>>> python-cryptography 39.0.2 Extracting gzip -d -c /home/buildroot/autobuild/instance-1/dl/python-cryptography/cryptography-39.0.2.tar.gz | tar --strip-components=1 -C /home/buildroot/autobuild/instance-1/output-1/build/python-cryptography-39.0.2 -xf - >>> python-cryptography 39.0.2 Patching >>> python-cryptography 39.0.2 Configuring >>> python-cryptography 39.0.2 Building (cd /home/buildroot/autobuild/instance-1/output-1/build/python-cryptography-39.0.2//; _PYTHON_HOST_PLATFORM="linux-sparc64" _PYTHON_PROJECT_BASE="/home/buildroot/autobuild/instance-1/output-1/build/python3-3.11.8" _PYTHON_SYSCONFIGDATA_NAME="`{ [ -e /home/buildroot/autobuild/instance-1/output-1/host/sparc64-buildroot-linux-gnu/sysroot/usr/lib/python3.11//_sysconfigdata__linux_*.py ] && basename /home/buildroot/autobuild/instance-1/output-1/host/sparc64-buildroot-linux-gnu/sysroot/usr/lib/python3.11//_sysconfigdata__linux_*.py .py; } || true`" PATH="/home/buildroot/autobuild/instance-1/output-1/host/bin:/home/buildroot/autobuild/instance-1/output-1/host/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin" GIT_DIR=. PATH="/home/buildroot/autobuild/instance-1/output-1/host/bin:/home/buildroot/autobuild/instance-1/output-1/host/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin" AR="/home/buildroot/autobuild/instance-1/output-1/host/bin/sparc64-buildroot-linux-gnu-gcc-ar" AS="/home/buildroot/autobuild/instance-1/output-1/host/bin/sparc64-buildroot-linux-gnu-as" LD="/home/buildroot/autobuild/instance-1/output-1/host/bin/sparc64-buildroot-linux-gnu-ld" NM="/home/buildroot/autobuild/instance-1/output-1/host/bin/sparc64-buildroot-linux-gnu-gcc-nm" CC="/home/buildroot/autobuild/instance-1/output-1/host/bin/sparc64-buildroot-linux-gnu-gcc" GCC="/home/buildroot/autobuild/instance-1/output-1/host/bin/sparc64-buildroot-linux-gnu-gcc" CPP="/home/buildroot/autobuild/instance-1/output-1/host/bin/sparc64-buildroot-linux-gnu-cpp" CXX="/home/buildroot/autobuild/instance-1/output-1/host/bin/sparc64-buildroot-linux-gnu-g++" FC="/home/buildroot/autobuild/instance-1/output-1/host/bin/sparc64-buildroot-linux-gnu-gfortran" F77="/home/buildroot/autobuild/instance-1/output-1/host/bin/sparc64-buildroot-linux-gnu-gfortran" RANLIB="/home/buildroot/autobuild/instance-1/output-1/host/bin/sparc64-buildroot-linux-gnu-gcc-ranlib" READELF="/home/buildroot/autobuild/instance-1/output-1/host/bin/sparc64-buildroot-linux-gnu-readelf" STRIP="/bin/true" OBJCOPY="/home/buildroot/autobuild/instance-1/output-1/host/bin/sparc64-buildroot-linux-gnu-objcopy" OBJDUMP="/home/buildroot/autobuild/instance-1/output-1/host/bin/sparc64-buildroot-linux-gnu-objdump" AR_FOR_BUILD="/usr/bin/ar" AS_FOR_BUILD="/usr/bin/as" CC_FOR_BUILD="/usr/bin/gcc" GCC_FOR_BUILD="/usr/bin/gcc" CXX_FOR_BUILD="/usr/bin/g++" LD_FOR_BUILD="/usr/bin/ld" CPPFLAGS_FOR_BUILD="-I/home/buildroot/autobuild/instance-1/output-1/host/include" CFLAGS_FOR_BUILD="-O2 -I/home/buildroot/autobuild/instance-1/output-1/host/include" CXXFLAGS_FOR_BUILD="-O2 -I/home/buildroot/autobuild/instance-1/output-1/host/include" LDFLAGS_FOR_BUILD="-L/home/buildroot/autobuild/instance-1/output-1/host/lib -Wl,-rpath,/home/buildroot/autobuild/instance-1/output-1/host/lib" FCFLAGS_FOR_BUILD="" DEFAULT_ASSEMBLER="/home/buildroot/autobuild/instance-1/output-1/host/bin/sparc64-buildroot-linux-gnu-as" DEFAULT_LINKER="/home/buildroot/autobuild/instance-1/output-1/host/bin/sparc64-buildroot-linux-gnu-ld" CPPFLAGS="-D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64" CFLAGS="-D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -Og -g0 -D_FORTIFY_SOURCE=1" CXXFLAGS="-D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -Og -g0 -D_FORTIFY_SOURCE=1" LDFLAGS="" FCFLAGS=" -Og -g0" FFLAGS=" -Og -g0" PKG_CONFIG="/home/buildroot/autobuild/instance-1/output-1/host/bin/pkg-config" STAGING_DIR="/home/buildroot/autobuild/instance-1/output-1/host/sparc64-buildroot-linux-gnu/sysroot" INTLTOOL_PERL=/usr/bin/perl CXX=no PYTHONPATH="/home/buildroot/autobuild/instance-1/output-1/host/sparc64-buildroot-linux-gnu/sysroot/usr/lib/python3.11/" PYTHONNOUSERSITE=1 _python_sysroot=/home/buildroot/autobuild/instance-1/output-1/host/sparc64-buildroot-linux-gnu/sysroot _python_prefix=/usr _python_exec_prefix=/usr CARGO_HOME=/home/buildroot/autobuild/instance-1/dl/br-cargo-home __CARGO_TEST_CHANNEL_OVERRIDE_DO_NOT_USE_THIS="nightly" CARGO_UNSTABLE_HOST_CONFIG="true" CARGO_UNSTABLE_TARGET_APPLIES_TO_HOST="true" CARGO_TARGET_APPLIES_TO_HOST="false" CARGO_BUILD_TARGET="sparc64-unknown-linux-gnu" CARGO_HOST_RUSTFLAGS="-C link-args=-L/home/buildroot/autobuild/instance-1/output-1/host/lib -C link-args=-Wl,-rpath,/home/buildroot/autobuild/instance-1/output-1/host/lib" CARGO_TARGET_SPARC64_UNKNOWN_LINUX_GNU_LINKER=sparc64-buildroot-linux-gnu-gcc CARGO_PROFILE_DEV_INCREMENTAL="false" CARGO_PROFILE_RELEASE_INCREMENTAL="false" CARGO_PROFILE_DEV_CODEGEN_UNITS="16" CARGO_PROFILE_RELEASE_CODEGEN_UNITS="16" CARGO_PROFILE_DEV_SPLIT_DEBUGINFO="off" CARGO_PROFILE_RELEASE_SPLIT_DEBUGINFO="off" CARGO_PROFILE_DEV_OPT_LEVEL="0" CARGO_PROFILE_RELEASE_OPT_LEVEL="0" CARGO_PROFILE_DEV_LTO="false" CARGO_PROFILE_RELEASE_LTO="false" CARGO_PROFILE_DEV_DEBUG="0" CARGO_PROFILE_RELEASE_DEBUG="0" CARGO_PROFILE_DEV_DEBUG_ASSERTIONS="false" CARGO_PROFILE_RELEASE_DEBUG_ASSERTIONS="false" CARGO_PROFILE_DEV_OVERFLOW_CHECKS="false" CARGO_PROFILE_RELEASE_OVERFLOW_CHECKS="false" PYO3_CROSS_LIB_DIR="/home/buildroot/autobuild/instance-1/output-1/host/sparc64-buildroot-linux-gnu/sysroot/usr/lib/python3.11" /home/buildroot/autobuild/instance-1/output-1/host/bin/python3 -m build -n -w ) * Getting build dependencies for wheel... WARNING setuptools_scm._integration.setuptools pyproject.toml does not contain a tool.setuptools_scm section WARNING setuptools_scm._integration.setuptools pyproject.toml does not contain a tool.setuptools_scm section running egg_info writing src/cryptography.egg-info/PKG-INFO writing dependency_links to src/cryptography.egg-info/dependency_links.txt writing requirements to src/cryptography.egg-info/requires.txt writing top-level names to src/cryptography.egg-info/top_level.txt ERROR setuptools_scm._file_finders.git listing git files failed - pretending there aren't any reading manifest file 'src/cryptography.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' no previously-included directories found matching 'docs/_build' warning: no previously-included files found matching 'vectors' warning: no previously-included files matching '*' found under directory 'vectors' warning: no previously-included files matching '*' found under directory '.github' warning: no previously-included files found matching 'release.py' warning: no previously-included files found matching '.readthedocs.yml' warning: no previously-included files found matching 'ci-constraints-requirements.txt' warning: no previously-included files found matching 'tox.ini' warning: no previously-included files found matching 'mypy.ini' adding license file 'LICENSE' adding license file 'LICENSE.APACHE' adding license file 'LICENSE.BSD' adding license file 'LICENSE.PSF' writing manifest file 'src/cryptography.egg-info/SOURCES.txt' * Building wheel... WARNING setuptools_scm._integration.setuptools pyproject.toml does not contain a tool.setuptools_scm section WARNING setuptools_scm._integration.setuptools pyproject.toml does not contain a tool.setuptools_scm section running bdist_wheel running build running build_py creating build creating build/lib.linux-sparc64-cpython-311 creating build/lib.linux-sparc64-cpython-311/cryptography copying src/cryptography/__init__.py -> build/lib.linux-sparc64-cpython-311/cryptography copying src/cryptography/__about__.py -> build/lib.linux-sparc64-cpython-311/cryptography copying src/cryptography/fernet.py -> build/lib.linux-sparc64-cpython-311/cryptography copying src/cryptography/exceptions.py -> build/lib.linux-sparc64-cpython-311/cryptography copying src/cryptography/utils.py -> build/lib.linux-sparc64-cpython-311/cryptography creating build/lib.linux-sparc64-cpython-311/cryptography/hazmat copying src/cryptography/hazmat/_oid.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat copying src/cryptography/hazmat/__init__.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat creating build/lib.linux-sparc64-cpython-311/cryptography/x509 copying src/cryptography/x509/__init__.py -> build/lib.linux-sparc64-cpython-311/cryptography/x509 copying src/cryptography/x509/oid.py -> build/lib.linux-sparc64-cpython-311/cryptography/x509 copying src/cryptography/x509/certificate_transparency.py -> build/lib.linux-sparc64-cpython-311/cryptography/x509 copying src/cryptography/x509/ocsp.py -> build/lib.linux-sparc64-cpython-311/cryptography/x509 copying src/cryptography/x509/extensions.py -> build/lib.linux-sparc64-cpython-311/cryptography/x509 copying src/cryptography/x509/base.py -> build/lib.linux-sparc64-cpython-311/cryptography/x509 copying src/cryptography/x509/general_name.py -> build/lib.linux-sparc64-cpython-311/cryptography/x509 copying src/cryptography/x509/name.py -> build/lib.linux-sparc64-cpython-311/cryptography/x509 creating build/lib.linux-sparc64-cpython-311/cryptography/hazmat/backends copying src/cryptography/hazmat/backends/__init__.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/backends creating build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/_serialization.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/padding.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/__init__.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/_cipheralgorithm.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/hashes.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/hmac.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/cmac.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/constant_time.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/poly1305.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/_asymmetric.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives copying src/cryptography/hazmat/primitives/keywrap.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives creating build/lib.linux-sparc64-cpython-311/cryptography/hazmat/bindings copying src/cryptography/hazmat/bindings/__init__.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/bindings creating build/lib.linux-sparc64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/__init__.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/aead.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/ciphers.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/x25519.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/hashes.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/hmac.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/ed448.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/ec.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/cmac.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/x448.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/ed25519.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/poly1305.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/rsa.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/dh.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/decode_asn1.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/backend.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/dsa.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/backends/openssl copying src/cryptography/hazmat/backends/openssl/utils.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/backends/openssl creating build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/padding.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/__init__.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/x25519.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/ed448.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/ec.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/x448.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/ed25519.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/rsa.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/dh.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/types.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/dsa.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/asymmetric copying src/cryptography/hazmat/primitives/asymmetric/utils.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/asymmetric creating build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/ciphers copying src/cryptography/hazmat/primitives/ciphers/__init__.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/ciphers copying src/cryptography/hazmat/primitives/ciphers/aead.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/ciphers copying src/cryptography/hazmat/primitives/ciphers/modes.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/ciphers copying src/cryptography/hazmat/primitives/ciphers/base.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/ciphers copying src/cryptography/hazmat/primitives/ciphers/algorithms.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/ciphers creating build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/twofactor copying src/cryptography/hazmat/primitives/twofactor/__init__.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/twofactor copying src/cryptography/hazmat/primitives/twofactor/totp.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/twofactor copying src/cryptography/hazmat/primitives/twofactor/hotp.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/twofactor creating build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/__init__.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/hkdf.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/concatkdf.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/x963kdf.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/pbkdf2.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/scrypt.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/kdf copying src/cryptography/hazmat/primitives/kdf/kbkdf.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/kdf creating build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/serialization copying src/cryptography/hazmat/primitives/serialization/ssh.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/serialization copying src/cryptography/hazmat/primitives/serialization/__init__.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/serialization copying src/cryptography/hazmat/primitives/serialization/pkcs12.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/serialization copying src/cryptography/hazmat/primitives/serialization/base.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/serialization copying src/cryptography/hazmat/primitives/serialization/pkcs7.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/primitives/serialization creating build/lib.linux-sparc64-cpython-311/cryptography/hazmat/bindings/openssl copying src/cryptography/hazmat/bindings/openssl/binding.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/bindings/openssl copying src/cryptography/hazmat/bindings/openssl/__init__.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/bindings/openssl copying src/cryptography/hazmat/bindings/openssl/_conditional.py -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/bindings/openssl running egg_info writing src/cryptography.egg-info/PKG-INFO writing dependency_links to src/cryptography.egg-info/dependency_links.txt writing requirements to src/cryptography.egg-info/requires.txt writing top-level names to src/cryptography.egg-info/top_level.txt ERROR setuptools_scm._file_finders.git listing git files failed - pretending there aren't any reading manifest file 'src/cryptography.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' no previously-included directories found matching 'docs/_build' warning: no previously-included files found matching 'vectors' warning: no previously-included files matching '*' found under directory 'vectors' warning: no previously-included files matching '*' found under directory '.github' warning: no previously-included files found matching 'release.py' warning: no previously-included files found matching '.readthedocs.yml' warning: no previously-included files found matching 'ci-constraints-requirements.txt' warning: no previously-included files found matching 'tox.ini' warning: no previously-included files found matching 'mypy.ini' adding license file 'LICENSE' adding license file 'LICENSE.APACHE' adding license file 'LICENSE.BSD' adding license file 'LICENSE.PSF' writing manifest file 'src/cryptography.egg-info/SOURCES.txt' /home/buildroot/autobuild/instance-1/output-1/host/lib/python3.11/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography.hazmat.bindings._rust' is absent from the `packages` configuration. !! ******************************************************************************** ############################ # Package would be ignored # ############################ Python recognizes 'cryptography.hazmat.bindings._rust' as an importable package[^1], but it is absent from setuptools' `packages` configuration. This leads to an ambiguous overall configuration. If you want to distribute this package, please make sure that 'cryptography.hazmat.bindings._rust' is explicitly added to the `packages` configuration field. Alternatively, you can also rely on setuptools' discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" on setuptools documentation page: - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html If you don't want 'cryptography.hazmat.bindings._rust' to be distributed and are already explicitly excluding 'cryptography.hazmat.bindings._rust' via `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, you can try to use `exclude_package_data`, or `include-package-data=False` in combination with a more fine grained `package-data` configuration. You can read more about "package data files" on setuptools documentation page: - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [^1]: For Python, any directory (with suitable naming) can be imported, even if it does not contain any `.py` files. On the other hand, currently there is no concept of package data directory, all directories are treated like packages. ******************************************************************************** !! check.warn(importable) copying src/cryptography/py.typed -> build/lib.linux-sparc64-cpython-311/cryptography copying src/cryptography/hazmat/bindings/_openssl.pyi -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/bindings creating build/lib.linux-sparc64-cpython-311/cryptography/hazmat/bindings/_rust copying src/cryptography/hazmat/bindings/_rust/__init__.pyi -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/bindings/_rust copying src/cryptography/hazmat/bindings/_rust/asn1.pyi -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/bindings/_rust copying src/cryptography/hazmat/bindings/_rust/ocsp.pyi -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/bindings/_rust copying src/cryptography/hazmat/bindings/_rust/pkcs7.pyi -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/bindings/_rust copying src/cryptography/hazmat/bindings/_rust/x509.pyi -> build/lib.linux-sparc64-cpython-311/cryptography/hazmat/bindings/_rust running build_ext generating cffi module 'build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c' creating build/temp.linux-sparc64-cpython-311 building 'cryptography.hazmat.bindings._openssl' extension creating build/temp.linux-sparc64-cpython-311/build creating build/temp.linux-sparc64-cpython-311/build/temp.linux-sparc64-cpython-311 /home/buildroot/autobuild/instance-1/output-1/host/bin/sparc64-buildroot-linux-gnu-gcc -Wsign-compare -DNDEBUG -g -O3 -Wall -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -Og -g0 -D_FORTIFY_SOURCE=1 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -Og -g0 -D_FORTIFY_SOURCE=1 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -I/home/buildroot/autobuild/instance-1/output-1/build/python3-3.11.8/Include -I/home/buildroot/autobuild/instance-1/output-1/build/python3-3.11.8 -c build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c -o build/temp.linux-sparc64-cpython-311/build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.o -Wconversion -Wno-error=sign-conversion build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:1000:7: error: 'ENGINE_free' redeclared as different kind of symbol 1000 | int (*ENGINE_free)(ENGINE *) = NULL; | ^~~~~~~~~~~ In file included from build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:669: /home/buildroot/autobuild/instance-1/output-1/host/sparc64-buildroot-linux-gnu/sysroot/usr/include/openssl/engine.h:251:5: note: previous declaration of 'ENGINE_free' with type 'int(ENGINE *)' {aka 'int(struct engine_st *)'} 251 | int ENGINE_free(ENGINE *engine); | ^~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:1001:8: error: 'ENGINE_load_builtin_engines' redeclared as different kind of symbol 1001 | void (*ENGINE_load_builtin_engines)(void) = NULL; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ /home/buildroot/autobuild/instance-1/output-1/host/sparc64-buildroot-linux-gnu/sysroot/usr/include/openssl/engine.h:243:6: note: previous declaration of 'ENGINE_load_builtin_engines' with type 'void(void)' 243 | void ENGINE_load_builtin_engines(void); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:1004:11: error: 'ENGINE_by_id' redeclared as different kind of symbol 1004 | ENGINE *(*ENGINE_by_id)(const char *) = NULL; | ^~~~~~~~~~~~ /home/buildroot/autobuild/instance-1/output-1/host/sparc64-buildroot-linux-gnu/sysroot/usr/include/openssl/engine.h:255:9: note: previous declaration of 'ENGINE_by_id' with type 'ENGINE *(const char *)' {aka 'struct engine_st *(const char *)'} 255 | ENGINE *ENGINE_by_id(const char *id); | ^~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:1005:7: error: 'ENGINE_init' redeclared as different kind of symbol 1005 | int (*ENGINE_init)(ENGINE *) = NULL; | ^~~~~~~~~~~ /home/buildroot/autobuild/instance-1/output-1/host/sparc64-buildroot-linux-gnu/sysroot/usr/include/openssl/engine.h:252:5: note: previous declaration of 'ENGINE_init' with type 'int(ENGINE *)' {aka 'int(struct engine_st *)'} 252 | int ENGINE_init(ENGINE *engine); | ^~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:1006:7: error: 'ENGINE_finish' redeclared as different kind of symbol 1006 | int (*ENGINE_finish)(ENGINE *) = NULL; | ^~~~~~~~~~~~~ /home/buildroot/autobuild/instance-1/output-1/host/sparc64-buildroot-linux-gnu/sysroot/usr/include/openssl/engine.h:253:5: note: previous declaration of 'ENGINE_finish' with type 'int(ENGINE *)' {aka 'int(struct engine_st *)'} 253 | int ENGINE_finish(ENGINE *engine); | ^~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:1010:7: error: 'ENGINE_ctrl_cmd' redeclared as different kind of symbol 1010 | int (*ENGINE_ctrl_cmd)(ENGINE *, const char *, long, void *, | ^~~~~~~~~~~~~~~ /home/buildroot/autobuild/instance-1/output-1/host/sparc64-buildroot-linux-gnu/sysroot/usr/include/openssl/engine.h:264:5: note: previous declaration of 'ENGINE_ctrl_cmd' with type 'int(ENGINE *, const char *, long int, void *, void (*)(void), int)' {aka 'int(struct engine_st *, const char *, long int, void *, void (*)(void), int)'} 264 | int ENGINE_ctrl_cmd(ENGINE *e, const char *cmd_name, long i, void *p, | ^~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:1013:15: error: 'ENGINE_get_id' redeclared as different kind of symbol 1013 | const char *(*ENGINE_get_id)(const ENGINE *) = NULL; | ^~~~~~~~~~~~~ /home/buildroot/autobuild/instance-1/output-1/host/sparc64-buildroot-linux-gnu/sysroot/usr/include/openssl/engine.h:256:13: note: previous declaration of 'ENGINE_get_id' with type 'const char *(const ENGINE *)' {aka 'const char *(const struct engine_st *)'} 256 | const char *ENGINE_get_id(const ENGINE *engine); | ^~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:1014:15: error: 'ENGINE_get_name' redeclared as different kind of symbol 1014 | const char *(*ENGINE_get_name)(const ENGINE *) = NULL; | ^~~~~~~~~~~~~~~ /home/buildroot/autobuild/instance-1/output-1/host/sparc64-buildroot-linux-gnu/sysroot/usr/include/openssl/engine.h:257:13: note: previous declaration of 'ENGINE_get_name' with type 'const char *(const ENGINE *)' {aka 'const char *(const struct engine_st *)'} 257 | const char *ENGINE_get_name(const ENGINE *engine); | ^~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:1016:7: error: 'ENGINE_ctrl_cmd_string' redeclared as different kind of symbol 1016 | int (*ENGINE_ctrl_cmd_string)(ENGINE *, const char *, const char *, | ^~~~~~~~~~~~~~~~~~~~~~ /home/buildroot/autobuild/instance-1/output-1/host/sparc64-buildroot-linux-gnu/sysroot/usr/include/openssl/engine.h:266:5: note: previous declaration of 'ENGINE_ctrl_cmd_string' with type 'int(ENGINE *, const char *, const char *, int)' {aka 'int(struct engine_st *, const char *, const char *, int)'} 266 | int ENGINE_ctrl_cmd_string(ENGINE *engine, const char *cmd, const char *arg, | ^~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:1018:13: error: 'ENGINE_load_private_key' redeclared as different kind of symbol 1018 | EVP_PKEY *(*ENGINE_load_private_key)(ENGINE *, const char *, UI_METHOD *, | ^~~~~~~~~~~~~~~~~~~~~~~ /home/buildroot/autobuild/instance-1/output-1/host/sparc64-buildroot-linux-gnu/sysroot/usr/include/openssl/engine.h:269:11: note: previous declaration of 'ENGINE_load_private_key' with type 'EVP_PKEY *(ENGINE *, const char *, UI_METHOD *, void *)' {aka 'struct evp_pkey_st *(struct engine_st *, const char *, struct ui_method_st *, void *)'} 269 | EVP_PKEY *ENGINE_load_private_key(ENGINE *engine, const char *key_id, | ^~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:1020:13: error: 'ENGINE_load_public_key' redeclared as different kind of symbol 1020 | EVP_PKEY *(*ENGINE_load_public_key)(ENGINE *, const char *, | ^~~~~~~~~~~~~~~~~~~~~~ /home/buildroot/autobuild/instance-1/output-1/host/sparc64-buildroot-linux-gnu/sysroot/usr/include/openssl/engine.h:271:11: note: previous declaration of 'ENGINE_load_public_key' with type 'EVP_PKEY *(ENGINE *, const char *, UI_METHOD *, void *)' {aka 'struct evp_pkey_st *(struct engine_st *, const char *, struct ui_method_st *, void *)'} 271 | EVP_PKEY *ENGINE_load_public_key(ENGINE *engine, const char *key_id, | ^~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function 'Cryptography_pem_password_cb': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:2174:37: warning: conversion to 'size_t' {aka 'long unsigned int'} from 'int' may change the sign of the result [-Wsign-conversion] 2174 | memcpy(buf, st->password, st->length); | ~~^~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_DTLSv1_listen': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:13130:10: warning: conversion from 'long int' to 'int' may change value [-Wconversion] 13130 | return DTLSv1_listen(x0, x1); | ^~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_DTLSv1_listen': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:13168:14: warning: conversion from 'long int' to 'int' may change value [-Wconversion] 13168 | { result = DTLSv1_listen(x0, x1); } | ^~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_CTX_add_extra_chain_cert': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:26231:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 26231 | return SSL_CTX_add_extra_chain_cert(x0, x1); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_CTX_add_extra_chain_cert': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:26269:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 26269 | { result = SSL_CTX_add_extra_chain_cert(x0, x1); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_CTX_clear_mode': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:26410:10: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 26410 | return SSL_CTX_clear_mode(x0, x1); | ^~~~~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:26410:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_CTX_clear_mode': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:26443:14: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 26443 | { result = SSL_CTX_clear_mode(x0, x1); } | ^~~~~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:26443:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_CTX_clear_options': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:26458:10: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 26458 | return SSL_CTX_clear_options(x0, x1); | ^~~~~~~~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:26458:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_CTX_clear_options': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:26491:14: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 26491 | { result = SSL_CTX_clear_options(x0, x1); } | ^~~~~~~~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:26491:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_CTX_get_mode': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:26818:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 26818 | return SSL_CTX_get_mode(x0); | ^~~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_CTX_get_mode': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:26841:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 26841 | { result = SSL_CTX_get_mode(x0); } | ^~~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_CTX_get_options': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:26856:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 26856 | return SSL_CTX_get_options(x0); | ^~~~~~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_CTX_get_options': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:26879:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 26879 | { result = SSL_CTX_get_options(x0); } | ^~~~~~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_CTX_get_session_cache_mode': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:26932:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 26932 | return SSL_CTX_get_session_cache_mode(x0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_CTX_get_session_cache_mode': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:26955:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 26955 | { result = SSL_CTX_get_session_cache_mode(x0); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_CTX_set_max_proto_version': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:28553:44: warning: conversion from 'int' to 'uint16_t' {aka 'short unsigned int'} may change value [-Wconversion] 28553 | return SSL_CTX_set_max_proto_version(x0, x1); | ^~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_CTX_set_max_proto_version': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:28586:48: warning: conversion from 'int' to 'uint16_t' {aka 'short unsigned int'} may change value [-Wconversion] 28586 | { result = SSL_CTX_set_max_proto_version(x0, x1); } | ^~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_CTX_set_min_proto_version': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:28601:44: warning: conversion from 'int' to 'uint16_t' {aka 'short unsigned int'} may change value [-Wconversion] 28601 | return SSL_CTX_set_min_proto_version(x0, x1); | ^~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_CTX_set_min_proto_version': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:28634:48: warning: conversion from 'int' to 'uint16_t' {aka 'short unsigned int'} may change value [-Wconversion] 28634 | { result = SSL_CTX_set_min_proto_version(x0, x1); } | ^~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_CTX_set_mode': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:28649:10: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 28649 | return SSL_CTX_set_mode(x0, x1); | ^~~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:28649:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_CTX_set_mode': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:28682:14: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 28682 | { result = SSL_CTX_set_mode(x0, x1); } | ^~~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:28682:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_CTX_set_options': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:28794:10: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 28794 | return SSL_CTX_set_options(x0, x1); | ^~~~~~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:28794:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_CTX_set_options': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:28827:14: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 28827 | { result = SSL_CTX_set_options(x0, x1); } | ^~~~~~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:28827:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] In file included from build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:822: build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_CTX_set_session_cache_mode': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:29120:45: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 29120 | return SSL_CTX_set_session_cache_mode(x0, x1); | ^~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:29120:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 29120 | return SSL_CTX_set_session_cache_mode(x0, x1); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_CTX_set_session_cache_mode': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:29153:49: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 29153 | { result = SSL_CTX_set_session_cache_mode(x0, x1); } | ^~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:29153:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 29153 | { result = SSL_CTX_set_session_cache_mode(x0, x1); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_CTX_set_tmp_dh': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:29526:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 29526 | return SSL_CTX_set_tmp_dh(x0, x1); | ^~~~~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_CTX_set_tmp_dh': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:29564:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 29564 | { result = SSL_CTX_set_tmp_dh(x0, x1); } | ^~~~~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_CTX_set_tmp_ecdh': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:29579:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 29579 | return SSL_CTX_set_tmp_ecdh(x0, x1); | ^~~~~~~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_CTX_set_tmp_ecdh': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:29617:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 29617 | { result = SSL_CTX_set_tmp_ecdh(x0, x1); } | ^~~~~~~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_SESSION_get_ticket_lifetime_hint': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:30246:10: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 30246 | return SSL_SESSION_get_ticket_lifetime_hint(x0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_SESSION_get_ticket_lifetime_hint': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:30269:14: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 30269 | { result = SSL_SESSION_get_ticket_lifetime_hint(x0); } | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_clear_mode': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:30617:10: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 30617 | return SSL_clear_mode(x0, x1); | ^~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:30617:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_clear_mode': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:30650:14: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 30650 | { result = SSL_clear_mode(x0, x1); } | ^~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:30650:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_get_mode': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:31560:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 31560 | return SSL_get_mode(x0); | ^~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_get_mode': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:31583:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 31583 | { result = SSL_get_mode(x0); } | ^~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_get_options': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:31598:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 31598 | return SSL_get_options(x0); | ^~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_get_options': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:31621:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] 31621 | { result = SSL_get_options(x0); } | ^~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_set_max_proto_version': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:33104:40: warning: conversion from 'int' to 'uint16_t' {aka 'short unsigned int'} may change value [-Wconversion] 33104 | return SSL_set_max_proto_version(x0, x1); | ^~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_set_max_proto_version': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:33137:44: warning: conversion from 'int' to 'uint16_t' {aka 'short unsigned int'} may change value [-Wconversion] 33137 | { result = SSL_set_max_proto_version(x0, x1); } | ^~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_set_min_proto_version': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:33152:40: warning: conversion from 'int' to 'uint16_t' {aka 'short unsigned int'} may change value [-Wconversion] 33152 | return SSL_set_min_proto_version(x0, x1); | ^~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_set_min_proto_version': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:33185:44: warning: conversion from 'int' to 'uint16_t' {aka 'short unsigned int'} may change value [-Wconversion] 33185 | { result = SSL_set_min_proto_version(x0, x1); } | ^~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_set_mode': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:33200:10: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 33200 | return SSL_set_mode(x0, x1); | ^~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:33200:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_set_mode': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:33233:14: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 33233 | { result = SSL_set_mode(x0, x1); } | ^~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:33233:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_SSL_set_options': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:33296:10: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 33296 | return SSL_set_options(x0, x1); | ^~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:33296:10: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_f_SSL_set_options': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:33329:14: warning: conversion to 'long int' from 'long unsigned int' may change the sign of the result [-Wsign-conversion] 33329 | { result = SSL_set_options(x0, x1); } | ^~~~~~~~~~~~~~~ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:33329:14: warning: conversion to 'long unsigned int' from 'long int' may change the sign of the result [-Wsign-conversion] build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_ENGINE_load_public_key': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:15871:1: warning: control reaches end of non-void function [-Wreturn-type] 15871 | } | ^ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_ENGINE_load_private_key': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:15796:1: warning: control reaches end of non-void function [-Wreturn-type] 15796 | } | ^ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_ENGINE_init': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:15734:1: warning: control reaches end of non-void function [-Wreturn-type] 15734 | } | ^ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_ENGINE_get_name': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:15696:1: warning: control reaches end of non-void function [-Wreturn-type] 15696 | } | ^ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_ENGINE_free': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:15632:1: warning: control reaches end of non-void function [-Wreturn-type] 15632 | } | ^ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_ENGINE_finish': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:15594:1: warning: control reaches end of non-void function [-Wreturn-type] 15594 | } | ^ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_ENGINE_ctrl_cmd_string': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:15524:1: warning: control reaches end of non-void function [-Wreturn-type] 15524 | } | ^ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_ENGINE_ctrl_cmd': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:15442:1: warning: control reaches end of non-void function [-Wreturn-type] 15442 | } | ^ build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c: In function '_cffi_d_ENGINE_by_id': build/temp.linux-sparc64-cpython-311/cryptography.hazmat.bindings._openssl.c:15404:1: warning: control reaches end of non-void function [-Wreturn-type] 15404 | } | ^ :76: DeprecationWarning: pkg_resources is deprecated as an API. See https://setuptools.pypa.io/en/latest/pkg_resources.html =============================DEBUG ASSISTANCE============================= If you are seeing a compilation error please try the following steps to successfully install cryptography: 1) Upgrade to the latest pip and try again. This will fix errors for most users. See: https://pip.pypa.io/en/stable/installing/#upgrading-pip 2) Read https://cryptography.io/en/latest/installation/ for specific instructions for your platform. 3) Check our frequently asked questions for more information: https://cryptography.io/en/latest/faq/ 4) Ensure you have a recent Rust toolchain installed: https://cryptography.io/en/latest/installation/#rust Python: 3.11.8 platform: Linux-6.0.11-300.fc37.x86_64-x86_64-with-glibc2.36 pip: n/a setuptools: 69.2.0 setuptools_rust: 1.8.1 rustc: 1.74.1 (a28077b28 2023-12-04) =============================DEBUG ASSISTANCE============================= error: command '/home/buildroot/autobuild/instance-1/output-1/host/bin/sparc64-buildroot-linux-gnu-gcc' failed with exit code 1 ERROR Backend subprocess exited when trying to invoke build_wheel make: *** [package/pkg-generic.mk:283: /home/buildroot/autobuild/instance-1/output-1/build/python-cryptography-39.0.2/.stamp_built] Error 1 make: Leaving directory '/home/buildroot/autobuild/instance-1/buildroot'