Mock Version: 2.2 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/crypto-policies.spec'], chrootPath='/var/lib/mock/epel-7-x86_64-1586535200.393554/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1001gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.1u30841b:/etc/resolv.conf', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=TrueprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.1u30841b:/etc/resolv.conf', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', 'ddf6215a711847f3bf4d8c9a9d05ef9a', '-D', '/var/lib/mock/epel-7-x86_64-1586535200.393554/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.1u30841b:/etc/resolv.conf', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', 'bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/crypto-policies.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0'} and shell False Building target platforms: x86_64 Building for target x86_64 Wrote: /builddir/build/SRPMS/crypto-policies-20191128-5.gitcd267a5.el7.src.rpm Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/crypto-policies.spec'], chrootPath='/var/lib/mock/epel-7-x86_64-1586535200.393554/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1001gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.1u30841b:/etc/resolv.conf', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=TrueprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.1u30841b:/etc/resolv.conf', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', 'cfde76fc0a0e48149568cd1914a0497f', '-D', '/var/lib/mock/epel-7-x86_64-1586535200.393554/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.1u30841b:/etc/resolv.conf', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', 'bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/crypto-policies.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0'} and shell False Building target platforms: x86_64 Building for target x86_64 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.APhyrN + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28 + /usr/bin/gzip -dc /builddir/build/SOURCES/crypto-policies-gitcd267a5.tar.gz + /usr/bin/tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' + cd fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + echo 'Patch #997 (crypto-policies-gnutls-empty.patch):' Patch #997 (crypto-policies-gnutls-empty.patch): + /usr/bin/cat /builddir/build/SOURCES/crypto-policies-gnutls-empty.patch + /usr/bin/patch -p1 -b --suffix .gnutls-empty --fuzz=0 patching file tests/gnutls.pl + echo 'Patch #999 (crypto-policies-openssl11.patch):' Patch #999 (crypto-policies-openssl11.patch): + /usr/bin/patch -p1 -b --suffix .openssl11 --fuzz=0 + /usr/bin/cat /builddir/build/SOURCES/crypto-policies-openssl11.patch patching file python/policygenerators/openssl.py patching file tests/openssl.pl + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.9Kdxvk + umask 022 + cd /builddir/build/BUILD + cd fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28 + /usr/bin/make -j2 asciidoc.py -v -d manpage -b docbook crypto-policies.7.txt asciidoc.py -v -d manpage -b docbook update-crypto-policies.8.txt asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /builddir/build/BUILD/fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28/crypto-policies.7.txt asciidoc: reading: /builddir/build/BUILD/fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28/update-crypto-policies.8.txt asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /builddir/build/BUILD/fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28/crypto-policies.7.xml asciidoc: writing: /builddir/build/BUILD/fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28/update-crypto-policies.8.xml xsltproc --nonet -o update-crypto-policies.8 /usr/share/asciidoc/docbook-xsl/manpage.xsl update-crypto-policies.8.xml xsltproc --nonet -o crypto-policies.7 /usr/share/asciidoc/docbook-xsl/manpage.xsl crypto-policies.7.xml Note: Writing update-crypto-policies.8 asciidoc.py -v -d manpage -b docbook fips-finish-install.8.txt asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /builddir/build/BUILD/fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28/fips-finish-install.8.txt asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /builddir/build/BUILD/fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28/fips-finish-install.8.xml Note: Writing crypto-policies.7 asciidoc.py -v -d manpage -b docbook fips-mode-setup.8.txt xsltproc --nonet -o fips-finish-install.8 /usr/share/asciidoc/docbook-xsl/manpage.xsl fips-finish-install.8.xml asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /builddir/build/BUILD/fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28/fips-mode-setup.8.txt asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /builddir/build/BUILD/fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28/fips-mode-setup.8.xml Note: Writing fips-finish-install.8 xsltproc --nonet -o fips-mode-setup.8 /usr/share/asciidoc/docbook-xsl/manpage.xsl fips-mode-setup.8.xml Note: Writing fips-mode-setup.8 mkdir -p output python/build-crypto-policies.py --reloadcmds policies output gnutls[2]: Enabled GnuTLS 3.3.29 logging... gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator was detected gnutls[2]: Enabled GnuTLS 3.3.29 logging... gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator was detected gnutls[2]: Enabled GnuTLS 3.3.29 logging... gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator was detected gnutls[2]: Enabled GnuTLS 3.3.29 logging... gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator was detected gnutls[2]: Enabled GnuTLS 3.3.29 logging... gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator was detected Saving config for bind for policy NEXT Saving config for gnutls for policy NEXT Saving config for java for policy NEXT Saving config for krb5 for policy NEXT Saving config for libreswan for policy NEXT Saving config for libssh for policy NEXT Saving config for nss for policy NEXT Saving config for openssh for policy NEXT Saving config for opensshserver for policy NEXT Saving config for opensslcnf for policy NEXT Saving config for openssl for policy NEXT Saving config for bind for policy LEGACY Saving config for gnutls for policy LEGACY Saving config for java for policy LEGACY Saving config for krb5 for policy LEGACY Saving config for libreswan for policy LEGACY Saving config for libssh for policy LEGACY Saving config for nss for policy LEGACY Saving config for openssh for policy LEGACY Saving config for opensshserver for policy LEGACY Saving config for opensslcnf for policy LEGACY Saving config for openssl for policy LEGACY Saving config for bind for policy FUTURE Saving config for gnutls for policy FUTURE Saving config for java for policy FUTURE Saving config for krb5 for policy FUTURE Saving config for libreswan for policy FUTURE Saving config for libssh for policy FUTURE Saving config for nss for policy FUTURE Saving config for openssh for policy FUTURE Saving config for opensshserver for policy FUTURE Saving config for opensslcnf for policy FUTURE Saving config for openssl for policy FUTURE Saving config for bind for policy FIPS Saving config for gnutls for policy FIPS Saving config for java for policy FIPS Saving config for krb5 for policy FIPS Saving config for libreswan for policy FIPS Saving config for libssh for policy FIPS Saving config for nss for policy FIPS Saving config for openssh for policy FIPS Saving config for opensshserver for policy FIPS Saving config for opensslcnf for policy FIPS Saving config for openssl for policy FIPS Saving config for bind for policy EMPTY Saving config for gnutls for policy EMPTY Saving config for java for policy EMPTY Saving config for krb5 for policy EMPTY Saving config for libreswan for policy EMPTY Saving config for libssh for policy EMPTY Saving config for nss for policy EMPTY Saving config for openssh for policy EMPTY Saving config for opensshserver for policy EMPTY Saving config for opensslcnf for policy EMPTY Saving config for openssl for policy EMPTY Saving config for bind for policy DEFAULT Saving config for gnutls for policy DEFAULT Saving config for java for policy DEFAULT Saving config for krb5 for policy DEFAULT Saving config for libreswan for policy DEFAULT Saving config for libssh for policy DEFAULT Saving config for nss for policy DEFAULT Saving config for openssh for policy DEFAULT Saving config for opensshserver for policy DEFAULT Saving config for opensslcnf for policy DEFAULT Saving config for openssl for policy DEFAULT + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.VjQqsY + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64 ++ dirname /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64 + cd fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28 + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/ + for d in LEGACY DEFAULT NEXT FUTURE FIPS EMPTY policies/modules python/cryptopolicies python/policygenerators + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/LEGACY + for d in LEGACY DEFAULT NEXT FUTURE FIPS EMPTY policies/modules python/cryptopolicies python/policygenerators + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT + for d in LEGACY DEFAULT NEXT FUTURE FIPS EMPTY policies/modules python/cryptopolicies python/policygenerators + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/NEXT + for d in LEGACY DEFAULT NEXT FUTURE FIPS EMPTY policies/modules python/cryptopolicies python/policygenerators + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FUTURE + for d in LEGACY DEFAULT NEXT FUTURE FIPS EMPTY policies/modules python/cryptopolicies python/policygenerators + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FIPS + for d in LEGACY DEFAULT NEXT FUTURE FIPS EMPTY policies/modules python/cryptopolicies python/policygenerators + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/EMPTY + for d in LEGACY DEFAULT NEXT FUTURE FIPS EMPTY policies/modules python/cryptopolicies python/policygenerators + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/policies/modules + for d in LEGACY DEFAULT NEXT FUTURE FIPS EMPTY policies/modules python/cryptopolicies python/policygenerators + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/python/cryptopolicies + for d in LEGACY DEFAULT NEXT FUTURE FIPS EMPTY policies/modules python/cryptopolicies python/policygenerators + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/python/policygenerators + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/ + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/etc/crypto-policies/back-ends/ + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/etc/crypto-policies/state/ + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/etc/crypto-policies/local.d/ + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/etc/crypto-policies/policies/ + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/etc/crypto-policies/policies/modules/ + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/bin + make DESTDIR=/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64 DIR=/usr/share/crypto-policies MANDIR=/usr/share/man -j2 install mkdir -p /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/man mkdir -p /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/man/man7 mkdir -p /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/bin install -p -m 644 crypto-policies.7 /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/man/man7 install -p -m 644 update-crypto-policies.8 fips-finish-install.8 fips-mode-setup.8 /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/man/man8 install -p -m 755 update-crypto-policies fips-finish-install fips-mode-setup /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/ install -p -m 644 default-config /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies install -p -m 644 output/reload-cmds.sh /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies for f in $(find output -name '*.txt') ; do d=$(dirname $f | cut -f 2- -d '/') ; install -p -m 644 -D -t /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d $f ; done for f in $(find policies -name '*.p*') ; do d=$(dirname $f) ; install -p -m 644 -D -t /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d $f ; done for f in $(find python -name '*.py') ; do d=$(dirname $f) ; install -p -m 644 -D -t /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d $f ; done chmod 755 /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/python/update-crypto-policies.py chmod 755 /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/python/build-crypto-policies.py + install -p -m 644 default-config /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/etc/crypto-policies/config + for d in LEGACY DEFAULT NEXT FUTURE FIPS + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/LEGACY + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/LEGACY/bind.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/LEGACY/bind.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/LEGACY/bind.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/LEGACY/gnutls.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/LEGACY/gnutls.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/LEGACY/gnutls.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/LEGACY/java.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/LEGACY/java.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/LEGACY/java.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/LEGACY/krb5.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/LEGACY/krb5.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/LEGACY/krb5.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/LEGACY/libreswan.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/LEGACY/libreswan.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/LEGACY/libreswan.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/LEGACY/libssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/LEGACY/libssh.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/LEGACY/libssh.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/LEGACY/nss.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/LEGACY/nss.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/LEGACY/nss.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/LEGACY/openssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/LEGACY/openssh.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/LEGACY/openssh.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/LEGACY/opensshserver.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/LEGACY/opensshserver.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/LEGACY/opensshserver.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/LEGACY/openssl.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/LEGACY/openssl.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/LEGACY/openssl.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/LEGACY/opensslcnf.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/LEGACY/opensslcnf.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/LEGACY/opensslcnf.config + for d in LEGACY DEFAULT NEXT FUTURE FIPS + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/DEFAULT + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/bind.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/bind.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/DEFAULT/bind.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/gnutls.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/gnutls.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/DEFAULT/gnutls.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/java.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/java.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/DEFAULT/java.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/krb5.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/krb5.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/DEFAULT/krb5.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/libreswan.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/libreswan.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/DEFAULT/libreswan.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/libssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/libssh.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/DEFAULT/libssh.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/nss.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/nss.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/DEFAULT/nss.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/openssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/openssh.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/DEFAULT/openssh.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/opensshserver.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/opensshserver.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/DEFAULT/opensshserver.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/openssl.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/openssl.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/DEFAULT/openssl.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/opensslcnf.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/opensslcnf.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/DEFAULT/opensslcnf.config + for d in LEGACY DEFAULT NEXT FUTURE FIPS + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/NEXT + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/NEXT/bind.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/NEXT/bind.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/NEXT/bind.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/NEXT/gnutls.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/NEXT/gnutls.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/NEXT/gnutls.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/NEXT/java.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/NEXT/java.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/NEXT/java.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/NEXT/krb5.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/NEXT/krb5.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/NEXT/krb5.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/NEXT/libreswan.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/NEXT/libreswan.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/NEXT/libreswan.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/NEXT/libssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/NEXT/libssh.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/NEXT/libssh.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/NEXT/nss.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/NEXT/nss.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/NEXT/nss.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/NEXT/openssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/NEXT/openssh.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/NEXT/openssh.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/NEXT/opensshserver.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/NEXT/opensshserver.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/NEXT/opensshserver.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/NEXT/openssl.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/NEXT/openssl.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/NEXT/openssl.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/NEXT/opensslcnf.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/NEXT/opensslcnf.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/NEXT/opensslcnf.config + for d in LEGACY DEFAULT NEXT FUTURE FIPS + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/FUTURE + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FUTURE/bind.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FUTURE/bind.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/FUTURE/bind.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FUTURE/gnutls.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FUTURE/gnutls.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/FUTURE/gnutls.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FUTURE/java.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FUTURE/java.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/FUTURE/java.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FUTURE/krb5.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FUTURE/krb5.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/FUTURE/krb5.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FUTURE/libreswan.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FUTURE/libreswan.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/FUTURE/libreswan.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FUTURE/libssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FUTURE/libssh.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/FUTURE/libssh.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FUTURE/nss.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FUTURE/nss.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/FUTURE/nss.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FUTURE/openssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FUTURE/openssh.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/FUTURE/openssh.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FUTURE/opensshserver.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FUTURE/opensshserver.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/FUTURE/opensshserver.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FUTURE/openssl.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FUTURE/openssl.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/FUTURE/openssl.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FUTURE/opensslcnf.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FUTURE/opensslcnf.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/FUTURE/opensslcnf.config + for d in LEGACY DEFAULT NEXT FUTURE FIPS + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/FIPS + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FIPS/bind.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FIPS/bind.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/FIPS/bind.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FIPS/gnutls.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FIPS/gnutls.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/FIPS/gnutls.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FIPS/java.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FIPS/java.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/FIPS/java.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FIPS/krb5.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FIPS/krb5.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/FIPS/krb5.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FIPS/libreswan.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FIPS/libreswan.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/FIPS/libreswan.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FIPS/libssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FIPS/libssh.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/FIPS/libssh.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FIPS/nss.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FIPS/nss.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/FIPS/nss.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FIPS/openssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FIPS/openssh.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/FIPS/openssh.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FIPS/opensshserver.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FIPS/opensshserver.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/FIPS/opensshserver.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FIPS/openssl.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FIPS/openssl.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/FIPS/openssl.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/$d/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FIPS/opensslcnf.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/FIPS/opensslcnf.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/back-ends/FIPS/opensslcnf.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/bind.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/bind.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/bind.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/etc/crypto-policies/back-ends/bind.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/gnutls.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/gnutls.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/gnutls.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/etc/crypto-policies/back-ends/gnutls.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/java.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/java.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/java.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/etc/crypto-policies/back-ends/java.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/krb5.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/krb5.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/krb5.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/etc/crypto-policies/back-ends/krb5.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/libreswan.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/libreswan.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/libreswan.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/etc/crypto-policies/back-ends/libreswan.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/libssh.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/libssh.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/libssh.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/etc/crypto-policies/back-ends/libssh.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/nss.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/nss.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/nss.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/etc/crypto-policies/back-ends/nss.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/openssh.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/openssh.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/openssh.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/etc/crypto-policies/back-ends/openssh.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/opensshserver.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/opensshserver.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/opensshserver.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/etc/crypto-policies/back-ends/opensshserver.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/openssl.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/openssl.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/openssl.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/etc/crypto-policies/back-ends/openssl.config + for f in '/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/*' ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/opensslcnf.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/DEFAULT/opensslcnf.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/opensslcnf.txt /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/etc/crypto-policies/back-ends/opensslcnf.config + python_binary=/usr/bin/python3 ~/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64 ~/build/BUILD/fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28 + buildroot_path=/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/crypto-policies/python + bytecode_compilation_path=./usr/share/crypto-policies/python + failure=0 + pushd /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64 + find ./usr/share/crypto-policies/python -type f -a -name '*.py' -print0 + xargs -0 /usr/bin/python3 -O -m py_compile + xargs -0 /usr/bin/python3 -m py_compile + find ./usr/share/crypto-policies/python -type f -a -name '*.py' -print0 + popd ~/build/BUILD/fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28 + test 0 -eq 0 + /usr/lib/rpm/find-debuginfo.sh --strict-build-id -m --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 /builddir/build/BUILD/fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28 /usr/lib/rpm/sepdebugcrcfix: Updated 0 CRC32s, 0 CRC32s did match. + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-compress + /usr/lib/rpm/redhat/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python3 1 + /usr/lib/rpm/redhat/brp-python-hardlink + /usr/lib/rpm/redhat/brp-java-repack-jars Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.nltKtE + umask 022 + cd /builddir/build/BUILD + cd fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28 + make check -j2 python/build-crypto-policies.py --test --flat policies tests/outputs gnutls[2]: Enabled GnuTLS 3.3.29 logging... gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator was detected gnutls[2]: Enabled GnuTLS 3.3.29 logging... gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator was detected gnutls[2]: Enabled GnuTLS 3.3.29 logging... gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator was detected gnutls[2]: Enabled GnuTLS 3.3.29 logging... gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator was detected gnutls[2]: Enabled GnuTLS 3.3.29 logging... gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator was detected python/build-crypto-policies.py --policy FIPS:OSPP --test --flat policies tests/outputs gnutls[2]: Enabled GnuTLS 3.3.29 logging... gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator was detected tests/openssl.pl Checking the OpenSSL configuration Checking policy NEXT Checking policy LEGACY Checking policy FUTURE Checking policy FIPS:OSPP Checking policy FIPS Checking policy EMPTY Checking policy DEFAULT tests/gnutls.pl Checking the GnuTLS configuration Checking policy NEXT Checking policy LEGACY Checking policy FUTURE Checking policy FIPS:OSPP Checking policy FIPS Checking policy EMPTY Checking policy DEFAULT tests/nss.pl Checking the NSS configuration Checking policy NEXT Checking policy LEGACY Checking policy FUTURE Checking policy FIPS:OSPP Checking policy FIPS Checking policy EMPTY Checking policy DEFAULT tests/java.pl Checking the Java configuration Java ciphersuites per policy Checking policy NEXT TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 TLS_RSA_WITH_AES_256_CBC_SHA256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA TLS_RSA_WITH_AES_256_CBC_SHA TLS_DHE_RSA_WITH_AES_256_CBC_SHA TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 TLS_RSA_WITH_AES_128_CBC_SHA256 TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA TLS_RSA_WITH_AES_128_CBC_SHA TLS_DHE_RSA_WITH_AES_128_CBC_SHA TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 TLS_RSA_WITH_AES_128_GCM_SHA256 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 TLS_EMPTY_RENEGOTIATION_INFO_SCSV Checking policy LEGACY TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 TLS_RSA_WITH_AES_256_CBC_SHA256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA TLS_RSA_WITH_AES_256_CBC_SHA TLS_DHE_RSA_WITH_AES_256_CBC_SHA TLS_DHE_DSS_WITH_AES_256_CBC_SHA TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 TLS_RSA_WITH_AES_128_CBC_SHA256 TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA TLS_RSA_WITH_AES_128_CBC_SHA TLS_DHE_RSA_WITH_AES_128_CBC_SHA TLS_DHE_DSS_WITH_AES_128_CBC_SHA TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 TLS_RSA_WITH_AES_128_GCM_SHA256 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA SSL_RSA_WITH_3DES_EDE_CBC_SHA SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA TLS_EMPTY_RENEGOTIATION_INFO_SCSV Checking policy FUTURE TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 TLS_EMPTY_RENEGOTIATION_INFO_SCSV Checking policy FIPS:OSPP TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA TLS_DHE_RSA_WITH_AES_256_CBC_SHA TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA TLS_DHE_RSA_WITH_AES_128_CBC_SHA TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 TLS_EMPTY_RENEGOTIATION_INFO_SCSV Checking policy FIPS TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA TLS_DHE_RSA_WITH_AES_256_CBC_SHA TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA TLS_DHE_RSA_WITH_AES_128_CBC_SHA TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 TLS_EMPTY_RENEGOTIATION_INFO_SCSV Checking policy EMPTY Exception in thread "main" java.lang.ExceptionInInitializerError at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Class.java:264) at java.security.Provider$Service.getImplClass(Provider.java:1634) at java.security.Provider$Service.newInstance(Provider.java:1592) at sun.security.jca.GetInstance.getInstance(GetInstance.java:236) at sun.security.jca.GetInstance.getInstance(GetInstance.java:164) at javax.net.ssl.SSLContext.getInstance(SSLContext.java:156) at javax.net.ssl.SSLContext.getDefault(SSLContext.java:96) at CipherList.main(CipherList.java:10) Caused by: java.lang.IllegalArgumentException: SSLv2Hello cannot be enabled unless at least one other supported version is also enabled. at sun.security.ssl.ProtocolList.(ProtocolList.java:60) at sun.security.ssl.ProtocolList.(ProtocolList.java:52) at sun.security.ssl.SSLContextImpl$AbstractTLSContext.(SSLContextImpl.java:520) ... 9 more Checking policy DEFAULT TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 TLS_RSA_WITH_AES_256_CBC_SHA256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA TLS_RSA_WITH_AES_256_CBC_SHA TLS_DHE_RSA_WITH_AES_256_CBC_SHA TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 TLS_RSA_WITH_AES_128_CBC_SHA256 TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA TLS_RSA_WITH_AES_128_CBC_SHA TLS_DHE_RSA_WITH_AES_128_CBC_SHA TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 TLS_RSA_WITH_AES_128_GCM_SHA256 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 TLS_EMPTY_RENEGOTIATION_INFO_SCSV tests/krb5.py Skipping krb5 test; checker not found! top_srcdir=. tests/update-crypto-policies.sh Saving config for bind for policy NEXT Saving config for gnutls for policy NEXT Saving config for java for policy NEXT Saving config for krb5 for policy NEXT Saving config for libreswan for policy NEXT Saving config for libssh for policy NEXT Saving config for nss for policy NEXT Saving config for openssh for policy NEXT Saving config for opensshserver for policy NEXT Saving config for opensslcnf for policy NEXT Saving config for openssl for policy NEXT Saving config for bind for policy LEGACY Saving config for gnutls for policy LEGACY Saving config for java for policy LEGACY Saving config for krb5 for policy LEGACY Saving config for libreswan for policy LEGACY Saving config for libssh for policy LEGACY Saving config for nss for policy LEGACY Saving config for openssh for policy LEGACY Saving config for opensshserver for policy LEGACY Saving config for opensslcnf for policy LEGACY Saving config for openssl for policy LEGACY Saving config for bind for policy FUTURE Saving config for gnutls for policy FUTURE Saving config for java for policy FUTURE Saving config for krb5 for policy FUTURE Saving config for libreswan for policy FUTURE Saving config for libssh for policy FUTURE Saving config for nss for policy FUTURE Saving config for openssh for policy FUTURE Saving config for opensshserver for policy FUTURE Saving config for opensslcnf for policy FUTURE Saving config for openssl for policy FUTURE Saving config for bind for policy FIPS Saving config for gnutls for policy FIPS Saving config for java for policy FIPS Saving config for krb5 for policy FIPS Saving config for libreswan for policy FIPS Saving config for libssh for policy FIPS Saving config for nss for policy FIPS Saving config for openssh for policy FIPS Saving config for opensshserver for policy FIPS Saving config for opensslcnf for policy FIPS Saving config for openssl for policy FIPS Saving config for bind for policy EMPTY Saving config for gnutls for policy EMPTY Saving config for java for policy EMPTY Saving config for krb5 for policy EMPTY Saving config for libreswan for policy EMPTY Saving config for libssh for policy EMPTY Saving config for nss for policy EMPTY Saving config for openssh for policy EMPTY Saving config for opensshserver for policy EMPTY Saving config for opensslcnf for policy EMPTY Saving config for openssl for policy EMPTY Saving config for bind for policy DEFAULT Saving config for gnutls for policy DEFAULT Saving config for java for policy DEFAULT Saving config for krb5 for policy DEFAULT Saving config for libreswan for policy DEFAULT Saving config for libssh for policy DEFAULT Saving config for nss for policy DEFAULT Saving config for openssh for policy DEFAULT Saving config for opensshserver for policy DEFAULT Saving config for opensslcnf for policy DEFAULT Saving config for openssl for policy DEFAULT tests/update-crypto-policies.sh: checking if default profile is properly selected Setting system policy to DEFAULT Note: System-wide crypto policies are applied on application start-up. It is recommended to restart the system for the change of policies to fully take place. tests/update-crypto-policies.sh: checking if switching to other profile works Setting system policy to LEGACY Note: System-wide crypto policies are applied on application start-up. It is recommended to restart the system for the change of policies to fully take place. tests/update-crypto-policies.sh: checking if local.d works Setting system policy to DEFAULT Note: System-wide crypto policies are applied on application start-up. It is recommended to restart the system for the change of policies to fully take place. + exit 0 Processing files: crypto-policies-20191128-5.gitcd267a5.el7.noarch Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.cKHV6u + umask 022 + cd /builddir/build/BUILD + cd fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28 + LICENSEDIR=/builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/licenses/crypto-policies-20191128 + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/licenses/crypto-policies-20191128 + cp -pr COPYING.LESSER /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64/usr/share/licenses/crypto-policies-20191128 + exit 0 Provides: config(crypto-policies) = 20191128-5.gitcd267a5.el7 crypto-policies = 20191128-5.gitcd267a5.el7 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): coreutils grep sed Conflicts: nss < 3.44.0 libreswan < 3.28 openssh < 7.9p1 Obsoletes: crypto-policies < 20190211-3.gite3eacfc Processing files: crypto-policies-scripts-20191128-5.gitcd267a5.el7.noarch Provides: crypto-policies-scripts = 20191128-5.gitcd267a5.el7 Requires(interp): /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(posttrans): /bin/sh Requires: /usr/bin/python3 /usr/bin/sh Processing files: fips-mode-setup-20191128-5.gitcd267a5.el7.noarch Provides: fips-mode-setup = 20191128-5.gitcd267a5.el7 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /bin/bash Obsoletes: crypto-policies < 20190211-3.gite3eacfc Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64 Wrote: /builddir/build/RPMS/crypto-policies-20191128-5.gitcd267a5.el7.noarch.rpm Wrote: /builddir/build/RPMS/crypto-policies-scripts-20191128-5.gitcd267a5.el7.noarch.rpm Wrote: /builddir/build/RPMS/fips-mode-setup-20191128-5.gitcd267a5.el7.noarch.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.Rf0eiX + umask 022 + cd /builddir/build/BUILD + cd fedora-crypto-policies-cd267a5-cd267a5e7cf33003f9840b3428aa65ce8298de28 + /usr/bin/rm -rf /builddir/build/BUILDROOT/crypto-policies-20191128-5.gitcd267a5.el7.x86_64 + exit 0 Child return code was: 0