Mock Version: 5.0 Mock Version: 5.0 Mock Version: 5.0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --noclean --target riscv64 --nodeps /builddir/build/SPECS/rnp.spec'], chrootPath='/var/lib/mock/f40-build-2257642-54324/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=864000uid=996gid=135user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --noclean --target riscv64 --nodeps /builddir/build/SPECS/rnp.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False Building target platforms: riscv64 Building for target riscv64 setting SOURCE_DATE_EPOCH=1693872000 Wrote: /builddir/build/SRPMS/rnp-0.17.0-7.fc40.src.rpm Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --noclean --target riscv64 --nodeps /builddir/build/SPECS/rnp.spec'], chrootPath='/var/lib/mock/f40-build-2257642-54324/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=864000uid=996gid=135user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --noclean --target riscv64 --nodeps /builddir/build/SPECS/rnp.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False Building target platforms: riscv64 Building for target riscv64 setting SOURCE_DATE_EPOCH=1693872000 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.8TFlns + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf rnp-v0.17.0 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/rnp-v0.17.0.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd rnp-v0.17.0 + rm -rf /builddir/build/BUILD/rnp-v0.17.0-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/rnp-v0.17.0-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/redhat/gpgverify --keyring=/builddir/build/SOURCES/rnp-keyring.gpg --signature=/builddir/build/SOURCES/rnp-v0.17.0.tar.gz.asc --data=/builddir/build/SOURCES/rnp-v0.17.0.tar.gz gpgv: Signature made Wed May 3 06:38:25 2023 EDT gpgv: using EDDSA key 50DA59D5B9134FA2DB1EB20CFB829AB5D0FE017F gpgv: Good signature from "RNPGP Release Signing Key " + echo 'Patch #0 (rnp-static.patch):' Patch #0 (rnp-static.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file CMakeLists.txt patching file src/lib/CMakeLists.txt Patch #3 (rnp-setup.patch): + echo 'Patch #3 (rnp-setup.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file src/tests/cli_common.py + rm -rf src/libsexp Patch #2 (rnp-sexpp.patch): + echo 'Patch #2 (rnp-sexpp.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .sexpp --fuzz=0 patching file CMakeLists.txt patching file src/librekey/g23_sexp.hpp patching file src/lib/CMakeLists.txt patching file src/tests/CMakeLists.txt + : check system version requirement + grep -q 'sexpp>=0.8.7' CMakeLists.txt + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.uWetDv + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd rnp-v0.17.0 + CFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + /usr/bin/cmake -S . -B redhat-linux-build -DCMAKE_C_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_CXX_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_Fortran_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_VERBOSE_MAKEFILE:BOOL=ON -DCMAKE_INSTALL_DO_STRIP:BOOL=OFF -DCMAKE_INSTALL_PREFIX:PATH=/usr -DINCLUDE_INSTALL_DIR:PATH=/usr/include -DLIB_INSTALL_DIR:PATH=/usr/lib64 -DSYSCONF_INSTALL_DIR:PATH=/etc -DSHARE_INSTALL_PREFIX:PATH=/usr/share -DLIB_SUFFIX=64 -DBUILD_SHARED_LIBS:BOOL=ON . -DINSTALL_STATIC_LIBS:BOOL=OFF -DCRYPTO_BACKEND:STRING=botan -DSYSTEM_LIBSEXPP:BOOL=ON -DENABLE_COVERAGE:BOOL=OFF -DENABLE_SANITIZERS:BOOL=OFF -DENABLE_SANITIZERS:BOOL=OFF -DENABLE_FUZZERS:BOOL=OFF -DDOWNLOAD_GTEST:BOOL=OFF -DDOWNLOAD_RUBYRNP:BOOL=OFF -- Found version.txt with 0.17.0 -- Could NOT find Git (missing: GIT_EXECUTABLE) -- Found no annotated tags. -- RNP_VERSION: 0.17.0 -- RNP_VERSION_NCOMMITS: 0 -- RNP_VERSION_GIT_REV: 0 -- RNP_VERSION_IS_DIRTY: FALSE -- RNP_VERSION_COMMIT_TIMESTAMP: 0 -- RNP_VERSION_SUFFIX: -- RNP_VERSION_FULL: 0.17.0 -- The C compiler identification is GNU 13.2.1 -- The CXX compiler identification is GNU 13.2.1 -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/gcc - skipped -- Detecting C compile features -- Detecting C compile features - done -- Detecting CXX compiler ABI info -- Detecting CXX compiler ABI info - done -- Check for working CXX compiler: /usr/bin/g++ - skipped -- Detecting CXX compile features -- Detecting CXX compile features - done -- Found PkgConfig: /usr/bin/pkg-config (found version "1.9.5") -- Checking for module 'sexpp>=0.8.7' -- Found sexpp, version 0.8.7 -- Found BZip2: /usr/lib64/libbz2.so (found version "1.0.8") -- Looking for BZ2_bzCompressInit -- Looking for BZ2_bzCompressInit - found -- Found ZLIB: /usr/lib64/libz.so (found version "1.2.13") -- Found JSON-C: /usr/lib64/libjson-c.so (found suitable version "0.17", minimum required is "0.11") -- Found Botan2: /usr/lib64/libbotan-2.so (found suitable version "2.19.3", minimum required is "2.14.0") -- Looking for C++ include fcntl.h -- Looking for C++ include fcntl.h - found -- Looking for C++ include inttypes.h -- Looking for C++ include inttypes.h - found -- Looking for C++ include limits.h -- Looking for C++ include limits.h - found -- Looking for C++ include stdint.h -- Looking for C++ include stdint.h - found -- Looking for C++ include string.h -- Looking for C++ include string.h - found -- Looking for C++ include sys/cdefs.h -- Looking for C++ include sys/cdefs.h - found -- Looking for C++ include sys/cdefs.h -- Looking for C++ include sys/cdefs.h - found -- Looking for C++ include sys/resource.h -- Looking for C++ include sys/resource.h - found -- Looking for C++ include sys/stat.h -- Looking for C++ include sys/stat.h - found -- Looking for C++ include sys/types.h -- Looking for C++ include sys/types.h - found -- Looking for C++ include sys/param.h -- Looking for C++ include sys/param.h - found -- Looking for C++ include unistd.h -- Looking for C++ include unistd.h - found -- Looking for C++ include sys/wait.h -- Looking for C++ include sys/wait.h - found -- Looking for mkdtemp -- Looking for mkdtemp - found -- Looking for mkstemp -- Looking for mkstemp - found -- Looking for realpath -- Looking for realpath - found -- Looking for O_BINARY -- Looking for O_BINARY - not found -- Looking for _O_BINARY -- Looking for _O_BINARY - not found -- Looking for _tempnam -- Looking for _tempnam - not found -- Looking for BOTAN_HAS_BIGINT -- Looking for BOTAN_HAS_BIGINT - found -- Looking for BOTAN_HAS_FFI -- Looking for BOTAN_HAS_FFI - found -- Looking for BOTAN_HAS_HEX_CODEC -- Looking for BOTAN_HAS_HEX_CODEC - found -- Looking for BOTAN_HAS_PGP_S2K -- Looking for BOTAN_HAS_PGP_S2K - found -- Looking for BOTAN_HAS_BLOCK_CIPHER -- Looking for BOTAN_HAS_BLOCK_CIPHER - found -- Looking for BOTAN_HAS_AES -- Looking for BOTAN_HAS_AES - found -- Looking for BOTAN_HAS_CAMELLIA -- Looking for BOTAN_HAS_CAMELLIA - found -- Looking for BOTAN_HAS_DES -- Looking for BOTAN_HAS_DES - found -- Looking for BOTAN_HAS_MODE_CBC -- Looking for BOTAN_HAS_MODE_CBC - found -- Looking for BOTAN_HAS_MODE_CFB -- Looking for BOTAN_HAS_MODE_CFB - found -- Looking for BOTAN_HAS_AUTO_RNG -- Looking for BOTAN_HAS_AUTO_RNG - found -- Looking for BOTAN_HAS_AUTO_SEEDING_RNG -- Looking for BOTAN_HAS_AUTO_SEEDING_RNG - found -- Looking for BOTAN_HAS_HMAC -- Looking for BOTAN_HAS_HMAC - found -- Looking for BOTAN_HAS_HMAC_DRBG -- Looking for BOTAN_HAS_HMAC_DRBG - found -- Looking for BOTAN_HAS_CRC24 -- Looking for BOTAN_HAS_CRC24 - found -- Looking for BOTAN_HAS_HASH -- Looking for BOTAN_HAS_HASH - found -- Looking for BOTAN_HAS_MD5 -- Looking for BOTAN_HAS_MD5 - found -- Looking for BOTAN_HAS_SHA1 -- Looking for BOTAN_HAS_SHA1 - found -- Looking for BOTAN_HAS_SHA2_32 -- Looking for BOTAN_HAS_SHA2_32 - found -- Looking for BOTAN_HAS_SHA2_64 -- Looking for BOTAN_HAS_SHA2_64 - found -- Looking for BOTAN_HAS_SHA3 -- Looking for BOTAN_HAS_SHA3 - found -- Looking for BOTAN_HAS_DL_GROUP -- Looking for BOTAN_HAS_DL_GROUP - found -- Looking for BOTAN_HAS_DL_PUBLIC_KEY_FAMILY -- Looking for BOTAN_HAS_DL_PUBLIC_KEY_FAMILY - found -- Looking for BOTAN_HAS_ECC_GROUP -- Looking for BOTAN_HAS_ECC_GROUP - found -- Looking for BOTAN_HAS_ECC_PUBLIC_KEY_CRYPTO -- Looking for BOTAN_HAS_ECC_PUBLIC_KEY_CRYPTO - found -- Looking for BOTAN_HAS_PUBLIC_KEY_CRYPTO -- Looking for BOTAN_HAS_PUBLIC_KEY_CRYPTO - found -- Looking for BOTAN_HAS_CURVE_25519 -- Looking for BOTAN_HAS_CURVE_25519 - found -- Looking for BOTAN_HAS_DSA -- Looking for BOTAN_HAS_DSA - found -- Looking for BOTAN_HAS_ECDH -- Looking for BOTAN_HAS_ECDH - found -- Looking for BOTAN_HAS_ECDSA -- Looking for BOTAN_HAS_ECDSA - found -- Looking for BOTAN_HAS_ED25519 -- Looking for BOTAN_HAS_ED25519 - found -- Looking for BOTAN_HAS_ELGAMAL -- Looking for BOTAN_HAS_ELGAMAL - found -- Looking for BOTAN_HAS_RSA -- Looking for BOTAN_HAS_RSA - found -- Looking for BOTAN_HAS_EME_PKCS1v15 -- Looking for BOTAN_HAS_EME_PKCS1v15 - found -- Looking for BOTAN_HAS_EMSA_PKCS1 -- Looking for BOTAN_HAS_EMSA_PKCS1 - found -- Looking for BOTAN_HAS_EMSA_RAW -- Looking for BOTAN_HAS_EMSA_RAW - found -- Looking for BOTAN_HAS_KDF_BASE -- Looking for BOTAN_HAS_KDF_BASE - found -- Looking for BOTAN_HAS_RFC3394_KEYWRAP -- Looking for BOTAN_HAS_RFC3394_KEYWRAP - found -- Looking for BOTAN_HAS_SP800_56A -- Looking for BOTAN_HAS_SP800_56A - found -- Looking for BOTAN_HAS_SM2 -- Looking for BOTAN_HAS_SM2 - found -- Looking for BOTAN_HAS_SM3 -- Looking for BOTAN_HAS_SM3 - found -- Looking for BOTAN_HAS_SM4 -- Looking for BOTAN_HAS_SM4 - found -- Looking for BOTAN_HAS_AEAD_EAX -- Looking for BOTAN_HAS_AEAD_EAX - found -- Looking for BOTAN_HAS_AEAD_OCB -- Looking for BOTAN_HAS_AEAD_OCB - found -- Looking for BOTAN_HAS_TWOFISH -- Looking for BOTAN_HAS_TWOFISH - found -- Looking for BOTAN_HAS_IDEA -- Looking for BOTAN_HAS_IDEA - found -- Looking for BOTAN_HAS_BLOWFISH -- Looking for BOTAN_HAS_BLOWFISH - found -- Looking for BOTAN_HAS_CAST_128 -- Looking for BOTAN_HAS_CAST_128 - found -- Looking for BOTAN_HAS_RIPEMD_160 -- Looking for BOTAN_HAS_RIPEMD_160 - found -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY - Success -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY - Success -- Performing Test COMPILER_HAS_DEPRECATED_ATTR -- Performing Test COMPILER_HAS_DEPRECATED_ATTR - Success -- Found GTest: /usr/lib64/cmake/GTest/GTestConfig.cmake (found version "1.14.0") -- Found Python3: /usr/bin/python3.12 (found version "3.12.0") found components: Interpreter -- Found GnuPG: /usr/bin/gpg (found suitable version "2.4.3", minimum required is "2.2") found components: gpg gpgconf /builddir/build/BUILD/rnp-v0.17.0/src/tests/cli_tests.py:3040: SyntaxWarning: invalid escape sequence '\.' 'Backend version: ([a-zA-z\.0-9]+).*$' /builddir/build/BUILD/rnp-v0.17.0/src/tests/cli_tests.py:3043: SyntaxWarning: invalid escape sequence '\.' 'Backend version: ([a-zA-z\.0-9]+).*$' -- Configuring done (2248.0s) -- Generating done (18.6s) CMake Warning: Manually-specified variables were not used by the project: CMAKE_Fortran_FLAGS_RELEASE CMAKE_INSTALL_DO_STRIP DOWNLOAD_RUBYRNP INCLUDE_INSTALL_DIR LIB_INSTALL_DIR LIB_SUFFIX SHARE_INSTALL_PREFIX SYSCONF_INSTALL_DIR -- Build files have been written to: /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build + /usr/bin/cmake --build redhat-linux-build -j8 --verbose Change Dir: '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' Run Build Command(s): /usr/bin/cmake -E env VERBOSE=1 /usr/bin/gmake -f Makefile -j8 /usr/bin/cmake -S/builddir/build/BUILD/rnp-v0.17.0 -B/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/CMakeFiles /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build//CMakeFiles/progress.marks /usr/bin/gmake -f CMakeFiles/Makefile2 all gmake[1]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' /usr/bin/gmake -f src/lib/CMakeFiles/librnp-obj.dir/build.make src/lib/CMakeFiles/librnp-obj.dir/depend /usr/bin/gmake -f src/common/CMakeFiles/rnp-common.dir/build.make src/common/CMakeFiles/rnp-common.dir/depend /usr/bin/gmake -f src/lib/CMakeFiles/man_librnp.dir/build.make src/lib/CMakeFiles/man_librnp.dir/depend /usr/bin/gmake -f src/rnp/CMakeFiles/man_rnp.dir/build.make src/rnp/CMakeFiles/man_rnp.dir/depend /usr/bin/gmake -f src/rnpkeys/CMakeFiles/man_rnpkeys.dir/build.make src/rnpkeys/CMakeFiles/man_rnpkeys.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/rnp-v0.17.0 /builddir/build/BUILD/rnp-v0.17.0/src/lib /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib/CMakeFiles/man_librnp.dir/DependInfo.cmake "--color=" cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/rnp-v0.17.0 /builddir/build/BUILD/rnp-v0.17.0/src/common /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/common /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/common/CMakeFiles/rnp-common.dir/DependInfo.cmake "--color=" gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/rnp-v0.17.0 /builddir/build/BUILD/rnp-v0.17.0/src/lib /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib/CMakeFiles/librnp-obj.dir/DependInfo.cmake "--color=" gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/rnp-v0.17.0 /builddir/build/BUILD/rnp-v0.17.0/src/rnp /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/CMakeFiles/man_rnp.dir/DependInfo.cmake "--color=" gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/rnp-v0.17.0 /builddir/build/BUILD/rnp-v0.17.0/src/rnpkeys /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/CMakeFiles/man_rnpkeys.dir/DependInfo.cmake "--color=" gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' /usr/bin/gmake -f src/common/CMakeFiles/rnp-common.dir/build.make src/common/CMakeFiles/rnp-common.dir/build gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' /usr/bin/gmake -f src/lib/CMakeFiles/man_librnp.dir/build.make src/lib/CMakeFiles/man_librnp.dir/build gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' /usr/bin/gmake -f src/rnpkeys/CMakeFiles/man_rnpkeys.dir/build.make src/rnpkeys/CMakeFiles/man_rnpkeys.dir/build /usr/bin/gmake -f src/lib/CMakeFiles/librnp-obj.dir/build.make src/lib/CMakeFiles/librnp-obj.dir/build gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' /usr/bin/gmake -f src/rnp/CMakeFiles/man_rnp.dir/build.make src/rnp/CMakeFiles/man_rnp.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' [ 0%] Building CXX object src/common/CMakeFiles/rnp-common.dir/time-utils.cpp.o [ 1%] Building CXX object src/common/CMakeFiles/rnp-common.dir/str-utils.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/common && /usr/bin/g++ -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/src -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/common/CMakeFiles/rnp-common.dir/str-utils.cpp.o -MF CMakeFiles/rnp-common.dir/str-utils.cpp.o.d -o CMakeFiles/rnp-common.dir/str-utils.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/common/str-utils.cpp [ 2%] Building CXX object src/common/CMakeFiles/rnp-common.dir/file-utils.cpp.o [ 2%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o [ 3%] Generating man page src/lib/librnp.3 cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/common && /usr/bin/g++ -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/src -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/common/CMakeFiles/rnp-common.dir/file-utils.cpp.o -MF CMakeFiles/rnp-common.dir/file-utils.cpp.o.d -o CMakeFiles/rnp-common.dir/file-utils.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/common/file-utils.cpp /usr/bin/asciidoctor -b manpage /builddir/build/BUILD/rnp-v0.17.0/src/lib/librnp.3.adoc -o /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib/librnp.3 -a component-version=0.17.0 cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/common && /usr/bin/g++ -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/src -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/common/CMakeFiles/rnp-common.dir/time-utils.cpp.o -MF CMakeFiles/rnp-common.dir/time-utils.cpp.o.d -o CMakeFiles/rnp-common.dir/time-utils.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/common/time-utils.cpp cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-armor.cpp [ 4%] Generating man page src/rnp/rnp.1 /usr/bin/asciidoctor -b manpage /builddir/build/BUILD/rnp-v0.17.0/src/rnp/rnp.1.adoc -o /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp.1 -a component-version=0.17.0 [ 4%] Generating man page src/rnpkeys/rnpkeys.1 /usr/bin/asciidoctor -b manpage /builddir/build/BUILD/rnp-v0.17.0/src/rnpkeys/rnpkeys.1.adoc -o /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys.1 -a component-version=0.17.0 [ 5%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-common.cpp gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' [ 5%] Built target man_librnp [ 6%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-ctx.cpp gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' [ 6%] Built target man_rnpkeys [ 6%] Built target man_rnp [ 6%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-dump.cpp [ 7%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-key.cpp [ 8%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-packet.cpp [ 9%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-parse.cpp gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' [ 9%] Built target rnp-common [ 9%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-sig.cpp [ 10%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-write.cpp [ 11%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/librekey/key_store_g10.cpp [ 11%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/librekey/key_store_kbx.cpp /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-parse.cpp: In function ‘rnp_result_t signed_read_signatures(pgp_source_t*)’: /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-parse.cpp:1032:43: warning: enumerated and non-enumerated type in conditional expression [-Wextra] 1032 | return param->siginfos.size() ? RNP_SUCCESS : ret; | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ [ 12%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/librekey/key_store_pgp.cpp [ 13%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/librekey/rnp_key_store.cpp [ 13%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/bn.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/bn.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/bn.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/bn.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/bn.cpp [ 14%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/dsa.cpp [ 15%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/ec_curves.cpp [ 15%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/ec.cpp [ 16%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/ecdh_utils.cpp [ 17%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/ecdh.cpp [ 18%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/ecdsa.cpp [ 18%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/eddsa.cpp /builddir/build/BUILD/rnp-v0.17.0/src/librekey/rnp_key_store.cpp: In function ‘void grip_hash_mpi(rnp::Hash&, const pgp_mpi_t&, char, bool)’: /builddir/build/BUILD/rnp-v0.17.0/src/librekey/rnp_key_store.cpp:635:42: warning: ‘%zu’ directive output may be truncated writing between 1 and 20 bytes into a region of size 16 [-Wformat-truncation=] 635 | snprintf(buf, sizeof(buf), "(1:%c%zu:", name, hlen); | ^~~ /builddir/build/BUILD/rnp-v0.17.0/src/librekey/rnp_key_store.cpp:635:36: note: directive argument in the range [1, 18446744073709551615] 635 | snprintf(buf, sizeof(buf), "(1:%c%zu:", name, hlen); | ^~~~~~~~~~~ In file included from /usr/include/stdio.h:980, from /builddir/build/BUILD/rnp-v0.17.0/src/librekey/rnp_key_store.cpp:41: In function ‘int snprintf(char*, size_t, const char*, ...)’, inlined from ‘void grip_hash_mpi(rnp::Hash&, const pgp_mpi_t&, char, bool)’ at /builddir/build/BUILD/rnp-v0.17.0/src/librekey/rnp_key_store.cpp:635:17: /usr/include/bits/stdio2.h:54:35: note: ‘__builtin___snprintf_chk’ output between 7 and 26 bytes into a destination of size 20 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ [ 19%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/elgamal.cpp [ 20%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/hash_common.cpp [ 20%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/hash.cpp [ 21%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/mpi.cpp [ 22%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/rng.cpp [ 22%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/rsa.cpp [ 23%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/s2k.cpp [ 24%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/symmetric.cpp [ 24%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/signatures.cpp [ 25%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/mem.cpp [ 26%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/cipher.cpp [ 26%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/cipher_botan.cpp [ 27%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/sm2.cpp [ 28%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/backend_version.cpp [ 29%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/hash_sha1cd.cpp [ 29%] Building C object src/lib/CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/gcc -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=gnu99 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o -MF CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o.d -o CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/sha1cd/sha1.c [ 30%] Building C object src/lib/CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/gcc -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=gnu99 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o -MF CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o.d -o CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/sha1cd/ubc_check.c [ 31%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/sec_profile.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/sec_profile.cpp.o -MF CMakeFiles/librnp-obj.dir/sec_profile.cpp.o.d -o CMakeFiles/librnp-obj.dir/sec_profile.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/sec_profile.cpp [ 31%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto.cpp [ 32%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/fingerprint.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/fingerprint.cpp.o -MF CMakeFiles/librnp-obj.dir/fingerprint.cpp.o.d -o CMakeFiles/librnp-obj.dir/fingerprint.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/fingerprint.cpp [ 33%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/generate-key.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/generate-key.cpp.o -MF CMakeFiles/librnp-obj.dir/generate-key.cpp.o.d -o CMakeFiles/librnp-obj.dir/generate-key.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/generate-key.cpp [ 33%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/key-provider.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/key-provider.cpp.o -MF CMakeFiles/librnp-obj.dir/key-provider.cpp.o.d -o CMakeFiles/librnp-obj.dir/key-provider.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/key-provider.cpp [ 34%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/logging.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/logging.cpp.o -MF CMakeFiles/librnp-obj.dir/logging.cpp.o.d -o CMakeFiles/librnp-obj.dir/logging.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/logging.cpp [ 35%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/json-utils.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/json-utils.cpp.o -MF CMakeFiles/librnp-obj.dir/json-utils.cpp.o.d -o CMakeFiles/librnp-obj.dir/json-utils.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/json-utils.cpp [ 35%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/utils.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/utils.cpp.o -MF CMakeFiles/librnp-obj.dir/utils.cpp.o.d -o CMakeFiles/librnp-obj.dir/utils.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/utils.cpp [ 36%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/pass-provider.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/pass-provider.cpp.o -MF CMakeFiles/librnp-obj.dir/pass-provider.cpp.o.d -o CMakeFiles/librnp-obj.dir/pass-provider.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/pass-provider.cpp [ 37%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/pgp-key.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/pgp-key.cpp.o -MF CMakeFiles/librnp-obj.dir/pgp-key.cpp.o.d -o CMakeFiles/librnp-obj.dir/pgp-key.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/pgp-key.cpp [ 38%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/rnp.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/g++ -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src -isystem /usr/include/json-c -isystem /usr/include/botan-2 -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/lib/CMakeFiles/librnp-obj.dir/rnp.cpp.o -MF CMakeFiles/librnp-obj.dir/rnp.cpp.o.d -o CMakeFiles/librnp-obj.dir/rnp.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/rnp.cpp gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' [ 38%] Built target librnp-obj /usr/bin/gmake -f src/lib/CMakeFiles/librnp.dir/build.make src/lib/CMakeFiles/librnp.dir/depend /usr/bin/gmake -f src/lib/CMakeFiles/librnp-static.dir/build.make src/lib/CMakeFiles/librnp-static.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/rnp-v0.17.0 /builddir/build/BUILD/rnp-v0.17.0/src/lib /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib/CMakeFiles/librnp.dir/DependInfo.cmake "--color=" gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/rnp-v0.17.0 /builddir/build/BUILD/rnp-v0.17.0/src/lib /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib/CMakeFiles/librnp-static.dir/DependInfo.cmake "--color=" gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' /usr/bin/gmake -f src/lib/CMakeFiles/librnp.dir/build.make src/lib/CMakeFiles/librnp.dir/build /usr/bin/gmake -f src/lib/CMakeFiles/librnp-static.dir/build.make src/lib/CMakeFiles/librnp-static.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' [ 39%] Linking CXX static library librnp.a [ 39%] Linking CXX shared library librnp.so cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/cmake -P CMakeFiles/librnp-static.dir/cmake_clean_target.cmake cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/cmake -E cmake_link_script CMakeFiles/librnp.dir/link.txt --verbose=1 /usr/bin/g++ -fPIC -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -Wl,--version-script=/builddir/build/BUILD/rnp-v0.17.0/src/lib/librnp.vsc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -shared -Wl,-soname,librnp.so.0 -o librnp.so.0.17.0 "CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/bn.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o" "CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o" "CMakeFiles/librnp-obj.dir/sec_profile.cpp.o" "CMakeFiles/librnp-obj.dir/crypto.cpp.o" "CMakeFiles/librnp-obj.dir/fingerprint.cpp.o" "CMakeFiles/librnp-obj.dir/generate-key.cpp.o" "CMakeFiles/librnp-obj.dir/key-provider.cpp.o" "CMakeFiles/librnp-obj.dir/logging.cpp.o" "CMakeFiles/librnp-obj.dir/json-utils.cpp.o" "CMakeFiles/librnp-obj.dir/utils.cpp.o" "CMakeFiles/librnp-obj.dir/pass-provider.cpp.o" "CMakeFiles/librnp-obj.dir/pgp-key.cpp.o" "CMakeFiles/librnp-obj.dir/rnp.cpp.o" "../common/CMakeFiles/rnp-common.dir/str-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/file-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/time-utils.cpp.o" /usr/lib64/libjson-c.so /usr/lib64/libbotan-2.so -lsexpp /usr/lib64/libbz2.so /usr/lib64/libz.so cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/cmake -E cmake_link_script CMakeFiles/librnp-static.dir/link.txt --verbose=1 /usr/bin/ar qc librnp.a "CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/bn.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o" "CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o" "CMakeFiles/librnp-obj.dir/sec_profile.cpp.o" "CMakeFiles/librnp-obj.dir/crypto.cpp.o" "CMakeFiles/librnp-obj.dir/fingerprint.cpp.o" "CMakeFiles/librnp-obj.dir/generate-key.cpp.o" "CMakeFiles/librnp-obj.dir/key-provider.cpp.o" "CMakeFiles/librnp-obj.dir/logging.cpp.o" "CMakeFiles/librnp-obj.dir/json-utils.cpp.o" "CMakeFiles/librnp-obj.dir/utils.cpp.o" "CMakeFiles/librnp-obj.dir/pass-provider.cpp.o" "CMakeFiles/librnp-obj.dir/pgp-key.cpp.o" "CMakeFiles/librnp-obj.dir/rnp.cpp.o" "../common/CMakeFiles/rnp-common.dir/str-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/file-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/time-utils.cpp.o" /usr/bin/ranlib librnp.a gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib && /usr/bin/cmake -E cmake_symlink_library librnp.so.0.17.0 librnp.so.0 librnp.so [ 39%] Built target librnp-static /usr/bin/gmake -f src/tests/CMakeFiles/rnp_tests.dir/build.make src/tests/CMakeFiles/rnp_tests.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/rnp-v0.17.0 /builddir/build/BUILD/rnp-v0.17.0/src/tests /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests/CMakeFiles/rnp_tests.dir/DependInfo.cmake "--color=" gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' /usr/bin/gmake -f src/tests/CMakeFiles/rnp_tests.dir/build.make src/tests/CMakeFiles/rnp_tests.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' [ 39%] Built target librnp [ 40%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/__/rnp/rnpcfg.cpp.o [ 41%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/__/rnp/rnp.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/__/rnp/rnpcfg.cpp.o -MF CMakeFiles/rnp_tests.dir/__/rnp/rnpcfg.cpp.o.d -o CMakeFiles/rnp_tests.dir/__/rnp/rnpcfg.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/rnp/rnpcfg.cpp [ 42%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/__/rnp/fficli.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/__/rnp/rnp.cpp.o -MF CMakeFiles/rnp_tests.dir/__/rnp/rnp.cpp.o.d -o CMakeFiles/rnp_tests.dir/__/rnp/rnp.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/rnp/rnp.cpp cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/__/rnp/fficli.cpp.o -MF CMakeFiles/rnp_tests.dir/__/rnp/fficli.cpp.o.d -o CMakeFiles/rnp_tests.dir/__/rnp/fficli.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/rnp/fficli.cpp [ 42%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/__/rnpkeys/rnpkeys.cpp.o [ 43%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/__/rnpkeys/main.cpp.o [ 43%] Building C object src/tests/CMakeFiles/rnp_tests.dir/__/fuzzing/keyring.c.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/__/rnpkeys/main.cpp.o -MF CMakeFiles/rnp_tests.dir/__/rnpkeys/main.cpp.o.d -o CMakeFiles/rnp_tests.dir/__/rnpkeys/main.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/rnpkeys/main.cpp cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/gcc -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/__/fuzzing/keyring.c.o -MF CMakeFiles/rnp_tests.dir/__/fuzzing/keyring.c.o.d -o CMakeFiles/rnp_tests.dir/__/fuzzing/keyring.c.o -c /builddir/build/BUILD/rnp-v0.17.0/src/fuzzing/keyring.c cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/__/rnpkeys/rnpkeys.cpp.o -MF CMakeFiles/rnp_tests.dir/__/rnpkeys/rnpkeys.cpp.o.d -o CMakeFiles/rnp_tests.dir/__/rnpkeys/rnpkeys.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/rnpkeys/rnpkeys.cpp [ 44%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/__/rnpkeys/tui.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/__/rnpkeys/tui.cpp.o -MF CMakeFiles/rnp_tests.dir/__/rnpkeys/tui.cpp.o.d -o CMakeFiles/rnp_tests.dir/__/rnpkeys/tui.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/rnpkeys/tui.cpp [ 45%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/__/fuzzing/keyring_g10.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/__/fuzzing/keyring_g10.cpp.o -MF CMakeFiles/rnp_tests.dir/__/fuzzing/keyring_g10.cpp.o.d -o CMakeFiles/rnp_tests.dir/__/fuzzing/keyring_g10.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/fuzzing/keyring_g10.cpp /builddir/build/BUILD/rnp-v0.17.0/src/fuzzing/keyring.c: In function ‘keyring_LLVMFuzzerTestOneInput’: /builddir/build/BUILD/rnp-v0.17.0/src/fuzzing/keyring.c:39:18: warning: variable ‘ret’ set but not used [-Wunused-but-set-variable] 39 | rnp_result_t ret = 0; | ^~~ /usr/bin/gmake -f src/examples/CMakeFiles/generate.dir/build.make src/examples/CMakeFiles/generate.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/rnp-v0.17.0 /builddir/build/BUILD/rnp-v0.17.0/src/examples /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/examples /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/examples/CMakeFiles/generate.dir/DependInfo.cmake "--color=" gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' /usr/bin/gmake -f src/examples/CMakeFiles/generate.dir/build.make src/examples/CMakeFiles/generate.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' [ 45%] Building C object src/examples/CMakeFiles/generate.dir/generate.c.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/examples && /usr/bin/gcc -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/generate.dir/generate.c.o -MF CMakeFiles/generate.dir/generate.c.o.d -o CMakeFiles/generate.dir/generate.c.o -c /builddir/build/BUILD/rnp-v0.17.0/src/examples/generate.c [ 46%] Linking C executable generate cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/generate.dir/link.txt --verbose=1 /usr/bin/gcc -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes CMakeFiles/generate.dir/generate.c.o -o generate -Wl,-rpath,/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib ../lib/librnp.so.0.17.0 /usr/lib64/libjson-c.so /usr/lib64/libbotan-2.so /usr/lib64/libbz2.so /usr/lib64/libz.so /builddir/build/BUILD/rnp-v0.17.0/src/rnpkeys/main.cpp:45:1: warning: no previous declaration for ‘optdefs_t get_short_cmd(int)’ [-Wmissing-declarations] 45 | get_short_cmd(int ch) | ^~~~~~~~~~~~~ gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' [ 46%] Built target generate [ 47%] Building C object src/tests/CMakeFiles/rnp_tests.dir/__/fuzzing/keyring_kbx.c.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/gcc -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/__/fuzzing/keyring_kbx.c.o -MF CMakeFiles/rnp_tests.dir/__/fuzzing/keyring_kbx.c.o.d -o CMakeFiles/rnp_tests.dir/__/fuzzing/keyring_kbx.c.o -c /builddir/build/BUILD/rnp-v0.17.0/src/fuzzing/keyring_kbx.c /builddir/build/BUILD/rnp-v0.17.0/src/fuzzing/keyring_kbx.c: In function ‘keyring_kbx_LLVMFuzzerTestOneInput’: /builddir/build/BUILD/rnp-v0.17.0/src/fuzzing/keyring_kbx.c:39:18: warning: variable ‘ret’ set but not used [-Wunused-but-set-variable] 39 | rnp_result_t ret = 0; | ^~~ /usr/bin/gmake -f src/examples/CMakeFiles/encrypt.dir/build.make src/examples/CMakeFiles/encrypt.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/rnp-v0.17.0 /builddir/build/BUILD/rnp-v0.17.0/src/examples /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/examples /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/examples/CMakeFiles/encrypt.dir/DependInfo.cmake "--color=" gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' /usr/bin/gmake -f src/examples/CMakeFiles/encrypt.dir/build.make src/examples/CMakeFiles/encrypt.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' [ 48%] Building C object src/examples/CMakeFiles/encrypt.dir/encrypt.c.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/examples && /usr/bin/gcc -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/encrypt.dir/encrypt.c.o -MF CMakeFiles/encrypt.dir/encrypt.c.o.d -o CMakeFiles/encrypt.dir/encrypt.c.o -c /builddir/build/BUILD/rnp-v0.17.0/src/examples/encrypt.c /usr/bin/gmake -f src/examples/CMakeFiles/decrypt.dir/build.make src/examples/CMakeFiles/decrypt.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/rnp-v0.17.0 /builddir/build/BUILD/rnp-v0.17.0/src/examples /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/examples /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/examples/CMakeFiles/decrypt.dir/DependInfo.cmake "--color=" gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' /usr/bin/gmake -f src/examples/CMakeFiles/decrypt.dir/build.make src/examples/CMakeFiles/decrypt.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' [ 48%] Building C object src/examples/CMakeFiles/decrypt.dir/decrypt.c.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/examples && /usr/bin/gcc -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/decrypt.dir/decrypt.c.o -MF CMakeFiles/decrypt.dir/decrypt.c.o.d -o CMakeFiles/decrypt.dir/decrypt.c.o -c /builddir/build/BUILD/rnp-v0.17.0/src/examples/decrypt.c [ 49%] Linking C executable encrypt cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/encrypt.dir/link.txt --verbose=1 /usr/bin/gcc -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes CMakeFiles/encrypt.dir/encrypt.c.o -o encrypt -Wl,-rpath,/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib ../lib/librnp.so.0.17.0 /usr/lib64/libjson-c.so /usr/lib64/libbotan-2.so /usr/lib64/libbz2.so /usr/lib64/libz.so [ 50%] Linking C executable decrypt cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/decrypt.dir/link.txt --verbose=1 /usr/bin/gcc -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes CMakeFiles/decrypt.dir/decrypt.c.o -o decrypt -Wl,-rpath,/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib ../lib/librnp.so.0.17.0 /usr/lib64/libjson-c.so /usr/lib64/libbotan-2.so /usr/lib64/libbz2.so /usr/lib64/libz.so gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' [ 50%] Built target encrypt gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' [ 50%] Building C object src/tests/CMakeFiles/rnp_tests.dir/__/fuzzing/keyimport.c.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/gcc -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/__/fuzzing/keyimport.c.o -MF CMakeFiles/rnp_tests.dir/__/fuzzing/keyimport.c.o.d -o CMakeFiles/rnp_tests.dir/__/fuzzing/keyimport.c.o -c /builddir/build/BUILD/rnp-v0.17.0/src/fuzzing/keyimport.c [ 50%] Built target decrypt /usr/bin/gmake -f src/examples/CMakeFiles/sign.dir/build.make src/examples/CMakeFiles/sign.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/rnp-v0.17.0 /builddir/build/BUILD/rnp-v0.17.0/src/examples /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/examples /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/examples/CMakeFiles/sign.dir/DependInfo.cmake "--color=" gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' /usr/bin/gmake -f src/examples/CMakeFiles/sign.dir/build.make src/examples/CMakeFiles/sign.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' [ 50%] Building C object src/examples/CMakeFiles/sign.dir/sign.c.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/examples && /usr/bin/gcc -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/sign.dir/sign.c.o -MF CMakeFiles/sign.dir/sign.c.o.d -o CMakeFiles/sign.dir/sign.c.o -c /builddir/build/BUILD/rnp-v0.17.0/src/examples/sign.c /usr/bin/gmake -f src/examples/CMakeFiles/verify.dir/build.make src/examples/CMakeFiles/verify.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/rnp-v0.17.0 /builddir/build/BUILD/rnp-v0.17.0/src/examples /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/examples /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/examples/CMakeFiles/verify.dir/DependInfo.cmake "--color=" [ 51%] Building C object src/tests/CMakeFiles/rnp_tests.dir/__/fuzzing/sigimport.c.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/gcc -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/__/fuzzing/sigimport.c.o -MF CMakeFiles/rnp_tests.dir/__/fuzzing/sigimport.c.o.d -o CMakeFiles/rnp_tests.dir/__/fuzzing/sigimport.c.o -c /builddir/build/BUILD/rnp-v0.17.0/src/fuzzing/sigimport.c /builddir/build/BUILD/rnp-v0.17.0/src/rnp/fficli.cpp: In function ‘std::string cli_rnp_escape_string(const std::string&)’: /builddir/build/BUILD/rnp-v0.17.0/src/rnp/fficli.cpp:1231:33: warning: comparison is always true due to limited range of data type [-Wtype-limits] 1231 | if (leading_space || (c >= 0 && c < SPECIAL_CHARS_COUNT)) { | ~~^~~~ gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' /usr/bin/gmake -f src/examples/CMakeFiles/verify.dir/build.make src/examples/CMakeFiles/verify.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' /builddir/build/BUILD/rnp-v0.17.0/src/fuzzing/sigimport.c: In function ‘sigimport_LLVMFuzzerTestOneInput’: /builddir/build/BUILD/rnp-v0.17.0/src/fuzzing/sigimport.c:39:18: warning: variable ‘ret’ set but not used [-Wunused-but-set-variable] 39 | rnp_result_t ret = 0; | ^~~ [ 52%] Building C object src/examples/CMakeFiles/verify.dir/verify.c.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/examples && /usr/bin/gcc -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/verify.dir/verify.c.o -MF CMakeFiles/verify.dir/verify.c.o.d -o CMakeFiles/verify.dir/verify.c.o -c /builddir/build/BUILD/rnp-v0.17.0/src/examples/verify.c /usr/bin/gmake -f src/examples/CMakeFiles/dump.dir/build.make src/examples/CMakeFiles/dump.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/rnp-v0.17.0 /builddir/build/BUILD/rnp-v0.17.0/src/examples /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/examples /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/examples/CMakeFiles/dump.dir/DependInfo.cmake "--color=" gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' /usr/bin/gmake -f src/examples/CMakeFiles/dump.dir/build.make src/examples/CMakeFiles/dump.dir/build gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' [ 53%] Linking C executable sign cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/sign.dir/link.txt --verbose=1 [ 54%] Building C object src/examples/CMakeFiles/dump.dir/dump.c.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/examples && /usr/bin/gcc -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/dump.dir/dump.c.o -MF CMakeFiles/dump.dir/dump.c.o.d -o CMakeFiles/dump.dir/dump.c.o -c /builddir/build/BUILD/rnp-v0.17.0/src/examples/dump.c /usr/bin/gcc -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes CMakeFiles/sign.dir/sign.c.o -o sign -Wl,-rpath,/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib ../lib/librnp.so.0.17.0 /usr/lib64/libjson-c.so /usr/lib64/libbotan-2.so /usr/lib64/libbz2.so /usr/lib64/libz.so [ 55%] Building C object src/tests/CMakeFiles/rnp_tests.dir/__/fuzzing/dump.c.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/gcc -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/__/fuzzing/dump.c.o -MF CMakeFiles/rnp_tests.dir/__/fuzzing/dump.c.o.d -o CMakeFiles/rnp_tests.dir/__/fuzzing/dump.c.o -c /builddir/build/BUILD/rnp-v0.17.0/src/fuzzing/dump.c /usr/bin/gmake -f src/rnp/CMakeFiles/rnp.dir/build.make src/rnp/CMakeFiles/rnp.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/rnp-v0.17.0 /builddir/build/BUILD/rnp-v0.17.0/src/rnp /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/CMakeFiles/rnp.dir/DependInfo.cmake "--color=" gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' /usr/bin/gmake -f src/rnp/CMakeFiles/rnp.dir/build.make src/rnp/CMakeFiles/rnp.dir/build [ 55%] Built target sign /usr/bin/gmake -f src/rnpkeys/CMakeFiles/rnpkeys.dir/build.make src/rnpkeys/CMakeFiles/rnpkeys.dir/depend gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /builddir/build/BUILD/rnp-v0.17.0 /builddir/build/BUILD/rnp-v0.17.0/src/rnpkeys /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/CMakeFiles/rnpkeys.dir/DependInfo.cmake "--color=" [ 55%] Building C object src/tests/CMakeFiles/rnp_tests.dir/__/fuzzing/verify_detached.c.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/gcc -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/__/fuzzing/verify_detached.c.o -MF CMakeFiles/rnp_tests.dir/__/fuzzing/verify_detached.c.o.d -o CMakeFiles/rnp_tests.dir/__/fuzzing/verify_detached.c.o -c /builddir/build/BUILD/rnp-v0.17.0/src/fuzzing/verify_detached.c [ 56%] Linking C executable verify cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/verify.dir/link.txt --verbose=1 gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' /usr/bin/gmake -f src/rnpkeys/CMakeFiles/rnpkeys.dir/build.make src/rnpkeys/CMakeFiles/rnpkeys.dir/build [ 57%] Building CXX object src/rnp/CMakeFiles/rnp.dir/rnp.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp && /usr/bin/g++ -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/rnp/CMakeFiles/rnp.dir/rnp.cpp.o -MF CMakeFiles/rnp.dir/rnp.cpp.o.d -o CMakeFiles/rnp.dir/rnp.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/rnp/rnp.cpp /usr/bin/gcc -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes CMakeFiles/verify.dir/verify.c.o -o verify -Wl,-rpath,/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib ../lib/librnp.so.0.17.0 /usr/lib64/libjson-c.so /usr/lib64/libbotan-2.so /usr/lib64/libbz2.so /usr/lib64/libz.so gmake[2]: Entering directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' [ 58%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/rnpkeys.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys && /usr/bin/g++ -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/rnpkeys.cpp.o -MF CMakeFiles/rnpkeys.dir/rnpkeys.cpp.o.d -o CMakeFiles/rnpkeys.dir/rnpkeys.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/rnpkeys/rnpkeys.cpp [ 58%] Linking C executable dump cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/dump.dir/link.txt --verbose=1 /builddir/build/BUILD/rnp-v0.17.0/src/fuzzing/verify_detached.c: In function ‘verify_detached_LLVMFuzzerTestOneInput’: /builddir/build/BUILD/rnp-v0.17.0/src/fuzzing/verify_detached.c:42:18: warning: variable ‘ret’ set but not used [-Wunused-but-set-variable] 42 | rnp_result_t ret; | ^~~ /usr/bin/gcc -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes CMakeFiles/dump.dir/dump.c.o -o dump -Wl,-rpath,/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib ../lib/librnp.so.0.17.0 /usr/lib64/libjson-c.so /usr/lib64/libbotan-2.so /usr/lib64/libbz2.so /usr/lib64/libz.so [ 58%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/tui.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys && /usr/bin/g++ -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/tui.cpp.o -MF CMakeFiles/rnpkeys.dir/tui.cpp.o.d -o CMakeFiles/rnpkeys.dir/tui.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/rnpkeys/tui.cpp gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' [ 58%] Built target verify gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' [ 59%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/main.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys && /usr/bin/g++ -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/main.cpp.o -MF CMakeFiles/rnpkeys.dir/main.cpp.o.d -o CMakeFiles/rnpkeys.dir/main.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/rnpkeys/main.cpp [ 59%] Built target dump [ 60%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/__/rnp/rnpcfg.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys && /usr/bin/g++ -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/__/rnp/rnpcfg.cpp.o -MF CMakeFiles/rnpkeys.dir/__/rnp/rnpcfg.cpp.o.d -o CMakeFiles/rnpkeys.dir/__/rnp/rnpcfg.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/rnp/rnpcfg.cpp [ 60%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/__/rnp/fficli.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys && /usr/bin/g++ -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/__/rnp/fficli.cpp.o -MF CMakeFiles/rnpkeys.dir/__/rnp/fficli.cpp.o.d -o CMakeFiles/rnpkeys.dir/__/rnp/fficli.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/rnp/fficli.cpp /builddir/build/BUILD/rnp-v0.17.0/src/rnpkeys/main.cpp:45:1: warning: no previous declaration for ‘optdefs_t get_short_cmd(int)’ [-Wmissing-declarations] 45 | get_short_cmd(int ch) | ^~~~~~~~~~~~~ [ 61%] Building C object src/tests/CMakeFiles/rnp_tests.dir/__/fuzzing/verify.c.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/gcc -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/__/fuzzing/verify.c.o -MF CMakeFiles/rnp_tests.dir/__/fuzzing/verify.c.o.d -o CMakeFiles/rnp_tests.dir/__/fuzzing/verify.c.o -c /builddir/build/BUILD/rnp-v0.17.0/src/fuzzing/verify.c /builddir/build/BUILD/rnp-v0.17.0/src/fuzzing/verify.c: In function ‘verify_LLVMFuzzerTestOneInput’: /builddir/build/BUILD/rnp-v0.17.0/src/fuzzing/verify.c:42:18: warning: variable ‘ret’ set but not used [-Wunused-but-set-variable] 42 | rnp_result_t ret; | ^~~ [ 62%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/__/lib/logging.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys && /usr/bin/g++ -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/__/lib/logging.cpp.o -MF CMakeFiles/rnpkeys.dir/__/lib/logging.cpp.o.d -o CMakeFiles/rnpkeys.dir/__/lib/logging.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/logging.cpp [ 63%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/cipher.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/cipher.cpp.o -MF CMakeFiles/rnp_tests.dir/cipher.cpp.o.d -o CMakeFiles/rnp_tests.dir/cipher.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/cipher.cpp /builddir/build/BUILD/rnp-v0.17.0/src/rnp/fficli.cpp: In function ‘std::string cli_rnp_escape_string(const std::string&)’: /builddir/build/BUILD/rnp-v0.17.0/src/rnp/fficli.cpp:1231:33: warning: comparison is always true due to limited range of data type [-Wtype-limits] 1231 | if (leading_space || (c >= 0 && c < SPECIAL_CHARS_COUNT)) { | ~~^~~~ [ 64%] Building CXX object src/rnp/CMakeFiles/rnp.dir/fficli.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp && /usr/bin/g++ -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/rnp/CMakeFiles/rnp.dir/fficli.cpp.o -MF CMakeFiles/rnp.dir/fficli.cpp.o.d -o CMakeFiles/rnp.dir/fficli.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/rnp/fficli.cpp [ 65%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/cipher_cxx.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/cipher_cxx.cpp.o -MF CMakeFiles/rnp_tests.dir/cipher_cxx.cpp.o.d -o CMakeFiles/rnp_tests.dir/cipher_cxx.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/cipher_cxx.cpp [ 65%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/cli.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/cli.cpp.o -MF CMakeFiles/rnp_tests.dir/cli.cpp.o.d -o CMakeFiles/rnp_tests.dir/cli.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/cli.cpp /builddir/build/BUILD/rnp-v0.17.0/src/rnp/fficli.cpp: In function ‘std::string cli_rnp_escape_string(const std::string&)’: /builddir/build/BUILD/rnp-v0.17.0/src/rnp/fficli.cpp:1231:33: warning: comparison is always true due to limited range of data type [-Wtype-limits] 1231 | if (leading_space || (c >= 0 && c < SPECIAL_CHARS_COUNT)) { | ~~^~~~ [ 66%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/exportkey.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/exportkey.cpp.o -MF CMakeFiles/rnp_tests.dir/exportkey.cpp.o.d -o CMakeFiles/rnp_tests.dir/exportkey.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/exportkey.cpp [ 66%] Building CXX object src/rnp/CMakeFiles/rnp.dir/rnpcfg.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp && /usr/bin/g++ -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/rnp/CMakeFiles/rnp.dir/rnpcfg.cpp.o -MF CMakeFiles/rnp.dir/rnpcfg.cpp.o.d -o CMakeFiles/rnp.dir/rnpcfg.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/rnp/rnpcfg.cpp [ 67%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/ffi.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/ffi.cpp.o -MF CMakeFiles/rnp_tests.dir/ffi.cpp.o.d -o CMakeFiles/rnp_tests.dir/ffi.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/ffi.cpp [ 67%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/ffi-enc.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/ffi-enc.cpp.o -MF CMakeFiles/rnp_tests.dir/ffi-enc.cpp.o.d -o CMakeFiles/rnp_tests.dir/ffi-enc.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/ffi-enc.cpp [ 68%] Building CXX object src/rnp/CMakeFiles/rnp.dir/__/rnpkeys/tui.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp && /usr/bin/g++ -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/rnp/CMakeFiles/rnp.dir/__/rnpkeys/tui.cpp.o -MF CMakeFiles/rnp.dir/__/rnpkeys/tui.cpp.o.d -o CMakeFiles/rnp.dir/__/rnpkeys/tui.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/rnpkeys/tui.cpp [ 69%] Building CXX object src/rnp/CMakeFiles/rnp.dir/__/lib/logging.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp && /usr/bin/g++ -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/rnp/CMakeFiles/rnp.dir/__/lib/logging.cpp.o -MF CMakeFiles/rnp.dir/__/lib/logging.cpp.o.d -o CMakeFiles/rnp.dir/__/lib/logging.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/lib/logging.cpp [ 70%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/ffi-uid.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/ffi-uid.cpp.o -MF CMakeFiles/rnp_tests.dir/ffi-uid.cpp.o.d -o CMakeFiles/rnp_tests.dir/ffi-uid.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/ffi-uid.cpp [ 71%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/ffi-key-sig.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/ffi-key-sig.cpp.o -MF CMakeFiles/rnp_tests.dir/ffi-key-sig.cpp.o.d -o CMakeFiles/rnp_tests.dir/ffi-key-sig.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/ffi-key-sig.cpp [ 71%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/ffi-key-prop.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/ffi-key-prop.cpp.o -MF CMakeFiles/rnp_tests.dir/ffi-key-prop.cpp.o.d -o CMakeFiles/rnp_tests.dir/ffi-key-prop.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/ffi-key-prop.cpp /builddir/build/BUILD/rnp-v0.17.0/src/tests/ffi-enc.cpp:602:1: warning: no previous declaration for ‘bool first_key_password_provider(rnp_ffi_t, void*, rnp_key_handle_t, const char*, char*, size_t)’ [-Wmissing-declarations] 602 | first_key_password_provider(rnp_ffi_t ffi, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 72%] Linking CXX executable rnpkeys cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys && /usr/bin/cmake -E cmake_link_script CMakeFiles/rnpkeys.dir/link.txt --verbose=1 /usr/bin/g++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes CMakeFiles/rnpkeys.dir/rnpkeys.cpp.o CMakeFiles/rnpkeys.dir/tui.cpp.o CMakeFiles/rnpkeys.dir/main.cpp.o CMakeFiles/rnpkeys.dir/__/rnp/rnpcfg.cpp.o CMakeFiles/rnpkeys.dir/__/rnp/fficli.cpp.o CMakeFiles/rnpkeys.dir/__/lib/logging.cpp.o "../common/CMakeFiles/rnp-common.dir/str-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/file-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/time-utils.cpp.o" -o rnpkeys -Wl,-rpath,/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib: ../lib/librnp.so.0.17.0 /usr/lib64/libjson-c.so /usr/lib64/libjson-c.so /usr/lib64/libbotan-2.so /usr/lib64/libbz2.so /usr/lib64/libz.so gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' [ 72%] Built target rnpkeys [ 73%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/ffi-key.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/ffi-key.cpp.o -MF CMakeFiles/rnp_tests.dir/ffi-key.cpp.o.d -o CMakeFiles/rnp_tests.dir/ffi-key.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/ffi-key.cpp [ 74%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/file-utils.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/file-utils.cpp.o -MF CMakeFiles/rnp_tests.dir/file-utils.cpp.o.d -o CMakeFiles/rnp_tests.dir/file-utils.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/file-utils.cpp [ 74%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/generatekey.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/generatekey.cpp.o -MF CMakeFiles/rnp_tests.dir/generatekey.cpp.o.d -o CMakeFiles/rnp_tests.dir/generatekey.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/generatekey.cpp [ 74%] Linking CXX executable rnp cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp && /usr/bin/cmake -E cmake_link_script CMakeFiles/rnp.dir/link.txt --verbose=1 /usr/bin/g++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes CMakeFiles/rnp.dir/rnp.cpp.o CMakeFiles/rnp.dir/fficli.cpp.o CMakeFiles/rnp.dir/rnpcfg.cpp.o CMakeFiles/rnp.dir/__/rnpkeys/tui.cpp.o CMakeFiles/rnp.dir/__/lib/logging.cpp.o "../common/CMakeFiles/rnp-common.dir/str-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/file-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/time-utils.cpp.o" -o rnp -Wl,-rpath,/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib: ../lib/librnp.so.0.17.0 /usr/lib64/libjson-c.so /usr/lib64/libjson-c.so /usr/lib64/libbotan-2.so /usr/lib64/libbz2.so /usr/lib64/libz.so gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' [ 74%] Built target rnp [ 75%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/kbx-nsigs-test.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/kbx-nsigs-test.cpp.o -MF CMakeFiles/rnp_tests.dir/kbx-nsigs-test.cpp.o.d -o CMakeFiles/rnp_tests.dir/kbx-nsigs-test.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/kbx-nsigs-test.cpp [ 76%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/key-add-userid.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/key-add-userid.cpp.o -MF CMakeFiles/rnp_tests.dir/key-add-userid.cpp.o.d -o CMakeFiles/rnp_tests.dir/key-add-userid.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/key-add-userid.cpp [ 76%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/key-grip.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/key-grip.cpp.o -MF CMakeFiles/rnp_tests.dir/key-grip.cpp.o.d -o CMakeFiles/rnp_tests.dir/key-grip.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/key-grip.cpp [ 77%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/key-prefs.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/key-prefs.cpp.o -MF CMakeFiles/rnp_tests.dir/key-prefs.cpp.o.d -o CMakeFiles/rnp_tests.dir/key-prefs.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/key-prefs.cpp [ 78%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/key-protect.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/key-protect.cpp.o -MF CMakeFiles/rnp_tests.dir/key-protect.cpp.o.d -o CMakeFiles/rnp_tests.dir/key-protect.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/key-protect.cpp [ 79%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/key-store-search.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/key-store-search.cpp.o -MF CMakeFiles/rnp_tests.dir/key-store-search.cpp.o.d -o CMakeFiles/rnp_tests.dir/key-store-search.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/key-store-search.cpp [ 79%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/key-unlock.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/key-unlock.cpp.o -MF CMakeFiles/rnp_tests.dir/key-unlock.cpp.o.d -o CMakeFiles/rnp_tests.dir/key-unlock.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/key-unlock.cpp [ 80%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/key-validate.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/key-validate.cpp.o -MF CMakeFiles/rnp_tests.dir/key-validate.cpp.o.d -o CMakeFiles/rnp_tests.dir/key-validate.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/key-validate.cpp [ 81%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/large-packet.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/large-packet.cpp.o -MF CMakeFiles/rnp_tests.dir/large-packet.cpp.o.d -o CMakeFiles/rnp_tests.dir/large-packet.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/large-packet.cpp [ 81%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/large-mpi.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/large-mpi.cpp.o -MF CMakeFiles/rnp_tests.dir/large-mpi.cpp.o.d -o CMakeFiles/rnp_tests.dir/large-mpi.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/large-mpi.cpp [ 82%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/load-g10.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/load-g10.cpp.o -MF CMakeFiles/rnp_tests.dir/load-g10.cpp.o.d -o CMakeFiles/rnp_tests.dir/load-g10.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/load-g10.cpp [ 83%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/load-g23.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/load-g23.cpp.o -MF CMakeFiles/rnp_tests.dir/load-g23.cpp.o.d -o CMakeFiles/rnp_tests.dir/load-g23.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/load-g23.cpp [ 83%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/load-pgp.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/load-pgp.cpp.o -MF CMakeFiles/rnp_tests.dir/load-pgp.cpp.o.d -o CMakeFiles/rnp_tests.dir/load-pgp.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/load-pgp.cpp [ 84%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/log-switch.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/log-switch.cpp.o -MF CMakeFiles/rnp_tests.dir/log-switch.cpp.o.d -o CMakeFiles/rnp_tests.dir/log-switch.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/log-switch.cpp [ 85%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/partial-length.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/partial-length.cpp.o -MF CMakeFiles/rnp_tests.dir/partial-length.cpp.o.d -o CMakeFiles/rnp_tests.dir/partial-length.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/partial-length.cpp [ 85%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/pipe.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/pipe.cpp.o -MF CMakeFiles/rnp_tests.dir/pipe.cpp.o.d -o CMakeFiles/rnp_tests.dir/pipe.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/pipe.cpp [ 86%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/rnp_tests.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/rnp_tests.cpp.o -MF CMakeFiles/rnp_tests.dir/rnp_tests.cpp.o.d -o CMakeFiles/rnp_tests.dir/rnp_tests.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/rnp_tests.cpp [ 87%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/rng-randomness.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/rng-randomness.cpp.o -MF CMakeFiles/rnp_tests.dir/rng-randomness.cpp.o.d -o CMakeFiles/rnp_tests.dir/rng-randomness.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/rng-randomness.cpp [ 88%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/s2k-iterations.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/s2k-iterations.cpp.o -MF CMakeFiles/rnp_tests.dir/s2k-iterations.cpp.o.d -o CMakeFiles/rnp_tests.dir/s2k-iterations.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/s2k-iterations.cpp [ 88%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/streams.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/streams.cpp.o -MF CMakeFiles/rnp_tests.dir/streams.cpp.o.d -o CMakeFiles/rnp_tests.dir/streams.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/streams.cpp [ 89%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/support.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/support.cpp.o -MF CMakeFiles/rnp_tests.dir/support.cpp.o.d -o CMakeFiles/rnp_tests.dir/support.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/support.cpp [ 90%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/user-prefs.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/user-prefs.cpp.o -MF CMakeFiles/rnp_tests.dir/user-prefs.cpp.o.d -o CMakeFiles/rnp_tests.dir/user-prefs.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/user-prefs.cpp [ 90%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/utils-hex2bin.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/utils-hex2bin.cpp.o -MF CMakeFiles/rnp_tests.dir/utils-hex2bin.cpp.o.d -o CMakeFiles/rnp_tests.dir/utils-hex2bin.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/utils-hex2bin.cpp [ 91%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/utils-rnpcfg.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/utils-rnpcfg.cpp.o -MF CMakeFiles/rnp_tests.dir/utils-rnpcfg.cpp.o.d -o CMakeFiles/rnp_tests.dir/utils-rnpcfg.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/utils-rnpcfg.cpp [ 92%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/issues/1030.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/issues/1030.cpp.o -MF CMakeFiles/rnp_tests.dir/issues/1030.cpp.o.d -o CMakeFiles/rnp_tests.dir/issues/1030.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/issues/1030.cpp [ 92%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/issues/1115.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/issues/1115.cpp.o -MF CMakeFiles/rnp_tests.dir/issues/1115.cpp.o.d -o CMakeFiles/rnp_tests.dir/issues/1115.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/issues/1115.cpp [ 93%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/issues/1171.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/issues/1171.cpp.o -MF CMakeFiles/rnp_tests.dir/issues/1171.cpp.o.d -o CMakeFiles/rnp_tests.dir/issues/1171.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/issues/1171.cpp [ 94%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/issues/oss-fuzz-25489.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/issues/oss-fuzz-25489.cpp.o -MF CMakeFiles/rnp_tests.dir/issues/oss-fuzz-25489.cpp.o.d -o CMakeFiles/rnp_tests.dir/issues/oss-fuzz-25489.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/issues/oss-fuzz-25489.cpp [ 94%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/fuzz_keyring.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/fuzz_keyring.cpp.o -MF CMakeFiles/rnp_tests.dir/fuzz_keyring.cpp.o.d -o CMakeFiles/rnp_tests.dir/fuzz_keyring.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/fuzz_keyring.cpp [ 95%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/fuzz_keyring_g10.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/fuzz_keyring_g10.cpp.o -MF CMakeFiles/rnp_tests.dir/fuzz_keyring_g10.cpp.o.d -o CMakeFiles/rnp_tests.dir/fuzz_keyring_g10.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/fuzz_keyring_g10.cpp [ 96%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/fuzz_keyring_kbx.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/fuzz_keyring_kbx.cpp.o -MF CMakeFiles/rnp_tests.dir/fuzz_keyring_kbx.cpp.o.d -o CMakeFiles/rnp_tests.dir/fuzz_keyring_kbx.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/fuzz_keyring_kbx.cpp [ 96%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/fuzz_keyimport.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/fuzz_keyimport.cpp.o -MF CMakeFiles/rnp_tests.dir/fuzz_keyimport.cpp.o.d -o CMakeFiles/rnp_tests.dir/fuzz_keyimport.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/fuzz_keyimport.cpp [ 97%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/fuzz_sigimport.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/fuzz_sigimport.cpp.o -MF CMakeFiles/rnp_tests.dir/fuzz_sigimport.cpp.o.d -o CMakeFiles/rnp_tests.dir/fuzz_sigimport.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/fuzz_sigimport.cpp [ 98%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/fuzz_dump.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/fuzz_dump.cpp.o -MF CMakeFiles/rnp_tests.dir/fuzz_dump.cpp.o.d -o CMakeFiles/rnp_tests.dir/fuzz_dump.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/fuzz_dump.cpp [ 99%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/fuzz_verify_detached.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/fuzz_verify_detached.cpp.o -MF CMakeFiles/rnp_tests.dir/fuzz_verify_detached.cpp.o.d -o CMakeFiles/rnp_tests.dir/fuzz_verify_detached.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/fuzz_verify_detached.cpp [ 99%] Building CXX object src/tests/CMakeFiles/rnp_tests.dir/fuzz_verify.cpp.o cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/g++ -DGTEST_LINKED_AS_SHARED_LIBRARY=1 -DRNP_RUN_TESTS -DRNP_STATIC -D_GNU_SOURCE -I/builddir/build/BUILD/rnp-v0.17.0/src -I/builddir/build/BUILD/rnp-v0.17.0/src/lib -I/usr/include/botan-2 -I/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/lib -I/builddir/build/BUILD/rnp-v0.17.0/src/common -I/builddir/build/BUILD/rnp-v0.17.0/include -isystem /usr/include/json-c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -std=c++14 -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/tests/CMakeFiles/rnp_tests.dir/fuzz_verify.cpp.o -MF CMakeFiles/rnp_tests.dir/fuzz_verify.cpp.o.d -o CMakeFiles/rnp_tests.dir/fuzz_verify.cpp.o -c /builddir/build/BUILD/rnp-v0.17.0/src/tests/fuzz_verify.cpp [100%] Linking CXX executable rnp_tests cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/rnp_tests.dir/link.txt --verbose=1 /usr/bin/g++ -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -DNDEBUG -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes CMakeFiles/rnp_tests.dir/__/rnp/rnpcfg.cpp.o CMakeFiles/rnp_tests.dir/__/rnp/fficli.cpp.o CMakeFiles/rnp_tests.dir/__/rnp/rnp.cpp.o CMakeFiles/rnp_tests.dir/__/rnpkeys/rnpkeys.cpp.o CMakeFiles/rnp_tests.dir/__/rnpkeys/main.cpp.o CMakeFiles/rnp_tests.dir/__/rnpkeys/tui.cpp.o CMakeFiles/rnp_tests.dir/__/fuzzing/keyring.c.o CMakeFiles/rnp_tests.dir/__/fuzzing/keyring_g10.cpp.o CMakeFiles/rnp_tests.dir/__/fuzzing/keyring_kbx.c.o CMakeFiles/rnp_tests.dir/__/fuzzing/keyimport.c.o CMakeFiles/rnp_tests.dir/__/fuzzing/sigimport.c.o CMakeFiles/rnp_tests.dir/__/fuzzing/dump.c.o CMakeFiles/rnp_tests.dir/__/fuzzing/verify_detached.c.o CMakeFiles/rnp_tests.dir/__/fuzzing/verify.c.o CMakeFiles/rnp_tests.dir/cipher.cpp.o CMakeFiles/rnp_tests.dir/cipher_cxx.cpp.o CMakeFiles/rnp_tests.dir/cli.cpp.o CMakeFiles/rnp_tests.dir/exportkey.cpp.o CMakeFiles/rnp_tests.dir/ffi.cpp.o "CMakeFiles/rnp_tests.dir/ffi-enc.cpp.o" "CMakeFiles/rnp_tests.dir/ffi-uid.cpp.o" "CMakeFiles/rnp_tests.dir/ffi-key-sig.cpp.o" "CMakeFiles/rnp_tests.dir/ffi-key-prop.cpp.o" "CMakeFiles/rnp_tests.dir/ffi-key.cpp.o" "CMakeFiles/rnp_tests.dir/file-utils.cpp.o" CMakeFiles/rnp_tests.dir/generatekey.cpp.o "CMakeFiles/rnp_tests.dir/kbx-nsigs-test.cpp.o" "CMakeFiles/rnp_tests.dir/key-add-userid.cpp.o" "CMakeFiles/rnp_tests.dir/key-grip.cpp.o" "CMakeFiles/rnp_tests.dir/key-prefs.cpp.o" "CMakeFiles/rnp_tests.dir/key-protect.cpp.o" "CMakeFiles/rnp_tests.dir/key-store-search.cpp.o" "CMakeFiles/rnp_tests.dir/key-unlock.cpp.o" "CMakeFiles/rnp_tests.dir/key-validate.cpp.o" "CMakeFiles/rnp_tests.dir/large-packet.cpp.o" "CMakeFiles/rnp_tests.dir/large-mpi.cpp.o" "CMakeFiles/rnp_tests.dir/load-g10.cpp.o" "CMakeFiles/rnp_tests.dir/load-g23.cpp.o" "CMakeFiles/rnp_tests.dir/load-pgp.cpp.o" "CMakeFiles/rnp_tests.dir/log-switch.cpp.o" "CMakeFiles/rnp_tests.dir/partial-length.cpp.o" CMakeFiles/rnp_tests.dir/pipe.cpp.o CMakeFiles/rnp_tests.dir/rnp_tests.cpp.o "CMakeFiles/rnp_tests.dir/rng-randomness.cpp.o" "CMakeFiles/rnp_tests.dir/s2k-iterations.cpp.o" CMakeFiles/rnp_tests.dir/streams.cpp.o CMakeFiles/rnp_tests.dir/support.cpp.o "CMakeFiles/rnp_tests.dir/user-prefs.cpp.o" "CMakeFiles/rnp_tests.dir/utils-hex2bin.cpp.o" "CMakeFiles/rnp_tests.dir/utils-rnpcfg.cpp.o" CMakeFiles/rnp_tests.dir/issues/1030.cpp.o CMakeFiles/rnp_tests.dir/issues/1115.cpp.o CMakeFiles/rnp_tests.dir/issues/1171.cpp.o "CMakeFiles/rnp_tests.dir/issues/oss-fuzz-25489.cpp.o" CMakeFiles/rnp_tests.dir/fuzz_keyring.cpp.o CMakeFiles/rnp_tests.dir/fuzz_keyring_g10.cpp.o CMakeFiles/rnp_tests.dir/fuzz_keyring_kbx.cpp.o CMakeFiles/rnp_tests.dir/fuzz_keyimport.cpp.o CMakeFiles/rnp_tests.dir/fuzz_sigimport.cpp.o CMakeFiles/rnp_tests.dir/fuzz_dump.cpp.o CMakeFiles/rnp_tests.dir/fuzz_verify_detached.cpp.o CMakeFiles/rnp_tests.dir/fuzz_verify.cpp.o -o rnp_tests ../lib/librnp.a /usr/lib64/libjson-c.so -lsexpp /usr/lib64/libjson-c.so /usr/lib64/libbotan-2.so /usr/lib64/libbz2.so /usr/lib64/libz.so /usr/lib64/libgtest_main.so.1.14.0 /usr/lib64/libgtest.so.1.14.0 cd /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests && /usr/bin/cmake -D TEST_TARGET=rnp_tests -D TEST_EXECUTABLE=/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests/rnp_tests -D TEST_EXECUTOR= -D TEST_WORKING_DIR=/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests -D TEST_EXTRA_ARGS= -D "TEST_PROPERTIES=FIXTURES_REQUIRED;testdata;TIMEOUT;3000;ENVIRONMENT;RNP_TEST_DATA=/builddir/build/BUILD/rnp-v0.17.0/src/tests/data" -D TEST_PREFIX= -D TEST_SUFFIX= -D TEST_FILTER= -D NO_PRETTY_TYPES=FALSE -D NO_PRETTY_VALUES=FALSE -D TEST_LIST=rnp_tests_TESTS -D CTEST_FILE=/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests/rnp_tests[1]_tests.cmake -D TEST_DISCOVERY_TIMEOUT=5 -D TEST_XML_OUTPUT_DIR= -P /usr/share/cmake/Modules/GoogleTestAddTests.cmake gmake[2]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' [100%] Built target rnp_tests gmake[1]: Leaving directory '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build' /usr/bin/cmake -E cmake_progress_start /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/CMakeFiles 0 + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.hHEVy2 + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/rnp-0.17.0-7.fc40.riscv64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/rnp-0.17.0-7.fc40.riscv64 ++ dirname /builddir/build/BUILDROOT/rnp-0.17.0-7.fc40.riscv64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/rnp-0.17.0-7.fc40.riscv64 + CFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd rnp-v0.17.0 + DESTDIR=/builddir/build/BUILDROOT/rnp-0.17.0-7.fc40.riscv64 + /usr/bin/cmake --install redhat-linux-build -- Install configuration: "Release" -- Installing: /builddir/build/BUILDROOT/rnp-0.17.0-7.fc40.riscv64/usr/lib64/librnp.so.0.17.0 -- Installing: /builddir/build/BUILDROOT/rnp-0.17.0-7.fc40.riscv64/usr/lib64/librnp.so.0 -- Installing: /builddir/build/BUILDROOT/rnp-0.17.0-7.fc40.riscv64/usr/lib64/librnp.so -- Installing: /builddir/build/BUILDROOT/rnp-0.17.0-7.fc40.riscv64/usr/include/rnp/rnp.h -- Installing: /builddir/build/BUILDROOT/rnp-0.17.0-7.fc40.riscv64/usr/include/rnp/rnp_err.h -- Installing: /builddir/build/BUILDROOT/rnp-0.17.0-7.fc40.riscv64/usr/include/rnp/rnp_export.h -- Installing: /builddir/build/BUILDROOT/rnp-0.17.0-7.fc40.riscv64/usr/lib64/cmake/rnp/rnp-targets.cmake -- Installing: /builddir/build/BUILDROOT/rnp-0.17.0-7.fc40.riscv64/usr/lib64/cmake/rnp/rnp-targets-release.cmake -- Installing: /builddir/build/BUILDROOT/rnp-0.17.0-7.fc40.riscv64/usr/lib64/cmake/rnp/rnp-config.cmake -- Installing: /builddir/build/BUILDROOT/rnp-0.17.0-7.fc40.riscv64/usr/lib64/cmake/rnp/rnp-config-version.cmake -- Installing: /builddir/build/BUILDROOT/rnp-0.17.0-7.fc40.riscv64/usr/lib64/pkgconfig/librnp.pc -- Installing: /builddir/build/BUILDROOT/rnp-0.17.0-7.fc40.riscv64/usr/share/man/man3/librnp.3 -- Installing: /builddir/build/BUILDROOT/rnp-0.17.0-7.fc40.riscv64/usr/bin/rnp -- Set runtime path of "/builddir/build/BUILDROOT/rnp-0.17.0-7.fc40.riscv64/usr/bin/rnp" to "" -- Installing: /builddir/build/BUILDROOT/rnp-0.17.0-7.fc40.riscv64/usr/share/man/man1/rnp.1 -- Installing: /builddir/build/BUILDROOT/rnp-0.17.0-7.fc40.riscv64/usr/bin/rnpkeys -- Set runtime path of "/builddir/build/BUILDROOT/rnp-0.17.0-7.fc40.riscv64/usr/bin/rnpkeys" to "" -- Installing: /builddir/build/BUILDROOT/rnp-0.17.0-7.fc40.riscv64/usr/share/man/man1/rnpkeys.1 + /usr/bin/find-debuginfo -j8 --strict-build-id -m -i --build-id-seed 0.17.0-7.fc40 --unique-debug-suffix -0.17.0-7.fc40.riscv64 --unique-debug-src-base rnp-0.17.0-7.fc40.riscv64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/rnp-v0.17.0 find-debuginfo: starting Extracting debug info from 3 files DWARF-compressing 3 files sepdebugcrcfix: Updated 3 CRC32s, 0 CRC32s did match. Creating .debug symlinks for symlinks to ELF files Copying sources found by 'debugedit -l' to /usr/src/debug/rnp-0.17.0-7.fc40.riscv64 3633 blocks find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j8 + /usr/lib/rpm/redhat/brp-python-hardlink Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.dIoSgg + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-Wl,-z,relro -Clink-arg=-Wl,-z,now -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd rnp-v0.17.0 + FILTER=s2k_iteration_tuning + /usr/bin/ctest --test-dir redhat-linux-build --output-on-failure --force-new-ctest-process -j8 --exclude-regex s2k_iteration_tuning Internal ctest changing into directory: /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build Test project /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build Start 249: setupTestData 1/259 Test #249: setupTestData ................................................................. Passed 19.67 sec Start 1: rnp_tests.hash_test_success Start 2: rnp_tests.cipher_test_success Start 3: rnp_tests.pkcs1_rsa_test_success Start 4: rnp_tests.rnp_test_eddsa Start 5: rnp_tests.rnp_test_x25519 Start 6: rnp_tests.raw_elgamal_random_key_test_success Start 7: rnp_tests.ecdsa_signverify_success Start 8: rnp_tests.ecdh_roundtrip 2/259 Test #1: rnp_tests.hash_test_success ................................................... Passed 14.75 sec Start 9: rnp_tests.ecdh_decryptionNegativeCases 3/259 Test #5: rnp_tests.rnp_test_x25519 ..................................................... Passed 15.89 sec Start 10: rnp_tests.sm2_roundtrip 4/259 Test #4: rnp_tests.rnp_test_eddsa ...................................................... Passed 16.84 sec Start 11: rnp_tests.sm2_sm3_signature_test 5/259 Test #2: rnp_tests.cipher_test_success ................................................. Passed 18.39 sec Start 12: rnp_tests.sm2_sha256_signature_test 6/259 Test #3: rnp_tests.pkcs1_rsa_test_success .............................................. Passed 21.69 sec Start 13: rnp_tests.test_dsa_roundtrip 7/259 Test #8: rnp_tests.ecdh_roundtrip ...................................................... Passed 22.52 sec Start 14: rnp_tests.test_dsa_verify_negative 8/259 Test #7: rnp_tests.ecdsa_signverify_success ............................................ Passed 25.93 sec Start 15: rnp_tests.s2k_iteration_encode_decode 9/259 Test #10: rnp_tests.sm2_roundtrip ....................................................... Passed 17.83 sec Start 16: rnp_tests.test_validate_key_material 10/259 Test #12: rnp_tests.sm2_sha256_signature_test ........................................... Passed 17.65 sec Start 17: rnp_tests.test_sm2_enabled 11/259 Test #9: rnp_tests.ecdh_decryptionNegativeCases ........................................ Passed 22.00 sec Start 18: rnp_tests.test_aead_enabled 12/259 Test #11: rnp_tests.sm2_sm3_signature_test .............................................. Passed 20.19 sec Start 19: rnp_tests.test_idea_enabled 13/259 Test #15: rnp_tests.s2k_iteration_encode_decode ......................................... Passed 17.18 sec Start 20: rnp_tests.test_twofish_enabled 14/259 Test #17: rnp_tests.test_sm2_enabled .................................................... Passed 16.40 sec Start 21: rnp_tests.test_brainpool_enabled 15/259 Test #19: rnp_tests.test_idea_enabled ................................................... Passed 17.40 sec Start 22: rnp_tests.test_cipher_idea 16/259 Test #18: rnp_tests.test_aead_enabled ................................................... Passed 20.06 sec Start 23: rnp_tests.test_cipher_aes_128_ocb 17/259 Test #20: rnp_tests.test_twofish_enabled ................................................ Passed 16.24 sec Start 24: rnp_tests.test_cipher_aes_128_cbc 18/259 Test #21: rnp_tests.test_brainpool_enabled .............................................. Passed 17.77 sec Start 25: rnp_tests.test_cipher_aes_128_cbc_nopadding 19/259 Test #22: rnp_tests.test_cipher_idea .................................................... Passed 16.99 sec Start 26: rnp_tests.test_cli_rnp_keyfile 20/259 Test #23: rnp_tests.test_cipher_aes_128_ocb ............................................. Passed 19.35 sec Start 27: rnp_tests.test_cli_g10_operations 21/259 Test #24: rnp_tests.test_cipher_aes_128_cbc ............................................. Passed 20.18 sec Start 28: rnp_tests.test_cli_rnpkeys_unicode 22/259 Test #25: rnp_tests.test_cipher_aes_128_cbc_nopadding ................................... Passed 17.88 sec Start 29: rnp_tests.test_cli_rnp 23/259 Test #28: rnp_tests.test_cli_rnpkeys_unicode ............................................ Passed 16.30 sec Start 30: rnp_tests.test_cli_examples 24/259 Test #29: rnp_tests.test_cli_rnp ........................................................ Passed 47.99 sec Start 31: rnp_tests.test_cli_rnpkeys 25/259 Test #14: rnp_tests.test_dsa_verify_negative ............................................ Passed 123.51 sec Start 32: rnp_tests.test_cli_rnpkeys_genkey 26/259 Test #31: rnp_tests.test_cli_rnpkeys .................................................... Passed 42.11 sec Start 33: rnp_tests.test_cli_dump 27/259 Test #33: rnp_tests.test_cli_dump ....................................................... Passed 27.86 sec Start 34: rnp_tests.test_cli_logname 28/259 Test #26: rnp_tests.test_cli_rnp_keyfile ................................................ Passed 150.62 sec Start 35: rnp_tests.rnpkeys_exportkey_verifyUserId 29/259 Test #34: rnp_tests.test_cli_logname .................................................... Passed 24.23 sec Start 36: rnp_tests.test_ffi_homedir 30/259 Test #30: rnp_tests.test_cli_examples ................................................... Passed 143.30 sec Start 37: rnp_tests.test_ffi_detect_key_format 31/259 Test #36: rnp_tests.test_ffi_homedir .................................................... Passed 22.66 sec Start 38: rnp_tests.test_ffi_load_keys 32/259 Test #37: rnp_tests.test_ffi_detect_key_format .......................................... Passed 24.33 sec Start 39: rnp_tests.test_ffi_clear_keys 33/259 Test #35: rnp_tests.rnpkeys_exportkey_verifyUserId ...................................... Passed 44.04 sec Start 40: rnp_tests.test_ffi_save_keys 34/259 Test #38: rnp_tests.test_ffi_load_keys .................................................. Passed 32.86 sec Start 41: rnp_tests.test_ffi_load_save_keys_to_utf8_path 35/259 Test #39: rnp_tests.test_ffi_clear_keys ................................................. Passed 23.45 sec Start 42: rnp_tests.test_ffi_add_userid 36/259 Test #40: rnp_tests.test_ffi_save_keys .................................................. Passed 25.65 sec Start 43: rnp_tests.test_ffi_signatures_memory 37/259 Test #41: rnp_tests.test_ffi_load_save_keys_to_utf8_path ................................ Passed 25.92 sec Start 44: rnp_tests.test_ffi_signatures 38/259 Test #42: rnp_tests.test_ffi_add_userid ................................................. Passed 25.11 sec Start 45: rnp_tests.test_ffi_signatures_detached_memory 39/259 Test #43: rnp_tests.test_ffi_signatures_memory .......................................... Passed 29.58 sec Start 46: rnp_tests.test_ffi_signatures_detached 40/259 Test #45: rnp_tests.test_ffi_signatures_detached_memory ................................. Passed 24.89 sec Start 47: rnp_tests.test_ffi_signatures_dump 41/259 Test #44: rnp_tests.test_ffi_signatures ................................................. Passed 30.40 sec Start 48: rnp_tests.test_ffi_locate_key 42/259 Test #6: rnp_tests.raw_elgamal_random_key_test_success ................................. Passed 344.55 sec Start 49: rnp_tests.test_ffi_signatures_detached_memory_g10 43/259 Test #46: rnp_tests.test_ffi_signatures_detached ........................................ Passed 29.55 sec Start 50: rnp_tests.test_ffi_enarmor_dearmor 44/259 Test #47: rnp_tests.test_ffi_signatures_dump ............................................ Passed 27.87 sec Start 51: rnp_tests.test_ffi_dearmor_edge_cases 45/259 Test #48: rnp_tests.test_ffi_locate_key ................................................. Passed 27.98 sec Start 52: rnp_tests.test_ffi_customized_enarmor 46/259 Test #50: rnp_tests.test_ffi_enarmor_dearmor ............................................ Passed 23.04 sec Start 53: rnp_tests.test_ffi_version 47/259 Test #49: rnp_tests.test_ffi_signatures_detached_memory_g10 ............................. Passed 34.25 sec Start 54: rnp_tests.test_ffi_backend_version 48/259 Test #51: rnp_tests.test_ffi_dearmor_edge_cases ......................................... Passed 22.02 sec Start 55: rnp_tests.test_ffi_key_export_customized_enarmor 49/259 Test #52: rnp_tests.test_ffi_customized_enarmor ......................................... Passed 23.82 sec Start 56: rnp_tests.test_ffi_key_dump 50/259 Test #53: rnp_tests.test_ffi_version .................................................... Passed 21.48 sec Start 57: rnp_tests.test_ffi_key_dump_edge_cases 51/259 Test #54: rnp_tests.test_ffi_backend_version ............................................ Passed 22.09 sec Start 58: rnp_tests.test_ffi_key_userid_dump_has_no_special_chars 52/259 Test #56: rnp_tests.test_ffi_key_dump ................................................... Passed 26.25 sec Start 59: rnp_tests.test_ffi_pkt_dump 53/259 Test #57: rnp_tests.test_ffi_key_dump_edge_cases ........................................ Passed 26.49 sec Start 60: rnp_tests.test_ffi_rsa_v3_dump 54/259 Test #58: rnp_tests.test_ffi_key_userid_dump_has_no_special_chars ....................... Passed 39.66 sec Start 61: rnp_tests.test_ffi_load_userattr 55/259 Test #59: rnp_tests.test_ffi_pkt_dump ................................................... Passed 22.76 sec Start 62: rnp_tests.test_ffi_revocations 56/259 Test #32: rnp_tests.test_cli_rnpkeys_genkey ............................................. Passed 297.28 sec Start 63: rnp_tests.test_ffi_file_output 57/259 Test #60: rnp_tests.test_ffi_rsa_v3_dump ................................................ Passed 22.34 sec Start 64: rnp_tests.test_ffi_stdout_output 58/259 Test #61: rnp_tests.test_ffi_load_userattr .............................................. Passed 23.84 sec Start 65: rnp_tests.test_ffi_import_keys_check_pktlen 59/259 Test #62: rnp_tests.test_ffi_revocations ................................................ Passed 25.97 sec Start 66: rnp_tests.test_ffi_calculate_iterations 60/259 Test #64: rnp_tests.test_ffi_stdout_output .............................................. Passed 24.71 sec Start 67: rnp_tests.test_ffi_supported_features 61/259 Test #63: rnp_tests.test_ffi_file_output ................................................ Passed 27.82 sec Start 68: rnp_tests.test_ffi_output_to_armor 62/259 Test #55: rnp_tests.test_ffi_key_export_customized_enarmor .............................. Passed 83.05 sec Start 69: rnp_tests.test_ffi_rnp_guess_contents 63/259 Test #65: rnp_tests.test_ffi_import_keys_check_pktlen ................................... Passed 19.80 sec Start 70: rnp_tests.test_ffi_literal_filename 64/259 Test #66: rnp_tests.test_ffi_calculate_iterations ....................................... Passed 20.59 sec Start 71: rnp_tests.test_ffi_op_set_hash 65/259 Test #67: rnp_tests.test_ffi_supported_features ......................................... Passed 20.97 sec Start 72: rnp_tests.test_ffi_op_set_compression 66/259 Test #69: rnp_tests.test_ffi_rnp_guess_contents ......................................... Passed 19.73 sec Start 73: rnp_tests.test_ffi_aead_params 67/259 Test #68: rnp_tests.test_ffi_output_to_armor ............................................ Passed 22.92 sec Start 74: rnp_tests.test_ffi_detached_verify_input 68/259 Test #70: rnp_tests.test_ffi_literal_filename ........................................... Passed 32.78 sec Start 75: rnp_tests.test_ffi_detached_cleartext_signed_input 69/259 Test #73: rnp_tests.test_ffi_aead_params ................................................ Passed 25.87 sec Start 76: rnp_tests.test_ffi_op_verify_sig_count 70/259 Test #74: rnp_tests.test_ffi_detached_verify_input ...................................... Passed 26.26 sec Start 77: rnp_tests.test_ffi_op_verify_get_protection_info 71/259 Test #71: rnp_tests.test_ffi_op_set_hash ................................................ Passed 31.42 sec Start 78: rnp_tests.test_ffi_op_verify_recipients_info 72/259 Test #72: rnp_tests.test_ffi_op_set_compression ......................................... Passed 32.30 sec Start 79: rnp_tests.test_ffi_secret_sig_import 73/259 Test #75: rnp_tests.test_ffi_detached_cleartext_signed_input ............................ Passed 26.98 sec Start 80: rnp_tests.test_ffi_rnp_request_password 74/259 Test #80: rnp_tests.test_ffi_rnp_request_password ....................................... Passed 22.00 sec Start 81: rnp_tests.test_ffi_mdc_8k_boundary 75/259 Test #79: rnp_tests.test_ffi_secret_sig_import .......................................... Passed 53.20 sec Start 82: rnp_tests.test_ffi_decrypt_wrong_mpi_bits 76/259 Test #76: rnp_tests.test_ffi_op_verify_sig_count ........................................ Passed 72.30 sec Start 83: rnp_tests.test_ffi_decrypt_edge_cases 77/259 Test #81: rnp_tests.test_ffi_mdc_8k_boundary ............................................ Passed 42.15 sec Start 84: rnp_tests.test_ffi_key_remove 78/259 Test #16: rnp_tests.test_validate_key_material .......................................... Passed 577.08 sec Start 85: rnp_tests.test_ffi_literal_packet 79/259 Test #82: rnp_tests.test_ffi_decrypt_wrong_mpi_bits ..................................... Passed 35.28 sec Start 86: rnp_tests.test_ffi_exception 80/259 Test #83: rnp_tests.test_ffi_decrypt_edge_cases ......................................... Passed 41.86 sec Start 87: rnp_tests.test_ffi_key_protection_change 81/259 Test #85: rnp_tests.test_ffi_literal_packet ............................................. Passed 21.95 sec Start 88: rnp_tests.test_ffi_set_log_fd 82/259 Test #84: rnp_tests.test_ffi_key_remove ................................................. Passed 26.38 sec Start 89: rnp_tests.test_ffi_security_profile 83/259 Test #86: rnp_tests.test_ffi_exception .................................................. Passed 22.54 sec Start 90: rnp_tests.test_result_to_string 84/259 Test #78: rnp_tests.test_ffi_op_verify_recipients_info .................................. Passed 120.44 sec Start 91: rnp_tests.test_ffi_encrypt_pass 85/259 Test #90: rnp_tests.test_result_to_string ............................................... Passed 21.20 sec Start 92: rnp_tests.test_ffi_encrypt_pass_provider 86/259 Test #88: rnp_tests.test_ffi_set_log_fd ................................................. Passed 23.56 sec Start 93: rnp_tests.test_ffi_encrypt_set_cipher 87/259 Test #89: rnp_tests.test_ffi_security_profile ........................................... Passed 22.93 sec Start 94: rnp_tests.test_ffi_encrypt_pk 88/259 Test #77: rnp_tests.test_ffi_op_verify_get_protection_info .............................. Passed 147.89 sec Start 95: rnp_tests.test_ffi_decrypt_pk_unlocked 89/259 Test #91: rnp_tests.test_ffi_encrypt_pass ............................................... Passed 27.28 sec Start 96: rnp_tests.test_ffi_encrypt_pk_key_provider 90/259 Test #92: rnp_tests.test_ffi_encrypt_pass_provider ...................................... Passed 24.62 sec Start 97: rnp_tests.test_ffi_encrypt_and_sign 91/259 Test #93: rnp_tests.test_ffi_encrypt_set_cipher ......................................... Passed 25.62 sec Start 98: rnp_tests.test_ffi_encrypt_pk_subkey_selection 92/259 Test #94: rnp_tests.test_ffi_encrypt_pk ................................................. Passed 29.90 sec Start 99: rnp_tests.test_ffi_decrypt_small_rsa 93/259 Test #96: rnp_tests.test_ffi_encrypt_pk_key_provider .................................... Passed 26.57 sec Start 100: rnp_tests.test_ffi_decrypt_small_eg 94/259 Test #87: rnp_tests.test_ffi_key_protection_change ...................................... Passed 73.46 sec Start 101: rnp_tests.test_ffi_encrypt_no_wrap 95/259 Test #98: rnp_tests.test_ffi_encrypt_pk_subkey_selection ................................ Passed 34.40 sec Start 102: rnp_tests.test_ffi_uid_properties 96/259 Test #99: rnp_tests.test_ffi_decrypt_small_rsa .......................................... Passed 32.02 sec Start 103: rnp_tests.test_ffi_uid_validity 97/259 Test #101: rnp_tests.test_ffi_encrypt_no_wrap ............................................ Passed 29.78 sec Start 104: rnp_tests.test_ffi_remove_uid 98/259 Test #102: rnp_tests.test_ffi_uid_properties ............................................. Passed 23.58 sec Start 105: rnp_tests.test_ffi_key_signatures 99/259 Test #95: rnp_tests.test_ffi_decrypt_pk_unlocked ........................................ Passed 73.42 sec Start 106: rnp_tests.test_ffi_import_signatures 100/259 Test #103: rnp_tests.test_ffi_uid_validity ............................................... Passed 26.03 sec Start 107: rnp_tests.test_ffi_export_revocation 101/259 Test #100: rnp_tests.test_ffi_decrypt_small_eg ........................................... Passed 62.02 sec Start 108: rnp_tests.test_ffi_sig_validity 102/259 Test #104: rnp_tests.test_ffi_remove_uid ................................................. Passed 23.67 sec Start 109: rnp_tests.test_ffi_get_signature_type 103/259 Test #105: rnp_tests.test_ffi_key_signatures ............................................. Passed 22.90 sec Start 110: rnp_tests.test_ffi_remove_signature 104/259 Test #106: rnp_tests.test_ffi_import_signatures .......................................... Passed 23.11 sec Start 111: rnp_tests.test_ffi_remove_signatures 105/259 Test #108: rnp_tests.test_ffi_sig_validity ............................................... Passed 23.46 sec Start 112: rnp_tests.test_ffi_rsa_small_sig 106/259 Test #109: rnp_tests.test_ffi_get_signature_type ......................................... Passed 22.61 sec Start 113: rnp_tests.test_ffi_key_critical_notations 107/259 Test #110: rnp_tests.test_ffi_remove_signature ........................................... Passed 25.36 sec Start 114: rnp_tests.test_ffi_key_import_invalid_issuer 108/259 Test #97: rnp_tests.test_ffi_encrypt_and_sign ........................................... Passed 109.78 sec Start 115: rnp_tests.test_ffi_key_set_expiry_multiple_uids 109/259 Test #111: rnp_tests.test_ffi_remove_signatures .......................................... Passed 29.40 sec Start 116: rnp_tests.test_ffi_key_primary_uid_conflict 110/259 Test #113: rnp_tests.test_ffi_key_critical_notations ..................................... Passed 21.82 sec Start 117: rnp_tests.test_ffi_key_expired_certification_and_direct_sig 111/259 Test #112: rnp_tests.test_ffi_rsa_small_sig .............................................. Passed 26.70 sec Start 118: rnp_tests.test_ffi_key_25519_tweaked_bits 112/259 Test #114: rnp_tests.test_ffi_key_import_invalid_issuer .................................. Passed 21.64 sec Start 119: rnp_tests.test_ffi_key_revoke 113/259 Test #116: rnp_tests.test_ffi_key_primary_uid_conflict ................................... Passed 23.97 sec Start 120: rnp_tests.test_ffi_key_set_expiry 114/259 Test #117: rnp_tests.test_ffi_key_expired_certification_and_direct_sig ................... Passed 21.60 sec Start 121: rnp_tests.test_ffi_key_get_protection_info 115/259 Test #118: rnp_tests.test_ffi_key_25519_tweaked_bits ..................................... Passed 20.27 sec Start 122: rnp_tests.test_ffi_key_default_subkey 116/259 Test #107: rnp_tests.test_ffi_export_revocation .......................................... Passed 87.01 sec Start 123: rnp_tests.test_ffi_rnp_key_get_primary_grip 117/259 Test #122: rnp_tests.test_ffi_key_default_subkey ......................................... Passed 27.62 sec Start 124: rnp_tests.test_ffi_rnp_key_get_primary_fprint 118/259 Test #123: rnp_tests.test_ffi_rnp_key_get_primary_grip ................................... Passed 23.23 sec Start 125: rnp_tests.test_ffi_keygen_json_pair 119/259 Test #124: rnp_tests.test_ffi_rnp_key_get_primary_fprint ................................. Passed 21.44 sec Start 126: rnp_tests.test_ffi_keygen_json_pair_dsa_elg 120/259 Test #115: rnp_tests.test_ffi_key_set_expiry_multiple_uids ............................... Passed 87.88 sec Start 127: rnp_tests.test_ffi_keygen_json_primary 121/259 Test #125: rnp_tests.test_ffi_keygen_json_pair ........................................... Passed 27.64 sec Start 128: rnp_tests.test_ffi_keygen_json_sub 122/259 Test #119: rnp_tests.test_ffi_key_revoke ................................................. Passed 76.63 sec Start 129: rnp_tests.test_ffi_keygen_json_edge_cases 123/259 Test #127: rnp_tests.test_ffi_keygen_json_primary ........................................ Passed 18.34 sec Start 130: rnp_tests.test_ffi_key_generate_misc 124/259 Test #128: rnp_tests.test_ffi_keygen_json_sub ............................................ Passed 26.80 sec Start 131: rnp_tests.test_ffi_sec_key_offline_operations 125/259 Test #121: rnp_tests.test_ffi_key_get_protection_info .................................... Passed 97.25 sec Start 132: rnp_tests.test_ffi_key_generate_rsa 126/259 Test #131: rnp_tests.test_ffi_sec_key_offline_operations ................................. Passed 21.38 sec Start 133: rnp_tests.test_ffi_key_generate_dsa 127/259 Test #120: rnp_tests.test_ffi_key_set_expiry .............................................***Failed 139.55 sec Note: Google Test filter = rnp_tests.test_ffi_key_set_expiry [==========] Running 1 test from 1 test suite. [----------] Global test environment set-up. [----------] 1 test from rnp_tests [ RUN ] rnp_tests.test_ffi_key_set_expiry /builddir/build/BUILD/rnp-v0.17.0/src/tests/ffi-key-prop.cpp:642: Failure Value of: (valid) Actual: false Expected: true [ FAILED ] rnp_tests.test_ffi_key_set_expiry (134598 ms) [----------] 1 test from rnp_tests (134600 ms total) [----------] Global test environment tear-down [==========] 1 test from 1 test suite ran. (134609 ms total) [ PASSED ] 0 tests. [ FAILED ] 1 test, listed below: [ FAILED ] rnp_tests.test_ffi_key_set_expiry 1 FAILED TEST Start 134: rnp_tests.test_ffi_key_generate_ecdsa 128/259 Test #130: rnp_tests.test_ffi_key_generate_misc .......................................... Passed 81.42 sec Start 135: rnp_tests.test_ffi_key_generate_eddsa 129/259 Test #129: rnp_tests.test_ffi_keygen_json_edge_cases ..................................... Passed 96.82 sec Start 136: rnp_tests.test_ffi_key_generate_sm2 130/259 Test #134: rnp_tests.test_ffi_key_generate_ecdsa ......................................... Passed 29.13 sec Start 137: rnp_tests.test_ffi_key_generate_ex 131/259 Test #135: rnp_tests.test_ffi_key_generate_eddsa ......................................... Passed 25.81 sec Start 138: rnp_tests.test_ffi_key_generate_expiry_32bit 132/259 Test #132: rnp_tests.test_ffi_key_generate_rsa ........................................... Passed 84.36 sec Start 139: rnp_tests.test_ffi_key_generate_algnamecase 133/259 Test #136: rnp_tests.test_ffi_key_generate_sm2 ........................................... Passed 27.78 sec Start 140: rnp_tests.test_ffi_key_generate_protection 134/259 Test #138: rnp_tests.test_ffi_key_generate_expiry_32bit .................................. Passed 32.96 sec Start 141: rnp_tests.test_ffi_keygen_json_sub_pass_required 135/259 Test #141: rnp_tests.test_ffi_keygen_json_sub_pass_required .............................. Passed 30.93 sec Start 142: rnp_tests.test_ffi_key_to_json 136/259 Test #140: rnp_tests.test_ffi_key_generate_protection .................................... Passed 64.19 sec Start 143: rnp_tests.test_ffi_key_iter 137/259 Test #142: rnp_tests.test_ffi_key_to_json ................................................ Passed 23.66 sec Start 144: rnp_tests.test_ffi_key_export 138/259 Test #143: rnp_tests.test_ffi_key_iter ................................................... Passed 24.54 sec Start 145: rnp_tests.test_ffi_keys_import 139/259 Test #27: rnp_tests.test_cli_g10_operations ............................................. Passed 1048.89 sec Start 146: rnp_tests.test_ffi_elgamal4096 140/259 Test #144: rnp_tests.test_ffi_key_export ................................................. Passed 35.72 sec Start 147: rnp_tests.test_ffi_malformed_keys_import 141/259 Test #145: rnp_tests.test_ffi_keys_import ................................................ Passed 35.34 sec Start 148: rnp_tests.test_ffi_iterated_key_import 142/259 Test #146: rnp_tests.test_ffi_elgamal4096 ................................................ Passed 25.74 sec Start 149: rnp_tests.test_ffi_stripped_keys_import 143/259 Test #147: rnp_tests.test_ffi_malformed_keys_import ...................................... Passed 30.41 sec Start 150: rnp_tests.test_ffi_key_import_edge_cases 144/259 Test #148: rnp_tests.test_ffi_iterated_key_import ........................................ Passed 30.64 sec Start 151: rnp_tests.test_ffi_key_import_gpg_s2k 145/259 Test #149: rnp_tests.test_ffi_stripped_keys_import ....................................... Passed 28.01 sec Start 152: rnp_tests.test_ffi_key_export_autocrypt 146/259 Test #139: rnp_tests.test_ffi_key_generate_algnamecase ................................... Passed 174.99 sec Start 153: rnp_tests.test_ffi_keys_import_autocrypt 147/259 Test #150: rnp_tests.test_ffi_key_import_edge_cases ...................................... Passed 28.19 sec Start 154: rnp_tests.test_ffi_keys_load_armored_spaces 148/259 Test #152: rnp_tests.test_ffi_key_export_autocrypt ....................................... Passed 32.18 sec Start 155: rnp_tests.test_ffi_sha1_self_signatures 149/259 Test #153: rnp_tests.test_ffi_keys_import_autocrypt ...................................... Passed 28.20 sec Start 156: rnp_tests.test_reprotect_keys 150/259 Test #154: rnp_tests.test_ffi_keys_load_armored_spaces ................................... Passed 26.66 sec Start 157: rnp_tests.test_rnp_mkstemp 151/259 Test #151: rnp_tests.test_ffi_key_import_gpg_s2k ......................................... Passed 68.02 sec Start 158: rnp_tests.test_rnp_access 152/259 Test #155: rnp_tests.test_ffi_sha1_self_signatures ....................................... Passed 26.33 sec Start 159: rnp_tests.rnpkeys_generatekey_testSignature 153/259 Test #157: rnp_tests.test_rnp_mkstemp .................................................... Passed 23.16 sec Start 160: rnp_tests.rnpkeys_generatekey_testEncryption 154/259 Test #158: rnp_tests.test_rnp_access ..................................................... Passed 23.62 sec Start 161: rnp_tests.rnpkeys_generatekey_verifySupportedHashAlg 155/259 Test #156: rnp_tests.test_reprotect_keys ................................................. Passed 65.44 sec Start 162: rnp_tests.rnpkeys_generatekey_verifyUserIdOption 156/259 Test #126: rnp_tests.test_ffi_keygen_json_pair_dsa_elg ................................... Passed 478.59 sec Start 163: rnp_tests.rnpkeys_generatekey_verifykeyHomeDirOption 157/259 Test #13: rnp_tests.test_dsa_roundtrip .................................................. Passed 1370.91 sec Start 164: rnp_tests.rnpkeys_generatekey_verifykeyKBXHomeDirOption 158/259 Test #160: rnp_tests.rnpkeys_generatekey_testEncryption .................................. Passed 168.67 sec Start 165: rnp_tests.rnpkeys_generatekey_verifykeyHomeDirNoPermission 159/259 Test #162: rnp_tests.rnpkeys_generatekey_verifyUserIdOption .............................. Passed 133.31 sec Start 166: rnp_tests.rnpkeys_generatekey_testExpertMode 160/259 Test #163: rnp_tests.rnpkeys_generatekey_verifykeyHomeDirOption .......................... Passed 58.57 sec Start 167: rnp_tests.generatekeyECDSA_explicitlySetSmallOutputDigest_DigestAlgAdjusted 161/259 Test #165: rnp_tests.rnpkeys_generatekey_verifykeyHomeDirNoPermission .................... Passed 35.14 sec Start 168: rnp_tests.generatekey_multipleUserIds_ShouldFail 162/259 Test #167: rnp_tests.generatekeyECDSA_explicitlySetSmallOutputDigest_DigestAlgAdjusted ... Passed 27.50 sec Start 169: rnp_tests.generatekeyECDSA_explicitlySetBiggerThanNeededDigest_ShouldSuceed 163/259 Test #164: rnp_tests.rnpkeys_generatekey_verifykeyKBXHomeDirOption ....................... Passed 53.21 sec Start 170: rnp_tests.generatekeyECDSA_explicitlySetUnknownDigest_ShouldFail 164/259 Test #170: rnp_tests.generatekeyECDSA_explicitlySetUnknownDigest_ShouldFail .............. Passed 19.00 sec Start 171: rnp_tests.test_generated_key_sigs 165/259 Test #168: rnp_tests.generatekey_multipleUserIds_ShouldFail .............................. Passed 21.26 sec Start 172: rnp_tests.test_kbx_nsigs 166/259 Test #169: rnp_tests.generatekeyECDSA_explicitlySetBiggerThanNeededDigest_ShouldSuceed ... Passed 25.93 sec Start 173: rnp_tests.test_key_add_userid 167/259 Test #173: rnp_tests.test_key_add_userid ................................................. Passed 25.19 sec Start 174: rnp_tests.key_grip 168/259 Test #161: rnp_tests.rnpkeys_generatekey_verifySupportedHashAlg .......................... Passed 235.97 sec Start 175: rnp_tests.test_key_prefs 169/259 Test #171: rnp_tests.test_generated_key_sigs ............................................. Passed 36.74 sec Start 176: rnp_tests.test_key_protect_load_pgp 170/259 Test #175: rnp_tests.test_key_prefs ...................................................... Passed 22.35 sec Start 177: rnp_tests.test_key_protect_sec_data 171/259 Test #176: rnp_tests.test_key_protect_load_pgp ........................................... Passed 22.14 sec Start 178: rnp_tests.test_key_store_search 172/259 Test #174: rnp_tests.key_grip ............................................................ Passed 30.31 sec Start 179: rnp_tests.test_key_store_search_by_name 173/259 Test #159: rnp_tests.rnpkeys_generatekey_testSignature ................................... Passed 302.20 sec Start 180: rnp_tests.test_key_unlock_pgp 174/259 Test #178: rnp_tests.test_key_store_search ............................................... Passed 18.86 sec Start 181: rnp_tests.test_key_validate 175/259 Test #179: rnp_tests.test_key_store_search_by_name ....................................... Passed 19.46 sec Start 182: rnp_tests.test_forged_key_validate 176/259 Test #177: rnp_tests.test_key_protect_sec_data ........................................... Passed 40.16 sec Start 183: rnp_tests.test_key_validity 177/259 Test #181: rnp_tests.test_key_validate ................................................... Passed 24.60 sec Start 184: rnp_tests.test_key_expiry_direct_sig 178/259 Test #133: rnp_tests.test_ffi_key_generate_dsa ........................................... Passed 635.50 sec Start 185: rnp_tests.test_large_packet 179/259 Test #180: rnp_tests.test_key_unlock_pgp ................................................. Passed 33.15 sec Start 186: rnp_tests.test_large_mpi_rsa_pub 180/259 Test #182: rnp_tests.test_forged_key_validate ............................................ Passed 29.15 sec Start 187: rnp_tests.test_large_mpi_rsa_priv 181/259 Test #172: rnp_tests.test_kbx_nsigs ...................................................... Passed 115.51 sec Start 188: rnp_tests.test_load_g10 182/259 Test #183: rnp_tests.test_key_validity ................................................... Passed 29.38 sec Start 189: rnp_tests.test_load_g23 183/259 Test #186: rnp_tests.test_large_mpi_rsa_pub .............................................. Passed 27.29 sec Start 190: rnp_tests.test_load_v3_keyring_pgp 184/259 Test #137: rnp_tests.test_ffi_key_generate_ex ............................................ Passed 615.87 sec Start 191: rnp_tests.test_load_v4_keyring_pgp 185/259 Test #184: rnp_tests.test_key_expiry_direct_sig .......................................... Passed 47.06 sec Start 192: rnp_tests.test_load_keyring_and_count_pgp 186/259 Test #190: rnp_tests.test_load_v3_keyring_pgp ............................................ Passed 26.93 sec Start 193: rnp_tests.test_load_check_bitfields_and_times 187/259 Test #191: rnp_tests.test_load_v4_keyring_pgp ............................................ Passed 23.69 sec Start 194: rnp_tests.test_load_check_bitfields_and_times_v3 188/259 Test #192: rnp_tests.test_load_keyring_and_count_pgp ..................................... Passed 22.97 sec Start 195: rnp_tests.test_load_armored_pub_sec 189/259 Test #194: rnp_tests.test_load_check_bitfields_and_times_v3 .............................. Passed 19.72 sec Start 196: rnp_tests.test_load_merge 190/259 Test #193: rnp_tests.test_load_check_bitfields_and_times ................................. Passed 22.23 sec Start 197: rnp_tests.test_load_public_from_secret 191/259 Test #195: rnp_tests.test_load_armored_pub_sec ........................................... Passed 25.18 sec Start 198: rnp_tests.test_key_import 192/259 Test #197: rnp_tests.test_load_public_from_secret ........................................ Passed 26.94 sec Start 199: rnp_tests.test_load_subkey 193/259 Test #199: rnp_tests.test_load_subkey .................................................... Passed 21.16 sec Start 200: rnp_tests.test_log_switch 194/259 Test #196: rnp_tests.test_load_merge ..................................................... Passed 61.15 sec Start 201: rnp_tests.test_partial_length_public_key 195/259 Test #200: rnp_tests.test_log_switch ..................................................... Passed 22.95 sec Start 202: rnp_tests.test_partial_length_signature 196/259 Test #201: rnp_tests.test_partial_length_public_key ...................................... Passed 27.22 sec Start 203: rnp_tests.test_partial_length_first_packet_256 197/259 Test #202: rnp_tests.test_partial_length_signature ....................................... Passed 27.56 sec Start 204: rnp_tests.test_partial_length_zero_last_chunk 198/259 Test #198: rnp_tests.test_key_import ..................................................... Passed 96.75 sec Start 205: rnp_tests.test_partial_length_largest 199/259 Test #203: rnp_tests.test_partial_length_first_packet_256 ................................ Passed 29.40 sec Start 206: rnp_tests.test_partial_length_first_packet_length 200/259 Test #204: rnp_tests.test_partial_length_zero_last_chunk ................................. Passed 29.21 sec Start 207: rnp_tests.test_pipe 201/259 Test #206: rnp_tests.test_partial_length_first_packet_length ............................. Passed 34.47 sec Start 208: rnp_tests.test_pipe_source_error 202/259 Test #207: rnp_tests.test_pipe ........................................................... Passed 25.60 sec Start 209: rnp_tests.test_pipe_dest_error 203/259 Test #209: rnp_tests.test_pipe_dest_error ................................................ Passed 17.61 sec Start 210: rnp_tests.test_rng_randomness 204/259 Test #208: rnp_tests.test_pipe_source_error .............................................. Passed 22.00 sec Start 211: rnp_tests.test_s2k_iterations 205/259 Test #188: rnp_tests.test_load_g10 ....................................................... Passed 257.34 sec Start 212: rnp_tests.test_stream_memory 206/259 Test #210: rnp_tests.test_rng_randomness ................................................. Passed 23.96 sec Start 213: rnp_tests.test_stream_memory_discard 207/259 Test #212: rnp_tests.test_stream_memory .................................................. Passed 20.00 sec Start 214: rnp_tests.test_stream_file 208/259 Test #213: rnp_tests.test_stream_memory_discard .......................................... Passed 18.88 sec Start 215: rnp_tests.test_stream_signatures 209/259 Test #214: rnp_tests.test_stream_file .................................................... Passed 25.16 sec Start 216: rnp_tests.test_stream_signatures_revoked_key 210/259 Test #189: rnp_tests.test_load_g23 ....................................................... Passed 295.74 sec Start 217: rnp_tests.test_stream_key_load 211/259 Test #216: rnp_tests.test_stream_signatures_revoked_key .................................. Passed 22.94 sec Start 218: rnp_tests.test_stream_key_load_errors 212/259 Test #217: rnp_tests.test_stream_key_load ................................................ Passed 21.34 sec Start 219: rnp_tests.test_stream_key_decrypt 213/259 Test #215: rnp_tests.test_stream_signatures .............................................. Passed 57.70 sec Start 220: rnp_tests.test_stream_key_encrypt 214/259 Test #220: rnp_tests.test_stream_key_encrypt ............................................. Passed 24.16 sec Start 221: rnp_tests.test_stream_key_signatures 215/259 Test #221: rnp_tests.test_stream_key_signatures .......................................... Passed 26.42 sec Start 222: rnp_tests.test_stream_key_signature_validate 216/259 Test #222: rnp_tests.test_stream_key_signature_validate .................................. Passed 39.58 sec Start 223: rnp_tests.test_stream_verify_no_key 217/259 Test #211: rnp_tests.test_s2k_iterations ................................................. Passed 209.98 sec Start 224: rnp_tests.test_y2k38 218/259 Test #223: rnp_tests.test_stream_verify_no_key ........................................... Passed 31.15 sec Start 225: rnp_tests.test_stream_dumper_y2k38 219/259 Test #218: rnp_tests.test_stream_key_load_errors ......................................... Passed 150.38 sec Start 226: rnp_tests.test_stream_dumper 220/259 Test #224: rnp_tests.test_y2k38 .......................................................... Passed 26.05 sec Start 227: rnp_tests.test_stream_z 221/259 Test #219: rnp_tests.test_stream_key_decrypt ............................................. Passed 155.51 sec Start 228: rnp_tests.test_stream_814_dearmor_double_free 222/259 Test #225: rnp_tests.test_stream_dumper_y2k38 ............................................ Passed 25.64 sec Start 229: rnp_tests.test_stream_825_dearmor_blank_line 223/259 Test #226: rnp_tests.test_stream_dumper .................................................. Passed 27.29 sec Start 230: rnp_tests.test_stream_dearmor_edge_cases 224/259 Test #228: rnp_tests.test_stream_814_dearmor_double_free ................................. Passed 24.20 sec Start 231: rnp_tests.test_stream_deep_packet_nesting 225/259 Test #229: rnp_tests.test_stream_825_dearmor_blank_line .................................. Passed 23.64 sec Start 232: rnp_tests.test_stream_cache 226/259 Test #230: rnp_tests.test_stream_dearmor_edge_cases ...................................... Passed 26.42 sec Start 233: rnp_tests.test_load_user_prefs 227/259 Test #232: rnp_tests.test_stream_cache ................................................... Passed 25.57 sec Start 234: rnp_tests.test_utils_hex2bin 228/259 Test #231: rnp_tests.test_stream_deep_packet_nesting ..................................... Passed 35.82 sec Start 235: rnp_tests.test_rnpcfg 229/259 Test #233: rnp_tests.test_load_user_prefs ................................................ Passed 23.85 sec Start 236: rnp_tests.test_rnpcfg_get_expiration 230/259 Test #234: rnp_tests.test_utils_hex2bin .................................................. Passed 23.81 sec Start 237: rnp_tests.issue_1030_rnpkeys_secret_keys_unprotected 231/259 Test #235: rnp_tests.test_rnpcfg ......................................................... Passed 23.33 sec Start 238: rnp_tests.test_issue_1115 232/259 Test #236: rnp_tests.test_rnpcfg_get_expiration .......................................... Passed 24.45 sec Start 239: rnp_tests.test_issue_1171_key_import_and_remove 233/259 Test #238: rnp_tests.test_issue_1115 ..................................................... Passed 25.64 sec Start 240: rnp_tests.test_sxp_depth 234/259 Test #239: rnp_tests.test_issue_1171_key_import_and_remove ............................... Passed 23.19 sec Start 241: rnp_tests.test_fuzz_keyring 235/259 Test #240: rnp_tests.test_sxp_depth ...................................................... Passed 22.79 sec Start 242: rnp_tests.test_fuzz_keyring_g10 236/259 Test #237: rnp_tests.issue_1030_rnpkeys_secret_keys_unprotected .......................... Passed 67.38 sec Start 243: rnp_tests.test_fuzz_keyring_kbx 237/259 Test #242: rnp_tests.test_fuzz_keyring_g10 ............................................... Passed 19.32 sec Start 244: rnp_tests.test_fuzz_keyimport 238/259 Test #243: rnp_tests.test_fuzz_keyring_kbx ............................................... Passed 22.64 sec Start 245: rnp_tests.test_fuzz_sigimport 239/259 Test #245: rnp_tests.test_fuzz_sigimport ................................................. Passed 20.41 sec Start 246: rnp_tests.test_fuzz_dump 240/259 Test #166: rnp_tests.rnpkeys_generatekey_testExpertMode .................................. Passed 892.71 sec Start 247: rnp_tests.test_fuzz_verify_detached 241/259 Test #247: rnp_tests.test_fuzz_verify_detached ........................................... Passed 25.26 sec Start 248: rnp_tests.test_fuzz_verify 242/259 Test #205: rnp_tests.test_partial_length_largest ......................................... Passed 592.30 sec Start 250: cli_tests-EncryptEcdh 243/259 Test #246: rnp_tests.test_fuzz_dump ...................................................... Passed 147.42 sec Start 251: cli_tests-Compression 244/259 Test #187: rnp_tests.test_large_mpi_rsa_priv ............................................. Passed 886.19 sec Start 252: cli_tests-Encryption 245/259 Test #250: cli_tests-EncryptEcdh ......................................................... Passed 237.68 sec Start 253: cli_tests-SignECDSA 246/259 Test #253: cli_tests-SignECDSA ........................................................... Passed 247.75 sec Start 254: cli_tests-SignDSA 247/259 Test #227: rnp_tests.test_stream_z ....................................................... Passed 801.66 sec Start 255: cli_tests-SignDefault 248/259 Test #248: rnp_tests.test_fuzz_verify .................................................... Passed 592.37 sec Start 256: cli_tests-EncryptSignRSA 249/259 Test #244: rnp_tests.test_fuzz_keyimport ................................................. Passed 1046.05 sec Start 257: cli_tests-Misc 250/259 Test #241: rnp_tests.test_fuzz_keyring ................................................... Passed 1189.66 sec Start 258: cli_tests-Keystore 251/259 Test #256: cli_tests-EncryptSignRSA ...................................................... Passed 573.12 sec Start 259: cli_tests-EncryptElgamal 252/259 Test #185: rnp_tests.test_large_packet ................................................... Passed 2046.61 sec 253/259 Test #259: cli_tests-EncryptElgamal ...................................................... Passed 1008.79 sec 254/259 Test #254: cli_tests-SignDSA ............................................................. Passed 1767.61 sec 255/259 Test #251: cli_tests-Compression ......................................................... Passed 2942.15 sec 256/259 Test #252: cli_tests-Encryption ..........................................................***Timeout 3001.46 sec /builddir/build/BUILD/rnp-v0.17.0/src/tests/cli_tests.py:3040: SyntaxWarning: invalid escape sequence '\.' 'Backend version: ([a-zA-z\.0-9]+).*$' /builddir/build/BUILD/rnp-v0.17.0/src/tests/cli_tests.py:3043: SyntaxWarning: invalid escape sequence '\.' 'Backend version: ([a-zA-z\.0-9]+).*$' Running in /tmp/rnpctmplfvvlji8 /usr/bin/gpg --version gpg (GnuPG) 2.4.3 libgcrypt 1.10.3-unknown Copyright (C) 2023 g10 Code GmbH License GNU GPL-3.0-or-later This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. Home: /builddir/.gnupg Supported algorithms: Pubkey: RSA, ELG, DSA, ECDH, ECDSA, EDDSA Cipher: IDEA, 3DES, CAST5, BLOWFISH, AES, AES192, AES256, TWOFISH, CAMELLIA128, CAMELLIA192, CAMELLIA256 Hash: SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224 Compression: Uncompressed, ZIP, ZLIB, BZIP2 /usr/bin/gpg --with-colons --list-config curve cfg:curve:cv25519;ed25519;cv25519;ed25519;cv448;ed448;nistp256;nistp384;nistp521;brainpoolP256r1;brainpoolP384r1;brainpoolP512r1;secp256k1 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --version rnp 0.17.0 Ribose Inc. Backend: Botan Backend version: 2.19.3 Supported algorithms: Public key: RSA, ELGAMAL, DSA, ECDH, ECDSA, EDDSA, SM2 Encryption: IDEA, TRIPLEDES, CAST5, BLOWFISH, AES128, AES192, AES256, TWOFISH, CAMELLIA128, CAMELLIA192, CAMELLIA256, SM4 AEAD: None, EAX, OCB Key protection: CFB Hash: MD5, SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224, SHA3-256, SHA3-512, SM3 Compression: Uncompressed, ZIP, ZLIB, BZip2 Curves: NIST P-256, NIST P-384, NIST P-521, Ed25519, Curve25519, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1, secp256k1, SM2 P-256 Please report security issues at (https://www.rnpgp.org/feedback) and general bugs at https://github.com/rnpgp/rnp/issues. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 2048 --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --notty --s2k-iterations 50000 --userid encryption@rnp --generate-key Keyring directory '/tmp/rnpctmplfvvlji8/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Generating a new key... sec 2048/RSA 5059b73e86b6cfd2 2024-01-18 [SC] [EXPIRES 2026-01-17] 3db4b20b3c89f19f9c7489365059b73e86b6cfd2 uid encryption@rnp ssb 2048/RSA 1d85ba4e03ea1ad2 2024-01-18 [E] [EXPIRES 2026-01-17] ab133bd6b71d23ea556bd5841d85ba4e03ea1ad2 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 1024 --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --notty --s2k-iterations 50000 --userid dummy1@rnp --generate-key Generating a new key... sec 1024/RSA 0303d6f1774bf6d9 2024-01-18 [SC] [EXPIRES 2026-01-17] f6218f8b957b01182ce35cbd0303d6f1774bf6d9 uid dummy1@rnp ssb 1024/RSA 6c26e4a1d0577b3d 2024-01-18 [E] [EXPIRES 2026-01-17] 7aa7ee7f50af21497e56244f6c26e4a1d0577b3d /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 1024 --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --notty --s2k-iterations 50000 --userid dummy2@rnp --generate-key Generating a new key... sec 1024/RSA 6ca0cc6fb4769058 2024-01-18 [SC] [EXPIRES 2026-01-17] 89d6c53445e4728a532c121c6ca0cc6fb4769058 uid dummy2@rnp ssb 1024/RSA 0c16e18a638aa86d 2024-01-18 [E] [EXPIRES 2026-01-17] e0a3c56b7c4cfedaacd2b2660c16e18a638aa86d /usr/bin/gpg --display-charset UTF-8 --batch --homedir /tmp/rnpctmplfvvlji8/.gpg --import /tmp/rnpctmplfvvlji8/.rnp/pubring.gpg gpg: keybox '/tmp/rnpctmplfvvlji8/.gpg/pubring.kbx' created gpg: /tmp/rnpctmplfvvlji8/.gpg/trustdb.gpg: trustdb created gpg: key 5059B73E86B6CFD2: public key "encryption@rnp" imported gpg: key 0303D6F1774BF6D9: public key "dummy1@rnp" imported gpg: key 6CA0CC6FB4769058: public key "dummy2@rnp" imported gpg: Total number processed: 3 gpg: imported: 3 /usr/bin/gpg --display-charset UTF-8 --batch --passphrase password --homedir /tmp/rnpctmplfvvlji8/.gpg --import /tmp/rnpctmplfvvlji8/.rnp/secring.gpg gpg: key 5059B73E86B6CFD2: "encryption@rnp" not changed gpg: key 5059B73E86B6CFD2: secret key imported gpg: key 0303D6F1774BF6D9: "dummy1@rnp" not changed gpg: key 0303D6F1774BF6D9: secret key imported gpg: key 6CA0CC6FB4769058: "dummy2@rnp" not changed gpg: key 6CA0CC6FB4769058: secret key imported gpg: Total number processed: 3 gpg: unchanged: 3 gpg: secret keys read: 3 gpg: secret keys imported: 3 test_aead_chunk_edge_cases (__main__.Encryption.test_aead_chunk_edge_cases) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --password password --output /tmp/rnpctmplfvvlji8/cleartext.enc --aead=eax --aead-chunk-bits 2 -z 0 -c /tmp/rnpctmplfvvlji8/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.enc --output /tmp/rnpctmplfvvlji8/cleartext.rnp /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --password password --output /tmp/rnpctmplfvvlji8/cleartext.enc --cipher CAMELLIA192 --aead=ocb --aead-chunk-bits 2 -z 0 -c /tmp/rnpctmplfvvlji8/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.enc --output /tmp/rnpctmplfvvlji8/cleartext.rnp /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --password password --output /tmp/rnpctmplfvvlji8/cleartext.enc --aead=ocb --aead-chunk-bits 2 -z 0 -c /tmp/rnpctmplfvvlji8/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.enc --output /tmp/rnpctmplfvvlji8/cleartext.rnp /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --password password --output /tmp/rnpctmplfvvlji8/cleartext.enc --aead=eax --aead-chunk-bits 2 -z 0 -c /tmp/rnpctmplfvvlji8/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.enc --output /tmp/rnpctmplfvvlji8/cleartext.rnp /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --password password --output /tmp/rnpctmplfvvlji8/cleartext.enc --aead-chunk-bits 2 -z 0 -c /tmp/rnpctmplfvvlji8/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.enc --output /tmp/rnpctmplfvvlji8/cleartext.rnp ok test_encryption_aead_defs (__main__.Encryption.test_encryption_aead_defs) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sub-pub.pgp -z 0 -r alice --aead -e /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.enc /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --list-packets /tmp/rnpctmplfvvlji8/cleartext.enc :off 0: packet header 0xc17e (tag 1, len 126) Public-key encrypted session key packet version: 3 key id: 0xdd23ceb7febeff17 public key algorithm: 18 (ECDH) encrypted material: ecdh p: 515 bits ecdh m: 48 bytes :off 128: packet header 0xd4ed (tag 20, partial len) AEAD-encrypted data packet version: 1 symmetric algorithm: 9 (AES-256) aead algorithm: 2 (OCB) chunk size: 12 initialization vector: 0x5eaf1cd9c5347ed15077c8d587fc84 (15 bytes) /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sub-pub.pgp -r alice --aead --aead-chunk-bits 17 -e /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.enc Wrong argument value 17 for aead-chunk-bits, must be 0..16. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sub-pub.pgp -r alice --aead --aead-chunk-bits banana -e /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.enc Wrong argument value banana for aead-chunk-bits, must be 0..16. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sub-pub.pgp -r alice --aead --aead-chunk-bits 5banana -e /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.enc Wrong argument value 5banana for aead-chunk-bits, must be 0..16. ok test_encryption_and_signing (__main__.Encryption.test_encryption_and_signing) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 1024 --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --notty --s2k-iterations 50000 --userid enc-sign1@rnp --generate-key Generating a new key... sec 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp ssb 1024/RSA d405bdc6c755baa3 2024-01-18 [E] [EXPIRES 2026-01-17] 325eba4268026a14a9a8f3f1d405bdc6c755baa3 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 1024 --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --notty --s2k-iterations 50000 --userid enc-sign2@rnp --generate-key Generating a new key... sec 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp ssb 1024/RSA 5c48cedf33429dcb 2024-01-18 [E] [EXPIRES 2026-01-17] 836962f0bfc116d4c67412f25c48cedf33429dcb /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 1024 --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --notty --s2k-iterations 50000 --userid enc-sign3@rnp --generate-key Generating a new key... sec 1024/RSA e298f8c166487601 2024-01-18 [SC] [EXPIRES 2026-01-17] 68be1698bd8a4fbae5ebd49ee298f8c166487601 uid enc-sign3@rnp ssb 1024/RSA f358e7d3bdcce20e 2024-01-18 [E] [EXPIRES 2026-01-17] 74ac0825960c4af058cca2f5f358e7d3bdcce20e /usr/bin/gpg --display-charset UTF-8 --batch --homedir /tmp/rnpctmplfvvlji8/.gpg --import /tmp/rnpctmplfvvlji8/.rnp/pubring.gpg gpg: key 5059B73E86B6CFD2: "encryption@rnp" not changed gpg: key 0303D6F1774BF6D9: "dummy1@rnp" not changed gpg: key 6CA0CC6FB4769058: "dummy2@rnp" not changed gpg: key 7661980874447D13: public key "enc-sign1@rnp" imported gpg: key 9A0299F9D4A0994B: public key "enc-sign2@rnp" imported gpg: key E298F8C166487601: public key "enc-sign3@rnp" imported gpg: Total number processed: 6 gpg: imported: 3 gpg: unchanged: 3 /usr/bin/gpg --display-charset UTF-8 --batch --passphrase password --homedir /tmp/rnpctmplfvvlji8/.gpg --import /tmp/rnpctmplfvvlji8/.rnp/secring.gpg gpg: key 5059B73E86B6CFD2: "encryption@rnp" not changed gpg: key 5059B73E86B6CFD2: secret key imported gpg: key 0303D6F1774BF6D9: "dummy1@rnp" not changed gpg: key 0303D6F1774BF6D9: secret key imported gpg: key 6CA0CC6FB4769058: "dummy2@rnp" not changed gpg: key 6CA0CC6FB4769058: secret key imported gpg: key 7661980874447D13: "enc-sign1@rnp" not changed gpg: key 7661980874447D13: secret key imported gpg: key 9A0299F9D4A0994B: "enc-sign2@rnp" not changed gpg: key 9A0299F9D4A0994B: secret key imported gpg: key E298F8C166487601: "enc-sign3@rnp" not changed gpg: key E298F8C166487601: secret key imported gpg: Total number processed: 6 gpg: unchanged: 6 gpg: secret keys read: 6 gpg: secret keys imported: 3 gpg: secret keys unchanged: 3 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --cipher AES -u ^enc-sign1@rnp$ -r ^enc-sign1@rnp$ --pass-fd 4 --sign --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase encsign1pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:15:43 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:15:43 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp -z 0 --aead --cipher AES192 -u ^enc-sign1@rnp$ -u ^enc-sign2@rnp$ -r ^enc-sign1@rnp$ --passwords 1 --pass-fd 4 --sign --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase encsign1pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES192.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: encrypted with 1 passphrase gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:16:06 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:16:06 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:16:06 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:16:06 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password1 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES192.OCB encrypted session key gpg: encrypted with 1 passphrase gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:16:06 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:16:06 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:16:06 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:16:06 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --aead=eax --cipher AES256 -u ^enc-sign1@rnp$ -u ^enc-sign2@rnp$ -u ^enc-sign3@rnp$ -r ^enc-sign1@rnp$ --passwords 2 --pass-fd 4 --sign --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:16:42 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:16:42 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Good signature made Thu Jan 18 07:16:42 2024 using RSA key e298f8c166487601 pub 1024/RSA e298f8c166487601 2024-01-18 [SC] [EXPIRES 2026-01-17] 68be1698bd8a4fbae5ebd49ee298f8c166487601 uid enc-sign3@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:16:42 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:16:42 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Good signature made Thu Jan 18 07:16:42 2024 using RSA key e298f8c166487601 pub 1024/RSA e298f8c166487601 2024-01-18 [SC] [EXPIRES 2026-01-17] 68be1698bd8a4fbae5ebd49ee298f8c166487601 uid enc-sign3@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:16:42 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:16:42 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Good signature made Thu Jan 18 07:16:42 2024 using RSA key e298f8c166487601 pub 1024/RSA e298f8c166487601 2024-01-18 [SC] [EXPIRES 2026-01-17] 68be1698bd8a4fbae5ebd49ee298f8c166487601 uid enc-sign3@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp -z 0 --aead=ocb --cipher CAMELLIA128 -u ^enc-sign1@rnp$ -r ^enc-sign1@rnp$ --passwords 3 --pass-fd 4 --sign --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase encsign1pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: CAMELLIA128.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: CAMELLIA128.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: CAMELLIA128.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: WARNING: cipher algorithm CAMELLIA128 not found in recipient preferences gpg: Signature made Thu Jan 18 07:17:20 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:17:20 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password1 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: CAMELLIA128.OCB encrypted session key gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:17:20 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:17:20 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password2 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: CAMELLIA128.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: CAMELLIA128.OCB encrypted session key gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:17:20 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:17:20 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password3 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: CAMELLIA128.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: CAMELLIA128.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: CAMELLIA128.OCB encrypted session key gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:17:20 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:17:20 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --cipher CAMELLIA192 -u ^enc-sign1@rnp$ -u ^enc-sign2@rnp$ -r ^enc-sign1@rnp$ -r ^enc-sign2@rnp$ --pass-fd 4 --sign --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase encsign1pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: WARNING: cipher algorithm CAMELLIA192 not found in recipient preferences gpg: Signature made Thu Jan 18 07:18:13 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:18:13 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:18:13 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:18:13 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase encsign2pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: WARNING: cipher algorithm CAMELLIA192 not found in recipient preferences gpg: Signature made Thu Jan 18 07:18:13 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:18:13 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:18:13 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:18:13 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp -z 0 --aead --cipher CAMELLIA256 -u ^enc-sign1@rnp$ -u ^enc-sign2@rnp$ -u ^enc-sign3@rnp$ -r ^enc-sign1@rnp$ -r ^enc-sign2@rnp$ --passwords 1 --pass-fd 4 --sign --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase encsign1pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: CAMELLIA256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: encrypted with 1 passphrase gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: WARNING: cipher algorithm CAMELLIA256 not found in recipient preferences gpg: Signature made Thu Jan 18 07:18:58 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:18:58 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:18:58 2024 EST gpg: using RSA key 68BE1698BD8A4FBAE5EBD49EE298F8C166487601 gpg: Good signature from "enc-sign3@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:18:58 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:18:58 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Good signature made Thu Jan 18 07:18:58 2024 using RSA key e298f8c166487601 pub 1024/RSA e298f8c166487601 2024-01-18 [SC] [EXPIRES 2026-01-17] 68be1698bd8a4fbae5ebd49ee298f8c166487601 uid enc-sign3@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase encsign2pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: CAMELLIA256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: encrypted with 1 passphrase gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: WARNING: cipher algorithm CAMELLIA256 not found in recipient preferences gpg: Signature made Thu Jan 18 07:18:58 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:18:58 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:18:58 2024 EST gpg: using RSA key 68BE1698BD8A4FBAE5EBD49EE298F8C166487601 gpg: Good signature from "enc-sign3@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:18:58 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:18:58 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Good signature made Thu Jan 18 07:18:58 2024 using RSA key e298f8c166487601 pub 1024/RSA e298f8c166487601 2024-01-18 [SC] [EXPIRES 2026-01-17] 68be1698bd8a4fbae5ebd49ee298f8c166487601 uid enc-sign3@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password1 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: CAMELLIA256.OCB encrypted session key gpg: encrypted with 1 passphrase gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:18:58 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:18:58 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:18:58 2024 EST gpg: using RSA key 68BE1698BD8A4FBAE5EBD49EE298F8C166487601 gpg: Good signature from "enc-sign3@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:18:58 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:18:58 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Good signature made Thu Jan 18 07:18:58 2024 using RSA key e298f8c166487601 pub 1024/RSA e298f8c166487601 2024-01-18 [SC] [EXPIRES 2026-01-17] 68be1698bd8a4fbae5ebd49ee298f8c166487601 uid enc-sign3@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --aead=eax --cipher TWOFISH -u ^enc-sign1@rnp$ -r ^enc-sign1@rnp$ -r ^enc-sign2@rnp$ --passwords 2 --pass-fd 4 --sign --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:19:58 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:19:58 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:19:58 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:19:58 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp -z 0 --aead=ocb --cipher AES -u ^enc-sign1@rnp$ -u ^enc-sign2@rnp$ -r ^enc-sign1@rnp$ -r ^enc-sign2@rnp$ --passwords 3 --pass-fd 4 --sign --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase encsign1pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:20:36 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:20:36 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:20:36 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:20:36 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase encsign2pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:20:36 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:20:36 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:20:36 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:20:36 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password1 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES.OCB encrypted session key gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:20:36 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:20:36 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:20:36 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:20:36 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password2 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES.OCB encrypted session key gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:20:36 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:20:36 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:20:36 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:20:36 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password3 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES.OCB encrypted session key gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:20:36 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:20:36 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:20:36 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:20:36 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --cipher AES192 -u ^enc-sign1@rnp$ -u ^enc-sign2@rnp$ -u ^enc-sign3@rnp$ -r ^enc-sign1@rnp$ -r ^enc-sign2@rnp$ -r ^enc-sign3@rnp$ --pass-fd 4 --sign --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase encsign1pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: encrypted with rsa1024 key, ID F358E7D3BDCCE20E, created 2024-01-18 "enc-sign3@rnp" gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:22:05 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:22:05 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:22:05 2024 EST gpg: using RSA key 68BE1698BD8A4FBAE5EBD49EE298F8C166487601 gpg: Good signature from "enc-sign3@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:22:05 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:22:05 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Good signature made Thu Jan 18 07:22:05 2024 using RSA key e298f8c166487601 pub 1024/RSA e298f8c166487601 2024-01-18 [SC] [EXPIRES 2026-01-17] 68be1698bd8a4fbae5ebd49ee298f8c166487601 uid enc-sign3@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase encsign2pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: encrypted with rsa1024 key, ID F358E7D3BDCCE20E, created 2024-01-18 "enc-sign3@rnp" gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:22:05 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:22:05 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:22:05 2024 EST gpg: using RSA key 68BE1698BD8A4FBAE5EBD49EE298F8C166487601 gpg: Good signature from "enc-sign3@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:22:05 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:22:05 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Good signature made Thu Jan 18 07:22:05 2024 using RSA key e298f8c166487601 pub 1024/RSA e298f8c166487601 2024-01-18 [SC] [EXPIRES 2026-01-17] 68be1698bd8a4fbae5ebd49ee298f8c166487601 uid enc-sign3@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase encsign3pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: encrypted with rsa1024 key, ID F358E7D3BDCCE20E, created 2024-01-18 "enc-sign3@rnp" gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:22:05 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:22:05 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:22:05 2024 EST gpg: using RSA key 68BE1698BD8A4FBAE5EBD49EE298F8C166487601 gpg: Good signature from "enc-sign3@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:22:05 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:22:05 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Good signature made Thu Jan 18 07:22:05 2024 using RSA key e298f8c166487601 pub 1024/RSA e298f8c166487601 2024-01-18 [SC] [EXPIRES 2026-01-17] 68be1698bd8a4fbae5ebd49ee298f8c166487601 uid enc-sign3@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp -z 0 --aead --cipher AES256 -u ^enc-sign1@rnp$ -r ^enc-sign1@rnp$ -r ^enc-sign2@rnp$ -r ^enc-sign3@rnp$ --passwords 1 --pass-fd 4 --sign --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase encsign1pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: encrypted with 1 passphrase gpg: encrypted with rsa1024 key, ID F358E7D3BDCCE20E, created 2024-01-18 "enc-sign3@rnp" gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:23:16 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:23:16 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase encsign2pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: encrypted with 1 passphrase gpg: encrypted with rsa1024 key, ID F358E7D3BDCCE20E, created 2024-01-18 "enc-sign3@rnp" gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:23:16 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:23:16 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase encsign3pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: encrypted with 1 passphrase gpg: encrypted with rsa1024 key, ID F358E7D3BDCCE20E, created 2024-01-18 "enc-sign3@rnp" gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:23:16 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:23:16 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password1 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: encrypted with 1 passphrase gpg: encrypted with rsa1024 key, ID F358E7D3BDCCE20E, created 2024-01-18 "enc-sign3@rnp" gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:23:16 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:23:16 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --aead=eax --cipher CAMELLIA128 -u ^enc-sign1@rnp$ -u ^enc-sign2@rnp$ -r ^enc-sign1@rnp$ -r ^enc-sign2@rnp$ -r ^enc-sign3@rnp$ --passwords 2 --pass-fd 4 --sign --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:24:26 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:24:26 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:24:26 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:24:26 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:24:26 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:24:26 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:24:26 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:24:26 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:24:26 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:24:26 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp -z 0 --aead=ocb --cipher CAMELLIA192 -u ^enc-sign1@rnp$ -u ^enc-sign2@rnp$ -u ^enc-sign3@rnp$ -r ^enc-sign1@rnp$ -r ^enc-sign2@rnp$ -r ^enc-sign3@rnp$ --passwords 3 --pass-fd 4 --sign --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase encsign1pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: CAMELLIA192.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: CAMELLIA192.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: CAMELLIA192.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID F358E7D3BDCCE20E, created 2024-01-18 "enc-sign3@rnp" gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: WARNING: cipher algorithm CAMELLIA192 not found in recipient preferences gpg: Signature made Thu Jan 18 07:25:15 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:25:15 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:25:15 2024 EST gpg: using RSA key 68BE1698BD8A4FBAE5EBD49EE298F8C166487601 gpg: Good signature from "enc-sign3@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:25:15 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:25:15 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Good signature made Thu Jan 18 07:25:15 2024 using RSA key e298f8c166487601 pub 1024/RSA e298f8c166487601 2024-01-18 [SC] [EXPIRES 2026-01-17] 68be1698bd8a4fbae5ebd49ee298f8c166487601 uid enc-sign3@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase encsign2pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: CAMELLIA192.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: CAMELLIA192.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: CAMELLIA192.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID F358E7D3BDCCE20E, created 2024-01-18 "enc-sign3@rnp" gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: WARNING: cipher algorithm CAMELLIA192 not found in recipient preferences gpg: Signature made Thu Jan 18 07:25:15 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:25:15 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:25:15 2024 EST gpg: using RSA key 68BE1698BD8A4FBAE5EBD49EE298F8C166487601 gpg: Good signature from "enc-sign3@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:25:15 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:25:15 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Good signature made Thu Jan 18 07:25:15 2024 using RSA key e298f8c166487601 pub 1024/RSA e298f8c166487601 2024-01-18 [SC] [EXPIRES 2026-01-17] 68be1698bd8a4fbae5ebd49ee298f8c166487601 uid enc-sign3@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase encsign3pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: CAMELLIA192.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: CAMELLIA192.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: CAMELLIA192.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID F358E7D3BDCCE20E, created 2024-01-18 "enc-sign3@rnp" gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: WARNING: cipher algorithm CAMELLIA192 not found in recipient preferences gpg: Signature made Thu Jan 18 07:25:15 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:25:15 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:25:15 2024 EST gpg: using RSA key 68BE1698BD8A4FBAE5EBD49EE298F8C166487601 gpg: Good signature from "enc-sign3@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:25:15 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:25:15 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Good signature made Thu Jan 18 07:25:15 2024 using RSA key e298f8c166487601 pub 1024/RSA e298f8c166487601 2024-01-18 [SC] [EXPIRES 2026-01-17] 68be1698bd8a4fbae5ebd49ee298f8c166487601 uid enc-sign3@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password1 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: CAMELLIA192.OCB encrypted session key gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID F358E7D3BDCCE20E, created 2024-01-18 "enc-sign3@rnp" gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:25:15 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:25:15 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:25:15 2024 EST gpg: using RSA key 68BE1698BD8A4FBAE5EBD49EE298F8C166487601 gpg: Good signature from "enc-sign3@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:25:15 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:25:15 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Good signature made Thu Jan 18 07:25:15 2024 using RSA key e298f8c166487601 pub 1024/RSA e298f8c166487601 2024-01-18 [SC] [EXPIRES 2026-01-17] 68be1698bd8a4fbae5ebd49ee298f8c166487601 uid enc-sign3@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password2 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: CAMELLIA192.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: CAMELLIA192.OCB encrypted session key gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID F358E7D3BDCCE20E, created 2024-01-18 "enc-sign3@rnp" gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:25:15 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:25:15 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:25:15 2024 EST gpg: using RSA key 68BE1698BD8A4FBAE5EBD49EE298F8C166487601 gpg: Good signature from "enc-sign3@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:25:15 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:25:15 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Good signature made Thu Jan 18 07:25:15 2024 using RSA key e298f8c166487601 pub 1024/RSA e298f8c166487601 2024-01-18 [SC] [EXPIRES 2026-01-17] 68be1698bd8a4fbae5ebd49ee298f8c166487601 uid enc-sign3@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password3 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: CAMELLIA192.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: CAMELLIA192.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: CAMELLIA192.OCB encrypted session key gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID F358E7D3BDCCE20E, created 2024-01-18 "enc-sign3@rnp" gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:25:15 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:25:15 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:25:15 2024 EST gpg: using RSA key 68BE1698BD8A4FBAE5EBD49EE298F8C166487601 gpg: Good signature from "enc-sign3@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:25:15 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:25:15 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Good signature made Thu Jan 18 07:25:15 2024 using RSA key e298f8c166487601 pub 1024/RSA e298f8c166487601 2024-01-18 [SC] [EXPIRES 2026-01-17] 68be1698bd8a4fbae5ebd49ee298f8c166487601 uid enc-sign3@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --cipher CAMELLIA256 -u ^enc-sign1@rnp$ -r ^enc-sign1@rnp$ --pass-fd 4 --sign --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase encsign1pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: WARNING: cipher algorithm CAMELLIA256 not found in recipient preferences gpg: Signature made Thu Jan 18 07:26:47 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:26:47 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp -z 0 --aead --cipher TWOFISH -u ^enc-sign1@rnp$ -u ^enc-sign2@rnp$ -r ^enc-sign1@rnp$ --passwords 1 --pass-fd 4 --sign --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase encsign1pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: TWOFISH.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: encrypted with 1 passphrase gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: WARNING: cipher algorithm TWOFISH not found in recipient preferences gpg: Signature made Thu Jan 18 07:27:08 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:27:08 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:27:08 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:27:08 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password1 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: TWOFISH.OCB encrypted session key gpg: encrypted with 1 passphrase gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:27:08 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:27:08 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:27:08 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:27:08 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --aead=eax --cipher AES -u ^enc-sign1@rnp$ -u ^enc-sign2@rnp$ -u ^enc-sign3@rnp$ -r ^enc-sign1@rnp$ --passwords 2 --pass-fd 4 --sign --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:27:46 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:27:46 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Good signature made Thu Jan 18 07:27:46 2024 using RSA key e298f8c166487601 pub 1024/RSA e298f8c166487601 2024-01-18 [SC] [EXPIRES 2026-01-17] 68be1698bd8a4fbae5ebd49ee298f8c166487601 uid enc-sign3@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:27:46 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:27:46 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Good signature made Thu Jan 18 07:27:46 2024 using RSA key e298f8c166487601 pub 1024/RSA e298f8c166487601 2024-01-18 [SC] [EXPIRES 2026-01-17] 68be1698bd8a4fbae5ebd49ee298f8c166487601 uid enc-sign3@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:27:46 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:27:46 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Good signature made Thu Jan 18 07:27:46 2024 using RSA key e298f8c166487601 pub 1024/RSA e298f8c166487601 2024-01-18 [SC] [EXPIRES 2026-01-17] 68be1698bd8a4fbae5ebd49ee298f8c166487601 uid enc-sign3@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp -z 0 --aead=ocb --cipher AES192 -u ^enc-sign1@rnp$ -r ^enc-sign1@rnp$ --passwords 3 --pass-fd 4 --sign --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase encsign1pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES192.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES192.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES192.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:28:19 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:28:19 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password1 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES192.OCB encrypted session key gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:28:19 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:28:19 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password2 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES192.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES192.OCB encrypted session key gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:28:19 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:28:19 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password3 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES192.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES192.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES192.OCB encrypted session key gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:28:19 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:28:19 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --cipher AES256 -u ^enc-sign1@rnp$ -u ^enc-sign2@rnp$ -r ^enc-sign1@rnp$ -r ^enc-sign2@rnp$ --pass-fd 4 --sign --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase encsign1pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:29:09 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:29:09 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:29:09 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:29:09 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase encsign2pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:29:09 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:29:09 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:29:09 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:29:09 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp -z 0 --aead --cipher CAMELLIA128 -u ^enc-sign1@rnp$ -u ^enc-sign2@rnp$ -u ^enc-sign3@rnp$ -r ^enc-sign1@rnp$ -r ^enc-sign2@rnp$ --passwords 1 --pass-fd 4 --sign --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase encsign1pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: CAMELLIA128.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: encrypted with 1 passphrase gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: WARNING: cipher algorithm CAMELLIA128 not found in recipient preferences gpg: Signature made Thu Jan 18 07:29:45 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:29:45 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:29:45 2024 EST gpg: using RSA key 68BE1698BD8A4FBAE5EBD49EE298F8C166487601 gpg: Good signature from "enc-sign3@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:29:45 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:29:45 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Good signature made Thu Jan 18 07:29:45 2024 using RSA key e298f8c166487601 pub 1024/RSA e298f8c166487601 2024-01-18 [SC] [EXPIRES 2026-01-17] 68be1698bd8a4fbae5ebd49ee298f8c166487601 uid enc-sign3@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase encsign2pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: CAMELLIA128.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: encrypted with 1 passphrase gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: WARNING: cipher algorithm CAMELLIA128 not found in recipient preferences gpg: Signature made Thu Jan 18 07:29:45 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:29:45 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:29:45 2024 EST gpg: using RSA key 68BE1698BD8A4FBAE5EBD49EE298F8C166487601 gpg: Good signature from "enc-sign3@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:29:45 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:29:45 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Good signature made Thu Jan 18 07:29:45 2024 using RSA key e298f8c166487601 pub 1024/RSA e298f8c166487601 2024-01-18 [SC] [EXPIRES 2026-01-17] 68be1698bd8a4fbae5ebd49ee298f8c166487601 uid enc-sign3@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password1 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: CAMELLIA128.OCB encrypted session key gpg: encrypted with 1 passphrase gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:29:45 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:29:45 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:29:45 2024 EST gpg: using RSA key 68BE1698BD8A4FBAE5EBD49EE298F8C166487601 gpg: Good signature from "enc-sign3@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:29:45 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:29:45 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Good signature made Thu Jan 18 07:29:45 2024 using RSA key e298f8c166487601 pub 1024/RSA e298f8c166487601 2024-01-18 [SC] [EXPIRES 2026-01-17] 68be1698bd8a4fbae5ebd49ee298f8c166487601 uid enc-sign3@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --aead=eax --cipher CAMELLIA192 -u ^enc-sign1@rnp$ -r ^enc-sign1@rnp$ -r ^enc-sign2@rnp$ --passwords 2 --pass-fd 4 --sign --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:30:36 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:30:36 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:30:36 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:30:36 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp -z 0 --aead=ocb --cipher CAMELLIA256 -u ^enc-sign1@rnp$ -u ^enc-sign2@rnp$ -r ^enc-sign1@rnp$ -r ^enc-sign2@rnp$ --passwords 3 --pass-fd 4 --sign --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase encsign1pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: CAMELLIA256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: CAMELLIA256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: CAMELLIA256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: WARNING: cipher algorithm CAMELLIA256 not found in recipient preferences gpg: Signature made Thu Jan 18 07:31:10 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:31:10 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:31:10 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:31:10 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase encsign2pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: CAMELLIA256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: CAMELLIA256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: CAMELLIA256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: WARNING: cipher algorithm CAMELLIA256 not found in recipient preferences gpg: Signature made Thu Jan 18 07:31:10 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:31:10 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:31:10 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:31:10 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password1 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: CAMELLIA256.OCB encrypted session key gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:31:10 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:31:10 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:31:10 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:31:10 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password2 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: CAMELLIA256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: CAMELLIA256.OCB encrypted session key gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:31:10 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:31:10 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:31:10 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:31:10 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password3 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: CAMELLIA256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: CAMELLIA256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: CAMELLIA256.OCB encrypted session key gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID 5C48CEDF33429DCB, created 2024-01-18 "enc-sign2@rnp" gpg: encrypted with rsa1024 key, ID D405BDC6C755BAA3, created 2024-01-18 "enc-sign1@rnp" gpg: Signature made Thu Jan 18 07:31:10 2024 EST gpg: using RSA key E73039497EA874906CCD56507661980874447D13 gpg: Good signature from "enc-sign1@rnp" [unknown] gpg: WARNING: Using untrusted key! gpg: Signature made Thu Jan 18 07:31:10 2024 EST gpg: using RSA key 74CDF533949931D0A10EAE349A0299F9D4A0994B gpg: Good signature from "enc-sign2@rnp" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:31:10 2024 using RSA key 7661980874447d13 pub 1024/RSA 7661980874447d13 2024-01-18 [SC] [EXPIRES 2026-01-17] e73039497ea874906ccd56507661980874447d13 uid enc-sign1@rnp Good signature made Thu Jan 18 07:31:10 2024 using RSA key 9a0299f9d4a0994b pub 1024/RSA 9a0299f9d4a0994b 2024-01-18 [SC] [EXPIRES 2026-01-17] 74cdf533949931d0a10eae349a0299f9d4a0994b uid enc-sign2@rnp Signature(s) verified successfully ok test_encryption_multiple_recipients (__main__.Encryption.test_encryption_multiple_recipients) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 1024 --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --notty --s2k-iterations 50000 --userid key1@rnp --generate-key Generating a new key... sec 1024/RSA 2d0a3eb3ad3abcd7 2024-01-18 [SC] [EXPIRES 2026-01-17] 2fd4af57731fe9408d5658d32d0a3eb3ad3abcd7 uid key1@rnp ssb 1024/RSA 4371fc977991178f 2024-01-18 [E] [EXPIRES 2026-01-17] 9ef31d34004f361cbf616d3f4371fc977991178f /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 1024 --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --notty --s2k-iterations 50000 --userid key2@rnp --generate-key Generating a new key... sec 1024/RSA 0f4373b390720465 2024-01-18 [SC] [EXPIRES 2026-01-17] 2b3039474d516999ce5a4f010f4373b390720465 uid key2@rnp ssb 1024/RSA ac15d4ed9bb4d46e 2024-01-18 [E] [EXPIRES 2026-01-17] e97d51fbee7e9d81f4580f48ac15d4ed9bb4d46e /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 1024 --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --notty --s2k-iterations 50000 --userid key3@rnp --generate-key Generating a new key... sec 1024/RSA 8d77068acb5ba11c 2024-01-18 [SC] [EXPIRES 2026-01-17] 806a73f67d09e8ba614a67fe8d77068acb5ba11c uid key3@rnp ssb 1024/RSA 446e8ef6c73cb5ef 2024-01-18 [E] [EXPIRES 2026-01-17] c7b9ae089c44230221dc8522446e8ef6c73cb5ef /usr/bin/gpg --display-charset UTF-8 --batch --homedir /tmp/rnpctmplfvvlji8/.gpg --import /tmp/rnpctmplfvvlji8/.rnp/pubring.gpg gpg: key 5059B73E86B6CFD2: "encryption@rnp" not changed gpg: key 0303D6F1774BF6D9: "dummy1@rnp" not changed gpg: key 6CA0CC6FB4769058: "dummy2@rnp" not changed gpg: key 7661980874447D13: "enc-sign1@rnp" not changed gpg: key 9A0299F9D4A0994B: "enc-sign2@rnp" not changed gpg: key E298F8C166487601: "enc-sign3@rnp" not changed gpg: key 2D0A3EB3AD3ABCD7: public key "key1@rnp" imported gpg: key 0F4373B390720465: public key "key2@rnp" imported gpg: key 8D77068ACB5BA11C: public key "key3@rnp" imported gpg: Total number processed: 9 gpg: imported: 3 gpg: unchanged: 6 /usr/bin/gpg --display-charset UTF-8 --batch --passphrase password --homedir /tmp/rnpctmplfvvlji8/.gpg --import /tmp/rnpctmplfvvlji8/.rnp/secring.gpg gpg: key 5059B73E86B6CFD2: "encryption@rnp" not changed gpg: key 5059B73E86B6CFD2: secret key imported gpg: key 0303D6F1774BF6D9: "dummy1@rnp" not changed gpg: key 0303D6F1774BF6D9: secret key imported gpg: key 6CA0CC6FB4769058: "dummy2@rnp" not changed gpg: key 6CA0CC6FB4769058: secret key imported gpg: key 7661980874447D13: "enc-sign1@rnp" not changed gpg: key 7661980874447D13: secret key imported gpg: key 9A0299F9D4A0994B: "enc-sign2@rnp" not changed gpg: key 9A0299F9D4A0994B: secret key imported gpg: key E298F8C166487601: "enc-sign3@rnp" not changed gpg: key E298F8C166487601: secret key imported gpg: key 2D0A3EB3AD3ABCD7: "key1@rnp" not changed gpg: key 2D0A3EB3AD3ABCD7: secret key imported gpg: key 0F4373B390720465: "key2@rnp" not changed gpg: key 0F4373B390720465: secret key imported gpg: key 8D77068ACB5BA11C: "key3@rnp" not changed gpg: key 8D77068ACB5BA11C: secret key imported gpg: Total number processed: 9 gpg: unchanged: 9 gpg: secret keys read: 9 gpg: secret keys imported: 3 gpg: secret keys unchanged: 6 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --aead --pass-fd 4 --passwords 1 -c /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password1 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: encrypted with 1 passphrase /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --aead=eax --pass-fd 4 --passwords 2 -c /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --aead=ocb --pass-fd 4 --passwords 3 -c /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password1 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: encrypted with 3 passphrases /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password2 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES256.OCB encrypted session key gpg: encrypted with 3 passphrases /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password3 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES256.OCB encrypted session key gpg: encrypted with 3 passphrases /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp -r ^key1@rnp$ --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase key1pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: encrypted with rsa1024 key, ID 4371FC977991178F, created 2024-01-18 "key1@rnp" /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --aead --pass-fd 4 --passwords 1 -r ^key1@rnp$ --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase key1pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: encrypted with 1 passphrase gpg: encrypted with rsa1024 key, ID 4371FC977991178F, created 2024-01-18 "key1@rnp" /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password1 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: encrypted with 1 passphrase gpg: encrypted with rsa1024 key, ID 4371FC977991178F, created 2024-01-18 "key1@rnp" /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --aead=eax --pass-fd 4 --passwords 2 -r ^key1@rnp$ --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --aead=ocb --pass-fd 4 --passwords 3 -r ^key1@rnp$ --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase key1pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID 4371FC977991178F, created 2024-01-18 "key1@rnp" /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password1 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID 4371FC977991178F, created 2024-01-18 "key1@rnp" /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password2 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES256.OCB encrypted session key gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID 4371FC977991178F, created 2024-01-18 "key1@rnp" /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password3 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES256.OCB encrypted session key gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID 4371FC977991178F, created 2024-01-18 "key1@rnp" /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp -r ^key1@rnp$ -r ^key2@rnp$ --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase key1pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: encrypted with rsa1024 key, ID AC15D4ED9BB4D46E, created 2024-01-18 "key2@rnp" gpg: encrypted with rsa1024 key, ID 4371FC977991178F, created 2024-01-18 "key1@rnp" /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase key2pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: encrypted with rsa1024 key, ID AC15D4ED9BB4D46E, created 2024-01-18 "key2@rnp" gpg: encrypted with rsa1024 key, ID 4371FC977991178F, created 2024-01-18 "key1@rnp" /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --aead --pass-fd 4 --passwords 1 -r ^key1@rnp$ -r ^key2@rnp$ --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase key1pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: encrypted with 1 passphrase gpg: encrypted with rsa1024 key, ID AC15D4ED9BB4D46E, created 2024-01-18 "key2@rnp" gpg: encrypted with rsa1024 key, ID 4371FC977991178F, created 2024-01-18 "key1@rnp" /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase key2pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: encrypted with 1 passphrase gpg: encrypted with rsa1024 key, ID AC15D4ED9BB4D46E, created 2024-01-18 "key2@rnp" gpg: encrypted with rsa1024 key, ID 4371FC977991178F, created 2024-01-18 "key1@rnp" /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password1 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: encrypted with 1 passphrase gpg: encrypted with rsa1024 key, ID AC15D4ED9BB4D46E, created 2024-01-18 "key2@rnp" gpg: encrypted with rsa1024 key, ID 4371FC977991178F, created 2024-01-18 "key1@rnp" /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --aead=eax --pass-fd 4 --passwords 2 -r ^key1@rnp$ -r ^key2@rnp$ --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --aead=ocb --pass-fd 4 --passwords 3 -r ^key1@rnp$ -r ^key2@rnp$ --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase key1pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID AC15D4ED9BB4D46E, created 2024-01-18 "key2@rnp" gpg: encrypted with rsa1024 key, ID 4371FC977991178F, created 2024-01-18 "key1@rnp" /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase key2pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID AC15D4ED9BB4D46E, created 2024-01-18 "key2@rnp" gpg: encrypted with rsa1024 key, ID 4371FC977991178F, created 2024-01-18 "key1@rnp" /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password1 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID AC15D4ED9BB4D46E, created 2024-01-18 "key2@rnp" gpg: encrypted with rsa1024 key, ID 4371FC977991178F, created 2024-01-18 "key1@rnp" /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password2 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES256.OCB encrypted session key gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID AC15D4ED9BB4D46E, created 2024-01-18 "key2@rnp" gpg: encrypted with rsa1024 key, ID 4371FC977991178F, created 2024-01-18 "key1@rnp" /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password3 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES256.OCB encrypted session key gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID AC15D4ED9BB4D46E, created 2024-01-18 "key2@rnp" gpg: encrypted with rsa1024 key, ID 4371FC977991178F, created 2024-01-18 "key1@rnp" /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp -r ^key1@rnp$ -r ^key2@rnp$ -r ^key3@rnp$ --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase key1pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: encrypted with rsa1024 key, ID 446E8EF6C73CB5EF, created 2024-01-18 "key3@rnp" gpg: encrypted with rsa1024 key, ID AC15D4ED9BB4D46E, created 2024-01-18 "key2@rnp" gpg: encrypted with rsa1024 key, ID 4371FC977991178F, created 2024-01-18 "key1@rnp" /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase key2pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: encrypted with rsa1024 key, ID 446E8EF6C73CB5EF, created 2024-01-18 "key3@rnp" gpg: encrypted with rsa1024 key, ID AC15D4ED9BB4D46E, created 2024-01-18 "key2@rnp" gpg: encrypted with rsa1024 key, ID 4371FC977991178F, created 2024-01-18 "key1@rnp" /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase key3pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: encrypted with rsa1024 key, ID 446E8EF6C73CB5EF, created 2024-01-18 "key3@rnp" gpg: encrypted with rsa1024 key, ID AC15D4ED9BB4D46E, created 2024-01-18 "key2@rnp" gpg: encrypted with rsa1024 key, ID 4371FC977991178F, created 2024-01-18 "key1@rnp" /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --aead --pass-fd 4 --passwords 1 -r ^key1@rnp$ -r ^key2@rnp$ -r ^key3@rnp$ --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase key1pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: encrypted with 1 passphrase gpg: encrypted with rsa1024 key, ID 446E8EF6C73CB5EF, created 2024-01-18 "key3@rnp" gpg: encrypted with rsa1024 key, ID AC15D4ED9BB4D46E, created 2024-01-18 "key2@rnp" gpg: encrypted with rsa1024 key, ID 4371FC977991178F, created 2024-01-18 "key1@rnp" /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase key2pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: encrypted with 1 passphrase gpg: encrypted with rsa1024 key, ID 446E8EF6C73CB5EF, created 2024-01-18 "key3@rnp" gpg: encrypted with rsa1024 key, ID AC15D4ED9BB4D46E, created 2024-01-18 "key2@rnp" gpg: encrypted with rsa1024 key, ID 4371FC977991178F, created 2024-01-18 "key1@rnp" /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase key3pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: encrypted with 1 passphrase gpg: encrypted with rsa1024 key, ID 446E8EF6C73CB5EF, created 2024-01-18 "key3@rnp" gpg: encrypted with rsa1024 key, ID AC15D4ED9BB4D46E, created 2024-01-18 "key2@rnp" gpg: encrypted with rsa1024 key, ID 4371FC977991178F, created 2024-01-18 "key1@rnp" /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password1 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: encrypted with 1 passphrase gpg: encrypted with rsa1024 key, ID 446E8EF6C73CB5EF, created 2024-01-18 "key3@rnp" gpg: encrypted with rsa1024 key, ID AC15D4ED9BB4D46E, created 2024-01-18 "key2@rnp" gpg: encrypted with rsa1024 key, ID 4371FC977991178F, created 2024-01-18 "key1@rnp" /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --aead=eax --pass-fd 4 --passwords 2 -r ^key1@rnp$ -r ^key2@rnp$ -r ^key3@rnp$ --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --aead=ocb --pass-fd 4 --passwords 3 -r ^key1@rnp$ -r ^key2@rnp$ -r ^key3@rnp$ --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase key1pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID 446E8EF6C73CB5EF, created 2024-01-18 "key3@rnp" gpg: encrypted with rsa1024 key, ID AC15D4ED9BB4D46E, created 2024-01-18 "key2@rnp" gpg: encrypted with rsa1024 key, ID 4371FC977991178F, created 2024-01-18 "key1@rnp" /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase key2pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID 446E8EF6C73CB5EF, created 2024-01-18 "key3@rnp" gpg: encrypted with rsa1024 key, ID AC15D4ED9BB4D46E, created 2024-01-18 "key2@rnp" gpg: encrypted with rsa1024 key, ID 4371FC977991178F, created 2024-01-18 "key1@rnp" /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase key3pass --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID 446E8EF6C73CB5EF, created 2024-01-18 "key3@rnp" gpg: encrypted with rsa1024 key, ID AC15D4ED9BB4D46E, created 2024-01-18 "key2@rnp" gpg: encrypted with rsa1024 key, ID 4371FC977991178F, created 2024-01-18 "key1@rnp" /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password1 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID 446E8EF6C73CB5EF, created 2024-01-18 "key3@rnp" gpg: encrypted with rsa1024 key, ID AC15D4ED9BB4D46E, created 2024-01-18 "key2@rnp" gpg: encrypted with rsa1024 key, ID 4371FC977991178F, created 2024-01-18 "key1@rnp" /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password2 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES256.OCB encrypted session key gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID 446E8EF6C73CB5EF, created 2024-01-18 "key3@rnp" gpg: encrypted with rsa1024 key, ID AC15D4ED9BB4D46E, created 2024-01-18 "key2@rnp" gpg: encrypted with rsa1024 key, ID 4371FC977991178F, created 2024-01-18 "key1@rnp" /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password3 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES256.OCB encrypted session key gpg: encrypted with 3 passphrases gpg: encrypted with rsa1024 key, ID 446E8EF6C73CB5EF, created 2024-01-18 "key3@rnp" gpg: encrypted with rsa1024 key, ID AC15D4ED9BB4D46E, created 2024-01-18 "key2@rnp" gpg: encrypted with rsa1024 key, ID 4371FC977991178F, created 2024-01-18 "key1@rnp" /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --aead --pass-fd 4 --passwords 1 -c /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password1 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: encrypted with 1 passphrase /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --aead=eax --pass-fd 4 --passwords 2 -c /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --aead=ocb --pass-fd 4 --passwords 3 -c /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password1 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: encrypted with 3 passphrases /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password2 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES256.OCB encrypted session key gpg: encrypted with 3 passphrases /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password3 --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES256.OCB encrypted session key gpg: decryption of the symmetrically encrypted session key failed: Checksum error gpg: AES256.OCB encrypted session key gpg: encrypted with 3 passphrases /usr/bin/gpgconf --homedir /tmp/rnpctmplfvvlji8/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec ok test_encryption_no_wrap (__main__.Encryption.test_encryption_no_wrap) ... /usr/bin/gpg --batch --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --passphrase password -u encryption@rnp --output /tmp/rnpctmplfvvlji8/cleartext.sig -s /tmp/rnpctmplfvvlji8/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp -r dummy1@rnp --no-wrap -e /tmp/rnpctmplfvvlji8/cleartext.sig --output /tmp/rnpctmplfvvlji8/cleartext.enc /usr/bin/gpg --batch --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --passphrase password --list-packets /tmp/rnpctmplfvvlji8/cleartext.enc gpg: encrypted with rsa1024 key, ID 6C26E4A1D0577B3D, created 2024-01-18 "dummy1@rnp" # off=0 ctb=c1 tag=1 hlen=2 plen=140 new-ctb :pubkey enc packet: version 3, algo 1, keyid 6C26E4A1D0577B3D data: [1023 bits] # off=142 ctb=d2 tag=18 hlen=3 plen=1773 new-ctb :encrypted data packet: length: 1773 mdc_method: 2 # off=164 ctb=a3 tag=8 hlen=1 plen=0 indeterminate :compressed packet: algo=1 # off=166 ctb=90 tag=4 hlen=2 plen=13 :onepass_sig packet: keyid 5059B73E86B6CFD2 version 3, sigclass 0x00, digest 8, pubkey 1, last=1 # off=181 ctb=ad tag=11 hlen=3 plen=2019 :literal data packet: mode b (62), created 1705581891, name="cleartext.txt", raw data: 2000 bytes # off=2203 ctb=89 tag=2 hlen=3 plen=323 :signature packet: algo 1, keyid 5059B73E86B6CFD2 version 4, created 1705581891, md5len 0, sigclass 0x00 digest algo 8, begin of digest 84 13 hashed subpkt 33 len 21 (issuer fpr v4 3DB4B20B3C89F19F9C7489365059B73E86B6CFD2) hashed subpkt 2 len 4 (sig created 2024-01-18) hashed subpkt 28 len 14 (signer's user ID) subpkt 16 len 8 (issuer key ID 5059B73E86B6CFD2) data: [2046 bits] /usr/bin/gpg --batch --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --passphrase password --output /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.enc gpg: encrypted with rsa1024 key, ID 6C26E4A1D0577B3D, created 2024-01-18 "dummy1@rnp" gpg: Signature made Thu Jan 18 07:44:51 2024 EST gpg: using RSA key 3DB4B20B3C89F19F9C7489365059B73E86B6CFD2 gpg: issuer "encryption@rnp" gpg: Good signature from "encryption@rnp" [unknown] gpg: WARNING: The key's User ID is not certified with a trusted signature! gpg: There is no indication that the signature belongs to the owner. Primary key fingerprint: 3DB4 B20B 3C89 F19F 9C74 8936 5059 B73E 86B6 CFD2 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --password password --output /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.enc Good signature made Thu Jan 18 07:44:51 2024 using RSA key 5059b73e86b6cfd2 pub 2048/RSA 5059b73e86b6cfd2 2024-01-18 [SC] [EXPIRES 2026-01-17] 3db4b20b3c89f19f9c7489365059b73e86b6cfd2 uid encryption@rnp Signature(s) verified successfully ok test_encryption_weird_userids_special_1 (__main__.Encryption.test_encryption_weird_userids_special_1) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 1024 --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --notty --s2k-iterations 50000 --userid \}{][)^*.+( |$@rnp --generate-key Generating a new key... sec 1024/RSA 21f404c0936fa19f 2024-01-18 [SC] [EXPIRES 2026-01-17] 5bb5a9f58bddf3e8836efa4921f404c0936fa19f uid \}{][)^*.+(\x09\n|$@rnp ssb 1024/RSA ccaf5c87424db864 2024-01-18 [E] [EXPIRES 2026-01-17] 31df0ac81bef33aa396e8e83ccaf5c87424db864 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp -r ^[\x5C][\x7D][\x7B][\x5D][\x5B][\x29][\x5E][\x2A][\x2E][\x2B][\x28][\x09][\x0A][\x7C][\x24]@rnp$ --encrypt /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.txt --output /tmp/rnpctmplfvvlji8/weird_userids_special_1.rnp /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/weird_userids_special_1.rnp --output /tmp/rnpctmplfvvlji8/weird_userids_special_1.dec ok test_encryption_weird_userids_special_2 (__main__.Encryption.test_encryption_weird_userids_special_2) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 1024 --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --notty --s2k-iterations 50000 --userid --generate-key Generating a new key... sec 1024/RSA a6cad212a62fa531 2024-01-18 [SC] [EXPIRES 2026-01-17] e5b16e10b5f42fe574fb3528a6cad212a62fa531 uid \x20 ssb 1024/RSA 5784f23e0bf80c4a 2024-01-18 [E] [EXPIRES 2026-01-17] ff99a78e959ac94ed78cab305784f23e0bf80c4a /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 1024 --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --notty --s2k-iterations 50000 --userid " --generate-key Generating a new key... sec 1024/RSA 5622f0404ac6996a 2024-01-18 [SC] [EXPIRES 2026-01-17] d51fcbd89bb9d6d436447dbb5622f0404ac6996a uid " ssb 1024/RSA f9ea6dc10585c918 2024-01-18 [E] [EXPIRES 2026-01-17] b14df02fc660abec190573a4f9ea6dc10585c918 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 1024 --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --notty --s2k-iterations 50000 --userid " --generate-key Generating a new key... sec 1024/RSA c3c05d0e1f1b1c77 2024-01-18 [SC] [EXPIRES 2026-01-17] 3d9ced83bca117272dad0d18c3c05d0e1f1b1c77 uid \x20" ssb 1024/RSA 87af9d47500dc180 2024-01-18 [E] [EXPIRES 2026-01-17] 049d136778e394ad6220a86887af9d47500dc180 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 1024 --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --notty --s2k-iterations 50000 --userid " --generate-key Generating a new key... sec 1024/RSA a39ce5e94ffdbb7b 2024-01-18 [SC] [EXPIRES 2026-01-17] e2c7a9b05b4e9d08fbc729a1a39ce5e94ffdbb7b uid "\x20 ssb 1024/RSA cea2afaae6665fb2 2024-01-18 [E] [EXPIRES 2026-01-17] 7e4bdf8b63c81f2e0784fc25cea2afaae6665fb2 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp -r ^[\x20]$ -r ^[\x22]$ -r ^[\x20][\x22]$ -r ^[\x22][\x20]$ --encrypt /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.txt --output /tmp/rnpctmplfvvlji8/weird_userids_special_2.rnp /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/weird_userids_special_2.rnp --output /tmp/rnpctmplfvvlji8/weird_userids_special_2.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/weird_userids_special_2.rnp --output /tmp/rnpctmplfvvlji8/weird_userids_special_2.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/weird_userids_special_2.rnp --output /tmp/rnpctmplfvvlji8/weird_userids_special_2.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/weird_userids_special_2.rnp --output /tmp/rnpctmplfvvlji8/weird_userids_special_2.dec ok test_encryption_weird_userids_unicode (__main__.Encryption.test_encryption_weird_userids_unicode) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 1024 --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --notty --s2k-iterations 50000 --userid  ¡ÀāͰωАяꀀ@rnp --generate-key Generating a new key... sec 1024/RSA eec7f4e85e74ca90 2024-01-18 [SC] [EXPIRES 2026-01-17] 66fddc5a193418af6a29b883eec7f4e85e74ca90 uid  ¡ÀāͰωАяꀀ@rnp ssb 1024/RSA d69d44c6692b8a0d 2024-01-18 [E] [EXPIRES 2026-01-17] f8ebbf709e88e8703be5dfded69d44c6692b8a0d /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 1024 --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --notty --s2k-iterations 50000 --userid  ¡àĀͱΩаЯꀀ@rnp --generate-key Generating a new key... sec 1024/RSA d36e292e40b876ff 2024-01-18 [SC] [EXPIRES 2026-01-17] fb2fde47cabc7c1398518311d36e292e40b876ff uid  ¡àĀͱΩаЯꀀ@rnp ssb 1024/RSA 64c73ad8cee8eb61 2024-01-18 [E] [EXPIRES 2026-01-17] f8eb01a005b8ea6cc2904f2164c73ad8cee8eb61 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp -r ^ ¡ÀāͰωАяꀀ@rnp$ -r ^ ¡àĀͱΩаЯꀀ@rnp$ --encrypt /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.txt --output /tmp/rnpctmplfvvlji8/weird_unicode.rnp /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/weird_unicode.rnp --output /tmp/rnpctmplfvvlji8/weird_unicode.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/weird_unicode.rnp --output /tmp/rnpctmplfvvlji8/weird_unicode.dec ok test_encryption_x25519 (__main__.Encryption.test_encryption_x25519) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmplfvvlji8/.rnp --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_edge_cases/key-25519-non-tweaked-sec.asc Import finished: 2 keys processed, 2 new public keys, 2 new secret keys, 0 updated, 0 unchanged. sec 255/EdDSA 3176fc1486aa2528 2021-09-20 [SC] dde0ee539c017d2bd3f604a53176fc1486aa2528 uid eddsa-25519-non-tweaked ssb 255/ECDH 950ee0cd34613dba 2021-09-20 [E] 8b8c5a57eccf7ab9cd566a28950ee0cd34613dba /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp -d /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.txt.enc-sign-25519 [encrypted_try_key() /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-parse.cpp:1480] Warning: bits of 25519 secret key are not tweaked. Good signature made Mon Sep 20 09:12:28 2021 using EdDSA key 3176fc1486aa2528 pub 255/EdDSA 3176fc1486aa2528 2021-09-20 [SC] dde0ee539c017d2bd3f604a53176fc1486aa2528 uid eddsa-25519-non-tweaked Signature(s) verified successfully This is test message to be signed, and/or encrypted, cleartext signed and detached signed. It will use keys from keyrings/1. End of message. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmplfvvlji8/.rnp --remove-key eddsa-25519-non-tweaked --force /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmplfvvlji8/.rnp --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_edge_cases/key-25519-tweaked-sec.asc Import finished: 2 keys processed, 2 new public keys, 2 new secret keys, 0 updated, 0 unchanged. sec 255/EdDSA 3176fc1486aa2528 2021-09-20 [SC] dde0ee539c017d2bd3f604a53176fc1486aa2528 uid eddsa-25519-non-tweaked ssb 255/ECDH 950ee0cd34613dba 2021-09-20 [E] 8b8c5a57eccf7ab9cd566a28950ee0cd34613dba /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp -d /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.txt.enc-sign-25519 Good signature made Mon Sep 20 09:12:28 2021 using EdDSA key 3176fc1486aa2528 pub 255/EdDSA 3176fc1486aa2528 2021-09-20 [SC] dde0ee539c017d2bd3f604a53176fc1486aa2528 uid eddsa-25519-non-tweaked Signature(s) verified successfully This is test message to be signed, and/or encrypted, cleartext signed and detached signed. It will use keys from keyrings/1. End of message. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmplfvvlji8/.rnp --remove-key eddsa-25519-non-tweaked --force /usr/bin/gpg --batch --homedir /tmp/rnpctmplfvvlji8/.gpg --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_edge_cases/key-25519-non-tweaked-sec.asc gpg: key 3176FC1486AA2528: public key "eddsa-25519-non-tweaked" imported gpg: warning: lower 3 bits of the secret key are not cleared gpg: key 3176FC1486AA2528: secret key imported gpg: Total number processed: 1 gpg: imported: 1 gpg: secret keys read: 1 gpg: secret keys imported: 1 /usr/bin/gpg --batch --homedir /tmp/rnpctmplfvvlji8/.gpg -d /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.txt.enc-sign-25519 gpg: encrypted with cv25519 key, ID 950EE0CD34613DBA, created 2021-09-20 "eddsa-25519-non-tweaked" gpg: public key decryption failed: Bad secret key gpg: decryption failed: Bad secret key /usr/bin/gpg --batch --homedir /tmp/rnpctmplfvvlji8/.gpg --yes --delete-secret-key dde0ee539c017d2bd3f604a53176fc1486aa2528 /usr/bin/gpg --batch --homedir /tmp/rnpctmplfvvlji8/.gpg --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_edge_cases/key-25519-tweaked-sec.asc gpg: key 3176FC1486AA2528: "eddsa-25519-non-tweaked" not changed gpg: key 3176FC1486AA2528: secret key imported gpg: Total number processed: 1 gpg: unchanged: 1 gpg: secret keys read: 1 gpg: secret keys imported: 1 /usr/bin/gpg --batch --homedir /tmp/rnpctmplfvvlji8/.gpg -d /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.txt.enc-sign-25519 gpg: encrypted with cv25519 key, ID 950EE0CD34613DBA, created 2021-09-20 "eddsa-25519-non-tweaked" gpg: Signature made Mon Sep 20 09:12:28 2021 EDT gpg: using EDDSA key DDE0EE539C017D2BD3F604A53176FC1486AA2528 gpg: Good signature from "eddsa-25519-non-tweaked" [unknown] gpg: WARNING: This key is not certified with a trusted signature! gpg: There is no indication that the signature belongs to the owner. Primary key fingerprint: DDE0 EE53 9C01 7D2B D3F6 04A5 3176 FC14 86AA 2528 This is test message to be signed, and/or encrypted, cleartext signed and detached signed. It will use keys from keyrings/1. End of message. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --userid eddsa_25519 --generate-key --expert Please select what kind of key you want: (1) RSA (Encrypt or Sign) (16) DSA + ElGamal (17) DSA + RSA (19) ECDSA + ECDH (22) EDDSA + X25519 (99) SM2 > Generating a new key... sec 255/EdDSA 8c21bd166745e195 2024-01-18 [SC] [EXPIRES 2026-01-17] 72b3184a5129099261b08e238c21bd166745e195 uid eddsa_25519 ssb 255/ECDH 70d235f1d285c8ac 2024-01-18 [E] [EXPIRES 2026-01-17] c03ab3e4e57861f1929af6e170d235f1d285c8ac /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmplfvvlji8/.rnp --export --secret eddsa_25519 -----BEGIN PGP PRIVATE KEY BLOCK----- xYYEZakeRRYJKwYBBAHaRw8BAQdA3pT02yYiRrCowwWw/FaswnM25IHkqFFh0OG2fp5Vhkj+CQMI wIyS7vHm4S2Fe2Jryhv8WbGjcJrhkDQ0SvfoSUA37XAKghPtjkSZpx7LTsjfcNHvO66w1oiJMJUa kPR2B0dtOcAlfFGo8nbpRxF1vOVlF80LZWRkc2FfMjU1MTnCjwQTFggANxYhBHKzGEpRKQmSYbCO I4whvRZnReGVBQJlqR5FBQkDwmcAAhsDBAsJCAcFFQgJCgsFFgIDAQAACgkQjCG9FmdF4ZXbdgEA 0D8L5VR1JopghXVq3ZRI592Ig39w5d7sDpPEE3ksdeQA/i+SYaPU6O2O7vHB7WDgqHDh6XCqqsHm HQTe/lNHvasMx4sEZakeRRIKKwYBBAGXVQEFAQEHQO7nrXV/etj7FOzQeTvK14c47Pyas4RcXZew uF+OabZGAwEIB/4JAwgiVrlfuY/NB4VHPjTLBNQWhB1zIcN8Y7qT7fA8D8BxDoquIypnoqn40aAC lQcihGbsj7afRZPxK4TkLMulHvOO0eQ8UCM/uzP15dlcwlzvwn4EGBYIACYWIQRysxhKUSkJkmGw jiOMIb0WZ0XhlQUCZakeRQUJA8JnAAIbDAAKCRCMIb0WZ0XhlX5vAQDWR8fzNKBAvKFcoII/rdvf GLzq6MJKLgA4ACEVKNnWTAD7B2Mtz2VgYhl9u07t2KalO+nZc2xbJEhCKTkJMA0H8wY= =ss2Y -----END PGP PRIVATE KEY BLOCK----- /usr/bin/gpg --batch --homedir /tmp/rnpctmplfvvlji8/.gpg --import gpg: key 8C21BD166745E195: public key "eddsa_25519" imported gpg: key 8C21BD166745E195: secret key imported gpg: Total number processed: 1 gpg: imported: 1 gpg: secret keys read: 1 gpg: secret keys imported: 1 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp -es -r eddsa_25519 -u eddsa_25519 --password password /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp --armor /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:49:25 2024 using EdDSA key 8c21bd166745e195 pub 255/EdDSA 8c21bd166745e195 2024-01-18 [SC] [EXPIRES 2026-01-17] 72b3184a5129099261b08e238c21bd166745e195 uid eddsa_25519 Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.dec -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: encrypted with cv25519 key, ID 70D235F1D285C8AC, created 2024-01-18 "eddsa_25519" gpg: Signature made Thu Jan 18 07:49:25 2024 EST gpg: using EDDSA key 72B3184A5129099261B08E238C21BD166745E195 gpg: Good signature from "eddsa_25519" [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpg --batch --homedir /tmp/rnpctmplfvvlji8/.gpg --always-trust -r eddsa_25519 -u eddsa_25519 --output /tmp/rnpctmplfvvlji8/cleartext.rnp -es /tmp/rnpctmplfvvlji8/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:49:35 2024 using EdDSA key 8c21bd166745e195 pub 255/EdDSA 8c21bd166745e195 2024-01-18 [SC] [EXPIRES 2026-01-17] 72b3184a5129099261b08e238c21bd166745e195 uid eddsa_25519 Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_stream_key_load/ecc-p256-sec.asc -es -r ecc-p256 -u ecc-p256 --password password /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_stream_key_load/ecc-p256-sec.asc -d --password password /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.dec Good signature made Thu Jan 18 07:49:44 2024 using ECDSA key 23674f21b2441527 pub 256/ECDSA 23674f21b2441527 2018-04-03 [SC] b54fdebbb673423a5d0aa54423674f21b2441527 uid ecc-p256 Signature(s) verified successfully ok test_file_encryption__gpg_to_rnp (__main__.Encryption.test_file_encryption__gpg_to_rnp) ... /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos -e -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos --armor -e -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos -e --cipher-algo aes128 -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos --armor -e --cipher-algo aes128 -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos -e --cipher-algo aes192 -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos --armor -e --cipher-algo aes192 -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos -e --cipher-algo aes256 -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos --armor -e --cipher-algo aes256 -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos -e --cipher-algo camellia128 -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt gpg: WARNING: forcing symmetric cipher CAMELLIA128 (11) violates recipient preferences /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos --armor -e --cipher-algo camellia128 -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt gpg: WARNING: forcing symmetric cipher CAMELLIA128 (11) violates recipient preferences /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos -e --cipher-algo camellia192 -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt gpg: WARNING: forcing symmetric cipher CAMELLIA192 (12) violates recipient preferences /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos --armor -e --cipher-algo camellia192 -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt gpg: WARNING: forcing symmetric cipher CAMELLIA192 (12) violates recipient preferences /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos -e --cipher-algo camellia256 -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt gpg: WARNING: forcing symmetric cipher CAMELLIA256 (13) violates recipient preferences /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos --armor -e --cipher-algo camellia256 -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt gpg: WARNING: forcing symmetric cipher CAMELLIA256 (13) violates recipient preferences /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos -e --cipher-algo twofish -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt gpg: WARNING: forcing symmetric cipher TWOFISH (10) violates recipient preferences /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos --armor -e --cipher-algo twofish -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt gpg: WARNING: forcing symmetric cipher TWOFISH (10) violates recipient preferences /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp [armored_src_read() /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-armor.cpp:340] premature end of armored input /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos -e --cipher-algo 3des -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos --armor -e --cipher-algo 3des -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos -e --cipher-algo idea -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt gpg: WARNING: forcing symmetric cipher IDEA (1) violates recipient preferences /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos --armor -e --cipher-algo idea -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt gpg: WARNING: forcing symmetric cipher IDEA (1) violates recipient preferences /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos -e --cipher-algo blowfish -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt gpg: WARNING: forcing symmetric cipher BLOWFISH (4) violates recipient preferences /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos --armor -e --cipher-algo blowfish -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt gpg: WARNING: forcing symmetric cipher BLOWFISH (4) violates recipient preferences /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos -e --cipher-algo cast5 -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt gpg: WARNING: forcing symmetric cipher CAST5 (3) violates recipient preferences /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos --armor -e --cipher-algo cast5 -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt gpg: WARNING: forcing symmetric cipher CAST5 (3) violates recipient preferences /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos -e -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos --armor -e -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos -e --cipher-algo aes128 -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos --armor -e --cipher-algo aes128 -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos -e --cipher-algo aes192 -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos --armor -e --cipher-algo aes192 -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos -e --cipher-algo aes256 -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos --armor -e --cipher-algo aes256 -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp [armored_src_read() /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-armor.cpp:340] premature end of armored input /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos -e --cipher-algo camellia128 -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt gpg: WARNING: forcing symmetric cipher CAMELLIA128 (11) violates recipient preferences /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos --armor -e --cipher-algo camellia128 -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt gpg: WARNING: forcing symmetric cipher CAMELLIA128 (11) violates recipient preferences /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos -e --cipher-algo camellia192 -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt gpg: WARNING: forcing symmetric cipher CAMELLIA192 (12) violates recipient preferences /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos --armor -e --cipher-algo camellia192 -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt gpg: WARNING: forcing symmetric cipher CAMELLIA192 (12) violates recipient preferences /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos -e --cipher-algo camellia256 -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt gpg: WARNING: forcing symmetric cipher CAMELLIA256 (13) violates recipient preferences /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos --armor -e --cipher-algo camellia256 -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt gpg: WARNING: forcing symmetric cipher CAMELLIA256 (13) violates recipient preferences /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos -e --cipher-algo twofish -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt gpg: WARNING: forcing symmetric cipher TWOFISH (10) violates recipient preferences /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmplfvvlji8/.gpg --allow-old-cipher-algos --armor -e --cipher-algo twofish -r encryption@rnp --batch --trust-model always --output /tmp/rnpctmplfvvlji8/cleartext.gpg /tmp/rnpctmplfvvlji8/cleartext.txt gpg: WARNING: forcing symmetric cipher TWOFISH (10) violates recipient preferences /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.gpg --output /tmp/rnpctmplfvvlji8/cleartext.rnp ok test_file_encryption__rnp_to_gpg (__main__.Encryption.test_file_encryption__rnp_to_gpg) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp -r ^encryption@rnp$ --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.gpg -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: encrypted with rsa2048 key, ID 1D85BA4E03EA1AD2, created 2024-01-18 "encryption@rnp" /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.gpg /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp -r ^encryption@rnp$ --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp --armor /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.gpg -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: encrypted with rsa2048 key, ID 1D85BA4E03EA1AD2, created 2024-01-18 "encryption@rnp" /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.gpg /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp -r ^encryption@rnp$ --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.gpg -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: encrypted with rsa2048 key, ID 1D85BA4E03EA1AD2, created 2024-01-18 "encryption@rnp" /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.gpg /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp -r ^encryption@rnp$ --encrypt /tmp/rnpctmplfvvlji8/cleartext.txt --output /tmp/rnpctmplfvvlji8/cleartext.rnp --armor /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmplfvvlji8/.gpg --pinentry-mode=loopback --batch --yes --passphrase password --trust-model always -o /tmp/rnpctmplfvvlji8/cleartext.gpg -d /tmp/rnpctmplfvvlji8/cleartext.rnp gpg: encrypted with rsa2048 key, ID 1D85BA4E03EA1AD2, created 2024-01-18 "encryption@rnp" /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmplfvvlji8/.rnp --pass-fd 4 --decrypt /tmp/rnpctmplfvvlji8/cleartext.rnp --output /tmp/rnpctmplfvvlji8/cleartext.gpg 257/259 Test #255: cli_tests-SignDefault ......................................................... Passed 2658.43 sec 258/259 Test #257: cli_tests-Misc ................................................................***Timeout 3000.30 sec /builddir/build/BUILD/rnp-v0.17.0/src/tests/cli_tests.py:3040: SyntaxWarning: invalid escape sequence '\.' 'Backend version: ([a-zA-z\.0-9]+).*$' /builddir/build/BUILD/rnp-v0.17.0/src/tests/cli_tests.py:3043: SyntaxWarning: invalid escape sequence '\.' 'Backend version: ([a-zA-z\.0-9]+).*$' Running in /tmp/rnpctmpg8id8ssy /usr/bin/gpg --version gpg (GnuPG) 2.4.3 libgcrypt 1.10.3-unknown Copyright (C) 2023 g10 Code GmbH License GNU GPL-3.0-or-later This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. Home: /builddir/.gnupg Supported algorithms: Pubkey: RSA, ELG, DSA, ECDH, ECDSA, EDDSA Cipher: IDEA, 3DES, CAST5, BLOWFISH, AES, AES192, AES256, TWOFISH, CAMELLIA128, CAMELLIA192, CAMELLIA256 Hash: SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224 Compression: Uncompressed, ZIP, ZLIB, BZIP2 /usr/bin/gpg --with-colons --list-config curve cfg:curve:cv25519;ed25519;cv25519;ed25519;cv448;ed448;nistp256;nistp384;nistp521;brainpoolP256r1;brainpoolP384r1;brainpoolP512r1;secp256k1 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --version rnp 0.17.0 Ribose Inc. Backend: Botan Backend version: 2.19.3 Supported algorithms: Public key: RSA, ELGAMAL, DSA, ECDH, ECDSA, EDDSA, SM2 Encryption: IDEA, TRIPLEDES, CAST5, BLOWFISH, AES128, AES192, AES256, TWOFISH, CAMELLIA128, CAMELLIA192, CAMELLIA256, SM4 AEAD: None, EAX, OCB Key protection: CFB Hash: MD5, SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224, SHA3-256, SHA3-512, SM3 Compression: Uncompressed, ZIP, ZLIB, BZip2 Curves: NIST P-256, NIST P-384, NIST P-521, Ed25519, Curve25519, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1, secp256k1, SM2 P-256 Please report security issues at (https://www.rnpgp.org/feedback) and general bugs at https://github.com/rnpgp/rnp/issues. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 2048 --homedir /tmp/rnpctmpg8id8ssy/.rnp --pass-fd 4 --notty --s2k-iterations 50000 --userid encryption@rnp --generate-key Keyring directory '/tmp/rnpctmpg8id8ssy/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Generating a new key... sec 2048/RSA b230c561bd1879c4 2024-01-18 [SC] [EXPIRES 2026-01-17] 9e5e05f2afb58e229582c68cb230c561bd1879c4 uid encryption@rnp ssb 2048/RSA 6e2542e8eb46c001 2024-01-18 [E] [EXPIRES 2026-01-17] e67f5c1d51c24ab5cd0af6b76e2542e8eb46c001 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 2048 --homedir /tmp/rnpctmpg8id8ssy/.rnp --pass-fd 4 --notty --s2k-iterations 50000 --userid signing@gpg --generate-key Generating a new key... sec 2048/RSA 76c172ae9d02c0fb 2024-01-18 [SC] [EXPIRES 2026-01-17] 46a38ff42467cc8645d3999d76c172ae9d02c0fb uid signing@gpg ssb 2048/RSA 8ee79c24aed91c3d 2024-01-18 [E] [EXPIRES 2026-01-17] dae535d968f24676c242f2498ee79c24aed91c3d /usr/bin/gpg --display-charset UTF-8 --batch --homedir /tmp/rnpctmpg8id8ssy/.gpg --import /tmp/rnpctmpg8id8ssy/.rnp/pubring.gpg gpg: keybox '/tmp/rnpctmpg8id8ssy/.gpg/pubring.kbx' created gpg: /tmp/rnpctmpg8id8ssy/.gpg/trustdb.gpg: trustdb created gpg: key B230C561BD1879C4: public key "encryption@rnp" imported gpg: key 76C172AE9D02C0FB: public key "signing@gpg" imported gpg: Total number processed: 2 gpg: imported: 2 /usr/bin/gpg --display-charset UTF-8 --batch --passphrase password --homedir /tmp/rnpctmpg8id8ssy/.gpg --import /tmp/rnpctmpg8id8ssy/.rnp/secring.gpg gpg: key B230C561BD1879C4: "encryption@rnp" not changed gpg: key B230C561BD1879C4: secret key imported gpg: key 76C172AE9D02C0FB: "signing@gpg" not changed gpg: key 76C172AE9D02C0FB: secret key imported gpg: Total number processed: 2 gpg: unchanged: 2 gpg: secret keys read: 2 gpg: secret keys imported: 2 test_aead_last_chunk_zero_length (__main__.Misc.test_aead_last_chunk_zero_length) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sub-sec.pgp Keyring directory '/tmp/rnpctmpg8id8ssy/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Import finished: 2 keys processed, 2 new public keys, 2 new secret keys, 0 updated, 0 unchanged. sec 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice ssb 256/ECDH dd23ceb7febeff17 2019-12-27 [E] a4bbb77370217bca2307ad0ddd23ceb7febeff17 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --password password -d /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.aead-last-zero-chunk.enc --output /tmp/rnpctmpg8id8ssy/cleartext.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --password password -d /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.aead-last-zero-chunk.enc-ocb --output /tmp/rnpctmpg8id8ssy/cleartext.dec /usr/bin/gpg --batch --passphrase password --homedir /tmp/rnpctmpg8id8ssy/.gpg --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sub-sec.pgp gpg: key 0451409669FFDE3C: public key "Alice " imported gpg: key 0451409669FFDE3C: secret key imported gpg: Total number processed: 1 gpg: imported: 1 gpg: secret keys read: 1 gpg: secret keys imported: 1 /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmpg8id8ssy/.gpg --pinentry-mode=loopback --batch --yes --passphrase password --trust-model always -o /tmp/rnpctmpg8id8ssy/cleartext.dec -d /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.aead-last-zero-chunk.enc-ocb gpg: encrypted with brainpoolP256r1 key, ID DD23CEB7FEBEFF17, created 2019-12-27 "Alice " /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --password password -z 0 -r alice --aead=eax --set-filename cleartext-z0.txt --aead-chunk-bits=1 -e /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.aead-last-zero-chunk.txt --output /tmp/rnpctmpg8id8ssy/cleartext.enc /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --password password -d /tmp/rnpctmpg8id8ssy/cleartext.enc --output /tmp/rnpctmpg8id8ssy/cleartext.dec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --password password -z 0 -r alice --aead=ocb --set-filename cleartext-z0.txt --aead-chunk-bits=1 -e /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.aead-last-zero-chunk.txt --output /tmp/rnpctmpg8id8ssy/cleartext.enc /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --password password -d /tmp/rnpctmpg8id8ssy/cleartext.enc --output /tmp/rnpctmpg8id8ssy/cleartext.dec /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmpg8id8ssy/.gpg --pinentry-mode=loopback --batch --yes --passphrase password --trust-model always -o /tmp/rnpctmpg8id8ssy/cleartext.dec -d /tmp/rnpctmpg8id8ssy/cleartext.enc gpg: encrypted with brainpoolP256r1 key, ID DD23CEB7FEBEFF17, created 2019-12-27 "Alice " ok test_alg_aliases (__main__.Misc.test_alg_aliases) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp -c /tmp/rnpctmpg8id8ssy/source.txt --password password --cipher /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp: option '--cipher' requires an argument rnp 0.17.0 Ribose Inc. Backend: Botan Backend version: 2.19.3 Supported algorithms: Public key: RSA, ELGAMAL, DSA, ECDH, ECDSA, EDDSA, SM2 Encryption: IDEA, TRIPLEDES, CAST5, BLOWFISH, AES128, AES192, AES256, TWOFISH, CAMELLIA128, CAMELLIA192, CAMELLIA256, SM4 AEAD: None, EAX, OCB Key protection: CFB Hash: MD5, SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224, SHA3-256, SHA3-512, SM3 Compression: Uncompressed, ZIP, ZLIB, BZip2 Curves: NIST P-256, NIST P-384, NIST P-521, Ed25519, Curve25519, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1, secp256k1, SM2 P-256 Please report security issues at (https://www.rnpgp.org/feedback) and general bugs at https://github.com/rnpgp/rnp/issues. Sign, verify, encrypt, decrypt, inspect OpenPGP data. Usage: rnp --command [options] [files] Commands: -h, --help This help message. -V, --version Print RNP version information. -e, --encrypt Encrypt data using the public key(s). -r, --recipient Specify recipient's key via uid/keyid/fingerprint. --cipher name Specify symmetric cipher, used for encryption. --aead[=EAX, OCB] Use AEAD for encryption. -z 0..9 Set the compression level. --[zip,zlib,bzip] Use the corresponding compression algorithm. --armor Apply ASCII armor to the encryption/signing output. --no-wrap Do not wrap the output in a literal data packet. -c, --symmetric Encrypt data using the password(s). --passwords num Encrypt to the specified number of passwords. -s, --sign Sign data. May be combined with encryption. --detach Produce detached signature. -u, --userid Specify signing key(s) via uid/keyid/fingerprint. --hash Specify hash algorithm, used during signing. --allow-weak-hash Allow usage of a weak hash algorithm. --clearsign Cleartext-sign data. -d, --decrypt Decrypt and output data, verifying signatures. -v, --verify Verify signatures, without outputting data. --source Specify source for the detached signature. --dearmor Strip ASCII armor from the data, outputting binary. --enarmor Add ASCII armor to the data. --list-packets List OpenPGP packets from the input. --json Use JSON output instead of human-readable. --grips Dump key fingerprints and grips. --mpi Dump MPI values from packets. --raw Dump raw packet contents as well. Other options: --homedir path Override home directory (default is ~/.rnp/). -f, --keyfile Load key(s) only from the file specified. --output [file, -] Write data to the specified file or stdout. --overwrite Overwrite output file without a prompt. --password Password used during operation. --pass-fd num Read password(s) from the file descriptor. --s2k-iterations Set the number of iterations for the S2K process. --s2k-msec Calculate S2K iterations value based on a provided time in milliseconds. --notty Do not output anything to the TTY. --current-time Override system's time. --set-filename Override file name, stored inside of OpenPGP message. See man page for a detailed listing and explanation. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp -c /tmp/rnpctmpg8id8ssy/source.txt --cipher bad --password password Unsupported encryption algorithm: bad /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp -c /tmp/rnpctmpg8id8ssy/source.txt --password password --hash /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp: option '--hash' requires an argument rnp 0.17.0 Ribose Inc. Backend: Botan Backend version: 2.19.3 Supported algorithms: Public key: RSA, ELGAMAL, DSA, ECDH, ECDSA, EDDSA, SM2 Encryption: IDEA, TRIPLEDES, CAST5, BLOWFISH, AES128, AES192, AES256, TWOFISH, CAMELLIA128, CAMELLIA192, CAMELLIA256, SM4 AEAD: None, EAX, OCB Key protection: CFB Hash: MD5, SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224, SHA3-256, SHA3-512, SM3 Compression: Uncompressed, ZIP, ZLIB, BZip2 Curves: NIST P-256, NIST P-384, NIST P-521, Ed25519, Curve25519, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1, secp256k1, SM2 P-256 Please report security issues at (https://www.rnpgp.org/feedback) and general bugs at https://github.com/rnpgp/rnp/issues. Sign, verify, encrypt, decrypt, inspect OpenPGP data. Usage: rnp --command [options] [files] Commands: -h, --help This help message. -V, --version Print RNP version information. -e, --encrypt Encrypt data using the public key(s). -r, --recipient Specify recipient's key via uid/keyid/fingerprint. --cipher name Specify symmetric cipher, used for encryption. --aead[=EAX, OCB] Use AEAD for encryption. -z 0..9 Set the compression level. --[zip,zlib,bzip] Use the corresponding compression algorithm. --armor Apply ASCII armor to the encryption/signing output. --no-wrap Do not wrap the output in a literal data packet. -c, --symmetric Encrypt data using the password(s). --passwords num Encrypt to the specified number of passwords. -s, --sign Sign data. May be combined with encryption. --detach Produce detached signature. -u, --userid Specify signing key(s) via uid/keyid/fingerprint. --hash Specify hash algorithm, used during signing. --allow-weak-hash Allow usage of a weak hash algorithm. --clearsign Cleartext-sign data. -d, --decrypt Decrypt and output data, verifying signatures. -v, --verify Verify signatures, without outputting data. --source Specify source for the detached signature. --dearmor Strip ASCII armor from the data, outputting binary. --enarmor Add ASCII armor to the data. --list-packets List OpenPGP packets from the input. --json Use JSON output instead of human-readable. --grips Dump key fingerprints and grips. --mpi Dump MPI values from packets. --raw Dump raw packet contents as well. Other options: --homedir path Override home directory (default is ~/.rnp/). -f, --keyfile Load key(s) only from the file specified. --output [file, -] Write data to the specified file or stdout. --overwrite Overwrite output file without a prompt. --password Password used during operation. --pass-fd num Read password(s) from the file descriptor. --s2k-iterations Set the number of iterations for the S2K process. --s2k-msec Calculate S2K iterations value based on a provided time in milliseconds. --notty Do not output anything to the TTY. --current-time Override system's time. --set-filename Override file name, stored inside of OpenPGP message. See man page for a detailed listing and explanation. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp -c /tmp/rnpctmpg8id8ssy/source.txt --hash bad --password password Unsupported hash algorithm: bad /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp -c /tmp/rnpctmpg8id8ssy/source.txt --cipher AES --password password /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --list-packets /tmp/rnpctmpg8id8ssy/source.txt.pgp :off 0: packet header 0xc30d (tag 3, len 13) Symmetric-key encrypted session key packet version: 4 symmetric algorithm: 7 (AES-128) s2k specifier: 3 s2k hash algorithm: 8 (SHA256) s2k salt: 0xcbec3e70cb380ec6 s2k iterations: 557056 (encoded as 145) encrypted key: 0x (0 bytes) :off 15: packet header 0xd24b (tag 18, len 75) Symmetrically-encrypted integrity protected data packet /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp -c /tmp/rnpctmpg8id8ssy/source.txt --cipher 3DES --password password /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --list-packets /tmp/rnpctmpg8id8ssy/source.txt.pgp :off 0: packet header 0xc30d (tag 3, len 13) Symmetric-key encrypted session key packet version: 4 symmetric algorithm: 2 (TripleDES) s2k specifier: 3 s2k hash algorithm: 8 (SHA256) s2k salt: 0x9dde027b49fd9068 s2k iterations: 557056 (encoded as 145) encrypted key: 0x (0 bytes) :off 15: packet header 0xd243 (tag 18, len 67) Symmetrically-encrypted integrity protected data packet /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp -c /tmp/rnpctmpg8id8ssy/source.txt --hash ripemd-160 --password password /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --list-packets /tmp/rnpctmpg8id8ssy/source.txt.pgp :off 0: packet header 0xc30d (tag 3, len 13) Symmetric-key encrypted session key packet version: 4 symmetric algorithm: 9 (AES-256) s2k specifier: 3 s2k hash algorithm: 3 (RIPEMD160) s2k salt: 0xddb96cb166d7537b s2k iterations: 1638400 (encoded as 169) encrypted key: 0x (0 bytes) :off 15: packet header 0xd24b (tag 18, len 75) Symmetrically-encrypted integrity protected data packet ok test_allow_weak_hash (__main__.Misc.test_allow_weak_hash) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp2 -g --password= --hash MD5 Keyring directory '/tmp/rnpctmpg8id8ssy/.rnp2' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Hash algorithm 'MD5' is cryptographically weak! Weak hash algorithm detected. Pass --allow-weak-hash option if you really want to use it. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp2 -g --password= --hash MD5 --allow-weak-hash Keyring directory '/tmp/rnpctmpg8id8ssy/.rnp2' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. [signature_validate() /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/signatures.cpp:211] Insecure hash algorithm 1, marking signature as invalid. [signature_validate() /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/signatures.cpp:211] Insecure hash algorithm 1, marking signature as invalid. Generating a new key... sec 2048/RSA 7aef7d2b78a8349d 2024-01-18 [SC] [EXPIRES 2026-01-17] 2c0a817ef6b38476594740417aef7d2b78a8349d uid RSA (Encrypt or Sign) 2048-bit key ssb 2048/RSA 8902ca24f5e8058c 2024-01-18 [E] [EXPIRES 2026-01-17] 45db5c841525522a0320c5228902ca24f5e8058c /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp2 -g --password= --hash SHA1 Hash algorithm 'SHA1' is cryptographically weak! Weak hash algorithm detected. Pass --allow-weak-hash option if you really want to use it. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp2 -g --password= --hash SHA1 --allow-weak-hash [signature_validate() /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/signatures.cpp:211] Insecure hash algorithm 1, marking signature as invalid. [signature_validate() /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/signatures.cpp:211] Insecure hash algorithm 1, marking signature as invalid. [signature_validate() /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/signatures.cpp:211] Insecure hash algorithm 1, marking signature as invalid. [signature_validate() /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/signatures.cpp:211] Insecure hash algorithm 1, marking signature as invalid. Generating a new key... sec 2048/RSA d685645479a681c2 2024-01-18 [SC] [EXPIRES 2026-01-17] b61cf792072f1ac51bc56768d685645479a681c2 uid RSA (Encrypt or Sign) 2048-bit key ssb 2048/RSA 94a430c543b7b8e4 2024-01-18 [E] [EXPIRES 2026-01-17] 3397e2bc02c7733ae50618f794a430c543b7b8e4 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp2 -g --password= --hash SHA3-512 [signature_validate() /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/signatures.cpp:211] Insecure hash algorithm 1, marking signature as invalid. [signature_validate() /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/signatures.cpp:211] Insecure hash algorithm 1, marking signature as invalid. [signature_validate() /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/signatures.cpp:211] Insecure hash algorithm 1, marking signature as invalid. [signature_validate() /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/signatures.cpp:211] Insecure hash algorithm 1, marking signature as invalid. Generating a new key... sec 2048/RSA fbc40e251a6296c7 2024-01-18 [SC] [EXPIRES 2026-01-17] 5f8f6885c29f944dbfe247bbfbc40e251a6296c7 uid RSA (Encrypt or Sign) 2048-bit key ssb 2048/RSA 34dba2c55b70c6da 2024-01-18 [E] [EXPIRES 2026-01-17] fb5743a7e42a9d6ccd06cb3b34dba2c55b70c6da /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp2 -g --password= --hash SHA3-512 --allow-weak-hash [signature_validate() /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/signatures.cpp:211] Insecure hash algorithm 1, marking signature as invalid. [signature_validate() /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/signatures.cpp:211] Insecure hash algorithm 1, marking signature as invalid. [signature_validate() /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/signatures.cpp:211] Insecure hash algorithm 1, marking signature as invalid. [signature_validate() /builddir/build/BUILD/rnp-v0.17.0/src/lib/crypto/signatures.cpp:211] Insecure hash algorithm 1, marking signature as invalid. Generating a new key... sec 2048/RSA 17fc13dde2758ff4 2024-01-18 [SC] [EXPIRES 2026-01-17] d6328440f7b3f4cb310e4bc917fc13dde2758ff4 uid RSA (Encrypt or Sign) 2048-bit key ssb 2048/RSA cca50c70972d60ca 2024-01-18 [E] [EXPIRES 2026-01-17] ba00ae3a4a0c055d3b14d48dcca50c70972d60ca /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/secring.gpg --password password --sign /tmp/rnpctmpg8id8ssy/cleartext.txt --output /tmp/rnpctmpg8id8ssy/cleartext.sig --hash MD5 Hash algorithm 'MD5' is cryptographically weak! Weak hash algorithm detected. Pass --allow-weak-hash option if you really want to use it. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/secring.gpg --password password --sign /tmp/rnpctmpg8id8ssy/cleartext.txt --output /tmp/rnpctmpg8id8ssy/cleartext.sig --hash MD5 --allow-weak-hash /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/secring.gpg --password password --sign /tmp/rnpctmpg8id8ssy/cleartext.txt --output /tmp/rnpctmpg8id8ssy/cleartext.sig --hash SHA1 Hash algorithm 'SHA1' is cryptographically weak! Weak hash algorithm detected. Pass --allow-weak-hash option if you really want to use it. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/secring.gpg --password password --sign /tmp/rnpctmpg8id8ssy/cleartext.txt --output /tmp/rnpctmpg8id8ssy/cleartext.sig --hash SHA1 --allow-weak-hash /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/secring.gpg --password password --sign /tmp/rnpctmpg8id8ssy/cleartext.txt --output /tmp/rnpctmpg8id8ssy/cleartext.sig --hash SHA3-512 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/secring.gpg --password password --sign /tmp/rnpctmpg8id8ssy/cleartext.txt --output /tmp/rnpctmpg8id8ssy/cleartext.sig --hash SHA3-512 --allow-weak-hash ok test_armor (__main__.Misc.test_armor) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --enarmor=wrong /tmp/rnpctmpg8id8ssy/beg.src --output /tmp/rnpctmpg8id8ssy/beg.dst Wrong enarmor argument: wrong /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --enarmor /tmp/rnpctmpg8id8ssy/beg.src --output /tmp/rnpctmpg8id8ssy/beg.dst /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --enarmor=msg /tmp/rnpctmpg8id8ssy/beg.src --output /tmp/rnpctmpg8id8ssy/beg.dst /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --dearmor /tmp/rnpctmpg8id8ssy/beg.dst --output /tmp/rnpctmpg8id8ssy/beg.mid.dst /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --enarmor=msg /tmp/rnpctmpg8id8ssy/beg.mid.dst --output /tmp/rnpctmpg8id8ssy/beg.fin.dst /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --enarmor=pubkey /tmp/rnpctmpg8id8ssy/beg.src --output /tmp/rnpctmpg8id8ssy/beg.dst /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --dearmor /tmp/rnpctmpg8id8ssy/beg.dst --output /tmp/rnpctmpg8id8ssy/beg.mid.dst /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --enarmor=pubkey /tmp/rnpctmpg8id8ssy/beg.mid.dst --output /tmp/rnpctmpg8id8ssy/beg.fin.dst /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --enarmor=seckey /tmp/rnpctmpg8id8ssy/beg.src --output /tmp/rnpctmpg8id8ssy/beg.dst /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --dearmor /tmp/rnpctmpg8id8ssy/beg.dst --output /tmp/rnpctmpg8id8ssy/beg.mid.dst /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --enarmor=seckey /tmp/rnpctmpg8id8ssy/beg.mid.dst --output /tmp/rnpctmpg8id8ssy/beg.fin.dst /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --enarmor=sign /tmp/rnpctmpg8id8ssy/beg.src --output /tmp/rnpctmpg8id8ssy/beg.dst /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --dearmor /tmp/rnpctmpg8id8ssy/beg.dst --output /tmp/rnpctmpg8id8ssy/beg.mid.dst /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --enarmor=sign /tmp/rnpctmpg8id8ssy/beg.mid.dst --output /tmp/rnpctmpg8id8ssy/beg.fin.dst /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --dearmor [armored_src_read() /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-armor.cpp:424] Warning: missing or malformed CRC line 123456789 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --dearmor /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_stream_key_load/ecc-25519-pub.asc --output decoded.pgp /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --dearmor /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_stream_armor/ecc-25519-pub-bad-crc.asc --output decoded.pgp [armored_update_crc() /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-armor.cpp:277] Warning: CRC mismatch ok test_backend_version (__main__.Misc.test_backend_version) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp rnp 0.17.0 Ribose Inc. Backend: Botan Backend version: 2.19.3 Supported algorithms: Public key: RSA, ELGAMAL, DSA, ECDH, ECDSA, EDDSA, SM2 Encryption: IDEA, TRIPLEDES, CAST5, BLOWFISH, AES128, AES192, AES256, TWOFISH, CAMELLIA128, CAMELLIA192, CAMELLIA256, SM4 AEAD: None, EAX, OCB Key protection: CFB Hash: MD5, SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224, SHA3-256, SHA3-512, SM3 Compression: Uncompressed, ZIP, ZLIB, BZip2 Curves: NIST P-256, NIST P-384, NIST P-521, Ed25519, Curve25519, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1, secp256k1, SM2 P-256 Please report security issues at (https://www.rnpgp.org/feedback) and general bugs at https://github.com/rnpgp/rnp/issues. Sign, verify, encrypt, decrypt, inspect OpenPGP data. Usage: rnp --command [options] [files] Commands: -h, --help This help message. -V, --version Print RNP version information. -e, --encrypt Encrypt data using the public key(s). -r, --recipient Specify recipient's key via uid/keyid/fingerprint. --cipher name Specify symmetric cipher, used for encryption. --aead[=EAX, OCB] Use AEAD for encryption. -z 0..9 Set the compression level. --[zip,zlib,bzip] Use the corresponding compression algorithm. --armor Apply ASCII armor to the encryption/signing output. --no-wrap Do not wrap the output in a literal data packet. -c, --symmetric Encrypt data using the password(s). --passwords num Encrypt to the specified number of passwords. -s, --sign Sign data. May be combined with encryption. --detach Produce detached signature. -u, --userid Specify signing key(s) via uid/keyid/fingerprint. --hash Specify hash algorithm, used during signing. --allow-weak-hash Allow usage of a weak hash algorithm. --clearsign Cleartext-sign data. -d, --decrypt Decrypt and output data, verifying signatures. -v, --verify Verify signatures, without outputting data. --source Specify source for the detached signature. --dearmor Strip ASCII armor from the data, outputting binary. --enarmor Add ASCII armor to the data. --list-packets List OpenPGP packets from the input. --json Use JSON output instead of human-readable. --grips Dump key fingerprints and grips. --mpi Dump MPI values from packets. --raw Dump raw packet contents as well. Other options: --homedir path Override home directory (default is ~/.rnp/). -f, --keyfile Load key(s) only from the file specified. --output [file, -] Write data to the specified file or stdout. --overwrite Overwrite output file without a prompt. --password Password used during operation. --pass-fd num Read password(s) from the file descriptor. --s2k-iterations Set the number of iterations for the S2K process. --s2k-msec Calculate S2K iterations value based on a provided time in milliseconds. --notty Do not output anything to the TTY. --current-time Override system's time. --set-filename Override file name, stored inside of OpenPGP message. See man page for a detailed listing and explanation. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --version rnp 0.17.0 Ribose Inc. Backend: Botan Backend version: 2.19.3 Supported algorithms: Public key: RSA, ELGAMAL, DSA, ECDH, ECDSA, EDDSA, SM2 Encryption: IDEA, TRIPLEDES, CAST5, BLOWFISH, AES128, AES192, AES256, TWOFISH, CAMELLIA128, CAMELLIA192, CAMELLIA256, SM4 AEAD: None, EAX, OCB Key protection: CFB Hash: MD5, SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224, SHA3-256, SHA3-512, SM3 Compression: Uncompressed, ZIP, ZLIB, BZip2 Curves: NIST P-256, NIST P-384, NIST P-521, Ed25519, Curve25519, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1, secp256k1, SM2 P-256 Please report security issues at (https://www.rnpgp.org/feedback) and general bugs at https://github.com/rnpgp/rnp/issues. /usr/bin/botan version 2.19.3 ok test_clearsign_long_lines (__main__.Misc.test_clearsign_long_lines) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sub-pub.pgp -v /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.4k-long-lines.asc [armored_src_read() /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-armor.cpp:362] wrong base64 character 0x21 Good signature made Tue Jan 25 11:31:42 2022 using EdDSA key 0451409669ffde3c pub 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice Signature(s) verified successfully /usr/bin/gpg --batch --homedir /tmp/rnpctmpg8id8ssy/.gpg --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sub-pub.pgp gpg: key 0451409669FFDE3C: "Alice " not changed gpg: Total number processed: 1 gpg: unchanged: 1 /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmpg8id8ssy/.gpg --batch --yes --trust-model always --verify /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.4k-long-lines.asc gpg: Signature made Tue Jan 25 11:31:42 2022 EST gpg: using EDDSA key 73EDCC9119AFC8E2DBBDCDE50451409669FFDE3C gpg: Good signature from "Alice " [unknown] gpg: WARNING: Using untrusted key! gpg: WARNING: not a detached signature; file '/builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.4k-long-lines' was NOT verified! /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sub-sec.pgp --password password --clearsign /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.4k-long-lines --output /tmp/rnpctmpg8id8ssy/cleartext.sig /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sub-pub.pgp -v /tmp/rnpctmpg8id8ssy/cleartext.sig [armored_src_read() /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-armor.cpp:362] wrong base64 character 0x21 Good signature made Thu Jan 18 07:36:49 2024 using EdDSA key 0451409669ffde3c pub 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmpg8id8ssy/.gpg --batch --yes --trust-model always --verify /tmp/rnpctmpg8id8ssy/cleartext.sig gpg: Signature made Thu Jan 18 07:36:49 2024 EST gpg: using EDDSA key 73EDCC9119AFC8E2DBBDCDE50451409669FFDE3C gpg: Good signature from "Alice " [unknown] gpg: WARNING: Using untrusted key! ok test_conflicting_commands (__main__.Misc.test_conflicting_commands) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --generate-key --import --revoke-key --list-keys Conflicting commands! /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp -g -l Conflicting commands! /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --sign --verify --decrypt --list-packets Conflicting commands! /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp -s -v Conflicting commands! ok test_core_dumps (__main__.Misc.test_core_dumps) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --list-keys 4 keys found pub 2048/RSA b230c561bd1879c4 2024-01-18 [SC] [EXPIRES 2026-01-17] 9e5e05f2afb58e229582c68cb230c561bd1879c4 uid encryption@rnp sub 2048/RSA 6e2542e8eb46c001 2024-01-18 [E] [EXPIRES 2026-01-17] e67f5c1d51c24ab5cd0af6b76e2542e8eb46c001 pub 2048/RSA 76c172ae9d02c0fb 2024-01-18 [SC] [EXPIRES 2026-01-17] 46a38ff42467cc8645d3999d76c172ae9d02c0fb uid signing@gpg sub 2048/RSA 8ee79c24aed91c3d 2024-01-18 [E] [EXPIRES 2026-01-17] dae535d968f24676c242f2498ee79c24aed91c3d /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --armor --password password -c -----BEGIN PGP MESSAGE----- ww0ECQMINK71n9QGU8iR0joBuk2Ijih7cV0DnAWl6aOpTvhIwya2ZFkS1EMtV+4h9l0kVjuOC7k7 9bfJGDpZrFl+IpERuUmgycqI =fK1z -----END PGP MESSAGE----- /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --list-keys --coredumps warning: core dumps may be enabled, sensitive data may be leaked to disk 4 keys found pub 2048/RSA b230c561bd1879c4 2024-01-18 [SC] [EXPIRES 2026-01-17] 9e5e05f2afb58e229582c68cb230c561bd1879c4 uid encryption@rnp sub 2048/RSA 6e2542e8eb46c001 2024-01-18 [E] [EXPIRES 2026-01-17] e67f5c1d51c24ab5cd0af6b76e2542e8eb46c001 pub 2048/RSA 76c172ae9d02c0fb 2024-01-18 [SC] [EXPIRES 2026-01-17] 46a38ff42467cc8645d3999d76c172ae9d02c0fb uid signing@gpg sub 2048/RSA 8ee79c24aed91c3d 2024-01-18 [E] [EXPIRES 2026-01-17] dae535d968f24676c242f2498ee79c24aed91c3d /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --armor --password password -c --coredumps warning: core dumps may be enabled, sensitive data may be leaked to disk -----BEGIN PGP MESSAGE----- ww0ECQMIauMnPWj3w5OE0joB3ibtQW4uaLUFgJmpNl9lI3EaaJfb0vM9oiYr21SKhLKpMBfFosym eFvzQJKv2lN47ih0pJX0T2SS =prEG -----END PGP MESSAGE----- ok test_cv25519_bit_fix (__main__.Misc.test_cv25519_bit_fix) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_edge_cases/key-25519-non-tweaked-sec.asc Import finished: 2 keys processed, 2 new public keys, 2 new secret keys, 0 updated, 0 unchanged. sec 255/EdDSA 3176fc1486aa2528 2021-09-20 [SC] dde0ee539c017d2bd3f604a53176fc1486aa2528 uid eddsa-25519-non-tweaked ssb 255/ECDH 950ee0cd34613dba 2021-09-20 [E] 8b8c5a57eccf7ab9cd566a28950ee0cd34613dba /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --edit-key You need to specify a key or subkey to edit. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --edit-key 3176fc1486aa2528 You should specify one of the editing options for --edit-key. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --edit-key --check-cv25519-bits You need to specify a key or subkey to edit. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --edit-key --check-cv25519-bits key Secret keys matching 'key' not found. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --edit-key --check-cv25519-bits eddsa-25519-non-tweaked Error: specified key is not Curve25519 ECDH subkey. sec 255/EdDSA 3176fc1486aa2528 2021-09-20 [SC] dde0ee539c017d2bd3f604a53176fc1486aa2528 uid eddsa-25519-non-tweaked /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --edit-key --check-cv25519-bits 3176fc1486aa2528 Error: specified key is not Curve25519 ECDH subkey. sec 255/EdDSA 3176fc1486aa2528 2021-09-20 [SC] dde0ee539c017d2bd3f604a53176fc1486aa2528 uid eddsa-25519-non-tweaked /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --notty --edit-key --check-cv25519-bits 950ee0cd34613dba ssb 255/ECDH 950ee0cd34613dba 2021-09-20 [E] 8b8c5a57eccf7ab9cd566a28950ee0cd34613dba Warning: Cv25519 key bits need fixing. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --edit-key --fix-cv25519-bits 3176fc1486aa2528 Error: specified key is not Curve25519 ECDH subkey. sec 255/EdDSA 3176fc1486aa2528 2021-09-20 [SC] dde0ee539c017d2bd3f604a53176fc1486aa2528 uid eddsa-25519-non-tweaked /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --edit-key --fix-cv25519-bits 950ee0cd34613dba ssb 255/ECDH 950ee0cd34613dba 2021-09-20 [E] 8b8c5a57eccf7ab9cd566a28950ee0cd34613dba /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --notty --edit-key --check-cv25519-bits 950ee0cd34613dba ssb 255/ECDH 950ee0cd34613dba 2021-09-20 [E] 8b8c5a57eccf7ab9cd566a28950ee0cd34613dba Cv25519 key bits are set correctly and do not require fixing. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp -d /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.txt.enc-sign-25519 Good signature made Mon Sep 20 09:12:28 2021 using EdDSA key 3176fc1486aa2528 pub 255/EdDSA 3176fc1486aa2528 2021-09-20 [SC] dde0ee539c017d2bd3f604a53176fc1486aa2528 uid eddsa-25519-non-tweaked Signature(s) verified successfully This is test message to be signed, and/or encrypted, cleartext signed and detached signed. It will use keys from keyrings/1. End of message. /usr/bin/gpg --batch --homedir /tmp/rnpctmpg8id8ssy/.gpg --import /tmp/rnpctmpg8id8ssy/.rnp/secring.gpg gpg: key B230C561BD1879C4: "encryption@rnp" not changed gpg: key B230C561BD1879C4: secret key imported gpg: key 76C172AE9D02C0FB: "signing@gpg" not changed gpg: key 76C172AE9D02C0FB: secret key imported gpg: key 3176FC1486AA2528: public key "eddsa-25519-non-tweaked" imported gpg: key 3176FC1486AA2528: secret key imported gpg: Total number processed: 3 gpg: imported: 1 gpg: unchanged: 2 gpg: secret keys read: 3 gpg: secret keys imported: 1 gpg: secret keys unchanged: 2 /usr/bin/gpg --batch --homedir /tmp/rnpctmpg8id8ssy/.gpg -d /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.txt.enc-sign-25519 gpg: encrypted with cv25519 key, ID 950EE0CD34613DBA, created 2021-09-20 "eddsa-25519-non-tweaked" gpg: Signature made Mon Sep 20 09:12:28 2021 EDT gpg: using EDDSA key DDE0EE539C017D2BD3F604A53176FC1486AA2528 gpg: Good signature from "eddsa-25519-non-tweaked" [unknown] gpg: WARNING: This key is not certified with a trusted signature! gpg: There is no indication that the signature belongs to the owner. Primary key fingerprint: DDE0 EE53 9C01 7D2B D3F6 04A5 3176 FC14 86AA 2528 This is test message to be signed, and/or encrypted, cleartext signed and detached signed. It will use keys from keyrings/1. End of message. /usr/bin/gpg --batch --homedir /tmp/rnpctmpg8id8ssy/.gpg --yes --delete-secret-key dde0ee539c017d2bd3f604a53176fc1486aa2528 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --remove-key --force dde0ee539c017d2bd3f604a53176fc1486aa2528 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_edge_cases/key-25519-non-tweaked-sec-prot.asc Import finished: 2 keys processed, 2 new public keys, 2 new secret keys, 0 updated, 0 unchanged. sec 255/EdDSA 3176fc1486aa2528 2021-09-20 [SC] dde0ee539c017d2bd3f604a53176fc1486aa2528 uid eddsa-25519-non-tweaked ssb 255/ECDH 950ee0cd34613dba 2021-09-20 [E] 8b8c5a57eccf7ab9cd566a28950ee0cd34613dba /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --password wrong --edit-key --check-cv25519-bits 950ee0cd34613dba Error: failed to unlock key. Did you specify valid password? ssb 255/ECDH 950ee0cd34613dba 2021-09-20 [E] 8b8c5a57eccf7ab9cd566a28950ee0cd34613dba /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --password password --notty --edit-key --check-cv25519-bits 950ee0cd34613dba ssb 255/ECDH 950ee0cd34613dba 2021-09-20 [E] 8b8c5a57eccf7ab9cd566a28950ee0cd34613dba Warning: Cv25519 key bits need fixing. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --password wrong --edit-key --fix-cv25519-bits 950ee0cd34613dba Error: failed to unlock key. Did you specify valid password? ssb 255/ECDH 950ee0cd34613dba 2021-09-20 [E] 8b8c5a57eccf7ab9cd566a28950ee0cd34613dba /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --password password --edit-key --fix-cv25519-bits 950ee0cd34613dba ssb 255/ECDH 950ee0cd34613dba 2021-09-20 [E] 8b8c5a57eccf7ab9cd566a28950ee0cd34613dba /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --list-packets /tmp/rnpctmpg8id8ssy/.rnp/secring.gpg :off 0: packet header 0xc5c306 (tag 5, len 966) Secret key packet version: 4 creation time: 1705580657 (Thu Jan 18 07:24:17 2024) public key algorithm: 1 (RSA (Encrypt or Sign)) public key material: rsa n: 2048 bits rsa e: 17 bits secret key material: s2k usage: 254 symmetric algorithm: 9 (AES-256) s2k specifier: 3 s2k hash algorithm: 8 (SHA256) s2k salt: 0x0c797ba021c8d774 s2k iterations: 51200 (encoded as 89) cipher iv: 0x2c8af7d6589f7348e196a658e373eb87 (16 bytes) encrypted secret key data: 668 bytes keyid: 0xb230c561bd1879c4 :off 969: packet header 0xcd0e (tag 13, len 14) UserID packet id: encryption@rnp :off 985: packet header 0xc2c08d (tag 2, len 333) Signature packet version: 4 type: 19 (Positive User ID certification) public key algorithm: 1 (RSA (Encrypt or Sign)) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x9e5e05f2afb58e229582c68cb230c561bd1879c4 (20 bytes) :type 2, len 4 signature creation time: 1705580715 (Thu Jan 18 07:25:15 2024) :type 9, len 4 key expiration time: 63072000 seconds (730 days) :type 27, len 1 key flags: 0x03 ( certify sign ) :type 11, len 3 preferred symmetric algorithms: AES-256, AES-192, AES-128 (9, 8, 7) :type 21, len 4 preferred hash algorithms: SHA256, SHA384, SHA512, SHA224 (8, 9, 10, 11) :type 22, len 4 preferred compression algorithms: ZLib, BZip2, ZIP, Uncompressed (2, 3, 1, 0) unhashed subpackets: :type 16, len 8 issuer key ID: 0xb230c561bd1879c4 lbits: 0x41c6 signature material: rsa s: 2048 bits :off 1321: packet header 0xc7c306 (tag 7, len 966) Secret subkey packet version: 4 creation time: 1705580716 (Thu Jan 18 07:25:16 2024) public key algorithm: 1 (RSA (Encrypt or Sign)) public key material: rsa n: 2048 bits rsa e: 17 bits secret key material: s2k usage: 254 symmetric algorithm: 9 (AES-256) s2k specifier: 3 s2k hash algorithm: 8 (SHA256) s2k salt: 0xac01b89391b81879 s2k iterations: 51200 (encoded as 89) cipher iv: 0x29ad7f7710f420e0ca9f3a42f161f941 (16 bytes) encrypted secret key data: 668 bytes keyid: 0x6e2542e8eb46c001 :off 2290: packet header 0xc2c07c (tag 2, len 316) Signature packet version: 4 type: 24 (Subkey Binding Signature) public key algorithm: 1 (RSA (Encrypt or Sign)) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x9e5e05f2afb58e229582c68cb230c561bd1879c4 (20 bytes) :type 2, len 4 signature creation time: 1705580767 (Thu Jan 18 07:26:07 2024) :type 9, len 4 key expiration time: 63072000 seconds (730 days) :type 27, len 1 key flags: 0x0c ( encrypt_comm encrypt_storage ) unhashed subpackets: :type 16, len 8 issuer key ID: 0xb230c561bd1879c4 lbits: 0x0d02 signature material: rsa s: 2048 bits :off 2609: packet header 0xc5c305 (tag 5, len 965) Secret key packet version: 4 creation time: 1705580774 (Thu Jan 18 07:26:14 2024) public key algorithm: 1 (RSA (Encrypt or Sign)) public key material: rsa n: 2048 bits rsa e: 17 bits secret key material: s2k usage: 254 symmetric algorithm: 9 (AES-256) s2k specifier: 3 s2k hash algorithm: 8 (SHA256) s2k salt: 0x8c12468f7bcf38bd s2k iterations: 51200 (encoded as 89) cipher iv: 0xbc7ec3aabad753626560001704acf9c4 (16 bytes) encrypted secret key data: 667 bytes keyid: 0x76c172ae9d02c0fb :off 3577: packet header 0xcd0b (tag 13, len 11) UserID packet id: signing@gpg :off 3590: packet header 0xc2c08d (tag 2, len 333) Signature packet version: 4 type: 19 (Positive User ID certification) public key algorithm: 1 (RSA (Encrypt or Sign)) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x46a38ff42467cc8645d3999d76c172ae9d02c0fb (20 bytes) :type 2, len 4 signature creation time: 1705580801 (Thu Jan 18 07:26:41 2024) :type 9, len 4 key expiration time: 63072000 seconds (730 days) :type 27, len 1 key flags: 0x03 ( certify sign ) :type 11, len 3 preferred symmetric algorithms: AES-256, AES-192, AES-128 (9, 8, 7) :type 21, len 4 preferred hash algorithms: SHA256, SHA384, SHA512, SHA224 (8, 9, 10, 11) :type 22, len 4 preferred compression algorithms: ZLib, BZip2, ZIP, Uncompressed (2, 3, 1, 0) unhashed subpackets: :type 16, len 8 issuer key ID: 0x76c172ae9d02c0fb lbits: 0x6b76 signature material: rsa s: 2048 bits :off 3926: packet header 0xc7c306 (tag 7, len 966) Secret subkey packet version: 4 creation time: 1705580802 (Thu Jan 18 07:26:42 2024) public key algorithm: 1 (RSA (Encrypt or Sign)) public key material: rsa n: 2048 bits rsa e: 17 bits secret key material: s2k usage: 254 symmetric algorithm: 9 (AES-256) s2k specifier: 3 s2k hash algorithm: 8 (SHA256) s2k salt: 0x848a21ad0a407688 s2k iterations: 51200 (encoded as 89) cipher iv: 0x170f98b4c4ccd9ecb51327f214647470 (16 bytes) encrypted secret key data: 668 bytes keyid: 0x8ee79c24aed91c3d :off 4895: packet header 0xc2c07c (tag 2, len 316) Signature packet version: 4 type: 24 (Subkey Binding Signature) public key algorithm: 1 (RSA (Encrypt or Sign)) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x46a38ff42467cc8645d3999d76c172ae9d02c0fb (20 bytes) :type 2, len 4 signature creation time: 1705580837 (Thu Jan 18 07:27:17 2024) :type 9, len 4 key expiration time: 63072000 seconds (730 days) :type 27, len 1 key flags: 0x0c ( encrypt_comm encrypt_storage ) unhashed subpackets: :type 16, len 8 issuer key ID: 0x76c172ae9d02c0fb lbits: 0x9297 signature material: rsa s: 2046 bits :off 5214: packet header 0xc586 (tag 5, len 134) Secret key packet version: 4 creation time: 1632139923 (Mon Sep 20 08:12:03 2021) public key algorithm: 22 (EdDSA) public key material: ecc p: 263 bits ecc curve: Ed25519 secret key material: s2k usage: 254 symmetric algorithm: 9 (AES-256) s2k specifier: 3 s2k hash algorithm: 8 (SHA256) s2k salt: 0x1e3c8d71b116b300 s2k iterations: 60817408 (encoded as 253) cipher iv: 0xfe1f38d8417c0b8c46433f38110cec5b (16 bytes) encrypted secret key data: 54 bytes keyid: 0x3176fc1486aa2528 :off 5350: packet header 0xcd17 (tag 13, len 23) UserID packet id: eddsa-25519-non-tweaked :off 5375: packet header 0xc28b (tag 2, len 139) Signature packet version: 4 type: 19 (Positive User ID certification) public key algorithm: 22 (EdDSA) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0xdde0ee539c017d2bd3f604a53176fc1486aa2528 (20 bytes) :type 2, len 4 signature creation time: 1632139923 (Mon Sep 20 08:12:03 2021) :type 27, len 1 key flags: 0x03 ( certify sign ) :type 11, len 4 preferred symmetric algorithms: AES-256, AES-192, AES-128, TripleDES (9, 8, 7, 2) :type 21, len 5 preferred hash algorithms: SHA256, SHA384, SHA512, SHA224, SHA1 (8, 9, 10, 11, 2) :type 22, len 4 preferred compression algorithms: ZLib, BZip2, ZIP, Uncompressed (2, 3, 1, 0) unhashed subpackets: :type 16, len 8 issuer key ID: 0x3176fc1486aa2528 lbits: 0xe663 signature material: ecc r: 256 bits ecc s: 255 bits :off 5516: packet header 0xc78b (tag 7, len 139) Secret subkey packet version: 4 creation time: 1632139923 (Mon Sep 20 08:12:03 2021) public key algorithm: 18 (ECDH) public key material: ecdh p: 263 bits ecdh curve: Curve25519 ecdh hash algorithm: 8 (SHA256) ecdh key wrap algorithm: 7 secret key material: s2k usage: 254 symmetric algorithm: 9 (AES-256) s2k specifier: 3 s2k hash algorithm: 8 (SHA256) s2k salt: 0x529c94ca9abd1f73 s2k iterations: 58720256 (encoded as 252) cipher iv: 0xca2de16cdc4b7f1c75bf2cea4899fbfb (16 bytes) encrypted secret key data: 54 bytes keyid: 0x950ee0cd34613dba :off 5657: packet header 0xc278 (tag 2, len 120) Signature packet version: 4 type: 24 (Subkey Binding Signature) public key algorithm: 22 (EdDSA) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0xdde0ee539c017d2bd3f604a53176fc1486aa2528 (20 bytes) :type 2, len 4 signature creation time: 1632139923 (Mon Sep 20 08:12:03 2021) :type 27, len 1 key flags: 0x0c ( encrypt_comm encrypt_storage ) unhashed subpackets: :type 16, len 8 issuer key ID: 0x3176fc1486aa2528 lbits: 0x0cf5 signature material: ecc r: 256 bits ecc s: 255 bits /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --notty --password password --edit-key --check-cv25519-bits 950ee0cd34613dba ssb 255/ECDH 950ee0cd34613dba 2021-09-20 [E] 8b8c5a57eccf7ab9cd566a28950ee0cd34613dba Cv25519 key bits are set correctly and do not require fixing. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --password password -d /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.txt.enc-sign-25519 Good signature made Mon Sep 20 09:12:28 2021 using EdDSA key 3176fc1486aa2528 pub 255/EdDSA 3176fc1486aa2528 2021-09-20 [SC] dde0ee539c017d2bd3f604a53176fc1486aa2528 uid eddsa-25519-non-tweaked Signature(s) verified successfully This is test message to be signed, and/or encrypted, cleartext signed and detached signed. It will use keys from keyrings/1. End of message. /usr/bin/gpg --batch --homedir /tmp/rnpctmpg8id8ssy/.gpg --batch --passphrase password --import /tmp/rnpctmpg8id8ssy/.rnp/secring.gpg gpg: key B230C561BD1879C4: "encryption@rnp" not changed gpg: key B230C561BD1879C4: secret key imported gpg: key 76C172AE9D02C0FB: "signing@gpg" not changed gpg: key 76C172AE9D02C0FB: secret key imported gpg: key 3176FC1486AA2528: "eddsa-25519-non-tweaked" not changed gpg: key 3176FC1486AA2528: secret key imported gpg: Total number processed: 3 gpg: unchanged: 3 gpg: secret keys read: 3 gpg: secret keys imported: 1 gpg: secret keys unchanged: 2 /usr/bin/gpg --batch --homedir /tmp/rnpctmpg8id8ssy/.gpg --pinentry-mode=loopback --batch --passphrase password --trust-model always -d /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.txt.enc-sign-25519 gpg: encrypted with cv25519 key, ID 950EE0CD34613DBA, created 2021-09-20 "eddsa-25519-non-tweaked" gpg: Signature made Mon Sep 20 09:12:28 2021 EDT gpg: using EDDSA key DDE0EE539C017D2BD3F604A53176FC1486AA2528 gpg: Good signature from "eddsa-25519-non-tweaked" [unknown] gpg: WARNING: Using untrusted key! This is test message to be signed, and/or encrypted, cleartext signed and detached signed. It will use keys from keyrings/1. End of message. /usr/bin/gpg --batch --homedir /tmp/rnpctmpg8id8ssy/.gpg --yes --delete-secret-key dde0ee539c017d2bd3f604a53176fc1486aa2528 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --remove-key --force dde0ee539c017d2bd3f604a53176fc1486aa2528 ok test_debug_log (__main__.Misc.test_debug_log) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1 --list-keys --debug --all Option --debug is deprecated, ignoring. 7 keys found pub 1024/RSA 7bc6709b15c23a4a 2017-07-20 [SC] e95a3cbf583aa80a2ccc53aa7bc6709b15c23a4a uid key0-uid0 uid key0-uid1 uid key0-uid2 sub 1024/RSA 1ed63ee56fadc34d 2017-07-20 [E] e332b27caf4742a11baa677f1ed63ee56fadc34d sub 1024/DSA 1d7e8a5393c997a8 2017-07-20 [S] [EXPIRED 2017-11-20] c5b15209940a7816a7af3fb51d7e8a5393c997a8 sub 1024/RSA 8a05b89fad5aded1 2017-07-20 [E] 5cd46d2a0bd0b8cfe0b130ae8a05b89fad5aded1 pub 1024/DSA 2fcadf05ffa501bb 2017-07-20 [SC] [EXPIRES 2083-05-11] be1c4ab951f4c2f6b604c7f82fcadf05ffa501bb uid key1-uid0 uid key1-uid2 uid key1-uid1 sub 1024/ElGamal 54505a936a4a970e 2017-07-20 [E] [EXPIRES 2083-05-11] a3e94de61a8cb229413d348e54505a936a4a970e sub 1024/ElGamal 326ef111425d14a5 2017-07-20 [E] 57f8ed6e5c197db63c60ffaf326ef111425d14a5 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/2 --list-keys --debug --all Option --debug is deprecated, ignoring. 1 key found pub 888/RSA dc70c124a50283f1 2001-11-08 [ESCA] c80aa54aa5c6ac73a373687134abe4bd uid pgp2.6.3-test-key /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/3 --list-keys --debug --all Option --debug is deprecated, ignoring. 2 keys found pub 2048/RSA 4be147bb22df1e60 2017-09-30 [SC] [EXPIRES 2069-09-28] 4f2e62b74e6a4cd333bc19004be147bb22df1e60 uid test1 sub 2048/RSA a49bae05c16e8bc8 2017-09-30 [E] [EXPIRES 2069-09-28] 10793e367ee867c32e358f2aa49bae05c16e8bc8 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_stream_key_load/g10 --list-keys --debug --all Option --debug is deprecated, ignoring. 23 keys found pub 2048/DSA c8a10a7d78273e10 2018-04-03 [SC] 091c44ce9cfbc3ff7ec7a64dc8a10a7d78273e10 uid dsa-eg sub 3072/ElGamal 02a5715c3537717e 2018-04-03 [E] 3409f96f0c57242540702dba02a5715c3537717e pub 255/EdDSA cc786278981b0728 2018-04-03 [SC] 21fc68274aae3b5de39a4277cc786278981b0728 uid ecc-25519 pub 256/ECDSA 23674f21b2441527 2018-04-03 [SC] b54fdebbb673423a5d0aa54423674f21b2441527 uid ecc-p256 sub 256/ECDH 37e285e9e9851491 2018-04-03 [E] 40e608afbc8d62cdcc08904f37e285e9e9851491 pub 384/ECDSA 242a3aa5ea85f44a 2018-04-03 [SC] ab25cba042dd924c3acc3ed3242a3aa5ea85f44a uid ecc-p384 sub 384/ECDH e210e3d554a4fad9 2018-04-03 [E] cbc2ac55dcd8e4e34fb2f816e210e3d554a4fad9 pub 521/ECDSA 2092ca8324263b6a 2018-04-03 [SC] 4fb39ff6fa4857a4bd7ef5b42092ca8324263b6a uid ecc-p521 sub 521/ECDH 9853df2f6d297442 2018-04-03 [E] a9297c86dd0de109e1ebae9c9853df2f6d297442 pub 3072/RSA 2fb9179118898e8b 2018-04-03 [SC] 6bc04a5a3ddb35766b9a40d82fb9179118898e8b uid rsa-rsa sub 3072/RSA 6e2f73008f8b8d6e 2018-04-03 [E] 20fe5b1ab68c2d7210fb08aa6e2f73008f8b8d6e pub 256/ECDSA d0c8a3daf9e0634a 2018-04-03 [SC] 0633c5f72a198f51e650e4abd0c8a3daf9e0634a uid ecc-bp256 sub 256/ECDH 2edabb94d3055f76 2018-04-03 [E] 08192b478f740360b74c82cc2edabb94d3055f76 pub 384/ECDSA 6cf2dce85599ada2 2018-04-03 [SC] 5b8a254c823ced98decd10ed6cf2dce85599ada2 uid ecc-bp384 sub 384/ECDH cff1bb6f16d28191 2018-04-03 [E] 76969ce7033d990931df92b2cff1bb6f16d28191 pub 512/ECDSA aa5c58d14f7b8f48 2018-04-03 [SC] 4c59ab9272aa6a1f60b85bd0aa5c58d14f7b8f48 uid ecc-bp512 sub 512/ECDH 20cdaa1482ba79ce 2018-04-03 [E] 270a7cd0dc6c2e01dce8603620cdaa1482ba79ce pub 255/EdDSA 941822a0fc1b30a5 2018-10-15 [SC] 4c9738a6f2be4e1a796c9b7b941822a0fc1b30a5 uid eddsa-x25519 sub 255/ECDH c711187e594376af 2018-10-15 [E] cfdb2a1f8325cc949ce0b597c711187e594376af pub 256/ECDSA 3ea5bb6f9692c1a0 2018-04-03 [SC] 81f772b57d4ebfe7000a66233ea5bb6f9692c1a0 uid ecc-p256k1 sub 256/ECDH 7635401f90d3e533 2018-04-03 [E] c263ec4ce2b3772746ed53227635401f90d3e533 pub 2048/RSA bd860a52d1899c0f 2021-12-24 [SC] 5aa9362aea07de23a726762cbd860a52d1899c0f uid rsa-rsa-2 sub 2048/RSA 8e08d46a37414996 2021-12-24 [E] ca3e4420cf3d3b62d9ee7c6e8e08d46a37414996 ok test_eddsa_seckey_lead_zero (__main__.Misc.test_eddsa_seckey_lead_zero) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_stream_key_load/eddsa-00-sec.pgp -s /tmp/rnpctmpg8id8ssy/source.txt --output /tmp/rnpctmpg8id8ssy/source.sig /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_stream_key_load/eddsa-00-pub.pgp -v /tmp/rnpctmpg8id8ssy/source.sig Good signature made Thu Jan 18 07:45:01 2024 using EdDSA key 223370f61f8d965b pub 255/EdDSA 223370f61f8d965b 2022-04-29 [SC] 459fc299f8b7f593aa208bf2223370f61f8d965b uid eddsa-lead-zero Signature(s) verified successfully /usr/bin/gpg --batch --homedir /tmp/rnpctmpg8id8ssy/.gpg --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_stream_key_load/eddsa-00-pub.pgp gpg: key 223370F61F8D965B: public key "eddsa-lead-zero" imported gpg: Total number processed: 1 gpg: imported: 1 /usr/bin/gpg --batch --homedir /tmp/rnpctmpg8id8ssy/.gpg --verify /tmp/rnpctmpg8id8ssy/source.sig gpg: Signature made Thu Jan 18 07:45:01 2024 EST gpg: using EDDSA key 459FC299F8B7F593AA208BF2223370F61F8D965B gpg: Good signature from "eddsa-lead-zero" [unknown] gpg: WARNING: This key is not certified with a trusted signature! gpg: There is no indication that the signature belongs to the owner. Primary key fingerprint: 459F C299 F8B7 F593 AA20 8BF2 2233 70F6 1F8D 965B ok test_eddsa_sig_lead_zero (__main__.Misc.test_eddsa_sig_lead_zero) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sub-pub.pgp -v /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/eddsa-zero-s.txt.sig Good signature made Mon Jan 31 05:13:35 2022 using EdDSA key 0451409669ffde3c pub 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sub-pub.pgp -v /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/eddsa-zero-r.txt.sig Good signature made Mon Jan 31 05:08:54 2022 using EdDSA key 0451409669ffde3c pub 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice Signature(s) verified successfully /usr/bin/gpg --batch --homedir /tmp/rnpctmpg8id8ssy/.gpg --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sub-pub.pgp gpg: key 0451409669FFDE3C: "Alice " not changed gpg: Total number processed: 1 gpg: unchanged: 1 /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmpg8id8ssy/.gpg --batch --yes --trust-model always -o /tmp/rnpctmpg8id8ssy/eddsa-zero.txt --verify /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/eddsa-zero-s.txt.sig gpg: Signature made Mon Jan 31 05:13:35 2022 EST gpg: using EDDSA key 73EDCC9119AFC8E2DBBDCDE50451409669FFDE3C gpg: Good signature from "Alice " [unknown] gpg: WARNING: Using untrusted key! /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmpg8id8ssy/.gpg --batch --yes --trust-model always -o /tmp/rnpctmpg8id8ssy/eddsa-zero.txt --verify /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/eddsa-zero-r.txt.sig gpg: Signature made Mon Jan 31 05:08:54 2022 EST gpg: using EDDSA key 73EDCC9119AFC8E2DBBDCDE50451409669FFDE3C gpg: Good signature from "Alice " [unknown] gpg: WARNING: Using untrusted key! ok test_eddsa_small_x (__main__.Misc.test_eddsa_small_x) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_edge_cases/key-eddsa-small-x-pub.asc Keyring directory '/tmp/rnpctmpg8id8ssy/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Import finished: 2 keys processed, 2 new public keys, 0 new secret keys, 0 updated, 0 unchanged. pub 255/EdDSA 7bc55b9bdce36e18 2021-09-30 [SC] 24fb521d2cd732beea8c95807bc55b9bdce36e18 uid eddsa_small_x sub 255/ECDH c6c35ea115368a0b 2021-09-30 [E] c72ef17e31e310dca2ff742ac6c35ea115368a0b /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --verify /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.txt.sign-small-eddsa-x Good signature made Thu Sep 30 06:17:20 2021 using EdDSA key 7bc55b9bdce36e18 pub 255/EdDSA 7bc55b9bdce36e18 2021-09-30 [SC] 24fb521d2cd732beea8c95807bc55b9bdce36e18 uid eddsa_small_x Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_edge_cases/key-eddsa-small-x-sec.asc Warning: no keys were loaded from the keyring '/tmp/rnpctmpg8id8ssy/.rnp/secring.gpg'. Import finished: 2 keys processed, 0 new public keys, 2 new secret keys, 0 updated, 0 unchanged. sec 255/EdDSA 7bc55b9bdce36e18 2021-09-30 [SC] 24fb521d2cd732beea8c95807bc55b9bdce36e18 uid eddsa_small_x ssb 255/ECDH c6c35ea115368a0b 2021-09-30 [E] c72ef17e31e310dca2ff742ac6c35ea115368a0b /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --password password --sign /tmp/rnpctmpg8id8ssy/source.txt --output /tmp/rnpctmpg8id8ssy/source.txt.pgp /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --verify /tmp/rnpctmpg8id8ssy/source.txt.pgp --output /tmp/rnpctmpg8id8ssy/source.dec Good signature made Thu Jan 18 07:45:32 2024 using EdDSA key 7bc55b9bdce36e18 pub 255/EdDSA 7bc55b9bdce36e18 2021-09-30 [SC] 24fb521d2cd732beea8c95807bc55b9bdce36e18 uid eddsa_small_x Signature(s) verified successfully /usr/bin/gpg --display-charset UTF-8 --batch --homedir /tmp/rnpctmpg8id8ssy/.gpg --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_edge_cases/key-eddsa-small-x-pub.asc gpg: key 7BC55B9BDCE36E18: public key "eddsa_small_x" imported gpg: Total number processed: 1 gpg: imported: 1 /usr/bin/gpg --display-charset UTF-8 --homedir /tmp/rnpctmpg8id8ssy/.gpg --batch --yes --trust-model always -o /tmp/rnpctmpg8id8ssy/source.dec --verify /tmp/rnpctmpg8id8ssy/source.txt.pgp gpg: Signature made Thu Jan 18 07:45:32 2024 EST gpg: using EDDSA key 24FB521D2CD732BEEA8C95807BC55B9BDCE36E18 gpg: Good signature from "eddsa_small_x" [unknown] gpg: WARNING: Using untrusted key! ok test_empty_keyrings (__main__.Misc.test_empty_keyrings) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp -c /tmp/rnpctmpg8id8ssy/source.txt --password password /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp -d /tmp/rnpctmpg8id8ssy/source.txt.pgp --password password --output /tmp/rnpctmpg8id8ssy/source.dec Keyring directory '/tmp/rnpctmpg8id8ssy/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-pub.asc Keyring directory '/tmp/rnpctmpg8id8ssy/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Import finished: 1 key processed, 1 new public keys, 0 new secret keys, 0 updated, 0 unchanged. pub 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sec.asc Warning: no keys were loaded from the keyring '/tmp/rnpctmpg8id8ssy/.rnp/secring.gpg'. Import finished: 1 key processed, 0 new public keys, 1 new secret keys, 0 updated, 0 unchanged. sec 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp -c /tmp/rnpctmpg8id8ssy/source.txt --password password /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp -d /tmp/rnpctmpg8id8ssy/source.txt.pgp --password password --output /tmp/rnpctmpg8id8ssy/source.dec Keyring directory '/tmp/rnpctmpg8id8ssy/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-pub.asc Keyring directory '/tmp/rnpctmpg8id8ssy/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Import finished: 1 key processed, 1 new public keys, 0 new secret keys, 0 updated, 0 unchanged. pub 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sec.asc Warning: no keys were loaded from the keyring '/tmp/rnpctmpg8id8ssy/.rnp/secring.gpg'. Import finished: 1 key processed, 0 new public keys, 1 new secret keys, 0 updated, 0 unchanged. sec 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-pub.asc Home directory '/tmp/rnpctmpg8id8ssy/new' does not exist or is not writable! fatal: cannot set keystore info /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --list-keys [init_file_src() /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-common.cpp:452] can't open '/tmp/rnpctmpg8id8ssy/.rnp/pubring.gpg' Warning: failed to open keyring at path '/tmp/rnpctmpg8id8ssy/.rnp/pubring.gpg' for reading. 1 key found pub 255/EdDSA 0451409669ffde3c 2019-12-26 [INVALID] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --list-keys [init_file_src() /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-common.cpp:452] can't open '/tmp/rnpctmpg8id8ssy/.rnp/pubring.gpg' Warning: failed to open keyring at path '/tmp/rnpctmpg8id8ssy/.rnp/pubring.gpg' for reading. [init_file_src() /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-common.cpp:452] can't open '/tmp/rnpctmpg8id8ssy/.rnp/secring.gpg' Warning: failed to open keyring at path '/tmp/rnpctmpg8id8ssy/.rnp/secring.gpg' for reading. Key(s) not found. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --list-keys [process_pgp_key_auto() /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-key.cpp:341] wrong key tag: -1 at pos 0 Error: failed to load keyring from '/tmp/rnpctmpg8id8ssy/.rnp/pubring.gpg' Key(s) not found. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp -c /tmp/rnpctmpg8id8ssy/source.txt --password password /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp -d /tmp/rnpctmpg8id8ssy/source.txt.pgp --password password --output /tmp/rnpctmpg8id8ssy/source.dec Warning: no keys were loaded from the keyring '/tmp/rnpctmpg8id8ssy/.rnp/pubring.gpg'. Warning: no keys were loaded from the keyring '/tmp/rnpctmpg8id8ssy/.rnp/secring.gpg'. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-pub.asc Warning: no keys were loaded from the keyring '/tmp/rnpctmpg8id8ssy/.rnp/pubring.gpg'. Warning: no keys were loaded from the keyring '/tmp/rnpctmpg8id8ssy/.rnp/secring.gpg'. Import finished: 1 key processed, 1 new public keys, 0 new secret keys, 0 updated, 0 unchanged. pub 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sec.asc Warning: no keys were loaded from the keyring '/tmp/rnpctmpg8id8ssy/.rnp/secring.gpg'. Import finished: 1 key processed, 0 new public keys, 1 new secret keys, 0 updated, 0 unchanged. sec 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice ok test_encrypted_password_wrong (__main__.Misc.test_encrypted_password_wrong) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --password password1 -d /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.enc-password [encrypted_decrypt_cfb_header() /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-parse.cpp:1351] checksum check failed [init_encrypted_src() /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-parse.cpp:2156] failed to obtain decrypting key or password /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --password password -d /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.enc-password --output decrypted ok test_encryption_no_mdc (__main__.Misc.test_encryption_no_mdc) ... /usr/bin/gpg --homedir /tmp/rnpctmpg8id8ssy/.gpg -c -z 0 --disable-mdc --s2k-count 65536 --batch --passphrase password --output /tmp/rnpctmpg8id8ssy/cleartext.gpg /tmp/rnpctmpg8id8ssy/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --pass-fd 4 --decrypt /tmp/rnpctmpg8id8ssy/cleartext.gpg --output /tmp/rnpctmpg8id8ssy/cleartext.rnp ok test_encryption_s2k (__main__.Misc.test_encryption_s2k) ... /usr/bin/gpg --homedir /tmp/rnpctmpg8id8ssy/.gpg -c --allow-old-cipher-algos --s2k-cipher-algo AES --s2k-digest-algo SHA1 --s2k-mode 0 --batch --passphrase password --output /tmp/rnpctmpg8id8ssy/cleartext.gpg /tmp/rnpctmpg8id8ssy/cleartext.txt gpg: Note: simple S2K mode (0) is strongly discouraged /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --pass-fd 4 --decrypt /tmp/rnpctmpg8id8ssy/cleartext.gpg --output /tmp/rnpctmpg8id8ssy/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmpg8id8ssy/.gpg -c --allow-old-cipher-algos --s2k-cipher-algo AES192 --s2k-digest-algo RIPEMD160 --s2k-mode 1 --batch --passphrase password --output /tmp/rnpctmpg8id8ssy/cleartext.gpg /tmp/rnpctmpg8id8ssy/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --pass-fd 4 --decrypt /tmp/rnpctmpg8id8ssy/cleartext.gpg --output /tmp/rnpctmpg8id8ssy/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmpg8id8ssy/.gpg -c --allow-old-cipher-algos --s2k-cipher-algo AES256 --s2k-digest-algo SHA256 --s2k-mode 3 --batch --passphrase password --output /tmp/rnpctmpg8id8ssy/cleartext.gpg /tmp/rnpctmpg8id8ssy/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --pass-fd 4 --decrypt /tmp/rnpctmpg8id8ssy/cleartext.gpg --output /tmp/rnpctmpg8id8ssy/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmpg8id8ssy/.gpg -c --allow-old-cipher-algos --s2k-cipher-algo CAMELLIA128 --s2k-digest-algo SHA384 --s2k-mode 0 --batch --passphrase password --output /tmp/rnpctmpg8id8ssy/cleartext.gpg /tmp/rnpctmpg8id8ssy/cleartext.txt gpg: Note: simple S2K mode (0) is strongly discouraged /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --pass-fd 4 --decrypt /tmp/rnpctmpg8id8ssy/cleartext.gpg --output /tmp/rnpctmpg8id8ssy/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmpg8id8ssy/.gpg -c --allow-old-cipher-algos --s2k-cipher-algo CAMELLIA192 --s2k-digest-algo SHA512 --s2k-mode 1 --batch --passphrase password --output /tmp/rnpctmpg8id8ssy/cleartext.gpg /tmp/rnpctmpg8id8ssy/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --pass-fd 4 --decrypt /tmp/rnpctmpg8id8ssy/cleartext.gpg --output /tmp/rnpctmpg8id8ssy/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmpg8id8ssy/.gpg -c --allow-old-cipher-algos --s2k-cipher-algo CAMELLIA256 --s2k-digest-algo SHA224 --s2k-mode 3 --batch --passphrase password --output /tmp/rnpctmpg8id8ssy/cleartext.gpg /tmp/rnpctmpg8id8ssy/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --pass-fd 4 --decrypt /tmp/rnpctmpg8id8ssy/cleartext.gpg --output /tmp/rnpctmpg8id8ssy/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmpg8id8ssy/.gpg -c --allow-old-cipher-algos --s2k-cipher-algo TWOFISH --s2k-digest-algo SHA1 --s2k-mode 0 --batch --passphrase password --output /tmp/rnpctmpg8id8ssy/cleartext.gpg /tmp/rnpctmpg8id8ssy/cleartext.txt gpg: Note: simple S2K mode (0) is strongly discouraged /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --pass-fd 4 --decrypt /tmp/rnpctmpg8id8ssy/cleartext.gpg --output /tmp/rnpctmpg8id8ssy/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmpg8id8ssy/.gpg -c --allow-old-cipher-algos --s2k-cipher-algo 3DES --s2k-digest-algo RIPEMD160 --s2k-mode 1 --batch --passphrase password --output /tmp/rnpctmpg8id8ssy/cleartext.gpg /tmp/rnpctmpg8id8ssy/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --pass-fd 4 --decrypt /tmp/rnpctmpg8id8ssy/cleartext.gpg --output /tmp/rnpctmpg8id8ssy/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmpg8id8ssy/.gpg -c --allow-old-cipher-algos --s2k-cipher-algo IDEA --s2k-digest-algo SHA256 --s2k-mode 3 --batch --passphrase password --output /tmp/rnpctmpg8id8ssy/cleartext.gpg /tmp/rnpctmpg8id8ssy/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --pass-fd 4 --decrypt /tmp/rnpctmpg8id8ssy/cleartext.gpg --output /tmp/rnpctmpg8id8ssy/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmpg8id8ssy/.gpg -c --allow-old-cipher-algos --s2k-cipher-algo BLOWFISH --s2k-digest-algo SHA384 --s2k-mode 0 --batch --passphrase password --output /tmp/rnpctmpg8id8ssy/cleartext.gpg /tmp/rnpctmpg8id8ssy/cleartext.txt gpg: Note: simple S2K mode (0) is strongly discouraged /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --pass-fd 4 --decrypt /tmp/rnpctmpg8id8ssy/cleartext.gpg --output /tmp/rnpctmpg8id8ssy/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmpg8id8ssy/.gpg -c --allow-old-cipher-algos --s2k-cipher-algo CAST5 --s2k-digest-algo SHA512 --s2k-mode 1 --batch --passphrase password --output /tmp/rnpctmpg8id8ssy/cleartext.gpg /tmp/rnpctmpg8id8ssy/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --pass-fd 4 --decrypt /tmp/rnpctmpg8id8ssy/cleartext.gpg --output /tmp/rnpctmpg8id8ssy/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmpg8id8ssy/.gpg -c --allow-old-cipher-algos --s2k-cipher-algo AES --s2k-digest-algo SHA224 --s2k-mode 3 --batch --passphrase password --output /tmp/rnpctmpg8id8ssy/cleartext.gpg /tmp/rnpctmpg8id8ssy/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --pass-fd 4 --decrypt /tmp/rnpctmpg8id8ssy/cleartext.gpg --output /tmp/rnpctmpg8id8ssy/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmpg8id8ssy/.gpg -c --allow-old-cipher-algos --s2k-cipher-algo AES192 --s2k-digest-algo SHA1 --s2k-mode 0 --batch --passphrase password --output /tmp/rnpctmpg8id8ssy/cleartext.gpg /tmp/rnpctmpg8id8ssy/cleartext.txt gpg: Note: simple S2K mode (0) is strongly discouraged /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --pass-fd 4 --decrypt /tmp/rnpctmpg8id8ssy/cleartext.gpg --output /tmp/rnpctmpg8id8ssy/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmpg8id8ssy/.gpg -c --allow-old-cipher-algos --s2k-cipher-algo AES256 --s2k-digest-algo RIPEMD160 --s2k-mode 1 --batch --passphrase password --output /tmp/rnpctmpg8id8ssy/cleartext.gpg /tmp/rnpctmpg8id8ssy/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --pass-fd 4 --decrypt /tmp/rnpctmpg8id8ssy/cleartext.gpg --output /tmp/rnpctmpg8id8ssy/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmpg8id8ssy/.gpg -c --allow-old-cipher-algos --s2k-cipher-algo CAMELLIA128 --s2k-digest-algo SHA256 --s2k-mode 3 --batch --passphrase password --output /tmp/rnpctmpg8id8ssy/cleartext.gpg /tmp/rnpctmpg8id8ssy/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --pass-fd 4 --decrypt /tmp/rnpctmpg8id8ssy/cleartext.gpg --output /tmp/rnpctmpg8id8ssy/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmpg8id8ssy/.gpg -c --allow-old-cipher-algos --s2k-cipher-algo CAMELLIA192 --s2k-digest-algo SHA384 --s2k-mode 0 --batch --passphrase password --output /tmp/rnpctmpg8id8ssy/cleartext.gpg /tmp/rnpctmpg8id8ssy/cleartext.txt gpg: Note: simple S2K mode (0) is strongly discouraged /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --pass-fd 4 --decrypt /tmp/rnpctmpg8id8ssy/cleartext.gpg --output /tmp/rnpctmpg8id8ssy/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmpg8id8ssy/.gpg -c --allow-old-cipher-algos --s2k-cipher-algo CAMELLIA256 --s2k-digest-algo SHA512 --s2k-mode 1 --batch --passphrase password --output /tmp/rnpctmpg8id8ssy/cleartext.gpg /tmp/rnpctmpg8id8ssy/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --pass-fd 4 --decrypt /tmp/rnpctmpg8id8ssy/cleartext.gpg --output /tmp/rnpctmpg8id8ssy/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmpg8id8ssy/.gpg -c --allow-old-cipher-algos --s2k-cipher-algo TWOFISH --s2k-digest-algo SHA224 --s2k-mode 3 --batch --passphrase password --output /tmp/rnpctmpg8id8ssy/cleartext.gpg /tmp/rnpctmpg8id8ssy/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --pass-fd 4 --decrypt /tmp/rnpctmpg8id8ssy/cleartext.gpg --output /tmp/rnpctmpg8id8ssy/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmpg8id8ssy/.gpg -c --allow-old-cipher-algos --s2k-cipher-algo 3DES --s2k-digest-algo SHA1 --s2k-mode 0 --batch --passphrase password --output /tmp/rnpctmpg8id8ssy/cleartext.gpg /tmp/rnpctmpg8id8ssy/cleartext.txt gpg: Note: simple S2K mode (0) is strongly discouraged /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --pass-fd 4 --decrypt /tmp/rnpctmpg8id8ssy/cleartext.gpg --output /tmp/rnpctmpg8id8ssy/cleartext.rnp /usr/bin/gpg --homedir /tmp/rnpctmpg8id8ssy/.gpg -c --allow-old-cipher-algos --s2k-cipher-algo IDEA --s2k-digest-algo RIPEMD160 --s2k-mode 1 --batch --passphrase password --output /tmp/rnpctmpg8id8ssy/cleartext.gpg /tmp/rnpctmpg8id8ssy/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --pass-fd 4 --decrypt /tmp/rnpctmpg8id8ssy/cleartext.gpg --output /tmp/rnpctmpg8id8ssy/cleartext.rnp ok test_encryption_unicode (__main__.Misc.test_encryption_unicode) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp -r ^encryption@rnp$ --encrypt /tmp/rnpctmpg8id8ssy/ÀāͰωАя.txt --output /tmp/rnpctmpg8id8ssy/ÀāͰωАя.rnp /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --pass-fd 4 --decrypt /tmp/rnpctmpg8id8ssy/ÀāͰωАя.rnp --output /tmp/rnpctmpg8id8ssy/ÀāͰωАя.dec ok test_exit_codes (__main__.Misc.test_exit_codes) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --help rnp 0.17.0 Ribose Inc. Backend: Botan Backend version: 2.19.3 Supported algorithms: Public key: RSA, ELGAMAL, DSA, ECDH, ECDSA, EDDSA, SM2 Encryption: IDEA, TRIPLEDES, CAST5, BLOWFISH, AES128, AES192, AES256, TWOFISH, CAMELLIA128, CAMELLIA192, CAMELLIA256, SM4 AEAD: None, EAX, OCB Key protection: CFB Hash: MD5, SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224, SHA3-256, SHA3-512, SM3 Compression: Uncompressed, ZIP, ZLIB, BZip2 Curves: NIST P-256, NIST P-384, NIST P-521, Ed25519, Curve25519, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1, secp256k1, SM2 P-256 Please report security issues at (https://www.rnpgp.org/feedback) and general bugs at https://github.com/rnpgp/rnp/issues. Sign, verify, encrypt, decrypt, inspect OpenPGP data. Usage: rnp --command [options] [files] Commands: -h, --help This help message. -V, --version Print RNP version information. -e, --encrypt Encrypt data using the public key(s). -r, --recipient Specify recipient's key via uid/keyid/fingerprint. --cipher name Specify symmetric cipher, used for encryption. --aead[=EAX, OCB] Use AEAD for encryption. -z 0..9 Set the compression level. --[zip,zlib,bzip] Use the corresponding compression algorithm. --armor Apply ASCII armor to the encryption/signing output. --no-wrap Do not wrap the output in a literal data packet. -c, --symmetric Encrypt data using the password(s). --passwords num Encrypt to the specified number of passwords. -s, --sign Sign data. May be combined with encryption. --detach Produce detached signature. -u, --userid Specify signing key(s) via uid/keyid/fingerprint. --hash Specify hash algorithm, used during signing. --allow-weak-hash Allow usage of a weak hash algorithm. --clearsign Cleartext-sign data. -d, --decrypt Decrypt and output data, verifying signatures. -v, --verify Verify signatures, without outputting data. --source Specify source for the detached signature. --dearmor Strip ASCII armor from the data, outputting binary. --enarmor Add ASCII armor to the data. --list-packets List OpenPGP packets from the input. --json Use JSON output instead of human-readable. --grips Dump key fingerprints and grips. --mpi Dump MPI values from packets. --raw Dump raw packet contents as well. Other options: --homedir path Override home directory (default is ~/.rnp/). -f, --keyfile Load key(s) only from the file specified. --output [file, -] Write data to the specified file or stdout. --overwrite Overwrite output file without a prompt. --password Password used during operation. --pass-fd num Read password(s) from the file descriptor. --s2k-iterations Set the number of iterations for the S2K process. --s2k-msec Calculate S2K iterations value based on a provided time in milliseconds. --notty Do not output anything to the TTY. --current-time Override system's time. --set-filename Override file name, stored inside of OpenPGP message. See man page for a detailed listing and explanation. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --help rnp 0.17.0 Ribose Inc. Backend: Botan Backend version: 2.19.3 Supported algorithms: Public key: RSA, ELGAMAL, DSA, ECDH, ECDSA, EDDSA, SM2 Encryption: IDEA, TRIPLEDES, CAST5, BLOWFISH, AES128, AES192, AES256, TWOFISH, CAMELLIA128, CAMELLIA192, CAMELLIA256, SM4 AEAD: None, EAX, OCB Key protection: CFB Hash: MD5, SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224, SHA3-256, SHA3-512, SM3 Compression: Uncompressed, ZIP, ZLIB, BZip2 Curves: NIST P-256, NIST P-384, NIST P-521, Ed25519, Curve25519, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1, secp256k1, SM2 P-256 Please report security issues at (https://www.rnpgp.org/feedback) and general bugs at https://github.com/rnpgp/rnp/issues. Manipulate OpenPGP keys and keyrings. Usage: rnpkeys --command [options] [files] Commands: -h, --help This help message. -V, --version Print RNP version information. -g, --generate-key Generate a new keypair (default is RSA). --userid Specify key's userid. --expert Select key type, size, and additional parameters. --numbits Override default key size (2048). --expiration Set key and subkey expiration time. --cipher Set cipher used to encrypt a secret key. --hash Set hash which is used for key derivation. --allow-weak-hash Allow usage of a weak hash algorithm. -l, --list-keys List keys in the keyrings. --secret List secret keys instead of public ones. --with-sigs List signatures as well. --import Import keys or signatures. --import-keys Import keys. --import-sigs Import signatures. --permissive Skip erroring keys/sigs instead of failing. --export-key Export a key. --secret Export a secret key instead of a public. --export-rev Export a key's revocation. --rev-type Set revocation type. --rev-reason Human-readable reason for revocation. --revoke-key Revoke a key specified. --remove-key Remove a key specified. --edit-key Edit key properties. --add-subkey Add new subkey. --check-cv25519-bits Check whether Cv25519 subkey bits are correct. --fix-cv25519-bits Fix Cv25519 subkey bits. --set-expire Set key expiration time. Other options: --homedir Override home directory (default is ~/.rnp/). --password Password, which should be used during operation. --pass-fd Read password(s) from the file descriptor. --force Force operation (like secret key removal). --output [file, -] Write data to the specified file or stdout. --overwrite Overwrite output file without a prompt. --notty Do not write anything to the TTY. --current-time Override system's time. See man page for a detailed listing and explanation. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --unknown-option --help /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp: unrecognized option '--unknown-option' rnp 0.17.0 Ribose Inc. Backend: Botan Backend version: 2.19.3 Supported algorithms: Public key: RSA, ELGAMAL, DSA, ECDH, ECDSA, EDDSA, SM2 Encryption: IDEA, TRIPLEDES, CAST5, BLOWFISH, AES128, AES192, AES256, TWOFISH, CAMELLIA128, CAMELLIA192, CAMELLIA256, SM4 AEAD: None, EAX, OCB Key protection: CFB Hash: MD5, SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224, SHA3-256, SHA3-512, SM3 Compression: Uncompressed, ZIP, ZLIB, BZip2 Curves: NIST P-256, NIST P-384, NIST P-521, Ed25519, Curve25519, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1, secp256k1, SM2 P-256 Please report security issues at (https://www.rnpgp.org/feedback) and general bugs at https://github.com/rnpgp/rnp/issues. Sign, verify, encrypt, decrypt, inspect OpenPGP data. Usage: rnp --command [options] [files] Commands: -h, --help This help message. -V, --version Print RNP version information. -e, --encrypt Encrypt data using the public key(s). -r, --recipient Specify recipient's key via uid/keyid/fingerprint. --cipher name Specify symmetric cipher, used for encryption. --aead[=EAX, OCB] Use AEAD for encryption. -z 0..9 Set the compression level. --[zip,zlib,bzip] Use the corresponding compression algorithm. --armor Apply ASCII armor to the encryption/signing output. --no-wrap Do not wrap the output in a literal data packet. -c, --symmetric Encrypt data using the password(s). --passwords num Encrypt to the specified number of passwords. -s, --sign Sign data. May be combined with encryption. --detach Produce detached signature. -u, --userid Specify signing key(s) via uid/keyid/fingerprint. --hash Specify hash algorithm, used during signing. --allow-weak-hash Allow usage of a weak hash algorithm. --clearsign Cleartext-sign data. -d, --decrypt Decrypt and output data, verifying signatures. -v, --verify Verify signatures, without outputting data. --source Specify source for the detached signature. --dearmor Strip ASCII armor from the data, outputting binary. --enarmor Add ASCII armor to the data. --list-packets List OpenPGP packets from the input. --json Use JSON output instead of human-readable. --grips Dump key fingerprints and grips. --mpi Dump MPI values from packets. --raw Dump raw packet contents as well. Other options: --homedir path Override home directory (default is ~/.rnp/). -f, --keyfile Load key(s) only from the file specified. --output [file, -] Write data to the specified file or stdout. --overwrite Overwrite output file without a prompt. --password Password used during operation. --pass-fd num Read password(s) from the file descriptor. --s2k-iterations Set the number of iterations for the S2K process. --s2k-msec Calculate S2K iterations value based on a provided time in milliseconds. --notty Do not output anything to the TTY. --current-time Override system's time. --set-filename Override file name, stored inside of OpenPGP message. See man page for a detailed listing and explanation. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --unknown-option --help /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys: unrecognized option '--unknown-option' rnp 0.17.0 Ribose Inc. Backend: Botan Backend version: 2.19.3 Supported algorithms: Public key: RSA, ELGAMAL, DSA, ECDH, ECDSA, EDDSA, SM2 Encryption: IDEA, TRIPLEDES, CAST5, BLOWFISH, AES128, AES192, AES256, TWOFISH, CAMELLIA128, CAMELLIA192, CAMELLIA256, SM4 AEAD: None, EAX, OCB Key protection: CFB Hash: MD5, SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224, SHA3-256, SHA3-512, SM3 Compression: Uncompressed, ZIP, ZLIB, BZip2 Curves: NIST P-256, NIST P-384, NIST P-521, Ed25519, Curve25519, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1, secp256k1, SM2 P-256 Please report security issues at (https://www.rnpgp.org/feedback) and general bugs at https://github.com/rnpgp/rnp/issues. Manipulate OpenPGP keys and keyrings. Usage: rnpkeys --command [options] [files] Commands: -h, --help This help message. -V, --version Print RNP version information. -g, --generate-key Generate a new keypair (default is RSA). --userid Specify key's userid. --expert Select key type, size, and additional parameters. --numbits Override default key size (2048). --expiration Set key and subkey expiration time. --cipher Set cipher used to encrypt a secret key. --hash Set hash which is used for key derivation. --allow-weak-hash Allow usage of a weak hash algorithm. -l, --list-keys List keys in the keyrings. --secret List secret keys instead of public ones. --with-sigs List signatures as well. --import Import keys or signatures. --import-keys Import keys. --import-sigs Import signatures. --permissive Skip erroring keys/sigs instead of failing. --export-key Export a key. --secret Export a secret key instead of a public. --export-rev Export a key's revocation. --rev-type Set revocation type. --rev-reason Human-readable reason for revocation. --revoke-key Revoke a key specified. --remove-key Remove a key specified. --edit-key Edit key properties. --add-subkey Add new subkey. --check-cv25519-bits Check whether Cv25519 subkey bits are correct. --fix-cv25519-bits Fix Cv25519 subkey bits. --set-expire Set key expiration time. Other options: --homedir Override home directory (default is ~/.rnp/). --password Password, which should be used during operation. --pass-fd Read password(s) from the file descriptor. --force Force operation (like secret key removal). --output [file, -] Write data to the specified file or stdout. --overwrite Overwrite output file without a prompt. --notty Do not write anything to the TTY. --current-time Override system's time. See man page for a detailed listing and explanation. ok test_ext_adding_stripping (__main__.Misc.test_ext_adding_stripping) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_stream_key_load/ecc-p256-pub.asc -e /tmp/rnpctmpg8id8ssy/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_stream_key_load/ecc-p256-sec.asc --password password -d /tmp/rnpctmpg8id8ssy/cleartext.txt.pgp /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_stream_key_load/ecc-p256-sec.asc --password password --notty -d /tmp/rnpctmpg8id8ssy/cleartext.txt.pgp File '/tmp/rnpctmpg8id8ssy/cleartext.txt' already exists. Would you like to overwrite it? (y/N) Please enter the new filename: /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_stream_key_load/ecc-p256-sec.asc --password password -d /tmp/rnpctmpg8id8ssy/cleartext.txt.gpg /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_stream_key_load/ecc-p256-sec.asc --password password --notty -d /tmp/rnpctmpg8id8ssy/cleartext.txt.some Hello world /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_stream_key_load/ecc-p256-pub.asc -e /tmp/rnpctmpg8id8ssy/cleartext.txt --armor /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_stream_key_load/ecc-p256-sec.asc --password password -d /tmp/rnpctmpg8id8ssy/cleartext.txt.asc /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --enarmor=msg /tmp/rnpctmpg8id8ssy/cleartext.txt /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --dearmor /tmp/rnpctmpg8id8ssy/cleartext.txt.asc /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpg8id8ssy/.rnp --dearmor /tmp/rnpctmpg8id8ssy/cleartext.txt.some Hello world ok test_help_message (__main__.Misc.test_help_message) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp -h rnp 0.17.0 Ribose Inc. Backend: Botan Backend version: 2.19.3 Supported algorithms: Public key: RSA, ELGAMAL, DSA, ECDH, ECDSA, EDDSA, SM2 Encryption: IDEA, TRIPLEDES, CAST5, BLOWFISH, AES128, AES192, AES256, TWOFISH, CAMELLIA128, CAMELLIA192, CAMELLIA256, SM4 AEAD: None, EAX, OCB Key protection: CFB Hash: MD5, SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224, SHA3-256, SHA3-512, SM3 Compression: Uncompressed, ZIP, ZLIB, BZip2 Curves: NIST P-256, NIST P-384, NIST P-521, Ed25519, Curve25519, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1, secp256k1, SM2 P-256 Please report security issues at (https://www.rnpgp.org/feedback) and general bugs at https://github.com/rnpgp/rnp/issues. Sign, verify, encrypt, decrypt, inspect OpenPGP data. Usage: rnp --command [options] [files] Commands: -h, --help This help message. -V, --version Print RNP version information. -e, --encrypt Encrypt data using the public key(s). -r, --recipient Specify recipient's key via uid/keyid/fingerprint. --cipher name Specify symmetric cipher, used for encryption. --aead[=EAX, OCB] Use AEAD for encryption. -z 0..9 Set the compression level. --[zip,zlib,bzip] Use the corresponding compression algorithm. --armor Apply ASCII armor to the encryption/signing output. --no-wrap Do not wrap the output in a literal data packet. -c, --symmetric Encrypt data using the password(s). --passwords num Encrypt to the specified number of passwords. -s, --sign Sign data. May be combined with encryption. --detach Produce detached signature. -u, --userid Specify signing key(s) via uid/keyid/fingerprint. --hash Specify hash algorithm, used during signing. --allow-weak-hash Allow usage of a weak hash algorithm. --clearsign Cleartext-sign data. -d, --decrypt Decrypt and output data, verifying signatures. -v, --verify Verify signatures, without outputting data. --source Specify source for the detached signature. --dearmor Strip ASCII armor from the data, outputting binary. --enarmor Add ASCII armor to the data. --list-packets List OpenPGP packets from the input. --json Use JSON output instead of human-readable. --grips Dump key fingerprints and grips. --mpi Dump MPI values from packets. --raw Dump raw packet contents as well. Other options: --homedir path Override home directory (default is ~/.rnp/). -f, --keyfile Load key(s) only from the file specified. --output [file, -] Write data to the specified file or stdout. --overwrite Overwrite output file without a prompt. --password Password used during operation. --pass-fd num Read password(s) from the file descriptor. --s2k-iterations Set the number of iterations for the S2K process. --s2k-msec Calculate S2K iterations value based on a provided time in milliseconds. --notty Do not output anything to the TTY. --current-time Override system's time. --set-filename Override file name, stored inside of OpenPGP message. See man page for a detailed listing and explanation. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --help rnp 0.17.0 Ribose Inc. Backend: Botan Backend version: 2.19.3 Supported algorithms: Public key: RSA, ELGAMAL, DSA, ECDH, ECDSA, EDDSA, SM2 Encryption: IDEA, TRIPLEDES, CAST5, BLOWFISH, AES128, AES192, AES256, TWOFISH, CAMELLIA128, CAMELLIA192, CAMELLIA256, SM4 AEAD: None, EAX, OCB Key protection: CFB Hash: MD5, SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224, SHA3-256, SHA3-512, SM3 Compression: Uncompressed, ZIP, ZLIB, BZip2 Curves: NIST P-256, NIST P-384, NIST P-521, Ed25519, Curve25519, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1, secp256k1, SM2 P-256 Please report security issues at (https://www.rnpgp.org/feedback) and general bugs at https://github.com/rnpgp/rnp/issues. Sign, verify, encrypt, decrypt, inspect OpenPGP data. Usage: rnp --command [options] [files] Commands: -h, --help This help message. -V, --version Print RNP version information. -e, --encrypt Encrypt data using the public key(s). -r, --recipient Specify recipient's key via uid/keyid/fingerprint. --cipher name Specify symmetric cipher, used for encryption. --aead[=EAX, OCB] Use AEAD for encryption. -z 0..9 Set the compression level. --[zip,zlib,bzip] Use the corresponding compression algorithm. --armor Apply ASCII armor to the encryption/signing output. --no-wrap Do not wrap the output in a literal data packet. -c, --symmetric Encrypt data using the password(s). --passwords num Encrypt to the specified number of passwords. -s, --sign Sign data. May be combined with encryption. --detach Produce detached signature. -u, --userid Specify signing key(s) via uid/keyid/fingerprint. --hash Specify hash algorithm, used during signing. --allow-weak-hash Allow usage of a weak hash algorithm. --clearsign Cleartext-sign data. -d, --decrypt Decrypt and output data, verifying signatures. -v, --verify Verify signatures, without outputting data. --source Specify source for the detached signature. --dearmor Strip ASCII armor from the data, outputting binary. --enarmor Add ASCII armor to the data. --list-packets List OpenPGP packets from the input. --json Use JSON output instead of human-readable. --grips Dump key fingerprints and grips. --mpi Dump MPI values from packets. --raw Dump raw packet contents as well. Other options: --homedir path Override home directory (default is ~/.rnp/). -f, --keyfile Load key(s) only from the file specified. --output [file, -] Write data to the specified file or stdout. --overwrite Overwrite output file without a prompt. --password Password used during operation. --pass-fd num Read password(s) from the file descriptor. --s2k-iterations Set the number of iterations for the S2K process. --s2k-msec Calculate S2K iterations value based on a provided time in milliseconds. --notty Do not output anything to the TTY. --current-time Override system's time. --set-filename Override file name, stored inside of OpenPGP message. See man page for a detailed listing and explanation. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys -h rnp 0.17.0 Ribose Inc. Backend: Botan Backend version: 2.19.3 Supported algorithms: Public key: RSA, ELGAMAL, DSA, ECDH, ECDSA, EDDSA, SM2 Encryption: IDEA, TRIPLEDES, CAST5, BLOWFISH, AES128, AES192, AES256, TWOFISH, CAMELLIA128, CAMELLIA192, CAMELLIA256, SM4 AEAD: None, EAX, OCB Key protection: CFB Hash: MD5, SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224, SHA3-256, SHA3-512, SM3 Compression: Uncompressed, ZIP, ZLIB, BZip2 Curves: NIST P-256, NIST P-384, NIST P-521, Ed25519, Curve25519, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1, secp256k1, SM2 P-256 Please report security issues at (https://www.rnpgp.org/feedback) and general bugs at https://github.com/rnpgp/rnp/issues. Manipulate OpenPGP keys and keyrings. Usage: rnpkeys --command [options] [files] Commands: -h, --help This help message. -V, --version Print RNP version information. -g, --generate-key Generate a new keypair (default is RSA). --userid Specify key's userid. --expert Select key type, size, and additional parameters. --numbits Override default key size (2048). --expiration Set key and subkey expiration time. --cipher Set cipher used to encrypt a secret key. --hash Set hash which is used for key derivation. --allow-weak-hash Allow usage of a weak hash algorithm. -l, --list-keys List keys in the keyrings. --secret List secret keys instead of public ones. --with-sigs List signatures as well. --import Import keys or signatures. --import-keys Import keys. --import-sigs Import signatures. --permissive Skip erroring keys/sigs instead of failing. --export-key Export a key. --secret Export a secret key instead of a public. --export-rev Export a key's revocation. --rev-type Set revocation type. --rev-reason Human-readable reason for revocation. --revoke-key Revoke a key specified. --remove-key Remove a key specified. --edit-key Edit key properties. --add-subkey Add new subkey. --check-cv25519-bits Check whether Cv25519 subkey bits are correct. --fix-cv25519-bits Fix Cv25519 subkey bits. --set-expire Set key expiration time. Other options: --homedir Override home directory (default is ~/.rnp/). --password Password, which should be used during operation. --pass-fd Read password(s) from the file descriptor. --force Force operation (like secret key removal). --output [file, -] Write data to the specified file or stdout. --overwrite Overwrite output file without a prompt. --notty Do not write anything to the TTY. --current-time Override system's time. See man page for a detailed listing and explanation. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --help rnp 0.17.0 Ribose Inc. Backend: Botan Backend version: 2.19.3 Supported algorithms: Public key: RSA, ELGAMAL, DSA, ECDH, ECDSA, EDDSA, SM2 Encryption: IDEA, TRIPLEDES, CAST5, BLOWFISH, AES128, AES192, AES256, TWOFISH, CAMELLIA128, CAMELLIA192, CAMELLIA256, SM4 AEAD: None, EAX, OCB Key protection: CFB Hash: MD5, SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224, SHA3-256, SHA3-512, SM3 Compression: Uncompressed, ZIP, ZLIB, BZip2 Curves: NIST P-256, NIST P-384, NIST P-521, Ed25519, Curve25519, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1, secp256k1, SM2 P-256 Please report security issues at (https://www.rnpgp.org/feedback) and general bugs at https://github.com/rnpgp/rnp/issues. Manipulate OpenPGP keys and keyrings. Usage: rnpkeys --command [options] [files] Commands: -h, --help This help message. -V, --version Print RNP version information. -g, --generate-key Generate a new keypair (default is RSA). --userid Specify key's userid. --expert Select key type, size, and additional parameters. --numbits Override default key size (2048). --expiration Set key and subkey expiration time. --cipher Set cipher used to encrypt a secret key. --hash Set hash which is used for key derivation. --allow-weak-hash Allow usage of a weak hash algorithm. -l, --list-keys List keys in the keyrings. --secret List secret keys instead of public ones. --with-sigs List signatures as well. --import Import keys or signatures. --import-keys Import keys. --import-sigs Import signatures. --permissive Skip erroring keys/sigs instead of failing. --export-key Export a key. --secret Export a secret key instead of a public. --export-rev Export a key's revocation. --rev-type Set revocation type. --rev-reason Human-readable reason for revocation. --revoke-key Revoke a key specified. --remove-key Remove a key specified. --edit-key Edit key properties. --add-subkey Add new subkey. --check-cv25519-bits Check whether Cv25519 subkey bits are correct. --fix-cv25519-bits Fix Cv25519 subkey bits. --set-expire Set key expiration time. Other options: --homedir Override home directory (default is ~/.rnp/). --password Password, which should be used during operation. --pass-fd Read password(s) from the file descriptor. --force Force operation (like secret key removal). --output [file, -] Write data to the specified file or stdout. --overwrite Overwrite output file without a prompt. --notty Do not write anything to the TTY. --current-time Override system's time. See man page for a detailed listing and explanation. ok test_hidden_recipient (__main__.Misc.test_hidden_recipient) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sub-sec.pgp --notty -d /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.txt.enc-hidden-1 [init_encrypted_src() /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-parse.cpp:2156] failed to obtain decrypting key or password Warning: message has hidden recipient, but it was ignored. Use --allow-hidden to override this. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/secring.gpg --notty -d /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.txt.enc-hidden-1 This is test message to be signed, and/or encrypted, cleartext signed and detached signed. It will use keys from keyrings/1. End of message.Enter password for key 0x326EF111425D14A5 to decrypt: /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/secring.gpg --notty -d /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.txt.enc-hidden-1 [init_encrypted_src() /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-parse.cpp:2156] failed to obtain decrypting key or password Warning: message has hidden recipient, but it was ignored. Use --allow-hidden to override this. Enter password for key 0x326EF111425D14A5 to decrypt: /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/secring.gpg --notty -d /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.txt.enc-hidden-2 This is test message to be signed, and/or encrypted, cleartext signed and detached signed. It will use keys from keyrings/1. End of message.Enter password for key 0x8A05B89FAD5ADED1 to decrypt: /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/secring.gpg --notty -d /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.txt.enc-hidden-2 [init_encrypted_src() /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-parse.cpp:2156] failed to obtain decrypting key or password Warning: message has hidden recipient, but it was ignored. Use --allow-hidden to override this. Enter password for key 0x8A05B89FAD5ADED1 to decrypt: /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/secring.gpg --notty --allow-hidden -d /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.txt.enc-hidden-1 This message has hidden recipient. Will attempt to use all secret keys for decryption. This is test message to be signed, and/or encrypted, cleartext signed and detached signed. It will use keys from keyrings/1. End of message.Enter password for key 0x1ED63EE56FADC34D to decrypt: Enter password for key 0x8A05B89FAD5ADED1 to decrypt: /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/secring.gpg --notty --allow-hidden -d /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.txt.enc-hidden-1 This message has hidden recipient. Will attempt to use all secret keys for decryption. [init_encrypted_src() /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-parse.cpp:2156] failed to obtain decrypting key or password Enter password for key 0x1ED63EE56FADC34D to decrypt: Enter password for key 0x8A05B89FAD5ADED1 to decrypt: Enter password for key 0x326EF111425D14A5 to decrypt: /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/secring.gpg --notty --allow-hidden -d /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.txt.enc-hidden-2 This message has hidden recipient. Will attempt to use all secret keys for decryption. This is test message to be signed, and/or encrypted, cleartext signed and detached signed. It will use keys from keyrings/1. End of message.Enter password for key 0x8A05B89FAD5ADED1 to decrypt: Enter password for key 0x54505A936A4A970E to decrypt: Enter password for key 0x326EF111425D14A5 to decrypt: /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/secring.gpg --notty --allow-hidden -d /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_messages/message.txt.enc-hidden-2 This message has hidden recipient. Will attempt to use all secret keys for decryption. [init_encrypted_src() /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-parse.cpp:2156] failed to obtain decrypting key or password Enter password for key 0x8A05B89FAD5ADED1 to decrypt: Enter password for key 0x54505A936A4A970E to decrypt: Enter password for key 0x326EF111425D14A5 to decrypt: ok test_homedir_accessibility (__main__.Misc.test_homedir_accessibility) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp/non-existing --generate --password=none Home directory '/tmp/rnpctmpg8id8ssy/.rnp/non-existing' does not exist or is not writable! fatal: cannot set keystore info /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp/existing --generate --password=none Keyring directory '/tmp/rnpctmpg8id8ssy/.rnp/existing' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Generating a new key... sec 2048/RSA 1e9b0cdd8d835fbb 2024-01-18 [SC] [EXPIRES 2026-01-17] baa2f2ab87b348978e6370b01e9b0cdd8d835fbb uid RSA (Encrypt or Sign) 2048-bit key ssb 2048/RSA 131b9aab99f16713 2024-01-18 [E] [EXPIRES 2026-01-17] 60b75d7204b38d56913f4fac131b9aab99f16713 ok test_input_from_specifier (__main__.Misc.test_input_from_specifier) ... /usr/bin/gpgconf --homedir /tmp/rnpctmpg8id8ssy/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --import - Keyring directory '/tmp/rnpctmpg8id8ssy/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Import finished: 1 key processed, 1 new public keys, 1 new secret keys, 0 updated, 0 unchanged. sec 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --list-keys 1 key found pub 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice /usr/bin/gpgconf --homedir /tmp/rnpctmpg8id8ssy/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --list-keys Keyring directory '/tmp/rnpctmpg8id8ssy/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Key(s) not found. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --import env:SOMETHING_UNSET Keyring directory '/tmp/rnpctmpg8id8ssy/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Failed to get value of the environment variable 'SOMETHING_UNSET'. Failed to create input for env:SOMETHING_UNSET /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --import env:KEY_FILE Keyring directory '/tmp/rnpctmpg8id8ssy/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. [armored_src_read() /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-armor.cpp:455] wrong b64 padding [rnp_import_keys() /builddir/build/BUILD/rnp-v0.17.0/src/lib/rnp.cpp:1679] Failed to init/check dearmor. failed to import key(s) from env:KEY_FILE, stopping. Import finished: 0 keys processed, 0 new public keys, 0 new secret keys, 0 updated, 0 unchanged. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --import env:KEY_FILE Keyring directory '/tmp/rnpctmpg8id8ssy/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Import finished: 1 key processed, 1 new public keys, 1 new secret keys, 0 updated, 0 unchanged. sec 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --list-keys 1 key found pub 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp -s - --password password --armor --keyfile env:KEY_FILE -----BEGIN PGP MESSAGE----- yJsBO8LLzMAhxhLoMC3z/z0bxtOiSQwg4JtaXJyYnqpQkq9QnJmed6iahUGMg0FZTJGl+O2ZiZLr Tzy6vffsU5g2VqbUlfITWZnBWrk4BWDinNsY/ildWHLu3of+xam3Dy2+cTCh7ix/6oyfKt/5X8jZ WB85URXA8D84umr/7Yf/L9p92fnd7sGHnruynFGCPvsZrjzJmT5BLJ0PAA== =+W/Q -----END PGP MESSAGE----- /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp -d env:SIGN_MSG --keyfile env:KEY_FILE Good signature made Thu Jan 18 07:54:41 2024 using EdDSA key 0451409669ffde3c pub 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice Signature(s) verified successfully Message to sign ok test_interactive_password (__main__.Misc.test_interactive_password) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --notty --generate-key Generating a new key... Enter password for key 0x70081B3905557D3F to protect: Repeat password for key 0x70081B3905557D3F: Would you like to use the same password to protect subkey(s)? (y/N) sec 2048/RSA 70081b3905557d3f 2024-01-18 [SC] [EXPIRES 2026-01-17] 853bc790f1bb116848b1838770081b3905557d3f uid RSA (Encrypt or Sign) 2048-bit key ssb 2048/RSA 151bd07071b3ebc1 2024-01-18 [E] [EXPIRES 2026-01-17] c1da2648d103b9a58587e80f151bd07071b3ebc1 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --notty --generate-key Generating a new key... Enter password for key 0xF2E968B208848BC5 to protect: Repeat password for key 0xF2E968B208848BC5: Would you like to use the same password to protect subkey(s)? (y/N) Enter password for key 0x5566FE6313CB71E5 to protect: Repeat password for key 0x5566FE6313CB71E5: sec 2048/RSA f2e968b208848bc5 2024-01-18 [SC] [EXPIRES 2026-01-17] 6900545d227c18f245e1c2aef2e968b208848bc5 uid RSA (Encrypt or Sign) 2048-bit key ssb 2048/RSA 5566fe6313cb71e5 2024-01-18 [E] [EXPIRES 2026-01-17] 768eed7e5958826dd750d8b05566fe6313cb71e5 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --notty --generate-key Generating a new key... Enter password for key 0x8141B19017D52135 to protect: Repeat password for key 0x8141B19017D52135: Password is empty. The key will be left unprotected. Are you sure? (y/N) Would you like to use the same password to protect subkey(s)? (y/N) sec 2048/RSA 8141b19017d52135 2024-01-18 [SC] [EXPIRES 2026-01-17] 849c815b4485b99e3ff8743a8141b19017d52135 uid RSA (Encrypt or Sign) 2048-bit key ssb 2048/RSA 71abce6dc1690aa8 2024-01-18 [E] [EXPIRES 2026-01-17] 508af48b5604f93fdb39cdfa71abce6dc1690aa8 ok test_key_locate (__main__.Misc.test_key_locate) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/secring.gpg -u alice --sign /tmp/rnpctmpg8id8ssy/cleartext.txt --output /tmp/rnpctmpg8id8ssy/cleartext.sig Cannot find key matching "alice" Failed to build signing keys list /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/secring.gpg -u key0 --password password --sign /tmp/rnpctmpg8id8ssy/cleartext.txt --output /tmp/rnpctmpg8id8ssy/cleartext.sig /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/pubring.gpg -v /tmp/rnpctmpg8id8ssy/cleartext.sig Good signature made Thu Jan 18 07:58:40 2024 using RSA key 7bc6709b15c23a4a pub 1024/RSA 7bc6709b15c23a4a 2017-07-20 [SC] e95a3cbf583aa80a2ccc53aa7bc6709b15c23a4a uid key0-uid0 uid key0-uid1 uid key0-uid2 Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/secring.gpg -u 0x2fcadf05ffa501bb --password password --sign /tmp/rnpctmpg8id8ssy/cleartext.txt --output /tmp/rnpctmpg8id8ssy/cleartext.sig /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/pubring.gpg -v /tmp/rnpctmpg8id8ssy/cleartext.sig Good signature made Thu Jan 18 07:58:49 2024 using DSA key 2fcadf05ffa501bb pub 1024/DSA 2fcadf05ffa501bb 2017-07-20 [SC] [EXPIRES 2083-05-11] be1c4ab951f4c2f6b604c7f82fcadf05ffa501bb uid key1-uid0 uid key1-uid2 uid key1-uid1 Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/secring.gpg -u 0X 2FCA DF05 FFA5 01BB --password password --sign /tmp/rnpctmpg8id8ssy/cleartext.txt --output /tmp/rnpctmpg8id8ssy/cleartext.sig /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/pubring.gpg -v /tmp/rnpctmpg8id8ssy/cleartext.sig Good signature made Thu Jan 18 07:59:26 2024 using DSA key 2fcadf05ffa501bb pub 1024/DSA 2fcadf05ffa501bb 2017-07-20 [SC] [EXPIRES 2083-05-11] be1c4ab951f4c2f6b604c7f82fcadf05ffa501bb uid key1-uid0 uid key1-uid2 uid key1-uid1 Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/secring.gpg -u FFA501BB --password password --sign /tmp/rnpctmpg8id8ssy/cleartext.txt --output /tmp/rnpctmpg8id8ssy/cleartext.sig /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/pubring.gpg -v /tmp/rnpctmpg8id8ssy/cleartext.sig Good signature made Thu Jan 18 08:00:06 2024 using DSA key 2fcadf05ffa501bb pub 1024/DSA 2fcadf05ffa501bb 2017-07-20 [SC] [EXPIRES 2083-05-11] be1c4ab951f4c2f6b604c7f82fcadf05ffa501bb uid key1-uid0 uid key1-uid2 uid key1-uid1 Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/secring.gpg -u be1c4ab9 51F4C2F6 b604c7f8 2FCADF05 ffa501bb --password password --sign /tmp/rnpctmpg8id8ssy/cleartext.txt --output /tmp/rnpctmpg8id8ssy/cleartext.sig /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/pubring.gpg -v /tmp/rnpctmpg8id8ssy/cleartext.sig Good signature made Thu Jan 18 08:00:47 2024 using DSA key 2fcadf05ffa501bb pub 1024/DSA 2fcadf05ffa501bb 2017-07-20 [SC] [EXPIRES 2083-05-11] be1c4ab951f4c2f6b604c7f82fcadf05ffa501bb uid key1-uid0 uid key1-uid2 uid key1-uid1 Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/secring.gpg -u 0xb2a7f6c34aa2c15484783e9380671869a977a187 --password password --sign /tmp/rnpctmpg8id8ssy/cleartext.txt --output /tmp/rnpctmpg8id8ssy/cleartext.sig /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/pubring.gpg -v /tmp/rnpctmpg8id8ssy/cleartext.sig Good signature made Thu Jan 18 08:01:37 2024 using DSA key 2fcadf05ffa501bb pub 1024/DSA 2fcadf05ffa501bb 2017-07-20 [SC] [EXPIRES 2083-05-11] be1c4ab951f4c2f6b604c7f82fcadf05ffa501bb uid key1-uid0 uid key1-uid2 uid key1-uid1 Signature(s) verified successfully /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/secring.gpg -u key[12].uid. --password password --sign /tmp/rnpctmpg8id8ssy/cleartext.txt --output /tmp/rnpctmpg8id8ssy/cleartext.sig /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --keyfile /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/pubring.gpg -v /tmp/rnpctmpg8id8ssy/cleartext.sig Good signature made Thu Jan 18 08:02:11 2024 using DSA key 2fcadf05ffa501bb pub 1024/DSA 2fcadf05ffa501bb 2017-07-20 [SC] [EXPIRES 2083-05-11] be1c4ab951f4c2f6b604c7f82fcadf05ffa501bb uid key1-uid0 uid key1-uid2 uid key1-uid1 Signature(s) verified successfully ok test_keystore_formats (__main__.Misc.test_keystore_formats) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp --keystore-format WRONG --list-keys Unsupported keystore format: "WRONG" fatal: cannot set keystore info /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp/g10 --keystore-format G10 --list-keys [rnp_key_store_load_from_path() /builddir/build/BUILD/rnp-v0.17.0/src/librekey/rnp_key_store.cpp:91] Can't parse file: /tmp/rnpctmpg8id8ssy/.rnp/g10/private-keys-v1.d/7EAB41A2F46257C36F2892696F5A2F0432499AD3.key [rnp_key_store_load_from_path() /builddir/build/BUILD/rnp-v0.17.0/src/librekey/rnp_key_store.cpp:91] Can't parse file: /tmp/rnpctmpg8id8ssy/.rnp/g10/private-keys-v1.d/63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key Warning: no keys were loaded from the keyring '/tmp/rnpctmpg8id8ssy/.rnp/g10/private-keys-v1.d'. Key(s) not found. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpg8id8ssy/.rnp/g10 --keystore-format GPG21 --list-keys 2 keys found pub 2048/RSA 4be147bb22df1e60 2017-09-30 [SC] [EXPIRES 2069-09-28] 4f2e62b74e6a4cd333bc19004be147bb22df1e60 uid test1 sub 2048/RSA a49bae05c16e8bc8 2017-09-30 [E] [EXPIRES 2069-09-28] 10793e367ee867c32e358f2aa49bae05c16e8bc8 ok test_large_packet (__main__.Misc.test_large_packet) ... /usr/bin/gpg --homedir /tmp/rnpctmpg8id8ssy/.gpg --no-default-keyring --keyring /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/pubring.gpg --verify /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_large_packet/4g.bzip2.gpg 259/259 Test #258: cli_tests-Keystore ............................................................***Timeout 3000.32 sec /builddir/build/BUILD/rnp-v0.17.0/src/tests/cli_tests.py:3040: SyntaxWarning: invalid escape sequence '\.' 'Backend version: ([a-zA-z\.0-9]+).*$' /builddir/build/BUILD/rnp-v0.17.0/src/tests/cli_tests.py:3043: SyntaxWarning: invalid escape sequence '\.' 'Backend version: ([a-zA-z\.0-9]+).*$' Running in /tmp/rnpctmpbbk801i6 /usr/bin/gpg --version gpg (GnuPG) 2.4.3 libgcrypt 1.10.3-unknown Copyright (C) 2023 g10 Code GmbH License GNU GPL-3.0-or-later This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. Home: /builddir/.gnupg Supported algorithms: Pubkey: RSA, ELG, DSA, ECDH, ECDSA, EDDSA Cipher: IDEA, 3DES, CAST5, BLOWFISH, AES, AES192, AES256, TWOFISH, CAMELLIA128, CAMELLIA192, CAMELLIA256 Hash: SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224 Compression: Uncompressed, ZIP, ZLIB, BZIP2 /usr/bin/gpg --with-colons --list-config curve cfg:curve:cv25519;ed25519;cv25519;ed25519;cv448;ed448;nistp256;nistp384;nistp521;brainpoolP256r1;brainpoolP384r1;brainpoolP512r1;secp256k1 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --version rnp 0.17.0 Ribose Inc. Backend: Botan Backend version: 2.19.3 Supported algorithms: Public key: RSA, ELGAMAL, DSA, ECDH, ECDSA, EDDSA, SM2 Encryption: IDEA, TRIPLEDES, CAST5, BLOWFISH, AES128, AES192, AES256, TWOFISH, CAMELLIA128, CAMELLIA192, CAMELLIA256, SM4 AEAD: None, EAX, OCB Key protection: CFB Hash: MD5, SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224, SHA3-256, SHA3-512, SM3 Compression: Uncompressed, ZIP, ZLIB, BZip2 Curves: NIST P-256, NIST P-384, NIST P-521, Ed25519, Curve25519, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1, secp256k1, SM2 P-256 Please report security issues at (https://www.rnpgp.org/feedback) and general bugs at https://github.com/rnpgp/rnp/issues. /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent test_additional_subkeys_default (__main__.Keystore.test_additional_subkeys_default) Generate default key (primary + sub) then add more subkeys. ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --pass-fd 4 --userid primary_for_many_subs@rnp --generate-key Keyring directory '/tmp/rnpctmpbbk801i6/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Generating a new key... sec 2048/RSA 1fd7716f012c6b1d 2024-01-18 [SC] [EXPIRES 2026-01-17] 96088bc8a6bffc177c2b5f441fd7716f012c6b1d uid primary_for_many_subs@rnp ssb 2048/RSA b2dca71d03ae7bf2 2024-01-18 [E] [EXPIRES 2026-01-17] c5e1832942aa68c12d23b739b2dca71d03ae7bf2 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --pass-fd 4 --edit-key --add-subkey primary_for_many_subs@rnp sec 2048/RSA 1fd7716f012c6b1d 2024-01-18 [SC] [EXPIRES 2026-01-17] 96088bc8a6bffc177c2b5f441fd7716f012c6b1d uid primary_for_many_subs@rnp ssb 2048/RSA 5fdcc2d55f24ebde 2024-01-18 [E] [EXPIRES 2026-01-17] 31087f6bdc34f23528f301b15fdcc2d55f24ebde /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --list-keys 3 keys found pub 2048/RSA 1fd7716f012c6b1d 2024-01-18 [SC] [EXPIRES 2026-01-17] 96088bc8a6bffc177c2b5f441fd7716f012c6b1d uid primary_for_many_subs@rnp sub 2048/RSA b2dca71d03ae7bf2 2024-01-18 [E] [EXPIRES 2026-01-17] c5e1832942aa68c12d23b739b2dca71d03ae7bf2 sub 2048/RSA 5fdcc2d55f24ebde 2024-01-18 [E] [EXPIRES 2026-01-17] 31087f6bdc34f23528f301b15fdcc2d55f24ebde /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent ok test_additional_subkeys_expert_mode (__main__.Keystore.test_additional_subkeys_expert_mode) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --password= --userid primary_for_many_subs@rnp --generate-key Keyring directory '/tmp/rnpctmpbbk801i6/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Generating a new key... sec 2048/RSA 1675b250398066a0 2024-01-18 [SC] [EXPIRES 2026-01-17] fe28badde082b54fbe06e7901675b250398066a0 uid primary_for_many_subs@rnp ssb 2048/RSA e0cdd8b82a1bae5c 2024-01-18 [E] [EXPIRES 2026-01-17] 0e66697d5ed255c5dd6fbce8e0cdd8b82a1bae5c /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --password= --edit-key --add-subkey primary_for_many_subs@rnp --expert Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please provide bit length of the key (between 1024 and 4096): (default 2048)> Please provide bit length of the key (between 1024 and 4096): (default 2048)> Please provide bit length of the key (between 1024 and 4096): (default 2048)> sec 2048/RSA 1675b250398066a0 2024-01-18 [SC] [EXPIRES 2026-01-17] fe28badde082b54fbe06e7901675b250398066a0 uid primary_for_many_subs@rnp ssb 3072/RSA 19dd7843b7eef4f2 2024-01-18 [E] [EXPIRES 2026-01-17] a2f071e0e6023859a9e8ca1119dd7843b7eef4f2 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --password= --edit-key --add-subkey primary_for_many_subs@rnp --expert Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please provide bit length of the ElGamal key (between 1024 and 4096): (default 2048) > Please provide bit length of the ElGamal key (between 1024 and 4096): (default 2048) > Please provide bit length of the ElGamal key (between 1024 and 4096): (default 2048) > Bitlen of the key will be 1056 sec 2048/RSA 1675b250398066a0 2024-01-18 [SC] [EXPIRES 2026-01-17] fe28badde082b54fbe06e7901675b250398066a0 uid primary_for_many_subs@rnp ssb 1056/ElGamal 5d12fdae333daf29 2024-01-18 [E] [EXPIRES 2026-01-17] 496aad3e12e027c15a04eadc5d12fdae333daf29 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --password= --edit-key --add-subkey primary_for_many_subs@rnp --expert Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please provide bit length of the DSA key (between 1024 and 3072): (default 2048) > Please provide bit length of the DSA key (between 1024 and 3072): (default 2048) > Please provide bit length of the DSA key (between 1024 and 3072): (default 2048) > Bitlen of the key will be 1088 sec 2048/RSA 1675b250398066a0 2024-01-18 [SC] [EXPIRES 2026-01-17] fe28badde082b54fbe06e7901675b250398066a0 uid primary_for_many_subs@rnp ssb 1088/DSA a929fbc0ef31eb3c 2024-01-18 [S] [EXPIRES 2026-01-17] f758327a9c16dd4f4f3d712ca929fbc0ef31eb3c /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --password= --edit-key --add-subkey primary_for_many_subs@rnp --expert Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select which elliptic curve you want: (1) NIST P-256 (2) NIST P-384 (3) NIST P-521 (4) brainpoolP256r1 (5) brainpoolP384r1 (6) brainpoolP512r1 (7) secp256k1 (default NIST P-256)> Please select which elliptic curve you want: (1) NIST P-256 (2) NIST P-384 (3) NIST P-521 (4) brainpoolP256r1 (5) brainpoolP384r1 (6) brainpoolP512r1 (7) secp256k1 (default NIST P-256)> Please select which elliptic curve you want: (1) NIST P-256 (2) NIST P-384 (3) NIST P-521 (4) brainpoolP256r1 (5) brainpoolP384r1 (6) brainpoolP512r1 (7) secp256k1 (default NIST P-256)> sec 2048/RSA 1675b250398066a0 2024-01-18 [SC] [EXPIRES 2026-01-17] fe28badde082b54fbe06e7901675b250398066a0 uid primary_for_many_subs@rnp ssb 256/ECDH 21b437e638d67c5f 2024-01-18 [E] [EXPIRES 2026-01-17] d4711786dbe9005527ae0eac21b437e638d67c5f /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --password= --edit-key --add-subkey primary_for_many_subs@rnp --expert Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select which elliptic curve you want: (1) NIST P-256 (2) NIST P-384 (3) NIST P-521 (4) brainpoolP256r1 (5) brainpoolP384r1 (6) brainpoolP512r1 (7) secp256k1 (default NIST P-256)> Please select which elliptic curve you want: (1) NIST P-256 (2) NIST P-384 (3) NIST P-521 (4) brainpoolP256r1 (5) brainpoolP384r1 (6) brainpoolP512r1 (7) secp256k1 (default NIST P-256)> Please select which elliptic curve you want: (1) NIST P-256 (2) NIST P-384 (3) NIST P-521 (4) brainpoolP256r1 (5) brainpoolP384r1 (6) brainpoolP512r1 (7) secp256k1 (default NIST P-256)> sec 2048/RSA 1675b250398066a0 2024-01-18 [SC] [EXPIRES 2026-01-17] fe28badde082b54fbe06e7901675b250398066a0 uid primary_for_many_subs@rnp ssb 256/ECDSA b98a08949b251052 2024-01-18 [S] [EXPIRES 2026-01-17] b4d4a5d8bcf9294c539b9a21b98a08949b251052 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --password= --edit-key --add-subkey primary_for_many_subs@rnp --expert Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> sec 2048/RSA 1675b250398066a0 2024-01-18 [SC] [EXPIRES 2026-01-17] fe28badde082b54fbe06e7901675b250398066a0 uid primary_for_many_subs@rnp ssb 255/EdDSA 5951e12e011d343b 2024-01-18 [S] [EXPIRES 2026-01-17] 2208d66c316b16c87dbe74935951e12e011d343b /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --list-keys 8 keys found pub 2048/RSA 1675b250398066a0 2024-01-18 [SC] [EXPIRES 2026-01-17] fe28badde082b54fbe06e7901675b250398066a0 uid primary_for_many_subs@rnp sub 2048/RSA e0cdd8b82a1bae5c 2024-01-18 [E] [EXPIRES 2026-01-17] 0e66697d5ed255c5dd6fbce8e0cdd8b82a1bae5c sub 3072/RSA 19dd7843b7eef4f2 2024-01-18 [E] [EXPIRES 2026-01-17] a2f071e0e6023859a9e8ca1119dd7843b7eef4f2 sub 1056/ElGamal 5d12fdae333daf29 2024-01-18 [E] [EXPIRES 2026-01-17] 496aad3e12e027c15a04eadc5d12fdae333daf29 sub 1088/DSA a929fbc0ef31eb3c 2024-01-18 [S] [EXPIRES 2026-01-17] f758327a9c16dd4f4f3d712ca929fbc0ef31eb3c sub 256/ECDH 21b437e638d67c5f 2024-01-18 [E] [EXPIRES 2026-01-17] d4711786dbe9005527ae0eac21b437e638d67c5f sub 256/ECDSA b98a08949b251052 2024-01-18 [S] [EXPIRES 2026-01-17] b4d4a5d8bcf9294c539b9a21b98a08949b251052 sub 255/EdDSA 5951e12e011d343b 2024-01-18 [S] [EXPIRES 2026-01-17] 2208d66c316b16c87dbe74935951e12e011d343b /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent ok test_additional_subkeys_invalid_parameters (__main__.Keystore.test_additional_subkeys_invalid_parameters) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --password password --userid primary_for_many_subs@rnp --generate-key Keyring directory '/tmp/rnpctmpbbk801i6/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Generating a new key... sec 2048/RSA 4c8ba5ca23966a6c 2024-01-18 [SC] [EXPIRES 2026-01-17] 125a639ee30b535342c1391b4c8ba5ca23966a6c uid primary_for_many_subs@rnp ssb 2048/RSA 32d71035a2dc812e 2024-01-18 [E] [EXPIRES 2026-01-17] ffbaf4623e984f804fe7affb32d71035a2dc812e /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --password password --edit-key --add-subkey unknown Secret keys matching 'unknown' not found. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --password wrong --edit-key --add-subkey primary_for_many_subs@rnp [pgp_generate_subkey() /builddir/build/BUILD/rnp-v0.17.0/src/lib/generate-key.cpp:426] Failed to unlock primary key. Subkey generation failed. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --notty --edit-key --add-subkey primary_for_many_subs@rnp [pgp_generate_subkey() /builddir/build/BUILD/rnp-v0.17.0/src/lib/generate-key.cpp:426] Failed to unlock primary key. Subkey generation failed. Enter password for key 0x4C8BA5CA23966A6C to add subkey: Would you like to use the same password to protect subkey(s)? (y/N) /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --password password --edit-key --add-subkey primary_for_many_subs@rnp --expert Subkey generation setup failed. Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select which elliptic curve you want: (1) NIST P-256 (2) NIST P-384 (3) NIST P-521 (4) brainpoolP256r1 (5) brainpoolP384r1 (6) brainpoolP512r1 (7) secp256k1 (default NIST P-256)> Please select which elliptic curve you want: (1) NIST P-256 (2) NIST P-384 (3) NIST P-521 (4) brainpoolP256r1 (5) brainpoolP384r1 (6) brainpoolP512r1 (7) secp256k1 (default NIST P-256)> Please select which elliptic curve you want: (1) NIST P-256 (2) NIST P-384 (3) NIST P-521 (4) brainpoolP256r1 (5) brainpoolP384r1 (6) brainpoolP512r1 (7) secp256k1 (default NIST P-256)> Please select which elliptic curve you want: (1) NIST P-256 (2) NIST P-384 (3) NIST P-521 (4) brainpoolP256r1 (5) brainpoolP384r1 (6) brainpoolP512r1 (7) secp256k1 (default NIST P-256)> Please select which elliptic curve you want: (1) NIST P-256 (2) NIST P-384 (3) NIST P-521 (4) brainpoolP256r1 (5) brainpoolP384r1 (6) brainpoolP512r1 (7) secp256k1 (default NIST P-256)> Please select which elliptic curve you want: (1) NIST P-256 (2) NIST P-384 (3) NIST P-521 (4) brainpoolP256r1 (5) brainpoolP384r1 (6) brainpoolP512r1 (7) secp256k1 (default NIST P-256)> Please select which elliptic curve you want: (1) NIST P-256 (2) NIST P-384 (3) NIST P-521 (4) brainpoolP256r1 (5) brainpoolP384r1 (6) brainpoolP512r1 (7) secp256k1 (default NIST P-256)> Please select which elliptic curve you want: (1) NIST P-256 (2) NIST P-384 (3) NIST P-521 (4) brainpoolP256r1 (5) brainpoolP384r1 (6) brainpoolP512r1 (7) secp256k1 (default NIST P-256)> Please select which elliptic curve you want: (1) NIST P-256 (2) NIST P-384 (3) NIST P-521 (4) brainpoolP256r1 (5) brainpoolP384r1 (6) brainpoolP512r1 (7) secp256k1 (default NIST P-256)> Please select which elliptic curve you want: (1) NIST P-256 (2) NIST P-384 (3) NIST P-521 (4) brainpoolP256r1 (5) brainpoolP384r1 (6) brainpoolP512r1 (7) secp256k1 (default NIST P-256)> Too many attempts. Aborting. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --password password --edit-key --add-subkey primary_for_many_subs@rnp --expert Subkey generation setup failed. Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please select which elliptic curve you want: (1) NIST P-256 (2) NIST P-384 (3) NIST P-521 (4) brainpoolP256r1 (5) brainpoolP384r1 (6) brainpoolP512r1 (7) secp256k1 (default NIST P-256)> Please select which elliptic curve you want: (1) NIST P-256 (2) NIST P-384 (3) NIST P-521 (4) brainpoolP256r1 (5) brainpoolP384r1 (6) brainpoolP512r1 (7) secp256k1 (default NIST P-256)> Please select which elliptic curve you want: (1) NIST P-256 (2) NIST P-384 (3) NIST P-521 (4) brainpoolP256r1 (5) brainpoolP384r1 (6) brainpoolP512r1 (7) secp256k1 (default NIST P-256)> Please select which elliptic curve you want: (1) NIST P-256 (2) NIST P-384 (3) NIST P-521 (4) brainpoolP256r1 (5) brainpoolP384r1 (6) brainpoolP512r1 (7) secp256k1 (default NIST P-256)> Please select which elliptic curve you want: (1) NIST P-256 (2) NIST P-384 (3) NIST P-521 (4) brainpoolP256r1 (5) brainpoolP384r1 (6) brainpoolP512r1 (7) secp256k1 (default NIST P-256)> Please select which elliptic curve you want: (1) NIST P-256 (2) NIST P-384 (3) NIST P-521 (4) brainpoolP256r1 (5) brainpoolP384r1 (6) brainpoolP512r1 (7) secp256k1 (default NIST P-256)> Please select which elliptic curve you want: (1) NIST P-256 (2) NIST P-384 (3) NIST P-521 (4) brainpoolP256r1 (5) brainpoolP384r1 (6) brainpoolP512r1 (7) secp256k1 (default NIST P-256)> Please select which elliptic curve you want: (1) NIST P-256 (2) NIST P-384 (3) NIST P-521 (4) brainpoolP256r1 (5) brainpoolP384r1 (6) brainpoolP512r1 (7) secp256k1 (default NIST P-256)> Please select which elliptic curve you want: (1) NIST P-256 (2) NIST P-384 (3) NIST P-521 (4) brainpoolP256r1 (5) brainpoolP384r1 (6) brainpoolP512r1 (7) secp256k1 (default NIST P-256)> Please select which elliptic curve you want: (1) NIST P-256 (2) NIST P-384 (3) NIST P-521 (4) brainpoolP256r1 (5) brainpoolP384r1 (6) brainpoolP512r1 (7) secp256k1 (default NIST P-256)> Too many attempts. Aborting. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits wrong --homedir /tmp/rnpctmpbbk801i6/.rnp --password password --userid wrong --edit-key --add-subkey primary_for_many_subs@rnp wrong bits value: wrong Failed to process argument --numbits /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 768 --homedir /tmp/rnpctmpbbk801i6/.rnp --password password --userid 768 --edit-key --add-subkey primary_for_many_subs@rnp wrong bits value: 768 Failed to process argument --numbits /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --password wrong --edit-key --add-subkey primary_for_many_subs@rnp --expert [rnp_secure_get_long_from_fd() /builddir/build/BUILD/rnp-v0.17.0/src/rnpkeys/tui.cpp:72] Unexpected end of line [rnp_secure_get_long_from_fd() /builddir/build/BUILD/rnp-v0.17.0/src/rnpkeys/tui.cpp:65] Number out of range [pgp_generate_subkey() /builddir/build/BUILD/rnp-v0.17.0/src/lib/generate-key.cpp:426] Failed to unlock primary key. Subkey generation failed. Please select subkey algorithm you want: (1) RSA (16) ElGamal (17) DSA (18) ECDH (19) ECDSA (22) EDDSA (99) SM2> Please provide bit length of the ElGamal key (between 1024 and 4096): (default 2048) > Please provide bit length of the ElGamal key (between 1024 and 4096): (default 2048) > Please provide bit length of the ElGamal key (between 1024 and 4096): (default 2048) > Bitlen of the key will be 2048 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --hash BAD_HASH --homedir /tmp/rnpctmpbbk801i6/.rnp --password password --userid bad_hash --edit-key --add-subkey primary_for_many_subs@rnp Unsupported hash algorithm: BAD_HASH Failed to process argument --hash /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --s2k-iterations WRONG_ITER --homedir /tmp/rnpctmpbbk801i6/.rnp --password password --userid wrong_iter --edit-key --add-subkey primary_for_many_subs@rnp Wrong iterations value: WRONG_ITER Failed to process argument --s2k-iterations /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --s2k-msec WRONG_MSEC --homedir /tmp/rnpctmpbbk801i6/.rnp --password password --userid wrong_msec --edit-key --add-subkey primary_for_many_subs@rnp Invalid s2k msec value: WRONG_MSEC Failed to process argument --s2k-msec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --cipher WRONG_AES --homedir /tmp/rnpctmpbbk801i6/.rnp --password password --userid wrong_aes --edit-key --add-subkey primary_for_many_subs@rnp Unsupported encryption algorithm: WRONG_AES Failed to process argument --cipher /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --password password --userid primary_for_many_subs2@rnp --generate-key Generating a new key... sec 2048/RSA 69092e4e1d55b783 2024-01-18 [SC] [EXPIRES 2026-01-17] 4204899129a4842fedd329f869092e4e1d55b783 uid primary_for_many_subs2@rnp ssb 2048/RSA ea1b9e7cc9ef24e4 2024-01-18 [E] [EXPIRES 2026-01-17] 3adfbd491ad7e3c8bacf88bcea1b9e7cc9ef24e4 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --password password --edit-key --add-subkey primary_for_many Ambiguous input: too many keys found for 'primary_for_many'. /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent ok test_additional_subkeys_reuse_password (__main__.Keystore.test_additional_subkeys_reuse_password) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --pass-fd 5 --userid primary_for_many_subs@rnp --generate-key Keyring directory '/tmp/rnpctmpbbk801i6/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Generating a new key... sec 2048/RSA c904e9d7d924730a 2024-01-18 [SC] [EXPIRES 2026-01-17] bc4b414e27a9444877290fa5c904e9d7d924730a uid primary_for_many_subs@rnp ssb 2048/RSA 8b473209574a04b7 2024-01-18 [E] [EXPIRES 2026-01-17] 54f47354bb3671505758976b8b473209574a04b7 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --notty --edit-key --add-subkey primary_for_many_subs@rnp Enter password for key 0xC904E9D7D924730A to add subkey: Would you like to use the same password to protect subkey(s)? (y/N) sec 2048/RSA c904e9d7d924730a 2024-01-18 [SC] [EXPIRES 2026-01-17] bc4b414e27a9444877290fa5c904e9d7d924730a uid primary_for_many_subs@rnp ssb 2048/RSA 195be49e3d87ef51 2024-01-18 [E] [EXPIRES 2026-01-17] 0d49a6c4d596aa91c864f9ea195be49e3d87ef51 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --notty --edit-key --add-subkey primary_for_many_subs@rnp Enter password for key 0xC904E9D7D924730A to add subkey: Would you like to use the same password to protect subkey(s)? (y/N) Enter password for key 0xDCBF8AF24E612AB7 to protect: Repeat password for key 0xDCBF8AF24E612AB7: sec 2048/RSA c904e9d7d924730a 2024-01-18 [SC] [EXPIRES 2026-01-17] bc4b414e27a9444877290fa5c904e9d7d924730a uid primary_for_many_subs@rnp ssb 2048/RSA dcbf8af24e612ab7 2024-01-18 [E] [EXPIRES 2026-01-17] da594182856ce042825f9aa2dcbf8af24e612ab7 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --password= --userid primary_with_empty_password@rnp --generate-key Generating a new key... sec 2048/RSA 6bcf3f48360e4a65 2024-01-18 [SC] [EXPIRES 2026-01-17] 7990b89b577a223be1fc6f086bcf3f48360e4a65 uid primary_with_empty_password@rnp ssb 2048/RSA 17fb1751e131805a 2024-01-18 [E] [EXPIRES 2026-01-17] c7dc3bea08d2bb633c9b717d17fb1751e131805a /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --notty --edit-key --add-subkey primary_with_empty_password@rnp Enter password for key 0xAB211E7353C7700A to protect: Repeat password for key 0xAB211E7353C7700A: Password is empty. The key will be left unprotected. Are you sure? (y/N) sec 2048/RSA 6bcf3f48360e4a65 2024-01-18 [SC] [EXPIRES 2026-01-17] 7990b89b577a223be1fc6f086bcf3f48360e4a65 uid primary_with_empty_password@rnp ssb 2048/RSA ab211e7353c7700a 2024-01-18 [E] [EXPIRES 2026-01-17] a531aba4e9e93ed302bbc00cab211e7353c7700a /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --notty --edit-key --add-subkey primary_with_empty_password@rnp Enter password for key 0xA5A2336EA92DEE53 to protect: Repeat password for key 0xA5A2336EA92DEE53: sec 2048/RSA 6bcf3f48360e4a65 2024-01-18 [SC] [EXPIRES 2026-01-17] 7990b89b577a223be1fc6f086bcf3f48360e4a65 uid primary_with_empty_password@rnp ssb 2048/RSA a5a2336ea92dee53 2024-01-18 [E] [EXPIRES 2026-01-17] 54e5b2ef40f088755b7a9730a5a2336ea92dee53 /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent ok test_edit_key_single_option (__main__.Keystore.test_edit_key_single_option) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_edge_cases/key-25519-non-tweaked-sec.asc Keyring directory '/tmp/rnpctmpbbk801i6/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Import finished: 2 keys processed, 2 new public keys, 2 new secret keys, 0 updated, 0 unchanged. sec 255/EdDSA 3176fc1486aa2528 2021-09-20 [SC] dde0ee539c017d2bd3f604a53176fc1486aa2528 uid eddsa-25519-non-tweaked ssb 255/ECDH 950ee0cd34613dba 2021-09-20 [E] 8b8c5a57eccf7ab9cd566a28950ee0cd34613dba /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --edit-key --check-cv25519-bits --fix-cv25519-bits --add-subkey --set-expire 0 3176fc1486aa2528 Only one key edit option can be executed at a time. /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent ok test_export_keys (__main__.Keystore.test_export_keys) ... /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sub-pub.pgp Keyring directory '/tmp/rnpctmpbbk801i6/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Import finished: 2 keys processed, 2 new public keys, 0 new secret keys, 0 updated, 0 unchanged. pub 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice sub 256/ECDH dd23ceb7febeff17 2019-12-27 [E] a4bbb77370217bca2307ad0ddd23ceb7febeff17 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-key Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. No key specified. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-key boris Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. Key(s) matching 'boris' not found. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-key alice Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. -----BEGIN PGP PUBLIC KEY BLOCK----- xjMEXgS/LxYJKwYBBAHaRw8BAQdAJ/BnDcmcOCED/rW3y1zPHSX6lABI7G19R6mPhgfIgj/NEUFs aWNlIDxhbGljZUBybnA+wpAEExYIADgWIQRz7cyRGa/I4tu9zeUEUUCWaf/ePAUCXgS/LwIbAwUL CQgHAgYVCgkICwIEFgIDAQIeAQIXgAAKCRAEUUCWaf/ePCSdAP9OWq8uOk5B5LUtPvFnxqGkrZlA Ht+tgR271QSggRV3MAEAvtL/ru5oss9jx26EqYj2GUgHGtsYqsz8j1y97S5lMQrOVwReBg7BEgkr JAMDAggBAQcCAwRcTzQ+5xWCrO9TDxRFeEx/3O5pw9ELjw9xS37jXU5wpUMPtqdbMYNUZAAWoPez QQMBRg4KRWvnrjM/Wfy3ujHHAwEIB8J4BBgWCAAgFiEEc+3MkRmvyOLbvc3lBFFAlmn/3jwFAl4G DsECGwwACgkQBFFAlmn/3jyhoAEAtP3Xy5+Wj7tcqtAntq1YzkH8aejmUN0AJC8JrMFB00MA/jKe kukFiS1dSw9d6+hQpkMKGy0+16HdbCzGOCIDJEAD =75dc -----END PGP PUBLIC KEY BLOCK----- /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-key alice --output - Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. -----BEGIN PGP PUBLIC KEY BLOCK----- xjMEXgS/LxYJKwYBBAHaRw8BAQdAJ/BnDcmcOCED/rW3y1zPHSX6lABI7G19R6mPhgfIgj/NEUFs aWNlIDxhbGljZUBybnA+wpAEExYIADgWIQRz7cyRGa/I4tu9zeUEUUCWaf/ePAUCXgS/LwIbAwUL CQgHAgYVCgkICwIEFgIDAQIeAQIXgAAKCRAEUUCWaf/ePCSdAP9OWq8uOk5B5LUtPvFnxqGkrZlA Ht+tgR271QSggRV3MAEAvtL/ru5oss9jx26EqYj2GUgHGtsYqsz8j1y97S5lMQrOVwReBg7BEgkr JAMDAggBAQcCAwRcTzQ+5xWCrO9TDxRFeEx/3O5pw9ELjw9xS37jXU5wpUMPtqdbMYNUZAAWoPez QQMBRg4KRWvnrjM/Wfy3ujHHAwEIB8J4BBgWCAAgFiEEc+3MkRmvyOLbvc3lBFFAlmn/3jwFAl4G DsECGwwACgkQBFFAlmn/3jyhoAEAtP3Xy5+Wj7tcqtAntq1YzkH8aejmUN0AJC8JrMFB00MA/jKe kukFiS1dSw9d6+hQpkMKGy0+16HdbCzGOCIDJEAD =75dc -----END PGP PUBLIC KEY BLOCK----- /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-key --userid alice Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. -----BEGIN PGP PUBLIC KEY BLOCK----- xjMEXgS/LxYJKwYBBAHaRw8BAQdAJ/BnDcmcOCED/rW3y1zPHSX6lABI7G19R6mPhgfIgj/NEUFs aWNlIDxhbGljZUBybnA+wpAEExYIADgWIQRz7cyRGa/I4tu9zeUEUUCWaf/ePAUCXgS/LwIbAwUL CQgHAgYVCgkICwIEFgIDAQIeAQIXgAAKCRAEUUCWaf/ePCSdAP9OWq8uOk5B5LUtPvFnxqGkrZlA Ht+tgR271QSggRV3MAEAvtL/ru5oss9jx26EqYj2GUgHGtsYqsz8j1y97S5lMQrOVwReBg7BEgkr JAMDAggBAQcCAwRcTzQ+5xWCrO9TDxRFeEx/3O5pw9ELjw9xS37jXU5wpUMPtqdbMYNUZAAWoPez QQMBRg4KRWvnrjM/Wfy3ujHHAwEIB8J4BBgWCAAgFiEEc+3MkRmvyOLbvc3lBFFAlmn/3jwFAl4G DsECGwwACgkQBFFAlmn/3jyhoAEAtP3Xy5+Wj7tcqtAntq1YzkH8aejmUN0AJC8JrMFB00MA/jKe kukFiS1dSw9d6+hQpkMKGy0+16HdbCzGOCIDJEAD =75dc -----END PGP PUBLIC KEY BLOCK----- /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-key --userid /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys: option '--userid' requires an argument rnp 0.17.0 Ribose Inc. Backend: Botan Backend version: 2.19.3 Supported algorithms: Public key: RSA, ELGAMAL, DSA, ECDH, ECDSA, EDDSA, SM2 Encryption: IDEA, TRIPLEDES, CAST5, BLOWFISH, AES128, AES192, AES256, TWOFISH, CAMELLIA128, CAMELLIA192, CAMELLIA256, SM4 AEAD: None, EAX, OCB Key protection: CFB Hash: MD5, SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224, SHA3-256, SHA3-512, SM3 Compression: Uncompressed, ZIP, ZLIB, BZip2 Curves: NIST P-256, NIST P-384, NIST P-521, Ed25519, Curve25519, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1, secp256k1, SM2 P-256 Please report security issues at (https://www.rnpgp.org/feedback) and general bugs at https://github.com/rnpgp/rnp/issues. Manipulate OpenPGP keys and keyrings. Usage: rnpkeys --command [options] [files] Commands: -h, --help This help message. -V, --version Print RNP version information. -g, --generate-key Generate a new keypair (default is RSA). --userid Specify key's userid. --expert Select key type, size, and additional parameters. --numbits Override default key size (2048). --expiration Set key and subkey expiration time. --cipher Set cipher used to encrypt a secret key. --hash Set hash which is used for key derivation. --allow-weak-hash Allow usage of a weak hash algorithm. -l, --list-keys List keys in the keyrings. --secret List secret keys instead of public ones. --with-sigs List signatures as well. --import Import keys or signatures. --import-keys Import keys. --import-sigs Import signatures. --permissive Skip erroring keys/sigs instead of failing. --export-key Export a key. --secret Export a secret key instead of a public. --export-rev Export a key's revocation. --rev-type Set revocation type. --rev-reason Human-readable reason for revocation. --revoke-key Revoke a key specified. --remove-key Remove a key specified. --edit-key Edit key properties. --add-subkey Add new subkey. --check-cv25519-bits Check whether Cv25519 subkey bits are correct. --fix-cv25519-bits Fix Cv25519 subkey bits. --set-expire Set key expiration time. Other options: --homedir Override home directory (default is ~/.rnp/). --password Password, which should be used during operation. --pass-fd Read password(s) from the file descriptor. --force Force operation (like secret key removal). --output [file, -] Write data to the specified file or stdout. --overwrite Overwrite output file without a prompt. --notty Do not write anything to the TTY. --current-time Override system's time. See man page for a detailed listing and explanation. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-key alice --output /tmp/rnpctmpbbk801i6/alice-key.pub.asc Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-key alice --output /tmp/rnpctmpbbk801i6/alice-key.pub.asc --notty Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. Operation failed: file '/tmp/rnpctmpbbk801i6/alice-key.pub.asc' already exists. File '/tmp/rnpctmpbbk801i6/alice-key.pub.asc' already exists. Would you like to overwrite it? (y/N) Please enter the new filename: /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-key alice --output /tmp/rnpctmpbbk801i6/alice-key.pub.asc --force --notty Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. Operation failed: file '/tmp/rnpctmpbbk801i6/alice-key.pub.asc' already exists. File '/tmp/rnpctmpbbk801i6/alice-key.pub.asc' already exists. Would you like to overwrite it? (y/N) Please enter the new filename: /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-key alice --output /tmp/rnpctmpbbk801i6/alice-key.pub.asc --overwrite Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import /tmp/rnpctmpbbk801i6/alice-key.pub.asc Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. Import finished: 2 keys processed, 0 new public keys, 0 new secret keys, 0 updated, 2 unchanged. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-key alice --output /tmp/rnpctmpbbk801i6/alice-key.pub.asc --notty Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. File '/tmp/rnpctmpbbk801i6/alice-key.pub.asc' already exists. Would you like to overwrite it? (y/N) /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import /tmp/rnpctmpbbk801i6/alice-key.pub.asc Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. Import finished: 2 keys processed, 0 new public keys, 0 new secret keys, 0 updated, 2 unchanged. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-key alice --output /tmp/rnpctmpbbk801i6/alice-key.pub.asc --notty Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. File '/tmp/rnpctmpbbk801i6/alice-key.pub.asc' already exists. Would you like to overwrite it? (y/N) Please enter the new filename: /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import /tmp/rnpctmpbbk801i6/alice-key.pub.ren-asc Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. Import finished: 2 keys processed, 0 new public keys, 0 new secret keys, 0 updated, 2 unchanged. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-key --secret alice Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. Key(s) matching 'alice' not found. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sub-sec.pgp Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. Import finished: 2 keys processed, 0 new public keys, 2 new secret keys, 0 updated, 0 unchanged. sec 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice ssb 256/ECDH dd23ceb7febeff17 2019-12-27 [E] a4bbb77370217bca2307ad0ddd23ceb7febeff17 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-key alice --output /tmp/rnpctmpbbk801i6/alice-key.sec.asc /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --list-packets /tmp/rnpctmpbbk801i6/alice-key.sec.asc :armored input :off 0: packet header 0xc633 (tag 6, len 51) Public key packet version: 4 creation time: 1577369391 (Thu Dec 26 09:09:51 2019) public key algorithm: 22 (EdDSA) public key material: ecc p: 263 bits ecc curve: Ed25519 keyid: 0x0451409669ffde3c :off 53: packet header 0xcd11 (tag 13, len 17) UserID packet id: Alice :off 72: packet header 0xc290 (tag 2, len 144) Signature packet version: 4 type: 19 (Positive User ID certification) public key algorithm: 22 (EdDSA) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x73edcc9119afc8e2dbbdcde50451409669ffde3c (20 bytes) :type 2, len 4 signature creation time: 1577369391 (Thu Dec 26 09:09:51 2019) :type 27, len 1 key flags: 0x03 ( certify sign ) :type 11, len 4 preferred symmetric algorithms: AES-256, AES-192, AES-128, TripleDES (9, 8, 7, 2) :type 21, len 5 preferred hash algorithms: SHA512, SHA384, SHA256, SHA224, SHA1 (10, 9, 8, 11, 2) :type 22, len 3 preferred compression algorithms: ZLib, BZip2, ZIP (2, 3, 1) :type 30, len 1 features: 0x01 ( mdc ) :type 23, len 1 key server preferences no-modify: 1 unhashed subpackets: :type 16, len 8 issuer key ID: 0x0451409669ffde3c lbits: 0x249d signature material: ecc r: 255 bits ecc s: 256 bits :off 218: packet header 0xce57 (tag 14, len 87) Public subkey packet version: 4 creation time: 1577455297 (Fri Dec 27 09:01:37 2019) public key algorithm: 18 (ECDH) public key material: ecdh p: 515 bits ecdh curve: brainpoolP256r1 ecdh hash algorithm: 8 (SHA256) ecdh key wrap algorithm: 7 keyid: 0xdd23ceb7febeff17 :off 307: packet header 0xc278 (tag 2, len 120) Signature packet version: 4 type: 24 (Subkey Binding Signature) public key algorithm: 22 (EdDSA) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x73edcc9119afc8e2dbbdcde50451409669ffde3c (20 bytes) :type 2, len 4 signature creation time: 1577455297 (Fri Dec 27 09:01:37 2019) :type 27, len 1 key flags: 0x0c ( encrypt_comm encrypt_storage ) unhashed subpackets: :type 16, len 8 issuer key ID: 0x0451409669ffde3c lbits: 0xa1a0 signature material: ecc r: 256 bits ecc s: 254 bits /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-key --secret alice --output /tmp/rnpctmpbbk801i6/alice-key.sec.asc --overwrite /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --list-packets /tmp/rnpctmpbbk801i6/alice-key.sec.asc :armored input :off 0: packet header 0xc586 (tag 5, len 134) Secret key packet version: 4 creation time: 1577369391 (Thu Dec 26 09:09:51 2019) public key algorithm: 22 (EdDSA) public key material: ecc p: 263 bits ecc curve: Ed25519 secret key material: s2k usage: 254 symmetric algorithm: 7 (AES-128) s2k specifier: 3 s2k hash algorithm: 2 (SHA1) s2k salt: 0x7492bee2acb78f4e s2k iterations: 22020096 (encoded as 229) cipher iv: 0x5242a4f106d39ad46140fb2da7eee1c6 (16 bytes) encrypted secret key data: 54 bytes keyid: 0x0451409669ffde3c :off 136: packet header 0xcd11 (tag 13, len 17) UserID packet id: Alice :off 155: packet header 0xc290 (tag 2, len 144) Signature packet version: 4 type: 19 (Positive User ID certification) public key algorithm: 22 (EdDSA) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x73edcc9119afc8e2dbbdcde50451409669ffde3c (20 bytes) :type 2, len 4 signature creation time: 1577369391 (Thu Dec 26 09:09:51 2019) :type 27, len 1 key flags: 0x03 ( certify sign ) :type 11, len 4 preferred symmetric algorithms: AES-256, AES-192, AES-128, TripleDES (9, 8, 7, 2) :type 21, len 5 preferred hash algorithms: SHA512, SHA384, SHA256, SHA224, SHA1 (10, 9, 8, 11, 2) :type 22, len 3 preferred compression algorithms: ZLib, BZip2, ZIP (2, 3, 1) :type 30, len 1 features: 0x01 ( mdc ) :type 23, len 1 key server preferences no-modify: 1 unhashed subpackets: :type 16, len 8 issuer key ID: 0x0451409669ffde3c lbits: 0x249d signature material: ecc r: 255 bits ecc s: 256 bits :off 301: packet header 0xc7aa (tag 7, len 170) Secret subkey packet version: 4 creation time: 1577455297 (Fri Dec 27 09:01:37 2019) public key algorithm: 18 (ECDH) public key material: ecdh p: 515 bits ecdh curve: brainpoolP256r1 ecdh hash algorithm: 8 (SHA256) ecdh key wrap algorithm: 7 secret key material: s2k usage: 254 symmetric algorithm: 7 (AES-128) s2k specifier: 3 s2k hash algorithm: 2 (SHA1) s2k salt: 0x177052e33471c633 s2k iterations: 22020096 (encoded as 229) cipher iv: 0xb32b8cb835da70480d076c94ced73035 (16 bytes) encrypted secret key data: 54 bytes keyid: 0xdd23ceb7febeff17 :off 473: packet header 0xc278 (tag 2, len 120) Signature packet version: 4 type: 24 (Subkey Binding Signature) public key algorithm: 22 (EdDSA) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x73edcc9119afc8e2dbbdcde50451409669ffde3c (20 bytes) :type 2, len 4 signature creation time: 1577455297 (Fri Dec 27 09:01:37 2019) :type 27, len 1 key flags: 0x0c ( encrypt_comm encrypt_storage ) unhashed subpackets: :type 16, len 8 issuer key ID: 0x0451409669ffde3c lbits: 0xa1a0 signature material: ecc r: 256 bits ecc s: 254 bits /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent ok test_export_revocation (__main__.Keystore.test_export_revocation) ... /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-pub.asc Keyring directory '/tmp/rnpctmpbbk801i6/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Import finished: 1 key processed, 1 new public keys, 0 new secret keys, 0 updated, 0 unchanged. pub 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-rev alice Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. [rnp_key_export_revocation() /builddir/build/BUILD/rnp-v0.17.0/src/lib/rnp.cpp:4127] Revoker secret key not found /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sub-sec.pgp Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. Import finished: 2 keys processed, 1 new public keys, 2 new secret keys, 0 updated, 0 unchanged. sec 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice ssb 256/ECDH dd23ceb7febeff17 2019-12-27 [E] a4bbb77370217bca2307ad0ddd23ceb7febeff17 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-rev --pass-fd 5 You need to specify key to generate revocation for. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-rev basil Key matching 'basil' not found. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-rev DD23CEB7FEBEFF17 Key matching 'DD23CEB7FEBEFF17' not found. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/basil-sec.asc Import finished: 1 key processed, 1 new public keys, 1 new secret keys, 0 updated, 0 unchanged. sec 256/ECDSA 0b2b09f7d7ea6e0e 2019-12-26 [SC] d143811973b85e26b134b7a00b2b09f7d7ea6e0e uid Basil /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-rev rnp --pass-fd 5 --output no-revocation.pgp --force Ambiguous input: too many keys found for 'rnp'. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-rev 0451409669FFDE3C --pass-fd 5 --output alice-revocation.pgp --overwrite /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpbbk801i6/.rnp --list-packets alice-revocation.pgp :armored input :off 0: packet header 0xc278 (tag 2, len 120) Signature packet version: 4 type: 32 (Key revocation signature) public key algorithm: 22 (EdDSA) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x73edcc9119afc8e2dbbdcde50451409669ffde3c (20 bytes) :type 2, len 4 signature creation time: 1705582161 (Thu Jan 18 07:49:21 2024) :type 29, len 1 reason for revocation: 0 (No reason) message: unhashed subpackets: :type 16, len 8 issuer key ID: 0x0451409669ffde3c lbits: 0xf929 signature material: ecc r: 255 bits ecc s: 255 bits /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import-sigs alice-revocation.pgp Import finished: 1 new signature, 0 unchanged, 0 unknown. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-rev 0451409669FFDE3C --pass-fd 5 --output alice-revocation.pgp --force --notty Operation failed: file 'alice-revocation.pgp' already exists. File 'alice-revocation.pgp' already exists. Would you like to overwrite it? (y/N) Please enter the new filename: /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-rev 0451409669FFDE3C --pass-fd 5 --output alice-revocation.pgp --notty Operation failed: file 'alice-revocation.pgp' already exists. File 'alice-revocation.pgp' already exists. Would you like to overwrite it? (y/N) Please enter the new filename: /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-rev 0451409669FFDE3C --pass-fd 5 --output alice-revocation.pgp --overwrite /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-rev alice --rev-type no longer valid --pass-fd 5 --output no-revocation.pgp --force [rnp_key_get_revocation() /builddir/build/BUILD/rnp-v0.17.0/src/lib/rnp.cpp:4079] Wrong key revocation code: 32 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-rev alice --pass-fd 5 --output no-revocation.pgp --force --rev-type /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys: option '--rev-type' requires an argument rnp 0.17.0 Ribose Inc. Backend: Botan Backend version: 2.19.3 Supported algorithms: Public key: RSA, ELGAMAL, DSA, ECDH, ECDSA, EDDSA, SM2 Encryption: IDEA, TRIPLEDES, CAST5, BLOWFISH, AES128, AES192, AES256, TWOFISH, CAMELLIA128, CAMELLIA192, CAMELLIA256, SM4 AEAD: None, EAX, OCB Key protection: CFB Hash: MD5, SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224, SHA3-256, SHA3-512, SM3 Compression: Uncompressed, ZIP, ZLIB, BZip2 Curves: NIST P-256, NIST P-384, NIST P-521, Ed25519, Curve25519, brainpoolP256r1, brainpoolP384r1, brainpoolP512r1, secp256k1, SM2 P-256 Please report security issues at (https://www.rnpgp.org/feedback) and general bugs at https://github.com/rnpgp/rnp/issues. Manipulate OpenPGP keys and keyrings. Usage: rnpkeys --command [options] [files] Commands: -h, --help This help message. -V, --version Print RNP version information. -g, --generate-key Generate a new keypair (default is RSA). --userid Specify key's userid. --expert Select key type, size, and additional parameters. --numbits Override default key size (2048). --expiration Set key and subkey expiration time. --cipher Set cipher used to encrypt a secret key. --hash Set hash which is used for key derivation. --allow-weak-hash Allow usage of a weak hash algorithm. -l, --list-keys List keys in the keyrings. --secret List secret keys instead of public ones. --with-sigs List signatures as well. --import Import keys or signatures. --import-keys Import keys. --import-sigs Import signatures. --permissive Skip erroring keys/sigs instead of failing. --export-key Export a key. --secret Export a secret key instead of a public. --export-rev Export a key's revocation. --rev-type Set revocation type. --rev-reason Human-readable reason for revocation. --revoke-key Revoke a key specified. --remove-key Remove a key specified. --edit-key Edit key properties. --add-subkey Add new subkey. --check-cv25519-bits Check whether Cv25519 subkey bits are correct. --fix-cv25519-bits Fix Cv25519 subkey bits. --set-expire Set key expiration time. Other options: --homedir Override home directory (default is ~/.rnp/). --password Password, which should be used during operation. --pass-fd Read password(s) from the file descriptor. --force Force operation (like secret key removal). --output [file, -] Write data to the specified file or stdout. --overwrite Overwrite output file without a prompt. --notty Do not write anything to the TTY. --current-time Override system's time. See man page for a detailed listing and explanation. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-rev 0451409669FFDE3C --pass-fd 5 --output alice-revocation.pgp --overwrite --rev-type 0 --rev-reason Custom reason: 0 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpbbk801i6/.rnp --list-packets alice-revocation.pgp :armored input :off 0: packet header 0xc288 (tag 2, len 136) Signature packet version: 4 type: 32 (Key revocation signature) public key algorithm: 22 (EdDSA) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x73edcc9119afc8e2dbbdcde50451409669ffde3c (20 bytes) :type 2, len 4 signature creation time: 1705582203 (Thu Jan 18 07:50:03 2024) :type 29, len 17 reason for revocation: 0 (No reason) message: Custom reason: 0 unhashed subpackets: :type 16, len 8 issuer key ID: 0x0451409669ffde3c lbits: 0xe466 signature material: ecc r: 256 bits ecc s: 256 bits /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import-sigs alice-revocation.pgp Import finished: 1 new signature, 0 unchanged, 0 unknown. /usr/bin/gpg --display-charset UTF-8 --batch --homedir /tmp/rnpctmpbbk801i6/.gpg --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-pub.asc gpg: keybox '/tmp/rnpctmpbbk801i6/.gpg/pubring.kbx' created gpg: /tmp/rnpctmpbbk801i6/.gpg/trustdb.gpg: trustdb created gpg: key 0451409669FFDE3C: public key "Alice " imported gpg: Total number processed: 1 gpg: imported: 1 /usr/bin/gpg --batch --homedir /tmp/rnpctmpbbk801i6/.gpg --import alice-revocation.pgp gpg: key 0451409669FFDE3C: "Alice " revocation certificate imported gpg: Total number processed: 1 gpg: new key revocations: 1 gpg: no ultimately trusted keys found /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-rev 0451409669FFDE3C --pass-fd 5 --output alice-revocation.pgp --overwrite --rev-type 1 --rev-reason Custom reason: 1 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpbbk801i6/.rnp --list-packets alice-revocation.pgp :armored input :off 0: packet header 0xc288 (tag 2, len 136) Signature packet version: 4 type: 32 (Key revocation signature) public key algorithm: 22 (EdDSA) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x73edcc9119afc8e2dbbdcde50451409669ffde3c (20 bytes) :type 2, len 4 signature creation time: 1705582226 (Thu Jan 18 07:50:26 2024) :type 29, len 17 reason for revocation: 1 (Superseded) message: Custom reason: 1 unhashed subpackets: :type 16, len 8 issuer key ID: 0x0451409669ffde3c lbits: 0x7dc3 signature material: ecc r: 256 bits ecc s: 255 bits /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import-sigs alice-revocation.pgp Import finished: 1 new signature, 0 unchanged, 0 unknown. /usr/bin/gpg --display-charset UTF-8 --batch --homedir /tmp/rnpctmpbbk801i6/.gpg --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-pub.asc gpg: key 0451409669FFDE3C: "Alice " not changed gpg: Total number processed: 1 gpg: unchanged: 1 /usr/bin/gpg --batch --homedir /tmp/rnpctmpbbk801i6/.gpg --import alice-revocation.pgp gpg: key 0451409669FFDE3C: "Alice " revocation certificate imported gpg: Total number processed: 1 gpg: new key revocations: 1 gpg: no ultimately trusted keys found /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-rev 0451409669FFDE3C --pass-fd 5 --output alice-revocation.pgp --overwrite --rev-type 2 --rev-reason Custom reason: 2 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpbbk801i6/.rnp --list-packets alice-revocation.pgp :armored input :off 0: packet header 0xc288 (tag 2, len 136) Signature packet version: 4 type: 32 (Key revocation signature) public key algorithm: 22 (EdDSA) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x73edcc9119afc8e2dbbdcde50451409669ffde3c (20 bytes) :type 2, len 4 signature creation time: 1705582249 (Thu Jan 18 07:50:49 2024) :type 29, len 17 reason for revocation: 2 (Compromised) message: Custom reason: 2 unhashed subpackets: :type 16, len 8 issuer key ID: 0x0451409669ffde3c lbits: 0x998f signature material: ecc r: 255 bits ecc s: 254 bits /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import-sigs alice-revocation.pgp Import finished: 1 new signature, 0 unchanged, 0 unknown. /usr/bin/gpg --display-charset UTF-8 --batch --homedir /tmp/rnpctmpbbk801i6/.gpg --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-pub.asc gpg: key 0451409669FFDE3C: "Alice " not changed gpg: Total number processed: 1 gpg: unchanged: 1 /usr/bin/gpg --batch --homedir /tmp/rnpctmpbbk801i6/.gpg --import alice-revocation.pgp gpg: key 0451409669FFDE3C: "Alice " revocation certificate imported gpg: Total number processed: 1 gpg: new key revocations: 1 gpg: no ultimately trusted keys found /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-rev 0451409669FFDE3C --pass-fd 5 --output alice-revocation.pgp --overwrite --rev-type 3 --rev-reason Custom reason: 3 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpbbk801i6/.rnp --list-packets alice-revocation.pgp :armored input :off 0: packet header 0xc288 (tag 2, len 136) Signature packet version: 4 type: 32 (Key revocation signature) public key algorithm: 22 (EdDSA) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x73edcc9119afc8e2dbbdcde50451409669ffde3c (20 bytes) :type 2, len 4 signature creation time: 1705582274 (Thu Jan 18 07:51:14 2024) :type 29, len 17 reason for revocation: 3 (Retired) message: Custom reason: 3 unhashed subpackets: :type 16, len 8 issuer key ID: 0x0451409669ffde3c lbits: 0x0dfa signature material: ecc r: 255 bits ecc s: 256 bits /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import-sigs alice-revocation.pgp Import finished: 1 new signature, 0 unchanged, 0 unknown. /usr/bin/gpg --display-charset UTF-8 --batch --homedir /tmp/rnpctmpbbk801i6/.gpg --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-pub.asc gpg: key 0451409669FFDE3C: "Alice " not changed gpg: Total number processed: 1 gpg: unchanged: 1 /usr/bin/gpg --batch --homedir /tmp/rnpctmpbbk801i6/.gpg --import alice-revocation.pgp gpg: key 0451409669FFDE3C: "Alice " revocation certificate imported gpg: Total number processed: 1 gpg: new key revocations: 1 gpg: no ultimately trusted keys found /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-rev 0451409669FFDE3C --pass-fd 5 --output alice-revocation.pgp --overwrite --rev-type no --rev-reason Custom reason: no /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpbbk801i6/.rnp --list-packets alice-revocation.pgp :armored input :off 0: packet header 0xc289 (tag 2, len 137) Signature packet version: 4 type: 32 (Key revocation signature) public key algorithm: 22 (EdDSA) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x73edcc9119afc8e2dbbdcde50451409669ffde3c (20 bytes) :type 2, len 4 signature creation time: 1705582295 (Thu Jan 18 07:51:35 2024) :type 29, len 18 reason for revocation: 0 (No reason) message: Custom reason: no unhashed subpackets: :type 16, len 8 issuer key ID: 0x0451409669ffde3c lbits: 0xd89e signature material: ecc r: 253 bits ecc s: 255 bits /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import-sigs alice-revocation.pgp Import finished: 1 new signature, 0 unchanged, 0 unknown. /usr/bin/gpg --display-charset UTF-8 --batch --homedir /tmp/rnpctmpbbk801i6/.gpg --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-pub.asc gpg: key 0451409669FFDE3C: "Alice " not changed gpg: Total number processed: 1 gpg: unchanged: 1 /usr/bin/gpg --batch --homedir /tmp/rnpctmpbbk801i6/.gpg --import alice-revocation.pgp gpg: key 0451409669FFDE3C: "Alice " revocation certificate imported gpg: Total number processed: 1 gpg: new key revocations: 1 gpg: no ultimately trusted keys found /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-rev 0451409669FFDE3C --pass-fd 5 --output alice-revocation.pgp --overwrite --rev-type superseded --rev-reason Custom reason: superseded /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpbbk801i6/.rnp --list-packets alice-revocation.pgp :armored input :off 0: packet header 0xc291 (tag 2, len 145) Signature packet version: 4 type: 32 (Key revocation signature) public key algorithm: 22 (EdDSA) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x73edcc9119afc8e2dbbdcde50451409669ffde3c (20 bytes) :type 2, len 4 signature creation time: 1705582318 (Thu Jan 18 07:51:58 2024) :type 29, len 26 reason for revocation: 1 (Superseded) message: Custom reason: superseded unhashed subpackets: :type 16, len 8 issuer key ID: 0x0451409669ffde3c lbits: 0xaa30 signature material: ecc r: 256 bits ecc s: 256 bits /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import-sigs alice-revocation.pgp Import finished: 1 new signature, 0 unchanged, 0 unknown. /usr/bin/gpg --display-charset UTF-8 --batch --homedir /tmp/rnpctmpbbk801i6/.gpg --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-pub.asc gpg: key 0451409669FFDE3C: "Alice " not changed gpg: Total number processed: 1 gpg: unchanged: 1 /usr/bin/gpg --batch --homedir /tmp/rnpctmpbbk801i6/.gpg --import alice-revocation.pgp gpg: key 0451409669FFDE3C: "Alice " revocation certificate imported gpg: Total number processed: 1 gpg: new key revocations: 1 gpg: no ultimately trusted keys found /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-rev 0451409669FFDE3C --pass-fd 5 --output alice-revocation.pgp --overwrite --rev-type compromised --rev-reason Custom reason: compromised /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpbbk801i6/.rnp --list-packets alice-revocation.pgp :armored input :off 0: packet header 0xc292 (tag 2, len 146) Signature packet version: 4 type: 32 (Key revocation signature) public key algorithm: 22 (EdDSA) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x73edcc9119afc8e2dbbdcde50451409669ffde3c (20 bytes) :type 2, len 4 signature creation time: 1705582337 (Thu Jan 18 07:52:17 2024) :type 29, len 27 reason for revocation: 2 (Compromised) message: Custom reason: compromised unhashed subpackets: :type 16, len 8 issuer key ID: 0x0451409669ffde3c lbits: 0x43ec signature material: ecc r: 256 bits ecc s: 254 bits /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import-sigs alice-revocation.pgp Import finished: 1 new signature, 0 unchanged, 0 unknown. /usr/bin/gpg --display-charset UTF-8 --batch --homedir /tmp/rnpctmpbbk801i6/.gpg --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-pub.asc gpg: key 0451409669FFDE3C: "Alice " not changed gpg: Total number processed: 1 gpg: unchanged: 1 /usr/bin/gpg --batch --homedir /tmp/rnpctmpbbk801i6/.gpg --import alice-revocation.pgp gpg: key 0451409669FFDE3C: "Alice " revocation certificate imported gpg: Total number processed: 1 gpg: new key revocations: 1 gpg: no ultimately trusted keys found /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-rev 0451409669FFDE3C --pass-fd 5 --output alice-revocation.pgp --overwrite --rev-type retired --rev-reason Custom reason: retired /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpbbk801i6/.rnp --list-packets alice-revocation.pgp :armored input :off 0: packet header 0xc28e (tag 2, len 142) Signature packet version: 4 type: 32 (Key revocation signature) public key algorithm: 22 (EdDSA) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x73edcc9119afc8e2dbbdcde50451409669ffde3c (20 bytes) :type 2, len 4 signature creation time: 1705582358 (Thu Jan 18 07:52:38 2024) :type 29, len 23 reason for revocation: 3 (Retired) message: Custom reason: retired unhashed subpackets: :type 16, len 8 issuer key ID: 0x0451409669ffde3c lbits: 0xda05 signature material: ecc r: 256 bits ecc s: 256 bits /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import-sigs alice-revocation.pgp Import finished: 1 new signature, 0 unchanged, 0 unknown. /usr/bin/gpg --display-charset UTF-8 --batch --homedir /tmp/rnpctmpbbk801i6/.gpg --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-pub.asc gpg: key 0451409669FFDE3C: "Alice " not changed gpg: Total number processed: 1 gpg: unchanged: 1 /usr/bin/gpg --batch --homedir /tmp/rnpctmpbbk801i6/.gpg --import alice-revocation.pgp gpg: key 0451409669FFDE3C: "Alice " revocation certificate imported gpg: Total number processed: 1 gpg: new key revocations: 1 gpg: no ultimately trusted keys found /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent ok test_generate_default_rsa_key (__main__.Keystore.test_generate_default_rsa_key) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --pass-fd 5 --userid 2048@rnptest --s2k-iterations 50000 --generate-key Keyring directory '/tmp/rnpctmpbbk801i6/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Generating a new key... sec 2048/RSA f623b7b0b00f737c 2024-01-18 [SC] [EXPIRES 2026-01-17] 90fce1499124a73713116a69f623b7b0b00f737c uid 2048@rnptest ssb 2048/RSA 596693ee808ed708 2024-01-18 [E] [EXPIRES 2026-01-17] 53aabb6d22f1d9ee1e4c7c3d596693ee808ed708 /usr/bin/gpg --homedir . --list-packets /tmp/rnpctmpbbk801i6/.rnp/pubring.gpg gpg: WARNING: unsafe permissions on homedir '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests' gpg: keybox '/builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/tests/pubring.kbx' created # off=0 ctb=c6 tag=6 hlen=3 plen=269 new-ctb :public key packet: version 4, algo 1, created 1705582374, expires 0 pkey[0]: [2048 bits] pkey[1]: [17 bits] keyid: F623B7B0B00F737C # off=272 ctb=cd tag=13 hlen=2 plen=12 new-ctb :user ID packet: "2048@rnptest" # off=286 ctb=c2 tag=2 hlen=3 plen=333 new-ctb :signature packet: algo 1, keyid F623B7B0B00F737C version 4, created 1705582405, md5len 0, sigclass 0x13 digest algo 8, begin of digest 8c da hashed subpkt 33 len 21 (issuer fpr v4 90FCE1499124A73713116A69F623B7B0B00F737C) hashed subpkt 2 len 4 (sig created 2024-01-18) hashed subpkt 9 len 4 (key expires after 2y0d0h0m) hashed subpkt 27 len 1 (key flags: 03) hashed subpkt 11 len 3 (pref-sym-algos: 9 8 7) hashed subpkt 21 len 4 (pref-hash-algos: 8 9 10 11) hashed subpkt 22 len 4 (pref-zip-algos: 2 3 1 0) subpkt 16 len 8 (issuer key ID F623B7B0B00F737C) data: [2046 bits] # off=622 ctb=ce tag=14 hlen=3 plen=269 new-ctb :public sub key packet: version 4, algo 1, created 1705582406, expires 0 pkey[0]: [2048 bits] pkey[1]: [17 bits] keyid: 596693EE808ED708 # off=894 ctb=c2 tag=2 hlen=3 plen=316 new-ctb :signature packet: algo 1, keyid F623B7B0B00F737C version 4, created 1705582431, md5len 0, sigclass 0x18 digest algo 8, begin of digest d5 cc hashed subpkt 33 len 21 (issuer fpr v4 90FCE1499124A73713116A69F623B7B0B00F737C) hashed subpkt 2 len 4 (sig created 2024-01-18) hashed subpkt 9 len 4 (key expires after 2y0d0h0m) hashed subpkt 27 len 1 (key flags: 0C) subpkt 16 len 8 (issuer key ID F623B7B0B00F737C) data: [2048 bits] /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --list-keys 2 keys found pub 2048/RSA f623b7b0b00f737c 2024-01-18 [SC] [EXPIRES 2026-01-17] 90fce1499124a73713116a69f623b7b0b00f737c uid 2048@rnptest sub 2048/RSA 596693ee808ed708 2024-01-18 [E] [EXPIRES 2026-01-17] 53aabb6d22f1d9ee1e4c7c3d596693ee808ed708 /usr/bin/gpg --batch --passphrase password --homedir /tmp/rnpctmpbbk801i6/.gpg --import /tmp/rnpctmpbbk801i6/.rnp/pubring.gpg /tmp/rnpctmpbbk801i6/.rnp/secring.gpg gpg: keybox '/tmp/rnpctmpbbk801i6/.gpg/pubring.kbx' created gpg: /tmp/rnpctmpbbk801i6/.gpg/trustdb.gpg: trustdb created gpg: key F623B7B0B00F737C: public key "2048@rnptest" imported gpg: key F623B7B0B00F737C: "2048@rnptest" not changed gpg: key F623B7B0B00F737C: secret key imported gpg: Total number processed: 2 gpg: imported: 1 gpg: unchanged: 1 gpg: secret keys read: 1 gpg: secret keys imported: 1 /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent ok test_generate_key_with_gpg_import_to_rnp (__main__.Keystore.test_generate_key_with_gpg_import_to_rnp) Generate key with GnuPG and import it to rnp ... /usr/bin/gpg --batch --homedir /tmp/rnpctmpbbk801i6/.gpg --passphrase --quick-generate-key rsakey@gpg rsa gpg: keybox '/tmp/rnpctmpbbk801i6/.gpg/pubring.kbx' created gpg: /tmp/rnpctmpbbk801i6/.gpg/trustdb.gpg: trustdb created gpg: directory '/tmp/rnpctmpbbk801i6/.gpg/openpgp-revocs.d' created gpg: revocation certificate stored as '/tmp/rnpctmpbbk801i6/.gpg/openpgp-revocs.d/2171D7FF234FE3C7F310526A4A0FE8F4D057EFE5.rev' /usr/bin/gpg --batch --homedir /tmp/rnpctmpbbk801i6/.gpg --list-keys gpg: checking the trustdb gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: next trustdb check due at 2027-01-17 /tmp/rnpctmpbbk801i6/.gpg/pubring.kbx ------------------------------------- pub rsa3072 2024-01-18 [SC] [expires: 2027-01-17] 2171D7FF234FE3C7F310526A4A0FE8F4D057EFE5 uid [ultimate] rsakey@gpg /usr/bin/gpg --batch --homedir /tmp/rnpctmpbbk801i6/.gpg --armor --export 2171D7FF234FE3C7F310526A4A0FE8F4D057EFE5 -----BEGIN PGP PUBLIC KEY BLOCK----- mQGNBGWpH2wBDAC3TNTQdxFmJe4Ex6xoejgd2xozLngLtUagRxf7w/03vEWRHT9e cfOP9awE+E8yWEjfnlCS7JFNU7wmWQC2sAj4RIOVdmk16BwMdwnr+XKk1eS0kp7P FbasPFjyvweytziRRWwsX09h5WPmT/v2PQCxYs0C+5oAmUQm0ExTA0VqtqtCyTFj gOR+QE7EcCR3smcPd7X8y4Iu1/yrA/lPAEJSJrMyro9rpj/ibosUygdXdDXSdaUm 0zEdMMhrwr9lN5LTISeAeF19gw4pg59E3YUFWq8S595gR4+9yPBp6AnbepbMaM15 tTUfBrkXrDlVG78yunydF+mmD6fRlT4Rm8MFGlNJYvqKI/hPaSiFzE8LntinI3pI 40quWW+n8zY5beoLfqfHWUXpF4r2pjT4plqVicJlkPzzlbfUtnxB8Jt37yYK8qbf ZkpjUJtZccVqWfesruh9KwIyoskapXP7veaO4sFy9TjKymBelTWJRiFI5MCrPIFZ KUvmA7awMFxIcK0AEQEAAbQKcnNha2V5QGdwZ4kB1wQTAQgAQRYhBCFx1/8jT+PH 8xBSakoP6PTQV+/lBQJlqR9sAhsDBQkFo5qABQsJCAcCAiICBhUKCQgLAgQWAgMB Ah4HAheAAAoJEEoP6PTQV+/lbAUL/1j3ZH+n5lncHzjHPsGhleOHRZUvZdpnWWR9 oYp7rN6RgKHuixy8xGOXu0NI90xOk6kn4F1r8H5lId8LItEvwKZcEw6M1PHBoNUY dBqbNrl15LWcVR+BDCkYdCmpKOa1suSMF+oV5P8CdqOTaXRT4ExUGVt/W7WC1jWF +A5h3iumd5TeY0wJoY1UHy4+TjoogqnpfN/qYZJ9Zk0lfCvWmWF/Qe0cncfW811w 9p6O8mwGd8v33S1xQrSB/QF/JO0Kt/LJmWhb9PAgwBcWhAFOaFSKR4lYzIw0X9od KED3xDqWiLAXjs6pM2/DvA2jEo/RfT8jIWVJNzx8SIFcltReWj7Cj1JeCVYi0uOo nd7hQX+dQNOs2eFAkpc715O1eijSH2rvCR2KPL8Sfyj3krAwo1a2TbL+M4v2iEuw GQebkQySTLiw0k0c1GjfVynj1tamUEk6yttBljwQG2UUczecXigpGIMBOoZ1VwD8 trlqBw/rKO9T3/cF6P1MbCXuSWWgvA== =Uzhd -----END PGP PUBLIC KEY BLOCK----- /usr/bin/gpg --batch --homedir /tmp/rnpctmpbbk801i6/.gpg --armor --export-secret-key 2171D7FF234FE3C7F310526A4A0FE8F4D057EFE5 -----BEGIN PGP PRIVATE KEY BLOCK----- lQVYBGWpH2wBDAC3TNTQdxFmJe4Ex6xoejgd2xozLngLtUagRxf7w/03vEWRHT9e cfOP9awE+E8yWEjfnlCS7JFNU7wmWQC2sAj4RIOVdmk16BwMdwnr+XKk1eS0kp7P FbasPFjyvweytziRRWwsX09h5WPmT/v2PQCxYs0C+5oAmUQm0ExTA0VqtqtCyTFj gOR+QE7EcCR3smcPd7X8y4Iu1/yrA/lPAEJSJrMyro9rpj/ibosUygdXdDXSdaUm 0zEdMMhrwr9lN5LTISeAeF19gw4pg59E3YUFWq8S595gR4+9yPBp6AnbepbMaM15 tTUfBrkXrDlVG78yunydF+mmD6fRlT4Rm8MFGlNJYvqKI/hPaSiFzE8LntinI3pI 40quWW+n8zY5beoLfqfHWUXpF4r2pjT4plqVicJlkPzzlbfUtnxB8Jt37yYK8qbf ZkpjUJtZccVqWfesruh9KwIyoskapXP7veaO4sFy9TjKymBelTWJRiFI5MCrPIFZ KUvmA7awMFxIcK0AEQEAAQAL/iz4pbHrtJIaNjZoAs2zRrdUfS4XdY5x0D0clC7J 3ANjprG+ukBitr4YKTci8NNKQ77RabVSYyfUpnHGHl2z/M9kh+AQqCl4pAEO55lE nzL/41fGLT5jdmj1eWE9KxdWyoMhxDNywtgi3oqwDwJP3y6mLeRQdG03LThUnJU1 VT+kR4pgMETYZ7bt8iVR2jCfzZdG6Jh4GZ2CklQm6nDOgHcFVavWlgt0Q3I7atYT 5w82zMmw4W8QG5ms0U9W/XxI0MthDg/zN3dIEgFV0DqxG4bvnM6bbOT5msN0BUWD RPSPC97I0TNONVllLE4nsynTTp/dLXgln+7/k1KBh4MG6wy3+WJNjCRVxHeD8CHP 3HlUn+X2SM6C+LTf+LVoSpjVB7xJPU30kgPeY855fLn2Ar3/hVS5WdOVm5TV+OAj pksYxCs3zYsSJxutQN1Z3wEXyh9ZWSEuty+EtUbkWcXAHLndwhc/vr7pDyUp7s9g kWvUV3hHV4rvL/PQhCpIpptAJQYAx2PvfrDG3ecIcp7XKPgay+O2mzFXAwWKe301 tztmeCyMgzK1/CjEIKlX9UJ5ZgNiodkKs/EgQLLWUd2UDzfy1dSU8c7dnJy27dUW 9sipK1NrfzYfei/W7Aa40gy5YSWv13TelV6r1vcSNSlPlQWn6X52z2RVyJgK7Nul NgK+1e9gSwk+TElWnJc3cd+4q1WckjUtkSsNTk7r8DhtDxtAEZawiOAG0CdqQ3Qk QrVQp9iNT+qy3nxILYDPFxCUwagvBgDrV20i9JNaBkLcrZK/lB3pneL0T2HMos+S NW2Eu4h/2hPv4aEIiSrFS1A8kmRYhOP5gNQj+sNFr9POYytEJ4B0xNejA+PV6xoA ySwKNsx/lihh1JGcsggd9LBpxzfOyHL9ZXvUgaXEGwghTFETBZzHrfFjV64D4Y47 6TSpn0RZSQGxpYoXWFYPzC9OfZXMTHnw4aAiNvF3D5B+o9mH5w6VdUV0cTiPYJWO HLirDjL4HA21a/PLZs2Sc6b+CW1x4eMF/3jt66k4CyPVFh+XNtF/CbV/Hdc8NyXw AMOEWhovqWWR6oakcVVBEOV6bQCBSj4HH3MxqSvHk3zBwRhbAAtDMXmB8ZYokfA0 IxwB+tmegpWjYpnQynSvdmGu6px4xWR7rW3TIkc5RZ5QVf7PnbEFR0MJeNKUtFbv FaK/swspfKCgRMkNrD0NCpr1pet2upedSVtZAqKEXXRx725M37RNJ5m7b0H/BAlt mleJ3ySvYROnzPdNjk1vemE2XGaIsoAf6No2tApyc2FrZXlAZ3BniQHXBBMBCABB FiEEIXHX/yNP48fzEFJqSg/o9NBX7+UFAmWpH2wCGwMFCQWjmoAFCwkIBwICIgIG FQoJCAsCBBYCAwECHgcCF4AACgkQSg/o9NBX7+VsBQv/WPdkf6fmWdwfOMc+waGV 44dFlS9l2mdZZH2hinus3pGAoe6LHLzEY5e7Q0j3TE6TqSfgXWvwfmUh3wsi0S/A plwTDozU8cGg1Rh0Gps2uXXktZxVH4EMKRh0Kako5rWy5IwX6hXk/wJ2o5NpdFPg TFQZW39btYLWNYX4DmHeK6Z3lN5jTAmhjVQfLj5OOiiCqel83+phkn1mTSV8K9aZ YX9B7Rydx9bzXXD2no7ybAZ3y/fdLXFCtIH9AX8k7Qq38smZaFv08CDAFxaEAU5o VIpHiVjMjDRf2h0oQPfEOpaIsBeOzqkzb8O8DaMSj9F9PyMhZUk3PHxIgVyW1F5a PsKPUl4JViLS46id3uFBf51A06zZ4UCSlzvXk7V6KNIfau8JHYo8vxJ/KPeSsDCj VrZNsv4zi/aIS7AZB5uRDJJMuLDSTRzUaN9XKePW1qZQSTrK20GWPBAbZRRzN5xe KCkYgwE6hnVXAPy2uWoHD+so71Pf9wXo/UxsJe5JZaC8 =zIAp -----END PGP PRIVATE KEY BLOCK----- /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import-key /tmp/rnpctmpbbk801i6/.rnp/2171D7FF234FE3C7F310526A4A0FE8F4D057EFE5-pub.asc Import finished: 1 key processed, 1 new public keys, 0 new secret keys, 0 updated, 0 unchanged. pub 3072/RSA 4a0fe8f4d057efe5 2024-01-18 [SC] [EXPIRES 2027-01-17] 2171d7ff234fe3c7f310526a4a0fe8f4d057efe5 uid rsakey@gpg /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import-key /tmp/rnpctmpbbk801i6/.rnp/2171D7FF234FE3C7F310526A4A0FE8F4D057EFE5-sec.asc Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. Import finished: 1 key processed, 0 new public keys, 1 new secret keys, 0 updated, 0 unchanged. sec 3072/RSA 4a0fe8f4d057efe5 2024-01-18 [SC] [EXPIRES 2027-01-17] 2171d7ff234fe3c7f310526a4a0fe8f4d057efe5 uid rsakey@gpg ok test_generate_multiple_rsa_key__check_if_available (__main__.Keystore.test_generate_multiple_rsa_key__check_if_available) Generate multiple RSA keys and check if they are all available ... /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 2048 --homedir /tmp/rnpctmpbbk801i6/.rnp --s2k-msec 100 --cipher AES-128 --pass-fd 5 --userid 0@rnp-multiple --generate-key Keyring directory '/tmp/rnpctmpbbk801i6/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Generating a new key... sec 2048/RSA 0070240abc2bc49d 2024-01-18 [SC] [EXPIRES 2026-01-17] 8d5961b5dd5aecaac1bbc5d50070240abc2bc49d uid 0@rnp-multiple ssb 2048/RSA 8ce7b84b2f97bc8b 2024-01-18 [E] [EXPIRES 2026-01-17] ee80d724662247b6bc1fc0778ce7b84b2f97bc8b /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --list-keys 2 keys found pub 2048/RSA 0070240abc2bc49d 2024-01-18 [SC] [EXPIRES 2026-01-17] 8d5961b5dd5aecaac1bbc5d50070240abc2bc49d uid 0@rnp-multiple sub 2048/RSA 8ce7b84b2f97bc8b 2024-01-18 [E] [EXPIRES 2026-01-17] ee80d724662247b6bc1fc0778ce7b84b2f97bc8b /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 2048 --homedir /tmp/rnpctmpbbk801i6/.rnp --s2k-msec 100 --cipher AES-128 --pass-fd 5 --userid 1@rnp-multiple --generate-key Generating a new key... sec 2048/RSA 48a2bbfeb271efb9 2024-01-18 [SC] [EXPIRES 2026-01-17] 0d3a655de2c197111a3f3f8c48a2bbfeb271efb9 uid 1@rnp-multiple ssb 2048/RSA 19874e4259eef060 2024-01-18 [E] [EXPIRES 2026-01-17] 3fed3b6ca515f460ab2a522319874e4259eef060 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --list-keys 4 keys found pub 2048/RSA 0070240abc2bc49d 2024-01-18 [SC] [EXPIRES 2026-01-17] 8d5961b5dd5aecaac1bbc5d50070240abc2bc49d uid 0@rnp-multiple sub 2048/RSA 8ce7b84b2f97bc8b 2024-01-18 [E] [EXPIRES 2026-01-17] ee80d724662247b6bc1fc0778ce7b84b2f97bc8b pub 2048/RSA 48a2bbfeb271efb9 2024-01-18 [SC] [EXPIRES 2026-01-17] 0d3a655de2c197111a3f3f8c48a2bbfeb271efb9 uid 1@rnp-multiple sub 2048/RSA 19874e4259eef060 2024-01-18 [E] [EXPIRES 2026-01-17] 3fed3b6ca515f460ab2a522319874e4259eef060 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 2048 --homedir /tmp/rnpctmpbbk801i6/.rnp --s2k-msec 100 --cipher AES-128 --pass-fd 5 --userid 2@rnp-multiple --generate-key Generating a new key... sec 2048/RSA 874bba9a09ca4526 2024-01-18 [SC] [EXPIRES 2026-01-17] 9f27610a71a7d741ce17e9aa874bba9a09ca4526 uid 2@rnp-multiple ssb 2048/RSA 20168ad6210347a0 2024-01-18 [E] [EXPIRES 2026-01-17] 2567c703ca4b3f93d2d076b520168ad6210347a0 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --list-keys 6 keys found pub 2048/RSA 0070240abc2bc49d 2024-01-18 [SC] [EXPIRES 2026-01-17] 8d5961b5dd5aecaac1bbc5d50070240abc2bc49d uid 0@rnp-multiple sub 2048/RSA 8ce7b84b2f97bc8b 2024-01-18 [E] [EXPIRES 2026-01-17] ee80d724662247b6bc1fc0778ce7b84b2f97bc8b pub 2048/RSA 48a2bbfeb271efb9 2024-01-18 [SC] [EXPIRES 2026-01-17] 0d3a655de2c197111a3f3f8c48a2bbfeb271efb9 uid 1@rnp-multiple sub 2048/RSA 19874e4259eef060 2024-01-18 [E] [EXPIRES 2026-01-17] 3fed3b6ca515f460ab2a522319874e4259eef060 pub 2048/RSA 874bba9a09ca4526 2024-01-18 [SC] [EXPIRES 2026-01-17] 9f27610a71a7d741ce17e9aa874bba9a09ca4526 uid 2@rnp-multiple sub 2048/RSA 20168ad6210347a0 2024-01-18 [E] [EXPIRES 2026-01-17] 2567c703ca4b3f93d2d076b520168ad6210347a0 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 2048 --homedir /tmp/rnpctmpbbk801i6/.rnp --s2k-msec 100 --cipher AES-128 --pass-fd 5 --userid 3@rnp-multiple --generate-key Generating a new key... sec 2048/RSA d4b46c8e9b8e1b87 2024-01-18 [SC] [EXPIRES 2026-01-17] 9a9ebaf149dbc17869f2ce19d4b46c8e9b8e1b87 uid 3@rnp-multiple ssb 2048/RSA 059cb5fee50c8644 2024-01-18 [E] [EXPIRES 2026-01-17] bc6604ff3bfe349945e68531059cb5fee50c8644 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --list-keys 8 keys found pub 2048/RSA 0070240abc2bc49d 2024-01-18 [SC] [EXPIRES 2026-01-17] 8d5961b5dd5aecaac1bbc5d50070240abc2bc49d uid 0@rnp-multiple sub 2048/RSA 8ce7b84b2f97bc8b 2024-01-18 [E] [EXPIRES 2026-01-17] ee80d724662247b6bc1fc0778ce7b84b2f97bc8b pub 2048/RSA 48a2bbfeb271efb9 2024-01-18 [SC] [EXPIRES 2026-01-17] 0d3a655de2c197111a3f3f8c48a2bbfeb271efb9 uid 1@rnp-multiple sub 2048/RSA 19874e4259eef060 2024-01-18 [E] [EXPIRES 2026-01-17] 3fed3b6ca515f460ab2a522319874e4259eef060 pub 2048/RSA 874bba9a09ca4526 2024-01-18 [SC] [EXPIRES 2026-01-17] 9f27610a71a7d741ce17e9aa874bba9a09ca4526 uid 2@rnp-multiple sub 2048/RSA 20168ad6210347a0 2024-01-18 [E] [EXPIRES 2026-01-17] 2567c703ca4b3f93d2d076b520168ad6210347a0 pub 2048/RSA d4b46c8e9b8e1b87 2024-01-18 [SC] [EXPIRES 2026-01-17] 9a9ebaf149dbc17869f2ce19d4b46c8e9b8e1b87 uid 3@rnp-multiple sub 2048/RSA 059cb5fee50c8644 2024-01-18 [E] [EXPIRES 2026-01-17] bc6604ff3bfe349945e68531059cb5fee50c8644 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 2048 --homedir /tmp/rnpctmpbbk801i6/.rnp --s2k-msec 100 --cipher AES-128 --pass-fd 5 --userid 4@rnp-multiple --generate-key Generating a new key... sec 2048/RSA dafcd6b2e74cb05b 2024-01-18 [SC] [EXPIRES 2026-01-17] a8836bc1f9c02421f36261a8dafcd6b2e74cb05b uid 4@rnp-multiple ssb 2048/RSA 4c3d0d84d0a455cf 2024-01-18 [E] [EXPIRES 2026-01-17] 733f844450f77a11654ed7194c3d0d84d0a455cf /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --list-keys 10 keys found pub 2048/RSA 0070240abc2bc49d 2024-01-18 [SC] [EXPIRES 2026-01-17] 8d5961b5dd5aecaac1bbc5d50070240abc2bc49d uid 0@rnp-multiple sub 2048/RSA 8ce7b84b2f97bc8b 2024-01-18 [E] [EXPIRES 2026-01-17] ee80d724662247b6bc1fc0778ce7b84b2f97bc8b pub 2048/RSA 48a2bbfeb271efb9 2024-01-18 [SC] [EXPIRES 2026-01-17] 0d3a655de2c197111a3f3f8c48a2bbfeb271efb9 uid 1@rnp-multiple sub 2048/RSA 19874e4259eef060 2024-01-18 [E] [EXPIRES 2026-01-17] 3fed3b6ca515f460ab2a522319874e4259eef060 pub 2048/RSA 874bba9a09ca4526 2024-01-18 [SC] [EXPIRES 2026-01-17] 9f27610a71a7d741ce17e9aa874bba9a09ca4526 uid 2@rnp-multiple sub 2048/RSA 20168ad6210347a0 2024-01-18 [E] [EXPIRES 2026-01-17] 2567c703ca4b3f93d2d076b520168ad6210347a0 pub 2048/RSA d4b46c8e9b8e1b87 2024-01-18 [SC] [EXPIRES 2026-01-17] 9a9ebaf149dbc17869f2ce19d4b46c8e9b8e1b87 uid 3@rnp-multiple sub 2048/RSA 059cb5fee50c8644 2024-01-18 [E] [EXPIRES 2026-01-17] bc6604ff3bfe349945e68531059cb5fee50c8644 pub 2048/RSA dafcd6b2e74cb05b 2024-01-18 [SC] [EXPIRES 2026-01-17] a8836bc1f9c02421f36261a8dafcd6b2e74cb05b uid 4@rnp-multiple sub 2048/RSA 4c3d0d84d0a455cf 2024-01-18 [E] [EXPIRES 2026-01-17] 733f844450f77a11654ed7194c3d0d84d0a455cf /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --list-keys 10 keys found pub 2048/RSA 0070240abc2bc49d 2024-01-18 [SC] [EXPIRES 2026-01-17] 8d5961b5dd5aecaac1bbc5d50070240abc2bc49d uid 0@rnp-multiple sub 2048/RSA 8ce7b84b2f97bc8b 2024-01-18 [E] [EXPIRES 2026-01-17] ee80d724662247b6bc1fc0778ce7b84b2f97bc8b pub 2048/RSA 48a2bbfeb271efb9 2024-01-18 [SC] [EXPIRES 2026-01-17] 0d3a655de2c197111a3f3f8c48a2bbfeb271efb9 uid 1@rnp-multiple sub 2048/RSA 19874e4259eef060 2024-01-18 [E] [EXPIRES 2026-01-17] 3fed3b6ca515f460ab2a522319874e4259eef060 pub 2048/RSA 874bba9a09ca4526 2024-01-18 [SC] [EXPIRES 2026-01-17] 9f27610a71a7d741ce17e9aa874bba9a09ca4526 uid 2@rnp-multiple sub 2048/RSA 20168ad6210347a0 2024-01-18 [E] [EXPIRES 2026-01-17] 2567c703ca4b3f93d2d076b520168ad6210347a0 pub 2048/RSA d4b46c8e9b8e1b87 2024-01-18 [SC] [EXPIRES 2026-01-17] 9a9ebaf149dbc17869f2ce19d4b46c8e9b8e1b87 uid 3@rnp-multiple sub 2048/RSA 059cb5fee50c8644 2024-01-18 [E] [EXPIRES 2026-01-17] bc6604ff3bfe349945e68531059cb5fee50c8644 pub 2048/RSA dafcd6b2e74cb05b 2024-01-18 [SC] [EXPIRES 2026-01-17] a8836bc1f9c02421f36261a8dafcd6b2e74cb05b uid 4@rnp-multiple sub 2048/RSA 4c3d0d84d0a455cf 2024-01-18 [E] [EXPIRES 2026-01-17] 733f844450f77a11654ed7194c3d0d84d0a455cf /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent ok test_generate_preferences (__main__.Keystore.test_generate_preferences) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --pass-fd 5 --userid eddsa_25519_prefs --generate-key --expert Keyring directory '/tmp/rnpctmpbbk801i6/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Please select what kind of key you want: (1) RSA (Encrypt or Sign) (16) DSA + ElGamal (17) DSA + RSA (19) ECDSA + ECDH (22) EDDSA + X25519 (99) SM2 > Generating a new key... sec 255/EdDSA 2802a05982bf07fa 2024-01-18 [SC] [EXPIRES 2026-01-17] b665b731ac25cf7be3117d322802a05982bf07fa uid eddsa_25519_prefs ssb 255/ECDH f9b02dfc198b0277 2024-01-18 [E] [EXPIRES 2026-01-17] ec362d8d11384dae7c2b2da7f9b02dfc198b0277 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --list-packets /tmp/rnpctmpbbk801i6/.rnp/pubring.gpg :off 0: packet header 0xc633 (tag 6, len 51) Public key packet version: 4 creation time: 1705582928 (Thu Jan 18 08:02:08 2024) public key algorithm: 22 (EdDSA) public key material: ecc p: 263 bits ecc curve: Ed25519 keyid: 0x2802a05982bf07fa :off 53: packet header 0xcd11 (tag 13, len 17) UserID packet id: eddsa_25519_prefs :off 72: packet header 0xc28f (tag 2, len 143) Signature packet version: 4 type: 19 (Positive User ID certification) public key algorithm: 22 (EdDSA) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0xb665b731ac25cf7be3117d322802a05982bf07fa (20 bytes) :type 2, len 4 signature creation time: 1705582929 (Thu Jan 18 08:02:09 2024) :type 9, len 4 key expiration time: 63072000 seconds (730 days) :type 27, len 1 key flags: 0x03 ( certify sign ) :type 11, len 3 preferred symmetric algorithms: AES-256, AES-192, AES-128 (9, 8, 7) :type 21, len 4 preferred hash algorithms: SHA256, SHA384, SHA512, SHA224 (8, 9, 10, 11) :type 22, len 4 preferred compression algorithms: ZLib, BZip2, ZIP, Uncompressed (2, 3, 1, 0) unhashed subpackets: :type 16, len 8 issuer key ID: 0x2802a05982bf07fa lbits: 0x673e signature material: ecc r: 256 bits ecc s: 255 bits :off 217: packet header 0xce38 (tag 14, len 56) Public subkey packet version: 4 creation time: 1705582929 (Thu Jan 18 08:02:09 2024) public key algorithm: 18 (ECDH) public key material: ecdh p: 263 bits ecdh curve: Curve25519 ecdh hash algorithm: 8 (SHA256) ecdh key wrap algorithm: 7 keyid: 0xf9b02dfc198b0277 :off 275: packet header 0xc27e (tag 2, len 126) Signature packet version: 4 type: 24 (Subkey Binding Signature) public key algorithm: 22 (EdDSA) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0xb665b731ac25cf7be3117d322802a05982bf07fa (20 bytes) :type 2, len 4 signature creation time: 1705582929 (Thu Jan 18 08:02:09 2024) :type 9, len 4 key expiration time: 63072000 seconds (730 days) :type 27, len 1 key flags: 0x0c ( encrypt_comm encrypt_storage ) unhashed subpackets: :type 16, len 8 issuer key ID: 0x2802a05982bf07fa lbits: 0xb7fc signature material: ecc r: 254 bits ecc s: 254 bits ok test_generate_protection_pass_fd (__main__.Keystore.test_generate_protection_pass_fd) Generate key with RNP, using the --pass-fd parameter, and make sure key is encrypted ... /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --pass-fd 5 --userid enc@rnp --generate-key Keyring directory '/tmp/rnpctmpbbk801i6/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Generating a new key... sec 2048/RSA 3ad1d932099c292d 2024-01-18 [SC] [EXPIRES 2026-01-17] 72be0d8b8979671d04f160c43ad1d932099c292d uid enc@rnp ssb 2048/RSA 3e252eafae1d4e63 2024-01-18 [E] [EXPIRES 2026-01-17] bfe98976deecb4786ad543b83e252eafae1d4e63 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpbbk801i6/.rnp --list-packets /tmp/rnpctmpbbk801i6/.rnp/secring.gpg :off 0: packet header 0xc5c306 (tag 5, len 966) Secret key packet version: 4 creation time: 1705582936 (Thu Jan 18 08:02:16 2024) public key algorithm: 1 (RSA (Encrypt or Sign)) public key material: rsa n: 2048 bits rsa e: 17 bits secret key material: s2k usage: 254 symmetric algorithm: 9 (AES-256) s2k specifier: 3 s2k hash algorithm: 8 (SHA256) s2k salt: 0x47be051ed619773f s2k iterations: 360448 (encoded as 134) cipher iv: 0x35b9c8e9bee4e8eb6b8297ec3c4980a5 (16 bytes) encrypted secret key data: 668 bytes keyid: 0x3ad1d932099c292d :off 969: packet header 0xcd07 (tag 13, len 7) UserID packet id: enc@rnp :off 978: packet header 0xc2c08d (tag 2, len 333) Signature packet version: 4 type: 19 (Positive User ID certification) public key algorithm: 1 (RSA (Encrypt or Sign)) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x72be0d8b8979671d04f160c43ad1d932099c292d (20 bytes) :type 2, len 4 signature creation time: 1705582990 (Thu Jan 18 08:03:10 2024) :type 9, len 4 key expiration time: 63072000 seconds (730 days) :type 27, len 1 key flags: 0x03 ( certify sign ) :type 11, len 3 preferred symmetric algorithms: AES-256, AES-192, AES-128 (9, 8, 7) :type 21, len 4 preferred hash algorithms: SHA256, SHA384, SHA512, SHA224 (8, 9, 10, 11) :type 22, len 4 preferred compression algorithms: ZLib, BZip2, ZIP, Uncompressed (2, 3, 1, 0) unhashed subpackets: :type 16, len 8 issuer key ID: 0x3ad1d932099c292d lbits: 0x8974 signature material: rsa s: 2046 bits :off 1314: packet header 0xc7c306 (tag 7, len 966) Secret subkey packet version: 4 creation time: 1705582991 (Thu Jan 18 08:03:11 2024) public key algorithm: 1 (RSA (Encrypt or Sign)) public key material: rsa n: 2048 bits rsa e: 17 bits secret key material: s2k usage: 254 symmetric algorithm: 9 (AES-256) s2k specifier: 3 s2k hash algorithm: 8 (SHA256) s2k salt: 0x312d39d9a9771875 s2k iterations: 360448 (encoded as 134) cipher iv: 0xe1551b4a3ae671cd61422a761964f897 (16 bytes) encrypted secret key data: 668 bytes keyid: 0x3e252eafae1d4e63 :off 2283: packet header 0xc2c07c (tag 2, len 316) Signature packet version: 4 type: 24 (Subkey Binding Signature) public key algorithm: 1 (RSA (Encrypt or Sign)) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x72be0d8b8979671d04f160c43ad1d932099c292d (20 bytes) :type 2, len 4 signature creation time: 1705583036 (Thu Jan 18 08:03:56 2024) :type 9, len 4 key expiration time: 63072000 seconds (730 days) :type 27, len 1 key flags: 0x0c ( encrypt_comm encrypt_storage ) unhashed subpackets: :type 16, len 8 issuer key ID: 0x3ad1d932099c292d lbits: 0xcf71 signature material: rsa s: 2048 bits ok test_generate_protection_password (__main__.Keystore.test_generate_protection_password) Generate key with RNP, using the --password parameter, and make sure key is encrypted ... /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --password password --userid enc@rnp --generate-key Keyring directory '/tmp/rnpctmpbbk801i6/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Generating a new key... sec 2048/RSA a035670f3bb3393b 2024-01-18 [SC] [EXPIRES 2026-01-17] db4632a04e5d9befeb7d327fa035670f3bb3393b uid enc@rnp ssb 2048/RSA 3206286d1a9a29a6 2024-01-18 [E] [EXPIRES 2026-01-17] 975725afa278cf76fc4630db3206286d1a9a29a6 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpbbk801i6/.rnp --list-packets /tmp/rnpctmpbbk801i6/.rnp/secring.gpg :off 0: packet header 0xc5c306 (tag 5, len 966) Secret key packet version: 4 creation time: 1705583043 (Thu Jan 18 08:04:03 2024) public key algorithm: 1 (RSA (Encrypt or Sign)) public key material: rsa n: 2048 bits rsa e: 17 bits secret key material: s2k usage: 254 symmetric algorithm: 9 (AES-256) s2k specifier: 3 s2k hash algorithm: 8 (SHA256) s2k salt: 0xe5443f0570377d15 s2k iterations: 327680 (encoded as 132) cipher iv: 0x3a61b7bdf7b78ffa6f88c4f8a19263f7 (16 bytes) encrypted secret key data: 668 bytes keyid: 0xa035670f3bb3393b :off 969: packet header 0xcd07 (tag 13, len 7) UserID packet id: enc@rnp :off 978: packet header 0xc2c08d (tag 2, len 333) Signature packet version: 4 type: 19 (Positive User ID certification) public key algorithm: 1 (RSA (Encrypt or Sign)) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0xdb4632a04e5d9befeb7d327fa035670f3bb3393b (20 bytes) :type 2, len 4 signature creation time: 1705583069 (Thu Jan 18 08:04:29 2024) :type 9, len 4 key expiration time: 63072000 seconds (730 days) :type 27, len 1 key flags: 0x03 ( certify sign ) :type 11, len 3 preferred symmetric algorithms: AES-256, AES-192, AES-128 (9, 8, 7) :type 21, len 4 preferred hash algorithms: SHA256, SHA384, SHA512, SHA224 (8, 9, 10, 11) :type 22, len 4 preferred compression algorithms: ZLib, BZip2, ZIP, Uncompressed (2, 3, 1, 0) unhashed subpackets: :type 16, len 8 issuer key ID: 0xa035670f3bb3393b lbits: 0xf971 signature material: rsa s: 2048 bits :off 1314: packet header 0xc7c306 (tag 7, len 966) Secret subkey packet version: 4 creation time: 1705583070 (Thu Jan 18 08:04:30 2024) public key algorithm: 1 (RSA (Encrypt or Sign)) public key material: rsa n: 2048 bits rsa e: 17 bits secret key material: s2k usage: 254 symmetric algorithm: 9 (AES-256) s2k specifier: 3 s2k hash algorithm: 8 (SHA256) s2k salt: 0xa46126e0eb57fd20 s2k iterations: 327680 (encoded as 132) cipher iv: 0x536d6495feacc2db054bebb3bf68ff7e (16 bytes) encrypted secret key data: 668 bytes keyid: 0x3206286d1a9a29a6 :off 2283: packet header 0xc2c07c (tag 2, len 316) Signature packet version: 4 type: 24 (Subkey Binding Signature) public key algorithm: 1 (RSA (Encrypt or Sign)) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0xdb4632a04e5d9befeb7d327fa035670f3bb3393b (20 bytes) :type 2, len 4 signature creation time: 1705583111 (Thu Jan 18 08:05:11 2024) :type 9, len 4 key expiration time: 63072000 seconds (730 days) :type 27, len 1 key flags: 0x0c ( encrypt_comm encrypt_storage ) unhashed subpackets: :type 16, len 8 issuer key ID: 0xa035670f3bb3393b lbits: 0xf37a signature material: rsa s: 2047 bits ok test_generate_to_kbx (__main__.Keystore.test_generate_to_kbx) Generate KBX with RNP and ensurethat the key can be read with GnuPG ... /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --gen-key --keystore-format GPG21 --userid kbx_userid_tracker@rnp --homedir /tmp/rnpctmpbbk801i6/.rnp --pass-fd 5 Keyring directory '/tmp/rnpctmpbbk801i6/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Generating a new key... sec 2048/RSA 05579fbb58c4937e 2024-01-18 [SC] [EXPIRES 2026-01-17] 93203f5430cc56e6d8faf76d05579fbb58c4937e uid kbx_userid_tracker@rnp ssb 2048/RSA 2f9e556ef020088a 2024-01-18 [E] [EXPIRES 2026-01-17] a1aedc44e1e70f7bc4f6582a2f9e556ef020088a /usr/bin/gpg --homedir /tmp/rnpctmpbbk801i6/.rnp --list-keys gpg: /tmp/rnpctmpbbk801i6/.rnp/trustdb.gpg: trustdb created /tmp/rnpctmpbbk801i6/.rnp/pubring.kbx ------------------------------------- pub rsa2048 2024-01-18 [SC] [expires: 2026-01-17] 93203F5430CC56E6D8FAF76D05579FBB58C4937E uid [ unknown] kbx_userid_tracker@rnp sub rsa2048 2024-01-18 [E] [expires: 2026-01-17] /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent ok test_generate_unprotected_key (__main__.Keystore.test_generate_unprotected_key) Generate key with RNP, using the --password parameter, and make sure key is encrypted ... /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --password= --userid enc@rnp --generate-key Keyring directory '/tmp/rnpctmpbbk801i6/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Generating a new key... sec 2048/RSA 64d529b248bf92f1 2024-01-18 [SC] [EXPIRES 2026-01-17] 81992787b429f553e1b46b6864d529b248bf92f1 uid enc@rnp ssb 2048/RSA 3272ffeba96356e6 2024-01-18 [E] [EXPIRES 2026-01-17] 04d2455dd1d5967a47162d473272ffeba96356e6 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --homedir /tmp/rnpctmpbbk801i6/.rnp --list-packets /tmp/rnpctmpbbk801i6/.rnp/secring.gpg :off 0: packet header 0xc5c2d8 (tag 5, len 920) Secret key packet version: 4 creation time: 1705583184 (Thu Jan 18 08:06:24 2024) public key algorithm: 1 (RSA (Encrypt or Sign)) public key material: rsa n: 2048 bits rsa e: 17 bits secret key material: s2k usage: 0 cleartext secret key data: 650 bytes keyid: 0x64d529b248bf92f1 :off 923: packet header 0xcd07 (tag 13, len 7) UserID packet id: enc@rnp :off 932: packet header 0xc2c08d (tag 2, len 333) Signature packet version: 4 type: 19 (Positive User ID certification) public key algorithm: 1 (RSA (Encrypt or Sign)) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x81992787b429f553e1b46b6864d529b248bf92f1 (20 bytes) :type 2, len 4 signature creation time: 1705583215 (Thu Jan 18 08:06:55 2024) :type 9, len 4 key expiration time: 63072000 seconds (730 days) :type 27, len 1 key flags: 0x03 ( certify sign ) :type 11, len 3 preferred symmetric algorithms: AES-256, AES-192, AES-128 (9, 8, 7) :type 21, len 4 preferred hash algorithms: SHA256, SHA384, SHA512, SHA224 (8, 9, 10, 11) :type 22, len 4 preferred compression algorithms: ZLib, BZip2, ZIP, Uncompressed (2, 3, 1, 0) unhashed subpackets: :type 16, len 8 issuer key ID: 0x64d529b248bf92f1 lbits: 0x5ad1 signature material: rsa s: 2047 bits :off 1268: packet header 0xc7c2d7 (tag 7, len 919) Secret subkey packet version: 4 creation time: 1705583216 (Thu Jan 18 08:06:56 2024) public key algorithm: 1 (RSA (Encrypt or Sign)) public key material: rsa n: 2048 bits rsa e: 17 bits secret key material: s2k usage: 0 cleartext secret key data: 649 bytes keyid: 0x3272ffeba96356e6 :off 2190: packet header 0xc2c07c (tag 2, len 316) Signature packet version: 4 type: 24 (Subkey Binding Signature) public key algorithm: 1 (RSA (Encrypt or Sign)) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x81992787b429f553e1b46b6864d529b248bf92f1 (20 bytes) :type 2, len 4 signature creation time: 1705583251 (Thu Jan 18 08:07:31 2024) :type 9, len 4 key expiration time: 63072000 seconds (730 days) :type 27, len 1 key flags: 0x0c ( encrypt_comm encrypt_storage ) unhashed subpackets: :type 16, len 8 issuer key ID: 0x64d529b248bf92f1 lbits: 0x02b5 signature material: rsa s: 2045 bits ok test_generate_with_rnp_import_to_gpg (__main__.Keystore.test_generate_with_rnp_import_to_gpg) Generate key with RNP and export it and then import to GnuPG ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --pass-fd 5 --userid rsakey@rnp --generate-key Generating a new key... sec 2048/RSA 1f71ed35851abe1a 2024-01-18 [SC] [EXPIRES 2026-01-17] acd0cda7b9876e67ef8537ff1f71ed35851abe1a uid rsakey@rnp ssb 2048/RSA 8019ff04f162b19d 2024-01-18 [E] [EXPIRES 2026-01-17] 3811c4efa5cbed3441fce9ca8019ff04f162b19d /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --export-key rsakey@rnp -----BEGIN PGP PUBLIC KEY BLOCK----- xsBNBGWpIpoBCADpdIiawRKiw0xov443+5gzbCfxL/MHoxVhgkHty0X9IzpTE/vui67Ta5DkrJHA EUkH4ilhTbDGW+VWmixtkClFvzXpEJ0JK/OK27Ldln13XRogUN1c79MhpF9/uz/pRoaw5sLGIzaI ngoX6AEi9PjeF27RAqKYcljg3HyYK2KuAvjEmMmQy1GoKOa3dio0aGTMw7G0PgY+9hf0rQk+tEgO dUnIkqNn+G6diyA55m8gc2kaoGaF7C7L8UJ2CD00fRux38MYdk2MTlNv2rBqsZaVzFAss/Ye1paS uhHa5YzzRmU3ZiLLLlYKWpAQs/DvDSHA1bcYpjZZJTK2LEVcQdvlABEBAAHNCnJzYWtleUBybnDC wI0EEwEIADcWIQSs0M2nuYduZ++FN/8fce01hRq+GgUCZakisQUJA8JnAAIbAwQLCQgHBRUICQoL BRYCAwEAAAoJEB9x7TWFGr4a2A8IAJqYx/aosvFMalUbr4HQoWqxc91cMExkz+JlyARiviETgqM8 hX2OGanXEhv5Q8uph/FvBB51TIOQoEbCXIWibWDNNyS1rTkhAc98xeiOQZewBQ0ygS65cz/ZjWKl HfXrYkFizKB0svPrzGAtNhf9y3URskVLdfgLUg636yN0itS2fyJnTTqc9AMErGz+IUQlb8Wm7vOI g/ohuzFP2rfFWe1dZbKRX/DAkHTheUh2ankPK62A2KqFd1VHtUJLFOx1y4KikOLd+ozTJNELDp4i jl9kElvyE0EWFKnJ9p819DcZfD58BXYjH1nJS/G65I21V9MAm3olJoF9SdHNwqQ3zkXOwE0EZaki sQEIAOkslnu8U8W2XnHdid9weQ8l6kPLTY5OOCdle5UKSCUbQXF15T5WGrlBoivnOVkCKYI+wz0B CJH3iGQhhxw6s4sCVJR4slqmeC4cA3DuAf79L1w+B1ArHFsTfRvm1JMZ+KWyRBFSrddb9CsRec36 PZaJix4KerlRlgGF/LxVYitAklI/M4AehuRD0fqY+b02U6Xs9fxVYnAY3lphlBahTVlFvFc+kMrv 51l0CKxSChCWP1/R3pn09UNfESiXTsfltqN886N6TvWq3Doi+ERl6HiuyEJUfrEqiKV3eGlvgJAs OWEq7x2lpeHaZ48rtijF8P0TYWsYy8ZHgbruwxJxLWMAEQEAAcLAfAQYAQgAJhYhBKzQzae5h25n 74U3/x9x7TWFGr4aBQJlqSLLBQkDwmcAAhsMAAoJEB9x7TWFGr4aVc4H/RsP6UUGyVBUWWDqW3WR AuHDIaMyK4cpMwzYYxzPG4hxQmy1OfsxA1eVHTxQUYRH2MMtwsyjGQPlH54edEZFeAfTnX5LXvIo VW0/WTrmcOTbmbLpq0OmIjapEAvP/ag+/vH20YB9C8omeepqQR1CzGkhEY3/Z5KjmNyep7a+9cWi zVTsOpA9IcpU7ffV7l6LVAJlmaVuF/IlJ7HCDpoA3EBxEc/H1qjDuZqCGGEb0i6WDO74wgsc9763 n56tIUIaJLZ8qGQ/cPluxZ0w5YVLY0Ojtc9owe6ttjkcWNOIuUrF7LUOzHln+pjqROVAvSOpq7+b oFUQCA0MRE0v5xaz4q0= =n38Y -----END PGP PUBLIC KEY BLOCK----- /usr/bin/gpg --batch --homedir /tmp/rnpctmpbbk801i6/.gpg --import /tmp/rnpctmpbbk801i6/.rnp/rnpkey-pub.asc gpg: keybox '/tmp/rnpctmpbbk801i6/.gpg/pubring.kbx' created gpg: /tmp/rnpctmpbbk801i6/.gpg/trustdb.gpg: trustdb created gpg: key 1F71ED35851ABE1A: public key "rsakey@rnp" imported gpg: Total number processed: 1 gpg: imported: 1 ok test_import_keys (__main__.Keystore.test_import_keys) ... /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import-key /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/thiskeyfiledoesnotexist Keyring directory '/tmp/rnpctmpbbk801i6/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. [init_file_src() /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-common.cpp:431] can't stat '/builddir/build/BUILD/rnp-v0.17.0/src/tests/data/thiskeyfiledoesnotexist' Failed to create input for /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/thiskeyfiledoesnotexist /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import-key /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sigs-malf.pgp Keyring directory '/tmp/rnpctmpbbk801i6/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. [process_pgp_key_auto() /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-key.cpp:341] wrong key tag: 2 at pos 0 failed to import key(s) from /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sigs-malf.pgp, stopping. Import finished: 0 keys processed, 0 new public keys, 0 new secret keys, 0 updated, 0 unchanged. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sub-pub.pgp Keyring directory '/tmp/rnpctmpbbk801i6/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Import finished: 2 keys processed, 2 new public keys, 0 new secret keys, 0 updated, 0 unchanged. pub 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice sub 256/ECDH dd23ceb7febeff17 2019-12-27 [E] a4bbb77370217bca2307ad0ddd23ceb7febeff17 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sub-pub.pgp Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. Import finished: 2 keys processed, 0 new public keys, 0 new secret keys, 0 updated, 2 unchanged. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_stream_key_merge/key-both.asc Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. Import finished: 6 keys processed, 3 new public keys, 3 new secret keys, 0 updated, 0 unchanged. pub 3072/RSA 9747d2a6b3a63124 2018-08-31 [SC] 090bd712a1166be572252c3c9747d2a6b3a63124 uid key-merge-uid-2 uid key-merge-uid-1 sub 3072/RSA af1114a47f5f5b28 2018-08-31 [E] 51b45a4c74917272e4e34180af1114a47f5f5b28 sub 2048/DSA 16cd16f267ccdd4f 2018-08-31 [S] 5fe514a54816e1b331686c2c16cd16f267ccdd4f sec 3072/RSA 9747d2a6b3a63124 2018-08-31 [SC] 090bd712a1166be572252c3c9747d2a6b3a63124 uid key-merge-uid-2 uid key-merge-uid-1 ssb 3072/RSA af1114a47f5f5b28 2018-08-31 [E] 51b45a4c74917272e4e34180af1114a47f5f5b28 ssb 2048/DSA 16cd16f267ccdd4f 2018-08-31 [S] 5fe514a54816e1b331686c2c16cd16f267ccdd4f /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_stream_key_merge/key-both.asc Import finished: 6 keys processed, 0 new public keys, 0 new secret keys, 0 updated, 6 unchanged. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sign-sub-exp-pub.asc Import finished: 2 keys processed, 1 new public keys, 0 new secret keys, 1 updated, 0 unchanged. pub 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] [EXPIRED 2020-07-02] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice sub 256/ECDSA 22f3a217c0e439cb 2020-04-17 [S] [EXPIRED 2020-07-02] cfe5b014bee43d9d24f3ef3822f3a217c0e439cb /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import-key /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sub-pub.pgp Keyring directory '/tmp/rnpctmpbbk801i6/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Import finished: 2 keys processed, 2 new public keys, 0 new secret keys, 0 updated, 0 unchanged. pub 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice sub 256/ECDH dd23ceb7febeff17 2019-12-27 [E] a4bbb77370217bca2307ad0ddd23ceb7febeff17 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import-key /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sub-pub.pgp Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. Import finished: 2 keys processed, 0 new public keys, 0 new secret keys, 0 updated, 2 unchanged. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import-key /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_stream_key_merge/key-both.asc Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. Import finished: 6 keys processed, 3 new public keys, 3 new secret keys, 0 updated, 0 unchanged. pub 3072/RSA 9747d2a6b3a63124 2018-08-31 [SC] 090bd712a1166be572252c3c9747d2a6b3a63124 uid key-merge-uid-2 uid key-merge-uid-1 sub 3072/RSA af1114a47f5f5b28 2018-08-31 [E] 51b45a4c74917272e4e34180af1114a47f5f5b28 sub 2048/DSA 16cd16f267ccdd4f 2018-08-31 [S] 5fe514a54816e1b331686c2c16cd16f267ccdd4f sec 3072/RSA 9747d2a6b3a63124 2018-08-31 [SC] 090bd712a1166be572252c3c9747d2a6b3a63124 uid key-merge-uid-2 uid key-merge-uid-1 ssb 3072/RSA af1114a47f5f5b28 2018-08-31 [E] 51b45a4c74917272e4e34180af1114a47f5f5b28 ssb 2048/DSA 16cd16f267ccdd4f 2018-08-31 [S] 5fe514a54816e1b331686c2c16cd16f267ccdd4f /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import-key /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_stream_key_merge/key-both.asc Import finished: 6 keys processed, 0 new public keys, 0 new secret keys, 0 updated, 6 unchanged. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import-key /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sign-sub-exp-pub.asc Import finished: 2 keys processed, 1 new public keys, 0 new secret keys, 1 updated, 0 unchanged. pub 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] [EXPIRED 2020-07-02] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice sub 256/ECDSA 22f3a217c0e439cb 2020-04-17 [S] [EXPIRED 2020-07-02] cfe5b014bee43d9d24f3ef3822f3a217c0e439cb /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent ok test_import_signatures (__main__.Keystore.test_import_signatures) ... /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import-sigs Keyring directory '/tmp/rnpctmpbbk801i6/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Import path isn't specified /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import-sigs /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-rev-no-file.pgp Keyring directory '/tmp/rnpctmpbbk801i6/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. [init_file_src() /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-common.cpp:431] can't stat '/builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-rev-no-file.pgp' Failed to create input for /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-rev-no-file.pgp /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import-sigs /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-rev.pgp Keyring directory '/tmp/rnpctmpbbk801i6/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Import finished: 0 new signatures, 0 unchanged, 1 unknown. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/basil-pub.asc Keyring directory '/tmp/rnpctmpbbk801i6/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Import finished: 1 key processed, 1 new public keys, 0 new secret keys, 0 updated, 0 unchanged. pub 256/ECDSA 0b2b09f7d7ea6e0e 2019-12-26 [SC] d143811973b85e26b134b7a00b2b09f7d7ea6e0e uid Basil /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sigs.pgp Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. Import finished: 0 new signatures, 0 unchanged, 2 unknown. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-pub.asc Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. Import finished: 1 key processed, 1 new public keys, 0 new secret keys, 0 updated, 0 unchanged. pub 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import-sigs /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-rev.pgp Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. Import finished: 1 new signature, 0 unchanged, 0 unknown. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-revoker-sig.pgp Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. Import finished: 1 new signature, 0 unchanged, 0 unknown. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sigs.pgp Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. Import finished: 0 new signatures, 2 unchanged, 0 unknown. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import - Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. Import finished: 0 new signatures, 2 unchanged, 0 unknown. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import env:SIG_FILE Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. Import finished: 0 new signatures, 2 unchanged, 0 unknown. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sigs-malf.pgp Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. [get() /builddir/build/BUILD/rnp-v0.17.0/src/librepgp/stream-packet.cpp:581] failed to read mpi body [rnp_import_signatures() /builddir/build/BUILD/rnp-v0.17.0/src/lib/rnp.cpp:1804] failed to parse signature(s) Failed to import signatures from /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sigs-malf.pgp ok test_key_remove (__main__.Keystore.test_key_remove) ... /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/pubring.gpg Keyring directory '/tmp/rnpctmpbbk801i6/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Import finished: 7 keys processed, 7 new public keys, 0 new secret keys, 0 updated, 0 unchanged. pub 1024/RSA 7bc6709b15c23a4a 2017-07-20 [SC] e95a3cbf583aa80a2ccc53aa7bc6709b15c23a4a uid key0-uid0 uid key0-uid1 uid key0-uid2 sub 1024/RSA 1ed63ee56fadc34d 2017-07-20 [E] e332b27caf4742a11baa677f1ed63ee56fadc34d sub 1024/DSA 1d7e8a5393c997a8 2017-07-20 [S] [EXPIRED 2017-11-20] c5b15209940a7816a7af3fb51d7e8a5393c997a8 sub 1024/RSA 8a05b89fad5aded1 2017-07-20 [E] 5cd46d2a0bd0b8cfe0b130ae8a05b89fad5aded1 pub 1024/DSA 2fcadf05ffa501bb 2017-07-20 [SC] [EXPIRES 2083-05-11] be1c4ab951f4c2f6b604c7f82fcadf05ffa501bb uid key1-uid0 uid key1-uid2 uid key1-uid1 sub 1024/ElGamal 54505a936a4a970e 2017-07-20 [E] [EXPIRES 2083-05-11] a3e94de61a8cb229413d348e54505a936a4a970e sub 1024/ElGamal 326ef111425d14a5 2017-07-20 [E] 57f8ed6e5c197db63c60ffaf326ef111425d14a5 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --remove-key Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. You need to specify key or subkey to remove. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --remove-key 7bc6709b15c23a4a 2fcadf05ffa501bb Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --list-keys Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/pubring.gpg'. Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. Key(s) not found. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/secring.gpg Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/pubring.gpg'. Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. Import finished: 7 keys processed, 7 new public keys, 7 new secret keys, 0 updated, 0 unchanged. sec 1024/RSA 7bc6709b15c23a4a 2017-07-20 [SC] e95a3cbf583aa80a2ccc53aa7bc6709b15c23a4a uid key0-uid0 uid key0-uid1 uid key0-uid2 ssb 1024/RSA 1ed63ee56fadc34d 2017-07-20 [E] e332b27caf4742a11baa677f1ed63ee56fadc34d ssb 1024/DSA 1d7e8a5393c997a8 2017-07-20 [S] [EXPIRED 2017-11-20] c5b15209940a7816a7af3fb51d7e8a5393c997a8 ssb 1024/RSA 8a05b89fad5aded1 2017-07-20 [E] 5cd46d2a0bd0b8cfe0b130ae8a05b89fad5aded1 sec 1024/DSA 2fcadf05ffa501bb 2017-07-20 [SC] [EXPIRES 2083-05-11] be1c4ab951f4c2f6b604c7f82fcadf05ffa501bb uid key1-uid0 uid key1-uid1 uid key1-uid2 ssb 1024/ElGamal 54505a936a4a970e 2017-07-20 [E] [EXPIRES 2083-05-11] a3e94de61a8cb229413d348e54505a936a4a970e ssb 1024/ElGamal 326ef111425d14a5 2017-07-20 [E] 57f8ed6e5c197db63c60ffaf326ef111425d14a5 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --remove-key 7bc6709b15c23a4a 2fcadf05ffa501bb --force /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --list-keys Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/pubring.gpg'. Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. Key(s) not found. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/pubring.gpg Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/pubring.gpg'. Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. Import finished: 7 keys processed, 7 new public keys, 0 new secret keys, 0 updated, 0 unchanged. pub 1024/RSA 7bc6709b15c23a4a 2017-07-20 [SC] e95a3cbf583aa80a2ccc53aa7bc6709b15c23a4a uid key0-uid0 uid key0-uid1 uid key0-uid2 sub 1024/RSA 1ed63ee56fadc34d 2017-07-20 [E] e332b27caf4742a11baa677f1ed63ee56fadc34d sub 1024/DSA 1d7e8a5393c997a8 2017-07-20 [S] [EXPIRED 2017-11-20] c5b15209940a7816a7af3fb51d7e8a5393c997a8 sub 1024/RSA 8a05b89fad5aded1 2017-07-20 [E] 5cd46d2a0bd0b8cfe0b130ae8a05b89fad5aded1 pub 1024/DSA 2fcadf05ffa501bb 2017-07-20 [SC] [EXPIRES 2083-05-11] be1c4ab951f4c2f6b604c7f82fcadf05ffa501bb uid key1-uid0 uid key1-uid2 uid key1-uid1 sub 1024/ElGamal 54505a936a4a970e 2017-07-20 [E] [EXPIRES 2083-05-11] a3e94de61a8cb229413d348e54505a936a4a970e sub 1024/ElGamal 326ef111425d14a5 2017-07-20 [E] 57f8ed6e5c197db63c60ffaf326ef111425d14a5 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --remove-key 326ef111425d14a5 54505a936a4a970e 8a05b89fad5aded1 1d7e8a5393c997a8 1ed63ee56fadc34d Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --list-keys Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. 2 keys found pub 1024/RSA 7bc6709b15c23a4a 2017-07-20 [SC] e95a3cbf583aa80a2ccc53aa7bc6709b15c23a4a uid key0-uid0 uid key0-uid1 uid key0-uid2 pub 1024/DSA 2fcadf05ffa501bb 2017-07-20 [SC] [EXPIRES 2083-05-11] be1c4ab951f4c2f6b604c7f82fcadf05ffa501bb uid key1-uid0 uid key1-uid2 uid key1-uid1 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --remove-key 7bc6709b15c23a4a 2fcadf05ffa501bb Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --remove-key 7bc6709b15c23a4a Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/pubring.gpg'. Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. Key matching '7bc6709b15c23a4a' not found. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --list-keys Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/pubring.gpg'. Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. Key(s) not found. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/keyrings/1/pubring.gpg Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/pubring.gpg'. Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. Import finished: 7 keys processed, 7 new public keys, 0 new secret keys, 0 updated, 0 unchanged. pub 1024/RSA 7bc6709b15c23a4a 2017-07-20 [SC] e95a3cbf583aa80a2ccc53aa7bc6709b15c23a4a uid key0-uid0 uid key0-uid1 uid key0-uid2 sub 1024/RSA 1ed63ee56fadc34d 2017-07-20 [E] e332b27caf4742a11baa677f1ed63ee56fadc34d sub 1024/DSA 1d7e8a5393c997a8 2017-07-20 [S] [EXPIRED 2017-11-20] c5b15209940a7816a7af3fb51d7e8a5393c997a8 sub 1024/RSA 8a05b89fad5aded1 2017-07-20 [E] 5cd46d2a0bd0b8cfe0b130ae8a05b89fad5aded1 pub 1024/DSA 2fcadf05ffa501bb 2017-07-20 [SC] [EXPIRES 2083-05-11] be1c4ab951f4c2f6b604c7f82fcadf05ffa501bb uid key1-uid0 uid key1-uid2 uid key1-uid1 sub 1024/ElGamal 54505a936a4a970e 2017-07-20 [E] [EXPIRES 2083-05-11] a3e94de61a8cb229413d348e54505a936a4a970e sub 1024/ElGamal 326ef111425d14a5 2017-07-20 [E] 57f8ed6e5c197db63c60ffaf326ef111425d14a5 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --remove-key uid0 Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. Ambiguous input: too many keys found for 'uid0'. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --remove-key key0-uid0 key1-uid1 Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --list-keys Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/pubring.gpg'. Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. Key(s) not found. ok test_key_revoke (__main__.Keystore.test_key_revoke) ... /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-pub.asc Keyring directory '/tmp/rnpctmpbbk801i6/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Import finished: 1 key processed, 1 new public keys, 0 new secret keys, 0 updated, 0 unchanged. pub 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --revoke-key alice Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. [rnp_key_revoke() /builddir/build/BUILD/rnp-v0.17.0/src/lib/rnp.cpp:4170] Revoker secret key not found Failed to revoke a key: error 268435458 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/alice-sub-sec.pgp Warning: no keys were loaded from the keyring '/tmp/rnpctmpbbk801i6/.rnp/secring.gpg'. Import finished: 2 keys processed, 1 new public keys, 2 new secret keys, 0 updated, 0 unchanged. sec 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice ssb 256/ECDH dd23ceb7febeff17 2019-12-27 [E] a4bbb77370217bca2307ad0ddd23ceb7febeff17 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --revoke --pass-fd 5 You need to specify key or subkey to revoke. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --revoke basil Key matching 'basil' not found. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --import /builddir/build/BUILD/rnp-v0.17.0/src/tests/data/test_key_validity/basil-sec.asc Import finished: 1 key processed, 1 new public keys, 1 new secret keys, 0 updated, 0 unchanged. sec 256/ECDSA 0b2b09f7d7ea6e0e 2019-12-26 [SC] d143811973b85e26b134b7a00b2b09f7d7ea6e0e uid Basil /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --revoke rnp --pass-fd 5 Ambiguous input: too many keys found for 'rnp'. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --revoke 0451409669FFDE3C --pass-fd 5 pub 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] [REVOKED] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice sub 256/ECDH dd23ceb7febeff17 2019-12-27 [INVALID] a4bbb77370217bca2307ad0ddd23ceb7febeff17 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --list-keys 3 keys found pub 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] [REVOKED] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice sub 256/ECDH dd23ceb7febeff17 2019-12-27 [INVALID] a4bbb77370217bca2307ad0ddd23ceb7febeff17 pub 256/ECDSA 0b2b09f7d7ea6e0e 2019-12-26 [SC] d143811973b85e26b134b7a00b2b09f7d7ea6e0e uid Basil /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --revoke 0451409669FFDE3C --pass-fd 5 Error: key '0451409669FFDE3C' is revoked already. Use --force to generate another revocation signature. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --revoke 0451409669FFDE3C --pass-fd 5 --force --rev-type 3 --rev-reason Custom pub 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] [REVOKED] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice sub 256/ECDH dd23ceb7febeff17 2019-12-27 [INVALID] a4bbb77370217bca2307ad0ddd23ceb7febeff17 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --list-keys 3 keys found pub 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] [REVOKED] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice sub 256/ECDH dd23ceb7febeff17 2019-12-27 [INVALID] a4bbb77370217bca2307ad0ddd23ceb7febeff17 pub 256/ECDSA 0b2b09f7d7ea6e0e 2019-12-26 [SC] d143811973b85e26b134b7a00b2b09f7d7ea6e0e uid Basil /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --revoke DD23CEB7FEBEFF17 --pass-fd 5 pub 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] [REVOKED] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice sub 256/ECDH dd23ceb7febeff17 2019-12-27 [E] [REVOKED] a4bbb77370217bca2307ad0ddd23ceb7febeff17 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --list-keys 3 keys found pub 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] [REVOKED] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice sub 256/ECDH dd23ceb7febeff17 2019-12-27 [E] [REVOKED] a4bbb77370217bca2307ad0ddd23ceb7febeff17 pub 256/ECDSA 0b2b09f7d7ea6e0e 2019-12-26 [SC] d143811973b85e26b134b7a00b2b09f7d7ea6e0e uid Basil /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --revoke DD23CEB7FEBEFF17 --pass-fd 5 Error: key 'DD23CEB7FEBEFF17' is revoked already. Use --force to generate another revocation signature. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --revoke DD23CEB7FEBEFF17 --pass-fd 5 --force --rev-type 2 --rev-reason Other pub 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] [REVOKED] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice sub 256/ECDH dd23ceb7febeff17 2019-12-27 [E] [REVOKED] a4bbb77370217bca2307ad0ddd23ceb7febeff17 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --list-keys 3 keys found pub 255/EdDSA 0451409669ffde3c 2019-12-26 [SC] [REVOKED] 73edcc9119afc8e2dbbdcde50451409669ffde3c uid Alice sub 256/ECDH dd23ceb7febeff17 2019-12-27 [E] [REVOKED] a4bbb77370217bca2307ad0ddd23ceb7febeff17 pub 256/ECDSA 0b2b09f7d7ea6e0e 2019-12-26 [SC] d143811973b85e26b134b7a00b2b09f7d7ea6e0e uid Basil ok test_rnpkeys_keygen_invalid_parameters (__main__.Keystore.test_rnpkeys_keygen_invalid_parameters) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits wrong --homedir /tmp/rnpctmpbbk801i6/.rnp --password password --userid wrong --generate-key wrong bits value: wrong Failed to process argument --numbits /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 768 --homedir /tmp/rnpctmpbbk801i6/.rnp --password password --userid 768 --generate-key wrong bits value: 768 Failed to process argument --numbits /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --hash BAD_HASH --homedir /tmp/rnpctmpbbk801i6/.rnp --password password --userid bad_hash --generate-key Unsupported hash algorithm: BAD_HASH Failed to process argument --hash /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --s2k-iterations WRONG_ITER --homedir /tmp/rnpctmpbbk801i6/.rnp --password password --userid wrong_iter --generate-key Wrong iterations value: WRONG_ITER Failed to process argument --s2k-iterations /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --s2k-msec WRONG_MSEC --homedir /tmp/rnpctmpbbk801i6/.rnp --password password --userid wrong_msec --generate-key Invalid s2k msec value: WRONG_MSEC Failed to process argument --s2k-msec /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --cipher WRONG_AES --homedir /tmp/rnpctmpbbk801i6/.rnp --password password --userid wrong_aes --generate-key Unsupported encryption algorithm: WRONG_AES Failed to process argument --cipher ok test_set_expire (__main__.Keystore.test_set_expire) ... /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --password= --userid primary_with_empty_password@rnp --generate-key Generating a new key... sec 2048/RSA cca5fd341e89fed1 2024-01-18 [SC] [EXPIRES 2026-01-17] 84aa876ded430e9d289474d3cca5fd341e89fed1 uid primary_with_empty_password@rnp ssb 2048/RSA 8a34e12a2406f7a7 2024-01-18 [E] [EXPIRES 2026-01-17] 0efec2117f49567ded58057f8a34e12a2406f7a7 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --edit-key --set-expire -1 primary_with_empty_password@rnp Failed to set key expiration. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --list-packets /tmp/rnpctmpbbk801i6/.rnp/pubring.gpg :off 0: packet header 0xc633 (tag 6, len 51) Public key packet version: 4 creation time: 1577369391 (Thu Dec 26 09:09:51 2019) public key algorithm: 22 (EdDSA) public key material: ecc p: 263 bits ecc curve: Ed25519 keyid: 0x0451409669ffde3c :off 53: packet header 0xc278 (tag 2, len 120) Signature packet version: 4 type: 32 (Key revocation signature) public key algorithm: 22 (EdDSA) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x73edcc9119afc8e2dbbdcde50451409669ffde3c (20 bytes) :type 2, len 4 signature creation time: 1705583469 (Thu Jan 18 08:11:09 2024) :type 29, len 1 reason for revocation: 0 (No reason) message: unhashed subpackets: :type 16, len 8 issuer key ID: 0x0451409669ffde3c lbits: 0x3fd8 signature material: ecc r: 255 bits ecc s: 256 bits :off 175: packet header 0xc27e (tag 2, len 126) Signature packet version: 4 type: 32 (Key revocation signature) public key algorithm: 22 (EdDSA) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x73edcc9119afc8e2dbbdcde50451409669ffde3c (20 bytes) :type 2, len 4 signature creation time: 1705583485 (Thu Jan 18 08:11:25 2024) :type 29, len 7 reason for revocation: 3 (Retired) message: Custom unhashed subpackets: :type 16, len 8 issuer key ID: 0x0451409669ffde3c lbits: 0xb212 signature material: ecc r: 255 bits ecc s: 254 bits :off 303: packet header 0xcd11 (tag 13, len 17) UserID packet id: Alice :off 322: packet header 0xc290 (tag 2, len 144) Signature packet version: 4 type: 19 (Positive User ID certification) public key algorithm: 22 (EdDSA) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x73edcc9119afc8e2dbbdcde50451409669ffde3c (20 bytes) :type 2, len 4 signature creation time: 1577369391 (Thu Dec 26 09:09:51 2019) :type 27, len 1 key flags: 0x03 ( certify sign ) :type 11, len 4 preferred symmetric algorithms: AES-256, AES-192, AES-128, TripleDES (9, 8, 7, 2) :type 21, len 5 preferred hash algorithms: SHA512, SHA384, SHA256, SHA224, SHA1 (10, 9, 8, 11, 2) :type 22, len 3 preferred compression algorithms: ZLib, BZip2, ZIP (2, 3, 1) :type 30, len 1 features: 0x01 ( mdc ) :type 23, len 1 key server preferences no-modify: 1 unhashed subpackets: :type 16, len 8 issuer key ID: 0x0451409669ffde3c lbits: 0x249d signature material: ecc r: 255 bits ecc s: 256 bits :off 468: packet header 0xce57 (tag 14, len 87) Public subkey packet version: 4 creation time: 1577455297 (Fri Dec 27 09:01:37 2019) public key algorithm: 18 (ECDH) public key material: ecdh p: 515 bits ecdh curve: brainpoolP256r1 ecdh hash algorithm: 8 (SHA256) ecdh key wrap algorithm: 7 keyid: 0xdd23ceb7febeff17 :off 557: packet header 0xc278 (tag 2, len 120) Signature packet version: 4 type: 24 (Subkey Binding Signature) public key algorithm: 22 (EdDSA) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x73edcc9119afc8e2dbbdcde50451409669ffde3c (20 bytes) :type 2, len 4 signature creation time: 1577455297 (Fri Dec 27 09:01:37 2019) :type 27, len 1 key flags: 0x0c ( encrypt_comm encrypt_storage ) unhashed subpackets: :type 16, len 8 issuer key ID: 0x0451409669ffde3c lbits: 0xa1a0 signature material: ecc r: 256 bits ecc s: 254 bits :off 679: packet header 0xc278 (tag 2, len 120) Signature packet version: 4 type: 40 (Subkey revocation signature) public key algorithm: 22 (EdDSA) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x73edcc9119afc8e2dbbdcde50451409669ffde3c (20 bytes) :type 2, len 4 signature creation time: 1705583498 (Thu Jan 18 08:11:38 2024) :type 29, len 1 reason for revocation: 0 (No reason) message: unhashed subpackets: :type 16, len 8 issuer key ID: 0x0451409669ffde3c lbits: 0xc318 signature material: ecc r: 255 bits ecc s: 255 bits :off 801: packet header 0xc27d (tag 2, len 125) Signature packet version: 4 type: 40 (Subkey revocation signature) public key algorithm: 22 (EdDSA) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x73edcc9119afc8e2dbbdcde50451409669ffde3c (20 bytes) :type 2, len 4 signature creation time: 1705583514 (Thu Jan 18 08:11:54 2024) :type 29, len 6 reason for revocation: 2 (Compromised) message: Other unhashed subpackets: :type 16, len 8 issuer key ID: 0x0451409669ffde3c lbits: 0xad3a signature material: ecc r: 251 bits ecc s: 256 bits :off 928: packet header 0xc652 (tag 6, len 82) Public key packet version: 4 creation time: 1577369680 (Thu Dec 26 09:14:40 2019) public key algorithm: 19 (ECDSA) public key material: ecc p: 515 bits ecc curve: NIST P-256 keyid: 0x0b2b09f7d7ea6e0e :off 1012: packet header 0xcd11 (tag 13, len 17) UserID packet id: Basil :off 1031: packet header 0xc290 (tag 2, len 144) Signature packet version: 4 type: 19 (Positive User ID certification) public key algorithm: 19 (ECDSA) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0xd143811973b85e26b134b7a00b2b09f7d7ea6e0e (20 bytes) :type 2, len 4 signature creation time: 1577369680 (Thu Dec 26 09:14:40 2019) :type 27, len 1 key flags: 0x03 ( certify sign ) :type 11, len 4 preferred symmetric algorithms: AES-256, AES-192, AES-128, TripleDES (9, 8, 7, 2) :type 21, len 5 preferred hash algorithms: SHA512, SHA384, SHA256, SHA224, SHA1 (10, 9, 8, 11, 2) :type 22, len 3 preferred compression algorithms: ZLib, BZip2, ZIP (2, 3, 1) :type 30, len 1 features: 0x01 ( mdc ) :type 23, len 1 key server preferences no-modify: 1 unhashed subpackets: :type 16, len 8 issuer key ID: 0x0b2b09f7d7ea6e0e lbits: 0x8387 signature material: ecc r: 254 bits ecc s: 255 bits :off 1177: packet header 0xc6c04d (tag 6, len 269) Public key packet version: 4 creation time: 1705583525 (Thu Jan 18 08:12:05 2024) public key algorithm: 1 (RSA (Encrypt or Sign)) public key material: rsa n: 2048 bits rsa e: 17 bits keyid: 0xcca5fd341e89fed1 :off 1449: packet header 0xcd1f (tag 13, len 31) UserID packet id: primary_with_empty_password@rnp :off 1482: packet header 0xc2c08d (tag 2, len 333) Signature packet version: 4 type: 19 (Positive User ID certification) public key algorithm: 1 (RSA (Encrypt or Sign)) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x84aa876ded430e9d289474d3cca5fd341e89fed1 (20 bytes) :type 2, len 4 signature creation time: 1705583554 (Thu Jan 18 08:12:34 2024) :type 9, len 4 key expiration time: 63072000 seconds (730 days) :type 27, len 1 key flags: 0x03 ( certify sign ) :type 11, len 3 preferred symmetric algorithms: AES-256, AES-192, AES-128 (9, 8, 7) :type 21, len 4 preferred hash algorithms: SHA256, SHA384, SHA512, SHA224 (8, 9, 10, 11) :type 22, len 4 preferred compression algorithms: ZLib, BZip2, ZIP, Uncompressed (2, 3, 1, 0) unhashed subpackets: :type 16, len 8 issuer key ID: 0xcca5fd341e89fed1 lbits: 0x3204 signature material: rsa s: 2048 bits :off 1818: packet header 0xcec04d (tag 14, len 269) Public subkey packet version: 4 creation time: 1705583554 (Thu Jan 18 08:12:34 2024) public key algorithm: 1 (RSA (Encrypt or Sign)) public key material: rsa n: 2048 bits rsa e: 17 bits keyid: 0x8a34e12a2406f7a7 :off 2090: packet header 0xc2c07c (tag 2, len 316) Signature packet version: 4 type: 24 (Subkey Binding Signature) public key algorithm: 1 (RSA (Encrypt or Sign)) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x84aa876ded430e9d289474d3cca5fd341e89fed1 (20 bytes) :type 2, len 4 signature creation time: 1705583582 (Thu Jan 18 08:13:02 2024) :type 9, len 4 key expiration time: 63072000 seconds (730 days) :type 27, len 1 key flags: 0x0c ( encrypt_comm encrypt_storage ) unhashed subpackets: :type 16, len 8 issuer key ID: 0xcca5fd341e89fed1 lbits: 0x2373 signature material: rsa s: 2047 bits /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --edit-key --set-expire 0 wrongkey Secret keys matching 'wrongkey' not found. /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --edit-key --set-expire 0 primary_with_empty_password@rnp sec 2048/RSA cca5fd341e89fed1 2024-01-18 [SC] 84aa876ded430e9d289474d3cca5fd341e89fed1 uid primary_with_empty_password@rnp /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnp/rnp --list-packets /tmp/rnpctmpbbk801i6/.rnp/pubring.gpg :off 0: packet header 0xc633 (tag 6, len 51) Public key packet version: 4 creation time: 1577369391 (Thu Dec 26 09:09:51 2019) public key algorithm: 22 (EdDSA) public key material: ecc p: 263 bits ecc curve: Ed25519 keyid: 0x0451409669ffde3c :off 53: packet header 0xc278 (tag 2, len 120) Signature packet version: 4 type: 32 (Key revocation signature) public key algorithm: 22 (EdDSA) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x73edcc9119afc8e2dbbdcde50451409669ffde3c (20 bytes) :type 2, len 4 signature creation time: 1705583469 (Thu Jan 18 08:11:09 2024) :type 29, len 1 reason for revocation: 0 (No reason) message: unhashed subpackets: :type 16, len 8 issuer key ID: 0x0451409669ffde3c lbits: 0x3fd8 signature material: ecc r: 255 bits ecc s: 256 bits :off 175: packet header 0xc27e (tag 2, len 126) Signature packet version: 4 type: 32 (Key revocation signature) public key algorithm: 22 (EdDSA) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x73edcc9119afc8e2dbbdcde50451409669ffde3c (20 bytes) :type 2, len 4 signature creation time: 1705583485 (Thu Jan 18 08:11:25 2024) :type 29, len 7 reason for revocation: 3 (Retired) message: Custom unhashed subpackets: :type 16, len 8 issuer key ID: 0x0451409669ffde3c lbits: 0xb212 signature material: ecc r: 255 bits ecc s: 254 bits :off 303: packet header 0xcd11 (tag 13, len 17) UserID packet id: Alice :off 322: packet header 0xc290 (tag 2, len 144) Signature packet version: 4 type: 19 (Positive User ID certification) public key algorithm: 22 (EdDSA) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x73edcc9119afc8e2dbbdcde50451409669ffde3c (20 bytes) :type 2, len 4 signature creation time: 1577369391 (Thu Dec 26 09:09:51 2019) :type 27, len 1 key flags: 0x03 ( certify sign ) :type 11, len 4 preferred symmetric algorithms: AES-256, AES-192, AES-128, TripleDES (9, 8, 7, 2) :type 21, len 5 preferred hash algorithms: SHA512, SHA384, SHA256, SHA224, SHA1 (10, 9, 8, 11, 2) :type 22, len 3 preferred compression algorithms: ZLib, BZip2, ZIP (2, 3, 1) :type 30, len 1 features: 0x01 ( mdc ) :type 23, len 1 key server preferences no-modify: 1 unhashed subpackets: :type 16, len 8 issuer key ID: 0x0451409669ffde3c lbits: 0x249d signature material: ecc r: 255 bits ecc s: 256 bits :off 468: packet header 0xce57 (tag 14, len 87) Public subkey packet version: 4 creation time: 1577455297 (Fri Dec 27 09:01:37 2019) public key algorithm: 18 (ECDH) public key material: ecdh p: 515 bits ecdh curve: brainpoolP256r1 ecdh hash algorithm: 8 (SHA256) ecdh key wrap algorithm: 7 keyid: 0xdd23ceb7febeff17 :off 557: packet header 0xc278 (tag 2, len 120) Signature packet version: 4 type: 24 (Subkey Binding Signature) public key algorithm: 22 (EdDSA) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x73edcc9119afc8e2dbbdcde50451409669ffde3c (20 bytes) :type 2, len 4 signature creation time: 1577455297 (Fri Dec 27 09:01:37 2019) :type 27, len 1 key flags: 0x0c ( encrypt_comm encrypt_storage ) unhashed subpackets: :type 16, len 8 issuer key ID: 0x0451409669ffde3c lbits: 0xa1a0 signature material: ecc r: 256 bits ecc s: 254 bits :off 679: packet header 0xc278 (tag 2, len 120) Signature packet version: 4 type: 40 (Subkey revocation signature) public key algorithm: 22 (EdDSA) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x73edcc9119afc8e2dbbdcde50451409669ffde3c (20 bytes) :type 2, len 4 signature creation time: 1705583498 (Thu Jan 18 08:11:38 2024) :type 29, len 1 reason for revocation: 0 (No reason) message: unhashed subpackets: :type 16, len 8 issuer key ID: 0x0451409669ffde3c lbits: 0xc318 signature material: ecc r: 255 bits ecc s: 255 bits :off 801: packet header 0xc27d (tag 2, len 125) Signature packet version: 4 type: 40 (Subkey revocation signature) public key algorithm: 22 (EdDSA) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x73edcc9119afc8e2dbbdcde50451409669ffde3c (20 bytes) :type 2, len 4 signature creation time: 1705583514 (Thu Jan 18 08:11:54 2024) :type 29, len 6 reason for revocation: 2 (Compromised) message: Other unhashed subpackets: :type 16, len 8 issuer key ID: 0x0451409669ffde3c lbits: 0xad3a signature material: ecc r: 251 bits ecc s: 256 bits :off 928: packet header 0xc652 (tag 6, len 82) Public key packet version: 4 creation time: 1577369680 (Thu Dec 26 09:14:40 2019) public key algorithm: 19 (ECDSA) public key material: ecc p: 515 bits ecc curve: NIST P-256 keyid: 0x0b2b09f7d7ea6e0e :off 1012: packet header 0xcd11 (tag 13, len 17) UserID packet id: Basil :off 1031: packet header 0xc290 (tag 2, len 144) Signature packet version: 4 type: 19 (Positive User ID certification) public key algorithm: 19 (ECDSA) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0xd143811973b85e26b134b7a00b2b09f7d7ea6e0e (20 bytes) :type 2, len 4 signature creation time: 1577369680 (Thu Dec 26 09:14:40 2019) :type 27, len 1 key flags: 0x03 ( certify sign ) :type 11, len 4 preferred symmetric algorithms: AES-256, AES-192, AES-128, TripleDES (9, 8, 7, 2) :type 21, len 5 preferred hash algorithms: SHA512, SHA384, SHA256, SHA224, SHA1 (10, 9, 8, 11, 2) :type 22, len 3 preferred compression algorithms: ZLib, BZip2, ZIP (2, 3, 1) :type 30, len 1 features: 0x01 ( mdc ) :type 23, len 1 key server preferences no-modify: 1 unhashed subpackets: :type 16, len 8 issuer key ID: 0x0b2b09f7d7ea6e0e lbits: 0x8387 signature material: ecc r: 254 bits ecc s: 255 bits :off 1177: packet header 0xc6c04d (tag 6, len 269) Public key packet version: 4 creation time: 1705583525 (Thu Jan 18 08:12:05 2024) public key algorithm: 1 (RSA (Encrypt or Sign)) public key material: rsa n: 2048 bits rsa e: 17 bits keyid: 0xcca5fd341e89fed1 :off 1449: packet header 0xcd1f (tag 13, len 31) UserID packet id: primary_with_empty_password@rnp :off 1482: packet header 0xc2c087 (tag 2, len 327) Signature packet version: 4 type: 19 (Positive User ID certification) public key algorithm: 1 (RSA (Encrypt or Sign)) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x84aa876ded430e9d289474d3cca5fd341e89fed1 (20 bytes) :type 2, len 4 signature creation time: 1705583595 (Thu Jan 18 08:13:15 2024) :type 27, len 1 key flags: 0x03 ( certify sign ) :type 11, len 3 preferred symmetric algorithms: AES-256, AES-192, AES-128 (9, 8, 7) :type 21, len 4 preferred hash algorithms: SHA256, SHA384, SHA512, SHA224 (8, 9, 10, 11) :type 22, len 4 preferred compression algorithms: ZLib, BZip2, ZIP, Uncompressed (2, 3, 1, 0) unhashed subpackets: :type 16, len 8 issuer key ID: 0xcca5fd341e89fed1 lbits: 0xb105 signature material: rsa s: 2046 bits :off 1812: packet header 0xcec04d (tag 14, len 269) Public subkey packet version: 4 creation time: 1705583554 (Thu Jan 18 08:12:34 2024) public key algorithm: 1 (RSA (Encrypt or Sign)) public key material: rsa n: 2048 bits rsa e: 17 bits keyid: 0x8a34e12a2406f7a7 :off 2084: packet header 0xc2c07c (tag 2, len 316) Signature packet version: 4 type: 24 (Subkey Binding Signature) public key algorithm: 1 (RSA (Encrypt or Sign)) hash algorithm: 8 (SHA256) hashed subpackets: :type 33, len 21 issuer fingerprint: 0x84aa876ded430e9d289474d3cca5fd341e89fed1 (20 bytes) :type 2, len 4 signature creation time: 1705583582 (Thu Jan 18 08:13:02 2024) :type 9, len 4 key expiration time: 63072000 seconds (730 days) :type 27, len 1 key flags: 0x0c ( encrypt_comm encrypt_storage ) unhashed subpackets: :type 16, len 8 issuer key ID: 0xcca5fd341e89fed1 lbits: 0x2373 signature material: rsa s: 2047 bits /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --edit-key --set-expire 10 primary_with_empty_password@rnp sec 2048/RSA cca5fd341e89fed1 2024-01-18 [SC] [EXPIRED 2024-01-18] 84aa876ded430e9d289474d3cca5fd341e89fed1 uid primary_with_empty_password@rnp FAIL test_userid_escape (__main__.Keystore.test_userid_escape) ... /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 1024 --homedir /tmp/rnpctmpbbk801i6/.rnp --pass-fd 5 --notty --s2k-iterations 50000 --userid tracker @rnp --generate-key Keyring directory '/tmp/rnpctmpbbk801i6/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Generating a new key... sec 1024/RSA 9cebe410d3cfee69 2024-01-18 [SC] [EXPIRES 2026-01-17] 5f2dc816ebfcc4a3fc30e4009cebe410d3cfee69 uid tracker\x01\x02\x03\x04\x05\x06\x07\b\x09\n\v\f\r\x0e\x0f@rnp ssb 1024/RSA 287325d4251c0a00 2024-01-18 [E] [EXPIRES 2026-01-17] bec015592c23711c8dad6f3e287325d4251c0a00 /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 1024 --homedir /tmp/rnpctmpbbk801i6/.rnp --pass-fd 5 --notty --s2k-iterations 50000 --userid tracker@rnp --generate-key Generating a new key... sec 1024/RSA 6383d89ccd3ee676 2024-01-18 [SC] [EXPIRES 2026-01-17] f0f916297aae5fa37c2625896383d89ccd3ee676 uid tracker\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f@rnp ssb 1024/RSA 75e9412d86defd8a 2024-01-18 [E] [EXPIRES 2026-01-17] 637339be72b2d1ca654ee02275e9412d86defd8a /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --list-keys 4 keys found pub 1024/RSA 9cebe410d3cfee69 2024-01-18 [SC] [EXPIRES 2026-01-17] 5f2dc816ebfcc4a3fc30e4009cebe410d3cfee69 uid tracker\x01\x02\x03\x04\x05\x06\x07\b\x09\n\v\f\r\x0e\x0f@rnp sub 1024/RSA 287325d4251c0a00 2024-01-18 [E] [EXPIRES 2026-01-17] bec015592c23711c8dad6f3e287325d4251c0a00 pub 1024/RSA 6383d89ccd3ee676 2024-01-18 [SC] [EXPIRES 2026-01-17] f0f916297aae5fa37c2625896383d89ccd3ee676 uid tracker\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f@rnp sub 1024/RSA 75e9412d86defd8a 2024-01-18 [E] [EXPIRES 2026-01-17] 637339be72b2d1ca654ee02275e9412d86defd8a /usr/bin/gpg --homedir /tmp/rnpctmpbbk801i6/.rnp --list-keys gpg: /tmp/rnpctmpbbk801i6/.rnp/trustdb.gpg: trustdb created /tmp/rnpctmpbbk801i6/.rnp/pubring.gpg ------------------------------------- pub rsa1024 2024-01-18 [SC] [expires: 2026-01-17] 5F2DC816EBFCC4A3FC30E4009CEBE410D3CFEE69 uid [ unknown] tracker\x01\x02\x03\x04\x05\x06\x07\b\x09\n\v\f\r\x0e\x0f@rnp sub rsa1024 2024-01-18 [E] [expires: 2026-01-17] pub rsa1024 2024-01-18 [SC] [expires: 2026-01-17] F0F916297AAE5FA37C2625896383D89CCD3EE676 uid [ unknown] tracker\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f@rnp sub rsa1024 2024-01-18 [E] [expires: 2026-01-17] /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent ok test_userid_special_chars_genkeys (__main__.Keystore.test_userid_special_chars_genkeys) ... /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 1024 --homedir /tmp/rnpctmpbbk801i6/.rnp --pass-fd 5 --notty --s2k-iterations 50000 --userid track\}{][)^*.+( |$@rnpend --generate-key Keyring directory '/tmp/rnpctmpbbk801i6/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Generating a new key... sec 1024/RSA 1b55a96033215b93 2024-01-18 [SC] [EXPIRES 2026-01-17] 0a1457356c3a3abdeca554ff1b55a96033215b93 uid track\}{][)^*.+(\x09\n|$@rnpend ssb 1024/RSA 995a79c04d0c72a8 2024-01-18 [E] [EXPIRES 2026-01-17] 1d6467f5d1c04d7d85b52b9c995a79c04d0c72a8 /usr/bin/gpg --homedir /tmp/rnpctmpbbk801i6/.rnp --list-keys --charset UTF-8 gpg: /tmp/rnpctmpbbk801i6/.rnp/trustdb.gpg: trustdb created /tmp/rnpctmpbbk801i6/.rnp/pubring.gpg ------------------------------------- pub rsa1024 2024-01-18 [SC] [expires: 2026-01-17] 0A1457356C3A3ABDECA554FF1B55A96033215B93 uid [ unknown] track\}{][)^*.+(\x09\n|$@rnpend sub rsa1024 2024-01-18 [E] [expires: 2026-01-17] /builddir/build/BUILD/rnp-v0.17.0/src/tests/cli_common.py:205: DeprecationWarning: invalid escape sequence '\}' result += candidate.decode('unicode-escape') /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --list-keys 2 keys found pub 1024/RSA 1b55a96033215b93 2024-01-18 [SC] [EXPIRES 2026-01-17] 0a1457356c3a3abdeca554ff1b55a96033215b93 uid track\}{][)^*.+(\x09\n|$@rnpend sub 1024/RSA 995a79c04d0c72a8 2024-01-18 [E] [EXPIRES 2026-01-17] 1d6467f5d1c04d7d85b52b9c995a79c04d0c72a8 /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 1024 --homedir /tmp/rnpctmpbbk801i6/.rnp --pass-fd 5 --notty --s2k-iterations 50000 --userid track end --generate-key Keyring directory '/tmp/rnpctmpbbk801i6/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Generating a new key... sec 1024/RSA 0824aacfe0e18b37 2024-01-18 [SC] [EXPIRES 2026-01-17] 1128b8fae10dffe505027e9c0824aacfe0e18b37 uid track end ssb 1024/RSA 380c3710eced4e3b 2024-01-18 [E] [EXPIRES 2026-01-17] c7ac4f504040e500ae3d78b9380c3710eced4e3b /usr/bin/gpg --homedir /tmp/rnpctmpbbk801i6/.rnp --list-keys --charset UTF-8 gpg: /tmp/rnpctmpbbk801i6/.rnp/trustdb.gpg: trustdb created /tmp/rnpctmpbbk801i6/.rnp/pubring.gpg ------------------------------------- pub rsa1024 2024-01-18 [SC] [expires: 2026-01-17] 1128B8FAE10DFFE505027E9C0824AACFE0E18B37 uid [ unknown] track end sub rsa1024 2024-01-18 [E] [expires: 2026-01-17] /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --list-keys 2 keys found pub 1024/RSA 0824aacfe0e18b37 2024-01-18 [SC] [EXPIRES 2026-01-17] 1128b8fae10dffe505027e9c0824aacfe0e18b37 uid track end sub 1024/RSA 380c3710eced4e3b 2024-01-18 [E] [EXPIRES 2026-01-17] c7ac4f504040e500ae3d78b9380c3710eced4e3b /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 1024 --homedir /tmp/rnpctmpbbk801i6/.rnp --pass-fd 5 --notty --s2k-iterations 50000 --userid track"end --generate-key Keyring directory '/tmp/rnpctmpbbk801i6/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Generating a new key... sec 1024/RSA 19a92118c1f74b76 2024-01-18 [SC] [EXPIRES 2026-01-17] 092bc905564ffe0640a5b71719a92118c1f74b76 uid track"end ssb 1024/RSA bdcb37863eb9ff22 2024-01-18 [E] [EXPIRES 2026-01-17] 90d9f346f913f3e4f20ed1abbdcb37863eb9ff22 /usr/bin/gpg --homedir /tmp/rnpctmpbbk801i6/.rnp --list-keys --charset UTF-8 gpg: /tmp/rnpctmpbbk801i6/.rnp/trustdb.gpg: trustdb created /tmp/rnpctmpbbk801i6/.rnp/pubring.gpg ------------------------------------- pub rsa1024 2024-01-18 [SC] [expires: 2026-01-17] 092BC905564FFE0640A5B71719A92118C1F74B76 uid [ unknown] track"end sub rsa1024 2024-01-18 [E] [expires: 2026-01-17] /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --list-keys 2 keys found pub 1024/RSA 19a92118c1f74b76 2024-01-18 [SC] [EXPIRES 2026-01-17] 092bc905564ffe0640a5b71719a92118c1f74b76 uid track"end sub 1024/RSA bdcb37863eb9ff22 2024-01-18 [E] [EXPIRES 2026-01-17] 90d9f346f913f3e4f20ed1abbdcb37863eb9ff22 /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 1024 --homedir /tmp/rnpctmpbbk801i6/.rnp --pass-fd 5 --notty --s2k-iterations 50000 --userid track "end --generate-key Keyring directory '/tmp/rnpctmpbbk801i6/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Generating a new key... sec 1024/RSA dfd5e4e0734de462 2024-01-18 [SC] [EXPIRES 2026-01-17] 51676a2efbd76fad68581847dfd5e4e0734de462 uid track "end ssb 1024/RSA 6f46a182aa03c6c1 2024-01-18 [E] [EXPIRES 2026-01-17] af378ea837d52d0385fd4edc6f46a182aa03c6c1 /usr/bin/gpg --homedir /tmp/rnpctmpbbk801i6/.rnp --list-keys --charset UTF-8 gpg: /tmp/rnpctmpbbk801i6/.rnp/trustdb.gpg: trustdb created /tmp/rnpctmpbbk801i6/.rnp/pubring.gpg ------------------------------------- pub rsa1024 2024-01-18 [SC] [expires: 2026-01-17] 51676A2EFBD76FAD68581847DFD5E4E0734DE462 uid [ unknown] track "end sub rsa1024 2024-01-18 [E] [expires: 2026-01-17] /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --homedir /tmp/rnpctmpbbk801i6/.rnp --list-keys 2 keys found pub 1024/RSA dfd5e4e0734de462 2024-01-18 [SC] [EXPIRES 2026-01-17] 51676a2efbd76fad68581847dfd5e4e0734de462 uid track "end sub 1024/RSA 6f46a182aa03c6c1 2024-01-18 [E] [EXPIRES 2026-01-17] af378ea837d52d0385fd4edc6f46a182aa03c6c1 /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent ok test_userid_too_long_genkeys (__main__.Keystore.test_userid_too_long_genkeys) ... /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --gen-key --userid xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx@rnp --homedir /tmp/rnpctmpbbk801i6/.rnp --pass-fd 5 Keyring directory '/tmp/rnpctmpbbk801i6/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Failed to set userid. ok test_userid_unicode_genkeys (__main__.Keystore.test_userid_unicode_genkeys) ... /usr/bin/gpgconf --homedir /tmp/rnpctmpbbk801i6/.gpg --kill gpg-agent /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 1024 --homedir /tmp/rnpctmpbbk801i6/.rnp --pass-fd 5 --notty --s2k-iterations 50000 --userid track ¡ÀāͰωАяꀀ@rnpend --generate-key Keyring directory '/tmp/rnpctmpbbk801i6/.rnp' is empty. Use "rnpkeys" command to generate a new key or import existing keys from the file or GnuPG keyrings. Generating a new key... sec 1024/RSA ab120dbd997d90d4 2024-01-18 [SC] [EXPIRES 2026-01-17] 77e4fae3d74fb2785bc695ebab120dbd997d90d4 uid track ¡ÀāͰωАяꀀ@rnpend ssb 1024/RSA 98c2cb7f8dcc82de 2024-01-18 [E] [EXPIRES 2026-01-17] d69c12d49236a82daa2df07198c2cb7f8dcc82de /builddir/build/BUILD/rnp-v0.17.0/redhat-linux-build/src/rnpkeys/rnpkeys --numbits 1024 --homedir /tmp/rnpctmpbbk801i6/.rnp --pass-fd 5 --notty --s2k-iterations 50000 --userid track ¡àĀͱΩаЯꀀ@rnpend --generate-key 98% tests passed, 4 tests failed out of 259 Total Test time (real) = 6407.75 sec The following tests FAILED: 120 - rnp_tests.test_ffi_key_set_expiry (Failed) 252 - cli_tests-Encryption (Timeout) 257 - cli_tests-Misc (Timeout) 258 - cli_tests-Keystore (Timeout) RPM build errors: Errors while running CTest error: Bad exit status from /var/tmp/rpm-tmp.dIoSgg (%check) Bad exit status from /var/tmp/rpm-tmp.dIoSgg (%check) Child return code was: 1 EXCEPTION: [Error('Command failed: \n # bash --login -c /usr/bin/rpmbuild -bb --noclean --target riscv64 --nodeps /builddir/build/SPECS/rnp.spec\n', 1)] Traceback (most recent call last): File "/usr/lib/python3.11/site-packages/mockbuild/trace_decorator.py", line 93, in trace result = func(*args, **kw) ^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/site-packages/mockbuild/util.py", line 597, in do_with_status raise exception.Error("Command failed: \n # %s\n%s" % (command, output), child.returncode) mockbuild.exception.Error: Command failed: # bash --login -c /usr/bin/rpmbuild -bb --noclean --target riscv64 --nodeps /builddir/build/SPECS/rnp.spec