Warning: Permanently added '2620:52:3:1:dead:beef:cafe:c191' (ED25519) to the list of known hosts. cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-9e56tvap/crypto-policies rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading crypto-policies-git58e3d95.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o crypto-policies-git58e3d95.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/thrnciar/python-pluggy/crypto-policies/crypto-policies-git58e3d95.tar.gz/md5/4b3151587076213962a99b0a6298b3fd/crypto-policies-git58e3d95.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 88542 100 88542 0 0 1499k 0 --:--:-- --:--:-- --:--:-- 1516k INFO: Reading stdout from command: md5sum crypto-policies-git58e3d95.tar.gz Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-9e56tvap/crypto-policies/crypto-policies.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-9e56tvap/crypto-policies --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1711379147.796944 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.5 starting (python version = 3.12.1, NVR = mock-5.5-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-9e56tvap/crypto-policies/crypto-policies.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-9e56tvap/crypto-policies --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1711379147.796944 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-9e56tvap/crypto-policies/crypto-policies.spec) Config(fedora-rawhide-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.5 INFO: Mock Version: 5.5 Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-1711379147.796944/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf5 detected and used (fallback) INFO: Buildroot is handled by package management from host and used with --installroot: rpm-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.6.0-1.fc39.x86_64 python3-dnf-4.19.0-1.fc39.noarch python3-dnf-plugins-core-4.5.0-1.fc39.noarch yum-4.19.0-1.fc39.noarch dnf5-5.1.15-1.fc39.x86_64 dnf5-plugins-5.1.15-1.fc39.x86_64 Start: installing minimal buildroot with dnf5 Updating and loading repositories: fedora 100% | 25.6 MiB/s | 21.0 MiB | 00m01s Copr repository 100% | 11.6 MiB/s | 1.8 MiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing group/module packages: bash x86_64 5.2.26-3.fc40 fedora 8.1 MiB bzip2 x86_64 1.0.8-18.fc40 fedora 91.7 KiB coreutils x86_64 9.4-6.fc40 fedora 5.8 MiB cpio x86_64 2.15-1.fc40 fedora 1.1 MiB diffutils x86_64 3.10-5.fc40 fedora 1.6 MiB fedora-release-common noarch 41-0.6 fedora 19.2 KiB findutils x86_64 1:4.9.0-8.fc40 fedora 1.5 MiB gawk x86_64 5.3.0-3.fc40 fedora 1.7 MiB glibc-minimal-langpack x86_64 2.39.9000-9.fc41 fedora 0.0 B grep x86_64 3.11-7.fc40 fedora 1.0 MiB gzip x86_64 1.13-1.fc40 fedora 385.0 KiB info x86_64 7.1-2.fc40 fedora 357.8 KiB patch x86_64 2.7.6-24.fc40 fedora 262.8 KiB redhat-rpm-config noarch 287-1.fc41 fedora 185.4 KiB rpm-build x86_64 4.19.1.1-1.fc40 fedora 173.7 KiB sed x86_64 4.9-1.fc40 fedora 861.5 KiB shadow-utils x86_64 2:4.15.1-2.fc41 fedora 4.1 MiB tar x86_64 2:1.35-3.fc40 fedora 2.9 MiB unzip x86_64 6.0-63.fc40 fedora 382.8 KiB util-linux x86_64 2.40-0.11.rc1.fc41 fedora 3.7 MiB which x86_64 2.21-41.fc40 fedora 80.2 KiB xz x86_64 5.6.1-1.fc41 fedora 2.1 MiB Installing dependencies: alternatives x86_64 1.26-3.fc40 fedora 62.3 KiB ansible-srpm-macros noarch 1-14.fc40 fedora 35.7 KiB audit-libs x86_64 4.0.1-1.fc41 fedora 327.3 KiB authselect x86_64 1.5.0-5.fc41 fedora 153.6 KiB authselect-libs x86_64 1.5.0-5.fc41 fedora 818.2 KiB basesystem noarch 11-20.fc40 fedora 0.0 B binutils x86_64 2.42.50-6.fc41 fedora 27.2 MiB binutils-gold x86_64 2.42.50-6.fc41 fedora 2.0 MiB bzip2-libs x86_64 1.0.8-18.fc40 fedora 80.7 KiB ca-certificates noarch 2023.2.62_v7.0.401-6.fc40 fedora 2.3 MiB coreutils-common x86_64 9.4-6.fc40 fedora 11.4 MiB cracklib x86_64 2.9.11-5.fc40 fedora 238.9 KiB crypto-policies noarch 20240304-1.git0375239.fc41 copr_base 149.2 KiB curl x86_64 8.6.0-7.fc41 fedora 734.6 KiB cyrus-sasl-lib x86_64 2.1.28-19.fc40 fedora 2.3 MiB debugedit x86_64 5.0-14.fc40 fedora 199.0 KiB dwz x86_64 0.15-6.fc40 fedora 290.9 KiB ed x86_64 1.20.1-1.fc41 fedora 146.5 KiB efi-srpm-macros noarch 5-11.fc40 fedora 40.1 KiB elfutils x86_64 0.191-4.fc41 fedora 2.5 MiB elfutils-debuginfod-client x86_64 0.191-4.fc41 fedora 64.9 KiB elfutils-default-yama-scope noarch 0.191-4.fc41 fedora 1.8 KiB elfutils-libelf x86_64 0.191-4.fc41 fedora 1.2 MiB elfutils-libs x86_64 0.191-4.fc41 fedora 646.2 KiB fedora-gpg-keys noarch 41-0.1 fedora 125.0 KiB fedora-release noarch 41-0.6 fedora 0.0 B fedora-release-identity-basic noarch 41-0.6 fedora 694.0 B fedora-repos noarch 41-0.1 fedora 4.9 KiB fedora-repos-rawhide noarch 41-0.1 fedora 2.2 KiB file x86_64 5.45-5.fc41 fedora 103.5 KiB file-libs x86_64 5.45-5.fc41 fedora 9.9 MiB filesystem x86_64 3.18-8.fc40 fedora 106.0 B fonts-srpm-macros noarch 1:2.0.5-14.fc40 fedora 55.3 KiB forge-srpm-macros noarch 0.3.0-1.fc41 copr_base 38.9 KiB fpc-srpm-macros noarch 1.3-12.fc40 fedora 144.0 B gdb-minimal x86_64 14.2-1.fc41 fedora 12.7 MiB gdbm x86_64 1:1.23-6.fc40 fedora 460.9 KiB gdbm-libs x86_64 1:1.23-6.fc40 fedora 121.9 KiB ghc-srpm-macros noarch 1.9.1-1.fc41 fedora 747.0 B glibc x86_64 2.39.9000-9.fc41 fedora 6.7 MiB glibc-common x86_64 2.39.9000-9.fc41 fedora 1.0 MiB glibc-gconv-extra x86_64 2.39.9000-9.fc41 fedora 7.8 MiB gmp x86_64 1:6.3.0-1.fc41 fedora 803.4 KiB gnat-srpm-macros noarch 6-5.fc40 fedora 1.0 KiB go-srpm-macros noarch 3.5.0-1.fc41 fedora 60.6 KiB jansson x86_64 2.13.1-9.fc40 fedora 88.3 KiB kernel-srpm-macros noarch 1.0-23.fc41 fedora 1.9 KiB keyutils-libs x86_64 1.6.3-3.fc40 fedora 54.4 KiB krb5-libs x86_64 1.21.2-5.fc40 fedora 2.3 MiB libacl x86_64 2.3.2-1.fc40 fedora 40.0 KiB libarchive x86_64 3.7.2-3.fc40 fedora 914.6 KiB libattr x86_64 2.5.2-3.fc40 fedora 28.5 KiB libblkid x86_64 2.40-0.11.rc1.fc41 fedora 262.5 KiB libbrotli x86_64 1.1.0-3.fc40 fedora 829.5 KiB libcap x86_64 2.69-3.fc40 fedora 217.2 KiB libcap-ng x86_64 0.8.4-4.fc40 fedora 73.1 KiB libcom_err x86_64 1.47.0-5.fc40 fedora 67.2 KiB libcurl x86_64 8.6.0-7.fc41 fedora 772.8 KiB libeconf x86_64 0.6.2-1.fc41 fedora 58.0 KiB libevent x86_64 2.1.12-12.fc40 fedora 895.6 KiB libfdisk x86_64 2.40-0.11.rc1.fc41 fedora 362.9 KiB libffi x86_64 3.4.6-1.fc41 fedora 82.4 KiB libgcc x86_64 14.0.1-0.12.fc41 fedora 270.6 KiB libgomp x86_64 14.0.1-0.12.fc41 fedora 518.6 KiB libidn2 x86_64 2.3.7-1.fc40 fedora 329.1 KiB libmount x86_64 2.40-0.11.rc1.fc41 fedora 351.8 KiB libnghttp2 x86_64 1.60.0-2.fc41 fedora 166.1 KiB libnsl2 x86_64 2.0.1-1.fc40 fedora 57.9 KiB libpkgconf x86_64 2.1.0-1.fc40 fedora 74.2 KiB libpsl x86_64 0.21.5-3.fc40 fedora 80.5 KiB libpwquality x86_64 1.4.5-9.fc40 fedora 417.8 KiB libselinux x86_64 3.6-4.fc40 fedora 173.0 KiB libsemanage x86_64 3.6-3.fc40 fedora 293.5 KiB libsepol x86_64 3.6-3.fc40 fedora 802.0 KiB libsmartcols x86_64 2.40-0.11.rc1.fc41 fedora 180.4 KiB libssh x86_64 0.10.6-6.fc41 fedora 513.3 KiB libssh-config noarch 0.10.6-6.fc41 fedora 277.0 B libstdc++ x86_64 14.0.1-0.12.fc41 fedora 2.8 MiB libtasn1 x86_64 4.19.0-6.fc40 fedora 175.7 KiB libtirpc x86_64 1.3.4-1.rc3.fc41 fedora 202.8 KiB libtool-ltdl x86_64 2.4.7-10.fc40 fedora 66.2 KiB libunistring x86_64 1.1-7.fc41 fedora 1.7 MiB libutempter x86_64 1.2.1-13.fc40 fedora 57.7 KiB libuuid x86_64 2.40-0.11.rc1.fc41 fedora 37.4 KiB libverto x86_64 0.3.2-8.fc40 fedora 29.5 KiB libxcrypt x86_64 4.4.36-5.fc40 fedora 262.8 KiB libxml2 x86_64 2.12.6-1.fc41 fedora 1.7 MiB libzstd x86_64 1.5.5-5.fc40 fedora 772.0 KiB lua-libs x86_64 5.4.6-5.fc40 fedora 281.1 KiB lua-srpm-macros noarch 1-13.fc40 fedora 1.3 KiB lz4-libs x86_64 1.9.4-6.fc40 fedora 129.4 KiB mpfr x86_64 4.2.1-3.fc40 fedora 832.0 KiB ncurses-base noarch 6.4-12.20240127.fc40 fedora 326.2 KiB ncurses-libs x86_64 6.4-12.20240127.fc40 fedora 963.2 KiB ocaml-srpm-macros noarch 9-3.fc40 fedora 1.9 KiB openblas-srpm-macros noarch 2-17.fc41 fedora 112.0 B openldap x86_64 2.6.7-1.fc40 fedora 635.1 KiB openssl-libs x86_64 1:3.2.1-3.fc41 fedora 7.8 MiB p11-kit x86_64 0.25.3-4.fc40 fedora 2.2 MiB p11-kit-trust x86_64 0.25.3-4.fc40 fedora 391.4 KiB package-notes-srpm-macros noarch 0.5-11.fc40 fedora 1.6 KiB pam x86_64 1.6.0-2.fc41 fedora 1.8 MiB pam-libs x86_64 1.6.0-2.fc41 fedora 135.0 KiB pcre2 x86_64 10.43-1.fc41 fedora 653.5 KiB pcre2-syntax noarch 10.43-1.fc41 fedora 249.0 KiB perl-srpm-macros noarch 1-53.fc40 fedora 861.0 B pkgconf x86_64 2.1.0-1.fc40 fedora 82.4 KiB pkgconf-m4 noarch 2.1.0-1.fc40 fedora 13.9 KiB pkgconf-pkg-config x86_64 2.1.0-1.fc40 fedora 989.0 B popt x86_64 1.19-6.fc40 fedora 136.9 KiB publicsuffix-list-dafsa noarch 20240107-3.fc40 fedora 67.5 KiB pyproject-srpm-macros noarch 1.12.0-1.fc41 copr_base 1.5 KiB python-srpm-macros noarch 3.12-8.fc41 fedora 50.6 KiB qt5-srpm-macros noarch 5.15.13-1.fc41 fedora 492.0 B qt6-srpm-macros noarch 6.6.2-1.fc41 fedora 456.0 B readline x86_64 8.2-8.fc40 fedora 489.2 KiB rpm x86_64 4.19.1.1-1.fc40 fedora 3.0 MiB rpm-build-libs x86_64 4.19.1.1-1.fc40 fedora 198.4 KiB rpm-libs x86_64 4.19.1.1-1.fc40 fedora 709.9 KiB rpm-sequoia x86_64 1.6.0-2.fc40 fedora 2.2 MiB rust-srpm-macros noarch 26.2-1.fc41 copr_base 4.8 KiB setup noarch 2.14.5-2.fc40 fedora 720.4 KiB sqlite-libs x86_64 3.45.2-1.fc41 fedora 1.4 MiB systemd-libs x86_64 255.4-1.fc41 copr_base 1.9 MiB util-linux-core x86_64 2.40-0.11.rc1.fc41 fedora 1.5 MiB xxhash-libs x86_64 0.8.2-2.fc40 fedora 88.5 KiB xz-libs x86_64 5.6.1-1.fc41 fedora 248.2 KiB zig-srpm-macros noarch 1-2.fc40 fedora 1.1 KiB zip x86_64 3.0-40.fc40 fedora 703.2 KiB zlib-ng-compat x86_64 2.1.6-2.fc40 fedora 134.0 KiB zstd x86_64 1.5.5-5.fc40 fedora 1.6 MiB Installing groups: Buildsystem building group Transaction Summary: Installing: 153 packages Total size of inbound packages is 53 MiB. Need to download 53 MiB. After this operation 179 MiB will be used (install 179 MiB, remove 0 B). [ 1/153] bzip2-0:1.0.8-18.fc40.x86_64 100% | 165.2 KiB/s | 52.4 KiB | 00m00s [ 2/153] cpio-0:2.15-1.fc40.x86_64 100% | 987.2 KiB/s | 292.2 KiB | 00m00s [ 3/153] coreutils-0:9.4-6.fc40.x86_64 100% | 1.7 MiB/s | 1.1 MiB | 00m01s [ 4/153] bash-0:5.2.26-3.fc40.x86_64 100% | 2.5 MiB/s | 1.8 MiB | 00m01s [ 5/153] fedora-release-common-0:41-0. 100% | 290.6 KiB/s | 21.2 KiB | 00m00s [ 6/153] diffutils-0:3.10-5.fc40.x86_6 100% | 2.5 MiB/s | 405.5 KiB | 00m00s [ 7/153] findutils-1:4.9.0-8.fc40.x86_ 100% | 5.5 MiB/s | 491.9 KiB | 00m00s [ 8/153] glibc-minimal-langpack-0:2.39 100% | 1.4 MiB/s | 105.4 KiB | 00m00s [ 9/153] grep-0:3.11-7.fc40.x86_64 100% | 3.1 MiB/s | 300.2 KiB | 00m00s [ 10/153] gzip-0:1.13-1.fc40.x86_64 100% | 2.1 MiB/s | 170.6 KiB | 00m00s [ 11/153] info-0:7.1-2.fc40.x86_64 100% | 2.2 MiB/s | 182.3 KiB | 00m00s [ 12/153] patch-0:2.7.6-24.fc40.x86_64 100% | 1.6 MiB/s | 130.7 KiB | 00m00s [ 13/153] redhat-rpm-config-0:287-1.fc4 100% | 1.1 MiB/s | 83.2 KiB | 00m00s [ 14/153] rpm-build-0:4.19.1.1-1.fc40.x 100% | 1.0 MiB/s | 78.2 KiB | 00m00s [ 15/153] sed-0:4.9-1.fc40.x86_64 100% | 3.2 MiB/s | 318.2 KiB | 00m00s [ 16/153] shadow-utils-2:4.15.1-2.fc41. 100% | 11.8 MiB/s | 1.3 MiB | 00m00s [ 17/153] tar-2:1.35-3.fc40.x86_64 100% | 7.6 MiB/s | 856.6 KiB | 00m00s [ 18/153] unzip-0:6.0-63.fc40.x86_64 100% | 2.1 MiB/s | 184.5 KiB | 00m00s [ 19/153] which-0:2.21-41.fc40.x86_64 100% | 560.1 KiB/s | 41.4 KiB | 00m00s [ 20/153] xz-0:5.6.1-1.fc41.x86_64 100% | 5.9 MiB/s | 586.2 KiB | 00m00s [ 21/153] util-linux-0:2.40-0.11.rc1.fc 100% | 11.0 MiB/s | 1.2 MiB | 00m00s [ 22/153] gawk-0:5.3.0-3.fc40.x86_64 100% | 6.8 MiB/s | 1.1 MiB | 00m00s [ 23/153] filesystem-0:3.18-8.fc40.x86_ 100% | 8.8 MiB/s | 1.1 MiB | 00m00s [ 24/153] ncurses-libs-0:6.4-12.2024012 100% | 4.0 MiB/s | 332.5 KiB | 00m00s [ 25/153] bzip2-libs-0:1.0.8-18.fc40.x8 100% | 559.7 KiB/s | 40.9 KiB | 00m00s [ 26/153] glibc-0:2.39.9000-9.fc41.x86_ 100% | 16.0 MiB/s | 2.2 MiB | 00m00s [ 27/153] gmp-1:6.3.0-1.fc41.x86_64 100% | 3.7 MiB/s | 316.8 KiB | 00m00s [ 28/153] libacl-0:2.3.2-1.fc40.x86_64 100% | 330.1 KiB/s | 24.4 KiB | 00m00s [ 29/153] coreutils-common-0:9.4-6.fc40 100% | 13.8 MiB/s | 2.2 MiB | 00m00s [ 30/153] libattr-0:2.5.2-3.fc40.x86_64 100% | 250.0 KiB/s | 18.0 KiB | 00m00s [ 31/153] libcap-0:2.69-3.fc40.x86_64 100% | 1.1 MiB/s | 82.0 KiB | 00m00s [ 32/153] libselinux-0:3.6-4.fc40.x86_6 100% | 1.2 MiB/s | 87.5 KiB | 00m00s [ 33/153] fedora-repos-0:41-0.1.noarch 100% | 126.3 KiB/s | 9.3 KiB | 00m00s [ 34/153] glibc-common-0:2.39.9000-9.fc 100% | 4.8 MiB/s | 391.4 KiB | 00m00s [ 35/153] openssl-libs-1:3.2.1-3.fc41.x 100% | 14.1 MiB/s | 2.3 MiB | 00m00s [ 36/153] pcre2-0:10.43-1.fc41.x86_64 100% | 3.0 MiB/s | 241.9 KiB | 00m00s [ 37/153] ed-0:1.20.1-1.fc41.x86_64 100% | 1.1 MiB/s | 81.7 KiB | 00m00s [ 38/153] ansible-srpm-macros-0:1-14.fc 100% | 289.4 KiB/s | 20.8 KiB | 00m00s [ 39/153] dwz-0:0.15-6.fc40.x86_64 100% | 1.8 MiB/s | 137.8 KiB | 00m00s [ 40/153] efi-srpm-macros-0:5-11.fc40.n 100% | 305.5 KiB/s | 22.3 KiB | 00m00s [ 41/153] file-0:5.45-5.fc41.x86_64 100% | 672.3 KiB/s | 49.1 KiB | 00m00s [ 42/153] fonts-srpm-macros-1:2.0.5-14. 100% | 363.3 KiB/s | 26.5 KiB | 00m00s [ 43/153] fpc-srpm-macros-0:1.3-12.fc40 100% | 107.3 KiB/s | 7.8 KiB | 00m00s [ 44/153] ghc-srpm-macros-0:1.9.1-1.fc4 100% | 116.5 KiB/s | 9.0 KiB | 00m00s [ 45/153] gnat-srpm-macros-0:6-5.fc40.n 100% | 114.6 KiB/s | 8.8 KiB | 00m00s [ 46/153] go-srpm-macros-0:3.5.0-1.fc41 100% | 377.4 KiB/s | 27.5 KiB | 00m00s [ 47/153] kernel-srpm-macros-0:1.0-23.f 100% | 133.7 KiB/s | 9.8 KiB | 00m00s [ 48/153] lua-srpm-macros-0:1-13.fc40.n 100% | 119.6 KiB/s | 8.7 KiB | 00m00s [ 49/153] ocaml-srpm-macros-0:9-3.fc40. 100% | 124.3 KiB/s | 9.1 KiB | 00m00s [ 50/153] openblas-srpm-macros-0:2-17.f 100% | 106.4 KiB/s | 7.7 KiB | 00m00s [ 51/153] package-notes-srpm-macros-0:0 100% | 136.2 KiB/s | 9.9 KiB | 00m00s [ 52/153] perl-srpm-macros-0:1-53.fc40. 100% | 114.8 KiB/s | 8.4 KiB | 00m00s [ 53/153] python-srpm-macros-0:3.12-8.f 100% | 331.1 KiB/s | 23.8 KiB | 00m00s [ 54/153] qt5-srpm-macros-0:5.15.13-1.f 100% | 116.1 KiB/s | 8.5 KiB | 00m00s [ 55/153] qt6-srpm-macros-0:6.6.2-1.fc4 100% | 121.8 KiB/s | 8.9 KiB | 00m00s [ 56/153] rpm-0:4.19.1.1-1.fc40.x86_64 100% | 6.7 MiB/s | 540.1 KiB | 00m00s [ 57/153] zig-srpm-macros-0:1-2.fc40.no 100% | 110.1 KiB/s | 8.0 KiB | 00m00s [ 58/153] zip-0:3.0-40.fc40.x86_64 100% | 3.4 MiB/s | 264.8 KiB | 00m00s [ 59/153] debugedit-0:5.0-14.fc40.x86_6 100% | 1.1 MiB/s | 78.7 KiB | 00m00s [ 60/153] elfutils-0:0.191-4.fc41.x86_6 100% | 6.1 MiB/s | 531.3 KiB | 00m00s [ 61/153] elfutils-libelf-0:0.191-4.fc4 100% | 2.7 MiB/s | 208.9 KiB | 00m00s [ 62/153] popt-0:1.19-6.fc40.x86_64 100% | 913.4 KiB/s | 66.7 KiB | 00m00s [ 63/153] readline-0:8.2-8.fc40.x86_64 100% | 2.7 MiB/s | 213.3 KiB | 00m00s [ 64/153] rpm-build-libs-0:4.19.1.1-1.f 100% | 1.3 MiB/s | 95.0 KiB | 00m00s [ 65/153] rpm-libs-0:4.19.1.1-1.fc40.x8 100% | 4.0 MiB/s | 308.9 KiB | 00m00s [ 66/153] zstd-0:1.5.5-5.fc40.x86_64 100% | 5.6 MiB/s | 475.6 KiB | 00m00s [ 67/153] audit-libs-0:4.0.1-1.fc41.x86 100% | 1.6 MiB/s | 125.6 KiB | 00m00s [ 68/153] libeconf-0:0.6.2-1.fc41.x86_6 100% | 443.4 KiB/s | 31.9 KiB | 00m00s [ 69/153] libsemanage-0:3.6-3.fc40.x86_ 100% | 1.3 MiB/s | 116.4 KiB | 00m00s [ 70/153] libxcrypt-0:4.4.36-5.fc40.x86 100% | 1.6 MiB/s | 118.1 KiB | 00m00s [ 71/153] pam-libs-0:1.6.0-2.fc41.x86_6 100% | 781.9 KiB/s | 57.1 KiB | 00m00s [ 72/153] setup-0:2.14.5-2.fc40.noarch 100% | 2.0 MiB/s | 154.7 KiB | 00m00s [ 73/153] xz-libs-0:5.6.1-1.fc41.x86_64 100% | 1.7 MiB/s | 137.2 KiB | 00m00s [ 74/153] mpfr-0:4.2.1-3.fc40.x86_64 100% | 4.4 MiB/s | 349.0 KiB | 00m00s [ 75/153] libblkid-0:2.40-0.11.rc1.fc41 100% | 1.6 MiB/s | 124.9 KiB | 00m00s [ 76/153] libcap-ng-0:0.8.4-4.fc40.x86_ 100% | 447.2 KiB/s | 32.6 KiB | 00m00s [ 77/153] libfdisk-0:2.40-0.11.rc1.fc41 100% | 2.1 MiB/s | 160.1 KiB | 00m00s [ 78/153] libmount-0:2.40-0.11.rc1.fc41 100% | 2.0 MiB/s | 155.2 KiB | 00m00s [ 79/153] libsmartcols-0:2.40-0.11.rc1. 100% | 1.1 MiB/s | 83.8 KiB | 00m00s [ 80/153] libutempter-0:1.2.1-13.fc40.x 100% | 366.7 KiB/s | 26.4 KiB | 00m00s [ 81/153] libuuid-0:2.40-0.11.rc1.fc41. 100% | 391.2 KiB/s | 28.9 KiB | 00m00s [ 82/153] util-linux-core-0:2.40-0.11.r 100% | 6.4 MiB/s | 537.3 KiB | 00m00s [ 83/153] zlib-ng-compat-0:2.1.6-2.fc40 100% | 1.0 MiB/s | 77.1 KiB | 00m00s [ 84/153] basesystem-0:11-20.fc40.noarc 100% | 98.5 KiB/s | 7.2 KiB | 00m00s [ 85/153] libgcc-0:14.0.1-0.12.fc41.x86 100% | 1.6 MiB/s | 121.5 KiB | 00m00s [ 86/153] glibc-gconv-extra-0:2.39.9000 100% | 15.0 MiB/s | 1.7 MiB | 00m00s [ 87/153] ncurses-base-0:6.4-12.2024012 100% | 1.2 MiB/s | 88.9 KiB | 00m00s [ 88/153] libsepol-0:3.6-3.fc40.x86_64 100% | 4.3 MiB/s | 340.1 KiB | 00m00s [ 89/153] ca-certificates-0:2023.2.62_v 100% | 9.2 MiB/s | 862.1 KiB | 00m00s [ 90/153] fedora-gpg-keys-0:41-0.1.noar 100% | 1.7 MiB/s | 131.8 KiB | 00m00s [ 91/153] fedora-repos-rawhide-0:41-0.1 100% | 123.9 KiB/s | 8.9 KiB | 00m00s [ 92/153] pcre2-syntax-0:10.43-1.fc41.n 100% | 1.9 MiB/s | 148.8 KiB | 00m00s [ 93/153] curl-0:8.6.0-7.fc41.x86_64 100% | 3.8 MiB/s | 300.8 KiB | 00m00s [ 94/153] file-libs-0:5.45-5.fc41.x86_6 100% | 8.8 MiB/s | 763.0 KiB | 00m00s [ 95/153] libarchive-0:3.7.2-3.fc40.x86 100% | 4.8 MiB/s | 407.1 KiB | 00m00s [ 96/153] elfutils-libs-0:0.191-4.fc41. 100% | 3.3 MiB/s | 258.6 KiB | 00m00s [ 97/153] elfutils-debuginfod-client-0: 100% | 506.6 KiB/s | 38.5 KiB | 00m00s [ 98/153] libstdc++-0:14.0.1-0.12.fc41. 100% | 8.8 MiB/s | 879.4 KiB | 00m00s [ 99/153] libzstd-0:1.5.5-5.fc40.x86_64 100% | 3.9 MiB/s | 306.0 KiB | 00m00s [100/153] libgomp-0:14.0.1-0.12.fc41.x8 100% | 4.3 MiB/s | 341.7 KiB | 00m00s [101/153] lua-libs-0:5.4.6-5.fc40.x86_6 100% | 1.7 MiB/s | 131.9 KiB | 00m00s [102/153] rpm-sequoia-0:1.6.0-2.fc40.x8 100% | 9.5 MiB/s | 847.5 KiB | 00m00s [103/153] sqlite-libs-0:3.45.2-1.fc41.x 100% | 7.9 MiB/s | 705.7 KiB | 00m00s [104/153] lz4-libs-0:1.9.4-6.fc40.x86_6 100% | 908.4 KiB/s | 67.2 KiB | 00m00s [105/153] elfutils-default-yama-scope-0 100% | 188.0 KiB/s | 13.5 KiB | 00m00s [106/153] libxml2-0:2.12.6-1.fc41.x86_6 100% | 8.2 MiB/s | 686.3 KiB | 00m00s [107/153] systemd-libs-0:255.4-1.fc41.x 100% | 9.5 MiB/s | 708.4 KiB | 00m00s [108/153] authselect-libs-0:1.5.0-5.fc4 100% | 2.7 MiB/s | 218.6 KiB | 00m00s [109/153] pam-0:1.6.0-2.fc41.x86_64 100% | 6.7 MiB/s | 553.3 KiB | 00m00s [110/153] authselect-0:1.5.0-5.fc41.x86 100% | 1.9 MiB/s | 146.2 KiB | 00m00s [111/153] gdbm-libs-1:1.23-6.fc40.x86_6 100% | 759.0 KiB/s | 56.2 KiB | 00m00s [112/153] libnsl2-0:2.0.1-1.fc40.x86_64 100% | 405.1 KiB/s | 29.6 KiB | 00m00s [113/153] libpwquality-0:1.4.5-9.fc40.x 100% | 1.6 MiB/s | 119.7 KiB | 00m00s [114/153] libtirpc-0:1.3.4-1.rc3.fc41.x 100% | 1.2 MiB/s | 92.5 KiB | 00m00s [115/153] cracklib-0:2.9.11-5.fc40.x86_ 100% | 1.2 MiB/s | 92.5 KiB | 00m00s [116/153] krb5-libs-0:1.21.2-5.fc40.x86 100% | 8.9 MiB/s | 756.1 KiB | 00m00s [117/153] libcom_err-0:1.47.0-5.fc40.x8 100% | 342.6 KiB/s | 25.4 KiB | 00m00s [118/153] keyutils-libs-0:1.6.3-3.fc40. 100% | 431.1 KiB/s | 31.5 KiB | 00m00s [119/153] libverto-0:0.3.2-8.fc40.x86_6 100% | 285.3 KiB/s | 20.5 KiB | 00m00s [120/153] alternatives-0:1.26-3.fc40.x8 100% | 538.7 KiB/s | 39.9 KiB | 00m00s [121/153] binutils-gold-0:2.42.50-6.fc4 100% | 9.0 MiB/s | 783.2 KiB | 00m00s [122/153] jansson-0:2.13.1-9.fc40.x86_6 100% | 597.0 KiB/s | 44.2 KiB | 00m00s [123/153] pkgconf-pkg-config-0:2.1.0-1. 100% | 134.8 KiB/s | 9.7 KiB | 00m00s [124/153] binutils-0:2.42.50-6.fc41.x86 100% | 29.5 MiB/s | 6.3 MiB | 00m00s [125/153] pkgconf-0:2.1.0-1.fc40.x86_64 100% | 587.7 KiB/s | 43.5 KiB | 00m00s [126/153] forge-srpm-macros-0:0.3.0-1.f 100% | 2.4 MiB/s | 19.8 KiB | 00m00s [127/153] pyproject-srpm-macros-0:1.12. 100% | 1.5 MiB/s | 14.2 KiB | 00m00s [128/153] rust-srpm-macros-0:26.2-1.fc4 100% | 1.6 MiB/s | 13.1 KiB | 00m00s [129/153] pkgconf-m4-0:2.1.0-1.fc40.noa 100% | 180.8 KiB/s | 13.9 KiB | 00m00s [130/153] crypto-policies-0:20240304-1. 100% | 7.6 MiB/s | 69.7 KiB | 00m00s [131/153] libpkgconf-0:2.1.0-1.fc40.x86 100% | 511.2 KiB/s | 37.8 KiB | 00m00s [132/153] gdbm-1:1.23-6.fc40.x86_64 100% | 2.0 MiB/s | 152.5 KiB | 00m00s [133/153] libffi-0:3.4.6-1.fc41.x86_64 100% | 533.9 KiB/s | 40.0 KiB | 00m00s [134/153] p11-kit-0:0.25.3-4.fc40.x86_6 100% | 5.8 MiB/s | 489.8 KiB | 00m00s [135/153] libtasn1-0:4.19.0-6.fc40.x86_ 100% | 995.8 KiB/s | 73.7 KiB | 00m00s [136/153] p11-kit-trust-0:0.25.3-4.fc40 100% | 1.7 MiB/s | 131.5 KiB | 00m00s [137/153] fedora-release-0:41-0.6.noarc 100% | 148.6 KiB/s | 10.7 KiB | 00m00s [138/153] xxhash-libs-0:0.8.2-2.fc40.x8 100% | 434.6 KiB/s | 36.9 KiB | 00m00s [139/153] fedora-release-identity-basic 100% | 140.1 KiB/s | 11.5 KiB | 00m00s [140/153] libcurl-0:8.6.0-7.fc41.x86_64 100% | 4.2 MiB/s | 345.2 KiB | 00m00s [141/153] libbrotli-0:1.1.0-3.fc40.x86_ 100% | 4.2 MiB/s | 338.4 KiB | 00m00s [142/153] libnghttp2-0:1.60.0-2.fc41.x8 100% | 1.0 MiB/s | 76.1 KiB | 00m00s [143/153] libidn2-0:2.3.7-1.fc40.x86_64 100% | 1.5 MiB/s | 118.7 KiB | 00m00s [144/153] gdb-minimal-0:14.2-1.fc41.x86 100% | 15.3 MiB/s | 4.3 MiB | 00m00s [145/153] libpsl-0:0.21.5-3.fc40.x86_64 100% | 875.3 KiB/s | 63.9 KiB | 00m00s [146/153] libssh-0:0.10.6-6.fc41.x86_64 100% | 2.6 MiB/s | 211.5 KiB | 00m00s [147/153] openldap-0:2.6.7-1.fc40.x86_6 100% | 3.3 MiB/s | 254.3 KiB | 00m00s [148/153] libunistring-0:1.1-7.fc41.x86 100% | 6.3 MiB/s | 545.4 KiB | 00m00s [149/153] publicsuffix-list-dafsa-0:202 100% | 699.8 KiB/s | 58.1 KiB | 00m00s [150/153] libssh-config-0:0.10.6-6.fc41 100% | 112.8 KiB/s | 9.1 KiB | 00m00s [151/153] libevent-0:2.1.12-12.fc40.x86 100% | 3.3 MiB/s | 257.2 KiB | 00m00s [152/153] cyrus-sasl-lib-0:2.1.28-19.fc 100% | 9.0 MiB/s | 789.3 KiB | 00m00s [153/153] libtool-ltdl-0:2.4.7-10.fc40. 100% | 475.8 KiB/s | 36.2 KiB | 00m00s -------------------------------------------------------------------------------- [153/153] Total 100% | 11.0 MiB/s | 52.9 MiB | 00m05s Running transaction Importing PGP key 0xE99D6AD1: Userid : "Fedora (41) " Fingerprint: 466CF2D8B60BC3057AA9453ED0622462E99D6AD1 From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-41-primary The key was successfully imported. Importing PGP key 0xE99D6AD1: Userid : "Fedora (41) " Fingerprint: 466CF2D8B60BC3057AA9453ED0622462E99D6AD1 From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-41-primary The key was successfully imported. Importing PGP key 0xA15B79CC: Userid : "Fedora (40) " Fingerprint: 115DF9AEF857853EE8445D0A0727707EA15B79CC From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-40-primary The key was successfully imported. [ 1/155] Verify package files 100% | 556.0 B/s | 153.0 B | 00m00s >>> Running pre-transaction scriptlet: filesystem-0:3.18-8.fc40.x86_64 >>> Stop pre-transaction scriptlet: filesystem-0:3.18-8.fc40.x86_64 [ 2/155] Prepare transaction 100% | 1.9 KiB/s | 153.0 B | 00m00s [ 3/155] Installing libgcc-0:14.0.1-0. 100% | 133.0 MiB/s | 272.3 KiB | 00m00s >>> Running post-install scriptlet: libgcc-0:14.0.1-0.12.fc41.x86_64 >>> Stop post-install scriptlet: libgcc-0:14.0.1-0.12.fc41.x86_64 [ 4/155] Installing crypto-policies-0: 100% | 16.1 MiB/s | 181.6 KiB | 00m00s >>> Running post-install scriptlet: crypto-policies-0:20240304-1.git0375239.fc41 >>> Stop post-install scriptlet: crypto-policies-0:20240304-1.git0375239.fc41.no [ 5/155] Installing fedora-release-ide 100% | 0.0 B/s | 952.0 B | 00m00s [ 6/155] Installing fedora-repos-rawhi 100% | 2.4 MiB/s | 2.4 KiB | 00m00s [ 7/155] Installing fedora-gpg-keys-0: 100% | 20.8 MiB/s | 170.1 KiB | 00m00s [ 8/155] Installing fedora-repos-0:41- 100% | 5.6 MiB/s | 5.7 KiB | 00m00s [ 9/155] Installing fedora-release-com 100% | 11.4 MiB/s | 23.3 KiB | 00m00s [ 10/155] Installing fedora-release-0:4 100% | 0.0 B/s | 124.0 B | 00m00s [ 11/155] Installing setup-0:2.14.5-2.f 100% | 47.3 MiB/s | 725.8 KiB | 00m00s >>> Running post-install scriptlet: setup-0:2.14.5-2.fc40.noarch >>> Stop post-install scriptlet: setup-0:2.14.5-2.fc40.noarch [ 12/155] Installing filesystem-0:3.18- 100% | 1.6 MiB/s | 212.4 KiB | 00m00s [ 13/155] Installing basesystem-0:11-20 100% | 0.0 B/s | 124.0 B | 00m00s [ 14/155] Installing libssh-config-0:0. 100% | 0.0 B/s | 816.0 B | 00m00s [ 15/155] Installing publicsuffix-list- 100% | 66.7 MiB/s | 68.3 KiB | 00m00s [ 16/155] Installing rust-srpm-macros-0 100% | 0.0 B/s | 5.6 KiB | 00m00s [ 17/155] Installing pkgconf-m4-0:2.1.0 100% | 0.0 B/s | 14.3 KiB | 00m00s [ 18/155] Installing pcre2-syntax-0:10. 100% | 122.8 MiB/s | 251.5 KiB | 00m00s [ 19/155] Installing ncurses-base-0:6.4 100% | 34.3 MiB/s | 351.6 KiB | 00m00s [ 20/155] Installing glibc-minimal-lang 100% | 121.1 KiB/s | 124.0 B | 00m00s [ 21/155] Installing ncurses-libs-0:6.4 100% | 135.3 MiB/s | 969.7 KiB | 00m00s >>> Running pre-install scriptlet: glibc-0:2.39.9000-9.fc41.x86_64 >>> Stop pre-install scriptlet: glibc-0:2.39.9000-9.fc41.x86_64 [ 22/155] Installing glibc-0:2.39.9000- 100% | 143.8 MiB/s | 6.8 MiB | 00m00s >>> Running post-install scriptlet: glibc-0:2.39.9000-9.fc41.x86_64 >>> Stop post-install scriptlet: glibc-0:2.39.9000-9.fc41.x86_64 [ 23/155] Installing bash-0:5.2.26-3.fc 100% | 255.0 MiB/s | 8.2 MiB | 00m00s >>> Running post-install scriptlet: bash-0:5.2.26-3.fc40.x86_64 >>> Stop post-install scriptlet: bash-0:5.2.26-3.fc40.x86_64 [ 24/155] Installing glibc-common-0:2.3 100% | 113.4 MiB/s | 1.0 MiB | 00m00s [ 25/155] Installing glibc-gconv-extra- 100% | 126.9 MiB/s | 7.9 MiB | 00m00s >>> Running post-install scriptlet: glibc-gconv-extra-0:2.39.9000-9.fc41.x86_64 >>> Stop post-install scriptlet: glibc-gconv-extra-0:2.39.9000-9.fc41.x86_64 [ 26/155] Installing zlib-ng-compat-0:2 100% | 131.7 MiB/s | 134.8 KiB | 00m00s [ 27/155] Installing xz-libs-0:5.6.1-1. 100% | 121.7 MiB/s | 249.3 KiB | 00m00s [ 28/155] Installing bzip2-libs-0:1.0.8 100% | 79.9 MiB/s | 81.8 KiB | 00m00s [ 29/155] Installing popt-0:1.19-6.fc40 100% | 35.0 MiB/s | 143.5 KiB | 00m00s [ 30/155] Installing readline-0:8.2-8.f 100% | 160.0 MiB/s | 491.4 KiB | 00m00s [ 31/155] Installing libuuid-0:2.40-0.1 100% | 37.6 MiB/s | 38.5 KiB | 00m00s [ 32/155] Installing libstdc++-0:14.0.1 100% | 197.3 MiB/s | 2.8 MiB | 00m00s [ 33/155] Installing libzstd-0:1.5.5-5. 100% | 188.8 MiB/s | 773.2 KiB | 00m00s [ 34/155] Installing elfutils-libelf-0: 100% | 194.9 MiB/s | 1.2 MiB | 00m00s [ 35/155] Installing libblkid-0:2.40-0. 100% | 128.7 MiB/s | 263.7 KiB | 00m00s [ 36/155] Installing gmp-1:6.3.0-1.fc41 100% | 157.3 MiB/s | 805.6 KiB | 00m00s [ 37/155] Installing libattr-0:2.5.2-3. 100% | 28.8 MiB/s | 29.5 KiB | 00m00s [ 38/155] Installing libacl-0:2.3.2-1.f 100% | 39.9 MiB/s | 40.8 KiB | 00m00s [ 39/155] Installing libxcrypt-0:4.4.36 100% | 86.4 MiB/s | 265.5 KiB | 00m00s [ 40/155] Installing libeconf-0:0.6.2-1 100% | 29.1 MiB/s | 59.6 KiB | 00m00s [ 41/155] Installing lz4-libs-0:1.9.4-6 100% | 127.4 MiB/s | 130.5 KiB | 00m00s [ 42/155] Installing gdbm-libs-1:1.23-6 100% | 60.3 MiB/s | 123.6 KiB | 00m00s [ 43/155] Installing mpfr-0:4.2.1-3.fc4 100% | 203.5 MiB/s | 833.5 KiB | 00m00s [ 44/155] Installing gawk-0:5.3.0-3.fc4 100% | 172.8 MiB/s | 1.7 MiB | 00m00s [ 45/155] Installing dwz-0:0.15-6.fc40. 100% | 142.7 MiB/s | 292.3 KiB | 00m00s [ 46/155] Installing unzip-0:6.0-63.fc4 100% | 94.3 MiB/s | 386.3 KiB | 00m00s [ 47/155] Installing file-libs-0:5.45-5 100% | 431.7 MiB/s | 9.9 MiB | 00m00s [ 48/155] Installing file-0:5.45-5.fc41 100% | 102.6 MiB/s | 105.0 KiB | 00m00s [ 49/155] Installing pcre2-0:10.43-1.fc 100% | 213.2 MiB/s | 654.9 KiB | 00m00s [ 50/155] Installing grep-0:3.11-7.fc40 100% | 83.6 MiB/s | 1.0 MiB | 00m00s [ 51/155] Installing xz-0:5.6.1-1.fc41. 100% | 130.6 MiB/s | 2.1 MiB | 00m00s [ 52/155] Installing libcap-ng-0:0.8.4- 100% | 73.2 MiB/s | 75.0 KiB | 00m00s [ 53/155] Installing audit-libs-0:4.0.1 100% | 107.2 MiB/s | 329.5 KiB | 00m00s [ 54/155] Installing pam-libs-0:1.6.0-2 100% | 67.0 MiB/s | 137.3 KiB | 00m00s [ 55/155] Installing libcap-0:2.69-3.fc 100% | 72.2 MiB/s | 221.9 KiB | 00m00s [ 56/155] Installing systemd-libs-0:255 100% | 241.3 MiB/s | 1.9 MiB | 00m00s [ 57/155] Installing libsmartcols-0:2.4 100% | 177.3 MiB/s | 181.5 KiB | 00m00s [ 58/155] Installing libsepol-0:3.6-3.f 100% | 196.0 MiB/s | 803.0 KiB | 00m00s [ 59/155] Installing libselinux-0:3.6-4 100% | 85.1 MiB/s | 174.3 KiB | 00m00s [ 60/155] Installing sed-0:4.9-1.fc40.x 100% | 106.2 MiB/s | 869.7 KiB | 00m00s [ 61/155] Installing findutils-1:4.9.0- 100% | 146.6 MiB/s | 1.5 MiB | 00m00s [ 62/155] Installing libmount-0:2.40-0. 100% | 172.3 MiB/s | 352.9 KiB | 00m00s [ 63/155] Installing lua-libs-0:5.4.6-5 100% | 137.8 MiB/s | 282.3 KiB | 00m00s [ 64/155] Installing libcom_err-0:1.47. 100% | 66.7 MiB/s | 68.3 KiB | 00m00s [ 65/155] Installing alternatives-0:1.2 100% | 62.5 MiB/s | 64.0 KiB | 00m00s [ 66/155] Installing jansson-0:2.13.1-9 100% | 87.6 MiB/s | 89.7 KiB | 00m00s [ 67/155] Installing libtasn1-0:4.19.0- 100% | 86.7 MiB/s | 177.5 KiB | 00m00s [ 68/155] Installing libunistring-0:1.1 100% | 247.2 MiB/s | 1.7 MiB | 00m00s [ 69/155] Installing libidn2-0:2.3.7-1. 100% | 65.4 MiB/s | 335.0 KiB | 00m00s [ 70/155] Installing libpsl-0:0.21.5-3. 100% | 79.7 MiB/s | 81.6 KiB | 00m00s [ 71/155] Installing util-linux-core-0: 100% | 123.6 MiB/s | 1.5 MiB | 00m00s [ 72/155] Installing tar-2:1.35-3.fc40. 100% | 210.8 MiB/s | 3.0 MiB | 00m00s [ 73/155] Installing libsemanage-0:3.6- 100% | 96.1 MiB/s | 295.3 KiB | 00m00s [ 74/155] Installing shadow-utils-2:4.1 100% | 78.7 MiB/s | 4.2 MiB | 00m00s >>> Running pre-install scriptlet: libutempter-0:1.2.1-13.fc40.x86_64 >>> Stop pre-install scriptlet: libutempter-0:1.2.1-13.fc40.x86_64 [ 75/155] Installing libutempter-0:1.2. 100% | 19.4 MiB/s | 59.7 KiB | 00m00s [ 76/155] Installing zip-0:3.0-40.fc40. 100% | 115.1 MiB/s | 707.1 KiB | 00m00s [ 77/155] Installing gdbm-1:1.23-6.fc40 100% | 91.0 MiB/s | 465.8 KiB | 00m00s [ 78/155] Installing cyrus-sasl-lib-0:2 100% | 190.3 MiB/s | 2.3 MiB | 00m00s [ 79/155] Installing zstd-0:1.5.5-5.fc4 100% | 235.2 MiB/s | 1.6 MiB | 00m00s [ 80/155] Installing libfdisk-0:2.40-0. 100% | 177.7 MiB/s | 364.0 KiB | 00m00s [ 81/155] Installing bzip2-0:1.0.8-18.f 100% | 47.0 MiB/s | 96.2 KiB | 00m00s [ 82/155] Installing libxml2-0:2.12.6-1 100% | 212.5 MiB/s | 1.7 MiB | 00m00s [ 83/155] Installing sqlite-libs-0:3.45 100% | 234.2 MiB/s | 1.4 MiB | 00m00s [ 84/155] Installing ed-0:1.20.1-1.fc41 100% | 72.6 MiB/s | 148.8 KiB | 00m00s [ 85/155] Installing patch-0:2.7.6-24.f 100% | 129.0 MiB/s | 264.3 KiB | 00m00s [ 86/155] Installing elfutils-default-y 100% | 185.7 KiB/s | 2.0 KiB | 00m00s >>> Running post-install scriptlet: elfutils-default-yama-scope-0:0.191-4.fc41.n >>> Stop post-install scriptlet: elfutils-default-yama-scope-0:0.191-4.fc41.noar [ 87/155] Installing cpio-0:2.15-1.fc40 100% | 122.2 MiB/s | 1.1 MiB | 00m00s [ 88/155] Installing diffutils-0:3.10-5 100% | 158.6 MiB/s | 1.6 MiB | 00m00s [ 89/155] Installing libgomp-0:14.0.1-0 100% | 169.3 MiB/s | 520.0 KiB | 00m00s [ 90/155] Installing keyutils-libs-0:1. 100% | 54.5 MiB/s | 55.8 KiB | 00m00s [ 91/155] Installing libverto-0:0.3.2-8 100% | 30.5 MiB/s | 31.3 KiB | 00m00s [ 92/155] Installing libpkgconf-0:2.1.0 100% | 73.6 MiB/s | 75.3 KiB | 00m00s [ 93/155] Installing pkgconf-0:2.1.0-1. 100% | 41.5 MiB/s | 84.9 KiB | 00m00s [ 94/155] Installing pkgconf-pkg-config 100% | 1.7 MiB/s | 1.8 KiB | 00m00s [ 95/155] Installing libffi-0:3.4.6-1.f 100% | 81.8 MiB/s | 83.8 KiB | 00m00s [ 96/155] Installing p11-kit-0:0.25.3-4 100% | 137.1 MiB/s | 2.2 MiB | 00m00s [ 97/155] Installing p11-kit-trust-0:0. 100% | 25.6 MiB/s | 393.1 KiB | 00m00s >>> Running post-install scriptlet: p11-kit-trust-0:0.25.3-4.fc40.x86_64 >>> Stop post-install scriptlet: p11-kit-trust-0:0.25.3-4.fc40.x86_64 [ 98/155] Installing xxhash-libs-0:0.8. 100% | 43.9 MiB/s | 89.9 KiB | 00m00s [ 99/155] Installing libbrotli-0:1.1.0- 100% | 162.5 MiB/s | 831.8 KiB | 00m00s [100/155] Installing libnghttp2-0:1.60. 100% | 163.2 MiB/s | 167.1 KiB | 00m00s [101/155] Installing libtool-ltdl-0:2.4 100% | 65.7 MiB/s | 67.3 KiB | 00m00s [102/155] Installing qt6-srpm-macros-0: 100% | 0.0 B/s | 732.0 B | 00m00s [103/155] Installing qt5-srpm-macros-0: 100% | 0.0 B/s | 768.0 B | 00m00s [104/155] Installing perl-srpm-macros-0 100% | 0.0 B/s | 1.1 KiB | 00m00s [105/155] Installing package-notes-srpm 100% | 2.0 MiB/s | 2.0 KiB | 00m00s [106/155] Installing openblas-srpm-macr 100% | 0.0 B/s | 392.0 B | 00m00s [107/155] Installing ocaml-srpm-macros- 100% | 0.0 B/s | 2.2 KiB | 00m00s [108/155] Installing kernel-srpm-macros 100% | 2.3 MiB/s | 2.3 KiB | 00m00s [109/155] Installing gnat-srpm-macros-0 100% | 1.2 MiB/s | 1.3 KiB | 00m00s [110/155] Installing ghc-srpm-macros-0: 100% | 1.0 MiB/s | 1.0 KiB | 00m00s [111/155] Installing fpc-srpm-macros-0: 100% | 0.0 B/s | 420.0 B | 00m00s [112/155] Installing ansible-srpm-macro 100% | 35.4 MiB/s | 36.2 KiB | 00m00s [113/155] Installing coreutils-common-0 100% | 234.0 MiB/s | 11.5 MiB | 00m00s [114/155] Installing openssl-libs-1:3.2 100% | 299.9 MiB/s | 7.8 MiB | 00m00s [115/155] Installing coreutils-0:9.4-6. 100% | 141.8 MiB/s | 5.8 MiB | 00m00s >>> Running pre-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40.n >>> Stop pre-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40.noar [116/155] Installing ca-certificates-0: 100% | 2.4 MiB/s | 2.3 MiB | 00m01s >>> Running post-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40. >>> Stop post-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40.noa [117/155] Installing krb5-libs-0:1.21.2 100% | 135.0 MiB/s | 2.3 MiB | 00m00s [118/155] Installing libtirpc-0:1.3.4-1 100% | 99.9 MiB/s | 204.6 KiB | 00m00s [119/155] Installing gzip-0:1.13-1.fc40 100% | 76.3 MiB/s | 390.6 KiB | 00m00s [120/155] Installing authselect-libs-0: 100% | 81.4 MiB/s | 833.2 KiB | 00m00s [121/155] Installing libarchive-0:3.7.2 100% | 179.0 MiB/s | 916.6 KiB | 00m00s [122/155] Installing authselect-0:1.5.0 100% | 38.6 MiB/s | 157.9 KiB | 00m00s [123/155] Installing cracklib-0:2.9.11- 100% | 30.6 MiB/s | 250.3 KiB | 00m00s [124/155] Installing libpwquality-0:1.4 100% | 46.7 MiB/s | 430.1 KiB | 00m00s [125/155] Installing libnsl2-0:2.0.1-1. 100% | 28.8 MiB/s | 59.0 KiB | 00m00s [126/155] Installing pam-0:1.6.0-2.fc41 100% | 69.7 MiB/s | 1.8 MiB | 00m00s [127/155] Installing libssh-0:0.10.6-6. 100% | 167.8 MiB/s | 515.4 KiB | 00m00s [128/155] Installing rpm-sequoia-0:1.6. 100% | 278.7 MiB/s | 2.2 MiB | 00m00s [129/155] Installing rpm-libs-0:4.19.1. 100% | 173.7 MiB/s | 711.4 KiB | 00m00s [130/155] Installing libevent-0:2.1.12- 100% | 219.6 MiB/s | 899.4 KiB | 00m00s [131/155] Installing openldap-0:2.6.7-1 100% | 124.8 MiB/s | 638.9 KiB | 00m00s [132/155] Installing libcurl-0:8.6.0-7. 100% | 151.2 MiB/s | 773.9 KiB | 00m00s [133/155] Installing elfutils-libs-0:0. 100% | 126.6 MiB/s | 648.0 KiB | 00m00s [134/155] Installing elfutils-debuginfo 100% | 32.7 MiB/s | 66.9 KiB | 00m00s [135/155] Installing binutils-gold-0:2. 100% | 92.3 MiB/s | 2.0 MiB | 00m00s >>> Running post-install scriptlet: binutils-gold-0:2.42.50-6.fc41.x86_64 >>> Stop post-install scriptlet: binutils-gold-0:2.42.50-6.fc41.x86_64 [136/155] Installing binutils-0:2.42.50 100% | 247.7 MiB/s | 27.2 MiB | 00m00s >>> Running post-install scriptlet: binutils-0:2.42.50-6.fc41.x86_64 >>> Stop post-install scriptlet: binutils-0:2.42.50-6.fc41.x86_64 [137/155] Installing elfutils-0:0.191-4 100% | 196.4 MiB/s | 2.6 MiB | 00m00s [138/155] Installing gdb-minimal-0:14.2 100% | 294.5 MiB/s | 12.7 MiB | 00m00s [139/155] Installing debugedit-0:5.0-14 100% | 65.7 MiB/s | 201.7 KiB | 00m00s [140/155] Installing rpm-build-libs-0:4 100% | 97.3 MiB/s | 199.2 KiB | 00m00s [141/155] Installing curl-0:8.6.0-7.fc4 100% | 31.3 MiB/s | 736.9 KiB | 00m00s >>> Running pre-install scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 >>> Stop pre-install scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 [142/155] Installing rpm-0:4.19.1.1-1.f 100% | 79.9 MiB/s | 2.4 MiB | 00m00s [143/155] Installing efi-srpm-macros-0: 100% | 40.2 MiB/s | 41.2 KiB | 00m00s [144/155] Installing lua-srpm-macros-0: 100% | 0.0 B/s | 1.9 KiB | 00m00s [145/155] Installing zig-srpm-macros-0: 100% | 1.6 MiB/s | 1.7 KiB | 00m00s [146/155] Installing python-srpm-macros 100% | 50.5 MiB/s | 51.7 KiB | 00m00s [147/155] Installing fonts-srpm-macros- 100% | 55.1 MiB/s | 56.5 KiB | 00m00s [148/155] Installing go-srpm-macros-0:3 100% | 60.2 MiB/s | 61.6 KiB | 00m00s [149/155] Installing forge-srpm-macros- 100% | 39.2 MiB/s | 40.2 KiB | 00m00s [150/155] Installing redhat-rpm-config- 100% | 46.8 MiB/s | 191.9 KiB | 00m00s [151/155] Installing rpm-build-0:4.19.1 100% | 44.4 MiB/s | 182.0 KiB | 00m00s [152/155] Installing pyproject-srpm-mac 100% | 1.0 MiB/s | 2.1 KiB | 00m00s [153/155] Installing util-linux-0:2.40- 100% | 81.2 MiB/s | 3.7 MiB | 00m00s >>> Running post-install scriptlet: util-linux-0:2.40-0.11.rc1.fc41.x86_64 >>> Stop post-install scriptlet: util-linux-0:2.40-0.11.rc1.fc41.x86_64 [154/155] Installing which-0:2.21-41.fc 100% | 40.3 MiB/s | 82.4 KiB | 00m00s [155/155] Installing info-0:7.1-2.fc40. 100% | 265.3 KiB/s | 358.2 KiB | 00m01s >>> Running post-transaction scriptlet: filesystem-0:3.18-8.fc40.x86_64 >>> Stop post-transaction scriptlet: filesystem-0:3.18-8.fc40.x86_64 >>> Running post-transaction scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.f >>> Stop post-transaction scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40 >>> Running post-transaction scriptlet: authselect-libs-0:1.5.0-5.fc41.x86_64 >>> Stop post-transaction scriptlet: authselect-libs-0:1.5.0-5.fc41.x86_64 >>> Running post-transaction scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 >>> Stop post-transaction scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 >>> Running trigger-install scriptlet: glibc-common-0:2.39.9000-9.fc41.x86_64 >>> Stop trigger-install scriptlet: glibc-common-0:2.39.9000-9.fc41.x86_64 >>> Running trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 >>> Stop trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 Warning: skipped PGP checks for 5 package(s). Finish: installing minimal buildroot with dnf5 Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.26-3.fc40.x86_64 ansible-srpm-macros-1-14.fc40.noarch audit-libs-4.0.1-1.fc41.x86_64 authselect-1.5.0-5.fc41.x86_64 authselect-libs-1.5.0-5.fc41.x86_64 basesystem-11-20.fc40.noarch bash-5.2.26-3.fc40.x86_64 binutils-2.42.50-6.fc41.x86_64 binutils-gold-2.42.50-6.fc41.x86_64 bzip2-1.0.8-18.fc40.x86_64 bzip2-libs-1.0.8-18.fc40.x86_64 ca-certificates-2023.2.62_v7.0.401-6.fc40.noarch coreutils-9.4-6.fc40.x86_64 coreutils-common-9.4-6.fc40.x86_64 cpio-2.15-1.fc40.x86_64 cracklib-2.9.11-5.fc40.x86_64 crypto-policies-20240304-1.git0375239.fc41.noarch curl-8.6.0-7.fc41.x86_64 cyrus-sasl-lib-2.1.28-19.fc40.x86_64 debugedit-5.0-14.fc40.x86_64 diffutils-3.10-5.fc40.x86_64 dwz-0.15-6.fc40.x86_64 ed-1.20.1-1.fc41.x86_64 efi-srpm-macros-5-11.fc40.noarch elfutils-0.191-4.fc41.x86_64 elfutils-debuginfod-client-0.191-4.fc41.x86_64 elfutils-default-yama-scope-0.191-4.fc41.noarch elfutils-libelf-0.191-4.fc41.x86_64 elfutils-libs-0.191-4.fc41.x86_64 fedora-gpg-keys-41-0.1.noarch fedora-release-41-0.6.noarch fedora-release-common-41-0.6.noarch fedora-release-identity-basic-41-0.6.noarch fedora-repos-41-0.1.noarch fedora-repos-rawhide-41-0.1.noarch file-5.45-5.fc41.x86_64 file-libs-5.45-5.fc41.x86_64 filesystem-3.18-8.fc40.x86_64 findutils-4.9.0-8.fc40.x86_64 fonts-srpm-macros-2.0.5-14.fc40.noarch forge-srpm-macros-0.3.0-1.fc41.noarch fpc-srpm-macros-1.3-12.fc40.noarch gawk-5.3.0-3.fc40.x86_64 gdb-minimal-14.2-1.fc41.x86_64 gdbm-1.23-6.fc40.x86_64 gdbm-libs-1.23-6.fc40.x86_64 ghc-srpm-macros-1.9.1-1.fc41.noarch glibc-2.39.9000-9.fc41.x86_64 glibc-common-2.39.9000-9.fc41.x86_64 glibc-gconv-extra-2.39.9000-9.fc41.x86_64 glibc-minimal-langpack-2.39.9000-9.fc41.x86_64 gmp-6.3.0-1.fc41.x86_64 gnat-srpm-macros-6-5.fc40.noarch go-srpm-macros-3.5.0-1.fc41.noarch gpg-pubkey-a15b79cc-63d04c2c gpg-pubkey-e99d6ad1-64d2612c grep-3.11-7.fc40.x86_64 gzip-1.13-1.fc40.x86_64 info-7.1-2.fc40.x86_64 jansson-2.13.1-9.fc40.x86_64 kernel-srpm-macros-1.0-23.fc41.noarch keyutils-libs-1.6.3-3.fc40.x86_64 krb5-libs-1.21.2-5.fc40.x86_64 libacl-2.3.2-1.fc40.x86_64 libarchive-3.7.2-3.fc40.x86_64 libattr-2.5.2-3.fc40.x86_64 libblkid-2.40-0.11.rc1.fc41.x86_64 libbrotli-1.1.0-3.fc40.x86_64 libcap-2.69-3.fc40.x86_64 libcap-ng-0.8.4-4.fc40.x86_64 libcom_err-1.47.0-5.fc40.x86_64 libcurl-8.6.0-7.fc41.x86_64 libeconf-0.6.2-1.fc41.x86_64 libevent-2.1.12-12.fc40.x86_64 libfdisk-2.40-0.11.rc1.fc41.x86_64 libffi-3.4.6-1.fc41.x86_64 libgcc-14.0.1-0.12.fc41.x86_64 libgomp-14.0.1-0.12.fc41.x86_64 libidn2-2.3.7-1.fc40.x86_64 libmount-2.40-0.11.rc1.fc41.x86_64 libnghttp2-1.60.0-2.fc41.x86_64 libnsl2-2.0.1-1.fc40.x86_64 libpkgconf-2.1.0-1.fc40.x86_64 libpsl-0.21.5-3.fc40.x86_64 libpwquality-1.4.5-9.fc40.x86_64 libselinux-3.6-4.fc40.x86_64 libsemanage-3.6-3.fc40.x86_64 libsepol-3.6-3.fc40.x86_64 libsmartcols-2.40-0.11.rc1.fc41.x86_64 libssh-0.10.6-6.fc41.x86_64 libssh-config-0.10.6-6.fc41.noarch libstdc++-14.0.1-0.12.fc41.x86_64 libtasn1-4.19.0-6.fc40.x86_64 libtirpc-1.3.4-1.rc3.fc41.x86_64 libtool-ltdl-2.4.7-10.fc40.x86_64 libunistring-1.1-7.fc41.x86_64 libutempter-1.2.1-13.fc40.x86_64 libuuid-2.40-0.11.rc1.fc41.x86_64 libverto-0.3.2-8.fc40.x86_64 libxcrypt-4.4.36-5.fc40.x86_64 libxml2-2.12.6-1.fc41.x86_64 libzstd-1.5.5-5.fc40.x86_64 lua-libs-5.4.6-5.fc40.x86_64 lua-srpm-macros-1-13.fc40.noarch lz4-libs-1.9.4-6.fc40.x86_64 mpfr-4.2.1-3.fc40.x86_64 ncurses-base-6.4-12.20240127.fc40.noarch ncurses-libs-6.4-12.20240127.fc40.x86_64 ocaml-srpm-macros-9-3.fc40.noarch openblas-srpm-macros-2-17.fc41.noarch openldap-2.6.7-1.fc40.x86_64 openssl-libs-3.2.1-3.fc41.x86_64 p11-kit-0.25.3-4.fc40.x86_64 p11-kit-trust-0.25.3-4.fc40.x86_64 package-notes-srpm-macros-0.5-11.fc40.noarch pam-1.6.0-2.fc41.x86_64 pam-libs-1.6.0-2.fc41.x86_64 patch-2.7.6-24.fc40.x86_64 pcre2-10.43-1.fc41.x86_64 pcre2-syntax-10.43-1.fc41.noarch perl-srpm-macros-1-53.fc40.noarch pkgconf-2.1.0-1.fc40.x86_64 pkgconf-m4-2.1.0-1.fc40.noarch pkgconf-pkg-config-2.1.0-1.fc40.x86_64 popt-1.19-6.fc40.x86_64 publicsuffix-list-dafsa-20240107-3.fc40.noarch pyproject-srpm-macros-1.12.0-1.fc41.noarch python-srpm-macros-3.12-8.fc41.noarch qt5-srpm-macros-5.15.13-1.fc41.noarch qt6-srpm-macros-6.6.2-1.fc41.noarch readline-8.2-8.fc40.x86_64 redhat-rpm-config-287-1.fc41.noarch rpm-4.19.1.1-1.fc40.x86_64 rpm-build-4.19.1.1-1.fc40.x86_64 rpm-build-libs-4.19.1.1-1.fc40.x86_64 rpm-libs-4.19.1.1-1.fc40.x86_64 rpm-sequoia-1.6.0-2.fc40.x86_64 rust-srpm-macros-26.2-1.fc41.noarch sed-4.9-1.fc40.x86_64 setup-2.14.5-2.fc40.noarch shadow-utils-4.15.1-2.fc41.x86_64 sqlite-libs-3.45.2-1.fc41.x86_64 systemd-libs-255.4-1.fc41.x86_64 tar-1.35-3.fc40.x86_64 unzip-6.0-63.fc40.x86_64 util-linux-2.40-0.11.rc1.fc41.x86_64 util-linux-core-2.40-0.11.rc1.fc41.x86_64 which-2.21-41.fc40.x86_64 xxhash-libs-0.8.2-2.fc40.x86_64 xz-5.6.1-1.fc41.x86_64 xz-libs-5.6.1-1.fc41.x86_64 zig-srpm-macros-1-2.fc40.noarch zip-3.0-40.fc40.x86_64 zlib-ng-compat-2.1.6-2.fc40.x86_64 zstd-1.5.5-5.fc40.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1710892800 Wrote: /builddir/build/SRPMS/crypto-policies-20240320-1.git58e3d95.fc41.src.rpm Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/fedora-rawhide-x86_64-1711379147.796944/root/var/log’: No such file or directory INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-x86_64-1711379147.796944/root/var/log/dnf5.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-9e56tvap/crypto-policies/crypto-policies.spec) Config(child) 0 minutes 22 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/crypto-policies-20240320-1.git58e3d95.fc41.src.rpm) Config(fedora-rawhide-x86_64) Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-1711379147.796944/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management from host and used with --installroot: rpm-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.6.0-1.fc39.x86_64 python3-dnf-4.19.0-1.fc39.noarch python3-dnf-plugins-core-4.5.0-1.fc39.noarch yum-4.19.0-1.fc39.noarch dnf5-5.1.15-1.fc39.x86_64 dnf5-plugins-5.1.15-1.fc39.x86_64 Finish: chroot init Start: build phase for crypto-policies-20240320-1.git58e3d95.fc41.src.rpm Start: build setup for crypto-policies-20240320-1.git58e3d95.fc41.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1710892800 Wrote: /builddir/build/SRPMS/crypto-policies-20240320-1.git58e3d95.fc41.src.rpm Updating and loading repositories: fedora 100% | 527.6 KiB/s | 23.2 KiB | 00m00s Copr repository 100% | 47.1 KiB/s | 1.8 KiB | 00m00s fedora 100% | 376.2 KiB/s | 472.5 KiB | 00m01s Repositories loaded. Package Arch Version Repository Size Installing: asciidoc noarch 10.2.0-9.fc40 fedora 1.7 MiB bind x86_64 32:9.18.24-1.fc41 fedora 1.6 MiB gnutls-utils x86_64 3.8.4-1.fc41 fedora 1.3 MiB java-21-openjdk-devel x86_64 1:21.0.2.0.13-3.fc41 fedora 11.2 MiB krb5-devel x86_64 1.21.2-5.fc40 fedora 706.6 KiB libxslt x86_64 1.1.39-3.fc40 fedora 481.6 KiB make x86_64 1:4.4.1-6.fc40 fedora 1.8 MiB nss-tools x86_64 3.99.0-1.fc41 fedora 2.3 MiB openssh-clients x86_64 9.6p1-1.fc41.3 fedora 2.6 MiB openssl x86_64 1:3.2.1-3.fc41 fedora 1.7 MiB python3-devel x86_64 3.12.2-2.fc41 fedora 1.2 MiB python3-pytest noarch 7.4.3-3.fc40 fedora 15.0 MiB sequoia-policy-config x86_64 0.6.0-7.fc40 fedora 828.2 KiB Installing dependencies: abattis-cantarell-vf-fonts noarch 0.301-12.fc40 fedora 192.7 KiB adobe-mappings-cmap noarch 20230622-3.fc40 fedora 14.4 MiB adobe-mappings-cmap-deprecated noarch 20230622-3.fc40 fedora 582.1 KiB adobe-mappings-pdf noarch 20190401-7.fc40 fedora 4.4 MiB alsa-lib x86_64 1.2.11-2.fc40 fedora 1.4 MiB avahi-libs x86_64 0.8-26.fc40 fedora 166.3 KiB bind-libs x86_64 32:9.18.24-1.fc41 fedora 3.5 MiB bind-license noarch 32:9.18.24-1.fc41 fedora 19.2 KiB boost-regex x86_64 1.83.0-3.fc40 fedora 271.0 KiB cairo x86_64 1.18.0-3.fc40 fedora 1.7 MiB cairo-gobject x86_64 1.18.0-3.fc40 fedora 35.2 KiB copy-jdk-configs noarch 4.1-5.fc40 fedora 20.3 KiB crypto-policies-scripts noarch 20240304-1.git0375239.fc41 copr_base 313.0 KiB ctags x86_64 6.0.0-5.fc40 fedora 2.0 MiB cups-libs x86_64 1:2.4.7-12.fc41 fedora 618.9 KiB dbus-libs x86_64 1:1.14.10-3.fc40 fedora 368.9 KiB default-fonts-core-sans noarch 4.0-12.fc40 fedora 11.9 KiB docbook-dtds noarch 1.0-85.fc40 fedora 8.3 MiB docbook-style-xsl noarch 1.79.2-22.fc40 fedora 15.6 MiB expat x86_64 2.6.2-1.fc41 fedora 280.8 KiB fontconfig x86_64 2.15.0-4.fc40 fedora 767.3 KiB fonts-filesystem noarch 1:2.0.5-14.fc40 fedora 0.0 B freetype x86_64 2.13.2-5.fc40 fedora 842.6 KiB fribidi x86_64 1.0.13-4.fc40 fedora 365.3 KiB fstrm x86_64 0.6.1-10.fc40 fedora 50.6 KiB gc x86_64 8.2.2-6.fc40 fedora 258.7 KiB gd x86_64 2.3.3-16.fc41 fedora 399.7 KiB gdk-pixbuf2 x86_64 2.42.10-8.fc40 fedora 2.5 MiB glib2 x86_64 2.80.0-1.fc41 fedora 14.4 MiB gnupg2 x86_64 2.4.5-1.fc41 fedora 9.5 MiB gnutls x86_64 3.8.4-1.fc41 fedora 3.2 MiB gnutls-dane x86_64 3.8.4-1.fc41 fedora 61.8 KiB google-droid-sans-fonts noarch 20200215-19.fc40 fedora 6.3 MiB google-noto-fonts-common noarch 20240301-3.fc41 fedora 17.5 KiB google-noto-sans-vf-fonts noarch 20240301-3.fc41 fedora 1.2 MiB gpgme x86_64 1.23.2-3.fc40 fedora 575.3 KiB gpgmepp x86_64 1.23.2-3.fc40 fedora 424.2 KiB graphite2 x86_64 1.3.14-15.fc40 fedora 192.0 KiB graphviz x86_64 10.0.1-1.fc41 fedora 21.1 MiB gts x86_64 0.7.6-48.20121130.fc40 fedora 650.3 KiB guile30 x86_64 3.0.7-12.fc40 fedora 51.5 MiB harfbuzz x86_64 8.3.1-1.fc41 fedora 2.6 MiB java-21-openjdk x86_64 1:21.0.2.0.13-3.fc41 fedora 1.1 MiB java-21-openjdk-headless x86_64 1:21.0.2.0.13-3.fc41 fedora 204.9 MiB javapackages-filesystem noarch 6.2.0-10.fc41 copr_base 1.9 KiB jbig2dec-libs x86_64 0.20-4.fc40 fedora 169.0 KiB jbigkit-libs x86_64 2.1-29.fc40 fedora 117.6 KiB jemalloc x86_64 5.3.0-6.fc40 fedora 821.7 KiB json-c x86_64 0.17-3.fc40 fedora 82.4 KiB keyutils-libs-devel x86_64 1.6.3-3.fc40 fedora 48.2 KiB lasi x86_64 1.1.3-13.fc40 fedora 130.8 KiB lcms2 x86_64 2.16-3.fc40 fedora 420.9 KiB libICE x86_64 1.1.1-3.fc40 fedora 181.2 KiB libSM x86_64 1.2.4-3.fc40 fedora 97.3 KiB libX11 x86_64 1.8.7-3.fc40 fedora 1.3 MiB libX11-common noarch 1.8.7-3.fc40 fedora 1.1 MiB libXau x86_64 1.0.11-6.fc40 fedora 66.9 KiB libXcomposite x86_64 0.4.6-3.fc40 fedora 44.5 KiB libXext x86_64 1.3.6-1.fc40 fedora 90.1 KiB libXft x86_64 2.3.8-6.fc40 fedora 164.5 KiB libXi x86_64 1.8.1-5.fc40 fedora 80.7 KiB libXpm x86_64 3.5.17-3.fc40 fedora 148.4 KiB libXrender x86_64 0.9.11-6.fc40 fedora 50.1 KiB libXt x86_64 1.3.0-3.fc40 fedora 425.9 KiB libXtst x86_64 1.2.4-6.fc40 fedora 33.6 KiB libaom x86_64 3.8.2-1.fc41 fedora 5.0 MiB libassuan x86_64 2.5.7-1.fc41 fedora 163.8 KiB libavif x86_64 1.0.4-1.fc41 fedora 183.8 KiB libb2 x86_64 0.98.1-11.fc40 fedora 42.2 KiB libcbor x86_64 0.11.0-1.fc40 fedora 73.9 KiB libcom_err-devel x86_64 1.47.0-5.fc40 fedora 16.7 KiB libdatrie x86_64 0.2.13-9.fc40 fedora 57.9 KiB libdav1d x86_64 1.4.0-1.fc41 fedora 1.7 MiB libedit x86_64 3.1-50.20230828cvs.fc40 fedora 243.9 KiB libfido2 x86_64 1.14.0-4.fc40 fedora 237.8 KiB libfontenc x86_64 1.1.8-1.fc41 fedora 67.0 KiB libgcrypt x86_64 1.10.3-3.fc40 fedora 1.3 MiB libgpg-error x86_64 1.48-1.fc41 fedora 874.4 KiB libgs x86_64 10.03.0-1.fc41 fedora 23.2 MiB libicu x86_64 74.2-1.fc40 fedora 34.9 MiB libijs x86_64 0.35-22.fc40 fedora 61.6 KiB libimagequant x86_64 4.0.3-3.fc40 fedora 690.3 KiB libjpeg-turbo x86_64 3.0.2-1.fc40 fedora 776.9 KiB libkadm5 x86_64 1.21.2-5.fc40 fedora 214.1 KiB libksba x86_64 1.6.6-1.fc41 fedora 392.9 KiB liblerc x86_64 4.0.0-6.fc40 fedora 603.5 KiB libmaxminddb x86_64 1.9.1-2.fc40 fedora 90.4 KiB libpaper x86_64 1:2.1.1-3.fc40 fedora 48.8 KiB libpng x86_64 2:1.6.40-3.fc40 fedora 241.8 KiB librsvg2 x86_64 2.57.1-4.fc40 fedora 4.2 MiB libseccomp x86_64 2.5.3-8.fc40 fedora 171.2 KiB libselinux-devel x86_64 3.6-4.fc40 fedora 126.1 KiB libsepol-devel x86_64 3.6-3.fc40 fedora 120.2 KiB libthai x86_64 0.1.29-8.fc40 fedora 783.5 KiB libtiff x86_64 4.6.0-2.fc40 fedora 1.1 MiB libuv x86_64 1:1.48.0-1.fc40 fedora 538.8 KiB libverto-devel x86_64 0.3.2-8.fc40 fedora 25.7 KiB libvmaf x86_64 2.3.0-7.fc40 fedora 779.6 KiB libwebp x86_64 1.3.2-5.fc41 fedora 793.6 KiB libxcb x86_64 1.16.1-1.fc41 fedora 1.1 MiB libyaml x86_64 0.2.5-14.fc40 fedora 130.4 KiB lksctp-tools x86_64 1.0.19-6.fc40 fedora 269.6 KiB lmdb-libs x86_64 0.9.32-1.fc40 fedora 109.3 KiB lua x86_64 5.4.6-5.fc40 fedora 597.8 KiB lua-posix x86_64 36.2.1-6.fc40 fedora 599.7 KiB mkfontscale x86_64 1.2.2-6.fc40 fedora 49.2 KiB mpdecimal x86_64 2.5.1-9.fc40 fedora 200.9 KiB netpbm x86_64 11.02.00-6.fc40 fedora 573.1 KiB nettle x86_64 3.9.1-6.fc40 fedora 790.1 KiB npth x86_64 1.7-1.fc41 fedora 49.4 KiB nspr x86_64 4.35.0-22.fc41 fedora 312.7 KiB nss x86_64 3.99.0-1.fc41 fedora 1.9 MiB nss-softokn x86_64 3.99.0-1.fc41 fedora 1.9 MiB nss-softokn-freebl x86_64 3.99.0-1.fc41 fedora 896.6 KiB nss-sysinit x86_64 3.99.0-1.fc41 fedora 18.2 KiB nss-util x86_64 3.99.0-1.fc41 fedora 226.1 KiB openjpeg2 x86_64 2.5.2-1.fc41 fedora 441.7 KiB openssh x86_64 9.6p1-1.fc41.3 fedora 1.8 MiB pango x86_64 1.51.2-1.fc41 fedora 987.1 KiB pcre2-devel x86_64 10.43-1.fc41 fedora 2.0 MiB pcre2-utf16 x86_64 10.43-1.fc41 fedora 590.1 KiB pcre2-utf32 x86_64 10.43-1.fc41 fedora 557.9 KiB pixman x86_64 0.43.0-3.fc40 fedora 714.1 KiB poppler x86_64 24.02.0-2.fc40 fedora 3.5 MiB poppler-data noarch 0.4.11-7.fc40 fedora 12.3 MiB poppler-glib x86_64 24.02.0-2.fc40 fedora 575.1 KiB protobuf-c x86_64 1.5.0-3.fc40 fedora 54.0 KiB pyproject-rpm-macros noarch 1.12.0-1.fc41 copr_base 99.3 KiB python-pip-wheel noarch 24.0-2.fc41 copr_base 1.5 MiB python-rpm-macros noarch 3.12-8.fc41 fedora 22.1 KiB python3 x86_64 3.12.2-2.fc41 fedora 31.9 KiB python3-iniconfig noarch 1.1.1-20.fc41 copr_base 20.5 KiB python3-libs x86_64 3.12.2-2.fc41 fedora 41.0 MiB python3-packaging noarch 24.0-1.fc41 copr_base 424.8 KiB python3-pluggy noarch 1.4.0-1.fc41 copr_base 188.4 KiB python3-rpm-generators noarch 14-10.fc40 fedora 81.7 KiB python3-rpm-macros noarch 3.12-8.fc41 fedora 6.4 KiB rav1e-libs x86_64 0.7.1-1.fc40 fedora 3.0 MiB rsvg-pixbuf-loader x86_64 2.57.1-4.fc40 fedora 15.5 KiB sgml-common noarch 0.6.3-63.fc40 fedora 168.1 KiB shared-mime-info x86_64 2.3-4.fc41 fedora 5.2 MiB source-highlight x86_64 3.1.9-22.fc40 fedora 3.1 MiB svt-av1-libs x86_64 1.4.1-5.fc40 fedora 7.2 MiB tpm2-tss x86_64 4.0.1-7.fc40 fedora 1.5 MiB ttmkfdir x86_64 3.0.9-70.fc40 fedora 122.7 KiB tzdata noarch 2024a-4.fc41 fedora 1.6 MiB tzdata-java noarch 2024a-4.fc41 fedora 101.5 KiB unbound-libs x86_64 1.19.1-3.fc41 fedora 1.4 MiB urw-base35-bookman-fonts noarch 20200910-19.fc40 fedora 1.4 MiB urw-base35-c059-fonts noarch 20200910-19.fc40 fedora 1.4 MiB urw-base35-d050000l-fonts noarch 20200910-19.fc40 fedora 84.3 KiB urw-base35-fonts noarch 20200910-19.fc40 fedora 5.3 KiB urw-base35-fonts-common noarch 20200910-19.fc40 fedora 37.4 KiB urw-base35-gothic-fonts noarch 20200910-19.fc40 fedora 1.2 MiB urw-base35-nimbus-mono-ps-fonts noarch 20200910-19.fc40 fedora 1.0 MiB urw-base35-nimbus-roman-fonts noarch 20200910-19.fc40 fedora 1.4 MiB urw-base35-nimbus-sans-fonts noarch 20200910-19.fc40 fedora 2.4 MiB urw-base35-p052-fonts noarch 20200910-19.fc40 fedora 1.5 MiB urw-base35-standard-symbols-ps-fonts noarch 20200910-19.fc40 fedora 44.2 KiB urw-base35-z003-fonts noarch 20200910-19.fc40 fedora 390.8 KiB xml-common noarch 0.6.3-63.fc40 fedora 78.4 KiB xorg-x11-fonts-Type1 noarch 7.5-38.fc40 fedora 863.3 KiB Transaction Summary: Installing: 175 packages Total size of inbound packages is 152 MiB. Need to download 152 MiB. After this operation 616 MiB will be used (install 616 MiB, remove 0 B). [ 1/175] gnutls-utils-0:3.8.4-1.fc41.x 100% | 724.2 KiB/s | 307.8 KiB | 00m00s [ 2/175] asciidoc-0:10.2.0-9.fc40.noar 100% | 855.6 KiB/s | 418.4 KiB | 00m00s [ 3/175] make-1:4.4.1-6.fc40.x86_64 100% | 7.6 MiB/s | 587.6 KiB | 00m00s [ 4/175] nss-tools-0:3.99.0-1.fc41.x86 100% | 6.0 MiB/s | 538.5 KiB | 00m00s [ 5/175] openssh-clients-0:9.6p1-1.fc4 100% | 5.7 MiB/s | 746.9 KiB | 00m00s [ 6/175] java-21-openjdk-devel-1:21.0. 100% | 7.8 MiB/s | 5.0 MiB | 00m01s [ 7/175] openssl-1:3.2.1-3.fc41.x86_64 100% | 15.8 MiB/s | 1.1 MiB | 00m00s [ 8/175] sequoia-policy-config-0:0.6.0 100% | 5.7 MiB/s | 348.5 KiB | 00m00s [ 9/175] krb5-devel-0:1.21.2-5.fc40.x8 100% | 2.2 MiB/s | 144.0 KiB | 00m00s [ 10/175] python3-pytest-0:7.4.3-3.fc40 100% | 19.0 MiB/s | 1.9 MiB | 00m00s [ 11/175] libxslt-0:1.1.39-3.fc40.x86_6 100% | 1.9 MiB/s | 188.6 KiB | 00m00s [ 12/175] python3-devel-0:3.12.2-2.fc41 100% | 3.2 MiB/s | 312.4 KiB | 00m00s [ 13/175] docbook-style-xsl-0:1.79.2-22 100% | 9.8 MiB/s | 1.5 MiB | 00m00s [ 14/175] gnutls-0:3.8.4-1.fc41.x86_64 100% | 13.2 MiB/s | 1.1 MiB | 00m00s [ 15/175] gnutls-dane-0:3.8.4-1.fc41.x8 100% | 477.1 KiB/s | 38.6 KiB | 00m00s [ 16/175] java-21-openjdk-1:21.0.2.0.13 100% | 6.5 MiB/s | 433.1 KiB | 00m00s [ 17/175] nspr-0:4.35.0-22.fc41.x86_64 100% | 1.7 MiB/s | 137.4 KiB | 00m00s [ 18/175] nss-0:3.99.0-1.fc41.x86_64 100% | 13.5 MiB/s | 703.8 KiB | 00m00s [ 19/175] nss-util-0:3.99.0-1.fc41.x86_ 100% | 2.3 MiB/s | 88.2 KiB | 00m00s [ 20/175] libfido2-0:1.14.0-4.fc40.x86_ 100% | 2.8 MiB/s | 97.6 KiB | 00m00s [ 21/175] libedit-0:3.1-50.20230828cvs. 100% | 2.8 MiB/s | 105.0 KiB | 00m00s [ 22/175] openssh-0:9.6p1-1.fc41.3.x86_ 100% | 9.4 MiB/s | 425.7 KiB | 00m00s [ 23/175] libkadm5-0:1.21.2-5.fc40.x86_ 100% | 1.6 MiB/s | 76.8 KiB | 00m00s [ 24/175] docbook-dtds-0:1.0-85.fc40.no 100% | 5.3 MiB/s | 335.2 KiB | 00m00s [ 25/175] xml-common-0:0.6.3-63.fc40.no 100% | 573.7 KiB/s | 31.0 KiB | 00m00s [ 26/175] guile30-0:3.0.7-12.fc40.x86_6 100% | 24.6 MiB/s | 8.1 MiB | 00m00s [ 27/175] nettle-0:3.9.1-6.fc40.x86_64 100% | 7.8 MiB/s | 424.9 KiB | 00m00s [ 28/175] unbound-libs-0:1.19.1-3.fc41. 100% | 5.0 MiB/s | 534.1 KiB | 00m00s [ 29/175] fontconfig-0:2.15.0-4.fc40.x8 100% | 3.7 MiB/s | 269.5 KiB | 00m00s [ 30/175] python3-libs-0:3.12.2-2.fc41. 100% | 32.4 MiB/s | 9.1 MiB | 00m00s [ 31/175] libXcomposite-0:0.4.6-3.fc40. 100% | 145.8 KiB/s | 24.2 KiB | 00m00s [ 32/175] libX11-0:1.8.7-3.fc40.x86_64 100% | 3.1 MiB/s | 648.3 KiB | 00m00s [ 33/175] libXext-0:1.3.6-1.fc40.x86_64 100% | 463.2 KiB/s | 38.9 KiB | 00m00s [ 34/175] libXi-0:1.8.1-5.fc40.x86_64 100% | 431.2 KiB/s | 39.7 KiB | 00m00s [ 35/175] libXrender-0:0.9.11-6.fc40.x8 100% | 547.0 KiB/s | 27.4 KiB | 00m00s [ 36/175] libXtst-0:1.2.4-6.fc40.x86_64 100% | 268.9 KiB/s | 20.4 KiB | 00m00s [ 37/175] gc-0:8.2.2-6.fc40.x86_64 100% | 229.7 KiB/s | 110.2 KiB | 00m00s [ 38/175] xorg-x11-fonts-Type1-0:7.5-38 100% | 975.1 KiB/s | 504.1 KiB | 00m01s [ 39/175] nss-sysinit-0:3.99.0-1.fc41.x 100% | 248.9 KiB/s | 18.7 KiB | 00m00s [ 40/175] nss-softokn-0:3.99.0-1.fc41.x 100% | 5.1 MiB/s | 409.5 KiB | 00m00s [ 41/175] libcbor-0:0.11.0-1.fc40.x86_6 100% | 326.0 KiB/s | 33.3 KiB | 00m00s [ 42/175] expat-0:2.6.2-1.fc41.x86_64 100% | 1.1 MiB/s | 113.2 KiB | 00m00s [ 43/175] mpdecimal-0:2.5.1-9.fc40.x86_ 100% | 763.7 KiB/s | 88.6 KiB | 00m00s [ 44/175] libb2-0:0.98.1-11.fc40.x86_64 100% | 212.2 KiB/s | 25.5 KiB | 00m00s [ 45/175] tzdata-0:2024a-4.fc41.noarch 100% | 5.5 MiB/s | 716.2 KiB | 00m00s [ 46/175] sgml-common-0:0.6.3-63.fc40.n 100% | 480.2 KiB/s | 61.0 KiB | 00m00s [ 47/175] protobuf-c-0:1.5.0-3.fc40.x86 100% | 117.4 KiB/s | 32.3 KiB | 00m00s [ 48/175] default-fonts-core-sans-0:4.0 100% | 109.1 KiB/s | 31.6 KiB | 00m00s [ 49/175] fonts-filesystem-1:2.0.5-14.f 100% | 35.8 KiB/s | 8.2 KiB | 00m00s [ 50/175] freetype-0:2.13.2-5.fc40.x86_ 100% | 1.6 MiB/s | 409.7 KiB | 00m00s [ 51/175] alsa-lib-0:1.2.11-2.fc40.x86_ 100% | 1.3 MiB/s | 513.9 KiB | 00m00s [ 52/175] copy-jdk-configs-0:4.1-5.fc40 100% | 77.0 KiB/s | 27.6 KiB | 00m00s [ 53/175] lksctp-tools-0:1.0.19-6.fc40. 100% | 1.4 MiB/s | 92.1 KiB | 00m00s [ 54/175] tzdata-java-0:2024a-4.fc41.no 100% | 524.4 KiB/s | 47.2 KiB | 00m00s [ 55/175] libX11-common-0:1.8.7-3.fc40. 100% | 2.1 MiB/s | 176.0 KiB | 00m00s [ 56/175] libxcb-0:1.16.1-1.fc41.x86_64 100% | 2.9 MiB/s | 238.3 KiB | 00m00s [ 57/175] mkfontscale-0:1.2.2-6.fc40.x8 100% | 441.7 KiB/s | 31.8 KiB | 00m00s [ 58/175] ttmkfdir-0:3.0.9-70.fc40.x86_ 100% | 823.9 KiB/s | 56.0 KiB | 00m00s [ 59/175] nss-softokn-freebl-0:3.99.0-1 100% | 3.7 MiB/s | 385.9 KiB | 00m00s [ 60/175] abattis-cantarell-vf-fonts-0: 100% | 475.6 KiB/s | 120.3 KiB | 00m00s [ 61/175] google-noto-sans-vf-fonts-0:2 100% | 3.0 MiB/s | 593.3 KiB | 00m00s [ 62/175] harfbuzz-0:8.3.1-1.fc41.x86_6 100% | 7.5 MiB/s | 1.0 MiB | 00m00s [ 63/175] libpng-2:1.6.40-3.fc40.x86_64 100% | 832.7 KiB/s | 119.9 KiB | 00m00s [ 64/175] lua-posix-0:36.2.1-6.fc40.x86 100% | 576.7 KiB/s | 142.4 KiB | 00m00s [ 65/175] libXau-0:1.0.11-6.fc40.x86_64 100% | 80.7 KiB/s | 31.7 KiB | 00m00s [ 66/175] java-21-openjdk-headless-1:21 100% | 13.4 MiB/s | 47.8 MiB | 00m04s [ 67/175] libfontenc-0:1.1.8-1.fc41.x86 100% | 64.2 KiB/s | 32.4 KiB | 00m01s [ 68/175] google-noto-fonts-common-0:20 100% | 50.8 KiB/s | 17.4 KiB | 00m00s [ 69/175] glib2-0:2.80.0-1.fc41.x86_64 100% | 20.8 MiB/s | 3.0 MiB | 00m00s [ 70/175] cairo-0:1.18.0-3.fc40.x86_64 100% | 4.7 MiB/s | 708.9 KiB | 00m00s [ 71/175] pixman-0:0.43.0-3.fc40.x86_64 100% | 5.6 MiB/s | 295.8 KiB | 00m00s [ 72/175] graphite2-0:1.3.14-15.fc40.x8 100% | 449.5 KiB/s | 94.8 KiB | 00m00s [ 73/175] bind-32:9.18.24-1.fc41.x86_64 100% | 6.9 MiB/s | 528.4 KiB | 00m00s [ 74/175] json-c-0:0.17-3.fc40.x86_64 100% | 721.6 KiB/s | 44.0 KiB | 00m00s [ 75/175] fstrm-0:0.6.1-10.fc40.x86_64 100% | 283.3 KiB/s | 27.8 KiB | 00m00s [ 76/175] bind-libs-32:9.18.24-1.fc41.x 100% | 10.2 MiB/s | 1.2 MiB | 00m00s [ 77/175] libmaxminddb-0:1.9.1-2.fc40.x 100% | 777.7 KiB/s | 42.0 KiB | 00m00s [ 78/175] lmdb-libs-0:0.9.32-1.fc40.x86 100% | 1.6 MiB/s | 61.1 KiB | 00m00s [ 79/175] bind-license-32:9.18.24-1.fc4 100% | 495.4 KiB/s | 14.4 KiB | 00m00s [ 80/175] pyproject-rpm-macros-0:1.12.0 100% | 935.4 KiB/s | 42.1 KiB | 00m00s [ 81/175] jemalloc-0:5.3.0-6.fc40.x86_6 100% | 3.8 MiB/s | 229.4 KiB | 00m00s [ 82/175] python-rpm-macros-0:3.12-8.fc 100% | 616.2 KiB/s | 17.9 KiB | 00m00s [ 83/175] python3-rpm-generators-0:14-1 100% | 955.0 KiB/s | 29.6 KiB | 00m00s [ 84/175] python3-packaging-0:24.0-1.fc 100% | 5.2 MiB/s | 116.9 KiB | 00m00s [ 85/175] python3-rpm-macros-0:3.12-8.f 100% | 436.2 KiB/s | 12.6 KiB | 00m00s [ 86/175] python3-iniconfig-0:1.1.1-20. 100% | 2.0 MiB/s | 18.5 KiB | 00m00s [ 87/175] python3-pluggy-0:1.4.0-1.fc41 100% | 5.1 MiB/s | 52.0 KiB | 00m00s [ 88/175] python3-0:3.12.2-2.fc41.x86_6 100% | 899.3 KiB/s | 27.0 KiB | 00m00s [ 89/175] crypto-policies-scripts-0:202 100% | 2.5 MiB/s | 105.5 KiB | 00m00s [ 90/175] python-pip-wheel-0:24.0-2.fc4 100% | 17.6 MiB/s | 1.5 MiB | 00m00s [ 91/175] keyutils-libs-devel-0:1.6.3-3 100% | 1.4 MiB/s | 60.3 KiB | 00m00s [ 92/175] libuv-1:1.48.0-1.fc40.x86_64 100% | 806.5 KiB/s | 252.4 KiB | 00m00s [ 93/175] libcom_err-devel-0:1.47.0-5.f 100% | 325.4 KiB/s | 15.0 KiB | 00m00s [ 94/175] libselinux-devel-0:3.6-4.fc40 100% | 3.1 MiB/s | 150.9 KiB | 00m00s [ 95/175] javapackages-filesystem-0:6.2 100% | 1.1 MiB/s | 13.0 KiB | 00m00s [ 96/175] libverto-devel-0:0.3.2-8.fc40 100% | 338.6 KiB/s | 14.2 KiB | 00m00s [ 97/175] cups-libs-1:2.4.7-12.fc41.x86 100% | 5.9 MiB/s | 259.1 KiB | 00m00s [ 98/175] libsepol-devel-0:3.6-3.fc40.x 100% | 677.2 KiB/s | 48.8 KiB | 00m00s [ 99/175] avahi-libs-0:0.8-26.fc40.x86_ 100% | 1.2 MiB/s | 66.5 KiB | 00m00s [100/175] dbus-libs-1:1.14.10-3.fc40.x8 100% | 3.0 MiB/s | 156.3 KiB | 00m00s [101/175] lua-0:5.4.6-5.fc40.x86_64 100% | 1.1 MiB/s | 190.8 KiB | 00m00s [102/175] gd-0:2.3.3-16.fc41.x86_64 100% | 754.2 KiB/s | 135.8 KiB | 00m00s [103/175] gts-0:0.7.6-48.20121130.fc40. 100% | 1.2 MiB/s | 241.8 KiB | 00m00s [104/175] lasi-0:1.1.3-13.fc40.x86_64 100% | 1.0 MiB/s | 55.4 KiB | 00m00s [105/175] gdk-pixbuf2-0:2.42.10-8.fc40. 100% | 1.5 MiB/s | 484.8 KiB | 00m00s [106/175] libgs-0:10.03.0-1.fc41.x86_64 100% | 32.2 MiB/s | 3.4 MiB | 00m00s [107/175] libwebp-0:1.3.2-5.fc41.x86_64 100% | 5.7 MiB/s | 286.3 KiB | 00m00s [108/175] pango-0:1.51.2-1.fc41.x86_64 100% | 6.5 MiB/s | 342.1 KiB | 00m00s [109/175] poppler-glib-0:24.02.0-2.fc40 100% | 3.0 MiB/s | 190.0 KiB | 00m00s [110/175] urw-base35-fonts-0:20200910-1 100% | 232.6 KiB/s | 10.0 KiB | 00m00s [111/175] libXpm-0:3.5.17-3.fc40.x86_64 100% | 1.3 MiB/s | 65.7 KiB | 00m00s [112/175] librsvg2-0:2.57.1-4.fc40.x86_ 100% | 4.0 MiB/s | 1.5 MiB | 00m00s [113/175] libavif-0:1.0.4-1.fc41.x86_64 100% | 2.0 MiB/s | 90.8 KiB | 00m00s [114/175] libimagequant-0:4.0.3-3.fc40. 100% | 3.7 MiB/s | 305.6 KiB | 00m00s [115/175] libjpeg-turbo-0:3.0.2-1.fc40. 100% | 1.3 MiB/s | 226.7 KiB | 00m00s [116/175] graphviz-0:10.0.1-1.fc41.x86_ 100% | 4.5 MiB/s | 5.0 MiB | 00m01s [117/175] libtiff-0:4.6.0-2.fc40.x86_64 100% | 1.7 MiB/s | 332.4 KiB | 00m00s [118/175] shared-mime-info-0:2.3-4.fc41 100% | 1.3 MiB/s | 390.7 KiB | 00m00s [119/175] netpbm-0:11.02.00-6.fc40.x86_ 100% | 728.1 KiB/s | 184.9 KiB | 00m00s [120/175] adobe-mappings-cmap-deprecate 100% | 266.5 KiB/s | 114.0 KiB | 00m00s [121/175] adobe-mappings-cmap-0:2023062 100% | 2.2 MiB/s | 2.1 MiB | 00m01s [122/175] adobe-mappings-pdf-0:20190401 100% | 920.5 KiB/s | 695.9 KiB | 00m01s [123/175] google-droid-sans-fonts-0:202 100% | 6.4 MiB/s | 2.7 MiB | 00m00s [124/175] jbig2dec-libs-0:0.20-4.fc40.x 100% | 260.9 KiB/s | 73.8 KiB | 00m00s [125/175] lcms2-0:2.16-3.fc40.x86_64 100% | 612.9 KiB/s | 180.2 KiB | 00m00s [126/175] libXt-0:1.3.0-3.fc40.x86_64 100% | 576.3 KiB/s | 177.5 KiB | 00m00s [127/175] libijs-0:0.35-22.fc40.x86_64 100% | 137.7 KiB/s | 29.3 KiB | 00m00s [128/175] libpaper-1:2.1.1-3.fc40.x86_6 100% | 140.5 KiB/s | 26.8 KiB | 00m00s [129/175] openjpeg2-0:2.5.2-1.fc41.x86_ 100% | 1.3 MiB/s | 186.2 KiB | 00m00s [130/175] cairo-gobject-0:1.18.0-3.fc40 100% | 63.7 KiB/s | 17.5 KiB | 00m00s [131/175] fribidi-0:1.0.13-4.fc40.x86_6 100% | 309.3 KiB/s | 91.2 KiB | 00m00s [132/175] libXft-0:2.3.8-6.fc40.x86_64 100% | 257.6 KiB/s | 72.1 KiB | 00m00s [133/175] libthai-0:0.1.29-8.fc40.x86_6 100% | 2.4 MiB/s | 213.8 KiB | 00m00s [134/175] poppler-0:24.02.0-2.fc40.x86_ 100% | 1.3 MiB/s | 1.2 MiB | 00m01s [135/175] urw-base35-bookman-fonts-0:20 100% | 866.8 KiB/s | 846.9 KiB | 00m01s [136/175] urw-base35-c059-fonts-0:20200 100% | 891.8 KiB/s | 874.0 KiB | 00m01s [137/175] urw-base35-fonts-common-0:202 100% | 133.1 KiB/s | 20.8 KiB | 00m00s [138/175] urw-base35-d050000l-fonts-0:2 100% | 342.4 KiB/s | 75.7 KiB | 00m00s [139/175] urw-base35-gothic-fonts-0:202 100% | 4.2 MiB/s | 642.5 KiB | 00m00s [140/175] urw-base35-nimbus-mono-ps-fon 100% | 7.8 MiB/s | 794.6 KiB | 00m00s [141/175] urw-base35-nimbus-roman-fonts 100% | 7.3 MiB/s | 855.9 KiB | 00m00s [142/175] urw-base35-p052-fonts-0:20200 100% | 17.6 MiB/s | 973.2 KiB | 00m00s [143/175] urw-base35-standard-symbols-p 100% | 1.1 MiB/s | 41.5 KiB | 00m00s [144/175] urw-base35-nimbus-sans-fonts- 100% | 11.0 MiB/s | 1.3 MiB | 00m00s [145/175] urw-base35-z003-fonts-0:20200 100% | 7.3 MiB/s | 275.5 KiB | 00m00s [146/175] rav1e-libs-0:0.7.1-1.fc40.x86 100% | 9.3 MiB/s | 1.0 MiB | 00m00s [147/175] libdav1d-0:1.4.0-1.fc41.x86_6 100% | 3.5 MiB/s | 619.9 KiB | 00m00s [148/175] libaom-0:3.8.2-1.fc41.x86_64 100% | 9.1 MiB/s | 1.8 MiB | 00m00s [149/175] jbigkit-libs-0:2.1-29.fc40.x8 100% | 1.2 MiB/s | 53.1 KiB | 00m00s [150/175] libICE-0:1.1.1-3.fc40.x86_64 100% | 1.9 MiB/s | 74.5 KiB | 00m00s [151/175] liblerc-0:4.0.0-6.fc40.x86_64 100% | 3.7 MiB/s | 210.1 KiB | 00m00s [152/175] libSM-0:1.2.4-3.fc40.x86_64 100% | 1.0 MiB/s | 43.0 KiB | 00m00s [153/175] libdatrie-0:0.2.13-9.fc40.x86 100% | 639.4 KiB/s | 32.0 KiB | 00m00s [154/175] svt-av1-libs-0:1.4.1-5.fc40.x 100% | 11.2 MiB/s | 2.0 MiB | 00m00s [155/175] gpgmepp-0:1.23.2-3.fc40.x86_6 100% | 2.1 MiB/s | 138.6 KiB | 00m00s [156/175] libvmaf-0:2.3.0-7.fc40.x86_64 100% | 973.5 KiB/s | 180.1 KiB | 00m00s [157/175] gpgme-0:1.23.2-3.fc40.x86_64 100% | 1.2 MiB/s | 210.9 KiB | 00m00s [158/175] libassuan-0:2.5.7-1.fc41.x86_ 100% | 768.4 KiB/s | 66.8 KiB | 00m00s [159/175] gnupg2-0:2.4.5-1.fc41.x86_64 100% | 7.0 MiB/s | 2.7 MiB | 00m00s [160/175] libgpg-error-0:1.48-1.fc41.x8 100% | 622.6 KiB/s | 232.2 KiB | 00m00s [161/175] poppler-data-0:0.4.11-7.fc40. 100% | 3.0 MiB/s | 2.0 MiB | 00m01s [162/175] libgcrypt-0:1.10.3-3.fc40.x86 100% | 3.2 MiB/s | 504.1 KiB | 00m00s [163/175] npth-0:1.7-1.fc41.x86_64 100% | 264.8 KiB/s | 24.9 KiB | 00m00s [164/175] libksba-0:1.6.6-1.fc41.x86_64 100% | 1.5 MiB/s | 158.7 KiB | 00m00s [165/175] tpm2-tss-0:4.0.1-7.fc40.x86_6 100% | 5.8 MiB/s | 395.4 KiB | 00m00s [166/175] boost-regex-0:1.83.0-3.fc40.x 100% | 1.5 MiB/s | 111.7 KiB | 00m00s [167/175] source-highlight-0:3.1.9-22.f 100% | 7.3 MiB/s | 757.9 KiB | 00m00s [168/175] ctags-0:6.0.0-5.fc40.x86_64 100% | 4.3 MiB/s | 797.3 KiB | 00m00s [169/175] libseccomp-0:2.5.3-8.fc40.x86 100% | 239.0 KiB/s | 70.3 KiB | 00m00s [170/175] libyaml-0:0.2.5-14.fc40.x86_6 100% | 389.4 KiB/s | 59.2 KiB | 00m00s [171/175] pcre2-devel-0:10.43-1.fc41.x8 100% | 2.9 MiB/s | 519.8 KiB | 00m00s [172/175] pcre2-utf16-0:10.43-1.fc41.x8 100% | 1.2 MiB/s | 221.9 KiB | 00m00s [173/175] pcre2-utf32-0:10.43-1.fc41.x8 100% | 827.4 KiB/s | 209.3 KiB | 00m00s [174/175] rsvg-pixbuf-loader-0:2.57.1-4 100% | 62.0 KiB/s | 16.1 KiB | 00m00s [175/175] libicu-0:74.2-1.fc40.x86_64 100% | 12.6 MiB/s | 10.4 MiB | 00m01s -------------------------------------------------------------------------------- [175/175] Total 100% | 12.8 MiB/s | 152.3 MiB | 00m12s Running transaction [ 1/177] Verify package files 100% | 270.0 B/s | 175.0 B | 00m01s >>> Running pre-transaction scriptlet: copy-jdk-configs-0:4.1-5.fc40.noarch >>> Stop pre-transaction scriptlet: copy-jdk-configs-0:4.1-5.fc40.noarch >>> Running pre-transaction scriptlet: java-21-openjdk-headless-1:21.0.2.0.13-3. >>> Stop pre-transaction scriptlet: java-21-openjdk-headless-1:21.0.2.0.13-3.fc4 [ 2/177] Prepare transaction 100% | 1.3 KiB/s | 175.0 B | 00m00s [ 3/177] Installing libpng-2:1.6.40-3. 100% | 118.7 MiB/s | 243.1 KiB | 00m00s [ 4/177] Installing nspr-0:4.35.0-22.f 100% | 102.4 MiB/s | 314.5 KiB | 00m00s [ 5/177] Installing nss-util-0:3.99.0- 100% | 110.9 MiB/s | 227.1 KiB | 00m00s [ 6/177] Installing libgpg-error-0:1.4 100% | 143.3 MiB/s | 880.3 KiB | 00m00s [ 7/177] Installing libjpeg-turbo-0:3. 100% | 190.1 MiB/s | 778.6 KiB | 00m00s [ 8/177] Installing fonts-filesystem-1 100% | 769.5 KiB/s | 788.0 B | 00m00s [ 9/177] Installing urw-base35-fonts-c 100% | 37.5 MiB/s | 38.4 KiB | 00m00s [ 10/177] Installing libwebp-0:1.3.2-5. 100% | 155.8 MiB/s | 797.7 KiB | 00m00s [ 11/177] Installing libassuan-0:2.5.7- 100% | 80.9 MiB/s | 165.6 KiB | 00m00s [ 12/177] Installing python-rpm-macros- 100% | 22.3 MiB/s | 22.8 KiB | 00m00s [ 13/177] Installing json-c-0:0.17-3.fc 100% | 40.8 MiB/s | 83.6 KiB | 00m00s [ 14/177] Installing protobuf-c-0:1.5.0 100% | 4.9 MiB/s | 55.5 KiB | 00m00s >>> Running pre-install scriptlet: xml-common-0:0.6.3-63.fc40.noarch >>> Stop pre-install scriptlet: xml-common-0:0.6.3-63.fc40.noarch [ 15/177] Installing xml-common-0:0.6.3 100% | 26.4 MiB/s | 81.1 KiB | 00m00s [ 16/177] Installing python3-rpm-macros 100% | 0.0 B/s | 6.7 KiB | 00m00s [ 17/177] Installing libICE-0:1.1.1-3.f 100% | 89.2 MiB/s | 182.6 KiB | 00m00s [ 18/177] Installing openjpeg2-0:2.5.2- 100% | 108.3 MiB/s | 443.6 KiB | 00m00s [ 19/177] Installing lcms2-0:2.16-3.fc4 100% | 103.2 MiB/s | 422.5 KiB | 00m00s [ 20/177] Installing adobe-mappings-cma 100% | 248.6 MiB/s | 14.4 MiB | 00m00s [ 21/177] Installing lmdb-libs-0:0.9.32 100% | 54.1 MiB/s | 110.8 KiB | 00m00s [ 22/177] Installing libuv-1:1.48.0-1.f 100% | 132.2 MiB/s | 541.6 KiB | 00m00s [ 23/177] Installing libmaxminddb-0:1.9 100% | 45.2 MiB/s | 92.6 KiB | 00m00s [ 24/177] Installing fstrm-0:0.6.1-10.f 100% | 50.6 MiB/s | 51.9 KiB | 00m00s [ 25/177] Installing expat-0:2.6.2-1.fc 100% | 92.1 MiB/s | 282.9 KiB | 00m00s [ 26/177] Installing nettle-0:3.9.1-6.f 100% | 154.9 MiB/s | 793.3 KiB | 00m00s [ 27/177] Installing gnutls-0:3.8.4-1.f 100% | 213.2 MiB/s | 3.2 MiB | 00m00s [ 28/177] Installing glib2-0:2.80.0-1.f 100% | 249.6 MiB/s | 14.5 MiB | 00m00s [ 29/177] Installing shared-mime-info-0 100% | 111.1 MiB/s | 2.6 MiB | 00m00s >>> Running post-install scriptlet: shared-mime-info-0:2.3-4.fc41.x86_64 >>> Stop post-install scriptlet: shared-mime-info-0:2.3-4.fc41.x86_64 [ 30/177] Installing gdk-pixbuf2-0:2.42 100% | 118.6 MiB/s | 2.5 MiB | 00m00s [ 31/177] Installing adobe-mappings-cma 100% | 190.5 MiB/s | 585.2 KiB | 00m00s [ 32/177] Installing libSM-0:1.2.4-3.fc 100% | 48.2 MiB/s | 98.6 KiB | 00m00s [ 33/177] Installing pyproject-rpm-macr 100% | 2.9 MiB/s | 101.3 KiB | 00m00s >>> Running pre-install scriptlet: tpm2-tss-0:4.0.1-7.fc40.x86_64 >>> Stop pre-install scriptlet: tpm2-tss-0:4.0.1-7.fc40.x86_64 [ 34/177] Installing tpm2-tss-0:4.0.1-7 100% | 134.6 MiB/s | 1.5 MiB | 00m00s [ 35/177] Installing urw-base35-bookman 100% | 56.9 MiB/s | 1.4 MiB | 00m00s >>> Running post-install scriptlet: urw-base35-bookman-fonts-0:20200910-19.fc40. >>> Stop post-install scriptlet: urw-base35-bookman-fonts-0:20200910-19.fc40.noa [ 36/177] Installing urw-base35-c059-fo 100% | 77.5 MiB/s | 1.4 MiB | 00m00s >>> Running post-install scriptlet: urw-base35-c059-fonts-0:20200910-19.fc40.noa >>> Stop post-install scriptlet: urw-base35-c059-fonts-0:20200910-19.fc40.noarch [ 37/177] Installing urw-base35-d050000 100% | 6.4 MiB/s | 85.4 KiB | 00m00s >>> Running post-install scriptlet: urw-base35-d050000l-fonts-0:20200910-19.fc40 >>> Stop post-install scriptlet: urw-base35-d050000l-fonts-0:20200910-19.fc40.no [ 38/177] Installing urw-base35-gothic- 100% | 68.4 MiB/s | 1.2 MiB | 00m00s >>> Running post-install scriptlet: urw-base35-gothic-fonts-0:20200910-19.fc40.n >>> Stop post-install scriptlet: urw-base35-gothic-fonts-0:20200910-19.fc40.noar [ 39/177] Installing urw-base35-nimbus- 100% | 61.9 MiB/s | 1.1 MiB | 00m00s >>> Running post-install scriptlet: urw-base35-nimbus-mono-ps-fonts-0:20200910-1 >>> Stop post-install scriptlet: urw-base35-nimbus-mono-ps-fonts-0:20200910-19.f [ 40/177] Installing urw-base35-nimbus- 100% | 68.3 MiB/s | 1.4 MiB | 00m00s >>> Running post-install scriptlet: urw-base35-nimbus-roman-fonts-0:20200910-19. >>> Stop post-install scriptlet: urw-base35-nimbus-roman-fonts-0:20200910-19.fc4 [ 41/177] Installing urw-base35-nimbus- 100% | 108.8 MiB/s | 2.4 MiB | 00m00s >>> Running post-install scriptlet: urw-base35-nimbus-sans-fonts-0:20200910-19.f >>> Stop post-install scriptlet: urw-base35-nimbus-sans-fonts-0:20200910-19.fc40 [ 42/177] Installing urw-base35-p052-fo 100% | 87.5 MiB/s | 1.5 MiB | 00m00s >>> Running post-install scriptlet: urw-base35-p052-fonts-0:20200910-19.fc40.noa >>> Stop post-install scriptlet: urw-base35-p052-fonts-0:20200910-19.fc40.noarch [ 43/177] Installing urw-base35-standar 100% | 4.4 MiB/s | 45.1 KiB | 00m00s >>> Running post-install scriptlet: urw-base35-standard-symbols-ps-fonts-0:20200 >>> Stop post-install scriptlet: urw-base35-standard-symbols-ps-fonts-0:20200910 [ 44/177] Installing urw-base35-z003-fo 100% | 31.9 MiB/s | 391.8 KiB | 00m00s >>> Running post-install scriptlet: urw-base35-z003-fonts-0:20200910-19.fc40.noa >>> Stop post-install scriptlet: urw-base35-z003-fonts-0:20200910-19.fc40.noarch [ 45/177] Installing urw-base35-fonts-0 100% | 5.5 MiB/s | 5.6 KiB | 00m00s [ 46/177] Installing abattis-cantarell- 100% | 63.3 MiB/s | 194.4 KiB | 00m00s [ 47/177] Installing libgcrypt-0:1.10.3 100% | 144.0 MiB/s | 1.3 MiB | 00m00s [ 48/177] Installing libksba-0:1.6.6-1. 100% | 96.5 MiB/s | 395.4 KiB | 00m00s [ 49/177] Installing nss-softokn-freebl 100% | 125.4 MiB/s | 898.7 KiB | 00m00s [ 50/177] Installing nss-softokn-0:3.99 100% | 186.1 MiB/s | 1.9 MiB | 00m00s [ 51/177] Installing pcre2-utf32-0:10.4 100% | 181.9 MiB/s | 558.8 KiB | 00m00s [ 52/177] Installing pcre2-utf16-0:10.4 100% | 144.3 MiB/s | 590.9 KiB | 00m00s [ 53/177] Installing pcre2-devel-0:10.4 100% | 117.0 MiB/s | 2.0 MiB | 00m00s [ 54/177] Installing libyaml-0:0.2.5-14 100% | 64.3 MiB/s | 131.8 KiB | 00m00s [ 55/177] Installing libseccomp-0:2.5.3 100% | 84.5 MiB/s | 173.1 KiB | 00m00s [ 56/177] Installing ctags-0:6.0.0-5.fc 100% | 153.2 MiB/s | 2.0 MiB | 00m00s [ 57/177] Installing libicu-0:74.2-1.fc 100% | 275.1 MiB/s | 34.9 MiB | 00m00s [ 58/177] Installing boost-regex-0:1.83 100% | 66.4 MiB/s | 272.0 KiB | 00m00s [ 59/177] Installing source-highlight-0 100% | 129.6 MiB/s | 3.1 MiB | 00m00s [ 60/177] Installing npth-0:1.7-1.fc41. 100% | 24.7 MiB/s | 50.6 KiB | 00m00s [ 61/177] Installing gnupg2-0:2.4.5-1.f 100% | 221.4 MiB/s | 9.5 MiB | 00m00s [ 62/177] Installing gpgme-0:1.23.2-3.f 100% | 112.8 MiB/s | 577.7 KiB | 00m00s [ 63/177] Installing gpgmepp-0:1.23.2-3 100% | 138.5 MiB/s | 425.3 KiB | 00m00s [ 64/177] Installing libvmaf-0:2.3.0-7. 100% | 190.7 MiB/s | 780.9 KiB | 00m00s [ 65/177] Installing libaom-0:3.8.2-1.f 100% | 265.1 MiB/s | 5.0 MiB | 00m00s [ 66/177] Installing poppler-data-0:0.4 100% | 242.9 MiB/s | 12.4 MiB | 00m00s [ 67/177] Installing libdatrie-0:0.2.13 100% | 57.7 MiB/s | 59.0 KiB | 00m00s [ 68/177] Installing libthai-0:0.1.29-8 100% | 191.7 MiB/s | 785.3 KiB | 00m00s [ 69/177] Installing liblerc-0:4.0.0-6. 100% | 147.7 MiB/s | 605.0 KiB | 00m00s [ 70/177] Installing jbigkit-libs-0:2.1 100% | 58.4 MiB/s | 119.6 KiB | 00m00s [ 71/177] Installing libtiff-0:4.6.0-2. 100% | 186.6 MiB/s | 1.1 MiB | 00m00s [ 72/177] Installing svt-av1-libs-0:1.4 100% | 311.8 MiB/s | 7.2 MiB | 00m00s [ 73/177] Installing rav1e-libs-0:0.7.1 100% | 252.5 MiB/s | 3.0 MiB | 00m00s [ 74/177] Installing libdav1d-0:1.4.0-1 100% | 237.4 MiB/s | 1.7 MiB | 00m00s [ 75/177] Installing libavif-0:1.0.4-1. 100% | 90.4 MiB/s | 185.1 KiB | 00m00s [ 76/177] Installing fribidi-0:1.0.13-4 100% | 119.7 MiB/s | 367.8 KiB | 00m00s [ 77/177] Installing libpaper-1:2.1.1-3 100% | 24.7 MiB/s | 50.5 KiB | 00m00s [ 78/177] Installing libijs-0:0.35-22.f 100% | 61.1 MiB/s | 62.6 KiB | 00m00s [ 79/177] Installing jbig2dec-libs-0:0. 100% | 83.3 MiB/s | 170.6 KiB | 00m00s [ 80/177] Installing adobe-mappings-pdf 100% | 258.6 MiB/s | 4.4 MiB | 00m00s [ 81/177] Installing netpbm-0:11.02.00- 100% | 187.2 MiB/s | 575.0 KiB | 00m00s [ 82/177] Installing gts-0:0.7.6-48.201 100% | 107.0 MiB/s | 657.4 KiB | 00m00s [ 83/177] Installing libimagequant-0:4. 100% | 168.9 MiB/s | 691.9 KiB | 00m00s [ 84/177] Installing lua-0:5.4.6-5.fc40 100% | 146.7 MiB/s | 600.8 KiB | 00m00s [ 85/177] Installing dbus-libs-1:1.14.1 100% | 180.7 MiB/s | 370.1 KiB | 00m00s [ 86/177] Installing avahi-libs-0:0.8-2 100% | 82.5 MiB/s | 168.9 KiB | 00m00s [ 87/177] Installing cups-libs-1:2.4.7- 100% | 151.4 MiB/s | 620.3 KiB | 00m00s [ 88/177] Installing javapackages-files 100% | 5.2 MiB/s | 5.3 KiB | 00m00s [ 89/177] Installing libverto-devel-0:0 100% | 25.7 MiB/s | 26.4 KiB | 00m00s [ 90/177] Installing libsepol-devel-0:3 100% | 31.2 MiB/s | 127.7 KiB | 00m00s [ 91/177] Installing libselinux-devel-0 100% | 15.7 MiB/s | 160.6 KiB | 00m00s [ 92/177] Installing libcom_err-devel-0 100% | 17.8 MiB/s | 18.3 KiB | 00m00s [ 93/177] Installing keyutils-libs-deve 100% | 27.0 MiB/s | 55.2 KiB | 00m00s [ 94/177] Installing python-pip-wheel-0 100% | 382.0 MiB/s | 1.5 MiB | 00m00s [ 95/177] Installing jemalloc-0:5.3.0-6 100% | 201.0 MiB/s | 823.2 KiB | 00m00s [ 96/177] Installing bind-license-32:9. 100% | 19.2 MiB/s | 19.6 KiB | 00m00s [ 97/177] Installing bind-libs-32:9.18. 100% | 234.2 MiB/s | 3.5 MiB | 00m00s [ 98/177] Installing pixman-0:0.43.0-3. 100% | 174.6 MiB/s | 715.2 KiB | 00m00s [ 99/177] Installing graphite2-0:1.3.14 100% | 94.8 MiB/s | 194.2 KiB | 00m00s [100/177] Installing google-noto-fonts- 100% | 17.8 MiB/s | 18.3 KiB | 00m00s [101/177] Installing google-noto-sans-v 100% | 208.2 MiB/s | 1.2 MiB | 00m00s [102/177] Installing default-fonts-core 100% | 8.9 MiB/s | 18.2 KiB | 00m00s [103/177] Installing google-droid-sans- 100% | 272.1 MiB/s | 6.3 MiB | 00m00s [104/177] Installing libfontenc-0:1.1.8 100% | 66.8 MiB/s | 68.4 KiB | 00m00s [105/177] Installing libXau-0:1.0.11-6. 100% | 33.4 MiB/s | 68.4 KiB | 00m00s [106/177] Installing libxcb-0:1.16.1-1. 100% | 111.6 MiB/s | 1.1 MiB | 00m00s [107/177] Installing lua-posix-0:36.2.1 100% | 60.0 MiB/s | 614.7 KiB | 00m00s [108/177] Installing copy-jdk-configs-0 100% | 20.5 MiB/s | 21.0 KiB | 00m00s [109/177] Installing libX11-common-0:1. 100% | 62.4 MiB/s | 1.2 MiB | 00m00s [110/177] Installing libX11-0:1.8.7-3.f 100% | 212.3 MiB/s | 1.3 MiB | 00m00s [111/177] Installing libXrender-0:0.9.1 100% | 50.2 MiB/s | 51.4 KiB | 00m00s [112/177] Installing libXext-0:1.3.6-1. 100% | 89.2 MiB/s | 91.3 KiB | 00m00s [113/177] Installing cairo-0:1.18.0-3.f 100% | 216.5 MiB/s | 1.7 MiB | 00m00s [114/177] Installing harfbuzz-0:8.3.1-1 100% | 219.1 MiB/s | 2.6 MiB | 00m00s [115/177] Installing freetype-0:2.13.2- 100% | 164.9 MiB/s | 844.3 KiB | 00m00s [116/177] Installing fontconfig-0:2.15. 100% | 635.4 KiB/s | 786.0 KiB | 00m01s >>> Running post-install scriptlet: fontconfig-0:2.15.0-4.fc40.x86_64 >>> Stop post-install scriptlet: fontconfig-0:2.15.0-4.fc40.x86_64 [117/177] Installing cairo-gobject-0:1. 100% | 17.6 MiB/s | 36.1 KiB | 00m00s [118/177] Installing libXi-0:1.8.1-5.fc 100% | 39.9 MiB/s | 81.8 KiB | 00m00s [119/177] Installing libXtst-0:1.2.4-6. 100% | 33.8 MiB/s | 34.7 KiB | 00m00s [120/177] Installing libXft-0:2.3.8-6.f 100% | 81.1 MiB/s | 166.0 KiB | 00m00s [121/177] Installing pango-0:1.51.2-1.f 100% | 107.7 MiB/s | 992.8 KiB | 00m00s [122/177] Installing librsvg2-0:2.57.1- 100% | 189.8 MiB/s | 4.2 MiB | 00m00s [123/177] Installing rsvg-pixbuf-loader 100% | 8.1 MiB/s | 16.5 KiB | 00m00s [124/177] Installing lasi-0:1.1.3-13.fc 100% | 43.1 MiB/s | 132.3 KiB | 00m00s [125/177] Installing mkfontscale-0:1.2. 100% | 16.5 MiB/s | 50.6 KiB | 00m00s [126/177] Installing ttmkfdir-0:3.0.9-7 100% | 40.3 MiB/s | 123.8 KiB | 00m00s [127/177] Installing xorg-x11-fonts-Typ 100% | 11.7 MiB/s | 865.6 KiB | 00m00s >>> Running post-install scriptlet: xorg-x11-fonts-Type1-0:7.5-38.fc40.noarch >>> Stop post-install scriptlet: xorg-x11-fonts-Type1-0:7.5-38.fc40.noarch [128/177] Installing libXcomposite-0:0. 100% | 22.5 MiB/s | 46.1 KiB | 00m00s [129/177] Installing libXpm-0:3.5.17-3. 100% | 48.8 MiB/s | 149.8 KiB | 00m00s [130/177] Installing gd-0:2.3.3-16.fc41 100% | 97.9 MiB/s | 400.8 KiB | 00m00s [131/177] Installing libXt-0:1.3.0-3.fc 100% | 69.5 MiB/s | 427.1 KiB | 00m00s [132/177] Installing libgs-0:10.03.0-1. 100% | 232.6 MiB/s | 23.3 MiB | 00m00s [133/177] Installing tzdata-java-0:2024 100% | 99.5 MiB/s | 101.9 KiB | 00m00s [134/177] Installing lksctp-tools-0:1.0 100% | 44.6 MiB/s | 274.0 KiB | 00m00s [135/177] Installing alsa-lib-0:1.2.11- 100% | 99.1 MiB/s | 1.4 MiB | 00m00s [136/177] Installing sgml-common-0:0.6. 100% | 28.5 MiB/s | 174.9 KiB | 00m00s [137/177] Installing docbook-dtds-0:1.0 100% | 19.1 MiB/s | 8.3 MiB | 00m00s >>> Running post-install scriptlet: docbook-dtds-0:1.0-85.fc40.noarch >>> Stop post-install scriptlet: docbook-dtds-0:1.0-85.fc40.noarch [138/177] Installing docbook-style-xsl- 100% | 124.9 MiB/s | 15.9 MiB | 00m00s >>> Running post-install scriptlet: docbook-style-xsl-0:1.79.2-22.fc40.noarch >>> Stop post-install scriptlet: docbook-style-xsl-0:1.79.2-22.fc40.noarch [139/177] Installing tzdata-0:2024a-4.f 100% | 23.8 MiB/s | 1.9 MiB | 00m00s [140/177] Installing mpdecimal-0:2.5.1- 100% | 65.8 MiB/s | 202.0 KiB | 00m00s [141/177] Installing libb2-0:0.98.1-11. 100% | 21.1 MiB/s | 43.3 KiB | 00m00s [142/177] Installing python3-0:3.12.2-2 100% | 4.1 MiB/s | 33.6 KiB | 00m00s [143/177] Installing python3-libs-0:3.1 100% | 161.1 MiB/s | 41.4 MiB | 00m00s [144/177] Installing python3-packaging- 100% | 85.1 MiB/s | 435.6 KiB | 00m00s [145/177] Installing python3-rpm-genera 100% | 2.5 MiB/s | 82.9 KiB | 00m00s >>> Running pre-install scriptlet: unbound-libs-0:1.19.1-3.fc41.x86_64 >>> Stop pre-install scriptlet: unbound-libs-0:1.19.1-3.fc41.x86_64 [146/177] Installing unbound-libs-0:1.1 100% | 171.6 MiB/s | 1.4 MiB | 00m00s [147/177] Installing gnutls-dane-0:3.8. 100% | 61.2 MiB/s | 62.7 KiB | 00m00s [148/177] Installing python3-iniconfig- 100% | 11.4 MiB/s | 23.4 KiB | 00m00s [149/177] Installing python3-pluggy-0:1 100% | 63.3 MiB/s | 194.6 KiB | 00m00s [150/177] Installing crypto-policies-sc 100% | 53.4 MiB/s | 327.9 KiB | 00m00s [151/177] Installing nss-sysinit-0:3.99 100% | 18.9 MiB/s | 19.3 KiB | 00m00s [152/177] Installing nss-0:3.99.0-1.fc4 100% | 90.4 MiB/s | 1.9 MiB | 00m00s >>> Running post-install scriptlet: nss-0:3.99.0-1.fc41.x86_64 >>> Stop post-install scriptlet: nss-0:3.99.0-1.fc41.x86_64 [153/177] Installing java-21-openjdk-he 100% | 229.8 MiB/s | 204.9 MiB | 00m01s >>> Running post-install scriptlet: java-21-openjdk-headless-1:21.0.2.0.13-3.fc4 >>> Stop post-install scriptlet: java-21-openjdk-headless-1:21.0.2.0.13-3.fc41.x [154/177] Installing java-21-openjdk-1: 100% | 45.9 MiB/s | 1.1 MiB | 00m00s >>> Running post-install scriptlet: java-21-openjdk-1:21.0.2.0.13-3.fc41.x86_64 >>> Stop post-install scriptlet: java-21-openjdk-1:21.0.2.0.13-3.fc41.x86_64 [155/177] Installing poppler-0:24.02.0- 100% | 164.8 MiB/s | 3.5 MiB | 00m00s [156/177] Installing poppler-glib-0:24. 100% | 70.3 MiB/s | 576.1 KiB | 00m00s [157/177] Installing graphviz-0:10.0.1- 100% | 162.2 MiB/s | 21.1 MiB | 00m00s [158/177] Installing libcbor-0:0.11.0-1 100% | 36.8 MiB/s | 75.3 KiB | 00m00s [159/177] Installing libfido2-0:1.14.0- 100% | 77.9 MiB/s | 239.3 KiB | 00m00s [160/177] Installing gc-0:8.2.2-6.fc40. 100% | 42.5 MiB/s | 261.2 KiB | 00m00s [161/177] Installing guile30-0:3.0.7-12 100% | 237.7 MiB/s | 51.6 MiB | 00m00s [162/177] Installing libkadm5-0:1.21.2- 100% | 105.5 MiB/s | 216.1 KiB | 00m00s [163/177] Installing openssh-0:9.6p1-1. 100% | 227.5 MiB/s | 1.8 MiB | 00m00s [164/177] Installing libedit-0:3.1-50.2 100% | 119.9 MiB/s | 245.5 KiB | 00m00s [165/177] Installing libxslt-0:1.1.39-3 100% | 94.7 MiB/s | 484.7 KiB | 00m00s [166/177] Installing asciidoc-0:10.2.0- 100% | 113.4 MiB/s | 1.7 MiB | 00m00s [167/177] Installing openssh-clients-0: 100% | 124.2 MiB/s | 2.6 MiB | 00m00s >>> Running post-install scriptlet: openssh-clients-0:9.6p1-1.fc41.3.x86_64 >>> Stop post-install scriptlet: openssh-clients-0:9.6p1-1.fc41.3.x86_64 [168/177] Installing krb5-devel-0:1.21. 100% | 116.5 MiB/s | 715.9 KiB | 00m00s [169/177] Installing make-1:4.4.1-6.fc4 100% | 163.7 MiB/s | 1.8 MiB | 00m00s [170/177] Installing java-21-openjdk-de 100% | 249.7 MiB/s | 11.2 MiB | 00m00s >>> Running post-install scriptlet: java-21-openjdk-devel-1:21.0.2.0.13-3.fc41.x >>> Stop post-install scriptlet: java-21-openjdk-devel-1:21.0.2.0.13-3.fc41.x86_ [171/177] Installing nss-tools-0:3.99.0 100% | 146.4 MiB/s | 2.3 MiB | 00m00s [172/177] Installing python3-pytest-0:7 100% | 208.2 MiB/s | 15.2 MiB | 00m00s [173/177] Installing gnutls-utils-0:3.8 100% | 187.0 MiB/s | 1.3 MiB | 00m00s [174/177] Installing python3-devel-0:3. 100% | 31.1 MiB/s | 1.3 MiB | 00m00s >>> Running pre-install scriptlet: bind-32:9.18.24-1.fc41.x86_64 >>> Stop pre-install scriptlet: bind-32:9.18.24-1.fc41.x86_64 [175/177] Installing bind-32:9.18.24-1. 100% | 68.6 MiB/s | 1.6 MiB | 00m00s >>> Running post-install scriptlet: bind-32:9.18.24-1.fc41.x86_64 >>> Stop post-install scriptlet: bind-32:9.18.24-1.fc41.x86_64 [176/177] Installing sequoia-policy-con 100% | 135.0 MiB/s | 829.7 KiB | 00m00s [177/177] Installing openssl-1:3.2.1-3. 100% | 1.5 MiB/s | 1.7 MiB | 00m01s >>> Running post-transaction scriptlet: urw-base35-bookman-fonts-0:20200910-19.f >>> Stop post-transaction scriptlet: urw-base35-bookman-fonts-0:20200910-19.fc40 >>> Running post-transaction scriptlet: urw-base35-c059-fonts-0:20200910-19.fc40 >>> Stop post-transaction scriptlet: urw-base35-c059-fonts-0:20200910-19.fc40.no >>> Running post-transaction scriptlet: urw-base35-d050000l-fonts-0:20200910-19. >>> Stop post-transaction scriptlet: urw-base35-d050000l-fonts-0:20200910-19.fc4 >>> Running post-transaction scriptlet: urw-base35-gothic-fonts-0:20200910-19.fc >>> Stop post-transaction scriptlet: urw-base35-gothic-fonts-0:20200910-19.fc40. >>> Running post-transaction scriptlet: urw-base35-nimbus-mono-ps-fonts-0:202009 >>> Stop post-transaction scriptlet: urw-base35-nimbus-mono-ps-fonts-0:20200910- >>> Running post-transaction scriptlet: urw-base35-nimbus-roman-fonts-0:20200910 >>> Stop post-transaction scriptlet: urw-base35-nimbus-roman-fonts-0:20200910-19 >>> Running post-transaction scriptlet: urw-base35-nimbus-sans-fonts-0:20200910- >>> Stop post-transaction scriptlet: urw-base35-nimbus-sans-fonts-0:20200910-19. >>> Running post-transaction scriptlet: urw-base35-p052-fonts-0:20200910-19.fc40 >>> Stop post-transaction scriptlet: urw-base35-p052-fonts-0:20200910-19.fc40.no >>> Running post-transaction scriptlet: urw-base35-standard-symbols-ps-fonts-0:2 >>> Stop post-transaction scriptlet: urw-base35-standard-symbols-ps-fonts-0:2020 >>> Running post-transaction scriptlet: urw-base35-z003-fonts-0:20200910-19.fc40 >>> Stop post-transaction scriptlet: urw-base35-z003-fonts-0:20200910-19.fc40.no >>> Running post-transaction scriptlet: copy-jdk-configs-0:4.1-5.fc40.noarch >>> Stop post-transaction scriptlet: copy-jdk-configs-0:4.1-5.fc40.noarch >>> Running post-transaction scriptlet: fontconfig-0:2.15.0-4.fc40.x86_64 >>> Stop post-transaction scriptlet: fontconfig-0:2.15.0-4.fc40.x86_64 >>> Running post-transaction scriptlet: crypto-policies-scripts-0:20240304-1.git >>> Stop post-transaction scriptlet: crypto-policies-scripts-0:20240304-1.git037 >>> Running post-transaction scriptlet: nss-0:3.99.0-1.fc41.x86_64 >>> Stop post-transaction scriptlet: nss-0:3.99.0-1.fc41.x86_64 >>> Running post-transaction scriptlet: java-21-openjdk-headless-1:21.0.2.0.13-3 >>> Stop post-transaction scriptlet: java-21-openjdk-headless-1:21.0.2.0.13-3.fc >>> Running post-transaction scriptlet: java-21-openjdk-1:21.0.2.0.13-3.fc41.x86 >>> Stop post-transaction scriptlet: java-21-openjdk-1:21.0.2.0.13-3.fc41.x86_64 >>> Running post-transaction scriptlet: java-21-openjdk-devel-1:21.0.2.0.13-3.fc >>> Stop post-transaction scriptlet: java-21-openjdk-devel-1:21.0.2.0.13-3.fc41. >>> Running trigger-install scriptlet: glibc-common-0:2.39.9000-9.fc41.x86_64 >>> Stop trigger-install scriptlet: glibc-common-0:2.39.9000-9.fc41.x86_64 >>> Running trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 >>> Stop trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 >>> Running trigger-install scriptlet: glib2-0:2.80.0-1.fc41.x86_64 >>> Stop trigger-install scriptlet: glib2-0:2.80.0-1.fc41.x86_64 >>> Running trigger-install scriptlet: shared-mime-info-0:2.3-4.fc41.x86_64 >>> Stop trigger-install scriptlet: shared-mime-info-0:2.3-4.fc41.x86_64 >>> Running trigger-install scriptlet: gdk-pixbuf2-0:2.42.10-8.fc40.x86_64 >>> Stop trigger-install scriptlet: gdk-pixbuf2-0:2.42.10-8.fc40.x86_64 >>> Running trigger-install scriptlet: fontconfig-0:2.15.0-4.fc40.x86_64 >>> Stop trigger-install scriptlet: fontconfig-0:2.15.0-4.fc40.x86_64 >>> Running trigger-install scriptlet: graphviz-0:10.0.1-1.fc41.x86_64 >>> Stop trigger-install scriptlet: graphviz-0:10.0.1-1.fc41.x86_64 Warning: skipped PGP checks for 7 package(s). Finish: build setup for crypto-policies-20240320-1.git58e3d95.fc41.src.rpm Start: rpmbuild crypto-policies-20240320-1.git58e3d95.fc41.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1710892800 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.LY6gHs + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/crypto-policies-git58e3d95.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0 + rm -rf /builddir/build/BUILD/fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.3vHrgb + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0 + /usr/bin/make -O -j2 V=1 VERBOSE=1 asciidoc -v -d manpage -b docbook update-crypto-policies.8.txt xsltproc --nonet -o update-crypto-policies.8 /usr/lib/python3.12/site-packages/asciidoc/resources/docbook-xsl/manpage.xsl update-crypto-policies.8.xml asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/asciidoc.conf asciidoc: reading: /builddir/build/BUILD/fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0/update-crypto-policies.8.txt asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/docbook45.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/filters/code/code-filter.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/filters/graphviz/graphviz-filter.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/filters/source/source-highlight-filter.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/lang-en.conf asciidoc: writing: /builddir/build/BUILD/fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0/update-crypto-policies.8.xml Note: Writing update-crypto-policies.8 asciidoc -v -d manpage -b docbook crypto-policies.7.txt xsltproc --nonet -o crypto-policies.7 /usr/lib/python3.12/site-packages/asciidoc/resources/docbook-xsl/manpage.xsl crypto-policies.7.xml asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/asciidoc.conf asciidoc: reading: /builddir/build/BUILD/fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0/crypto-policies.7.txt asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/docbook45.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/filters/code/code-filter.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/filters/graphviz/graphviz-filter.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/filters/source/source-highlight-filter.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/lang-en.conf asciidoc: writing: /builddir/build/BUILD/fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0/crypto-policies.7.xml Note: Writing crypto-policies.7 asciidoc -v -d manpage -b docbook fips-finish-install.8.txt xsltproc --nonet -o fips-finish-install.8 /usr/lib/python3.12/site-packages/asciidoc/resources/docbook-xsl/manpage.xsl fips-finish-install.8.xml asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/asciidoc.conf asciidoc: reading: /builddir/build/BUILD/fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0/fips-finish-install.8.txt asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/docbook45.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/filters/code/code-filter.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/filters/graphviz/graphviz-filter.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/filters/source/source-highlight-filter.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/lang-en.conf asciidoc: writing: /builddir/build/BUILD/fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0/fips-finish-install.8.xml Note: Writing fips-finish-install.8 asciidoc -v -d manpage -b docbook fips-mode-setup.8.txt xsltproc --nonet -o fips-mode-setup.8 /usr/lib/python3.12/site-packages/asciidoc/resources/docbook-xsl/manpage.xsl fips-mode-setup.8.xml asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/asciidoc.conf asciidoc: reading: /builddir/build/BUILD/fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0/fips-mode-setup.8.txt asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/docbook45.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/filters/code/code-filter.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/filters/graphviz/graphviz-filter.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/filters/source/source-highlight-filter.conf asciidoc: reading: /usr/lib/python3.12/site-packages/asciidoc/resources/lang-en.conf asciidoc: writing: /builddir/build/BUILD/fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0/fips-mode-setup.8.xml Note: Writing fips-mode-setup.8 mkdir -p output python/build-crypto-policies.py --reloadcmds policies output Saving config for bind for policy BSI Saving config for gnutls for policy BSI Saving config for java for policy BSI Saving config for javasystem for policy BSI Saving config for krb5 for policy BSI Saving config for libreswan for policy BSI Saving config for libssh for policy BSI Saving config for nss for policy BSI Saving config for openssh for policy BSI Saving config for opensshserver for policy BSI Saving config for opensslcnf for policy BSI Saving config for openssl_fips for policy BSI Saving config for openssl for policy BSI Saving config for rpm-sequoia for policy BSI Saving config for sequoia for policy BSI Saving config for bind for policy DEFAULT Saving config for gnutls for policy DEFAULT Saving config for java for policy DEFAULT Saving config for javasystem for policy DEFAULT Saving config for krb5 for policy DEFAULT Saving config for libreswan for policy DEFAULT Saving config for libssh for policy DEFAULT Saving config for nss for policy DEFAULT Saving config for openssh for policy DEFAULT Saving config for opensshserver for policy DEFAULT Saving config for opensslcnf for policy DEFAULT Saving config for openssl_fips for policy DEFAULT Saving config for openssl for policy DEFAULT Saving config for rpm-sequoia for policy DEFAULT Saving config for sequoia for policy DEFAULT Saving config for bind for policy EMPTY Saving config for gnutls for policy EMPTY Saving config for java for policy EMPTY Saving config for javasystem for policy EMPTY Saving config for krb5 for policy EMPTY Saving config for libreswan for policy EMPTY Saving config for libssh for policy EMPTY Saving config for nss for policy EMPTY Saving config for openssh for policy EMPTY Saving config for opensshserver for policy EMPTY Saving config for opensslcnf for policy EMPTY Saving config for openssl_fips for policy EMPTY Saving config for openssl for policy EMPTY Saving config for rpm-sequoia for policy EMPTY Saving config for sequoia for policy EMPTY Saving config for bind for policy FIPS Saving config for gnutls for policy FIPS Saving config for java for policy FIPS Saving config for javasystem for policy FIPS Saving config for krb5 for policy FIPS Saving config for libreswan for policy FIPS Saving config for libssh for policy FIPS Saving config for nss for policy FIPS Saving config for openssh for policy FIPS Saving config for opensshserver for policy FIPS Saving config for opensslcnf for policy FIPS Saving config for openssl_fips for policy FIPS Saving config for openssl for policy FIPS Saving config for rpm-sequoia for policy FIPS Saving config for sequoia for policy FIPS Saving config for bind for policy FUTURE Saving config for gnutls for policy FUTURE Saving config for java for policy FUTURE Saving config for javasystem for policy FUTURE Saving config for krb5 for policy FUTURE Saving config for libreswan for policy FUTURE Saving config for libssh for policy FUTURE Saving config for nss for policy FUTURE Saving config for openssh for policy FUTURE Saving config for opensshserver for policy FUTURE Saving config for opensslcnf for policy FUTURE Saving config for openssl_fips for policy FUTURE Saving config for openssl for policy FUTURE Saving config for rpm-sequoia for policy FUTURE Saving config for sequoia for policy FUTURE Saving config for bind for policy GOST-ONLY Saving config for gnutls for policy GOST-ONLY Saving config for java for policy GOST-ONLY Saving config for javasystem for policy GOST-ONLY Saving config for krb5 for policy GOST-ONLY Saving config for libreswan for policy GOST-ONLY Saving config for libssh for policy GOST-ONLY Saving config for nss for policy GOST-ONLY Saving config for openssh for policy GOST-ONLY Saving config for opensshserver for policy GOST-ONLY Saving config for opensslcnf for policy GOST-ONLY Saving config for openssl_fips for policy GOST-ONLY Saving config for openssl for policy GOST-ONLY Saving config for rpm-sequoia for policy GOST-ONLY Saving config for sequoia for policy GOST-ONLY Saving config for bind for policy LEGACY Saving config for gnutls for policy LEGACY Saving config for java for policy LEGACY Saving config for javasystem for policy LEGACY Saving config for krb5 for policy LEGACY Saving config for libreswan for policy LEGACY Saving config for libssh for policy LEGACY Saving config for nss for policy LEGACY Saving config for openssh for policy LEGACY Saving config for opensshserver for policy LEGACY Saving config for opensslcnf for policy LEGACY Saving config for openssl_fips for policy LEGACY Saving config for openssl for policy LEGACY Saving config for rpm-sequoia for policy LEGACY Saving config for sequoia for policy LEGACY Saving config for bind for policy TEST-FEDORA41 Saving config for gnutls for policy TEST-FEDORA41 Saving config for java for policy TEST-FEDORA41 Saving config for javasystem for policy TEST-FEDORA41 Saving config for krb5 for policy TEST-FEDORA41 Saving config for libreswan for policy TEST-FEDORA41 Saving config for libssh for policy TEST-FEDORA41 Saving config for nss for policy TEST-FEDORA41 Saving config for openssh for policy TEST-FEDORA41 Saving config for opensshserver for policy TEST-FEDORA41 Saving config for opensslcnf for policy TEST-FEDORA41 Saving config for openssl_fips for policy TEST-FEDORA41 Saving config for openssl for policy TEST-FEDORA41 Saving config for rpm-sequoia for policy TEST-FEDORA41 Saving config for sequoia for policy TEST-FEDORA41 gnutls[2]: Enabled GnuTLS 3.8.4 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel SHA was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator (AVX) was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpt4i3dfan mtime 1711379198 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 13 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 7 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 10 NSS-POLICY-INFO: NUMBER-OF-ECC: 4 NSS-POLICY-INFO: NUMBER-OF-HASH: 3 NSS-POLICY-INFO: NUMBER-OF-MAC: 3 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 3 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 12 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 gnutls[2]: Enabled GnuTLS 3.8.4 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel SHA was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator (AVX) was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpiy2bsbgl mtime 1711379198 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 16 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 9 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 12 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 28 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 gnutls[2]: Enabled GnuTLS 3.8.4 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel SHA was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator (AVX) was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpatiaq1mq mtime 1711379198 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 14 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 8 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 11 NSS-POLICY-INFO: NUMBER-OF-ECC: 4 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 3 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 18 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 gnutls[2]: Enabled GnuTLS 3.8.4 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel SHA was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator (AVX) was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpoe511re_ mtime 1711379198 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 14 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 5 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 11 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 3 NSS-POLICY-INFO: NUMBER-OF-MAC: 3 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 2 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 3 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 8 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 gnutls[2]: Enabled GnuTLS 3.8.4 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel SHA was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator (AVX) was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: marking hash SHAKE-128 as secure gnutls[2]: cfg: marking hash SHA1 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature DSA-SHA256 as secure gnutls[2]: cfg: marking signature DSA-SHA384 as secure gnutls[2]: cfg: marking signature DSA-SHA512 as secure gnutls[2]: cfg: marking signature DSA-SHA224 as secure gnutls[2]: cfg: marking signature DSA-SHA3-256 as secure gnutls[2]: cfg: marking signature DSA-SHA3-384 as secure gnutls[2]: cfg: marking signature DSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA1 as secure gnutls[2]: cfg: marking signature RSA-SHA1 as secure gnutls[2]: cfg: marking signature DSA-SHA1 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature rsa-sha1 as secure for certs gnutls[2]: cfg: marking signature dsa-sha1 as secure for certs gnutls[2]: cfg: marking signature ecdsa-sha1 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling cipher 3DES-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-DSS for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version TLS1.1 gnutls[2]: cfg: enabling version TLS1.0 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: enabling version DTLS1.0 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpdf2mojyg mtime 1711379198 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA1 is enabled for KX NSS-POLICY-INFO: SHA1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: DES-EDE3-CBC is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: DHE-DSS is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: DSA is enabled for KX NSS-POLICY-INFO: DSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 19 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 10 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 14 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 5 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 6 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 4 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 33 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 gnutls[2]: Enabled GnuTLS 3.8.4 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel SHA was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator (AVX) was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmprjv6ey18 mtime 1711379199 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 16 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 9 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 12 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 28 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.RE6U4e mkdir -p /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/man mkdir -p /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/man/man7 mkdir -p /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/man/man8 mkdir -p /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/bin install -p -m 644 crypto-policies.7 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/man/man7 install -p -m 644 update-crypto-policies.8 fips-finish-install.8 fips-mode-setup.8 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/man/man8 install -p -m 755 update-crypto-policies fips-finish-install fips-mode-setup /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/bin mkdir -p /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/ install -p -m 644 default-config /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies install -p -m 644 output/reload-cmds.sh /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies for f in $(find output -name '*.txt') ; do d=$(dirname $f | cut -f 2- -d '/') ; install -p -m 644 -D -t /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d $f ; done + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64 ++ dirname /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0 + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/ + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/ + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/etc/crypto-policies/back-ends/ + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/etc/crypto-policies/state/ + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/etc/crypto-policies/local.d/ + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/etc/crypto-policies/policies/ + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/etc/crypto-policies/policies/modules/ + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/bin + make DESTDIR=/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64 DIR=/usr/share/crypto-policies MANDIR=/usr/share/man -j2 install for f in $(find policies -name '*.p*') ; do d=$(dirname $f) ; install -p -m 644 -D -t /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d $f ; done for f in $(find python -name '*.py') ; do d=$(dirname $f) ; install -p -m 644 -D -t /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d $f ; done chmod 755 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/update-crypto-policies.py chmod 755 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/build-crypto-policies.py + install -p -m 644 default-config /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/etc/crypto-policies/config + touch /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/etc/crypto-policies/state/current + touch /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/etc/crypto-policies/state/CURRENT.pol + rm -rf /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/GOST-ONLY + rm -rf /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/BSI + rm -rf /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/TEST-FEDORA41 + for d in LEGACY DEFAULT FUTURE FIPS + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/LEGACY + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/LEGACY/bind.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/LEGACY/bind.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/LEGACY/bind.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/LEGACY/gnutls.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/LEGACY/gnutls.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/LEGACY/gnutls.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/LEGACY/java.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/LEGACY/java.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/LEGACY/java.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/LEGACY/javasystem.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/LEGACY/javasystem.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/LEGACY/javasystem.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/LEGACY/krb5.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/LEGACY/krb5.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/LEGACY/krb5.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/LEGACY/libreswan.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/LEGACY/libreswan.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/LEGACY/libreswan.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/LEGACY/libssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/LEGACY/libssh.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/LEGACY/libssh.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/LEGACY/nss.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/LEGACY/nss.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/LEGACY/nss.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/LEGACY/openssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/LEGACY/openssh.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/LEGACY/openssh.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/LEGACY/opensshserver.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/LEGACY/opensshserver.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/LEGACY/opensshserver.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/LEGACY/openssl.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/LEGACY/openssl.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/LEGACY/openssl.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/LEGACY/openssl_fips.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/LEGACY/openssl_fips.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/LEGACY/openssl_fips.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/LEGACY/opensslcnf.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/LEGACY/opensslcnf.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/LEGACY/opensslcnf.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/LEGACY/rpm-sequoia.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/LEGACY/rpm-sequoia.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/LEGACY/rpm-sequoia.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/LEGACY/sequoia.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/LEGACY/sequoia.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/LEGACY/sequoia.config + for d in LEGACY DEFAULT FUTURE FIPS + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/DEFAULT + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/bind.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/bind.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/DEFAULT/bind.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/gnutls.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/gnutls.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/DEFAULT/gnutls.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/java.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/java.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/DEFAULT/java.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/javasystem.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/javasystem.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/DEFAULT/javasystem.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/krb5.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/krb5.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/DEFAULT/krb5.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/libreswan.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/libreswan.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/DEFAULT/libreswan.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/libssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/libssh.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/DEFAULT/libssh.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/nss.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/nss.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/DEFAULT/nss.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/openssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/openssh.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/DEFAULT/openssh.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/opensshserver.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/opensshserver.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/DEFAULT/opensshserver.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/openssl.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/openssl.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/DEFAULT/openssl.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/openssl_fips.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/openssl_fips.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/DEFAULT/openssl_fips.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/opensslcnf.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/opensslcnf.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/DEFAULT/opensslcnf.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/rpm-sequoia.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/rpm-sequoia.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/DEFAULT/rpm-sequoia.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/sequoia.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/sequoia.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/DEFAULT/sequoia.config + for d in LEGACY DEFAULT FUTURE FIPS + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FUTURE + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FUTURE/bind.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FUTURE/bind.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FUTURE/bind.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FUTURE/gnutls.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FUTURE/gnutls.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FUTURE/gnutls.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FUTURE/java.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FUTURE/java.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FUTURE/java.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FUTURE/javasystem.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FUTURE/javasystem.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FUTURE/javasystem.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FUTURE/krb5.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FUTURE/krb5.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FUTURE/krb5.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FUTURE/libreswan.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FUTURE/libreswan.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FUTURE/libreswan.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FUTURE/libssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FUTURE/libssh.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FUTURE/libssh.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FUTURE/nss.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FUTURE/nss.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FUTURE/nss.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FUTURE/openssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FUTURE/openssh.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FUTURE/openssh.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FUTURE/opensshserver.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FUTURE/opensshserver.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FUTURE/opensshserver.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FUTURE/openssl.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FUTURE/openssl.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FUTURE/openssl.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FUTURE/openssl_fips.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FUTURE/openssl_fips.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FUTURE/openssl_fips.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FUTURE/opensslcnf.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FUTURE/opensslcnf.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FUTURE/opensslcnf.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FUTURE/rpm-sequoia.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FUTURE/rpm-sequoia.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FUTURE/rpm-sequoia.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FUTURE/sequoia.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FUTURE/sequoia.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FUTURE/sequoia.config + for d in LEGACY DEFAULT FUTURE FIPS + mkdir -p -m 755 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FIPS + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FIPS/bind.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FIPS/bind.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FIPS/bind.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FIPS/gnutls.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FIPS/gnutls.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FIPS/gnutls.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FIPS/java.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FIPS/java.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FIPS/java.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FIPS/javasystem.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FIPS/javasystem.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FIPS/javasystem.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FIPS/krb5.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FIPS/krb5.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FIPS/krb5.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FIPS/libreswan.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FIPS/libreswan.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FIPS/libreswan.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FIPS/libssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FIPS/libssh.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FIPS/libssh.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FIPS/nss.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FIPS/nss.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FIPS/nss.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FIPS/openssh.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FIPS/openssh.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FIPS/openssh.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FIPS/opensshserver.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FIPS/opensshserver.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FIPS/opensshserver.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FIPS/openssl.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FIPS/openssl.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FIPS/openssl.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FIPS/openssl_fips.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FIPS/openssl_fips.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FIPS/openssl_fips.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FIPS/opensslcnf.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FIPS/opensslcnf.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FIPS/opensslcnf.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FIPS/rpm-sequoia.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FIPS/rpm-sequoia.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FIPS/rpm-sequoia.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/$d/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FIPS/sequoia.txt .txt + ln /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/FIPS/sequoia.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/back-ends/FIPS/sequoia.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/bind.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/bind.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/bind.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/etc/crypto-policies/back-ends/bind.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/gnutls.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/gnutls.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/gnutls.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/etc/crypto-policies/back-ends/gnutls.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/java.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/java.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/java.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/etc/crypto-policies/back-ends/java.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/javasystem.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/javasystem.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/javasystem.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/etc/crypto-policies/back-ends/javasystem.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/krb5.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/krb5.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/krb5.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/etc/crypto-policies/back-ends/krb5.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/libreswan.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/libreswan.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/libreswan.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/etc/crypto-policies/back-ends/libreswan.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/libssh.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/libssh.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/libssh.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/etc/crypto-policies/back-ends/libssh.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/nss.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/nss.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/nss.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/etc/crypto-policies/back-ends/nss.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/openssh.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/openssh.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/openssh.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/etc/crypto-policies/back-ends/openssh.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/opensshserver.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/opensshserver.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/opensshserver.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/etc/crypto-policies/back-ends/opensshserver.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/openssl.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/openssl.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/openssl.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/etc/crypto-policies/back-ends/openssl.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/openssl_fips.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/openssl_fips.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/openssl_fips.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/etc/crypto-policies/back-ends/openssl_fips.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/opensslcnf.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/opensslcnf.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/opensslcnf.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/etc/crypto-policies/back-ends/opensslcnf.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/rpm-sequoia.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/rpm-sequoia.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/rpm-sequoia.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/etc/crypto-policies/back-ends/rpm-sequoia.config + for f in /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/* ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/sequoia.txt ++ basename /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/DEFAULT/sequoia.txt .txt + ln -sf /usr/share/crypto-policies/DEFAULT/sequoia.txt /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/etc/crypto-policies/back-ends/sequoia.config + [[ /usr/bin/python3 =~ - ]] + clamp_source_mtime /usr/bin/python3 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python + python_binary='env /usr/bin/python3' + bytecode_compilation_path=/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python + PYTHONPATH=/usr/lib/rpm/redhat + env /usr/bin/python3 -s -B -m clamp_source_mtime /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python Listing '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python'... Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/build-crypto-policies.py' Listing '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/cryptopolicies'... Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/cryptopolicies/__init__.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/cryptopolicies/alg_lists.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/cryptopolicies/cryptopolicies.py' Listing '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/cryptopolicies/validation'... Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/cryptopolicies/validation/__init__.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/cryptopolicies/validation/alg_lists.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/cryptopolicies/validation/general.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/cryptopolicies/validation/rules.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/cryptopolicies/validation/scope.py' Listing '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/policygenerators'... Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/policygenerators/__init__.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/policygenerators/bind.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/policygenerators/configgenerator.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/policygenerators/gnutls.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/policygenerators/java.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/policygenerators/krb5.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/policygenerators/libreswan.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/policygenerators/libssh.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/policygenerators/nss.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/policygenerators/openssh.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/policygenerators/openssl.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/policygenerators/sequoia.py' Clamping mtime of '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/update-crypto-policies.py' ++ /usr/bin/python3 -c 'import sys; sys.stdout.write('\''{0.major}{0.minor}'\''.format(sys.version_info))' + python_version=312 + '[' 312 -ge 39 ']' + py39_byte_compile /usr/bin/python3 /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python + python_binary='env PYTHONHASHSEED=0 /usr/bin/python3' + bytecode_compilation_path=/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python + env PYTHONHASHSEED=0 /usr/bin/python3 -s -B -m compileall -j2 -o 0 -o 1 -s /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64 -p / --hardlink-dupes --invalidation-mode=timestamp /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python Listing '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python'... Listing '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/cryptopolicies'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/build-crypto-policies.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/cryptopolicies/__init__.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/cryptopolicies/alg_lists.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/cryptopolicies/cryptopolicies.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/cryptopolicies/validation/scope.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/policygenerators/configgenerator.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/policygenerators/gnutls.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/policygenerators/krb5.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/policygenerators/libssh.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/policygenerators/nss.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/policygenerators/openssl.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/policygenerators/sequoia.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/cryptopolicies/validation/__init__.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/cryptopolicies/validation/alg_lists.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/cryptopolicies/validation/general.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/cryptopolicies/validation/rules.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/policygenerators/__init__.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/policygenerators/bind.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/policygenerators/java.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/policygenerators/libreswan.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/policygenerators/openssh.py'... Compiling '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/update-crypto-policies.py'... Listing '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/cryptopolicies/validation'... Listing '/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/crypto-policies/python/policygenerators'... + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 20240320-1.git58e3d95.fc41 --unique-debug-suffix -20240320-1.git58e3d95.fc41.x86_64 --unique-debug-src-base crypto-policies-20240320-1.git58e3d95.fc41.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0 find-debuginfo: starting Extracting debug info from 0 files Creating .debug symlinks for symlinks to ELF files find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /usr/bin/fips-finish-install from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/bin/fips-mode-setup from /bin/bash to #!/usr/bin/bash + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j2 + /usr/lib/rpm/redhat/brp-python-hardlink Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.5oIX44 + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0 + make test -j2 SKIP_LINTING=1 ============================= test session starts ============================== platform linux -- Python 3.12.2, pytest-7.4.3, pluggy-1.4.0 -- /usr/bin/python3 cachedir: .pytest_cache rootdir: /builddir/build/BUILD/fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0 configfile: pytest.ini collecting ... ============================= test session starts ============================== platform linux -- Python 3.12.2, pytest-7.4.3, pluggy-1.4.0 -- /usr/bin/python3 cachedir: .pytest_cache rootdir: /builddir/build/BUILD/fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0 configfile: pytest.ini collecting ... collected 47 items tests/unit/test_alg_lists.py::test_glob_alg_sanity PASSED [ 2%] tests/unit/test_alg_lists.py::test_glob_alg_globbing PASSED [ 4%] tests/unit/test_alg_lists.py::test_glob_experimental PASSED [ 6%] tests/unit/test_alg_lists.py::test_glob_alg_algorithm_empty PASSED [ 8%] tests/unit/test_alg_lists.py::test_glob_alg_algorithm_class_unknown PASSED [ 10%] tests/unit/test_alg_lists.py::test_min_versions PASSED [ 12%] tests/unit/test_alg_lists.py::test_max_versions PASSED [ 14%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_is_empty PASSED [ 17%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_not_found PASSED [ 19%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_smoke_broken PASSED [ 21%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_smoke_basic PASSED [ 23%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_smoke_subpolicy PASSED [ 25%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_smoke_several_subpolicies PASSED [ 27%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_compat_diamond_new_recommended PASSED [ 29%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_compat_diamond_old_recommended collected 12 items python/cryptopolicies/alg_lists.py::cryptopolicies.alg_lists.earliest_occurrence PASSED [ 31%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_compat_diamond_breaking1 PASSED [ 8%] python/cryptopolicies/alg_lists.py::cryptopolicies.alg_lists.glob PASSED [ 34%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_compat_diamond_breaking2 PASSED [ 16%] python/cryptopolicies/alg_lists.py::cryptopolicies.alg_lists.max_dtls_version PASSED [ 25%] python/cryptopolicies/alg_lists.py::cryptopolicies.alg_lists.max_tls_version PASSED [ 36%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_sha1_in_dnssec PASSED [ 33%] python/cryptopolicies/alg_lists.py::cryptopolicies.alg_lists.min_dtls_version PASSED [ 41%] python/cryptopolicies/alg_lists.py::cryptopolicies.alg_lists.min_tls_version PASSED [ 38%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_compat_to_enum PASSED [ 50%] python/cryptopolicies/cryptopolicies.py::cryptopolicies.cryptopolicies.ScopeSelector.__init__ PASSED [ 40%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_compat_scoped_ssh_etm_to_enum PASSED [ 58%] python/cryptopolicies/cryptopolicies.py::cryptopolicies.cryptopolicies.ScopeSelector.matches PASSED [ 66%] python/cryptopolicies/cryptopolicies.py::cryptopolicies.cryptopolicies.ScopedPolicy PASSED [ 42%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_prepend_order PASSED [ 75%]PASSED [ 44%] python/cryptopolicies/cryptopolicies.py::cryptopolicies.cryptopolicies.parse_line tests/unit/test_cryptopolicy.py::test_cryptopolicy_no_duplicates PASSED [ 83%] python/cryptopolicies/cryptopolicies.py::cryptopolicies.cryptopolicies.parse_rhs PASSED [ 91%]PASSED [ 46%] python/cryptopolicies/cryptopolicies.py::cryptopolicies.cryptopolicies.preprocess_text tests/unit/test_cryptopolicy.py::test_cryptopolicy_minver PASSED [ 48%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_maxver PASSED [100%]PASSED [ 51%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_experimental ============================== 12 passed in 0.09s ============================== PASSED [ 53%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_to_string_empty PASSED [ 55%] tests/unit/test_cryptopolicy.py::test_cryptopolicy_to_string_twisted PASSED [ 57%] tests/unit/test_parse_line.py::test_parse_line PASSED [ 59%] tests/unit/test_parse_line.py::test_parse_bad PASSED [ 61%] tests/unit/test_parse_rhs.py::test_parse_rhs PASSED [ 63%] tests/unit/test_preprocess_text.py::test_preprocess_text_basics PASSED [ 65%] tests/unit/test_preprocess_text.py::test_preprocess_text_compat PASSED [ 68%] tests/unit/test_preprocess_text.py::test_preprocess_text_compat_problematic PASSED [ 70%] tests/unit/test_preprocess_text.py::test_preprocess_text_compat_diamond_problem PASSED [ 72%] tests/unit/test_scope_selector.py::test_scope_selector_any PASSED [ 74%] tests/unit/test_scope_selector.py::test_scope_selector_tls PASSED [ 76%] tests/unit/test_scope_selector.py::test_scope_selector_nontls PASSED [ 78%] tests/unit/test_scope_selector.py::test_scope_selector_posglob PASSED [ 80%] tests/unit/test_scope_selector.py::test_scope_selector_negglob PASSED [ 82%] tests/unit/test_scope_selector.py::test_scope_selector_posmixed PASSED [ 85%] tests/unit/test_scope_selector.py::test_scope_selector_negmixed PASSED [ 87%] tests/unit/test_scope_selector.py::test_scope_selector_curly_brackets PASSED [ 89%] tests/unit/test_scope_selector.py::test_scope_selector_empty PASSED [ 91%] tests/unit/test_scope_selector.py::test_scope_selector_illegal_character PASSED [ 93%] tests/unit/test_scope_selector.py::test_scope_selector_comma PASSED [ 95%] tests/unit/test_scope_selector.py::test_scope_selector_unknown PASSED [ 97%] tests/unit/test_scope_selector.py::test_scope_selector_nomatch PASSED [100%] ============================== 47 passed in 0.17s ============================== python/build-crypto-policies.py --strict --test --flat policies tests/outputs gnutls[2]: Enabled GnuTLS 3.8.4 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel SHA was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator (AVX) was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpl1wq7de5 mtime 1711379202 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 13 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 7 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 10 NSS-POLICY-INFO: NUMBER-OF-ECC: 4 NSS-POLICY-INFO: NUMBER-OF-HASH: 3 NSS-POLICY-INFO: NUMBER-OF-MAC: 3 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 3 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 12 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 gnutls[2]: Enabled GnuTLS 3.8.4 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel SHA was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator (AVX) was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmphro7ng4j mtime 1711379202 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 16 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 9 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 12 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 28 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 gnutls[2]: Enabled GnuTLS 3.8.4 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel SHA was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator (AVX) was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpwab2gxja mtime 1711379202 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 14 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 8 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 11 NSS-POLICY-INFO: NUMBER-OF-ECC: 4 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 3 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 18 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 gnutls[2]: Enabled GnuTLS 3.8.4 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel SHA was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator (AVX) was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmp0hl9smkl mtime 1711379202 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 14 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 5 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 11 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 3 NSS-POLICY-INFO: NUMBER-OF-MAC: 3 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 2 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 3 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 8 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 gnutls[2]: Enabled GnuTLS 3.8.4 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel SHA was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator (AVX) was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: marking hash SHAKE-128 as secure gnutls[2]: cfg: marking hash SHA1 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature DSA-SHA256 as secure gnutls[2]: cfg: marking signature DSA-SHA384 as secure gnutls[2]: cfg: marking signature DSA-SHA512 as secure gnutls[2]: cfg: marking signature DSA-SHA224 as secure gnutls[2]: cfg: marking signature DSA-SHA3-256 as secure gnutls[2]: cfg: marking signature DSA-SHA3-384 as secure gnutls[2]: cfg: marking signature DSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA1 as secure gnutls[2]: cfg: marking signature RSA-SHA1 as secure gnutls[2]: cfg: marking signature DSA-SHA1 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature rsa-sha1 as secure for certs gnutls[2]: cfg: marking signature dsa-sha1 as secure for certs gnutls[2]: cfg: marking signature ecdsa-sha1 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling cipher 3DES-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-DSS for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version TLS1.1 gnutls[2]: cfg: enabling version TLS1.0 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: enabling version DTLS1.0 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmp1ndau6ll mtime 1711379203 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA1 is enabled for KX NSS-POLICY-INFO: SHA1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: DES-EDE3-CBC is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: DHE-DSS is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: DSA is enabled for KX NSS-POLICY-INFO: DSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 19 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 10 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 14 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 5 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 6 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 4 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 33 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 gnutls[2]: Enabled GnuTLS 3.8.4 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel SHA was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator (AVX) was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpet25ypan mtime 1711379203 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 16 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 9 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 12 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 28 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 python/build-crypto-policies.py --strict --policy FIPS:OSPP --test --flat policies tests/outputs gnutls[2]: Enabled GnuTLS 3.8.4 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel SHA was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator (AVX) was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmp5jienqiw mtime 1711379203 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 11 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 5 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 8 NSS-POLICY-INFO: NUMBER-OF-ECC: 2 NSS-POLICY-INFO: NUMBER-OF-HASH: 3 NSS-POLICY-INFO: NUMBER-OF-MAC: 3 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 2 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 3 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 5 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 python/build-crypto-policies.py --strict --policy FIPS:ECDHE-ONLY --test --flat policies tests/outputs gnutls[2]: Enabled GnuTLS 3.8.4 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel SHA was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator (AVX) was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpoo59evvs mtime 1711379203 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 13 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 8 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 11 NSS-POLICY-INFO: NUMBER-OF-ECC: 4 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 2 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 12 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 python/build-crypto-policies.py --strict --policy FIPS:NO-ENFORCE-EMS --test --flat policies tests/outputs gnutls[2]: Enabled GnuTLS 3.8.4 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel SHA was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator (AVX) was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpkhltajow mtime 1711379203 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 14 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 8 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 11 NSS-POLICY-INFO: NUMBER-OF-ECC: 4 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 3 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 18 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 python/build-crypto-policies.py --strict --policy DEFAULT:GOST --test --flat policies tests/outputs gnutls[2]: Enabled GnuTLS 3.8.4 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel SHA was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator (AVX) was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmp3rt1ynr4 mtime 1711379203 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 16 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 9 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 12 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 28 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 python/build-crypto-policies.py --strict --policy GOST-ONLY --test --flat policies tests/outputs python/build-crypto-policies.py --strict --policy LEGACY:AD-SUPPORT --test --flat policies tests/outputs gnutls[2]: Enabled GnuTLS 3.8.4 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel SHA was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator (AVX) was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: marking hash SHAKE-128 as secure gnutls[2]: cfg: marking hash SHA1 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature DSA-SHA256 as secure gnutls[2]: cfg: marking signature DSA-SHA384 as secure gnutls[2]: cfg: marking signature DSA-SHA512 as secure gnutls[2]: cfg: marking signature DSA-SHA224 as secure gnutls[2]: cfg: marking signature DSA-SHA3-256 as secure gnutls[2]: cfg: marking signature DSA-SHA3-384 as secure gnutls[2]: cfg: marking signature DSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA1 as secure gnutls[2]: cfg: marking signature RSA-SHA1 as secure gnutls[2]: cfg: marking signature DSA-SHA1 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature rsa-sha1 as secure for certs gnutls[2]: cfg: marking signature dsa-sha1 as secure for certs gnutls[2]: cfg: marking signature ecdsa-sha1 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling cipher 3DES-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-DSS for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version TLS1.1 gnutls[2]: cfg: enabling version TLS1.0 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: enabling version DTLS1.0 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmplglnz7ti mtime 1711379204 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA1 is enabled for KX NSS-POLICY-INFO: SHA1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: DES-EDE3-CBC is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: DHE-DSS is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: DSA is enabled for KX NSS-POLICY-INFO: DSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 19 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 10 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 14 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 5 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 6 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 4 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 33 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 python/build-crypto-policies.py --strict --policy TEST-FEDORA41 --test --flat policies tests/outputs gnutls[2]: Enabled GnuTLS 3.8.4 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel SHA was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator (AVX) was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpm0tgxuzi mtime 1711379204 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 16 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 9 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 12 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 28 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 python/build-crypto-policies.py --policy DEFAULT:TEST-PQ --test --flat policies tests/outputs # not strict ExperimentalValueWarning: `group` value `KYBER512` is experimental and might go away in the future ExperimentalValueWarning: `group` value `KYBER768` is experimental and might go away in the future ExperimentalValueWarning: `group` value `KYBER1024` is experimental and might go away in the future ExperimentalValueWarning: `group` value `P256-KYBER512` is experimental and might go away in the future ExperimentalValueWarning: `group` value `X25519-KYBER512` is experimental and might go away in the future ExperimentalValueWarning: `group` value `X448-KYBER768` is experimental and might go away in the future ExperimentalValueWarning: `group` value `P256-KYBER768` is experimental and might go away in the future ExperimentalValueWarning: `group` value `P521-KYBER1024` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `SPHINCSSHAKE128FSIMPLE` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `SPHINCSSHA2192FSIMPLE` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `SPHINCSSHA2128SSIMPLE` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `SPHINCSSHA2128FSIMPLE` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `FALCON1024` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `FALCON512` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `DILITHIUM5` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `DILITHIUM3` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `DILITHIUM2` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `RSA3072-SPHINCSSHAKE128FSIMPLE` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `RSA3072-SPHINCSSHA2128SSIMPLE` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `RSA3072-SPHINCSSHA2128FSIMPLE` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `RSA3072-FALCON512` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `RSA3072-DILITHIUM2` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `P384-SPHINCSSHA2192FSIMPLE` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `P384-DILITHIUM3` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `P521-FALCON1024` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `P521-DILITHIUM5` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `P256-SPHINCSSHAKE128FSIMPLE` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `P256-SPHINCSSHA2128SSIMPLE` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `P256-SPHINCSSHA2128FSIMPLE` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `P256-FALCON512` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `P256-DILITHIUM2` is experimental and might go away in the future gnutls[2]: Enabled GnuTLS 3.8.4 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel SHA was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator (AVX) was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmposggf0_6 mtime 1711379204 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 16 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 9 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 12 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 28 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 tests/openssl.py Checking the OpenSSL configuration Checking policy BSI Checking policy DEFAULT Checking policy DEFAULT:GOST Checking policy DEFAULT:TEST-PQ Checking policy FIPS Checking policy FIPS:ECDHE-ONLY Checking policy FIPS:NO-ENFORCE-EMS Checking policy FIPS:OSPP Checking policy FUTURE Checking policy LEGACY Checking policy LEGACY:AD-SUPPORT Checking policy TEST-FEDORA41 tests/gnutls.py Checking the GnuTLS configuration Checking policy BSI Checking policy DEFAULT Checking policy DEFAULT:GOST Checking policy DEFAULT:TEST-PQ Checking policy EMPTY Checking policy FIPS Checking policy FIPS:ECDHE-ONLY Checking policy FIPS:NO-ENFORCE-EMS Checking policy FIPS:OSPP Checking policy FUTURE Checking policy LEGACY Checking policy LEGACY:AD-SUPPORT Checking policy TEST-FEDORA41 tests/nss.py Checking the NSS configuration Checking policy BSI Checking policy DEFAULT Checking policy DEFAULT:GOST Checking policy DEFAULT:TEST-PQ Checking policy EMPTY Checking policy FIPS Checking policy FIPS:ECDHE-ONLY Checking policy FIPS:NO-ENFORCE-EMS Checking policy FIPS:OSPP Checking policy FUTURE Checking policy GOST-ONLY Checking policy LEGACY Checking policy LEGACY:AD-SUPPORT Checking policy TEST-FEDORA41 tests/java.py Checking the Java configuration Checking policy BSI Checking policy DEFAULT Checking policy DEFAULT:GOST Checking policy DEFAULT:TEST-PQ Checking policy EMPTY Checking policy FIPS Checking policy FIPS:ECDHE-ONLY Checking policy FIPS:NO-ENFORCE-EMS Checking policy FIPS:OSPP Checking policy FUTURE Checking policy GOST-ONLY Checking policy LEGACY Checking policy LEGACY:AD-SUPPORT Checking policy TEST-FEDORA41 tests/krb5.py Skipping krb5 test; checker not found! top_srcdir=. tests/update-crypto-policies.sh Saving config for bind for policy BSI Saving config for gnutls for policy BSI Saving config for java for policy BSI Saving config for javasystem for policy BSI Saving config for krb5 for policy BSI Saving config for libreswan for policy BSI Saving config for libssh for policy BSI Saving config for nss for policy BSI Saving config for openssh for policy BSI Saving config for opensshserver for policy BSI Saving config for opensslcnf for policy BSI Saving config for openssl_fips for policy BSI Saving config for openssl for policy BSI Saving config for rpm-sequoia for policy BSI Saving config for sequoia for policy BSI Saving config for bind for policy DEFAULT Saving config for gnutls for policy DEFAULT Saving config for java for policy DEFAULT Saving config for javasystem for policy DEFAULT Saving config for krb5 for policy DEFAULT Saving config for libreswan for policy DEFAULT Saving config for libssh for policy DEFAULT Saving config for nss for policy DEFAULT Saving config for openssh for policy DEFAULT Saving config for opensshserver for policy DEFAULT Saving config for opensslcnf for policy DEFAULT Saving config for openssl_fips for policy DEFAULT Saving config for openssl for policy DEFAULT Saving config for rpm-sequoia for policy DEFAULT Saving config for sequoia for policy DEFAULT Saving config for bind for policy EMPTY Saving config for gnutls for policy EMPTY Saving config for java for policy EMPTY Saving config for javasystem for policy EMPTY Saving config for krb5 for policy EMPTY Saving config for libreswan for policy EMPTY Saving config for libssh for policy EMPTY Saving config for nss for policy EMPTY Saving config for openssh for policy EMPTY Saving config for opensshserver for policy EMPTY Saving config for opensslcnf for policy EMPTY Saving config for openssl_fips for policy EMPTY Saving config for openssl for policy EMPTY Saving config for rpm-sequoia for policy EMPTY Saving config for sequoia for policy EMPTY Saving config for bind for policy FIPS Saving config for gnutls for policy FIPS Saving config for java for policy FIPS Saving config for javasystem for policy FIPS Saving config for krb5 for policy FIPS Saving config for libreswan for policy FIPS Saving config for libssh for policy FIPS Saving config for nss for policy FIPS Saving config for openssh for policy FIPS Saving config for opensshserver for policy FIPS Saving config for opensslcnf for policy FIPS Saving config for openssl_fips for policy FIPS Saving config for openssl for policy FIPS Saving config for rpm-sequoia for policy FIPS Saving config for sequoia for policy FIPS Saving config for bind for policy FUTURE Saving config for gnutls for policy FUTURE Saving config for java for policy FUTURE Saving config for javasystem for policy FUTURE Saving config for krb5 for policy FUTURE Saving config for libreswan for policy FUTURE Saving config for libssh for policy FUTURE Saving config for nss for policy FUTURE Saving config for openssh for policy FUTURE Saving config for opensshserver for policy FUTURE Saving config for opensslcnf for policy FUTURE Saving config for openssl_fips for policy FUTURE Saving config for openssl for policy FUTURE Saving config for rpm-sequoia for policy FUTURE Saving config for sequoia for policy FUTURE Saving config for bind for policy GOST-ONLY Saving config for gnutls for policy GOST-ONLY Saving config for java for policy GOST-ONLY Saving config for javasystem for policy GOST-ONLY Saving config for krb5 for policy GOST-ONLY Saving config for libreswan for policy GOST-ONLY Saving config for libssh for policy GOST-ONLY Saving config for nss for policy GOST-ONLY Saving config for openssh for policy GOST-ONLY Saving config for opensshserver for policy GOST-ONLY Saving config for opensslcnf for policy GOST-ONLY Saving config for openssl_fips for policy GOST-ONLY Saving config for openssl for policy GOST-ONLY Saving config for rpm-sequoia for policy GOST-ONLY Saving config for sequoia for policy GOST-ONLY Saving config for bind for policy LEGACY Saving config for gnutls for policy LEGACY Saving config for java for policy LEGACY Saving config for javasystem for policy LEGACY Saving config for krb5 for policy LEGACY Saving config for libreswan for policy LEGACY Saving config for libssh for policy LEGACY Saving config for nss for policy LEGACY Saving config for openssh for policy LEGACY Saving config for opensshserver for policy LEGACY Saving config for opensslcnf for policy LEGACY Saving config for openssl_fips for policy LEGACY Saving config for openssl for policy LEGACY Saving config for rpm-sequoia for policy LEGACY Saving config for sequoia for policy LEGACY Saving config for bind for policy TEST-FEDORA41 Saving config for gnutls for policy TEST-FEDORA41 Saving config for java for policy TEST-FEDORA41 Saving config for javasystem for policy TEST-FEDORA41 Saving config for krb5 for policy TEST-FEDORA41 Saving config for libreswan for policy TEST-FEDORA41 Saving config for libssh for policy TEST-FEDORA41 Saving config for nss for policy TEST-FEDORA41 Saving config for openssh for policy TEST-FEDORA41 Saving config for opensshserver for policy TEST-FEDORA41 Saving config for opensslcnf for policy TEST-FEDORA41 Saving config for openssl_fips for policy TEST-FEDORA41 Saving config for openssl for policy TEST-FEDORA41 Saving config for rpm-sequoia for policy TEST-FEDORA41 Saving config for sequoia for policy TEST-FEDORA41 tests/update-crypto-policies.sh: checking if default profile is properly selected Setting system policy to DEFAULT Note: System-wide crypto policies are applied on application start-up. It is recommended to restart the system for the change of policies to fully take place. tests/update-crypto-policies.sh: checking if current policy dump is equal to the original default profile PolicySyntaxDeprecationWarning: Option protocol is deprecated, please rewrite your rules using protocol@TLS; be advised that it is not always a 1-1 replacement Setting system policy to CURRENT Note: System-wide crypto policies are applied on application start-up. It is recommended to restart the system for the change of policies to fully take place. tests/update-crypto-policies.sh: checking if switching to other profile works Setting system policy to LEGACY Note: System-wide crypto policies are applied on application start-up. It is recommended to restart the system for the change of policies to fully take place. tests/update-crypto-policies.sh: checking if local.d works Setting system policy to DEFAULT Note: System-wide crypto policies are applied on application start-up. It is recommended to restart the system for the change of policies to fully take place. tests/update-crypto-policies.sh: checking if --check works (test 1) The configured policy matches the generated policy The configured policy does NOT match the generated policy --check works as expected tests/update-crypto-policies.sh: checking if --check works (test 2) Setting system policy to DEFAULT Note: System-wide crypto policies are applied on application start-up. It is recommended to restart the system for the change of policies to fully take place. The configured policy matches the generated policy The configured policy does NOT match the generated policy --check works as expected cp -r tests/outputs output/alt python/build-crypto-policies.py --test --flat tests/alternative-policies output/alt PolicySyntaxDeprecationWarning: Option protocol is deprecated, please rewrite your rules using protocol@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option tls_cipher is deprecated, please rewrite your rules using cipher@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_cipher is deprecated, please rewrite your rules using cipher@SSH; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ike_protocol is deprecated, please rewrite your rules using protocol@IKE; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option sha1_in_dnssec = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 UMAC-128 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA3-256 SHA3-384 SHA3-512 SHA*-224 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA2-256-FIDO ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 EDDSA-ED25519 EDDSA-ED25519-FIDO EDDSA-ED448 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 ECDSA-SHA3-224 RSA-PSS-SHA3-224 RSA-SHA3-224 and cipher = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 CAMELLIA-256-GCM AES-256-CTR AES-256-CBC CAMELLIA-256-CBC AES-128-GCM AES-128-CCM CAMELLIA-128-GCM AES-128-CTR AES-128-CBC CAMELLIA-128-CBC and cipher@*sequoia = AES-*-CFB CAMELLIA-*-CFB and cipher@{rpm-sequoia,sequoia} = -*-192-CFB and key_exchange = ECDHE RSA DHE DHE-RSA PSK DHE-PSK ECDHE-PSK RSA-PSK ECDHE-GSS DHE-GSS and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = SHA1+ and sign@DNSSec = RSA-SHA1+ ECDSA-SHA1+ and arbitrary_dh_groups = 1 and ssh_certs = 1 and ssh_etm = 1 and sign@rpm-sequoia = DSA-SHA1+ and hash@rpm-sequoia = SHA1+ and min_dsa_size@rpm-sequoia = 1024 and cipher@TLS = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM CHACHA20-POLY1305 AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_etm = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 UMAC-128 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA3-256 SHA3-384 SHA3-512 SHA*-224 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA2-256-FIDO ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 EDDSA-ED25519 EDDSA-ED25519-FIDO EDDSA-ED448 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 ECDSA-SHA3-224 RSA-PSS-SHA3-224 RSA-SHA3-224 and cipher = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 CAMELLIA-256-GCM AES-256-CTR AES-256-CBC CAMELLIA-256-CBC AES-128-GCM AES-128-CCM CAMELLIA-128-GCM AES-128-CTR AES-128-CBC CAMELLIA-128-CBC and cipher@*sequoia = AES-*-CFB CAMELLIA-*-CFB and cipher@{rpm-sequoia,sequoia} = -*-192-CFB and key_exchange = ECDHE RSA DHE DHE-RSA PSK DHE-PSK ECDHE-PSK RSA-PSK ECDHE-GSS DHE-GSS and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = SHA1+ and sign@DNSSec = RSA-SHA1+ ECDSA-SHA1+ and arbitrary_dh_groups = 1 and ssh_certs = 1 and etm@SSH = ANY and sign@rpm-sequoia = DSA-SHA1+ and hash@rpm-sequoia = SHA1+ and min_dsa_size@rpm-sequoia = 1024 and cipher@TLS = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM CHACHA20-POLY1305 AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement gnutls[2]: Enabled GnuTLS 3.8.4 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel SHA was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator (AVX) was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmp3b_4ou06 mtime 1711379211 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 16 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 9 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 12 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 28 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 PolicySyntaxDeprecationWarning: Option protocol is deprecated, please rewrite your rules using protocol@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option tls_cipher is deprecated, please rewrite your rules using cipher@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_cipher is deprecated, please rewrite your rules using cipher@SSH; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_group is deprecated, please rewrite your rules using group@SSH; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ike_protocol is deprecated, please rewrite your rules using protocol@IKE; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option sha1_in_dnssec = 0 is deprecated, please rewrite your rules using mac = and group = and hash = and sign = and cipher = and key_exchange = and protocol = and min_tls_version = 0 and min_dtls_version = 0 and min_dh_size = 0 and min_dsa_size = 0 and min_rsa_size = 0 and sha1_in_certs = 0 and hash@DNSSec = -SHA1 and sign@DNSSec = -RSA-SHA1 -ECDSA-SHA1 and arbitrary_dh_groups = 0 and ssh_certs = 0 and ssh_etm = 0 and cipher@TLS = and cipher@SSH = and group@SSH = and protocol@IKE =; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_etm = 0 is deprecated, please rewrite your rules using mac = and group = and hash = and sign = and cipher = and key_exchange = and protocol = and min_tls_version = 0 and min_dtls_version = 0 and min_dh_size = 0 and min_dsa_size = 0 and min_rsa_size = 0 and sha1_in_certs = 0 and hash@DNSSec = -SHA1 and sign@DNSSec = -RSA-SHA1 -ECDSA-SHA1 and arbitrary_dh_groups = 0 and ssh_certs = 0 and etm@SSH = DISABLE_ETM and cipher@TLS = and cipher@SSH = and group@SSH = and protocol@IKE =; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option sha1_in_dnssec = 0 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = SECP256R1 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA2-224 SHA3-256 SHA3-384 SHA3-512 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 and cipher = AES-256-GCM AES-256-CCM AES-256-CTR AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CTR AES-128-CBC and cipher@{RPM,sequoia} = AES-*-CFB and cipher@*sequoia = -*-192-CFB and key_exchange = ECDHE DHE DHE-RSA PSK DHE-PSK ECDHE-PSK and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = -SHA1 and sign@DNSSec = -RSA-SHA1 -ECDSA-SHA1 and arbitrary_dh_groups = 1 and ssh_certs = 1 and ssh_etm = 1 and __ems = ENFORCE and cipher@TLS = AES-256-GCM AES-256-CCM AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_etm = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = SECP256R1 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA2-224 SHA3-256 SHA3-384 SHA3-512 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 and cipher = AES-256-GCM AES-256-CCM AES-256-CTR AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CTR AES-128-CBC and cipher@{RPM,sequoia} = AES-*-CFB and cipher@*sequoia = -*-192-CFB and key_exchange = ECDHE DHE DHE-RSA PSK DHE-PSK ECDHE-PSK and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = -SHA1 and sign@DNSSec = -RSA-SHA1 -ECDSA-SHA1 and arbitrary_dh_groups = 1 and ssh_certs = 1 and etm@SSH = ANY and __ems = ENFORCE and cipher@TLS = AES-256-GCM AES-256-CCM AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement gnutls[2]: Enabled GnuTLS 3.8.4 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel SHA was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator (AVX) was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmplfhfs73o mtime 1711379211 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 14 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 8 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 11 NSS-POLICY-INFO: NUMBER-OF-ECC: 4 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 3 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 18 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 PolicySyntaxDeprecationWarning: Option protocol is deprecated, please rewrite your rules using protocol@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option tls_cipher is deprecated, please rewrite your rules using cipher@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_cipher is deprecated, please rewrite your rules using cipher@SSH; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ike_protocol is deprecated, please rewrite your rules using protocol@IKE; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option sha1_in_dnssec = 0 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 UMAC-128 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and group = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA3-256 SHA3-384 SHA3-512 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA2-256-FIDO ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 EDDSA-ED25519 EDDSA-ED25519-FIDO EDDSA-ED448 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 and cipher = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 CAMELLIA-256-GCM AES-256-CTR AES-256-CBC CAMELLIA-256-CBC AES-256-CFB CAMELLIA-256-CFB and cipher@sequoia = *-256-CFB and key_exchange = ECDHE DHE DHE-RSA PSK DHE-PSK ECDHE-PSK ECDHE-GSS DHE-GSS and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 3072 and min_dsa_size = 3072 and min_rsa_size = 3072 and sha1_in_certs = 0 and hash@DNSSec = -SHA1 and sign@DNSSec = -RSA-SHA1 -ECDSA-SHA1 and arbitrary_dh_groups = 1 and ssh_certs = 1 and ssh_etm = 1 and __openssl_block_sha1_signatures = 1 and cipher@TLS = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 and cipher@SSH = AES-256-GCM CHACHA20-POLY1305 AES-256-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_etm = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 UMAC-128 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and group = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA3-256 SHA3-384 SHA3-512 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA2-256-FIDO ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 EDDSA-ED25519 EDDSA-ED25519-FIDO EDDSA-ED448 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 and cipher = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 CAMELLIA-256-GCM AES-256-CTR AES-256-CBC CAMELLIA-256-CBC AES-256-CFB CAMELLIA-256-CFB and cipher@sequoia = *-256-CFB and key_exchange = ECDHE DHE DHE-RSA PSK DHE-PSK ECDHE-PSK ECDHE-GSS DHE-GSS and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 3072 and min_dsa_size = 3072 and min_rsa_size = 3072 and sha1_in_certs = 0 and hash@DNSSec = -SHA1 and sign@DNSSec = -RSA-SHA1 -ECDSA-SHA1 and arbitrary_dh_groups = 1 and ssh_certs = 1 and etm@SSH = ANY and __openssl_block_sha1_signatures = 1 and cipher@TLS = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 and cipher@SSH = AES-256-GCM CHACHA20-POLY1305 AES-256-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement gnutls[2]: Enabled GnuTLS 3.8.4 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel SHA was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator (AVX) was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpfzge3e45 mtime 1711379211 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 14 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 5 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 11 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 3 NSS-POLICY-INFO: NUMBER-OF-MAC: 3 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 2 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 3 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 8 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 PolicySyntaxDeprecationWarning: Option protocol is deprecated, please rewrite your rules using protocol@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option tls_cipher is deprecated, please rewrite your rules using cipher@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_cipher is deprecated, please rewrite your rules using cipher@SSH; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_group is deprecated, please rewrite your rules using group@SSH; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ike_protocol is deprecated, please rewrite your rules using protocol@IKE; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option sha1_in_dnssec = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 UMAC-128 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 FFDHE-1536 and hash = SHA2-256 SHA2-384 SHA2-512 SHA3-256 SHA3-384 SHA3-512 SHA*-224 SHAKE-* SHA1 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA2-256-FIDO ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 EDDSA-ED25519 EDDSA-ED25519-FIDO EDDSA-ED448 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 ECDSA-SHA3-224 RSA-PSS-SHA3-224 RSA-SHA3-224 DSA-SHA2-256 DSA-SHA2-384 DSA-SHA2-512 DSA-SHA2-224 DSA-SHA3-256 DSA-SHA3-384 DSA-SHA3-512 ECDSA-SHA1 RSA-PSS-SHA1 RSA-SHA1 DSA-SHA1 and cipher = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 CAMELLIA-256-GCM AES-256-CTR AES-256-CBC CAMELLIA-256-CBC AES-128-GCM AES-128-CCM CAMELLIA-128-GCM AES-128-CTR AES-128-CBC CAMELLIA-128-CBC 3DES-CBC and cipher@{RPM,sequoia} = AES-*-CFB CAMELLIA-*-CFB and cipher@*sequoia = -*-192-CFB and key_exchange = ECDHE RSA DHE DHE-RSA DHE-DSS PSK DHE-PSK ECDHE-PSK RSA-PSK ECDHE-GSS DHE-GSS and protocol = TLS1.3 TLS1.2 TLS1.1 TLS1.0 DTLS1.2 DTLS1.0 and min_tls_version = TLS1.0 and min_dtls_version = DTLS1.0 and min_dh_size = 1024 and min_dsa_size = 1024 and min_rsa_size = 1024 and sha1_in_certs = 1 and hash@DNSSec = SHA1+ and sign@DNSSec = RSA-SHA1+ ECDSA-SHA1+ and arbitrary_dh_groups = 1 and ssh_certs = 1 and ssh_etm = 1 and cipher@TLS = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC 3DES-CBC and cipher@SSH = AES-256-GCM CHACHA20-POLY1305 AES-256-CTR AES-256-CBC AES-128-GCM AES-128-CTR AES-128-CBC 3DES-CBC and group@SSH = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 FFDHE-1536 FFDHE-1024 and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_etm = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 UMAC-128 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 FFDHE-1536 and hash = SHA2-256 SHA2-384 SHA2-512 SHA3-256 SHA3-384 SHA3-512 SHA*-224 SHAKE-* SHA1 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA2-256-FIDO ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 EDDSA-ED25519 EDDSA-ED25519-FIDO EDDSA-ED448 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 ECDSA-SHA3-224 RSA-PSS-SHA3-224 RSA-SHA3-224 DSA-SHA2-256 DSA-SHA2-384 DSA-SHA2-512 DSA-SHA2-224 DSA-SHA3-256 DSA-SHA3-384 DSA-SHA3-512 ECDSA-SHA1 RSA-PSS-SHA1 RSA-SHA1 DSA-SHA1 and cipher = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 CAMELLIA-256-GCM AES-256-CTR AES-256-CBC CAMELLIA-256-CBC AES-128-GCM AES-128-CCM CAMELLIA-128-GCM AES-128-CTR AES-128-CBC CAMELLIA-128-CBC 3DES-CBC and cipher@{RPM,sequoia} = AES-*-CFB CAMELLIA-*-CFB and cipher@*sequoia = -*-192-CFB and key_exchange = ECDHE RSA DHE DHE-RSA DHE-DSS PSK DHE-PSK ECDHE-PSK RSA-PSK ECDHE-GSS DHE-GSS and protocol = TLS1.3 TLS1.2 TLS1.1 TLS1.0 DTLS1.2 DTLS1.0 and min_tls_version = TLS1.0 and min_dtls_version = DTLS1.0 and min_dh_size = 1024 and min_dsa_size = 1024 and min_rsa_size = 1024 and sha1_in_certs = 1 and hash@DNSSec = SHA1+ and sign@DNSSec = RSA-SHA1+ ECDSA-SHA1+ and arbitrary_dh_groups = 1 and ssh_certs = 1 and etm@SSH = ANY and cipher@TLS = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC 3DES-CBC and cipher@SSH = AES-256-GCM CHACHA20-POLY1305 AES-256-CTR AES-256-CBC AES-128-GCM AES-128-CTR AES-128-CBC 3DES-CBC and group@SSH = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 FFDHE-1536 FFDHE-1024 and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement gnutls[2]: Enabled GnuTLS 3.8.4 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel SHA was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator (AVX) was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: marking hash SHAKE-128 as secure gnutls[2]: cfg: marking hash SHA1 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature DSA-SHA256 as secure gnutls[2]: cfg: marking signature DSA-SHA384 as secure gnutls[2]: cfg: marking signature DSA-SHA512 as secure gnutls[2]: cfg: marking signature DSA-SHA224 as secure gnutls[2]: cfg: marking signature DSA-SHA3-256 as secure gnutls[2]: cfg: marking signature DSA-SHA3-384 as secure gnutls[2]: cfg: marking signature DSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA1 as secure gnutls[2]: cfg: marking signature RSA-SHA1 as secure gnutls[2]: cfg: marking signature DSA-SHA1 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature rsa-sha1 as secure for certs gnutls[2]: cfg: marking signature dsa-sha1 as secure for certs gnutls[2]: cfg: marking signature ecdsa-sha1 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling cipher 3DES-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-DSS for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version TLS1.1 gnutls[2]: cfg: enabling version TLS1.0 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: enabling version DTLS1.0 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmppwdu1osx mtime 1711379211 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA1 is enabled for KX NSS-POLICY-INFO: SHA1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: DES-EDE3-CBC is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: DHE-DSS is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: DSA is enabled for KX NSS-POLICY-INFO: DSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 19 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 10 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 14 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 5 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 6 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 4 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 33 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 PolicySyntaxDeprecationWarning: Option protocol is deprecated, please rewrite your rules using protocol@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option tls_cipher is deprecated, please rewrite your rules using cipher@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_cipher is deprecated, please rewrite your rules using cipher@SSH; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ike_protocol is deprecated, please rewrite your rules using protocol@IKE; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option sha1_in_dnssec = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 UMAC-128 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA3-256 SHA3-384 SHA3-512 SHA*-224 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA2-256-FIDO ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 EDDSA-ED25519 EDDSA-ED25519-FIDO EDDSA-ED448 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 ECDSA-SHA3-224 RSA-PSS-SHA3-224 RSA-SHA3-224 and cipher = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 CAMELLIA-256-GCM AES-256-CTR AES-256-CBC CAMELLIA-256-CBC AES-128-GCM AES-128-CCM CAMELLIA-128-GCM AES-128-CTR AES-128-CBC CAMELLIA-128-CBC and cipher@*sequoia = AES-*-CFB CAMELLIA-*-CFB and cipher@{rpm-sequoia,sequoia} = -*-192-CFB and key_exchange = ECDHE RSA DHE DHE-RSA PSK DHE-PSK ECDHE-PSK RSA-PSK ECDHE-GSS DHE-GSS and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = SHA1+ and sign@DNSSec = RSA-SHA1+ ECDSA-SHA1+ and arbitrary_dh_groups = 1 and ssh_certs = 1 and ssh_etm = 1 and sign@rpm-sequoia = DSA-SHA1+ and hash@rpm-sequoia = SHA1+ and min_dsa_size@rpm-sequoia = 1024 and __openssl_block_sha1_signatures = 1 and cipher@TLS = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM CHACHA20-POLY1305 AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_etm = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 UMAC-128 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA3-256 SHA3-384 SHA3-512 SHA*-224 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA2-256-FIDO ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 EDDSA-ED25519 EDDSA-ED25519-FIDO EDDSA-ED448 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 ECDSA-SHA3-224 RSA-PSS-SHA3-224 RSA-SHA3-224 and cipher = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 CAMELLIA-256-GCM AES-256-CTR AES-256-CBC CAMELLIA-256-CBC AES-128-GCM AES-128-CCM CAMELLIA-128-GCM AES-128-CTR AES-128-CBC CAMELLIA-128-CBC and cipher@*sequoia = AES-*-CFB CAMELLIA-*-CFB and cipher@{rpm-sequoia,sequoia} = -*-192-CFB and key_exchange = ECDHE RSA DHE DHE-RSA PSK DHE-PSK ECDHE-PSK RSA-PSK ECDHE-GSS DHE-GSS and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = SHA1+ and sign@DNSSec = RSA-SHA1+ ECDSA-SHA1+ and arbitrary_dh_groups = 1 and ssh_certs = 1 and etm@SSH = ANY and sign@rpm-sequoia = DSA-SHA1+ and hash@rpm-sequoia = SHA1+ and min_dsa_size@rpm-sequoia = 1024 and __openssl_block_sha1_signatures = 1 and cipher@TLS = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM CHACHA20-POLY1305 AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement gnutls[2]: Enabled GnuTLS 3.8.4 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel SHA was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator (AVX) was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmph9mbstm7 mtime 1711379211 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 16 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 9 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 12 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 28 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 python/build-crypto-policies.py --policy FIPS:OSPP --test --flat tests/alternative-policies output/alt PolicySyntaxDeprecationWarning: Option protocol is deprecated, please rewrite your rules using protocol@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option tls_cipher is deprecated, please rewrite your rules using cipher@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_cipher is deprecated, please rewrite your rules using cipher@SSH; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ike_protocol is deprecated, please rewrite your rules using protocol@IKE; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option sha1_in_dnssec = 0 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = SECP256R1 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA2-224 SHA3-256 SHA3-384 SHA3-512 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 and cipher = AES-256-GCM AES-256-CCM AES-256-CTR AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CTR AES-128-CBC and cipher@{RPM,sequoia} = AES-*-CFB and cipher@*sequoia = -*-192-CFB and key_exchange = ECDHE DHE DHE-RSA PSK DHE-PSK ECDHE-PSK and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = -SHA1 and sign@DNSSec = -RSA-SHA1 -ECDSA-SHA1 and arbitrary_dh_groups = 1 and ssh_certs = 1 and ssh_etm = 1 and __ems = ENFORCE and cipher@TLS = AES-256-GCM AES-256-CCM AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_etm = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = SECP256R1 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA2-224 SHA3-256 SHA3-384 SHA3-512 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 and cipher = AES-256-GCM AES-256-CCM AES-256-CTR AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CTR AES-128-CBC and cipher@{RPM,sequoia} = AES-*-CFB and cipher@*sequoia = -*-192-CFB and key_exchange = ECDHE DHE DHE-RSA PSK DHE-PSK ECDHE-PSK and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = -SHA1 and sign@DNSSec = -RSA-SHA1 -ECDSA-SHA1 and arbitrary_dh_groups = 1 and ssh_certs = 1 and etm@SSH = ANY and __ems = ENFORCE and cipher@TLS = AES-256-GCM AES-256-CCM AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement gnutls[2]: Enabled GnuTLS 3.8.4 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel SHA was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator (AVX) was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmppy_y9nn2 mtime 1711379212 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 11 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 5 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 8 NSS-POLICY-INFO: NUMBER-OF-ECC: 2 NSS-POLICY-INFO: NUMBER-OF-HASH: 3 NSS-POLICY-INFO: NUMBER-OF-MAC: 3 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 2 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 3 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 5 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 python/build-crypto-policies.py --policy FIPS:ECDHE-ONLY --test --flat tests/alternative-policies output/alt PolicySyntaxDeprecationWarning: Option protocol is deprecated, please rewrite your rules using protocol@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option tls_cipher is deprecated, please rewrite your rules using cipher@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_cipher is deprecated, please rewrite your rules using cipher@SSH; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ike_protocol is deprecated, please rewrite your rules using protocol@IKE; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option sha1_in_dnssec = 0 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = SECP256R1 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA2-224 SHA3-256 SHA3-384 SHA3-512 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 and cipher = AES-256-GCM AES-256-CCM AES-256-CTR AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CTR AES-128-CBC and cipher@{RPM,sequoia} = AES-*-CFB and cipher@*sequoia = -*-192-CFB and key_exchange = ECDHE DHE DHE-RSA PSK DHE-PSK ECDHE-PSK and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = -SHA1 and sign@DNSSec = -RSA-SHA1 -ECDSA-SHA1 and arbitrary_dh_groups = 1 and ssh_certs = 1 and ssh_etm = 1 and __ems = ENFORCE and cipher@TLS = AES-256-GCM AES-256-CCM AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_etm = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = SECP256R1 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA2-224 SHA3-256 SHA3-384 SHA3-512 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 and cipher = AES-256-GCM AES-256-CCM AES-256-CTR AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CTR AES-128-CBC and cipher@{RPM,sequoia} = AES-*-CFB and cipher@*sequoia = -*-192-CFB and key_exchange = ECDHE DHE DHE-RSA PSK DHE-PSK ECDHE-PSK and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = -SHA1 and sign@DNSSec = -RSA-SHA1 -ECDSA-SHA1 and arbitrary_dh_groups = 1 and ssh_certs = 1 and etm@SSH = ANY and __ems = ENFORCE and cipher@TLS = AES-256-GCM AES-256-CCM AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement gnutls[2]: Enabled GnuTLS 3.8.4 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel SHA was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator (AVX) was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpzas9eyon mtime 1711379212 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 13 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 8 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 11 NSS-POLICY-INFO: NUMBER-OF-ECC: 4 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 2 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 12 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 python/build-crypto-policies.py --policy FIPS:NO-ENFORCE-EMS --test --flat tests/alternative-policies output/alt PolicySyntaxDeprecationWarning: Option protocol is deprecated, please rewrite your rules using protocol@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option tls_cipher is deprecated, please rewrite your rules using cipher@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_cipher is deprecated, please rewrite your rules using cipher@SSH; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ike_protocol is deprecated, please rewrite your rules using protocol@IKE; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option sha1_in_dnssec = 0 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = SECP256R1 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA2-224 SHA3-256 SHA3-384 SHA3-512 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 and cipher = AES-256-GCM AES-256-CCM AES-256-CTR AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CTR AES-128-CBC and cipher@{RPM,sequoia} = AES-*-CFB and cipher@*sequoia = -*-192-CFB and key_exchange = ECDHE DHE DHE-RSA PSK DHE-PSK ECDHE-PSK and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = -SHA1 and sign@DNSSec = -RSA-SHA1 -ECDSA-SHA1 and arbitrary_dh_groups = 1 and ssh_certs = 1 and ssh_etm = 1 and __ems = ENFORCE and cipher@TLS = AES-256-GCM AES-256-CCM AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_etm = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = SECP256R1 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA2-224 SHA3-256 SHA3-384 SHA3-512 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 and cipher = AES-256-GCM AES-256-CCM AES-256-CTR AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CTR AES-128-CBC and cipher@{RPM,sequoia} = AES-*-CFB and cipher@*sequoia = -*-192-CFB and key_exchange = ECDHE DHE DHE-RSA PSK DHE-PSK ECDHE-PSK and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = -SHA1 and sign@DNSSec = -RSA-SHA1 -ECDSA-SHA1 and arbitrary_dh_groups = 1 and ssh_certs = 1 and etm@SSH = ANY and __ems = ENFORCE and cipher@TLS = AES-256-GCM AES-256-CCM AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement gnutls[2]: Enabled GnuTLS 3.8.4 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel SHA was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator (AVX) was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpaahxmxul mtime 1711379212 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 14 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 8 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 11 NSS-POLICY-INFO: NUMBER-OF-ECC: 4 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 3 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 18 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 python/build-crypto-policies.py --policy GOST-ONLY --test --flat tests/alternative-policies output/alt PolicySyntaxDeprecationWarning: Option protocol is deprecated, please rewrite your rules using protocol@TLS; be advised that it is not always a 1-1 replacement python/build-crypto-policies.py --policy LEGACY:AD-SUPPORT --test --flat tests/alternative-policies output/alt PolicySyntaxDeprecationWarning: Option protocol is deprecated, please rewrite your rules using protocol@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option tls_cipher is deprecated, please rewrite your rules using cipher@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_cipher is deprecated, please rewrite your rules using cipher@SSH; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_group is deprecated, please rewrite your rules using group@SSH; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ike_protocol is deprecated, please rewrite your rules using protocol@IKE; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option sha1_in_dnssec = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 UMAC-128 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 FFDHE-1536 and hash = SHA2-256 SHA2-384 SHA2-512 SHA3-256 SHA3-384 SHA3-512 SHA*-224 SHAKE-* SHA1 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA2-256-FIDO ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 EDDSA-ED25519 EDDSA-ED25519-FIDO EDDSA-ED448 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 ECDSA-SHA3-224 RSA-PSS-SHA3-224 RSA-SHA3-224 DSA-SHA2-256 DSA-SHA2-384 DSA-SHA2-512 DSA-SHA2-224 DSA-SHA3-256 DSA-SHA3-384 DSA-SHA3-512 ECDSA-SHA1 RSA-PSS-SHA1 RSA-SHA1 DSA-SHA1 and cipher = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 CAMELLIA-256-GCM AES-256-CTR AES-256-CBC CAMELLIA-256-CBC AES-128-GCM AES-128-CCM CAMELLIA-128-GCM AES-128-CTR AES-128-CBC CAMELLIA-128-CBC 3DES-CBC and cipher@{RPM,sequoia} = AES-*-CFB CAMELLIA-*-CFB and cipher@*sequoia = -*-192-CFB and key_exchange = ECDHE RSA DHE DHE-RSA DHE-DSS PSK DHE-PSK ECDHE-PSK RSA-PSK ECDHE-GSS DHE-GSS and protocol = TLS1.3 TLS1.2 TLS1.1 TLS1.0 DTLS1.2 DTLS1.0 and min_tls_version = TLS1.0 and min_dtls_version = DTLS1.0 and min_dh_size = 1024 and min_dsa_size = 1024 and min_rsa_size = 1024 and sha1_in_certs = 1 and hash@DNSSec = SHA1+ and sign@DNSSec = RSA-SHA1+ ECDSA-SHA1+ and arbitrary_dh_groups = 1 and ssh_certs = 1 and ssh_etm = 1 and cipher@TLS = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC 3DES-CBC and cipher@SSH = AES-256-GCM CHACHA20-POLY1305 AES-256-CTR AES-256-CBC AES-128-GCM AES-128-CTR AES-128-CBC 3DES-CBC and group@SSH = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 FFDHE-1536 FFDHE-1024 and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_etm = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 UMAC-128 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 FFDHE-1536 and hash = SHA2-256 SHA2-384 SHA2-512 SHA3-256 SHA3-384 SHA3-512 SHA*-224 SHAKE-* SHA1 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA2-256-FIDO ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 EDDSA-ED25519 EDDSA-ED25519-FIDO EDDSA-ED448 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 ECDSA-SHA3-224 RSA-PSS-SHA3-224 RSA-SHA3-224 DSA-SHA2-256 DSA-SHA2-384 DSA-SHA2-512 DSA-SHA2-224 DSA-SHA3-256 DSA-SHA3-384 DSA-SHA3-512 ECDSA-SHA1 RSA-PSS-SHA1 RSA-SHA1 DSA-SHA1 and cipher = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 CAMELLIA-256-GCM AES-256-CTR AES-256-CBC CAMELLIA-256-CBC AES-128-GCM AES-128-CCM CAMELLIA-128-GCM AES-128-CTR AES-128-CBC CAMELLIA-128-CBC 3DES-CBC and cipher@{RPM,sequoia} = AES-*-CFB CAMELLIA-*-CFB and cipher@*sequoia = -*-192-CFB and key_exchange = ECDHE RSA DHE DHE-RSA DHE-DSS PSK DHE-PSK ECDHE-PSK RSA-PSK ECDHE-GSS DHE-GSS and protocol = TLS1.3 TLS1.2 TLS1.1 TLS1.0 DTLS1.2 DTLS1.0 and min_tls_version = TLS1.0 and min_dtls_version = DTLS1.0 and min_dh_size = 1024 and min_dsa_size = 1024 and min_rsa_size = 1024 and sha1_in_certs = 1 and hash@DNSSec = SHA1+ and sign@DNSSec = RSA-SHA1+ ECDSA-SHA1+ and arbitrary_dh_groups = 1 and ssh_certs = 1 and etm@SSH = ANY and cipher@TLS = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC 3DES-CBC and cipher@SSH = AES-256-GCM CHACHA20-POLY1305 AES-256-CTR AES-256-CBC AES-128-GCM AES-128-CTR AES-128-CBC 3DES-CBC and group@SSH = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 FFDHE-1536 FFDHE-1024 and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement gnutls[2]: Enabled GnuTLS 3.8.4 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel SHA was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator (AVX) was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: marking hash SHAKE-128 as secure gnutls[2]: cfg: marking hash SHA1 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature DSA-SHA256 as secure gnutls[2]: cfg: marking signature DSA-SHA384 as secure gnutls[2]: cfg: marking signature DSA-SHA512 as secure gnutls[2]: cfg: marking signature DSA-SHA224 as secure gnutls[2]: cfg: marking signature DSA-SHA3-256 as secure gnutls[2]: cfg: marking signature DSA-SHA3-384 as secure gnutls[2]: cfg: marking signature DSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA1 as secure gnutls[2]: cfg: marking signature RSA-SHA1 as secure gnutls[2]: cfg: marking signature DSA-SHA1 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature DSA-SHA1 as secure for certs gnutls[2]: cfg: marking signature rsa-sha1 as secure for certs gnutls[2]: cfg: marking signature dsa-sha1 as secure for certs gnutls[2]: cfg: marking signature ecdsa-sha1 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling cipher 3DES-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-DSS for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version TLS1.1 gnutls[2]: cfg: enabling version TLS1.0 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: enabling version DTLS1.0 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpw3n6aqaj mtime 1711379212 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA1 is enabled for KX NSS-POLICY-INFO: SHA1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: DES-EDE3-CBC is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: DHE-DSS is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: DSA is enabled for KX NSS-POLICY-INFO: DSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 19 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 10 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 14 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 5 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 6 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 4 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 33 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 python/build-crypto-policies.py --policy DEFAULT:GOST --test --flat tests/alternative-policies output/alt PolicySyntaxDeprecationWarning: Option protocol is deprecated, please rewrite your rules using protocol@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option tls_cipher is deprecated, please rewrite your rules using cipher@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_cipher is deprecated, please rewrite your rules using cipher@SSH; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ike_protocol is deprecated, please rewrite your rules using protocol@IKE; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option sha1_in_dnssec = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 UMAC-128 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA3-256 SHA3-384 SHA3-512 SHA*-224 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA2-256-FIDO ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 EDDSA-ED25519 EDDSA-ED25519-FIDO EDDSA-ED448 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 ECDSA-SHA3-224 RSA-PSS-SHA3-224 RSA-SHA3-224 and cipher = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 CAMELLIA-256-GCM AES-256-CTR AES-256-CBC CAMELLIA-256-CBC AES-128-GCM AES-128-CCM CAMELLIA-128-GCM AES-128-CTR AES-128-CBC CAMELLIA-128-CBC and cipher@*sequoia = AES-*-CFB CAMELLIA-*-CFB and cipher@{rpm-sequoia,sequoia} = -*-192-CFB and key_exchange = ECDHE RSA DHE DHE-RSA PSK DHE-PSK ECDHE-PSK RSA-PSK ECDHE-GSS DHE-GSS and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = SHA1+ and sign@DNSSec = RSA-SHA1+ ECDSA-SHA1+ and arbitrary_dh_groups = 1 and ssh_certs = 1 and ssh_etm = 1 and sign@rpm-sequoia = DSA-SHA1+ and hash@rpm-sequoia = SHA1+ and min_dsa_size@rpm-sequoia = 1024 and cipher@TLS = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM CHACHA20-POLY1305 AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_etm = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 UMAC-128 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA3-256 SHA3-384 SHA3-512 SHA*-224 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA2-256-FIDO ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 EDDSA-ED25519 EDDSA-ED25519-FIDO EDDSA-ED448 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 ECDSA-SHA3-224 RSA-PSS-SHA3-224 RSA-SHA3-224 and cipher = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 CAMELLIA-256-GCM AES-256-CTR AES-256-CBC CAMELLIA-256-CBC AES-128-GCM AES-128-CCM CAMELLIA-128-GCM AES-128-CTR AES-128-CBC CAMELLIA-128-CBC and cipher@*sequoia = AES-*-CFB CAMELLIA-*-CFB and cipher@{rpm-sequoia,sequoia} = -*-192-CFB and key_exchange = ECDHE RSA DHE DHE-RSA PSK DHE-PSK ECDHE-PSK RSA-PSK ECDHE-GSS DHE-GSS and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = SHA1+ and sign@DNSSec = RSA-SHA1+ ECDSA-SHA1+ and arbitrary_dh_groups = 1 and ssh_certs = 1 and etm@SSH = ANY and sign@rpm-sequoia = DSA-SHA1+ and hash@rpm-sequoia = SHA1+ and min_dsa_size@rpm-sequoia = 1024 and cipher@TLS = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM CHACHA20-POLY1305 AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement gnutls[2]: Enabled GnuTLS 3.8.4 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel SHA was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator (AVX) was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmp028i6fi_ mtime 1711379212 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 16 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 9 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 12 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 28 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 python/build-crypto-policies.py --policy DEFAULT:TEST-PQ --test --flat tests/alternative-policies output/alt PolicySyntaxDeprecationWarning: Option protocol is deprecated, please rewrite your rules using protocol@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option tls_cipher is deprecated, please rewrite your rules using cipher@TLS; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_cipher is deprecated, please rewrite your rules using cipher@SSH; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ike_protocol is deprecated, please rewrite your rules using protocol@IKE; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option sha1_in_dnssec = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 UMAC-128 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA3-256 SHA3-384 SHA3-512 SHA*-224 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA2-256-FIDO ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 EDDSA-ED25519 EDDSA-ED25519-FIDO EDDSA-ED448 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 ECDSA-SHA3-224 RSA-PSS-SHA3-224 RSA-SHA3-224 and cipher = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 CAMELLIA-256-GCM AES-256-CTR AES-256-CBC CAMELLIA-256-CBC AES-128-GCM AES-128-CCM CAMELLIA-128-GCM AES-128-CTR AES-128-CBC CAMELLIA-128-CBC and cipher@*sequoia = AES-*-CFB CAMELLIA-*-CFB and cipher@{rpm-sequoia,sequoia} = -*-192-CFB and key_exchange = ECDHE RSA DHE DHE-RSA PSK DHE-PSK ECDHE-PSK RSA-PSK ECDHE-GSS DHE-GSS and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = SHA1+ and sign@DNSSec = RSA-SHA1+ ECDSA-SHA1+ and arbitrary_dh_groups = 1 and ssh_certs = 1 and ssh_etm = 1 and sign@rpm-sequoia = DSA-SHA1+ and hash@rpm-sequoia = SHA1+ and min_dsa_size@rpm-sequoia = 1024 and cipher@TLS = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM CHACHA20-POLY1305 AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement PolicySyntaxDeprecationWarning: Option ssh_etm = 1 is deprecated, please rewrite your rules using mac = AEAD HMAC-SHA2-256 HMAC-SHA1 UMAC-128 HMAC-SHA2-384 HMAC-SHA2-512 and mac@krb5 = -HMAC-SHA2-384 and mac@krb5 = +HMAC-SHA2-384 and mac@krb5 = -HMAC-SHA1 and mac@krb5 = HMAC-SHA1+ and group = X25519 SECP256R1 X448 SECP521R1 SECP384R1 FFDHE-2048 FFDHE-3072 FFDHE-4096 FFDHE-6144 FFDHE-8192 and hash = SHA2-256 SHA2-384 SHA2-512 SHA3-256 SHA3-384 SHA3-512 SHA*-224 SHAKE-256 and sign = ECDSA-SHA3-256 ECDSA-SHA2-256 ECDSA-SHA2-256-FIDO ECDSA-SHA3-384 ECDSA-SHA2-384 ECDSA-SHA3-512 ECDSA-SHA2-512 EDDSA-ED25519 EDDSA-ED25519-FIDO EDDSA-ED448 RSA-PSS-SHA3-256 RSA-PSS-SHA2-256 RSA-PSS-SHA3-384 RSA-PSS-SHA2-384 RSA-PSS-SHA3-512 RSA-PSS-SHA2-512 RSA-PSS-RSAE-SHA3-256 RSA-PSS-RSAE-SHA2-256 RSA-PSS-RSAE-SHA3-384 RSA-PSS-RSAE-SHA2-384 RSA-PSS-RSAE-SHA3-512 RSA-PSS-RSAE-SHA2-512 RSA-SHA3-256 RSA-SHA2-256 RSA-SHA3-384 RSA-SHA2-384 RSA-SHA3-512 RSA-SHA2-512 ECDSA-SHA2-224 RSA-PSS-SHA2-224 RSA-SHA2-224 ECDSA-SHA3-224 RSA-PSS-SHA3-224 RSA-SHA3-224 and cipher = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 CAMELLIA-256-GCM AES-256-CTR AES-256-CBC CAMELLIA-256-CBC AES-128-GCM AES-128-CCM CAMELLIA-128-GCM AES-128-CTR AES-128-CBC CAMELLIA-128-CBC and cipher@*sequoia = AES-*-CFB CAMELLIA-*-CFB and cipher@{rpm-sequoia,sequoia} = -*-192-CFB and key_exchange = ECDHE RSA DHE DHE-RSA PSK DHE-PSK ECDHE-PSK RSA-PSK ECDHE-GSS DHE-GSS and protocol = TLS1.3 TLS1.2 DTLS1.2 and min_tls_version = TLS1.2 and min_dtls_version = DTLS1.2 and min_dh_size = 2048 and min_dsa_size = 2048 and min_rsa_size = 2048 and sha1_in_certs = 0 and hash@DNSSec = SHA1+ and sign@DNSSec = RSA-SHA1+ ECDSA-SHA1+ and arbitrary_dh_groups = 1 and ssh_certs = 1 and etm@SSH = ANY and sign@rpm-sequoia = DSA-SHA1+ and hash@rpm-sequoia = SHA1+ and min_dsa_size@rpm-sequoia = 1024 and cipher@TLS = AES-256-GCM AES-256-CCM CHACHA20-POLY1305 AES-256-CBC AES-128-GCM AES-128-CCM AES-128-CBC and cipher@SSH = AES-256-GCM CHACHA20-POLY1305 AES-256-CTR AES-128-GCM AES-128-CTR and protocol@IKE = IKEv2; be advised that it is not always a 1-1 replacement ExperimentalValueWarning: `group` value `KYBER512` is experimental and might go away in the future ExperimentalValueWarning: `group` value `KYBER768` is experimental and might go away in the future ExperimentalValueWarning: `group` value `KYBER1024` is experimental and might go away in the future ExperimentalValueWarning: `group` value `P256-KYBER512` is experimental and might go away in the future ExperimentalValueWarning: `group` value `X25519-KYBER512` is experimental and might go away in the future ExperimentalValueWarning: `group` value `X448-KYBER768` is experimental and might go away in the future ExperimentalValueWarning: `group` value `P256-KYBER768` is experimental and might go away in the future ExperimentalValueWarning: `group` value `P521-KYBER1024` is experimental and might go away in the future ExperimentalValueWarning: `sign` values `SPHINCSSHA2128FSIMPLE`, `SPHINCSSHA2128SSIMPLE`, `SPHINCSSHA2192FSIMPLE`, `SPHINCSSHAKE128FSIMPLE` are experimental and might go away in the future ExperimentalValueWarning: `sign` values `FALCON512`, `FALCON1024` are experimental and might go away in the future ExperimentalValueWarning: `sign` values `DILITHIUM2`, `DILITHIUM3`, `DILITHIUM5` are experimental and might go away in the future ExperimentalValueWarning: `sign` values `RSA3072-SPHINCSSHA2128FSIMPLE`, `RSA3072-SPHINCSSHA2128SSIMPLE`, `RSA3072-SPHINCSSHAKE128FSIMPLE` are experimental and might go away in the future ExperimentalValueWarning: `sign` value `RSA3072-FALCON512` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `RSA3072-DILITHIUM2` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `P384-SPHINCSSHA2192FSIMPLE` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `P384-DILITHIUM3` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `P521-FALCON1024` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `P521-DILITHIUM5` is experimental and might go away in the future ExperimentalValueWarning: `sign` values `P256-SPHINCSSHA2128FSIMPLE`, `P256-SPHINCSSHA2128SSIMPLE`, `P256-SPHINCSSHAKE128FSIMPLE` are experimental and might go away in the future ExperimentalValueWarning: `sign` value `P256-FALCON512` is experimental and might go away in the future ExperimentalValueWarning: `sign` value `P256-DILITHIUM2` is experimental and might go away in the future gnutls[2]: Enabled GnuTLS 3.8.4 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel SHA was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator (AVX) was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmpmr9zi90j mtime 1711379213 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 16 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 9 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 12 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 28 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 python/build-crypto-policies.py --policy TEST-FEDORA41 --test --flat policies output/alt gnutls[2]: Enabled GnuTLS 3.8.4 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Intel SSSE3 was detected gnutls[2]: Intel SHA was detected gnutls[2]: Intel AES accelerator was detected gnutls[2]: Intel GCM accelerator (AVX) was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange RSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /tmp/tmplp2eyr00 mtime 1711379213 gnutls[2]: cfg: deferred setting system-wide priority string NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 16 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 9 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 12 NSS-POLICY-INFO: NUMBER-OF-ECC: 5 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 28 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 Pseudo-terminal will not be allocated because stdin is not a terminal. sequoia-policy-config-check returns 0 sequoia-policy-config-check returns 0 + RPM_EC=0 ++ jobs -p + exit 0 Processing files: crypto-policies-20240320-1.git58e3d95.fc41.noarch Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.E4XrR5 + umask 022 + cd /builddir/build/BUILD + cd fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0 + LICENSEDIR=/builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/licenses/crypto-policies + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/licenses/crypto-policies + cp -pr /builddir/build/BUILD/fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0/COPYING.LESSER /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64/usr/share/licenses/crypto-policies + RPM_EC=0 ++ jobs -p + exit 0 warning: absolute symlink: /etc/crypto-policies/back-ends/bind.config -> /usr/share/crypto-policies/DEFAULT/bind.txt warning: absolute symlink: /etc/crypto-policies/back-ends/gnutls.config -> /usr/share/crypto-policies/DEFAULT/gnutls.txt warning: absolute symlink: /etc/crypto-policies/back-ends/java.config -> /usr/share/crypto-policies/DEFAULT/java.txt warning: absolute symlink: /etc/crypto-policies/back-ends/javasystem.config -> /usr/share/crypto-policies/DEFAULT/javasystem.txt warning: absolute symlink: /etc/crypto-policies/back-ends/krb5.config -> /usr/share/crypto-policies/DEFAULT/krb5.txt warning: absolute symlink: /etc/crypto-policies/back-ends/libreswan.config -> /usr/share/crypto-policies/DEFAULT/libreswan.txt warning: absolute symlink: /etc/crypto-policies/back-ends/libssh.config -> /usr/share/crypto-policies/DEFAULT/libssh.txt warning: absolute symlink: /etc/crypto-policies/back-ends/nss.config -> /usr/share/crypto-policies/DEFAULT/nss.txt warning: absolute symlink: /etc/crypto-policies/back-ends/openssh.config -> /usr/share/crypto-policies/DEFAULT/openssh.txt warning: absolute symlink: /etc/crypto-policies/back-ends/opensshserver.config -> /usr/share/crypto-policies/DEFAULT/opensshserver.txt warning: absolute symlink: /etc/crypto-policies/back-ends/openssl.config -> /usr/share/crypto-policies/DEFAULT/openssl.txt warning: absolute symlink: /etc/crypto-policies/back-ends/openssl_fips.config -> /usr/share/crypto-policies/DEFAULT/openssl_fips.txt warning: absolute symlink: /etc/crypto-policies/back-ends/opensslcnf.config -> /usr/share/crypto-policies/DEFAULT/opensslcnf.txt warning: absolute symlink: /etc/crypto-policies/back-ends/rpm-sequoia.config -> /usr/share/crypto-policies/DEFAULT/rpm-sequoia.txt warning: absolute symlink: /etc/crypto-policies/back-ends/sequoia.config -> /usr/share/crypto-policies/DEFAULT/sequoia.txt Provides: config(crypto-policies) = 20240320-1.git58e3d95.fc41 crypto-policies = 20240320-1.git58e3d95.fc41 Requires(rpmlib): rpmlib(BuiltinLuaScripts) <= 4.2.2-1 rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Conflicts: gnutls < 3.7.3 libreswan < 3.28 nss < 3.90.0 openssh < 9.0p1-5 openssl-libs < 3.0.2-2 Recommends: crypto-policies-scripts Processing files: crypto-policies-scripts-20240320-1.git58e3d95.fc41.noarch Provides: crypto-policies-scripts = 20240320-1.git58e3d95.fc41 fips-mode-setup = 20240320-1.git58e3d95.fc41 Requires(interp): /bin/sh Requires(rpmlib): rpmlib(BuiltinLuaScripts) <= 4.2.2-1 rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(posttrans): /bin/sh Requires: /usr/bin/bash /usr/bin/python3 /usr/bin/sh Obsoletes: fips-mode-setup < 20200702-1.c40cede Recommends: grubby Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64 Wrote: /builddir/build/RPMS/crypto-policies-20240320-1.git58e3d95.fc41.noarch.rpm Wrote: /builddir/build/RPMS/crypto-policies-scripts-20240320-1.git58e3d95.fc41.noarch.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.nGyKwi + umask 022 + cd /builddir/build/BUILD + cd fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0 + /usr/bin/rm -rf /builddir/build/BUILDROOT/crypto-policies-20240320-1.git58e3d95.fc41.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.K8vkVB + umask 022 + cd /builddir/build/BUILD + rm -rf /builddir/build/BUILD/fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0-SPECPARTS + rm -rf fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0 fedora-crypto-policies-58e3d95-58e3d95754f71382eca726988f2daddc1f1bffe0.gemspec + RPM_EC=0 ++ jobs -p + exit 0 RPM build warnings: absolute symlink: /etc/crypto-policies/back-ends/bind.config -> /usr/share/crypto-policies/DEFAULT/bind.txt absolute symlink: /etc/crypto-policies/back-ends/gnutls.config -> /usr/share/crypto-policies/DEFAULT/gnutls.txt absolute symlink: /etc/crypto-policies/back-ends/java.config -> /usr/share/crypto-policies/DEFAULT/java.txt absolute symlink: /etc/crypto-policies/back-ends/javasystem.config -> /usr/share/crypto-policies/DEFAULT/javasystem.txt absolute symlink: /etc/crypto-policies/back-ends/krb5.config -> /usr/share/crypto-policies/DEFAULT/krb5.txt absolute symlink: /etc/crypto-policies/back-ends/libreswan.config -> /usr/share/crypto-policies/DEFAULT/libreswan.txt absolute symlink: /etc/crypto-policies/back-ends/libssh.config -> /usr/share/crypto-policies/DEFAULT/libssh.txt absolute symlink: /etc/crypto-policies/back-ends/nss.config -> /usr/share/crypto-policies/DEFAULT/nss.txt absolute symlink: /etc/crypto-policies/back-ends/openssh.config -> /usr/share/crypto-policies/DEFAULT/openssh.txt absolute symlink: /etc/crypto-policies/back-ends/opensshserver.config -> /usr/share/crypto-policies/DEFAULT/opensshserver.txt absolute symlink: /etc/crypto-policies/back-ends/openssl.config -> /usr/share/crypto-policies/DEFAULT/openssl.txt absolute symlink: /etc/crypto-policies/back-ends/openssl_fips.config -> /usr/share/crypto-policies/DEFAULT/openssl_fips.txt absolute symlink: /etc/crypto-policies/back-ends/opensslcnf.config -> /usr/share/crypto-policies/DEFAULT/opensslcnf.txt absolute symlink: /etc/crypto-policies/back-ends/rpm-sequoia.config -> /usr/share/crypto-policies/DEFAULT/rpm-sequoia.txt absolute symlink: /etc/crypto-policies/back-ends/sequoia.config -> /usr/share/crypto-policies/DEFAULT/sequoia.txt Finish: rpmbuild crypto-policies-20240320-1.git58e3d95.fc41.src.rpm Finish: build phase for crypto-policies-20240320-1.git58e3d95.fc41.src.rpm INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-x86_64-1711379147.796944/root/var/log/dnf5.log INFO: Done(/var/lib/copr-rpmbuild/results/crypto-policies-20240320-1.git58e3d95.fc41.src.rpm) Config(child) 0 minutes 43 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "crypto-policies", "epoch": null, "version": "20240320", "release": "1.git58e3d95.fc41", "arch": "noarch" }, { "name": "crypto-policies", "epoch": null, "version": "20240320", "release": "1.git58e3d95.fc41", "arch": "src" }, { "name": "crypto-policies-scripts", "epoch": null, "version": "20240320", "release": "1.git58e3d95.fc41", "arch": "noarch" } ] } RPMResults finished