D: [iurt_root_command] chroot Installing /home/iurt/rpmbuild/SRPMS/crypto-policies-20191128-2.mga8.src.rpm Building target platforms: aarch64 Building for target aarch64 Executing(%prep): /bin/sh -e /home/iurt/rpmbuild/tmp/rpm-tmp.9teFav + umask 022 + cd /home/iurt/rpmbuild/BUILD + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + cd /home/iurt/rpmbuild/BUILD + rm -rf fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28 + /usr/bin/gzip -dc /home/iurt/rpmbuild/SOURCES/crypto-policies-gitcd267a5.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + perl -pi -e 's|/usr/share/asciidoc/docbook-xsl/manpage.xsl|/etc/asciidoc/docbook-xsl/manpage.xsl|' Makefile + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /home/iurt/rpmbuild/tmp/rpm-tmp.tt2R8v + umask 022 + cd /home/iurt/rpmbuild/BUILD + cd fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28 + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + /usr/bin/make -O -j8 V=1 VERBOSE=1 asciidoc.py -v -d manpage -b docbook fips-finish-install.8.txt asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /home/iurt/rpmbuild/BUILD/fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28/fips-finish-install.8.txt asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /home/iurt/rpmbuild/BUILD/fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28/fips-finish-install.8.xml xsltproc --nonet -o fips-finish-install.8 /etc/asciidoc/docbook-xsl/manpage.xsl fips-finish-install.8.xml Note: Writing fips-finish-install.8 asciidoc.py -v -d manpage -b docbook fips-mode-setup.8.txt asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /home/iurt/rpmbuild/BUILD/fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28/fips-mode-setup.8.txt asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /home/iurt/rpmbuild/BUILD/fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28/fips-mode-setup.8.xml xsltproc --nonet -o fips-mode-setup.8 /etc/asciidoc/docbook-xsl/manpage.xsl fips-mode-setup.8.xml Note: Writing fips-mode-setup.8 asciidoc.py -v -d manpage -b docbook update-crypto-policies.8.txt asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /home/iurt/rpmbuild/BUILD/fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28/update-crypto-policies.8.txt asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /home/iurt/rpmbuild/BUILD/fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28/update-crypto-policies.8.xml xsltproc --nonet -o update-crypto-policies.8 /etc/asciidoc/docbook-xsl/manpage.xsl update-crypto-policies.8.xml Note: Writing update-crypto-policies.8 asciidoc.py -v -d manpage -b docbook crypto-policies.7.txt asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /home/iurt/rpmbuild/BUILD/fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28/crypto-policies.7.txt asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /home/iurt/rpmbuild/BUILD/fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28/crypto-policies.7.xml xsltproc --nonet -o crypto-policies.7 /etc/asciidoc/docbook-xsl/manpage.xsl crypto-policies.7.xml Note: Writing crypto-policies.7 mkdir -p output python/build-crypto-policies.py --reloadcmds policies output gnutls[2]: Enabled GnuTLS 3.6.13 logging... gnutls[2]: getrandom random generator was detected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: disabling MAC MD5 for TLS gnutls[2]: cfg: marking signature RSA-MD5 as insecure gnutls[2]: cfg: marking signature DSA-SHA1 as insecure gnutls[2]: cfg: marking signature DSA-SHA224 as insecure gnutls[2]: cfg: marking signature DSA-SHA256 as insecure gnutls[2]: cfg: marking signature DSA-SHA384 as insecure gnutls[2]: cfg: marking signature DSA-SHA512 as insecure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as insecure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as insecure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as insecure gnutls[2]: cfg: marking signature rsa-sha1 as insecure for certs gnutls[2]: cfg: marking signature dsa-sha1 as insecure for certs gnutls[2]: cfg: marking signature ecdsa-sha1 as insecure for certs gnutls[2]: cfg: disabling cipher CAMELLIA-256-GCM for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-128-GCM for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-256-CBC for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-128-CBC for TLS gnutls[2]: cfg: disabling cipher 3DES-CBC for TLS gnutls[2]: cfg: disabling cipher ARCFOUR-128 for TLS gnutls[2]: cfg: disabling key exchange DHE-DSS for TLS gnutls[2]: cfg: disabling version SSL3.0 gnutls[2]: cfg: disabling version TLS1.0 gnutls[2]: cfg: disabling version TLS1.1 gnutls[2]: cfg: disabling version DTLS1.0 gnutls[2]: cfg: adding priority: SYSTEM -> NORMAL gnutls[2]: cfg: loaded system priority /tmp/tmpo9tjvlya mtime 1586698382 gnutls[2]: Enabled GnuTLS 3.6.13 logging... gnutls[2]: getrandom random generator was detected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: disabling MAC MD5 for TLS gnutls[2]: cfg: marking signature RSA-MD5 as insecure gnutls[2]: cfg: disabling cipher CAMELLIA-256-GCM for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-128-GCM for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-256-CBC for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-128-CBC for TLS gnutls[2]: cfg: disabling version SSL3.0 gnutls[2]: cfg: adding priority: SYSTEM -> NORMAL:+3DES-CBC:+ARCFOUR-128 gnutls[2]: cfg: loaded system priority /tmp/tmpig3ldnot mtime 1586698382 gnutls[2]: Enabled GnuTLS 3.6.13 logging... gnutls[2]: getrandom random generator was detected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: disabling MAC MD5 for TLS gnutls[2]: cfg: marking signature RSA-MD5 as insecure gnutls[2]: cfg: marking signature DSA-SHA1 as insecure gnutls[2]: cfg: marking signature DSA-SHA224 as insecure gnutls[2]: cfg: marking signature DSA-SHA256 as insecure gnutls[2]: cfg: marking signature DSA-SHA384 as insecure gnutls[2]: cfg: marking signature DSA-SHA512 as insecure gnutls[2]: cfg: disabling cipher CAMELLIA-256-GCM for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-128-GCM for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-256-CBC for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-128-CBC for TLS gnutls[2]: cfg: disabling cipher 3DES-CBC for TLS gnutls[2]: cfg: disabling cipher ARCFOUR-128 for TLS gnutls[2]: cfg: disabling key exchange DHE-DSS for TLS gnutls[2]: cfg: disabling version SSL3.0 gnutls[2]: cfg: adding priority: SYSTEM -> NORMAL gnutls[2]: cfg: loaded system priority /tmp/tmpm8olm7ob mtime 1586698382 gnutls[2]: Enabled GnuTLS 3.6.13 logging... gnutls[2]: getrandom random generator was detected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: disabling MAC MD5 for TLS gnutls[2]: cfg: disabling group X25519 for TLS gnutls[2]: cfg: marking signature RSA-MD5 as insecure gnutls[2]: cfg: marking signature RSA-SHA1 as insecure gnutls[2]: cfg: marking signature DSA-SHA1 as insecure gnutls[2]: cfg: marking signature ECDSA-SHA1 as insecure gnutls[2]: cfg: marking signature DSA-SHA224 as insecure gnutls[2]: cfg: marking signature DSA-SHA256 as insecure gnutls[2]: cfg: marking signature DSA-SHA384 as insecure gnutls[2]: cfg: marking signature DSA-SHA512 as insecure gnutls[2]: cfg: marking signature EDDSA-ED25519 as insecure gnutls[2]: cfg: marking signature rsa-sha1 as insecure for certs gnutls[2]: cfg: marking signature dsa-sha1 as insecure for certs gnutls[2]: cfg: marking signature ecdsa-sha1 as insecure for certs gnutls[2]: cfg: disabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-256-GCM for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-128-GCM for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-256-CBC for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-128-CBC for TLS gnutls[2]: cfg: disabling cipher 3DES-CBC for TLS gnutls[2]: cfg: disabling cipher ARCFOUR-128 for TLS gnutls[2]: cfg: disabling key exchange RSA for TLS gnutls[2]: cfg: disabling key exchange DHE-DSS for TLS gnutls[2]: cfg: disabling version SSL3.0 gnutls[2]: cfg: disabling version TLS1.0 gnutls[2]: cfg: disabling version TLS1.1 gnutls[2]: cfg: disabling version DTLS1.0 gnutls[2]: cfg: adding priority: SYSTEM -> NORMAL gnutls[2]: cfg: loaded system priority /tmp/tmpgohsy13z mtime 1586698382 gnutls[2]: Enabled GnuTLS 3.6.13 logging... gnutls[2]: getrandom random generator was detected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: disabling MAC SHA1 for TLS gnutls[2]: cfg: disabling MAC MD5 for TLS gnutls[2]: cfg: disabling group FFDHE2048 for TLS gnutls[2]: cfg: marking signature RSA-MD5 as insecure gnutls[2]: cfg: marking signature RSA-SHA1 as insecure gnutls[2]: cfg: marking signature DSA-SHA1 as insecure gnutls[2]: cfg: marking signature ECDSA-SHA1 as insecure gnutls[2]: cfg: marking signature RSA-SHA224 as insecure gnutls[2]: cfg: marking signature DSA-SHA224 as insecure gnutls[2]: cfg: marking signature ECDSA-SHA224 as insecure gnutls[2]: cfg: marking signature DSA-SHA256 as insecure gnutls[2]: cfg: marking signature DSA-SHA384 as insecure gnutls[2]: cfg: marking signature DSA-SHA512 as insecure gnutls[2]: cfg: marking signature rsa-sha1 as insecure for certs gnutls[2]: cfg: marking signature dsa-sha1 as insecure for certs gnutls[2]: cfg: marking signature ecdsa-sha1 as insecure for certs gnutls[2]: cfg: disabling cipher AES-128-GCM for TLS gnutls[2]: cfg: disabling cipher AES-128-CCM for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-256-GCM for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-128-GCM for TLS gnutls[2]: cfg: disabling cipher AES-256-CBC for TLS gnutls[2]: cfg: disabling cipher AES-128-CBC for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-256-CBC for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-128-CBC for TLS gnutls[2]: cfg: disabling cipher 3DES-CBC for TLS gnutls[2]: cfg: disabling cipher ARCFOUR-128 for TLS gnutls[2]: cfg: disabling key exchange RSA for TLS gnutls[2]: cfg: disabling key exchange DHE-DSS for TLS gnutls[2]: cfg: disabling version SSL3.0 gnutls[2]: cfg: disabling version TLS1.0 gnutls[2]: cfg: disabling version TLS1.1 gnutls[2]: cfg: disabling version DTLS1.0 gnutls[2]: cfg: adding priority: SYSTEM -> NORMAL gnutls[2]: cfg: loaded system priority /tmp/tmphvxz2m8z mtime 1586698382 Saving config for bind for policy NEXT Saving config for gnutls for policy NEXT Saving config for java for policy NEXT Saving config for krb5 for policy NEXT Saving config for libreswan for policy NEXT Saving config for libssh for policy NEXT Saving config for nss for policy NEXT Saving config for openssh for policy NEXT Saving config for opensshserver for policy NEXT Saving config for opensslcnf for policy NEXT Saving config for openssl for policy NEXT Saving config for bind for policy LEGACY Saving config for gnutls for policy LEGACY Saving config for java for policy LEGACY Saving config for krb5 for policy LEGACY Saving config for libreswan for policy LEGACY Saving config for libssh for policy LEGACY Saving config for nss for policy LEGACY Saving config for openssh for policy LEGACY Saving config for opensshserver for policy LEGACY Saving config for opensslcnf for policy LEGACY Saving config for openssl for policy LEGACY Saving config for bind for policy DEFAULT Saving config for gnutls for policy DEFAULT Saving config for java for policy DEFAULT Saving config for krb5 for policy DEFAULT Saving config for libreswan for policy DEFAULT Saving config for libssh for policy DEFAULT Saving config for nss for policy DEFAULT Saving config for openssh for policy DEFAULT Saving config for opensshserver for policy DEFAULT Saving config for opensslcnf for policy DEFAULT Saving config for openssl for policy DEFAULT Saving config for bind for policy FIPS Saving config for gnutls for policy FIPS Saving config for java for policy FIPS Saving config for krb5 for policy FIPS Saving config for libreswan for policy FIPS Saving config for libssh for policy FIPS Saving config for nss for policy FIPS Saving config for openssh for policy FIPS Saving config for opensshserver for policy FIPS Saving config for opensslcnf for policy FIPS Saving config for openssl for policy FIPS Saving config for bind for policy FUTURE Saving config for gnutls for policy FUTURE Saving config for java for policy FUTURE Saving config for krb5 for policy FUTURE Saving config for libreswan for policy FUTURE Saving config for libssh for policy FUTURE Saving config for nss for policy FUTURE Saving config for openssh for policy FUTURE Saving config for opensshserver for policy FUTURE Saving config for opensslcnf for policy FUTURE Saving config for openssl for policy FUTURE Saving config for bind for policy EMPTY Saving config for gnutls for policy EMPTY Saving config for java for policy EMPTY Saving config for krb5 for policy EMPTY Saving config for libreswan for policy EMPTY Saving config for libssh for policy EMPTY Saving config for nss for policy EMPTY Saving config for openssh for policy EMPTY Saving config for opensshserver for policy EMPTY Saving config for opensslcnf for policy EMPTY Saving config for openssl for policy EMPTY + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /home/iurt/rpmbuild/tmp/rpm-tmp.sGLnqy + umask 022 + cd /home/iurt/rpmbuild/BUILD + '[' 1 -eq 1 ']' + '[' /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64 '!=' / ']' + rm -rf /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64 ++ dirname /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64 + mkdir -p /home/iurt/rpmbuild/BUILDROOT + mkdir /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64 + cd fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28 + '[' 1 -eq 1 ']' + mkdir -p -m 755 /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/ + mkdir -p -m 755 /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/ + mkdir -p -m 755 /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/etc/crypto-policies/back-ends/ + mkdir -p -m 755 /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/etc/crypto-policies/state/ + mkdir -p -m 755 /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/etc/crypto-policies/local.d/ + mkdir -p -m 755 /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/etc/crypto-policies/policies/ + mkdir -p -m 755 /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/etc/crypto-policies/policies/modules/ + mkdir -p -m 755 /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/bin + make DESTDIR=/home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64 DIR=/usr/share/crypto-policies MANDIR=/usr/share/man -j8 install mkdir -p /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/man mkdir -p /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/man/man7 mkdir -p /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/man/man8 mkdir -p /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/bin install -p -m 644 crypto-policies.7 /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/man/man7 install -p -m 644 update-crypto-policies.8 fips-finish-install.8 fips-mode-setup.8 /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/man/man8 install -p -m 755 update-crypto-policies fips-finish-install fips-mode-setup /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/bin mkdir -p /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/ install -p -m 644 default-config /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies install -p -m 644 output/reload-cmds.sh /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies for f in $(find output -name '*.txt') ; do d=$(dirname $f | cut -f 2- -d '/') ; install -p -m 644 -D -t /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d $f ; done for f in $(find policies -name '*.p*') ; do d=$(dirname $f) ; install -p -m 644 -D -t /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d $f ; done for f in $(find python -name '*.py') ; do d=$(dirname $f) ; install -p -m 644 -D -t /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d $f ; done chmod 755 /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/python/update-crypto-policies.py chmod 755 /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/python/build-crypto-policies.py + install -p -m 644 default-config /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/etc/crypto-policies/config + for d in LEGACY DEFAULT NEXT FUTURE FIPS + mkdir -p -m 755 /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/LEGACY + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/LEGACY/bind.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/LEGACY/bind.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/LEGACY/bind.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/LEGACY/gnutls.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/LEGACY/gnutls.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/LEGACY/gnutls.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/LEGACY/java.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/LEGACY/java.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/LEGACY/java.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/LEGACY/krb5.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/LEGACY/krb5.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/LEGACY/krb5.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/LEGACY/libreswan.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/LEGACY/libreswan.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/LEGACY/libreswan.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/LEGACY/libssh.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/LEGACY/libssh.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/LEGACY/libssh.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/LEGACY/nss.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/LEGACY/nss.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/LEGACY/nss.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/LEGACY/openssh.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/LEGACY/openssh.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/LEGACY/openssh.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/LEGACY/opensshserver.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/LEGACY/opensshserver.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/LEGACY/opensshserver.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/LEGACY/openssl.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/LEGACY/openssl.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/LEGACY/openssl.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/LEGACY/opensslcnf.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/LEGACY/opensslcnf.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/LEGACY/opensslcnf.config + for d in LEGACY DEFAULT NEXT FUTURE FIPS + mkdir -p -m 755 /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/DEFAULT + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/DEFAULT/bind.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/DEFAULT/bind.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/DEFAULT/bind.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/DEFAULT/gnutls.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/DEFAULT/gnutls.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/DEFAULT/gnutls.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/DEFAULT/java.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/DEFAULT/java.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/DEFAULT/java.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/DEFAULT/krb5.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/DEFAULT/krb5.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/DEFAULT/krb5.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/DEFAULT/libreswan.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/DEFAULT/libreswan.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/DEFAULT/libreswan.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/DEFAULT/libssh.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/DEFAULT/libssh.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/DEFAULT/libssh.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/DEFAULT/nss.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/DEFAULT/nss.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/DEFAULT/nss.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/DEFAULT/openssh.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/DEFAULT/openssh.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/DEFAULT/openssh.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/DEFAULT/opensshserver.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/DEFAULT/opensshserver.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/DEFAULT/opensshserver.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/DEFAULT/openssl.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/DEFAULT/openssl.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/DEFAULT/openssl.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/DEFAULT/opensslcnf.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/DEFAULT/opensslcnf.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/DEFAULT/opensslcnf.config + for d in LEGACY DEFAULT NEXT FUTURE FIPS + mkdir -p -m 755 /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/NEXT + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/NEXT/bind.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/NEXT/bind.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/NEXT/bind.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/NEXT/gnutls.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/NEXT/gnutls.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/NEXT/gnutls.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/NEXT/java.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/NEXT/java.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/NEXT/java.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/NEXT/krb5.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/NEXT/krb5.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/NEXT/krb5.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/NEXT/libreswan.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/NEXT/libreswan.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/NEXT/libreswan.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/NEXT/libssh.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/NEXT/libssh.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/NEXT/libssh.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/NEXT/nss.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/NEXT/nss.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/NEXT/nss.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/NEXT/openssh.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/NEXT/openssh.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/NEXT/openssh.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/NEXT/opensshserver.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/NEXT/opensshserver.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/NEXT/opensshserver.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/NEXT/openssl.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/NEXT/openssl.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/NEXT/openssl.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/NEXT/opensslcnf.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/NEXT/opensslcnf.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/NEXT/opensslcnf.config + for d in LEGACY DEFAULT NEXT FUTURE FIPS + mkdir -p -m 755 /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/FUTURE + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FUTURE/bind.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FUTURE/bind.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/FUTURE/bind.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FUTURE/gnutls.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FUTURE/gnutls.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/FUTURE/gnutls.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FUTURE/java.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FUTURE/java.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/FUTURE/java.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FUTURE/krb5.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FUTURE/krb5.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/FUTURE/krb5.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FUTURE/libreswan.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FUTURE/libreswan.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/FUTURE/libreswan.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FUTURE/libssh.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FUTURE/libssh.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/FUTURE/libssh.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FUTURE/nss.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FUTURE/nss.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/FUTURE/nss.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FUTURE/openssh.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FUTURE/openssh.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/FUTURE/openssh.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FUTURE/opensshserver.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FUTURE/opensshserver.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/FUTURE/opensshserver.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FUTURE/openssl.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FUTURE/openssl.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/FUTURE/openssl.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FUTURE/opensslcnf.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FUTURE/opensslcnf.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/FUTURE/opensslcnf.config + for d in LEGACY DEFAULT NEXT FUTURE FIPS + mkdir -p -m 755 /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/FIPS + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FIPS/bind.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FIPS/bind.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/FIPS/bind.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FIPS/gnutls.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FIPS/gnutls.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/FIPS/gnutls.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FIPS/java.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FIPS/java.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/FIPS/java.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FIPS/krb5.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FIPS/krb5.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/FIPS/krb5.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FIPS/libreswan.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FIPS/libreswan.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/FIPS/libreswan.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FIPS/libssh.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FIPS/libssh.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/FIPS/libssh.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FIPS/nss.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FIPS/nss.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/FIPS/nss.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FIPS/openssh.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FIPS/openssh.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/FIPS/openssh.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FIPS/opensshserver.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FIPS/opensshserver.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/FIPS/opensshserver.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FIPS/openssl.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FIPS/openssl.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/FIPS/openssl.config + for f in /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/$d/* ++ basename /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FIPS/opensslcnf.txt .txt + ln /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/FIPS/opensslcnf.txt /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/back-ends/FIPS/opensslcnf.config + [[ /usr/bin/python3 =~ - ]] ++ /usr/bin/python3 -c 'import sys; sys.stdout.write('\''{0.major}{0.minor}'\''.format(sys.version_info))' + python_version=38 + '[' 38 -ge 34 ']' + py3_byte_compile /usr/bin/python3 /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/python + python_binary=/usr/bin/python3 + bytecode_compilation_path=/home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/python + PYTHONPATH=/usr/lib/rpm/redhat + /usr/bin/python3 -s -B -m compileall2 -o 0 -o 1 -s /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64 -p / /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/python Listing '/home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/python'... Compiling '/home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/python/build-crypto-policies.py'... Listing '/home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/python/cryptopolicies'... Compiling '/home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/python/cryptopolicies/__init__.py'... Compiling '/home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/python/cryptopolicies/cryptopolicies.py'... Listing '/home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/python/policygenerators'... Compiling '/home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/python/policygenerators/__init__.py'... Compiling '/home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/python/policygenerators/bind.py'... Compiling '/home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/python/policygenerators/configgenerator.py'... Compiling '/home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/python/policygenerators/gnutls.py'... Compiling '/home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/python/policygenerators/java.py'... Compiling '/home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/python/policygenerators/krb5.py'... Compiling '/home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/python/policygenerators/libreswan.py'... Compiling '/home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/python/policygenerators/libssh.py'... Compiling '/home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/python/policygenerators/nss.py'... Compiling '/home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/python/policygenerators/openssh.py'... Compiling '/home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/python/policygenerators/openssl.py'... Compiling '/home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/crypto-policies/python/update-crypto-policies.py'... + rm -rf /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/bin/fips-finish-install /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/bin/fips-mode-setup + rm -rf /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/man/man8/fips-finish-install.8 /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/man/man8/fips-mode-setup.8 + /usr/lib/rpm/find-debuginfo.sh -j16 --strict-build-id -m -i --build-id-seed 20191128-2.mga8 --unique-debug-suffix -20191128-2.mga8.aarch64 --unique-debug-src-base crypto-policies-20191128-2.mga8.aarch64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /home/iurt/rpmbuild/BUILD/fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28 + '[' -n '' ']' + /usr/share/spec-helper/clean_files + '[' -n '' ']' + /usr/share/spec-helper/compress_files .xz + '[' -n '' ']' + /usr/share/spec-helper/relink_symlinks + '[' -n '' ']' + /usr/share/spec-helper/clean_perl + '[' -n '' ']' + /usr/share/spec-helper/lib_symlinks + '[' -n '' ']' + /usr/share/spec-helper/gprintify + '[' -n '' ']' + /usr/share/spec-helper/fix_mo + '[' -n '' ']' + /usr/share/spec-helper/translate_menu + '[' -n '' ']' + /usr/share/spec-helper/fix_pamd + '[' -n '' ']' + /usr/share/spec-helper/remove_info_dir + '[' -n '' ']' + /usr/share/spec-helper/fix_eol + '[' -n '' ']' + /usr/share/spec-helper/check_desktop_files + '[' -n '' ']' + /usr/share/spec-helper/check_elf_files + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 0 + /usr/lib/rpm/brp-python-hardlink + /usr/lib/rpm/redhat/brp-mangle-shebangs Executing(%check): /bin/sh -e /home/iurt/rpmbuild/tmp/rpm-tmp.KCKWSv + umask 022 + cd /home/iurt/rpmbuild/BUILD + cd fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28 + '[' 1 -eq 1 ']' + make check -j8 python/build-crypto-policies.py --test --flat policies tests/outputs gnutls[2]: Enabled GnuTLS 3.6.13 logging... gnutls[2]: getrandom random generator was detected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: disabling MAC MD5 for TLS gnutls[2]: cfg: marking signature RSA-MD5 as insecure gnutls[2]: cfg: marking signature DSA-SHA1 as insecure gnutls[2]: cfg: marking signature DSA-SHA224 as insecure gnutls[2]: cfg: marking signature DSA-SHA256 as insecure gnutls[2]: cfg: marking signature DSA-SHA384 as insecure gnutls[2]: cfg: marking signature DSA-SHA512 as insecure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as insecure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as insecure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as insecure gnutls[2]: cfg: marking signature rsa-sha1 as insecure for certs gnutls[2]: cfg: marking signature dsa-sha1 as insecure for certs gnutls[2]: cfg: marking signature ecdsa-sha1 as insecure for certs gnutls[2]: cfg: disabling cipher CAMELLIA-256-GCM for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-128-GCM for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-256-CBC for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-128-CBC for TLS gnutls[2]: cfg: disabling cipher 3DES-CBC for TLS gnutls[2]: cfg: disabling cipher ARCFOUR-128 for TLS gnutls[2]: cfg: disabling key exchange DHE-DSS for TLS gnutls[2]: cfg: disabling version SSL3.0 gnutls[2]: cfg: disabling version TLS1.0 gnutls[2]: cfg: disabling version TLS1.1 gnutls[2]: cfg: disabling version DTLS1.0 gnutls[2]: cfg: adding priority: SYSTEM -> NORMAL gnutls[2]: cfg: loaded system priority /tmp/tmpuy9egyq_ mtime 1586698383 gnutls[2]: Enabled GnuTLS 3.6.13 logging... gnutls[2]: getrandom random generator was detected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: disabling MAC MD5 for TLS gnutls[2]: cfg: marking signature RSA-MD5 as insecure gnutls[2]: cfg: disabling cipher CAMELLIA-256-GCM for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-128-GCM for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-256-CBC for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-128-CBC for TLS gnutls[2]: cfg: disabling version SSL3.0 gnutls[2]: cfg: adding priority: SYSTEM -> NORMAL:+3DES-CBC:+ARCFOUR-128 gnutls[2]: cfg: loaded system priority /tmp/tmp9uz_hszi mtime 1586698383 gnutls[2]: Enabled GnuTLS 3.6.13 logging... gnutls[2]: getrandom random generator was detected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: disabling MAC MD5 for TLS gnutls[2]: cfg: marking signature RSA-MD5 as insecure gnutls[2]: cfg: marking signature DSA-SHA1 as insecure gnutls[2]: cfg: marking signature DSA-SHA224 as insecure gnutls[2]: cfg: marking signature DSA-SHA256 as insecure gnutls[2]: cfg: marking signature DSA-SHA384 as insecure gnutls[2]: cfg: marking signature DSA-SHA512 as insecure gnutls[2]: cfg: disabling cipher CAMELLIA-256-GCM for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-128-GCM for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-256-CBC for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-128-CBC for TLS gnutls[2]: cfg: disabling cipher 3DES-CBC for TLS gnutls[2]: cfg: disabling cipher ARCFOUR-128 for TLS gnutls[2]: cfg: disabling key exchange DHE-DSS for TLS gnutls[2]: cfg: disabling version SSL3.0 gnutls[2]: cfg: adding priority: SYSTEM -> NORMAL gnutls[2]: cfg: loaded system priority /tmp/tmpwpwavycs mtime 1586698384 gnutls[2]: Enabled GnuTLS 3.6.13 logging... gnutls[2]: getrandom random generator was detected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: disabling MAC MD5 for TLS gnutls[2]: cfg: disabling group X25519 for TLS gnutls[2]: cfg: marking signature RSA-MD5 as insecure gnutls[2]: cfg: marking signature RSA-SHA1 as insecure gnutls[2]: cfg: marking signature DSA-SHA1 as insecure gnutls[2]: cfg: marking signature ECDSA-SHA1 as insecure gnutls[2]: cfg: marking signature DSA-SHA224 as insecure gnutls[2]: cfg: marking signature DSA-SHA256 as insecure gnutls[2]: cfg: marking signature DSA-SHA384 as insecure gnutls[2]: cfg: marking signature DSA-SHA512 as insecure gnutls[2]: cfg: marking signature EDDSA-ED25519 as insecure gnutls[2]: cfg: marking signature rsa-sha1 as insecure for certs gnutls[2]: cfg: marking signature dsa-sha1 as insecure for certs gnutls[2]: cfg: marking signature ecdsa-sha1 as insecure for certs gnutls[2]: cfg: disabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-256-GCM for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-128-GCM for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-256-CBC for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-128-CBC for TLS gnutls[2]: cfg: disabling cipher 3DES-CBC for TLS gnutls[2]: cfg: disabling cipher ARCFOUR-128 for TLS gnutls[2]: cfg: disabling key exchange RSA for TLS gnutls[2]: cfg: disabling key exchange DHE-DSS for TLS gnutls[2]: cfg: disabling version SSL3.0 gnutls[2]: cfg: disabling version TLS1.0 gnutls[2]: cfg: disabling version TLS1.1 gnutls[2]: cfg: disabling version DTLS1.0 gnutls[2]: cfg: adding priority: SYSTEM -> NORMAL gnutls[2]: cfg: loaded system priority /tmp/tmp4yfszrln mtime 1586698384 gnutls[2]: Enabled GnuTLS 3.6.13 logging... gnutls[2]: getrandom random generator was detected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: disabling MAC SHA1 for TLS gnutls[2]: cfg: disabling MAC MD5 for TLS gnutls[2]: cfg: disabling group FFDHE2048 for TLS gnutls[2]: cfg: marking signature RSA-MD5 as insecure gnutls[2]: cfg: marking signature RSA-SHA1 as insecure gnutls[2]: cfg: marking signature DSA-SHA1 as insecure gnutls[2]: cfg: marking signature ECDSA-SHA1 as insecure gnutls[2]: cfg: marking signature RSA-SHA224 as insecure gnutls[2]: cfg: marking signature DSA-SHA224 as insecure gnutls[2]: cfg: marking signature ECDSA-SHA224 as insecure gnutls[2]: cfg: marking signature DSA-SHA256 as insecure gnutls[2]: cfg: marking signature DSA-SHA384 as insecure gnutls[2]: cfg: marking signature DSA-SHA512 as insecure gnutls[2]: cfg: marking signature rsa-sha1 as insecure for certs gnutls[2]: cfg: marking signature dsa-sha1 as insecure for certs gnutls[2]: cfg: marking signature ecdsa-sha1 as insecure for certs gnutls[2]: cfg: disabling cipher AES-128-GCM for TLS gnutls[2]: cfg: disabling cipher AES-128-CCM for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-256-GCM for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-128-GCM for TLS gnutls[2]: cfg: disabling cipher AES-256-CBC for TLS gnutls[2]: cfg: disabling cipher AES-128-CBC for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-256-CBC for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-128-CBC for TLS gnutls[2]: cfg: disabling cipher 3DES-CBC for TLS gnutls[2]: cfg: disabling cipher ARCFOUR-128 for TLS gnutls[2]: cfg: disabling key exchange RSA for TLS gnutls[2]: cfg: disabling key exchange DHE-DSS for TLS gnutls[2]: cfg: disabling version SSL3.0 gnutls[2]: cfg: disabling version TLS1.0 gnutls[2]: cfg: disabling version TLS1.1 gnutls[2]: cfg: disabling version DTLS1.0 gnutls[2]: cfg: adding priority: SYSTEM -> NORMAL gnutls[2]: cfg: loaded system priority /tmp/tmpsco_yg8r mtime 1586698384 python/build-crypto-policies.py --policy FIPS:OSPP --test --flat policies tests/outputs gnutls[2]: Enabled GnuTLS 3.6.13 logging... gnutls[2]: getrandom random generator was detected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: disabling MAC MD5 for TLS gnutls[2]: cfg: disabling group X25519 for TLS gnutls[2]: cfg: marking signature RSA-MD5 as insecure gnutls[2]: cfg: marking signature RSA-SHA1 as insecure gnutls[2]: cfg: marking signature DSA-SHA1 as insecure gnutls[2]: cfg: marking signature ECDSA-SHA1 as insecure gnutls[2]: cfg: marking signature DSA-SHA224 as insecure gnutls[2]: cfg: marking signature DSA-SHA256 as insecure gnutls[2]: cfg: marking signature DSA-SHA384 as insecure gnutls[2]: cfg: marking signature DSA-SHA512 as insecure gnutls[2]: cfg: marking signature EDDSA-ED25519 as insecure gnutls[2]: cfg: marking signature rsa-sha1 as insecure for certs gnutls[2]: cfg: marking signature dsa-sha1 as insecure for certs gnutls[2]: cfg: marking signature ecdsa-sha1 as insecure for certs gnutls[2]: cfg: disabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-256-GCM for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-128-GCM for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-256-CBC for TLS gnutls[2]: cfg: disabling cipher CAMELLIA-128-CBC for TLS gnutls[2]: cfg: disabling cipher 3DES-CBC for TLS gnutls[2]: cfg: disabling cipher ARCFOUR-128 for TLS gnutls[2]: cfg: disabling key exchange RSA for TLS gnutls[2]: cfg: disabling key exchange DHE-DSS for TLS gnutls[2]: cfg: disabling version SSL3.0 gnutls[2]: cfg: disabling version TLS1.0 gnutls[2]: cfg: disabling version TLS1.1 gnutls[2]: cfg: disabling version TLS1.3 gnutls[2]: cfg: disabling version DTLS1.0 gnutls[2]: cfg: adding priority: SYSTEM -> NORMAL gnutls[2]: cfg: loaded system priority /tmp/tmp7_r6385o mtime 1586698384 tests/openssl.pl Checking the OpenSSL configuration Checking policy FIPS Checking policy FUTURE Checking policy FIPS:OSPP Checking policy DEFAULT Checking policy NEXT Checking policy LEGACY Checking policy EMPTY tests/gnutls.pl Checking the GnuTLS configuration Checking policy LEGACY Checking policy FUTURE Checking policy FIPS:OSPP Checking policy DEFAULT Checking policy EMPTY Checking policy NEXT Checking policy FIPS tests/nss.pl Checking the NSS configuration Checking policy FIPS Checking policy EMPTY Checking policy FIPS:OSPP Checking policy DEFAULT Checking policy FUTURE Checking policy LEGACY Checking policy NEXT tests/java.pl Java ciphersuites per policy Checking the Java configuration Checking policy DEFAULT TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 TLS_RSA_WITH_AES_256_CBC_SHA256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA TLS_RSA_WITH_AES_256_CBC_SHA TLS_DHE_RSA_WITH_AES_256_CBC_SHA TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 TLS_RSA_WITH_AES_128_CBC_SHA256 TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA TLS_RSA_WITH_AES_128_CBC_SHA TLS_DHE_RSA_WITH_AES_128_CBC_SHA TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 TLS_RSA_WITH_AES_128_GCM_SHA256 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 TLS_EMPTY_RENEGOTIATION_INFO_SCSV Checking policy FIPS:OSPP TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA TLS_DHE_RSA_WITH_AES_256_CBC_SHA TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA TLS_DHE_RSA_WITH_AES_128_CBC_SHA TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 TLS_EMPTY_RENEGOTIATION_INFO_SCSV Checking policy EMPTY Exception in thread "main" java.lang.ExceptionInInitializerError at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Class.java:264) at java.security.Provider$Service.getImplClass(Provider.java:1634) at java.security.Provider$Service.newInstance(Provider.java:1592) at sun.security.jca.GetInstance.getInstance(GetInstance.java:236) at sun.security.jca.GetInstance.getInstance(GetInstance.java:164) at javax.net.ssl.SSLContext.getInstance(SSLContext.java:156) at javax.net.ssl.SSLContext.getDefault(SSLContext.java:96) at CipherList.main(CipherList.java:10) Caused by: java.lang.IllegalArgumentException: SSLv2Hello cannot be enabled unless at least one other supported version is also enabled. at sun.security.ssl.ProtocolList.(ProtocolList.java:60) at sun.security.ssl.ProtocolList.(ProtocolList.java:52) at sun.security.ssl.SSLContextImpl$AbstractTLSContext.(SSLContextImpl.java:520) ... 9 more Checking policy NEXT TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 TLS_RSA_WITH_AES_256_CBC_SHA256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA TLS_RSA_WITH_AES_256_CBC_SHA TLS_DHE_RSA_WITH_AES_256_CBC_SHA TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 TLS_RSA_WITH_AES_128_CBC_SHA256 TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA TLS_RSA_WITH_AES_128_CBC_SHA TLS_DHE_RSA_WITH_AES_128_CBC_SHA TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 TLS_RSA_WITH_AES_128_GCM_SHA256 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 TLS_EMPTY_RENEGOTIATION_INFO_SCSV Checking policy FUTURE TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 TLS_EMPTY_RENEGOTIATION_INFO_SCSV Checking policy FIPS TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA TLS_DHE_RSA_WITH_AES_256_CBC_SHA TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA TLS_DHE_RSA_WITH_AES_128_CBC_SHA TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 TLS_EMPTY_RENEGOTIATION_INFO_SCSV Checking policy LEGACY TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 TLS_RSA_WITH_AES_256_CBC_SHA256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA TLS_RSA_WITH_AES_256_CBC_SHA TLS_DHE_RSA_WITH_AES_256_CBC_SHA TLS_DHE_DSS_WITH_AES_256_CBC_SHA TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 TLS_RSA_WITH_AES_128_CBC_SHA256 TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA TLS_RSA_WITH_AES_128_CBC_SHA TLS_DHE_RSA_WITH_AES_128_CBC_SHA TLS_DHE_DSS_WITH_AES_128_CBC_SHA TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 TLS_RSA_WITH_AES_128_GCM_SHA256 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA SSL_RSA_WITH_3DES_EDE_CBC_SHA SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA TLS_EMPTY_RENEGOTIATION_INFO_SCSV tests/krb5.py Skipping krb5 test; checker not found! top_srcdir=. tests/update-crypto-policies.sh Saving config for bind for policy NEXT Saving config for gnutls for policy NEXT Saving config for java for policy NEXT Saving config for krb5 for policy NEXT Saving config for libreswan for policy NEXT Saving config for libssh for policy NEXT Saving config for nss for policy NEXT Saving config for openssh for policy NEXT Saving config for opensshserver for policy NEXT Saving config for opensslcnf for policy NEXT Saving config for openssl for policy NEXT Saving config for bind for policy LEGACY Saving config for gnutls for policy LEGACY Saving config for java for policy LEGACY Saving config for krb5 for policy LEGACY Saving config for libreswan for policy LEGACY Saving config for libssh for policy LEGACY Saving config for nss for policy LEGACY Saving config for openssh for policy LEGACY Saving config for opensshserver for policy LEGACY Saving config for opensslcnf for policy LEGACY Saving config for openssl for policy LEGACY Saving config for bind for policy DEFAULT Saving config for gnutls for policy DEFAULT Saving config for java for policy DEFAULT Saving config for krb5 for policy DEFAULT Saving config for libreswan for policy DEFAULT Saving config for libssh for policy DEFAULT Saving config for nss for policy DEFAULT Saving config for openssh for policy DEFAULT Saving config for opensshserver for policy DEFAULT Saving config for opensslcnf for policy DEFAULT Saving config for openssl for policy DEFAULT Saving config for bind for policy FIPS Saving config for gnutls for policy FIPS Saving config for java for policy FIPS Saving config for krb5 for policy FIPS Saving config for libreswan for policy FIPS Saving config for libssh for policy FIPS Saving config for nss for policy FIPS Saving config for openssh for policy FIPS Saving config for opensshserver for policy FIPS Saving config for opensslcnf for policy FIPS Saving config for openssl for policy FIPS Saving config for bind for policy FUTURE Saving config for gnutls for policy FUTURE Saving config for java for policy FUTURE Saving config for krb5 for policy FUTURE Saving config for libreswan for policy FUTURE Saving config for libssh for policy FUTURE Saving config for nss for policy FUTURE Saving config for openssh for policy FUTURE Saving config for opensshserver for policy FUTURE Saving config for opensslcnf for policy FUTURE Saving config for openssl for policy FUTURE Saving config for bind for policy EMPTY Saving config for gnutls for policy EMPTY Saving config for java for policy EMPTY Saving config for krb5 for policy EMPTY Saving config for libreswan for policy EMPTY Saving config for libssh for policy EMPTY Saving config for nss for policy EMPTY Saving config for openssh for policy EMPTY Saving config for opensshserver for policy EMPTY Saving config for opensslcnf for policy EMPTY Saving config for openssl for policy EMPTY tests/update-crypto-policies.sh: checking if default profile is properly selected Setting system policy to DEFAULT Note: System-wide crypto policies are applied on application start-up. It is recommended to restart the system for the change of policies to fully take place. tests/update-crypto-policies.sh: checking if switching to other profile works Setting system policy to LEGACY Note: System-wide crypto policies are applied on application start-up. It is recommended to restart the system for the change of policies to fully take place. tests/update-crypto-policies.sh: checking if local.d works Setting system policy to DEFAULT Note: System-wide crypto policies are applied on application start-up. It is recommended to restart the system for the change of policies to fully take place. + RPM_EC=0 ++ jobs -p + exit 0 Processing files: crypto-policies-20191128-2.mga8.noarch Executing(%license): /bin/sh -e /home/iurt/rpmbuild/tmp/rpm-tmp.g2GCRu + umask 022 + cd /home/iurt/rpmbuild/BUILD + cd fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28 + LICENSEDIR=/home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/licenses/crypto-policies + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/licenses/crypto-policies + cp -pr COPYING.LESSER /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64/usr/share/licenses/crypto-policies + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(crypto-policies) = 20191128-2.mga8 crypto-policies = 20191128-2.mga8 Requires(interp): /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): coreutils grep sed Requires(posttrans): /bin/sh Checking for unpackaged file(s): /usr/lib/rpm/check-files /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64 Wrote: /home/iurt/rpmbuild/RPMS/noarch/crypto-policies-20191128-2.mga8.noarch.rpm Executing(%clean): /bin/sh -e /home/iurt/rpmbuild/tmp/rpm-tmp.nRpgkz + umask 022 + cd /home/iurt/rpmbuild/BUILD + cd fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28 + /usr/bin/rm -rf /home/iurt/rpmbuild/BUILDROOT/crypto-policies-20191128-2.mga8.aarch64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(--clean): /bin/sh -e /home/iurt/rpmbuild/tmp/rpm-tmp.VPV0jv + umask 022 + cd /home/iurt/rpmbuild/BUILD + rm -rf fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28 + RPM_EC=0 ++ jobs -p + exit 0 D: [iurt_root_command] Success!