Mock Version: 4.1 Mock Version: 4.1 Mock Version: 4.1 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --noclean --target noarch --nodeps /builddir/build/SPECS/crypto-policies.spec'], chrootPath='/var/lib/mock/dist-oc9-build-73319-48773/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=86400uid=991gid=135user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --noclean --target noarch --nodeps /builddir/build/SPECS/crypto-policies.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False Building target platforms: noarch Building for target noarch Wrote: /builddir/build/SRPMS/crypto-policies-20230614-5.git027799d.oc9.src.rpm Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --noclean --target noarch --nodeps --nocheck /builddir/build/SPECS/crypto-policies.spec'], chrootPath='/var/lib/mock/dist-oc9-build-73319-48773/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=86400uid=991gid=135user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --noclean --target noarch --nodeps --nocheck /builddir/build/SPECS/crypto-policies.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False Building target platforms: noarch Building for target noarch Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.fepuuu + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf fedora-crypto-policies-027799d-027799d4336eb324f4543f64db8f17ad45cbcb46 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/crypto-policies-git027799d.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd fedora-crypto-policies-027799d-027799d4336eb324f4543f64db8f17ad45cbcb46 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/add-SM2-and-SM2DHE-in-openssl-s-key_exchange_map.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.Umq8h4 + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/OpenCloudOS/OpenCloudOS-hardened-cc1 -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/OpenCloudOS/OpenCloudOS-hardened-cc1 -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/OpenCloudOS/OpenCloudOS-hardened-cc1 -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/OpenCloudOS/OpenCloudOS-hardened-cc1 -fstack-protector-strong -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/OpenCloudOS/OpenCloudOS-hardened-ld -Wl,--build-id=sha1' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd fedora-crypto-policies-027799d-027799d4336eb324f4543f64db8f17ad45cbcb46 + sed -i 's/MIN_RSA_DEFAULT = .*/MIN_RSA_DEFAULT = '\''RequiredRSASize'\''/' python/policygenerators/openssh.py + grep 'MIN_RSA_DEFAULT = '\''RequiredRSASize'\''' python/policygenerators/openssh.py MIN_RSA_DEFAULT = 'RequiredRSASize' + /usr/bin/make -O -j8 V=1 VERBOSE=1 asciidoc -v -d manpage -b docbook fips-finish-install.8.txt xsltproc --nonet -o fips-finish-install.8 /usr/lib/python3.11/site-packages/asciidoc/resources/docbook-xsl/manpage.xsl fips-finish-install.8.xml asciidoc: reading: /usr/lib/python3.11/site-packages/asciidoc/resources/asciidoc.conf asciidoc: reading: /builddir/build/BUILD/fedora-crypto-policies-027799d-027799d4336eb324f4543f64db8f17ad45cbcb46/fips-finish-install.8.txt asciidoc: reading: /usr/lib/python3.11/site-packages/asciidoc/resources/docbook45.conf asciidoc: reading: /usr/lib/python3.11/site-packages/asciidoc/resources/filters/code/code-filter.conf asciidoc: reading: /usr/lib/python3.11/site-packages/asciidoc/resources/filters/source/source-highlight-filter.conf asciidoc: reading: /usr/lib/python3.11/site-packages/asciidoc/resources/filters/graphviz/graphviz-filter.conf asciidoc: reading: /usr/lib/python3.11/site-packages/asciidoc/resources/lang-en.conf asciidoc: writing: /builddir/build/BUILD/fedora-crypto-policies-027799d-027799d4336eb324f4543f64db8f17ad45cbcb46/fips-finish-install.8.xml Note: Writing fips-finish-install.8 asciidoc -v -d manpage -b docbook fips-mode-setup.8.txt xsltproc --nonet -o fips-mode-setup.8 /usr/lib/python3.11/site-packages/asciidoc/resources/docbook-xsl/manpage.xsl fips-mode-setup.8.xml asciidoc: reading: /usr/lib/python3.11/site-packages/asciidoc/resources/asciidoc.conf asciidoc: reading: /builddir/build/BUILD/fedora-crypto-policies-027799d-027799d4336eb324f4543f64db8f17ad45cbcb46/fips-mode-setup.8.txt asciidoc: reading: /usr/lib/python3.11/site-packages/asciidoc/resources/docbook45.conf asciidoc: reading: /usr/lib/python3.11/site-packages/asciidoc/resources/filters/code/code-filter.conf asciidoc: reading: /usr/lib/python3.11/site-packages/asciidoc/resources/filters/source/source-highlight-filter.conf asciidoc: reading: /usr/lib/python3.11/site-packages/asciidoc/resources/filters/graphviz/graphviz-filter.conf asciidoc: reading: /usr/lib/python3.11/site-packages/asciidoc/resources/lang-en.conf asciidoc: writing: /builddir/build/BUILD/fedora-crypto-policies-027799d-027799d4336eb324f4543f64db8f17ad45cbcb46/fips-mode-setup.8.xml Note: Writing fips-mode-setup.8 asciidoc -v -d manpage -b docbook update-crypto-policies.8.txt xsltproc --nonet -o update-crypto-policies.8 /usr/lib/python3.11/site-packages/asciidoc/resources/docbook-xsl/manpage.xsl update-crypto-policies.8.xml asciidoc: reading: /usr/lib/python3.11/site-packages/asciidoc/resources/asciidoc.conf asciidoc: reading: /builddir/build/BUILD/fedora-crypto-policies-027799d-027799d4336eb324f4543f64db8f17ad45cbcb46/update-crypto-policies.8.txt asciidoc: reading: /usr/lib/python3.11/site-packages/asciidoc/resources/docbook45.conf asciidoc: reading: /usr/lib/python3.11/site-packages/asciidoc/resources/filters/code/code-filter.conf asciidoc: reading: /usr/lib/python3.11/site-packages/asciidoc/resources/filters/source/source-highlight-filter.conf asciidoc: reading: /usr/lib/python3.11/site-packages/asciidoc/resources/filters/graphviz/graphviz-filter.conf asciidoc: reading: /usr/lib/python3.11/site-packages/asciidoc/resources/lang-en.conf asciidoc: writing: /builddir/build/BUILD/fedora-crypto-policies-027799d-027799d4336eb324f4543f64db8f17ad45cbcb46/update-crypto-policies.8.xml Note: Writing update-crypto-policies.8 asciidoc -v -d manpage -b docbook crypto-policies.7.txt xsltproc --nonet -o crypto-policies.7 /usr/lib/python3.11/site-packages/asciidoc/resources/docbook-xsl/manpage.xsl crypto-policies.7.xml asciidoc: reading: /usr/lib/python3.11/site-packages/asciidoc/resources/asciidoc.conf asciidoc: reading: /builddir/build/BUILD/fedora-crypto-policies-027799d-027799d4336eb324f4543f64db8f17ad45cbcb46/crypto-policies.7.txt asciidoc: reading: /usr/lib/python3.11/site-packages/asciidoc/resources/docbook45.conf asciidoc: reading: /usr/lib/python3.11/site-packages/asciidoc/resources/filters/code/code-filter.conf asciidoc: reading: /usr/lib/python3.11/site-packages/asciidoc/resources/filters/source/source-highlight-filter.conf asciidoc: reading: /usr/lib/python3.11/site-packages/asciidoc/resources/filters/graphviz/graphviz-filter.conf asciidoc: reading: /usr/lib/python3.11/site-packages/asciidoc/resources/lang-en.conf asciidoc: writing: /builddir/build/BUILD/fedora-crypto-policies-027799d-027799d4336eb324f4543f64db8f17ad45cbcb46/crypto-policies.7.xml Note: Writing crypto-policies.7 mkdir -p output python/build-crypto-policies.py --reloadcmds policies output Saving config for bind for policy FUTURE Saving config for gnutls for policy FUTURE Saving config for java for policy FUTURE Saving config for javasystem for policy FUTURE Saving config for krb5 for policy FUTURE Saving config for libreswan for policy FUTURE Saving config for libssh for policy FUTURE Saving config for nss for policy FUTURE Saving config for openssh for policy FUTURE Saving config for opensshserver for policy FUTURE Saving config for opensslcnf for policy FUTURE Saving config for openssl for policy FUTURE Saving config for bind for policy EMPTY Saving config for gnutls for policy EMPTY Saving config for java for policy EMPTY Saving config for javasystem for policy EMPTY Saving config for krb5 for policy EMPTY Saving config for libreswan for policy EMPTY Saving config for libssh for policy EMPTY Saving config for nss for policy EMPTY Saving config for openssh for policy EMPTY Saving config for opensshserver for policy EMPTY Saving config for opensslcnf for policy EMPTY Saving config for openssl for policy EMPTY Saving config for bind for policy FIPS Saving config for gnutls for policy FIPS Saving config for java for policy FIPS Saving config for javasystem for policy FIPS Saving config for krb5 for policy FIPS Saving config for libreswan for policy FIPS Saving config for libssh for policy FIPS Saving config for nss for policy FIPS Saving config for openssh for policy FIPS Saving config for opensshserver for policy FIPS Saving config for opensslcnf for policy FIPS Saving config for openssl for policy FIPS Saving config for bind for policy DEFAULT Saving config for gnutls for policy DEFAULT Saving config for java for policy DEFAULT Saving config for javasystem for policy DEFAULT Saving config for krb5 for policy DEFAULT Saving config for libreswan for policy DEFAULT Saving config for libssh for policy DEFAULT Saving config for nss for policy DEFAULT Saving config for openssh for policy DEFAULT Saving config for opensshserver for policy DEFAULT Saving config for opensslcnf for policy DEFAULT Saving config for openssl for policy DEFAULT Saving config for bind for policy LEGACY Saving config for gnutls for policy LEGACY Saving config for java for policy LEGACY Saving config for javasystem for policy LEGACY Saving config for krb5 for policy LEGACY Saving config for libreswan for policy LEGACY Saving config for libssh for policy LEGACY Saving config for nss for policy LEGACY Saving config for openssh for policy LEGACY Saving config for opensshserver for policy LEGACY Saving config for opensslcnf for policy LEGACY Saving config for openssl for policy LEGACY gnutls[2]: Enabled GnuTLS 3.8.2 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpdzp9ijt4 mtime 1714984117 gnutls[2]: cfg: deferred setting system-wide priority string gnutls[2]: Enabled GnuTLS 3.8.2 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpwnwywjjq mtime 1714984117 gnutls[2]: cfg: deferred setting system-wide priority string gnutls[2]: Enabled GnuTLS 3.8.2 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpna3wz23g mtime 1714984118 gnutls[2]: cfg: deferred setting system-wide priority string gnutls[2]: Enabled GnuTLS 3.8.2 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: marking hash SHAKE-128 as secure gnutls[2]: cfg: marking hash SHA1 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA1 as secure gnutls[2]: cfg: marking signature RSA-SHA1 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature rsa-sha1 as secure for certs gnutls[2]: cfg: marking signature dsa-sha1 as secure for certs gnutls[2]: cfg: marking signature ecdsa-sha1 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmp1vy1r5h0 mtime 1714984118 gnutls[2]: cfg: deferred setting system-wide priority string + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.tbQ8y2 + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch '!=' / ']' + rm -rf /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch ++ dirname /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch + cd fedora-crypto-policies-027799d-027799d4336eb324f4543f64db8f17ad45cbcb46 + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/ + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/etc/crypto-policies/back-ends/ + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/etc/crypto-policies/state/ + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/etc/crypto-policies/local.d/ + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/etc/crypto-policies/policies/modules + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/bin + make DESTDIR=/builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch DIR=/usr/share/crypto-policies MANDIR=/usr/share/man -j8 install mkdir -p /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/man mkdir -p /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/man/man7 mkdir -p /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/bin install -p -m 644 crypto-policies.7 /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/man/man7 install -p -m 644 update-crypto-policies.8 fips-finish-install.8 fips-mode-setup.8 /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/man/man8 install -p -m 755 update-crypto-policies fips-finish-install fips-mode-setup /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/bin mkdir -p /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/ install -p -m 644 default-config /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies install -p -m 644 output/reload-cmds.sh /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies for f in $(find output -name '*.txt') ; do d=$(dirname $f | cut -f 2- -d '/') ; install -p -m 644 -D -t /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d $f ; done for f in $(find policies -name '*.p*') ; do d=$(dirname $f) ; install -p -m 644 -D -t /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d $f ; done for f in $(find python -name '*.py') ; do d=$(dirname $f) ; install -p -m 644 -D -t /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d $f ; done chmod 755 /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/python/update-crypto-policies.py chmod 755 /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/python/build-crypto-policies.py + install -p -m 644 default-config /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/etc/crypto-policies/config + touch /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/etc/crypto-policies/state/current + touch /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/etc/crypto-policies/state/CURRENT.pol + rm -rf /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/GOST-ONLY + for d in LEGACY DEFAULT FUTURE FIPS + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/LEGACY + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/LEGACY/bind.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/LEGACY/bind.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/LEGACY/bind.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/LEGACY/gnutls.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/LEGACY/gnutls.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/LEGACY/gnutls.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/LEGACY/java.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/LEGACY/java.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/LEGACY/java.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/LEGACY/javasystem.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/LEGACY/javasystem.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/LEGACY/javasystem.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/LEGACY/krb5.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/LEGACY/krb5.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/LEGACY/krb5.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/LEGACY/libreswan.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/LEGACY/libreswan.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/LEGACY/libreswan.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/LEGACY/libssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/LEGACY/libssh.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/LEGACY/libssh.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/LEGACY/nss.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/LEGACY/nss.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/LEGACY/nss.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/LEGACY/openssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/LEGACY/openssh.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/LEGACY/openssh.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/LEGACY/opensshserver.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/LEGACY/opensshserver.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/LEGACY/opensshserver.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/LEGACY/openssl.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/LEGACY/openssl.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/LEGACY/openssl.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/LEGACY/opensslcnf.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/LEGACY/opensslcnf.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/LEGACY/opensslcnf.config + for d in LEGACY DEFAULT FUTURE FIPS + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/DEFAULT + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/bind.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/bind.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/DEFAULT/bind.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/gnutls.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/gnutls.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/DEFAULT/gnutls.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/java.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/java.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/DEFAULT/java.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/javasystem.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/javasystem.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/DEFAULT/javasystem.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/krb5.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/krb5.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/DEFAULT/krb5.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/libreswan.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/libreswan.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/DEFAULT/libreswan.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/libssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/libssh.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/DEFAULT/libssh.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/nss.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/nss.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/DEFAULT/nss.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/openssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/openssh.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/DEFAULT/openssh.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/opensshserver.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/opensshserver.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/DEFAULT/opensshserver.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/openssl.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/openssl.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/DEFAULT/openssl.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/opensslcnf.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/opensslcnf.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/DEFAULT/opensslcnf.config + for d in LEGACY DEFAULT FUTURE FIPS + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/FUTURE + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FUTURE/bind.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FUTURE/bind.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/FUTURE/bind.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FUTURE/gnutls.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FUTURE/gnutls.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/FUTURE/gnutls.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FUTURE/java.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FUTURE/java.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/FUTURE/java.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FUTURE/javasystem.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FUTURE/javasystem.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/FUTURE/javasystem.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FUTURE/krb5.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FUTURE/krb5.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/FUTURE/krb5.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FUTURE/libreswan.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FUTURE/libreswan.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/FUTURE/libreswan.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FUTURE/libssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FUTURE/libssh.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/FUTURE/libssh.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FUTURE/nss.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FUTURE/nss.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/FUTURE/nss.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FUTURE/openssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FUTURE/openssh.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/FUTURE/openssh.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FUTURE/opensshserver.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FUTURE/opensshserver.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/FUTURE/opensshserver.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FUTURE/openssl.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FUTURE/openssl.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/FUTURE/openssl.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FUTURE/opensslcnf.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FUTURE/opensslcnf.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/FUTURE/opensslcnf.config + for d in LEGACY DEFAULT FUTURE FIPS + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/FIPS + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FIPS/bind.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FIPS/bind.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/FIPS/bind.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FIPS/gnutls.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FIPS/gnutls.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/FIPS/gnutls.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FIPS/java.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FIPS/java.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/FIPS/java.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FIPS/javasystem.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FIPS/javasystem.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/FIPS/javasystem.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FIPS/krb5.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FIPS/krb5.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/FIPS/krb5.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FIPS/libreswan.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FIPS/libreswan.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/FIPS/libreswan.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FIPS/libssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FIPS/libssh.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/FIPS/libssh.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FIPS/nss.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FIPS/nss.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/FIPS/nss.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FIPS/openssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FIPS/openssh.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/FIPS/openssh.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FIPS/opensshserver.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FIPS/opensshserver.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/FIPS/opensshserver.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FIPS/openssl.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FIPS/openssl.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/FIPS/openssl.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FIPS/opensslcnf.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/FIPS/opensslcnf.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/back-ends/FIPS/opensslcnf.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/bind.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/bind.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/bind.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/etc/crypto-policies/back-ends/bind.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/gnutls.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/gnutls.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/gnutls.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/etc/crypto-policies/back-ends/gnutls.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/java.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/java.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/java.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/etc/crypto-policies/back-ends/java.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/javasystem.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/javasystem.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/javasystem.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/etc/crypto-policies/back-ends/javasystem.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/krb5.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/krb5.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/krb5.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/etc/crypto-policies/back-ends/krb5.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/libreswan.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/libreswan.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/libreswan.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/etc/crypto-policies/back-ends/libreswan.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/libssh.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/libssh.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/libssh.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/etc/crypto-policies/back-ends/libssh.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/nss.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/nss.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/nss.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/etc/crypto-policies/back-ends/nss.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/openssh.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/openssh.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/openssh.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/etc/crypto-policies/back-ends/openssh.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/opensshserver.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/opensshserver.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/opensshserver.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/etc/crypto-policies/back-ends/opensshserver.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/openssl.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/openssl.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/openssl.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/etc/crypto-policies/back-ends/openssl.config + for f in /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/opensslcnf.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/DEFAULT/opensslcnf.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/opensslcnf.txt /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/etc/crypto-policies/back-ends/opensslcnf.config + [[ /usr/bin/python3 =~ - ]] ++ /usr/bin/python3 -c 'import sys; sys.stdout.write('\''{0.major}{0.minor}'\''.format(sys.version_info))' + python_version=311 + py3_byte_compile /usr/bin/python3 /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/python + python_binary='env PYTHONHASHSEED=0 /usr/bin/python3' + bytecode_compilation_path=/builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/python + env PYTHONHASHSEED=0 /usr/bin/python3 -s -B -m compileall -o 0 -o 1 -s /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch -p / /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/python Listing '/builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/python'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/python/build-crypto-policies.py'... Listing '/builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/python/cryptopolicies'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/python/cryptopolicies/__init__.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/python/cryptopolicies/alg_lists.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/python/cryptopolicies/cryptopolicies.py'... Listing '/builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/python/cryptopolicies/validation'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/python/cryptopolicies/validation/__init__.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/python/cryptopolicies/validation/alg_lists.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/python/cryptopolicies/validation/general.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/python/cryptopolicies/validation/rules.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/python/cryptopolicies/validation/scope.py'... Listing '/builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/python/policygenerators'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/python/policygenerators/__init__.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/python/policygenerators/bind.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/python/policygenerators/configgenerator.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/python/policygenerators/gnutls.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/python/policygenerators/java.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/python/policygenerators/krb5.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/python/policygenerators/libreswan.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/python/policygenerators/libssh.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/python/policygenerators/nss.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/python/policygenerators/openssh.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/python/policygenerators/openssl.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/crypto-policies/python/update-crypto-policies.py'... + /usr/bin/find-debuginfo -j8 --strict-build-id -m -i --build-id-seed 20230614-5.git027799d.oc9 --unique-debug-suffix -20230614-5.git027799d.oc9.noarch --unique-debug-src-base crypto-policies-20230614-5.git027799d.oc9.noarch -S debugsourcefiles.list /builddir/build/BUILD/fedora-crypto-policies-027799d-027799d4336eb324f4543f64db8f17ad45cbcb46 + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/OpenCloudOS/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/OpenCloudOS/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/OpenCloudOS/brp-mangle-shebangs mangling shebang in /usr/bin/fips-mode-setup from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/bin/fips-finish-install from /bin/bash to #!/usr/bin/bash + /usr/lib/rpm/OpenCloudOS/brp-python-bytecompile '' 1 0 + /usr/lib/rpm/OpenCloudOS/brp-python-hardlink Processing files: crypto-policies-20230614-5.git027799d.oc9.noarch Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.EcUcZB + umask 022 + cd /builddir/build/BUILD + cd fedora-crypto-policies-027799d-027799d4336eb324f4543f64db8f17ad45cbcb46 + LICENSEDIR=/builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/licenses/crypto-policies + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/licenses/crypto-policies + cp -pr COPYING.LESSER /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch/usr/share/licenses/crypto-policies + RPM_EC=0 ++ jobs -p + exit 0 warning: absolute symlink: /etc/crypto-policies/back-ends/bind.config -> /usr/share/crypto-policies/DEFAULT/bind.txt warning: absolute symlink: /etc/crypto-policies/back-ends/gnutls.config -> /usr/share/crypto-policies/DEFAULT/gnutls.txt warning: absolute symlink: /etc/crypto-policies/back-ends/java.config -> /usr/share/crypto-policies/DEFAULT/java.txt warning: absolute symlink: /etc/crypto-policies/back-ends/javasystem.config -> /usr/share/crypto-policies/DEFAULT/javasystem.txt warning: absolute symlink: /etc/crypto-policies/back-ends/krb5.config -> /usr/share/crypto-policies/DEFAULT/krb5.txt warning: absolute symlink: /etc/crypto-policies/back-ends/libreswan.config -> /usr/share/crypto-policies/DEFAULT/libreswan.txt warning: absolute symlink: /etc/crypto-policies/back-ends/libssh.config -> /usr/share/crypto-policies/DEFAULT/libssh.txt warning: absolute symlink: /etc/crypto-policies/back-ends/nss.config -> /usr/share/crypto-policies/DEFAULT/nss.txt warning: absolute symlink: /etc/crypto-policies/back-ends/openssh.config -> /usr/share/crypto-policies/DEFAULT/openssh.txt warning: absolute symlink: /etc/crypto-policies/back-ends/opensshserver.config -> /usr/share/crypto-policies/DEFAULT/opensshserver.txt warning: absolute symlink: /etc/crypto-policies/back-ends/openssl.config -> /usr/share/crypto-policies/DEFAULT/openssl.txt warning: absolute symlink: /etc/crypto-policies/back-ends/opensslcnf.config -> /usr/share/crypto-policies/DEFAULT/opensslcnf.txt Provides: config(crypto-policies) = 20230614-5.git027799d.oc9 crypto-policies = 20230614-5.git027799d.oc9 Requires(rpmlib): rpmlib(BuiltinLuaScripts) <= 4.2.2-1 rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: crypto-policies-scripts Processing files: crypto-policies-scripts-20230614-5.git027799d.oc9.noarch Provides: crypto-policies-scripts = 20230614-5.git027799d.oc9 fips-mode-setup = 20230614-5.git027799d.oc9 Requires(interp): /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(posttrans): /bin/sh Requires: /usr/bin/bash /usr/bin/python3 /usr/bin/sh Recommends: grubby Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/crypto-policies-20230614-5.git027799d.oc9.noarch Wrote: /builddir/build/RPMS/crypto-policies-20230614-5.git027799d.oc9.noarch.rpm Wrote: /builddir/build/RPMS/crypto-policies-scripts-20230614-5.git027799d.oc9.noarch.rpm RPM build warnings: absolute symlink: /etc/crypto-policies/back-ends/bind.config -> /usr/share/crypto-policies/DEFAULT/bind.txt absolute symlink: /etc/crypto-policies/back-ends/gnutls.config -> /usr/share/crypto-policies/DEFAULT/gnutls.txt absolute symlink: /etc/crypto-policies/back-ends/java.config -> /usr/share/crypto-policies/DEFAULT/java.txt absolute symlink: /etc/crypto-policies/back-ends/javasystem.config -> /usr/share/crypto-policies/DEFAULT/javasystem.txt absolute symlink: /etc/crypto-policies/back-ends/krb5.config -> /usr/share/crypto-policies/DEFAULT/krb5.txt absolute symlink: /etc/crypto-policies/back-ends/libreswan.config -> /usr/share/crypto-policies/DEFAULT/libreswan.txt absolute symlink: /etc/crypto-policies/back-ends/libssh.config -> /usr/share/crypto-policies/DEFAULT/libssh.txt absolute symlink: /etc/crypto-policies/back-ends/nss.config -> /usr/share/crypto-policies/DEFAULT/nss.txt absolute symlink: /etc/crypto-policies/back-ends/openssh.config -> /usr/share/crypto-policies/DEFAULT/openssh.txt absolute symlink: /etc/crypto-policies/back-ends/opensshserver.config -> /usr/share/crypto-policies/DEFAULT/opensshserver.txt absolute symlink: /etc/crypto-policies/back-ends/openssl.config -> /usr/share/crypto-policies/DEFAULT/openssl.txt absolute symlink: /etc/crypto-policies/back-ends/opensslcnf.config -> /usr/share/crypto-policies/DEFAULT/opensslcnf.txt Child return code was: 0