Warning: Permanently added '3.92.26.253' (ED25519) to the list of known hosts. INFO: Calling: curl -H Pragma: -o crypto-policies-git58e3d95.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/nickc/binutils-test/crypto-policies/crypto-policies-git58e3d95.tar.gz/md5/4b3151587076213962a99b0a6298b3fd/crypto-policies-git58e3d95.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 88542 100 88542 0 0 5021k 0 --:--:-- --:--:-- --:--:-- 5086k INFO: Reading stdout from command: md5sum crypto-policies-git58e3d95.tar.gz Running (timeout=115200): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-y34jznn8/crypto-policies/crypto-policies.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-y34jznn8/crypto-policies --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1714079891.370622 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.5 starting (python version = 3.12.1, NVR = mock-5.5-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-y34jznn8/crypto-policies/crypto-policies.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-y34jznn8/crypto-policies --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1714079891.370622 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-y34jznn8/crypto-policies/crypto-policies.spec) Config(fedora-rawhide-aarch64) Start: clean chroot Finish: clean chroot Mock Version: 5.5 INFO: Mock Version: 5.5 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-aarch64-bootstrap-1714079891.370622/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: registry.fedoraproject.org/fedora:rawhide INFO: Pulling image: registry.fedoraproject.org/fedora:rawhide INFO: Copy content of container registry.fedoraproject.org/fedora:rawhide to /var/lib/mock/fedora-rawhide-aarch64-bootstrap-1714079891.370622/root INFO: Checking that registry.fedoraproject.org/fedora:rawhide image matches host's architecture INFO: mounting registry.fedoraproject.org/fedora:rawhide with podman image mount INFO: image registry.fedoraproject.org/fedora:rawhide as /var/lib/containers/storage/overlay/08bb4a0e4202f822f3f5dffe398dea225d1b24d8c7015b16d0084dcca90ada9d/merged INFO: umounting image registry.fedoraproject.org/fedora:rawhide (/var/lib/containers/storage/overlay/08bb4a0e4202f822f3f5dffe398dea225d1b24d8c7015b16d0084dcca90ada9d/merged) with podman image umount INFO: Using 'dnf' instead of 'dnf5' for bootstrap chroot INFO: Package manager dnf detected and used (fallback) INFO: Bootstrap image not marked ready Start(bootstrap): installing dnf5 tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 1.5 MB/s | 78 kB 00:00 fedora 22 MB/s | 19 MB 00:00 Dependencies resolved. ================================================================================ Package Architecture Version Repository Size ================================================================================ Installing: dnf5 aarch64 5.1.17-1.fc41 fedora 652 k dnf5-plugins aarch64 5.1.17-1.fc41 fedora 336 k Installing dependencies: fmt aarch64 10.2.1-4.fc41 fedora 121 k libdnf5 aarch64 5.1.17-1.fc41 fedora 912 k libdnf5-cli aarch64 5.1.17-1.fc41 fedora 219 k sdbus-cpp aarch64 1.5.0-2.fc41 fedora 103 k systemd-libs aarch64 255.5-1.fc41 fedora 694 k Transaction Summary ================================================================================ Install 7 Packages Total download size: 3.0 M Installed size: 9.9 M Downloading Packages: (1/7): fmt-10.2.1-4.fc41.aarch64.rpm 6.2 MB/s | 121 kB 00:00 (2/7): dnf5-5.1.17-1.fc41.aarch64.rpm 31 MB/s | 652 kB 00:00 (3/7): dnf5-plugins-5.1.17-1.fc41.aarch64.rpm 15 MB/s | 336 kB 00:00 (4/7): libdnf5-cli-5.1.17-1.fc41.aarch64.rpm 41 MB/s | 219 kB 00:00 (5/7): libdnf5-5.1.17-1.fc41.aarch64.rpm 98 MB/s | 912 kB 00:00 (6/7): sdbus-cpp-1.5.0-2.fc41.aarch64.rpm 15 MB/s | 103 kB 00:00 (7/7): systemd-libs-255.5-1.fc41.aarch64.rpm 66 MB/s | 694 kB 00:00 -------------------------------------------------------------------------------- Total 28 MB/s | 3.0 MB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : fmt-10.2.1-4.fc41.aarch64 1/7 Installing : libdnf5-5.1.17-1.fc41.aarch64 2/7 Installing : libdnf5-cli-5.1.17-1.fc41.aarch64 3/7 Installing : systemd-libs-255.5-1.fc41.aarch64 4/7 Installing : sdbus-cpp-1.5.0-2.fc41.aarch64 5/7 Installing : dnf5-5.1.17-1.fc41.aarch64 6/7 Installing : dnf5-plugins-5.1.17-1.fc41.aarch64 7/7 Running scriptlet: dnf5-plugins-5.1.17-1.fc41.aarch64 7/7 Installed: dnf5-5.1.17-1.fc41.aarch64 dnf5-plugins-5.1.17-1.fc41.aarch64 fmt-10.2.1-4.fc41.aarch64 libdnf5-5.1.17-1.fc41.aarch64 libdnf5-cli-5.1.17-1.fc41.aarch64 sdbus-cpp-1.5.0-2.fc41.aarch64 systemd-libs-255.5-1.fc41.aarch64 Complete! INFO: Switching package manager from dnf to the dnf5 (direct choice) Finish(bootstrap): installing dnf5 tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-aarch64-1714079891.370622/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf5 detected and used (direct choice) INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.1.1-1.fc40.aarch64 rpm-sequoia-1.6.0-2.fc40.aarch64 python3-dnf-4.19.2-1.fc41.noarch yum-4.19.2-1.fc41.noarch dnf5-5.1.17-1.fc41.aarch64 dnf5-plugins-5.1.17-1.fc41.aarch64 Start: installing minimal buildroot with dnf5 Updating and loading repositories: fedora 100% | 195.7 KiB/s | 11.0 KiB | 00m00s Copr repository 100% | 101.7 KiB/s | 1.5 KiB | 00m00s Copr repository 100% | 2.5 MiB/s | 79.8 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing group/module packages: bash aarch64 5.2.26-3.fc40 fedora 8.3 MiB bzip2 aarch64 1.0.8-18.fc40 fedora 427.5 KiB coreutils aarch64 9.5-1.fc41 fedora 20.7 MiB cpio aarch64 2.15-1.fc40 fedora 1.2 MiB diffutils aarch64 3.10-5.fc40 fedora 2.1 MiB fedora-release-common noarch 41-0.9 fedora 19.2 KiB findutils aarch64 1:4.9.0-8.fc40 fedora 1.7 MiB gawk aarch64 5.3.0-3.fc40 fedora 4.2 MiB glibc-minimal-langpack aarch64 2.39.9000-14.fc41 fedora 0.0 B grep aarch64 3.11-7.fc40 fedora 1.1 MiB gzip aarch64 1.13-1.fc40 fedora 488.8 KiB info aarch64 7.1-2.fc40 fedora 613.5 KiB patch aarch64 2.7.6-24.fc40 fedora 390.5 KiB redhat-rpm-config noarch 288-1.fc41 fedora 183.3 KiB rpm-build aarch64 4.19.1.1-1.fc40 fedora 1.2 MiB sed aarch64 4.9-1.fc40 fedora 1.0 MiB shadow-utils aarch64 2:4.15.1-2.fc41 fedora 7.3 MiB tar aarch64 2:1.35-3.fc40 fedora 3.1 MiB unzip aarch64 6.0-63.fc40 fedora 726.4 KiB util-linux aarch64 2.40-13.fc41 fedora 17.5 MiB which aarch64 2.21-41.fc40 fedora 248.1 KiB xz aarch64 1:5.4.6-3.fc41 fedora 2.3 MiB Installing dependencies: alternatives aarch64 1.26-3.fc40 fedora 218.2 KiB ansible-srpm-macros noarch 1-15.fc41 fedora 35.7 KiB audit-libs aarch64 4.0.1-1.fc41 fedora 547.2 KiB authselect aarch64 1.5.0-5.fc41 fedora 309.4 KiB authselect-libs aarch64 1.5.0-5.fc41 fedora 931.8 KiB basesystem noarch 11-20.fc40 fedora 0.0 B binutils aarch64 2.42.50-9.fc41 copr_base 33.7 MiB bzip2-libs aarch64 1.0.8-18.fc40 fedora 200.7 KiB ca-certificates noarch 2023.2.62_v7.0.401-6.fc40 fedora 2.3 MiB coreutils-common aarch64 9.5-1.fc41 fedora 11.2 MiB cracklib aarch64 2.9.11-5.fc40 fedora 934.6 KiB crypto-policies noarch 20240320-1.git58e3d95.fc41 fedora 119.2 KiB curl aarch64 8.7.1-1.fc41 fedora 886.0 KiB cyrus-sasl-lib aarch64 2.1.28-19.fc40 fedora 3.1 MiB debugedit aarch64 5.0-14.fc40 fedora 498.8 KiB dwz aarch64 0.15-6.fc40 fedora 386.7 KiB ed aarch64 1.20.2-1.fc41 fedora 282.7 KiB efi-srpm-macros noarch 5-11.fc40 fedora 40.1 KiB elfutils aarch64 0.191-7.fc41 fedora 5.0 MiB elfutils-debuginfod-client aarch64 0.191-7.fc41 fedora 396.7 KiB elfutils-default-yama-scope noarch 0.191-7.fc41 fedora 1.8 KiB elfutils-libelf aarch64 0.191-7.fc41 fedora 1.3 MiB elfutils-libs aarch64 0.191-7.fc41 fedora 1.0 MiB fedora-gpg-keys noarch 41-0.1 fedora 125.0 KiB fedora-release noarch 41-0.9 fedora 0.0 B fedora-release-identity-basic noarch 41-0.9 fedora 694.0 B fedora-repos noarch 41-0.1 fedora 4.9 KiB fedora-repos-rawhide noarch 41-0.1 fedora 2.2 KiB file aarch64 5.45-5.fc41 fedora 267.4 KiB file-libs aarch64 5.45-5.fc41 fedora 10.0 MiB filesystem aarch64 3.18-9.fc41 fedora 106.0 B fonts-srpm-macros noarch 1:2.0.5-14.fc40 fedora 55.3 KiB forge-srpm-macros noarch 0.3.1-1.fc41 fedora 39.0 KiB fpc-srpm-macros noarch 1.3-12.fc40 fedora 144.0 B gdb-minimal aarch64 14.2-5.fc41 fedora 12.7 MiB gdbm aarch64 1:1.23-6.fc40 fedora 928.2 KiB gdbm-libs aarch64 1:1.23-6.fc40 fedora 425.8 KiB ghc-srpm-macros noarch 1.9.1-1.fc41 fedora 747.0 B glibc aarch64 2.39.9000-14.fc41 fedora 9.8 MiB glibc-common aarch64 2.39.9000-14.fc41 fedora 2.6 MiB glibc-gconv-extra aarch64 2.39.9000-14.fc41 fedora 49.0 MiB gmp aarch64 1:6.3.0-1.fc41 fedora 721.9 KiB gnat-srpm-macros noarch 6-5.fc40 fedora 1.0 KiB go-srpm-macros noarch 3.6.0-1.fc41 fedora 60.8 KiB jansson aarch64 2.13.1-9.fc40 fedora 220.4 KiB kernel-srpm-macros noarch 1.0-23.fc41 fedora 1.9 KiB keyutils-libs aarch64 1.6.3-3.fc40 fedora 226.3 KiB krb5-libs aarch64 1.21.2-5.fc40 fedora 3.4 MiB libacl aarch64 2.3.2-1.fc40 fedora 196.0 KiB libarchive aarch64 3.7.2-3.fc41 fedora 1.0 MiB libattr aarch64 2.5.2-3.fc40 fedora 196.5 KiB libblkid aarch64 2.40-13.fc41 fedora 418.5 KiB libbrotli aarch64 1.1.0-3.fc40 fedora 1.1 MiB libcap aarch64 2.69-8.fc41 fedora 1.4 MiB libcap-ng aarch64 0.8.5-1.fc41 fedora 417.0 KiB libcom_err aarch64 1.47.0-5.fc40 fedora 239.2 KiB libcurl aarch64 8.7.1-1.fc41 fedora 921.3 KiB libeconf aarch64 0.6.2-1.fc41 fedora 206.0 KiB libevent aarch64 2.1.12-12.fc40 fedora 1.5 MiB libfdisk aarch64 2.40-13.fc41 fedora 482.8 KiB libffi aarch64 3.4.6-1.fc41 fedora 282.3 KiB libgcc aarch64 14.0.1-0.15.fc41 fedora 350.2 KiB libgomp aarch64 14.0.1-0.15.fc41 fedora 566.9 KiB libidn2 aarch64 2.3.7-1.fc40 fedora 457.1 KiB libmount aarch64 2.40-13.fc41 fedora 483.8 KiB libnghttp2 aarch64 1.61.0-1.fc41 fedora 262.1 KiB libnsl2 aarch64 2.0.1-1.fc40 fedora 221.9 KiB libpkgconf aarch64 2.1.0-1.fc40 fedora 198.0 KiB libpsl aarch64 0.21.5-3.fc40 fedora 196.5 KiB libpwquality aarch64 1.4.5-9.fc40 fedora 1.1 MiB libselinux aarch64 3.6-4.fc40 fedora 265.1 KiB libsemanage aarch64 3.6-3.fc40 fedora 361.4 KiB libsepol aarch64 3.6-3.fc40 fedora 874.0 KiB libsmartcols aarch64 2.40-13.fc41 fedora 288.4 KiB libssh aarch64 0.10.6-6.fc41 fedora 581.2 KiB libssh-config noarch 0.10.6-6.fc41 fedora 277.0 B libstdc++ aarch64 14.0.1-0.15.fc41 fedora 2.8 MiB libtasn1 aarch64 4.19.0-6.fc40 fedora 283.7 KiB libtirpc aarch64 1.3.4-1.rc3.fc41 fedora 274.6 KiB libtool-ltdl aarch64 2.4.7-10.fc40 fedora 222.2 KiB libunistring aarch64 1.1-7.fc41 fedora 1.9 MiB libutempter aarch64 1.2.1-13.fc40 fedora 417.6 KiB libuuid aarch64 2.40-13.fc41 fedora 197.4 KiB libverto aarch64 0.3.2-8.fc40 fedora 197.4 KiB libxcrypt aarch64 4.4.36-5.fc40 fedora 398.9 KiB libxml2 aarch64 2.12.6-1.fc41 fedora 2.2 MiB libzstd aarch64 1.5.6-1.fc41 fedora 795.9 KiB lua-libs aarch64 5.4.6-5.fc40 fedora 393.0 KiB lua-srpm-macros noarch 1-13.fc40 fedora 1.3 KiB lz4-libs aarch64 1.9.4-6.fc40 fedora 261.4 KiB mpfr aarch64 4.2.1-3.fc40 fedora 818.7 KiB ncurses-base noarch 6.4-12.20240127.fc40 fedora 326.2 KiB ncurses-libs aarch64 6.4-12.20240127.fc40 fedora 2.2 MiB ocaml-srpm-macros noarch 9-3.fc40 fedora 1.9 KiB openblas-srpm-macros noarch 2-17.fc41 fedora 112.0 B openldap aarch64 2.6.7-1.fc40 fedora 1.0 MiB openssl-libs aarch64 1:3.2.1-6.fc41 fedora 7.8 MiB p11-kit aarch64 0.25.3-4.fc40 fedora 2.8 MiB p11-kit-trust aarch64 0.25.3-4.fc40 fedora 655.4 KiB package-notes-srpm-macros noarch 0.5-11.fc40 fedora 1.6 KiB pam aarch64 1.6.1-1.fc41 fedora 11.0 MiB pam-libs aarch64 1.6.1-1.fc41 fedora 607.0 KiB pcre2 aarch64 10.43-1.fc41 fedora 905.3 KiB pcre2-syntax noarch 10.43-1.fc41 fedora 249.0 KiB perl-srpm-macros noarch 1-53.fc40 fedora 861.0 B pkgconf aarch64 2.1.0-1.fc40 fedora 238.3 KiB pkgconf-m4 noarch 2.1.0-1.fc40 fedora 13.9 KiB pkgconf-pkg-config aarch64 2.1.0-1.fc40 fedora 990.0 B popt aarch64 1.19-6.fc40 fedora 272.8 KiB publicsuffix-list-dafsa noarch 20240107-3.fc40 fedora 67.5 KiB pyproject-srpm-macros noarch 1.12.0-1.fc40 fedora 1.5 KiB python-srpm-macros noarch 3.12-9.fc41 fedora 50.5 KiB qt5-srpm-macros noarch 5.15.13-1.fc41 fedora 492.0 B qt6-srpm-macros noarch 6.7.0-1.fc41 fedora 456.0 B readline aarch64 8.2-8.fc40 fedora 689.1 KiB rpm aarch64 4.19.1.1-1.fc40 fedora 4.0 MiB rpm-build-libs aarch64 4.19.1.1-1.fc40 fedora 262.4 KiB rpm-libs aarch64 4.19.1.1-1.fc40 fedora 861.6 KiB rpm-sequoia aarch64 1.6.0-2.fc40 fedora 2.2 MiB rust-srpm-macros noarch 26.2-1.fc41 fedora 4.8 KiB setup noarch 2.14.5-2.fc40 fedora 720.4 KiB sqlite-libs aarch64 3.45.2-1.fc41 fedora 1.5 MiB systemd-libs aarch64 255.5-1.fc41 fedora 2.5 MiB util-linux-core aarch64 2.40-13.fc41 fedora 6.2 MiB xxhash-libs aarch64 0.8.2-2.fc40 fedora 212.2 KiB xz-libs aarch64 1:5.4.6-3.fc41 fedora 265.6 KiB zig-srpm-macros noarch 1-2.fc40 fedora 1.1 KiB zip aarch64 3.0-40.fc40 fedora 1.1 MiB zlib-ng-compat aarch64 2.1.6-2.fc40 fedora 261.7 KiB zstd aarch64 1.5.6-1.fc41 fedora 1.6 MiB Installing groups: Buildsystem building group Transaction Summary: Installing: 152 packages Total size of inbound packages is 52 MiB. Need to download 0 B. After this operation 304 MiB will be used (install 304 MiB, remove 0 B). [ 1/152] tar-2:1.35-3.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 2/152] bzip2-0:1.0.8-18.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 3/152] redhat-rpm-config-0:288-1.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 4/152] rpm-build-0:4.19.1.1-1.fc40.a 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 5/152] unzip-0:6.0-63.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 6/152] cpio-0:2.15-1.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 7/152] which-0:2.21-41.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 8/152] bash-0:5.2.26-3.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 9/152] coreutils-0:9.5-1.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 10/152] grep-0:3.11-7.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 11/152] patch-0:2.7.6-24.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 12/152] sed-0:4.9-1.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 13/152] shadow-utils-2:4.15.1-2.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 14/152] util-linux-0:2.40-13.fc41.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 15/152] diffutils-0:3.10-5.fc40.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 16/152] fedora-release-common-0:41-0. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 17/152] findutils-1:4.9.0-8.fc40.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 18/152] gawk-0:5.3.0-3.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 19/152] glibc-minimal-langpack-0:2.39 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 20/152] gzip-0:1.13-1.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 21/152] info-0:7.1-2.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 22/152] xz-1:5.4.6-3.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 23/152] glibc-0:2.39.9000-14.fc41.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 24/152] libacl-0:2.3.2-1.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 25/152] libselinux-0:3.6-4.fc40.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 26/152] bzip2-libs-0:1.0.8-18.fc40.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 27/152] ansible-srpm-macros-0:1-15.fc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 28/152] dwz-0:0.15-6.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 29/152] efi-srpm-macros-0:5-11.fc40.n 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 30/152] file-0:5.45-5.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 31/152] fonts-srpm-macros-1:2.0.5-14. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 32/152] forge-srpm-macros-0:0.3.1-1.f 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 33/152] fpc-srpm-macros-0:1.3-12.fc40 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 34/152] ghc-srpm-macros-0:1.9.1-1.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 35/152] gnat-srpm-macros-0:6-5.fc40.n 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 36/152] go-srpm-macros-0:3.6.0-1.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 37/152] kernel-srpm-macros-0:1.0-23.f 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 38/152] lua-srpm-macros-0:1-13.fc40.n 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 39/152] ocaml-srpm-macros-0:9-3.fc40. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 40/152] openblas-srpm-macros-0:2-17.f 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 41/152] package-notes-srpm-macros-0:0 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 42/152] perl-srpm-macros-0:1-53.fc40. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 43/152] pyproject-srpm-macros-0:1.12. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 44/152] python-srpm-macros-0:3.12-9.f 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 45/152] qt5-srpm-macros-0:5.15.13-1.f 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 46/152] qt6-srpm-macros-0:6.7.0-1.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 47/152] rpm-0:4.19.1.1-1.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 48/152] rust-srpm-macros-0:26.2-1.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 49/152] zig-srpm-macros-0:1-2.fc40.no 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 50/152] zip-0:3.0-40.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 51/152] debugedit-0:5.0-14.fc40.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 52/152] elfutils-0:0.191-7.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 53/152] elfutils-libelf-0:0.191-7.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 54/152] pkgconf-pkg-config-0:2.1.0-1. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 55/152] popt-0:1.19-6.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 56/152] readline-0:8.2-8.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 57/152] rpm-build-libs-0:4.19.1.1-1.f 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 58/152] rpm-libs-0:4.19.1.1-1.fc40.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 59/152] zstd-0:1.5.6-1.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 60/152] filesystem-0:3.18-9.fc41.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 61/152] ncurses-libs-0:6.4-12.2024012 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 62/152] coreutils-common-0:9.5-1.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 63/152] gmp-1:6.3.0-1.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 64/152] libattr-0:2.5.2-3.fc40.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 65/152] libcap-0:2.69-8.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 66/152] openssl-libs-1:3.2.1-6.fc41.a 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 67/152] pcre2-0:10.43-1.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 68/152] ed-0:1.20.2-1.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 69/152] audit-libs-0:4.0.1-1.fc41.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 70/152] libeconf-0:0.6.2-1.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 71/152] libsemanage-0:3.6-3.fc40.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 72/152] libxcrypt-0:4.4.36-5.fc40.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 73/152] pam-libs-0:1.6.1-1.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 74/152] setup-0:2.14.5-2.fc40.noarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 75/152] authselect-libs-0:1.5.0-5.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 76/152] libblkid-0:2.40-13.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 77/152] libcap-ng-0:0.8.5-1.fc41.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 78/152] libfdisk-0:2.40-13.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 79/152] libmount-0:2.40-13.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 80/152] libsmartcols-0:2.40-13.fc41.a 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 81/152] libutempter-0:1.2.1-13.fc40.a 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 82/152] libuuid-0:2.40-13.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 83/152] pam-0:1.6.1-1.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 84/152] systemd-libs-0:255.5-1.fc41.a 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 85/152] util-linux-core-0:2.40-13.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 86/152] zlib-ng-compat-0:2.1.6-2.fc40 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 87/152] fedora-repos-0:41-0.1.noarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 88/152] mpfr-0:4.2.1-3.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 89/152] glibc-common-0:2.39.9000-14.f 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 90/152] xz-libs-1:5.4.6-3.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 91/152] glibc-gconv-extra-0:2.39.9000 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 92/152] basesystem-0:11-20.fc40.noarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 93/152] libgcc-0:14.0.1-0.15.fc41.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 94/152] libsepol-0:3.6-3.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 95/152] file-libs-0:5.45-5.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 96/152] curl-0:8.7.1-1.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 97/152] libarchive-0:3.7.2-3.fc41.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 98/152] elfutils-libs-0:0.191-7.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 99/152] elfutils-debuginfod-client-0: 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [100/152] libstdc++-0:14.0.1-0.15.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [101/152] libzstd-0:1.5.6-1.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [102/152] pkgconf-0:2.1.0-1.fc40.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [103/152] pkgconf-m4-0:2.1.0-1.fc40.noa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [104/152] libgomp-0:14.0.1-0.15.fc41.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [105/152] lua-libs-0:5.4.6-5.fc40.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [106/152] rpm-sequoia-0:1.6.0-2.fc40.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [107/152] sqlite-libs-0:3.45.2-1.fc41.a 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [108/152] lz4-libs-0:1.9.4-6.fc40.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [109/152] ncurses-base-0:6.4-12.2024012 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [110/152] ca-certificates-0:2023.2.62_v 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [111/152] crypto-policies-0:20240320-1. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [112/152] pcre2-syntax-0:10.43-1.fc41.n 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [113/152] authselect-0:1.5.0-5.fc41.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [114/152] gdbm-1:1.23-6.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [115/152] gdbm-libs-1:1.23-6.fc40.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [116/152] libnsl2-0:2.0.1-1.fc40.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [117/152] libpwquality-0:1.4.5-9.fc40.a 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [118/152] libtirpc-0:1.3.4-1.rc3.fc41.a 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [119/152] fedora-gpg-keys-0:41-0.1.noar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [120/152] fedora-repos-rawhide-0:41-0.1 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [121/152] libxml2-0:2.12.6-1.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [122/152] elfutils-default-yama-scope-0 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [123/152] libpkgconf-0:2.1.0-1.fc40.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [124/152] p11-kit-0:0.25.3-4.fc40.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [125/152] p11-kit-trust-0:0.25.3-4.fc40 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [126/152] cracklib-0:2.9.11-5.fc40.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [127/152] krb5-libs-0:1.21.2-5.fc40.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [128/152] libcom_err-0:1.47.0-5.fc40.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [129/152] libffi-0:3.4.6-1.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [130/152] libtasn1-0:4.19.0-6.fc40.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [131/152] alternatives-0:1.26-3.fc40.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [132/152] keyutils-libs-0:1.6.3-3.fc40. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [133/152] libverto-0:0.3.2-8.fc40.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [134/152] binutils-0:2.42.50-9.fc41.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [135/152] jansson-0:2.13.1-9.fc40.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [136/152] fedora-release-0:41-0.9.noarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [137/152] gdb-minimal-0:14.2-5.fc41.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [138/152] xxhash-libs-0:0.8.2-2.fc40.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [139/152] fedora-release-identity-basic 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [140/152] libcurl-0:8.7.1-1.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [141/152] libbrotli-0:1.1.0-3.fc40.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [142/152] libidn2-0:2.3.7-1.fc40.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [143/152] libnghttp2-0:1.61.0-1.fc41.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [144/152] libpsl-0:0.21.5-3.fc40.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [145/152] libssh-0:0.10.6-6.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [146/152] openldap-0:2.6.7-1.fc40.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [147/152] libunistring-0:1.1-7.fc41.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [148/152] publicsuffix-list-dafsa-0:202 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [149/152] libssh-config-0:0.10.6-6.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [150/152] cyrus-sasl-lib-0:2.1.28-19.fc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [151/152] libevent-0:2.1.12-12.fc40.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [152/152] libtool-ltdl-0:2.4.7-10.fc40. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded -------------------------------------------------------------------------------- [152/152] Total 100% | 0.0 B/s | 0.0 B | 00m00s Running transaction Importing PGP key 0xE99D6AD1: Userid : "Fedora (41) " Fingerprint: 466CF2D8B60BC3057AA9453ED0622462E99D6AD1 From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-41-primary The key was successfully imported. Importing PGP key 0xE99D6AD1: Userid : "Fedora (41) " Fingerprint: 466CF2D8B60BC3057AA9453ED0622462E99D6AD1 From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-41-primary The key was successfully imported. Importing PGP key 0xA15B79CC: Userid : "Fedora (40) " Fingerprint: 115DF9AEF857853EE8445D0A0727707EA15B79CC From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-40-primary The key was successfully imported. [ 1/154] Verify package files 100% | 524.0 B/s | 152.0 B | 00m00s >>> Running pre-transaction scriptlet: filesystem-0:3.18-9.fc41.aarch64 >>> Stop pre-transaction scriptlet: filesystem-0:3.18-9.fc41.aarch64 [ 2/154] Prepare transaction 100% | 2.4 KiB/s | 152.0 B | 00m00s [ 3/154] Installing libgcc-0:14.0.1-0. 100% | 114.5 MiB/s | 351.9 KiB | 00m00s >>> Running post-install scriptlet: libgcc-0:14.0.1-0.15.fc41.aarch64 >>> Stop post-install scriptlet: libgcc-0:14.0.1-0.15.fc41.aarch64 [ 4/154] Installing crypto-policies-0: 100% | 20.4 MiB/s | 146.2 KiB | 00m00s >>> Running post-install scriptlet: crypto-policies-0:20240320-1.git58e3d95.fc41 >>> Stop post-install scriptlet: crypto-policies-0:20240320-1.git58e3d95.fc41.no [ 5/154] Installing fedora-release-ide 100% | 929.7 KiB/s | 952.0 B | 00m00s [ 6/154] Installing fedora-gpg-keys-0: 100% | 27.7 MiB/s | 170.1 KiB | 00m00s [ 7/154] Installing fedora-repos-rawhi 100% | 0.0 B/s | 2.4 KiB | 00m00s [ 8/154] Installing fedora-repos-0:41- 100% | 5.6 MiB/s | 5.7 KiB | 00m00s [ 9/154] Installing fedora-release-com 100% | 11.4 MiB/s | 23.3 KiB | 00m00s [ 10/154] Installing fedora-release-0:4 100% | 0.0 B/s | 124.0 B | 00m00s [ 11/154] Installing setup-0:2.14.5-2.f 100% | 41.7 MiB/s | 725.8 KiB | 00m00s >>> Running post-install scriptlet: setup-0:2.14.5-2.fc40.noarch >>> Stop post-install scriptlet: setup-0:2.14.5-2.fc40.noarch [ 12/154] Installing filesystem-0:3.18- 100% | 2.2 MiB/s | 212.5 KiB | 00m00s [ 13/154] Installing basesystem-0:11-20 100% | 0.0 B/s | 124.0 B | 00m00s [ 14/154] Installing libssh-config-0:0. 100% | 796.9 KiB/s | 816.0 B | 00m00s [ 15/154] Installing publicsuffix-list- 100% | 66.7 MiB/s | 68.3 KiB | 00m00s [ 16/154] Installing pcre2-syntax-0:10. 100% | 122.8 MiB/s | 251.5 KiB | 00m00s [ 17/154] Installing ncurses-base-0:6.4 100% | 49.1 MiB/s | 351.6 KiB | 00m00s [ 18/154] Installing glibc-minimal-lang 100% | 121.1 KiB/s | 124.0 B | 00m00s [ 19/154] Installing ncurses-libs-0:6.4 100% | 280.9 MiB/s | 2.2 MiB | 00m00s >>> Running pre-install scriptlet: glibc-0:2.39.9000-14.fc41.aarch64 >>> Stop pre-install scriptlet: glibc-0:2.39.9000-14.fc41.aarch64 [ 20/154] Installing glibc-0:2.39.9000- 100% | 258.9 MiB/s | 9.8 MiB | 00m00s >>> Running post-install scriptlet: glibc-0:2.39.9000-14.fc41.aarch64 >>> Stop post-install scriptlet: glibc-0:2.39.9000-14.fc41.aarch64 [ 21/154] Installing bash-0:5.2.26-3.fc 100% | 286.6 MiB/s | 8.3 MiB | 00m00s >>> Running post-install scriptlet: bash-0:5.2.26-3.fc40.aarch64 >>> Stop post-install scriptlet: bash-0:5.2.26-3.fc40.aarch64 [ 22/154] Installing glibc-common-0:2.3 100% | 256.9 MiB/s | 2.6 MiB | 00m00s [ 23/154] Installing glibc-gconv-extra- 100% | 545.0 MiB/s | 49.0 MiB | 00m00s >>> Running post-install scriptlet: glibc-gconv-extra-0:2.39.9000-14.fc41.aarch6 >>> Stop post-install scriptlet: glibc-gconv-extra-0:2.39.9000-14.fc41.aarch64 [ 24/154] Installing zlib-ng-compat-0:2 100% | 128.2 MiB/s | 262.5 KiB | 00m00s [ 25/154] Installing xz-libs-1:5.4.6-3. 100% | 130.3 MiB/s | 266.8 KiB | 00m00s [ 26/154] Installing bzip2-libs-0:1.0.8 100% | 197.0 MiB/s | 201.8 KiB | 00m00s [ 27/154] Installing popt-0:1.19-6.fc40 100% | 68.2 MiB/s | 279.4 KiB | 00m00s [ 28/154] Installing readline-0:8.2-8.f 100% | 225.0 MiB/s | 691.2 KiB | 00m00s [ 29/154] Installing libuuid-0:2.40-13. 100% | 193.7 MiB/s | 198.3 KiB | 00m00s [ 30/154] Installing libzstd-0:1.5.6-1. 100% | 259.5 MiB/s | 797.2 KiB | 00m00s [ 31/154] Installing elfutils-libelf-0: 100% | 328.5 MiB/s | 1.3 MiB | 00m00s [ 32/154] Installing libblkid-0:2.40-13 100% | 204.9 MiB/s | 419.6 KiB | 00m00s [ 33/154] Installing gmp-1:6.3.0-1.fc41 100% | 235.7 MiB/s | 724.2 KiB | 00m00s [ 34/154] Installing libattr-0:2.5.2-3. 100% | 192.8 MiB/s | 197.4 KiB | 00m00s [ 35/154] Installing libacl-0:2.3.2-1.f 100% | 192.2 MiB/s | 196.8 KiB | 00m00s [ 36/154] Installing libxcrypt-0:4.4.36 100% | 196.1 MiB/s | 401.6 KiB | 00m00s [ 37/154] Installing libstdc++-0:14.0.1 100% | 277.0 MiB/s | 2.8 MiB | 00m00s [ 38/154] Installing libeconf-0:0.6.2-1 100% | 202.8 MiB/s | 207.6 KiB | 00m00s [ 39/154] Installing lz4-libs-0:1.9.4-6 100% | 256.3 MiB/s | 262.5 KiB | 00m00s [ 40/154] Installing gdbm-libs-1:1.23-6 100% | 208.7 MiB/s | 427.5 KiB | 00m00s [ 41/154] Installing mpfr-0:4.2.1-3.fc4 100% | 200.2 MiB/s | 820.2 KiB | 00m00s [ 42/154] Installing gawk-0:5.3.0-3.fc4 100% | 355.2 MiB/s | 4.3 MiB | 00m00s [ 43/154] Installing dwz-0:0.15-6.fc40. 100% | 189.5 MiB/s | 388.1 KiB | 00m00s [ 44/154] Installing unzip-0:6.0-63.fc4 100% | 237.6 MiB/s | 729.8 KiB | 00m00s [ 45/154] Installing file-libs-0:5.45-5 100% | 527.6 MiB/s | 10.0 MiB | 00m00s [ 46/154] Installing file-0:5.45-5.fc41 100% | 131.3 MiB/s | 268.9 KiB | 00m00s [ 47/154] Installing pcre2-0:10.43-1.fc 100% | 295.2 MiB/s | 906.7 KiB | 00m00s [ 48/154] Installing grep-0:3.11-7.fc40 100% | 137.1 MiB/s | 1.1 MiB | 00m00s [ 49/154] Installing xz-1:5.4.6-3.fc41. 100% | 190.3 MiB/s | 2.3 MiB | 00m00s [ 50/154] Installing libcap-ng-0:0.8.5- 100% | 204.5 MiB/s | 418.9 KiB | 00m00s [ 51/154] Installing audit-libs-0:4.0.1 100% | 268.2 MiB/s | 549.4 KiB | 00m00s [ 52/154] Installing pam-libs-0:1.6.1-1 100% | 297.6 MiB/s | 609.4 KiB | 00m00s [ 53/154] Installing libcap-0:2.69-8.fc 100% | 343.7 MiB/s | 1.4 MiB | 00m00s [ 54/154] Installing systemd-libs-0:255 100% | 307.0 MiB/s | 2.5 MiB | 00m00s [ 55/154] Installing libsmartcols-0:2.4 100% | 141.4 MiB/s | 289.6 KiB | 00m00s [ 56/154] Installing libsepol-0:3.6-3.f 100% | 284.8 MiB/s | 874.9 KiB | 00m00s [ 57/154] Installing libselinux-0:3.6-4 100% | 130.0 MiB/s | 266.3 KiB | 00m00s [ 58/154] Installing sed-0:4.9-1.fc40.a 100% | 164.3 MiB/s | 1.0 MiB | 00m00s [ 59/154] Installing findutils-1:4.9.0- 100% | 207.6 MiB/s | 1.7 MiB | 00m00s [ 60/154] Installing libmount-0:2.40-13 100% | 236.8 MiB/s | 485.0 KiB | 00m00s [ 61/154] Installing lua-libs-0:5.4.6-5 100% | 192.5 MiB/s | 394.2 KiB | 00m00s [ 62/154] Installing libcom_err-0:1.47. 100% | 234.7 MiB/s | 240.3 KiB | 00m00s [ 63/154] Installing libtasn1-0:4.19.0- 100% | 139.4 MiB/s | 285.5 KiB | 00m00s [ 64/154] Installing alternatives-0:1.2 100% | 214.7 MiB/s | 219.9 KiB | 00m00s [ 65/154] Installing libunistring-0:1.1 100% | 267.3 MiB/s | 1.9 MiB | 00m00s [ 66/154] Installing libidn2-0:2.3.7-1. 100% | 113.0 MiB/s | 463.0 KiB | 00m00s [ 67/154] Installing libpsl-0:0.21.5-3. 100% | 96.5 MiB/s | 197.6 KiB | 00m00s [ 68/154] Installing util-linux-core-0: 100% | 413.2 MiB/s | 6.2 MiB | 00m00s [ 69/154] Installing tar-2:1.35-3.fc40. 100% | 255.6 MiB/s | 3.1 MiB | 00m00s [ 70/154] Installing libsemanage-0:3.6- 100% | 118.2 MiB/s | 363.2 KiB | 00m00s [ 71/154] Installing shadow-utils-2:4.1 100% | 171.6 MiB/s | 7.4 MiB | 00m00s >>> Running pre-install scriptlet: libutempter-0:1.2.1-13.fc40.aarch64 >>> Stop pre-install scriptlet: libutempter-0:1.2.1-13.fc40.aarch64 [ 72/154] Installing libutempter-0:1.2. 100% | 136.6 MiB/s | 419.6 KiB | 00m00s [ 73/154] Installing zip-0:3.0-40.fc40. 100% | 224.8 MiB/s | 1.1 MiB | 00m00s [ 74/154] Installing gdbm-1:1.23-6.fc40 100% | 227.8 MiB/s | 933.2 KiB | 00m00s [ 75/154] Installing cyrus-sasl-lib-0:2 100% | 282.4 MiB/s | 3.1 MiB | 00m00s [ 76/154] Installing zstd-0:1.5.6-1.fc4 100% | 261.0 MiB/s | 1.6 MiB | 00m00s [ 77/154] Installing libfdisk-0:2.40-13 100% | 236.2 MiB/s | 483.8 KiB | 00m00s [ 78/154] Installing bzip2-0:1.0.8-18.f 100% | 210.9 MiB/s | 432.0 KiB | 00m00s [ 79/154] Installing libxml2-0:2.12.6-1 100% | 275.5 MiB/s | 2.2 MiB | 00m00s [ 80/154] Installing sqlite-libs-0:3.45 100% | 249.3 MiB/s | 1.5 MiB | 00m00s [ 81/154] Installing ed-0:1.20.2-1.fc41 100% | 139.2 MiB/s | 285.0 KiB | 00m00s [ 82/154] Installing patch-0:2.7.6-24.f 100% | 191.4 MiB/s | 392.0 KiB | 00m00s [ 83/154] Installing elfutils-default-y 100% | 340.5 KiB/s | 2.0 KiB | 00m00s >>> Running post-install scriptlet: elfutils-default-yama-scope-0:0.191-7.fc41.n >>> Stop post-install scriptlet: elfutils-default-yama-scope-0:0.191-7.fc41.noar [ 84/154] Installing cpio-0:2.15-1.fc40 100% | 152.6 MiB/s | 1.2 MiB | 00m00s [ 85/154] Installing diffutils-0:3.10-5 100% | 234.3 MiB/s | 2.1 MiB | 00m00s [ 86/154] Installing libgomp-0:14.0.1-0 100% | 277.5 MiB/s | 568.3 KiB | 00m00s [ 87/154] Installing libpkgconf-0:2.1.0 100% | 194.5 MiB/s | 199.1 KiB | 00m00s [ 88/154] Installing pkgconf-0:2.1.0-1. 100% | 117.6 MiB/s | 240.8 KiB | 00m00s [ 89/154] Installing libffi-0:3.4.6-1.f 100% | 138.5 MiB/s | 283.7 KiB | 00m00s [ 90/154] Installing p11-kit-0:0.25.3-4 100% | 217.8 MiB/s | 2.8 MiB | 00m00s [ 91/154] Installing p11-kit-trust-0:0. 100% | 71.3 MiB/s | 657.2 KiB | 00m00s >>> Running post-install scriptlet: p11-kit-trust-0:0.25.3-4.fc40.aarch64 >>> Stop post-install scriptlet: p11-kit-trust-0:0.25.3-4.fc40.aarch64 [ 92/154] Installing keyutils-libs-0:1. 100% | 111.2 MiB/s | 227.8 KiB | 00m00s [ 93/154] Installing libverto-0:0.3.2-8 100% | 194.6 MiB/s | 199.2 KiB | 00m00s [ 94/154] Installing jansson-0:2.13.1-9 100% | 216.5 MiB/s | 221.7 KiB | 00m00s [ 95/154] Installing xxhash-libs-0:0.8. 100% | 208.6 MiB/s | 213.6 KiB | 00m00s [ 96/154] Installing libbrotli-0:1.1.0- 100% | 228.1 MiB/s | 1.1 MiB | 00m00s [ 97/154] Installing libnghttp2-0:1.61. 100% | 128.5 MiB/s | 263.2 KiB | 00m00s [ 98/154] Installing libtool-ltdl-0:2.4 100% | 218.0 MiB/s | 223.3 KiB | 00m00s [ 99/154] Installing pkgconf-m4-0:2.1.0 100% | 14.0 MiB/s | 14.3 KiB | 00m00s [100/154] Installing pkgconf-pkg-config 100% | 1.7 MiB/s | 1.8 KiB | 00m00s [101/154] Installing coreutils-common-0 100% | 279.8 MiB/s | 11.2 MiB | 00m00s [102/154] Installing openssl-libs-1:3.2 100% | 323.9 MiB/s | 7.8 MiB | 00m00s [103/154] Installing coreutils-0:9.5-1. 100% | 452.0 MiB/s | 20.8 MiB | 00m00s >>> Running pre-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40.n >>> Stop pre-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40.noar [104/154] Installing ca-certificates-0: 100% | 2.4 MiB/s | 2.3 MiB | 00m01s >>> Running post-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40. >>> Stop post-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40.noa [105/154] Installing krb5-libs-0:1.21.2 100% | 243.3 MiB/s | 3.4 MiB | 00m00s [106/154] Installing libtirpc-0:1.3.4-1 100% | 135.0 MiB/s | 276.4 KiB | 00m00s [107/154] Installing gzip-0:1.13-1.fc40 100% | 120.7 MiB/s | 494.3 KiB | 00m00s [108/154] Installing authselect-libs-0: 100% | 115.6 MiB/s | 946.7 KiB | 00m00s [109/154] Installing libarchive-0:3.7.2 100% | 203.2 MiB/s | 1.0 MiB | 00m00s [110/154] Installing authselect-0:1.5.0 100% | 102.1 MiB/s | 313.8 KiB | 00m00s [111/154] Installing cracklib-0:2.9.11- 100% | 132.0 MiB/s | 946.0 KiB | 00m00s [112/154] Installing libpwquality-0:1.4 100% | 138.4 MiB/s | 1.1 MiB | 00m00s [113/154] Installing libnsl2-0:2.0.1-1. 100% | 108.9 MiB/s | 223.0 KiB | 00m00s [114/154] Installing pam-0:1.6.1-1.fc41 100% | 344.8 MiB/s | 11.0 MiB | 00m00s [115/154] Installing libssh-0:0.10.6-6. 100% | 189.9 MiB/s | 583.3 KiB | 00m00s [116/154] Installing rpm-sequoia-0:1.6. 100% | 278.7 MiB/s | 2.2 MiB | 00m00s [117/154] Installing rpm-libs-0:4.19.1. 100% | 210.7 MiB/s | 863.2 KiB | 00m00s [118/154] Installing libevent-0:2.1.12- 100% | 304.6 MiB/s | 1.5 MiB | 00m00s [119/154] Installing openldap-0:2.6.7-1 100% | 248.7 MiB/s | 1.0 MiB | 00m00s [120/154] Installing libcurl-0:8.7.1-1. 100% | 225.2 MiB/s | 922.4 KiB | 00m00s [121/154] Installing elfutils-libs-0:0. 100% | 245.1 MiB/s | 1.0 MiB | 00m00s [122/154] Installing elfutils-debuginfo 100% | 194.7 MiB/s | 398.7 KiB | 00m00s [123/154] Installing elfutils-0:0.191-7 100% | 385.8 MiB/s | 5.0 MiB | 00m00s [124/154] Installing binutils-0:2.42.50 100% | 324.2 MiB/s | 33.7 MiB | 00m00s >>> Running post-install scriptlet: binutils-0:2.42.50-9.fc41.aarch64 >>> Stop post-install scriptlet: binutils-0:2.42.50-9.fc41.aarch64 [125/154] Installing gdb-minimal-0:14.2 100% | 276.5 MiB/s | 12.7 MiB | 00m00s [126/154] Installing debugedit-0:5.0-14 100% | 163.2 MiB/s | 501.5 KiB | 00m00s [127/154] Installing rpm-build-libs-0:4 100% | 128.5 MiB/s | 263.2 KiB | 00m00s [128/154] Installing curl-0:8.7.1-1.fc4 100% | 66.7 MiB/s | 888.5 KiB | 00m00s >>> Running pre-install scriptlet: rpm-0:4.19.1.1-1.fc40.aarch64 >>> Stop pre-install scriptlet: rpm-0:4.19.1.1-1.fc40.aarch64 [129/154] Installing rpm-0:4.19.1.1-1.f 100% | 137.4 MiB/s | 3.4 MiB | 00m00s [130/154] Installing efi-srpm-macros-0: 100% | 40.2 MiB/s | 41.2 KiB | 00m00s [131/154] Installing lua-srpm-macros-0: 100% | 1.9 MiB/s | 1.9 KiB | 00m00s [132/154] Installing zig-srpm-macros-0: 100% | 1.6 MiB/s | 1.7 KiB | 00m00s [133/154] Installing rust-srpm-macros-0 100% | 5.4 MiB/s | 5.6 KiB | 00m00s [134/154] Installing qt6-srpm-macros-0: 100% | 0.0 B/s | 732.0 B | 00m00s [135/154] Installing qt5-srpm-macros-0: 100% | 0.0 B/s | 768.0 B | 00m00s [136/154] Installing perl-srpm-macros-0 100% | 0.0 B/s | 1.1 KiB | 00m00s [137/154] Installing package-notes-srpm 100% | 2.0 MiB/s | 2.0 KiB | 00m00s [138/154] Installing openblas-srpm-macr 100% | 0.0 B/s | 392.0 B | 00m00s [139/154] Installing ocaml-srpm-macros- 100% | 0.0 B/s | 2.2 KiB | 00m00s [140/154] Installing kernel-srpm-macros 100% | 2.3 MiB/s | 2.3 KiB | 00m00s [141/154] Installing gnat-srpm-macros-0 100% | 1.2 MiB/s | 1.3 KiB | 00m00s [142/154] Installing ghc-srpm-macros-0: 100% | 0.0 B/s | 1.0 KiB | 00m00s [143/154] Installing fpc-srpm-macros-0: 100% | 0.0 B/s | 420.0 B | 00m00s [144/154] Installing ansible-srpm-macro 100% | 35.4 MiB/s | 36.2 KiB | 00m00s [145/154] Installing fonts-srpm-macros- 100% | 55.1 MiB/s | 56.5 KiB | 00m00s [146/154] Installing forge-srpm-macros- 100% | 39.4 MiB/s | 40.3 KiB | 00m00s [147/154] Installing go-srpm-macros-0:3 100% | 60.5 MiB/s | 62.0 KiB | 00m00s [148/154] Installing python-srpm-macros 100% | 50.5 MiB/s | 51.7 KiB | 00m00s [149/154] Installing redhat-rpm-config- 100% | 61.8 MiB/s | 189.7 KiB | 00m00s [150/154] Installing rpm-build-0:4.19.1 100% | 301.1 MiB/s | 1.2 MiB | 00m00s [151/154] Installing pyproject-srpm-mac 100% | 1.0 MiB/s | 2.1 KiB | 00m00s [152/154] Installing util-linux-0:2.40- 100% | 343.7 MiB/s | 17.5 MiB | 00m00s >>> Running post-install scriptlet: util-linux-0:2.40-13.fc41.aarch64 >>> Stop post-install scriptlet: util-linux-0:2.40-13.fc41.aarch64 [153/154] Installing which-0:2.21-41.fc 100% | 122.2 MiB/s | 250.3 KiB | 00m00s [154/154] Installing info-0:7.1-2.fc40. 100% | 479.6 KiB/s | 613.9 KiB | 00m01s >>> Running post-transaction scriptlet: filesystem-0:3.18-9.fc41.aarch64 >>> Stop post-transaction scriptlet: filesystem-0:3.18-9.fc41.aarch64 >>> Running post-transaction scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.f >>> Stop post-transaction scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40 >>> Running post-transaction scriptlet: authselect-libs-0:1.5.0-5.fc41.aarch64 >>> Stop post-transaction scriptlet: authselect-libs-0:1.5.0-5.fc41.aarch64 >>> Running post-transaction scriptlet: rpm-0:4.19.1.1-1.fc40.aarch64 >>> Stop post-transaction scriptlet: rpm-0:4.19.1.1-1.fc40.aarch64 >>> Running trigger-install scriptlet: glibc-common-0:2.39.9000-14.fc41.aarch64 >>> Stop trigger-install scriptlet: glibc-common-0:2.39.9000-14.fc41.aarch64 >>> Running trigger-install scriptlet: info-0:7.1-2.fc40.aarch64 >>> Stop trigger-install scriptlet: info-0:7.1-2.fc40.aarch64 Warning: skipped PGP checks for 1 package(s). Finish: installing minimal buildroot with dnf5 Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.26-3.fc40.aarch64 ansible-srpm-macros-1-15.fc41.noarch audit-libs-4.0.1-1.fc41.aarch64 authselect-1.5.0-5.fc41.aarch64 authselect-libs-1.5.0-5.fc41.aarch64 basesystem-11-20.fc40.noarch bash-5.2.26-3.fc40.aarch64 binutils-2.42.50-9.fc41.aarch64 bzip2-1.0.8-18.fc40.aarch64 bzip2-libs-1.0.8-18.fc40.aarch64 ca-certificates-2023.2.62_v7.0.401-6.fc40.noarch coreutils-9.5-1.fc41.aarch64 coreutils-common-9.5-1.fc41.aarch64 cpio-2.15-1.fc40.aarch64 cracklib-2.9.11-5.fc40.aarch64 crypto-policies-20240320-1.git58e3d95.fc41.noarch curl-8.7.1-1.fc41.aarch64 cyrus-sasl-lib-2.1.28-19.fc40.aarch64 debugedit-5.0-14.fc40.aarch64 diffutils-3.10-5.fc40.aarch64 dwz-0.15-6.fc40.aarch64 ed-1.20.2-1.fc41.aarch64 efi-srpm-macros-5-11.fc40.noarch elfutils-0.191-7.fc41.aarch64 elfutils-debuginfod-client-0.191-7.fc41.aarch64 elfutils-default-yama-scope-0.191-7.fc41.noarch elfutils-libelf-0.191-7.fc41.aarch64 elfutils-libs-0.191-7.fc41.aarch64 fedora-gpg-keys-41-0.1.noarch fedora-release-41-0.9.noarch fedora-release-common-41-0.9.noarch fedora-release-identity-basic-41-0.9.noarch fedora-repos-41-0.1.noarch fedora-repos-rawhide-41-0.1.noarch file-5.45-5.fc41.aarch64 file-libs-5.45-5.fc41.aarch64 filesystem-3.18-9.fc41.aarch64 findutils-4.9.0-8.fc40.aarch64 fonts-srpm-macros-2.0.5-14.fc40.noarch forge-srpm-macros-0.3.1-1.fc41.noarch fpc-srpm-macros-1.3-12.fc40.noarch gawk-5.3.0-3.fc40.aarch64 gdb-minimal-14.2-5.fc41.aarch64 gdbm-1.23-6.fc40.aarch64 gdbm-libs-1.23-6.fc40.aarch64 ghc-srpm-macros-1.9.1-1.fc41.noarch glibc-2.39.9000-14.fc41.aarch64 glibc-common-2.39.9000-14.fc41.aarch64 glibc-gconv-extra-2.39.9000-14.fc41.aarch64 glibc-minimal-langpack-2.39.9000-14.fc41.aarch64 gmp-6.3.0-1.fc41.aarch64 gnat-srpm-macros-6-5.fc40.noarch go-srpm-macros-3.6.0-1.fc41.noarch gpg-pubkey-a15b79cc-63d04c2c gpg-pubkey-e99d6ad1-64d2612c grep-3.11-7.fc40.aarch64 gzip-1.13-1.fc40.aarch64 info-7.1-2.fc40.aarch64 jansson-2.13.1-9.fc40.aarch64 kernel-srpm-macros-1.0-23.fc41.noarch keyutils-libs-1.6.3-3.fc40.aarch64 krb5-libs-1.21.2-5.fc40.aarch64 libacl-2.3.2-1.fc40.aarch64 libarchive-3.7.2-3.fc41.aarch64 libattr-2.5.2-3.fc40.aarch64 libblkid-2.40-13.fc41.aarch64 libbrotli-1.1.0-3.fc40.aarch64 libcap-2.69-8.fc41.aarch64 libcap-ng-0.8.5-1.fc41.aarch64 libcom_err-1.47.0-5.fc40.aarch64 libcurl-8.7.1-1.fc41.aarch64 libeconf-0.6.2-1.fc41.aarch64 libevent-2.1.12-12.fc40.aarch64 libfdisk-2.40-13.fc41.aarch64 libffi-3.4.6-1.fc41.aarch64 libgcc-14.0.1-0.15.fc41.aarch64 libgomp-14.0.1-0.15.fc41.aarch64 libidn2-2.3.7-1.fc40.aarch64 libmount-2.40-13.fc41.aarch64 libnghttp2-1.61.0-1.fc41.aarch64 libnsl2-2.0.1-1.fc40.aarch64 libpkgconf-2.1.0-1.fc40.aarch64 libpsl-0.21.5-3.fc40.aarch64 libpwquality-1.4.5-9.fc40.aarch64 libselinux-3.6-4.fc40.aarch64 libsemanage-3.6-3.fc40.aarch64 libsepol-3.6-3.fc40.aarch64 libsmartcols-2.40-13.fc41.aarch64 libssh-0.10.6-6.fc41.aarch64 libssh-config-0.10.6-6.fc41.noarch libstdc++-14.0.1-0.15.fc41.aarch64 libtasn1-4.19.0-6.fc40.aarch64 libtirpc-1.3.4-1.rc3.fc41.aarch64 libtool-ltdl-2.4.7-10.fc40.aarch64 libunistring-1.1-7.fc41.aarch64 libutempter-1.2.1-13.fc40.aarch64 libuuid-2.40-13.fc41.aarch64 libverto-0.3.2-8.fc40.aarch64 libxcrypt-4.4.36-5.fc40.aarch64 libxml2-2.12.6-1.fc41.aarch64 libzstd-1.5.6-1.fc41.aarch64 lua-libs-5.4.6-5.fc40.aarch64 lua-srpm-macros-1-13.fc40.noarch lz4-libs-1.9.4-6.fc40.aarch64 mpfr-4.2.1-3.fc40.aarch64 ncurses-base-6.4-12.20240127.fc40.noarch ncurses-libs-6.4-12.20240127.fc40.aarch64 ocaml-srpm-macros-9-3.fc40.noarch openblas-srpm-macros-2-17.fc41.noarch openldap-2.6.7-1.fc40.aarch64 openssl-libs-3.2.1-6.fc41.aarch64 p11-kit-0.25.3-4.fc40.aarch64 p11-kit-trust-0.25.3-4.fc40.aarch64 package-notes-srpm-macros-0.5-11.fc40.noarch pam-1.6.1-1.fc41.aarch64 pam-libs-1.6.1-1.fc41.aarch64 patch-2.7.6-24.fc40.aarch64 pcre2-10.43-1.fc41.aarch64 pcre2-syntax-10.43-1.fc41.noarch perl-srpm-macros-1-53.fc40.noarch pkgconf-2.1.0-1.fc40.aarch64 pkgconf-m4-2.1.0-1.fc40.noarch pkgconf-pkg-config-2.1.0-1.fc40.aarch64 popt-1.19-6.fc40.aarch64 publicsuffix-list-dafsa-20240107-3.fc40.noarch pyproject-srpm-macros-1.12.0-1.fc40.noarch python-srpm-macros-3.12-9.fc41.noarch qt5-srpm-macros-5.15.13-1.fc41.noarch qt6-srpm-macros-6.7.0-1.fc41.noarch readline-8.2-8.fc40.aarch64 redhat-rpm-config-288-1.fc41.noarch rpm-4.19.1.1-1.fc40.aarch64 rpm-build-4.19.1.1-1.fc40.aarch64 rpm-build-libs-4.19.1.1-1.fc40.aarch64 rpm-libs-4.19.1.1-1.fc40.aarch64 rpm-sequoia-1.6.0-2.fc40.aarch64 rust-srpm-macros-26.2-1.fc41.noarch sed-4.9-1.fc40.aarch64 setup-2.14.5-2.fc40.noarch shadow-utils-4.15.1-2.fc41.aarch64 sqlite-libs-3.45.2-1.fc41.aarch64 systemd-libs-255.5-1.fc41.aarch64 tar-1.35-3.fc40.aarch64 unzip-6.0-63.fc40.aarch64 util-linux-2.40-13.fc41.aarch64 util-linux-core-2.40-13.fc41.aarch64 which-2.21-41.fc40.aarch64 xxhash-libs-0.8.2-2.fc40.aarch64 xz-5.4.6-3.fc41.aarch64 xz-libs-5.4.6-3.fc41.aarch64 zig-srpm-macros-1-2.fc40.noarch zip-3.0-40.fc40.aarch64 zlib-ng-compat-2.1.6-2.fc40.aarch64 zstd-1.5.6-1.fc41.aarch64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1710892800 Wrote: /builddir/build/SRPMS/crypto-policies-20240320-1.git58e3d95.fc41.src.rpm Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/fedora-rawhide-aarch64-1714079891.370622/root/var/log’: No such file or directory INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-aarch64-1714079891.370622/root/var/log/dnf5.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-y34jznn8/crypto-policies/crypto-policies.spec) Config(child) 0 minutes 23 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/crypto-policies-20240320-1.git58e3d95.fc41.src.rpm) Config(fedora-rawhide-aarch64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-aarch64-bootstrap-1714079891.370622/root. INFO: reusing tmpfs at /var/lib/mock/fedora-rawhide-aarch64-bootstrap-1714079891.370622/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-aarch64-1714079891.370622/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.1.1-1.fc40.aarch64 rpm-sequoia-1.6.0-2.fc40.aarch64 python3-dnf-4.19.2-1.fc41.noarch yum-4.19.2-1.fc41.noarch dnf5-5.1.17-1.fc41.aarch64 dnf5-plugins-5.1.17-1.fc41.aarch64 Finish: chroot init Start: build phase for crypto-policies-20240320-1.git58e3d95.fc41.src.rpm Start: build setup for crypto-policies-20240320-1.git58e3d95.fc41.src.rpm Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1710892800 Wrote: /builddir/build/SRPMS/crypto-policies-20240320-1.git58e3d95.fc41.src.rpm Updating and loading repositories: fedora 100% | 43.5 KiB/s | 11.0 KiB | 00m00s Copr repository 100% | 109.0 KiB/s | 1.5 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing: asciidoc noarch 10.2.0-9.fc40 fedora 1.7 MiB bind aarch64 32:9.18.26-1.fc41 copr_base 2.9 MiB gnutls-utils aarch64 3.8.5-1.fc41 fedora 2.0 MiB java-21-openjdk-devel aarch64 1:21.0.2.0.13-3.fc41 fedora 15.6 MiB krb5-devel aarch64 1.21.2-5.fc40 fedora 706.6 KiB libxslt aarch64 1.1.39-3.fc40 fedora 865.6 KiB make aarch64 1:4.4.1-6.fc40 fedora 1.8 MiB nss-tools aarch64 3.99.0-1.fc41 fedora 4.5 MiB openssh-clients aarch64 9.6p1-1.fc41.9 fedora 3.5 MiB openssl aarch64 1:3.2.1-6.fc41 fedora 1.8 MiB python3-devel aarch64 3.12.3-2.fc41 fedora 1.2 MiB python3-pytest noarch 7.4.3-3.fc40 fedora 15.0 MiB sequoia-policy-config aarch64 0.6.0-7.fc40 fedora 828.3 KiB Installing dependencies: abattis-cantarell-vf-fonts noarch 0.301-12.fc40 fedora 192.7 KiB adobe-mappings-cmap noarch 20230622-3.fc40 fedora 14.4 MiB adobe-mappings-cmap-deprecated noarch 20230622-3.fc40 fedora 582.1 KiB adobe-mappings-pdf noarch 20190401-7.fc40 fedora 4.4 MiB alsa-lib aarch64 1.2.11-2.fc40 fedora 1.8 MiB avahi-libs aarch64 0.8-26.fc40 fedora 614.2 KiB bind-libs aarch64 32:9.18.26-1.fc41 copr_base 4.4 MiB bind-license noarch 32:9.18.26-1.fc41 copr_base 19.2 KiB boost-regex aarch64 1.83.0-3.fc40 fedora 330.2 KiB cairo aarch64 1.18.0-3.fc40 fedora 2.0 MiB cairo-gobject aarch64 1.18.0-3.fc40 fedora 195.2 KiB copy-jdk-configs noarch 4.1-5.fc40 fedora 20.3 KiB crypto-policies-scripts noarch 20240320-1.git58e3d95.fc41 fedora 323.2 KiB ctags aarch64 6.0.0-5.fc40 fedora 2.6 MiB cups-libs aarch64 1:2.4.7-13.fc41 fedora 923.0 KiB dbus-libs aarch64 1:1.14.10-3.fc40 fedora 489.0 KiB default-fonts-core-sans noarch 4.0-12.fc40 fedora 11.9 KiB docbook-dtds noarch 1.0-85.fc40 fedora 8.3 MiB docbook-style-xsl noarch 1.79.2-22.fc40 fedora 15.6 MiB expat aarch64 2.6.2-1.fc41 fedora 536.7 KiB fontconfig aarch64 2.15.0-4.fc40 fedora 2.4 MiB fonts-filesystem noarch 1:2.0.5-14.fc40 fedora 0.0 B freetype aarch64 2.13.2-5.fc40 fedora 942.9 KiB fribidi aarch64 1.0.13-4.fc40 fedora 673.1 KiB fstrm aarch64 0.6.1-10.fc40 fedora 198.6 KiB gc aarch64 8.2.2-6.fc40 fedora 850.3 KiB gd aarch64 2.3.3-16.fc41 fedora 515.6 KiB gdk-pixbuf2 aarch64 2.42.11-1.fc41 fedora 2.9 MiB glib2 aarch64 2.80.0-1.fc41 fedora 16.4 MiB gnupg2 aarch64 2.4.5-1.fc41 fedora 12.3 MiB gnutls aarch64 3.8.5-1.fc41 fedora 3.4 MiB gnutls-dane aarch64 3.8.5-1.fc41 fedora 197.6 KiB google-droid-sans-fonts noarch 20200215-19.fc40 fedora 6.3 MiB google-noto-fonts-common noarch 20240401-1.fc41 fedora 17.5 KiB google-noto-sans-vf-fonts noarch 20240401-1.fc41 fedora 1.2 MiB gpgme aarch64 1.23.2-3.fc40 fedora 810.8 KiB gpgmepp aarch64 1.23.2-3.fc40 fedora 521.8 KiB graphite2 aarch64 1.3.14-15.fc40 fedora 495.7 KiB graphviz aarch64 10.0.1-1.fc41 fedora 27.5 MiB gts aarch64 0.7.6-48.20121130.fc40 fedora 2.4 MiB guile30 aarch64 3.0.7-12.fc40 fedora 52.0 MiB harfbuzz aarch64 8.4.0-1.fc41 fedora 2.9 MiB java-21-openjdk aarch64 1:21.0.2.0.13-3.fc41 fedora 1.6 MiB java-21-openjdk-headless aarch64 1:21.0.2.0.13-3.fc41 fedora 210.7 MiB javapackages-filesystem noarch 6.2.0-9.fc41 fedora 1.9 KiB jbig2dec-libs aarch64 0.20-4.fc40 fedora 301.0 KiB jbigkit-libs aarch64 2.1-29.fc40 fedora 437.5 KiB jemalloc aarch64 5.3.0-6.fc40 fedora 769.6 KiB json-c aarch64 0.17-3.fc40 fedora 202.3 KiB keyutils-libs-devel aarch64 1.6.3-3.fc40 fedora 48.2 KiB lasi aarch64 1.1.3-13.fc40 fedora 258.4 KiB lcms2 aarch64 2.16-3.fc40 fedora 484.8 KiB libICE aarch64 1.1.1-3.fc40 fedora 273.0 KiB libSM aarch64 1.2.4-3.fc40 fedora 253.3 KiB libX11 aarch64 1.8.9-1.fc41 fedora 1.3 MiB libX11-common noarch 1.8.9-1.fc41 fedora 1.1 MiB libXau aarch64 1.0.11-6.fc40 fedora 242.8 KiB libXcomposite aarch64 0.4.6-3.fc40 fedora 224.5 KiB libXext aarch64 1.3.6-1.fc40 fedora 209.9 KiB libXft aarch64 2.3.8-6.fc40 fedora 256.4 KiB libXi aarch64 1.8.1-5.fc40 fedora 200.6 KiB libXpm aarch64 3.5.17-3.fc40 fedora 264.4 KiB libXrender aarch64 0.9.11-6.fc40 fedora 198.1 KiB libXt aarch64 1.3.0-3.fc40 fedora 605.5 KiB libXtst aarch64 1.2.4-6.fc40 fedora 201.5 KiB libaom aarch64 3.8.2-2.fc41 fedora 3.7 MiB libassuan aarch64 2.5.7-1.fc41 fedora 279.8 KiB libavif aarch64 1.0.4-2.fc41 fedora 279.8 KiB libb2 aarch64 0.98.1-11.fc40 fedora 202.1 KiB libcbor aarch64 0.11.0-1.fc40 fedora 201.9 KiB libcom_err-devel aarch64 1.47.0-5.fc40 fedora 16.7 KiB libdatrie aarch64 0.2.13-9.fc40 fedora 221.9 KiB libdav1d aarch64 1.4.0-1.fc41 fedora 920.1 KiB libedit aarch64 3.1-50.20230828cvs.fc40 fedora 343.8 KiB libfido2 aarch64 1.14.0-4.fc40 fedora 341.9 KiB libfontenc aarch64 1.1.8-1.fc41 fedora 234.7 KiB libgcrypt aarch64 1.10.3-4.fc41 fedora 1.1 MiB libgpg-error aarch64 1.48-1.fc41 fedora 1.1 MiB libgs aarch64 10.03.0-1.fc41 fedora 23.6 MiB libicu aarch64 74.2-1.fc40 fedora 35.9 MiB libijs aarch64 0.35-22.fc40 fedora 229.6 KiB libimagequant aarch64 4.0.3-3.fc40 fedora 730.5 KiB libjpeg-turbo aarch64 3.0.2-2.fc41 fedora 792.4 KiB libkadm5 aarch64 1.21.2-5.fc40 fedora 458.1 KiB libksba aarch64 1.6.6-1.fc41 fedora 524.8 KiB liblerc aarch64 4.0.0-6.fc40 fedora 610.4 KiB libmaxminddb aarch64 1.9.1-2.fc40 fedora 426.4 KiB libpaper aarch64 1:2.1.1-4.fc41 fedora 224.9 KiB libpng aarch64 2:1.6.40-3.fc40 fedora 333.6 KiB librsvg2 aarch64 2.57.1-5.fc41 fedora 4.4 MiB libseccomp aarch64 2.5.3-8.fc40 fedora 243.2 KiB libselinux-devel aarch64 3.6-4.fc40 fedora 126.1 KiB libsepol-devel aarch64 3.6-3.fc40 fedora 120.2 KiB libthai aarch64 0.1.29-8.fc40 fedora 935.4 KiB libtiff aarch64 4.6.0-2.fc40 fedora 1.7 MiB libuv aarch64 1:1.48.0-1.fc40 fedora 650.5 KiB libverto-devel aarch64 0.3.2-8.fc40 fedora 25.7 KiB libwebp aarch64 1.4.0-1.fc41 fedora 1.2 MiB libxcb aarch64 1.17.0-1.fc41 fedora 5.0 MiB libyaml aarch64 0.2.5-14.fc40 fedora 262.5 KiB lksctp-tools aarch64 1.0.19-6.fc40 fedora 1.2 MiB lmdb-libs aarch64 0.9.32-1.fc40 fedora 209.2 KiB lua aarch64 5.4.6-5.fc40 fedora 873.5 KiB lua-posix aarch64 36.2.1-6.fc40 fedora 5.4 MiB mkfontscale aarch64 1.2.2-6.fc40 fedora 205.1 KiB mpdecimal aarch64 2.5.1-9.fc40 fedora 328.7 KiB netpbm aarch64 11.02.00-6.fc40 fedora 629.1 KiB nettle aarch64 3.9.1-6.fc40 fedora 953.6 KiB npth aarch64 1.7-1.fc41 fedora 221.4 KiB nspr aarch64 4.35.0-22.fc41 fedora 740.6 KiB nss aarch64 3.99.0-1.fc41 fedora 2.2 MiB nss-softokn aarch64 3.99.0-1.fc41 fedora 2.6 MiB nss-softokn-freebl aarch64 3.99.0-1.fc41 fedora 996.0 KiB nss-sysinit aarch64 3.99.0-1.fc41 fedora 198.3 KiB nss-util aarch64 3.99.0-1.fc41 fedora 346.2 KiB openjpeg2 aarch64 2.5.2-1.fc41 fedora 537.6 KiB openssh aarch64 9.6p1-1.fc41.9 fedora 2.0 MiB pango aarch64 1.52.2-1.fc41 fedora 2.0 MiB pcre2-devel aarch64 10.43-1.fc41 fedora 2.0 MiB pcre2-utf16 aarch64 10.43-1.fc41 fedora 645.8 KiB pcre2-utf32 aarch64 10.43-1.fc41 fedora 645.7 KiB pixman aarch64 0.43.4-1.fc41 fedora 718.3 KiB poppler aarch64 24.02.0-2.fc40 fedora 3.9 MiB poppler-data noarch 0.4.11-7.fc40 fedora 12.3 MiB poppler-glib aarch64 24.02.0-2.fc40 fedora 665.8 KiB protobuf-c aarch64 1.5.0-3.fc40 fedora 205.9 KiB pyproject-rpm-macros noarch 1.12.0-1.fc40 fedora 98.8 KiB python-pip-wheel noarch 24.0-2.fc41 fedora 1.5 MiB python-rpm-macros noarch 3.12-9.fc41 fedora 22.1 KiB python3 aarch64 3.12.3-2.fc41 fedora 211.4 KiB python3-iniconfig noarch 1.1.1-16.fc40 fedora 20.5 KiB python3-libs aarch64 3.12.3-2.fc41 fedora 51.2 MiB python3-packaging noarch 24.0-1.fc41 fedora 424.8 KiB python3-pluggy noarch 1.3.0-3.fc40 fedora 182.5 KiB python3-rpm-generators noarch 14-10.fc40 fedora 81.7 KiB python3-rpm-macros noarch 3.12-9.fc41 fedora 6.4 KiB rav1e-libs aarch64 0.7.1-1.fc40 fedora 2.1 MiB rsvg-pixbuf-loader aarch64 2.57.1-5.fc41 fedora 195.5 KiB sgml-common noarch 0.6.3-63.fc40 fedora 168.1 KiB shared-mime-info aarch64 2.3-4.fc41 fedora 5.3 MiB source-highlight aarch64 3.1.9-22.fc40 fedora 3.5 MiB svt-av1-libs aarch64 1.4.1-5.fc40 fedora 3.5 MiB tpm2-tss aarch64 4.0.1-7.fc40 fedora 3.2 MiB ttmkfdir aarch64 3.0.9-70.fc40 fedora 222.3 KiB tzdata noarch 2024a-5.fc41 fedora 1.6 MiB tzdata-java noarch 2024a-5.fc41 fedora 101.7 KiB unbound-libs aarch64 1.19.3-6.fc41 fedora 1.5 MiB urw-base35-bookman-fonts noarch 20200910-20.fc41 fedora 1.4 MiB urw-base35-c059-fonts noarch 20200910-20.fc41 fedora 1.4 MiB urw-base35-d050000l-fonts noarch 20200910-20.fc41 fedora 84.3 KiB urw-base35-fonts noarch 20200910-20.fc41 fedora 5.3 KiB urw-base35-fonts-common noarch 20200910-20.fc41 fedora 37.4 KiB urw-base35-gothic-fonts noarch 20200910-20.fc41 fedora 1.2 MiB urw-base35-nimbus-mono-ps-fonts noarch 20200910-20.fc41 fedora 1.0 MiB urw-base35-nimbus-roman-fonts noarch 20200910-20.fc41 fedora 1.4 MiB urw-base35-nimbus-sans-fonts noarch 20200910-20.fc41 fedora 2.4 MiB urw-base35-p052-fonts noarch 20200910-20.fc41 fedora 1.5 MiB urw-base35-standard-symbols-ps-fonts noarch 20200910-20.fc41 fedora 64.9 KiB urw-base35-z003-fonts noarch 20200910-20.fc41 fedora 390.8 KiB xml-common noarch 0.6.3-63.fc40 fedora 78.4 KiB xorg-x11-fonts-Type1 noarch 7.5-38.fc40 fedora 863.3 KiB Transaction Summary: Installing: 174 packages Total size of inbound packages is 149 MiB. Need to download 66 MiB. After this operation 681 MiB will be used (install 681 MiB, remove 0 B). [ 1/174] libxslt-0:1.1.39-3.fc40.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 2/174] make-1:4.4.1-6.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 3/174] graphviz-0:10.0.1-1.fc41.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 4/174] python3-0:3.12.3-2.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 5/174] gnutls-0:3.8.5-1.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 6/174] gnutls-dane-0:3.8.5-1.fc41.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 7/174] libselinux-devel-0:3.6-4.fc40 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 8/174] guile30-0:3.0.7-12.fc40.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 9/174] nspr-0:4.35.0-22.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 10/174] nss-0:3.99.0-1.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 11/174] nss-util-0:3.99.0-1.fc41.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 12/174] libedit-0:3.1-50.20230828cvs. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 13/174] python3-libs-0:3.12.3-2.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 14/174] python3-packaging-0:24.0-1.fc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 15/174] xml-common-0:0.6.3-63.fc40.no 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 16/174] cairo-0:1.18.0-3.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 17/174] expat-0:2.6.2-1.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 18/174] fontconfig-0:2.15.0-4.fc40.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 19/174] freetype-0:2.13.2-5.fc40.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 20/174] gd-0:2.3.3-16.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 21/174] gdk-pixbuf2-0:2.42.11-1.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 22/174] glib2-0:2.80.0-1.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 23/174] gts-0:0.7.6-48.20121130.fc40. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 24/174] harfbuzz-0:8.4.0-1.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 25/174] lasi-0:1.1.3-13.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 26/174] libX11-0:1.8.9-1.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 27/174] libXrender-0:0.9.11-6.fc40.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 28/174] libgs-0:10.03.0-1.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 29/174] librsvg2-0:2.57.1-5.fc41.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 30/174] libwebp-0:1.4.0-1.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 31/174] pango-0:1.52.2-1.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 32/174] poppler-glib-0:24.02.0-2.fc40 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 33/174] urw-base35-fonts-0:20200910-2 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 34/174] boost-regex-0:1.83.0-3.fc40.a 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 35/174] nettle-0:3.9.1-6.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 36/174] unbound-libs-0:1.19.3-6.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 37/174] libXcomposite-0:0.4.6-3.fc40. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 38/174] libXext-0:1.3.6-1.fc40.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 39/174] libXi-0:1.8.1-5.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 40/174] libXtst-0:1.2.4-6.fc40.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 41/174] libsepol-devel-0:3.6-3.fc40.a 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 42/174] pcre2-devel-0:10.43-1.fc41.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 43/174] gc-0:8.2.2-6.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 44/174] crypto-policies-scripts-0:202 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 45/174] nss-softokn-0:3.99.0-1.fc41.a 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 46/174] nss-sysinit-0:3.99.0-1.fc41.a 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 47/174] libb2-0:0.98.1-11.fc40.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 48/174] mpdecimal-0:2.5.1-9.fc40.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 49/174] python-pip-wheel-0:24.0-2.fc4 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 50/174] tzdata-0:2024a-5.fc41.noarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 51/174] libpng-2:1.6.40-3.fc40.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 52/174] libxcb-0:1.17.0-1.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 53/174] pixman-0:0.43.4-1.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 54/174] default-fonts-core-sans-0:4.0 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 55/174] fonts-filesystem-1:2.0.5-14.f 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 56/174] libXpm-0:3.5.17-3.fc40.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 57/174] libavif-0:1.0.4-2.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 58/174] libimagequant-0:4.0.3-3.fc40. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 59/174] libjpeg-turbo-0:3.0.2-2.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 60/174] libtiff-0:4.6.0-2.fc40.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 61/174] shared-mime-info-0:2.3-4.fc41 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 62/174] netpbm-0:11.02.00-6.fc40.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 63/174] graphite2-0:1.3.14-15.fc40.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 64/174] libX11-common-0:1.8.9-1.fc41. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 65/174] adobe-mappings-cmap-0:2023062 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 66/174] adobe-mappings-cmap-deprecate 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 67/174] adobe-mappings-pdf-0:20190401 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 68/174] cups-libs-1:2.4.7-13.fc41.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 69/174] google-droid-sans-fonts-0:202 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 70/174] jbig2dec-libs-0:0.20-4.fc40.a 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 71/174] lcms2-0:2.16-3.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 72/174] libXt-0:1.3.0-3.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 73/174] libijs-0:0.35-22.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 74/174] libpaper-1:2.1.1-4.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 75/174] openjpeg2-0:2.5.2-1.fc41.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 76/174] cairo-gobject-0:1.18.0-3.fc40 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 77/174] rsvg-pixbuf-loader-0:2.57.1-5 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 78/174] fribidi-0:1.0.13-4.fc40.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 79/174] libXft-0:2.3.8-6.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 80/174] libthai-0:0.1.29-8.fc40.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 81/174] poppler-0:24.02.0-2.fc40.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 82/174] urw-base35-bookman-fonts-0:20 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 83/174] urw-base35-c059-fonts-0:20200 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 84/174] urw-base35-d050000l-fonts-0:2 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 85/174] urw-base35-fonts-common-0:202 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 86/174] urw-base35-gothic-fonts-0:202 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 87/174] urw-base35-nimbus-mono-ps-fon 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 88/174] urw-base35-nimbus-roman-fonts 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 89/174] urw-base35-nimbus-sans-fonts- 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 90/174] urw-base35-p052-fonts-0:20200 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 91/174] urw-base35-standard-symbols-p 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 92/174] urw-base35-z003-fonts-0:20200 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 93/174] libicu-0:74.2-1.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 94/174] libseccomp-0:2.5.3-8.fc40.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 95/174] protobuf-c-0:1.5.0-3.fc40.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 96/174] alsa-lib-0:1.2.11-2.fc40.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 97/174] pcre2-utf16-0:10.43-1.fc41.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 98/174] pcre2-utf32-0:10.43-1.fc41.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [ 99/174] nss-softokn-freebl-0:3.99.0-1 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [100/174] libXau-0:1.0.11-6.fc40.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [101/174] abattis-cantarell-vf-fonts-0: 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [102/174] google-noto-sans-vf-fonts-0:2 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [103/174] libaom-0:3.8.2-2.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [104/174] libdav1d-0:1.4.0-1.fc41.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [105/174] rav1e-libs-0:0.7.1-1.fc40.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [106/174] svt-av1-libs-0:1.4.1-5.fc40.a 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [107/174] jbigkit-libs-0:2.1-29.fc40.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [108/174] liblerc-0:4.0.0-6.fc40.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [109/174] avahi-libs-0:0.8-26.fc40.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [110/174] libICE-0:1.1.1-3.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [111/174] libSM-0:1.2.4-3.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [112/174] libdatrie-0:0.2.13-9.fc40.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [113/174] gpgmepp-0:1.23.2-3.fc40.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [114/174] poppler-data-0:0.4.11-7.fc40. 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [115/174] google-noto-fonts-common-0:20 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [116/174] dbus-libs-1:1.14.10-3.fc40.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [117/174] gpgme-0:1.23.2-3.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [118/174] libassuan-0:2.5.7-1.fc41.aarc 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [119/174] gnupg2-0:2.4.5-1.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [120/174] libgpg-error-0:1.48-1.fc41.aa 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [121/174] libgcrypt-0:1.10.3-4.fc41.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [122/174] libksba-0:1.6.6-1.fc41.aarch6 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [123/174] npth-0:1.7-1.fc41.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [124/174] tpm2-tss-0:4.0.1-7.fc40.aarch 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [125/174] json-c-0:0.17-3.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [126/174] libuv-1:1.48.0-1.fc40.aarch64 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [127/174] lmdb-libs-0:0.9.32-1.fc40.aar 100% | 0.0 B/s | 0.0 B | 00m00s >>> Already downloaded [128/174] asciidoc-0:10.2.0-9.fc40.noar 100% | 22.7 MiB/s | 418.4 KiB | 00m00s [129/174] krb5-devel-0:1.21.2-5.fc40.aa 100% | 35.2 MiB/s | 144.0 KiB | 00m00s [130/174] gnutls-utils-0:3.8.5-1.fc41.a 100% | 13.1 MiB/s | 309.3 KiB | 00m00s [131/174] nss-tools-0:3.99.0-1.fc41.aar 100% | 77.5 MiB/s | 555.4 KiB | 00m00s [132/174] openssh-clients-0:9.6p1-1.fc4 100% | 104.6 MiB/s | 749.6 KiB | 00m00s [133/174] python3-devel-0:3.12.3-2.fc41 100% | 152.8 MiB/s | 312.9 KiB | 00m00s [134/174] java-21-openjdk-devel-1:21.0. 100% | 116.6 MiB/s | 5.0 MiB | 00m00s [135/174] python3-pytest-0:7.4.3-3.fc40 100% | 126.5 MiB/s | 1.9 MiB | 00m00s [136/174] openssl-1:3.2.1-6.fc41.aarch6 100% | 50.1 MiB/s | 1.1 MiB | 00m00s [137/174] source-highlight-0:3.1.9-22.f 100% | 79.5 MiB/s | 732.7 KiB | 00m00s [138/174] docbook-style-xsl-0:1.79.2-22 100% | 108.2 MiB/s | 1.5 MiB | 00m00s [139/174] java-21-openjdk-1:21.0.2.0.13 100% | 69.8 MiB/s | 428.6 KiB | 00m00s [140/174] keyutils-libs-devel-0:1.6.3-3 100% | 19.6 MiB/s | 60.3 KiB | 00m00s [141/174] libcom_err-devel-0:1.47.0-5.f 100% | 7.3 MiB/s | 15.0 KiB | 00m00s [142/174] libkadm5-0:1.21.2-5.fc40.aarc 100% | 39.0 MiB/s | 79.9 KiB | 00m00s [143/174] libfido2-0:1.14.0-4.fc40.aarc 100% | 93.6 MiB/s | 95.8 KiB | 00m00s [144/174] libverto-devel-0:0.3.2-8.fc40 100% | 6.9 MiB/s | 14.2 KiB | 00m00s [145/174] python3-iniconfig-0:1.1.1-16. 100% | 5.8 MiB/s | 17.9 KiB | 00m00s [146/174] openssh-0:9.6p1-1.fc41.9.aarc 100% | 52.1 MiB/s | 426.7 KiB | 00m00s [147/174] docbook-dtds-0:1.0-85.fc40.no 100% | 163.7 MiB/s | 335.2 KiB | 00m00s [148/174] python3-pluggy-0:1.3.0-3.fc40 100% | 6.7 MiB/s | 55.0 KiB | 00m00s [149/174] ctags-0:6.0.0-5.fc40.aarch64 100% | 89.9 MiB/s | 828.9 KiB | 00m00s [150/174] xorg-x11-fonts-Type1-0:7.5-38 100% | 82.1 MiB/s | 504.1 KiB | 00m00s [151/174] libcbor-0:0.11.0-1.fc40.aarch 100% | 8.0 MiB/s | 32.7 KiB | 00m00s [152/174] sgml-common-0:0.6.3-63.fc40.n 100% | 19.9 MiB/s | 61.0 KiB | 00m00s [153/174] libyaml-0:0.2.5-14.fc40.aarch 100% | 11.6 MiB/s | 59.6 KiB | 00m00s [154/174] copy-jdk-configs-0:4.1-5.fc40 100% | 9.0 MiB/s | 27.6 KiB | 00m00s [155/174] javapackages-filesystem-0:6.2 100% | 4.0 MiB/s | 12.3 KiB | 00m00s [156/174] lksctp-tools-0:1.0.19-6.fc40. 100% | 15.1 MiB/s | 93.0 KiB | 00m00s [157/174] tzdata-java-0:2024a-5.fc41.no 100% | 11.5 MiB/s | 47.1 KiB | 00m00s [158/174] sequoia-policy-config-0:0.6.0 100% | 3.6 MiB/s | 339.5 KiB | 00m00s [159/174] mkfontscale-0:1.2.2-6.fc40.aa 100% | 10.5 MiB/s | 32.1 KiB | 00m00s [160/174] ttmkfdir-0:3.0.9-70.fc40.aarc 100% | 10.2 MiB/s | 52.0 KiB | 00m00s [161/174] lua-0:5.4.6-5.fc40.aarch64 100% | 30.9 MiB/s | 190.1 KiB | 00m00s [162/174] lua-posix-0:36.2.1-6.fc40.aar 100% | 28.8 MiB/s | 147.3 KiB | 00m00s [163/174] libfontenc-0:1.1.8-1.fc41.aar 100% | 6.4 MiB/s | 32.9 KiB | 00m00s [164/174] fstrm-0:0.6.1-10.fc40.aarch64 100% | 4.5 MiB/s | 27.4 KiB | 00m00s [165/174] jemalloc-0:5.3.0-6.fc40.aarch 100% | 23.0 MiB/s | 235.4 KiB | 00m00s [166/174] libmaxminddb-0:1.9.1-2.fc40.a 100% | 15.9 MiB/s | 48.9 KiB | 00m00s [167/174] pyproject-rpm-macros-0:1.12.0 100% | 13.5 MiB/s | 41.4 KiB | 00m00s [168/174] python-rpm-macros-0:3.12-9.fc 100% | 5.9 MiB/s | 18.0 KiB | 00m00s [169/174] python3-rpm-generators-0:14-1 100% | 7.2 MiB/s | 29.6 KiB | 00m00s [170/174] python3-rpm-macros-0:3.12-9.f 100% | 4.2 MiB/s | 12.8 KiB | 00m00s [171/174] java-21-openjdk-headless-1:21 100% | 232.2 MiB/s | 47.1 MiB | 00m00s [172/174] bind-32:9.18.26-1.fc41.aarch6 100% | 3.4 MiB/s | 516.6 KiB | 00m00s [173/174] bind-license-32:9.18.26-1.fc4 100% | 914.5 KiB/s | 14.6 KiB | 00m00s [174/174] bind-libs-32:9.18.26-1.fc41.a 100% | 9.7 MiB/s | 1.2 MiB | 00m00s -------------------------------------------------------------------------------- [174/174] Total 100% | 97.9 MiB/s | 65.9 MiB | 00m01s Running transaction [ 1/176] Verify package files 100% | 256.0 B/s | 174.0 B | 00m01s >>> Running pre-transaction scriptlet: copy-jdk-configs-0:4.1-5.fc40.noarch >>> Stop pre-transaction scriptlet: copy-jdk-configs-0:4.1-5.fc40.noarch >>> Running pre-transaction scriptlet: crypto-policies-scripts-0:20240320-1.git5 >>> Stop pre-transaction scriptlet: crypto-policies-scripts-0:20240320-1.git58e3 >>> Running pre-transaction scriptlet: java-21-openjdk-headless-1:21.0.2.0.13-3. >>> Stop pre-transaction scriptlet: java-21-openjdk-headless-1:21.0.2.0.13-3.fc4 [ 2/176] Prepare transaction 100% | 1.5 KiB/s | 174.0 B | 00m00s [ 3/176] Installing libpng-2:1.6.40-3. 100% | 163.5 MiB/s | 334.9 KiB | 00m00s [ 4/176] Installing nspr-0:4.35.0-22.f 100% | 241.7 MiB/s | 742.5 KiB | 00m00s [ 5/176] Installing nss-util-0:3.99.0- 100% | 169.5 MiB/s | 347.2 KiB | 00m00s [ 6/176] Installing libgpg-error-0:1.4 100% | 186.9 MiB/s | 1.1 MiB | 00m00s [ 7/176] Installing libjpeg-turbo-0:3. 100% | 258.5 MiB/s | 794.1 KiB | 00m00s [ 8/176] Installing fonts-filesystem-1 100% | 769.5 KiB/s | 788.0 B | 00m00s [ 9/176] Installing urw-base35-fonts-c 100% | 37.5 MiB/s | 38.4 KiB | 00m00s [ 10/176] Installing libwebp-0:1.4.0-1. 100% | 247.7 MiB/s | 1.2 MiB | 00m00s [ 11/176] Installing libassuan-0:2.5.7- 100% | 137.5 MiB/s | 281.6 KiB | 00m00s [ 12/176] Installing python-rpm-macros- 100% | 22.3 MiB/s | 22.8 KiB | 00m00s [ 13/176] Installing json-c-0:0.17-3.fc 100% | 198.8 MiB/s | 203.6 KiB | 00m00s [ 14/176] Installing protobuf-c-0:1.5.0 100% | 28.9 MiB/s | 207.5 KiB | 00m00s >>> Running pre-install scriptlet: xml-common-0:0.6.3-63.fc40.noarch >>> Stop pre-install scriptlet: xml-common-0:0.6.3-63.fc40.noarch [ 15/176] Installing xml-common-0:0.6.3 100% | 39.6 MiB/s | 81.1 KiB | 00m00s [ 16/176] Installing python3-rpm-macros 100% | 6.5 MiB/s | 6.7 KiB | 00m00s [ 17/176] Installing lmdb-libs-0:0.9.32 100% | 102.8 MiB/s | 210.6 KiB | 00m00s [ 18/176] Installing libuv-1:1.48.0-1.f 100% | 212.7 MiB/s | 653.3 KiB | 00m00s [ 19/176] Installing libmaxminddb-0:1.9 100% | 209.3 MiB/s | 428.6 KiB | 00m00s [ 20/176] Installing jemalloc-0:5.3.0-6 100% | 251.0 MiB/s | 771.1 KiB | 00m00s [ 21/176] Installing fstrm-0:0.6.1-10.f 100% | 195.2 MiB/s | 199.8 KiB | 00m00s [ 22/176] Installing libICE-0:1.1.1-3.f 100% | 134.0 MiB/s | 274.4 KiB | 00m00s [ 23/176] Installing openjpeg2-0:2.5.2- 100% | 175.7 MiB/s | 539.6 KiB | 00m00s [ 24/176] Installing lcms2-0:2.16-3.fc4 100% | 158.3 MiB/s | 486.4 KiB | 00m00s [ 25/176] Installing adobe-mappings-cma 100% | 294.2 MiB/s | 14.4 MiB | 00m00s [ 26/176] Installing nettle-0:3.9.1-6.f 100% | 233.6 MiB/s | 956.7 KiB | 00m00s [ 27/176] Installing gnutls-0:3.8.5-1.f 100% | 263.4 MiB/s | 3.4 MiB | 00m00s [ 28/176] Installing glib2-0:2.80.0-1.f 100% | 303.8 MiB/s | 16.4 MiB | 00m00s [ 29/176] Installing expat-0:2.6.2-1.fc 100% | 131.5 MiB/s | 538.8 KiB | 00m00s [ 30/176] Installing shared-mime-info-0 100% | 148.3 MiB/s | 2.7 MiB | 00m00s >>> Running post-install scriptlet: shared-mime-info-0:2.3-4.fc41.aarch64 >>> Stop post-install scriptlet: shared-mime-info-0:2.3-4.fc41.aarch64 [ 31/176] Installing gdk-pixbuf2-0:2.42 100% | 155.0 MiB/s | 2.9 MiB | 00m00s [ 32/176] Installing adobe-mappings-cma 100% | 190.5 MiB/s | 585.2 KiB | 00m00s [ 33/176] Installing libSM-0:1.2.4-3.fc 100% | 124.3 MiB/s | 254.6 KiB | 00m00s [ 34/176] Installing pyproject-rpm-macr 100% | 4.1 MiB/s | 100.8 KiB | 00m00s >>> Running pre-install scriptlet: tpm2-tss-0:4.0.1-7.fc40.aarch64 >>> Stop pre-install scriptlet: tpm2-tss-0:4.0.1-7.fc40.aarch64 [ 35/176] Installing tpm2-tss-0:4.0.1-7 100% | 266.6 MiB/s | 3.2 MiB | 00m00s [ 36/176] Installing urw-base35-bookman 100% | 91.0 MiB/s | 1.4 MiB | 00m00s >>> Running post-install scriptlet: urw-base35-bookman-fonts-0:20200910-20.fc41. >>> Stop post-install scriptlet: urw-base35-bookman-fonts-0:20200910-20.fc41.noa [ 37/176] Installing urw-base35-c059-fo 100% | 116.3 MiB/s | 1.4 MiB | 00m00s >>> Running post-install scriptlet: urw-base35-c059-fonts-0:20200910-20.fc41.noa >>> Stop post-install scriptlet: urw-base35-c059-fonts-0:20200910-20.fc41.noarch [ 38/176] Installing urw-base35-d050000 100% | 10.4 MiB/s | 85.4 KiB | 00m00s >>> Running post-install scriptlet: urw-base35-d050000l-fonts-0:20200910-20.fc41 >>> Stop post-install scriptlet: urw-base35-d050000l-fonts-0:20200910-20.fc41.no [ 39/176] Installing urw-base35-gothic- 100% | 105.7 MiB/s | 1.2 MiB | 00m00s >>> Running post-install scriptlet: urw-base35-gothic-fonts-0:20200910-20.fc41.n >>> Stop post-install scriptlet: urw-base35-gothic-fonts-0:20200910-20.fc41.noar [ 40/176] Installing urw-base35-nimbus- 100% | 105.2 MiB/s | 1.1 MiB | 00m00s >>> Running post-install scriptlet: urw-base35-nimbus-mono-ps-fonts-0:20200910-2 >>> Stop post-install scriptlet: urw-base35-nimbus-mono-ps-fonts-0:20200910-20.f [ 41/176] Installing urw-base35-nimbus- 100% | 113.8 MiB/s | 1.4 MiB | 00m00s >>> Running post-install scriptlet: urw-base35-nimbus-roman-fonts-0:20200910-20. >>> Stop post-install scriptlet: urw-base35-nimbus-roman-fonts-0:20200910-20.fc4 [ 42/176] Installing urw-base35-nimbus- 100% | 159.6 MiB/s | 2.4 MiB | 00m00s >>> Running post-install scriptlet: urw-base35-nimbus-sans-fonts-0:20200910-20.f >>> Stop post-install scriptlet: urw-base35-nimbus-sans-fonts-0:20200910-20.fc41 [ 43/176] Installing urw-base35-p052-fo 100% | 124.0 MiB/s | 1.5 MiB | 00m00s >>> Running post-install scriptlet: urw-base35-p052-fonts-0:20200910-20.fc41.noa >>> Stop post-install scriptlet: urw-base35-p052-fonts-0:20200910-20.fc41.noarch [ 44/176] Installing urw-base35-standar 100% | 8.1 MiB/s | 66.0 KiB | 00m00s >>> Running post-install scriptlet: urw-base35-standard-symbols-ps-fonts-0:20200 >>> Stop post-install scriptlet: urw-base35-standard-symbols-ps-fonts-0:20200910 [ 45/176] Installing urw-base35-z003-fo 100% | 42.5 MiB/s | 391.8 KiB | 00m00s >>> Running post-install scriptlet: urw-base35-z003-fonts-0:20200910-20.fc41.noa >>> Stop post-install scriptlet: urw-base35-z003-fonts-0:20200910-20.fc41.noarch [ 46/176] Installing urw-base35-fonts-0 100% | 5.5 MiB/s | 5.6 KiB | 00m00s [ 47/176] Installing abattis-cantarell- 100% | 94.9 MiB/s | 194.4 KiB | 00m00s [ 48/176] Installing libgcrypt-0:1.10.3 100% | 212.0 MiB/s | 1.1 MiB | 00m00s [ 49/176] Installing libksba-0:1.6.6-1. 100% | 171.7 MiB/s | 527.4 KiB | 00m00s [ 50/176] Installing nss-softokn-freebl 100% | 195.0 MiB/s | 998.2 KiB | 00m00s [ 51/176] Installing nss-softokn-0:3.99 100% | 324.7 MiB/s | 2.6 MiB | 00m00s [ 52/176] Installing bind-license-32:9. 100% | 19.2 MiB/s | 19.6 KiB | 00m00s [ 53/176] Installing bind-libs-32:9.18. 100% | 276.1 MiB/s | 4.4 MiB | 00m00s [ 54/176] Installing npth-0:1.7-1.fc41. 100% | 108.6 MiB/s | 222.5 KiB | 00m00s [ 55/176] Installing gnupg2-0:2.4.5-1.f 100% | 294.3 MiB/s | 12.4 MiB | 00m00s [ 56/176] Installing gpgme-0:1.23.2-3.f 100% | 198.5 MiB/s | 813.2 KiB | 00m00s [ 57/176] Installing gpgmepp-0:1.23.2-3 100% | 170.2 MiB/s | 522.8 KiB | 00m00s [ 58/176] Installing dbus-libs-1:1.14.1 100% | 159.6 MiB/s | 490.2 KiB | 00m00s [ 59/176] Installing avahi-libs-0:0.8-2 100% | 200.8 MiB/s | 616.8 KiB | 00m00s [ 60/176] Installing cups-libs-1:2.4.7- 100% | 225.7 MiB/s | 924.6 KiB | 00m00s [ 61/176] Installing google-noto-fonts- 100% | 17.8 MiB/s | 18.3 KiB | 00m00s [ 62/176] Installing google-noto-sans-v 100% | 249.8 MiB/s | 1.2 MiB | 00m00s [ 63/176] Installing default-fonts-core 100% | 8.9 MiB/s | 18.2 KiB | 00m00s [ 64/176] Installing google-droid-sans- 100% | 284.5 MiB/s | 6.3 MiB | 00m00s [ 65/176] Installing libfontenc-0:1.1.8 100% | 115.3 MiB/s | 236.1 KiB | 00m00s [ 66/176] Installing lua-posix-0:36.2.1 100% | 455.0 MiB/s | 5.5 MiB | 00m00s [ 67/176] Installing lua-0:5.4.6-5.fc40 100% | 214.0 MiB/s | 876.5 KiB | 00m00s [ 68/176] Installing copy-jdk-configs-0 100% | 20.5 MiB/s | 21.0 KiB | 00m00s [ 69/176] Installing poppler-data-0:0.4 100% | 288.1 MiB/s | 12.4 MiB | 00m00s [ 70/176] Installing libdatrie-0:0.2.13 100% | 217.8 MiB/s | 223.0 KiB | 00m00s [ 71/176] Installing libthai-0:0.1.29-8 100% | 228.8 MiB/s | 937.2 KiB | 00m00s [ 72/176] Installing liblerc-0:4.0.0-6. 100% | 199.2 MiB/s | 611.9 KiB | 00m00s [ 73/176] Installing jbigkit-libs-0:2.1 100% | 214.6 MiB/s | 439.5 KiB | 00m00s [ 74/176] Installing libtiff-0:4.6.0-2. 100% | 276.5 MiB/s | 1.7 MiB | 00m00s [ 75/176] Installing svt-av1-libs-0:1.4 100% | 314.7 MiB/s | 3.5 MiB | 00m00s [ 76/176] Installing rav1e-libs-0:0.7.1 100% | 265.2 MiB/s | 2.1 MiB | 00m00s [ 77/176] Installing libdav1d-0:1.4.0-1 100% | 224.9 MiB/s | 921.4 KiB | 00m00s [ 78/176] Installing libaom-0:3.8.2-2.f 100% | 283.7 MiB/s | 3.7 MiB | 00m00s [ 79/176] Installing libavif-0:1.0.4-2. 100% | 137.2 MiB/s | 281.0 KiB | 00m00s [ 80/176] Installing libXau-0:1.0.11-6. 100% | 119.3 MiB/s | 244.3 KiB | 00m00s [ 81/176] Installing libxcb-0:1.17.0-1. 100% | 420.2 MiB/s | 5.0 MiB | 00m00s [ 82/176] Installing pcre2-utf32-0:10.4 100% | 210.4 MiB/s | 646.5 KiB | 00m00s [ 83/176] Installing pcre2-utf16-0:10.4 100% | 210.5 MiB/s | 646.6 KiB | 00m00s [ 84/176] Installing pcre2-devel-0:10.4 100% | 180.8 MiB/s | 2.0 MiB | 00m00s [ 85/176] Installing tzdata-java-0:2024 100% | 99.7 MiB/s | 102.1 KiB | 00m00s [ 86/176] Installing lksctp-tools-0:1.0 100% | 312.9 MiB/s | 1.3 MiB | 00m00s [ 87/176] Installing javapackages-files 100% | 2.6 MiB/s | 5.3 KiB | 00m00s [ 88/176] Installing alsa-lib-0:1.2.11- 100% | 206.6 MiB/s | 1.9 MiB | 00m00s [ 89/176] Installing libyaml-0:0.2.5-14 100% | 128.8 MiB/s | 263.9 KiB | 00m00s [ 90/176] Installing libseccomp-0:2.5.3 100% | 119.7 MiB/s | 245.1 KiB | 00m00s [ 91/176] Installing ctags-0:6.0.0-5.fc 100% | 257.7 MiB/s | 2.6 MiB | 00m00s [ 92/176] Installing libicu-0:74.2-1.fc 100% | 332.5 MiB/s | 35.9 MiB | 00m00s [ 93/176] Installing boost-regex-0:1.83 100% | 107.8 MiB/s | 331.1 KiB | 00m00s [ 94/176] Installing source-highlight-0 100% | 195.9 MiB/s | 3.5 MiB | 00m00s [ 95/176] Installing fribidi-0:1.0.13-4 100% | 219.9 MiB/s | 675.6 KiB | 00m00s [ 96/176] Installing libpaper-1:2.1.1-4 100% | 110.6 MiB/s | 226.5 KiB | 00m00s [ 97/176] Installing libijs-0:0.35-22.f 100% | 225.2 MiB/s | 230.6 KiB | 00m00s [ 98/176] Installing jbig2dec-libs-0:0. 100% | 147.7 MiB/s | 302.6 KiB | 00m00s [ 99/176] Installing adobe-mappings-pdf 100% | 293.1 MiB/s | 4.4 MiB | 00m00s [100/176] Installing libX11-common-0:1. 100% | 84.7 MiB/s | 1.2 MiB | 00m00s [101/176] Installing libX11-0:1.8.9-1.f 100% | 268.6 MiB/s | 1.3 MiB | 00m00s [102/176] Installing libXrender-0:0.9.1 100% | 194.6 MiB/s | 199.3 KiB | 00m00s [103/176] Installing libXext-0:1.3.6-1. 100% | 206.2 MiB/s | 211.1 KiB | 00m00s [104/176] Installing libXi-0:1.8.1-5.fc 100% | 98.5 MiB/s | 201.6 KiB | 00m00s [105/176] Installing libXtst-0:1.2.4-6. 100% | 197.9 MiB/s | 202.6 KiB | 00m00s [106/176] Installing libXcomposite-0:0. 100% | 220.8 MiB/s | 226.1 KiB | 00m00s [107/176] Installing libXpm-0:3.5.17-3. 100% | 129.8 MiB/s | 265.8 KiB | 00m00s [108/176] Installing libXt-0:1.3.0-3.fc 100% | 197.5 MiB/s | 606.8 KiB | 00m00s [109/176] Installing graphite2-0:1.3.14 100% | 243.1 MiB/s | 497.9 KiB | 00m00s [110/176] Installing netpbm-0:11.02.00- 100% | 205.4 MiB/s | 630.9 KiB | 00m00s [111/176] Installing gts-0:0.7.6-48.201 100% | 343.6 MiB/s | 2.4 MiB | 00m00s [112/176] Installing libimagequant-0:4. 100% | 238.3 MiB/s | 732.1 KiB | 00m00s [113/176] Installing pixman-0:0.43.4-1. 100% | 234.2 MiB/s | 719.4 KiB | 00m00s [114/176] Installing cairo-0:1.18.0-3.f 100% | 281.4 MiB/s | 2.0 MiB | 00m00s [115/176] Installing harfbuzz-0:8.4.0-1 100% | 267.0 MiB/s | 2.9 MiB | 00m00s [116/176] Installing freetype-0:2.13.2- 100% | 184.5 MiB/s | 944.6 KiB | 00m00s [117/176] Installing fontconfig-0:2.15. 100% | 2.1 MiB/s | 2.4 MiB | 00m01s >>> Running post-install scriptlet: fontconfig-0:2.15.0-4.fc40.aarch64 >>> Stop post-install scriptlet: fontconfig-0:2.15.0-4.fc40.aarch64 [118/176] Installing cairo-gobject-0:1. 100% | 191.4 MiB/s | 196.0 KiB | 00m00s [119/176] Installing gd-0:2.3.3-16.fc41 100% | 126.1 MiB/s | 516.7 KiB | 00m00s [120/176] Installing libgs-0:10.03.0-1. 100% | 400.9 MiB/s | 23.7 MiB | 00m00s [121/176] Installing libXft-0:2.3.8-6.f 100% | 125.9 MiB/s | 257.9 KiB | 00m00s [122/176] Installing pango-0:1.52.2-1.f 100% | 281.9 MiB/s | 2.0 MiB | 00m00s [123/176] Installing librsvg2-0:2.57.1- 100% | 312.3 MiB/s | 4.4 MiB | 00m00s [124/176] Installing rsvg-pixbuf-loader 100% | 191.9 MiB/s | 196.5 KiB | 00m00s [125/176] Installing lasi-0:1.1.3-13.fc 100% | 126.9 MiB/s | 259.9 KiB | 00m00s [126/176] Installing mkfontscale-0:1.2. 100% | 201.6 MiB/s | 206.5 KiB | 00m00s [127/176] Installing ttmkfdir-0:3.0.9-7 100% | 109.1 MiB/s | 223.4 KiB | 00m00s [128/176] Installing xorg-x11-fonts-Typ 100% | 18.4 MiB/s | 865.6 KiB | 00m00s >>> Running post-install scriptlet: xorg-x11-fonts-Type1-0:7.5-38.fc40.noarch >>> Stop post-install scriptlet: xorg-x11-fonts-Type1-0:7.5-38.fc40.noarch [129/176] Installing sgml-common-0:0.6. 100% | 42.7 MiB/s | 174.9 KiB | 00m00s [130/176] Installing docbook-dtds-0:1.0 100% | 28.3 MiB/s | 8.3 MiB | 00m00s >>> Running post-install scriptlet: docbook-dtds-0:1.0-85.fc40.noarch >>> Stop post-install scriptlet: docbook-dtds-0:1.0-85.fc40.noarch [131/176] Installing docbook-style-xsl- 100% | 155.5 MiB/s | 15.9 MiB | 00m00s >>> Running post-install scriptlet: docbook-style-xsl-0:1.79.2-22.fc40.noarch >>> Stop post-install scriptlet: docbook-style-xsl-0:1.79.2-22.fc40.noarch [132/176] Installing tzdata-0:2024a-5.f 100% | 33.9 MiB/s | 1.9 MiB | 00m00s [133/176] Installing python-pip-wheel-0 100% | 382.0 MiB/s | 1.5 MiB | 00m00s [134/176] Installing mpdecimal-0:2.5.1- 100% | 161.0 MiB/s | 329.8 KiB | 00m00s [135/176] Installing libb2-0:0.98.1-11. 100% | 28.4 MiB/s | 203.2 KiB | 00m00s [136/176] Installing python3-libs-0:3.1 100% | 257.9 MiB/s | 51.6 MiB | 00m00s [137/176] Installing python3-0:3.12.3-2 100% | 104.1 MiB/s | 213.1 KiB | 00m00s [138/176] Installing python3-packaging- 100% | 106.4 MiB/s | 435.6 KiB | 00m00s [139/176] Installing python3-rpm-genera 100% | 81.0 MiB/s | 82.9 KiB | 00m00s [140/176] Installing python3-iniconfig- 100% | 22.9 MiB/s | 23.4 KiB | 00m00s [141/176] Installing python3-pluggy-0:1 100% | 91.9 MiB/s | 188.3 KiB | 00m00s [142/176] Installing crypto-policies-sc 100% | 82.6 MiB/s | 338.1 KiB | 00m00s [143/176] Installing nss-sysinit-0:3.99 100% | 97.3 MiB/s | 199.3 KiB | 00m00s [144/176] Installing nss-0:3.99.0-1.fc4 100% | 144.8 MiB/s | 2.2 MiB | 00m00s >>> Running post-install scriptlet: nss-0:3.99.0-1.fc41.aarch64 >>> Stop post-install scriptlet: nss-0:3.99.0-1.fc41.aarch64 [145/176] Installing java-21-openjdk-he 100% | 357.8 MiB/s | 210.8 MiB | 00m01s >>> Running post-install scriptlet: java-21-openjdk-headless-1:21.0.2.0.13-3.fc4 >>> Stop post-install scriptlet: java-21-openjdk-headless-1:21.0.2.0.13-3.fc41.a [146/176] Installing java-21-openjdk-1: 100% | 110.9 MiB/s | 1.6 MiB | 00m00s >>> Running post-install scriptlet: java-21-openjdk-1:21.0.2.0.13-3.fc41.aarch64 >>> Stop post-install scriptlet: java-21-openjdk-1:21.0.2.0.13-3.fc41.aarch64 [147/176] Installing poppler-0:24.02.0- 100% | 279.9 MiB/s | 3.9 MiB | 00m00s [148/176] Installing poppler-glib-0:24. 100% | 162.8 MiB/s | 666.8 KiB | 00m00s [149/176] Installing graphviz-0:10.0.1- 100% | 275.8 MiB/s | 27.6 MiB | 00m00s >>> Running pre-install scriptlet: unbound-libs-0:1.19.3-6.fc41.aarch64 >>> Stop pre-install scriptlet: unbound-libs-0:1.19.3-6.fc41.aarch64 [150/176] Installing unbound-libs-0:1.1 100% | 189.0 MiB/s | 1.5 MiB | 00m00s [151/176] Installing gnutls-dane-0:3.8. 100% | 193.7 MiB/s | 198.4 KiB | 00m00s [152/176] Installing libcbor-0:0.11.0-1 100% | 198.5 MiB/s | 203.3 KiB | 00m00s [153/176] Installing libfido2-0:1.14.0- 100% | 167.7 MiB/s | 343.4 KiB | 00m00s [154/176] Installing gc-0:8.2.2-6.fc40. 100% | 166.6 MiB/s | 852.9 KiB | 00m00s [155/176] Installing guile30-0:3.0.7-12 100% | 336.4 MiB/s | 52.1 MiB | 00m00s [156/176] Installing libsepol-devel-0:3 100% | 31.2 MiB/s | 127.7 KiB | 00m00s [157/176] Installing libselinux-devel-0 100% | 19.6 MiB/s | 160.6 KiB | 00m00s [158/176] Installing openssh-0:9.6p1-1. 100% | 284.6 MiB/s | 2.0 MiB | 00m00s [159/176] Installing libedit-0:3.1-50.2 100% | 168.7 MiB/s | 345.5 KiB | 00m00s [160/176] Installing libverto-devel-0:0 100% | 25.7 MiB/s | 26.4 KiB | 00m00s [161/176] Installing libkadm5-0:1.21.2- 100% | 224.6 MiB/s | 460.1 KiB | 00m00s [162/176] Installing libcom_err-devel-0 100% | 17.8 MiB/s | 18.3 KiB | 00m00s [163/176] Installing keyutils-libs-deve 100% | 27.0 MiB/s | 55.2 KiB | 00m00s [164/176] Installing libxslt-0:1.1.39-3 100% | 212.1 MiB/s | 868.6 KiB | 00m00s [165/176] Installing asciidoc-0:10.2.0- 100% | 141.8 MiB/s | 1.7 MiB | 00m00s [166/176] Installing krb5-devel-0:1.21. 100% | 139.8 MiB/s | 715.9 KiB | 00m00s [167/176] Installing openssh-clients-0: 100% | 219.1 MiB/s | 3.5 MiB | 00m00s >>> Running post-install scriptlet: openssh-clients-0:9.6p1-1.fc41.9.aarch64 >>> Stop post-install scriptlet: openssh-clients-0:9.6p1-1.fc41.9.aarch64 [168/176] Installing make-1:4.4.1-6.fc4 100% | 185.1 MiB/s | 1.9 MiB | 00m00s [169/176] Installing gnutls-utils-0:3.8 100% | 282.2 MiB/s | 2.0 MiB | 00m00s [170/176] Installing java-21-openjdk-de 100% | 391.6 MiB/s | 15.7 MiB | 00m00s >>> Running post-install scriptlet: java-21-openjdk-devel-1:21.0.2.0.13-3.fc41.a >>> Stop post-install scriptlet: java-21-openjdk-devel-1:21.0.2.0.13-3.fc41.aarc [171/176] Installing nss-tools-0:3.99.0 100% | 268.2 MiB/s | 4.6 MiB | 00m00s [172/176] Installing python3-pytest-0:7 100% | 253.3 MiB/s | 15.2 MiB | 00m00s [173/176] Installing python3-devel-0:3. 100% | 42.5 MiB/s | 1.3 MiB | 00m00s >>> Running pre-install scriptlet: bind-32:9.18.26-1.fc41.aarch64 >>> Stop pre-install scriptlet: bind-32:9.18.26-1.fc41.aarch64 [174/176] Installing bind-32:9.18.26-1. 100% | 147.2 MiB/s | 2.9 MiB | 00m00s >>> Running post-install scriptlet: bind-32:9.18.26-1.fc41.aarch64 >>> Stop post-install scriptlet: bind-32:9.18.26-1.fc41.aarch64 [175/176] Installing sequoia-policy-con 100% | 162.1 MiB/s | 829.8 KiB | 00m00s [176/176] Installing openssl-1:3.2.1-6. 100% | 2.2 MiB/s | 1.9 MiB | 00m01s >>> Running post-transaction scriptlet: urw-base35-bookman-fonts-0:20200910-20.f >>> Stop post-transaction scriptlet: urw-base35-bookman-fonts-0:20200910-20.fc41 >>> Running post-transaction scriptlet: urw-base35-c059-fonts-0:20200910-20.fc41 >>> Stop post-transaction scriptlet: urw-base35-c059-fonts-0:20200910-20.fc41.no >>> Running post-transaction scriptlet: urw-base35-d050000l-fonts-0:20200910-20. >>> Stop post-transaction scriptlet: urw-base35-d050000l-fonts-0:20200910-20.fc4 >>> Running post-transaction scriptlet: urw-base35-gothic-fonts-0:20200910-20.fc >>> Stop post-transaction scriptlet: urw-base35-gothic-fonts-0:20200910-20.fc41. >>> Running post-transaction scriptlet: urw-base35-nimbus-mono-ps-fonts-0:202009 >>> Stop post-transaction scriptlet: urw-base35-nimbus-mono-ps-fonts-0:20200910- >>> Running post-transaction scriptlet: urw-base35-nimbus-roman-fonts-0:20200910 >>> Stop post-transaction scriptlet: urw-base35-nimbus-roman-fonts-0:20200910-20 >>> Running post-transaction scriptlet: urw-base35-nimbus-sans-fonts-0:20200910- >>> Stop post-transaction scriptlet: urw-base35-nimbus-sans-fonts-0:20200910-20. >>> Running post-transaction scriptlet: urw-base35-p052-fonts-0:20200910-20.fc41 >>> Stop post-transaction scriptlet: urw-base35-p052-fonts-0:20200910-20.fc41.no >>> Running post-transaction scriptlet: urw-base35-standard-symbols-ps-fonts-0:2 >>> Stop post-transaction scriptlet: urw-base35-standard-symbols-ps-fonts-0:2020 >>> Running post-transaction scriptlet: urw-base35-z003-fonts-0:20200910-20.fc41 >>> Stop post-transaction scriptlet: urw-base35-z003-fonts-0:20200910-20.fc41.no >>> Running post-transaction scriptlet: copy-jdk-configs-0:4.1-5.fc40.noarch >>> Stop post-transaction scriptlet: copy-jdk-configs-0:4.1-5.fc40.noarch >>> Running post-transaction scriptlet: fontconfig-0:2.15.0-4.fc40.aarch64 >>> Stop post-transaction scriptlet: fontconfig-0:2.15.0-4.fc40.aarch64 >>> Running post-transaction scriptlet: crypto-policies-scripts-0:20240320-1.git >>> Stop post-transaction scriptlet: crypto-policies-scripts-0:20240320-1.git58e >>> Running post-transaction scriptlet: nss-0:3.99.0-1.fc41.aarch64 >>> Stop post-transaction scriptlet: nss-0:3.99.0-1.fc41.aarch64 >>> Running post-transaction scriptlet: java-21-openjdk-headless-1:21.0.2.0.13-3 >>> Stop post-transaction scriptlet: java-21-openjdk-headless-1:21.0.2.0.13-3.fc >>> Running post-transaction scriptlet: java-21-openjdk-1:21.0.2.0.13-3.fc41.aar >>> Stop post-transaction scriptlet: java-21-openjdk-1:21.0.2.0.13-3.fc41.aarch6 >>> Running post-transaction scriptlet: java-21-openjdk-devel-1:21.0.2.0.13-3.fc >>> Stop post-transaction scriptlet: java-21-openjdk-devel-1:21.0.2.0.13-3.fc41. >>> Running trigger-install scriptlet: glibc-common-0:2.39.9000-14.fc41.aarch64 >>> Stop trigger-install scriptlet: glibc-common-0:2.39.9000-14.fc41.aarch64 >>> Running trigger-install scriptlet: info-0:7.1-2.fc40.aarch64 >>> Stop trigger-install scriptlet: info-0:7.1-2.fc40.aarch64 >>> Running trigger-install scriptlet: glib2-0:2.80.0-1.fc41.aarch64 >>> Stop trigger-install scriptlet: glib2-0:2.80.0-1.fc41.aarch64 >>> Running trigger-install scriptlet: shared-mime-info-0:2.3-4.fc41.aarch64 >>> Stop trigger-install scriptlet: shared-mime-info-0:2.3-4.fc41.aarch64 >>> Running trigger-install scriptlet: gdk-pixbuf2-0:2.42.11-1.fc41.aarch64 >>> Stop trigger-install scriptlet: gdk-pixbuf2-0:2.42.11-1.fc41.aarch64 >>> Running trigger-install scriptlet: fontconfig-0:2.15.0-4.fc40.aarch64 >>> Stop trigger-install scriptlet: fontconfig-0:2.15.0-4.fc40.aarch64 >>> Running trigger-install scriptlet: graphviz-0:10.0.1-1.fc41.aarch64 >>> Stop trigger-install scriptlet: graphviz-0:10.0.1-1.fc41.aarch64 Warning: skipped PGP checks for 3 package(s). Finish: build setup for crypto-policies-20240320-1.git58e3d95.fc41.src.rpm Start: rpmbuild crypto-policies-20240320-1.git58e3d95.fc41.src.rpm Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1710892800 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.wws7SX + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/crypto-policies-git58e3d95.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0 + rm -rf /builddir/build/BUILD/fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.uhJnJd + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0 + /usr/bin/make -O -j4 V=1 VERBOSE=1 asciidoc -v -d manpage -b docbook fips-finish-install.8.txt xsltproc --nonet -o fips-finish-install.8 /usr/lib/python3.12/site-packages/asciidoc/resources/docbook-xsl/manpage.xsl fips-finish-install.8.xml asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/asciidoc.conf asciidoc: reading: /builddir/build/BUILD/fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0/fips-finish-install.8.txt asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/docbook45.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/filters/source/source-highlight-filter.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/filters/graphviz/graphviz-filter.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/filters/code/code-filter.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/lang-en.conf asciidoc: writing: /builddir/build/BUILD/fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0/fips-finish-install.8.xml Note: Writing fips-finish-install.8 asciidoc -v -d manpage -b docbook fips-mode-setup.8.txt xsltproc --nonet -o fips-mode-setup.8 /usr/lib/python3.12/site-packages/asciidoc/resources/docbook-xsl/manpage.xsl fips-mode-setup.8.xml asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/asciidoc.conf asciidoc: reading: /builddir/build/BUILD/fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0/fips-mode-setup.8.txt asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/docbook45.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/filters/source/source-highlight-filter.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/filters/graphviz/graphviz-filter.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/filters/code/code-filter.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/lang-en.conf asciidoc: writing: /builddir/build/BUILD/fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0/fips-mode-setup.8.xml Note: Writing fips-mode-setup.8 asciidoc -v -d manpage -b docbook update-crypto-policies.8.txt xsltproc --nonet -o update-crypto-policies.8 /usr/lib/python3.12/site-packages/asciidoc/resources/docbook-xsl/manpage.xsl update-crypto-policies.8.xml asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/asciidoc.conf asciidoc: reading: /builddir/build/BUILD/fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0/update-crypto-policies.8.txt asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/docbook45.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/filters/source/source-highlight-filter.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/filters/graphviz/graphviz-filter.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/filters/code/code-filter.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/lang-en.conf asciidoc: writing: /builddir/build/BUILD/fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0/update-crypto-policies.8.xml Note: Writing update-crypto-policies.8 asciidoc -v -d manpage -b docbook crypto-policies.7.txt xsltproc --nonet -o crypto-policies.7 /usr/lib/python3.12/site-packages/asciidoc/resources/docbook-xsl/manpage.xsl crypto-policies.7.xml asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/asciidoc.conf asciidoc: reading: /builddir/build/BUILD/fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0/crypto-policies.7.txt asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/docbook45.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/filters/source/source-highlight-filter.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/filters/graphviz/graphviz-filter.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/filters/code/code-filter.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/lang-en.conf asciidoc: writing: /builddir/build/BUILD/fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0/crypto-policies.7.xml Note: Writing crypto-policies.7 mkdir -p output python/build-crypto-policies.py --reloadcmds policies output Saving config for bind for policy TEST-FEDORA41 Saving config for gnutls for policy TEST-FEDORA41 Saving config for java for policy TEST-FEDORA41 Saving config for javasystem for policy TEST-FEDORA41 Saving config for krb5 for policy TEST-FEDORA41 Saving config for libreswan for policy TEST-FEDORA41 Saving config for libssh for policy TEST-FEDORA41 Saving config for nss for policy TEST-FEDORA41 Saving config for openssh for policy TEST-FEDORA41 Saving config for opensshserver for policy TEST-FEDORA41 Saving config for opensslcnf for policy TEST-FEDORA41 Saving config for openssl_fips for policy TEST-FEDORA41 Saving config for openssl for policy TEST-FEDORA41 Saving config for rpm-sequoia for policy TEST-FEDORA41 Saving config for sequoia for policy TEST-FEDORA41 Saving config for bind for policy LEGACY Saving config for gnutls for policy LEGACY Saving config for java for policy LEGACY Saving config for javasystem for policy LEGACY Saving config for krb5 for policy LEGACY Saving config for libreswan for policy LEGACY Saving config for libssh for policy LEGACY Saving config for nss for policy LEGACY Saving config for openssh for policy LEGACY Saving config for opensshserver for policy LEGACY Saving config for opensslcnf for policy LEGACY Saving config for openssl_fips for policy LEGACY Saving config for openssl for policy LEGACY Saving config for rpm-sequoia for policy LEGACY Saving config for sequoia for policy LEGACY Saving config for bind for policy GOST-ONLY Saving config for gnutls for policy GOST-ONLY Saving config for java for policy GOST-ONLY Saving config for javasystem for policy GOST-ONLY Saving config for krb5 for policy GOST-ONLY Saving config for libreswan for policy GOST-ONLY Saving config for libssh for policy GOST-ONLY Saving config for nss for policy GOST-ONLY Saving config for openssh for policy GOST-ONLY Saving config for opensshserver for policy GOST-ONLY Saving config for opensslcnf for policy GOST-ONLY Saving config for openssl_fips for policy GOST-ONLY Saving config for openssl for policy GOST-ONLY Saving config for rpm-sequoia for policy GOST-ONLY Saving config for sequoia for policy GOST-ONLY Saving config for bind for policy FUTURE Saving config for gnutls for policy FUTURE Saving config for java for policy FUTURE Saving config for javasystem for policy FUTURE Saving config for krb5 for policy FUTURE Saving config for libreswan for policy FUTURE Saving config for libssh for policy FUTURE Saving config for nss for policy FUTURE Saving config for openssh for policy FUTURE Saving config for opensshserver for policy FUTURE Saving config for opensslcnf for policy FUTURE Saving config for openssl_fips for policy FUTURE Saving config for openssl for policy FUTURE Saving config for rpm-sequoia for policy FUTURE Saving config for sequoia for policy FUTURE Saving config for bind for policy FIPS Saving config for gnutls for policy FIPS Saving config for java for policy FIPS Saving config for javasystem for policy FIPS Saving config for krb5 for policy FIPS Saving config for libreswan for policy FIPS Saving config for libssh for policy FIPS Saving config for nss for policy FIPS Saving config for openssh for policy FIPS Saving config for opensshserver for policy FIPS Saving config for opensslcnf for policy FIPS Saving config for openssl_fips for policy FIPS Saving config for openssl for policy FIPS Saving config for rpm-sequoia for policy FIPS Saving config for sequoia for policy FIPS Saving config for bind for policy EMPTY Saving config for gnutls for policy EMPTY Saving config for java for policy EMPTY Saving config for javasystem for policy EMPTY Saving config for krb5 for policy EMPTY Saving config for libreswan for policy EMPTY Saving config for libssh for policy EMPTY Saving config for nss for policy EMPTY Saving config for openssh for policy EMPTY Saving config for opensshserver for policy EMPTY Saving config for opensslcnf for policy EMPTY Saving config for openssl_fips for policy EMPTY Saving config for openssl for policy EMPTY Saving config for rpm-sequoia for policy EMPTY Saving config for sequoia for policy EMPTY Saving config for bind for policy DEFAULT Saving config for gnutls for policy DEFAULT Saving config for java for policy DEFAULT Saving config for javasystem for policy DEFAULT Saving config for krb5 for policy DEFAULT Saving config for libreswan for policy DEFAULT Saving config for libssh for policy DEFAULT Saving config for nss for policy DEFAULT Saving config for openssh for policy DEFAULT Saving config for opensshserver for policy DEFAULT Saving config for opensslcnf for policy DEFAULT Saving config for openssl_fips for policy DEFAULT Saving config for openssl for policy DEFAULT Saving config for rpm-sequoia for policy DEFAULT Saving config for sequoia for policy DEFAULT Saving config for bind for policy BSI Saving config for gnutls for policy BSI Saving config for java for policy BSI Saving config for javasystem for policy BSI Saving config for krb5 for policy BSI Saving config for libreswan for policy BSI Saving config for libssh for policy BSI Saving config for nss for policy BSI Saving config for openssh for policy BSI Saving config for opensshserver for policy BSI Saving config for opensslcnf for policy BSI Saving config for openssl_fips for policy BSI Saving config for openssl for policy BSI Saving config for rpm-sequoia for policy BSI Saving config for sequoia for policy BSI gnutls[2]: Enabled GnuTLS 3.8.5 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpme5nsxif mtime 1714079929 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 16 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 9 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 12 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 28 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 gnutls[2]: Enabled GnuTLS 3.8.5 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: marking hash SHAKE-128 as secure gnutls[2]: cfg: marking hash SHA1 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature DSA-SHA256 as secure gnutls[2]: cfg: marking signature DSA-SHA384 as secure gnutls[2]: cfg: marking signature DSA-SHA512 as secure gnutls[2]: cfg: marking signature DSA-SHA224 as secure gnutls[2]: cfg: marking signature DSA-SHA3-256 as secure gnutls[2]: cfg: marking signature DSA-SHA3-384 as secure gnutls[2]: cfg: marking signature DSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA1 as secure gnutls[2]: cfg: marking signature RSA-SHA1 as secure gnutls[2]: cfg: marking signature DSA-SHA1 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature rsa-sha1 as secure for certs gnutls[2]: cfg: marking signature dsa-sha1 as secure for certs gnutls[2]: cfg: marking signature ecdsa-sha1 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling cipher 3DES-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-DSS for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version TLS1.1 gnutls[2]: cfg: enabling version TLS1.0 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: enabling version DTLS1.0 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpsnswkuie mtime 1714079929 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA1 is enabled for KX NSS-POLICY-INFO: SHA1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: DES-EDE3-CBC is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: DHE-DSS is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: DSA is enabled for KX NSS-POLICY-INFO: DSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 19 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 10 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 14 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 5 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 6 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 4 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 33 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 gnutls[2]: Enabled GnuTLS 3.8.5 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmptaiebmr4 mtime 1714079929 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 14 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 5 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 11 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 3 NSS-POLICY-INFO: NUMBER-OF-MAC: 3 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 2 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 3 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 8 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 gnutls[2]: Enabled GnuTLS 3.8.5 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmp0x7_k0lu mtime 1714079929 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 14 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 8 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 11 NSS-POLICY-INFO: NUMBER-OF-ECC: 4 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 3 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 18 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 gnutls[2]: Enabled GnuTLS 3.8.5 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmp8y39a4bj mtime 1714079929 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 16 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 9 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 12 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 28 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 gnutls[2]: Enabled GnuTLS 3.8.5 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmp7fwvrnuz mtime 1714079930 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 13 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 7 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 10 NSS-POLICY-INFO: NUMBER-OF-ECC: 4 NSS-POLICY-INFO: NUMBER-OF-HASH: 3 NSS-POLICY-INFO: NUMBER-OF-MAC: 3 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 3 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 12 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.TmMAaj + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64 ++ dirname /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0 + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/ + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/ + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/etc/crypto-policies/back-ends/ + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/etc/crypto-policies/state/ + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/etc/crypto-policies/local.d/ + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/etc/crypto-policies/policies/ + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/etc/crypto-policies/policies/modules/ + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/bin + make DESTDIR=/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64 DIR=/usr/share/crypto-policies MANDIR=/usr/share/man -j4 install mkdir -p /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/man mkdir -p /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/man/man7 mkdir -p /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/bin install -p -m 644 crypto-policies.7 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/man/man7 install -p -m 644 update-crypto-policies.8 fips-finish-install.8 fips-mode-setup.8 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/man/man8 install -p -m 755 update-crypto-policies fips-finish-install fips-mode-setup /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/bin mkdir -p /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/ install -p -m 644 default-config /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies install -p -m 644 output/reload-cmds.sh /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies for f in $(find output -name '*.txt') ; do d=$(dirname $f | cut -f 2- -d '/') ; install -p -m 644 -D -t /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d $f ; done for f in $(find policies -name '*.p*') ; do d=$(dirname $f) ; install -p -m 644 -D -t /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d $f ; done for f in $(find python -name '*.py') ; do d=$(dirname $f) ; install -p -m 644 -D -t /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d $f ; done chmod 755 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/update-crypto-policies.py chmod 755 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/build-crypto-policies.py + install -p -m 644 default-config /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/etc/crypto-policies/config + touch /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/etc/crypto-policies/state/current + touch /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/etc/crypto-policies/state/CURRENT.pol + rm -rf /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/GOST-ONLY + rm -rf /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/BSI + rm -rf /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/TEST-FEDORA41 + for d in LEGACY DEFAULT FUTURE FIPS + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/LEGACY + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/LEGACY/bind.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/LEGACY/bind.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/LEGACY/bind.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/LEGACY/gnutls.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/LEGACY/gnutls.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/LEGACY/gnutls.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/LEGACY/java.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/LEGACY/java.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/LEGACY/java.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/LEGACY/javasystem.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/LEGACY/javasystem.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/LEGACY/javasystem.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/LEGACY/krb5.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/LEGACY/krb5.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/LEGACY/krb5.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/LEGACY/libreswan.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/LEGACY/libreswan.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/LEGACY/libreswan.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/LEGACY/libssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/LEGACY/libssh.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/LEGACY/libssh.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/LEGACY/nss.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/LEGACY/nss.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/LEGACY/nss.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/LEGACY/openssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/LEGACY/openssh.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/LEGACY/openssh.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/LEGACY/opensshserver.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/LEGACY/opensshserver.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/LEGACY/opensshserver.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/LEGACY/openssl.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/LEGACY/openssl.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/LEGACY/openssl.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/LEGACY/openssl_fips.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/LEGACY/openssl_fips.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/LEGACY/openssl_fips.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/LEGACY/opensslcnf.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/LEGACY/opensslcnf.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/LEGACY/opensslcnf.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/LEGACY/rpm-sequoia.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/LEGACY/rpm-sequoia.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/LEGACY/rpm-sequoia.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/LEGACY/sequoia.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/LEGACY/sequoia.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/LEGACY/sequoia.config + for d in LEGACY DEFAULT FUTURE FIPS + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/DEFAULT + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/bind.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/bind.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/DEFAULT/bind.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/gnutls.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/gnutls.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/DEFAULT/gnutls.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/java.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/java.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/DEFAULT/java.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/javasystem.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/javasystem.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/DEFAULT/javasystem.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/krb5.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/krb5.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/DEFAULT/krb5.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/libreswan.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/libreswan.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/DEFAULT/libreswan.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/libssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/libssh.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/DEFAULT/libssh.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/nss.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/nss.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/DEFAULT/nss.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/openssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/openssh.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/DEFAULT/openssh.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/opensshserver.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/opensshserver.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/DEFAULT/opensshserver.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/openssl.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/openssl.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/DEFAULT/openssl.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/openssl_fips.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/openssl_fips.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/DEFAULT/openssl_fips.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/opensslcnf.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/opensslcnf.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/DEFAULT/opensslcnf.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/rpm-sequoia.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/rpm-sequoia.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/DEFAULT/rpm-sequoia.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/sequoia.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/sequoia.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/DEFAULT/sequoia.config + for d in LEGACY DEFAULT FUTURE FIPS + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FUTURE + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FUTURE/bind.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FUTURE/bind.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FUTURE/bind.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FUTURE/gnutls.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FUTURE/gnutls.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FUTURE/gnutls.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FUTURE/java.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FUTURE/java.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FUTURE/java.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FUTURE/javasystem.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FUTURE/javasystem.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FUTURE/javasystem.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FUTURE/krb5.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FUTURE/krb5.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FUTURE/krb5.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FUTURE/libreswan.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FUTURE/libreswan.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FUTURE/libreswan.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FUTURE/libssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FUTURE/libssh.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FUTURE/libssh.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FUTURE/nss.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FUTURE/nss.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FUTURE/nss.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FUTURE/openssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FUTURE/openssh.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FUTURE/openssh.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FUTURE/opensshserver.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FUTURE/opensshserver.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FUTURE/opensshserver.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FUTURE/openssl.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FUTURE/openssl.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FUTURE/openssl.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FUTURE/openssl_fips.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FUTURE/openssl_fips.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FUTURE/openssl_fips.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FUTURE/opensslcnf.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FUTURE/opensslcnf.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FUTURE/opensslcnf.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FUTURE/rpm-sequoia.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FUTURE/rpm-sequoia.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FUTURE/rpm-sequoia.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FUTURE/sequoia.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FUTURE/sequoia.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FUTURE/sequoia.config + for d in LEGACY DEFAULT FUTURE FIPS + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FIPS + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FIPS/bind.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FIPS/bind.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FIPS/bind.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FIPS/gnutls.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FIPS/gnutls.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FIPS/gnutls.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FIPS/java.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FIPS/java.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FIPS/java.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FIPS/javasystem.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FIPS/javasystem.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FIPS/javasystem.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FIPS/krb5.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FIPS/krb5.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FIPS/krb5.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FIPS/libreswan.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FIPS/libreswan.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FIPS/libreswan.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FIPS/libssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FIPS/libssh.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FIPS/libssh.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FIPS/nss.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FIPS/nss.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FIPS/nss.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FIPS/openssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FIPS/openssh.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FIPS/openssh.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FIPS/opensshserver.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FIPS/opensshserver.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FIPS/opensshserver.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FIPS/openssl.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FIPS/openssl.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FIPS/openssl.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FIPS/openssl_fips.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FIPS/openssl_fips.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FIPS/openssl_fips.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FIPS/opensslcnf.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FIPS/opensslcnf.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FIPS/opensslcnf.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FIPS/rpm-sequoia.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FIPS/rpm-sequoia.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FIPS/rpm-sequoia.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FIPS/sequoia.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/FIPS/sequoia.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/back-ends/FIPS/sequoia.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/bind.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/bind.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/bind.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/etc/crypto-policies/back-ends/bind.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/gnutls.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/gnutls.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/gnutls.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/etc/crypto-policies/back-ends/gnutls.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/java.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/java.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/java.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/etc/crypto-policies/back-ends/java.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/javasystem.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/javasystem.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/javasystem.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/etc/crypto-policies/back-ends/javasystem.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/krb5.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/krb5.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/krb5.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/etc/crypto-policies/back-ends/krb5.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/libreswan.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/libreswan.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/libreswan.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/etc/crypto-policies/back-ends/libreswan.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/libssh.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/libssh.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/libssh.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/etc/crypto-policies/back-ends/libssh.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/nss.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/nss.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/nss.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/etc/crypto-policies/back-ends/nss.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/openssh.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/openssh.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/openssh.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/etc/crypto-policies/back-ends/openssh.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/opensshserver.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/opensshserver.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/opensshserver.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/etc/crypto-policies/back-ends/opensshserver.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/openssl.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/openssl.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/openssl.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/etc/crypto-policies/back-ends/openssl.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/openssl_fips.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/openssl_fips.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/openssl_fips.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/etc/crypto-policies/back-ends/openssl_fips.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/opensslcnf.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/opensslcnf.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/opensslcnf.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/etc/crypto-policies/back-ends/opensslcnf.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/rpm-sequoia.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/rpm-sequoia.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/rpm-sequoia.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/etc/crypto-policies/back-ends/rpm-sequoia.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/sequoia.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/DEFAULT/sequoia.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/sequoia.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/etc/crypto-policies/back-ends/sequoia.config + [[ /usr/bin/python3 =~ - ]] + clamp_source_mtime /usr/bin/python3 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python + python_binary='env /usr/bin/python3' + bytecode_compilation_path=/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python + PYTHONPATH=/usr/lib/rpm/redhat + env /usr/bin/python3 -s -B -m clamp_source_mtime /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python Listing '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python'... Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/build-crypto-policies.py' Listing '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/cryptopolicies'... Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/cryptopolicies/__init__.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/cryptopolicies/alg_lists.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/cryptopolicies/cryptopolicies.py' Listing '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/cryptopolicies/validation'... Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/cryptopolicies/validation/__init__.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/cryptopolicies/validation/alg_lists.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/cryptopolicies/validation/general.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/cryptopolicies/validation/rules.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/cryptopolicies/validation/scope.py' Listing '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/policygenerators'... Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/policygenerators/__init__.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/policygenerators/bind.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/policygenerators/configgenerator.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/policygenerators/gnutls.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/policygenerators/java.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/policygenerators/krb5.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/policygenerators/libreswan.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/policygenerators/libssh.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/policygenerators/nss.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/policygenerators/openssh.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/policygenerators/openssl.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/policygenerators/sequoia.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/update-crypto-policies.py' ++ /usr/bin/python3 -c 'import sys; sys.stdout.write('\''{0.major}{0.minor}'\''.format(sys.version_info))' + python_version=312 + '[' 312 -ge 39 ']' + py39_byte_compile /usr/bin/python3 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python + python_binary='env PYTHONHASHSEED=0 /usr/bin/python3' + bytecode_compilation_path=/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python + env PYTHONHASHSEED=0 /usr/bin/python3 -s -B -m compileall -j4 -o 0 -o 1 -s /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64 -p / --hardlink-dupes --invalidation-mode=timestamp /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python Listing '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python'... Listing '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/cryptopolicies'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/cryptopolicies/validation/general.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/policygenerators/bind.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/policygenerators/krb5.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/policygenerators/libreswan.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/policygenerators/sequoia.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/cryptopolicies/alg_lists.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/cryptopolicies/validation/scope.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/policygenerators/configgenerator.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/policygenerators/java.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/policygenerators/libssh.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/policygenerators/openssl.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/cryptopolicies/__init__.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/cryptopolicies/cryptopolicies.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/policygenerators/openssh.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/build-crypto-policies.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/cryptopolicies/validation/__init__.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/cryptopolicies/validation/alg_lists.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/cryptopolicies/validation/rules.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/policygenerators/__init__.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/policygenerators/gnutls.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/policygenerators/nss.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/update-crypto-policies.py'... Listing '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/cryptopolicies/validation'... Listing '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/crypto-policies/python/policygenerators'... + /usr/bin/find-debuginfo -j4 --strict-build-id -m -i --build-id-seed 20240320-1.git58e3d95.fc41 --unique-debug-suffix -20240320-1.git58e3d95.fc41.aarch64 --unique-debug-src-base crypto-policies-20240320-1.git58e3d95.fc41.aarch64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0 find-debuginfo: starting Extracting debug info from 0 files Creating .debug symlinks for symlinks to ELF files find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /usr/bin/fips-mode-setup from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/bin/fips-finish-install from /bin/bash to #!/usr/bin/bash + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j4 + /usr/lib/rpm/redhat/brp-python-hardlink Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.XUOIhg + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0 + make test -j4 SKIP_LINTING=1 python/build-crypto-policies.py --strict --test --flat policies tests/outputs gnutls[2]: Enabled GnuTLS 3.8.5 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmp36f530gn mtime 1714079931 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 16 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 9 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 12 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 28 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. ============================= test session starts ============================== platform linux -- Python 3.12.3, pytest-7.4.3, pluggy-1.3.0 -- /usr/bin/python3 cachedir: .pytest_cache rootdir: /builddir/build/BUILD/fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0 configfile: pytest.ini collecting ... ============================= test session starts ============================== platform linux -- Python 3.12.3, pytest-7.4.3, pluggy-1.3.0 -- /usr/bin/python3 cachedir: .pytest_cache rootdir: /builddir/build/BUILD/fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0 configfile: pytest.ini collecting ... sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 collected 12 items python/cryptopolicies/alg_lists.py::cryptopolicies.alg_lists.earliest_occurrence PASSED [ 8%] python/cryptopolicies/alg_lists.py::cryptopolicies.alg_lists.glob PASSED [ 16%] python/cryptopolicies/alg_lists.py::cryptopolicies.alg_lists.max_dtls_version PASSED [ 25%] python/cryptopolicies/alg_lists.py::cryptopolicies.alg_lists.max_tls_version PASSED [ 33%] python/cryptopolicies/alg_lists.py::cryptopolicies.alg_lists.min_dtls_version PASSED [ 41%] python/cryptopolicies/alg_lists.py::cryptopolicies.alg_lists.min_tls_version gnutls[2]: Enabled GnuTLS 3.8.5 logging... PASSED [ 50%] python/cryptopolicies/cryptopolicies.py::cryptopolicies.cryptopolicies.ScopeSelector.__init__ gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected PASSED [ 58%]gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure python/cryptopolicies/cryptopolicies.py::cryptopolicies.cryptopolicies.ScopeSelector.matches gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: marking hash SHAKE-128 as secure gnutls[2]: cfg: marking hash SHA1 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature DSA-SHA256 as secure gnutls[2]: cfg: marking signature DSA-SHA384 as secure gnutls[2]: cfg: marking signature DSA-SHA512 as secure gnutls[2]: cfg: marking signature DSA-SHA224 as secure gnutls[2]: cfg: marking signature DSA-SHA3-256 as secure gnutls[2]: cfg: marking signature DSA-SHA3-384 as secure gnutls[2]: cfg: marking signature DSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA1 as secure gnutls[2]: cfg: marking signature RSA-SHA1 as secure gnutls[2]: cfg: marking signature DSA-SHA1 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature rsa-sha1 as secure for certs gnutls[2]: cfg: marking signature dsa-sha1 as secure for certs gnutls[2]: cfg: marking signature ecdsa-sha1 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling cipher 3DES-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-DSS for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version TLS1.1 gnutls[2]: cfg: enabling version TLS1.0 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: enabling version DTLS1.0 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpl50pgfrx mtime 1714079932 gnutls[2]: cfg: deferred setting system-wide priority string PASSED [ 66%] python/cryptopolicies/cryptopolicies.py::cryptopolicies.cryptopolicies.ScopedPolicy PASSED [ 75%] python/cryptopolicies/cryptopolicies.py::cryptopolicies.cryptopolicies.parse_line PASSED [ 83%] python/cryptopolicies/cryptopolicies.py::cryptopolicies.cryptopolicies.parse_rhs PASSED [ 91%] python/cryptopolicies/cryptopolicies.py::cryptopolicies.cryptopolicies.preprocess_text PASSED [100%] ============================== 12 passed in 0.06s ============================== collected 47 items tests/unit/test_alg_lists.py::test_glob_alg_sanity PASSED [ 2%] tests/unit/test_alg_lists.py::test_glob_alg_globbing PASSED [ 4%] tests/unit/test_alg_lists.py::test_glob_experimental PASSED [ 6%] tests/unit/test_alg_lists.py::test_glob_alg_algorithm_empty PASSED [ 8%] tests/unit/test_alg_lists.py::test_glob_alg_algorithm_class_unknown PASSED [ 10%] tests/unit/test_alg_lists.py::test_min_versions PASSED [ 12%] tests/unit/test_alg_lists.py::test_max_versions PASSED [ 14%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_is_empty PASSED [ 17%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_not_found PASSED [ 19%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_smoke_broken PASSED [ 21%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_smoke_basic PASSED [ 23%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_smoke_subpolicy PASSED [ 25%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_smoke_several_subpolicies PASSED [ 27%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_compat_diamond_new_recommended PASSED [ 29%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_compat_diamond_old_recommended PASSED [ 31%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_compat_diamond_breaking1 PASSED [ 34%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_compat_diamond_breaking2 PASSED [ 36%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_sha1_in_dnssec PASSED [ 38%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_compat_to_enum PASSED [ 40%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_compat_scoped_ssh_etm_to_enum PASSED [ 42%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_prepend_order NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA1 is enabled for KX NSS-POLICY-INFO: SHA1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: DES-EDE3-CBC is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: DHE-DSS is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: DSA is enabled for KX NSS-POLICY-INFO: DSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 19 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 10 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 14 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 5 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 6 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 4 PASSED [ 44%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_no_duplicates NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 33 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 PASSED [ 46%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_minver PASSED [ 48%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_maxver PASSED [ 51%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_experimental PASSED [ 53%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_to_string_empty PASSED [ 55%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_to_string_twisted PASSED [ 57%] tests/unit/test_parse_line.py::test_parse_line PASSED [ 59%] tests/unit/test_parse_line.py::test_parse_bad PASSED [ 61%] tests/unit/test_parse_rhs.py::test_parse_rhs PASSED [ 63%] tests/unit/test_preprocess_text.py::test_preprocess_text_basics PASSED [ 65%]Pseudo-terminal will not be allocated because stdin is not a terminal. tests/unit/test_preprocess_text.py::test_preprocess_text_compat PASSED [ 68%] tests/unit/test_preprocess_text.py::test_preprocess_text_compat_problematic PASSED [ 70%] tests/unit/test_preprocess_text.py::test_preprocess_text_compat_diamond_problem PASSED [ 72%] tests/unit/test_scope_selector.py::test_scope_selector_any PASSED [ 74%] tests/unit/test_scope_selector.py::test_scope_selector_tls PASSED [ 76%] tests/unit/test_scope_selector.py::test_scope_selector_nontls PASSED [ 78%] tests/unit/test_scope_selector.py::test_scope_selector_posglob PASSED [ 80%] tests/unit/test_scope_selector.py::test_scope_selector_negglob PASSED [ 82%] tests/unit/test_scope_selector.py::test_scope_selector_posmixed PASSED [ 85%] tests/unit/test_scope_selector.py::test_scope_selector_negmixed PASSED [ 87%] tests/unit/test_scope_selector.py::test_scope_selector_curly_brackets PASSED [ 89%] tests/unit/test_scope_selector.py::test_scope_selector_empty PASSED [ 91%] tests/unit/test_scope_selector.py::test_scope_selector_illegal_character PASSED [ 93%] tests/unit/test_scope_selector.py::test_scope_selector_comma PASSED [ 95%] tests/unit/test_scope_selector.py::test_scope_selector_unknown PASSED [ 97%] tests/unit/test_scope_selector.py::test_scope_selector_nomatch PASSED [100%] ============================== 47 passed in 0.15s ============================== sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 gnutls[2]: Enabled GnuTLS 3.8.5 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmp9bda_gya mtime 1714079932 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 14 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 5 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 11 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 3 NSS-POLICY-INFO: NUMBER-OF-MAC: 3 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 2 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 3 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 8 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 gnutls[2]: Enabled GnuTLS 3.8.5 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpnrysgg7g mtime 1714079932 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 14 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 8 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 11 NSS-POLICY-INFO: NUMBER-OF-ECC: 4 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 3 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 18 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 gnutls[2]: Enabled GnuTLS 3.8.5 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpczgpx2uv mtime 1714079932 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 16 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 9 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 12 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 28 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 gnutls[2]: Enabled GnuTLS 3.8.5 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpq80ktnj7 mtime 1714079932 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 13 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 7 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 10 NSS-POLICY-INFO: NUMBER-OF-ECC: 4 NSS-POLICY-INFO: NUMBER-OF-HASH: 3 NSS-POLICY-INFO: NUMBER-OF-MAC: 3 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 3 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 12 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 python/build-crypto-policies.py --strict --policy FIPS:OSPP --test --flat policies tests/outputs gnutls[2]: Enabled GnuTLS 3.8.5 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmp4035hctc mtime 1714079932 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 11 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 5 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 8 NSS-POLICY-INFO: NUMBER-OF-ECC: 2 NSS-POLICY-INFO: NUMBER-OF-HASH: 3 NSS-POLICY-INFO: NUMBER-OF-MAC: 3 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 2 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 3 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 5 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 python/build-crypto-policies.py --strict --policy FIPS:ECDHE-ONLY --test --flat policies tests/outputs gnutls[2]: Enabled GnuTLS 3.8.5 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmp2_a9pj8u mtime 1714079932 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 13 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 8 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 11 NSS-POLICY-INFO: NUMBER-OF-ECC: 4 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 2 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 12 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 python/build-crypto-policies.py --strict --policy FIPS:NO-ENFORCE-EMS --test --flat policies tests/outputs gnutls[2]: Enabled GnuTLS 3.8.5 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpf1mot9o2 mtime 1714079933 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 14 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 8 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 11 NSS-POLICY-INFO: NUMBER-OF-ECC: 4 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 3 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 18 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 python/build-crypto-policies.py --strict --policy DEFAULT:GOST --test --flat policies tests/outputs gnutls[2]: Enabled GnuTLS 3.8.5 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpscrlv2id mtime 1714079933 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 16 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 9 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 12 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 28 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 python/build-crypto-policies.py --strict --policy GOST-ONLY --test --flat policies tests/outputs python/build-crypto-policies.py --strict --policy LEGACY:AD-SUPPORT --test --flat policies tests/outputs gnutls[2]: Enabled GnuTLS 3.8.5 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: marking hash SHAKE-128 as secure gnutls[2]: cfg: marking hash SHA1 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature DSA-SHA256 as secure gnutls[2]: cfg: marking signature DSA-SHA384 as secure gnutls[2]: cfg: marking signature DSA-SHA512 as secure gnutls[2]: cfg: marking signature DSA-SHA224 as secure gnutls[2]: cfg: marking signature DSA-SHA3-256 as secure gnutls[2]: cfg: marking signature DSA-SHA3-384 as secure gnutls[2]: cfg: marking signature DSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA1 as secure gnutls[2]: cfg: marking signature RSA-SHA1 as secure gnutls[2]: cfg: marking signature DSA-SHA1 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature rsa-sha1 as secure for certs gnutls[2]: cfg: marking signature dsa-sha1 as secure for certs gnutls[2]: cfg: marking signature ecdsa-sha1 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling cipher 3DES-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-DSS for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version TLS1.1 gnutls[2]: cfg: enabling version TLS1.0 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: enabling version DTLS1.0 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmp_okp87yn mtime 1714079933 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA1 is enabled for KX NSS-POLICY-INFO: SHA1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: DES-EDE3-CBC is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: DHE-DSS is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: DSA is enabled for KX NSS-POLICY-INFO: DSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 19 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 10 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 14 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 5 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 6 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 4 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 33 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 python/build-crypto-policies.py --strict --policy TEST-FEDORA41 --test --flat policies tests/outputs gnutls[2]: Enabled GnuTLS 3.8.5 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpcvhhkplu mtime 1714079933 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 16 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 9 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 12 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 28 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 python/build-crypto-policies.py --policy DEFAULT:TEST-PQ --test --flat policies tests/outputs # not strict ExperimentalValueWarning: `group` value `KYBER512` is experimental and might go away in the future ExperimentalValueWarning: `group` value `KYBER768` is experimental and might go away in the future ExperimentalValueWarning: `group` value `KYBER1024` is experimental and might go away in the future ExperimentalValueWarning: `group` value `P256-KYBER512` is experimental and might go away in the future ExperimentalValueWarning: `group` value `X25519-KYBER512` is experimental and might go away in the future ExperimentalValueWarning: `group` value `X448-KYBER768` is experimental and might go away in the future ExperimentalValueWarning: `group` value `P256-KYBER768` is experimental and might go away in the future ExperimentalValueWarning: `group` value `P521-KYBER1024` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `SPHINCSSHAKE128FSIMPLE` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `SPHINCSSHA2192FSIMPLE` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `SPHINCSSHA2128SSIMPLE` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `SPHINCSSHA2128FSIMPLE` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `FALCON1024` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `FALCON512` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `DILITHIUM5` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `DILITHIUM3` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `DILITHIUM2` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `RSA3072-SPHINCSSHAKE128FSIMPLE` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `RSA3072-SPHINCSSHA2128SSIMPLE` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `RSA3072-SPHINCSSHA2128FSIMPLE` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `RSA3072-FALCON512` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `RSA3072-DILITHIUM2` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `P384-SPHINCSSHA2192FSIMPLE` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `P384-DILITHIUM3` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `P521-FALCON1024` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `P521-DILITHIUM5` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `P256-SPHINCSSHAKE128FSIMPLE` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `P256-SPHINCSSHA2128SSIMPLE` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `P256-SPHINCSSHA2128FSIMPLE` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `P256-FALCON512` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `P256-DILITHIUM2` is experimental and might go away in the future gnutls[2]: Enabled GnuTLS 3.8.5 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmp3tt3ks9b mtime 1714079933 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 16 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 9 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 12 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 28 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 tests/openssl.py Checking the OpenSSL configuration Checking policy TEST-FEDORA41 Checking policy LEGACY:AD-SUPPORT Checking policy LEGACY Checking policy FUTURE Checking policy FIPS:OSPP Checking policy FIPS:NO-ENFORCE-EMS Checking policy FIPS:ECDHE-ONLY Checking policy FIPS Checking policy DEFAULT:TEST-PQ Checking policy DEFAULT:GOST Checking policy DEFAULT Checking policy BSI tests/gnutls.py Checking the GnuTLS configuration Checking policy TEST-FEDORA41 Checking policy LEGACY:AD-SUPPORT Checking policy LEGACY Checking policy FUTURE Checking policy FIPS:OSPP Checking policy FIPS:NO-ENFORCE-EMS Checking policy FIPS:ECDHE-ONLY Checking policy FIPS Checking policy EMPTY Checking policy DEFAULT:TEST-PQ Checking policy DEFAULT:GOST Checking policy DEFAULT Checking policy BSI tests/nss.py Checking the NSS configuration Checking policy TEST-FEDORA41 Checking policy LEGACY:AD-SUPPORT Checking policy LEGACY Checking policy GOST-ONLY Checking policy FUTURE Checking policy FIPS:OSPP Checking policy FIPS:NO-ENFORCE-EMS Checking policy FIPS:ECDHE-ONLY Checking policy FIPS Checking policy EMPTY Checking policy DEFAULT:TEST-PQ Checking policy DEFAULT:GOST Checking policy DEFAULT Checking policy BSI tests/java.py Checking the Java configuration Checking policy TEST-FEDORA41 Checking policy LEGACY:AD-SUPPORT Checking policy LEGACY Checking policy GOST-ONLY Checking policy FUTURE Checking policy FIPS:OSPP Checking policy FIPS:NO-ENFORCE-EMS Checking policy FIPS:ECDHE-ONLY Checking policy FIPS Checking policy EMPTY Checking policy DEFAULT:TEST-PQ Checking policy DEFAULT:GOST Checking policy DEFAULT Checking policy BSI tests/krb5.py Skipping krb5 test; checker not found! top_srcdir=. tests/update-crypto-policies.sh Saving config for bind for policy TEST-FEDORA41 Saving config for gnutls for policy TEST-FEDORA41 Saving config for java for policy TEST-FEDORA41 Saving config for javasystem for policy TEST-FEDORA41 Saving config for krb5 for policy TEST-FEDORA41 Saving config for libreswan for policy TEST-FEDORA41 Saving config for libssh for policy TEST-FEDORA41 Saving config for nss for policy TEST-FEDORA41 Saving config for openssh for policy TEST-FEDORA41 Saving config for opensshserver for policy TEST-FEDORA41 Saving config for opensslcnf for policy TEST-FEDORA41 Saving config for openssl_fips for policy TEST-FEDORA41 Saving config for openssl for policy TEST-FEDORA41 Saving config for rpm-sequoia for policy TEST-FEDORA41 Saving config for sequoia for policy TEST-FEDORA41 Saving config for bind for policy LEGACY Saving config for gnutls for policy LEGACY Saving config for java for policy LEGACY Saving config for javasystem for policy LEGACY Saving config for krb5 for policy LEGACY Saving config for libreswan for policy LEGACY Saving config for libssh for policy LEGACY Saving config for nss for policy LEGACY Saving config for openssh for policy LEGACY Saving config for opensshserver for policy LEGACY Saving config for opensslcnf for policy LEGACY Saving config for openssl_fips for policy LEGACY Saving config for openssl for policy LEGACY Saving config for rpm-sequoia for policy LEGACY Saving config for sequoia for policy LEGACY Saving config for bind for policy GOST-ONLY Saving config for gnutls for policy GOST-ONLY Saving config for java for policy GOST-ONLY Saving config for javasystem for policy GOST-ONLY Saving config for krb5 for policy GOST-ONLY Saving config for libreswan for policy GOST-ONLY Saving config for libssh for policy GOST-ONLY Saving config for nss for policy GOST-ONLY Saving config for openssh for policy GOST-ONLY Saving config for opensshserver for policy GOST-ONLY Saving config for opensslcnf for policy GOST-ONLY Saving config for openssl_fips for policy GOST-ONLY Saving config for openssl for policy GOST-ONLY Saving config for rpm-sequoia for policy GOST-ONLY Saving config for sequoia for policy GOST-ONLY Saving config for bind for policy FUTURE Saving config for gnutls for policy FUTURE Saving config for java for policy FUTURE Saving config for javasystem for policy FUTURE Saving config for krb5 for policy FUTURE Saving config for libreswan for policy FUTURE Saving config for libssh for policy FUTURE Saving config for nss for policy FUTURE Saving config for openssh for policy FUTURE Saving config for opensshserver for policy FUTURE Saving config for opensslcnf for policy FUTURE Saving config for openssl_fips for policy FUTURE Saving config for openssl for policy FUTURE Saving config for rpm-sequoia for policy FUTURE Saving config for sequoia for policy FUTURE Saving config for bind for policy FIPS Saving config for gnutls for policy FIPS Saving config for java for policy FIPS Saving config for javasystem for policy FIPS Saving config for krb5 for policy FIPS Saving config for libreswan for policy FIPS Saving config for libssh for policy FIPS Saving config for nss for policy FIPS Saving config for openssh for policy FIPS Saving config for opensshserver for policy FIPS Saving config for opensslcnf for policy FIPS Saving config for openssl_fips for policy FIPS Saving config for openssl for policy FIPS Saving config for rpm-sequoia for policy FIPS Saving config for sequoia for policy FIPS Saving config for bind for policy EMPTY Saving config for gnutls for policy EMPTY Saving config for java for policy EMPTY Saving config for javasystem for policy EMPTY Saving config for krb5 for policy EMPTY Saving config for libreswan for policy EMPTY Saving config for libssh for policy EMPTY Saving config for nss for policy EMPTY Saving config for openssh for policy EMPTY Saving config for opensshserver for policy EMPTY Saving config for opensslcnf for policy EMPTY Saving config for openssl_fips for policy EMPTY Saving config for openssl for policy EMPTY Saving config for rpm-sequoia for policy EMPTY Saving config for sequoia for policy EMPTY Saving config for bind for policy DEFAULT Saving config for gnutls for policy DEFAULT Saving config for java for policy DEFAULT Saving config for javasystem for policy DEFAULT Saving config for krb5 for policy DEFAULT Saving config for libreswan for policy DEFAULT Saving config for libssh for policy DEFAULT Saving config for nss for policy DEFAULT Saving config for openssh for policy DEFAULT Saving config for opensshserver for policy DEFAULT Saving config for opensslcnf for policy DEFAULT Saving config for openssl_fips for policy DEFAULT Saving config for openssl for policy DEFAULT Saving config for rpm-sequoia for policy DEFAULT Saving config for sequoia for policy DEFAULT Saving config for bind for policy BSI Saving config for gnutls for policy BSI Saving config for java for policy BSI Saving config for javasystem for policy BSI Saving config for krb5 for policy BSI Saving config for libreswan for policy BSI Saving config for libssh for policy BSI Saving config for nss for policy BSI Saving config for openssh for policy BSI Saving config for opensshserver for policy BSI Saving config for opensslcnf for policy BSI Saving config for openssl_fips for policy BSI Saving config for openssl for policy BSI Saving config for rpm-sequoia for policy BSI Saving config for sequoia for policy BSI tests/update-crypto-policies.sh: checking if default profile is properly selected Setting system policy to DEFAULT Note: System-wide crypto policies are applied on application start-up. It is recommended to restart the system for the change of policies to fully take place. tests/update-crypto-policies.sh: checking if current policy dump is equal to the original default profile PolicySyntaxDeprecationWarning: Option protocol is deprecated, please rewrite your rules using protocol@TLS; be advised that it is not always a 1-1 replacement Setting system policy to CURRENT Note: System-wide crypto policies are applied on application start-up. It is recommended to restart the system for the change of policies to fully take place. tests/update-crypto-policies.sh: checking if switching to other profile works Setting system policy to LEGACY Note: System-wide crypto policies are applied on application start-up. It is recommended to restart the system for the change of policies to fully take place. tests/update-crypto-policies.sh: checking if local.d works Setting system policy to DEFAULT Note: System-wide crypto policies are applied on application start-up. It is recommended to restart the system for the change of policies to fully take place. tests/update-crypto-policies.sh: checking if --check works (test 1) The configured policy matches the generated policy The configured policy does NOT match the generated policy --check works as expected tests/update-crypto-policies.sh: checking if --check works (test 2) Setting system policy to DEFAULT Note: System-wide crypto policies are applied on application start-up. It is recommended to restart the system for the change of policies to fully take place. The configured policy matches the generated policy The configured policy does NOT match the generated policy --check works as expected cp -r tests/outputs output/alt python/build-crypto-policies.py --test --flat tests/alternative-policies output/alt PolicySyntaxDeprecationWarning: Option protocol is deprecated, please rewrite your rules using protocol@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option tls_cipher is deprecated, please rewrite your rules using cipher@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_cipher is deprecated, please rewrite your rules using cipher@SSH; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ike_protocol is deprecated, please rewrite your rules using protocol@IKE; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option sha1_in_dnssec = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 UMAC-128 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA3-256 SHA3-384 SHA3-512 SHA*-224 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA2-256-FIDO ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 EDDSA-ED25519 EDDSA-ED25519-FIDO EDDSA-ED448 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 ECDSA-SHA3-224 RSA-PSS-SHA3-224 RSA-SHA3-224 and cipher = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 CAMELLIA-256-GCM AES-256-CTR AES-256-CBC CAMELLIA-256-CBC AES-128-GCM AES-128-CCM CAMELLIA-128-GCM AES-128-CTR AES-128-CBC CAMELLIA-128-CBC and cipher@*sequoia = AES-*-CFB CAMELLIA-*-CFB and cipher@{rpm-sequoia,sequoia} = -*-192-CFB and key_exchange = ECDHE RSA DHE DHE-RSA PSK DHE-PSK ECDHE-PSK RSA-PSK ECDHE-GSS DHE-GSS and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = SHA1+ and sign@DNSSec = RSA-SHA1+ ECDSA-SHA1+ and arbitrary_dh_groups = 1 and ssh_certs = 1 and ssh_etm = 1 and sign@rpm-sequoia = DSA-SHA1+ and hash@rpm-sequoia = SHA1+ and min_dsa_size@rpm-sequoia = 1024 and __openssl_block_sha1_signatures = 1 and cipher@TLS = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM CHACHA20-POLY1305 AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_etm = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 UMAC-128 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA3-256 SHA3-384 SHA3-512 SHA*-224 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA2-256-FIDO ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 EDDSA-ED25519 EDDSA-ED25519-FIDO EDDSA-ED448 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 ECDSA-SHA3-224 RSA-PSS-SHA3-224 RSA-SHA3-224 and cipher = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 CAMELLIA-256-GCM AES-256-CTR AES-256-CBC CAMELLIA-256-CBC AES-128-GCM AES-128-CCM CAMELLIA-128-GCM AES-128-CTR AES-128-CBC CAMELLIA-128-CBC and cipher@*sequoia = AES-*-CFB CAMELLIA-*-CFB and cipher@{rpm-sequoia,sequoia} = -*-192-CFB and key_exchange = ECDHE RSA DHE DHE-RSA PSK DHE-PSK ECDHE-PSK RSA-PSK ECDHE-GSS DHE-GSS and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = SHA1+ and sign@DNSSec = RSA-SHA1+ ECDSA-SHA1+ and arbitrary_dh_groups = 1 and ssh_certs = 1 and etm@SSH = ANY and sign@rpm-sequoia = DSA-SHA1+ and hash@rpm-sequoia = SHA1+ and min_dsa_size@rpm-sequoia = 1024 and __openssl_block_sha1_signatures = 1 and cipher@TLS = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM CHACHA20-POLY1305 AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement gnutls[2]: Enabled GnuTLS 3.8.5 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpj9xz70ym mtime 1714079939 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 16 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 9 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 12 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 28 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 PolicySyntaxDeprecationWarning: Option protocol is deprecated, please rewrite your rules using protocol@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option tls_cipher is deprecated, please rewrite your rules using cipher@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_cipher is deprecated, please rewrite your rules using cipher@SSH; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_group is deprecated, please rewrite your rules using group@SSH; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ike_protocol is deprecated, please rewrite your rules using protocol@IKE; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option sha1_in_dnssec = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 UMAC-128 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 FFDHE-1536 and hash = SHA2-256 SHA2-384 SHA2-512 SHA3-256 SHA3-384 SHA3-512 SHA*-224 SHAKE-* SHA1 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA2-256-FIDO ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 EDDSA-ED25519 EDDSA-ED25519-FIDO EDDSA-ED448 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 ECDSA-SHA3-224 RSA-PSS-SHA3-224 RSA-SHA3-224 DSA-SHA2-256 DSA-SHA2-384 DSA-SHA2-512 DSA-SHA2-224 DSA-SHA3-256 DSA-SHA3-384 DSA-SHA3-512 ECDSA-SHA1 RSA-PSS-SHA1 RSA-SHA1 DSA-SHA1 and cipher = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 CAMELLIA-256-GCM AES-256-CTR AES-256-CBC CAMELLIA-256-CBC AES-128-GCM AES-128-CCM CAMELLIA-128-GCM AES-128-CTR AES-128-CBC CAMELLIA-128-CBC 3DES-CBC and cipher@{RPM,sequoia} = AES-*-CFB CAMELLIA-*-CFB and cipher@*sequoia = -*-192-CFB and key_exchange = ECDHE RSA DHE DHE-RSA DHE-DSS PSK DHE-PSK ECDHE-PSK RSA-PSK ECDHE-GSS DHE-GSS and protocol = TLS1.3 TLS1.2 TLS1.1 TLS1.0 DTLS1.2 DTLS1.0 and min_tls_version = TLS1.0 and min_dtls_version = DTLS1.0 and min_dh_size = 1024 and min_dsa_size = 1024 and min_rsa_size = 1024 and sha1_in_certs = 1 and hash@DNSSec = SHA1+ and sign@DNSSec = RSA-SHA1+ ECDSA-SHA1+ and arbitrary_dh_groups = 1 and ssh_certs = 1 and ssh_etm = 1 and cipher@TLS = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC 3DES-CBC and cipher@SSH = AES-256-GCM CHACHA20-POLY1305 AES-256-CTR AES-256-CBC AES-128-GCM AES-128-CTR AES-128-CBC 3DES-CBC and group@SSH = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 FFDHE-1536 FFDHE-1024 and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_etm = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 UMAC-128 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 FFDHE-1536 and hash = SHA2-256 SHA2-384 SHA2-512 SHA3-256 SHA3-384 SHA3-512 SHA*-224 SHAKE-* SHA1 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA2-256-FIDO ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 EDDSA-ED25519 EDDSA-ED25519-FIDO EDDSA-ED448 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 ECDSA-SHA3-224 RSA-PSS-SHA3-224 RSA-SHA3-224 DSA-SHA2-256 DSA-SHA2-384 DSA-SHA2-512 DSA-SHA2-224 DSA-SHA3-256 DSA-SHA3-384 DSA-SHA3-512 ECDSA-SHA1 RSA-PSS-SHA1 RSA-SHA1 DSA-SHA1 and cipher = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 CAMELLIA-256-GCM AES-256-CTR AES-256-CBC CAMELLIA-256-CBC AES-128-GCM AES-128-CCM CAMELLIA-128-GCM AES-128-CTR AES-128-CBC CAMELLIA-128-CBC 3DES-CBC and cipher@{RPM,sequoia} = AES-*-CFB CAMELLIA-*-CFB and cipher@*sequoia = -*-192-CFB and key_exchange = ECDHE RSA DHE DHE-RSA DHE-DSS PSK DHE-PSK ECDHE-PSK RSA-PSK ECDHE-GSS DHE-GSS and protocol = TLS1.3 TLS1.2 TLS1.1 TLS1.0 DTLS1.2 DTLS1.0 and min_tls_version = TLS1.0 and min_dtls_version = DTLS1.0 and min_dh_size = 1024 and min_dsa_size = 1024 and min_rsa_size = 1024 and sha1_in_certs = 1 and hash@DNSSec = SHA1+ and sign@DNSSec = RSA-SHA1+ ECDSA-SHA1+ and arbitrary_dh_groups = 1 and ssh_certs = 1 and etm@SSH = ANY and cipher@TLS = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC 3DES-CBC and cipher@SSH = AES-256-GCM CHACHA20-POLY1305 AES-256-CTR AES-256-CBC AES-128-GCM AES-128-CTR AES-128-CBC 3DES-CBC and group@SSH = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 FFDHE-1536 FFDHE-1024 and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement gnutls[2]: Enabled GnuTLS 3.8.5 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: marking hash SHAKE-128 as secure gnutls[2]: cfg: marking hash SHA1 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature DSA-SHA256 as secure gnutls[2]: cfg: marking signature DSA-SHA384 as secure gnutls[2]: cfg: marking signature DSA-SHA512 as secure gnutls[2]: cfg: marking signature DSA-SHA224 as secure gnutls[2]: cfg: marking signature DSA-SHA3-256 as secure gnutls[2]: cfg: marking signature DSA-SHA3-384 as secure gnutls[2]: cfg: marking signature DSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA1 as secure gnutls[2]: cfg: marking signature RSA-SHA1 as secure gnutls[2]: cfg: marking signature DSA-SHA1 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature rsa-sha1 as secure for certs gnutls[2]: cfg: marking signature dsa-sha1 as secure for certs gnutls[2]: cfg: marking signature ecdsa-sha1 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling cipher 3DES-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-DSS for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version TLS1.1 gnutls[2]: cfg: enabling version TLS1.0 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: enabling version DTLS1.0 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpwi0ezpqn mtime 1714079940 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA1 is enabled for KX NSS-POLICY-INFO: SHA1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: DES-EDE3-CBC is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: DHE-DSS is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: DSA is enabled for KX NSS-POLICY-INFO: DSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 19 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 10 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 14 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 5 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 6 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 4 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 33 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 PolicySyntaxDeprecationWarning: Option protocol is deprecated, please rewrite your rules using protocol@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option tls_cipher is deprecated, please rewrite your rules using cipher@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_cipher is deprecated, please rewrite your rules using cipher@SSH; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ike_protocol is deprecated, please rewrite your rules using protocol@IKE; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option sha1_in_dnssec = 0 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 UMAC-128 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and group = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA3-256 SHA3-384 SHA3-512 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA2-256-FIDO ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 EDDSA-ED25519 EDDSA-ED25519-FIDO EDDSA-ED448 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 and cipher = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 CAMELLIA-256-GCM AES-256-CTR AES-256-CBC CAMELLIA-256-CBC AES-256-CFB CAMELLIA-256-CFB and cipher@sequoia = *-256-CFB and key_exchange = ECDHE DHE DHE-RSA PSK DHE-PSK ECDHE-PSK ECDHE-GSS DHE-GSS and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 3072 and min_dsa_size = 3072 and min_rsa_size = 3072 and sha1_in_certs = 0 and hash@DNSSec = -SHA1 and sign@DNSSec = -RSA-SHA1 -ECDSA-SHA1 and arbitrary_dh_groups = 1 and ssh_certs = 1 and ssh_etm = 1 and __openssl_block_sha1_signatures = 1 and cipher@TLS = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 and cipher@SSH = AES-256-GCM CHACHA20-POLY1305 AES-256-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_etm = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 UMAC-128 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and group = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA3-256 SHA3-384 SHA3-512 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA2-256-FIDO ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 EDDSA-ED25519 EDDSA-ED25519-FIDO EDDSA-ED448 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 and cipher = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 CAMELLIA-256-GCM AES-256-CTR AES-256-CBC CAMELLIA-256-CBC AES-256-CFB CAMELLIA-256-CFB and cipher@sequoia = *-256-CFB and key_exchange = ECDHE DHE DHE-RSA PSK DHE-PSK ECDHE-PSK ECDHE-GSS DHE-GSS and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 3072 and min_dsa_size = 3072 and min_rsa_size = 3072 and sha1_in_certs = 0 and hash@DNSSec = -SHA1 and sign@DNSSec = -RSA-SHA1 -ECDSA-SHA1 and arbitrary_dh_groups = 1 and ssh_certs = 1 and etm@SSH = ANY and __openssl_block_sha1_signatures = 1 and cipher@TLS = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 and cipher@SSH = AES-256-GCM CHACHA20-POLY1305 AES-256-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement gnutls[2]: Enabled GnuTLS 3.8.5 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpuus8pma_ mtime 1714079940 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 14 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 5 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 11 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 3 NSS-POLICY-INFO: NUMBER-OF-MAC: 3 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 2 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 3 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 8 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 PolicySyntaxDeprecationWarning: Option protocol is deprecated, please rewrite your rules using protocol@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option tls_cipher is deprecated, please rewrite your rules using cipher@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_cipher is deprecated, please rewrite your rules using cipher@SSH; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ike_protocol is deprecated, please rewrite your rules using protocol@IKE; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option sha1_in_dnssec = 0 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = SECP256R1 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA2-224 SHA3-256 SHA3-384 SHA3-512 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 and cipher = AES-256-GCM AES-256-CCM AES-256-CTR AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CTR AES-128-CBC and cipher@{RPM,sequoia} = AES-*-CFB and cipher@*sequoia = -*-192-CFB and key_exchange = ECDHE DHE DHE-RSA PSK DHE-PSK ECDHE-PSK and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = -SHA1 and sign@DNSSec = -RSA-SHA1 -ECDSA-SHA1 and arbitrary_dh_groups = 1 and ssh_certs = 1 and ssh_etm = 1 and __ems = ENFORCE and cipher@TLS = AES-256-GCM AES-256-CCM AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_etm = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = SECP256R1 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA2-224 SHA3-256 SHA3-384 SHA3-512 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 and cipher = AES-256-GCM AES-256-CCM AES-256-CTR AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CTR AES-128-CBC and cipher@{RPM,sequoia} = AES-*-CFB and cipher@*sequoia = -*-192-CFB and key_exchange = ECDHE DHE DHE-RSA PSK DHE-PSK ECDHE-PSK and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = -SHA1 and sign@DNSSec = -RSA-SHA1 -ECDSA-SHA1 and arbitrary_dh_groups = 1 and ssh_certs = 1 and etm@SSH = ANY and __ems = ENFORCE and cipher@TLS = AES-256-GCM AES-256-CCM AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement gnutls[2]: Enabled GnuTLS 3.8.5 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmppnm1vgta mtime 1714079940 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 14 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 8 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 11 NSS-POLICY-INFO: NUMBER-OF-ECC: 4 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 3 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 18 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 PolicySyntaxDeprecationWarning: Option protocol is deprecated, please rewrite your rules using protocol@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option tls_cipher is deprecated, please rewrite your rules using cipher@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_cipher is deprecated, please rewrite your rules using cipher@SSH; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_group is deprecated, please rewrite your rules using group@SSH; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ike_protocol is deprecated, please rewrite your rules using protocol@IKE; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option sha1_in_dnssec = 0 is deprecated, please rewrite your rules using mac = and group = and hash = and sign = and cipher = and key_exchange = and protocol = and min_tls_version = 0 and min_dtls_version = 0 and min_dh_size = 0 and min_dsa_size = 0 and min_rsa_size = 0 and sha1_in_certs = 0 and hash@DNSSec = -SHA1 and sign@DNSSec = -RSA-SHA1 -ECDSA-SHA1 and arbitrary_dh_groups = 0 and ssh_certs = 0 and ssh_etm = 0 and cipher@TLS = and cipher@SSH = and group@SSH = and protocol@IKE =; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_etm = 0 is deprecated, please rewrite your rules using mac = and group = and hash = and sign = and cipher = and key_exchange = and protocol = and min_tls_version = 0 and min_dtls_version = 0 and min_dh_size = 0 and min_dsa_size = 0 and min_rsa_size = 0 and sha1_in_certs = 0 and hash@DNSSec = -SHA1 and sign@DNSSec = -RSA-SHA1 -ECDSA-SHA1 and arbitrary_dh_groups = 0 and ssh_certs = 0 and etm@SSH = DISABLE_ETM and cipher@TLS = and cipher@SSH = and group@SSH = and protocol@IKE =; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option sha1_in_dnssec = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 UMAC-128 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA3-256 SHA3-384 SHA3-512 SHA*-224 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA2-256-FIDO ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 EDDSA-ED25519 EDDSA-ED25519-FIDO EDDSA-ED448 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 ECDSA-SHA3-224 RSA-PSS-SHA3-224 RSA-SHA3-224 and cipher = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 CAMELLIA-256-GCM AES-256-CTR AES-256-CBC CAMELLIA-256-CBC AES-128-GCM AES-128-CCM CAMELLIA-128-GCM AES-128-CTR AES-128-CBC CAMELLIA-128-CBC and cipher@*sequoia = AES-*-CFB CAMELLIA-*-CFB and cipher@{rpm-sequoia,sequoia} = -*-192-CFB and key_exchange = ECDHE RSA DHE DHE-RSA PSK DHE-PSK ECDHE-PSK RSA-PSK ECDHE-GSS DHE-GSS and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = SHA1+ and sign@DNSSec = RSA-SHA1+ ECDSA-SHA1+ and arbitrary_dh_groups = 1 and ssh_certs = 1 and ssh_etm = 1 and sign@rpm-sequoia = DSA-SHA1+ and hash@rpm-sequoia = SHA1+ and min_dsa_size@rpm-sequoia = 1024 and cipher@TLS = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM CHACHA20-POLY1305 AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_etm = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 UMAC-128 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA3-256 SHA3-384 SHA3-512 SHA*-224 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA2-256-FIDO ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 EDDSA-ED25519 EDDSA-ED25519-FIDO EDDSA-ED448 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 ECDSA-SHA3-224 RSA-PSS-SHA3-224 RSA-SHA3-224 and cipher = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 CAMELLIA-256-GCM AES-256-CTR AES-256-CBC CAMELLIA-256-CBC AES-128-GCM AES-128-CCM CAMELLIA-128-GCM AES-128-CTR AES-128-CBC CAMELLIA-128-CBC and cipher@*sequoia = AES-*-CFB CAMELLIA-*-CFB and cipher@{rpm-sequoia,sequoia} = -*-192-CFB and key_exchange = ECDHE RSA DHE DHE-RSA PSK DHE-PSK ECDHE-PSK RSA-PSK ECDHE-GSS DHE-GSS and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = SHA1+ and sign@DNSSec = RSA-SHA1+ ECDSA-SHA1+ and arbitrary_dh_groups = 1 and ssh_certs = 1 and etm@SSH = ANY and sign@rpm-sequoia = DSA-SHA1+ and hash@rpm-sequoia = SHA1+ and min_dsa_size@rpm-sequoia = 1024 and cipher@TLS = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM CHACHA20-POLY1305 AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement gnutls[2]: Enabled GnuTLS 3.8.5 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmp60stjii4 mtime 1714079940 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 16 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 9 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 12 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 28 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 python/build-crypto-policies.py --policy FIPS:OSPP --test --flat tests/alternative-policies output/alt PolicySyntaxDeprecationWarning: Option protocol is deprecated, please rewrite your rules using protocol@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option tls_cipher is deprecated, please rewrite your rules using cipher@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_cipher is deprecated, please rewrite your rules using cipher@SSH; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ike_protocol is deprecated, please rewrite your rules using protocol@IKE; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option sha1_in_dnssec = 0 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = SECP256R1 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA2-224 SHA3-256 SHA3-384 SHA3-512 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 and cipher = AES-256-GCM AES-256-CCM AES-256-CTR AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CTR AES-128-CBC and cipher@{RPM,sequoia} = AES-*-CFB and cipher@*sequoia = -*-192-CFB and key_exchange = ECDHE DHE DHE-RSA PSK DHE-PSK ECDHE-PSK and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = -SHA1 and sign@DNSSec = -RSA-SHA1 -ECDSA-SHA1 and arbitrary_dh_groups = 1 and ssh_certs = 1 and ssh_etm = 1 and __ems = ENFORCE and cipher@TLS = AES-256-GCM AES-256-CCM AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_etm = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = SECP256R1 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA2-224 SHA3-256 SHA3-384 SHA3-512 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 and cipher = AES-256-GCM AES-256-CCM AES-256-CTR AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CTR AES-128-CBC and cipher@{RPM,sequoia} = AES-*-CFB and cipher@*sequoia = -*-192-CFB and key_exchange = ECDHE DHE DHE-RSA PSK DHE-PSK ECDHE-PSK and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = -SHA1 and sign@DNSSec = -RSA-SHA1 -ECDSA-SHA1 and arbitrary_dh_groups = 1 and ssh_certs = 1 and etm@SSH = ANY and __ems = ENFORCE and cipher@TLS = AES-256-GCM AES-256-CCM AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement gnutls[2]: Enabled GnuTLS 3.8.5 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpn7tyvrms mtime 1714079940 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 11 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 5 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 8 NSS-POLICY-INFO: NUMBER-OF-ECC: 2 NSS-POLICY-INFO: NUMBER-OF-HASH: 3 NSS-POLICY-INFO: NUMBER-OF-MAC: 3 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 2 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 3 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 5 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 python/build-crypto-policies.py --policy FIPS:ECDHE-ONLY --test --flat tests/alternative-policies output/alt PolicySyntaxDeprecationWarning: Option protocol is deprecated, please rewrite your rules using protocol@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option tls_cipher is deprecated, please rewrite your rules using cipher@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_cipher is deprecated, please rewrite your rules using cipher@SSH; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ike_protocol is deprecated, please rewrite your rules using protocol@IKE; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option sha1_in_dnssec = 0 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = SECP256R1 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA2-224 SHA3-256 SHA3-384 SHA3-512 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 and cipher = AES-256-GCM AES-256-CCM AES-256-CTR AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CTR AES-128-CBC and cipher@{RPM,sequoia} = AES-*-CFB and cipher@*sequoia = -*-192-CFB and key_exchange = ECDHE DHE DHE-RSA PSK DHE-PSK ECDHE-PSK and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = -SHA1 and sign@DNSSec = -RSA-SHA1 -ECDSA-SHA1 and arbitrary_dh_groups = 1 and ssh_certs = 1 and ssh_etm = 1 and __ems = ENFORCE and cipher@TLS = AES-256-GCM AES-256-CCM AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_etm = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = SECP256R1 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA2-224 SHA3-256 SHA3-384 SHA3-512 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 and cipher = AES-256-GCM AES-256-CCM AES-256-CTR AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CTR AES-128-CBC and cipher@{RPM,sequoia} = AES-*-CFB and cipher@*sequoia = -*-192-CFB and key_exchange = ECDHE DHE DHE-RSA PSK DHE-PSK ECDHE-PSK and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = -SHA1 and sign@DNSSec = -RSA-SHA1 -ECDSA-SHA1 and arbitrary_dh_groups = 1 and ssh_certs = 1 and etm@SSH = ANY and __ems = ENFORCE and cipher@TLS = AES-256-GCM AES-256-CCM AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement gnutls[2]: Enabled GnuTLS 3.8.5 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmp5lxvu66n mtime 1714079940 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 13 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 8 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 11 NSS-POLICY-INFO: NUMBER-OF-ECC: 4 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 2 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 12 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 python/build-crypto-policies.py --policy FIPS:NO-ENFORCE-EMS --test --flat tests/alternative-policies output/alt PolicySyntaxDeprecationWarning: Option protocol is deprecated, please rewrite your rules using protocol@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option tls_cipher is deprecated, please rewrite your rules using cipher@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_cipher is deprecated, please rewrite your rules using cipher@SSH; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ike_protocol is deprecated, please rewrite your rules using protocol@IKE; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option sha1_in_dnssec = 0 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = SECP256R1 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA2-224 SHA3-256 SHA3-384 SHA3-512 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 and cipher = AES-256-GCM AES-256-CCM AES-256-CTR AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CTR AES-128-CBC and cipher@{RPM,sequoia} = AES-*-CFB and cipher@*sequoia = -*-192-CFB and key_exchange = ECDHE DHE DHE-RSA PSK DHE-PSK ECDHE-PSK and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = -SHA1 and sign@DNSSec = -RSA-SHA1 -ECDSA-SHA1 and arbitrary_dh_groups = 1 and ssh_certs = 1 and ssh_etm = 1 and __ems = ENFORCE and cipher@TLS = AES-256-GCM AES-256-CCM AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_etm = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = SECP256R1 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA2-224 SHA3-256 SHA3-384 SHA3-512 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 and cipher = AES-256-GCM AES-256-CCM AES-256-CTR AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CTR AES-128-CBC and cipher@{RPM,sequoia} = AES-*-CFB and cipher@*sequoia = -*-192-CFB and key_exchange = ECDHE DHE DHE-RSA PSK DHE-PSK ECDHE-PSK and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = -SHA1 and sign@DNSSec = -RSA-SHA1 -ECDSA-SHA1 and arbitrary_dh_groups = 1 and ssh_certs = 1 and etm@SSH = ANY and __ems = ENFORCE and cipher@TLS = AES-256-GCM AES-256-CCM AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement gnutls[2]: Enabled GnuTLS 3.8.5 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpkoa_ygfl mtime 1714079940 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 14 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 8 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 11 NSS-POLICY-INFO: NUMBER-OF-ECC: 4 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 3 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 18 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 python/build-crypto-policies.py --policy GOST-ONLY --test --flat tests/alternative-policies output/alt PolicySyntaxDeprecationWarning: Option protocol is deprecated, please rewrite your rules using protocol@TLS; be advised that it is not always a 1-1 replacement python/build-crypto-policies.py --policy LEGACY:AD-SUPPORT --test --flat tests/alternative-policies output/alt PolicySyntaxDeprecationWarning: Option protocol is deprecated, please rewrite your rules using protocol@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option tls_cipher is deprecated, please rewrite your rules using cipher@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_cipher is deprecated, please rewrite your rules using cipher@SSH; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_group is deprecated, please rewrite your rules using group@SSH; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ike_protocol is deprecated, please rewrite your rules using protocol@IKE; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option sha1_in_dnssec = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 UMAC-128 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 FFDHE-1536 and hash = SHA2-256 SHA2-384 SHA2-512 SHA3-256 SHA3-384 SHA3-512 SHA*-224 SHAKE-* SHA1 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA2-256-FIDO ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 EDDSA-ED25519 EDDSA-ED25519-FIDO EDDSA-ED448 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 ECDSA-SHA3-224 RSA-PSS-SHA3-224 RSA-SHA3-224 DSA-SHA2-256 DSA-SHA2-384 DSA-SHA2-512 DSA-SHA2-224 DSA-SHA3-256 DSA-SHA3-384 DSA-SHA3-512 ECDSA-SHA1 RSA-PSS-SHA1 RSA-SHA1 DSA-SHA1 and cipher = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 CAMELLIA-256-GCM AES-256-CTR AES-256-CBC CAMELLIA-256-CBC AES-128-GCM AES-128-CCM CAMELLIA-128-GCM AES-128-CTR AES-128-CBC CAMELLIA-128-CBC 3DES-CBC and cipher@{RPM,sequoia} = AES-*-CFB CAMELLIA-*-CFB and cipher@*sequoia = -*-192-CFB and key_exchange = ECDHE RSA DHE DHE-RSA DHE-DSS PSK DHE-PSK ECDHE-PSK RSA-PSK ECDHE-GSS DHE-GSS and protocol = TLS1.3 TLS1.2 TLS1.1 TLS1.0 DTLS1.2 DTLS1.0 and min_tls_version = TLS1.0 and min_dtls_version = DTLS1.0 and min_dh_size = 1024 and min_dsa_size = 1024 and min_rsa_size = 1024 and sha1_in_certs = 1 and hash@DNSSec = SHA1+ and sign@DNSSec = RSA-SHA1+ ECDSA-SHA1+ and arbitrary_dh_groups = 1 and ssh_certs = 1 and ssh_etm = 1 and cipher@TLS = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC 3DES-CBC and cipher@SSH = AES-256-GCM CHACHA20-POLY1305 AES-256-CTR AES-256-CBC AES-128-GCM AES-128-CTR AES-128-CBC 3DES-CBC and group@SSH = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 FFDHE-1536 FFDHE-1024 and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_etm = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 UMAC-128 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 FFDHE-1536 and hash = SHA2-256 SHA2-384 SHA2-512 SHA3-256 SHA3-384 SHA3-512 SHA*-224 SHAKE-* SHA1 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA2-256-FIDO ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 EDDSA-ED25519 EDDSA-ED25519-FIDO EDDSA-ED448 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 ECDSA-SHA3-224 RSA-PSS-SHA3-224 RSA-SHA3-224 DSA-SHA2-256 DSA-SHA2-384 DSA-SHA2-512 DSA-SHA2-224 DSA-SHA3-256 DSA-SHA3-384 DSA-SHA3-512 ECDSA-SHA1 RSA-PSS-SHA1 RSA-SHA1 DSA-SHA1 and cipher = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 CAMELLIA-256-GCM AES-256-CTR AES-256-CBC CAMELLIA-256-CBC AES-128-GCM AES-128-CCM CAMELLIA-128-GCM AES-128-CTR AES-128-CBC CAMELLIA-128-CBC 3DES-CBC and cipher@{RPM,sequoia} = AES-*-CFB CAMELLIA-*-CFB and cipher@*sequoia = -*-192-CFB and key_exchange = ECDHE RSA DHE DHE-RSA DHE-DSS PSK DHE-PSK ECDHE-PSK RSA-PSK ECDHE-GSS DHE-GSS and protocol = TLS1.3 TLS1.2 TLS1.1 TLS1.0 DTLS1.2 DTLS1.0 and min_tls_version = TLS1.0 and min_dtls_version = DTLS1.0 and min_dh_size = 1024 and min_dsa_size = 1024 and min_rsa_size = 1024 and sha1_in_certs = 1 and hash@DNSSec = SHA1+ and sign@DNSSec = RSA-SHA1+ ECDSA-SHA1+ and arbitrary_dh_groups = 1 and ssh_certs = 1 and etm@SSH = ANY and cipher@TLS = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC 3DES-CBC and cipher@SSH = AES-256-GCM CHACHA20-POLY1305 AES-256-CTR AES-256-CBC AES-128-GCM AES-128-CTR AES-128-CBC 3DES-CBC and group@SSH = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 FFDHE-1536 FFDHE-1024 and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement gnutls[2]: Enabled GnuTLS 3.8.5 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: marking hash SHAKE-128 as secure gnutls[2]: cfg: marking hash SHA1 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature DSA-SHA256 as secure gnutls[2]: cfg: marking signature DSA-SHA384 as secure gnutls[2]: cfg: marking signature DSA-SHA512 as secure gnutls[2]: cfg: marking signature DSA-SHA224 as secure gnutls[2]: cfg: marking signature DSA-SHA3-256 as secure gnutls[2]: cfg: marking signature DSA-SHA3-384 as secure gnutls[2]: cfg: marking signature DSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA1 as secure gnutls[2]: cfg: marking signature RSA-SHA1 as secure gnutls[2]: cfg: marking signature DSA-SHA1 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature rsa-sha1 as secure for certs gnutls[2]: cfg: marking signature dsa-sha1 as secure for certs gnutls[2]: cfg: marking signature ecdsa-sha1 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling cipher 3DES-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-DSS for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version TLS1.1 gnutls[2]: cfg: enabling version TLS1.0 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: enabling version DTLS1.0 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpsj52k6kh mtime 1714079941 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA1 is enabled for KX NSS-POLICY-INFO: SHA1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: DES-EDE3-CBC is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: DHE-DSS is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: DSA is enabled for KX NSS-POLICY-INFO: DSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 19 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 10 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 14 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 5 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 6 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 4 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 33 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 python/build-crypto-policies.py --policy DEFAULT:GOST --test --flat tests/alternative-policies output/alt PolicySyntaxDeprecationWarning: Option protocol is deprecated, please rewrite your rules using protocol@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option tls_cipher is deprecated, please rewrite your rules using cipher@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_cipher is deprecated, please rewrite your rules using cipher@SSH; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ike_protocol is deprecated, please rewrite your rules using protocol@IKE; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option sha1_in_dnssec = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 UMAC-128 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA3-256 SHA3-384 SHA3-512 SHA*-224 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA2-256-FIDO ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 EDDSA-ED25519 EDDSA-ED25519-FIDO EDDSA-ED448 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 ECDSA-SHA3-224 RSA-PSS-SHA3-224 RSA-SHA3-224 and cipher = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 CAMELLIA-256-GCM AES-256-CTR AES-256-CBC CAMELLIA-256-CBC AES-128-GCM AES-128-CCM CAMELLIA-128-GCM AES-128-CTR AES-128-CBC CAMELLIA-128-CBC and cipher@*sequoia = AES-*-CFB CAMELLIA-*-CFB and cipher@{rpm-sequoia,sequoia} = -*-192-CFB and key_exchange = ECDHE RSA DHE DHE-RSA PSK DHE-PSK ECDHE-PSK RSA-PSK ECDHE-GSS DHE-GSS and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = SHA1+ and sign@DNSSec = RSA-SHA1+ ECDSA-SHA1+ and arbitrary_dh_groups = 1 and ssh_certs = 1 and ssh_etm = 1 and sign@rpm-sequoia = DSA-SHA1+ and hash@rpm-sequoia = SHA1+ and min_dsa_size@rpm-sequoia = 1024 and cipher@TLS = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM CHACHA20-POLY1305 AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_etm = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 UMAC-128 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA3-256 SHA3-384 SHA3-512 SHA*-224 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA2-256-FIDO ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 EDDSA-ED25519 EDDSA-ED25519-FIDO EDDSA-ED448 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 ECDSA-SHA3-224 RSA-PSS-SHA3-224 RSA-SHA3-224 and cipher = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 CAMELLIA-256-GCM AES-256-CTR AES-256-CBC CAMELLIA-256-CBC AES-128-GCM AES-128-CCM CAMELLIA-128-GCM AES-128-CTR AES-128-CBC CAMELLIA-128-CBC and cipher@*sequoia = AES-*-CFB CAMELLIA-*-CFB and cipher@{rpm-sequoia,sequoia} = -*-192-CFB and key_exchange = ECDHE RSA DHE DHE-RSA PSK DHE-PSK ECDHE-PSK RSA-PSK ECDHE-GSS DHE-GSS and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = SHA1+ and sign@DNSSec = RSA-SHA1+ ECDSA-SHA1+ and arbitrary_dh_groups = 1 and ssh_certs = 1 and etm@SSH = ANY and sign@rpm-sequoia = DSA-SHA1+ and hash@rpm-sequoia = SHA1+ and min_dsa_size@rpm-sequoia = 1024 and cipher@TLS = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM CHACHA20-POLY1305 AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement gnutls[2]: Enabled GnuTLS 3.8.5 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpx3ozdxhj mtime 1714079941 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 16 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 9 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 12 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 28 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 python/build-crypto-policies.py --policy DEFAULT:TEST-PQ --test --flat tests/alternative-policies output/alt PolicySyntaxDeprecationWarning: Option protocol is deprecated, please rewrite your rules using protocol@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option tls_cipher is deprecated, please rewrite your rules using cipher@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_cipher is deprecated, please rewrite your rules using cipher@SSH; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ike_protocol is deprecated, please rewrite your rules using protocol@IKE; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option sha1_in_dnssec = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 UMAC-128 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA3-256 SHA3-384 SHA3-512 SHA*-224 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA2-256-FIDO ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 EDDSA-ED25519 EDDSA-ED25519-FIDO EDDSA-ED448 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 ECDSA-SHA3-224 RSA-PSS-SHA3-224 RSA-SHA3-224 and cipher = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 CAMELLIA-256-GCM AES-256-CTR AES-256-CBC CAMELLIA-256-CBC AES-128-GCM AES-128-CCM CAMELLIA-128-GCM AES-128-CTR AES-128-CBC CAMELLIA-128-CBC and cipher@*sequoia = AES-*-CFB CAMELLIA-*-CFB and cipher@{rpm-sequoia,sequoia} = -*-192-CFB and key_exchange = ECDHE RSA DHE DHE-RSA PSK DHE-PSK ECDHE-PSK RSA-PSK ECDHE-GSS DHE-GSS and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = SHA1+ and sign@DNSSec = RSA-SHA1+ ECDSA-SHA1+ and arbitrary_dh_groups = 1 and ssh_certs = 1 and ssh_etm = 1 and sign@rpm-sequoia = DSA-SHA1+ and hash@rpm-sequoia = SHA1+ and min_dsa_size@rpm-sequoia = 1024 and cipher@TLS = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM CHACHA20-POLY1305 AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_etm = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 UMAC-128 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA3-256 SHA3-384 SHA3-512 SHA*-224 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA2-256-FIDO ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 EDDSA-ED25519 EDDSA-ED25519-FIDO EDDSA-ED448 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 ECDSA-SHA3-224 RSA-PSS-SHA3-224 RSA-SHA3-224 and cipher = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 CAMELLIA-256-GCM AES-256-CTR AES-256-CBC CAMELLIA-256-CBC AES-128-GCM AES-128-CCM CAMELLIA-128-GCM AES-128-CTR AES-128-CBC CAMELLIA-128-CBC and cipher@*sequoia = AES-*-CFB CAMELLIA-*-CFB and cipher@{rpm-sequoia,sequoia} = -*-192-CFB and key_exchange = ECDHE RSA DHE DHE-RSA PSK DHE-PSK ECDHE-PSK RSA-PSK ECDHE-GSS DHE-GSS and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = SHA1+ and sign@DNSSec = RSA-SHA1+ ECDSA-SHA1+ and arbitrary_dh_groups = 1 and ssh_certs = 1 and etm@SSH = ANY and sign@rpm-sequoia = DSA-SHA1+ and hash@rpm-sequoia = SHA1+ and min_dsa_size@rpm-sequoia = 1024 and cipher@TLS = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM CHACHA20-POLY1305 AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement ExperimentalValueWarning: `group` value `KYBER512` is experimental and might go away in the future ExperimentalValueWarning: `group` value `KYBER768` is experimental and might go away in the future ExperimentalValueWarning: `group` value `KYBER1024` is experimental and might go away in the future ExperimentalValueWarning: `group` value `P256-KYBER512` is experimental and might go away in the future ExperimentalValueWarning: `group` value `X25519-KYBER512` is experimental and might go away in the future ExperimentalValueWarning: `group` value `X448-KYBER768` is experimental and might go away in the future ExperimentalValueWarning: `group` value `P256-KYBER768` is experimental and might go away in the future ExperimentalValueWarning: `group` value `P521-KYBER1024` is experimental and might go away in the future ExperimentalValueWarning: `sign` values `SPHINCSSHA2128FSIMPLE`, `SPHINCSSHA2128SSIMPLE`, `SPHINCSSHA2192FSIMPLE`, `SPHINCSSHAKE128FSIMPLE` are experimental and might go away in the future ExperimentalValueWarning: `sign` values `FALCON512`, `FALCON1024` are experimental and might go away in the future ExperimentalValueWarning: `sign` values `DILITHIUM2`, `DILITHIUM3`, `DILITHIUM5` are experimental and might go away in the future ExperimentalValueWarning: `sign` values `RSA3072-SPHINCSSHA2128FSIMPLE`, `RSA3072-SPHINCSSHA2128SSIMPLE`, `RSA3072-SPHINCSSHAKE128FSIMPLE` are experimental and might go away in the future ExperimentalValueWarning: `sign` value `RSA3072-FALCON512` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `RSA3072-DILITHIUM2` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `P384-SPHINCSSHA2192FSIMPLE` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `P384-DILITHIUM3` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `P521-FALCON1024` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `P521-DILITHIUM5` is experimental and might go away in the future ExperimentalValueWarning: `sign` values `P256-SPHINCSSHA2128FSIMPLE`, `P256-SPHINCSSHA2128SSIMPLE`, `P256-SPHINCSSHAKE128FSIMPLE` are experimental and might go away in the future ExperimentalValueWarning: `sign` value `P256-FALCON512` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `P256-DILITHIUM2` is experimental and might go away in the future gnutls[2]: Enabled GnuTLS 3.8.5 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpfuqvk8o0 mtime 1714079941 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 16 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 9 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 12 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 28 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 python/build-crypto-policies.py --policy TEST-FEDORA41 --test --flat policies output/alt gnutls[2]: Enabled GnuTLS 3.8.5 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmph6y7oamu mtime 1714079941 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 16 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 9 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 12 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 28 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 + RPM_EC=0 ++ jobs -p + exit 0 Processing files: crypto-policies-20240320-1.git58e3d95.fc41.noarch Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.cVnrql + umask 022 + cd /builddir/build/BUILD + cd fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0 + LICENSEDIR=/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/licenses/crypto-policies + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/licenses/crypto-policies + cp -pr /builddir/build/BUILD/fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0/COPYING.LESSER /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64/usr/share/licenses/crypto-policies + RPM_EC=0 ++ jobs -p + exit 0 warning: absolute symlink: /etc/crypto-policies/back-ends/bind.config -> /usr/share/crypto-policies/DEFAULT/bind.txt warning: absolute symlink: /etc/crypto-policies/back-ends/gnutls.config -> /usr/share/crypto-policies/DEFAULT/gnutls.txt warning: absolute symlink: /etc/crypto-policies/back-ends/java.config -> /usr/share/crypto-policies/DEFAULT/java.txt warning: absolute symlink: /etc/crypto-policies/back-ends/javasystem.config -> /usr/share/crypto-policies/DEFAULT/javasystem.txt warning: absolute symlink: /etc/crypto-policies/back-ends/krb5.config -> /usr/share/crypto-policies/DEFAULT/krb5.txt warning: absolute symlink: /etc/crypto-policies/back-ends/libreswan.config -> /usr/share/crypto-policies/DEFAULT/libreswan.txt warning: absolute symlink: /etc/crypto-policies/back-ends/libssh.config -> /usr/share/crypto-policies/DEFAULT/libssh.txt warning: absolute symlink: /etc/crypto-policies/back-ends/nss.config -> /usr/share/crypto-policies/DEFAULT/nss.txt warning: absolute symlink: /etc/crypto-policies/back-ends/openssh.config -> /usr/share/crypto-policies/DEFAULT/openssh.txt warning: absolute symlink: /etc/crypto-policies/back-ends/opensshserver.config -> /usr/share/crypto-policies/DEFAULT/opensshserver.txt warning: absolute symlink: /etc/crypto-policies/back-ends/openssl.config -> /usr/share/crypto-policies/DEFAULT/openssl.txt warning: absolute symlink: /etc/crypto-policies/back-ends/openssl_fips.config -> /usr/share/crypto-policies/DEFAULT/openssl_fips.txt warning: absolute symlink: /etc/crypto-policies/back-ends/opensslcnf.config -> /usr/share/crypto-policies/DEFAULT/opensslcnf.txt warning: absolute symlink: /etc/crypto-policies/back-ends/rpm-sequoia.config -> /usr/share/crypto-policies/DEFAULT/rpm-sequoia.txt warning: absolute symlink: /etc/crypto-policies/back-ends/sequoia.config -> /usr/share/crypto-policies/DEFAULT/sequoia.txt Provides: config(crypto-policies) = 20240320-1.git58e3d95.fc41 crypto-policies = 20240320-1.git58e3d95.fc41 Requires(rpmlib): rpmlib(BuiltinLuaScripts) <= 4.2.2-1 rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Conflicts: gnutls < 3.7.3 libreswan < 3.28 nss < 3.90.0 openssh < 9.0p1-5 openssl-libs < 3.0.2-2 Recommends: crypto-policies-scripts Processing files: crypto-policies-scripts-20240320-1.git58e3d95.fc41.noarch Provides: crypto-policies-scripts = 20240320-1.git58e3d95.fc41 fips-mode-setup = 20240320-1.git58e3d95.fc41 Requires(interp): /bin/sh Requires(rpmlib): rpmlib(BuiltinLuaScripts) <= 4.2.2-1 rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(posttrans): /bin/sh Requires: /usr/bin/bash /usr/bin/python3 /usr/bin/sh Obsoletes: fips-mode-setup < 20200702-1.c40cede Recommends: grubby Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64 Wrote: /builddir/build/RPMS/crypto-policies-20240320-1.git58e3d95.fc41.noarch.rpm Wrote: /builddir/build/RPMS/crypto-policies-scripts-20240320-1.git58e3d95.fc41.noarch.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.oDEvJd + umask 022 + cd /builddir/build/BUILD + cd fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0 + /usr/bin/rm -rf /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.aarch64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.YKfU8R + umask 022 + cd /builddir/build/BUILD + rm -rf /builddir/build/BUILD/fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0-SPECPARTS + rm -rf fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0 fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0.gemspec + RPM_EC=0 ++ jobs -p + exit 0 RPM build warnings: absolute symlink: /etc/crypto-policies/back-ends/bind.config -> /usr/share/crypto-policies/DEFAULT/bind.txt absolute symlink: /etc/crypto-policies/back-ends/gnutls.config -> /usr/share/crypto-policies/DEFAULT/gnutls.txt absolute symlink: /etc/crypto-policies/back-ends/java.config -> /usr/share/crypto-policies/DEFAULT/java.txt absolute symlink: /etc/crypto-policies/back-ends/javasystem.config -> /usr/share/crypto-policies/DEFAULT/javasystem.txt absolute symlink: /etc/crypto-policies/back-ends/krb5.config -> /usr/share/crypto-policies/DEFAULT/krb5.txt absolute symlink: /etc/crypto-policies/back-ends/libreswan.config -> /usr/share/crypto-policies/DEFAULT/libreswan.txt absolute symlink: /etc/crypto-policies/back-ends/libssh.config -> /usr/share/crypto-policies/DEFAULT/libssh.txt absolute symlink: /etc/crypto-policies/back-ends/nss.config -> /usr/share/crypto-policies/DEFAULT/nss.txt absolute symlink: /etc/crypto-policies/back-ends/openssh.config -> /usr/share/crypto-policies/DEFAULT/openssh.txt absolute symlink: /etc/crypto-policies/back-ends/opensshserver.config -> /usr/share/crypto-policies/DEFAULT/opensshserver.txt absolute symlink: /etc/crypto-policies/back-ends/openssl.config -> /usr/share/crypto-policies/DEFAULT/openssl.txt absolute symlink: /etc/crypto-policies/back-ends/openssl_fips.config -> /usr/share/crypto-policies/DEFAULT/openssl_fips.txt absolute symlink: /etc/crypto-policies/back-ends/opensslcnf.config -> /usr/share/crypto-policies/DEFAULT/opensslcnf.txt absolute symlink: /etc/crypto-policies/back-ends/rpm-sequoia.config -> /usr/share/crypto-policies/DEFAULT/rpm-sequoia.txt absolute symlink: /etc/crypto-policies/back-ends/sequoia.config -> /usr/share/crypto-policies/DEFAULT/sequoia.txt Finish: rpmbuild crypto-policies-20240320-1.git58e3d95.fc41.src.rpm Finish: build phase for crypto-policies-20240320-1.git58e3d95.fc41.src.rpm INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-aarch64-1714079891.370622/root/var/log/dnf5.log INFO: Done(/var/lib/copr-rpmbuild/results/crypto-policies-20240320-1.git58e3d95.fc41.src.rpm) Config(child) 0 minutes 26 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "crypto-policies", "epoch": null, "version": "20240320", "release": "1.git58e3d95.fc41", "arch": "src" }, { "name": "crypto-policies", "epoch": null, "version": "20240320", "release": "1.git58e3d95.fc41", "arch": "noarch" }, { "name": "crypto-policies-scripts", "epoch": null, "version": "20240320", "release": "1.git58e3d95.fc41", "arch": "noarch" } ] } RPMResults finished