* Package: dev-python/cryptography-38.0.4:0 * Repository: gentoo * Maintainer: python@gentoo.org * USE: abi_x86_64 amd64 elibc_glibc kernel_linux python_targets_pypy3 python_targets_python3_10 python_targets_python3_8 python_targets_python3_9 test userland_GNU * FEATURES: network-sandbox preserve-libs sandbox test userpriv usersandbox @@@@@ PLEASE PAY ATTENTION HERE!!! @@@@@ This information may help you to understand if this is a duplicate or if this bug exists after you pushed a fix; This ebuild was merged at the following commit: https://github.com/gentoo/gentoo/commit/64a753cf21a0dc7f85f971bff4e7e6c7f992019e (Mon Nov 28 06:05:34 UTC 2022) @@@@@ END @@@@@ @@@@@ PLEASE PAY ATTENTION HERE!!! @@@@@ This ebuild was merged (directly or as a dependency) because of the following commit: https://github.com/gentoo/gentoo/commit/fda1f18aadd193086d284f723ef278b11098e373 @@@@@ END @@@@@ ################## # emerge --info: # ################## Portage 3.0.39 (python 3.10.8-final-0, default/linux/amd64/17.1, gcc-12, glibc-2.36-r6, 5.15.77-gentoo-dist x86_64) ================================================================= System uname: Linux-5.15.77-gentoo-dist-x86_64-AMD_EPYC_7513_32-Core_Processor-with-glibc2.36 KiB Mem: 263533016 total, 158283860 free KiB Swap: 0 total, 0 free sh bash 5.2_p12 ld GNU ld (Gentoo 2.39 p5) 2.39.0 app-misc/pax-utils: 1.3.5::gentoo app-shells/bash: 5.2_p12::gentoo dev-lang/perl: 5.36.0-r1::gentoo dev-lang/python: 3.8.15_p3::gentoo, 3.9.15_p3::gentoo, 3.10.8_p3::gentoo, 3.11.0_p2::gentoo dev-lang/rust: 1.65.0::gentoo dev-util/cmake: 3.25.0::gentoo dev-util/meson: 0.64.1::gentoo sys-apps/baselayout: 2.9::gentoo sys-apps/openrc: 0.45.2-r1::gentoo sys-apps/sandbox: 2.29::gentoo sys-devel/autoconf: 2.71-r5::gentoo sys-devel/automake: 1.16.5::gentoo sys-devel/binutils: 2.39-r4::gentoo sys-devel/binutils-config: 5.4.1::gentoo sys-devel/gcc: 12.2.1_p20221008::gentoo sys-devel/gcc-config: 2.8::gentoo sys-devel/libtool: 2.4.7::gentoo sys-devel/make: 4.4::gentoo sys-kernel/linux-headers: 6.0::gentoo (virtual/os-headers) sys-libs/glibc: 2.36-r6::gentoo Repositories: gentoo location: /usr/portage sync-type: rsync sync-uri: rsync://rsync.gentoo.org/gentoo-portage priority: -1000 sync-rsync-verify-jobs: 1 sync-rsync-verify-max-age: 24 sync-rsync-verify-metamanifest: yes sync-rsync-extra-opts: ACCEPT_KEYWORDS="amd64 ~amd64" ACCEPT_LICENSE="* Apache-2.0 BSD BSD-2 MIT Unicode-DFS-2016" CBUILD="x86_64-pc-linux-gnu" CFLAGS="-O2 -pipe -march=x86-64 -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0" CHOST="x86_64-pc-linux-gnu" CONFIG_PROTECT="/etc /usr/share/gnupg/qualified.txt" CONFIG_PROTECT_MASK="/etc/ca-certificates.conf /etc/env.d /etc/fonts/fonts.conf /etc/gconf /etc/gentoo-release /etc/revdep-rebuild /etc/sandbox.d /etc/terminfo" CXXFLAGS="-O2 -pipe -march=x86-64 -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0" DISTDIR="/var/tmp/portage/dev-python/cryptography-38.0.4/distdir" EMERGE_DEFAULT_OPTS="--with-bdeps=y -1 -k -b" ENV_UNSET="CARGO_HOME DBUS_SESSION_BUS_ADDRESS DISPLAY GOBIN GOPATH PERL5LIB PERL5OPT PERLPREFIX PERL_CORE PERL_MB_OPT PERL_MM_OPT XAUTHORITY XDG_CACHE_HOME XDG_CONFIG_HOME XDG_DATA_HOME XDG_RUNTIME_DIR XDG_STATE_HOME" FCFLAGS="-O2 -pipe -march=x86-64 -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0" FEATURES="assume-digests binpkg-docompress binpkg-dostrip binpkg-logs binpkg-multi-instance buildpkg buildpkg-live config-protect-if-modified distlocks ebuild-locks fixlafiles ipc-sandbox merge-sync multilib-strict network-sandbox news parallel-fetch pid-sandbox preserve-libs protect-owned qa-unresolved-soname-deps sandbox sfperms sign split-log strict test unknown-features-warn unmerge-logs unmerge-orphans userfetch userpriv usersandbox usersync xattr" FFLAGS="-O2 -pipe -march=x86-64 -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0" GENTOO_MIRRORS="http://mirror.leaseweb.com/gentoo/ http://ftp.snt.utwente.nl/pub/os/linux/gentoo/ http://ftp.belnet.be/pub/rsync.gentoo.org/gentoo/ http://distfiles.gentoo.org" LANG="en_US.utf8" LDFLAGS="-Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0" MAKEOPTS="-j63" PKGDIR="/root/tbci/binpkg" PORTAGE_CONFIGROOT="/" PORTAGE_RSYNC_OPTS="--recursive --links --safe-links --perms --times --omit-dir-times --compress --force --whole-file --delete --stats --human-readable --timeout=180 --exclude=/distfiles --exclude=/local --exclude=/packages --exclude=/.git" PORTAGE_TMPDIR="/var/tmp" SHELL="/bin/bash" USE="acl amd64 bzip2 cli crypt dri elogind fortran gdbm iconv ipv6 jumbo-build libglvnd libtirpc multilib native-symlinks ncurses nls nptl openmp pam pcre readline seccomp split-usr ssl test test-rust unicode xattr zlib" ABI_X86="64" ELIBC="glibc" KERNEL="linux" PYTHON_TARGETS="pypy3 python3_8 python3_9 python3_10" USERLAND="GNU" Unset: ADDR2LINE, AR, ARFLAGS, AS, ASFLAGS, CC, CCLD, CONFIG_SHELL, CPP, CPPFLAGS, CTARGET, CXX, CXXFILT, ELFEDIT, EXTRA_ECONF, F77FLAGS, FC, GCOV, GPROF, INSTALL_MASK, LC_ALL, LD, LEX, LFLAGS, LIBTOOL, LINGUAS, MAKE, MAKEFLAGS, NM, OBJCOPY, OBJDUMP, PORTAGE_BINHOST, PORTAGE_BUNZIP2_COMMAND, PORTAGE_COMPRESS, PORTAGE_COMPRESS_FLAGS, PORTAGE_RSYNC_EXTRA_OPTS, RANLIB, READELF, RUSTFLAGS, SIZE, STRINGS, STRIP, YACC, YFLAGS ############################## # emerge history (qlop -mv): # ############################## 2022-11-28T07:13:23 >>> app-eselect/eselect-rust-20210703 2022-11-28T07:13:25 >>> sys-apps/lsb-release-3.2 2022-11-28T07:13:27 >>> dev-python/pkgutil_resolve_name-1.3.10 2022-11-28T07:13:30 >>> dev-python/pluggy-1.0.0-r2 2022-11-28T07:13:32 >>> dev-python/exceptiongroup-1.0.4 2022-11-28T07:13:34 >>> dev-python/pathspec-0.10.2 2022-11-28T07:13:39 >>> dev-python/pytz-2022.6 2022-11-28T07:13:37 >>> dev-python/click-8.1.3 2022-11-28T07:13:42 >>> dev-python/iniconfig-1.1.1-r1 2022-11-28T07:13:44 >>> dev-python/zope-interface-5.5.2 2022-11-28T07:13:46 >>> dev-python/psutil-5.9.4 2022-11-28T07:13:49 >>> dev-python/pyasn1-0.4.8-r2 2022-11-28T07:13:51 >>> dev-python/lark-1.1.4 2022-11-28T07:13:53 >>> dev-python/tomlkit-0.11.6 2022-11-28T07:13:56 >>> dev-python/pyrsistent-0.19.2 2022-11-28T07:13:58 >>> dev-python/fqdn-1.5.1-r2 2022-11-28T07:14:01 >>> dev-python/jsonpointer-2.3 2022-11-28T07:14:03 >>> dev-python/uri_template-1.2.0-r1 2022-11-28T07:14:05 >>> dev-python/webcolors-1.12 2022-11-28T07:14:08 >>> dev-python/editables-0.3 2022-11-28T07:14:13 >>> dev-python/strict-rfc3339-0.7-r2 2022-11-28T07:14:10 >>> dev-python/regex-2022.10.31 2022-11-28T07:14:15 >>> dev-python/python-dateutil-2.8.2-r1 2022-11-28T07:14:17 >>> dev-python/mypy_extensions-0.4.3-r2 2022-11-28T07:14:20 >>> dev-python/semantic_version-2.10.0 2022-11-28T07:14:22 >>> dev-python/ply-3.11-r2 2022-11-28T07:14:25 >>> dev-python/flit_scm-1.7.0 2022-11-28T07:14:25 >>> dev-python/pretend-1.0.9-r2 2022-11-28T07:14:25 >>> dev-python/sortedcontainers-2.4.0-r1 2022-11-28T07:14:28 >>> dev-python/py-1.11.0-r1 2022-11-28T07:14:27 >>> dev-python/execnet-1.9.0-r1 2022-11-28T07:14:33 >>> dev-lang/rust-1.65.0 2022-11-28T07:15:07 >>> dev-python/attrs-22.1.0 2022-11-28T07:15:36 >>> dev-python/hatchling-1.11.1 2022-11-28T07:15:43 >>> dev-python/arrow-1.2.3 2022-11-28T07:15:38 >>> dev-python/rfc3339-validator-0.1.4-r1 2022-11-28T07:15:40 >>> dev-python/rfc3987-1.3.8-r2 2022-11-28T07:15:49 >>> dev-python/pycparser-2.21-r1 2022-11-28T07:16:01 >>> virtual/rust-1.65.0-r1 2022-11-28T07:15:56 >>> dev-python/pytest-forked-1.4.0-r1 2022-11-28T07:15:16 >>> dev-python/pyasn1-modules-0.2.8-r2 2022-11-28T07:16:08 >>> dev-python/pytest-7.2.0 2022-11-28T07:16:12 >>> dev-python/hatch-fancy-pypi-readme-22.8.0 2022-11-28T07:16:19 >>> dev-python/isoduration-20.11.0-r1 2022-11-28T07:16:14 >>> dev-python/platformdirs-2.5.4 2022-11-28T07:16:17 >>> dev-python/hatch-vcs-0.2.0 2022-11-28T07:16:29 >>> dev-python/rfc3986-validator-0.1.1-r1 2022-11-28T07:16:32 >>> dev-python/cffi-1.15.1 2022-11-28T07:16:42 >>> dev-python/setuptools-rust-1.5.2 2022-11-28T07:16:58 >>> dev-python/black-22.10.0 2022-11-28T07:17:00 >>> dev-python/jsonschema-4.17.1 2022-11-28T07:16:51 >>> dev-python/pytest-subtests-0.9.0 2022-11-28T07:17:11 >>> dev-python/poetry-core-1.4.0 2022-11-28T07:16:51 >>> dev-python/pytest-xdist-3.0.2 2022-11-28T07:17:09 >>> dev-python/hypothesis-6.58.1 2022-11-28T07:17:24 >>> dev-python/iso8601-1.1.0 ####################################### # installed packages (qlist -ICvUSS): # ####################################### acct-group/audio-0-r1:0 acct-group/cdrom-0-r1:0 acct-group/dialout-0-r1:0 acct-group/disk-0-r1:0 acct-group/input-0-r1:0 acct-group/kmem-0-r1:0 acct-group/kvm-0-r1:0 acct-group/lp-0-r1:0 acct-group/man-0-r1:0 acct-group/messagebus-0-r1:0 acct-group/polkitd-0-r1:0 acct-group/portage-0:0 acct-group/render-0-r1:0 acct-group/sgx-0:0 acct-group/sshd-0-r1:0 acct-group/tape-0-r1:0 acct-group/tty-0-r1:0 acct-group/video-0-r1:0 acct-user/man-1-r1:0 acct-user/messagebus-0-r1:0 acct-user/polkitd-0-r1:0 acct-user/portage-0:0 acct-user/sshd-0-r1:0 app-admin/eselect-1.4.20:0 -doc -emacs -vim-syntax app-admin/perl-cleaner-2.30:0 app-arch/bzip2-1.0.8-r3:0/1 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 split-usr -static -static-libs -verify-sig app-arch/gzip-1.12-r2:0 -pic -static -verify-sig app-arch/libarchive-3.6.1:0/13 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 acl -blake2 bzip2 e2fsprogs -expat iconv -lz4 lzma -lzo -nettle -static-libs -verify-sig xattr -zstd app-arch/tar-1.34-r1:0 acl -minimal nls -selinux -verify-sig xattr app-arch/unzip-6.0_p27-r1:0 bzip2 -natspec unicode app-arch/xz-utils-5.2.8:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 extra-filters nls split-usr -static-libs -verify-sig app-arch/zstd-1.5.2-r3:0/1 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -lz4 split-usr -static-libs app-crypt/gnupg-2.3.8:0 bzip2 -doc -ldap nls readline -selinux smartcard ssl -test tofu -tools -tpm -usb -user-socket -verify-sig -wks-server app-crypt/gpgme-1.18.0-r2:1/11.6.15.1 -common-lisp cxx -python python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -qt5 -static-libs -test -verify-sig app-crypt/libb2-0.98.1-r3:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -native-cflags openmp -static-libs app-crypt/libmd-1.0.4:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 app-crypt/pinentry-1.2.1-r1:0 -caps -efl -emacs -gnome-keyring -gtk ncurses -qt5 -verify-sig app-crypt/rhash-1.4.3:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -debug nls ssl -static-libs app-editors/nano-7.0:0 -debug -justify -magic -minimal ncurses nls spell split-usr -static unicode app-eselect/eselect-fontconfig-20220403:0 app-eselect/eselect-iptables-20220320:0 app-eselect/eselect-lib-bin-symlink-0.1.1-r1:0 app-eselect/eselect-pinentry-0.7.2:0 app-eselect/eselect-rust-20210703:0 app-i18n/man-pages-ja-20180315-r1:0 app-i18n/man-pages-l10n-4.14.0-r1:0 l10n_cs l10n_da l10n_de l10n_el l10n_es l10n_fi l10n_fr l10n_hu l10n_id l10n_it l10n_mk l10n_nb l10n_nl l10n_pl l10n_pt-BR l10n_ro l10n_sr l10n_sv l10n_uk l10n_vi app-i18n/man-pages-ru-5.03.2390.2390.20191017-r1:0 app-i18n/man-pages-zh_CN-1.6.3.6:0 app-misc/c_rehash-1.7-r1:0 app-misc/ca-certificates-20211016.3.85:0 -cacert app-misc/editor-wrapper-4-r1:0 app-misc/mime-types-2.1.53:0 -nginx app-misc/pax-utils-1.3.5:0 -caps man -python python_single_target_python3_10 -python_single_target_python3_11 -python_single_target_python3_8 -python_single_target_python3_9 seccomp -test app-misc/tmux-3.3a-r1:0 -debug -selinux -systemd -utempter -vim-syntax app-portage/eix-0.36.5:0 -debug -doc nls -sqlite app-portage/elt-patches-20220831:0 app-portage/gemato-17.0:0 gpg -pretty-log python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test -tools app-portage/gentoolkit-0.6.1-r3:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test app-portage/portage-utils-0.94.3:0 openmp qmanifest qtegrity -static app-shells/bash-5.2_p12:0 -afs -bashlogger -examples -mem-scramble net nls -pgo -plugins readline -verify-sig app-shells/bash-completion-2.11:0 eselect -test app-shells/gentoo-bashcomp-20190211-r1:0 app-shells/push-3.4:0 app-shells/quoter-4.2:0 app-text/ansifilter-2.18:0 -qt5 app-text/build-docbook-catalog-2.3-r1:0 app-text/docbook-xml-dtd-4.5-r2:4.5 app-text/docbook-xml-dtd-4.4-r3:4.4 app-text/docbook-xml-dtd-4.2-r3:4.2 app-text/docbook-xml-dtd-4.1.2-r7:4.1.2 app-text/docbook-xsl-stylesheets-1.79.1-r3:0 -ruby app-text/manpager-1:0 app-text/opensp-1.5.2-r9:0 -doc nls -static-libs -test app-text/po4a-0.68:0 -test -test app-text/sgml-common-0.6.3-r7:0 app-text/xmlto-0.0.28-r9:0 -latex text dev-db/sqlite-3.40.0:3 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -debug -doc -icu readline -secure-delete -static-libs -tcl -test -tools dev-lang/duktape-2.7.0-r3:0/2.7.0 dev-lang/execline-2.9.0.1:0/2.9 dev-lang/perl-5.36.0-r1:0/5.36 -berkdb -debug -doc gdbm ithreads -minimal -quadmath dev-lang/python-3.11.0_p2:3.11 -bluetooth -build ensurepip -examples gdbm -hardened -libedit -lto ncurses -pgo readline sqlite ssl -test -tk -valgrind -verify-sig dev-lang/python-3.10.8_p3:3.10 -bluetooth -build ensurepip -examples gdbm -hardened -libedit -lto ncurses -pgo readline sqlite ssl -test -tk -valgrind -verify-sig xml dev-lang/python-3.9.15_p3:3.9 -bluetooth -build ensurepip -examples gdbm -hardened -lto ncurses -pgo readline sqlite ssl -test -tk -valgrind -verify-sig xml dev-lang/python-3.8.15_p3:3.8 -bluetooth -build ensurepip -examples gdbm -hardened -lto ncurses -pgo readline sqlite ssl -test -tk -valgrind -verify-sig -wininst xml dev-lang/python-exec-2.4.9:2 native-symlinks python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-lang/python-exec-conf-2.4.6:2 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 dev-lang/rust-1.65.0:stable/1.65 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -clippy cpu_flags_x86_sse2 -debug -dist -doc -llvm-libunwind -llvm_targets_AArch64 -llvm_targets_AMDGPU -llvm_targets_ARM -llvm_targets_AVR -llvm_targets_BPF -llvm_targets_Hexagon -llvm_targets_Lanai -llvm_targets_MSP430 -llvm_targets_Mips -llvm_targets_NVPTX -llvm_targets_PowerPC -llvm_targets_RISCV -llvm_targets_Sparc -llvm_targets_SystemZ -llvm_targets_WebAssembly llvm_targets_X86 -llvm_targets_XCore -miri -nightly -parallel-compiler -profiler -rust-analyzer -rust-src rustfmt -system-bootstrap -system-llvm -test -verify-sig -wasm dev-lang/tcl-8.6.13:0/8.6 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -debug threads dev-libs/boehm-gc-8.2.2-r1:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -cxx large -static-libs threads dev-libs/elfutils-0.188:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 bzip2 -lzma nls -static-libs -test utils -valgrind -verify-sig -zstd dev-libs/expat-2.5.0:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -examples -static-libs unicode dev-libs/glib-2.74.1-r1:2 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -dbus -debug elf -gtk-doc mime -selinux -static-libs -sysprof -systemtap -test -utils xattr dev-libs/gmp-6.2.1-r2:0/10.4 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 asm cxx -doc -pic -static-libs dev-libs/gobject-introspection-1.74.0:0 -doctool -gtk-doc python_single_target_python3_10 -python_single_target_python3_11 -python_single_target_python3_8 -python_single_target_python3_9 -test dev-libs/gobject-introspection-common-1.74.0:0 dev-libs/isl-0.24-r2:0/23 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -static-libs dev-libs/jsoncpp-1.9.5:0/25 -doc -test dev-libs/libassuan-2.5.5:0 dev-libs/libatomic_ops-7.6.14:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 dev-libs/libbsd-0.11.7:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -static-libs -verify-sig dev-libs/libevent-2.1.12:0/2.1-7 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 clock-gettime -debug -malloc-replacement ssl -static-libs -test threads -verbose-debug dev-libs/libffi-3.4.4:0/8 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -debug -exec-static-trampoline -pax-kernel -static-libs -test dev-libs/libgcrypt-1.10.1-r2:0/20 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 asm -cpu_flags_arm_aes -cpu_flags_arm_neon -cpu_flags_arm_sha1 -cpu_flags_arm_sha2 -cpu_flags_ppc_altivec -cpu_flags_ppc_vsx2 -cpu_flags_ppc_vsx3 cpu_flags_x86_aes cpu_flags_x86_avx cpu_flags_x86_avx2 -cpu_flags_x86_padlock -cpu_flags_x86_sha cpu_flags_x86_sse4_1 -doc getentropy -static-libs -verify-sig dev-libs/libgpg-error-1.46-r1:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -common-lisp nls -static-libs -test -verify-sig dev-libs/libksba-1.6.2:0 -static-libs -verify-sig dev-libs/libltdl-2.4.7:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -static-libs dev-libs/libpcre2-10.40-r1:0/3 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 bzip2 jit -libedit pcre16 pcre32 readline split-usr -static-libs unicode -verify-sig zlib dev-libs/libpipeline-1.5.7:0 -test dev-libs/libtasn1-4.19.0:0/6 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -static-libs -test -valgrind -verify-sig dev-libs/libunistring-1.1-r1:0/5 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -doc -static-libs dev-libs/libuv-1.44.2-r1:0/1 dev-libs/libxml2-2.10.3:2 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -debug -examples ftp -icu -lzma python python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 readline -static-libs -test dev-libs/libxslt-1.1.37:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 crypt -debug -examples -python python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -static-libs dev-libs/lzo-2.10:2 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -examples split-usr -static-libs dev-libs/mpc-1.2.1:0/3 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -static-libs dev-libs/mpfr-4.1.1_p1:0/6 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -static-libs dev-libs/nettle-3.8.1:0/8-6 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 asm -cpu_flags_arm_aes -cpu_flags_arm_neon -cpu_flags_arm_sha1 -cpu_flags_arm_sha2 -cpu_flags_ppc_altivec cpu_flags_x86_aes cpu_flags_x86_pclmul -cpu_flags_x86_sha -doc gmp -static-libs -verify-sig dev-libs/npth-1.6-r1:0 -test dev-libs/openssl-1.1.1s:0/1.1 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 asm cpu_flags_x86_sse2 -rfc3779 -sctp -sslv3 -static-libs -test -tls-compression -tls-heartbeat -vanilla -verify-sig -verify-sig -weak-ssl-ciphers dev-libs/popt-1.19:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 nls -static-libs dev-libs/skalibs-2.12.0.1:0/2.12 -doc ipv6 dev-perl/Clone-0.460.0:0 -test dev-perl/Devel-CheckLib-1.160.0:0 -test dev-perl/Encode-EUCJPASCII-0.30.0-r1:0 -test dev-perl/Encode-HanExtra-0.230.0-r3:0 dev-perl/Encode-Locale-1.50.0-r1:0 -test dev-perl/ExtUtils-CChecker-0.110.0:0 -test dev-perl/File-BaseDir-0.90.0:0 -test dev-perl/File-DesktopEntry-0.220.0-r1:0 -test dev-perl/File-Listing-6.150.0:0 -test -test dev-perl/File-MimeInfo-0.300.0:0 -test dev-perl/HTML-Parser-3.760.0:0 -test dev-perl/HTML-Tagset-3.200.0-r2:0 dev-perl/HTTP-Cookies-6.100.0:0 -test dev-perl/HTTP-Date-6.50.0:0 dev-perl/HTTP-Message-6.440.0:0 -test -test dev-perl/HTTP-Negotiate-6.10.0-r2:0 -test dev-perl/IO-HTML-1.4.0:0 -test dev-perl/IO-Socket-INET6-2.720.0-r2:0 -test dev-perl/IO-Socket-SSL-2.76.0:0 -examples -idn -test dev-perl/IPC-System-Simple-1.300.0:0 -test dev-perl/libwww-perl-6.600.0-r1:0 ssl -test dev-perl/Locale-gettext-1.70.0-r1:0 -test dev-perl/LWP-MediaTypes-6.40.0:0 -test dev-perl/LWP-Protocol-https-6.100.0:0 -test dev-perl/MIME-Charset-1.12.2-r1:0 l10n_ja l10n_zh -test dev-perl/Module-Build-0.423.100:0 -test dev-perl/Mozilla-CA-20999999-r1:0 -test dev-perl/Net-HTTP-6.210.0:0 -minimal -test dev-perl/Net-SSLeay-1.920.0:0 -examples -examples -minimal -test dev-perl/Pod-Parser-1.630.0-r1:0 -test dev-perl/SGMLSpm-1.1-r2:0 -test dev-perl/Socket6-0.290.0:0 -test dev-perl/Sub-Name-0.260.0:0 -suggested -test dev-perl/Syntax-Keyword-Try-0.270.0:0 -test dev-perl/TermReadKey-2.380.0:0 -examples -test dev-perl/Text-CharWidth-0.40.0-r2:0 -test dev-perl/Text-WrapI18N-0.60.0-r2:0 -test dev-perl/TimeDate-2.330.0-r1:0 -test dev-perl/Try-Tiny-0.310.0:0 -minimal -test dev-perl/Unicode-LineBreak-2019.1.0:0 dev-perl/URI-5.110.0:0 -test dev-perl/WWW-RobotRules-6.20.0-r2:0 -test dev-perl/XML-Parser-2.460.0-r2:0 dev-perl/XS-Parse-Keyword-0.250.0:0 -test dev-perl/YAML-Tiny-1.730.0-r1:0 -minimal -test dev-python/appdirs-1.4.4-r2:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 dev-python/arrow-1.2.3:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/attrs-22.1.0:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/autocommand-2.2.2:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/black-22.10.0:0 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/certifi-3021.3.16-r3:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/cffi-1.15.1:0/1.15.1 -doc python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/charset_normalizer-3.0.1:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/click-8.1.3:0 -doc -examples python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/cython-0.29.32:0 -doc -emacs python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/editables-0.3:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/ensurepip-pip-22.3.1:0 dev-python/ensurepip-setuptools-65.6.3:0 dev-python/ensurepip-wheels-100:0 dev-python/exceptiongroup-1.0.4:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/execnet-1.9.0-r1:0 -doc python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/flit_core-3.8.0:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/flit_scm-1.7.0:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 dev-python/fqdn-1.5.1-r2:0 -doc python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/gpep517-11:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/hatch-fancy-pypi-readme-22.8.0:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/hatch-vcs-0.2.0:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/hatchling-1.11.1:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/hypothesis-6.58.1:0 cli python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/idna-3.4:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/importlib_metadata-5.1.0:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/importlib_resources-5.10.0:0 python_targets_pypy3 python_targets_python3_8 -test dev-python/inflect-6.0.2:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/iniconfig-1.1.1-r1:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/installer-0.5.1-r1:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/iso8601-1.1.0:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/isoduration-20.11.0-r1:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/jaraco-context-4.2.0:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/jaraco-functools-3.5.2:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/jaraco-text-3.11.0:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/jinja-3.1.2:0 -doc -examples python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/jsonpointer-2.3:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 dev-python/jsonschema-4.17.1:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/lark-1.1.4:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/markupsafe-2.1.1:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/more-itertools-9.0.0:0 -doc python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/mypy_extensions-0.4.3-r2:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/nspektr-0.4.0:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/ordered-set-4.1.0:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/packaging-21.3-r2:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/pathspec-0.10.2:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/pkgutil_resolve_name-1.3.10:0 python_targets_python3_8 dev-python/platformdirs-2.5.4:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/pluggy-1.0.0-r2:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/ply-3.11-r2:0/3.11 -examples python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 dev-python/poetry-core-1.4.0:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/pretend-1.0.9-r2:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/psutil-5.9.4:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/py-1.11.0-r1:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/pyasn1-0.4.8-r2:0 -doc python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/pyasn1-modules-0.2.8-r2:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/pycparser-2.21-r1:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/pydantic-1.10.2:0 native-extensions python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/pyparsing-3.0.9:0 -examples python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/pypy3-7.3.9_p9:0/pypy39-pp73-336 ensurepip gdbm jit ncurses sqlite -test -tk dev-python/pypy3-exe-bin-7.3.9_p3-r4:3.9-7.3.9 dev-python/pyrsistent-0.19.2:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/PySocks-1.7.1-r2:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 dev-python/pytest-7.2.0:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/pytest-forked-1.4.0-r1:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/pytest-subtests-0.9.0:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/pytest-xdist-3.0.2:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/python-dateutil-2.8.2-r1:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/pytz-2022.6:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 dev-python/regex-2022.10.31:0 -doc python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/requests-2.28.1-r1:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -socks5 -test test-rust dev-python/rfc3339-validator-0.1.4-r1:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/rfc3986-validator-0.1.1-r1:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/rfc3987-1.3.8-r2:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 dev-python/semantic_version-2.10.0:0 -doc python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/setuptools-65.6.3:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/setuptools-rust-1.5.2:0 -debug python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/setuptools_scm-7.0.5:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/six-1.16.0-r1:0 -doc python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/sortedcontainers-2.4.0-r1:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/strict-rfc3339-0.7-r2:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/tomli-2.0.1-r1:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/tomlkit-0.11.6:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/typing-extensions-4.3.0:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 dev-python/uri_template-1.2.0-r1:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 dev-python/urllib3-1.26.13:0 -brotli python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/webcolors-1.12:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/wheel-0.38.4:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/zipp-3.11.0:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-python/zope-interface-5.5.2:0 python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-util/checkbashisms-2.22.2:0 dev-util/cmake-3.25.0:0 -doc -emacs ncurses -qt5 -test -test -verify-sig dev-util/desktop-file-utils-0.26-r2:0 -emacs dev-util/glib-utils-2.74.2:0 python_single_target_python3_10 -python_single_target_python3_11 -python_single_target_python3_8 -python_single_target_python3_9 dev-util/gperf-3.1-r1:0 dev-util/gtk-doc-am-1.33.2:0 dev-util/intltool-0.51.0-r3:0 dev-util/meson-0.64.1:0 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -test dev-util/meson-format-array-0:0 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 dev-util/ninja-1.11.1-r2:0 -doc -emacs -test dev-util/pkgconf-1.8.0-r1:0/3 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -test dev-util/re2c-2.2:0 -debug -test dev-vcs/git-2.38.1:0 blksha1 -cgi curl -cvs -doc -gnome-keyring gpg -highlight iconv -mediawiki -mediawiki-experimental nls pcre -perforce -perl python_single_target_python3_10 -python_single_target_python3_8 -python_single_target_python3_9 safe-directory -selinux -subversion -test -tk webdav -xinetd media-fonts/liberation-fonts-2.1.5:0 -X -X -fontforge media-gfx/graphite2-1.3.14_p20210810-r2:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -perl -test media-libs/fontconfig-2.14.1-r1:1.0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -doc nls -test media-libs/freetype-2.12.1-r2:2 -X -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 adobe-cff -brotli bzip2 cleartype-hinting -debug -doc -fontforge harfbuzz -infinality png -static-libs -svg -utils media-libs/harfbuzz-5.3.1-r1:0/4.0.0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 cairo -debug -doc -experimental glib graphite -icu introspection -test truetype media-libs/libpng-1.6.39:0/16 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -apng -cpu_flags_arm_neon cpu_flags_x86_sse -static-libs net-dns/c-ares-1.18.1:0/2 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -static-libs -test net-dns/libidn2-2.3.4:0/2 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 nls -static-libs -verify-sig net-firewall/iptables-1.8.8-r5:0/1.8.3 -conntrack -netlink -nftables -pcap split-usr -static-libs net-libs/gnutls-3.7.8:0/30.30 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -brotli cxx -dane -doc -examples -guile idn nls openssl -pkcs11 seccomp -sslv2 -sslv3 -static-libs -test -test-full tls-heartbeat -tools -valgrind -verify-sig zlib -zstd net-libs/libmnl-1.0.5:0/0.2.0 -examples -verify-sig net-libs/libnsl-2.0.0-r1:0/3 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -static-libs net-libs/libtirpc-1.3.3:0/3 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -kerberos split-usr -static-libs net-libs/nghttp2-1.51.0:0/1.14 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -cxx -debug -hpack-tools -jemalloc -static-libs -test -utils -xml net-misc/curl-7.86.0-r3:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 adns -alt-svc -brotli -curl_ssl_gnutls -curl_ssl_mbedtls -curl_ssl_nss curl_ssl_openssl ftp -gnutls -gopher -hsts http2 -idn imap ipv6 -kerberos -ldap -mbedtls -nghttp3 -nss openssl pop3 progress-meter -quiche -rtmp -samba smtp -ssh ssl -sslv3 -static-libs -telnet -test tftp -verify-sig -websockets -zstd net-misc/dhcpcd-9.4.1:0 -debug embedded ipv6 -privsep udev net-misc/iputils-20211215:0 arping -caps -clockdiff -doc filecaps -idn nls -rarpd -rdisc -static -test -tracepath net-misc/netifrc-0.7.3-r1:0 dhcp net-misc/openssh-9.1_p1:0 -X -X509 -abi_mips_n32 -audit -debug -hpn -kerberos -ldns -libedit -livecd pam pie -sctp -security-key -selinux ssl -static -test -verify-sig -xmss net-misc/rsync-3.2.7-r1:0 acl -examples iconv -lz4 python_single_target_python3_10 -python_single_target_python3_8 -python_single_target_python3_9 -rrsync ssl -stunnel -system-zlib -verify-sig xattr -xxhash -zstd net-misc/wget-1.21.3-r1:0 -cookie-check -debug -gnutls -idn ipv6 -metalink nls -ntlm pcre ssl -static -test -uuid -verify-sig zlib perl-core/Compress-Raw-Zlib-2.202.0:0 perl-core/File-Temp-0.231.100:0 sec-keys/openpgp-keys-gentoo-release-20220101:0 -test sys-apps/acl-2.3.1-r1:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 nls split-usr -static-libs sys-apps/attr-2.5.1-r2:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -debug nls split-usr -static-libs sys-apps/baselayout-2.9:0 -build split-usr sys-apps/coreutils-9.1-r1:0 acl -caps -gmp -hostname -kill -multicall nls -selinux split-usr -static -test -vanilla -verify-sig xattr sys-apps/dbus-1.15.2:0 -X -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -debug -doc elogind -selinux -static-libs -systemd -test -test sys-apps/debianutils-5.7:0 installkernel -static sys-apps/diffutils-3.8:0 nls -static -verify-sig sys-apps/file-5.43-r1:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 bzip2 -lzma -python python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 -seccomp -static-libs -verify-sig zlib sys-apps/findutils-4.9.0-r2:0 nls -selinux -static -test -verify-sig sys-apps/gawk-5.2.1:0 -mpfr nls -pma readline -verify-sig sys-apps/gentoo-functions-0.17:0 sys-apps/grep-3.8:0 nls pcre -static -verify-sig sys-apps/groff-1.22.4:0 -X -examples -uchardet sys-apps/help2man-1.49.2:0 nls sys-apps/install-xattr-0.8:0 sys-apps/iproute2-6.0.0:0 -atm -berkdb -bpf -caps -elf iptables -libbsd -minimal -nfs -selinux split-usr sys-apps/kbd-2.5.1:0 nls pam -test sys-apps/kmod-30:0 -debug -doc lzma -pkcs7 -python python_targets_python3_10 python_targets_python3_8 python_targets_python3_9 -static-libs tools zlib zstd sys-apps/less-608-r1:0 pcre unicode sys-apps/lsb-release-3.2:0 sys-apps/man-db-2.11.1:0 manpager nls seccomp -selinux -static-libs zlib sys-apps/man-pages-6.01:0 l10n_cs l10n_da l10n_de l10n_el l10n_es l10n_fi l10n_fr l10n_hu l10n_id l10n_it l10n_ja l10n_mk l10n_nb l10n_nl l10n_pl l10n_pt-BR l10n_ro l10n_ru l10n_sr l10n_sv l10n_uk l10n_vi l10n_zh-CN sys-apps/miscfiles-1.5-r4:0 -minimal sys-apps/net-tools-2.10:0 arp hostname ipv6 -nis nls -plipconfig -selinux -slattach -static sys-apps/openrc-0.45.2-r1:0 -audit -bash -debug ncurses netifrc -newnet pam -selinux -sysv-utils unicode sys-apps/portage-3.0.39-r2:0 -apidoc -build -doc -gentoo-dev ipc native-extensions python_targets_pypy3 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 rsync-verify -selinux -test xattr sys-apps/s6-2.11.1.2:0/2.11 execline sys-apps/s6-linux-init-1.0.8.0-r1:0/1.0 sysv-utils sys-apps/sandbox-2.29:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 abi_x86_32 abi_x86_64 -abi_x86_x32 nnp sys-apps/sed-4.9:0 acl nls -selinux -static -verify-sig sys-apps/shadow-4.13-r1:0/4 acl -audit -bcrypt -cracklib nls pam -selinux -skey split-usr -su -verify-sig xattr sys-apps/systemd-utils-251.8-r1:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 acl -boot kmod -selinux split-usr -split-usr -sysusers -test tmpfiles udev sys-apps/texinfo-7.0:0 nls standalone -static sys-apps/util-linux-2.38.1:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -audit -build -caps cramfs -cryptsetup -fdformat hardlink -kill logger -magic ncurses nls pam -python python_targets_python3_10 python_targets_python3_8 python_targets_python3_9 readline -rtas -selinux -slang split-usr -static-libs su suid -systemd -test -tty-helpers -udev unicode -verify-sig sys-apps/which-2.21:0 sys-auth/elogind-246.10-r2:0 acl -audit cgroup-hybrid -debug -doc pam policykit -selinux -test sys-auth/pambase-20220214:0 -caps -debug elogind -gnome-keyring -homed -minimal -mktemp nullok -pam_krb5 -pam_ssh passwdqc -pwhistory -pwquality -securetty -selinux sha512 -systemd -yescrypt sys-auth/passwdqc-2.0.2-r1:0 sys-auth/polkit-121:0 duktape -examples -gtk introspection -kde pam -selinux -systemd -test sys-devel/autoconf-2.71-r5:2.71 -emacs sys-devel/autoconf-archive-2022.09.03:0 sys-devel/autoconf-wrapper-20221118:0 sys-devel/automake-1.16.5:1.16 -test sys-devel/automake-wrapper-11-r1:0 sys-devel/bc-1.07.1-r5:0 -libedit readline -static sys-devel/binutils-2.39-r4:2.39 -cet -default-gold -doc -gold -gprofng -multitarget nls -pgo plugins -static-libs -test -vanilla sys-devel/binutils-config-5.4.1:0 native-symlinks sys-devel/bison-3.8.2:0 -examples nls -static -test -verify-sig sys-devel/flex-2.6.4-r4:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 nls -static -test sys-devel/gcc-12.2.1_p20221008:12 -ada -cet -custom-cflags cxx -d -debug -doc -fixed-point fortran -go graphite -hardened -jit -libssp lto multilib nls nptl -objc -objc++ -objc-gc openmp -pch -pgo pie sanitize ssp -systemtap -test -valgrind -vanilla -vtv -zstd sys-devel/gcc-config-2.8:0 cc-wrappers native-symlinks sys-devel/gettext-0.21.1:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 acl -cvs cxx -doc -emacs -git -java -java ncurses nls openmp -static-libs -verify-sig sys-devel/gnuconfig-20221007:0 sys-devel/libtool-2.4.7:2 -vanilla sys-devel/m4-1.4.19:0 -examples nls -verify-sig sys-devel/make-4.4:0 -guile nls -static -verify-sig sys-devel/patch-2.7.6-r5:0 -static -test -verify-sig xattr sys-fs/e2fsprogs-1.46.5-r4:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -cron -fuse -lto nls split-usr -static-libs -test tools sys-fs/udev-init-scripts-35:0 sys-kernel/installkernel-gentoo-5:0 -grub sys-kernel/linux-headers-6.0:0 -headers-only sys-libs/gdbm-1.23:0/6 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 berkdb nls readline -static-libs -test -verify-sig sys-libs/glibc-2.36-r6:2.2 -audit -caps -cet -compile-locales -crypt -custom-cflags -doc -gd -hash-sysv-compat -headers-only multiarch multilib -multilib-bootstrap -nscd -profile -selinux ssp stack-realign static-libs -suid -systemd -systemtap -test -vanilla sys-libs/libcap-2.66:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 pam split-usr -static-libs -tools sys-libs/libseccomp-2.5.4:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -experimental-loong -python python_targets_python3_10 python_targets_python3_8 python_targets_python3_9 -static-libs -test sys-libs/libxcrypt-4.4.33:0/1 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 abi_x86_32 abi_x86_64 -abi_x86_x32 compat -headers-only split-usr -static-libs system -test sys-libs/ncurses-6.3_p20220924-r10:0/6 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -ada cxx -debug -doc -gpm -minimal -profile split-usr -split-usr stack-realign -static-libs -test tinfo -trace -verify-sig sys-libs/pam-1.5.2-r3:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -audit -berkdb -debug filecaps -nis -selinux split-usr sys-libs/readline-8.2_p1:0/8 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 split-usr -static-libs unicode -utils -verify-sig sys-libs/timezone-data-2022f-r1:0 -leaps-timezone nls -zic-slim sys-libs/zlib-1.2.13-r1:0/1 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 minizip split-usr -static-libs -verify-sig sys-process/procps-3.3.17-r1:0/8 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 elogind kill -modern-top ncurses nls -selinux split-usr -static-libs -systemd -test unicode sys-process/psmisc-23.5:0 -X nls -selinux -test virtual/acl-0-r2:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -static-libs virtual/awk-1:0 virtual/dev-manager-0-r2:0 virtual/editor-0-r3:0 virtual/libc-1-r1:0 virtual/libcrypt-2-r1:0/2 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 abi_x86_32 abi_x86_64 -abi_x86_x32 -static-libs virtual/libelf-3-r1:0/1 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 virtual/libiconv-0-r2:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 virtual/libintl-0-r2:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 virtual/libudev-232-r7:0/1 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -systemd virtual/man-0-r4:0 virtual/os-headers-0-r2:0 virtual/package-manager-1:0 virtual/pager-0-r1:0 virtual/perl-Carp-1.520.0-r2:0 virtual/perl-Compress-Raw-Bzip2-2.103.0-r3:0 virtual/perl-Compress-Raw-Zlib-2.202.0:0 virtual/perl-CPAN-2.330.0:0 virtual/perl-CPAN-Meta-2.150.10-r6:0 virtual/perl-CPAN-Meta-Requirements-2.140.0-r8:0 virtual/perl-CPAN-Meta-YAML-0.18.0-r8:0 virtual/perl-Data-Dumper-2.184.0:0 virtual/perl-Digest-MD5-2.580.0-r1:0 virtual/perl-Encode-3.170.0:0 virtual/perl-Exporter-5.770.0:0 virtual/perl-ExtUtils-CBuilder-0.280.236-r1:0 virtual/perl-ExtUtils-Install-2.200.0-r1:0 virtual/perl-ExtUtils-MakeMaker-7.640.0:0 virtual/perl-ExtUtils-Manifest-1.730.0-r1:0 virtual/perl-ExtUtils-ParseXS-3.450.0:0 virtual/perl-File-Path-2.180.0-r1:0 virtual/perl-File-Spec-3.840.0:0 virtual/perl-File-Temp-0.231.100:0 virtual/perl-Getopt-Long-2.520.0-r1:0 virtual/perl-IO-1.500.0:0 virtual/perl-IO-Compress-2.106.0:0 virtual/perl-IO-Socket-IP-0.410.0-r1:0 virtual/perl-JSON-PP-4.70.0:0 virtual/perl-libnet-3.140.0:0 ssl virtual/perl-MIME-Base64-3.160.0-r1:0 virtual/perl-Module-Metadata-1.0.37-r2:0 virtual/perl-parent-0.238.0-r2:0 virtual/perl-Parse-CPAN-Meta-2.150.10-r6:0 virtual/perl-Perl-OSType-1.10.0-r6:0 virtual/perl-podlators-4.140.0-r3:0 virtual/perl-Scalar-List-Utils-1.620.0:0 virtual/perl-Test-Harness-3.440.0:0 virtual/perl-Text-ParseWords-3.310.0:0 virtual/perl-Time-Local-1.300.0-r1:0 virtual/perl-version-0.992.900:0 virtual/perl-XSLoader-0.310.0:0 virtual/pkgconfig-2-r1:0 virtual/rust-1.65.0-r1:0/llvm-15 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -rustfmt virtual/service-manager-1-r1:0 virtual/ssh-0-r1:0 -minimal virtual/tmpfiles-0-r3:0 virtual/ttf-fonts-1-r2:0 virtual/udev-217-r5:0 virtual/w3m-1:0 virtual/yacc-0:0 www-client/pybugz-0.13-r2:0 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 www-client/w3m-0.5.3_p20220429-r1:0 -X -fbcon -gdk-pixbuf -gpm -imlib l10n_ja -lynxkeymap nls -nntp ssl unicode -xface x11-apps/xprop-1.2.5:0 x11-apps/xset-1.2.4-r1:0 x11-base/xcb-proto-1.15.2:0 python_targets_python3_10 -python_targets_python3_11 python_targets_python3_8 python_targets_python3_9 x11-base/xorg-proto-2022.2:0 -test x11-libs/cairo-1.17.6:0 X -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -aqua -debug -gles2-only -gles3 glib -gtk-doc -opengl -test x11-libs/libICE-1.0.10-r1:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 ipv6 x11-libs/libSM-1.2.3-r1:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -doc ipv6 uuid x11-libs/libX11-1.8.2-r1:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -doc -test x11-libs/libXau-1.0.10:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -doc x11-libs/libxcb-1.15-r1:0/1.12 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -doc -doc -selinux -test xkb x11-libs/libXdmcp-1.1.4:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -doc x11-libs/libXext-1.3.5:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -doc x11-libs/libXmu-1.1.4:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -doc x11-libs/libXrender-0.9.11:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 x11-libs/libXt-1.2.1:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -doc -test x11-libs/pixman-0.42.2:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -cpu_flags_arm_iwmmxt -cpu_flags_arm_iwmmxt2 -cpu_flags_arm_neon -cpu_flags_ppc_altivec cpu_flags_x86_mmxext cpu_flags_x86_sse2 cpu_flags_x86_ssse3 -loongson2f -static-libs -test x11-libs/xtrans-1.4.0:0 -doc x11-misc/compose-tables-1.8.2:0 x11-misc/shared-mime-info-2.2:0 -test x11-misc/xdg-utils-1.1.3_p20210805:0 -dbus -doc -gnome ####################### # build.log # ####################### >>> Unpacking source... >>> Unpacking cryptography-38.0.4.tar.gz to /var/tmp/portage/dev-python/cryptography-38.0.4/work * Loading Inflector-0.11.4.crate into Cargo registry ... [ ok ] * Loading aliasable-0.1.3.crate into Cargo registry ... [ ok ] * Loading android_system_properties-0.1.5.crate into Cargo registry ... [ ok ] * Loading asn1-0.12.2.crate into Cargo registry ... [ ok ] * Loading asn1_derive-0.12.2.crate into Cargo registry ... [ ok ] * Loading autocfg-1.1.0.crate into Cargo registry ... [ ok ] * Loading base64-0.13.0.crate into Cargo registry ... [ ok ] * Loading bitflags-1.3.2.crate into Cargo registry ... [ ok ] * Loading bumpalo-3.10.0.crate into Cargo registry ... [ ok ] * Loading cfg-if-1.0.0.crate into Cargo registry ... [ ok ] * Loading chrono-0.4.22.crate into Cargo registry ... [ ok ] * Loading core-foundation-sys-0.8.3.crate into Cargo registry ... [ ok ] * Loading iana-time-zone-0.1.47.crate into Cargo registry ... [ ok ] * Loading indoc-0.3.6.crate into Cargo registry ... [ ok ] * Loading indoc-impl-0.3.6.crate into Cargo registry ... [ ok ] * Loading instant-0.1.12.crate into Cargo registry ... [ ok ] * Loading js-sys-0.3.59.crate into Cargo registry ... [ ok ] * Loading libc-0.2.132.crate into Cargo registry ... [ ok ] * Loading lock_api-0.4.8.crate into Cargo registry ... [ ok ] * Loading log-0.4.17.crate into Cargo registry ... [ ok ] * Loading num-integer-0.1.45.crate into Cargo registry ... [ ok ] * Loading num-traits-0.2.15.crate into Cargo registry ... [ ok ] * Loading once_cell-1.14.0.crate into Cargo registry ... [ ok ] * Loading ouroboros-0.15.4.crate into Cargo registry ... [ ok ] * Loading ouroboros_macro-0.15.4.crate into Cargo registry ... [ ok ] * Loading parking_lot-0.11.2.crate into Cargo registry ... [ ok ] * Loading parking_lot_core-0.8.5.crate into Cargo registry ... [ ok ] * Loading paste-0.1.18.crate into Cargo registry ... [ ok ] * Loading paste-impl-0.1.18.crate into Cargo registry ... [ ok ] * Loading pem-1.1.0.crate into Cargo registry ... [ ok ] * Loading proc-macro-error-1.0.4.crate into Cargo registry ... [ ok ] * Loading proc-macro-error-attr-1.0.4.crate into Cargo registry ... [ ok ] * Loading proc-macro-hack-0.5.19.crate into Cargo registry ... [ ok ] * Loading proc-macro2-1.0.43.crate into Cargo registry ... [ ok ] * Loading pyo3-0.15.2.crate into Cargo registry ... [ ok ] * Loading pyo3-build-config-0.15.2.crate into Cargo registry ... [ ok ] * Loading pyo3-macros-0.15.2.crate into Cargo registry ... [ ok ] * Loading pyo3-macros-backend-0.15.2.crate into Cargo registry ... [ ok ] * Loading quote-1.0.21.crate into Cargo registry ... [ ok ] * Loading redox_syscall-0.2.16.crate into Cargo registry ... [ ok ] * Loading scopeguard-1.1.0.crate into Cargo registry ... [ ok ] * Loading smallvec-1.9.0.crate into Cargo registry ... [ ok ] * Loading syn-1.0.99.crate into Cargo registry ... [ ok ] * Loading unicode-ident-1.0.3.crate into Cargo registry ... [ ok ] * Loading unindent-0.1.10.crate into Cargo registry ... [ ok ] * Loading version_check-0.9.4.crate into Cargo registry ... [ ok ] * Loading wasm-bindgen-0.2.82.crate into Cargo registry ... [ ok ] * Loading wasm-bindgen-backend-0.2.82.crate into Cargo registry ... [ ok ] * Loading wasm-bindgen-macro-0.2.82.crate into Cargo registry ... [ ok ] * Loading wasm-bindgen-macro-support-0.2.82.crate into Cargo registry ... [ ok ] * Loading wasm-bindgen-shared-0.2.82.crate into Cargo registry ... [ ok ] * Loading winapi-0.3.9.crate into Cargo registry ... [ ok ] * Loading winapi-i686-pc-windows-gnu-0.4.0.crate into Cargo registry ... [ ok ] * Loading winapi-x86_64-pc-windows-gnu-0.4.0.crate into Cargo registry ... [ ok ] >>> Unpacking cryptography_vectors-38.0.4.tar.gz to /var/tmp/portage/dev-python/cryptography-38.0.4/work >>> Source unpacked in /var/tmp/portage/dev-python/cryptography-38.0.4/work >>> Preparing source in /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 ... >>> Source prepared. >>> Configuring source in /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 ... >>> Source configured. >>> Compiling source in /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 ... * pypy3: running distutils-r1_run_phase distutils-r1_python_compile * Building the wheel for cryptography-38.0.4 via setuptools.build_meta gpep517 build-wheel --backend setuptools.build_meta --output-fd 3 --wheel-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-pypy3/wheel 2022-11-28 07:17:57,110 gpep517 INFO Building wheel via backend setuptools.build_meta 2022-11-28 07:17:58,084 root INFO running bdist_wheel 2022-11-28 07:17:58,122 root INFO running build 2022-11-28 07:17:58,122 root INFO running build_py 2022-11-28 07:17:58,133 root INFO creating build 2022-11-28 07:17:58,133 root INFO creating build/lib.linux-x86_64-pypy39 2022-11-28 07:17:58,133 root INFO creating build/lib.linux-x86_64-pypy39/cryptography 2022-11-28 07:17:58,134 root INFO copying src/cryptography/utils.py -> build/lib.linux-x86_64-pypy39/cryptography 2022-11-28 07:17:58,134 root INFO copying src/cryptography/fernet.py -> build/lib.linux-x86_64-pypy39/cryptography 2022-11-28 07:17:58,134 root INFO copying src/cryptography/exceptions.py -> build/lib.linux-x86_64-pypy39/cryptography 2022-11-28 07:17:58,135 root INFO copying src/cryptography/__init__.py -> build/lib.linux-x86_64-pypy39/cryptography 2022-11-28 07:17:58,135 root INFO copying src/cryptography/__about__.py -> build/lib.linux-x86_64-pypy39/cryptography 2022-11-28 07:17:58,136 root INFO creating build/lib.linux-x86_64-pypy39/cryptography/x509 2022-11-28 07:17:58,136 root INFO copying src/cryptography/x509/oid.py -> build/lib.linux-x86_64-pypy39/cryptography/x509 2022-11-28 07:17:58,136 root INFO copying src/cryptography/x509/ocsp.py -> build/lib.linux-x86_64-pypy39/cryptography/x509 2022-11-28 07:17:58,137 root INFO copying src/cryptography/x509/name.py -> build/lib.linux-x86_64-pypy39/cryptography/x509 2022-11-28 07:17:58,137 root INFO copying src/cryptography/x509/general_name.py -> build/lib.linux-x86_64-pypy39/cryptography/x509 2022-11-28 07:17:58,137 root INFO copying src/cryptography/x509/extensions.py -> build/lib.linux-x86_64-pypy39/cryptography/x509 2022-11-28 07:17:58,138 root INFO copying src/cryptography/x509/certificate_transparency.py -> build/lib.linux-x86_64-pypy39/cryptography/x509 2022-11-28 07:17:58,138 root INFO copying src/cryptography/x509/base.py -> build/lib.linux-x86_64-pypy39/cryptography/x509 2022-11-28 07:17:58,138 root INFO copying src/cryptography/x509/__init__.py -> build/lib.linux-x86_64-pypy39/cryptography/x509 2022-11-28 07:17:58,139 root INFO creating build/lib.linux-x86_64-pypy39/cryptography/hazmat 2022-11-28 07:17:58,139 root INFO copying src/cryptography/hazmat/_oid.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat 2022-11-28 07:17:58,139 root INFO copying src/cryptography/hazmat/__init__.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat 2022-11-28 07:17:58,140 root INFO creating build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives 2022-11-28 07:17:58,140 root INFO copying src/cryptography/hazmat/primitives/poly1305.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives 2022-11-28 07:17:58,141 root INFO copying src/cryptography/hazmat/primitives/padding.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives 2022-11-28 07:17:58,141 root INFO copying src/cryptography/hazmat/primitives/keywrap.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives 2022-11-28 07:17:58,141 root INFO copying src/cryptography/hazmat/primitives/hmac.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives 2022-11-28 07:17:58,141 root INFO copying src/cryptography/hazmat/primitives/hashes.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives 2022-11-28 07:17:58,142 root INFO copying src/cryptography/hazmat/primitives/constant_time.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives 2022-11-28 07:17:58,142 root INFO copying src/cryptography/hazmat/primitives/cmac.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives 2022-11-28 07:17:58,142 root INFO copying src/cryptography/hazmat/primitives/_serialization.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives 2022-11-28 07:17:58,143 root INFO copying src/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives 2022-11-28 07:17:58,143 root INFO copying src/cryptography/hazmat/primitives/_asymmetric.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives 2022-11-28 07:17:58,143 root INFO copying src/cryptography/hazmat/primitives/__init__.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives 2022-11-28 07:17:58,144 root INFO creating build/lib.linux-x86_64-pypy39/cryptography/hazmat/bindings 2022-11-28 07:17:58,145 root INFO copying src/cryptography/hazmat/bindings/__init__.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/bindings 2022-11-28 07:17:58,145 root INFO creating build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends 2022-11-28 07:17:58,145 root INFO copying src/cryptography/hazmat/backends/__init__.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends 2022-11-28 07:17:58,146 root INFO creating build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/twofactor 2022-11-28 07:17:58,146 root INFO copying src/cryptography/hazmat/primitives/twofactor/totp.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/twofactor 2022-11-28 07:17:58,147 root INFO copying src/cryptography/hazmat/primitives/twofactor/hotp.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/twofactor 2022-11-28 07:17:58,147 root INFO copying src/cryptography/hazmat/primitives/twofactor/__init__.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/twofactor 2022-11-28 07:17:58,149 root INFO creating build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/serialization 2022-11-28 07:17:58,149 root INFO copying src/cryptography/hazmat/primitives/serialization/ssh.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/serialization 2022-11-28 07:17:58,149 root INFO copying src/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/serialization 2022-11-28 07:17:58,149 root INFO copying src/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/serialization 2022-11-28 07:17:58,150 root INFO copying src/cryptography/hazmat/primitives/serialization/base.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/serialization 2022-11-28 07:17:58,150 root INFO copying src/cryptography/hazmat/primitives/serialization/__init__.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/serialization 2022-11-28 07:17:58,151 root INFO creating build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/kdf 2022-11-28 07:17:58,151 root INFO copying src/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/kdf 2022-11-28 07:17:58,151 root INFO copying src/cryptography/hazmat/primitives/kdf/scrypt.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/kdf 2022-11-28 07:17:58,152 root INFO copying src/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/kdf 2022-11-28 07:17:58,152 root INFO copying src/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/kdf 2022-11-28 07:17:58,152 root INFO copying src/cryptography/hazmat/primitives/kdf/hkdf.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/kdf 2022-11-28 07:17:58,153 root INFO copying src/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/kdf 2022-11-28 07:17:58,153 root INFO copying src/cryptography/hazmat/primitives/kdf/__init__.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/kdf 2022-11-28 07:17:58,154 root INFO creating build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/ciphers 2022-11-28 07:17:58,154 root INFO copying src/cryptography/hazmat/primitives/ciphers/modes.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/ciphers 2022-11-28 07:17:58,154 root INFO copying src/cryptography/hazmat/primitives/ciphers/base.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/ciphers 2022-11-28 07:17:58,155 root INFO copying src/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/ciphers 2022-11-28 07:17:58,155 root INFO copying src/cryptography/hazmat/primitives/ciphers/aead.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/ciphers 2022-11-28 07:17:58,155 root INFO copying src/cryptography/hazmat/primitives/ciphers/__init__.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/ciphers 2022-11-28 07:17:58,156 root INFO creating build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:17:58,156 root INFO copying src/cryptography/hazmat/primitives/asymmetric/x448.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:17:58,157 root INFO copying src/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:17:58,157 root INFO copying src/cryptography/hazmat/primitives/asymmetric/utils.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:17:58,157 root INFO copying src/cryptography/hazmat/primitives/asymmetric/types.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:17:58,157 root INFO copying src/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:17:58,158 root INFO copying src/cryptography/hazmat/primitives/asymmetric/padding.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:17:58,158 root INFO copying src/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:17:58,159 root INFO copying src/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:17:58,160 root INFO copying src/cryptography/hazmat/primitives/asymmetric/ec.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:17:58,160 root INFO copying src/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:17:58,160 root INFO copying src/cryptography/hazmat/primitives/asymmetric/dh.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:17:58,161 root INFO copying src/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:17:58,161 root INFO creating build/lib.linux-x86_64-pypy39/cryptography/hazmat/bindings/openssl 2022-11-28 07:17:58,161 root INFO copying src/cryptography/hazmat/bindings/openssl/binding.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/bindings/openssl 2022-11-28 07:17:58,162 root INFO copying src/cryptography/hazmat/bindings/openssl/_conditional.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/bindings/openssl 2022-11-28 07:17:58,162 root INFO copying src/cryptography/hazmat/bindings/openssl/__init__.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/bindings/openssl 2022-11-28 07:17:58,163 root INFO creating build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl 2022-11-28 07:17:58,163 root INFO copying src/cryptography/hazmat/backends/openssl/x509.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl 2022-11-28 07:17:58,163 root INFO copying src/cryptography/hazmat/backends/openssl/x448.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl 2022-11-28 07:17:58,164 root INFO copying src/cryptography/hazmat/backends/openssl/x25519.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl 2022-11-28 07:17:58,164 root INFO copying src/cryptography/hazmat/backends/openssl/utils.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl 2022-11-28 07:17:58,164 root INFO copying src/cryptography/hazmat/backends/openssl/rsa.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl 2022-11-28 07:17:58,165 root INFO copying src/cryptography/hazmat/backends/openssl/poly1305.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl 2022-11-28 07:17:58,165 root INFO copying src/cryptography/hazmat/backends/openssl/hmac.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl 2022-11-28 07:17:58,165 root INFO copying src/cryptography/hazmat/backends/openssl/hashes.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl 2022-11-28 07:17:58,166 root INFO copying src/cryptography/hazmat/backends/openssl/ed448.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl 2022-11-28 07:17:58,166 root INFO copying src/cryptography/hazmat/backends/openssl/ed25519.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl 2022-11-28 07:17:58,166 root INFO copying src/cryptography/hazmat/backends/openssl/ec.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl 2022-11-28 07:17:58,166 root INFO copying src/cryptography/hazmat/backends/openssl/dsa.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl 2022-11-28 07:17:58,167 root INFO copying src/cryptography/hazmat/backends/openssl/dh.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl 2022-11-28 07:17:58,167 root INFO copying src/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl 2022-11-28 07:17:58,167 root INFO copying src/cryptography/hazmat/backends/openssl/cmac.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl 2022-11-28 07:17:58,168 root INFO copying src/cryptography/hazmat/backends/openssl/ciphers.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl 2022-11-28 07:17:58,168 root INFO copying src/cryptography/hazmat/backends/openssl/backend.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl 2022-11-28 07:17:58,168 root INFO copying src/cryptography/hazmat/backends/openssl/aead.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl 2022-11-28 07:17:58,169 root INFO copying src/cryptography/hazmat/backends/openssl/__init__.py -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl 2022-11-28 07:17:58,169 root INFO running egg_info 2022-11-28 07:17:58,191 root INFO writing src/cryptography.egg-info/PKG-INFO 2022-11-28 07:17:58,192 root INFO writing dependency_links to src/cryptography.egg-info/dependency_links.txt 2022-11-28 07:17:58,192 root INFO writing requirements to src/cryptography.egg-info/requires.txt 2022-11-28 07:17:58,193 root INFO writing top-level names to src/cryptography.egg-info/top_level.txt 2022-11-28 07:17:58,226 setuptools_scm.file_finder_git ERROR listing git files failed - pretending there aren't any 2022-11-28 07:17:58,231 root INFO reading manifest file 'src/cryptography.egg-info/SOURCES.txt' 2022-11-28 07:17:58,236 root INFO reading manifest template 'MANIFEST.in' 2022-11-28 07:17:58,298 root WARNING no previously-included directories found matching 'docs/_build' 2022-11-28 07:17:58,315 root WARNING warning: no previously-included files found matching 'vectors' 2022-11-28 07:17:58,316 root WARNING warning: no previously-included files matching '*' found under directory 'vectors' 2022-11-28 07:17:58,318 root WARNING warning: no previously-included files matching '*' found under directory '.github' 2022-11-28 07:17:58,320 root WARNING warning: no previously-included files found matching 'release.py' 2022-11-28 07:17:58,321 root WARNING warning: no previously-included files found matching '.readthedocs.yml' 2022-11-28 07:17:58,323 root WARNING warning: no previously-included files found matching 'dev-requirements.txt' 2022-11-28 07:17:58,324 root WARNING warning: no previously-included files found matching 'tox.ini' 2022-11-28 07:17:58,326 root WARNING warning: no previously-included files found matching 'mypy.ini' 2022-11-28 07:17:58,328 root WARNING warning: no previously-included files matching '*' found under directory '.circleci' 2022-11-28 07:17:58,328 root INFO adding license file 'LICENSE' 2022-11-28 07:17:58,328 root INFO adding license file 'LICENSE.APACHE' 2022-11-28 07:17:58,328 root INFO adding license file 'LICENSE.BSD' 2022-11-28 07:17:58,328 root INFO adding license file 'LICENSE.PSF' 2022-11-28 07:17:58,338 root INFO writing manifest file 'src/cryptography.egg-info/SOURCES.txt' /usr/lib/pypy3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography.hazmat.bindings._rust' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography.hazmat.bindings._rust' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography.hazmat.bindings._rust' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography.hazmat.bindings._rust' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) 2022-11-28 07:17:58,345 root INFO copying src/cryptography/py.typed -> build/lib.linux-x86_64-pypy39/cryptography 2022-11-28 07:17:58,345 root INFO copying src/cryptography/hazmat/bindings/_openssl.pyi -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/bindings 2022-11-28 07:17:58,345 root INFO creating build/lib.linux-x86_64-pypy39/cryptography/hazmat/bindings/_rust 2022-11-28 07:17:58,345 root INFO copying src/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/bindings/_rust 2022-11-28 07:17:58,346 root INFO copying src/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/bindings/_rust 2022-11-28 07:17:58,346 root INFO copying src/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/bindings/_rust 2022-11-28 07:17:58,346 root INFO copying src/cryptography/hazmat/bindings/_rust/x509.pyi -> build/lib.linux-x86_64-pypy39/cryptography/hazmat/bindings/_rust 2022-11-28 07:17:58,350 root WARNING warning: build_py: byte-compiling is disabled, skipping. 2022-11-28 07:17:58,350 root INFO running build_ext 2022-11-28 07:17:58,350 root INFO running build_rust Compiling proc-macro2 v1.0.43 Compiling quote v1.0.21 Compiling unicode-ident v1.0.3 Compiling autocfg v1.1.0 Compiling syn v1.0.99 Compiling version_check v0.9.4 Compiling pyo3-build-config v0.15.2 Compiling proc-macro-hack v0.5.19 Compiling once_cell v1.14.0 Compiling libc v0.2.132 Compiling cfg-if v1.0.0 Compiling parking_lot_core v0.8.5 Compiling scopeguard v1.1.0 Compiling unindent v0.1.10 Compiling smallvec v1.9.0 Compiling iana-time-zone v0.1.47 Compiling Inflector v0.11.4 Compiling aliasable v0.1.3 Compiling base64 v0.13.0 Running `rustc --crate-name build_script_build --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/proc-macro2-1.0.43/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=0acfe8c63d92730c -C extra-filename=-0acfe8c63d92730c --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/proc-macro2-0acfe8c63d92730c -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name build_script_build --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/quote-1.0.21/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=079b940edaea9c05 -C extra-filename=-079b940edaea9c05 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/quote-079b940edaea9c05 -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name unicode_ident --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/unicode-ident-1.0.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=cf8952916323664b -C extra-filename=-cf8952916323664b --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name build_script_build --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/pyo3-build-config-0.15.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="resolve-config"' -C metadata=a62a210282f0b534 -C extra-filename=-a62a210282f0b534 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/pyo3-build-config-a62a210282f0b534 -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name autocfg /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/autocfg-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=22729b48430be136 -C extra-filename=-22729b48430be136 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name build_script_build --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/syn-1.0.99/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' --cfg 'feature="visit"' -C metadata=e00419fe60a983a1 -C extra-filename=-e00419fe60a983a1 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/syn-e00419fe60a983a1 -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name version_check /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/version_check-0.9.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=48c4e277d539098a -C extra-filename=-48c4e277d539098a --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name build_script_build --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/proc-macro-hack-0.5.19/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=e2b78dd85242277c -C extra-filename=-e2b78dd85242277c --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/proc-macro-hack-e2b78dd85242277c -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name once_cell --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/once_cell-1.14.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=8c0ce3b39128f9be -C extra-filename=-8c0ce3b39128f9be --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name build_script_build /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/libc-0.2.132/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=17d87e825b4a0cee -C extra-filename=-17d87e825b4a0cee --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/libc-17d87e825b4a0cee -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name cfg_if --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/cfg-if-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=74266a33b13434f9 -C extra-filename=-74266a33b13434f9 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name scopeguard /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/scopeguard-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=65a64d0aaf0a0edb -C extra-filename=-65a64d0aaf0a0edb --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name build_script_build --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/parking_lot_core-0.8.5/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=47d2aae5a8590bab -C extra-filename=-47d2aae5a8590bab --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/parking_lot_core-47d2aae5a8590bab -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name unindent --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/unindent-0.1.10/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=33a9d66771b5f0d6 -C extra-filename=-33a9d66771b5f0d6 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name smallvec --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/smallvec-1.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=358c9fbd23db004e -C extra-filename=-358c9fbd23db004e --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name iana_time_zone --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/iana-time-zone-0.1.47/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="fallback"' -C metadata=8f3785bff5b43b88 -C extra-filename=-8f3785bff5b43b88 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name aliasable --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/aliasable-0.1.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' -C metadata=3b3a15699c3a318e -C extra-filename=-3b3a15699c3a318e --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name inflector /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/Inflector-0.11.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=ae3b04bcf30496a3 -C extra-filename=-ae3b04bcf30496a3 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name unindent --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/unindent-0.1.10/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=9ae272264510f6b2 -C extra-filename=-9ae272264510f6b2 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name once_cell --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/once_cell-1.14.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=5f892dc8dcfffaac -C extra-filename=-5f892dc8dcfffaac --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --cap-lints allow` Running `rustc --crate-name base64 --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/base64-0.13.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=853403f6bf444626 -C extra-filename=-853403f6bf444626 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --cap-lints allow` Compiling instant v0.1.12 Running `rustc --crate-name instant --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/instant-0.1.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=64d07c784683aa98 -C extra-filename=-64d07c784683aa98 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern cfg_if=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libcfg_if-74266a33b13434f9.rmeta --cap-lints allow` Running `/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/quote-079b940edaea9c05/build-script-build` Running `/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/syn-e00419fe60a983a1/build-script-build` Running `/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/parking_lot_core-47d2aae5a8590bab/build-script-build` Running `/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/proc-macro-hack-e2b78dd85242277c/build-script-build` Running `/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/proc-macro2-0acfe8c63d92730c/build-script-build` Running `rustc --crate-name proc_macro_hack --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/proc-macro-hack-0.5.19/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=ab387d8ebd5a59ed -C extra-filename=-ab387d8ebd5a59ed --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern proc_macro --cap-lints allow` Running `rustc --crate-name proc_macro2 --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/proc-macro2-1.0.43/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=50c8dfec2caf7e8c -C extra-filename=-50c8dfec2caf7e8c --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern unicode_ident=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libunicode_ident-cf8952916323664b.rmeta --cap-lints allow --cfg use_proc_macro --cfg wrap_proc_macro` Running `/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/libc-17d87e825b4a0cee/build-script-build` Compiling proc-macro-error-attr v1.0.4 Compiling proc-macro-error v1.0.4 Running `rustc --crate-name build_script_build --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/proc-macro-error-attr-1.0.4/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=1bbd535c6f6b77af -C extra-filename=-1bbd535c6f6b77af --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/proc-macro-error-attr-1bbd535c6f6b77af -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern version_check=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libversion_check-48c4e277d539098a.rlib --cap-lints allow` Running `rustc --crate-name build_script_build --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/proc-macro-error-1.0.4/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="syn"' --cfg 'feature="syn-error"' -C metadata=d53ed4b97d61de72 -C extra-filename=-d53ed4b97d61de72 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/proc-macro-error-d53ed4b97d61de72 -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern version_check=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libversion_check-48c4e277d539098a.rlib --cap-lints allow` Compiling num-traits v0.2.15 Compiling num-integer v0.1.45 Compiling lock_api v0.4.8 Running `rustc --crate-name build_script_build /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/num-traits-0.2.15/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=83b5c0b29c8a399d -C extra-filename=-83b5c0b29c8a399d --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/num-traits-83b5c0b29c8a399d -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern autocfg=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libautocfg-22729b48430be136.rlib --cap-lints allow` Running `rustc --crate-name build_script_build /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/num-integer-0.1.45/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=7cb431ae5d3f0689 -C extra-filename=-7cb431ae5d3f0689 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/num-integer-7cb431ae5d3f0689 -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern autocfg=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libautocfg-22729b48430be136.rlib --cap-lints allow` Running `rustc --crate-name build_script_build --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/lock_api-0.4.8/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=20a51ad35982ee3d -C extra-filename=-20a51ad35982ee3d --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/lock_api-20a51ad35982ee3d -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern autocfg=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libautocfg-22729b48430be136.rlib --cap-lints allow` Running `rustc --crate-name libc /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/libc-0.2.132/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=c606b8dbb6502f37 -C extra-filename=-c606b8dbb6502f37 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --cap-lints allow --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn` Compiling pem v1.1.0 Running `rustc --crate-name pem --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/pem-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=d6502096beac349d -C extra-filename=-d6502096beac349d --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern base64=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libbase64-853403f6bf444626.rmeta --cap-lints allow` Running `/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/proc-macro-error-d53ed4b97d61de72/build-script-build` Running `/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/proc-macro-error-attr-1bbd535c6f6b77af/build-script-build` Running `/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/num-integer-7cb431ae5d3f0689/build-script-build` Running `/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/num-traits-83b5c0b29c8a399d/build-script-build` Running `/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/lock_api-20a51ad35982ee3d/build-script-build` Running `rustc --crate-name lock_api --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/lock_api-0.4.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=e4c9b8f3eda53498 -C extra-filename=-e4c9b8f3eda53498 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern scopeguard=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libscopeguard-65a64d0aaf0a0edb.rmeta --cap-lints allow --cfg has_const_fn_trait_bound` Running `rustc --crate-name num_traits /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/num-traits-0.2.15/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=ef31d254ce620319 -C extra-filename=-ef31d254ce620319 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --cap-lints allow --cfg has_i128 --cfg has_to_int_unchecked --cfg has_reverse_bits --cfg has_leading_trailing_ones --cfg has_int_assignop_ref --cfg has_div_euclid` Running `/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/pyo3-build-config-a62a210282f0b534/build-script-build` Running `rustc --crate-name quote --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/quote-1.0.21/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=19c80dc3c10c3bb2 -C extra-filename=-19c80dc3c10c3bb2 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern proc_macro2=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libproc_macro2-50c8dfec2caf7e8c.rmeta --cap-lints allow` Running `rustc --crate-name pyo3_build_config --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/pyo3-build-config-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="resolve-config"' -C metadata=eaa6f0853c391161 -C extra-filename=-eaa6f0853c391161 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern once_cell=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libonce_cell-8c0ce3b39128f9be.rmeta --cap-lints allow` Running `rustc --crate-name syn --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/syn-1.0.99/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' --cfg 'feature="visit"' -C metadata=6269da309f1e2552 -C extra-filename=-6269da309f1e2552 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern proc_macro2=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libproc_macro2-50c8dfec2caf7e8c.rmeta --extern quote=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libquote-19c80dc3c10c3bb2.rmeta --extern unicode_ident=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libunicode_ident-cf8952916323664b.rmeta --cap-lints allow --cfg syn_disable_nightly_tests` Running `rustc --crate-name parking_lot_core --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/parking_lot_core-0.8.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=eee7d3053685944c -C extra-filename=-eee7d3053685944c --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern cfg_if=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libcfg_if-74266a33b13434f9.rmeta --extern instant=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libinstant-64d07c784683aa98.rmeta --extern libc=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/liblibc-c606b8dbb6502f37.rmeta --extern smallvec=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libsmallvec-358c9fbd23db004e.rmeta --cap-lints allow` Running `rustc --crate-name proc_macro_error_attr --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/proc-macro-error-attr-1.0.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=4ee9d13a61cefc5a -C extra-filename=-4ee9d13a61cefc5a --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern proc_macro2=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libproc_macro2-50c8dfec2caf7e8c.rlib --extern quote=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libquote-19c80dc3c10c3bb2.rlib --extern proc_macro --cap-lints allow` Compiling paste-impl v0.1.18 Running `rustc --crate-name paste_impl --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/paste-impl-0.1.18/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=346c2482ede53985 -C extra-filename=-346c2482ede53985 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern proc_macro_hack=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libproc_macro_hack-ab387d8ebd5a59ed.so --extern proc_macro --cap-lints allow` Compiling parking_lot v0.11.2 Running `rustc --crate-name parking_lot --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/parking_lot-0.11.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="default"' -C metadata=5e6eade6ebff5bdf -C extra-filename=-5e6eade6ebff5bdf --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern instant=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libinstant-64d07c784683aa98.rmeta --extern lock_api=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/liblock_api-e4c9b8f3eda53498.rmeta --extern parking_lot_core=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libparking_lot_core-eee7d3053685944c.rmeta --cap-lints allow` Compiling paste v0.1.18 Running `rustc --crate-name paste --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/paste-0.1.18/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=0fe4823af576447f -C extra-filename=-0fe4823af576447f --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern paste_impl=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libpaste_impl-346c2482ede53985.so --extern proc_macro_hack=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libproc_macro_hack-ab387d8ebd5a59ed.so --cap-lints allow` Compiling pyo3 v0.15.2 Running `rustc --crate-name build_script_build --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/pyo3-0.15.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="paste"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=db32bfe44cdbcd6a -C extra-filename=-db32bfe44cdbcd6a --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/pyo3-db32bfe44cdbcd6a -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern pyo3_build_config=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libpyo3_build_config-eaa6f0853c391161.rlib --cap-lints allow` Running `rustc --crate-name num_integer /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/num-integer-0.1.45/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=a52c11bb5da64cf8 -C extra-filename=-a52c11bb5da64cf8 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern num_traits=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libnum_traits-ef31d254ce620319.rmeta --cap-lints allow --cfg has_i128` Running `/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/pyo3-db32bfe44cdbcd6a/build-script-build` Compiling chrono v0.4.22 Running `rustc --crate-name chrono --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/chrono-0.4.22/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="alloc"' --cfg 'feature="clock"' --cfg 'feature="iana-time-zone"' --cfg 'feature="std"' --cfg 'feature="winapi"' -C metadata=ed34045c0bf1903e -C extra-filename=-ed34045c0bf1903e --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern iana_time_zone=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libiana_time_zone-8f3785bff5b43b88.rmeta --extern num_integer=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libnum_integer-a52c11bb5da64cf8.rmeta --extern num_traits=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libnum_traits-ef31d254ce620319.rmeta --cap-lints allow` Compiling pyo3-macros-backend v0.15.2 Running `rustc --crate-name proc_macro_error --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/proc-macro-error-1.0.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="syn"' --cfg 'feature="syn-error"' -C metadata=9a61bf404c93abc3 -C extra-filename=-9a61bf404c93abc3 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern proc_macro_error_attr=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libproc_macro_error_attr-4ee9d13a61cefc5a.so --extern proc_macro2=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libproc_macro2-50c8dfec2caf7e8c.rmeta --extern quote=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libquote-19c80dc3c10c3bb2.rmeta --extern syn=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libsyn-6269da309f1e2552.rmeta --cap-lints allow --cfg use_fallback` Running `rustc --crate-name pyo3_macros_backend --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/pyo3-macros-backend-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=b719dc48a05d5900 -C extra-filename=-b719dc48a05d5900 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern proc_macro2=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libproc_macro2-50c8dfec2caf7e8c.rmeta --extern pyo3_build_config=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libpyo3_build_config-eaa6f0853c391161.rmeta --extern quote=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libquote-19c80dc3c10c3bb2.rmeta --extern syn=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libsyn-6269da309f1e2552.rmeta --cap-lints allow` Compiling indoc-impl v0.3.6 Compiling ouroboros_macro v0.15.4 Compiling asn1_derive v0.12.2 Running `rustc --crate-name indoc_impl --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/indoc-impl-0.3.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=0696addb8c4c6fb7 -C extra-filename=-0696addb8c4c6fb7 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern proc_macro_hack=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libproc_macro_hack-ab387d8ebd5a59ed.so --extern proc_macro2=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libproc_macro2-50c8dfec2caf7e8c.rlib --extern quote=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libquote-19c80dc3c10c3bb2.rlib --extern syn=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libsyn-6269da309f1e2552.rlib --extern unindent=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libunindent-33a9d66771b5f0d6.rlib --extern proc_macro --cap-lints allow` Running `rustc --crate-name ouroboros_macro --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/ouroboros_macro-0.15.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="std"' -C metadata=5f82135f8b38db42 -C extra-filename=-5f82135f8b38db42 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern inflector=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libinflector-ae3b04bcf30496a3.rlib --extern proc_macro_error=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libproc_macro_error-9a61bf404c93abc3.rlib --extern proc_macro2=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libproc_macro2-50c8dfec2caf7e8c.rlib --extern quote=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libquote-19c80dc3c10c3bb2.rlib --extern syn=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libsyn-6269da309f1e2552.rlib --extern proc_macro --cap-lints allow` Running `rustc --crate-name asn1_derive --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/asn1_derive-0.12.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=99b2458439397213 -C extra-filename=-99b2458439397213 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern proc_macro2=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libproc_macro2-50c8dfec2caf7e8c.rlib --extern quote=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libquote-19c80dc3c10c3bb2.rlib --extern syn=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libsyn-6269da309f1e2552.rlib --extern proc_macro --cap-lints allow` Compiling indoc v0.3.6 Running `rustc --crate-name indoc --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/indoc-0.3.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on -C metadata=9c8f568331e10ecd -C extra-filename=-9c8f568331e10ecd --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern indoc_impl=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libindoc_impl-0696addb8c4c6fb7.so --extern proc_macro_hack=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libproc_macro_hack-ab387d8ebd5a59ed.so --cap-lints allow` Compiling asn1 v0.12.2 Running `rustc --crate-name asn1 --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/asn1-0.12.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="asn1_derive"' --cfg 'feature="derive"' -C metadata=bdab9e2d7ca8b396 -C extra-filename=-bdab9e2d7ca8b396 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern asn1_derive=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libasn1_derive-99b2458439397213.so --extern chrono=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libchrono-ed34045c0bf1903e.rmeta --cap-lints allow` Compiling pyo3-macros v0.15.2 Running `rustc --crate-name pyo3_macros --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/pyo3-macros-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=8f7519ca493bdc64 -C extra-filename=-8f7519ca493bdc64 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern pyo3_macros_backend=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libpyo3_macros_backend-b719dc48a05d5900.rlib --extern quote=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libquote-19c80dc3c10c3bb2.rlib --extern syn=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libsyn-6269da309f1e2552.rlib --extern proc_macro --cap-lints allow` Compiling ouroboros v0.15.4 Running `rustc --crate-name ouroboros --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/ouroboros-0.15.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=3da7ecd603635b23 -C extra-filename=-3da7ecd603635b23 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern aliasable=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libaliasable-3b3a15699c3a318e.rmeta --extern ouroboros_macro=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libouroboros_macro-5f82135f8b38db42.so --cap-lints allow` Running `rustc --crate-name pyo3 --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/pyo3-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="paste"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=3e96d0b3632e4a59 -C extra-filename=-3e96d0b3632e4a59 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern cfg_if=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libcfg_if-74266a33b13434f9.rmeta --extern indoc=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libindoc-9c8f568331e10ecd.rmeta --extern libc=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/liblibc-c606b8dbb6502f37.rmeta --extern parking_lot=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libparking_lot-5e6eade6ebff5bdf.rmeta --extern paste=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libpaste-0fe4823af576447f.rmeta --extern pyo3_macros=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libpyo3_macros-8f7519ca493bdc64.so --extern unindent=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libunindent-9ae272264510f6b2.rmeta --cap-lints allow --cfg Py_3_6 --cfg Py_3_7 --cfg Py_3_8 --cfg Py_3_9 --cfg PyPy --cfg 'py_sys_config="WITH_THREAD"' --cfg track_caller --cfg min_const_generics --cfg addr_of` Compiling cryptography-rust v0.1.0 (/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust) Running `rustc --crate-name cryptography_rust --edition=2018 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type cdylib --emit=dep-info,link -C opt-level=3 -C lto=thin --crate-type cdylib -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=c314e8f0a1974561 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern asn1=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libasn1-bdab9e2d7ca8b396.rlib --extern chrono=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libchrono-ed34045c0bf1903e.rlib --extern once_cell=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libonce_cell-5f892dc8dcfffaac.rlib --extern ouroboros=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libouroboros-3da7ecd603635b23.rlib --extern pem=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libpem-d6502096beac349d.rlib --extern pyo3=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libpyo3-3e96d0b3632e4a59.rlib` Finished release [optimized] target(s) in 19.13s cargo rustc --lib --message-format=json-render-diagnostics --manifest-path src/rust/Cargo.toml --release -v --features pyo3/extension-module -- --crate-type cdylib 2022-11-28 07:18:17,573 root INFO Copying rust artifact from /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/libcryptography_rust.so to build/lib.linux-x86_64-pypy39/cryptography/hazmat/bindings/_rust.pypy39-pp73-x86_64-linux-gnu.so 2022-11-28 07:18:17,574 root INFO generating cffi module 'build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c' 2022-11-28 07:18:17,574 root INFO creating build/temp.linux-x86_64-pypy39 2022-11-28 07:18:17,872 root INFO building 'cryptography.hazmat.bindings._openssl' extension 2022-11-28 07:18:17,873 root INFO creating build/temp.linux-x86_64-pypy39/build 2022-11-28 07:18:17,873 root INFO creating build/temp.linux-x86_64-pypy39/build/temp.linux-x86_64-pypy39 2022-11-28 07:18:17,873 root INFO x86_64-pc-linux-gnu-gcc -O2 -pipe -march=x86-64 -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -fPIC -I/usr/include/pypy3.9 -c build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c -o build/temp.linux-x86_64-pypy39/build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.o -Wconversion -Wno-error=sign-conversion build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c: In function ‘Cryptography_pem_password_cb’: build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:2410:37: warning: conversion to ‘size_t’ {aka ‘long unsigned int’} from ‘int’ may change the sign of the result [-Wsign-conversion] 2410 | memcpy(buf, st->password, st->length); | ~~^~~~~~~~ build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_ASN1_STRING_data’: build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:7959:3: warning: ‘ASN1_STRING_data’ is deprecated [-Wdeprecated-declarations] 7959 | return ASN1_STRING_data(x0); | ^~~~~~ In file included from /usr/include/openssl/opensslconf.h:10, from /usr/include/openssl/e_os2.h:13, from build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:595: /usr/include/openssl/asn1.h:554:1: note: declared here 554 | DEPRECATEDIN_1_1_0(unsigned char *ASN1_STRING_data(ASN1_STRING *x)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_DTLSv1_client_method’: build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:13807:3: warning: ‘DTLSv1_client_method’ is deprecated [-Wdeprecated-declarations] 13807 | return DTLSv1_client_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1907:1: note: declared here 1907 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_DTLSv1_method’: build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:13924:3: warning: ‘DTLSv1_method’ is deprecated [-Wdeprecated-declarations] 13924 | return DTLSv1_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1905:1: note: declared here 1905 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */ | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_DTLSv1_server_method’: build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:13950:3: warning: ‘DTLSv1_server_method’ is deprecated [-Wdeprecated-declarations] 13950 | return DTLSv1_server_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1906:1: note: declared here 1906 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_OPENSSL_config’: build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:22649:3: warning: ‘OPENSSL_config’ is deprecated [-Wdeprecated-declarations] 22649 | OPENSSL_config(x0); | ^~~~~~~~~~~~~~ /usr/include/openssl/conf.h:91:1: note: declared here 91 | DEPRECATEDIN_1_1_0(void OPENSSL_config(const char *config_name)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_add_extra_chain_cert’: build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:27036:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 27036 | return SSL_CTX_add_extra_chain_cert(x0, x1); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_clear_mode’: build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:27215:10: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 27215 | return SSL_CTX_clear_mode(x0, x1); | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:27215:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_get_mode’: build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:27623:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 27623 | return SSL_CTX_get_mode(x0); | ^~~~~~~~~~~~~~~~ build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_get_session_cache_mode’: build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:27737:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 27737 | return SSL_CTX_get_session_cache_mode(x0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_set_mode’: build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:29454:10: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 29454 | return SSL_CTX_set_mode(x0, x1); | ^~~~~~~~~~~~~~~~ build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:29454:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] In file included from build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:831: build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_set_session_cache_mode’: build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:29828:45: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 29828 | return SSL_CTX_set_session_cache_mode(x0, x1); | ^~ build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:29828:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 29828 | return SSL_CTX_set_session_cache_mode(x0, x1); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_set_tmp_dh’: build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:30234:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 30234 | return SSL_CTX_set_tmp_dh(x0, x1); | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_set_tmp_ecdh’: build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:30287:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 30287 | return SSL_CTX_set_tmp_ecdh(x0, x1); | ^~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_SESSION_get_ticket_lifetime_hint’: build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:30954:10: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 30954 | return SSL_SESSION_get_ticket_lifetime_hint(x0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_clear_mode’: build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:31325:10: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 31325 | return SSL_clear_mode(x0, x1); | ^~~~~~~~~~~~~~ build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:31325:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_get_mode’: build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:32230:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 32230 | return SSL_get_mode(x0); | ^~~~~~~~~~~~ build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_set_mode’: build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:33920:10: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 33920 | return SSL_set_mode(x0, x1); | ^~~~~~~~~~~~ build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:33920:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_1_client_method’: build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:35263:3: warning: ‘TLSv1_1_client_method’ is deprecated [-Wdeprecated-declarations] 35263 | return TLSv1_1_client_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1895:1: note: declared here 1895 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_1_method’: build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:35289:3: warning: ‘TLSv1_1_method’ is deprecated [-Wdeprecated-declarations] 35289 | return TLSv1_1_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1893:1: note: declared here 1893 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */ | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_1_server_method’: build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:35315:3: warning: ‘TLSv1_1_server_method’ is deprecated [-Wdeprecated-declarations] 35315 | return TLSv1_1_server_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1894:1: note: declared here 1894 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_2_client_method’: build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:35341:3: warning: ‘TLSv1_2_client_method’ is deprecated [-Wdeprecated-declarations] 35341 | return TLSv1_2_client_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1901:1: note: declared here 1901 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_2_method’: build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:35367:3: warning: ‘TLSv1_2_method’ is deprecated [-Wdeprecated-declarations] 35367 | return TLSv1_2_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1899:1: note: declared here 1899 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */ | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_2_server_method’: build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:35393:3: warning: ‘TLSv1_2_server_method’ is deprecated [-Wdeprecated-declarations] 35393 | return TLSv1_2_server_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1900:1: note: declared here 1900 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_client_method’: build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:35419:3: warning: ‘TLSv1_client_method’ is deprecated [-Wdeprecated-declarations] 35419 | return TLSv1_client_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1889:1: note: declared here 1889 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_method’: build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:35445:3: warning: ‘TLSv1_method’ is deprecated [-Wdeprecated-declarations] 35445 | return TLSv1_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1887:1: note: declared here 1887 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */ | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_server_method’: build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.c:35471:3: warning: ‘TLSv1_server_method’ is deprecated [-Wdeprecated-declarations] 35471 | return TLSv1_server_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1888:1: note: declared here 1888 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void)) | ^~~~~~~~~~~~~~~~~~ 2022-11-28 07:18:18,859 root INFO x86_64-pc-linux-gnu-gcc -shared -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -O2 -pipe -march=x86-64 -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 build/temp.linux-x86_64-pypy39/build/temp.linux-x86_64-pypy39/cryptography.hazmat.bindings._openssl.o -lssl -lcrypto -lpthread -o build/lib.linux-x86_64-pypy39/cryptography/hazmat/bindings/_openssl.pypy39-pp73-x86_64-linux-gnu.so 2022-11-28 07:18:18,897 wheel INFO installing to build/bdist.linux-x86_64/wheel 2022-11-28 07:18:18,898 root INFO running install 2022-11-28 07:18:18,913 root INFO running install_lib 2022-11-28 07:18:18,914 root INFO creating build/bdist.linux-x86_64 2022-11-28 07:18:18,914 root INFO creating build/bdist.linux-x86_64/wheel 2022-11-28 07:18:18,914 root INFO creating build/bdist.linux-x86_64/wheel/cryptography 2022-11-28 07:18:18,914 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/py.typed -> build/bdist.linux-x86_64/wheel/cryptography 2022-11-28 07:18:18,915 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat 2022-11-28 07:18:18,915 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends 2022-11-28 07:18:18,915 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:18,915 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:18,916 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl/aead.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:18,916 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl/backend.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:18,917 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl/ciphers.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:18,917 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl/cmac.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:18,917 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:18,917 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl/dh.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:18,918 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl/dsa.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:18,918 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl/ec.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:18,918 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl/ed25519.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:18,919 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl/ed448.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:18,919 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl/hashes.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:18,919 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl/hmac.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:18,919 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl/poly1305.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:18,920 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl/rsa.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:18,920 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl/utils.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:18,920 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl/x25519.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:18,921 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl/x448.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:18,921 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/openssl/x509.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:18,921 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/backends/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends 2022-11-28 07:18:18,922 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings 2022-11-28 07:18:18,922 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/bindings/_openssl.pypy39-pp73-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings 2022-11-28 07:18:18,923 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/bindings/_rust.pypy39-pp73-x86_64-linux-gnu.so -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings 2022-11-28 07:18:18,925 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust 2022-11-28 07:18:18,925 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/bindings/_rust/x509.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust 2022-11-28 07:18:18,925 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust 2022-11-28 07:18:18,925 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust 2022-11-28 07:18:18,926 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust 2022-11-28 07:18:18,926 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/bindings/_openssl.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings 2022-11-28 07:18:18,926 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl 2022-11-28 07:18:18,926 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/bindings/openssl/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl 2022-11-28 07:18:18,927 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/bindings/openssl/_conditional.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl 2022-11-28 07:18:18,927 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/bindings/openssl/binding.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl 2022-11-28 07:18:18,927 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/bindings/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings 2022-11-28 07:18:18,928 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:18:18,928 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:18,928 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:18,928 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/asymmetric/dh.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:18,929 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:18,929 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/asymmetric/ec.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:18,929 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:18,930 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:18,930 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/asymmetric/padding.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:18,930 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:18,930 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/asymmetric/types.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:18,931 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/asymmetric/utils.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:18,931 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:18,931 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/asymmetric/x448.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:18,932 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers 2022-11-28 07:18:18,932 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/ciphers/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers 2022-11-28 07:18:18,932 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/ciphers/aead.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers 2022-11-28 07:18:18,932 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers 2022-11-28 07:18:18,933 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/ciphers/base.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers 2022-11-28 07:18:18,933 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/ciphers/modes.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers 2022-11-28 07:18:18,933 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:18,934 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/kdf/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:18,934 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:18,934 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/kdf/hkdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:18,934 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:18,935 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:18,935 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/kdf/scrypt.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:18,935 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:18,936 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization 2022-11-28 07:18:18,936 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/serialization/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization 2022-11-28 07:18:18,936 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/serialization/base.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization 2022-11-28 07:18:18,936 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization 2022-11-28 07:18:18,937 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization 2022-11-28 07:18:18,937 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/serialization/ssh.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization 2022-11-28 07:18:18,937 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor 2022-11-28 07:18:18,938 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/twofactor/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor 2022-11-28 07:18:18,938 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/twofactor/hotp.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor 2022-11-28 07:18:18,938 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/twofactor/totp.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor 2022-11-28 07:18:18,938 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:18:18,939 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/_asymmetric.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:18:18,939 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:18:18,939 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/_serialization.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:18:18,940 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/cmac.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:18:18,940 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/constant_time.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:18:18,940 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/hashes.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:18:18,941 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/hmac.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:18:18,941 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/keywrap.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:18:18,941 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/padding.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:18:18,941 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/primitives/poly1305.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:18:18,942 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat 2022-11-28 07:18:18,942 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/hazmat/_oid.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat 2022-11-28 07:18:18,942 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:18:18,942 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/x509/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:18:18,943 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/x509/base.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:18:18,943 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/x509/certificate_transparency.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:18:18,943 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/x509/extensions.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:18:18,944 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/x509/general_name.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:18:18,944 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/x509/name.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:18:18,944 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/x509/ocsp.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:18:18,945 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/x509/oid.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:18:18,945 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/__about__.py -> build/bdist.linux-x86_64/wheel/cryptography 2022-11-28 07:18:18,945 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography 2022-11-28 07:18:18,945 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/exceptions.py -> build/bdist.linux-x86_64/wheel/cryptography 2022-11-28 07:18:18,946 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/fernet.py -> build/bdist.linux-x86_64/wheel/cryptography 2022-11-28 07:18:18,946 root INFO copying build/lib.linux-x86_64-pypy39/cryptography/utils.py -> build/bdist.linux-x86_64/wheel/cryptography 2022-11-28 07:18:18,946 root WARNING warning: install_lib_rust_extension: byte-compiling is disabled, skipping. 2022-11-28 07:18:18,946 root INFO running install_egg_info 2022-11-28 07:18:18,958 root INFO Copying src/cryptography.egg-info to build/bdist.linux-x86_64/wheel/cryptography-38.0.4-py3.9.egg-info 2022-11-28 07:18:18,960 root INFO running install_scripts 2022-11-28 07:18:19,029 wheel INFO creating build/bdist.linux-x86_64/wheel/cryptography-38.0.4.dist-info/WHEEL 2022-11-28 07:18:19,030 wheel INFO creating '/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-pypy3/wheel/.tmp-uh_ab6j_/cryptography-38.0.4-pp39-pypy39_pp73-linux_x86_64.whl' and adding 'build/bdist.linux-x86_64/wheel' to it 2022-11-28 07:18:19,031 wheel INFO adding 'cryptography/__about__.py' 2022-11-28 07:18:19,031 wheel INFO adding 'cryptography/__init__.py' 2022-11-28 07:18:19,032 wheel INFO adding 'cryptography/exceptions.py' 2022-11-28 07:18:19,032 wheel INFO adding 'cryptography/fernet.py' 2022-11-28 07:18:19,032 wheel INFO adding 'cryptography/py.typed' 2022-11-28 07:18:19,033 wheel INFO adding 'cryptography/utils.py' 2022-11-28 07:18:19,033 wheel INFO adding 'cryptography/hazmat/__init__.py' 2022-11-28 07:18:19,033 wheel INFO adding 'cryptography/hazmat/_oid.py' 2022-11-28 07:18:19,034 wheel INFO adding 'cryptography/hazmat/backends/__init__.py' 2022-11-28 07:18:19,034 wheel INFO adding 'cryptography/hazmat/backends/openssl/__init__.py' 2022-11-28 07:18:19,035 wheel INFO adding 'cryptography/hazmat/backends/openssl/aead.py' 2022-11-28 07:18:19,035 wheel INFO adding 'cryptography/hazmat/backends/openssl/backend.py' 2022-11-28 07:18:19,036 wheel INFO adding 'cryptography/hazmat/backends/openssl/ciphers.py' 2022-11-28 07:18:19,036 wheel INFO adding 'cryptography/hazmat/backends/openssl/cmac.py' 2022-11-28 07:18:19,036 wheel INFO adding 'cryptography/hazmat/backends/openssl/decode_asn1.py' 2022-11-28 07:18:19,037 wheel INFO adding 'cryptography/hazmat/backends/openssl/dh.py' 2022-11-28 07:18:19,037 wheel INFO adding 'cryptography/hazmat/backends/openssl/dsa.py' 2022-11-28 07:18:19,037 wheel INFO adding 'cryptography/hazmat/backends/openssl/ec.py' 2022-11-28 07:18:19,038 wheel INFO adding 'cryptography/hazmat/backends/openssl/ed25519.py' 2022-11-28 07:18:19,038 wheel INFO adding 'cryptography/hazmat/backends/openssl/ed448.py' 2022-11-28 07:18:19,039 wheel INFO adding 'cryptography/hazmat/backends/openssl/hashes.py' 2022-11-28 07:18:19,039 wheel INFO adding 'cryptography/hazmat/backends/openssl/hmac.py' 2022-11-28 07:18:19,039 wheel INFO adding 'cryptography/hazmat/backends/openssl/poly1305.py' 2022-11-28 07:18:19,040 wheel INFO adding 'cryptography/hazmat/backends/openssl/rsa.py' 2022-11-28 07:18:19,040 wheel INFO adding 'cryptography/hazmat/backends/openssl/utils.py' 2022-11-28 07:18:19,040 wheel INFO adding 'cryptography/hazmat/backends/openssl/x25519.py' 2022-11-28 07:18:19,041 wheel INFO adding 'cryptography/hazmat/backends/openssl/x448.py' 2022-11-28 07:18:19,041 wheel INFO adding 'cryptography/hazmat/backends/openssl/x509.py' 2022-11-28 07:18:19,041 wheel INFO adding 'cryptography/hazmat/bindings/__init__.py' 2022-11-28 07:18:19,042 wheel INFO adding 'cryptography/hazmat/bindings/_openssl.pyi' 2022-11-28 07:18:19,043 wheel INFO adding 'cryptography/hazmat/bindings/_openssl.pypy39-pp73-x86_64-linux-gnu.so' 2022-11-28 07:18:19,047 wheel INFO adding 'cryptography/hazmat/bindings/_rust.pypy39-pp73-x86_64-linux-gnu.so' 2022-11-28 07:18:19,049 wheel INFO adding 'cryptography/hazmat/bindings/_rust/__init__.pyi' 2022-11-28 07:18:19,049 wheel INFO adding 'cryptography/hazmat/bindings/_rust/asn1.pyi' 2022-11-28 07:18:19,050 wheel INFO adding 'cryptography/hazmat/bindings/_rust/ocsp.pyi' 2022-11-28 07:18:19,050 wheel INFO adding 'cryptography/hazmat/bindings/_rust/x509.pyi' 2022-11-28 07:18:19,051 wheel INFO adding 'cryptography/hazmat/bindings/openssl/__init__.py' 2022-11-28 07:18:19,051 wheel INFO adding 'cryptography/hazmat/bindings/openssl/_conditional.py' 2022-11-28 07:18:19,052 wheel INFO adding 'cryptography/hazmat/bindings/openssl/binding.py' 2022-11-28 07:18:19,052 wheel INFO adding 'cryptography/hazmat/primitives/__init__.py' 2022-11-28 07:18:19,052 wheel INFO adding 'cryptography/hazmat/primitives/_asymmetric.py' 2022-11-28 07:18:19,053 wheel INFO adding 'cryptography/hazmat/primitives/_cipheralgorithm.py' 2022-11-28 07:18:19,053 wheel INFO adding 'cryptography/hazmat/primitives/_serialization.py' 2022-11-28 07:18:19,053 wheel INFO adding 'cryptography/hazmat/primitives/cmac.py' 2022-11-28 07:18:19,054 wheel INFO adding 'cryptography/hazmat/primitives/constant_time.py' 2022-11-28 07:18:19,054 wheel INFO adding 'cryptography/hazmat/primitives/hashes.py' 2022-11-28 07:18:19,055 wheel INFO adding 'cryptography/hazmat/primitives/hmac.py' 2022-11-28 07:18:19,055 wheel INFO adding 'cryptography/hazmat/primitives/keywrap.py' 2022-11-28 07:18:19,055 wheel INFO adding 'cryptography/hazmat/primitives/padding.py' 2022-11-28 07:18:19,056 wheel INFO adding 'cryptography/hazmat/primitives/poly1305.py' 2022-11-28 07:18:19,056 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/__init__.py' 2022-11-28 07:18:19,056 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/dh.py' 2022-11-28 07:18:19,057 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/dsa.py' 2022-11-28 07:18:19,057 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/ec.py' 2022-11-28 07:18:19,058 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/ed25519.py' 2022-11-28 07:18:19,058 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/ed448.py' 2022-11-28 07:18:19,058 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/padding.py' 2022-11-28 07:18:19,059 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/rsa.py' 2022-11-28 07:18:19,059 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/types.py' 2022-11-28 07:18:19,059 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/utils.py' 2022-11-28 07:18:19,060 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/x25519.py' 2022-11-28 07:18:19,062 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/x448.py' 2022-11-28 07:18:19,062 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/__init__.py' 2022-11-28 07:18:19,063 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/aead.py' 2022-11-28 07:18:19,063 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/algorithms.py' 2022-11-28 07:18:19,063 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/base.py' 2022-11-28 07:18:19,064 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/modes.py' 2022-11-28 07:18:19,065 wheel INFO adding 'cryptography/hazmat/primitives/kdf/__init__.py' 2022-11-28 07:18:19,065 wheel INFO adding 'cryptography/hazmat/primitives/kdf/concatkdf.py' 2022-11-28 07:18:19,066 wheel INFO adding 'cryptography/hazmat/primitives/kdf/hkdf.py' 2022-11-28 07:18:19,066 wheel INFO adding 'cryptography/hazmat/primitives/kdf/kbkdf.py' 2022-11-28 07:18:19,066 wheel INFO adding 'cryptography/hazmat/primitives/kdf/pbkdf2.py' 2022-11-28 07:18:19,067 wheel INFO adding 'cryptography/hazmat/primitives/kdf/scrypt.py' 2022-11-28 07:18:19,067 wheel INFO adding 'cryptography/hazmat/primitives/kdf/x963kdf.py' 2022-11-28 07:18:19,068 wheel INFO adding 'cryptography/hazmat/primitives/serialization/__init__.py' 2022-11-28 07:18:19,068 wheel INFO adding 'cryptography/hazmat/primitives/serialization/base.py' 2022-11-28 07:18:19,068 wheel INFO adding 'cryptography/hazmat/primitives/serialization/pkcs12.py' 2022-11-28 07:18:19,069 wheel INFO adding 'cryptography/hazmat/primitives/serialization/pkcs7.py' 2022-11-28 07:18:19,069 wheel INFO adding 'cryptography/hazmat/primitives/serialization/ssh.py' 2022-11-28 07:18:19,070 wheel INFO adding 'cryptography/hazmat/primitives/twofactor/__init__.py' 2022-11-28 07:18:19,070 wheel INFO adding 'cryptography/hazmat/primitives/twofactor/hotp.py' 2022-11-28 07:18:19,071 wheel INFO adding 'cryptography/hazmat/primitives/twofactor/totp.py' 2022-11-28 07:18:19,071 wheel INFO adding 'cryptography/x509/__init__.py' 2022-11-28 07:18:19,071 wheel INFO adding 'cryptography/x509/base.py' 2022-11-28 07:18:19,072 wheel INFO adding 'cryptography/x509/certificate_transparency.py' 2022-11-28 07:18:19,072 wheel INFO adding 'cryptography/x509/extensions.py' 2022-11-28 07:18:19,073 wheel INFO adding 'cryptography/x509/general_name.py' 2022-11-28 07:18:19,074 wheel INFO adding 'cryptography/x509/name.py' 2022-11-28 07:18:19,074 wheel INFO adding 'cryptography/x509/ocsp.py' 2022-11-28 07:18:19,074 wheel INFO adding 'cryptography/x509/oid.py' 2022-11-28 07:18:19,076 wheel INFO adding 'cryptography-38.0.4.dist-info/LICENSE' 2022-11-28 07:18:19,076 wheel INFO adding 'cryptography-38.0.4.dist-info/LICENSE.APACHE' 2022-11-28 07:18:19,076 wheel INFO adding 'cryptography-38.0.4.dist-info/LICENSE.BSD' 2022-11-28 07:18:19,077 wheel INFO adding 'cryptography-38.0.4.dist-info/LICENSE.PSF' 2022-11-28 07:18:19,077 wheel INFO adding 'cryptography-38.0.4.dist-info/METADATA' 2022-11-28 07:18:19,077 wheel INFO adding 'cryptography-38.0.4.dist-info/WHEEL' 2022-11-28 07:18:19,078 wheel INFO adding 'cryptography-38.0.4.dist-info/top_level.txt' 2022-11-28 07:18:19,078 wheel INFO adding 'cryptography-38.0.4.dist-info/RECORD' 2022-11-28 07:18:19,079 wheel INFO removing build/bdist.linux-x86_64/wheel 2022-11-28 07:18:19,081 gpep517 INFO The backend produced /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-pypy3/wheel/cryptography-38.0.4-pp39-pypy39_pp73-linux_x86_64.whl * Installing cryptography-38.0.4-pp39-pypy39_pp73-linux_x86_64.whl to /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-pypy3/install gpep517 install-wheel --destdir=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-pypy3/install --interpreter=/usr/bin/pypy3 --prefix=/usr --optimize=all /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-pypy3/wheel/cryptography-38.0.4-pp39-pypy39_pp73-linux_x86_64.whl 2022-11-28 07:18:19,253 gpep517 INFO Installing /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-pypy3/wheel/cryptography-38.0.4-pp39-pypy39_pp73-linux_x86_64.whl into /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-pypy3/install 2022-11-28 07:18:19,688 gpep517 INFO Installation complete * python3_8: running distutils-r1_run_phase distutils-r1_python_compile * Building the wheel for cryptography-38.0.4 via setuptools.build_meta gpep517 build-wheel --backend setuptools.build_meta --output-fd 3 --wheel-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-python3_8/wheel 2022-11-28 07:18:20,105 gpep517 INFO Building wheel via backend setuptools.build_meta 2022-11-28 07:18:20,512 root INFO running bdist_wheel 2022-11-28 07:18:20,526 root INFO running build 2022-11-28 07:18:20,526 root INFO running build_py 2022-11-28 07:18:20,532 root INFO creating build 2022-11-28 07:18:20,532 root INFO creating build/lib.linux-x86_64-cpython-38 2022-11-28 07:18:20,532 root INFO creating build/lib.linux-x86_64-cpython-38/cryptography 2022-11-28 07:18:20,532 root INFO copying src/cryptography/utils.py -> build/lib.linux-x86_64-cpython-38/cryptography 2022-11-28 07:18:20,532 root INFO copying src/cryptography/fernet.py -> build/lib.linux-x86_64-cpython-38/cryptography 2022-11-28 07:18:20,532 root INFO copying src/cryptography/exceptions.py -> build/lib.linux-x86_64-cpython-38/cryptography 2022-11-28 07:18:20,532 root INFO copying src/cryptography/__init__.py -> build/lib.linux-x86_64-cpython-38/cryptography 2022-11-28 07:18:20,533 root INFO copying src/cryptography/__about__.py -> build/lib.linux-x86_64-cpython-38/cryptography 2022-11-28 07:18:20,533 root INFO creating build/lib.linux-x86_64-cpython-38/cryptography/x509 2022-11-28 07:18:20,533 root INFO copying src/cryptography/x509/oid.py -> build/lib.linux-x86_64-cpython-38/cryptography/x509 2022-11-28 07:18:20,533 root INFO copying src/cryptography/x509/ocsp.py -> build/lib.linux-x86_64-cpython-38/cryptography/x509 2022-11-28 07:18:20,533 root INFO copying src/cryptography/x509/name.py -> build/lib.linux-x86_64-cpython-38/cryptography/x509 2022-11-28 07:18:20,534 root INFO copying src/cryptography/x509/general_name.py -> build/lib.linux-x86_64-cpython-38/cryptography/x509 2022-11-28 07:18:20,534 root INFO copying src/cryptography/x509/extensions.py -> build/lib.linux-x86_64-cpython-38/cryptography/x509 2022-11-28 07:18:20,534 root INFO copying src/cryptography/x509/certificate_transparency.py -> build/lib.linux-x86_64-cpython-38/cryptography/x509 2022-11-28 07:18:20,534 root INFO copying src/cryptography/x509/base.py -> build/lib.linux-x86_64-cpython-38/cryptography/x509 2022-11-28 07:18:20,534 root INFO copying src/cryptography/x509/__init__.py -> build/lib.linux-x86_64-cpython-38/cryptography/x509 2022-11-28 07:18:20,534 root INFO creating build/lib.linux-x86_64-cpython-38/cryptography/hazmat 2022-11-28 07:18:20,535 root INFO copying src/cryptography/hazmat/_oid.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat 2022-11-28 07:18:20,535 root INFO copying src/cryptography/hazmat/__init__.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat 2022-11-28 07:18:20,535 root INFO creating build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives 2022-11-28 07:18:20,535 root INFO copying src/cryptography/hazmat/primitives/poly1305.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives 2022-11-28 07:18:20,535 root INFO copying src/cryptography/hazmat/primitives/padding.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives 2022-11-28 07:18:20,535 root INFO copying src/cryptography/hazmat/primitives/keywrap.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives 2022-11-28 07:18:20,536 root INFO copying src/cryptography/hazmat/primitives/hmac.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives 2022-11-28 07:18:20,536 root INFO copying src/cryptography/hazmat/primitives/hashes.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives 2022-11-28 07:18:20,536 root INFO copying src/cryptography/hazmat/primitives/constant_time.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives 2022-11-28 07:18:20,536 root INFO copying src/cryptography/hazmat/primitives/cmac.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives 2022-11-28 07:18:20,536 root INFO copying src/cryptography/hazmat/primitives/_serialization.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives 2022-11-28 07:18:20,536 root INFO copying src/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives 2022-11-28 07:18:20,537 root INFO copying src/cryptography/hazmat/primitives/_asymmetric.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives 2022-11-28 07:18:20,537 root INFO copying src/cryptography/hazmat/primitives/__init__.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives 2022-11-28 07:18:20,537 root INFO creating build/lib.linux-x86_64-cpython-38/cryptography/hazmat/bindings 2022-11-28 07:18:20,537 root INFO copying src/cryptography/hazmat/bindings/__init__.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/bindings 2022-11-28 07:18:20,537 root INFO creating build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends 2022-11-28 07:18:20,537 root INFO copying src/cryptography/hazmat/backends/__init__.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends 2022-11-28 07:18:20,538 root INFO creating build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/twofactor 2022-11-28 07:18:20,538 root INFO copying src/cryptography/hazmat/primitives/twofactor/totp.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/twofactor 2022-11-28 07:18:20,538 root INFO copying src/cryptography/hazmat/primitives/twofactor/hotp.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/twofactor 2022-11-28 07:18:20,538 root INFO copying src/cryptography/hazmat/primitives/twofactor/__init__.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/twofactor 2022-11-28 07:18:20,538 root INFO creating build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/serialization 2022-11-28 07:18:20,538 root INFO copying src/cryptography/hazmat/primitives/serialization/ssh.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/serialization 2022-11-28 07:18:20,539 root INFO copying src/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/serialization 2022-11-28 07:18:20,539 root INFO copying src/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/serialization 2022-11-28 07:18:20,539 root INFO copying src/cryptography/hazmat/primitives/serialization/base.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/serialization 2022-11-28 07:18:20,539 root INFO copying src/cryptography/hazmat/primitives/serialization/__init__.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/serialization 2022-11-28 07:18:20,539 root INFO creating build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:20,539 root INFO copying src/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:20,540 root INFO copying src/cryptography/hazmat/primitives/kdf/scrypt.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:20,540 root INFO copying src/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:20,540 root INFO copying src/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:20,540 root INFO copying src/cryptography/hazmat/primitives/kdf/hkdf.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:20,540 root INFO copying src/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:20,540 root INFO copying src/cryptography/hazmat/primitives/kdf/__init__.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:20,541 root INFO creating build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/ciphers 2022-11-28 07:18:20,541 root INFO copying src/cryptography/hazmat/primitives/ciphers/modes.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/ciphers 2022-11-28 07:18:20,541 root INFO copying src/cryptography/hazmat/primitives/ciphers/base.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/ciphers 2022-11-28 07:18:20,541 root INFO copying src/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/ciphers 2022-11-28 07:18:20,541 root INFO copying src/cryptography/hazmat/primitives/ciphers/aead.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/ciphers 2022-11-28 07:18:20,541 root INFO copying src/cryptography/hazmat/primitives/ciphers/__init__.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/ciphers 2022-11-28 07:18:20,542 root INFO creating build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:20,542 root INFO copying src/cryptography/hazmat/primitives/asymmetric/x448.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:20,542 root INFO copying src/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:20,542 root INFO copying src/cryptography/hazmat/primitives/asymmetric/utils.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:20,542 root INFO copying src/cryptography/hazmat/primitives/asymmetric/types.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:20,543 root INFO copying src/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:20,543 root INFO copying src/cryptography/hazmat/primitives/asymmetric/padding.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:20,543 root INFO copying src/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:20,543 root INFO copying src/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:20,543 root INFO copying src/cryptography/hazmat/primitives/asymmetric/ec.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:20,543 root INFO copying src/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:20,543 root INFO copying src/cryptography/hazmat/primitives/asymmetric/dh.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:20,544 root INFO copying src/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:20,544 root INFO creating build/lib.linux-x86_64-cpython-38/cryptography/hazmat/bindings/openssl 2022-11-28 07:18:20,544 root INFO copying src/cryptography/hazmat/bindings/openssl/binding.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/bindings/openssl 2022-11-28 07:18:20,544 root INFO copying src/cryptography/hazmat/bindings/openssl/_conditional.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/bindings/openssl 2022-11-28 07:18:20,544 root INFO copying src/cryptography/hazmat/bindings/openssl/__init__.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/bindings/openssl 2022-11-28 07:18:20,545 root INFO creating build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl 2022-11-28 07:18:20,545 root INFO copying src/cryptography/hazmat/backends/openssl/x509.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl 2022-11-28 07:18:20,545 root INFO copying src/cryptography/hazmat/backends/openssl/x448.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl 2022-11-28 07:18:20,545 root INFO copying src/cryptography/hazmat/backends/openssl/x25519.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl 2022-11-28 07:18:20,545 root INFO copying src/cryptography/hazmat/backends/openssl/utils.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl 2022-11-28 07:18:20,545 root INFO copying src/cryptography/hazmat/backends/openssl/rsa.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl 2022-11-28 07:18:20,546 root INFO copying src/cryptography/hazmat/backends/openssl/poly1305.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl 2022-11-28 07:18:20,546 root INFO copying src/cryptography/hazmat/backends/openssl/hmac.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl 2022-11-28 07:18:20,546 root INFO copying src/cryptography/hazmat/backends/openssl/hashes.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl 2022-11-28 07:18:20,546 root INFO copying src/cryptography/hazmat/backends/openssl/ed448.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl 2022-11-28 07:18:20,546 root INFO copying src/cryptography/hazmat/backends/openssl/ed25519.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl 2022-11-28 07:18:20,546 root INFO copying src/cryptography/hazmat/backends/openssl/ec.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl 2022-11-28 07:18:20,547 root INFO copying src/cryptography/hazmat/backends/openssl/dsa.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl 2022-11-28 07:18:20,547 root INFO copying src/cryptography/hazmat/backends/openssl/dh.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl 2022-11-28 07:18:20,547 root INFO copying src/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl 2022-11-28 07:18:20,547 root INFO copying src/cryptography/hazmat/backends/openssl/cmac.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl 2022-11-28 07:18:20,547 root INFO copying src/cryptography/hazmat/backends/openssl/ciphers.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl 2022-11-28 07:18:20,547 root INFO copying src/cryptography/hazmat/backends/openssl/backend.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl 2022-11-28 07:18:20,548 root INFO copying src/cryptography/hazmat/backends/openssl/aead.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl 2022-11-28 07:18:20,548 root INFO copying src/cryptography/hazmat/backends/openssl/__init__.py -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl 2022-11-28 07:18:20,548 root INFO running egg_info 2022-11-28 07:18:20,559 root INFO writing src/cryptography.egg-info/PKG-INFO 2022-11-28 07:18:20,560 root INFO writing dependency_links to src/cryptography.egg-info/dependency_links.txt 2022-11-28 07:18:20,560 root INFO writing requirements to src/cryptography.egg-info/requires.txt 2022-11-28 07:18:20,560 root INFO writing top-level names to src/cryptography.egg-info/top_level.txt 2022-11-28 07:18:20,576 setuptools_scm.file_finder_git ERROR listing git files failed - pretending there aren't any 2022-11-28 07:18:20,579 root INFO reading manifest file 'src/cryptography.egg-info/SOURCES.txt' 2022-11-28 07:18:20,581 root INFO reading manifest template 'MANIFEST.in' 2022-11-28 07:18:20,680 root WARNING no previously-included directories found matching 'docs/_build' 2022-11-28 07:18:20,684 root WARNING warning: no previously-included files found matching 'vectors' 2022-11-28 07:18:20,684 root WARNING warning: no previously-included files matching '*' found under directory 'vectors' 2022-11-28 07:18:20,684 root WARNING warning: no previously-included files matching '*' found under directory '.github' 2022-11-28 07:18:20,685 root WARNING warning: no previously-included files found matching 'release.py' 2022-11-28 07:18:20,685 root WARNING warning: no previously-included files found matching '.readthedocs.yml' 2022-11-28 07:18:20,685 root WARNING warning: no previously-included files found matching 'dev-requirements.txt' 2022-11-28 07:18:20,685 root WARNING warning: no previously-included files found matching 'tox.ini' 2022-11-28 07:18:20,685 root WARNING warning: no previously-included files found matching 'mypy.ini' 2022-11-28 07:18:20,686 root WARNING warning: no previously-included files matching '*' found under directory '.circleci' 2022-11-28 07:18:20,686 root INFO adding license file 'LICENSE' 2022-11-28 07:18:20,686 root INFO adding license file 'LICENSE.APACHE' 2022-11-28 07:18:20,686 root INFO adding license file 'LICENSE.BSD' 2022-11-28 07:18:20,686 root INFO adding license file 'LICENSE.PSF' 2022-11-28 07:18:20,690 root INFO writing manifest file 'src/cryptography.egg-info/SOURCES.txt' /usr/lib/python3.8/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography.hazmat.bindings._rust' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography.hazmat.bindings._rust' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography.hazmat.bindings._rust' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography.hazmat.bindings._rust' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) 2022-11-28 07:18:20,693 root INFO copying src/cryptography/py.typed -> build/lib.linux-x86_64-cpython-38/cryptography 2022-11-28 07:18:20,693 root INFO copying src/cryptography/hazmat/bindings/_openssl.pyi -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/bindings 2022-11-28 07:18:20,693 root INFO creating build/lib.linux-x86_64-cpython-38/cryptography/hazmat/bindings/_rust 2022-11-28 07:18:20,693 root INFO copying src/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/bindings/_rust 2022-11-28 07:18:20,694 root INFO copying src/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/bindings/_rust 2022-11-28 07:18:20,694 root INFO copying src/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/bindings/_rust 2022-11-28 07:18:20,694 root INFO copying src/cryptography/hazmat/bindings/_rust/x509.pyi -> build/lib.linux-x86_64-cpython-38/cryptography/hazmat/bindings/_rust 2022-11-28 07:18:20,696 root WARNING warning: build_py: byte-compiling is disabled, skipping. 2022-11-28 07:18:20,696 root INFO running build_ext 2022-11-28 07:18:20,696 root INFO generating cffi module 'build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c' 2022-11-28 07:18:20,696 root INFO creating build/temp.linux-x86_64-cpython-38 2022-11-28 07:18:20,794 root INFO running build_rust Fresh unicode-ident v1.0.3 Fresh autocfg v1.1.0 Fresh version_check v0.9.4 Compiling pyo3-build-config v0.15.2 Fresh cfg-if v1.0.0 Fresh smallvec v1.9.0 Fresh scopeguard v1.1.0 Fresh Inflector v0.11.4 Fresh iana-time-zone v0.1.47 Fresh unindent v0.1.10 Fresh base64 v0.13.0 Fresh aliasable v0.1.3 Fresh once_cell v1.14.0 Running `rustc --crate-name build_script_build --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/pyo3-build-config-0.15.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py36"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="resolve-config"' -C metadata=e67ca54136334d6e -C extra-filename=-e67ca54136334d6e --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/pyo3-build-config-e67ca54136334d6e -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --cap-lints allow` Fresh proc-macro2 v1.0.43 Fresh instant v0.1.12 Fresh pem v1.1.0 Fresh quote v1.0.21 Fresh proc-macro-hack v0.5.19 Fresh libc v0.2.132 Fresh syn v1.0.99 Fresh num-traits v0.2.15 Fresh proc-macro-error-attr v1.0.4 Fresh parking_lot_core v0.8.5 Fresh lock_api v0.4.8 Fresh paste-impl v0.1.18 Fresh proc-macro-error v1.0.4 Fresh indoc-impl v0.3.6 Fresh num-integer v0.1.45 Fresh asn1_derive v0.12.2 Fresh parking_lot v0.11.2 Fresh paste v0.1.18 Fresh ouroboros_macro v0.15.4 Fresh chrono v0.4.22 Fresh indoc v0.3.6 Fresh asn1 v0.12.2 Fresh ouroboros v0.15.4 Running `/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/pyo3-build-config-e67ca54136334d6e/build-script-build` Running `rustc --crate-name pyo3_build_config --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/pyo3-build-config-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py36"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="resolve-config"' -C metadata=d37b9f860ed08d1d -C extra-filename=-d37b9f860ed08d1d --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern once_cell=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libonce_cell-8c0ce3b39128f9be.rmeta --cap-lints allow` Compiling pyo3-macros-backend v0.15.2 Running `rustc --crate-name pyo3_macros_backend --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/pyo3-macros-backend-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=404a91c0d09ef823 -C extra-filename=-404a91c0d09ef823 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern proc_macro2=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libproc_macro2-50c8dfec2caf7e8c.rmeta --extern pyo3_build_config=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libpyo3_build_config-d37b9f860ed08d1d.rmeta --extern quote=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libquote-19c80dc3c10c3bb2.rmeta --extern syn=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libsyn-6269da309f1e2552.rmeta --cap-lints allow` Compiling pyo3 v0.15.2 Running `rustc --crate-name build_script_build --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/pyo3-0.15.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py36"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="paste"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=d9aeaf9d47fef720 -C extra-filename=-d9aeaf9d47fef720 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/pyo3-d9aeaf9d47fef720 -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern pyo3_build_config=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libpyo3_build_config-d37b9f860ed08d1d.rlib --cap-lints allow` Running `/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/pyo3-d9aeaf9d47fef720/build-script-build` Compiling pyo3-macros v0.15.2 Running `rustc --crate-name pyo3_macros --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/pyo3-macros-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=bccd2cdbc24def2e -C extra-filename=-bccd2cdbc24def2e --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern pyo3_macros_backend=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libpyo3_macros_backend-404a91c0d09ef823.rlib --extern quote=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libquote-19c80dc3c10c3bb2.rlib --extern syn=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libsyn-6269da309f1e2552.rlib --extern proc_macro --cap-lints allow` Running `rustc --crate-name pyo3 --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/pyo3-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py36"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="paste"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=d42f57aea74eb274 -C extra-filename=-d42f57aea74eb274 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern cfg_if=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libcfg_if-74266a33b13434f9.rmeta --extern indoc=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libindoc-9c8f568331e10ecd.rmeta --extern libc=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/liblibc-c606b8dbb6502f37.rmeta --extern parking_lot=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libparking_lot-5e6eade6ebff5bdf.rmeta --extern paste=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libpaste-0fe4823af576447f.rmeta --extern pyo3_macros=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libpyo3_macros-bccd2cdbc24def2e.so --extern unindent=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libunindent-9ae272264510f6b2.rmeta --cap-lints allow --cfg Py_3_6 --cfg Py_LIMITED_API --cfg 'py_sys_config="WITH_THREAD"' --cfg track_caller --cfg min_const_generics --cfg addr_of` Compiling cryptography-rust v0.1.0 (/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust) Running `rustc --crate-name cryptography_rust --edition=2018 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type cdylib --emit=dep-info,link -C opt-level=3 -C lto=thin --crate-type cdylib -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=18c3a9700fbc852e --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern asn1=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libasn1-bdab9e2d7ca8b396.rlib --extern chrono=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libchrono-ed34045c0bf1903e.rlib --extern once_cell=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libonce_cell-5f892dc8dcfffaac.rlib --extern ouroboros=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libouroboros-3da7ecd603635b23.rlib --extern pem=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libpem-d6502096beac349d.rlib --extern pyo3=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libpyo3-d42f57aea74eb274.rlib` Finished release [optimized] target(s) in 15.74s cargo rustc --lib --message-format=json-render-diagnostics --manifest-path src/rust/Cargo.toml --release -v --features pyo3/extension-module pyo3/abi3-py36 -- --crate-type cdylib 2022-11-28 07:18:36,611 root INFO Copying rust artifact from /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/libcryptography_rust.so to build/lib.linux-x86_64-cpython-38/cryptography/hazmat/bindings/_rust.abi3.so 2022-11-28 07:18:36,613 root INFO building 'cryptography.hazmat.bindings._openssl' extension 2022-11-28 07:18:36,613 root INFO creating build/temp.linux-x86_64-cpython-38/build 2022-11-28 07:18:36,613 root INFO creating build/temp.linux-x86_64-cpython-38/build/temp.linux-x86_64-cpython-38 2022-11-28 07:18:36,613 root INFO x86_64-pc-linux-gnu-gcc -Wno-unused-result -Wsign-compare -DNDEBUG -O2 -pipe -march=x86-64 -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -fPIC -I/usr/include/python3.8 -c build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c -o build/temp.linux-x86_64-cpython-38/build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.o -Wconversion -Wno-error=sign-conversion build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘Cryptography_pem_password_cb’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:2410:37: warning: conversion to ‘size_t’ {aka ‘long unsigned int’} from ‘int’ may change the sign of the result [-Wsign-conversion] 2410 | memcpy(buf, st->password, st->length); | ~~^~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_ASN1_STRING_data’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:7959:3: warning: ‘ASN1_STRING_data’ is deprecated [-Wdeprecated-declarations] 7959 | return ASN1_STRING_data(x0); | ^~~~~~ In file included from /usr/include/openssl/opensslconf.h:10, from /usr/include/openssl/e_os2.h:13, from build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:595: /usr/include/openssl/asn1.h:554:1: note: declared here 554 | DEPRECATEDIN_1_1_0(unsigned char *ASN1_STRING_data(ASN1_STRING *x)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_ASN1_STRING_data’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:7982:3: warning: ‘ASN1_STRING_data’ is deprecated [-Wdeprecated-declarations] 7982 | { result = ASN1_STRING_data(x0); } | ^ /usr/include/openssl/asn1.h:554:1: note: declared here 554 | DEPRECATEDIN_1_1_0(unsigned char *ASN1_STRING_data(ASN1_STRING *x)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_DTLSv1_client_method’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:13807:3: warning: ‘DTLSv1_client_method’ is deprecated [-Wdeprecated-declarations] 13807 | return DTLSv1_client_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1907:1: note: declared here 1907 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_DTLSv1_client_method’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:13818:3: warning: ‘DTLSv1_client_method’ is deprecated [-Wdeprecated-declarations] 13818 | { result = DTLSv1_client_method(); } | ^ /usr/include/openssl/ssl.h:1907:1: note: declared here 1907 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_DTLSv1_method’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:13924:3: warning: ‘DTLSv1_method’ is deprecated [-Wdeprecated-declarations] 13924 | return DTLSv1_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1905:1: note: declared here 1905 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */ | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_DTLSv1_method’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:13935:3: warning: ‘DTLSv1_method’ is deprecated [-Wdeprecated-declarations] 13935 | { result = DTLSv1_method(); } | ^ /usr/include/openssl/ssl.h:1905:1: note: declared here 1905 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */ | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_DTLSv1_server_method’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:13950:3: warning: ‘DTLSv1_server_method’ is deprecated [-Wdeprecated-declarations] 13950 | return DTLSv1_server_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1906:1: note: declared here 1906 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_DTLSv1_server_method’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:13961:3: warning: ‘DTLSv1_server_method’ is deprecated [-Wdeprecated-declarations] 13961 | { result = DTLSv1_server_method(); } | ^ /usr/include/openssl/ssl.h:1906:1: note: declared here 1906 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_OPENSSL_config’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:22649:3: warning: ‘OPENSSL_config’ is deprecated [-Wdeprecated-declarations] 22649 | OPENSSL_config(x0); | ^~~~~~~~~~~~~~ /usr/include/openssl/conf.h:91:1: note: declared here 91 | DEPRECATEDIN_1_1_0(void OPENSSL_config(const char *config_name)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_OPENSSL_config’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:22670:3: warning: ‘OPENSSL_config’ is deprecated [-Wdeprecated-declarations] 22670 | { OPENSSL_config(x0); } | ^ /usr/include/openssl/conf.h:91:1: note: declared here 91 | DEPRECATEDIN_1_1_0(void OPENSSL_config(const char *config_name)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_add_extra_chain_cert’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:27036:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 27036 | return SSL_CTX_add_extra_chain_cert(x0, x1); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_add_extra_chain_cert’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:27074:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 27074 | { result = SSL_CTX_add_extra_chain_cert(x0, x1); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_clear_mode’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:27215:10: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 27215 | return SSL_CTX_clear_mode(x0, x1); | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:27215:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_clear_mode’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:27248:14: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 27248 | { result = SSL_CTX_clear_mode(x0, x1); } | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:27248:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_get_mode’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:27623:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 27623 | return SSL_CTX_get_mode(x0); | ^~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_get_mode’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:27646:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 27646 | { result = SSL_CTX_get_mode(x0); } | ^~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_get_session_cache_mode’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:27737:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 27737 | return SSL_CTX_get_session_cache_mode(x0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_get_session_cache_mode’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:27760:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 27760 | { result = SSL_CTX_get_session_cache_mode(x0); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_set_mode’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:29454:10: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 29454 | return SSL_CTX_set_mode(x0, x1); | ^~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:29454:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_set_mode’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:29487:14: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 29487 | { result = SSL_CTX_set_mode(x0, x1); } | ^~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:29487:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] In file included from build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:831: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_set_session_cache_mode’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:29828:45: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 29828 | return SSL_CTX_set_session_cache_mode(x0, x1); | ^~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:29828:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 29828 | return SSL_CTX_set_session_cache_mode(x0, x1); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_set_session_cache_mode’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:29861:49: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 29861 | { result = SSL_CTX_set_session_cache_mode(x0, x1); } | ^~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:29861:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 29861 | { result = SSL_CTX_set_session_cache_mode(x0, x1); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_set_tmp_dh’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:30234:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 30234 | return SSL_CTX_set_tmp_dh(x0, x1); | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_set_tmp_dh’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:30272:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 30272 | { result = SSL_CTX_set_tmp_dh(x0, x1); } | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_set_tmp_ecdh’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:30287:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 30287 | return SSL_CTX_set_tmp_ecdh(x0, x1); | ^~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_set_tmp_ecdh’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:30325:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 30325 | { result = SSL_CTX_set_tmp_ecdh(x0, x1); } | ^~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_SESSION_get_ticket_lifetime_hint’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:30954:10: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 30954 | return SSL_SESSION_get_ticket_lifetime_hint(x0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_SESSION_get_ticket_lifetime_hint’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:30977:14: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 30977 | { result = SSL_SESSION_get_ticket_lifetime_hint(x0); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_clear_mode’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:31325:10: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 31325 | return SSL_clear_mode(x0, x1); | ^~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:31325:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_clear_mode’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:31358:14: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 31358 | { result = SSL_clear_mode(x0, x1); } | ^~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:31358:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_get_mode’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:32230:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 32230 | return SSL_get_mode(x0); | ^~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_get_mode’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:32253:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 32253 | { result = SSL_get_mode(x0); } | ^~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_set_mode’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:33920:10: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 33920 | return SSL_set_mode(x0, x1); | ^~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:33920:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_set_mode’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:33953:14: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 33953 | { result = SSL_set_mode(x0, x1); } | ^~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:33953:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_1_client_method’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:35263:3: warning: ‘TLSv1_1_client_method’ is deprecated [-Wdeprecated-declarations] 35263 | return TLSv1_1_client_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1895:1: note: declared here 1895 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_TLSv1_1_client_method’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:35274:3: warning: ‘TLSv1_1_client_method’ is deprecated [-Wdeprecated-declarations] 35274 | { result = TLSv1_1_client_method(); } | ^ /usr/include/openssl/ssl.h:1895:1: note: declared here 1895 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_1_method’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:35289:3: warning: ‘TLSv1_1_method’ is deprecated [-Wdeprecated-declarations] 35289 | return TLSv1_1_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1893:1: note: declared here 1893 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */ | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_TLSv1_1_method’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:35300:3: warning: ‘TLSv1_1_method’ is deprecated [-Wdeprecated-declarations] 35300 | { result = TLSv1_1_method(); } | ^ /usr/include/openssl/ssl.h:1893:1: note: declared here 1893 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */ | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_1_server_method’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:35315:3: warning: ‘TLSv1_1_server_method’ is deprecated [-Wdeprecated-declarations] 35315 | return TLSv1_1_server_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1894:1: note: declared here 1894 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_TLSv1_1_server_method’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:35326:3: warning: ‘TLSv1_1_server_method’ is deprecated [-Wdeprecated-declarations] 35326 | { result = TLSv1_1_server_method(); } | ^ /usr/include/openssl/ssl.h:1894:1: note: declared here 1894 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_2_client_method’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:35341:3: warning: ‘TLSv1_2_client_method’ is deprecated [-Wdeprecated-declarations] 35341 | return TLSv1_2_client_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1901:1: note: declared here 1901 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_TLSv1_2_client_method’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:35352:3: warning: ‘TLSv1_2_client_method’ is deprecated [-Wdeprecated-declarations] 35352 | { result = TLSv1_2_client_method(); } | ^ /usr/include/openssl/ssl.h:1901:1: note: declared here 1901 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_2_method’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:35367:3: warning: ‘TLSv1_2_method’ is deprecated [-Wdeprecated-declarations] 35367 | return TLSv1_2_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1899:1: note: declared here 1899 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */ | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_TLSv1_2_method’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:35378:3: warning: ‘TLSv1_2_method’ is deprecated [-Wdeprecated-declarations] 35378 | { result = TLSv1_2_method(); } | ^ /usr/include/openssl/ssl.h:1899:1: note: declared here 1899 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */ | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_2_server_method’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:35393:3: warning: ‘TLSv1_2_server_method’ is deprecated [-Wdeprecated-declarations] 35393 | return TLSv1_2_server_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1900:1: note: declared here 1900 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_TLSv1_2_server_method’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:35404:3: warning: ‘TLSv1_2_server_method’ is deprecated [-Wdeprecated-declarations] 35404 | { result = TLSv1_2_server_method(); } | ^ /usr/include/openssl/ssl.h:1900:1: note: declared here 1900 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_client_method’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:35419:3: warning: ‘TLSv1_client_method’ is deprecated [-Wdeprecated-declarations] 35419 | return TLSv1_client_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1889:1: note: declared here 1889 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_TLSv1_client_method’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:35430:3: warning: ‘TLSv1_client_method’ is deprecated [-Wdeprecated-declarations] 35430 | { result = TLSv1_client_method(); } | ^ /usr/include/openssl/ssl.h:1889:1: note: declared here 1889 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_method’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:35445:3: warning: ‘TLSv1_method’ is deprecated [-Wdeprecated-declarations] 35445 | return TLSv1_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1887:1: note: declared here 1887 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */ | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_TLSv1_method’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:35456:3: warning: ‘TLSv1_method’ is deprecated [-Wdeprecated-declarations] 35456 | { result = TLSv1_method(); } | ^ /usr/include/openssl/ssl.h:1887:1: note: declared here 1887 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */ | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_server_method’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:35471:3: warning: ‘TLSv1_server_method’ is deprecated [-Wdeprecated-declarations] 35471 | return TLSv1_server_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1888:1: note: declared here 1888 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_TLSv1_server_method’: build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.c:35482:3: warning: ‘TLSv1_server_method’ is deprecated [-Wdeprecated-declarations] 35482 | { result = TLSv1_server_method(); } | ^ /usr/include/openssl/ssl.h:1888:1: note: declared here 1888 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void)) | ^~~~~~~~~~~~~~~~~~ 2022-11-28 07:18:43,451 root INFO x86_64-pc-linux-gnu-gcc -shared -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -O2 -pipe -march=x86-64 -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 build/temp.linux-x86_64-cpython-38/build/temp.linux-x86_64-cpython-38/cryptography.hazmat.bindings._openssl.o -L/usr/lib64 -lssl -lcrypto -lpthread -o build/lib.linux-x86_64-cpython-38/cryptography/hazmat/bindings/_openssl.abi3.so 2022-11-28 07:18:43,485 wheel INFO installing to build/bdist.linux-x86_64/wheel 2022-11-28 07:18:43,485 root INFO running install 2022-11-28 07:18:43,493 root INFO running install_lib 2022-11-28 07:18:43,493 root INFO creating build/bdist.linux-x86_64 2022-11-28 07:18:43,494 root INFO creating build/bdist.linux-x86_64/wheel 2022-11-28 07:18:43,494 root INFO creating build/bdist.linux-x86_64/wheel/cryptography 2022-11-28 07:18:43,494 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/py.typed -> build/bdist.linux-x86_64/wheel/cryptography 2022-11-28 07:18:43,494 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat 2022-11-28 07:18:43,494 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends 2022-11-28 07:18:43,494 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:43,494 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:43,495 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl/aead.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:43,495 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl/backend.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:43,495 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl/ciphers.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:43,495 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl/cmac.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:43,495 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:43,495 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl/dh.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:43,495 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl/dsa.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:43,496 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl/ec.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:43,496 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl/ed25519.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:43,496 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl/ed448.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:43,496 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl/hashes.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:43,496 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl/hmac.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:43,496 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl/poly1305.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:43,497 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl/rsa.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:43,497 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl/utils.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:43,497 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl/x25519.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:43,497 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl/x448.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:43,497 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/openssl/x509.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:18:43,497 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/backends/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends 2022-11-28 07:18:43,498 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings 2022-11-28 07:18:43,498 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/bindings/_openssl.abi3.so -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings 2022-11-28 07:18:43,498 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/bindings/_rust.abi3.so -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings 2022-11-28 07:18:43,500 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust 2022-11-28 07:18:43,500 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/bindings/_rust/x509.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust 2022-11-28 07:18:43,500 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust 2022-11-28 07:18:43,500 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust 2022-11-28 07:18:43,500 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust 2022-11-28 07:18:43,500 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/bindings/_openssl.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings 2022-11-28 07:18:43,501 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl 2022-11-28 07:18:43,501 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/bindings/openssl/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl 2022-11-28 07:18:43,501 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/bindings/openssl/_conditional.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl 2022-11-28 07:18:43,501 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/bindings/openssl/binding.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl 2022-11-28 07:18:43,501 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/bindings/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings 2022-11-28 07:18:43,501 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:18:43,502 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:43,502 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:43,502 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/asymmetric/dh.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:43,502 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:43,502 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/asymmetric/ec.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:43,502 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:43,502 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:43,503 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/asymmetric/padding.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:43,503 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:43,503 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/asymmetric/types.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:43,503 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/asymmetric/utils.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:43,503 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:43,503 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/asymmetric/x448.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:43,504 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers 2022-11-28 07:18:43,504 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/ciphers/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers 2022-11-28 07:18:43,504 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/ciphers/aead.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers 2022-11-28 07:18:43,504 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers 2022-11-28 07:18:43,504 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/ciphers/base.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers 2022-11-28 07:18:43,504 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/ciphers/modes.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers 2022-11-28 07:18:43,504 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:43,505 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/kdf/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:43,505 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:43,505 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/kdf/hkdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:43,505 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:43,505 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:43,505 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/kdf/scrypt.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:43,505 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:43,506 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization 2022-11-28 07:18:43,506 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/serialization/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization 2022-11-28 07:18:43,506 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/serialization/base.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization 2022-11-28 07:18:43,506 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization 2022-11-28 07:18:43,506 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization 2022-11-28 07:18:43,506 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/serialization/ssh.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization 2022-11-28 07:18:43,507 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor 2022-11-28 07:18:43,507 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/twofactor/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor 2022-11-28 07:18:43,507 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/twofactor/hotp.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor 2022-11-28 07:18:43,507 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/twofactor/totp.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor 2022-11-28 07:18:43,507 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:18:43,507 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/_asymmetric.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:18:43,507 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:18:43,508 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/_serialization.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:18:43,508 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/cmac.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:18:43,508 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/constant_time.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:18:43,508 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/hashes.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:18:43,508 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/hmac.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:18:43,508 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/keywrap.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:18:43,508 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/padding.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:18:43,509 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/primitives/poly1305.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:18:43,509 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat 2022-11-28 07:18:43,509 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/hazmat/_oid.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat 2022-11-28 07:18:43,509 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:18:43,509 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/x509/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:18:43,509 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/x509/base.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:18:43,509 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/x509/certificate_transparency.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:18:43,510 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/x509/extensions.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:18:43,510 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/x509/general_name.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:18:43,510 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/x509/name.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:18:43,510 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/x509/ocsp.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:18:43,510 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/x509/oid.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:18:43,510 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/__about__.py -> build/bdist.linux-x86_64/wheel/cryptography 2022-11-28 07:18:43,511 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography 2022-11-28 07:18:43,511 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/exceptions.py -> build/bdist.linux-x86_64/wheel/cryptography 2022-11-28 07:18:43,511 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/fernet.py -> build/bdist.linux-x86_64/wheel/cryptography 2022-11-28 07:18:43,511 root INFO copying build/lib.linux-x86_64-cpython-38/cryptography/utils.py -> build/bdist.linux-x86_64/wheel/cryptography 2022-11-28 07:18:43,511 root WARNING warning: install_lib_rust_extension: byte-compiling is disabled, skipping. 2022-11-28 07:18:43,511 root INFO running install_egg_info 2022-11-28 07:18:43,517 root INFO Copying src/cryptography.egg-info to build/bdist.linux-x86_64/wheel/cryptography-38.0.4-py3.8.egg-info 2022-11-28 07:18:43,518 root INFO running install_scripts 2022-11-28 07:18:43,551 wheel INFO creating build/bdist.linux-x86_64/wheel/cryptography-38.0.4.dist-info/WHEEL 2022-11-28 07:18:43,551 wheel INFO creating '/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-python3_8/wheel/.tmp-j3im9dxb/cryptography-38.0.4-cp38-cp38-linux_x86_64.whl' and adding 'build/bdist.linux-x86_64/wheel' to it 2022-11-28 07:18:43,551 wheel INFO adding 'cryptography/__about__.py' 2022-11-28 07:18:43,551 wheel INFO adding 'cryptography/__init__.py' 2022-11-28 07:18:43,551 wheel INFO adding 'cryptography/exceptions.py' 2022-11-28 07:18:43,552 wheel INFO adding 'cryptography/fernet.py' 2022-11-28 07:18:43,552 wheel INFO adding 'cryptography/py.typed' 2022-11-28 07:18:43,552 wheel INFO adding 'cryptography/utils.py' 2022-11-28 07:18:43,552 wheel INFO adding 'cryptography/hazmat/__init__.py' 2022-11-28 07:18:43,552 wheel INFO adding 'cryptography/hazmat/_oid.py' 2022-11-28 07:18:43,552 wheel INFO adding 'cryptography/hazmat/backends/__init__.py' 2022-11-28 07:18:43,553 wheel INFO adding 'cryptography/hazmat/backends/openssl/__init__.py' 2022-11-28 07:18:43,553 wheel INFO adding 'cryptography/hazmat/backends/openssl/aead.py' 2022-11-28 07:18:43,553 wheel INFO adding 'cryptography/hazmat/backends/openssl/backend.py' 2022-11-28 07:18:43,553 wheel INFO adding 'cryptography/hazmat/backends/openssl/ciphers.py' 2022-11-28 07:18:43,553 wheel INFO adding 'cryptography/hazmat/backends/openssl/cmac.py' 2022-11-28 07:18:43,554 wheel INFO adding 'cryptography/hazmat/backends/openssl/decode_asn1.py' 2022-11-28 07:18:43,554 wheel INFO adding 'cryptography/hazmat/backends/openssl/dh.py' 2022-11-28 07:18:43,554 wheel INFO adding 'cryptography/hazmat/backends/openssl/dsa.py' 2022-11-28 07:18:43,554 wheel INFO adding 'cryptography/hazmat/backends/openssl/ec.py' 2022-11-28 07:18:43,554 wheel INFO adding 'cryptography/hazmat/backends/openssl/ed25519.py' 2022-11-28 07:18:43,554 wheel INFO adding 'cryptography/hazmat/backends/openssl/ed448.py' 2022-11-28 07:18:43,555 wheel INFO adding 'cryptography/hazmat/backends/openssl/hashes.py' 2022-11-28 07:18:43,555 wheel INFO adding 'cryptography/hazmat/backends/openssl/hmac.py' 2022-11-28 07:18:43,555 wheel INFO adding 'cryptography/hazmat/backends/openssl/poly1305.py' 2022-11-28 07:18:43,555 wheel INFO adding 'cryptography/hazmat/backends/openssl/rsa.py' 2022-11-28 07:18:43,555 wheel INFO adding 'cryptography/hazmat/backends/openssl/utils.py' 2022-11-28 07:18:43,555 wheel INFO adding 'cryptography/hazmat/backends/openssl/x25519.py' 2022-11-28 07:18:43,556 wheel INFO adding 'cryptography/hazmat/backends/openssl/x448.py' 2022-11-28 07:18:43,556 wheel INFO adding 'cryptography/hazmat/backends/openssl/x509.py' 2022-11-28 07:18:43,556 wheel INFO adding 'cryptography/hazmat/bindings/__init__.py' 2022-11-28 07:18:43,557 wheel INFO adding 'cryptography/hazmat/bindings/_openssl.abi3.so' 2022-11-28 07:18:43,558 wheel INFO adding 'cryptography/hazmat/bindings/_openssl.pyi' 2022-11-28 07:18:43,560 wheel INFO adding 'cryptography/hazmat/bindings/_rust.abi3.so' 2022-11-28 07:18:43,562 wheel INFO adding 'cryptography/hazmat/bindings/_rust/__init__.pyi' 2022-11-28 07:18:43,562 wheel INFO adding 'cryptography/hazmat/bindings/_rust/asn1.pyi' 2022-11-28 07:18:43,562 wheel INFO adding 'cryptography/hazmat/bindings/_rust/ocsp.pyi' 2022-11-28 07:18:43,562 wheel INFO adding 'cryptography/hazmat/bindings/_rust/x509.pyi' 2022-11-28 07:18:43,563 wheel INFO adding 'cryptography/hazmat/bindings/openssl/__init__.py' 2022-11-28 07:18:43,563 wheel INFO adding 'cryptography/hazmat/bindings/openssl/_conditional.py' 2022-11-28 07:18:43,563 wheel INFO adding 'cryptography/hazmat/bindings/openssl/binding.py' 2022-11-28 07:18:43,563 wheel INFO adding 'cryptography/hazmat/primitives/__init__.py' 2022-11-28 07:18:43,563 wheel INFO adding 'cryptography/hazmat/primitives/_asymmetric.py' 2022-11-28 07:18:43,563 wheel INFO adding 'cryptography/hazmat/primitives/_cipheralgorithm.py' 2022-11-28 07:18:43,564 wheel INFO adding 'cryptography/hazmat/primitives/_serialization.py' 2022-11-28 07:18:43,564 wheel INFO adding 'cryptography/hazmat/primitives/cmac.py' 2022-11-28 07:18:43,564 wheel INFO adding 'cryptography/hazmat/primitives/constant_time.py' 2022-11-28 07:18:43,564 wheel INFO adding 'cryptography/hazmat/primitives/hashes.py' 2022-11-28 07:18:43,564 wheel INFO adding 'cryptography/hazmat/primitives/hmac.py' 2022-11-28 07:18:43,564 wheel INFO adding 'cryptography/hazmat/primitives/keywrap.py' 2022-11-28 07:18:43,564 wheel INFO adding 'cryptography/hazmat/primitives/padding.py' 2022-11-28 07:18:43,565 wheel INFO adding 'cryptography/hazmat/primitives/poly1305.py' 2022-11-28 07:18:43,565 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/__init__.py' 2022-11-28 07:18:43,565 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/dh.py' 2022-11-28 07:18:43,565 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/dsa.py' 2022-11-28 07:18:43,565 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/ec.py' 2022-11-28 07:18:43,565 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/ed25519.py' 2022-11-28 07:18:43,566 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/ed448.py' 2022-11-28 07:18:43,566 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/padding.py' 2022-11-28 07:18:43,566 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/rsa.py' 2022-11-28 07:18:43,566 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/types.py' 2022-11-28 07:18:43,566 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/utils.py' 2022-11-28 07:18:43,566 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/x25519.py' 2022-11-28 07:18:43,567 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/x448.py' 2022-11-28 07:18:43,567 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/__init__.py' 2022-11-28 07:18:43,567 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/aead.py' 2022-11-28 07:18:43,567 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/algorithms.py' 2022-11-28 07:18:43,567 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/base.py' 2022-11-28 07:18:43,567 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/modes.py' 2022-11-28 07:18:43,568 wheel INFO adding 'cryptography/hazmat/primitives/kdf/__init__.py' 2022-11-28 07:18:43,568 wheel INFO adding 'cryptography/hazmat/primitives/kdf/concatkdf.py' 2022-11-28 07:18:43,568 wheel INFO adding 'cryptography/hazmat/primitives/kdf/hkdf.py' 2022-11-28 07:18:43,568 wheel INFO adding 'cryptography/hazmat/primitives/kdf/kbkdf.py' 2022-11-28 07:18:43,568 wheel INFO adding 'cryptography/hazmat/primitives/kdf/pbkdf2.py' 2022-11-28 07:18:43,568 wheel INFO adding 'cryptography/hazmat/primitives/kdf/scrypt.py' 2022-11-28 07:18:43,569 wheel INFO adding 'cryptography/hazmat/primitives/kdf/x963kdf.py' 2022-11-28 07:18:43,569 wheel INFO adding 'cryptography/hazmat/primitives/serialization/__init__.py' 2022-11-28 07:18:43,569 wheel INFO adding 'cryptography/hazmat/primitives/serialization/base.py' 2022-11-28 07:18:43,569 wheel INFO adding 'cryptography/hazmat/primitives/serialization/pkcs12.py' 2022-11-28 07:18:43,569 wheel INFO adding 'cryptography/hazmat/primitives/serialization/pkcs7.py' 2022-11-28 07:18:43,569 wheel INFO adding 'cryptography/hazmat/primitives/serialization/ssh.py' 2022-11-28 07:18:43,570 wheel INFO adding 'cryptography/hazmat/primitives/twofactor/__init__.py' 2022-11-28 07:18:43,570 wheel INFO adding 'cryptography/hazmat/primitives/twofactor/hotp.py' 2022-11-28 07:18:43,570 wheel INFO adding 'cryptography/hazmat/primitives/twofactor/totp.py' 2022-11-28 07:18:43,570 wheel INFO adding 'cryptography/x509/__init__.py' 2022-11-28 07:18:43,570 wheel INFO adding 'cryptography/x509/base.py' 2022-11-28 07:18:43,570 wheel INFO adding 'cryptography/x509/certificate_transparency.py' 2022-11-28 07:18:43,571 wheel INFO adding 'cryptography/x509/extensions.py' 2022-11-28 07:18:43,571 wheel INFO adding 'cryptography/x509/general_name.py' 2022-11-28 07:18:43,571 wheel INFO adding 'cryptography/x509/name.py' 2022-11-28 07:18:43,571 wheel INFO adding 'cryptography/x509/ocsp.py' 2022-11-28 07:18:43,571 wheel INFO adding 'cryptography/x509/oid.py' 2022-11-28 07:18:43,572 wheel INFO adding 'cryptography-38.0.4.dist-info/LICENSE' 2022-11-28 07:18:43,572 wheel INFO adding 'cryptography-38.0.4.dist-info/LICENSE.APACHE' 2022-11-28 07:18:43,572 wheel INFO adding 'cryptography-38.0.4.dist-info/LICENSE.BSD' 2022-11-28 07:18:43,572 wheel INFO adding 'cryptography-38.0.4.dist-info/LICENSE.PSF' 2022-11-28 07:18:43,572 wheel INFO adding 'cryptography-38.0.4.dist-info/METADATA' 2022-11-28 07:18:43,572 wheel INFO adding 'cryptography-38.0.4.dist-info/WHEEL' 2022-11-28 07:18:43,572 wheel INFO adding 'cryptography-38.0.4.dist-info/top_level.txt' 2022-11-28 07:18:43,573 wheel INFO adding 'cryptography-38.0.4.dist-info/RECORD' 2022-11-28 07:18:43,573 wheel INFO removing build/bdist.linux-x86_64/wheel 2022-11-28 07:18:43,575 gpep517 INFO The backend produced /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-python3_8/wheel/cryptography-38.0.4-cp38-cp38-linux_x86_64.whl * Installing cryptography-38.0.4-cp38-cp38-linux_x86_64.whl to /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-python3_8/install gpep517 install-wheel --destdir=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-python3_8/install --interpreter=/usr/bin/python3.8 --prefix=/usr --optimize=all /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-python3_8/wheel/cryptography-38.0.4-cp38-cp38-linux_x86_64.whl 2022-11-28 07:18:43,681 gpep517 INFO Installing /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-python3_8/wheel/cryptography-38.0.4-cp38-cp38-linux_x86_64.whl into /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-python3_8/install 2022-11-28 07:18:43,938 gpep517 INFO Installation complete * python3_9: running distutils-r1_run_phase distutils-r1_python_compile * Building the wheel for cryptography-38.0.4 via setuptools.build_meta gpep517 build-wheel --backend setuptools.build_meta --output-fd 3 --wheel-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-python3_9/wheel 2022-11-28 07:18:44,274 gpep517 INFO Building wheel via backend setuptools.build_meta 2022-11-28 07:18:44,674 root INFO running bdist_wheel 2022-11-28 07:18:44,688 root INFO running build 2022-11-28 07:18:44,688 root INFO running build_py 2022-11-28 07:18:44,694 root INFO creating build 2022-11-28 07:18:44,694 root INFO creating build/lib.linux-x86_64-cpython-39 2022-11-28 07:18:44,694 root INFO creating build/lib.linux-x86_64-cpython-39/cryptography 2022-11-28 07:18:44,694 root INFO copying src/cryptography/utils.py -> build/lib.linux-x86_64-cpython-39/cryptography 2022-11-28 07:18:44,694 root INFO copying src/cryptography/fernet.py -> build/lib.linux-x86_64-cpython-39/cryptography 2022-11-28 07:18:44,694 root INFO copying src/cryptography/exceptions.py -> build/lib.linux-x86_64-cpython-39/cryptography 2022-11-28 07:18:44,694 root INFO copying src/cryptography/__init__.py -> build/lib.linux-x86_64-cpython-39/cryptography 2022-11-28 07:18:44,694 root INFO copying src/cryptography/__about__.py -> build/lib.linux-x86_64-cpython-39/cryptography 2022-11-28 07:18:44,695 root INFO creating build/lib.linux-x86_64-cpython-39/cryptography/x509 2022-11-28 07:18:44,695 root INFO copying src/cryptography/x509/oid.py -> build/lib.linux-x86_64-cpython-39/cryptography/x509 2022-11-28 07:18:44,695 root INFO copying src/cryptography/x509/ocsp.py -> build/lib.linux-x86_64-cpython-39/cryptography/x509 2022-11-28 07:18:44,695 root INFO copying src/cryptography/x509/name.py -> build/lib.linux-x86_64-cpython-39/cryptography/x509 2022-11-28 07:18:44,695 root INFO copying src/cryptography/x509/general_name.py -> build/lib.linux-x86_64-cpython-39/cryptography/x509 2022-11-28 07:18:44,696 root INFO copying src/cryptography/x509/extensions.py -> build/lib.linux-x86_64-cpython-39/cryptography/x509 2022-11-28 07:18:44,696 root INFO copying src/cryptography/x509/certificate_transparency.py -> build/lib.linux-x86_64-cpython-39/cryptography/x509 2022-11-28 07:18:44,696 root INFO copying src/cryptography/x509/base.py -> build/lib.linux-x86_64-cpython-39/cryptography/x509 2022-11-28 07:18:44,696 root INFO copying src/cryptography/x509/__init__.py -> build/lib.linux-x86_64-cpython-39/cryptography/x509 2022-11-28 07:18:44,696 root INFO creating build/lib.linux-x86_64-cpython-39/cryptography/hazmat 2022-11-28 07:18:44,696 root INFO copying src/cryptography/hazmat/_oid.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat 2022-11-28 07:18:44,697 root INFO copying src/cryptography/hazmat/__init__.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat 2022-11-28 07:18:44,697 root INFO creating build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives 2022-11-28 07:18:44,697 root INFO copying src/cryptography/hazmat/primitives/poly1305.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives 2022-11-28 07:18:44,697 root INFO copying src/cryptography/hazmat/primitives/padding.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives 2022-11-28 07:18:44,697 root INFO copying src/cryptography/hazmat/primitives/keywrap.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives 2022-11-28 07:18:44,697 root INFO copying src/cryptography/hazmat/primitives/hmac.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives 2022-11-28 07:18:44,698 root INFO copying src/cryptography/hazmat/primitives/hashes.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives 2022-11-28 07:18:44,698 root INFO copying src/cryptography/hazmat/primitives/constant_time.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives 2022-11-28 07:18:44,698 root INFO copying src/cryptography/hazmat/primitives/cmac.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives 2022-11-28 07:18:44,698 root INFO copying src/cryptography/hazmat/primitives/_serialization.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives 2022-11-28 07:18:44,698 root INFO copying src/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives 2022-11-28 07:18:44,698 root INFO copying src/cryptography/hazmat/primitives/_asymmetric.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives 2022-11-28 07:18:44,699 root INFO copying src/cryptography/hazmat/primitives/__init__.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives 2022-11-28 07:18:44,699 root INFO creating build/lib.linux-x86_64-cpython-39/cryptography/hazmat/bindings 2022-11-28 07:18:44,699 root INFO copying src/cryptography/hazmat/bindings/__init__.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/bindings 2022-11-28 07:18:44,699 root INFO creating build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends 2022-11-28 07:18:44,699 root INFO copying src/cryptography/hazmat/backends/__init__.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends 2022-11-28 07:18:44,699 root INFO creating build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/twofactor 2022-11-28 07:18:44,700 root INFO copying src/cryptography/hazmat/primitives/twofactor/totp.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/twofactor 2022-11-28 07:18:44,700 root INFO copying src/cryptography/hazmat/primitives/twofactor/hotp.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/twofactor 2022-11-28 07:18:44,700 root INFO copying src/cryptography/hazmat/primitives/twofactor/__init__.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/twofactor 2022-11-28 07:18:44,700 root INFO creating build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/serialization 2022-11-28 07:18:44,700 root INFO copying src/cryptography/hazmat/primitives/serialization/ssh.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/serialization 2022-11-28 07:18:44,700 root INFO copying src/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/serialization 2022-11-28 07:18:44,701 root INFO copying src/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/serialization 2022-11-28 07:18:44,701 root INFO copying src/cryptography/hazmat/primitives/serialization/base.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/serialization 2022-11-28 07:18:44,701 root INFO copying src/cryptography/hazmat/primitives/serialization/__init__.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/serialization 2022-11-28 07:18:44,701 root INFO creating build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:44,701 root INFO copying src/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:44,701 root INFO copying src/cryptography/hazmat/primitives/kdf/scrypt.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:44,702 root INFO copying src/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:44,702 root INFO copying src/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:44,702 root INFO copying src/cryptography/hazmat/primitives/kdf/hkdf.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:44,702 root INFO copying src/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:44,702 root INFO copying src/cryptography/hazmat/primitives/kdf/__init__.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/kdf 2022-11-28 07:18:44,703 root INFO creating build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/ciphers 2022-11-28 07:18:44,703 root INFO copying src/cryptography/hazmat/primitives/ciphers/modes.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/ciphers 2022-11-28 07:18:44,703 root INFO copying src/cryptography/hazmat/primitives/ciphers/base.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/ciphers 2022-11-28 07:18:44,703 root INFO copying src/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/ciphers 2022-11-28 07:18:44,703 root INFO copying src/cryptography/hazmat/primitives/ciphers/aead.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/ciphers 2022-11-28 07:18:44,703 root INFO copying src/cryptography/hazmat/primitives/ciphers/__init__.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/ciphers 2022-11-28 07:18:44,704 root INFO creating build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:44,704 root INFO copying src/cryptography/hazmat/primitives/asymmetric/x448.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:44,704 root INFO copying src/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:44,704 root INFO copying src/cryptography/hazmat/primitives/asymmetric/utils.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:44,704 root INFO copying src/cryptography/hazmat/primitives/asymmetric/types.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:44,704 root INFO copying src/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:44,705 root INFO copying src/cryptography/hazmat/primitives/asymmetric/padding.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:44,705 root INFO copying src/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:44,705 root INFO copying src/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:44,705 root INFO copying src/cryptography/hazmat/primitives/asymmetric/ec.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:44,705 root INFO copying src/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:44,705 root INFO copying src/cryptography/hazmat/primitives/asymmetric/dh.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:44,705 root INFO copying src/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:18:44,706 root INFO creating build/lib.linux-x86_64-cpython-39/cryptography/hazmat/bindings/openssl 2022-11-28 07:18:44,706 root INFO copying src/cryptography/hazmat/bindings/openssl/binding.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/bindings/openssl 2022-11-28 07:18:44,706 root INFO copying src/cryptography/hazmat/bindings/openssl/_conditional.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/bindings/openssl 2022-11-28 07:18:44,706 root INFO copying src/cryptography/hazmat/bindings/openssl/__init__.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/bindings/openssl 2022-11-28 07:18:44,707 root INFO creating build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl 2022-11-28 07:18:44,707 root INFO copying src/cryptography/hazmat/backends/openssl/x509.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl 2022-11-28 07:18:44,707 root INFO copying src/cryptography/hazmat/backends/openssl/x448.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl 2022-11-28 07:18:44,707 root INFO copying src/cryptography/hazmat/backends/openssl/x25519.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl 2022-11-28 07:18:44,707 root INFO copying src/cryptography/hazmat/backends/openssl/utils.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl 2022-11-28 07:18:44,707 root INFO copying src/cryptography/hazmat/backends/openssl/rsa.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl 2022-11-28 07:18:44,707 root INFO copying src/cryptography/hazmat/backends/openssl/poly1305.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl 2022-11-28 07:18:44,708 root INFO copying src/cryptography/hazmat/backends/openssl/hmac.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl 2022-11-28 07:18:44,708 root INFO copying src/cryptography/hazmat/backends/openssl/hashes.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl 2022-11-28 07:18:44,708 root INFO copying src/cryptography/hazmat/backends/openssl/ed448.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl 2022-11-28 07:18:44,708 root INFO copying src/cryptography/hazmat/backends/openssl/ed25519.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl 2022-11-28 07:18:44,708 root INFO copying src/cryptography/hazmat/backends/openssl/ec.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl 2022-11-28 07:18:44,708 root INFO copying src/cryptography/hazmat/backends/openssl/dsa.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl 2022-11-28 07:18:44,709 root INFO copying src/cryptography/hazmat/backends/openssl/dh.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl 2022-11-28 07:18:44,709 root INFO copying src/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl 2022-11-28 07:18:44,709 root INFO copying src/cryptography/hazmat/backends/openssl/cmac.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl 2022-11-28 07:18:44,709 root INFO copying src/cryptography/hazmat/backends/openssl/ciphers.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl 2022-11-28 07:18:44,709 root INFO copying src/cryptography/hazmat/backends/openssl/backend.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl 2022-11-28 07:18:44,709 root INFO copying src/cryptography/hazmat/backends/openssl/aead.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl 2022-11-28 07:18:44,710 root INFO copying src/cryptography/hazmat/backends/openssl/__init__.py -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl 2022-11-28 07:18:44,710 root INFO running egg_info 2022-11-28 07:18:44,721 root INFO writing src/cryptography.egg-info/PKG-INFO 2022-11-28 07:18:44,721 root INFO writing dependency_links to src/cryptography.egg-info/dependency_links.txt 2022-11-28 07:18:44,721 root INFO writing requirements to src/cryptography.egg-info/requires.txt 2022-11-28 07:18:44,721 root INFO writing top-level names to src/cryptography.egg-info/top_level.txt 2022-11-28 07:18:44,737 setuptools_scm.file_finder_git ERROR listing git files failed - pretending there aren't any 2022-11-28 07:18:44,740 root INFO reading manifest file 'src/cryptography.egg-info/SOURCES.txt' 2022-11-28 07:18:44,742 root INFO reading manifest template 'MANIFEST.in' 2022-11-28 07:18:44,849 root WARNING no previously-included directories found matching 'docs/_build' 2022-11-28 07:18:44,853 root WARNING warning: no previously-included files found matching 'vectors' 2022-11-28 07:18:44,853 root WARNING warning: no previously-included files matching '*' found under directory 'vectors' 2022-11-28 07:18:44,854 root WARNING warning: no previously-included files matching '*' found under directory '.github' 2022-11-28 07:18:44,854 root WARNING warning: no previously-included files found matching 'release.py' 2022-11-28 07:18:44,854 root WARNING warning: no previously-included files found matching '.readthedocs.yml' 2022-11-28 07:18:44,854 root WARNING warning: no previously-included files found matching 'dev-requirements.txt' 2022-11-28 07:18:44,854 root WARNING warning: no previously-included files found matching 'tox.ini' 2022-11-28 07:18:44,855 root WARNING warning: no previously-included files found matching 'mypy.ini' 2022-11-28 07:18:44,855 root WARNING warning: no previously-included files matching '*' found under directory '.circleci' 2022-11-28 07:18:44,855 root INFO adding license file 'LICENSE' 2022-11-28 07:18:44,855 root INFO adding license file 'LICENSE.APACHE' 2022-11-28 07:18:44,855 root INFO adding license file 'LICENSE.BSD' 2022-11-28 07:18:44,855 root INFO adding license file 'LICENSE.PSF' 2022-11-28 07:18:44,859 root INFO writing manifest file 'src/cryptography.egg-info/SOURCES.txt' /usr/lib/python3.9/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography.hazmat.bindings._rust' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography.hazmat.bindings._rust' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography.hazmat.bindings._rust' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography.hazmat.bindings._rust' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) 2022-11-28 07:18:44,862 root INFO copying src/cryptography/py.typed -> build/lib.linux-x86_64-cpython-39/cryptography 2022-11-28 07:18:44,863 root INFO copying src/cryptography/hazmat/bindings/_openssl.pyi -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/bindings 2022-11-28 07:18:44,863 root INFO creating build/lib.linux-x86_64-cpython-39/cryptography/hazmat/bindings/_rust 2022-11-28 07:18:44,863 root INFO copying src/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/bindings/_rust 2022-11-28 07:18:44,863 root INFO copying src/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/bindings/_rust 2022-11-28 07:18:44,863 root INFO copying src/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/bindings/_rust 2022-11-28 07:18:44,863 root INFO copying src/cryptography/hazmat/bindings/_rust/x509.pyi -> build/lib.linux-x86_64-cpython-39/cryptography/hazmat/bindings/_rust 2022-11-28 07:18:44,865 root WARNING warning: build_py: byte-compiling is disabled, skipping. 2022-11-28 07:18:44,865 root INFO running build_ext 2022-11-28 07:18:44,865 root INFO generating cffi module 'build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c' 2022-11-28 07:18:44,866 root INFO creating build/temp.linux-x86_64-cpython-39 2022-11-28 07:18:44,966 root INFO running build_rust cargo rustc --lib --message-format=json-render-diagnostics --manifest-path src/rust/Cargo.toml --release -v --features pyo3/abi3-py36 pyo3/extension-module -- --crate-type cdylib Fresh unicode-ident v1.0.3 Fresh autocfg v1.1.0 Fresh version_check v0.9.4 Fresh cfg-if v1.0.0 Fresh scopeguard v1.1.0 Fresh smallvec v1.9.0 Fresh iana-time-zone v0.1.47 Fresh Inflector v0.11.4 Fresh unindent v0.1.10 Fresh base64 v0.13.0 Fresh aliasable v0.1.3 Fresh once_cell v1.14.0 Fresh proc-macro2 v1.0.43 Compiling pyo3-build-config v0.15.2 Fresh instant v0.1.12 Fresh pem v1.1.0 Running `/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/pyo3-build-config-e67ca54136334d6e/build-script-build` Fresh quote v1.0.21 Fresh proc-macro-hack v0.5.19 Fresh libc v0.2.132 Fresh syn v1.0.99 Fresh num-traits v0.2.15 Fresh proc-macro-error-attr v1.0.4 Fresh paste-impl v0.1.18 Fresh lock_api v0.4.8 Fresh parking_lot_core v0.8.5 Fresh num-integer v0.1.45 Fresh indoc-impl v0.3.6 Fresh proc-macro-error v1.0.4 Fresh paste v0.1.18 Fresh asn1_derive v0.12.2 Fresh parking_lot v0.11.2 Fresh indoc v0.3.6 Fresh chrono v0.4.22 Fresh ouroboros_macro v0.15.4 Fresh ouroboros v0.15.4 Fresh asn1 v0.12.2 Running `rustc --crate-name pyo3_build_config --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/pyo3-build-config-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py36"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="resolve-config"' -C metadata=d37b9f860ed08d1d -C extra-filename=-d37b9f860ed08d1d --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern once_cell=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libonce_cell-8c0ce3b39128f9be.rmeta --cap-lints allow` Compiling pyo3-macros-backend v0.15.2 Running `rustc --crate-name pyo3_macros_backend --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/pyo3-macros-backend-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=404a91c0d09ef823 -C extra-filename=-404a91c0d09ef823 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern proc_macro2=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libproc_macro2-50c8dfec2caf7e8c.rmeta --extern pyo3_build_config=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libpyo3_build_config-d37b9f860ed08d1d.rmeta --extern quote=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libquote-19c80dc3c10c3bb2.rmeta --extern syn=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libsyn-6269da309f1e2552.rmeta --cap-lints allow` Compiling pyo3 v0.15.2 Running `rustc --crate-name build_script_build --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/pyo3-0.15.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py36"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="paste"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=d9aeaf9d47fef720 -C extra-filename=-d9aeaf9d47fef720 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/pyo3-d9aeaf9d47fef720 -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern pyo3_build_config=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libpyo3_build_config-d37b9f860ed08d1d.rlib --cap-lints allow` Running `/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/pyo3-d9aeaf9d47fef720/build-script-build` Compiling pyo3-macros v0.15.2 Running `rustc --crate-name pyo3_macros --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/pyo3-macros-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=bccd2cdbc24def2e -C extra-filename=-bccd2cdbc24def2e --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern pyo3_macros_backend=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libpyo3_macros_backend-404a91c0d09ef823.rlib --extern quote=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libquote-19c80dc3c10c3bb2.rlib --extern syn=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libsyn-6269da309f1e2552.rlib --extern proc_macro --cap-lints allow` Running `rustc --crate-name pyo3 --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/pyo3-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py36"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="paste"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=d42f57aea74eb274 -C extra-filename=-d42f57aea74eb274 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern cfg_if=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libcfg_if-74266a33b13434f9.rmeta --extern indoc=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libindoc-9c8f568331e10ecd.rmeta --extern libc=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/liblibc-c606b8dbb6502f37.rmeta --extern parking_lot=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libparking_lot-5e6eade6ebff5bdf.rmeta --extern paste=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libpaste-0fe4823af576447f.rmeta --extern pyo3_macros=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libpyo3_macros-bccd2cdbc24def2e.so --extern unindent=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libunindent-9ae272264510f6b2.rmeta --cap-lints allow --cfg Py_3_6 --cfg Py_LIMITED_API --cfg 'py_sys_config="WITH_THREAD"' --cfg track_caller --cfg min_const_generics --cfg addr_of` Compiling cryptography-rust v0.1.0 (/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust) Running `rustc --crate-name cryptography_rust --edition=2018 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type cdylib --emit=dep-info,link -C opt-level=3 -C lto=thin --crate-type cdylib -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=18c3a9700fbc852e --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern asn1=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libasn1-bdab9e2d7ca8b396.rlib --extern chrono=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libchrono-ed34045c0bf1903e.rlib --extern once_cell=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libonce_cell-5f892dc8dcfffaac.rlib --extern ouroboros=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libouroboros-3da7ecd603635b23.rlib --extern pem=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libpem-d6502096beac349d.rlib --extern pyo3=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libpyo3-d42f57aea74eb274.rlib` Finished release [optimized] target(s) in 15.43s 2022-11-28 07:19:00,462 root INFO Copying rust artifact from /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/libcryptography_rust.so to build/lib.linux-x86_64-cpython-39/cryptography/hazmat/bindings/_rust.abi3.so 2022-11-28 07:19:00,464 root INFO building 'cryptography.hazmat.bindings._openssl' extension 2022-11-28 07:19:00,464 root INFO creating build/temp.linux-x86_64-cpython-39/build 2022-11-28 07:19:00,464 root INFO creating build/temp.linux-x86_64-cpython-39/build/temp.linux-x86_64-cpython-39 2022-11-28 07:19:00,464 root INFO x86_64-pc-linux-gnu-gcc -Wno-unused-result -Wsign-compare -DNDEBUG -O2 -pipe -march=x86-64 -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -fPIC -I/usr/include/python3.9 -c build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c -o build/temp.linux-x86_64-cpython-39/build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.o -Wconversion -Wno-error=sign-conversion build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘Cryptography_pem_password_cb’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:2410:37: warning: conversion to ‘size_t’ {aka ‘long unsigned int’} from ‘int’ may change the sign of the result [-Wsign-conversion] 2410 | memcpy(buf, st->password, st->length); | ~~^~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_ASN1_STRING_data’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:7959:3: warning: ‘ASN1_STRING_data’ is deprecated [-Wdeprecated-declarations] 7959 | return ASN1_STRING_data(x0); | ^~~~~~ In file included from /usr/include/openssl/opensslconf.h:10, from /usr/include/openssl/e_os2.h:13, from build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:595: /usr/include/openssl/asn1.h:554:1: note: declared here 554 | DEPRECATEDIN_1_1_0(unsigned char *ASN1_STRING_data(ASN1_STRING *x)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_ASN1_STRING_data’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:7982:3: warning: ‘ASN1_STRING_data’ is deprecated [-Wdeprecated-declarations] 7982 | { result = ASN1_STRING_data(x0); } | ^ /usr/include/openssl/asn1.h:554:1: note: declared here 554 | DEPRECATEDIN_1_1_0(unsigned char *ASN1_STRING_data(ASN1_STRING *x)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_DTLSv1_client_method’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:13807:3: warning: ‘DTLSv1_client_method’ is deprecated [-Wdeprecated-declarations] 13807 | return DTLSv1_client_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1907:1: note: declared here 1907 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_DTLSv1_client_method’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:13818:3: warning: ‘DTLSv1_client_method’ is deprecated [-Wdeprecated-declarations] 13818 | { result = DTLSv1_client_method(); } | ^ /usr/include/openssl/ssl.h:1907:1: note: declared here 1907 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_DTLSv1_method’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:13924:3: warning: ‘DTLSv1_method’ is deprecated [-Wdeprecated-declarations] 13924 | return DTLSv1_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1905:1: note: declared here 1905 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */ | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_DTLSv1_method’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:13935:3: warning: ‘DTLSv1_method’ is deprecated [-Wdeprecated-declarations] 13935 | { result = DTLSv1_method(); } | ^ /usr/include/openssl/ssl.h:1905:1: note: declared here 1905 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */ | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_DTLSv1_server_method’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:13950:3: warning: ‘DTLSv1_server_method’ is deprecated [-Wdeprecated-declarations] 13950 | return DTLSv1_server_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1906:1: note: declared here 1906 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_DTLSv1_server_method’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:13961:3: warning: ‘DTLSv1_server_method’ is deprecated [-Wdeprecated-declarations] 13961 | { result = DTLSv1_server_method(); } | ^ /usr/include/openssl/ssl.h:1906:1: note: declared here 1906 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_OPENSSL_config’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:22649:3: warning: ‘OPENSSL_config’ is deprecated [-Wdeprecated-declarations] 22649 | OPENSSL_config(x0); | ^~~~~~~~~~~~~~ /usr/include/openssl/conf.h:91:1: note: declared here 91 | DEPRECATEDIN_1_1_0(void OPENSSL_config(const char *config_name)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_OPENSSL_config’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:22670:3: warning: ‘OPENSSL_config’ is deprecated [-Wdeprecated-declarations] 22670 | { OPENSSL_config(x0); } | ^ /usr/include/openssl/conf.h:91:1: note: declared here 91 | DEPRECATEDIN_1_1_0(void OPENSSL_config(const char *config_name)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_add_extra_chain_cert’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:27036:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 27036 | return SSL_CTX_add_extra_chain_cert(x0, x1); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_add_extra_chain_cert’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:27074:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 27074 | { result = SSL_CTX_add_extra_chain_cert(x0, x1); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_clear_mode’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:27215:10: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 27215 | return SSL_CTX_clear_mode(x0, x1); | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:27215:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_clear_mode’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:27248:14: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 27248 | { result = SSL_CTX_clear_mode(x0, x1); } | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:27248:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_get_mode’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:27623:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 27623 | return SSL_CTX_get_mode(x0); | ^~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_get_mode’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:27646:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 27646 | { result = SSL_CTX_get_mode(x0); } | ^~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_get_session_cache_mode’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:27737:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 27737 | return SSL_CTX_get_session_cache_mode(x0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_get_session_cache_mode’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:27760:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 27760 | { result = SSL_CTX_get_session_cache_mode(x0); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_set_mode’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:29454:10: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 29454 | return SSL_CTX_set_mode(x0, x1); | ^~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:29454:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_set_mode’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:29487:14: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 29487 | { result = SSL_CTX_set_mode(x0, x1); } | ^~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:29487:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] In file included from build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:831: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_set_session_cache_mode’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:29828:45: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 29828 | return SSL_CTX_set_session_cache_mode(x0, x1); | ^~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:29828:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 29828 | return SSL_CTX_set_session_cache_mode(x0, x1); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_set_session_cache_mode’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:29861:49: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 29861 | { result = SSL_CTX_set_session_cache_mode(x0, x1); } | ^~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:29861:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 29861 | { result = SSL_CTX_set_session_cache_mode(x0, x1); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_set_tmp_dh’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:30234:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 30234 | return SSL_CTX_set_tmp_dh(x0, x1); | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_set_tmp_dh’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:30272:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 30272 | { result = SSL_CTX_set_tmp_dh(x0, x1); } | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_set_tmp_ecdh’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:30287:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 30287 | return SSL_CTX_set_tmp_ecdh(x0, x1); | ^~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_set_tmp_ecdh’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:30325:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 30325 | { result = SSL_CTX_set_tmp_ecdh(x0, x1); } | ^~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_SESSION_get_ticket_lifetime_hint’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:30954:10: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 30954 | return SSL_SESSION_get_ticket_lifetime_hint(x0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_SESSION_get_ticket_lifetime_hint’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:30977:14: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 30977 | { result = SSL_SESSION_get_ticket_lifetime_hint(x0); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_clear_mode’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:31325:10: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 31325 | return SSL_clear_mode(x0, x1); | ^~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:31325:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_clear_mode’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:31358:14: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 31358 | { result = SSL_clear_mode(x0, x1); } | ^~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:31358:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_get_mode’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:32230:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 32230 | return SSL_get_mode(x0); | ^~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_get_mode’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:32253:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 32253 | { result = SSL_get_mode(x0); } | ^~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_set_mode’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:33920:10: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 33920 | return SSL_set_mode(x0, x1); | ^~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:33920:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_set_mode’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:33953:14: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 33953 | { result = SSL_set_mode(x0, x1); } | ^~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:33953:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_1_client_method’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:35263:3: warning: ‘TLSv1_1_client_method’ is deprecated [-Wdeprecated-declarations] 35263 | return TLSv1_1_client_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1895:1: note: declared here 1895 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_TLSv1_1_client_method’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:35274:3: warning: ‘TLSv1_1_client_method’ is deprecated [-Wdeprecated-declarations] 35274 | { result = TLSv1_1_client_method(); } | ^ /usr/include/openssl/ssl.h:1895:1: note: declared here 1895 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_1_method’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:35289:3: warning: ‘TLSv1_1_method’ is deprecated [-Wdeprecated-declarations] 35289 | return TLSv1_1_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1893:1: note: declared here 1893 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */ | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_TLSv1_1_method’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:35300:3: warning: ‘TLSv1_1_method’ is deprecated [-Wdeprecated-declarations] 35300 | { result = TLSv1_1_method(); } | ^ /usr/include/openssl/ssl.h:1893:1: note: declared here 1893 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */ | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_1_server_method’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:35315:3: warning: ‘TLSv1_1_server_method’ is deprecated [-Wdeprecated-declarations] 35315 | return TLSv1_1_server_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1894:1: note: declared here 1894 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_TLSv1_1_server_method’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:35326:3: warning: ‘TLSv1_1_server_method’ is deprecated [-Wdeprecated-declarations] 35326 | { result = TLSv1_1_server_method(); } | ^ /usr/include/openssl/ssl.h:1894:1: note: declared here 1894 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_2_client_method’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:35341:3: warning: ‘TLSv1_2_client_method’ is deprecated [-Wdeprecated-declarations] 35341 | return TLSv1_2_client_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1901:1: note: declared here 1901 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_TLSv1_2_client_method’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:35352:3: warning: ‘TLSv1_2_client_method’ is deprecated [-Wdeprecated-declarations] 35352 | { result = TLSv1_2_client_method(); } | ^ /usr/include/openssl/ssl.h:1901:1: note: declared here 1901 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_2_method’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:35367:3: warning: ‘TLSv1_2_method’ is deprecated [-Wdeprecated-declarations] 35367 | return TLSv1_2_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1899:1: note: declared here 1899 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */ | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_TLSv1_2_method’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:35378:3: warning: ‘TLSv1_2_method’ is deprecated [-Wdeprecated-declarations] 35378 | { result = TLSv1_2_method(); } | ^ /usr/include/openssl/ssl.h:1899:1: note: declared here 1899 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */ | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_2_server_method’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:35393:3: warning: ‘TLSv1_2_server_method’ is deprecated [-Wdeprecated-declarations] 35393 | return TLSv1_2_server_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1900:1: note: declared here 1900 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_TLSv1_2_server_method’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:35404:3: warning: ‘TLSv1_2_server_method’ is deprecated [-Wdeprecated-declarations] 35404 | { result = TLSv1_2_server_method(); } | ^ /usr/include/openssl/ssl.h:1900:1: note: declared here 1900 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_client_method’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:35419:3: warning: ‘TLSv1_client_method’ is deprecated [-Wdeprecated-declarations] 35419 | return TLSv1_client_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1889:1: note: declared here 1889 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_TLSv1_client_method’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:35430:3: warning: ‘TLSv1_client_method’ is deprecated [-Wdeprecated-declarations] 35430 | { result = TLSv1_client_method(); } | ^ /usr/include/openssl/ssl.h:1889:1: note: declared here 1889 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_method’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:35445:3: warning: ‘TLSv1_method’ is deprecated [-Wdeprecated-declarations] 35445 | return TLSv1_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1887:1: note: declared here 1887 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */ | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_TLSv1_method’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:35456:3: warning: ‘TLSv1_method’ is deprecated [-Wdeprecated-declarations] 35456 | { result = TLSv1_method(); } | ^ /usr/include/openssl/ssl.h:1887:1: note: declared here 1887 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */ | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_server_method’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:35471:3: warning: ‘TLSv1_server_method’ is deprecated [-Wdeprecated-declarations] 35471 | return TLSv1_server_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1888:1: note: declared here 1888 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_TLSv1_server_method’: build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.c:35482:3: warning: ‘TLSv1_server_method’ is deprecated [-Wdeprecated-declarations] 35482 | { result = TLSv1_server_method(); } | ^ /usr/include/openssl/ssl.h:1888:1: note: declared here 1888 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void)) | ^~~~~~~~~~~~~~~~~~ 2022-11-28 07:19:07,277 root INFO x86_64-pc-linux-gnu-gcc -shared -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -O2 -pipe -march=x86-64 -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 build/temp.linux-x86_64-cpython-39/build/temp.linux-x86_64-cpython-39/cryptography.hazmat.bindings._openssl.o -L/usr/lib64 -lssl -lcrypto -lpthread -o build/lib.linux-x86_64-cpython-39/cryptography/hazmat/bindings/_openssl.abi3.so 2022-11-28 07:19:07,311 wheel INFO installing to build/bdist.linux-x86_64/wheel 2022-11-28 07:19:07,311 root INFO running install 2022-11-28 07:19:07,319 root INFO running install_lib 2022-11-28 07:19:07,320 root INFO creating build/bdist.linux-x86_64 2022-11-28 07:19:07,320 root INFO creating build/bdist.linux-x86_64/wheel 2022-11-28 07:19:07,320 root INFO creating build/bdist.linux-x86_64/wheel/cryptography 2022-11-28 07:19:07,320 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/py.typed -> build/bdist.linux-x86_64/wheel/cryptography 2022-11-28 07:19:07,320 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat 2022-11-28 07:19:07,320 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends 2022-11-28 07:19:07,320 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:07,321 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:07,321 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl/aead.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:07,321 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl/backend.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:07,321 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl/ciphers.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:07,321 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl/cmac.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:07,321 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:07,322 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl/dh.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:07,322 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl/dsa.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:07,322 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl/ec.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:07,322 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl/ed25519.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:07,322 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl/ed448.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:07,322 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl/hashes.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:07,323 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl/hmac.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:07,323 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl/poly1305.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:07,323 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl/rsa.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:07,323 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl/utils.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:07,323 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl/x25519.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:07,323 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl/x448.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:07,323 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/openssl/x509.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:07,324 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/backends/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends 2022-11-28 07:19:07,324 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings 2022-11-28 07:19:07,324 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/bindings/_openssl.abi3.so -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings 2022-11-28 07:19:07,324 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/bindings/_rust.abi3.so -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings 2022-11-28 07:19:07,326 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust 2022-11-28 07:19:07,326 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/bindings/_rust/x509.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust 2022-11-28 07:19:07,326 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust 2022-11-28 07:19:07,326 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust 2022-11-28 07:19:07,326 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust 2022-11-28 07:19:07,327 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/bindings/_openssl.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings 2022-11-28 07:19:07,327 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl 2022-11-28 07:19:07,327 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/bindings/openssl/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl 2022-11-28 07:19:07,327 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/bindings/openssl/_conditional.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl 2022-11-28 07:19:07,327 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/bindings/openssl/binding.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl 2022-11-28 07:19:07,327 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/bindings/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings 2022-11-28 07:19:07,327 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:19:07,328 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:07,328 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:07,328 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/asymmetric/dh.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:07,328 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:07,328 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/asymmetric/ec.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:07,328 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:07,328 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:07,329 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/asymmetric/padding.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:07,329 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:07,329 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/asymmetric/types.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:07,329 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/asymmetric/utils.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:07,329 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:07,329 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/asymmetric/x448.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:07,330 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers 2022-11-28 07:19:07,330 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/ciphers/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers 2022-11-28 07:19:07,330 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/ciphers/aead.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers 2022-11-28 07:19:07,330 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers 2022-11-28 07:19:07,330 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/ciphers/base.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers 2022-11-28 07:19:07,330 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/ciphers/modes.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers 2022-11-28 07:19:07,331 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:19:07,331 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/kdf/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:19:07,331 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:19:07,331 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/kdf/hkdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:19:07,331 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:19:07,331 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:19:07,331 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/kdf/scrypt.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:19:07,332 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:19:07,332 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization 2022-11-28 07:19:07,332 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/serialization/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization 2022-11-28 07:19:07,332 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/serialization/base.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization 2022-11-28 07:19:07,332 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization 2022-11-28 07:19:07,332 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization 2022-11-28 07:19:07,332 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/serialization/ssh.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization 2022-11-28 07:19:07,333 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor 2022-11-28 07:19:07,333 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/twofactor/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor 2022-11-28 07:19:07,333 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/twofactor/hotp.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor 2022-11-28 07:19:07,333 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/twofactor/totp.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor 2022-11-28 07:19:07,333 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:19:07,333 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/_asymmetric.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:19:07,334 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:19:07,334 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/_serialization.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:19:07,334 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/cmac.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:19:07,334 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/constant_time.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:19:07,334 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/hashes.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:19:07,334 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/hmac.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:19:07,334 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/keywrap.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:19:07,335 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/padding.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:19:07,335 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/primitives/poly1305.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:19:07,335 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat 2022-11-28 07:19:07,335 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/hazmat/_oid.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat 2022-11-28 07:19:07,335 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:19:07,335 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/x509/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:19:07,336 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/x509/base.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:19:07,336 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/x509/certificate_transparency.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:19:07,336 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/x509/extensions.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:19:07,336 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/x509/general_name.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:19:07,336 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/x509/name.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:19:07,336 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/x509/ocsp.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:19:07,337 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/x509/oid.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:19:07,337 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/__about__.py -> build/bdist.linux-x86_64/wheel/cryptography 2022-11-28 07:19:07,337 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography 2022-11-28 07:19:07,337 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/exceptions.py -> build/bdist.linux-x86_64/wheel/cryptography 2022-11-28 07:19:07,337 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/fernet.py -> build/bdist.linux-x86_64/wheel/cryptography 2022-11-28 07:19:07,337 root INFO copying build/lib.linux-x86_64-cpython-39/cryptography/utils.py -> build/bdist.linux-x86_64/wheel/cryptography 2022-11-28 07:19:07,337 root WARNING warning: install_lib_rust_extension: byte-compiling is disabled, skipping. 2022-11-28 07:19:07,337 root INFO running install_egg_info 2022-11-28 07:19:07,343 root INFO Copying src/cryptography.egg-info to build/bdist.linux-x86_64/wheel/cryptography-38.0.4-py3.9.egg-info 2022-11-28 07:19:07,344 root INFO running install_scripts 2022-11-28 07:19:07,377 wheel INFO creating build/bdist.linux-x86_64/wheel/cryptography-38.0.4.dist-info/WHEEL 2022-11-28 07:19:07,377 wheel INFO creating '/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-python3_9/wheel/.tmp-nwcuskb_/cryptography-38.0.4-cp39-cp39-linux_x86_64.whl' and adding 'build/bdist.linux-x86_64/wheel' to it 2022-11-28 07:19:07,378 wheel INFO adding 'cryptography/__about__.py' 2022-11-28 07:19:07,378 wheel INFO adding 'cryptography/__init__.py' 2022-11-28 07:19:07,378 wheel INFO adding 'cryptography/exceptions.py' 2022-11-28 07:19:07,378 wheel INFO adding 'cryptography/fernet.py' 2022-11-28 07:19:07,378 wheel INFO adding 'cryptography/py.typed' 2022-11-28 07:19:07,379 wheel INFO adding 'cryptography/utils.py' 2022-11-28 07:19:07,379 wheel INFO adding 'cryptography/hazmat/__init__.py' 2022-11-28 07:19:07,379 wheel INFO adding 'cryptography/hazmat/_oid.py' 2022-11-28 07:19:07,379 wheel INFO adding 'cryptography/hazmat/backends/__init__.py' 2022-11-28 07:19:07,379 wheel INFO adding 'cryptography/hazmat/backends/openssl/__init__.py' 2022-11-28 07:19:07,379 wheel INFO adding 'cryptography/hazmat/backends/openssl/aead.py' 2022-11-28 07:19:07,380 wheel INFO adding 'cryptography/hazmat/backends/openssl/backend.py' 2022-11-28 07:19:07,380 wheel INFO adding 'cryptography/hazmat/backends/openssl/ciphers.py' 2022-11-28 07:19:07,380 wheel INFO adding 'cryptography/hazmat/backends/openssl/cmac.py' 2022-11-28 07:19:07,380 wheel INFO adding 'cryptography/hazmat/backends/openssl/decode_asn1.py' 2022-11-28 07:19:07,380 wheel INFO adding 'cryptography/hazmat/backends/openssl/dh.py' 2022-11-28 07:19:07,381 wheel INFO adding 'cryptography/hazmat/backends/openssl/dsa.py' 2022-11-28 07:19:07,381 wheel INFO adding 'cryptography/hazmat/backends/openssl/ec.py' 2022-11-28 07:19:07,381 wheel INFO adding 'cryptography/hazmat/backends/openssl/ed25519.py' 2022-11-28 07:19:07,381 wheel INFO adding 'cryptography/hazmat/backends/openssl/ed448.py' 2022-11-28 07:19:07,381 wheel INFO adding 'cryptography/hazmat/backends/openssl/hashes.py' 2022-11-28 07:19:07,381 wheel INFO adding 'cryptography/hazmat/backends/openssl/hmac.py' 2022-11-28 07:19:07,382 wheel INFO adding 'cryptography/hazmat/backends/openssl/poly1305.py' 2022-11-28 07:19:07,382 wheel INFO adding 'cryptography/hazmat/backends/openssl/rsa.py' 2022-11-28 07:19:07,382 wheel INFO adding 'cryptography/hazmat/backends/openssl/utils.py' 2022-11-28 07:19:07,382 wheel INFO adding 'cryptography/hazmat/backends/openssl/x25519.py' 2022-11-28 07:19:07,382 wheel INFO adding 'cryptography/hazmat/backends/openssl/x448.py' 2022-11-28 07:19:07,382 wheel INFO adding 'cryptography/hazmat/backends/openssl/x509.py' 2022-11-28 07:19:07,383 wheel INFO adding 'cryptography/hazmat/bindings/__init__.py' 2022-11-28 07:19:07,384 wheel INFO adding 'cryptography/hazmat/bindings/_openssl.abi3.so' 2022-11-28 07:19:07,384 wheel INFO adding 'cryptography/hazmat/bindings/_openssl.pyi' 2022-11-28 07:19:07,387 wheel INFO adding 'cryptography/hazmat/bindings/_rust.abi3.so' 2022-11-28 07:19:07,388 wheel INFO adding 'cryptography/hazmat/bindings/_rust/__init__.pyi' 2022-11-28 07:19:07,388 wheel INFO adding 'cryptography/hazmat/bindings/_rust/asn1.pyi' 2022-11-28 07:19:07,389 wheel INFO adding 'cryptography/hazmat/bindings/_rust/ocsp.pyi' 2022-11-28 07:19:07,389 wheel INFO adding 'cryptography/hazmat/bindings/_rust/x509.pyi' 2022-11-28 07:19:07,389 wheel INFO adding 'cryptography/hazmat/bindings/openssl/__init__.py' 2022-11-28 07:19:07,389 wheel INFO adding 'cryptography/hazmat/bindings/openssl/_conditional.py' 2022-11-28 07:19:07,389 wheel INFO adding 'cryptography/hazmat/bindings/openssl/binding.py' 2022-11-28 07:19:07,390 wheel INFO adding 'cryptography/hazmat/primitives/__init__.py' 2022-11-28 07:19:07,390 wheel INFO adding 'cryptography/hazmat/primitives/_asymmetric.py' 2022-11-28 07:19:07,390 wheel INFO adding 'cryptography/hazmat/primitives/_cipheralgorithm.py' 2022-11-28 07:19:07,390 wheel INFO adding 'cryptography/hazmat/primitives/_serialization.py' 2022-11-28 07:19:07,390 wheel INFO adding 'cryptography/hazmat/primitives/cmac.py' 2022-11-28 07:19:07,390 wheel INFO adding 'cryptography/hazmat/primitives/constant_time.py' 2022-11-28 07:19:07,390 wheel INFO adding 'cryptography/hazmat/primitives/hashes.py' 2022-11-28 07:19:07,391 wheel INFO adding 'cryptography/hazmat/primitives/hmac.py' 2022-11-28 07:19:07,391 wheel INFO adding 'cryptography/hazmat/primitives/keywrap.py' 2022-11-28 07:19:07,391 wheel INFO adding 'cryptography/hazmat/primitives/padding.py' 2022-11-28 07:19:07,391 wheel INFO adding 'cryptography/hazmat/primitives/poly1305.py' 2022-11-28 07:19:07,391 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/__init__.py' 2022-11-28 07:19:07,392 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/dh.py' 2022-11-28 07:19:07,392 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/dsa.py' 2022-11-28 07:19:07,392 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/ec.py' 2022-11-28 07:19:07,392 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/ed25519.py' 2022-11-28 07:19:07,392 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/ed448.py' 2022-11-28 07:19:07,392 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/padding.py' 2022-11-28 07:19:07,393 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/rsa.py' 2022-11-28 07:19:07,393 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/types.py' 2022-11-28 07:19:07,393 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/utils.py' 2022-11-28 07:19:07,393 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/x25519.py' 2022-11-28 07:19:07,393 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/x448.py' 2022-11-28 07:19:07,393 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/__init__.py' 2022-11-28 07:19:07,394 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/aead.py' 2022-11-28 07:19:07,394 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/algorithms.py' 2022-11-28 07:19:07,394 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/base.py' 2022-11-28 07:19:07,394 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/modes.py' 2022-11-28 07:19:07,394 wheel INFO adding 'cryptography/hazmat/primitives/kdf/__init__.py' 2022-11-28 07:19:07,394 wheel INFO adding 'cryptography/hazmat/primitives/kdf/concatkdf.py' 2022-11-28 07:19:07,395 wheel INFO adding 'cryptography/hazmat/primitives/kdf/hkdf.py' 2022-11-28 07:19:07,395 wheel INFO adding 'cryptography/hazmat/primitives/kdf/kbkdf.py' 2022-11-28 07:19:07,395 wheel INFO adding 'cryptography/hazmat/primitives/kdf/pbkdf2.py' 2022-11-28 07:19:07,395 wheel INFO adding 'cryptography/hazmat/primitives/kdf/scrypt.py' 2022-11-28 07:19:07,395 wheel INFO adding 'cryptography/hazmat/primitives/kdf/x963kdf.py' 2022-11-28 07:19:07,395 wheel INFO adding 'cryptography/hazmat/primitives/serialization/__init__.py' 2022-11-28 07:19:07,396 wheel INFO adding 'cryptography/hazmat/primitives/serialization/base.py' 2022-11-28 07:19:07,396 wheel INFO adding 'cryptography/hazmat/primitives/serialization/pkcs12.py' 2022-11-28 07:19:07,396 wheel INFO adding 'cryptography/hazmat/primitives/serialization/pkcs7.py' 2022-11-28 07:19:07,396 wheel INFO adding 'cryptography/hazmat/primitives/serialization/ssh.py' 2022-11-28 07:19:07,396 wheel INFO adding 'cryptography/hazmat/primitives/twofactor/__init__.py' 2022-11-28 07:19:07,396 wheel INFO adding 'cryptography/hazmat/primitives/twofactor/hotp.py' 2022-11-28 07:19:07,397 wheel INFO adding 'cryptography/hazmat/primitives/twofactor/totp.py' 2022-11-28 07:19:07,397 wheel INFO adding 'cryptography/x509/__init__.py' 2022-11-28 07:19:07,397 wheel INFO adding 'cryptography/x509/base.py' 2022-11-28 07:19:07,397 wheel INFO adding 'cryptography/x509/certificate_transparency.py' 2022-11-28 07:19:07,397 wheel INFO adding 'cryptography/x509/extensions.py' 2022-11-28 07:19:07,398 wheel INFO adding 'cryptography/x509/general_name.py' 2022-11-28 07:19:07,398 wheel INFO adding 'cryptography/x509/name.py' 2022-11-28 07:19:07,398 wheel INFO adding 'cryptography/x509/ocsp.py' 2022-11-28 07:19:07,398 wheel INFO adding 'cryptography/x509/oid.py' 2022-11-28 07:19:07,398 wheel INFO adding 'cryptography-38.0.4.dist-info/LICENSE' 2022-11-28 07:19:07,399 wheel INFO adding 'cryptography-38.0.4.dist-info/LICENSE.APACHE' 2022-11-28 07:19:07,399 wheel INFO adding 'cryptography-38.0.4.dist-info/LICENSE.BSD' 2022-11-28 07:19:07,399 wheel INFO adding 'cryptography-38.0.4.dist-info/LICENSE.PSF' 2022-11-28 07:19:07,399 wheel INFO adding 'cryptography-38.0.4.dist-info/METADATA' 2022-11-28 07:19:07,399 wheel INFO adding 'cryptography-38.0.4.dist-info/WHEEL' 2022-11-28 07:19:07,399 wheel INFO adding 'cryptography-38.0.4.dist-info/top_level.txt' 2022-11-28 07:19:07,399 wheel INFO adding 'cryptography-38.0.4.dist-info/RECORD' 2022-11-28 07:19:07,400 wheel INFO removing build/bdist.linux-x86_64/wheel 2022-11-28 07:19:07,402 gpep517 INFO The backend produced /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-python3_9/wheel/cryptography-38.0.4-cp39-cp39-linux_x86_64.whl * Installing cryptography-38.0.4-cp39-cp39-linux_x86_64.whl to /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-python3_9/install gpep517 install-wheel --destdir=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-python3_9/install --interpreter=/usr/bin/python3.9 --prefix=/usr --optimize=all /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-python3_9/wheel/cryptography-38.0.4-cp39-cp39-linux_x86_64.whl 2022-11-28 07:19:07,506 gpep517 INFO Installing /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-python3_9/wheel/cryptography-38.0.4-cp39-cp39-linux_x86_64.whl into /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-python3_9/install 2022-11-28 07:19:07,810 gpep517 INFO Installation complete * python3_10: running distutils-r1_run_phase distutils-r1_python_compile * Building the wheel for cryptography-38.0.4 via setuptools.build_meta gpep517 build-wheel --backend setuptools.build_meta --output-fd 3 --wheel-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-python3_10/wheel 2022-11-28 07:19:08,137 gpep517 INFO Building wheel via backend setuptools.build_meta 2022-11-28 07:19:08,524 root INFO running bdist_wheel 2022-11-28 07:19:08,536 root INFO running build 2022-11-28 07:19:08,536 root INFO running build_py 2022-11-28 07:19:08,540 root INFO creating build 2022-11-28 07:19:08,540 root INFO creating build/lib.linux-x86_64-cpython-310 2022-11-28 07:19:08,540 root INFO creating build/lib.linux-x86_64-cpython-310/cryptography 2022-11-28 07:19:08,540 root INFO copying src/cryptography/utils.py -> build/lib.linux-x86_64-cpython-310/cryptography 2022-11-28 07:19:08,540 root INFO copying src/cryptography/fernet.py -> build/lib.linux-x86_64-cpython-310/cryptography 2022-11-28 07:19:08,541 root INFO copying src/cryptography/exceptions.py -> build/lib.linux-x86_64-cpython-310/cryptography 2022-11-28 07:19:08,541 root INFO copying src/cryptography/__init__.py -> build/lib.linux-x86_64-cpython-310/cryptography 2022-11-28 07:19:08,541 root INFO copying src/cryptography/__about__.py -> build/lib.linux-x86_64-cpython-310/cryptography 2022-11-28 07:19:08,541 root INFO creating build/lib.linux-x86_64-cpython-310/cryptography/x509 2022-11-28 07:19:08,541 root INFO copying src/cryptography/x509/oid.py -> build/lib.linux-x86_64-cpython-310/cryptography/x509 2022-11-28 07:19:08,541 root INFO copying src/cryptography/x509/ocsp.py -> build/lib.linux-x86_64-cpython-310/cryptography/x509 2022-11-28 07:19:08,542 root INFO copying src/cryptography/x509/name.py -> build/lib.linux-x86_64-cpython-310/cryptography/x509 2022-11-28 07:19:08,542 root INFO copying src/cryptography/x509/general_name.py -> build/lib.linux-x86_64-cpython-310/cryptography/x509 2022-11-28 07:19:08,542 root INFO copying src/cryptography/x509/extensions.py -> build/lib.linux-x86_64-cpython-310/cryptography/x509 2022-11-28 07:19:08,542 root INFO copying src/cryptography/x509/certificate_transparency.py -> build/lib.linux-x86_64-cpython-310/cryptography/x509 2022-11-28 07:19:08,542 root INFO copying src/cryptography/x509/base.py -> build/lib.linux-x86_64-cpython-310/cryptography/x509 2022-11-28 07:19:08,542 root INFO copying src/cryptography/x509/__init__.py -> build/lib.linux-x86_64-cpython-310/cryptography/x509 2022-11-28 07:19:08,543 root INFO creating build/lib.linux-x86_64-cpython-310/cryptography/hazmat 2022-11-28 07:19:08,543 root INFO copying src/cryptography/hazmat/_oid.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat 2022-11-28 07:19:08,543 root INFO copying src/cryptography/hazmat/__init__.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat 2022-11-28 07:19:08,543 root INFO creating build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives 2022-11-28 07:19:08,543 root INFO copying src/cryptography/hazmat/primitives/poly1305.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives 2022-11-28 07:19:08,544 root INFO copying src/cryptography/hazmat/primitives/padding.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives 2022-11-28 07:19:08,544 root INFO copying src/cryptography/hazmat/primitives/keywrap.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives 2022-11-28 07:19:08,544 root INFO copying src/cryptography/hazmat/primitives/hmac.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives 2022-11-28 07:19:08,544 root INFO copying src/cryptography/hazmat/primitives/hashes.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives 2022-11-28 07:19:08,544 root INFO copying src/cryptography/hazmat/primitives/constant_time.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives 2022-11-28 07:19:08,544 root INFO copying src/cryptography/hazmat/primitives/cmac.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives 2022-11-28 07:19:08,545 root INFO copying src/cryptography/hazmat/primitives/_serialization.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives 2022-11-28 07:19:08,545 root INFO copying src/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives 2022-11-28 07:19:08,545 root INFO copying src/cryptography/hazmat/primitives/_asymmetric.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives 2022-11-28 07:19:08,545 root INFO copying src/cryptography/hazmat/primitives/__init__.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives 2022-11-28 07:19:08,545 root INFO creating build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings 2022-11-28 07:19:08,545 root INFO copying src/cryptography/hazmat/bindings/__init__.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings 2022-11-28 07:19:08,546 root INFO creating build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends 2022-11-28 07:19:08,546 root INFO copying src/cryptography/hazmat/backends/__init__.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends 2022-11-28 07:19:08,546 root INFO creating build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/twofactor 2022-11-28 07:19:08,546 root INFO copying src/cryptography/hazmat/primitives/twofactor/totp.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/twofactor 2022-11-28 07:19:08,546 root INFO copying src/cryptography/hazmat/primitives/twofactor/hotp.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/twofactor 2022-11-28 07:19:08,546 root INFO copying src/cryptography/hazmat/primitives/twofactor/__init__.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/twofactor 2022-11-28 07:19:08,547 root INFO creating build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/serialization 2022-11-28 07:19:08,547 root INFO copying src/cryptography/hazmat/primitives/serialization/ssh.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/serialization 2022-11-28 07:19:08,547 root INFO copying src/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/serialization 2022-11-28 07:19:08,547 root INFO copying src/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/serialization 2022-11-28 07:19:08,547 root INFO copying src/cryptography/hazmat/primitives/serialization/base.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/serialization 2022-11-28 07:19:08,548 root INFO copying src/cryptography/hazmat/primitives/serialization/__init__.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/serialization 2022-11-28 07:19:08,548 root INFO creating build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/kdf 2022-11-28 07:19:08,548 root INFO copying src/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/kdf 2022-11-28 07:19:08,548 root INFO copying src/cryptography/hazmat/primitives/kdf/scrypt.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/kdf 2022-11-28 07:19:08,548 root INFO copying src/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/kdf 2022-11-28 07:19:08,548 root INFO copying src/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/kdf 2022-11-28 07:19:08,549 root INFO copying src/cryptography/hazmat/primitives/kdf/hkdf.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/kdf 2022-11-28 07:19:08,549 root INFO copying src/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/kdf 2022-11-28 07:19:08,549 root INFO copying src/cryptography/hazmat/primitives/kdf/__init__.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/kdf 2022-11-28 07:19:08,549 root INFO creating build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/ciphers 2022-11-28 07:19:08,549 root INFO copying src/cryptography/hazmat/primitives/ciphers/modes.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/ciphers 2022-11-28 07:19:08,549 root INFO copying src/cryptography/hazmat/primitives/ciphers/base.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/ciphers 2022-11-28 07:19:08,550 root INFO copying src/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/ciphers 2022-11-28 07:19:08,550 root INFO copying src/cryptography/hazmat/primitives/ciphers/aead.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/ciphers 2022-11-28 07:19:08,550 root INFO copying src/cryptography/hazmat/primitives/ciphers/__init__.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/ciphers 2022-11-28 07:19:08,550 root INFO creating build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:08,550 root INFO copying src/cryptography/hazmat/primitives/asymmetric/x448.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:08,551 root INFO copying src/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:08,551 root INFO copying src/cryptography/hazmat/primitives/asymmetric/utils.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:08,551 root INFO copying src/cryptography/hazmat/primitives/asymmetric/types.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:08,551 root INFO copying src/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:08,551 root INFO copying src/cryptography/hazmat/primitives/asymmetric/padding.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:08,551 root INFO copying src/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:08,552 root INFO copying src/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:08,552 root INFO copying src/cryptography/hazmat/primitives/asymmetric/ec.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:08,552 root INFO copying src/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:08,552 root INFO copying src/cryptography/hazmat/primitives/asymmetric/dh.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:08,552 root INFO copying src/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:08,553 root INFO creating build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/openssl 2022-11-28 07:19:08,553 root INFO copying src/cryptography/hazmat/bindings/openssl/binding.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/openssl 2022-11-28 07:19:08,553 root INFO copying src/cryptography/hazmat/bindings/openssl/_conditional.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/openssl 2022-11-28 07:19:08,553 root INFO copying src/cryptography/hazmat/bindings/openssl/__init__.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/openssl 2022-11-28 07:19:08,553 root INFO creating build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2022-11-28 07:19:08,554 root INFO copying src/cryptography/hazmat/backends/openssl/x509.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2022-11-28 07:19:08,554 root INFO copying src/cryptography/hazmat/backends/openssl/x448.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2022-11-28 07:19:08,554 root INFO copying src/cryptography/hazmat/backends/openssl/x25519.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2022-11-28 07:19:08,554 root INFO copying src/cryptography/hazmat/backends/openssl/utils.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2022-11-28 07:19:08,554 root INFO copying src/cryptography/hazmat/backends/openssl/rsa.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2022-11-28 07:19:08,554 root INFO copying src/cryptography/hazmat/backends/openssl/poly1305.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2022-11-28 07:19:08,554 root INFO copying src/cryptography/hazmat/backends/openssl/hmac.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2022-11-28 07:19:08,555 root INFO copying src/cryptography/hazmat/backends/openssl/hashes.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2022-11-28 07:19:08,555 root INFO copying src/cryptography/hazmat/backends/openssl/ed448.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2022-11-28 07:19:08,555 root INFO copying src/cryptography/hazmat/backends/openssl/ed25519.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2022-11-28 07:19:08,555 root INFO copying src/cryptography/hazmat/backends/openssl/ec.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2022-11-28 07:19:08,555 root INFO copying src/cryptography/hazmat/backends/openssl/dsa.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2022-11-28 07:19:08,555 root INFO copying src/cryptography/hazmat/backends/openssl/dh.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2022-11-28 07:19:08,556 root INFO copying src/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2022-11-28 07:19:08,556 root INFO copying src/cryptography/hazmat/backends/openssl/cmac.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2022-11-28 07:19:08,556 root INFO copying src/cryptography/hazmat/backends/openssl/ciphers.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2022-11-28 07:19:08,556 root INFO copying src/cryptography/hazmat/backends/openssl/backend.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2022-11-28 07:19:08,556 root INFO copying src/cryptography/hazmat/backends/openssl/aead.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2022-11-28 07:19:08,557 root INFO copying src/cryptography/hazmat/backends/openssl/__init__.py -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl 2022-11-28 07:19:08,557 root INFO running egg_info 2022-11-28 07:19:08,566 root INFO writing src/cryptography.egg-info/PKG-INFO 2022-11-28 07:19:08,566 root INFO writing dependency_links to src/cryptography.egg-info/dependency_links.txt 2022-11-28 07:19:08,566 root INFO writing requirements to src/cryptography.egg-info/requires.txt 2022-11-28 07:19:08,566 root INFO writing top-level names to src/cryptography.egg-info/top_level.txt 2022-11-28 07:19:08,582 setuptools_scm.file_finder_git ERROR listing git files failed - pretending there aren't any 2022-11-28 07:19:08,585 root INFO reading manifest file 'src/cryptography.egg-info/SOURCES.txt' 2022-11-28 07:19:08,587 root INFO reading manifest template 'MANIFEST.in' 2022-11-28 07:19:08,695 root WARNING no previously-included directories found matching 'docs/_build' 2022-11-28 07:19:08,699 root WARNING warning: no previously-included files found matching 'vectors' 2022-11-28 07:19:08,699 root WARNING warning: no previously-included files matching '*' found under directory 'vectors' 2022-11-28 07:19:08,699 root WARNING warning: no previously-included files matching '*' found under directory '.github' 2022-11-28 07:19:08,700 root WARNING warning: no previously-included files found matching 'release.py' 2022-11-28 07:19:08,700 root WARNING warning: no previously-included files found matching '.readthedocs.yml' 2022-11-28 07:19:08,700 root WARNING warning: no previously-included files found matching 'dev-requirements.txt' 2022-11-28 07:19:08,700 root WARNING warning: no previously-included files found matching 'tox.ini' 2022-11-28 07:19:08,700 root WARNING warning: no previously-included files found matching 'mypy.ini' 2022-11-28 07:19:08,701 root WARNING warning: no previously-included files matching '*' found under directory '.circleci' 2022-11-28 07:19:08,701 root INFO adding license file 'LICENSE' 2022-11-28 07:19:08,701 root INFO adding license file 'LICENSE.APACHE' 2022-11-28 07:19:08,701 root INFO adding license file 'LICENSE.BSD' 2022-11-28 07:19:08,701 root INFO adding license file 'LICENSE.PSF' 2022-11-28 07:19:08,705 root INFO writing manifest file 'src/cryptography.egg-info/SOURCES.txt' /usr/lib/python3.10/site-packages/setuptools/command/build_py.py:202: SetuptoolsDeprecationWarning: Installing 'cryptography.hazmat.bindings._rust' as data is deprecated, please list it in `packages`. !! ############################ # Package would be ignored # ############################ Python recognizes 'cryptography.hazmat.bindings._rust' as an importable package, but it is not listed in the `packages` configuration of setuptools. 'cryptography.hazmat.bindings._rust' has been automatically added to the distribution only because it may contain data files, but this behavior is likely to change in future versions of setuptools (and therefore is considered deprecated). Please make sure that 'cryptography.hazmat.bindings._rust' is included as a package by using the `packages` configuration field or the proper discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" and "data files" on setuptools documentation page. !! check.warn(importable) 2022-11-28 07:19:08,708 root INFO copying src/cryptography/py.typed -> build/lib.linux-x86_64-cpython-310/cryptography 2022-11-28 07:19:08,708 root INFO copying src/cryptography/hazmat/bindings/_openssl.pyi -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings 2022-11-28 07:19:08,708 root INFO creating build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/_rust 2022-11-28 07:19:08,709 root INFO copying src/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/_rust 2022-11-28 07:19:08,709 root INFO copying src/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/_rust 2022-11-28 07:19:08,709 root INFO copying src/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/_rust 2022-11-28 07:19:08,709 root INFO copying src/cryptography/hazmat/bindings/_rust/x509.pyi -> build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/_rust 2022-11-28 07:19:08,711 root WARNING warning: build_py: byte-compiling is disabled, skipping. 2022-11-28 07:19:08,711 root INFO running build_ext 2022-11-28 07:19:08,711 root INFO generating cffi module 'build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c' 2022-11-28 07:19:08,711 root INFO creating build/temp.linux-x86_64-cpython-310 2022-11-28 07:19:08,808 root INFO running build_rust cargo rustc --lib --message-format=json-render-diagnostics --manifest-path src/rust/Cargo.toml --release -v --features pyo3/abi3-py36 pyo3/extension-module -- --crate-type cdylib Fresh unicode-ident v1.0.3 Fresh autocfg v1.1.0 Fresh version_check v0.9.4 Fresh cfg-if v1.0.0 Fresh scopeguard v1.1.0 Fresh smallvec v1.9.0 Fresh Inflector v0.11.4 Fresh iana-time-zone v0.1.47 Fresh aliasable v0.1.3 Fresh base64 v0.13.0 Fresh unindent v0.1.10 Fresh once_cell v1.14.0 Fresh proc-macro2 v1.0.43 Compiling pyo3-build-config v0.15.2 Fresh instant v0.1.12 Fresh pem v1.1.0 Running `/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/pyo3-build-config-e67ca54136334d6e/build-script-build` Fresh quote v1.0.21 Fresh proc-macro-hack v0.5.19 Fresh libc v0.2.132 Fresh syn v1.0.99 Fresh proc-macro-error-attr v1.0.4 Fresh num-traits v0.2.15 Fresh lock_api v0.4.8 Fresh parking_lot_core v0.8.5 Fresh paste-impl v0.1.18 Fresh proc-macro-error v1.0.4 Fresh num-integer v0.1.45 Fresh indoc-impl v0.3.6 Fresh asn1_derive v0.12.2 Fresh parking_lot v0.11.2 Fresh paste v0.1.18 Fresh chrono v0.4.22 Fresh indoc v0.3.6 Fresh ouroboros_macro v0.15.4 Fresh ouroboros v0.15.4 Fresh asn1 v0.12.2 Running `rustc --crate-name pyo3_build_config --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/pyo3-build-config-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py36"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="resolve-config"' -C metadata=d37b9f860ed08d1d -C extra-filename=-d37b9f860ed08d1d --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern once_cell=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libonce_cell-8c0ce3b39128f9be.rmeta --cap-lints allow` Compiling pyo3-macros-backend v0.15.2 Running `rustc --crate-name pyo3_macros_backend --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/pyo3-macros-backend-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=404a91c0d09ef823 -C extra-filename=-404a91c0d09ef823 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern proc_macro2=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libproc_macro2-50c8dfec2caf7e8c.rmeta --extern pyo3_build_config=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libpyo3_build_config-d37b9f860ed08d1d.rmeta --extern quote=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libquote-19c80dc3c10c3bb2.rmeta --extern syn=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libsyn-6269da309f1e2552.rmeta --cap-lints allow` Compiling pyo3 v0.15.2 Running `rustc --crate-name build_script_build --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/pyo3-0.15.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py36"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="paste"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=d9aeaf9d47fef720 -C extra-filename=-d9aeaf9d47fef720 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/pyo3-d9aeaf9d47fef720 -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern pyo3_build_config=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libpyo3_build_config-d37b9f860ed08d1d.rlib --cap-lints allow` Running `/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/build/pyo3-d9aeaf9d47fef720/build-script-build` Compiling pyo3-macros v0.15.2 Running `rustc --crate-name pyo3_macros --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/pyo3-macros-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C overflow-checks=on -C metadata=bccd2cdbc24def2e -C extra-filename=-bccd2cdbc24def2e --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern pyo3_macros_backend=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libpyo3_macros_backend-404a91c0d09ef823.rlib --extern quote=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libquote-19c80dc3c10c3bb2.rlib --extern syn=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libsyn-6269da309f1e2552.rlib --extern proc_macro --cap-lints allow` Running `rustc --crate-name pyo3 --edition=2018 /var/tmp/portage/dev-python/cryptography-38.0.4/work/cargo_home/gentoo/pyo3-0.15.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C overflow-checks=on --cfg 'feature="abi3"' --cfg 'feature="abi3-py310"' --cfg 'feature="abi3-py36"' --cfg 'feature="abi3-py37"' --cfg 'feature="abi3-py38"' --cfg 'feature="abi3-py39"' --cfg 'feature="default"' --cfg 'feature="extension-module"' --cfg 'feature="indoc"' --cfg 'feature="macros"' --cfg 'feature="paste"' --cfg 'feature="pyo3-macros"' --cfg 'feature="unindent"' -C metadata=d42f57aea74eb274 -C extra-filename=-d42f57aea74eb274 --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern cfg_if=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libcfg_if-74266a33b13434f9.rmeta --extern indoc=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libindoc-9c8f568331e10ecd.rmeta --extern libc=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/liblibc-c606b8dbb6502f37.rmeta --extern parking_lot=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libparking_lot-5e6eade6ebff5bdf.rmeta --extern paste=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libpaste-0fe4823af576447f.rmeta --extern pyo3_macros=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libpyo3_macros-bccd2cdbc24def2e.so --extern unindent=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libunindent-9ae272264510f6b2.rmeta --cap-lints allow --cfg Py_3_6 --cfg Py_LIMITED_API --cfg 'py_sys_config="WITH_THREAD"' --cfg track_caller --cfg min_const_generics --cfg addr_of` Compiling cryptography-rust v0.1.0 (/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust) Running `rustc --crate-name cryptography_rust --edition=2018 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type cdylib --emit=dep-info,link -C opt-level=3 -C lto=thin --crate-type cdylib -C overflow-checks=on --cfg 'feature="default"' --cfg 'feature="extension-module"' -C metadata=18c3a9700fbc852e --out-dir /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps -L dependency=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps --extern asn1=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libasn1-bdab9e2d7ca8b396.rlib --extern chrono=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libchrono-ed34045c0bf1903e.rlib --extern once_cell=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libonce_cell-5f892dc8dcfffaac.rlib --extern ouroboros=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libouroboros-3da7ecd603635b23.rlib --extern pem=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libpem-d6502096beac349d.rlib --extern pyo3=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/deps/libpyo3-d42f57aea74eb274.rlib` Finished release [optimized] target(s) in 15.56s 2022-11-28 07:19:24,439 root INFO Copying rust artifact from /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/src/rust/target/release/libcryptography_rust.so to build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/_rust.abi3.so 2022-11-28 07:19:24,440 root INFO building 'cryptography.hazmat.bindings._openssl' extension 2022-11-28 07:19:24,441 root INFO creating build/temp.linux-x86_64-cpython-310/build 2022-11-28 07:19:24,441 root INFO creating build/temp.linux-x86_64-cpython-310/build/temp.linux-x86_64-cpython-310 2022-11-28 07:19:24,441 root INFO x86_64-pc-linux-gnu-gcc -Wno-unused-result -Wsign-compare -DNDEBUG -O2 -pipe -march=x86-64 -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -fPIC -I/usr/include/python3.10 -c build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c -o build/temp.linux-x86_64-cpython-310/build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.o -Wconversion -Wno-error=sign-conversion build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘Cryptography_pem_password_cb’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:2410:37: warning: conversion to ‘size_t’ {aka ‘long unsigned int’} from ‘int’ may change the sign of the result [-Wsign-conversion] 2410 | memcpy(buf, st->password, st->length); | ~~^~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_ASN1_STRING_data’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:7959:3: warning: ‘ASN1_STRING_data’ is deprecated [-Wdeprecated-declarations] 7959 | return ASN1_STRING_data(x0); | ^~~~~~ In file included from /usr/include/openssl/opensslconf.h:10, from /usr/include/openssl/e_os2.h:13, from build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:595: /usr/include/openssl/asn1.h:554:1: note: declared here 554 | DEPRECATEDIN_1_1_0(unsigned char *ASN1_STRING_data(ASN1_STRING *x)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_ASN1_STRING_data’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:7982:3: warning: ‘ASN1_STRING_data’ is deprecated [-Wdeprecated-declarations] 7982 | { result = ASN1_STRING_data(x0); } | ^ /usr/include/openssl/asn1.h:554:1: note: declared here 554 | DEPRECATEDIN_1_1_0(unsigned char *ASN1_STRING_data(ASN1_STRING *x)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_DTLSv1_client_method’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:13807:3: warning: ‘DTLSv1_client_method’ is deprecated [-Wdeprecated-declarations] 13807 | return DTLSv1_client_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1907:1: note: declared here 1907 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_DTLSv1_client_method’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:13818:3: warning: ‘DTLSv1_client_method’ is deprecated [-Wdeprecated-declarations] 13818 | { result = DTLSv1_client_method(); } | ^ /usr/include/openssl/ssl.h:1907:1: note: declared here 1907 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_DTLSv1_method’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:13924:3: warning: ‘DTLSv1_method’ is deprecated [-Wdeprecated-declarations] 13924 | return DTLSv1_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1905:1: note: declared here 1905 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */ | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_DTLSv1_method’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:13935:3: warning: ‘DTLSv1_method’ is deprecated [-Wdeprecated-declarations] 13935 | { result = DTLSv1_method(); } | ^ /usr/include/openssl/ssl.h:1905:1: note: declared here 1905 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */ | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_DTLSv1_server_method’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:13950:3: warning: ‘DTLSv1_server_method’ is deprecated [-Wdeprecated-declarations] 13950 | return DTLSv1_server_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1906:1: note: declared here 1906 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_DTLSv1_server_method’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:13961:3: warning: ‘DTLSv1_server_method’ is deprecated [-Wdeprecated-declarations] 13961 | { result = DTLSv1_server_method(); } | ^ /usr/include/openssl/ssl.h:1906:1: note: declared here 1906 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_OPENSSL_config’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:22649:3: warning: ‘OPENSSL_config’ is deprecated [-Wdeprecated-declarations] 22649 | OPENSSL_config(x0); | ^~~~~~~~~~~~~~ /usr/include/openssl/conf.h:91:1: note: declared here 91 | DEPRECATEDIN_1_1_0(void OPENSSL_config(const char *config_name)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_OPENSSL_config’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:22670:3: warning: ‘OPENSSL_config’ is deprecated [-Wdeprecated-declarations] 22670 | { OPENSSL_config(x0); } | ^ /usr/include/openssl/conf.h:91:1: note: declared here 91 | DEPRECATEDIN_1_1_0(void OPENSSL_config(const char *config_name)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_add_extra_chain_cert’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:27036:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 27036 | return SSL_CTX_add_extra_chain_cert(x0, x1); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_add_extra_chain_cert’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:27074:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 27074 | { result = SSL_CTX_add_extra_chain_cert(x0, x1); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_clear_mode’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:27215:10: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 27215 | return SSL_CTX_clear_mode(x0, x1); | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:27215:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_clear_mode’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:27248:14: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 27248 | { result = SSL_CTX_clear_mode(x0, x1); } | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:27248:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_get_mode’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:27623:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 27623 | return SSL_CTX_get_mode(x0); | ^~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_get_mode’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:27646:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 27646 | { result = SSL_CTX_get_mode(x0); } | ^~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_get_session_cache_mode’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:27737:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 27737 | return SSL_CTX_get_session_cache_mode(x0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_get_session_cache_mode’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:27760:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 27760 | { result = SSL_CTX_get_session_cache_mode(x0); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_set_mode’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:29454:10: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 29454 | return SSL_CTX_set_mode(x0, x1); | ^~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:29454:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_set_mode’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:29487:14: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 29487 | { result = SSL_CTX_set_mode(x0, x1); } | ^~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:29487:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] In file included from build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:831: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_set_session_cache_mode’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:29828:45: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 29828 | return SSL_CTX_set_session_cache_mode(x0, x1); | ^~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:29828:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 29828 | return SSL_CTX_set_session_cache_mode(x0, x1); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_set_session_cache_mode’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:29861:49: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 29861 | { result = SSL_CTX_set_session_cache_mode(x0, x1); } | ^~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:29861:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 29861 | { result = SSL_CTX_set_session_cache_mode(x0, x1); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_set_tmp_dh’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:30234:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 30234 | return SSL_CTX_set_tmp_dh(x0, x1); | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_set_tmp_dh’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:30272:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 30272 | { result = SSL_CTX_set_tmp_dh(x0, x1); } | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_CTX_set_tmp_ecdh’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:30287:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 30287 | return SSL_CTX_set_tmp_ecdh(x0, x1); | ^~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_CTX_set_tmp_ecdh’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:30325:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 30325 | { result = SSL_CTX_set_tmp_ecdh(x0, x1); } | ^~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_SESSION_get_ticket_lifetime_hint’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:30954:10: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 30954 | return SSL_SESSION_get_ticket_lifetime_hint(x0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_SESSION_get_ticket_lifetime_hint’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:30977:14: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 30977 | { result = SSL_SESSION_get_ticket_lifetime_hint(x0); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_clear_mode’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:31325:10: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 31325 | return SSL_clear_mode(x0, x1); | ^~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:31325:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_clear_mode’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:31358:14: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 31358 | { result = SSL_clear_mode(x0, x1); } | ^~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:31358:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_get_mode’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:32230:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 32230 | return SSL_get_mode(x0); | ^~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_get_mode’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:32253:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] 32253 | { result = SSL_get_mode(x0); } | ^~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_SSL_set_mode’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:33920:10: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 33920 | return SSL_set_mode(x0, x1); | ^~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:33920:10: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_SSL_set_mode’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:33953:14: warning: conversion to ‘long int’ from ‘long unsigned int’ may change the sign of the result [-Wsign-conversion] 33953 | { result = SSL_set_mode(x0, x1); } | ^~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:33953:14: warning: conversion to ‘long unsigned int’ from ‘long int’ may change the sign of the result [-Wsign-conversion] build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_1_client_method’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:35263:3: warning: ‘TLSv1_1_client_method’ is deprecated [-Wdeprecated-declarations] 35263 | return TLSv1_1_client_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1895:1: note: declared here 1895 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_TLSv1_1_client_method’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:35274:3: warning: ‘TLSv1_1_client_method’ is deprecated [-Wdeprecated-declarations] 35274 | { result = TLSv1_1_client_method(); } | ^ /usr/include/openssl/ssl.h:1895:1: note: declared here 1895 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_1_method’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:35289:3: warning: ‘TLSv1_1_method’ is deprecated [-Wdeprecated-declarations] 35289 | return TLSv1_1_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1893:1: note: declared here 1893 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */ | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_TLSv1_1_method’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:35300:3: warning: ‘TLSv1_1_method’ is deprecated [-Wdeprecated-declarations] 35300 | { result = TLSv1_1_method(); } | ^ /usr/include/openssl/ssl.h:1893:1: note: declared here 1893 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */ | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_1_server_method’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:35315:3: warning: ‘TLSv1_1_server_method’ is deprecated [-Wdeprecated-declarations] 35315 | return TLSv1_1_server_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1894:1: note: declared here 1894 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_TLSv1_1_server_method’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:35326:3: warning: ‘TLSv1_1_server_method’ is deprecated [-Wdeprecated-declarations] 35326 | { result = TLSv1_1_server_method(); } | ^ /usr/include/openssl/ssl.h:1894:1: note: declared here 1894 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_2_client_method’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:35341:3: warning: ‘TLSv1_2_client_method’ is deprecated [-Wdeprecated-declarations] 35341 | return TLSv1_2_client_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1901:1: note: declared here 1901 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_TLSv1_2_client_method’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:35352:3: warning: ‘TLSv1_2_client_method’ is deprecated [-Wdeprecated-declarations] 35352 | { result = TLSv1_2_client_method(); } | ^ /usr/include/openssl/ssl.h:1901:1: note: declared here 1901 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_2_method’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:35367:3: warning: ‘TLSv1_2_method’ is deprecated [-Wdeprecated-declarations] 35367 | return TLSv1_2_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1899:1: note: declared here 1899 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */ | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_TLSv1_2_method’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:35378:3: warning: ‘TLSv1_2_method’ is deprecated [-Wdeprecated-declarations] 35378 | { result = TLSv1_2_method(); } | ^ /usr/include/openssl/ssl.h:1899:1: note: declared here 1899 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */ | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_2_server_method’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:35393:3: warning: ‘TLSv1_2_server_method’ is deprecated [-Wdeprecated-declarations] 35393 | return TLSv1_2_server_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1900:1: note: declared here 1900 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_TLSv1_2_server_method’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:35404:3: warning: ‘TLSv1_2_server_method’ is deprecated [-Wdeprecated-declarations] 35404 | { result = TLSv1_2_server_method(); } | ^ /usr/include/openssl/ssl.h:1900:1: note: declared here 1900 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_client_method’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:35419:3: warning: ‘TLSv1_client_method’ is deprecated [-Wdeprecated-declarations] 35419 | return TLSv1_client_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1889:1: note: declared here 1889 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_TLSv1_client_method’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:35430:3: warning: ‘TLSv1_client_method’ is deprecated [-Wdeprecated-declarations] 35430 | { result = TLSv1_client_method(); } | ^ /usr/include/openssl/ssl.h:1889:1: note: declared here 1889 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_method’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:35445:3: warning: ‘TLSv1_method’ is deprecated [-Wdeprecated-declarations] 35445 | return TLSv1_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1887:1: note: declared here 1887 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */ | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_TLSv1_method’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:35456:3: warning: ‘TLSv1_method’ is deprecated [-Wdeprecated-declarations] 35456 | { result = TLSv1_method(); } | ^ /usr/include/openssl/ssl.h:1887:1: note: declared here 1887 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */ | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_d_TLSv1_server_method’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:35471:3: warning: ‘TLSv1_server_method’ is deprecated [-Wdeprecated-declarations] 35471 | return TLSv1_server_method(); | ^~~~~~ /usr/include/openssl/ssl.h:1888:1: note: declared here 1888 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void)) | ^~~~~~~~~~~~~~~~~~ build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c: In function ‘_cffi_f_TLSv1_server_method’: build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.c:35482:3: warning: ‘TLSv1_server_method’ is deprecated [-Wdeprecated-declarations] 35482 | { result = TLSv1_server_method(); } | ^ /usr/include/openssl/ssl.h:1888:1: note: declared here 1888 | DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void)) | ^~~~~~~~~~~~~~~~~~ 2022-11-28 07:19:31,206 root INFO x86_64-pc-linux-gnu-gcc -shared -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -O2 -pipe -march=x86-64 -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 build/temp.linux-x86_64-cpython-310/build/temp.linux-x86_64-cpython-310/cryptography.hazmat.bindings._openssl.o -L/usr/lib64 -lssl -lcrypto -lpthread -o build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/_openssl.abi3.so 2022-11-28 07:19:31,240 wheel INFO installing to build/bdist.linux-x86_64/wheel 2022-11-28 07:19:31,240 root INFO running install 2022-11-28 07:19:31,248 root INFO running install_lib 2022-11-28 07:19:31,249 root INFO creating build/bdist.linux-x86_64 2022-11-28 07:19:31,249 root INFO creating build/bdist.linux-x86_64/wheel 2022-11-28 07:19:31,249 root INFO creating build/bdist.linux-x86_64/wheel/cryptography 2022-11-28 07:19:31,249 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/py.typed -> build/bdist.linux-x86_64/wheel/cryptography 2022-11-28 07:19:31,249 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat 2022-11-28 07:19:31,249 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends 2022-11-28 07:19:31,250 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:31,250 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:31,250 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/aead.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:31,250 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/backend.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:31,250 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/ciphers.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:31,250 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/cmac.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:31,251 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:31,251 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/dh.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:31,251 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/dsa.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:31,251 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/ec.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:31,251 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/ed25519.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:31,251 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/ed448.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:31,252 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/hashes.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:31,252 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/hmac.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:31,252 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/poly1305.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:31,252 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/rsa.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:31,252 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/utils.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:31,252 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/x25519.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:31,252 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/x448.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:31,253 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/openssl/x509.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends/openssl 2022-11-28 07:19:31,253 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/backends/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/backends 2022-11-28 07:19:31,253 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings 2022-11-28 07:19:31,253 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/_openssl.abi3.so -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings 2022-11-28 07:19:31,254 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/_rust.abi3.so -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings 2022-11-28 07:19:31,255 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust 2022-11-28 07:19:31,255 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/_rust/x509.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust 2022-11-28 07:19:31,255 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust 2022-11-28 07:19:31,255 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust 2022-11-28 07:19:31,256 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/_rust 2022-11-28 07:19:31,256 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/_openssl.pyi -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings 2022-11-28 07:19:31,256 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl 2022-11-28 07:19:31,256 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/openssl/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl 2022-11-28 07:19:31,256 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/openssl/_conditional.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl 2022-11-28 07:19:31,256 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/openssl/binding.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings/openssl 2022-11-28 07:19:31,256 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/bindings/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/bindings 2022-11-28 07:19:31,257 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:19:31,257 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:31,257 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:31,257 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric/dh.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:31,257 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:31,257 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric/ec.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:31,258 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:31,258 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:31,258 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric/padding.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:31,258 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:31,258 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric/types.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:31,258 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric/utils.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:31,259 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:31,259 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/asymmetric/x448.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/asymmetric 2022-11-28 07:19:31,259 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers 2022-11-28 07:19:31,259 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/ciphers/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers 2022-11-28 07:19:31,259 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/ciphers/aead.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers 2022-11-28 07:19:31,259 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers 2022-11-28 07:19:31,259 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/ciphers/base.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers 2022-11-28 07:19:31,260 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/ciphers/modes.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/ciphers 2022-11-28 07:19:31,260 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:19:31,260 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/kdf/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:19:31,260 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:19:31,260 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/kdf/hkdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:19:31,260 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:19:31,261 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:19:31,261 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/kdf/scrypt.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:19:31,261 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/kdf 2022-11-28 07:19:31,261 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization 2022-11-28 07:19:31,261 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/serialization/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization 2022-11-28 07:19:31,261 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/serialization/base.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization 2022-11-28 07:19:31,262 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization 2022-11-28 07:19:31,262 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization 2022-11-28 07:19:31,262 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/serialization/ssh.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/serialization 2022-11-28 07:19:31,262 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor 2022-11-28 07:19:31,262 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/twofactor/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor 2022-11-28 07:19:31,262 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/twofactor/hotp.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor 2022-11-28 07:19:31,263 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/twofactor/totp.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives/twofactor 2022-11-28 07:19:31,263 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:19:31,263 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/_asymmetric.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:19:31,263 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:19:31,263 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/_serialization.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:19:31,263 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/cmac.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:19:31,263 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/constant_time.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:19:31,264 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/hashes.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:19:31,264 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/hmac.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:19:31,264 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/keywrap.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:19:31,264 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/padding.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:19:31,264 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/primitives/poly1305.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat/primitives 2022-11-28 07:19:31,264 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat 2022-11-28 07:19:31,265 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/hazmat/_oid.py -> build/bdist.linux-x86_64/wheel/cryptography/hazmat 2022-11-28 07:19:31,265 root INFO creating build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:19:31,265 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/x509/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:19:31,265 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/x509/base.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:19:31,265 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/x509/certificate_transparency.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:19:31,265 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/x509/extensions.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:19:31,266 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/x509/general_name.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:19:31,266 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/x509/name.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:19:31,266 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/x509/ocsp.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:19:31,266 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/x509/oid.py -> build/bdist.linux-x86_64/wheel/cryptography/x509 2022-11-28 07:19:31,266 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/__about__.py -> build/bdist.linux-x86_64/wheel/cryptography 2022-11-28 07:19:31,266 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/__init__.py -> build/bdist.linux-x86_64/wheel/cryptography 2022-11-28 07:19:31,267 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/exceptions.py -> build/bdist.linux-x86_64/wheel/cryptography 2022-11-28 07:19:31,267 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/fernet.py -> build/bdist.linux-x86_64/wheel/cryptography 2022-11-28 07:19:31,267 root INFO copying build/lib.linux-x86_64-cpython-310/cryptography/utils.py -> build/bdist.linux-x86_64/wheel/cryptography 2022-11-28 07:19:31,267 root WARNING warning: install_lib_rust_extension: byte-compiling is disabled, skipping. 2022-11-28 07:19:31,267 root INFO running install_egg_info 2022-11-28 07:19:31,272 root INFO Copying src/cryptography.egg-info to build/bdist.linux-x86_64/wheel/cryptography-38.0.4-py3.10.egg-info 2022-11-28 07:19:31,273 root INFO running install_scripts 2022-11-28 07:19:31,307 wheel INFO creating build/bdist.linux-x86_64/wheel/cryptography-38.0.4.dist-info/WHEEL 2022-11-28 07:19:31,308 wheel INFO creating '/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-python3_10/wheel/.tmp-d4qc6_jw/cryptography-38.0.4-cp310-cp310-linux_x86_64.whl' and adding 'build/bdist.linux-x86_64/wheel' to it 2022-11-28 07:19:31,308 wheel INFO adding 'cryptography/__about__.py' 2022-11-28 07:19:31,308 wheel INFO adding 'cryptography/__init__.py' 2022-11-28 07:19:31,308 wheel INFO adding 'cryptography/exceptions.py' 2022-11-28 07:19:31,308 wheel INFO adding 'cryptography/fernet.py' 2022-11-28 07:19:31,308 wheel INFO adding 'cryptography/py.typed' 2022-11-28 07:19:31,309 wheel INFO adding 'cryptography/utils.py' 2022-11-28 07:19:31,309 wheel INFO adding 'cryptography/hazmat/__init__.py' 2022-11-28 07:19:31,309 wheel INFO adding 'cryptography/hazmat/_oid.py' 2022-11-28 07:19:31,309 wheel INFO adding 'cryptography/hazmat/backends/__init__.py' 2022-11-28 07:19:31,309 wheel INFO adding 'cryptography/hazmat/backends/openssl/__init__.py' 2022-11-28 07:19:31,310 wheel INFO adding 'cryptography/hazmat/backends/openssl/aead.py' 2022-11-28 07:19:31,310 wheel INFO adding 'cryptography/hazmat/backends/openssl/backend.py' 2022-11-28 07:19:31,310 wheel INFO adding 'cryptography/hazmat/backends/openssl/ciphers.py' 2022-11-28 07:19:31,310 wheel INFO adding 'cryptography/hazmat/backends/openssl/cmac.py' 2022-11-28 07:19:31,310 wheel INFO adding 'cryptography/hazmat/backends/openssl/decode_asn1.py' 2022-11-28 07:19:31,311 wheel INFO adding 'cryptography/hazmat/backends/openssl/dh.py' 2022-11-28 07:19:31,311 wheel INFO adding 'cryptography/hazmat/backends/openssl/dsa.py' 2022-11-28 07:19:31,311 wheel INFO adding 'cryptography/hazmat/backends/openssl/ec.py' 2022-11-28 07:19:31,311 wheel INFO adding 'cryptography/hazmat/backends/openssl/ed25519.py' 2022-11-28 07:19:31,311 wheel INFO adding 'cryptography/hazmat/backends/openssl/ed448.py' 2022-11-28 07:19:31,311 wheel INFO adding 'cryptography/hazmat/backends/openssl/hashes.py' 2022-11-28 07:19:31,312 wheel INFO adding 'cryptography/hazmat/backends/openssl/hmac.py' 2022-11-28 07:19:31,312 wheel INFO adding 'cryptography/hazmat/backends/openssl/poly1305.py' 2022-11-28 07:19:31,312 wheel INFO adding 'cryptography/hazmat/backends/openssl/rsa.py' 2022-11-28 07:19:31,312 wheel INFO adding 'cryptography/hazmat/backends/openssl/utils.py' 2022-11-28 07:19:31,312 wheel INFO adding 'cryptography/hazmat/backends/openssl/x25519.py' 2022-11-28 07:19:31,312 wheel INFO adding 'cryptography/hazmat/backends/openssl/x448.py' 2022-11-28 07:19:31,313 wheel INFO adding 'cryptography/hazmat/backends/openssl/x509.py' 2022-11-28 07:19:31,313 wheel INFO adding 'cryptography/hazmat/bindings/__init__.py' 2022-11-28 07:19:31,314 wheel INFO adding 'cryptography/hazmat/bindings/_openssl.abi3.so' 2022-11-28 07:19:31,315 wheel INFO adding 'cryptography/hazmat/bindings/_openssl.pyi' 2022-11-28 07:19:31,318 wheel INFO adding 'cryptography/hazmat/bindings/_rust.abi3.so' 2022-11-28 07:19:31,319 wheel INFO adding 'cryptography/hazmat/bindings/_rust/__init__.pyi' 2022-11-28 07:19:31,319 wheel INFO adding 'cryptography/hazmat/bindings/_rust/asn1.pyi' 2022-11-28 07:19:31,320 wheel INFO adding 'cryptography/hazmat/bindings/_rust/ocsp.pyi' 2022-11-28 07:19:31,320 wheel INFO adding 'cryptography/hazmat/bindings/_rust/x509.pyi' 2022-11-28 07:19:31,320 wheel INFO adding 'cryptography/hazmat/bindings/openssl/__init__.py' 2022-11-28 07:19:31,320 wheel INFO adding 'cryptography/hazmat/bindings/openssl/_conditional.py' 2022-11-28 07:19:31,320 wheel INFO adding 'cryptography/hazmat/bindings/openssl/binding.py' 2022-11-28 07:19:31,321 wheel INFO adding 'cryptography/hazmat/primitives/__init__.py' 2022-11-28 07:19:31,321 wheel INFO adding 'cryptography/hazmat/primitives/_asymmetric.py' 2022-11-28 07:19:31,321 wheel INFO adding 'cryptography/hazmat/primitives/_cipheralgorithm.py' 2022-11-28 07:19:31,321 wheel INFO adding 'cryptography/hazmat/primitives/_serialization.py' 2022-11-28 07:19:31,321 wheel INFO adding 'cryptography/hazmat/primitives/cmac.py' 2022-11-28 07:19:31,321 wheel INFO adding 'cryptography/hazmat/primitives/constant_time.py' 2022-11-28 07:19:31,322 wheel INFO adding 'cryptography/hazmat/primitives/hashes.py' 2022-11-28 07:19:31,322 wheel INFO adding 'cryptography/hazmat/primitives/hmac.py' 2022-11-28 07:19:31,322 wheel INFO adding 'cryptography/hazmat/primitives/keywrap.py' 2022-11-28 07:19:31,322 wheel INFO adding 'cryptography/hazmat/primitives/padding.py' 2022-11-28 07:19:31,322 wheel INFO adding 'cryptography/hazmat/primitives/poly1305.py' 2022-11-28 07:19:31,322 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/__init__.py' 2022-11-28 07:19:31,323 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/dh.py' 2022-11-28 07:19:31,323 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/dsa.py' 2022-11-28 07:19:31,323 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/ec.py' 2022-11-28 07:19:31,323 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/ed25519.py' 2022-11-28 07:19:31,323 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/ed448.py' 2022-11-28 07:19:31,323 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/padding.py' 2022-11-28 07:19:31,324 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/rsa.py' 2022-11-28 07:19:31,324 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/types.py' 2022-11-28 07:19:31,324 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/utils.py' 2022-11-28 07:19:31,324 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/x25519.py' 2022-11-28 07:19:31,324 wheel INFO adding 'cryptography/hazmat/primitives/asymmetric/x448.py' 2022-11-28 07:19:31,324 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/__init__.py' 2022-11-28 07:19:31,325 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/aead.py' 2022-11-28 07:19:31,325 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/algorithms.py' 2022-11-28 07:19:31,325 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/base.py' 2022-11-28 07:19:31,325 wheel INFO adding 'cryptography/hazmat/primitives/ciphers/modes.py' 2022-11-28 07:19:31,325 wheel INFO adding 'cryptography/hazmat/primitives/kdf/__init__.py' 2022-11-28 07:19:31,325 wheel INFO adding 'cryptography/hazmat/primitives/kdf/concatkdf.py' 2022-11-28 07:19:31,326 wheel INFO adding 'cryptography/hazmat/primitives/kdf/hkdf.py' 2022-11-28 07:19:31,326 wheel INFO adding 'cryptography/hazmat/primitives/kdf/kbkdf.py' 2022-11-28 07:19:31,326 wheel INFO adding 'cryptography/hazmat/primitives/kdf/pbkdf2.py' 2022-11-28 07:19:31,326 wheel INFO adding 'cryptography/hazmat/primitives/kdf/scrypt.py' 2022-11-28 07:19:31,326 wheel INFO adding 'cryptography/hazmat/primitives/kdf/x963kdf.py' 2022-11-28 07:19:31,326 wheel INFO adding 'cryptography/hazmat/primitives/serialization/__init__.py' 2022-11-28 07:19:31,327 wheel INFO adding 'cryptography/hazmat/primitives/serialization/base.py' 2022-11-28 07:19:31,327 wheel INFO adding 'cryptography/hazmat/primitives/serialization/pkcs12.py' 2022-11-28 07:19:31,327 wheel INFO adding 'cryptography/hazmat/primitives/serialization/pkcs7.py' 2022-11-28 07:19:31,327 wheel INFO adding 'cryptography/hazmat/primitives/serialization/ssh.py' 2022-11-28 07:19:31,327 wheel INFO adding 'cryptography/hazmat/primitives/twofactor/__init__.py' 2022-11-28 07:19:31,327 wheel INFO adding 'cryptography/hazmat/primitives/twofactor/hotp.py' 2022-11-28 07:19:31,328 wheel INFO adding 'cryptography/hazmat/primitives/twofactor/totp.py' 2022-11-28 07:19:31,328 wheel INFO adding 'cryptography/x509/__init__.py' 2022-11-28 07:19:31,328 wheel INFO adding 'cryptography/x509/base.py' 2022-11-28 07:19:31,328 wheel INFO adding 'cryptography/x509/certificate_transparency.py' 2022-11-28 07:19:31,328 wheel INFO adding 'cryptography/x509/extensions.py' 2022-11-28 07:19:31,329 wheel INFO adding 'cryptography/x509/general_name.py' 2022-11-28 07:19:31,329 wheel INFO adding 'cryptography/x509/name.py' 2022-11-28 07:19:31,329 wheel INFO adding 'cryptography/x509/ocsp.py' 2022-11-28 07:19:31,329 wheel INFO adding 'cryptography/x509/oid.py' 2022-11-28 07:19:31,329 wheel INFO adding 'cryptography-38.0.4.dist-info/LICENSE' 2022-11-28 07:19:31,330 wheel INFO adding 'cryptography-38.0.4.dist-info/LICENSE.APACHE' 2022-11-28 07:19:31,330 wheel INFO adding 'cryptography-38.0.4.dist-info/LICENSE.BSD' 2022-11-28 07:19:31,330 wheel INFO adding 'cryptography-38.0.4.dist-info/LICENSE.PSF' 2022-11-28 07:19:31,330 wheel INFO adding 'cryptography-38.0.4.dist-info/METADATA' 2022-11-28 07:19:31,330 wheel INFO adding 'cryptography-38.0.4.dist-info/WHEEL' 2022-11-28 07:19:31,330 wheel INFO adding 'cryptography-38.0.4.dist-info/top_level.txt' 2022-11-28 07:19:31,330 wheel INFO adding 'cryptography-38.0.4.dist-info/RECORD' 2022-11-28 07:19:31,331 wheel INFO removing build/bdist.linux-x86_64/wheel 2022-11-28 07:19:31,333 gpep517 INFO The backend produced /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-python3_10/wheel/cryptography-38.0.4-cp310-cp310-linux_x86_64.whl * Installing cryptography-38.0.4-cp310-cp310-linux_x86_64.whl to /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-python3_10/install gpep517 install-wheel --destdir=/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-python3_10/install --interpreter=/usr/bin/python3.10 --prefix=/usr --optimize=all /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-python3_10/wheel/cryptography-38.0.4-cp310-cp310-linux_x86_64.whl 2022-11-28 07:19:31,446 gpep517 INFO Installing /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-python3_10/wheel/cryptography-38.0.4-cp310-cp310-linux_x86_64.whl into /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-python3_10/install 2022-11-28 07:19:31,753 gpep517 INFO Installation complete >>> Source compiled. >>> Test phase: dev-python/cryptography-38.0.4 * pypy3: running distutils-r1_run_phase python_test pypy3 -m pytest -vv -ra -l -Wdefault --color=no -o console_output_style=count -p no:cov -p no:flake8 -p no:flakes -p no:pylint -p no:markdown -p no:sugar -p no:xvfb -p no:tavern --ignore tests/bench -n 63 Fatal Python error: Segmentation fault Stack (most recent call first, approximate line numbers): File "/usr/lib/pypy3.9/site-packages/_pytest/assertion/rewrite.py", line 332 in _rewrite_test File "/usr/lib/pypy3.9/site-packages/_pytest/assertion/rewrite.py", line 128 in exec_module File "", line 659 in _load_unlocked File "", line 967 in _find_and_load_unlocked File "", line 1002 in _find_and_load File "", line 1018 in _gcd_import File "", line 1097 in __import__ File "/usr/lib/pypy3.9/site-packages/hypothesis/strategies/_internal/core.py", line 11 in File "/usr/lib/pypy3.9/site-packages/_pytest/assertion/rewrite.py", line 128 in exec_module File "", line 659 in _load_unlocked File "", line 967 in _find_and_load_unlocked File "", line 1002 in _find_and_load File "", line 1018 in _gcd_import File "", line 1097 in __import__ File "/usr/lib/pypy3.9/site-packages/hypothesis/strategies/__init__.py", line 11 in File "/usr/lib/pypy3.9/site-packages/_pytest/assertion/rewrite.py", line 128 in exec_module File "", line 659 in _load_unlocked File "", line 967 in _find_and_load_unlocked File "", line 1002 in _find_and_load File "", line 1018 in _gcd_import File "", line 220 in _call_with_frames_removed File "", line 1033 in _handle_fromlist File "", line 1097 in __import__ File "/usr/lib/pypy3.9/site-packages/hypothesis/core.py", line 11 in File "/usr/lib/pypy3.9/site-packages/_pytest/assertion/rewrite.py", line 128 in exec_module File "", line 659 in _load_unlocked File "", line 967 in _find_and_load_unlocked File "", line 1002 in _find_and_load File "", line 1018 in _gcd_import File "", line 1097 in __import__ File "/usr/lib/pypy3.9/site-packages/hypothesis/__init__.py", line 11 in File "/usr/lib/pypy3.9/site-packages/_pytest/assertion/rewrite.py", line 128 in exec_module File "", line 659 in _load_unlocked File "", line 967 in _find_and_load_unlocked File "", line 1002 in _find_and_load File "", line 1018 in _gcd_import File "", line 1097 in __import__ File "/usr/lib/pypy3.9/site-packages/_hypothesis_pytestplugin.py", line 130 in pytest_report_header File "/usr/lib/pypy3.9/site-packages/pluggy/_callers.py", line 9 in _multicall File "/usr/lib/pypy3.9/site-packages/pluggy/_manager.py", line 77 in _hookexec File "/usr/lib/pypy3.9/site-packages/pluggy/_hooks.py", line 244 in __call__ File "/usr/lib/pypy3.9/site-packages/_pytest/config/compat.py", line 44 in fixed_hook File "/usr/lib/pypy3.9/site-packages/_pytest/terminal.py", line 696 in pytest_sessionstart File "/usr/lib/pypy3.9/site-packages/pluggy/_callers.py", line 9 in _multicall File "/usr/lib/pypy3.9/site-packages/pluggy/_manager.py", line 77 in _hookexec File "/usr/lib/pypy3.9/site-packages/pluggy/_hooks.py", line 244 in __call__ File "/usr/lib/pypy3.9/site-packages/_pytest/main.py", line 257 in wrap_session File "/usr/lib/pypy3.9/site-packages/_pytest/main.py", line 316 in pytest_cmdline_main File "/usr/lib/pypy3.9/site-packages/pluggy/_callers.py", line 9 in _multicall File "/usr/lib/pypy3.9/site-packages/pluggy/_manager.py", line 77 in _hookexec File "/usr/lib/pypy3.9/site-packages/pluggy/_hooks.py", line 244 in __call__ File "/usr/lib/pypy3.9/site-packages/xdist/remote.py", line 1 in File "/usr/lib/pypy3.9/site-packages/execnet/gateway_base.py", line 1067 in executetask File "/usr/lib/pypy3.9/site-packages/execnet/gateway_base.py", line 216 in run File "/usr/lib/pypy3.9/site-packages/execnet/gateway_base.py", line 284 in _perform_spawn File "/usr/lib/pypy3.9/site-packages/execnet/gateway_base.py", line 255 in integrate_as_primary_thread File "/usr/lib/pypy3.9/site-packages/execnet/gateway_base.py", line 1048 in serve File "/usr/lib/pypy3.9/site-packages/execnet/gateway_base.py", line 1552 in serve File "", line 1 in File "", line 1 in File "/app_main.py", line 109 in run_toplevel File "/app_main.py", line 668 in run_command_line File "/app_main.py", line 1056 in entry_point ============================= test session starts ============================== platform linux -- Python 3.9.12[pypy-7.3.9-final], pytest-7.2.0, pluggy-1.0.0 -- /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4-pypy3/install/usr/bin/pypy3 cachedir: .pytest_cache hypothesis profile 'default' -> database=DirectoryBasedExampleDatabase('/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/.hypothesis/examples') OpenSSL: OpenSSL 1.1.1s 1 Nov 2022 FIPS Enabled: False rootdir: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4, configfile: pyproject.toml plugins: subtests-0.9.0, xdist-3.0.2, hypothesis-6.58.1, forked-1.4.0 gw0 I / gw1 I / gw2 I / gw3 I / gw4 I / gw5 I / gw6 I / gw7 I / gw8 I / gw9 I / gw10 I / gw11 I / gw12 I / gw13 I / gw14 I / gw15 I / gw16 I / gw17 I / gw18 I / gw19 I / gw20 I / gw21 I / gw22 I / gw23 I / gw24 I / gw25 I / gw26 I / gw27 I / gw28 I / gw29 I / gw30 I / gw31 I / gw32 I / gw33 I / gw34 I / gw35 I / gw36 I / gw37 I / gw38 I / gw39 I / gw40 I / gw41 I / gw42 I / gw43 I / gw44 I / gw45 I / gw46 I / gw47 I / gw48 I / gw49 I / gw50 I / gw51 I / gw52 I / gw53 I / gw54 I / gw55 I / gw56 I / gw57 I / gw58 I / gw59 I / gw60 I / gw61 I / gw62 I [gw0] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw1] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw2] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw3] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw4] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw5] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw6] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw7] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw8] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw9] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw10] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw11] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw12] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw13] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw14] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw15] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw16] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw17] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw18] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw19] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw20] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw21] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw22] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw23] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw24] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw25] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw26] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw27] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw28] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw29] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw30] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw31] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw32] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw33] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw34] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw35] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw36] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw37] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw38] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw39] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw40] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw41] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw42] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw43] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw44] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw45] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw46] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw47] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw48] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw49] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw50] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw51] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw52] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw53] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw54] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw55] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw56] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw57] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw58] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw59] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw60] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw61] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw62] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw0] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw1] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw2] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw3] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw4] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw5] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw6] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw7] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw8] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw9] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw10] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw11] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw12] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw13] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw14] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw15] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw16] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw17] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw18] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw19] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw20] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw21] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw22] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw23] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw24] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw25] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw26] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw27] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw28] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw29] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw30] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw32] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw31] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw33] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw34] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw35] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw36] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw37] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw38] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw39] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw40] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw41] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw42] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw43] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw44] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw45] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw46] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw47] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw48] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw49] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw50] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw51] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw52] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw41] node down: Not properly terminated replacing crashed worker gw41 [gw63] linux Python 3.9.12 cwd: /var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4 [gw53] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw54] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw55] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw56] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw57] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw58] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw60] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw59] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw61] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw62] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] [gw63] Python 3.9.12 (05fbe3aa5b0845e6c37239768aa455451aa5faba, Oct 10 2022, 09:02:36) -- [PyPy 7.3.9 with GCC 11.3.0] gw0 [2964] / gw1 [2964] / gw2 [2964] / gw3 [2964] / gw4 [2964] / gw5 [2964] / gw6 [2964] / gw7 [2964] / gw8 [2964] / gw9 [2964] / gw10 [2964] / gw11 [2964] / gw12 [2908] / gw13 [2964] / gw14 [2964] / gw15 [2964] / gw16 [2964] / gw17 [2964] / gw18 [2964] / gw19 [2964] / gw20 [2964] / gw21 [2964] / gw22 [2964] / gw23 [2964] / gw24 [2964] / gw25 [2964] / gw26 [2964] / gw27 [2964] / gw28 [2964] / gw29 [2964] / gw30 [2964] / gw31 [2964] / gw32 [2964] / gw33 [2964] / gw34 [2964] / gw35 [2964] / gw36 [2964] / gw37 [2964] / gw38 [2964] / gw39 [2964] / gw40 [2964] / gw63 [2964] / gw42 [2964] / gw43 [2964] / gw44 [2964] / gw45 [2964] / gw46 [2964] / gw47 [2964] / gw48 [2964] / gw49 [2964] / gw50 [2964] / gw51 [2964] / gw52 [2964] / gw53 [2964] / gw54 [2964] / gw55 [2964] / gw56 [2964] / gw57 [2964] / gw58 [2964] / gw59 [2964] / gw60 [2964] / gw61 [2964] / gw62 [2964] scheduling tests via LoadScheduling ==================================== ERRORS ==================================== ____________ ERROR collecting tests/hazmat/backends/test_openssl.py ____________ tests/hazmat/backends/test_openssl.py:38: in from ...x509.test_x509 import _load_cert AES = CBC = Cipher = DummyAsymmetricPadding = DummyBlockCipherAlgorithm = DummyCipherAlgorithm = DummyHashAlgorithm = DummyMode = InternalError = RSA_KEY_2048 = RSA_KEY_512 = _Reasons = __builtins__ = __cached__ = '/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/tests/hazmat/backends/__pycache__/test_openssl.pypy39.pyc' __doc__ = None __file__ = '/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/tests/hazmat/backends/test_openssl.py' __loader__ = <_pytest.assertion.rewrite.AssertionRewritingHook object at 0x00007f766090e138> __name__ = 'tests.hazmat.backends.test_openssl' __package__ = 'tests.hazmat.backends' __spec__ = ModuleSpec(name='tests.hazmat.backends.test_openssl', loader=<_pytest.assertion.rewrite.AssertionRewritingHook object at 0x00007f766090e138>, origin='/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/tests/hazmat/backends/test_openssl.py') _sn_to_elliptic_curve = backend = default_backend = dh = hashes = itertools = load_nist_vectors = load_vectors_from_file = os = padding = pytest = raises_unsupported_algorithm = serialization = subprocess = sys = textwrap = utils = x509 = /usr/lib/pypy3.9/site-packages/_pytest/assertion/rewrite.py:159: in exec_module source_stat, co = _rewrite_test(fn, self.config) cache_dir = PosixPath('/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/tests/x509/__pycache__') cache_name = 'test_x509.pypy39-pytest-7.2.0.pyc' co = None fn = PosixPath('/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/tests/x509/test_x509.py') module = pyc = PosixPath('/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/tests/x509/__pycache__/test_x509.pypy39-pytest-7.2.0.pyc') self = <_pytest.assertion.rewrite.AssertionRewritingHook object at 0x00007f766090e138> state = <_pytest.assertion.AssertionState object at 0x00007f766090ebb8> write = False /usr/lib/pypy3.9/site-packages/_pytest/assertion/rewrite.py:339: in _rewrite_test co = compile(tree, strfn, "exec", dont_inherit=True) E TypeError: expected some sort of stmt, got config = <_pytest.config.Config object at 0x00007f7660a7ce58> fn = PosixPath('/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/tests/x509/test_x509.py') source = (b'# -*- coding: utf-8 -*-\n# This file is dual licensed under the terms of ' b'the Apache License, Version\n# 2.0, and the BSD License. See the LICENSE ' b'file in the root of this repository\n# for complete details.\n\n\nimport bin' b'ascii\nimport copy\nimport datetime\nimport ipaddress\nimport os\nimport ' b'typing\n\nimport pytest\n\nimport pytz\n\nfrom cryptography import utils, ' b'x509\nfrom cryptography.hazmat.bindings._rust import asn1\nfrom cryptograp' b'hy.hazmat.primitives import hashes, serialization\nfrom cryptography.hazm' b'at.primitives.asymmetric import (\n dh,\n dsa,\n ec,\n ed255' b'19,\n ed448,\n padding,\n rsa,\n x25519,\n x448,\n)\nfrom cr' b'yptography.hazmat.primitives.asymmetric.utils import (\n decode_dss_si' b'gnature,\n)\nfrom cryptography.x509.name import _ASN1Type\nfrom cryptograph' b'y.x509.oid import (\n AuthorityInformationAccessOID,\n ExtendedKeyUs' b'ageOID,\n ExtensionOID,\n NameOID,\n SignatureAlgorithmOID,\n Su' b'bjectInformationAccessOID,\n)\n\nfrom ..hazmat.primitives.fixtures_dsa impo' b'rt DSA_KEY_2048\nfrom ..hazmat.primitives.fixtures_ec import EC_KEY_SECP2' b'56R1\nfrom ..hazmat.primitives.fixtures_rsa import RSA_KEY_2048, RSA_KEY_' b'512\nfrom ..hazmat.primitives.test_ec import _skip_curve_unsupported\nfrom' b' ..utils import (\n load_nist_vectors,\n load_vectors_from_file,\n ' b' raises_unsupported_algorithm,\n)\n\n\nclass DummyExtension(x509.ExtensionTy' b'pe):\n oid = x509.ObjectIdentifier("1.2.3.4")\n\n\nclass FakeGeneralName(' b'x509.GeneralName):\n def __init__(self, value):\n self._value = ' b'value\n\n @property\n def value(self):\n return self._value' b'\n\n\nT = typing.TypeVar("T")\n\n\ndef _load_cert(filename, loader: typing' b'.Callable[..., T], backend=None) -> T:\n cert = load_vectors_from_file' b'(\n filename=filename,\n loader=lambda pemfile: loader(pemfi' b'le.read(), backend),\n mode="rb",\n )\n return cert\n\n\nclas' b's TestCertificateRevocationList:\n def test_load_pem_crl(self, backend' b'):\n crl = _load_cert(\n os.path.join("x509", "custom", ' b'"crl_all_reasons.pem"),\n x509.load_pem_x509_crl,\n ' b'backend,\n )\n\n assert isinstance(crl, x509.CertificateRevoc' b'ationList)\n fingerprint = binascii.hexlify(crl.fingerprint(hashes' b'.SHA1()))\n assert fingerprint == b"191b3428bf9d0dafa4edd42bc98603' b'e182614c57"\n assert isinstance(crl.signature_hash_algorithm, hash' b'es.SHA256)\n assert (\n crl.signature_algorithm_oid\n ' b' == SignatureAlgorithmOID.RSA_WITH_SHA256\n )\n\n def test' b'_load_der_crl(self, backend):\n crl = _load_cert(\n os.p' b'ath.join("x509", "PKITS_data", "crls", "GoodCACRL.crl"),\n x50' b'9.load_der_x509_crl,\n backend,\n )\n\n assert isin' b'stance(crl, x509.CertificateRevocationList)\n fingerprint = binasc' b'ii.hexlify(crl.fingerprint(hashes.SHA1()))\n assert fingerprint ==' b' b"dd3db63c50f4c4a13e090f14053227cb1011a5ad"\n assert isinstance(c' b'rl.signature_hash_algorithm, hashes.SHA256)\n\n def test_load_large_crl' b'(self, backend):\n crl = _load_cert(\n os.path.join("x50' b'9", "custom", "crl_almost_10k.pem"),\n x509.load_pem_x509_crl,' b'\n backend,\n )\n assert len(crl) == 9999\n\n ' b' def test_empty_crl_no_sequence(self, backend):\n # The SEQUENCE f' b"or revoked certificates is optional so let's\n # test that we hand" b'le it properly.\n crl = _load_cert(\n os.path.join("x509' b'", "custom", "crl_empty_no_sequence.der"),\n x509.load_der_x50' b'9_crl,\n backend,\n )\n assert len(crl) == 0\n\n' b' with pytest.raises(IndexError):\n crl[0]\n asser' b't crl.get_revoked_certificate_by_serial_number(12) is None\n asser' b't list(iter(crl)) == []\n\n def test_invalid_pem(self, backend):\n ' b' with pytest.raises(ValueError):\n x509.load_pem_x509_crl(b"n' b'otacrl", backend)\n\n pem_bytes = _load_cert(\n os.path.j' b'oin("x509", "custom", "valid_signature_cert.pem"),\n lambda da' b'ta, backend: data,\n backend,\n )\n with pytest.ra' b'ises(ValueError):\n x509.load_pem_x509_crl(pem_bytes, backend)' b'\n\n def test_invalid_der(self, backend):\n with pytest.raises(Va' b'lueError):\n x509.load_der_x509_crl(b"notacrl", backend)\n\n ' b'def test_invalid_time(self, backend):\n with pytest.raises(ValueEr' b'ror, match="TBSCertList::this_update"):\n _load_cert(\n ' b' os.path.join("x509", "custom", "crl_invalid_time.der"),\n ' b' x509.load_der_x509_crl,\n backend,\n )\n\n' b' def test_unknown_signature_algorithm(self, backend):\n crl = _' b'load_cert(\n os.path.join(\n "x509", "custom", "' b'crl_md2_unknown_crit_entry_ext.pem"\n ),\n x509.load' b'_pem_x509_crl,\n backend,\n )\n\n with raises_unsup' b'ported_algorithm(None):\n crl.signature_hash_algorithm\n\n de' b'f test_invalid_version(self, backend):\n with pytest.raises(x509.I' b'nvalidVersion):\n _load_cert(\n os.path.join("x5' b'09", "custom", "crl_bad_version.pem"),\n x509.load_pem_x50' b'9_crl,\n backend,\n )\n\n def test_issuer(self,' b' backend):\n crl = _load_cert(\n os.path.join("x509", "P' b'KITS_data", "crls", "GoodCACRL.crl"),\n x509.load_der_x509_crl' b',\n backend,\n )\n\n assert isinstance(crl.issuer, ' b'x509.Name)\n assert list(crl.issuer) == [\n x509.NameAtt' b'ribute(x509.OID_COUNTRY_NAME, "US"),\n x509.NameAttribute(\n ' b' x509.OID_ORGANIZATION_NAME, "Test Certificates 2011"\n ' b' ),\n x509.NameAttribute(x509.OID_COMMON_NAME, "Good CA")' b',\n ]\n assert crl.issuer.get_attributes_for_oid(x509.OID_CO' b'MMON_NAME) == [\n x509.NameAttribute(x509.OID_COMMON_NAME, "Go' b'od CA")\n ]\n\n def test_equality(self, backend):\n crl1 = ' b'_load_cert(\n os.path.join("x509", "PKITS_data", "crls", "Good' b'CACRL.crl"),\n x509.load_der_x509_crl,\n backend,\n ' b' )\n\n crl2 = _load_cert(\n os.path.join("x509", "PK' b'ITS_data", "crls", "GoodCACRL.crl"),\n x509.load_der_x509_crl,' b'\n backend,\n )\n\n crl3 = _load_cert(\n ' b' os.path.join("x509", "custom", "crl_all_reasons.pem"),\n x' b'509.load_pem_x509_crl,\n backend,\n )\n\n assert cr' b'l1 == crl2\n assert crl1 != crl3\n assert crl1 != object()\n\n' b' def test_comparison(self, backend):\n crl1 = _load_cert(\n ' b' os.path.join("x509", "PKITS_data", "crls", "GoodCACRL.crl"),\n ' b' x509.load_der_x509_crl,\n backend,\n )\n w' b'ith pytest.raises(TypeError):\n crl1 < crl1 # type: ignore[op' b'erator]\n\n def test_update_dates(self, backend):\n crl = _load_c' b'ert(\n os.path.join("x509", "custom", "crl_all_reasons.pem"),\n' b' x509.load_pem_x509_crl,\n backend,\n )\n\n ' b' assert isinstance(crl.next_update, datetime.datetime)\n assert' b' isinstance(crl.last_update, datetime.datetime)\n\n assert crl.next' b'_update.isoformat() == "2016-01-01T00:00:00"\n assert crl.last_upd' b'ate.isoformat() == "2015-01-01T00:00:00"\n\n def test_no_next_update(se' b'lf, backend):\n crl = _load_cert(\n os.path.join("x509",' b' "custom", "crl_no_next_update.pem"),\n x509.load_pem_x509_crl' b',\n backend,\n )\n assert crl.next_update is None\n' b'\n def test_unrecognized_extension(self, backend):\n crl = _load' b'_cert(\n os.path.join("x509", "custom", "crl_unrecognized_exte' b'nsion.der"),\n x509.load_der_x509_crl,\n backend,\n ' b' )\n unrecognized = x509.UnrecognizedExtension(\n x' b'509.ObjectIdentifier("1.2.3.4.5"),\n b"abcdef",\n )\n ' b' ext = crl.extensions.get_extension_for_oid(unrecognized.oid)\n ' b' assert ext.value == unrecognized\n\n def test_revoked_cert_retrieval(s' b'elf, backend):\n crl = _load_cert(\n os.path.join("x509"' b', "custom", "crl_all_reasons.pem"),\n x509.load_pem_x509_crl,\n' b' backend,\n )\n\n for r in crl:\n assert' b' isinstance(r, x509.RevokedCertificate)\n\n # Check that len() work' b's for CRLs.\n assert len(crl) == 12\n it = iter(crl)\n ' b' assert len(typing.cast(typing.Sized, it)) == 12\n next(it)\n ' b' assert len(typing.cast(typing.Sized, it)) == 11\n\n def test_get_revo' b'ked_certificate_by_serial_number(self, backend):\n crl = _load_cer' b't(\n os.path.join(\n "x509", "PKITS_data", "crls' b'", "LongSerialNumberCACRL.crl"\n ),\n x509.load_der_' b'x509_crl,\n backend,\n )\n serial_number = 7250643' b'03890588110203033396814564464046290047507\n revoked = crl.get_revo' b'ked_certificate_by_serial_number(serial_number)\n assert isinstanc' b'e(revoked, x509.RevokedCertificate)\n assert revoked.serial_number' b' == serial_number\n assert crl.get_revoked_certificate_by_serial_n' b'umber(500) is None\n\n def test_revoked_cert_retrieval_retain_only_revo' b'ked(self, backend):\n """\n This test attempts to trigger th' b'e crash condition described in\n https://github.com/pyca/cryptogra' b'phy/issues/2557\n PyPy does gc at its own pace, so it will only be' b' reliable on CPython.\n """\n revoked = _load_cert(\n ' b' os.path.join("x509", "custom", "crl_all_reasons.pem"),\n x' b'509.load_pem_x509_crl,\n backend,\n )[11]\n assert' b' revoked.revocation_date == datetime.datetime(2015, 1, 1, 0, 0)\n ' b'assert revoked.serial_number == 11\n\n def test_extensions(self, backen' b'd):\n crl = _load_cert(\n os.path.join("x509", "custom",' b' "crl_ian_aia_aki.pem"),\n x509.load_pem_x509_crl,\n ' b' backend,\n )\n\n crl_number = crl.extensions.get_extension_f' b'or_oid(\n ExtensionOID.CRL_NUMBER\n )\n aki = crl.' b'extensions.get_extension_for_class(\n x509.AuthorityKeyIdentif' b'ier\n )\n aia = crl.extensions.get_extension_for_class(\n ' b' x509.AuthorityInformationAccess\n )\n ian = crl.exte' b'nsions.get_extension_for_class(\n x509.IssuerAlternativeName\n ' b' )\n assert crl_number.value == x509.CRLNumber(1)\n as' b'sert crl_number.critical is False\n assert aki.value == x509.Autho' b'rityKeyIdentifier(\n key_identifier=(b"yu\\xbb\\x84:\\xcb,\\xd' b'ez\\t\\xbe1\\x1bC\\xbc\\x1c*MSX"),\n authority_cert_issuer=None' b',\n authority_cert_serial_number=None,\n )\n asser' b't aia.value == x509.AuthorityInformationAccess(\n [\n ' b' x509.AccessDescription(\n AuthorityInformationAc' b'cessOID.CA_ISSUERS,\n x509.DNSName("cryptography.io"),' b'\n )\n ]\n )\n assert ian.value == x' b'509.IssuerAlternativeName(\n [x509.UniformResourceIdentifier("' b'https://cryptography.io")]\n )\n\n def test_delta_crl_indicator(s' b'elf, backend):\n crl = _load_cert(\n os.path.join("x509"' b', "custom", "crl_delta_crl_indicator.pem"),\n x509.load_pem_x5' b'09_crl,\n backend,\n )\n\n dci = crl.extensions.get' b'_extension_for_oid(\n ExtensionOID.DELTA_CRL_INDICATOR\n ' b' )\n assert dci.value == x509.DeltaCRLIndicator(123456789012345678' b'90)\n assert dci.critical is True\n\n def test_signature(self, ba' b'ckend):\n crl = _load_cert(\n os.path.join("x509", "cust' b'om", "crl_all_reasons.pem"),\n x509.load_pem_x509_crl,\n ' b' backend,\n )\n\n assert crl.signature == binascii.unhexl' b'ify(\n b"536a5a0794f68267361e7bc2f19167a3e667a2ab141535616855d' b'8deb2ba1af"\n b"9fd4546b1fe76b454eb436af7b28229fedff4634dfc9dd' b'92254266219ae0ea8"\n b"75d9ff972e9a2da23d5945f073da18c50a4265b' b'fed9ca16586347800ef49dd1"\n b"6856d7265f4f3c498a57f04dc04404e2' b'bd2e2ada1f5697057aacef779a18371"\n b"c621edc9a5c2b8ec1716e8fa2' b'2feeb7fcec0ce9156c8d344aa6ae8d1a5d99d0"\n b"9386df36307df3b63c' b'83908f4a61a0ff604c1e292ad63b349d1082ddd7ae1b7"\n b"c178bba9955' b'23ec6999310c54da5706549797bfb1230f5593ba7b4353dade4f"\n b"d2be' b'13a57580a6eb20b5c4083f000abac3bf32cd8b75f23e4c8f4b3a79e1e2d"\n ' b' b"58a472b0"\n )\n\n def test_tbs_certlist_bytes(self, backend):\n' b' crl = _load_cert(\n os.path.join("x509", "PKITS_data",' b' "crls", "GoodCACRL.crl"),\n x509.load_der_x509_crl,\n ' b' backend,\n )\n\n ca_cert = _load_cert(\n os.path' b'.join("x509", "PKITS_data", "certs", "GoodCACert.crt"),\n x509' b'.load_der_x509_certificate,\n backend,\n )\n\n publ' b'ic_key = ca_cert.public_key()\n assert isinstance(public_key, rsa.' b'RSAPublicKey)\n assert crl.signature_hash_algorithm is not None\n ' b' public_key.verify(\n crl.signature,\n crl.tbs_' b'certlist_bytes,\n padding.PKCS1v15(),\n crl.signatur' b'e_hash_algorithm,\n )\n\n def test_public_bytes_pem(self, backend' b'):\n crl = _load_cert(\n os.path.join("x509", "custom", ' b'"crl_empty.pem"),\n x509.load_pem_x509_crl,\n backen' b'd,\n )\n\n # Encode it to PEM and load it back.\n crl =' b' x509.load_pem_x509_crl(\n crl.public_bytes(\n e' b'ncoding=serialization.Encoding.PEM,\n ),\n backend,\n' b' )\n\n assert len(crl) == 0\n assert crl.last_update =' b'= datetime.datetime(2015, 12, 20, 23, 44, 47)\n assert crl.next_up' b'date == datetime.datetime(2015, 12, 28, 0, 44, 47)\n\n def test_public_' b'bytes_der(self, backend):\n crl = _load_cert(\n os.path.' b'join("x509", "custom", "crl_all_reasons.pem"),\n x509.load_pem' b'_x509_crl,\n backend,\n )\n\n # Encode it to DER an' b'd load it back.\n crl = x509.load_der_x509_crl(\n crl.pu' b'blic_bytes(\n encoding=serialization.Encoding.DER,\n ' b' ),\n backend,\n )\n\n assert len(crl) == 1' b'2\n assert crl.last_update == datetime.datetime(2015, 1, 1, 0, 0, ' b'0)\n assert crl.next_update == datetime.datetime(2016, 1, 1, 0, 0,' b' 0)\n\n @pytest.mark.parametrize(\n ("cert_path", "loader_func", ' b'"encoding"),\n [\n (\n os.path.join("x509"' b', "custom", "crl_all_reasons.pem"),\n x509.load_pem_x509_c' b'rl,\n serialization.Encoding.PEM,\n ),\n ' b' (\n os.path.join("x509", "PKITS_data", "crls", "GoodCAC' b'RL.crl"),\n x509.load_der_x509_crl,\n serial' b'ization.Encoding.DER,\n ),\n ],\n )\n def test_publi' b'c_bytes_match(\n self, cert_path, loader_func, encoding, backend\n ' b' ):\n crl_bytes = load_vectors_from_file(\n cert_path,' b' lambda pemfile: pemfile.read(), mode="rb"\n )\n crl = loade' b'r_func(crl_bytes, backend)\n serialized = crl.public_bytes(encodin' b'g)\n assert serialized == crl_bytes\n\n def test_public_bytes_inv' b'alid_encoding(self, backend):\n crl = _load_cert(\n os.p' b'ath.join("x509", "custom", "crl_empty.pem"),\n x509.load_pem_x' b'509_crl,\n backend,\n )\n\n with pytest.raises(Type' b'Error):\n crl.public_bytes("NotAnEncoding") # type: ignore[ar' b'g-type]\n\n def test_verify_bad(self, backend):\n crl = _load_cer' b't(\n os.path.join("x509", "custom", "invalid_signature_crl.pem' b'"),\n x509.load_pem_x509_crl,\n backend,\n )\n ' b' crt = _load_cert(\n os.path.join("x509", "custom", "inv' b'alid_signature_cert.pem"),\n x509.load_pem_x509_certificate,\n ' b' backend,\n )\n\n public_key = crt.public_key()\n ' b' assert isinstance(public_key, rsa.RSAPublicKey)\n assert not ' b'crl.is_signature_valid(public_key)\n\n def test_verify_good(self, backe' b'nd):\n crl = _load_cert(\n os.path.join("x509", "custom"' b', "valid_signature_crl.pem"),\n x509.load_pem_x509_crl,\n ' b' backend,\n )\n crt = _load_cert(\n os.path.j' b'oin("x509", "custom", "valid_signature_cert.pem"),\n x509.load' b'_pem_x509_certificate,\n backend,\n )\n\n public_ke' b'y = crt.public_key()\n assert isinstance(public_key, rsa.RSAPublic' b'Key)\n assert crl.is_signature_valid(public_key)\n\n def test_ver' b'ify_argument_must_be_a_public_key(self, backend):\n crl = _load_ce' b'rt(\n os.path.join("x509", "custom", "valid_signature_crl.pem"' b'),\n x509.load_pem_x509_crl,\n backend,\n ' b')\n\n with pytest.raises(TypeError):\n crl.is_signature_v' b'alid(\n "not a public key" # type: ignore[arg-type]\n ' b' )\n\n with pytest.raises(TypeError):\n crl.is_sign' b'ature_valid(object) # type: ignore[arg-type]\n\n\nclass TestRevokedCertifi' b'cate:\n def test_revoked_basics(self, backend):\n crl = _load_ce' b'rt(\n os.path.join("x509", "custom", "crl_all_reasons.pem"),\n ' b' x509.load_pem_x509_crl,\n backend,\n )\n\n ' b' for i, rev in enumerate(crl):\n assert isinstance(rev, x509' b'.RevokedCertificate)\n assert isinstance(rev.serial_number, in' b't)\n assert isinstance(rev.revocation_date, datetime.datetime)' b'\n assert isinstance(rev.extensions, x509.Extensions)\n\n ' b' assert rev.serial_number == i\n assert rev.revocation_dat' b'e.isoformat() == "2015-01-01T00:00:00"\n\n def test_revoked_extensions(' b'self, backend):\n crl = _load_cert(\n os.path.join("x509' b'", "custom", "crl_all_reasons.pem"),\n x509.load_pem_x509_crl,' b'\n backend,\n )\n\n exp_issuer = [\n ' b'x509.DirectoryName(\n x509.Name(\n [\n ' b' x509.NameAttribute(x509.OID_COUNTRY_NAME, "US"),\n ' b' x509.NameAttribute(\n x5' b'09.OID_COMMON_NAME, "cryptography.io"\n ),\n ' b' ]\n )\n )\n ]\n\n # ' b"First revoked cert doesn't have extensions, test if it is handled\n " b' # correctly.\n rev0 = crl[0]\n # It should return an empty' b' Extensions object.\n assert isinstance(rev0.extensions, x509.Exte' b'nsions)\n assert len(rev0.extensions) == 0\n with pytest.rai' b'ses(x509.ExtensionNotFound):\n rev0.extensions.get_extension_f' b'or_oid(x509.OID_CRL_REASON)\n with pytest.raises(x509.ExtensionNot' b'Found):\n rev0.extensions.get_extension_for_oid(x509.OID_CERTI' b'FICATE_ISSUER)\n with pytest.raises(x509.ExtensionNotFound):\n ' b' rev0.extensions.get_extension_for_oid(x509.OID_INVALIDITY_DATE)\n\n' b' # Test manual retrieval of extension values.\n rev1 = crl[' b'1]\n assert isinstance(rev1.extensions, x509.Extensions)\n\n ' b'reason = rev1.extensions.get_extension_for_class(x509.CRLReason).value\n ' b' assert reason == x509.CRLReason(x509.ReasonFlags.unspecified)\n\n ' b' issuer = rev1.extensions.get_extension_for_class(\n x509' b'.CertificateIssuer\n ).value\n assert issuer == x509.Certifi' b'cateIssuer(exp_issuer)\n\n date = rev1.extensions.get_extension_for' b'_class(\n x509.InvalidityDate\n ).value\n assert d' b'ate == x509.InvalidityDate(datetime.datetime(2015, 1, 1, 0, 0))\n\n ' b' # Check if all reason flags can be found in the CRL.\n flags = se' b't(x509.ReasonFlags)\n for rev in crl:\n try:\n ' b' r = rev.extensions.get_extension_for_class(x509.CRLReason)\n ' b' except x509.ExtensionNotFound:\n # Not all revoked cer' b'ts have a reason extension.\n pass\n else:\n ' b' flags.discard(r.value.reason)\n\n assert len(flags) == 0' b'\n\n def test_no_revoked_certs(self, backend):\n crl = _load_cert' b'(\n os.path.join("x509", "custom", "crl_empty.pem"),\n ' b' x509.load_pem_x509_crl,\n backend,\n )\n assert' b' len(crl) == 0\n\n def test_duplicate_entry_ext(self, backend):\n ' b' crl = _load_cert(\n os.path.join("x509", "custom", "crl_dup_e' b'ntry_ext.pem"),\n x509.load_pem_x509_crl,\n backend,' b'\n )\n\n with pytest.raises(x509.DuplicateExtension):\n ' b' crl[0].extensions\n\n def test_unsupported_crit_entry_ext(self, ba' b'ckend):\n crl = _load_cert(\n os.path.join(\n ' b' "x509", "custom", "crl_md2_unknown_crit_entry_ext.pem"\n )' b',\n x509.load_pem_x509_crl,\n backend,\n )' b'\n\n ext = crl[0].extensions.get_extension_for_oid(\n x50' b'9.ObjectIdentifier("1.2.3.4")\n )\n assert isinstance(ext.va' b'lue, x509.UnrecognizedExtension)\n assert ext.value.value == b"\\n\\' b'x01\\x00"\n\n def test_unsupported_reason(self, backend):\n crl = ' b'_load_cert(\n os.path.join("x509", "custom", "crl_unsupported_' b'reason.pem"),\n x509.load_pem_x509_crl,\n backend,\n ' b' )\n\n with pytest.raises(ValueError):\n crl[0].ext' b'ensions\n\n def test_invalid_cert_issuer_ext(self, backend):\n cr' b'l = _load_cert(\n os.path.join(\n "x509", "custo' b'm", "crl_inval_cert_issuer_entry_ext.pem"\n ),\n x50' b'9.load_pem_x509_crl,\n backend,\n )\n\n with pytest' b'.raises(ValueError):\n crl[0].extensions\n\n def test_indexin' b'g(self, backend):\n crl = _load_cert(\n os.path.join("x5' b'09", "custom", "crl_all_reasons.pem"),\n x509.load_pem_x509_cr' b'l,\n backend,\n )\n\n with pytest.raises(IndexError' b'):\n crl[-13]\n with pytest.raises(IndexError):\n ' b' crl[12]\n\n assert crl[-1].serial_number == crl[11].serial_numb' b'er\n assert len(crl[2:4]) == 2\n assert crl[2:4][0].serial_n' b'umber == crl[2].serial_number\n assert crl[2:4][1].serial_number =' b'= crl[3].serial_number\n\n def test_get_revoked_certificate_doesnt_reor' b'der(self, backend):\n private_key = RSA_KEY_2048.private_key(backe' b'nd)\n last_update = datetime.datetime(2002, 1, 1, 12, 1)\n n' b'ext_update = datetime.datetime(2030, 1, 1, 12, 1)\n builder = (\n ' b' x509.CertificateRevocationListBuilder()\n .issuer_na' b'me(\n x509.Name(\n [\n ' b' x509.NameAttribute(\n NameOID.COMMON_NAME' b', "cryptography.io CA"\n )\n ]\n ' b' )\n )\n .last_update(last_update)\n ' b' .next_update(next_update)\n )\n for i in [2, 500, 3' b', 49, 7, 1]:\n revoked_cert = (\n x509.RevokedCe' b'rtificateBuilder()\n .serial_number(i)\n .re' b'vocation_date(datetime.datetime(2012, 1, 1, 1, 1))\n .buil' b'd(backend)\n )\n builder = builder.add_revoked_certi' b'ficate(revoked_cert)\n crl = builder.sign(private_key, hashes.SHA2' b'56(), backend)\n assert crl[0].serial_number == 2\n assert c' b'rl[2].serial_number == 3\n # make sure get_revoked_certificate_by_' b"serial_number doesn't affect\n # ordering after being invoked\n " b' crl.get_revoked_certificate_by_serial_number(500)\n assert crl' b'[0].serial_number == 2\n assert crl[2].serial_number == 3\n\n\nclass ' b'TestRSAPSSCertificate:\n @pytest.mark.supported(\n only_if=lambd' b'a backend: (\n not backend._lib.CRYPTOGRAPHY_IS_LIBRESSL\n ' b' and not backend._lib.CRYPTOGRAPHY_IS_BORINGSSL\n and no' b't backend._lib.CRYPTOGRAPHY_OPENSSL_LESS_THAN_111E\n ),\n sk' b'ip_message="Does not support RSA PSS loading",\n )\n def test_load_c' b'ert_pub_key(self, backend):\n cert = _load_cert(\n os.pa' b'th.join("x509", "custom", "rsa_pss_cert.pem"),\n x509.load_pem' b'_x509_certificate,\n backend,\n )\n assert isinsta' b'nce(cert, x509.Certificate)\n expected_pub_key = _load_cert(\n ' b' os.path.join("asymmetric", "PKCS8", "rsa_pss_2048_pub.der"),\n ' b' serialization.load_der_public_key,\n backend,\n ' b')\n assert isinstance(expected_pub_key, rsa.RSAPublicKey)\n ' b'pub_key = cert.public_key()\n assert isinstance(pub_key, rsa.RSAPu' b'blicKey)\n assert pub_key.public_numbers() == expected_pub_key.pub' b'lic_numbers()\n\n\nclass TestRSACertificate:\n def test_load_pem_cert(sel' b'f, backend):\n cert = _load_cert(\n os.path.join("x509",' b' "custom", "post2000utctime.pem"),\n x509.load_pem_x509_certif' b'icate,\n backend,\n )\n assert isinstance(cert, x5' b'09.Certificate)\n assert cert.serial_number == 1155981305165748348' b'3\n fingerprint = binascii.hexlify(cert.fingerprint(hashes.SHA1())' b')\n assert fingerprint == b"2b619ed04bfc9c3b08eb677d272192286a0947' b'a8"\n assert isinstance(cert.signature_hash_algorithm, hashes.SHA1' b')\n assert (\n cert.signature_algorithm_oid == Signature' b'AlgorithmOID.RSA_WITH_SHA1\n )\n\n def test_load_legacy_pem_heade' b'r(self, backend):\n cert = _load_cert(\n os.path.join("x' b'509", "cryptography.io.old_header.pem"),\n x509.load_pem_x509_' b'certificate,\n backend,\n )\n assert isinstance(ce' b'rt, x509.Certificate)\n\n def test_load_with_other_sections(self, backe' b'nd):\n cert = _load_cert(\n os.path.join("x509", "crypto' b'graphy.io.with_garbage.pem"),\n x509.load_pem_x509_certificate' b',\n backend,\n )\n assert isinstance(cert, x509.Ce' b'rtificate)\n\n def test_load_multiple_sections(self, backend):\n ' b"# We match OpenSSL's behavior of loading the first cert\n # if the" b're are multiple. Arguably this would ideally be an\n # error, but ' b'"load the first" is a common expectation.\n cert = _load_cert(\n ' b' os.path.join("x509", "cryptography.io.chain.pem"),\n ' b'x509.load_pem_x509_certificate,\n backend,\n )\n c' b'ert2 = _load_cert(\n os.path.join("x509", "cryptography.io.pem' b'"),\n x509.load_pem_x509_certificate,\n backend,\n ' b' )\n assert cert == cert2\n\n def test_negative_serial_number' b'(self, backend):\n # We load certificates with negative serial num' b'bers but on load\n # and on access of the attribute we raise a war' b'ning\n with pytest.warns(utils.DeprecatedIn36):\n cert =' b' _load_cert(\n os.path.join("x509", "custom", "negative_se' b'rial.pem"),\n x509.load_pem_x509_certificate,\n ' b' backend,\n )\n\n with pytest.warns(utils.DeprecatedIn' b'36):\n assert cert.serial_number == -18008675309\n\n def test' b'_country_jurisdiction_country_too_long(self, backend):\n cert = _l' b'oad_cert(\n os.path.join("x509", "custom", "bad_country.pem"),' b'\n x509.load_pem_x509_certificate,\n backend,\n ' b' )\n with pytest.warns(UserWarning):\n assert (\n ' b' cert.subject.get_attributes_for_oid(x509.NameOID.COUNTRY_NAME)[' b'\n 0\n ].value\n == "too l' b'ong"\n )\n\n with pytest.warns(UserWarning):\n ' b'assert (\n cert.subject.get_attributes_for_oid(\n ' b' x509.NameOID.JURISDICTION_COUNTRY_NAME\n )[0].va' b'lue\n == "also too long"\n )\n\n def test_alter' b'nate_rsa_with_sha1_oid(self, backend):\n cert = _load_cert(\n ' b' os.path.join("x509", "custom", "alternate-rsa-sha1-oid.der"),\n ' b' x509.load_der_x509_certificate,\n backend,\n )\n ' b' assert isinstance(cert.signature_hash_algorithm, hashes.SHA1)\n ' b' assert (\n cert.signature_algorithm_oid\n == Si' b'gnatureAlgorithmOID._RSA_WITH_SHA1\n )\n\n def test_load_bmpstrin' b'g_explicittext(self, backend):\n cert = _load_cert(\n os' b'.path.join("x509", "accvraiz1.pem"),\n x509.load_pem_x509_cert' b'ificate,\n backend,\n )\n ext = cert.extensions.ge' b't_extension_for_class(x509.CertificatePolicies)\n et = ext.value[0' b'].policy_qualifiers[0].explicit_text\n assert et == (\n ' b'"Autoridad de Certificaci\xc3\xb3n Ra\xc3\xadz de la ACCV (Agencia "\n ' b' "de Tecnolog\xc3\xada y Certificaci\xc3\xb3n Electr\xc3\xb3nica, ' b'CIF Q4601"\n "156E). CPS en http://www.accv.es"\n )\n\n ' b' def test_load_der_cert(self, backend):\n cert = _load_cert(\n ' b' os.path.join("x509", "PKITS_data", "certs", "GoodCACert.crt"),\n ' b' x509.load_der_x509_certificate,\n backend,\n )' b'\n assert isinstance(cert, x509.Certificate)\n assert cert.s' b'erial_number == 2\n fingerprint = binascii.hexlify(cert.fingerprin' b't(hashes.SHA1()))\n assert fingerprint == b"6f49779533d565e8b7c106' b'2503eab41492c38e4d"\n assert isinstance(cert.signature_hash_algori' b'thm, hashes.SHA256)\n\n def test_signature(self, backend):\n cert' b' = _load_cert(\n os.path.join("x509", "custom", "post2000utcti' b'me.pem"),\n x509.load_pem_x509_certificate,\n backen' b'd,\n )\n assert cert.signature == binascii.unhexlify(\n ' b' b"8e0f72fcbebe4755abcaf76c8ce0bae17cde4db16291638e1b1ce04a93cdb4c"' b'\n b"44a3486070986c5a880c14fdf8497e7d289b2630ccb21d24a3d1aa1b2' b'd87482"\n b"07f3a1e16ccdf8daa8a7ea1a33d49774f513edf09270bd8e66' b'5b6300a10f003"\n b"66a59076905eb63cf10a81a0ca78a6ef3127f6cb2f6' b'fb7f947fce22a30d8004"\n b"8c243ba2c1a54c425fe12310e8a737638f49' b'20354d4cce25cbd9dea25e6a2fe"\n b"0d8579a5c8d929b9275be22197547' b'9f3f75075bcacf09526523b5fd67f7683f"\n b"3cda420fabb1e9e6fc26bc' b'0649cf61bb051d6932fac37066bb16f55903dfe78"\n b"53dc5e505e2a10f' b'bba4f9e93a0d3b53b7fa34b05d7ba6eef869bfc34b8e514f"\n b"d5419f75' b'"\n )\n public_key = cert.public_key()\n assert isinst' b'ance(public_key, rsa.RSAPublicKey)\n assert len(cert.signature) ==' b' public_key.key_size // 8\n\n @pytest.mark.supported(\n only_if=l' b'ambda backend: backend.signature_hash_supported(\n hashes.SHA1' b'()\n ),\n skip_message="Does not support SHA-1 signature.",\n' b' )\n def test_tbs_certificate_bytes(self, backend):\n cert = ' b'_load_cert(\n os.path.join("x509", "custom", "post2000utctime.' b'pem"),\n x509.load_pem_x509_certificate,\n backend,\n' b' )\n assert cert.tbs_certificate_bytes == binascii.unhexlif' b'y(\n b"308202d8a003020102020900a06cb4b955f7f4db300d06092a86488' b'6f70d010"\n b"10505003058310b300906035504061302415531133011060' b'3550408130a536f"\n b"6d652d53746174653121301f060355040a1318496' b'e7465726e6574205769646"\n b"769747320507479204c74643111300f060' b'3550403130848656c6c6f20434130"\n b"1e170d313431313236323134313' b'2305a170d3134313232363231343132305a3"\n b"058310b3009060355040' b'613024155311330110603550408130a536f6d652d53"\n b"7461746531213' b'01f060355040a1318496e7465726e657420576964676974732"\n b"050747' b'9204c74643111300f0603550403130848656c6c6f2043413082012230"\n b' b'"0d06092a864886f70d01010105000382010f003082010a0282010100b03af70"\n ' b' b"2059e27f1e2284b56bbb26c039153bf81f295b73a49132990645ede4d2da0a9"' b'\n b"13c42e7d38d3589a00d3940d194f6e6d877c2ef812da22a275e83d8be' b'786467"\n b"48b4e7f23d10e873fd72f57a13dec732fc56ab138b1bb30839' b'9bb412cd73921"\n b"4ef714e1976e09603405e2556299a05522510ac4574' b'db5e9cb2cf5f99e8f48c"\n b"1696ab3ea2d6d2ddab7d4e1b317188b76a57' b'2977f6ece0a4ad396f0150e7d8b"\n b"1a9986c0cb90527ec26ca56e2914c' b'270d2a198b632fa8a2fda55079d3d39864"\n b"b6fb96ddbe331cacb3cb87' b'83a8494ccccd886a3525078847ca01ca5f803e892"\n b"14403e8a4b54995' b'39c0b86f7a0daa45b204a8e079d8a5b03db7ba1ba3d7011a"\n b"70203010' b'001a381bc3081b9301d0603551d0e04160414d8e89dc777e4472656"\n b"f' b'1864695a9f66b7b0400ae3081890603551d23048181307f8014d8e89dc777e"\n ' b' b"4472656f1864695a9f66b7b0400aea15ca45a3058310b300906035504061302"\n ' b' b"4155311330110603550408130a536f6d652d53746174653121301f060355040' b'"\n b"a1318496e7465726e6574205769646769747320507479204c7464311' b'1300f06"\n b"03550403130848656c6c6f204341820900a06cb4b955f7f4d' b'b300c0603551d1"\n b"3040530030101ff"\n )\n public_' b'key = cert.public_key()\n assert isinstance(public_key, rsa.RSAPub' b'licKey)\n assert cert.signature_hash_algorithm is not None\n ' b' public_key.verify(\n cert.signature,\n cert.tbs_cer' b'tificate_bytes,\n padding.PKCS1v15(),\n cert.signatu' b're_hash_algorithm,\n )\n\n def test_tbs_precertificate_bytes_no_e' b'xtensions_raises(self, backend):\n cert = _load_cert(\n ' b'os.path.join("x509", "v1_cert.pem"),\n x509.load_pem_x509_cert' b'ificate,\n backend,\n )\n\n with pytest.raises(' b'\n ValueError,\n match="Could not find any extension' b's in TBS certificate",\n ):\n cert.tbs_precertificate_by' b'tes\n\n def test_tbs_precertificate_bytes_missing_extension_raises(self' b', backend):\n cert = _load_cert(\n os.path.join("x509", ' b'"cryptography.io.pem"),\n x509.load_pem_x509_certificate,\n ' b" backend,\n )\n\n # This cert doesn't have an SCT list" b' extension, so it will throw a\n # `ValueError` when we try to ret' b'rieve the property\n with pytest.raises(\n ValueError,\n ' b' match="Could not find pre-certificate SCT list extension",\n ' b' ):\n cert.tbs_precertificate_bytes\n\n def test_tbs_pre' b'certificate_bytes_strips_scts(self, backend):\n cert = _load_cert(' b'\n os.path.join("x509", "cryptography-scts.pem"),\n ' b'x509.load_pem_x509_certificate,\n backend,\n )\n\n ' b'expected_tbs_precertificate_bytes = load_vectors_from_file(\n ' b'filename=os.path.join("x509", "cryptography-scts-tbs-precert.der"),\n ' b' loader=lambda data: data.read(),\n mode="rb",\n ' b')\n assert (\n expected_tbs_precertificate_bytes == cert' b'.tbs_precertificate_bytes\n )\n assert cert.tbs_precertifica' b'te_bytes != cert.tbs_certificate_bytes\n\n def test_issuer(self, backen' b'd):\n cert = _load_cert(\n os.path.join(\n ' b' "x509",\n "PKITS_data",\n "certs",\n ' b' "Validpre2000UTCnotBeforeDateTest3EE.crt",\n ),\n ' b' x509.load_der_x509_certificate,\n backend,\n )\n ' b' issuer = cert.issuer\n assert isinstance(issuer, x509.Name)\n ' b' assert list(issuer) == [\n x509.NameAttribute(NameOID.C' b'OUNTRY_NAME, "US"),\n x509.NameAttribute(\n Name' b'OID.ORGANIZATION_NAME, "Test Certificates 2011"\n ),\n ' b' x509.NameAttribute(NameOID.COMMON_NAME, "Good CA"),\n ]\n ' b' assert issuer.get_attributes_for_oid(NameOID.COMMON_NAME) == [\n ' b' x509.NameAttribute(NameOID.COMMON_NAME, "Good CA")\n ]\n\n de' b'f test_all_issuer_name_types(self, backend):\n cert = _load_cert(\n' b' os.path.join("x509", "custom", "all_supported_names.pem"),\n ' b' x509.load_pem_x509_certificate,\n backend,\n ' b')\n issuer = cert.issuer\n\n assert isinstance(issuer, x509.N' b'ame)\n assert list(issuer) == [\n x509.NameAttribute(Nam' b'eOID.COUNTRY_NAME, "US"),\n x509.NameAttribute(NameOID.COUNTRY' b'_NAME, "CA"),\n x509.NameAttribute(NameOID.STATE_OR_PROVINCE_N' b'AME, "Texas"),\n x509.NameAttribute(NameOID.STATE_OR_PROVINCE_' b'NAME, "Illinois"),\n x509.NameAttribute(NameOID.LOCALITY_NAME,' b' "Chicago"),\n x509.NameAttribute(NameOID.LOCALITY_NAME, "Aust' b'in"),\n x509.NameAttribute(NameOID.ORGANIZATION_NAME, "Zero, L' b'LC"),\n x509.NameAttribute(NameOID.ORGANIZATION_NAME, "One, LL' b'C"),\n x509.NameAttribute(NameOID.COMMON_NAME, "common name 0"' b'),\n x509.NameAttribute(NameOID.COMMON_NAME, "common name 1"),' b'\n x509.NameAttribute(NameOID.ORGANIZATIONAL_UNIT_NAME, "OU 0"' b'),\n x509.NameAttribute(NameOID.ORGANIZATIONAL_UNIT_NAME, "OU ' b'1"),\n x509.NameAttribute(NameOID.DN_QUALIFIER, "dnQualifier0"' b'),\n x509.NameAttribute(NameOID.DN_QUALIFIER, "dnQualifier1"),' b'\n x509.NameAttribute(NameOID.SERIAL_NUMBER, "123"),\n ' b' x509.NameAttribute(NameOID.SERIAL_NUMBER, "456"),\n x509.Na' b'meAttribute(NameOID.TITLE, "Title 0"),\n x509.NameAttribute(Na' b'meOID.TITLE, "Title 1"),\n x509.NameAttribute(NameOID.SURNAME,' b' "Surname 0"),\n x509.NameAttribute(NameOID.SURNAME, "Surname ' b'1"),\n x509.NameAttribute(NameOID.GIVEN_NAME, "Given Name 0"),' b'\n x509.NameAttribute(NameOID.GIVEN_NAME, "Given Name 1"),\n ' b' x509.NameAttribute(NameOID.PSEUDONYM, "Incognito 0"),\n ' b' x509.NameAttribute(NameOID.PSEUDONYM, "Incognito 1"),\n x50' b'9.NameAttribute(NameOID.GENERATION_QUALIFIER, "Last Gen"),\n x' b'509.NameAttribute(NameOID.GENERATION_QUALIFIER, "Next Gen"),\n ' b' x509.NameAttribute(NameOID.DOMAIN_COMPONENT, "dc0"),\n x509.N' b'ameAttribute(NameOID.DOMAIN_COMPONENT, "dc1"),\n x509.NameAttr' b'ibute(NameOID.EMAIL_ADDRESS, "test0@test.local"),\n x509.NameA' b'ttribute(NameOID.EMAIL_ADDRESS, "test1@test.local"),\n ]\n\n def ' b'test_subject(self, backend):\n cert = _load_cert(\n os.p' b'ath.join(\n "x509",\n "PKITS_data",\n ' b' "certs",\n "Validpre2000UTCnotBeforeDateTest3EE.cr' b't",\n ),\n x509.load_der_x509_certificate,\n ' b' backend,\n )\n subject = cert.subject\n assert isin' b'stance(subject, x509.Name)\n assert list(subject) == [\n ' b' x509.NameAttribute(NameOID.COUNTRY_NAME, "US"),\n x509.NameAt' b'tribute(\n NameOID.ORGANIZATION_NAME, "Test Certificates 2' b'011"\n ),\n x509.NameAttribute(\n Name' b'OID.COMMON_NAME,\n "Valid pre2000 UTC notBefore Date EE Ce' b'rtificate Test3",\n ),\n ]\n assert subject.get_at' b'tributes_for_oid(NameOID.COMMON_NAME) == [\n x509.NameAttribut' b'e(\n NameOID.COMMON_NAME,\n "Valid pre2000 U' b'TC notBefore Date EE Certificate Test3",\n )\n ]\n\n de' b'f test_unicode_name(self, backend):\n cert = _load_cert(\n ' b' os.path.join("x509", "custom", "utf8_common_name.pem"),\n x' b'509.load_pem_x509_certificate,\n backend,\n )\n as' b'sert cert.subject.get_attributes_for_oid(NameOID.COMMON_NAME) == [\n ' b' x509.NameAttribute(NameOID.COMMON_NAME, "We heart UTF8!\\u2122")\n ' b' ]\n assert cert.issuer.get_attributes_for_oid(NameOID.COMMO' b'N_NAME) == [\n x509.NameAttribute(NameOID.COMMON_NAME, "We hea' b'rt UTF8!\\u2122")\n ]\n\n def test_invalid_unicode_name(self, back' b'end):\n cert = _load_cert(\n os.path.join("x509", "custo' b'm", "invalid_utf8_common_name.pem"),\n x509.load_pem_x509_cert' b'ificate,\n backend,\n )\n with pytest.raises(Value' b'Error, match="subject"):\n cert.subject\n with pytest.ra' b'ises(ValueError, match="issuer"):\n cert.issuer\n\n def test_' b'non_ascii_dns_name(self, backend):\n cert = _load_cert(\n ' b' os.path.join("x509", "utf8-dnsname.pem"),\n x509.load_pem_x5' b'09_certificate,\n backend,\n )\n san = cert.extens' b'ions.get_extension_for_class(\n x509.SubjectAlternativeName\n ' b' ).value\n\n names = san.get_values_for_type(x509.DNSName)\n\n ' b' assert names == [\n "partner.biztositas.hu",\n ' b' "biztositas.hu",\n "*.biztositas.hu",\n "biztos\\xed' b't\\xe1s.hu",\n "*.biztos\\xedt\\xe1s.hu",\n "xn--bi' b'ztosts-fza2j.hu",\n "*.xn--biztosts-fza2j.hu",\n ]\n\n ' b'def test_all_subject_name_types(self, backend):\n cert = _load_cer' b't(\n os.path.join("x509", "custom", "all_supported_names.pem")' b',\n x509.load_pem_x509_certificate,\n backend,\n ' b' )\n subject = cert.subject\n assert isinstance(subject, x' b'509.Name)\n assert list(subject) == [\n x509.NameAttribu' b'te(NameOID.COUNTRY_NAME, "AU"),\n x509.NameAttribute(NameOID.C' b'OUNTRY_NAME, "DE"),\n x509.NameAttribute(NameOID.STATE_OR_PROV' b'INCE_NAME, "California"),\n x509.NameAttribute(NameOID.STATE_O' b'R_PROVINCE_NAME, "New York"),\n x509.NameAttribute(NameOID.LOC' b'ALITY_NAME, "San Francisco"),\n x509.NameAttribute(NameOID.LOC' b'ALITY_NAME, "Ithaca"),\n x509.NameAttribute(NameOID.ORGANIZATI' b'ON_NAME, "Org Zero, LLC"),\n x509.NameAttribute(NameOID.ORGANI' b'ZATION_NAME, "Org One, LLC"),\n x509.NameAttribute(NameOID.COM' b'MON_NAME, "CN 0"),\n x509.NameAttribute(NameOID.COMMON_NAME, "' b'CN 1"),\n x509.NameAttribute(\n NameOID.ORGANIZA' b'TIONAL_UNIT_NAME, "Engineering 0"\n ),\n x509.NameAt' b'tribute(\n NameOID.ORGANIZATIONAL_UNIT_NAME, "Engineering ' b'1"\n ),\n x509.NameAttribute(NameOID.DN_QUALIFIER, "' b'qualified0"),\n x509.NameAttribute(NameOID.DN_QUALIFIER, "qual' b'ified1"),\n x509.NameAttribute(NameOID.SERIAL_NUMBER, "789"),\n' b' x509.NameAttribute(NameOID.SERIAL_NUMBER, "012"),\n ' b' x509.NameAttribute(NameOID.TITLE, "Title IX"),\n x509.NameAt' b'tribute(NameOID.TITLE, "Title X"),\n x509.NameAttribute(NameOI' b'D.SURNAME, "Last 0"),\n x509.NameAttribute(NameOID.SURNAME, "L' b'ast 1"),\n x509.NameAttribute(NameOID.GIVEN_NAME, "First 0"),\n' b' x509.NameAttribute(NameOID.GIVEN_NAME, "First 1"),\n ' b' x509.NameAttribute(NameOID.PSEUDONYM, "Guy Incognito 0"),\n ' b' x509.NameAttribute(NameOID.PSEUDONYM, "Guy Incognito 1"),\n x' b'509.NameAttribute(NameOID.GENERATION_QUALIFIER, "32X"),\n x509' b'.NameAttribute(NameOID.GENERATION_QUALIFIER, "Dreamcast"),\n x' b'509.NameAttribute(NameOID.DOMAIN_COMPONENT, "dc2"),\n x509.Nam' b'eAttribute(NameOID.DOMAIN_COMPONENT, "dc3"),\n x509.NameAttrib' b'ute(NameOID.EMAIL_ADDRESS, "test2@test.local"),\n x509.NameAtt' b'ribute(NameOID.EMAIL_ADDRESS, "test3@test.local"),\n ]\n\n def te' b'st_load_good_ca_cert(self, backend):\n cert = _load_cert(\n ' b' os.path.join("x509", "PKITS_data", "certs", "GoodCACert.crt"),\n ' b' x509.load_der_x509_certificate,\n backend,\n )\n\n ' b' assert cert.not_valid_before == datetime.datetime(2010, 1, 1, 8, ' b'30)\n assert cert.not_valid_after == datetime.datetime(2030, 12, 3' b'1, 8, 30)\n assert cert.serial_number == 2\n public_key = ce' b'rt.public_key()\n assert isinstance(public_key, rsa.RSAPublicKey)\n' b' assert cert.version is x509.Version.v3\n fingerprint = bin' b'ascii.hexlify(cert.fingerprint(hashes.SHA1()))\n assert fingerprin' b't == b"6f49779533d565e8b7c1062503eab41492c38e4d"\n\n def test_utc_pre_2' b'000_not_before_cert(self, backend):\n cert = _load_cert(\n ' b' os.path.join(\n "x509",\n "PKITS_data",\n ' b' "certs",\n "Validpre2000UTCnotBeforeDateTes' b't3EE.crt",\n ),\n x509.load_der_x509_certificate,\n ' b' backend,\n )\n\n assert cert.not_valid_before == da' b'tetime.datetime(1950, 1, 1, 12, 1)\n\n def test_pre_2000_utc_not_after_' b'cert(self, backend):\n cert = _load_cert(\n os.path.join' b'(\n "x509",\n "PKITS_data",\n ' b'"certs",\n "Invalidpre2000UTCEEnotAfterDateTest7EE.crt",\n ' b' ),\n x509.load_der_x509_certificate,\n ba' b'ckend,\n )\n\n assert cert.not_valid_after == datetime.dateti' b'me(1999, 1, 1, 12, 1)\n\n def test_post_2000_utc_cert(self, backend):\n ' b' cert = _load_cert(\n os.path.join("x509", "custom", "po' b'st2000utctime.pem"),\n x509.load_pem_x509_certificate,\n ' b' backend,\n )\n assert cert.not_valid_before == datetime' b'.datetime(\n 2014, 11, 26, 21, 41, 20\n )\n assert' b' cert.not_valid_after == datetime.datetime(\n 2014, 12, 26, 21' b', 41, 20\n )\n\n def test_generalized_time_not_before_cert(self, ' b'backend):\n cert = _load_cert(\n os.path.join(\n ' b' "x509",\n "PKITS_data",\n "certs",\n ' b' "ValidGeneralizedTimenotBeforeDateTest4EE.crt",\n ' b' ),\n x509.load_der_x509_certificate,\n backend,\n ' b' )\n assert cert.not_valid_before == datetime.datetime(2002, ' b'1, 1, 12, 1)\n assert cert.not_valid_after == datetime.datetime(20' b'30, 12, 31, 8, 30)\n assert cert.version is x509.Version.v3\n\n d' b'ef test_generalized_time_not_after_cert(self, backend):\n cert = _' b'load_cert(\n os.path.join(\n "x509",\n ' b' "PKITS_data",\n "certs",\n "ValidGenera' b'lizedTimenotAfterDateTest8EE.crt",\n ),\n x509.load_' b'der_x509_certificate,\n backend,\n )\n assert cert' b'.not_valid_before == datetime.datetime(2010, 1, 1, 8, 30)\n assert' b' cert.not_valid_after == datetime.datetime(2050, 1, 1, 12, 1)\n as' b'sert cert.version is x509.Version.v3\n\n def test_invalid_version_cert(' b'self, backend):\n with pytest.raises(x509.InvalidVersion) as exc:\n' b' _load_cert(\n os.path.join("x509", "custom", "' b'invalid_version.pem"),\n x509.load_pem_x509_certificate,\n ' b' backend,\n )\n\n assert exc.value.parsed_v' b'ersion == 7\n\n def test_eq(self, backend):\n cert = _load_cert(\n' b' os.path.join("x509", "custom", "post2000utctime.pem"),\n ' b' x509.load_pem_x509_certificate,\n backend,\n )\n ' b' cert2 = _load_cert(\n os.path.join("x509", "custom", "po' b'st2000utctime.pem"),\n x509.load_pem_x509_certificate,\n ' b' backend,\n )\n assert cert == cert2\n\n def test_ne(se' b'lf, backend):\n cert = _load_cert(\n os.path.join("x509"' b', "custom", "post2000utctime.pem"),\n x509.load_pem_x509_certi' b'ficate,\n backend,\n )\n cert2 = _load_cert(\n ' b' os.path.join(\n "x509",\n "PKITS_data' b'",\n "certs",\n "ValidGeneralizedTimenotAfte' b'rDateTest8EE.crt",\n ),\n x509.load_der_x509_certifi' b'cate,\n backend,\n )\n assert cert != cert2\n ' b' assert cert != object()\n\n def test_ordering_unsupported(self, backe' b'nd):\n cert = _load_cert(\n os.path.join("x509", "custom' b'", "post2000utctime.pem"),\n x509.load_pem_x509_certificate,\n ' b' backend,\n )\n cert2 = _load_cert(\n os' b'.path.join("x509", "custom", "post2000utctime.pem"),\n x509.lo' b'ad_pem_x509_certificate,\n backend,\n )\n with pyt' b'est.raises(TypeError, match="cannot be ordered"):\n cert > cer' b't2 # type: ignore[operator]\n\n def test_hash(self, backend):\n ' b'cert1 = _load_cert(\n os.path.join("x509", "custom", "post2000' b'utctime.pem"),\n x509.load_pem_x509_certificate,\n b' b'ackend,\n )\n cert2 = _load_cert(\n os.path.join("' b'x509", "custom", "post2000utctime.pem"),\n x509.load_pem_x509_' b'certificate,\n backend,\n )\n cert3 = _load_cert(\n' b' os.path.join(\n "x509",\n "PKITS' b'_data",\n "certs",\n "ValidGeneralizedTimeno' b'tAfterDateTest8EE.crt",\n ),\n x509.load_der_x509_ce' b'rtificate,\n backend,\n )\n\n assert hash(cert1) ==' b' hash(cert2)\n assert hash(cert1) != hash(cert3)\n\n def test_ver' b'sion_1_cert(self, backend):\n cert = _load_cert(\n os.pa' b'th.join("x509", "v1_cert.pem"),\n x509.load_pem_x509_certifica' b'te,\n backend,\n )\n assert cert.version is x509.V' b'ersion.v1\n\n def test_invalid_pem(self, backend):\n with pytest.' b'raises(ValueError, match="Unable to load"):\n x509.load_pem_x5' b'09_certificate(b"notacert", backend)\n\n crl = load_vectors_from_fi' b'le(\n filename=os.path.join("x509", "custom", "crl_empty.pem")' b',\n loader=lambda pemfile: pemfile.read(),\n mode="r' b'b",\n )\n with pytest.raises(ValueError, match="Valid PEM bu' b't no"):\n x509.load_pem_x509_certificate(crl, backend)\n\n de' b'f test_invalid_der(self, backend):\n with pytest.raises(ValueError' b'):\n x509.load_der_x509_certificate(b"notacert", backend)\n\n ' b' def test_unsupported_signature_hash_algorithm_cert(self, backend):\n ' b' cert = _load_cert(\n os.path.join("x509", "verisign_md2_ro' b'ot.pem"),\n x509.load_pem_x509_certificate,\n backen' b'd,\n )\n with raises_unsupported_algorithm(None):\n ' b' cert.signature_hash_algorithm\n\n def test_public_bytes_pem(self, bac' b'kend):\n # Load an existing certificate.\n cert = _load_cert' b'(\n os.path.join("x509", "PKITS_data", "certs", "GoodCACert.cr' b't"),\n x509.load_der_x509_certificate,\n backend,\n ' b' )\n\n # Encode it to PEM and load it back.\n cert = x50' b'9.load_pem_x509_certificate(\n cert.public_bytes(\n ' b' encoding=serialization.Encoding.PEM,\n ),\n back' b'end,\n )\n\n # We should recover what we had to start with.\n ' b' assert cert.not_valid_before == datetime.datetime(2010, 1, 1, 8, ' b'30)\n assert cert.not_valid_after == datetime.datetime(2030, 12, 3' b'1, 8, 30)\n assert cert.serial_number == 2\n public_key = ce' b'rt.public_key()\n assert isinstance(public_key, rsa.RSAPublicKey)\n' b' assert cert.version is x509.Version.v3\n fingerprint = bin' b'ascii.hexlify(cert.fingerprint(hashes.SHA1()))\n assert fingerprin' b't == b"6f49779533d565e8b7c1062503eab41492c38e4d"\n\n def test_public_by' b'tes_der(self, backend):\n # Load an existing certificate.\n ' b'cert = _load_cert(\n os.path.join("x509", "PKITS_data", "certs' b'", "GoodCACert.crt"),\n x509.load_der_x509_certificate,\n ' b' backend,\n )\n\n # Encode it to DER and load it back.\n ' b' cert = x509.load_der_x509_certificate(\n cert.public_by' b'tes(\n encoding=serialization.Encoding.DER,\n ),' b'\n backend,\n )\n\n # We should recover what we had' b' to start with.\n assert cert.not_valid_before == datetime.datetim' b'e(2010, 1, 1, 8, 30)\n assert cert.not_valid_after == datetime.dat' b'etime(2030, 12, 31, 8, 30)\n assert cert.serial_number == 2\n ' b' public_key = cert.public_key()\n assert isinstance(public_key, r' b'sa.RSAPublicKey)\n assert cert.version is x509.Version.v3\n ' b'fingerprint = binascii.hexlify(cert.fingerprint(hashes.SHA1()))\n ' b'assert fingerprint == b"6f49779533d565e8b7c1062503eab41492c38e4d"\n\n d' b'ef test_public_bytes_invalid_encoding(self, backend):\n cert = _lo' b'ad_cert(\n os.path.join("x509", "PKITS_data", "certs", "GoodCA' b'Cert.crt"),\n x509.load_der_x509_certificate,\n back' b'end,\n )\n\n with pytest.raises(TypeError):\n cert.' b'public_bytes("NotAnEncoding") # type: ignore[arg-type]\n\n @pytest.mar' b'k.parametrize(\n ("cert_path", "loader_func", "encoding"),\n ' b' [\n (\n os.path.join("x509", "v1_cert.pem"),\n ' b' x509.load_pem_x509_certificate,\n serializat' b'ion.Encoding.PEM,\n ),\n (\n os.path.j' b'oin("x509", "PKITS_data", "certs", "GoodCACert.crt"),\n x5' b'09.load_der_x509_certificate,\n serialization.Encoding.DER' b',\n ),\n ],\n )\n def test_public_bytes_match(\n ' b' self, cert_path, loader_func, encoding, backend\n ):\n ce' b'rt_bytes = load_vectors_from_file(\n cert_path, lambda pemfile' b': pemfile.read(), mode="rb"\n )\n cert = loader_func(cert_by' b'tes, backend)\n serialized = cert.public_bytes(encoding)\n a' b'ssert serialized == cert_bytes\n\n def test_certificate_repr(self, back' b'end):\n cert = _load_cert(\n os.path.join("x509", "crypt' b'ography.io.pem"),\n x509.load_pem_x509_certificate,\n ' b' backend,\n )\n assert repr(cert) == (\n ", ...)>"\n )\n\n def test_parse_tls' b'_feature_extension(self, backend):\n cert = _load_cert(\n ' b' os.path.join("x509", "tls-feature-ocsp-staple.pem"),\n x509.' b'load_pem_x509_certificate,\n backend,\n )\n ext = ' b'cert.extensions.get_extension_for_class(x509.TLSFeature)\n assert ' b'ext.critical is False\n assert ext.value == x509.TLSFeature(\n ' b' [x509.TLSFeatureType.status_request]\n )\n\n\nclass TestRSACer' b'tificateRequest:\n @pytest.mark.parametrize(\n ("path", "loader_' b'func"),\n [\n [\n os.path.join("x509", "re' b'quests", "rsa_sha1.pem"),\n x509.load_pem_x509_csr,\n ' b' ],\n [\n os.path.join("x509", "requests", ' b'"rsa_sha1.der"),\n x509.load_der_x509_csr,\n ],\n' b' ],\n )\n def test_load_rsa_certificate_request(self, path, l' b'oader_func, backend):\n request = _load_cert(path, loader_func, ba' b'ckend)\n assert isinstance(request.signature_hash_algorithm, hashe' b's.SHA1)\n assert (\n request.signature_algorithm_oid\n ' b' == SignatureAlgorithmOID.RSA_WITH_SHA1\n )\n public' b'_key = request.public_key()\n assert isinstance(public_key, rsa.RS' b'APublicKey)\n subject = request.subject\n assert isinstance(' b'subject, x509.Name)\n assert list(subject) == [\n x509.N' b'ameAttribute(NameOID.COUNTRY_NAME, "US"),\n x509.NameAttribute' b'(NameOID.STATE_OR_PROVINCE_NAME, "Texas"),\n x509.NameAttribut' b'e(NameOID.LOCALITY_NAME, "Austin"),\n x509.NameAttribute(NameO' b'ID.ORGANIZATION_NAME, "PyCA"),\n x509.NameAttribute(NameOID.CO' b'MMON_NAME, "cryptography.io"),\n ]\n extensions = request.ex' b'tensions\n assert isinstance(extensions, x509.Extensions)\n ' b'assert list(extensions) == []\n\n def test_load_legacy_pem_header(self,' b' backend):\n cert = _load_cert(\n os.path.join("x509", "' b'requests", "ec_sha256_old_header.pem"),\n x509.load_pem_x509_c' b'sr,\n backend,\n )\n assert isinstance(cert, x509.' b'CertificateSigningRequest)\n\n def test_invalid_pem(self, backend):\n ' b' with pytest.raises(ValueError, match="Unable to load"):\n ' b' x509.load_pem_x509_csr(b"notacsr", backend)\n\n crl = load_vectors' b'_from_file(\n filename=os.path.join("x509", "custom", "crl_emp' b'ty.pem"),\n loader=lambda pemfile: pemfile.read(),\n ' b' mode="rb",\n )\n with pytest.raises(ValueError, match="Vali' b'd PEM but no"):\n x509.load_pem_x509_csr(crl, backend)\n\n @p' b'ytest.mark.parametrize(\n "loader_func", [x509.load_pem_x509_csr, ' b'x509.load_der_x509_csr]\n )\n def test_invalid_certificate_request(s' b'elf, loader_func, backend):\n with pytest.raises(ValueError):\n ' b' loader_func(b"notacsr", backend)\n\n def test_unsupported_signa' b'ture_hash_algorithm_request(self, backend):\n request = _load_cert' b'(\n os.path.join("x509", "requests", "rsa_md4.pem"),\n ' b' x509.load_pem_x509_csr,\n backend,\n )\n with r' b'aises_unsupported_algorithm(None):\n request.signature_hash_al' b'gorithm\n\n def test_invalid_version(self, backend):\n with pytes' b't.raises(x509.InvalidVersion):\n _load_cert(\n o' b's.path.join("x509", "requests", "bad-version.pem"),\n x509' b'.load_pem_x509_csr,\n backend,\n )\n\n def test' b'_duplicate_extension(self, backend):\n request = _load_cert(\n ' b' os.path.join("x509", "requests", "two_basic_constraints.pem"),\n ' b' x509.load_pem_x509_csr,\n backend,\n )\n ' b' with pytest.raises(x509.DuplicateExtension) as exc:\n request' b'.extensions\n\n assert exc.value.oid == ExtensionOID.BASIC_CONSTRAI' b'NTS\n\n def test_unsupported_critical_extension(self, backend):\n ' b' request = _load_cert(\n os.path.join(\n "x509",' b' "requests", "unsupported_extension_critical.pem"\n ),\n ' b' x509.load_pem_x509_csr,\n backend,\n )\n ext ' b'= request.extensions.get_extension_for_oid(\n x509.ObjectIdent' b'ifier("1.2.3.4")\n )\n assert isinstance(ext.value, x509.Unr' b'ecognizedExtension)\n assert ext.value.value == b"value"\n\n def ' b'test_unsupported_extension(self, backend):\n request = _load_cert(' b'\n os.path.join("x509", "requests", "unsupported_extension.pem' b'"),\n x509.load_pem_x509_csr,\n backend,\n )\n ' b' extensions = request.extensions\n assert len(extensions) ==' b' 1\n assert extensions[0].oid == x509.ObjectIdentifier("1.2.3.4")\n' b' assert extensions[0].value == x509.UnrecognizedExtension(\n ' b' x509.ObjectIdentifier("1.2.3.4"), b"value"\n )\n\n def test' b'_no_extension_with_other_attributes(self, backend):\n request = _l' b'oad_cert(\n os.path.join("x509", "requests", "challenge-unstru' b'ctured.pem"),\n x509.load_pem_x509_csr,\n backend,\n ' b' )\n assert len(request.extensions) == 0\n\n def test_reque' b'st_basic_constraints(self, backend):\n request = _load_cert(\n ' b' os.path.join("x509", "requests", "basic_constraints.pem"),\n ' b' x509.load_pem_x509_csr,\n backend,\n )\n ext' b'ensions = request.extensions\n assert isinstance(extensions, x509.' b'Extensions)\n assert list(extensions) == [\n x509.Extens' b'ion(\n ExtensionOID.BASIC_CONSTRAINTS,\n Tru' b'e,\n x509.BasicConstraints(ca=True, path_length=1),\n ' b' ),\n ]\n\n def test_subject_alt_name(self, backend):\n ' b' request = _load_cert(\n os.path.join("x509", "requests", "sa' b'n_rsa_sha1.pem"),\n x509.load_pem_x509_csr,\n backen' b'd,\n )\n ext = request.extensions.get_extension_for_class(\n ' b' x509.SubjectAlternativeName\n )\n assert list(ext' b'.value) == [\n x509.DNSName("cryptography.io"),\n x5' b'09.DNSName("sub.cryptography.io"),\n ]\n\n def test_freeipa_bad_c' b'ritical(self, backend):\n csr = _load_cert(\n os.path.jo' b'in("x509", "requests", "freeipa-bad-critical.pem"),\n x509.loa' b'd_pem_x509_csr,\n backend,\n )\n with pytest.raise' b's(ValueError):\n csr.extensions\n\n def test_public_bytes_pem' b'(self, backend):\n # Load an existing CSR.\n request = _load' b'_cert(\n os.path.join("x509", "requests", "rsa_sha1.pem"),\n ' b' x509.load_pem_x509_csr,\n backend,\n )\n\n ' b' # Encode it to PEM and load it back.\n request = x509.load_pem_x5' b'09_csr(\n request.public_bytes(\n encoding=seria' b'lization.Encoding.PEM,\n ),\n backend,\n )' b'\n\n # We should recover what we had to start with.\n assert ' b'isinstance(request.signature_hash_algorithm, hashes.SHA1)\n public' b'_key = request.public_key()\n assert isinstance(public_key, rsa.RS' b'APublicKey)\n subject = request.subject\n assert isinstance(' b'subject, x509.Name)\n assert list(subject) == [\n x509.N' b'ameAttribute(NameOID.COUNTRY_NAME, "US"),\n x509.NameAttribute' b'(NameOID.STATE_OR_PROVINCE_NAME, "Texas"),\n x509.NameAttribut' b'e(NameOID.LOCALITY_NAME, "Austin"),\n x509.NameAttribute(NameO' b'ID.ORGANIZATION_NAME, "PyCA"),\n x509.NameAttribute(NameOID.CO' b'MMON_NAME, "cryptography.io"),\n ]\n\n def test_public_bytes_der(' b'self, backend):\n # Load an existing CSR.\n request = _load_' b'cert(\n os.path.join("x509", "requests", "rsa_sha1.pem"),\n ' b' x509.load_pem_x509_csr,\n backend,\n )\n\n ' b'# Encode it to DER and load it back.\n request = x509.load_der_x50' b'9_csr(\n request.public_bytes(\n encoding=serial' b'ization.Encoding.DER,\n ),\n backend,\n )\n' b'\n # We should recover what we had to start with.\n assert i' b'sinstance(request.signature_hash_algorithm, hashes.SHA1)\n public_' b'key = request.public_key()\n assert isinstance(public_key, rsa.RSA' b'PublicKey)\n subject = request.subject\n assert isinstance(s' b'ubject, x509.Name)\n assert list(subject) == [\n x509.Na' b'meAttribute(NameOID.COUNTRY_NAME, "US"),\n x509.NameAttribute(' b'NameOID.STATE_OR_PROVINCE_NAME, "Texas"),\n x509.NameAttribute' b'(NameOID.LOCALITY_NAME, "Austin"),\n x509.NameAttribute(NameOI' b'D.ORGANIZATION_NAME, "PyCA"),\n x509.NameAttribute(NameOID.COM' b'MON_NAME, "cryptography.io"),\n ]\n\n def test_signature(self, ba' b'ckend):\n request = _load_cert(\n os.path.join("x509", "' b'requests", "rsa_sha1.pem"),\n x509.load_pem_x509_csr,\n ' b' backend,\n )\n assert request.signature == binascii.unhe' b'xlify(\n b"8364c86ffbbfe0bfc9a21f831256658ca8989741b80576d36f0' b'8a934603a43b1"\n b"837246d00167a518abb1de7b51a1e5b7ebea1494480' b'0818b1a923c804f120a0d"\n b"624f6310ef79e8612755c2b01dcc7f59dfd' b'bce0db3f2630f185f504b8c17af80"\n b"cbd364fa5fda683371539309482' b'26cd4638287a0aed6524d3006885c19028a1e"\n b"e2f5a91d6e77dbaa0b4' b'9996ee0a0c60b55b61bd080a08bb34aa7f3e07e91f37f"\n b"6a11645be2d' b'8654c1570dcda145ed7cc92017f7d53225d7f283f3459ec5bda41"\n b"cf6' b'dd75d43676c543483385226b7e4fa29c8739f1b0eaf199613593991979862"\n ' b' b"e36181e8c4c270c354b7f52c128db1b70639823324c7ea24791b7bc3d7005f3b"\n ' b' )\n\n @pytest.mark.supported(\n only_if=lambda backend: ba' b'ckend.signature_hash_supported(\n hashes.SHA1()\n ),\n ' b' skip_message="Does not support SHA-1 signature.",\n )\n def tes' b't_tbs_certrequest_bytes(self, backend):\n request = _load_cert(\n ' b' os.path.join("x509", "requests", "rsa_sha1.pem"),\n ' b'x509.load_pem_x509_csr,\n backend,\n )\n assert re' b'quest.tbs_certrequest_bytes == binascii.unhexlify(\n b"3082018' b'40201003057310b3009060355040613025553310e300c060355040813"\n b' b'"055465786173310f300d0603550407130641757374696e310d300b060355040a"\n ' b' b"130450794341311830160603550403130f63727970746f6772617068792e696' b'f"\n b"30820122300d06092a864886f70d01010105000382010f003082010' b'a02820101"\n b"00a840a78460cb861066dfa3045a94ba6cf1b7ab9d24c76' b'1cffddcc2cb5e3f1d"\n b"c3e4be253e7039ef14fe9d6d2304f50d9f2e158' b'4c51530ab75086f357138bff7"\n b"b854d067d1d5f384f1f2f2c39cc3b15' b'415e2638554ef8402648ae3ef08336f22"\n b"b7ecc6d4331c2b21c3091a7' b'f7a9518180754a646640b60419e4cc6f5c798110a"\n b"7f030a639fe87e3' b'3b4776dfcd993940ec776ab57a181ad8598857976dc303f9a"\n b"573ca61' b'9ab3fe596328e92806b828683edc17cc256b41948a2bfa8d047d2158d"\n b' b'"3d8e069aa05fa85b3272abb1c4b4422b6366f3b70e642377b145cd6259e5d3e7"\n ' b' b"db048d51921e50766a37b1b130ee6b11f507d20a834001e8de16a92c14f2e96' b'4"\n b"a30203010001a000"\n )\n assert request.sign' b'ature_hash_algorithm is not None\n public_key = request.public_key' b'()\n assert isinstance(public_key, rsa.RSAPublicKey)\n publi' b'c_key.verify(\n request.signature,\n request.tbs_cer' b'trequest_bytes,\n padding.PKCS1v15(),\n request.sign' b'ature_hash_algorithm,\n )\n\n def test_public_bytes_invalid_encod' b'ing(self, backend):\n request = _load_cert(\n os.path.jo' b'in("x509", "requests", "rsa_sha1.pem"),\n x509.load_pem_x509_c' b'sr,\n backend,\n )\n\n with pytest.raises(TypeError' b'):\n request.public_bytes("NotAnEncoding") # type: ignore[arg' b'-type]\n\n def test_signature_invalid(self, backend):\n request =' b' _load_cert(\n os.path.join("x509", "requests", "invalid_signa' b'ture.pem"),\n x509.load_pem_x509_csr,\n backend,\n ' b' )\n assert not request.is_signature_valid\n\n def test_signa' b'ture_valid(self, backend):\n request = _load_cert(\n os.' b'path.join("x509", "requests", "rsa_sha256.pem"),\n x509.load_p' b'em_x509_csr,\n backend,\n )\n assert request.is_si' b'gnature_valid\n\n @pytest.mark.parametrize(\n ("request_path", "l' b'oader_func", "encoding"),\n [\n (\n os.pat' b'h.join("x509", "requests", "rsa_sha1.pem"),\n x509.load_pe' b'm_x509_csr,\n serialization.Encoding.PEM,\n ),\n ' b' (\n os.path.join("x509", "requests", "rsa_sha1.' b'der"),\n x509.load_der_x509_csr,\n serializa' b'tion.Encoding.DER,\n ),\n ],\n )\n def test_public_b' b'ytes_match(\n self, request_path, loader_func, encoding, backend\n ' b' ):\n request_bytes = load_vectors_from_file(\n reques' b't_path, lambda pemfile: pemfile.read(), mode="rb"\n )\n requ' b'est = loader_func(request_bytes, backend)\n serialized = request.p' b'ublic_bytes(encoding)\n assert serialized == request_bytes\n\n de' b'f test_eq(self, backend):\n request1 = _load_cert(\n os.' b'path.join("x509", "requests", "rsa_sha1.pem"),\n x509.load_pem' b'_x509_csr,\n backend,\n )\n request2 = _load_cert(' b'\n os.path.join("x509", "requests", "rsa_sha1.pem"),\n ' b' x509.load_pem_x509_csr,\n backend,\n )\n\n asser' b't request1 == request2\n\n def test_ne(self, backend):\n request1' b' = _load_cert(\n os.path.join("x509", "requests", "rsa_sha1.pe' b'm"),\n x509.load_pem_x509_csr,\n backend,\n )\n' b' request2 = _load_cert(\n os.path.join("x509", "request' b's", "san_rsa_sha1.pem"),\n x509.load_pem_x509_csr,\n ' b' backend,\n )\n\n assert request1 != request2\n assert ' b'request1 != object()\n\n def test_ordering_unsupported(self, backend):\n' b' csr = _load_cert(\n os.path.join("x509", "requests", "' b'rsa_sha256.pem"),\n x509.load_pem_x509_csr,\n backen' b'd,\n )\n csr2 = _load_cert(\n os.path.join("x509",' b' "requests", "rsa_sha256.pem"),\n x509.load_pem_x509_csr,\n ' b' backend,\n )\n with pytest.raises(TypeError, match="' b'cannot be ordered"):\n csr > csr2 # type: ignore[operator]\n\n ' b' def test_hash(self, backend):\n request1 = _load_cert(\n ' b' os.path.join("x509", "requests", "rsa_sha1.pem"),\n x509.l' b'oad_pem_x509_csr,\n backend,\n )\n request2 = _loa' b'd_cert(\n os.path.join("x509", "requests", "rsa_sha1.pem"),\n ' b' x509.load_pem_x509_csr,\n backend,\n )\n ' b' request3 = _load_cert(\n os.path.join("x509", "requests", "sa' b'n_rsa_sha1.pem"),\n x509.load_pem_x509_csr,\n backen' b'd,\n )\n\n assert hash(request1) == hash(request2)\n as' b'sert hash(request1) != hash(request3)\n\n @pytest.mark.parametrize(\n ' b' ("hashalg", "hashalg_oid"),\n [\n (hashes.SHA1, x50' b'9.SignatureAlgorithmOID.RSA_WITH_SHA1),\n (hashes.SHA224, x509' b'.SignatureAlgorithmOID.RSA_WITH_SHA224),\n (hashes.SHA256, x50' b'9.SignatureAlgorithmOID.RSA_WITH_SHA256),\n (hashes.SHA384, x5' b'09.SignatureAlgorithmOID.RSA_WITH_SHA384),\n (hashes.SHA512, x' b'509.SignatureAlgorithmOID.RSA_WITH_SHA512),\n (hashes.SHA3_224' b', x509.SignatureAlgorithmOID.RSA_WITH_SHA3_224),\n (hashes.SHA' b'3_256, x509.SignatureAlgorithmOID.RSA_WITH_SHA3_256),\n (hashe' b's.SHA3_384, x509.SignatureAlgorithmOID.RSA_WITH_SHA3_384),\n (' b'hashes.SHA3_512, x509.SignatureAlgorithmOID.RSA_WITH_SHA3_512),\n ' b'],\n )\n def test_build_cert(self, hashalg, hashalg_oid, backend):\n ' b' if not backend.signature_hash_supported(hashalg()):\n p' b'ytest.skip(f"{hashalg} signature not supported")\n\n issuer_private' b'_key = RSA_KEY_2048.private_key(backend)\n subject_private_key = R' b'SA_KEY_2048.private_key(backend)\n\n not_valid_before = datetime.da' b'tetime(2002, 1, 1, 12, 1)\n not_valid_after = datetime.datetime(20' b'30, 12, 31, 8, 30)\n\n builder = (\n x509.CertificateBuil' b'der()\n .serial_number(777)\n .issuer_name(\n ' b' x509.Name(\n [\n x509.Na' b'meAttribute(NameOID.COUNTRY_NAME, "US"),\n x509.Na' b'meAttribute(\n NameOID.STATE_OR_PROVINCE_NAME,' b' "Texas"\n ),\n x509.NameAtt' b'ribute(NameOID.LOCALITY_NAME, "Austin"),\n x509.Na' b'meAttribute(NameOID.ORGANIZATION_NAME, "PyCA"),\n ' b'x509.NameAttribute(\n NameOID.COMMON_NAME, "cr' b'yptography.io"\n ),\n ]\n ' b' )\n )\n .subject_name(\n x509.' b'Name(\n [\n x509.NameAttribute(N' b'ameOID.COUNTRY_NAME, "US"),\n x509.NameAttribute(\n' b' NameOID.STATE_OR_PROVINCE_NAME, "Texas"\n ' b' ),\n x509.NameAttribute(NameOI' b'D.LOCALITY_NAME, "Austin"),\n x509.NameAttribute(N' b'ameOID.ORGANIZATION_NAME, "PyCA"),\n x509.NameAttr' b'ibute(\n NameOID.COMMON_NAME, "cryptography.io' b'"\n ),\n ]\n )\n ' b' )\n .public_key(subject_private_key.public_key())\n ' b' .add_extension(\n x509.BasicConstraints(ca=False,' b' path_length=None),\n True,\n )\n .add' b'_extension(\n x509.SubjectAlternativeName([x509.DNSName("c' b'ryptography.io")]),\n critical=False,\n )\n ' b' .not_valid_before(not_valid_before)\n .not_valid_after(n' b'ot_valid_after)\n )\n\n cert = builder.sign(issuer_private_ke' b'y, hashalg(), backend)\n\n assert cert.version is x509.Version.v3\n ' b' assert cert.signature_algorithm_oid == hashalg_oid\n assert' b' cert.not_valid_before == not_valid_before\n assert cert.not_valid' b'_after == not_valid_after\n basic_constraints = cert.extensions.ge' b't_extension_for_oid(\n ExtensionOID.BASIC_CONSTRAINTS\n ' b')\n assert isinstance(basic_constraints.value, x509.BasicConstrain' b'ts)\n assert basic_constraints.value.ca is False\n assert ba' b'sic_constraints.value.path_length is None\n subject_alternative_na' b'me = cert.extensions.get_extension_for_oid(\n ExtensionOID.SUB' b'JECT_ALTERNATIVE_NAME\n )\n assert isinstance(\n s' b'ubject_alternative_name.value, x509.SubjectAlternativeName\n )\n ' b' assert list(subject_alternative_name.value) == [\n x509.D' b'NSName("cryptography.io"),\n ]\n\n def test_build_cert_private_ty' b'pe_encoding(self, backend):\n issuer_private_key = RSA_KEY_2048.pr' b'ivate_key(backend)\n subject_private_key = RSA_KEY_2048.private_ke' b'y(backend)\n not_valid_before = datetime.datetime(2002, 1, 1, 12, ' b'1)\n not_valid_after = datetime.datetime(2030, 12, 31, 8, 30)\n ' b' name = x509.Name(\n [\n x509.NameAttribute(\n' b' NameOID.STATE_OR_PROVINCE_NAME,\n ' b'"Texas",\n _ASN1Type.PrintableString,\n ' b'),\n x509.NameAttribute(NameOID.LOCALITY_NAME, "Austin"),\n' b' x509.NameAttribute(\n NameOID.COMMON_N' b'AME,\n "cryptography.io",\n _ASN1Typ' b'e.IA5String,\n ),\n ]\n )\n builder ' b'= (\n x509.CertificateBuilder()\n .serial_number(777' b')\n .issuer_name(name)\n .subject_name(name)\n ' b' .public_key(subject_private_key.public_key())\n .not_vali' b'd_before(not_valid_before)\n .not_valid_after(not_valid_after)' b'\n )\n cert = builder.sign(issuer_private_key, hashes.SHA256' b'(), backend)\n\n for dn in (cert.subject, cert.issuer):\n ' b' assert (\n dn.get_attributes_for_oid(NameOID.STATE_OR_PRO' b'VINCE_NAME)[\n 0\n ]._type\n ' b' == _ASN1Type.PrintableString\n )\n assert (\n ' b' dn.get_attributes_for_oid(NameOID.STATE_OR_PROVINCE_NAME)[\n ' b' 0\n ]._type\n == _ASN1Type' b'.PrintableString\n )\n assert (\n dn.g' b'et_attributes_for_oid(NameOID.LOCALITY_NAME)[0]._type\n ==' b' _ASN1Type.UTF8String\n )\n\n def test_build_cert_printable_s' b'tring_country_name(self, backend):\n issuer_private_key = RSA_KEY_' b'2048.private_key(backend)\n subject_private_key = RSA_KEY_2048.pri' b'vate_key(backend)\n\n not_valid_before = datetime.datetime(2002, 1,' b' 1, 12, 1)\n not_valid_after = datetime.datetime(2030, 12, 31, 8, ' b'30)\n\n builder = (\n x509.CertificateBuilder()\n ' b' .serial_number(777)\n .issuer_name(\n x509.Na' b'me(\n [\n x509.NameAttribute(Nam' b'eOID.COUNTRY_NAME, "US"),\n x509.NameAttribute(\n ' b' NameOID.JURISDICTION_COUNTRY_NAME, "US"\n ' b' ),\n x509.NameAttribute(\n ' b' NameOID.STATE_OR_PROVINCE_NAME, "Texas"\n ' b' ),\n ]\n )\n )\n ' b' .subject_name(\n x509.Name(\n ' b'[\n x509.NameAttribute(NameOID.COUNTRY_NAME, "US")' b',\n x509.NameAttribute(\n ' b' NameOID.JURISDICTION_COUNTRY_NAME, "US"\n ),\n ' b' x509.NameAttribute(\n Nam' b'eOID.STATE_OR_PROVINCE_NAME, "Texas"\n ),\n ' b' ]\n )\n )\n .public_key(su' b'bject_private_key.public_key())\n .not_valid_before(not_valid_' b'before)\n .not_valid_after(not_valid_after)\n )\n\n ' b' cert = builder.sign(issuer_private_key, hashes.SHA256(), backend)\n\n ' b' parsed = asn1.test_parse_certificate(\n cert.public_bytes(' b'serialization.Encoding.DER)\n )\n\n # Check that each value w' b'as encoded as an ASN.1 PRINTABLESTRING.\n assert parsed.issuer_val' b'ue_tags[0] == 0x13\n assert parsed.subject_value_tags[0] == 0x13\n ' b' assert parsed.issuer_value_tags[1] == 0x13\n assert parsed.' b'subject_value_tags[1] == 0x13\n\n\nclass TestCertificateBuilder:\n def te' b'st_checks_for_unsupported_extensions(self, backend):\n private_key' b' = RSA_KEY_2048.private_key(backend)\n builder = (\n x50' b'9.CertificateBuilder()\n .subject_name(\n x509.N' b'ame([x509.NameAttribute(NameOID.COUNTRY_NAME, "US")])\n )\n ' b' .issuer_name(\n x509.Name([x509.NameAttribute(Name' b'OID.COUNTRY_NAME, "US")])\n )\n .public_key(private_' b'key.public_key())\n .serial_number(777)\n .not_valid' b'_before(datetime.datetime(1999, 1, 1))\n .not_valid_after(date' b'time.datetime(2020, 1, 1))\n .add_extension(DummyExtension(), ' b'False)\n )\n\n with pytest.raises(NotImplementedError):\n ' b' builder.sign(private_key, hashes.SHA1(), backend)\n\n def test_e' b'ncode_nonstandard_aia(self, backend):\n private_key = RSA_KEY_2048' b'.private_key(backend)\n\n aia = x509.AuthorityInformationAccess(\n ' b' [\n x509.AccessDescription(\n ' b'x509.ObjectIdentifier("2.999.7"),\n x509.UniformResour' b'ceIdentifier("http://example.com"),\n ),\n ]\n ' b' )\n\n builder = (\n x509.CertificateBuilder()\n ' b' .subject_name(\n x509.Name([x509.NameAttribute(NameO' b'ID.COUNTRY_NAME, "US")])\n )\n .issuer_name(\n ' b' x509.Name([x509.NameAttribute(NameOID.COUNTRY_NAME, "US")])\n ' b' )\n .public_key(private_key.public_key())\n ' b' .serial_number(777)\n .not_valid_before(datetime.datetime(199' b'9, 1, 1))\n .not_valid_after(datetime.datetime(2020, 1, 1))\n ' b' .add_extension(aia, False)\n )\n\n builder.sign(pri' b'vate_key, hashes.SHA256(), backend)\n\n def test_encode_nonstandard_sia' b'(self, backend):\n private_key = RSA_KEY_2048.private_key(backend)' b'\n\n sia = x509.SubjectInformationAccess(\n [\n ' b' x509.AccessDescription(\n x509.ObjectIdentifier("' b'2.999.7"),\n x509.UniformResourceIdentifier("http://ex' b'ample.com"),\n ),\n ]\n )\n\n bui' b'lder = (\n x509.CertificateBuilder()\n .subject_name' b'(\n x509.Name([x509.NameAttribute(NameOID.COUNTRY_NAME, "U' b'S")])\n )\n .issuer_name(\n x509.Name(' b'[x509.NameAttribute(NameOID.COUNTRY_NAME, "US")])\n )\n ' b' .public_key(private_key.public_key())\n .serial_number(777' b')\n .not_valid_before(datetime.datetime(2015, 1, 1))\n ' b' .not_valid_after(datetime.datetime(2040, 1, 1))\n .add_exte' b'nsion(sia, False)\n )\n\n cert = builder.sign(private_key, ha' b'shes.SHA256(), backend)\n ext = cert.extensions.get_extension_for_' b'oid(\n ExtensionOID.SUBJECT_INFORMATION_ACCESS\n )\n ' b' assert ext.value == sia\n\n def test_subject_dn_asn1_types(self, bac' b'kend):\n private_key = RSA_KEY_2048.private_key(backend)\n\n ' b'name = x509.Name(\n [\n x509.NameAttribute(NameO' b'ID.COMMON_NAME, "mysite.com"),\n x509.NameAttribute(NameOI' b'D.COUNTRY_NAME, "US"),\n x509.NameAttribute(NameOID.LOCALI' b'TY_NAME, "value"),\n x509.NameAttribute(NameOID.STATE_OR_P' b'ROVINCE_NAME, "value"),\n x509.NameAttribute(NameOID.STREE' b'T_ADDRESS, "value"),\n x509.NameAttribute(NameOID.ORGANIZA' b'TION_NAME, "value"),\n x509.NameAttribute(NameOID.ORGANIZA' b'TIONAL_UNIT_NAME, "value"),\n x509.NameAttribute(NameOID.S' b'ERIAL_NUMBER, "value"),\n x509.NameAttribute(NameOID.SURNA' b'ME, "value"),\n x509.NameAttribute(NameOID.GIVEN_NAME, "va' b'lue"),\n x509.NameAttribute(NameOID.TITLE, "value"),\n ' b' x509.NameAttribute(NameOID.GENERATION_QUALIFIER, "value"),\n ' b' x509.NameAttribute(NameOID.X500_UNIQUE_IDENTIFIER, "value"' b'),\n x509.NameAttribute(NameOID.DN_QUALIFIER, "value"),\n ' b' x509.NameAttribute(NameOID.PSEUDONYM, "value"),\n ' b' x509.NameAttribute(NameOID.USER_ID, "value"),\n x509' b'.NameAttribute(NameOID.DOMAIN_COMPONENT, "value"),\n x509.' b'NameAttribute(NameOID.EMAIL_ADDRESS, "value"),\n x509.Name' b'Attribute(NameOID.JURISDICTION_COUNTRY_NAME, "US"),\n x509' b'.NameAttribute(\n NameOID.JURISDICTION_LOCALITY_NAME, ' b'"value"\n ),\n x509.NameAttribute(\n ' b' NameOID.JURISDICTION_STATE_OR_PROVINCE_NAME, "value"\n ' b' ),\n x509.NameAttribute(NameOID.BUSINESS_CATEGORY,' b' "value"),\n x509.NameAttribute(NameOID.POSTAL_ADDRESS, "v' b'alue"),\n x509.NameAttribute(NameOID.POSTAL_CODE, "value")' b',\n ]\n )\n cert = (\n x509.CertificateB' b'uilder()\n .subject_name(name)\n .issuer_name(name)\n' b' .public_key(private_key.public_key())\n .serial_nu' b'mber(777)\n .not_valid_before(datetime.datetime(1999, 1, 1))\n ' b' .not_valid_after(datetime.datetime(2020, 1, 1))\n .' b'sign(private_key, hashes.SHA256(), backend)\n )\n\n for dn in' b' (cert.subject, cert.issuer):\n for oid, asn1_type in TestName' b'Attribute.EXPECTED_TYPES:\n assert dn.get_attributes_for_o' b'id(oid)[0]._type == asn1_type\n\n @pytest.mark.parametrize(\n ("n' b'ot_valid_before", "not_valid_after"),\n [\n [datetime.da' b'tetime(1970, 2, 1), datetime.datetime(9999, 1, 1)],\n [datetim' b'e.datetime(1970, 2, 1), datetime.datetime(9999, 12, 31)],\n ],\n ' b' )\n def test_extreme_times(self, not_valid_before, not_valid_after, b' b'ackend):\n private_key = RSA_KEY_2048.private_key(backend)\n ' b' builder = (\n x509.CertificateBuilder()\n .subject_' b'name(\n x509.Name([x509.NameAttribute(NameOID.COUNTRY_NAME' b', "US")])\n )\n .issuer_name(\n x509.N' b'ame([x509.NameAttribute(NameOID.COUNTRY_NAME, "US")])\n )\n ' b' .public_key(private_key.public_key())\n .serial_number' b'(777)\n .not_valid_before(not_valid_before)\n .not_v' b'alid_after(not_valid_after)\n )\n cert = builder.sign(privat' b'e_key, hashes.SHA256(), backend)\n assert cert.not_valid_before ==' b' not_valid_before\n assert cert.not_valid_after == not_valid_after' b'\n parsed = asn1.test_parse_certificate(\n cert.public_b' b'ytes(serialization.Encoding.DER)\n )\n # UTC TIME\n as' b'sert parsed.not_before_tag == 0x17\n # GENERALIZED TIME\n as' b'sert parsed.not_after_tag == 0x18\n\n def test_no_subject_name(self, ba' b'ckend):\n subject_private_key = RSA_KEY_2048.private_key(backend)\n' b' builder = (\n x509.CertificateBuilder()\n .s' b'erial_number(777)\n .issuer_name(\n x509.Name([x' b'509.NameAttribute(NameOID.COUNTRY_NAME, "US")])\n )\n ' b' .public_key(subject_private_key.public_key())\n .not_valid_b' b'efore(datetime.datetime(2002, 1, 1, 12, 1))\n .not_valid_after' b'(datetime.datetime(2030, 12, 31, 8, 30))\n )\n with pytest.r' b'aises(ValueError):\n builder.sign(subject_private_key, hashes.' b'SHA256(), backend)\n\n def test_no_issuer_name(self, backend):\n ' b'subject_private_key = RSA_KEY_2048.private_key(backend)\n builder ' b'= (\n x509.CertificateBuilder()\n .serial_number(777' b')\n .subject_name(\n x509.Name([x509.NameAttribu' b'te(NameOID.COUNTRY_NAME, "US")])\n )\n .public_key(s' b'ubject_private_key.public_key())\n .not_valid_before(datetime.' b'datetime(2002, 1, 1, 12, 1))\n .not_valid_after(datetime.datet' b'ime(2030, 12, 31, 8, 30))\n )\n with pytest.raises(ValueErro' b'r):\n builder.sign(subject_private_key, hashes.SHA256(), backe' b'nd)\n\n def test_no_public_key(self, backend):\n subject_private_' b'key = RSA_KEY_2048.private_key(backend)\n builder = (\n ' b'x509.CertificateBuilder()\n .serial_number(777)\n .i' b'ssuer_name(\n x509.Name([x509.NameAttribute(NameOID.COUNTR' b'Y_NAME, "US")])\n )\n .subject_name(\n ' b' x509.Name([x509.NameAttribute(NameOID.COUNTRY_NAME, "US")])\n ' b' )\n .not_valid_before(datetime.datetime(2002, 1, 1, 12, 1))\n ' b' .not_valid_after(datetime.datetime(2030, 12, 31, 8, 30))\n ' b' )\n with pytest.raises(ValueError):\n builder.sign(s' b'ubject_private_key, hashes.SHA256(), backend)\n\n def test_no_not_valid' b'_before(self, backend):\n subject_private_key = RSA_KEY_2048.priva' b'te_key(backend)\n builder = (\n x509.CertificateBuilder(' b')\n .serial_number(777)\n .issuer_name(\n ' b' x509.Name([x509.NameAttribute(NameOID.COUNTRY_NAME, "US")])\n ' b' )\n .subject_name(\n x509.Name([x509.NameAtt' b'ribute(NameOID.COUNTRY_NAME, "US")])\n )\n .public_k' b'ey(subject_private_key.public_key())\n .not_valid_after(dateti' b'me.datetime(2030, 12, 31, 8, 30))\n )\n with pytest.raises(V' b'alueError):\n builder.sign(subject_private_key, hashes.SHA256(' b'), backend)\n\n def test_no_not_valid_after(self, backend):\n sub' b'ject_private_key = RSA_KEY_2048.private_key(backend)\n builder = (' b'\n x509.CertificateBuilder()\n .serial_number(777)\n ' b' .issuer_name(\n x509.Name([x509.NameAttribute(N' b'ameOID.COUNTRY_NAME, "US")])\n )\n .subject_name(\n ' b' x509.Name([x509.NameAttribute(NameOID.COUNTRY_NAME, "US")]' b')\n )\n .public_key(subject_private_key.public_key()' b')\n .not_valid_before(datetime.datetime(2002, 1, 1, 12, 1))\n ' b' )\n with pytest.raises(ValueError):\n builder.sign' b'(subject_private_key, hashes.SHA256(), backend)\n\n def test_no_serial_' b'number(self, backend):\n subject_private_key = RSA_KEY_2048.privat' b'e_key(backend)\n builder = (\n x509.CertificateBuilder()' b'\n .issuer_name(\n x509.Name([x509.NameAttribute' b'(NameOID.COUNTRY_NAME, "US")])\n )\n .subject_name(\n' b' x509.Name([x509.NameAttribute(NameOID.COUNTRY_NAME, "US"' b')])\n )\n .public_key(subject_private_key.public_key' b'())\n .not_valid_before(datetime.datetime(2002, 1, 1, 12, 1))\n' b' .not_valid_after(datetime.datetime(2030, 12, 31, 8, 30))\n ' b' )\n with pytest.raises(ValueError):\n builder.sign(' b'subject_private_key, hashes.SHA256(), backend)\n\n def test_issuer_name' b'_must_be_a_name_type(self):\n builder = x509.CertificateBuilder()\n' b'\n with pytest.raises(TypeError):\n builder.issuer_name(' b'"subject") # type:ignore[arg-type]\n\n with pytest.raises(TypeErro' b'r):\n builder.issuer_name(object) # type:ignore[arg-type]\n\n ' b' def test_issuer_name_may_only_be_set_once(self):\n name = x509.N' b'ame([x509.NameAttribute(NameOID.COUNTRY_NAME, "US")])\n builder = ' b'x509.CertificateBuilder().issuer_name(name)\n\n with pytest.raises(' b'ValueError):\n builder.issuer_name(name)\n\n def test_subject' b'_name_must_be_a_name_type(self):\n builder = x509.CertificateBuild' b'er()\n\n with pytest.raises(TypeError):\n builder.subject' b'_name("subject") # type:ignore[arg-type]\n\n with pytest.raises(Ty' b'peError):\n builder.subject_name(object) # type:ignore[arg-ty' b'pe]\n\n def test_subject_name_may_only_be_set_once(self):\n name ' b'= x509.Name([x509.NameAttribute(NameOID.COUNTRY_NAME, "US")])\n bu' b'ilder = x509.CertificateBuilder().subject_name(name)\n\n with pytes' b't.raises(ValueError):\n builder.subject_name(name)\n\n def te' b'st_not_valid_before_after_not_valid_after(self):\n builder = x509.' b'CertificateBuilder()\n\n builder = builder.not_valid_after(datetime' b'.datetime(2002, 1, 1, 12, 1))\n with pytest.raises(ValueError):\n ' b' builder.not_valid_before(datetime.datetime(2003, 1, 1, 12, 1))' b'\n\n def test_not_valid_after_before_not_valid_before(self):\n bu' b'ilder = x509.CertificateBuilder()\n\n builder = builder.not_valid_b' b'efore(\n datetime.datetime(2002, 1, 1, 12, 1)\n )\n ' b' with pytest.raises(ValueError):\n builder.not_valid_after(da' b'tetime.datetime(2001, 1, 1, 12, 1))\n\n def test_public_key_must_be_pub' b'lic_key(self, backend):\n private_key = RSA_KEY_2048.private_key(b' b'ackend)\n builder = x509.CertificateBuilder()\n\n with pytest' b'.raises(TypeError):\n builder.public_key(private_key) # type:' b' ignore[arg-type]\n\n def test_public_key_may_only_be_set_once(self, ba' b'ckend):\n private_key = RSA_KEY_2048.private_key(backend)\n ' b'public_key = private_key.public_key()\n builder = x509.Certificate' b'Builder().public_key(public_key)\n\n with pytest.raises(ValueError)' b':\n builder.public_key(public_key)\n\n def test_serial_number' b'_must_be_an_integer_type(self):\n with pytest.raises(TypeError):\n ' b' x509.CertificateBuilder().serial_number(\n 10.0' b' # type:ignore[arg-type]\n )\n\n def test_serial_number_must' b'_be_non_negative(self):\n with pytest.raises(ValueError):\n ' b' x509.CertificateBuilder().serial_number(-1)\n\n def test_serial_num' b'ber_must_be_positive(self):\n with pytest.raises(ValueError):\n ' b' x509.CertificateBuilder().serial_number(0)\n\n def test_minimal' b'_serial_number(self, backend):\n subject_private_key = RSA_KEY_204' b'8.private_key(backend)\n builder = (\n x509.CertificateB' b'uilder()\n .serial_number(1)\n .subject_name(\n ' b' x509.Name([x509.NameAttribute(NameOID.COUNTRY_NAME, "RU")])\n ' b' )\n .issuer_name(\n x509.Name([x509.Na' b'meAttribute(NameOID.COUNTRY_NAME, "RU")])\n )\n .pub' b'lic_key(subject_private_key.public_key())\n .not_valid_before(' b'datetime.datetime(2002, 1, 1, 12, 1))\n .not_valid_after(datet' b'ime.datetime(2030, 12, 31, 8, 30))\n )\n cert = builder.sign' b'(subject_private_key, hashes.SHA256(), backend)\n assert cert.seri' b'al_number == 1\n\n def test_biggest_serial_number(self, backend):\n ' b' subject_private_key = RSA_KEY_2048.private_key(backend)\n build' b'er = (\n x509.CertificateBuilder()\n .serial_number(' b'(1 << 159) - 1)\n .subject_name(\n x509.Name([x5' b'09.NameAttribute(NameOID.COUNTRY_NAME, "RU")])\n )\n ' b' .issuer_name(\n x509.Name([x509.NameAttribute(NameOID.COU' b'NTRY_NAME, "RU")])\n )\n .public_key(subject_private' b'_key.public_key())\n .not_valid_before(datetime.datetime(2002,' b' 1, 1, 12, 1))\n .not_valid_after(datetime.datetime(2030, 12, ' b'31, 8, 30))\n )\n cert = builder.sign(subject_private_key, h' b'ashes.SHA256(), backend)\n assert cert.serial_number == (1 << 159)' b' - 1\n\n def test_serial_number_must_be_less_than_160_bits_long(self):\n' b' with pytest.raises(ValueError):\n x509.CertificateBuil' b'der().serial_number(1 << 159)\n\n def test_serial_number_may_only_be_se' b't_once(self):\n builder = x509.CertificateBuilder().serial_number(' b'10)\n\n with pytest.raises(ValueError):\n builder.serial_' b'number(20)\n\n def test_aware_not_valid_after(self, backend):\n t' b'ime = datetime.datetime(2012, 1, 16, 22, 43)\n tz = pytz.timezone(' b'"US/Pacific")\n time = tz.localize(time)\n utc_time = dateti' b'me.datetime(2012, 1, 17, 6, 43)\n private_key = RSA_KEY_2048.priva' b'te_key(backend)\n cert_builder = x509.CertificateBuilder().not_val' b'id_after(time)\n cert_builder = (\n cert_builder.subject' b'_name(\n x509.Name([x509.NameAttribute(NameOID.COUNTRY_NAM' b'E, "US")])\n )\n .issuer_name(\n x509.' b'Name([x509.NameAttribute(NameOID.COUNTRY_NAME, "US")])\n )\n ' b' .serial_number(1)\n .public_key(private_key.public_ke' b'y())\n .not_valid_before(utc_time - datetime.timedelta(days=36' b'5))\n )\n\n cert = cert_builder.sign(private_key, hashes.SHA2' b'56(), backend)\n assert cert.not_valid_after == utc_time\n\n def ' b'test_earliest_time(self, backend):\n time = datetime.datetime(1950' b', 1, 1)\n private_key = RSA_KEY_2048.private_key(backend)\n ' b'cert_builder = (\n x509.CertificateBuilder()\n .subj' b'ect_name(\n x509.Name([x509.NameAttribute(NameOID.COUNTRY_' b'NAME, "US")])\n )\n .issuer_name(\n x5' b'09.Name([x509.NameAttribute(NameOID.COUNTRY_NAME, "US")])\n )\n' b' .serial_number(1)\n .public_key(private_key.public' b'_key())\n .not_valid_before(time)\n .not_valid_after' b'(time)\n )\n cert = cert_builder.sign(private_key, hashes.SH' b'A256(), backend)\n assert cert.not_valid_before == time\n as' b'sert cert.not_valid_after == time\n parsed = asn1.test_parse_certi' b'ficate(\n cert.public_bytes(serialization.Encoding.DER)\n ' b' )\n # UTC TIME\n assert parsed.not_before_tag == 0x17\n ' b' assert parsed.not_after_tag == 0x17\n\n def test_invalid_not_valid_' b'after(self):\n with pytest.raises(TypeError):\n x509.Cer' b'tificateBuilder().not_valid_after(\n 104204304504 # type:' b'ignore[arg-type]\n )\n\n with pytest.raises(TypeError):\n ' b' x509.CertificateBuilder().not_valid_after(\n da' b'tetime.time() # type:ignore[arg-type]\n )\n\n with pytes' b't.raises(ValueError):\n x509.CertificateBuilder().not_valid_af' b'ter(\n datetime.datetime(1940, 8, 10)\n )\n\n d' b'ef test_not_valid_after_may_only_be_set_once(self):\n builder = x5' b'09.CertificateBuilder().not_valid_after(\n datetime.datetime.n' b'ow()\n )\n\n with pytest.raises(ValueError):\n buil' b'der.not_valid_after(datetime.datetime.now())\n\n def test_aware_not_val' b'id_before(self, backend):\n time = datetime.datetime(2012, 1, 16, ' b'22, 43)\n tz = pytz.timezone("US/Pacific")\n time = tz.local' b'ize(time)\n utc_time = datetime.datetime(2012, 1, 17, 6, 43)\n ' b' private_key = RSA_KEY_2048.private_key(backend)\n cert_builder ' b'= x509.CertificateBuilder().not_valid_before(time)\n cert_builder ' b'= (\n cert_builder.subject_name(\n x509.Name([x5' b'09.NameAttribute(NameOID.COUNTRY_NAME, "US")])\n )\n ' b' .issuer_name(\n x509.Name([x509.NameAttribute(NameOID.COU' b'NTRY_NAME, "US")])\n )\n .serial_number(1)\n ' b' .public_key(private_key.public_key())\n .not_valid_after(ut' b'c_time + datetime.timedelta(days=366))\n )\n\n cert = cert_bu' b'ilder.sign(private_key, hashes.SHA256(), backend)\n assert cert.no' b't_valid_before == utc_time\n\n def test_invalid_not_valid_before(self):' b'\n with pytest.raises(TypeError):\n x509.CertificateBuil' b'der().not_valid_before(\n 104204304504 # type:ignore[arg-' b'type]\n )\n\n with pytest.raises(TypeError):\n ' b'x509.CertificateBuilder().not_valid_before(\n datetime.tim' b'e() # type:ignore[arg-type]\n )\n\n with pytest.raises(V' b'alueError):\n x509.CertificateBuilder().not_valid_before(\n ' b' datetime.datetime(1940, 8, 10)\n )\n\n def test_n' b'ot_valid_before_may_only_be_set_once(self):\n builder = x509.Certi' b'ficateBuilder().not_valid_before(\n datetime.datetime.now()\n ' b' )\n\n with pytest.raises(ValueError):\n builder.not' b'_valid_before(datetime.datetime.now())\n\n def test_add_extension_check' b's_for_duplicates(self):\n builder = x509.CertificateBuilder().add_' b'extension(\n x509.BasicConstraints(ca=False, path_length=None)' b',\n True,\n )\n\n with pytest.raises(ValueError' b'):\n builder.add_extension(\n x509.BasicConstrai' b'nts(ca=False, path_length=None),\n True,\n )\n\n ' b' def test_add_invalid_extension_type(self):\n builder = x509.Cert' b'ificateBuilder()\n\n with pytest.raises(TypeError):\n bui' b'lder.add_extension(\n object(), # type:ignore[arg-type]\n ' b' False,\n )\n\n @pytest.mark.parametrize("algor' b'ithm", [object(), None])\n def test_sign_with_unsupported_hash(self, a' b'lgorithm, backend):\n private_key = RSA_KEY_2048.private_key(backe' b'nd)\n builder = x509.CertificateBuilder()\n builder = (\n ' b' builder.subject_name(\n x509.Name([x509.NameAttrib' b'ute(NameOID.COUNTRY_NAME, "US")])\n )\n .issuer_name' b'(\n x509.Name([x509.NameAttribute(NameOID.COUNTRY_NAME, "U' b'S")])\n )\n .serial_number(1)\n .public_ke' b'y(private_key.public_key())\n .not_valid_before(datetime.datet' b'ime(2002, 1, 1, 12, 1))\n .not_valid_after(datetime.datetime(2' b'032, 1, 1, 12, 1))\n )\n\n with pytest.raises(TypeError):\n ' b' builder.sign(private_key, algorithm, backend)\n\n @pytest.mark' b'.supported(\n only_if=lambda backend: backend.ed25519_supported(),' b'\n skip_message="Requires OpenSSL with Ed25519 support",\n )\n ' b' def test_sign_with_unsupported_hash_ed25519(self, backend):\n pri' b'vate_key = ed25519.Ed25519PrivateKey.generate()\n builder = (\n ' b' x509.CertificateBuilder()\n .subject_name(\n ' b' x509.Name([x509.NameAttribute(NameOID.COUNTRY_NAME, "US")])\n ' b' )\n .issuer_name(\n x509.Name([x509.NameAtt' b'ribute(NameOID.COUNTRY_NAME, "US")])\n )\n .serial_n' b'umber(1)\n .public_key(private_key.public_key())\n .' b'not_valid_before(datetime.datetime(2002, 1, 1, 12, 1))\n .not_' b'valid_after(datetime.datetime(2032, 1, 1, 12, 1))\n )\n\n wit' b'h pytest.raises(ValueError):\n builder.sign(private_key, hashe' b's.SHA256(), backend)\n\n @pytest.mark.supported(\n only_if=lambda' b' backend: backend.ed448_supported(),\n skip_message="Requires Open' b'SSL with Ed448 support",\n )\n def test_sign_with_unsupported_hash_e' b'd448(self, backend):\n private_key = ed448.Ed448PrivateKey.generat' b'e()\n builder = (\n x509.CertificateBuilder()\n ' b' .subject_name(\n x509.Name([x509.NameAttribute(NameOID.C' b'OUNTRY_NAME, "US")])\n )\n .issuer_name(\n ' b' x509.Name([x509.NameAttribute(NameOID.COUNTRY_NAME, "US")])\n ' b' )\n .serial_number(1)\n .public_key(private_key' b'.public_key())\n .not_valid_before(datetime.datetime(2002, 1, ' b'1, 12, 1))\n .not_valid_after(datetime.datetime(2032, 1, 1, 12' b', 1))\n )\n\n with pytest.raises(ValueError):\n bui' b'lder.sign(private_key, hashes.SHA256(), backend)\n\n @pytest.mark.suppo' b'rted(\n only_if=lambda backend: backend.hash_supported(hashes.MD5(' b')),\n skip_message="Requires OpenSSL with MD5 support",\n )\n ' b'def test_sign_rsa_with_md5(self, backend):\n private_key = RSA_KEY' b'_2048.private_key(backend)\n builder = x509.CertificateBuilder()\n ' b' builder = (\n builder.subject_name(\n x50' b'9.Name([x509.NameAttribute(NameOID.COUNTRY_NAME, "US")])\n )\n ' b' .issuer_name(\n x509.Name([x509.NameAttribute(N' b'ameOID.COUNTRY_NAME, "US")])\n )\n .serial_number(1)' b'\n .public_key(private_key.public_key())\n .not_vali' b'd_before(datetime.datetime(2002, 1, 1, 12, 1))\n .not_valid_af' b'ter(datetime.datetime(2032, 1, 1, 12, 1))\n )\n cert = build' b'er.sign(private_key, hashes.MD5(), backend)\n assert isinstance(ce' b'rt.signature_hash_algorithm, hashes.MD5)\n\n @pytest.mark.supported(\n ' b' only_if=lambda backend: backend.hash_supported(hashes.MD5()),\n ' b' skip_message="Requires OpenSSL with MD5 support",\n )\n @pytest.' b'mark.supported(\n only_if=lambda backend: backend.dsa_supported(),' b'\n skip_message="Does not support DSA.",\n )\n @pytest.mark.pa' b'rametrize(\n "hash_algorithm",\n [\n hashes.MD5(),' b'\n hashes.SHA3_224(),\n hashes.SHA3_256(),\n ' b' hashes.SHA3_384(),\n hashes.SHA3_512(),\n ],\n )\n ' b' def test_sign_dsa_with_unsupported_hash(self, hash_algorithm, backend)' b':\n private_key = DSA_KEY_2048.private_key(backend)\n builde' b'r = x509.CertificateBuilder()\n builder = (\n builder.su' b'bject_name(\n x509.Name([x509.NameAttribute(NameOID.COUNTR' b'Y_NAME, "US")])\n )\n .issuer_name(\n ' b'x509.Name([x509.NameAttribute(NameOID.COUNTRY_NAME, "US")])\n ' b')\n .serial_number(1)\n .public_key(private_key.publ' b'ic_key())\n .not_valid_before(datetime.datetime(2002, 1, 1, 12' b', 1))\n .not_valid_after(datetime.datetime(2032, 1, 1, 12, 1))' b'\n )\n with pytest.raises(ValueError):\n builder.s' b'ign(private_key, hash_algorithm, backend)\n\n @pytest.mark.supported(\n ' b' only_if=lambda backend: backend.hash_supported(hashes.MD5()),\n ' b' skip_message="Requires OpenSSL with MD5 support",\n )\n def tes' b't_sign_ec_with_md5(self, backend):\n _skip_curve_unsupported(backe' b'nd, ec.SECP256R1())\n private_key = EC_KEY_SECP256R1.private_key(b' b'ackend)\n builder = x509.CertificateBuilder()\n builder = (\n' b' builder.subject_name(\n x509.Name([x509.NameAt' b'tribute(NameOID.COUNTRY_NAME, "US")])\n )\n .issuer_' b'name(\n x509.Name([x509.NameAttribute(NameOID.COUNTRY_NAME' b', "US")])\n )\n .serial_number(1)\n .publi' b'c_key(private_key.public_key())\n .not_valid_before(datetime.d' b'atetime(2002, 1, 1, 12, 1))\n .not_valid_after(datetime.dateti' b'me(2032, 1, 1, 12, 1))\n )\n with pytest.raises(ValueError):' b'\n builder.sign(private_key, hashes.MD5(), backend)\n\n @pyte' b'st.mark.supported(\n only_if=lambda backend: backend.dsa_supported' b'(),\n skip_message="Does not support DSA.",\n )\n @pytest.mark' b'.parametrize(\n ("hashalg", "hashalg_oid"),\n [\n ' b'(hashes.SHA1, x509.SignatureAlgorithmOID.DSA_WITH_SHA1),\n (ha' b'shes.SHA224, x509.SignatureAlgorithmOID.DSA_WITH_SHA224),\n (h' b'ashes.SHA256, x509.SignatureAlgorithmOID.DSA_WITH_SHA256),\n (' b'hashes.SHA384, x509.SignatureAlgorithmOID.DSA_WITH_SHA384),\n ' b'(hashes.SHA512, x509.SignatureAlgorithmOID.DSA_WITH_SHA512),\n ],\n' b' )\n def test_build_cert_with_dsa_private_key(\n self, hashal' b'g, hashalg_oid, backend\n ):\n issuer_private_key = DSA_KEY_2048' b'.private_key(backend)\n subject_private_key = DSA_KEY_2048.private' b'_key(backend)\n\n not_valid_before = datetime.datetime(2002, 1, 1, ' b'12, 1)\n not_valid_after = datetime.datetime(2030, 12, 31, 8, 30)\n' b'\n builder = (\n x509.CertificateBuilder()\n .' b'serial_number(777)\n .issuer_name(\n x509.Name([' b'x509.NameAttribute(NameOID.COUNTRY_NAME, "US")])\n )\n ' b' .subject_name(\n x509.Name([x509.NameAttribute(NameOID.' b'COUNTRY_NAME, "US")])\n )\n .public_key(subject_priv' b'ate_key.public_key())\n .add_extension(\n x509.B' b'asicConstraints(ca=False, path_length=None),\n True,\n ' b' )\n .add_extension(\n x509.SubjectAlterna' b'tiveName([x509.DNSName("cryptography.io")]),\n critical=Fa' b'lse,\n )\n .not_valid_before(not_valid_before)\n ' b' .not_valid_after(not_valid_after)\n )\n\n cert = build' b'er.sign(issuer_private_key, hashalg(), backend)\n\n assert cert.ver' b'sion is x509.Version.v3\n assert cert.signature_algorithm_oid == h' b'ashalg_oid\n assert cert.not_valid_before == not_valid_before\n ' b' assert cert.not_valid_after == not_valid_after\n basic_constra' b'ints = cert.extensions.get_extension_for_oid(\n ExtensionOID.B' b'ASIC_CONSTRAINTS\n )\n assert isinstance(basic_constraints.v' b'alue, x509.BasicConstraints)\n assert basic_constraints.value.ca i' b's False\n assert basic_constraints.value.path_length is None\n ' b' subject_alternative_name = cert.extensions.get_extension_for_oid(\n ' b' ExtensionOID.SUBJECT_ALTERNATIVE_NAME\n )\n assert ' b'isinstance(\n subject_alternative_name.value, x509.SubjectAlte' b'rnativeName\n )\n assert list(subject_alternative_name.value' b') == [\n x509.DNSName("cryptography.io"),\n ]\n\n @pyte' b'st.mark.parametrize(\n ("hashalg", "hashalg_oid"),\n [\n ' b' (hashes.SHA1, x509.SignatureAlgorithmOID.ECDSA_WITH_SHA1),\n ' b' (hashes.SHA224, x509.SignatureAlgorithmOID.ECDSA_WITH_SHA224),\n ' b' (hashes.SHA256, x509.SignatureAlgorithmOID.ECDSA_WITH_SHA256),\n' b' (hashes.SHA384, x509.SignatureAlgorithmOID.ECDSA_WITH_SHA384' b'),\n (hashes.SHA512, x509.SignatureAlgorithmOID.ECDSA_WITH_SHA' b'512),\n (hashes.SHA3_224, x509.SignatureAlgorithmOID.ECDSA_WIT' b'H_SHA3_224),\n (hashes.SHA3_256, x509.SignatureAlgorithmOID.EC' b'DSA_WITH_SHA3_256),\n (hashes.SHA3_384, x509.SignatureAlgorith' b'mOID.ECDSA_WITH_SHA3_384),\n (hashes.SHA3_512, x509.SignatureA' b'lgorithmOID.ECDSA_WITH_SHA3_512),\n ],\n )\n def test_build_ce' b'rt_with_ec_private_key(\n self, hashalg, hashalg_oid, backend\n ' b'):\n _skip_curve_unsupported(backend, ec.SECP256R1())\n if n' b'ot backend.signature_hash_supported(hashalg()):\n pytest.skip(' b'f"{hashalg} signature not supported")\n\n issuer_private_key = ec.g' b'enerate_private_key(ec.SECP256R1(), backend)\n subject_private_key' b' = ec.generate_private_key(ec.SECP256R1(), backend)\n\n not_valid_b' b'efore = datetime.datetime(2002, 1, 1, 12, 1)\n not_valid_after = d' b'atetime.datetime(2030, 12, 31, 8, 30)\n\n builder = (\n x' b'509.CertificateBuilder()\n .serial_number(777)\n .is' b'suer_name(\n x509.Name([x509.NameAttribute(NameOID.COUNTRY' b'_NAME, "US")])\n )\n .subject_name(\n ' b'x509.Name([x509.NameAttribute(NameOID.COUNTRY_NAME, "US")])\n ' b')\n .public_key(subject_private_key.public_key())\n ' b'.add_extension(\n x509.BasicConstraints(ca=False, path_len' b'gth=None),\n True,\n )\n .add_extensio' b'n(\n x509.SubjectAlternativeName([x509.DNSName("cryptograp' b'hy.io")]),\n critical=False,\n )\n .no' b't_valid_before(not_valid_before)\n .not_valid_after(not_valid_' b'after)\n )\n\n cert = builder.sign(issuer_private_key, hashal' b'g(), backend)\n\n assert cert.version is x509.Version.v3\n as' b'sert cert.signature_algorithm_oid == hashalg_oid\n assert cert.not' b'_valid_before == not_valid_before\n assert cert.not_valid_after ==' b' not_valid_after\n basic_constraints = cert.extensions.get_extensi' b'on_for_oid(\n ExtensionOID.BASIC_CONSTRAINTS\n )\n ' b' assert isinstance(basic_constraints.value, x509.BasicConstraints)\n ' b' assert basic_constraints.value.ca is False\n assert basic_const' b'raints.value.path_length is None\n subject_alternative_name = cert' b'.extensions.get_extension_for_oid(\n ExtensionOID.SUBJECT_ALTE' b'RNATIVE_NAME\n )\n assert isinstance(\n subject_al' b'ternative_name.value, x509.SubjectAlternativeName\n )\n asse' b'rt list(subject_alternative_name.value) == [\n x509.DNSName("c' b'ryptography.io"),\n ]\n\n def test_build_cert_with_bmpstring_univ' b'ersalstring_name(self, backend):\n private_key = RSA_KEY_2048.priv' b'ate_key(backend)\n issuer = x509.Name(\n [\n ' b' x509.NameAttribute(\n NameOID.COMMON_NAME,\n ' b' "cryptography.io",\n _ASN1Type.BMPString,\n' b' ),\n x509.NameAttribute(NameOID.ORGANIZATI' b'ON_NAME, "PyCA"),\n ]\n )\n subject = x509.Name(\n ' b' [\n x509.NameAttribute(\n Nam' b'eOID.COMMON_NAME,\n "cryptography.io",\n ' b' _ASN1Type.UniversalString,\n ),\n x509.' b'NameAttribute(NameOID.ORGANIZATION_NAME, "PyCA"),\n ]\n ' b')\n builder = x509.CertificateBuilder()\n builder = (\n ' b' builder.subject_name(subject)\n .issuer_name(issuer)\n ' b' .serial_number(1)\n .public_key(private_key.public_ke' b'y())\n .not_valid_before(datetime.datetime(2002, 1, 1, 12, 1))' b'\n .not_valid_after(datetime.datetime(2032, 1, 1, 12, 1))\n ' b' )\n cert = builder.sign(private_key, hashes.SHA256(), backend)' b'\n assert cert.issuer == issuer\n assert cert.subject == sub' b'ject\n\n @pytest.mark.supported(\n only_if=lambda backend: backen' b'd.ed25519_supported(),\n skip_message="Requires OpenSSL with Ed255' b'19 support",\n )\n def test_build_cert_with_ed25519(self, backend):\n' b' issuer_private_key = ed25519.Ed25519PrivateKey.generate()\n ' b' subject_private_key = ed25519.Ed25519PrivateKey.generate()\n\n no' b't_valid_before = datetime.datetime(2002, 1, 1, 12, 1)\n not_valid_' b'after = datetime.datetime(2030, 12, 31, 8, 30)\n\n builder = (\n ' b' x509.CertificateBuilder()\n .serial_number(777)\n ' b' .issuer_name(\n x509.Name([x509.NameAttribute(NameOI' b'D.COUNTRY_NAME, "US")])\n )\n .subject_name(\n ' b' x509.Name([x509.NameAttribute(NameOID.COUNTRY_NAME, "US")])\n ' b' )\n .public_key(subject_private_key.public_key())\n ' b' .add_extension(\n x509.BasicConstraints(ca=False,' b' path_length=None),\n True,\n )\n .add' b'_extension(\n x509.SubjectAlternativeName([x509.DNSName("c' b'ryptography.io")]),\n critical=False,\n )\n ' b' .not_valid_before(not_valid_before)\n .not_valid_after(n' b'ot_valid_after)\n )\n\n cert = builder.sign(issuer_private_ke' b'y, None, backend)\n issuer_private_key.public_key().verify(\n ' b' cert.signature, cert.tbs_certificate_bytes\n )\n asser' b't cert.signature_algorithm_oid == SignatureAlgorithmOID.ED25519\n ' b'assert cert.signature_hash_algorithm is None\n assert isinstance(c' b'ert.public_key(), ed25519.Ed25519PublicKey)\n assert cert.version ' b'is x509.Version.v3\n assert cert.not_valid_before == not_valid_bef' b'ore\n assert cert.not_valid_after == not_valid_after\n basic' b'_constraints = cert.extensions.get_extension_for_oid(\n Extens' b'ionOID.BASIC_CONSTRAINTS\n )\n assert isinstance(basic_const' b'raints.value, x509.BasicConstraints)\n assert basic_constraints.va' b'lue.ca is False\n assert basic_constraints.value.path_length is No' b'ne\n subject_alternative_name = cert.extensions.get_extension_for_' b'oid(\n ExtensionOID.SUBJECT_ALTERNATIVE_NAME\n )\n ' b' assert isinstance(\n subject_alternative_name.value, x509.Sub' b'jectAlternativeName\n )\n assert list(subject_alternative_na' b'me.value) == [\n x509.DNSName("cryptography.io"),\n ]\n\n ' b' @pytest.mark.supported(\n only_if=lambda backend: backend.ed255' b'19_supported(),\n skip_message="Requires OpenSSL with Ed25519 supp' b'ort",\n )\n def test_build_cert_with_public_ed25519_rsa_sig(self, ba' b'ckend):\n issuer_private_key = RSA_KEY_2048.private_key(backend)\n ' b' subject_private_key = ed25519.Ed25519PrivateKey.generate()\n\n ' b' not_valid_before = datetime.datetime(2002, 1, 1, 12, 1)\n not_v' b'alid_after = datetime.datetime(2030, 12, 31, 8, 30)\n\n builder = (' b'\n x509.CertificateBuilder()\n .serial_number(777)\n ' b' .issuer_name(\n x509.Name([x509.NameAttribute(N' b'ameOID.COUNTRY_NAME, "US")])\n )\n .subject_name(\n ' b' x509.Name([x509.NameAttribute(NameOID.COUNTRY_NAME, "US")]' b')\n )\n .public_key(subject_private_key.public_key()' b')\n .not_valid_before(not_valid_before)\n .not_valid' b'_after(not_valid_after)\n )\n\n cert = builder.sign(issuer_pr' b'ivate_key, hashes.SHA256(), backend)\n assert cert.signature_hash_' b'algorithm is not None\n issuer_private_key.public_key().verify(\n ' b' cert.signature,\n cert.tbs_certificate_bytes,\n ' b' padding.PKCS1v15(),\n cert.signature_hash_algorithm,\n ' b' )\n assert cert.signature_algorithm_oid == (\n Sign' b'atureAlgorithmOID.RSA_WITH_SHA256\n )\n assert isinstance(ce' b'rt.signature_hash_algorithm, hashes.SHA256)\n assert isinstance(ce' b'rt.public_key(), ed25519.Ed25519PublicKey)\n\n @pytest.mark.supported(\n' b' only_if=lambda backend: backend.ed448_supported(),\n skip_' b'message="Requires OpenSSL with Ed448 support",\n )\n def test_build_' b'cert_with_ed448(self, backend):\n issuer_private_key = ed448.Ed448' b'PrivateKey.generate()\n subject_private_key = ed448.Ed448PrivateKe' b'y.generate()\n\n not_valid_before = datetime.datetime(2002, 1, 1, 1' b'2, 1)\n not_valid_after = datetime.datetime(2030, 12, 31, 8, 30)\n\n' b' builder = (\n x509.CertificateBuilder()\n .s' b'erial_number(777)\n .issuer_name(\n x509.Name([x' b'509.NameAttribute(NameOID.COUNTRY_NAME, "US")])\n )\n ' b' .subject_name(\n x509.Name([x509.NameAttribute(NameOID.C' b'OUNTRY_NAME, "US")])\n )\n .public_key(subject_priva' b'te_key.public_key())\n .add_extension(\n x509.Ba' b'sicConstraints(ca=False, path_length=None),\n True,\n ' b' )\n .add_extension(\n x509.SubjectAlternat' b'iveName([x509.DNSName("cryptography.io")]),\n critical=Fal' b'se,\n )\n .not_valid_before(not_valid_before)\n ' b' .not_valid_after(not_valid_after)\n )\n\n cert = builde' b'r.sign(issuer_private_key, None, backend)\n issuer_private_key.pub' b'lic_key().verify(\n cert.signature, cert.tbs_certificate_bytes' b'\n )\n assert cert.signature_algorithm_oid == SignatureAlgor' b'ithmOID.ED448\n assert cert.signature_hash_algorithm is None\n ' b' assert isinstance(cert.public_key(), ed448.Ed448PublicKey)\n as' b'sert cert.version is x509.Version.v3\n assert cert.not_valid_befor' b'e == not_valid_before\n assert cert.not_valid_after == not_valid_a' b'fter\n basic_constraints = cert.extensions.get_extension_for_oid(\n' b' ExtensionOID.BASIC_CONSTRAINTS\n )\n assert isin' b'stance(basic_constraints.value, x509.BasicConstraints)\n assert ba' b'sic_constraints.value.ca is False\n assert basic_constraints.value' b'.path_length is None\n subject_alternative_name = cert.extensions.' b'get_extension_for_oid(\n ExtensionOID.SUBJECT_ALTERNATIVE_NAME' b'\n )\n assert isinstance(\n subject_alternative_na' b'me.value, x509.SubjectAlternativeName\n )\n assert list(subj' b'ect_alternative_name.value) == [\n x509.DNSName("cryptography.' b'io"),\n ]\n\n @pytest.mark.supported(\n only_if=lambda back' b'end: backend.ed448_supported(),\n skip_message="Requires OpenSSL w' b'ith Ed448 support",\n )\n def test_build_cert_with_public_ed448_rsa_' b'sig(self, backend):\n issuer_private_key = RSA_KEY_2048.private_ke' b'y(backend)\n subject_private_key = ed448.Ed448PrivateKey.generate(' b')\n\n not_valid_before = datetime.datetime(2002, 1, 1, 12, 1)\n ' b' not_valid_after = datetime.datetime(2030, 12, 31, 8, 30)\n\n bui' b'lder = (\n x509.CertificateBuilder()\n .serial_numbe' b'r(777)\n .issuer_name(\n x509.Name([x509.NameAtt' b'ribute(NameOID.COUNTRY_NAME, "US")])\n )\n .subject_' b'name(\n x509.Name([x509.NameAttribute(NameOID.COUNTRY_NAME' b', "US")])\n )\n .public_key(subject_private_key.publ' b'ic_key())\n .not_valid_before(not_valid_before)\n .n' b'ot_valid_after(not_valid_after)\n )\n\n cert = builder.sign(i' b'ssuer_private_key, hashes.SHA256(), backend)\n assert cert.signatu' b're_hash_algorithm is not None\n issuer_private_key.public_key().ve' b'rify(\n cert.signature,\n cert.tbs_certificate_bytes' b',\n padding.PKCS1v15(),\n cert.signature_hash_algori' b'thm,\n )\n assert cert.signature_algorithm_oid == (\n ' b' SignatureAlgorithmOID.RSA_WITH_SHA256\n )\n assert isins' b'tance(cert.signature_hash_algorithm, hashes.SHA256)\n assert isins' b'tance(cert.public_key(), ed448.Ed448PublicKey)\n\n @pytest.mark.support' b'ed(\n only_if=lambda backend: (\n backend.x25519_support' b'ed() and backend.x448_supported()\n ),\n skip_message="Requi' b'res OpenSSL with x25519 & x448 support",\n )\n @pytest.mark.parametr' b'ize(\n ("priv_key_cls", "pub_key_cls"),\n [\n (x25' b'519.X25519PrivateKey, x25519.X25519PublicKey),\n (x448.X448Pri' b'vateKey, x448.X448PublicKey),\n ],\n )\n def test_build_cert_w' b'ith_public_x25519_x448_rsa_sig(\n self, priv_key_cls, pub_key_cls,' b' backend\n ):\n issuer_private_key = RSA_KEY_2048.private_key(ba' b'ckend)\n subject_private_key = priv_key_cls.generate()\n\n no' b't_valid_before = datetime.datetime(2002, 1, 1, 12, 1)\n not_valid_' b'after = datetime.datetime(2030, 12, 31, 8, 30)\n\n builder = (\n ' b' x509.CertificateBuilder()\n .serial_number(777)\n ' b' .issuer_name(\n x509.Name([x509.NameAttribute(NameOI' b'D.COUNTRY_NAME, "US")])\n )\n .subject_name(\n ' b' x509.Name([x509.NameAttribute(NameOID.COUNTRY_NAME, "US")])\n ' b' )\n .public_key(subject_private_key.public_key())\n ' b' .not_valid_before(not_valid_before)\n .not_valid_afte' b'r(not_valid_after)\n )\n\n cert = builder.sign(issuer_private' b'_key, hashes.SHA256(), backend)\n assert cert.signature_hash_algor' b'ithm is not None\n issuer_private_key.public_key().verify(\n ' b' cert.signature,\n cert.tbs_certificate_bytes,\n ' b' padding.PKCS1v15(),\n cert.signature_hash_algorithm,\n ' b')\n assert cert.signature_algorithm_oid == (\n Signature' b'AlgorithmOID.RSA_WITH_SHA256\n )\n assert isinstance(cert.si' b'gnature_hash_algorithm, hashes.SHA256)\n assert isinstance(cert.pu' b'blic_key(), pub_key_cls)\n\n def test_build_cert_with_rsa_key_too_small' b'(self, backend):\n issuer_private_key = RSA_KEY_512.private_key(ba' b'ckend)\n subject_private_key = RSA_KEY_512.private_key(backend)\n\n ' b' not_valid_before = datetime.datetime(2002, 1, 1, 12, 1)\n n' b'ot_valid_after = datetime.datetime(2030, 12, 31, 8, 30)\n\n builder' b' = (\n x509.CertificateBuilder()\n .serial_number(77' b'7)\n .issuer_name(\n x509.Name([x509.NameAttribu' b'te(NameOID.COUNTRY_NAME, "US")])\n )\n .subject_name' b'(\n x509.Name([x509.NameAttribute(NameOID.COUNTRY_NAME, "U' b'S")])\n )\n .public_key(subject_private_key.public_k' b'ey())\n .not_valid_before(not_valid_before)\n .not_v' b'alid_after(not_valid_after)\n )\n\n with pytest.raises(ValueE' b'rror):\n builder.sign(issuer_private_key, hashes.SHA512(), bac' b'kend)\n\n @pytest.mark.parametrize(\n "add_ext",\n [\n ' b' x509.SubjectAlternativeName(\n [\n ' b' # These examples exist to verify compatibility with\n ' b' # certificates that have utf8 encoded data in the ia5string\n ' b' x509.DNSName._init_without_validation("a\\xedt\\xe1s.test"),\n' b' x509.RFC822Name._init_without_validation(\n ' b' "test@a\\xedt\\xe1s.test"\n ),\n ' b' x509.UniformResourceIdentifier._init_without_validation(\n ' b' "http://a\\xedt\\xe1s.test"\n ),\n ' b' ]\n ),\n x509.CertificatePolicies(\n ' b' [\n x509.PolicyInformation(\n ' b' x509.ObjectIdentifier("2.16.840.1.12345.1.2.3.4.1"),\n ' b' ["http://other.com/cps"],\n )\n ' b' ]\n ),\n x509.CertificatePolicies(\n ' b' [\n x509.PolicyInformation(\n ' b' x509.ObjectIdentifier("2.16.840.1.12345.1.2.3.4.1"),\n ' b' None,\n )\n ]\n ),\n ' b' x509.CertificatePolicies(\n [\n ' b'x509.PolicyInformation(\n x509.ObjectIdentifier("2' b'.16.840.1.12345.1.2.3.4.1"),\n [\n ' b' "http://example.com/cps",\n "http:/' b'/other.com/cps",\n x509.UserNotice(\n ' b' x509.NoticeReference("my org", [1, 2, 3, 4]),\n ' b' "thing",\n ),\n ' b' ],\n )\n ]\n ' b' ),\n x509.CertificatePolicies(\n [\n ' b' x509.PolicyInformation(\n x509.ObjectIde' b'ntifier("2.16.840.1.12345.1.2.3.4.1"),\n [\n ' b' "http://example.com/cps",\n ' b' x509.UserNotice(\n x509.NoticeReference' b'(\n "UTF8\\u2122\'", [1, 2, 3, 4]\n ' b' ),\n "We heart U' b'TF8!\\u2122",\n ),\n ],\n ' b' )\n ]\n ),\n x509.C' b'ertificatePolicies(\n [\n x509.PolicyInf' b'ormation(\n x509.ObjectIdentifier("2.16.840.1.1234' b'5.1.2.3.4.1"),\n [x509.UserNotice(None, "thing")],' b'\n )\n ]\n ),\n x509' b'.CertificatePolicies(\n [\n x509.PolicyI' b'nformation(\n x509.ObjectIdentifier("2.16.840.1.12' b'345.1.2.3.4.1"),\n [\n x' b'509.UserNotice(\n x509.NoticeReference("my' b' org", [1, 2, 3, 4]),\n None,\n ' b' )\n ],\n )\n ' b' ]\n ),\n x509.IssuerAlternativeName(\n ' b' [\n x509.DNSName("myissuer"),\n ' b' x509.RFC822Name("email@domain.com"),\n ]\n ' b' ),\n x509.ExtendedKeyUsage(\n [\n ' b' ExtendedKeyUsageOID.CLIENT_AUTH,\n ExtendedKeyU' b'sageOID.SERVER_AUTH,\n ExtendedKeyUsageOID.CODE_SIGNIN' b'G,\n ]\n ),\n x509.InhibitAnyPolicy(3)' b',\n x509.TLSFeature([x509.TLSFeatureType.status_request]),\n ' b' x509.TLSFeature([x509.TLSFeatureType.status_request_v2]),\n ' b' x509.TLSFeature(\n [\n x509.TLSFe' b'atureType.status_request,\n x509.TLSFeatureType.status' b'_request_v2,\n ]\n ),\n x509.NameConst' b'raints(\n permitted_subtrees=[\n x509.IP' b'Address(ipaddress.IPv4Network("192.168.0.0/24")),\n x5' b'09.IPAddress(ipaddress.IPv4Network("192.168.0.0/29")),\n ' b' x509.IPAddress(ipaddress.IPv4Network("127.0.0.1/32")),\n ' b' x509.IPAddress(ipaddress.IPv4Network("8.0.0.0/8")),\n ' b' x509.IPAddress(ipaddress.IPv4Network("0.0.0.0/0")),\n ' b' x509.IPAddress(\n ipaddress.IPv6Network("FF:' b'0:0:0:0:0:0:0/96")\n ),\n x509.IPAdd' b'ress(\n ipaddress.IPv6Network("FF:FF:0:0:0:0:0:0/1' b'28")\n ),\n ],\n excluded_' b'subtrees=[x509.DNSName("name.local")],\n ),\n x509.N' b'ameConstraints(\n permitted_subtrees=[\n ' b' x509.IPAddress(ipaddress.IPv4Network("0.0.0.0/0")),\n ],\n' b' excluded_subtrees=None,\n ),\n x509.' b'NameConstraints(\n permitted_subtrees=None,\n ' b' excluded_subtrees=[x509.DNSName("name.local")],\n ),\n ' b' x509.PolicyConstraints(\n require_explicit_policy=Non' b'e, inhibit_policy_mapping=1\n ),\n x509.PolicyConstr' b'aints(\n require_explicit_policy=3, inhibit_policy_mapping' b'=1\n ),\n x509.PolicyConstraints(\n re' b'quire_explicit_policy=0, inhibit_policy_mapping=None\n ),\n ' b' x509.CRLDistributionPoints(\n [\n ' b' x509.DistributionPoint(\n full_name=None,\n ' b' relative_name=x509.RelativeDistinguishedName(\n ' b' [\n x509.NameAttribute' b'(\n NameOID.COMMON_NAME,\n ' b' "indirect CRL for indirectCRL CA3",\n ' b' ),\n ]\n ' b' ),\n reasons=None,\n crl' b'_issuer=[\n x509.DirectoryName(\n ' b' x509.Name(\n [\n ' b' x509.NameAttribute(\n ' b' NameOID.COUNTRY_NAME, "US"\n ' b' ),\n x509.Na' b'meAttribute(\n NameOID.ORGANIZ' b'ATION_NAME,\n "Test Certificat' b'es 2011",\n ),\n ' b' x509.NameAttribute(\n ' b' NameOID.ORGANIZATIONAL_UNIT_NAME,\n ' b' "indirectCRL CA3 cRLIssuer",\n ' b' ),\n ]\n ' b' )\n )\n ' b' ],\n )\n ]\n ),\n x' b'509.CRLDistributionPoints(\n [\n x509.Di' b'stributionPoint(\n full_name=[\n ' b' x509.DirectoryName(\n x509.Name(\n' b' [\n ' b' x509.NameAttribute(\n Na' b'meOID.COUNTRY_NAME, "US"\n ),\n ' b' ]\n )\n ' b' )\n ],\n ' b' relative_name=None,\n reasons=None,\n ' b' crl_issuer=[\n x509.DirectoryNa' b'me(\n x509.Name(\n ' b' [\n x509.NameAttribute(' b'\n NameOID.ORGANIZATION_NAME,\n' b' "cryptography Testing",\n ' b' ),\n ' b' ]\n )\n )\n ' b' ],\n )\n ]\n ' b' ),\n x509.CRLDistributionPoints(\n [\n ' b' x509.DistributionPoint(\n full_name=[' b'\n x509.UniformResourceIdentifier(\n ' b' "http://myhost.com/myca.crl"\n ' b' ),\n x509.UniformResourceIdentifier(\n ' b' "http://backup.myhost.com/myca.crl"\n ' b' ),\n ],\n ' b' relative_name=None,\n reasons=frozenset(\n ' b' [\n x509.ReasonFlags' b'.key_compromise,\n x509.ReasonFlags.ca_com' b'promise,\n ]\n ),\n ' b' crl_issuer=[\n x509.Director' b'yName(\n x509.Name(\n ' b' [\n x509.NameAttribu' b'te(\n NameOID.COUNTRY_NAME, "U' b'S"\n ),\n ' b' x509.NameAttribute(\n ' b' NameOID.COMMON_NAME,\n "' b'cryptography CA",\n ),\n ' b' ]\n )\n ' b' )\n ],\n )\n ' b' ]\n ),\n x509.CRLDistributionPoints(\n ' b' [\n x509.DistributionPoint(\n ' b' full_name=[\n x509.UniformResourceI' b'dentifier(\n "http://domain.com/some.crl"\n' b' )\n ],\n ' b' relative_name=None,\n reasons=frozenset(\n' b' [\n x509.Reaso' b'nFlags.key_compromise,\n x509.ReasonFlags.' b'ca_compromise,\n x509.ReasonFlags.affiliat' b'ion_changed,\n x509.ReasonFlags.superseded' b',\n x509.ReasonFlags.privilege_withdrawn,\n' b' x509.ReasonFlags.cessation_of_operation,' b'\n x509.ReasonFlags.aa_compromise,\n ' b' x509.ReasonFlags.certificate_hold,\n ' b' ]\n ),\n crl' b'_issuer=None,\n )\n ]\n ),\n ' b' x509.CRLDistributionPoints(\n [\n ' b' x509.DistributionPoint(\n full_name=None,\n ' b' relative_name=None,\n reasons=N' b'one,\n crl_issuer=[\n x5' b'09.DirectoryName(\n x509.Name(\n ' b' [\n x509.' b'NameAttribute(\n NameOID.COMMO' b'N_NAME,\n "cryptography CA",\n ' b' ),\n ' b' ]\n )\n )\n' b' ],\n )\n ]\n ' b' ),\n x509.CRLDistributionPoints(\n [\n ' b' x509.DistributionPoint(\n full_nam' b'e=[\n x509.UniformResourceIdentifier(\n ' b' "http://domain.com/some.crl"\n ' b' )\n ],\n relative_n' b'ame=None,\n reasons=frozenset([x509.ReasonFlags.aa' b'_compromise]),\n crl_issuer=None,\n ' b' )\n ]\n ),\n x509.FreshestCRL(\n ' b' [\n x509.DistributionPoint(\n ' b' full_name=[\n x509.UniformResourceI' b'dentifier(\n "http://domain.com/some.crl"\n' b' )\n ],\n ' b' relative_name=None,\n reasons=frozenset(\n' b' [\n x509.Reaso' b'nFlags.key_compromise,\n x509.ReasonFlags.' b'ca_compromise,\n x509.ReasonFlags.affiliat' b'ion_changed,\n x509.ReasonFlags.superseded' b',\n x509.ReasonFlags.privilege_withdrawn,\n' b' x509.ReasonFlags.cessation_of_operation,' b'\n x509.ReasonFlags.aa_compromise,\n ' b' x509.ReasonFlags.certificate_hold,\n ' b' ]\n ),\n crl' b'_issuer=None,\n )\n ]\n ),\n ' b' x509.FreshestCRL(\n [\n x509.Di' b'stributionPoint(\n full_name=None,\n ' b' relative_name=x509.RelativeDistinguishedName(\n ' b' [\n x509.NameAttribute(\n ' b' NameOID.COMMON_NAME,\n ' b' "indirect CRL for indirectCRL CA3",\n ' b' ),\n ]\n ),\n ' b' reasons=None,\n crl_issuer=N' b'one,\n )\n ]\n ),\n ' b'x509.FreshestCRL(\n [\n x509.Distributio' b'nPoint(\n full_name=None,\n ' b'relative_name=x509.RelativeDistinguishedName(\n ' b' [\n x509.NameAttribute(\n ' b' NameOID.COMMON_NAME,\n ' b' "indirect CRL for indirectCRL CA3",\n ' b' ),\n x509.NameAttribute(NameOID.COUNTRY_N' b'AME, "US"),\n ]\n ),\n ' b' reasons=None,\n crl_issuer=No' b'ne,\n )\n ]\n ),\n x' b'509.AuthorityInformationAccess(\n [\n x5' b'09.AccessDescription(\n AuthorityInformationAccess' b'OID.OCSP,\n x509.UniformResourceIdentifier(\n ' b' "http://ocsp.domain.com"\n )' b',\n ),\n x509.AccessDescription(\n ' b' AuthorityInformationAccessOID.CA_ISSUERS,\n ' b' x509.UniformResourceIdentifier(\n ' b' "http://domain.com/ca.crt"\n ),\n ' b' ),\n ]\n ),\n x509.SubjectInforma' b'tionAccess(\n [\n x509.AccessDescription' b'(\n SubjectInformationAccessOID.CA_REPOSITORY,\n ' b' x509.UniformResourceIdentifier("http://ca.domain.com"),' b'\n ),\n ]\n ),\n x50' b'9.AuthorityKeyIdentifier(\n b"\\xc3\\x9c\\xf3\\xfc\\xd3F\\x0' b'84\\xbb\\xceF\\x7f\\xa0|[\\xf3\\xe2\\x08"\n b"\\xcbY",\n ' b' None,\n None,\n ),\n x509' b'.AuthorityKeyIdentifier(\n b"\\xc3\\x9c\\xf3\\xfc\\xd3F\\x08' b'4\\xbb\\xceF\\x7f\\xa0|[\\xf3\\xe2\\x08"\n b"\\xcbY",\n ' b' [\n x509.DirectoryName(\n ' b' x509.Name(\n [\n ' b' x509.NameAttribute(\n NameOID.O' b'RGANIZATION_NAME, "PyCA"\n ),\n ' b' x509.NameAttribute(\n ' b' NameOID.COMMON_NAME, "cryptography CA"\n ' b' ),\n ]\n )\n ' b' )\n ],\n 333,\n ),\n ' b' x509.AuthorityKeyIdentifier(\n None,\n ' b' [\n x509.DirectoryName(\n x509' b'.Name(\n [\n x50' b'9.NameAttribute(\n NameOID.ORGANIZATIO' b'N_NAME, "PyCA"\n ),\n ' b' x509.NameAttribute(\n NameOI' b'D.COMMON_NAME, "cryptography CA"\n ),\n ' b' ]\n )\n ' b')\n ],\n 333,\n ),\n x50' b'9.KeyUsage(\n digital_signature=True,\n cont' b'ent_commitment=True,\n key_encipherment=False,\n ' b' data_encipherment=False,\n key_agreement=False,\n ' b' key_cert_sign=True,\n crl_sign=False,\n ' b' encipher_only=False,\n decipher_only=False,\n ' b' ),\n x509.OCSPNoCheck(),\n x509.SubjectKeyIdent' b'ifier,\n ],\n )\n def test_extensions(self, add_ext, backend):' b'\n issuer_private_key = RSA_KEY_2048.private_key(backend)\n ' b'subject_private_key = RSA_KEY_2048.private_key(backend)\n\n not_val' b'id_before = datetime.datetime(2002, 1, 1, 12, 1)\n not_valid_after' b' = datetime.datetime(2030, 12, 31, 8, 30)\n\n if add_ext is x509.Su' b'bjectKeyIdentifier:\n add_ext = x509.SubjectKeyIdentifier.from' b'_public_key(\n subject_private_key.public_key()\n ' b' )\n\n # Cert\n cert = (\n x509.CertificateBuilder' b'()\n .subject_name(\n x509.Name([x509.NameAttrib' b'ute(NameOID.COUNTRY_NAME, "US")])\n )\n .issuer_name' b'(\n x509.Name([x509.NameAttribute(NameOID.COUNTRY_NAME, "U' b'S")])\n )\n .not_valid_before(not_valid_before)\n ' b' .not_valid_after(not_valid_after)\n .public_key(subjec' b't_private_key.public_key())\n .serial_number(123)\n ' b'.add_extension(add_ext, critical=False)\n .sign(issuer_private' b'_key, hashes.SHA256(), backend)\n )\n\n ext = cert.extensions' b'.get_extension_for_class(type(add_ext))\n assert ext.critical is F' b'alse\n assert ext.value == add_ext\n\n # CSR\n csr ' b'= (\n x509.CertificateSigningRequestBuilder()\n .sub' b'ject_name(\n x509.Name([x509.NameAttribute(NameOID.COUNTRY' b'_NAME, "US")])\n )\n .add_extension(add_ext, False)\n' b' .sign(subject_private_key, hashes.SHA256())\n )\n ' b' ext = csr.extensions.get_extension_for_class(type(add_ext))\n as' b'sert ext.critical is False\n assert ext.value == add_ext\n\n def ' b'test_build_ca_request_with_path_length_none(self, backend):\n priv' b'ate_key = RSA_KEY_2048.private_key(backend)\n\n request = (\n ' b' x509.CertificateSigningRequestBuilder()\n .subject_name(\n' b' x509.Name(\n [x509.NameAttribute(NameO' b'ID.ORGANIZATION_NAME, "PyCA")]\n )\n )\n ' b' .add_extension(\n x509.BasicConstraints(ca=True, path_l' b'ength=None), critical=True\n )\n .sign(private_key, ' b'hashes.SHA256(), backend)\n )\n\n loaded_request = x509.load_' b'pem_x509_csr(\n request.public_bytes(encoding=serialization.En' b'coding.PEM), backend\n )\n subject = loaded_request.subject\n' b' assert isinstance(subject, x509.Name)\n basic_constraints ' b'= request.extensions.get_extension_for_oid(\n ExtensionOID.BAS' b'IC_CONSTRAINTS\n )\n assert isinstance(basic_constraints.val' b'ue, x509.BasicConstraints)\n assert basic_constraints.value.path_l' b'ength is None\n\n @pytest.mark.parametrize(\n "unrecognized",\n ' b' [\n x509.UnrecognizedExtension(\n x509.Obje' b'ctIdentifier("1.2.3.4.5"),\n b"abcdef",\n )\n ' b' ],\n )\n def test_unrecognized_extension(self, backend, unrecogn' b'ized):\n private_key = RSA_KEY_2048.private_key(backend)\n\n ' b'cert = (\n x509.CertificateBuilder()\n .subject_name' b'(\n x509.Name([x509.NameAttribute(x509.OID_COUNTRY_NAME, "' b'US")])\n )\n .issuer_name(\n x509.Name' b'([x509.NameAttribute(x509.OID_COUNTRY_NAME, "US")])\n )\n ' b' .not_valid_before(datetime.datetime(2002, 1, 1, 12, 1))\n ' b' .not_valid_after(datetime.datetime(2030, 12, 31, 8, 30))\n .' b'public_key(private_key.public_key())\n .serial_number(123)\n ' b' .add_extension(unrecognized, critical=False)\n .sign(' b'private_key, hashes.SHA256(), backend)\n )\n\n ext = cert.ext' b'ensions.get_extension_for_oid(unrecognized.oid)\n\n assert ext.valu' b'e == unrecognized\n\n\nclass TestCertificateSigningRequestBuilder:\n def ' b'test_sign_invalid_hash_algorithm(self, backend):\n private_key = R' b'SA_KEY_2048.private_key(backend)\n\n builder = x509.CertificateSign' b'ingRequestBuilder().subject_name(\n x509.Name([])\n )\n ' b' with pytest.raises(TypeError):\n builder.sign(\n ' b' private_key, "NotAHash", backend # type: ignore[arg-type]\n ' b' )\n\n @pytest.mark.supported(\n only_if=lambda backend: bac' b'kend.ed25519_supported(),\n skip_message="Requires OpenSSL with Ed' b'25519 support",\n )\n def test_request_with_unsupported_hash_ed25519' b'(self, backend):\n private_key = ed25519.Ed25519PrivateKey.generat' b'e()\n builder = x509.CertificateSigningRequestBuilder().subject_na' b'me(\n x509.Name([x509.NameAttribute(NameOID.COUNTRY_NAME, "US"' b')])\n )\n\n with pytest.raises(ValueError):\n build' b'er.sign(private_key, hashes.SHA256(), backend)\n\n @pytest.mark.support' b'ed(\n only_if=lambda backend: backend.ed448_supported(),\n s' b'kip_message="Requires OpenSSL with Ed448 support",\n )\n def test_re' b'quest_with_unsupported_hash_ed448(self, backend):\n private_key = ' b'ed448.Ed448PrivateKey.generate()\n builder = x509.CertificateSigni' b'ngRequestBuilder().subject_name(\n x509.Name([x509.NameAttribu' b'te(NameOID.COUNTRY_NAME, "US")])\n )\n\n with pytest.raises(V' b'alueError):\n builder.sign(private_key, hashes.SHA256(), backe' b'nd)\n\n @pytest.mark.supported(\n only_if=lambda backend: backend' b'.hash_supported(hashes.MD5()),\n skip_message="Requires OpenSSL wi' b'th MD5 support",\n )\n def test_sign_rsa_with_md5(self, backend):\n ' b' private_key = RSA_KEY_2048.private_key(backend)\n\n builder =' b' x509.CertificateSigningRequestBuilder().subject_name(\n x509.' b'Name([x509.NameAttribute(NameOID.ORGANIZATION_NAME, "PyCA")])\n )\n' b' request = builder.sign(private_key, hashes.MD5(), backend)\n ' b' assert isinstance(request.signature_hash_algorithm, hashes.MD5)\n\n ' b'@pytest.mark.supported(\n only_if=lambda backend: backend.hash_sup' b'ported(hashes.MD5()),\n skip_message="Requires OpenSSL with MD5 su' b'pport",\n )\n @pytest.mark.supported(\n only_if=lambda backend' b': backend.dsa_supported(),\n skip_message="Does not support DSA.",' b'\n )\n def test_sign_dsa_with_md5(self, backend):\n private_ke' b'y = DSA_KEY_2048.private_key(backend)\n builder = x509.Certificate' b'SigningRequestBuilder().subject_name(\n x509.Name([x509.NameAt' b'tribute(NameOID.ORGANIZATION_NAME, "PyCA")])\n )\n with pyte' b'st.raises(ValueError):\n builder.sign(private_key, hashes.MD5(' b'), backend)\n\n @pytest.mark.supported(\n only_if=lambda backend:' b' backend.hash_supported(hashes.MD5()),\n skip_message="Requires Op' b'enSSL with MD5 support",\n )\n def test_sign_ec_with_md5(self, backe' b'nd):\n _skip_curve_unsupported(backend, ec.SECP256R1())\n pr' b'ivate_key = EC_KEY_SECP256R1.private_key(backend)\n builder = x509' b'.CertificateSigningRequestBuilder().subject_name(\n x509.Name(' b'[x509.NameAttribute(NameOID.ORGANIZATION_NAME, "PyCA")])\n )\n ' b' with pytest.raises(ValueError):\n builder.sign(private_key,' b' hashes.MD5(), backend)\n\n def test_no_subject_name(self, backend):\n ' b' private_key = RSA_KEY_2048.private_key(backend)\n\n builder =' b' x509.CertificateSigningRequestBuilder()\n with pytest.raises(Valu' b'eError):\n builder.sign(private_key, hashes.SHA256(), backend)' b'\n\n def test_build_ca_request_with_rsa(self, backend):\n private' b'_key = RSA_KEY_2048.private_key(backend)\n\n request = (\n ' b' x509.CertificateSigningRequestBuilder()\n .subject_name(\n ' b' x509.Name(\n [x509.NameAttribute(NameOID.' b'ORGANIZATION_NAME, "PyCA")]\n )\n )\n ' b'.add_extension(\n x509.BasicConstraints(ca=True, path_leng' b'th=2), critical=True\n )\n .sign(private_key, hashes' b'.SHA256(), backend)\n )\n\n assert isinstance(request.signatu' b're_hash_algorithm, hashes.SHA256)\n public_key = request.public_ke' b'y()\n assert isinstance(public_key, rsa.RSAPublicKey)\n subj' b'ect = request.subject\n assert isinstance(subject, x509.Name)\n ' b' assert list(subject) == [\n x509.NameAttribute(NameOID.ORG' b'ANIZATION_NAME, "PyCA"),\n ]\n basic_constraints = request.e' b'xtensions.get_extension_for_oid(\n ExtensionOID.BASIC_CONSTRAI' b'NTS\n )\n assert isinstance(basic_constraints.value, x509.Ba' b'sicConstraints)\n assert basic_constraints.value.ca is True\n ' b' assert basic_constraints.value.path_length == 2\n\n def test_build_ca' b'_request_with_unicode(self, backend):\n private_key = RSA_KEY_2048' b'.private_key(backend)\n\n request = (\n x509.CertificateS' b'igningRequestBuilder()\n .subject_name(\n x509.N' b'ame(\n [\n x509.NameAttribute(\n ' b' NameOID.ORGANIZATION_NAME, "PyCA\\U0001f37a"\n ' b' ),\n ]\n )\n ' b' )\n .add_extension(\n x509.BasicConstraint' b's(ca=True, path_length=2), critical=True\n )\n .sign' b'(private_key, hashes.SHA256(), backend)\n )\n\n loaded_reques' b't = x509.load_pem_x509_csr(\n request.public_bytes(encoding=se' b'rialization.Encoding.PEM), backend\n )\n subject = loaded_re' b'quest.subject\n assert isinstance(subject, x509.Name)\n asse' b'rt list(subject) == [\n x509.NameAttribute(NameOID.ORGANIZATIO' b'N_NAME, "PyCA\\U0001f37a"),\n ]\n\n def test_subject_dn_asn1_types' b'(self, backend):\n private_key = RSA_KEY_2048.private_key(backend)' b'\n\n request = (\n x509.CertificateSigningRequestBuilder(' b')\n .subject_name(\n x509.Name(\n ' b' [\n x509.NameAttribute(NameOID.COMMON_NAME, "m' b'ysite.com"),\n x509.NameAttribute(NameOID.COUNTRY_' b'NAME, "US"),\n x509.NameAttribute(NameOID.LOCALITY' b'_NAME, "value"),\n x509.NameAttribute(\n ' b' NameOID.STATE_OR_PROVINCE_NAME, "value"\n ' b' ),\n x509.NameAttribute(NameOID.STREET_AD' b'DRESS, "value"),\n x509.NameAttribute(NameOID.ORGA' b'NIZATION_NAME, "value"),\n x509.NameAttribute(\n ' b' NameOID.ORGANIZATIONAL_UNIT_NAME, "value"\n ' b' ),\n x509.NameAttribute(NameOID' b'.SERIAL_NUMBER, "value"),\n x509.NameAttribute(Nam' b'eOID.SURNAME, "value"),\n x509.NameAttribute(NameO' b'ID.GIVEN_NAME, "value"),\n x509.NameAttribute(Name' b'OID.TITLE, "value"),\n x509.NameAttribute(\n ' b' NameOID.GENERATION_QUALIFIER, "value"\n ' b' ),\n x509.NameAttribute(\n ' b' NameOID.X500_UNIQUE_IDENTIFIER, "value"\n ' b' ),\n x509.NameAttribute(NameOID.DN_QUALIFIER' b', "value"),\n x509.NameAttribute(NameOID.PSEUDONYM' b', "value"),\n x509.NameAttribute(NameOID.USER_ID, ' b'"value"),\n x509.NameAttribute(NameOID.DOMAIN_COMP' b'ONENT, "value"),\n x509.NameAttribute(NameOID.EMAI' b'L_ADDRESS, "value"),\n x509.NameAttribute(\n ' b' NameOID.JURISDICTION_COUNTRY_NAME, "US"\n ' b' ),\n x509.NameAttribute(\n ' b' NameOID.JURISDICTION_LOCALITY_NAME, "value"\n ' b' ),\n x509.NameAttribute(\n ' b' NameOID.JURISDICTION_STATE_OR_PROVINCE_NAME,\n ' b' "value",\n ),\n ' b' x509.NameAttribute(NameOID.BUSINESS_CATEGORY, "value"),\n ' b' x509.NameAttribute(NameOID.POSTAL_ADDRESS, "value"),\n ' b' x509.NameAttribute(NameOID.POSTAL_CODE, "value"),\n ' b' ]\n )\n )\n .sign(priva' b'te_key, hashes.SHA256(), backend)\n )\n for oid, asn1_type i' b'n TestNameAttribute.EXPECTED_TYPES:\n assert (\n ' b' request.subject.get_attributes_for_oid(oid)[0]._type\n ==' b' asn1_type\n )\n\n def test_build_ca_request_with_multivalue_' b'rdns(self, backend):\n private_key = RSA_KEY_2048.private_key(back' b'end)\n subject = x509.Name(\n [\n x509.Rel' b'ativeDistinguishedName(\n [\n x5' b'09.NameAttribute(NameOID.TITLE, "Test"),\n x509.Na' b'meAttribute(NameOID.COMMON_NAME, "Multivalue"),\n ' b'x509.NameAttribute(NameOID.SURNAME, "RDNs"),\n ]\n ' b' ),\n x509.RelativeDistinguishedName(\n ' b' [x509.NameAttribute(NameOID.ORGANIZATION_NAME, "PyCA")]\n ' b' ),\n ]\n )\n\n request = (\n ' b' x509.CertificateSigningRequestBuilder()\n .subject_name(subj' b'ect)\n .sign(private_key, hashes.SHA256(), backend)\n )\n' b'\n loaded_request = x509.load_pem_x509_csr(\n request.pu' b'blic_bytes(encoding=serialization.Encoding.PEM), backend\n )\n ' b' assert isinstance(loaded_request.subject, x509.Name)\n assert l' b'oaded_request.subject == subject\n\n def test_build_nonca_request_with_' b'rsa(self, backend):\n private_key = RSA_KEY_2048.private_key(backe' b'nd)\n\n request = (\n x509.CertificateSigningRequestBuild' b'er()\n .subject_name(\n x509.Name([x509.NameAttr' b'ibute(NameOID.COUNTRY_NAME, "US")])\n )\n .add_exten' b'sion(\n x509.BasicConstraints(ca=False, path_length=None),' b'\n critical=True,\n )\n .sign(private_' b'key, hashes.SHA256(), backend)\n )\n\n assert isinstance(requ' b'est.signature_hash_algorithm, hashes.SHA256)\n public_key = reques' b't.public_key()\n assert isinstance(public_key, rsa.RSAPublicKey)\n ' b' subject = request.subject\n assert isinstance(subject, x509' b'.Name)\n assert list(subject) == [\n x509.NameAttribute(' b'NameOID.COUNTRY_NAME, "US"),\n ]\n basic_constraints = reque' b'st.extensions.get_extension_for_oid(\n ExtensionOID.BASIC_CONS' b'TRAINTS\n )\n assert isinstance(basic_constraints.value, x50' b'9.BasicConstraints)\n assert basic_constraints.value.ca is False\n ' b' assert basic_constraints.value.path_length is None\n\n def test_' b'build_ca_request_with_ec(self, backend):\n _skip_curve_unsupported' b'(backend, ec.SECP256R1())\n private_key = ec.generate_private_key(' b'ec.SECP256R1(), backend)\n\n request = (\n x509.Certifica' b'teSigningRequestBuilder()\n .subject_name(\n x50' b'9.Name(\n [\n x509.NameAttribute' b'(\n NameOID.STATE_OR_PROVINCE_NAME, "Texas"\n ' b' ),\n ]\n )\n ' b' )\n .add_extension(\n x509.BasicConstraints' b'(ca=True, path_length=2), critical=True\n )\n .sign(' b'private_key, hashes.SHA256(), backend)\n )\n\n assert isinsta' b'nce(request.signature_hash_algorithm, hashes.SHA256)\n public_key ' b'= request.public_key()\n assert isinstance(public_key, ec.Elliptic' b'CurvePublicKey)\n subject = request.subject\n assert isinsta' b'nce(subject, x509.Name)\n assert list(subject) == [\n x5' b'09.NameAttribute(NameOID.STATE_OR_PROVINCE_NAME, "Texas"),\n ]\n ' b' basic_constraints = request.extensions.get_extension_for_oid(\n ' b' ExtensionOID.BASIC_CONSTRAINTS\n )\n assert isinstanc' b'e(basic_constraints.value, x509.BasicConstraints)\n assert basic_c' b'onstraints.value.ca is True\n assert basic_constraints.value.path_' b'length == 2\n\n @pytest.mark.supported(\n only_if=lambda backend:' b' backend.ed25519_supported(),\n skip_message="Requires OpenSSL wit' b'h Ed25519 support",\n )\n def test_build_ca_request_with_ed25519(sel' b'f, backend):\n private_key = ed25519.Ed25519PrivateKey.generate()\n' b'\n request = (\n x509.CertificateSigningRequestBuilder()' b'\n .subject_name(\n x509.Name(\n ' b' [\n x509.NameAttribute(\n ' b' NameOID.STATE_OR_PROVINCE_NAME, "Texas"\n ),\n' b' ]\n )\n )\n .add_e' b'xtension(\n x509.BasicConstraints(ca=True, path_length=2),' b' critical=True\n )\n .sign(private_key, None, backen' b'd)\n )\n\n assert request.signature_hash_algorithm is None\n ' b' public_key = request.public_key()\n assert isinstance(public' b'_key, ed25519.Ed25519PublicKey)\n subject = request.subject\n ' b' assert isinstance(subject, x509.Name)\n assert list(subject) == ' b'[\n x509.NameAttribute(NameOID.STATE_OR_PROVINCE_NAME, "Texas"' b'),\n ]\n basic_constraints = typing.cast(\n x509.E' b'xtension[x509.BasicConstraints],\n request.extensions.get_exte' b'nsion_for_oid(\n ExtensionOID.BASIC_CONSTRAINTS\n ' b' ),\n )\n assert basic_constraints.value.ca is True\n ' b' assert basic_constraints.value.path_length == 2\n\n @pytest.mark.suppo' b'rted(\n only_if=lambda backend: backend.ed448_supported(),\n ' b' skip_message="Requires OpenSSL with Ed448 support",\n )\n def test_' b'build_ca_request_with_ed448(self, backend):\n private_key = ed448.' b'Ed448PrivateKey.generate()\n\n request = (\n x509.Certifi' b'cateSigningRequestBuilder()\n .subject_name(\n x' b'509.Name(\n [\n x509.NameAttribu' b'te(\n NameOID.STATE_OR_PROVINCE_NAME, "Texas"\n' b' ),\n ]\n )\n ' b' )\n .add_extension(\n x509.BasicConstrain' b'ts(ca=True, path_length=2), critical=True\n )\n .sig' b'n(private_key, None, backend)\n )\n\n assert request.signatur' b'e_hash_algorithm is None\n public_key = request.public_key()\n ' b' assert isinstance(public_key, ed448.Ed448PublicKey)\n subject =' b' request.subject\n assert isinstance(subject, x509.Name)\n a' b'ssert list(subject) == [\n x509.NameAttribute(NameOID.STATE_OR' b'_PROVINCE_NAME, "Texas"),\n ]\n basic_constraints = typing.c' b'ast(\n x509.Extension[x509.BasicConstraints],\n requ' b'est.extensions.get_extension_for_oid(\n ExtensionOID.BASIC' b'_CONSTRAINTS\n ),\n )\n assert basic_constraints.v' b'alue.ca is True\n assert basic_constraints.value.path_length == 2\n' b'\n @pytest.mark.supported(\n only_if=lambda backend: backend.dsa' b'_supported(),\n skip_message="Does not support DSA.",\n )\n de' b'f test_build_ca_request_with_dsa(self, backend):\n private_key = D' b'SA_KEY_2048.private_key(backend)\n\n request = (\n x509.C' b'ertificateSigningRequestBuilder()\n .subject_name(\n ' b' x509.Name([x509.NameAttribute(NameOID.COUNTRY_NAME, "US")])\n ' b' )\n .add_extension(\n x509.BasicConstraints' b'(ca=True, path_length=2), critical=True\n )\n .sign(' b'private_key, hashes.SHA256(), backend)\n )\n\n assert isinsta' b'nce(request.signature_hash_algorithm, hashes.SHA256)\n public_key ' b'= request.public_key()\n assert isinstance(public_key, dsa.DSAPubl' b'icKey)\n subject = request.subject\n assert isinstance(subje' b'ct, x509.Name)\n assert list(subject) == [\n x509.NameAt' b'tribute(NameOID.COUNTRY_NAME, "US"),\n ]\n basic_constraints' b' = request.extensions.get_extension_for_oid(\n ExtensionOID.BA' b'SIC_CONSTRAINTS\n )\n assert isinstance(basic_constraints.va' b'lue, x509.BasicConstraints)\n assert basic_constraints.value.ca is' b' True\n assert basic_constraints.value.path_length == 2\n\n def t' b'est_add_duplicate_extension(self):\n builder = x509.CertificateSig' b'ningRequestBuilder().add_extension(\n x509.BasicConstraints(Tr' b'ue, 2),\n critical=True,\n )\n with pytest.raises(' b'ValueError):\n builder.add_extension(\n x509.Bas' b'icConstraints(True, 2),\n critical=True,\n )\n\n ' b' def test_set_invalid_subject(self):\n builder = x509.Certificate' b'SigningRequestBuilder()\n with pytest.raises(TypeError):\n ' b' builder.subject_name("NotAName") # type:ignore[arg-type]\n\n def te' b'st_add_invalid_extension_type(self):\n builder = x509.CertificateS' b'igningRequestBuilder()\n\n with pytest.raises(TypeError):\n ' b' builder.add_extension(\n object(), # type:ignore[arg-t' b'ype]\n False,\n )\n\n def test_add_unsupported_' b'extension(self, backend):\n private_key = RSA_KEY_2048.private_key' b'(backend)\n builder = x509.CertificateSigningRequestBuilder()\n ' b' builder = (\n builder.subject_name(\n x509.N' b'ame([x509.NameAttribute(NameOID.COUNTRY_NAME, "US")])\n )\n ' b' .add_extension(\n x509.SubjectAlternativeName([x50' b'9.DNSName("cryptography.io")]),\n critical=False,\n ' b' )\n .add_extension(DummyExtension(), False)\n )\n ' b' with pytest.raises(NotImplementedError):\n builder.sign(pr' b'ivate_key, hashes.SHA256(), backend)\n\n def test_add_two_extensions(se' b'lf, backend):\n private_key = RSA_KEY_2048.private_key(backend)\n ' b' builder = x509.CertificateSigningRequestBuilder()\n request ' b'= (\n builder.subject_name(\n x509.Name([x509.Na' b'meAttribute(NameOID.COUNTRY_NAME, "US")])\n )\n .add' b'_extension(\n x509.SubjectAlternativeName([x509.DNSName("c' b'ryptography.io")]),\n critical=False,\n )\n ' b' .add_extension(\n x509.BasicConstraints(ca=True, pat' b'h_length=2), critical=True\n )\n .sign(private_key, ' b'hashes.SHA256(), backend)\n )\n\n assert isinstance(request.s' b'ignature_hash_algorithm, hashes.SHA256)\n public_key = request.pub' b'lic_key()\n assert isinstance(public_key, rsa.RSAPublicKey)\n ' b' basic_constraints = request.extensions.get_extension_for_oid(\n ' b' ExtensionOID.BASIC_CONSTRAINTS\n )\n assert isinstance(b' b'asic_constraints.value, x509.BasicConstraints)\n assert basic_cons' b'traints.value.ca is True\n assert basic_constraints.value.path_len' b'gth == 2\n ext = request.extensions.get_extension_for_oid(\n ' b' ExtensionOID.SUBJECT_ALTERNATIVE_NAME\n )\n assert isin' b'stance(ext.value, x509.SubjectAlternativeName)\n assert list(ext.v' b'alue) == [x509.DNSName("cryptography.io")]\n\n def test_add_attributes(' b'self, backend):\n _skip_curve_unsupported(backend, ec.SECP256R1())' b'\n private_key = ec.generate_private_key(ec.SECP256R1(), backend)\n' b' challenge_password = b"challenge me!"\n unstructured_name ' b'= b"no structure, for shame"\n locality = b"this shouldn\'t even be' b' an X509 attribute"\n\n request = (\n x509.CertificateSig' b'ningRequestBuilder()\n .subject_name(\n x509.Nam' b'e(\n [\n x509.NameAttribute(\n ' b' NameOID.STATE_OR_PROVINCE_NAME, "Texas"\n ' b' ),\n ]\n )\n ' b')\n .add_attribute(\n x509.oid.AttributeOID.CHAL' b'LENGE_PASSWORD, challenge_password\n )\n .add_attrib' b'ute(\n x509.oid.AttributeOID.UNSTRUCTURED_NAME, unstructur' b'ed_name\n )\n .add_attribute(x509.oid.NameOID.LOCALI' b'TY_NAME, locality)\n .add_extension(\n x509.Exte' b'ndedKeyUsage(\n [\n ExtendedKeyU' b'sageOID.CLIENT_AUTH,\n ExtendedKeyUsageOID.SERVER_' b'AUTH,\n ExtendedKeyUsageOID.CODE_SIGNING,\n ' b' ]\n ),\n False,\n )\n ' b' .sign(private_key, hashes.SHA256(), backend)\n )\n\n ' b' assert (\n request.attributes.get_attribute_for_oid(\n ' b' x509.oid.AttributeOID.CHALLENGE_PASSWORD\n ).value\n ' b' == challenge_password\n )\n assert (\n r' b'equest.attributes.get_attribute_for_oid(\n x509.oid.Attrib' b'uteOID.UNSTRUCTURED_NAME\n ).value\n == unstructured' b'_name\n )\n assert (\n request.attributes.get_attr' b'ibute_for_oid(\n x509.oid.NameOID.LOCALITY_NAME\n ' b' ).value\n == locality\n )\n assert len(request.a' b'ttributes) == 4\n\n def test_add_attributes_non_utf8(self, backend):\n ' b' _skip_curve_unsupported(backend, ec.SECP256R1())\n private_k' b'ey = ec.generate_private_key(ec.SECP256R1(), backend)\n builder = ' b'(\n x509.CertificateSigningRequestBuilder()\n .subje' b'ct_name(x509.Name([]))\n .add_attribute(\n x509.' b'oid.AttributeOID.CHALLENGE_PASSWORD,\n b"\\xbb\\xad\\x16\\' b'x9a\\xac\\xc9\\x03i\\xec\\xcc\\xdd6\\xcbh\\xfc\\xf3",\n )\n ' b' )\n with pytest.raises(ValueError):\n builder.sign(pr' b'ivate_key, hashes.SHA256(), backend)\n\n def test_add_attribute_bad_typ' b'es(self, backend):\n request = x509.CertificateSigningRequestBuild' b'er()\n with pytest.raises(TypeError):\n request.add_attr' b'ibute(\n b"not an oid", # type:ignore[arg-type]\n ' b' b"val",\n )\n\n with pytest.raises(TypeError):\n ' b' request.add_attribute(\n x509.oid.AttributeOID.CH' b'ALLENGE_PASSWORD,\n 383, # type:ignore[arg-type]\n ' b' )\n\n def test_duplicate_attribute(self, backend):\n request ' b'= x509.CertificateSigningRequestBuilder().add_attribute(\n x50' b'9.oid.AttributeOID.CHALLENGE_PASSWORD, b"val"\n )\n with pyt' b'est.raises(ValueError):\n request.add_attribute(\n ' b' x509.oid.AttributeOID.CHALLENGE_PASSWORD, b"val2"\n )\n\n ' b'def test_add_attribute_tag(self, backend):\n private_key = ec.gene' b'rate_private_key(ec.SECP256R1(), backend)\n builder = (\n ' b' x509.CertificateSigningRequestBuilder()\n .subject_name(x509' b'.Name([]))\n .add_attribute(\n x509.ObjectIdenti' b'fier("1.2.3.4"),\n b"\\x00\\x00",\n _tag=_ASN1' b'Type.GeneralizedTime,\n )\n )\n request = builder.' b'sign(private_key, hashes.SHA256(), backend)\n attr = request.attri' b'butes.get_attribute_for_oid(\n x509.ObjectIdentifier("1.2.3.4"' b')\n )\n\n assert attr.value == b"\\x00\\x00"\n assert' b' attr._type == _ASN1Type.GeneralizedTime.value\n\n def test_add_attribu' b'te_tag_non_int(self, backend):\n builder = x509.CertificateSigning' b'RequestBuilder().subject_name(\n x509.Name([])\n )\n ' b' with pytest.raises(TypeError):\n builder.add_attribute(\n ' b' x509.ObjectIdentifier("1.2.3.4"),\n b"",\n ' b' _tag=object(), # type:ignore[arg-type]\n )\n\n d' b'ef test_set_subject_twice(self):\n builder = x509.CertificateSigni' b'ngRequestBuilder()\n builder = builder.subject_name(\n x' b'509.Name([x509.NameAttribute(NameOID.COUNTRY_NAME, "US")])\n )\n ' b' with pytest.raises(ValueError):\n builder.subject_name(\n ' b' x509.Name([x509.NameAttribute(NameOID.COUNTRY_NAME, "US")' b'])\n )\n\n @pytest.mark.parametrize(\n "add_ext",\n ' b' [\n x509.KeyUsage(\n digital_signature=Tr' b'ue,\n content_commitment=True,\n key_enciphe' b'rment=False,\n data_encipherment=False,\n ke' b'y_agreement=False,\n key_cert_sign=True,\n c' b'rl_sign=False,\n encipher_only=False,\n deci' b'pher_only=False,\n ),\n x509.KeyUsage(\n ' b' digital_signature=False,\n content_commitment=False,\n ' b' key_encipherment=False,\n data_encipherment=' b'False,\n key_agreement=True,\n key_cert_sign' b'=True,\n crl_sign=False,\n encipher_only=Fal' b'se,\n decipher_only=True,\n ),\n x509.' b'SubjectAlternativeName(\n [\n x509.DNSNa' b'me("example.com"),\n x509.DNSName("*.example.com"),\n ' b' x509.RegisteredID(x509.ObjectIdentifier("1.2.3.4.5.6.7")),' b'\n x509.DirectoryName(\n x509.Na' b'me(\n [\n x509.N' b'ameAttribute(\n NameOID.COMMON_NAME, "' b'PyCA"\n ),\n ' b' x509.NameAttribute(\n NameOID.ORGANIZ' b'ATION_NAME,\n "We heart UTF8!\\u2122",\n' b' ),\n ]\n ' b' )\n ),\n x509.IPAdd' b'ress(ipaddress.ip_address("127.0.0.1")),\n x509.IPAddr' b'ess(ipaddress.ip_address("ff::")),\n x509.OtherName(\n ' b' type_id=x509.ObjectIdentifier("1.2.3.3.3.3"),\n ' b' value=b"0\\x03\\x02\\x01\\x05",\n ' b' ),\n x509.RFC822Name("test@example.com"),\n ' b' x509.RFC822Name("email"),\n x509.RFC822Name("' b'email@xn--eml-vla4c.com"),\n x509.UniformResourceIdent' b'ifier(\n "https://xn--80ato2c.cryptography"\n ' b' ),\n x509.UniformResourceIdentifier(\n ' b' "gopher://cryptography:70/some/path"\n ' b' ),\n ]\n ),\n x509.ExtendedKeyUs' b'age(\n [\n ExtendedKeyUsageOID.CLIENT_AU' b'TH,\n ExtendedKeyUsageOID.SERVER_AUTH,\n ' b' ExtendedKeyUsageOID.CODE_SIGNING,\n ]\n ),\n' b' ],\n )\n def test_extensions(self, add_ext, backend):\n ' b' private_key = RSA_KEY_2048.private_key(backend)\n\n csr = (\n ' b' x509.CertificateSigningRequestBuilder()\n .subject_name' b'(\n x509.Name([x509.NameAttribute(NameOID.COMMON_NAME, "SA' b'N")])\n )\n .add_extension(\n add_ext,' b'\n critical=False,\n )\n .sign(private' b'_key, hashes.SHA256(), backend)\n )\n\n assert len(csr.extens' b'ions) == 1\n ext = csr.extensions.get_extension_for_class(type(add' b'_ext))\n assert not ext.critical\n assert ext.value == add_e' b'xt\n\n def test_invalid_asn1_othername(self, backend):\n private_' b'key = RSA_KEY_2048.private_key(backend)\n\n builder = (\n ' b' x509.CertificateSigningRequestBuilder()\n .subject_name(\n ' b' x509.Name([x509.NameAttribute(NameOID.COMMON_NAME, "SAN")])\n' b' )\n .add_extension(\n x509.SubjectAl' b'ternativeName(\n [\n x509.OtherN' b'ame(\n type_id=x509.ObjectIdentifier("1.2.3.3.' b'3.3"),\n # Invalid length\n ' b' value=b"\\x01\\x05\\x01\\x05",\n ),\n ' b' ]\n ),\n critical=False,\n ' b' )\n )\n with pytest.raises(ValueError):\n b' b'uilder.sign(private_key, hashes.SHA256(), backend)\n\n def test_subject' b'_alt_name_unsupported_general_name(self, backend):\n private_key =' b' RSA_KEY_2048.private_key(backend)\n\n builder = (\n x509' b'.CertificateSigningRequestBuilder()\n .subject_name(\n ' b' x509.Name([x509.NameAttribute(NameOID.COMMON_NAME, "SAN")])\n ' b' )\n .add_extension(\n x509.SubjectAlterna' b'tiveName([FakeGeneralName("")]),\n critical=False,\n ' b' )\n )\n\n with pytest.raises(ValueError):\n bu' b'ilder.sign(private_key, hashes.SHA256(), backend)\n\n def test_rsa_key_' b'too_small(self, backend):\n private_key = RSA_KEY_512.private_key(' b'backend)\n builder = x509.CertificateSigningRequestBuilder()\n ' b' builder = builder.subject_name(\n x509.Name([x509.NameAttri' b'bute(NameOID.COUNTRY_NAME, "US")])\n )\n\n with pytest.raises' b'(ValueError):\n builder.sign(private_key, hashes.SHA512(), bac' b'kend)\n\n\n@pytest.mark.supported(\n only_if=lambda backend: backend.dsa_' b'supported(),\n skip_message="Does not support DSA.",\n)\nclass TestDSACe' b'rtificate:\n @pytest.mark.supported(\n only_if=lambda backend: b' b'ackend.signature_hash_supported(\n hashes.SHA1()\n ),\n ' b' skip_message="Does not support SHA-1 signature.",\n )\n def te' b'st_load_dsa_cert(self, backend):\n cert = _load_cert(\n ' b'os.path.join("x509", "custom", "dsa_selfsigned_ca.pem"),\n x50' b'9.load_pem_x509_certificate,\n backend,\n )\n asse' b'rt isinstance(cert.signature_hash_algorithm, hashes.SHA1)\n public' b'_key = cert.public_key()\n assert isinstance(public_key, dsa.DSAPu' b'blicKey)\n num = public_key.public_numbers()\n assert num.y ' b'== int(\n "4c08bfe5f2d76649c80acf7d431f6ae2124b217abc8c9f6aca7' b'76ddfa94"\n "53b6656f13e543684cd5f6431a314377d2abfa068b7080cb8' b'ddc065afc2"\n "dea559f0b584c97a2b235b9b69b46bc6de1aed422a6f341' b'832618bcaae2"\n "198aba388099dafb05ff0b5efecb3b0ae169a62e1c720' b'22af50ae68af3b"\n "033c18e6eec1f7df4692c456ccafb79cc7e08da0a57' b'86e9816ceda651d6"\n "1b4bb7b81c2783da97cea62df67af5e85991fdc13' b'aff10fc60e06586386"\n "b96bb78d65750f542f86951e05a6d81baadbcd3' b'5a2e5cad4119923ae6a2"\n "002091a3d17017f93c52970113cdc119970b9' b'074ca506eac91c3dd37632"\n "5df4af6b3911ef267d26623a5a1c5df4a6d' b'13f1c",\n 16,\n )\n assert num.parameter_numbers.g' b' == int(\n "4b7ced71dc353965ecc10d441a9a06fc24943a32d66429dd5e' b'f44d43e67"\n "d789d99770aec32c0415dc92970880872da45fef8dd1e115' b'a3e4801387b"\n "a6d755861f062fd3b6e9ea8e2641152339b828315b1528' b'ee6c7b79458d2"\n "1f3db973f6fc303f9397174c2799dd2351282aa2d884' b'2c357a73495bbaa"\n "c4932786414c55e60d73169f5761036fba29e9eebf' b'b049f8a3b1b7cee6f"\n "3fbfa136205f130bee2cf5b9c38dc1095d4006f2' b'e73335c07352c64130a"\n "1ab2b89f13b48f628d3cc3868beece9bb7bead' b'e9f830eacc6fa241425c0"\n "b3fcc0df416a0c89f7bf35668d765ec95cdc' b'fbe9caff49cfc156c668c76"\n "fa6247676a6d3ac945844a083509c6a1b4' b'36baca",\n 16,\n )\n assert num.parameter_numbers.' b'p == int(\n "bfade6048e373cd4e48b677e878c8e5b08c02102ae04eb2cb' b'5c46a523a3"\n "af1c73d16b24f34a4964781ae7e50500e21777754a670bd' b'19a7420d6330"\n "84e5556e33ca2c0e7d547ea5f46a07a01bf8669ae3bde' b'c042d9b2ae5e6e"\n "cf49f00ba9dac99ab6eff140d2cedf722ee62c2f973' b'6857971444c25d0a"\n "33d2017dc36d682a1054fe2a9428dda355a851ce6' b'e6d61e03e419fd4ca4"\n "e703313743d86caa885930f62ed5bf342d81656' b'27681e9cc3244ba72aa2"\n "2148400a6bbe80154e855d042c9dc2a3405f1' b'e517be9dea50562f56da93"\n "f6085f844a7e705c1f043e65751c583b80d' b'29103e590ccb26efdaa0893d"\n "833e36468f3907cfca788a3cb790f0341' b'c8a31bf",\n 16,\n )\n assert num.parameter_numbers' b'.q == int(\n "822ff5d234e073b901cf5941f58e1f538e71d40d", 16\n ' b' )\n\n def test_signature(self, backend):\n cert = _load_cer' b't(\n os.path.join("x509", "custom", "dsa_selfsigned_ca.pem"),\n' b' x509.load_pem_x509_certificate,\n backend,\n ' b' )\n assert cert.signature == binascii.unhexlify(\n b"30' b'2c021425c4a84a936ab311ee017d3cbd9a3c650bb3ae4a02145d30c64b4326"\n ' b' b"86bdf925716b4ed059184396bcce"\n )\n r, s = decode_dss_' b'signature(cert.signature)\n assert r == 21561826482027628322249462' b'7481362273536404860490\n assert s == 53202385129919686915602721115' b'9466197586787351758\n\n def test_tbs_certificate_bytes(self, backend):\n' b' cert = _load_cert(\n os.path.join("x509", "custom", "d' b'sa_selfsigned_ca.pem"),\n x509.load_pem_x509_certificate,\n ' b' backend,\n )\n assert cert.tbs_certificate_bytes == ' b'binascii.unhexlify(\n b"3082051aa003020102020900a37352e0b2142f' b'86300906072a8648ce3804033"\n b"067310b300906035504061302555331' b'0e300c06035504081305546578617331"\n b"0f300d060355040713064175' b'7374696e3121301f060355040a1318496e74657"\n b"26e65742057696467' b'69747320507479204c7464311430120603550403130b50"\n b"7943412044' b'5341204341301e170d3134313132373035313431375a170d31343"\n b"132' b'32373035313431375a3067310b3009060355040613025553310e300c0603"\n ' b' b"55040813055465786173310f300d0603550407130641757374696e3121301f0"\n ' b' b"60355040a1318496e7465726e6574205769646769747320507479204c7464' b'31"\n b"1430120603550403130b50794341204453412043413082033a3082' b'022d06072"\n b"a8648ce380401308202200282010100bfade6048e373cd4' b'e48b677e878c8e5b"\n b"08c02102ae04eb2cb5c46a523a3af1c73d16b24f' b'34a4964781ae7e50500e217"\n b"77754a670bd19a7420d633084e5556e33' b'ca2c0e7d547ea5f46a07a01bf8669a"\n b"e3bdec042d9b2ae5e6ecf49f00' b'ba9dac99ab6eff140d2cedf722ee62c2f9736"\n b"857971444c25d0a33d2' b'017dc36d682a1054fe2a9428dda355a851ce6e6d61e0"\n b"3e419fd4ca4e' b'703313743d86caa885930f62ed5bf342d8165627681e9cc3244"\n b"ba72a' b'a22148400a6bbe80154e855d042c9dc2a3405f1e517be9dea50562f56d"\n ' b'b"a93f6085f844a7e705c1f043e65751c583b80d29103e590ccb26efdaa0893d8"\n ' b' b"33e36468f3907cfca788a3cb790f0341c8a31bf021500822ff5d234e073b901' b'"\n b"cf5941f58e1f538e71d40d028201004b7ced71dc353965ecc10d441a' b'9a06fc2"\n b"4943a32d66429dd5ef44d43e67d789d99770aec32c0415dc9' b'2970880872da45"\n b"fef8dd1e115a3e4801387ba6d755861f062fd3b6e9' b'ea8e2641152339b828315"\n b"b1528ee6c7b79458d21f3db973f6fc303f9' b'397174c2799dd2351282aa2d8842"\n b"c357a73495bbaac4932786414c55' b'e60d73169f5761036fba29e9eebfb049f8a"\n b"3b1b7cee6f3fbfa136205' b'f130bee2cf5b9c38dc1095d4006f2e73335c07352c"\n b"64130a1ab2b89f' b'13b48f628d3cc3868beece9bb7beade9f830eacc6fa241425"\n b"c0b3fcc' b'0df416a0c89f7bf35668d765ec95cdcfbe9caff49cfc156c668c76fa"\n b"' b'6247676a6d3ac945844a083509c6a1b436baca0382010500028201004c08bfe"\n ' b' b"5f2d76649c80acf7d431f6ae2124b217abc8c9f6aca776ddfa9453b6656f13e"\n' b' b"543684cd5f6431a314377d2abfa068b7080cb8ddc065afc2dea559f0b584c9' b'7"\n b"a2b235b9b69b46bc6de1aed422a6f341832618bcaae2198aba38809' b'9dafb05f"\n b"f0b5efecb3b0ae169a62e1c72022af50ae68af3b033c18e6' b'eec1f7df4692c45"\n b"6ccafb79cc7e08da0a5786e9816ceda651d61b4bb' b'7b81c2783da97cea62df67"\n b"af5e85991fdc13aff10fc60e06586386b9' b'6bb78d65750f542f86951e05a6d81"\n b"baadbcd35a2e5cad4119923ae6a' b'2002091a3d17017f93c52970113cdc119970"\n b"b9074ca506eac91c3dd3' b'76325df4af6b3911ef267d26623a5a1c5df4a6d13f1"\n b"ca381cc3081c9' b'301d0603551d0e04160414a4fb887a13fcdeb303bbae9a1dec"\n b"a72f12' b'5a541b3081990603551d2304819130818e8014a4fb887a13fcdeb303b"\n b' b'"bae9a1deca72f125a541ba16ba4693067310b3009060355040613025553310e"\n ' b' b"300c060355040813055465786173310f300d0603550407130641757374696e3"' b'\n b"121301f060355040a1318496e7465726e657420576964676974732050' b'747920"\n b"4c7464311430120603550403130b5079434120445341204341' b'820900a37352e"\n b"0b2142f86300c0603551d13040530030101ff"\n ' b' )\n assert cert.signature_hash_algorithm is not None\n p' b'ublic_key = cert.public_key()\n assert isinstance(public_key, dsa.' b'DSAPublicKey)\n public_key.verify(\n cert.signature,\n ' b' cert.tbs_certificate_bytes,\n cert.signature_hash_alg' b'orithm,\n )\n\n\n@pytest.mark.supported(\n only_if=lambda backe' b'nd: backend.dsa_supported(),\n skip_message="Does not support DSA.",\n)' b'\n@pytest.mark.supported(\n only_if=lambda backend: backend.signature_h' b'ash_supported(hashes.SHA1()),\n skip_message="Does not support SHA-1 s' b'ignature.",\n)\nclass TestDSACertificateRequest:\n @pytest.mark.parametr' b'ize(\n ("path", "loader_func"),\n [\n [\n ' b' os.path.join("x509", "requests", "dsa_sha1.pem"),\n ' b'x509.load_pem_x509_csr,\n ],\n [\n os.' b'path.join("x509", "requests", "dsa_sha1.der"),\n x509.load' b'_der_x509_csr,\n ],\n ],\n )\n def test_load_dsa_req' b'uest(self, path, loader_func, backend):\n request = _load_cert(pat' b'h, loader_func, backend)\n assert isinstance(request.signature_has' b'h_algorithm, hashes.SHA1)\n public_key = request.public_key()\n ' b' assert isinstance(public_key, dsa.DSAPublicKey)\n subject = re' b'quest.subject\n assert isinstance(subject, x509.Name)\n asse' b'rt list(subject) == [\n x509.NameAttribute(NameOID.COMMON_NAME' b', "cryptography.io"),\n x509.NameAttribute(NameOID.ORGANIZATIO' b'N_NAME, "PyCA"),\n x509.NameAttribute(NameOID.COUNTRY_NAME, "U' b'S"),\n x509.NameAttribute(NameOID.STATE_OR_PROVINCE_NAME, "Tex' b'as"),\n x509.NameAttribute(NameOID.LOCALITY_NAME, "Austin"),\n ' b' ]\n\n def test_signature(self, backend):\n request = _load' b'_cert(\n os.path.join("x509", "requests", "dsa_sha1.pem"),\n ' b' x509.load_pem_x509_csr,\n backend,\n )\n ' b'assert request.signature == binascii.unhexlify(\n b"302c021461' b'd58dc028d0110818a7d817d74235727c4acfdf0214097b52e198e"\n b"ce9' b'5de17273f0a924df23ce9d8188"\n )\n\n def test_tbs_certrequest_byte' b's(self, backend):\n request = _load_cert(\n os.path.join' b'("x509", "requests", "dsa_sha1.pem"),\n x509.load_pem_x509_csr' b',\n backend,\n )\n assert request.tbs_certrequest_' b'bytes == binascii.unhexlify(\n b"30820218020100305731183016060' b'35504030c0f63727970746f677261706879"\n b"2e696f310d300b0603550' b'40a0c0450794341310b300906035504061302555331"\n b"0e300c0603550' b'4080c055465786173310f300d06035504070c0641757374696e"\n b"30820' b'1b63082012b06072a8648ce3804013082011e028181008d7fadbc09e284"\n ' b' b"aafa69154cea24177004909e519f8b35d685cde5b4ecdc9583e74d370a0f88ad"\n ' b' b"a98f026f27762fb3d5da7836f986dfcdb3589e5b925bea114defc03ef81dae30"' b'\n b"c24bbc6df3d588e93427bba64203d4a5b1687b2b5e3b643d4c614976f' b'89f95a3"\n b"8d3e4c89065fba97514c22c50adbbf289163a74b54859b35b' b'7021500835de56b"\n b"d07cf7f82e2032fe78949aed117aa2ef0281801f7' b'17b5a07782fc2e4e68e311f"\n b"ea91a54edd36b86ac634d14f05a68a97e' b'ae9d2ef31fb1ef3de42c3d100df9ca6"\n b"4f5bdc2aec7bfdfb474cf831f' b'ea05853b5e059f2d24980a0ac463f1e818af352"\n b"3e3cb79a39d45fa92' b'731897752842469cf8540b01491024eaafbce6018e8a1f4"\n b"658c343f4' b'ba7c0b21e5376a21f4beb8491961e038184000281800713f07641f6"\n b"3' b'69bb5a9545274a2d4c01998367fb371bb9e13436363672ed68f82174c2de05c"\n ' b' b"8e839bc6de568dd50ba28d8d9d8719423aaec5557df10d773ab22d6d65cbb878"' b'\n b"04a697bc8fd965b952f9f7e850edf13c8acdb5d753b6d10e59e0b5732' b'e3c82ba"\n b"fa140342bc4a3bba16bd0681c8a6a2dbbb7efe6ce2b8463b1' b'70ba000"\n )\n assert request.signature_hash_algorithm is no' b't None\n public_key = request.public_key()\n assert isinstan' b'ce(public_key, dsa.DSAPublicKey)\n public_key.verify(\n ' b'request.signature,\n request.tbs_certrequest_bytes,\n ' b' request.signature_hash_algorithm,\n )\n\n\nclass TestGOSTCertificat' b'e:\n def test_numeric_string_x509_name_entry(self):\n cert = _lo' b'ad_cert(\n os.path.join("x509", "e-trust.ru.der"),\n ' b' x509.load_der_x509_certificate,\n )\n assert (\n ' b'cert.subject.get_attributes_for_oid(\n x509.ObjectIdentifi' b'er("1.2.643.3.131.1.1")\n )[0].value\n == "007710474' b'375"\n )\n\n\nclass TestECDSACertificate:\n def test_load_ecdsa' b'_cert(self, backend):\n _skip_curve_unsupported(backend, ec.SECP38' b'4R1())\n cert = _load_cert(\n os.path.join("x509", "ecds' b'a_root.pem"),\n x509.load_pem_x509_certificate,\n ba' b'ckend,\n )\n assert isinstance(cert.signature_hash_algorithm' b', hashes.SHA384)\n public_key = cert.public_key()\n assert i' b'sinstance(public_key, ec.EllipticCurvePublicKey)\n num = public_ke' b'y.public_numbers()\n assert num.x == int(\n "dda7d9bb8ab' b'80bfb0b7f21d2f0bebe73f3335d1abc34eadec69bbcd095f"\n "6f0ccd00b' b'ba615b51467e9e2d9fee8e630c17",\n 16,\n )\n assert ' b'num.y == int(\n "ec0770f5cf842e40839ce83f416d3badd3a4145936789' b'd0343ee10136c7"\n "2deae88a7a16bb543ce67dc23ff031ca3e23e",\n ' b' 16,\n )\n assert isinstance(num.curve, ec.SECP384R1' b')\n\n def test_load_bitstring_dn(self, backend):\n cert = _load_c' b'ert(\n os.path.join("x509", "scottishpower-bitstring-dn.pem"),' b'\n x509.load_pem_x509_certificate,\n backend,\n ' b' )\n assert cert.subject == x509.Name(\n [\n ' b' x509.NameAttribute(x509.NameOID.COMMON_NAME, "ScottishPower"),\n ' b' x509.NameAttribute(\n x509.NameOID.ORGANIZA' b'TIONAL_UNIT_NAME, "02"\n ),\n x509.NameAttri' b'bute(\n NameOID.X500_UNIQUE_IDENTIFIER,\n ' b' b"\\x00\\x70\\xb3\\xd5\\x1f\\x30\\x5f\\x00\\x01",\n ' b' _ASN1Type.BitString,\n ),\n ]\n )\n ' b' assert repr(cert.subject) == (\n ""\n )\n\n def test_load_name_at' b'tribute_long_form_asn1_tag(self, backend):\n cert = _load_cert(\n ' b' os.path.join("x509", "custom", "long-form-name-attribute.pem")' b',\n x509.load_pem_x509_certificate,\n backend,\n ' b' )\n with pytest.raises(ValueError, match="Long-form"):\n ' b' cert.subject\n with pytest.raises(ValueError, match="Long-form' b'"):\n cert.issuer\n\n def test_signature(self, backend):\n ' b' cert = _load_cert(\n os.path.join("x509", "ecdsa_root.pem"' b'),\n x509.load_pem_x509_certificate,\n backend,\n ' b' )\n assert cert.signature == binascii.unhexlify(\n b' b'"3065023100adbcf26c3f124ad12d39c30a099773f488368c8827bbe6888d5085"\n ' b' b"a763f99e32de66930ff1ccb1098fdd6cabfa6b7fa0023039665bc2648db89e5' b'0"\n b"dca8d549a2edc7dcd1497f1701b8c8868f4e8c882ba89aa98ac5d10' b'0bdf854e2"\n b"9ae55b7cb32717"\n )\n r, s = decode' b'_dss_signature(cert.signature)\n assert r == int(\n "adb' b'cf26c3f124ad12d39c30a099773f488368c8827bbe6888d5085a763f99e32"\n ' b' "de66930ff1ccb1098fdd6cabfa6b7fa0",\n 16,\n )\n ' b' assert s == int(\n "39665bc2648db89e50dca8d549a2edc7dcd1497f1' b'701b8c8868f4e8c882ba89a"\n "a98ac5d100bdf854e29ae55b7cb32717",' b'\n 16,\n )\n\n def test_tbs_certificate_bytes(self, bac' b'kend):\n _skip_curve_unsupported(backend, ec.SECP384R1())\n ' b'cert = _load_cert(\n os.path.join("x509", "ecdsa_root.pem"),\n ' b' x509.load_pem_x509_certificate,\n backend,\n ' b')\n assert cert.tbs_certificate_bytes == binascii.unhexlify(\n ' b' b"308201c5a0030201020210055556bcf25ea43535c3a40fd5ab4572300a06082' b'"\n b"a8648ce3d0403033061310b300906035504061302555331153013060' b'355040a"\n b"130c446967694365727420496e6331193017060355040b131' b'07777772e64696"\n b"769636572742e636f6d3120301e060355040313174' b'46967694365727420476c"\n b"6f62616c20526f6f74204733301e170d313' b'3303830313132303030305a170d3"\n b"338303131353132303030305a306' b'1310b300906035504061302555331153013"\n b"060355040a130c4469676' b'94365727420496e6331193017060355040b1310777"\n b"7772e646967696' b'36572742e636f6d3120301e06035504031317446967694365"\n b"7274204' b'76c6f62616c20526f6f742047333076301006072a8648ce3d0201060"\n b"' b'52b8104002203620004dda7d9bb8ab80bfb0b7f21d2f0bebe73f3335d1abc34"\n ' b' b"eadec69bbcd095f6f0ccd00bba615b51467e9e2d9fee8e630c17ec0770f5cf8"\n' b' b"42e40839ce83f416d3badd3a4145936789d0343ee10136c72deae88a7a16bb' b'5"\n b"43ce67dc23ff031ca3e23ea3423040300f0603551d130101ff04053' b'0030101f"\n b"f300e0603551d0f0101ff040403020186301d0603551d0e0' b'4160414b3db48a4"\n b"f9a1c5d8ae3641cc1163696229bc4bc6"\n ' b' )\n assert cert.signature_hash_algorithm is not None\n publ' b'ic_key = cert.public_key()\n assert isinstance(public_key, ec.Elli' b'pticCurvePublicKey)\n public_key.verify(\n cert.signatur' b'e,\n cert.tbs_certificate_bytes,\n ec.ECDSA(cert.sig' b'nature_hash_algorithm),\n )\n\n def test_load_ecdsa_no_named_curv' b'e(self, backend):\n _skip_curve_unsupported(backend, ec.SECP256R1(' b'))\n cert = _load_cert(\n os.path.join("x509", "custom",' b' "ec_no_named_curve.pem"),\n x509.load_pem_x509_certificate,\n ' b' backend,\n )\n # This test can trigger three diff' b'erent value errors depending\n # on OpenSSL/BoringSSL and versions' b'. Match on the text to ensure\n # we are getting the right error.\n' b' with pytest.raises(ValueError, match="explicit parameters"):\n ' b' cert.public_key()\n\n\nclass TestECDSACertificateRequest:\n @pyt' b'est.mark.parametrize(\n ("path", "loader_func"),\n [\n ' b' [\n os.path.join("x509", "requests", "ec_sha256.pem")' b',\n x509.load_pem_x509_csr,\n ],\n [\n ' b' os.path.join("x509", "requests", "ec_sha256.der"),\n ' b' x509.load_der_x509_csr,\n ],\n ],\n )\n de' b'f test_load_ecdsa_certificate_request(self, path, loader_func, backend):' b'\n _skip_curve_unsupported(backend, ec.SECP384R1())\n reques' b't = _load_cert(path, loader_func, backend)\n assert isinstance(req' b'uest.signature_hash_algorithm, hashes.SHA256)\n public_key = reque' b'st.public_key()\n assert isinstance(public_key, ec.EllipticCurvePu' b'blicKey)\n subject = request.subject\n assert isinstance(sub' b'ject, x509.Name)\n assert list(subject) == [\n x509.Name' b'Attribute(NameOID.COMMON_NAME, "cryptography.io"),\n x509.Name' b'Attribute(NameOID.ORGANIZATION_NAME, "PyCA"),\n x509.NameAttri' b'bute(NameOID.COUNTRY_NAME, "US"),\n x509.NameAttribute(NameOID' b'.STATE_OR_PROVINCE_NAME, "Texas"),\n x509.NameAttribute(NameOI' b'D.LOCALITY_NAME, "Austin"),\n ]\n\n def test_signature(self, back' b'end):\n _skip_curve_unsupported(backend, ec.SECP384R1())\n r' b'equest = _load_cert(\n os.path.join("x509", "requests", "ec_sh' b'a256.pem"),\n x509.load_pem_x509_csr,\n backend,\n ' b' )\n assert request.signature == binascii.unhexlify(\n ' b' b"306502302c1a9f7de8c1787332d2307a886b476a59f172b9b0e250262f3238b1"\n ' b' b"b45ee112bb6eb35b0fb56a123b9296eb212dffc302310094cf440c95c52827d' b'5"\n b"56ae6d76500e3008255d47c29f7ee782ed7558e51bfd76aa45df6d9' b'99ed5c463"\n b"347fe2382d1751"\n )\n\n def test_tbs_cer' b'trequest_bytes(self, backend):\n _skip_curve_unsupported(backend, ' b'ec.SECP384R1())\n request = _load_cert(\n os.path.join("' b'x509", "requests", "ec_sha256.pem"),\n x509.load_pem_x509_csr,' b'\n backend,\n )\n assert request.tbs_certrequest_b' b'ytes == binascii.unhexlify(\n b"3081d6020100305731183016060355' b'04030c0f63727970746f6772617068792"\n b"e696f310d300b060355040a' b'0c0450794341310b300906035504061302555331"\n b"0e300c0603550408' b'0c055465786173310f300d06035504070c0641757374696"\n b"e30763010' b'06072a8648ce3d020106052b8104002203620004de19b514c0b3c3"\n b"ae' b'9b398ea3e26b5e816bdcf9102cad8f12fe02f9e4c9248724b39297ed7582e"\n ' b' b"04d8b32a551038d09086803a6d3fb91a1a1167ec02158b00efad39c9396462f"\n ' b' b"accff0ffaf7155812909d3726bd59fde001cff4bb9b2f5af8cbaa000"\n ' b' )\n assert request.signature_hash_algorithm is not None\n ' b' public_key = request.public_key()\n assert isinstance(public_k' b'ey, ec.EllipticCurvePublicKey)\n public_key.verify(\n re' b'quest.signature,\n request.tbs_certrequest_bytes,\n ' b'ec.ECDSA(request.signature_hash_algorithm),\n )\n\n\nclass TestOtherC' b'ertificate:\n def test_unsupported_subject_public_key_info(self, backe' b'nd):\n cert = _load_cert(\n os.path.join(\n ' b' "x509", "custom", "unsupported_subject_public_key_info.pem"\n ' b' ),\n x509.load_pem_x509_certificate,\n backend,\n ' b' )\n\n with pytest.raises(ValueError):\n cert.public' b'_key()\n\n def test_bad_time_in_validity(self, backend):\n with p' b'ytest.raises(ValueError, match="Validity::not_after"):\n _load' b'_cert(\n os.path.join("x509", "badasn1time.pem"),\n ' b' x509.load_pem_x509_certificate,\n backend,\n ' b' )\n\n\nclass TestNameAttribute:\n EXPECTED_TYPES = [\n (Na' b'meOID.COMMON_NAME, _ASN1Type.UTF8String),\n (NameOID.COUNTRY_NAME,' b' _ASN1Type.PrintableString),\n (NameOID.LOCALITY_NAME, _ASN1Type.U' b'TF8String),\n (NameOID.STATE_OR_PROVINCE_NAME, _ASN1Type.UTF8Strin' b'g),\n (NameOID.STREET_ADDRESS, _ASN1Type.UTF8String),\n (Nam' b'eOID.ORGANIZATION_NAME, _ASN1Type.UTF8String),\n (NameOID.ORGANIZA' b'TIONAL_UNIT_NAME, _ASN1Type.UTF8String),\n (NameOID.SERIAL_NUMBER,' b' _ASN1Type.PrintableString),\n (NameOID.SURNAME, _ASN1Type.UTF8Str' b'ing),\n (NameOID.GIVEN_NAME, _ASN1Type.UTF8String),\n (NameO' b'ID.TITLE, _ASN1Type.UTF8String),\n (NameOID.GENERATION_QUALIFIER, ' b'_ASN1Type.UTF8String),\n (NameOID.X500_UNIQUE_IDENTIFIER, _ASN1Typ' b'e.UTF8String),\n (NameOID.DN_QUALIFIER, _ASN1Type.PrintableString)' b',\n (NameOID.PSEUDONYM, _ASN1Type.UTF8String),\n (NameOID.US' b'ER_ID, _ASN1Type.UTF8String),\n (NameOID.DOMAIN_COMPONENT, _ASN1Ty' b'pe.IA5String),\n (NameOID.EMAIL_ADDRESS, _ASN1Type.IA5String),\n ' b' (NameOID.JURISDICTION_COUNTRY_NAME, _ASN1Type.PrintableString),\n ' b' (NameOID.JURISDICTION_LOCALITY_NAME, _ASN1Type.UTF8String),\n ' b' (NameOID.JURISDICTION_STATE_OR_PROVINCE_NAME, _ASN1Type.UTF8String),\n ' b' (NameOID.BUSINESS_CATEGORY, _ASN1Type.UTF8String),\n (NameOI' b'D.POSTAL_ADDRESS, _ASN1Type.UTF8String),\n (NameOID.POSTAL_CODE, _' b'ASN1Type.UTF8String),\n ]\n\n def test_default_types(self):\n f' b'or oid, asn1_type in TestNameAttribute.EXPECTED_TYPES:\n na = ' b'x509.NameAttribute(oid, "US")\n assert na._type == asn1_type\n\n' b' def test_alternate_type(self):\n na2 = x509.NameAttribute(\n ' b' NameOID.COMMON_NAME, "common", _ASN1Type.IA5String\n )\n ' b' assert na2._type == _ASN1Type.IA5String\n\n def test_init_bad_oid' b'(self):\n with pytest.raises(TypeError):\n x509.NameAttr' b'ibute(\n None, # type:ignore[arg-type]\n "v' b'alue",\n )\n\n def test_init_bad_value(self):\n with py' b'test.raises(TypeError):\n x509.NameAttribute(\n ' b'x509.ObjectIdentifier("2.999.1"),\n b"bytes",\n ' b')\n\n def test_init_bitstring_not_bytes(self):\n with pytest.rais' b'es(TypeError):\n x509.NameAttribute(\n x509.Obje' b'ctIdentifier("2.5.4.45"), "str", _ASN1Type.BitString\n )\n\n ' b'def test_init_bitstring_not_allowed_random_oid(self):\n # We only ' b'allow BitString type with X500_UNIQUE_IDENTIFIER\n with pytest.rai' b'ses(TypeError):\n x509.NameAttribute(\n x509.Nam' b'eOID.COMMON_NAME, b"ok", _ASN1Type.BitString\n )\n\n def test' b'_init_none_value(self):\n with pytest.raises(TypeError):\n ' b' x509.NameAttribute(\n NameOID.ORGANIZATION_NAME, None ' b'# type:ignore[arg-type]\n )\n\n def test_init_bad_country_cod' b'e_value(self):\n with pytest.raises(ValueError):\n x509.' b'NameAttribute(NameOID.COUNTRY_NAME, "United States")\n\n # unicode ' b'string of length 2, but > 2 bytes\n with pytest.raises(ValueError)' b':\n x509.NameAttribute(NameOID.COUNTRY_NAME, "\\U0001F37A\\U0001' b'F37A")\n\n def test_invalid_type(self):\n with pytest.raises(Type' b'Error):\n x509.NameAttribute(\n NameOID.COMMON_N' b'AME,\n "common",\n "notanenum", # type:igno' b're[arg-type]\n )\n\n def test_eq(self):\n assert x509.N' b'ameAttribute(\n x509.ObjectIdentifier("2.999.1"), "value"\n ' b' ) == x509.NameAttribute(x509.ObjectIdentifier("2.999.1"), "value")\n\n' b' def test_ne(self):\n assert x509.NameAttribute(\n x5' b'09.ObjectIdentifier("2.5.4.3"), "value"\n ) != x509.NameAttribute(' b'x509.ObjectIdentifier("2.5.4.5"), "value")\n assert x509.NameAttri' b'bute(\n x509.ObjectIdentifier("2.999.1"), "value"\n ) !=' b' x509.NameAttribute(x509.ObjectIdentifier("2.999.1"), "value2")\n ' b'assert (\n x509.NameAttribute(x509.ObjectIdentifier("2.999.2")' b', "value")\n != object()\n )\n\n def test_repr(self' b'):\n na = x509.NameAttribute(x509.ObjectIdentifier("2.5.4.3"), "va' b'lue")\n assert repr(na) == (\n ", value=\'value' b'\')>"\n )\n\n def test_distinguished_name(self):\n # Esc' b'aping\n na = x509.NameAttribute(NameOID.COMMON_NAME, \'James "Jim" ' b'Smith, III\')\n assert na.rfc4514_string() == r"CN=James \\"Jim\\" Sm' b'ith\\, III"\n na = x509.NameAttribute(NameOID.USER_ID, "# escape+,;' b'\\0this ")\n assert na.rfc4514_string() == r"UID=\\# escape\\+\\,\\' b';\\00this\\ "\n\n # Nonstandard attribute OID\n na = x509.N' b'ameAttribute(NameOID.BUSINESS_CATEGORY, "banking")\n assert na.rfc' b'4514_string() == "2.5.4.15=banking"\n\n # non-utf8 attribute (bitst' b'ring with raw bytes)\n na = x509.NameAttribute(\n x509.O' b'bjectIdentifier("2.5.4.45"),\n b"\\x01\\x02\\x03\\x04",\n ' b' _ASN1Type.BitString,\n )\n assert na.rfc4514_string() ' b'== "2.5.4.45=#01020304"\n\n def test_distinguished_name_custom_attrs(se' b'lf):\n name = x509.Name(\n [\n x509.NameAt' b'tribute(NameOID.EMAIL_ADDRESS, "santa@north.pole"),\n x509' b'.NameAttribute(NameOID.COMMON_NAME, "Santa Claus"),\n ]\n ' b' )\n assert name.rfc4514_string({}) == (\n "CN=Santa Cl' b'aus,1.2.840.113549.1.9.1=santa@north.pole"\n )\n assert name' b'.rfc4514_string({NameOID.EMAIL_ADDRESS: "E"}) == (\n "CN=Santa' b' Claus,E=santa@north.pole"\n )\n assert name.rfc4514_string(' b'\n {NameOID.COMMON_NAME: "CommonName", NameOID.EMAIL_ADDRESS: ' b'"E"}\n ) == ("CommonName=Santa Claus,E=santa@north.pole")\n\n def' b' test_empty_value(self):\n na = x509.NameAttribute(NameOID.STATE_O' b'R_PROVINCE_NAME, "")\n assert na.rfc4514_string() == r"ST="\n\n\nclas' b's TestRelativeDistinguishedName:\n def test_init_empty(self):\n ' b'with pytest.raises(ValueError):\n x509.RelativeDistinguishedNa' b'me([])\n\n def test_init_not_nameattribute(self):\n with pytest.r' b'aises(TypeError):\n x509.RelativeDistinguishedName(\n ' b' ["not-a-NameAttribute"] # type:ignore[list-item]\n )\n\n ' b' def test_init_duplicate_attribute(self):\n with pytest.raises(V' b'alueError):\n x509.RelativeDistinguishedName(\n ' b'[\n x509.NameAttribute(\n x509.O' b'bjectIdentifier("2.999.1"), "val1"\n ),\n ' b' x509.NameAttribute(\n x509.ObjectIdentifier(' b'"2.999.1"), "val1"\n ),\n ]\n ' b')\n\n def test_hash(self):\n rdn1 = x509.RelativeDistinguishedNam' b'e(\n [\n x509.NameAttribute(x509.ObjectIdentifie' b'r("2.999.1"), "value1"),\n x509.NameAttribute(x509.ObjectI' b'dentifier("2.999.2"), "value2"),\n ]\n )\n rdn2 = ' b'x509.RelativeDistinguishedName(\n [\n x509.NameA' b'ttribute(x509.ObjectIdentifier("2.999.2"), "value2"),\n x5' b'09.NameAttribute(x509.ObjectIdentifier("2.999.1"), "value1"),\n ' b' ]\n )\n rdn3 = x509.RelativeDistinguishedName(\n ' b' [\n x509.NameAttribute(x509.ObjectIdentifier("2.999.1"), ' b'"value1"),\n x509.NameAttribute(x509.ObjectIdentifier("2.9' b'99.2"), "value3"),\n ]\n )\n assert hash(rdn1) == ' b'hash(rdn2)\n assert hash(rdn1) != hash(rdn3)\n\n def test_eq(self' b'):\n rdn1 = x509.RelativeDistinguishedName(\n [\n ' b' x509.NameAttribute(x509.ObjectIdentifier("2.999.1"), "value1"),\n' b' x509.NameAttribute(x509.ObjectIdentifier("2.999.2"), "value2' b'"),\n ]\n )\n rdn2 = x509.RelativeDistinguishedNam' b'e(\n [\n x509.NameAttribute(x509.ObjectIdentifie' b'r("2.999.2"), "value2"),\n x509.NameAttribute(x509.ObjectI' b'dentifier("2.999.1"), "value1"),\n ]\n )\n assert ' b'rdn1 == rdn2\n\n def test_ne(self):\n rdn1 = x509.RelativeDisting' b'uishedName(\n [\n x509.NameAttribute(x509.Object' b'Identifier("2.999.1"), "value1"),\n x509.NameAttribute(x50' b'9.ObjectIdentifier("2.999.2"), "value2"),\n ]\n )\n ' b' rdn2 = x509.RelativeDistinguishedName(\n [\n x' b'509.NameAttribute(x509.ObjectIdentifier("2.999.1"), "value1"),\n ' b' x509.NameAttribute(x509.ObjectIdentifier("2.999.2"), "value3"),\n ' b' ]\n )\n assert rdn1 != rdn2\n assert rdn1 !' b'= object()\n\n def test_iter_input(self):\n # Order must be prese' b'rved too\n attrs = [\n x509.NameAttribute(x509.ObjectIde' b'ntifier("2.999.1"), "value1"),\n x509.NameAttribute(x509.Objec' b'tIdentifier("2.999.1"), "value2"),\n x509.NameAttribute(x509.O' b'bjectIdentifier("2.999.1"), "value3"),\n ]\n rdn = x509.Rela' b'tiveDistinguishedName(iter(attrs))\n assert list(rdn) == attrs\n ' b' assert list(rdn) == attrs\n\n def test_get_attributes_for_oid(self' b'):\n oid = x509.ObjectIdentifier("2.999.1")\n attr = x509.Na' b'meAttribute(oid, "value1")\n rdn = x509.RelativeDistinguishedName(' b'[attr])\n assert rdn.get_attributes_for_oid(oid) == [attr]\n ' b' assert rdn.get_attributes_for_oid(x509.ObjectIdentifier("1.2.3")) == []' b'\n\n\nclass TestObjectIdentifier:\n def test_eq(self):\n oid1 =' b' x509.ObjectIdentifier("2.999.1")\n oid2 = x509.ObjectIdentifier("' b'2.999.1")\n assert oid1 == oid2\n\n def test_ne(self):\n oi' b'd1 = x509.ObjectIdentifier("2.999.1")\n assert oid1 != x509.Object' b'Identifier("2.999.2")\n assert oid1 != object()\n\n def test_comp' b'arison(self):\n oid1 = x509.ObjectIdentifier("2.999.1")\n oi' b'd2 = x509.ObjectIdentifier("2.999.2")\n with pytest.raises(TypeErr' b'or):\n oid1 < oid2 # type: ignore[operator]\n\n def test_rep' b'r(self):\n oid = x509.ObjectIdentifier("2.5.4.3")\n assert r' b'epr(oid) == ""\n o' b'id = x509.ObjectIdentifier("2.999.1")\n assert repr(oid) == ""\n\n def test_name_propert' b'y(self):\n oid = x509.ObjectIdentifier("2.5.4.3")\n assert o' b'id._name == "commonName"\n oid = x509.ObjectIdentifier("2.999.1")\n' b' assert oid._name == "Unknown OID"\n\n def test_too_short(self):' b'\n with pytest.raises(ValueError):\n x509.ObjectIdentifi' b'er("1")\n\n def test_invalid_input(self):\n with pytest.raises(Va' b'lueError):\n x509.ObjectIdentifier("notavalidform")\n\n def t' b'est_invalid_node1(self):\n with pytest.raises(ValueError):\n ' b' x509.ObjectIdentifier("7.1.37")\n\n def test_invalid_node2(self):\n' b' with pytest.raises(ValueError):\n x509.ObjectIdentifie' b'r("1.50.200")\n\n def test_valid(self):\n x509.ObjectIdentifier("' b'0.35.200")\n x509.ObjectIdentifier("1.39.999")\n x509.Object' b'Identifier("2.5.29.3")\n x509.ObjectIdentifier("2.999.37.5.22.8")\n' b'\n def test_oid_arc_too_large(self):\n with pytest.raises(ValueE' b'rror):\n x509.ObjectIdentifier(f"2.25.{2**128 - 1}")\n\n\nclass T' b'estName:\n def test_eq(self):\n ava1 = x509.NameAttribute(x509.O' b'bjectIdentifier("2.999.1"), "value1")\n ava2 = x509.NameAttribute(' b'x509.ObjectIdentifier("2.999.2"), "value2")\n name1 = x509.Name([a' b'va1, ava2])\n name2 = x509.Name(\n [\n x50' b'9.RelativeDistinguishedName([ava1]),\n x509.RelativeDistin' b'guishedName([ava2]),\n ]\n )\n name3 = x509.Name([' b'x509.RelativeDistinguishedName([ava1, ava2])])\n name4 = x509.Name' b'([x509.RelativeDistinguishedName([ava2, ava1])])\n assert name1 ==' b' name2\n assert name3 == name4\n\n def test_ne(self):\n ava' b'1 = x509.NameAttribute(x509.ObjectIdentifier("2.999.1"), "value1")\n ' b' ava2 = x509.NameAttribute(x509.ObjectIdentifier("2.999.2"), "value2")' b'\n name1 = x509.Name([ava1, ava2])\n name2 = x509.Name([ava2' b', ava1])\n name3 = x509.Name([x509.RelativeDistinguishedName([ava1' b', ava2])])\n assert name1 != name2\n assert name1 != name3\n ' b' assert name1 != object()\n\n def test_hash(self):\n ava1 =' b' x509.NameAttribute(x509.ObjectIdentifier("2.999.1"), "value1")\n ' b'ava2 = x509.NameAttribute(x509.ObjectIdentifier("2.999.2"), "value2")\n ' b' name1 = x509.Name([ava1, ava2])\n name2 = x509.Name(\n ' b' [\n x509.RelativeDistinguishedName([ava1]),\n ' b' x509.RelativeDistinguishedName([ava2]),\n ]\n )\n ' b' name3 = x509.Name([ava2, ava1])\n name4 = x509.Name([x509.R' b'elativeDistinguishedName([ava1, ava2])])\n name5 = x509.Name([x509' b'.RelativeDistinguishedName([ava2, ava1])])\n assert hash(name1) ==' b' hash(name2)\n assert hash(name1) != hash(name3)\n assert ha' b'sh(name1) != hash(name4)\n assert hash(name4) == hash(name5)\n\n ' b'def test_iter_input(self):\n attrs = [\n x509.NameAttrib' b'ute(x509.ObjectIdentifier("2.999.1"), "value1")\n ]\n name =' b' x509.Name(iter(attrs))\n assert list(name) == attrs\n asser' b't list(name) == attrs\n\n def test_rdns(self):\n rdn1 = x509.Name' b'Attribute(x509.ObjectIdentifier("2.999.1"), "value1")\n rdn2 = x50' b'9.NameAttribute(x509.ObjectIdentifier("2.999.2"), "value2")\n name' b'1 = x509.Name([rdn1, rdn2])\n assert name1.rdns == [\n x' b'509.RelativeDistinguishedName([rdn1]),\n x509.RelativeDistingu' b'ishedName([rdn2]),\n ]\n name2 = x509.Name([x509.RelativeDis' b'tinguishedName([rdn1, rdn2])])\n assert name2.rdns == [x509.Relati' b'veDistinguishedName([rdn1, rdn2])]\n\n @pytest.mark.parametrize(\n ' b' ("common_name", "org_name", "expected_repr"),\n [\n (\n' b' "cryptography.io",\n "PyCA",\n ' b' "",\n ),\n (\n ' b' "Certificaci\xc3\xb3n",\n "Certificaci\xc3' b'\xb3n",\n "",\n ),\n ],\n )\n def test_repr(self, commo' b'n_name, org_name, expected_repr):\n name = x509.Name(\n ' b'[\n x509.NameAttribute(NameOID.COMMON_NAME, common_name),\n' b' x509.NameAttribute(NameOID.ORGANIZATION_NAME, org_name),' b'\n ]\n )\n\n assert repr(name) == expected_repr' b'\n\n def test_rfc4514_attribute_name(self):\n a = x509.NameAttrib' b'ute(NameOID.COMMON_NAME, "cryptography.io")\n assert a.rfc4514_att' b'ribute_name == "CN"\n b = x509.NameAttribute(NameOID.PSEUDONYM, "c' b'ryptography.io")\n assert b.rfc4514_attribute_name == "2.5.4.65"\n\n' b' def test_rfc4514_string(self):\n n = x509.Name(\n [\n' b' x509.RelativeDistinguishedName(\n [x50' b'9.NameAttribute(NameOID.DOMAIN_COMPONENT, "net")]\n ),\n ' b' x509.RelativeDistinguishedName(\n [x509.N' b'ameAttribute(NameOID.DOMAIN_COMPONENT, "example")]\n ),\n ' b' x509.RelativeDistinguishedName(\n [\n ' b' x509.NameAttribute(\n Name' b'OID.ORGANIZATIONAL_UNIT_NAME, "Sales"\n ),\n ' b' x509.NameAttribute(NameOID.COMMON_NAME, "J. Smith"),\n ' b' ]\n ),\n ]\n )\n ' b'assert n.rfc4514_string() == "OU=Sales+CN=J. Smith,DC=example,DC=net"\n\n' b' def test_rfc4514_string_empty_values(self):\n n = x509.Name(\n ' b' [\n x509.NameAttribute(NameOID.COUNTRY_NAME, "U' b'S"),\n x509.NameAttribute(NameOID.STATE_OR_PROVINCE_NAME, ' b'""),\n x509.NameAttribute(NameOID.LOCALITY_NAME, ""),\n ' b' x509.NameAttribute(NameOID.ORGANIZATION_NAME, "PyCA"),\n ' b' x509.NameAttribute(NameOID.COMMON_NAME, "cryptography.io"),\n ' b' ]\n )\n assert n.rfc4514_string() == "CN=cryptogr' b'aphy.io,O=PyCA,L=,ST=,C=US"\n\n def test_not_nameattribute(self):\n ' b' with pytest.raises(TypeError):\n x509.Name(["not-a-NameAttr' b'ibute"]) # type: ignore[list-item]\n\n def test_bytes(self, backend):\n' b' name = x509.Name(\n [\n x509.NameAttribu' b'te(NameOID.COMMON_NAME, "cryptography.io"),\n x509.NameAtt' b'ribute(NameOID.ORGANIZATION_NAME, "PyCA"),\n ]\n )\n ' b' assert name.public_bytes(backend) == binascii.unhexlify(\n ' b'b"30293118301606035504030c0f63727970746f6772617068792e696f310d300"\n ' b' b"b060355040a0c0450794341"\n )\n\n def test_bitstring_enco' b'ding(self):\n name = x509.Name(\n [\n x509' b'.NameAttribute(NameOID.COMMON_NAME, "cryptography.io"),\n ' b'x509.NameAttribute(\n x509.ObjectIdentifier("2.5.4.45"' b'),\n b"\\x01\\x02",\n _ASN1Type.BitStr' b'ing,\n ),\n ]\n )\n assert name.publ' b'ic_bytes() == binascii.unhexlify(\n b"30273118301606035504030c' b'0f63727970746f6772617068792e696f310b3"\n b"009060355042d030201' b'02"\n )\n\n def test_bmpstring_bytes(self, backend):\n # Fo' b'r this test we need an odd length string. BMPString is UCS-2\n # e' b'ncoded so it will always be even length and OpenSSL will error if\n ' b' # you pass an odd length string without encoding it properly first.\n ' b' name = x509.Name(\n [\n x509.NameAttribute' b'(\n NameOID.COMMON_NAME,\n "cryptogr' b'aphy.io",\n _ASN1Type.BMPString,\n ),\n ' b' x509.NameAttribute(NameOID.ORGANIZATION_NAME, "PyCA"),\n ' b' ]\n )\n assert name.public_bytes(backend) == binasc' b'ii.unhexlify(\n b"30383127302506035504031e1e006300720079007000' b'74006f00670072006100"\n b"7000680079002e0069006f310d300b060355' b'040a0c0450794341"\n )\n\n def test_universalstring_bytes(self, ba' b'ckend):\n # UniversalString is UCS-4\n name = x509.Name(\n ' b' [\n x509.NameAttribute(\n NameO' b'ID.COMMON_NAME,\n "cryptography.io",\n ' b' _ASN1Type.UniversalString,\n ),\n x509.Na' b'meAttribute(NameOID.ORGANIZATION_NAME, "PyCA"),\n ]\n )\n' b' assert name.public_bytes(backend) == binascii.unhexlify(\n ' b' b"30563145304306035504031c3c00000063000000720000007900000070000000"' b'\n b"740000006f00000067000000720000006100000070000000680000007' b'9000000"\n b"2e000000690000006f310d300b060355040a0c0450794341"' b'\n )\n\n\n@pytest.mark.supported(\n only_if=lambda backend: bac' b'kend.ed25519_supported(),\n skip_message="Requires OpenSSL with Ed2551' b'9 support",\n)\nclass TestEd25519Certificate:\n def test_load_pem_cert(s' b'elf, backend):\n cert = _load_cert(\n os.path.join("x509' b'", "ed25519", "root-ed25519.pem"),\n x509.load_pem_x509_certif' b'icate,\n backend,\n )\n # self-signed, so this wil' b'l work\n public_key = cert.public_key()\n assert isinstance(' b'public_key, ed25519.Ed25519PublicKey)\n public_key.verify(cert.sig' b'nature, cert.tbs_certificate_bytes)\n assert isinstance(cert, x509' b'.Certificate)\n assert cert.serial_number == 9579446940964433301\n ' b' assert cert.signature_hash_algorithm is None\n assert cert.' b'signature_algorithm_oid == SignatureAlgorithmOID.ED25519\n\n def test_d' b'eepcopy(self, backend):\n cert = _load_cert(\n os.path.j' b'oin("x509", "ed25519", "root-ed25519.pem"),\n x509.load_pem_x5' b'09_certificate,\n backend,\n )\n assert copy.deepc' b'opy(cert) is cert\n\n\n@pytest.mark.supported(\n only_if=lambda backend: ' b'backend.ed448_supported(),\n skip_message="Requires OpenSSL with Ed448' b' support",\n)\nclass TestEd448Certificate:\n def test_load_pem_cert(self' b', backend):\n cert = _load_cert(\n os.path.join("x509", ' b'"ed448", "root-ed448.pem"),\n x509.load_pem_x509_certificate,\n' b' backend,\n )\n # self-signed, so this will work\n' b' public_key = cert.public_key()\n assert isinstance(public_' b'key, ed448.Ed448PublicKey)\n public_key.verify(cert.signature, cer' b't.tbs_certificate_bytes)\n assert isinstance(cert, x509.Certificat' b'e)\n assert cert.serial_number == 448\n assert cert.signatur' b'e_hash_algorithm is None\n assert cert.signature_algorithm_oid == ' b'SignatureAlgorithmOID.ED448\n\n\n@pytest.mark.supported(\n only_if=lambda' b' backend: backend.dh_supported(),\n skip_message="DH not supported",\n)' b'\nclass TestSignatureRejection:\n """Test if signing rejects DH keys pr' b'operly."""\n\n def load_key(self, backend):\n vector = load_vecto' b'rs_from_file(\n os.path.join("asymmetric", "DH", "rfc3526.txt"' b'),\n load_nist_vectors,\n )[1]\n p = int.from_byte' b's(binascii.unhexlify(vector["p"]), "big")\n params = dh.DHParamete' b'rNumbers(p, int(vector["g"]))\n param = params.parameters(backend)' b'\n return param.generate_private_key()\n\n def test_crt_signing_c' b'heck(self, backend):\n issuer_private_key = self.load_key(backend)' b'\n public_key = RSA_KEY_2048.private_key(backend).public_key()\n ' b' not_valid_before = datetime.datetime(2020, 1, 1, 1, 1)\n not_' b'valid_after = datetime.datetime(2050, 12, 31, 8, 30)\n builder = (' b'\n x509.CertificateBuilder()\n .serial_number(777)\n ' b' .issuer_name(\n x509.Name([x509.NameAttribute(N' b'ameOID.COUNTRY_NAME, "US")])\n )\n .subject_name(\n ' b' x509.Name([x509.NameAttribute(NameOID.COUNTRY_NAME, "US")]' b')\n )\n .public_key(public_key)\n .not_val' b'id_before(not_valid_before)\n .not_valid_after(not_valid_after' b')\n )\n\n with pytest.raises(TypeError):\n builder.' b'sign(issuer_private_key, hashes.SHA256(), backend)\n\n def test_csr_sig' b'ning_check(self, backend):\n private_key = self.load_key(backend)\n' b' builder = x509.CertificateSigningRequestBuilder().subject_name(\n' b' x509.Name([x509.NameAttribute(NameOID.COUNTRY_NAME, "US")])\n' b' )\n\n with pytest.raises(TypeError):\n builder.si' b'gn(private_key, hashes.SHA256(), backend)\n\n def test_crl_signing_chec' b'k(self, backend):\n private_key = self.load_key(backend)\n l' b'ast_time = datetime.datetime.utcnow().replace(microsecond=0)\n nex' b't_time = last_time\n builder = (\n x509.CertificateRevoc' b'ationListBuilder()\n .issuer_name(\n x509.Name([' b'x509.NameAttribute(NameOID.COMMON_NAME, "CA")])\n )\n ' b' .last_update(last_time)\n .next_update(next_time)\n )\n' b'\n with pytest.raises(TypeError):\n builder.sign(private' b'_key, hashes.SHA256(), backend)\n\n\ndef test_random_serial_number(monkeypa' b'tch):\n sample_data = os.urandom(20)\n\n def notrandom(size):\n ' b' assert size == len(sample_data)\n return sample_data\n\n monkeyp' b'atch.setattr(os, "urandom", notrandom)\n\n serial_number = x509.random_' b'serial_number()\n\n assert serial_number == int.from_bytes(sample_data,' b' "big") >> 1\n assert serial_number.bit_length() < 160\n\n\nclass TestAtt' b'ribute:\n def test_eq(self):\n attr1 = x509.Attribute(\n ' b' x509.oid.AttributeOID.CHALLENGE_PASSWORD,\n b"value",\n ' b' )\n attr2 = x509.Attribute(\n x509.oid.AttributeOID.C' b'HALLENGE_PASSWORD,\n b"value",\n )\n assert attr1 ' b'== attr2\n\n def test_ne(self):\n attr1 = x509.Attribute(\n ' b' x509.oid.AttributeOID.CHALLENGE_PASSWORD,\n b"value",\n ' b' )\n attr2 = x509.Attribute(\n x509.oid.AttributeOID' b'.CHALLENGE_PASSWORD,\n b"value",\n _ASN1Type.IA5Stri' b'ng.value,\n )\n attr3 = x509.Attribute(\n x509.oid' b'.AttributeOID.UNSTRUCTURED_NAME,\n b"value",\n )\n ' b' attr4 = x509.Attribute(\n x509.oid.AttributeOID.CHALLENGE_PAS' b'SWORD,\n b"other value",\n )\n assert attr1 != att' b'r2\n assert attr1 != attr3\n assert attr1 != attr4\n a' b'ssert attr1 != object()\n\n def test_repr(self):\n attr1 = x509.A' b'ttribute(\n x509.oid.AttributeOID.CHALLENGE_PASSWORD,\n ' b' b"value",\n )\n assert repr(attr1) == (\n ", value=b\'value\')>"\n )\n\n def test_h' b'ash(self):\n attr1 = x509.Attribute(\n x509.oid.Attribut' b'eOID.CHALLENGE_PASSWORD,\n b"value",\n _ASN1Type.UTF' b'8String.value,\n )\n attr2 = x509.Attribute(\n x50' b'9.oid.AttributeOID.CHALLENGE_PASSWORD,\n b"value",\n ' b' _ASN1Type.UTF8String.value,\n )\n attr3 = x509.Attribute(\n ' b' x509.oid.AttributeOID.CHALLENGE_PASSWORD,\n b"value' b'",\n _ASN1Type.IA5String.value,\n )\n assert hash(' b'attr1) == hash(attr2)\n assert hash(attr1) != hash(attr3)\n\n\nclass ' b'TestAttributes:\n def test_no_attributes(self):\n attrs = x509.A' b'ttributes([])\n assert len(attrs) == 0\n\n def test_get_attribute' b'_for_oid(self):\n attr_list = [\n x509.Attribute(\n ' b' x509.oid.AttributeOID.CHALLENGE_PASSWORD,\n b"no' b'nsense",\n ),\n x509.Attribute(\n x509' b'.oid.AttributeOID.UNSTRUCTURED_NAME,\n b"montessori",\n ' b' _ASN1Type.PrintableString.value,\n ),\n ]\n ' b' attrs = x509.Attributes(attr_list)\n attr = attrs.get_attrib' b'ute_for_oid(\n x509.oid.AttributeOID.UNSTRUCTURED_NAME\n ' b' )\n assert attr.oid == x509.oid.AttributeOID.UNSTRUCTURED_NAME\n ' b' assert attr.value == b"montessori"\n assert attr._type == _A' b'SN1Type.PrintableString.value\n\n def test_indexing(self):\n attr' b'_list = [\n x509.Attribute(\n x509.oid.Attribute' b'OID.CHALLENGE_PASSWORD,\n b"nonsense",\n ),\n ' b' x509.Attribute(\n x509.oid.AttributeOID.UNSTRUCTUR' b'ED_NAME,\n b"montessori",\n ),\n x509.' b'Attribute(\n x509.ObjectIdentifier("2.999.2"),\n ' b' b"meaningless",\n ),\n x509.Attribute(\n ' b' x509.ObjectIdentifier("2.999.1"),\n b"meaningless"' b',\n ),\n ]\n attrs = x509.Attributes(attr_list)\n ' b' assert len(attrs) == 4\n assert list(attrs) == attr_list\n ' b' assert attrs[-1] == attrs[3]\n assert attrs[0:3:2] == [attrs[' b'0], attrs[2]]\n\n def test_get_attribute_not_found(self):\n attrs' b' = x509.Attributes([])\n with pytest.raises(x509.AttributeNotFound' b') as exc:\n attrs.get_attribute_for_oid(\n x509.' b'oid.AttributeOID.CHALLENGE_PASSWORD\n )\n assert exc.val' b'ue.oid == x509.oid.AttributeOID.CHALLENGE_PASSWORD\n\n def test_repr(se' b'lf):\n attrs = x509.Attributes(\n [\n x509' b'.Attribute(\n x509.oid.AttributeOID.CHALLENGE_PASSWORD' b',\n b"nonsense",\n ),\n ]\n ' b' )\n assert repr(attrs) == (\n ", value=b\'nonsense\')>])>"\n )\n\n\nclass TestRe' b'questAttributes:\n def test_get_attribute_for_oid_challenge(self, back' b'end):\n request = _load_cert(\n os.path.join("x509", "re' b'quests", "challenge.pem"),\n x509.load_pem_x509_csr,\n ' b' backend,\n )\n with pytest.warns(utils.DeprecatedIn36):\n ' b' assert (\n request.get_attribute_for_oid(\n ' b' x509.oid.AttributeOID.CHALLENGE_PASSWORD\n ' b')\n == b"challenge me!"\n )\n\n assert requ' b'est.attributes.get_attribute_for_oid(\n x509.oid.AttributeOID.' b'CHALLENGE_PASSWORD\n ) == x509.Attribute(\n x509.oid.Att' b'ributeOID.CHALLENGE_PASSWORD,\n b"challenge me!",\n )\n\n ' b' def test_get_attribute_for_oid_multiple(self, backend):\n reque' b'st = _load_cert(\n os.path.join("x509", "requests", "challenge' b'-unstructured.pem"),\n x509.load_pem_x509_csr,\n bac' b'kend,\n )\n with pytest.warns(utils.DeprecatedIn36):\n ' b' assert (\n request.get_attribute_for_oid(\n ' b' x509.oid.AttributeOID.CHALLENGE_PASSWORD\n )\n ' b' == b"beauty"\n )\n\n with pytest.warns(utils.' b'DeprecatedIn36):\n assert (\n request.get_attrib' b'ute_for_oid(\n x509.oid.AttributeOID.UNSTRUCTURED_NAME' b'\n )\n == b"an unstructured field"\n ' b' )\n\n assert request.attributes.get_attribute_for_oid(\n ' b' x509.oid.AttributeOID.CHALLENGE_PASSWORD\n ) == x509.Attribute(' b'\n x509.oid.AttributeOID.CHALLENGE_PASSWORD,\n b"bea' b'uty",\n )\n\n assert request.attributes.get_attribute_for_oid' b'(\n x509.oid.AttributeOID.UNSTRUCTURED_NAME\n ) == x509.' b'Attribute(\n x509.oid.AttributeOID.UNSTRUCTURED_NAME,\n ' b' b"an unstructured field",\n )\n\n def test_unsupported_asn1_t' b'ype_in_attribute(self, backend):\n request = _load_cert(\n ' b' os.path.join("x509", "requests", "challenge-invalid.der"),\n ' b' x509.load_der_x509_csr,\n backend,\n )\n\n # Unsu' b'pported in the legacy path\n with pytest.raises(ValueError):\n ' b' with pytest.warns(utils.DeprecatedIn36):\n request.' b'get_attribute_for_oid(\n x509.oid.AttributeOID.CHALLEN' b'GE_PASSWORD\n )\n\n # supported in the new path where' b' we just store the type and\n # return raw bytes\n attr = re' b'quest.attributes.get_attribute_for_oid(\n x509.oid.AttributeOI' b'D.CHALLENGE_PASSWORD\n )\n assert attr._type == 2\n\n def t' b'est_long_form_asn1_tag_in_attribute(self, backend):\n request = _l' b'oad_cert(\n os.path.join("x509", "requests", "long-form-attrib' b'ute.pem"),\n x509.load_pem_x509_csr,\n backend,\n ' b' )\n with pytest.raises(ValueError, match="Long-form"):\n ' b' request.attributes\n\n def test_challenge_multivalued(self, backen' b'd):\n """\n We only support single-valued SETs in our X509 r' b'equest attributes\n """\n request = _load_cert(\n ' b'os.path.join("x509", "requests", "challenge-multi-valued.der"),\n ' b' x509.load_der_x509_csr,\n backend,\n )\n with ' b'pytest.raises(ValueError, match="Only single-valued"):\n with ' b'pytest.warns(utils.DeprecatedIn36):\n request.get_attribut' b'e_for_oid(\n x509.oid.AttributeOID.CHALLENGE_PASSWORD\n' b' )\n\n with pytest.raises(ValueError, match="Only si' b'ngle-valued"):\n request.attributes\n\n def test_no_challenge' b'_password(self, backend):\n request = _load_cert(\n os.p' b'ath.join("x509", "requests", "rsa_sha256.pem"),\n x509.load_pe' b'm_x509_csr,\n backend,\n )\n with pytest.raises(x5' b'09.AttributeNotFound) as exc:\n with pytest.warns(utils.Deprec' b'atedIn36):\n request.get_attribute_for_oid(\n ' b' x509.oid.AttributeOID.CHALLENGE_PASSWORD\n )\n ' b' assert exc.value.oid == x509.oid.AttributeOID.CHALLENGE_PASSWORD\n\n ' b' with pytest.raises(x509.AttributeNotFound) as exc:\n reques' b't.attributes.get_attribute_for_oid(\n x509.oid.AttributeOI' b'D.CHALLENGE_PASSWORD\n )\n assert exc.value.oid == x509.' b'oid.AttributeOID.CHALLENGE_PASSWORD\n\n def test_no_attributes(self, ba' b'ckend):\n request = _load_cert(\n os.path.join("x509", "' b'requests", "rsa_sha256.pem"),\n x509.load_pem_x509_csr,\n ' b' backend,\n )\n assert len(request.attributes) == 0\n') stat = os.stat_result(st_mode=33188, st_ino=44207793, st_dev=46, st_nlink=1, st_uid=250, st_gid=250, st_size=224609, _integer_atime=1669616378, _integer_mtime=1669575121, _integer_ctime=1669616274) strfn = '/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4/tests/x509/test_x509.py' tree = ____________________________ ERROR collecting gw12 _____________________________ Different tests were collected between gw0 and gw12. The difference is: --- gw0 +++ gw12 @@ -82,62 +82,6 @@ tests/test_warnings.py::TestDeprecated::test_deleting_deprecated_members tests/hazmat/test_oid.py::test_basic_oid tests/hazmat/test_oid.py::test_oid_constraint -tests/hazmat/backends/test_openssl.py::TestLibreSkip::test_skip_no -tests/hazmat/backends/test_openssl.py::TestLibreSkip::test_skip_yes -tests/hazmat/backends/test_openssl.py::TestOpenSSL::test_backend_exists -tests/hazmat/backends/test_openssl.py::TestOpenSSL::test_is_default_backend -tests/hazmat/backends/test_openssl.py::TestOpenSSL::test_openssl_version_text -tests/hazmat/backends/test_openssl.py::TestOpenSSL::test_openssl_version_number -tests/hazmat/backends/test_openssl.py::TestOpenSSL::test_supports_cipher -tests/hazmat/backends/test_openssl.py::TestOpenSSL::test_register_duplicate_cipher_adapter -tests/hazmat/backends/test_openssl.py::TestOpenSSL::test_nonexistent_cipher[mode0] -tests/hazmat/backends/test_openssl.py::TestOpenSSL::test_nonexistent_cipher[None] -tests/hazmat/backends/test_openssl.py::TestOpenSSL::test_openssl_assert -tests/hazmat/backends/test_openssl.py::TestOpenSSL::test_consume_errors -tests/hazmat/backends/test_openssl.py::TestOpenSSL::test_ssl_ciphers_registered -tests/hazmat/backends/test_openssl.py::TestOpenSSL::test_evp_ciphers_registered -tests/hazmat/backends/test_openssl.py::TestOpenSSL::test_unknown_error_in_cipher_finalize -tests/hazmat/backends/test_openssl.py::TestOpenSSL::test_int_to_bn -tests/hazmat/backends/test_openssl.py::TestOpenSSL::test_int_to_bn_inplace -tests/hazmat/backends/test_openssl.py::TestOpenSSL::test_bn_to_int -tests/hazmat/backends/test_openssl.py::TestOpenSSLRandomEngine::test_osrandom_engine_is_default -tests/hazmat/backends/test_openssl.py::TestOpenSSLRandomEngine::test_osrandom_sanity_check -tests/hazmat/backends/test_openssl.py::TestOpenSSLRandomEngine::test_activate_osrandom_no_default -tests/hazmat/backends/test_openssl.py::TestOpenSSLRandomEngine::test_activate_builtin_random -tests/hazmat/backends/test_openssl.py::TestOpenSSLRandomEngine::test_activate_builtin_random_already_active -tests/hazmat/backends/test_openssl.py::TestOpenSSLRandomEngine::test_osrandom_engine_implementation -tests/hazmat/backends/test_openssl.py::TestOpenSSLRandomEngine::test_activate_osrandom_already_default -tests/hazmat/backends/test_openssl.py::TestOpenSSLNoEngine::test_no_engine_support -tests/hazmat/backends/test_openssl.py::TestOpenSSLNoEngine::test_activate_builtin_random_does_nothing -tests/hazmat/backends/test_openssl.py::TestOpenSSLNoEngine::test_activate_osrandom_does_nothing -tests/hazmat/backends/test_openssl.py::TestOpenSSLRSA::test_generate_rsa_parameters_supported -tests/hazmat/backends/test_openssl.py::TestOpenSSLRSA::test_generate_bad_public_exponent -tests/hazmat/backends/test_openssl.py::TestOpenSSLRSA::test_cant_generate_insecure_tiny_key -tests/hazmat/backends/test_openssl.py::TestOpenSSLRSA::test_rsa_padding_unsupported_pss_mgf1_hash -tests/hazmat/backends/test_openssl.py::TestOpenSSLRSA::test_rsa_padding_unsupported -tests/hazmat/backends/test_openssl.py::TestOpenSSLRSA::test_rsa_padding_supported_pkcs1v15 -tests/hazmat/backends/test_openssl.py::TestOpenSSLRSA::test_rsa_padding_supported_pss -tests/hazmat/backends/test_openssl.py::TestOpenSSLRSA::test_rsa_padding_supported_oaep -tests/hazmat/backends/test_openssl.py::TestOpenSSLRSA::test_rsa_padding_supported_oaep_sha2_combinations -tests/hazmat/backends/test_openssl.py::TestOpenSSLRSA::test_rsa_padding_unsupported_mgf -tests/hazmat/backends/test_openssl.py::TestOpenSSLRSA::test_unsupported_mgf1_hash_algorithm_md5_decrypt -tests/hazmat/backends/test_openssl.py::TestOpenSSLCMAC::test_unsupported_cipher -tests/hazmat/backends/test_openssl.py::TestOpenSSLSerializationWithOpenSSL::test_pem_password_cb -tests/hazmat/backends/test_openssl.py::TestOpenSSLSerializationWithOpenSSL::test_pem_password_cb_no_password -tests/hazmat/backends/test_openssl.py::TestOpenSSLSerializationWithOpenSSL::test_unsupported_evp_pkey_type -tests/hazmat/backends/test_openssl.py::TestOpenSSLSerializationWithOpenSSL::test_very_long_pem_serialization_password -tests/hazmat/backends/test_openssl.py::TestOpenSSLEllipticCurve::test_sn_to_elliptic_curve_not_supported -tests/hazmat/backends/test_openssl.py::TestRSAPEMSerialization::test_password_length_limit -tests/hazmat/backends/test_openssl.py::TestOpenSSLDHSerialization::test_dh_serialization_with_q_unsupported[vector0] -tests/hazmat/backends/test_openssl.py::TestOpenSSLDHSerialization::test_dh_serialization_with_q_unsupported[vector1] -tests/hazmat/backends/test_openssl.py::TestOpenSSLDHSerialization::test_dh_serialization_with_q_unsupported[vector2] -tests/hazmat/backends/test_openssl.py::TestOpenSSLDHSerialization::test_private_load_dhx_unsupported[asymmetric/DH/dhkey_rfc5114_2.pem-load_pem_private_key] -tests/hazmat/backends/test_openssl.py::TestOpenSSLDHSerialization::test_private_load_dhx_unsupported[asymmetric/DH/dhkey_rfc5114_2.der-load_der_private_key] -tests/hazmat/backends/test_openssl.py::TestOpenSSLDHSerialization::test_public_load_dhx_unsupported[asymmetric/DH/dhpub_rfc5114_2.pem-load_pem_public_key] -tests/hazmat/backends/test_openssl.py::TestOpenSSLDHSerialization::test_public_load_dhx_unsupported[asymmetric/DH/dhpub_rfc5114_2.der-load_der_public_key] -tests/hazmat/backends/test_openssl.py::test_pyopenssl_cert_fallback -tests/hazmat/backends/test_openssl.py::test_pyopenssl_csr_fallback -tests/hazmat/backends/test_openssl.py::test_pyopenssl_crl_fallback tests/hazmat/backends/test_openssl_memleak.py::TestAssertNoMemoryLeaks::test_no_leak_no_malloc tests/hazmat/backends/test_openssl_memleak.py::TestAssertNoMemoryLeaks::test_no_leak_free tests/hazmat/backends/test_openssl_memleak.py::TestAssertNoMemoryLeaks::test_no_leak_gc To see why this happens see Known limitations in documentation =========================== short test summary info ============================ ERROR tests/hazmat/backends/test_openssl.py - TypeError: expected some sort o... ERROR gw12 ============================== 2 errors in 24.00s ============================== * ERROR: dev-python/cryptography-38.0.4::gentoo failed (test phase): * pytest failed with pypy3 * * Call stack: * ebuild.sh, line 122: Called src_test * environment, line 3633: Called distutils-r1_src_test * environment, line 1818: Called _distutils-r1_run_foreach_impl 'python_test' * environment, line 716: Called python_foreach_impl 'distutils-r1_run_phase' 'python_test' * environment, line 3300: Called multibuild_foreach_variant '_python_multibuild_wrapper' 'distutils-r1_run_phase' 'python_test' * environment, line 2824: Called _multibuild_run '_python_multibuild_wrapper' 'distutils-r1_run_phase' 'python_test' * environment, line 2822: Called _python_multibuild_wrapper 'distutils-r1_run_phase' 'python_test' * environment, line 1048: Called distutils-r1_run_phase 'python_test' * environment, line 1741: Called python_test * environment, line 3592: Called epytest '-n' '63' * environment, line 2329: Called die * The specific snippet of code: * "${@}" || die -n "pytest failed with ${EPYTHON}"; * * If you need support, post the output of `emerge --info '=dev-python/cryptography-38.0.4::gentoo'`, * the complete build log and the output of `emerge -pqv '=dev-python/cryptography-38.0.4::gentoo'`. * The complete build log is located at '/var/log/emerge-log/build/dev-python/cryptography-38.0.4:20221128-061753.log'. * For convenience, a symlink to the build log is located at '/var/tmp/portage/dev-python/cryptography-38.0.4/temp/build.log'. * The ebuild environment file is located at '/var/tmp/portage/dev-python/cryptography-38.0.4/temp/environment'. * Working directory: '/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4' * S: '/var/tmp/portage/dev-python/cryptography-38.0.4/work/cryptography-38.0.4'