>>> ima-evm-utils: Building community/ima-evm-utils 1.6.2-r1 (using abuild 3.15.0-r1) started Thu, 16 Oct 2025 20:11:38 +0000 >>> ima-evm-utils: Validating /home/udu/aports/community/ima-evm-utils/APKBUILD... >>> ima-evm-utils: Analyzing dependencies... >>> ima-evm-utils: Installing for build: build-base asciidoc attr-dev autoconf automake bash diffutils docbook-xsl keyutils-dev libtool libxslt linux-headers openssl-dev>3 tpm2-tss-dev xxd attr e2fsprogs e2fsprogs-extra gawk util-linux-misc WARNING: opening /home/udu/packages//community: No such file or directory WARNING: opening /home/udu/packages//main: No such file or directory fetch http://dl-cdn.alpinelinux.org/alpine/v3.22/main/x86_64/APKINDEX.tar.gz fetch http://dl-cdn.alpinelinux.org/alpine/v3.22/community/x86_64/APKINDEX.tar.gz (1/64) Installing libxml2 (2.13.9-r0) (2/64) Installing libxml2-utils (2.13.9-r0) (3/64) Installing docbook-xml (4.5-r10) Executing docbook-xml-4.5-r10.post-install (4/64) Installing libxslt (1.1.43-r3) (5/64) Installing docbook-xsl-ns (1.79.2-r11) Executing docbook-xsl-ns-1.79.2-r11.post-install (6/64) Installing docbook-xsl-nons (1.79.2-r11) Executing docbook-xsl-nons-1.79.2-r11.post-install (7/64) Installing docbook-xsl (1.79.2-r11) (8/64) Installing asciidoc-pyc (10.2.1-r0) (9/64) Installing asciidoc (10.2.1-r0) (10/64) Installing libattr (2.5.2-r2) (11/64) Installing attr-dev (2.5.2-r2) (12/64) Installing m4 (1.4.19-r4) (13/64) Installing perl (5.40.3-r0) (14/64) Installing autoconf (2.72-r1) (15/64) Installing automake (1.17-r1) (16/64) Installing diffutils (3.12-r0) (17/64) Installing keyutils-libs (1.6.3-r4) (18/64) Installing keyutils-dev (1.6.3-r4) (19/64) Installing libltdl (2.5.4-r1) (20/64) Installing libtool (2.5.4-r1) (21/64) Installing linux-headers (6.14.2-r0) (22/64) Installing openssl-dev (3.5.4-r0) (23/64) Installing json-c (0.18-r1) (24/64) Installing json-c-dev (0.18-r1) (25/64) Installing brotli (1.1.0-r2) (26/64) Installing brotli-dev (1.1.0-r2) (27/64) Installing c-ares-dev (1.34.5-r0) (28/64) Installing libidn2-dev (2.3.7-r0) (29/64) Installing libpsl-utils (0.21.5-r3) (30/64) Installing libpsl-dev (0.21.5-r3) (31/64) Installing nghttp2-dev (1.65.0-r0) (32/64) Installing zlib-dev (1.3.1-r2) (33/64) Installing zstd (1.5.7-r0) (34/64) Installing zstd-dev (1.5.7-r0) (35/64) Installing curl-dev (8.14.1-r2) (36/64) Installing libeconf (0.6.3-r0) (37/64) Installing libblkid (2.41-r9) (38/64) Installing libuuid (2.41-r9) (39/64) Installing libfdisk (2.41-r9) (40/64) Installing liblastlog2 (2.41-r9) (41/64) Installing libmount (2.41-r9) (42/64) Installing libsmartcols (2.41-r9) (43/64) Installing sqlite (3.49.2-r1) (44/64) Installing sqlite-dev (3.49.2-r1) (45/64) Installing util-linux-dev (2.41-r9) (46/64) Installing tpm2-tss-mu (4.1.2-r0) (47/64) Installing tpm2-tss-tcti-spi-helper (4.1.2-r0) (48/64) Installing tpm2-tss (4.1.2-r0) (49/64) Installing tpm2-tss-dev (4.1.2-r0) (50/64) Installing xxd (9.1.1566-r0) (51/64) Installing attr (2.5.2-r2) (52/64) Installing libcom_err (1.47.2-r2) (53/64) Installing e2fsprogs-libs (1.47.2-r2) (54/64) Installing e2fsprogs (1.47.2-r2) (55/64) Installing e2fsprogs-extra (1.47.2-r2) (56/64) Installing gawk (5.3.2-r2) (57/64) Installing setarch (2.41-r9) (58/64) Installing skalibs-libs (2.14.4.0-r0) (59/64) Installing utmps-libs (0.1.3.1-r0) (60/64) Installing util-linux-misc (2.41-r9) (61/64) Installing .makedepends-ima-evm-utils (20251016.201139) (62/64) Installing perl-error (0.17030-r0) (63/64) Installing perl-git (2.49.1-r0) (64/64) Installing git-perl (2.49.1-r0) Executing busybox-1.37.0-r19.trigger OK: 390 MiB in 153 packages >>> ima-evm-utils: Cleaning up srcdir >>> ima-evm-utils: Cleaning up pkgdir >>> ima-evm-utils: Cleaning up tmpdir >>> ima-evm-utils: Fetching https://github.com/mimizohar/ima-evm-utils/releases/download/v1.6.2/ima-evm-utils-1.6.2.tar.gz >>> ima-evm-utils: Fetching https://github.com/mimizohar/ima-evm-utils/releases/download/v1.6.2/ima-evm-utils-1.6.2.tar.gz >>> ima-evm-utils: Checking sha512sums... ima-evm-utils-1.6.2.tar.gz: OK >>> ima-evm-utils: Unpacking /var/cache/distfiles/ima-evm-utils-1.6.2.tar.gz... libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:10: installing './compile' configure.ac:9: installing './config.guess' configure.ac:9: installing './config.sub' configure.ac:5: installing './install-sh' configure.ac:5: installing './missing' src/Makefile.am: installing './depcomp' parallel-tests: installing './test-driver' checking for a BSD-compatible install... /usr/bin/install -c checking whether sleep supports fractional seconds... yes checking filesystem timestamp resolution... 2 checking whether build environment is sane... yes checking for a race-free mkdir -p... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking xargs -n works... yes checking build system type... x86_64-alpine-linux-musl checking host system type... x86_64-alpine-linux-musl checking whether make supports the include directive... yes (GNU style) checking for x86_64-alpine-linux-musl-gcc... cc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether cc accepts -g... yes checking for cc option to enable C11 features... none needed checking whether cc understands -c and -o together... yes checking dependency style of cc... gcc3 checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking for x86_64-alpine-linux-musl-gcc... (cached) cc checking whether the compiler supports GNU C... (cached) yes checking whether cc accepts -g... (cached) yes checking for cc option to enable C11 features... (cached) none needed checking whether cc understands -c and -o together... (cached) yes checking dependency style of cc... (cached) gcc3 checking for pandoc... no checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by cc... /usr/x86_64-alpine-linux-musl/bin/ld checking if the linker (/usr/x86_64-alpine-linux-musl/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 98304 checking how to convert x86_64-alpine-linux-musl file names to x86_64-alpine-linux-musl format... func_convert_file_noop checking how to convert x86_64-alpine-linux-musl file names to toolchain format... func_convert_file_noop checking for /usr/x86_64-alpine-linux-musl/bin/ld option to reload object files... -r checking for file... file checking for x86_64-alpine-linux-musl-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for x86_64-alpine-linux-musl-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-alpine-linux-musl-ranlib... no checking for ranlib... ranlib checking for x86_64-alpine-linux-musl-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for x86_64-alpine-linux-musl-strip... no checking for strip... strip checking command to parse /usr/bin/nm -B output from cc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for x86_64-alpine-linux-musl-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if cc supports -fno-rtti -fno-exceptions... no checking for cc option to produce PIC... -fPIC -DPIC checking if cc PIC flag -fPIC -DPIC works... yes checking if cc static flag -static works... yes checking if cc supports -c -o file.o... yes checking if cc supports -c -o file.o... (cached) yes checking whether the cc linker (/usr/x86_64-alpine-linux-musl/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for x86_64-alpine-linux-musl-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for libcrypto >= 0.9.8 ... yes checking for unistd.h... (cached) yes checking for openssl/conf.h... yes checking for Esys_Free in -ltss2-esys... no checking for Tss2_RC_Decode in -ltss2-rc... no checking for ibmtss/tss.h... no checking for sys/xattr.h... yes checking for keyutils.h... yes checking for ENGINE_init in -lcrypto... yes checking for openssl/engine.h... yes checking for OSSL_PROVIDER_load in -lcrypto... yes checking whether to enable debug... yes checking for xmlcatalog... /usr/bin/xmlcatalog checking for XML catalog (/etc/xml/catalog)... found configure: using /usr/share/xml/docbook/xsl-stylesheets-1.79.2-nons/manpages/docbook.xsl for generating doc checking for a sed that does not truncate output... (cached) /bin/sed checking for /lib/modules/6.8.12-11-pve/source/include/uapi/linux/hash_info.h... no configure: WARNING: /lib/modules/6.8.12-11-pve/source/include/uapi/linux/hash_info.h not found. using Lsha256E algorithm as default hash algorith checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating src/Makefile config.status: creating tests/Makefile config.status: creating doc/Makefile config.status: creating doc/sf/Makefile config.status: creating packaging/ima-evm-utils.spec config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands Configuration: debug: yes default-hash: Lsha256E openssl-conf: yes tss2-esys: no tss2-rc-decode: no ibmtss: no sigv1: no engine: yes provider: yes doc: yes pandoc: no make all-recursive make[1]: Entering directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2' Making all in src make[2]: Entering directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/src' ./hash_info.gen /lib/modules/6.8.12-11-pve/source >hash_info.h make all-am make[3]: Entering directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/src' cc -DHAVE_CONFIG_H -I. -I.. -I.. -include config.h -DCONFIG_IMA_EVM_ENGINE -DCONFIG_IMA_EVM_PROVIDER -Os -fstack-clash-protection -Wformat -Werror=format-security -fno-plt -g -O1 -Wall -Wstrict-prototypes -pipe -MT evmctl-evmctl.o -MD -MP -MF .deps/evmctl-evmctl.Tpo -c -o evmctl-evmctl.o `test -f 'evmctl.c' || echo './'`evmctl.c cc -DHAVE_CONFIG_H -I. -I.. -I.. -include config.h -DCONFIG_IMA_EVM_ENGINE -DCONFIG_IMA_EVM_PROVIDER -Os -fstack-clash-protection -Wformat -Werror=format-security -fno-plt -g -O1 -Wall -Wstrict-prototypes -pipe -MT evmctl-utils.o -MD -MP -MF .deps/evmctl-utils.Tpo -c -o evmctl-utils.o `test -f 'utils.c' || echo './'`utils.c cc -DHAVE_CONFIG_H -I. -I.. -I.. -include config.h -DCONFIG_IMA_EVM_ENGINE -DCONFIG_IMA_EVM_PROVIDER -Os -fstack-clash-protection -Wformat -Werror=format-security -fno-plt -g -O1 -Wall -Wstrict-prototypes -pipe -MT evmctl-pcr_tsspcrread.o -MD -MP -MF .deps/evmctl-pcr_tsspcrread.Tpo -c -o evmctl-pcr_tsspcrread.o `test -f 'pcr_tsspcrread.c' || echo './'`pcr_tsspcrread.c /bin/sh ../libtool --tag=CC --mode=compile cc -DHAVE_CONFIG_H -I. -I.. -I.. -include config.h -DCONFIG_IMA_EVM_ENGINE -DCONFIG_IMA_EVM_PROVIDER -Os -fstack-clash-protection -Wformat -Werror=format-security -fno-plt -g -O1 -Wall -Wstrict-prototypes -pipe -MT libimaevm_la-libimaevm.lo -MD -MP -MF .deps/libimaevm_la-libimaevm.Tpo -c -o libimaevm_la-libimaevm.lo `test -f 'libimaevm.c' || echo './'`libimaevm.c libtool: compile: cc -DHAVE_CONFIG_H -I. -I.. -I.. -include config.h -DCONFIG_IMA_EVM_ENGINE -DCONFIG_IMA_EVM_PROVIDER -Os -fstack-clash-protection -Wformat -Werror=format-security -fno-plt -g -O1 -Wall -Wstrict-prototypes -pipe -MT libimaevm_la-libimaevm.lo -MD -MP -MF .deps/libimaevm_la-libimaevm.Tpo -c libimaevm.c -fPIC -DPIC -o .libs/libimaevm_la-libimaevm.o mv -f .deps/evmctl-utils.Tpo .deps/evmctl-utils.Po mv -f .deps/evmctl-pcr_tsspcrread.Tpo .deps/evmctl-pcr_tsspcrread.Po evmctl.c: In function 'setup_engine': evmctl.c:3047:9: warning: 'ENGINE_by_id' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3047 | ENGINE *eng = ENGINE_by_id(engine_id); | ^~~~~~ In file included from evmctl.c:46: /usr/include/openssl/engine.h:336:31: note: declared here 336 | OSSL_DEPRECATEDIN_3_0 ENGINE *ENGINE_by_id(const char *id); | ^~~~~~~~~~~~ evmctl.c:3052:9: warning: 'ENGINE_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3052 | } else if (!ENGINE_init(eng)) { | ^ /usr/include/openssl/engine.h:620:27: note: declared here 620 | OSSL_DEPRECATEDIN_3_0 int ENGINE_init(ENGINE *e); | ^~~~~~~~~~~ evmctl.c:3055:17: warning: 'ENGINE_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3055 | ENGINE_free(eng); | ^~~~~~~~~~~ /usr/include/openssl/engine.h:493:27: note: declared here 493 | OSSL_DEPRECATEDIN_3_0 int ENGINE_free(ENGINE *e); | ^~~~~~~~~~~ evmctl.c:3059:17: warning: 'ENGINE_set_default' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3059 | ENGINE_set_default(eng, ENGINE_METHOD_ALL); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/engine.h:708:27: note: declared here 708 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_default(ENGINE *e, unsigned int flags); | ^~~~~~~~~~~~~~~~~~ libimaevm.c: In function 'read_priv_pkey_engine': libimaevm.c:1037:17: warning: 'ENGINE_ctrl_cmd_string' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1037 | if (!ENGINE_ctrl_cmd_string(e, "PIN", keypass, 0)) { | ^~ In file included from libimaevm.c:42: /usr/include/openssl/engine.h:479:5: note: declared here 479 | int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg, | ^~~~~~~~~~~~~~~~~~~~~~ libimaevm.c:1042:9: warning: 'ENGINE_load_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1042 | pkey = ENGINE_load_private_key(e, keyfile, NULL, NULL); | ^~~~ /usr/include/openssl/engine.h:638:11: note: declared here 638 | EVP_PKEY *ENGINE_load_private_key(ENGINE *e, const char *key_id, | ^~~~~~~~~~~~~~~~~~~~~~~ evmctl.c: In function 'main': evmctl.c:3313:17: warning: 'ENGINE_finish' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3313 | ENGINE_finish(access_info.u.engine); | ^~~~~~~~~~~~~ /usr/include/openssl/engine.h:628:27: note: declared here 628 | OSSL_DEPRECATEDIN_3_0 int ENGINE_finish(ENGINE *e); | ^~~~~~~~~~~~~ evmctl.c:3314:17: warning: 'ENGINE_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3314 | ENGINE_free(access_info.u.engine); | ^~~~~~~~~~~ /usr/include/openssl/engine.h:493:27: note: declared here 493 | OSSL_DEPRECATEDIN_3_0 int ENGINE_free(ENGINE *e); | ^~~~~~~~~~~ mv -f .deps/libimaevm_la-libimaevm.Tpo .deps/libimaevm_la-libimaevm.Plo /bin/sh ../libtool --tag=CC --mode=link cc -DCONFIG_IMA_EVM_ENGINE -DCONFIG_IMA_EVM_PROVIDER -Os -fstack-clash-protection -Wformat -Werror=format-security -fno-plt -g -O1 -Wall -Wstrict-prototypes -pipe -version-info 5:0:0 -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o libimaevm.la -rpath /usr/lib libimaevm_la-libimaevm.lo -lcrypto -lcrypto -lcrypto libtool: link: cc -shared -fPIC -DPIC .libs/libimaevm_la-libimaevm.o -lcrypto -Os -Werror=format-security -g -O1 -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,libimaevm.so.5 -o .libs/libimaevm.so.5.0.0 libtool: link: (cd ".libs" && rm -f "libimaevm.so.5" && ln -s "libimaevm.so.5.0.0" "libimaevm.so.5") libtool: link: (cd ".libs" && rm -f "libimaevm.so" && ln -s "libimaevm.so.5.0.0" "libimaevm.so") libtool: link: ( cd ".libs" && rm -f "libimaevm.la" && ln -s "../libimaevm.la" "libimaevm.la" ) mv -f .deps/evmctl-evmctl.Tpo .deps/evmctl-evmctl.Po /bin/sh ../libtool --tag=CC --mode=link cc -DCONFIG_IMA_EVM_ENGINE -DCONFIG_IMA_EVM_PROVIDER -Os -fstack-clash-protection -Wformat -Werror=format-security -fno-plt -g -O1 -Wall -Wstrict-prototypes -pipe -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o evmctl evmctl-evmctl.o evmctl-utils.o evmctl-pcr_tsspcrread.o -lcrypto -lkeyutils libimaevm.la -lcrypto -lcrypto libtool: link: cc -DCONFIG_IMA_EVM_ENGINE -DCONFIG_IMA_EVM_PROVIDER -Os -fstack-clash-protection -Wformat -Werror=format-security -fno-plt -g -O1 -Wall -Wstrict-prototypes -pipe -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o .libs/evmctl evmctl-evmctl.o evmctl-utils.o evmctl-pcr_tsspcrread.o -lkeyutils ./.libs/libimaevm.so -lcrypto make[3]: Leaving directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/src' make[2]: Leaving directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/src' Making all in tests make[2]: Entering directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/tests' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/tests' make[2]: Entering directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2' asciidoc -d manpage -b docbook -o evmctl.1.xsl README xsltproc --nonet -o evmctl.1 /usr/share/xml/docbook/xsl-stylesheets-1.79.2-nons/manpages/docbook.xsl evmctl.1.xsl Note: Writing evmctl.1 rm -f evmctl.1.xsl make[2]: Leaving directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2' make[1]: Leaving directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2' Making check in src make[1]: Entering directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/src' make check-am make[2]: Entering directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/src' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/src' make[1]: Leaving directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/src' Making check in tests make[1]: Entering directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/tests' make test_mmap ima_hash.test sign_verify.test boot_aggregate.test fsverity.test portable_signatures.test ima_policy_check.test mmap_check.test evm_hmac.test make[2]: Entering directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/tests' cc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fno-plt -g -O1 -Wall -Wstrict-prototypes -pipe -MT test_mmap.o -MD -MP -MF .deps/test_mmap.Tpo -c -o test_mmap.o test_mmap.c make[2]: Nothing to be done for 'ima_hash.test'. make[2]: Nothing to be done for 'sign_verify.test'. make[2]: Nothing to be done for 'boot_aggregate.test'. make[2]: Nothing to be done for 'fsverity.test'. make[2]: Nothing to be done for 'portable_signatures.test'. make[2]: Nothing to be done for 'ima_policy_check.test'. make[2]: Nothing to be done for 'mmap_check.test'. make[2]: Nothing to be done for 'evm_hmac.test'. mv -f .deps/test_mmap.Tpo .deps/test_mmap.Po /bin/sh ../libtool --tag=CC --mode=link cc -Os -fstack-clash-protection -Wformat -Werror=format-security -fno-plt -g -O1 -Wall -Wstrict-prototypes -pipe -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o test_mmap test_mmap.o -lcrypto -lcrypto libtool: link: cc -Os -fstack-clash-protection -Wformat -Werror=format-security -fno-plt -g -O1 -Wall -Wstrict-prototypes -pipe -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o test_mmap test_mmap.o -lcrypto make[2]: Leaving directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/tests' make check-TESTS make[2]: Entering directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/tests' make[3]: Entering directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/tests' PASS: evm_hmac.test PASS: mmap_check.test PASS: boot_aggregate.test PASS: portable_signatures.test PASS: ima_policy_check.test PASS: fsverity.test FAIL: ima_hash.test SKIP: sign_verify.test ============================================================================ Testsuite summary for ima-evm-utils 1.6.2 ============================================================================ # TOTAL: 8 # PASS: 6 # SKIP: 1 # XFAIL: 0 # FAIL: 1 # XPASS: 0 # ERROR: 0 ============================================================================ See tests/test-suite.log for debugging. Some test(s) failed. Please report this to zohar@linux.ibm.com, together with the test-suite.log file (gzipped) and your system information. Thanks. ============================================================================ make[3]: *** [Makefile:670: test-suite.log] Error 1 make[3]: Leaving directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/tests' make[2]: *** [Makefile:805: check-TESTS] Error 2 make[2]: Leaving directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/tests' make[1]: *** [Makefile:870: check-am] Error 2 make[1]: Leaving directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/tests' make: *** [Makefile:531: check-recursive] Error 1 =============================================== ima-evm-utils 1.6.2: tests/test-suite.log =============================================== # TOTAL: 8 # PASS: 6 # SKIP: 1 # XFAIL: 0 # FAIL: 1 # XPASS: 0 # ERROR: 0 System information (uname -a): Linux 6.8.12-11-pve #1 SMP PREEMPT_DYNAMIC PMX 6.8.12-11 (2025-05-22T09:39Z) x86_64 Distribution information (/etc/os-release): NAME="Alpine Linux" ID=alpine VERSION_ID=3.22.2 PRETTY_NAME="Alpine Linux v3.22" HOME_URL="https://alpinelinux.org/" BUG_REPORT_URL="https://gitlab.alpinelinux.org/alpine/aports/-/issues" .. contents:: :depth: 2 FAIL: ima_hash ============== declare -i testspass=0 testsfail=0 testsskip=0 ^~~~~~~ ./functions.sh:10: 'declare' doesn't implement flag -i (shopt --set ignore_flags_not_impl) declare -i TNESTED=0 # just for sanity checking ^~~~~~~ ./functions.sh:60: 'declare' doesn't implement flag -i (shopt --set ignore_flags_not_impl) evmctl is ../src/evmctl openssl is /usr/bin/openssl getfattr is /usr/bin/getfattr local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~ ./functions.sh:72: (test) Expected unary operator, got '-gt' (2 args) - openssl dgst -md4 md4-hash.txt Invalid hash for md4 from openssl Expected: 31d6cfe0d16ae931b73c59d7e0c089c0 Returned: local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-1' - openssl dgst -md5 md5-hash.txt + evmctl ima_hash --hashalgo md5 --xattr-user md5-hash.txt hash(md5): 01d41d8cd98f00b204e9800998ecf8427e local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-1' - openssl dgst -sha1 sha1-hash.txt + evmctl ima_hash --hashalgo sha1 --xattr-user sha1-hash.txt hash(sha1): 01da39a3ee5e6b4b0d3255bfef95601890afd80709 if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-1' - openssl dgst -SHA1 SHA1-hash.txt - evmctl ima_hash --hashalgo SHA1 --xattr-user SHA1-hash.txt evmctl ima_hash failed properly with (125) Unknown hash algo: SHA1 if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-1' - openssl dgst -sha512-224 sha512-224-hash.txt - evmctl ima_hash --hashalgo sha512-224 --xattr-user sha512-224-hash.txt evmctl ima_hash failed properly with (125) Unknown hash algo: sha512-224 if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-1' - openssl dgst -sha512-256 sha512-256-hash.txt - evmctl ima_hash --hashalgo sha512-256 --xattr-user sha512-256-hash.txt evmctl ima_hash failed properly with (125) Unknown hash algo: sha512-256 if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-1' - openssl dgst -unknown unknown-hash.txt - evmctl ima_hash --hashalgo unknown --xattr-user unknown-hash.txt evmctl ima_hash failed properly with (125) Unknown hash algo: unknown local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-1' - openssl dgst -sha224 sha224-hash.txt + evmctl ima_hash --hashalgo sha224 --xattr-user sha224-hash.txt hash(sha224): 0407d14a028c2a3a2bc9476102bb288234c415a2b01f828ea62ac5b3e42f local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-1' - openssl dgst -sha256 sha256-hash.txt + evmctl ima_hash --hashalgo sha256 --xattr-user sha256-hash.txt hash(sha256): 0404e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-1' - openssl dgst -sha384 sha384-hash.txt + evmctl ima_hash --hashalgo sha384 --xattr-user sha384-hash.txt hash(sha384): 040538b060a751ac96384cd9327eb1b1e36a21fdb71114be07434c0cc7bf63f6e1da274edebfe76f65fbd51ad2f14898b95b local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha512 sha512-hash.txt + evmctl ima_hash --hashalgo sha512 --xattr-user sha512-hash.txt hash(sha512): 0406cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -rmd160 rmd160-hash.txt + evmctl ima_hash --hashalgo rmd160 --xattr-user rmd160-hash.txt hash(rmd160): 04039c1185a5c5e9fc54612808977ee8f548b2258d31 local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sm3 sm3-hash.txt + evmctl ima_hash --hashalgo sm3 --xattr-user sm3-hash.txt hash(sm3): 04111ab21d8355cfa17f8e61194831e81a8f22bec8c728fefb747ed035eb5082aa2b local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -md_gost12_256 md_gost12_256-hash.txt Invalid hash for md_gost12_256 from openssl Expected: 3f539a213e97c802cc229d474c6aa32a825a360b2a933a949fd925208d9ce1bb Returned: local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -streebog256 streebog256-hash.txt Invalid hash for streebog256 from openssl Expected: 3f539a213e97c802cc229d474c6aa32a825a360b2a933a949fd925208d9ce1bb Returned: local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -md_gost12_512 md_gost12_512-hash.txt Invalid hash for md_gost12_512 from openssl Expected: 8e945da209aa869f0455928529bcae4679e9873ab707b55315f56ceb98bef0a7362f715528356ee83cda5f2aac4c6ad2ba3a715c1bcd81cb8e9f90bf4c1c1a8a Returned: local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -streebog512 streebog512-hash.txt Invalid hash for streebog512 from openssl Expected: 8e945da209aa869f0455928529bcae4679e9873ab707b55315f56ceb98bef0a7362f715528356ee83cda5f2aac4c6ad2ba3a715c1bcd81cb8e9f90bf4c1c1a8a Returned: ================================= Run with FAILEARLY=1 ./ima_hash.test To stop after first failure ================================= PASS: 111111111111 [ $testsskip -gt 0 ] && echo -n "$YELLOW" || echo -n "$NORM" ^~~ ./functions.sh:310: (test) Expected unary operator, got '-gt' (2 args) SKIP: FAIL: 11111 FAIL ima_hash.test (exit status: 1) SKIP: sign_verify ================= declare -i testspass=0 testsfail=0 testsskip=0 ^~~~~~~ ./functions.sh:10: 'declare' doesn't implement flag -i (shopt --set ignore_flags_not_impl) declare -i TNESTED=0 # just for sanity checking ^~~~~~~ ./functions.sh:60: 'declare' doesn't implement flag -i (shopt --set ignore_flags_not_impl) cmp is /usr/bin/cmp evmctl is ../src/evmctl getfattr is /usr/bin/getfattr openssl is /usr/bin/openssl xxd is /usr/bin/xxd local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~ ./functions.sh:72: (test) Expected unary operator, got '-gt' (2 args) IMA signature v1 tests are skipped: not supported local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-1' - openssl dgst -md5 md5.txt - openssl dgst -md5 -sign test-rsa1024.key -hex md5.txt + evmctl ima_sign --sigfile --hashalgo md5 --key test-rsa1024.key --xattr-user md5.txt hash(md5): d41d8cd98f00b204e9800998ecf8427e evm/ima signature: 136 bytes 03020141830dfa00809d0cac060a7821c8d6aca4b55c0a06b9bd4fb84c42389e805a38570472a57127dbc1811c0dd898638ddef55198e8b055bdbd2547131b0dcc7c1f2548453223c13cca130f88b4e39f3958f5053e7186ec3703a148d67aad562e90a3907dc8e15b440b72c7b6923f0139fe9b20408019b0144030d48c95384ca125c6436c9fc203 Writing to md5.txt.sig - openssl dgst -md5 -verify test-rsa1024.pub -signature md5.txt.sig2 md5.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-1' + evmctl ima_verify --key test-rsa1024.cer --xattr-user md5.txt keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer md5.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-1' + evmctl ima_verify --key test-rsa1024.cer --xattr-user --sigfile md5.txt keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer Reading to md5.txt.sig md5.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-1' - evmctl ima_verify --key test-rsa1024.cer --xattr-user /dev/null md5.txt evmctl ima_verify failed properly with (1) keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer getxattr failed: /dev/null md5.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-1' - openssl dgst -md5 md5.txt - openssl dgst -md5 -sign test-rsa1024.key -hex md5.txt + evmctl sign --uuid --generation 0 --hashalgo md5 --key test-rsa1024.key --xattr-user md5.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(md5): 2b81bc3325330c92ca870c0730886c3b evm/ima signature: 136 bytes 03020141830dfa00805bea8794418de395b339068e976e382ba8a7f3a50b1753c70beef0a76b9bb6976b0a314d5751f5c81c2b24cdaba0f15e60948109f01fe426a0f74295450df418e8aa7115936c30c9b12a104afd3b2dcdc76335024c3d92f84863e1b3eabcf086c3937a821e24af4ef3b6722d8506dc5652693918d17d2056af43efdd77115b60 local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-1' + evmctl verify --key test-rsa1024.cer --xattr-user --uuid --generation 0 md5.txt keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability md5.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 md5.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: 41830dfa (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-1' - openssl dgst -sha1 sha1.txt - openssl dgst -sha1 -sign test-rsa1024.key -hex sha1.txt + evmctl ima_sign --sigfile --hashalgo sha1 --key test-rsa1024.key --xattr-user sha1.txt hash(sha1): da39a3ee5e6b4b0d3255bfef95601890afd80709 evm/ima signature: 136 bytes 03020241830dfa008043b67f69ae1d9561b4130087cba4a13419fca5454c631d84365581ff62c17f6bd0ef0c565c7ac3a8593c2d29acd36aa3024f48eac64653240bedb2a2eb0e551cc573456cc4ad1ab6632130a52c4812b776af5fa061cd4544846b66798be760b9a01231de190049dd00a0cd02bee4fbc30acce59f1c7bb8c3acda6d6c3ea778fd Writing to sha1.txt.sig - openssl dgst -sha1 -verify test-rsa1024.pub -signature sha1.txt.sig2 sha1.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-rsa1024.cer --xattr-user sha1.txt keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer sha1.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-rsa1024.cer --xattr-user --sigfile sha1.txt keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer Reading to sha1.txt.sig sha1.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-rsa1024.cer --xattr-user /dev/null sha1.txt evmctl ima_verify failed properly with (1) keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer getxattr failed: /dev/null sha1.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha1 sha1.txt - openssl dgst -sha1 -sign test-rsa1024.key -hex sha1.txt + evmctl sign --uuid --generation 0 --hashalgo sha1 --key test-rsa1024.key --xattr-user sha1.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha1): ceafe08f2dbddc96d2b6ecde298d275a40d3b889 evm/ima signature: 136 bytes 03020241830dfa008026214dfb69c7f78449f76ffd9a7bab483ecbdc8bb601546572136ca3ed946fe03fae11248be85090869997de5867fac886a0b8ffa75291c493a5ec6a0917f085991495756e1a53f1a659951ee1e345fc751e89e04e2558437e658b9235433241da05e533e9dcffba99cf1c96eb64e930f8f35d7ea57ebdea1266e8555f937823 local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-rsa1024.cer --xattr-user --uuid --generation 0 sha1.txt keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha1.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha1.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: 41830dfa (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha224 sha224.txt - openssl dgst -sha224 -sign test-rsa1024.key -hex sha224.txt + evmctl ima_sign --sigfile --hashalgo sha224 --key test-rsa1024.key --xattr-user sha224.txt hash(sha224): d14a028c2a3a2bc9476102bb288234c415a2b01f828ea62ac5b3e42f evm/ima signature: 136 bytes 03020741830dfa00808db0c0a184804a84de53747ce0096748aeab4f760dabef02d924128d4aaffa110481c959f0ddccfb6d6e784a511696afee591371fabecd5a614d42a87f5c2024ccd951350d20360aa65e36346ae78c4c88ee64b4539408428e1468a6169dd018e38ba76a09452ae2cb2903bb0aa268c4a0386885107053e9cb440f60ea05d5d5 Writing to sha224.txt.sig - openssl dgst -sha224 -verify test-rsa1024.pub -signature sha224.txt.sig2 sha224.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-rsa1024.cer --xattr-user sha224.txt keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer sha224.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-rsa1024.cer --xattr-user --sigfile sha224.txt keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer Reading to sha224.txt.sig sha224.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-rsa1024.cer --xattr-user /dev/null sha224.txt evmctl ima_verify failed properly with (1) keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer getxattr failed: /dev/null sha224.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha224 sha224.txt - openssl dgst -sha224 -sign test-rsa1024.key -hex sha224.txt + evmctl sign --uuid --generation 0 --hashalgo sha224 --key test-rsa1024.key --xattr-user sha224.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha224): c212b484e1eb60da6491b700f14624167aacc2c712387d37d7a2d060 evm/ima signature: 136 bytes 03020741830dfa008009d3d55e1be86785d95df72b9ae7db018c388c62818276bb329991445904d969729e9c4f3d4c67e38cf7c34059c8371d5934d564def9e81d3715c31946b27c4f6be32748ef6ab84e7c43092c3103ae4bcb7f6174593a0f569dc44002c592402de7966b0ccef36cea47c1ef861cf97abfca647063581efc036cd55206d6f2a6b8 local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-rsa1024.cer --xattr-user --uuid --generation 0 sha224.txt keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha224.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha224.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: 41830dfa (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha256 sha224.txt - openssl dgst -sha256 -sign test-rsa1024.key -hex sha224.txt + evmctl ima_sign --keyid=aabbccdd --sigfile --hashalgo sha256 --key test-rsa1024.key --xattr-user sha224.txt hash(sha256): e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 evm/ima signature: 136 bytes 030204aabbccdd00807df93226897e1dea0c4f6c1bf033546aff086b37e52fcded9f803bac9d3aa59af802d2e8cd66e06fc1e29019f317ab722cf460af8489e239de1d0798870fc35c2eb492048d9828d92b13b9ba47503e49ae1217984563af80b35fdb2a638e27d68b5d80fe492d2939d92d285f0e879f586cd4bcf19493f1f78cf5a27ebcd7ca8d Writing to sha224.txt.sig - openssl dgst -sha256 -verify test-rsa1024.pub -signature sha224.txt.sig2 sha224.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha256 sha224.txt - openssl dgst -sha256 -sign test-rsa1024.key -hex sha224.txt + evmctl ima_sign --keyid-from-cert=test-rsa1024.cer --sigfile --hashalgo sha256 --key test-rsa1024.key --xattr-user sha224.txt keyid 41830dfa (from test-rsa1024.cer) hash(sha256): e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 evm/ima signature: 136 bytes 03020441830dfa00807df93226897e1dea0c4f6c1bf033546aff086b37e52fcded9f803bac9d3aa59af802d2e8cd66e06fc1e29019f317ab722cf460af8489e239de1d0798870fc35c2eb492048d9828d92b13b9ba47503e49ae1217984563af80b35fdb2a638e27d68b5d80fe492d2939d92d285f0e879f586cd4bcf19493f1f78cf5a27ebcd7ca8d Writing to sha224.txt.sig - openssl dgst -sha256 -verify test-rsa1024.pub -signature sha224.txt.sig2 sha224.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha256 sha224.txt - openssl dgst -sha256 -sign test-rsa1024_skid.key -hex sha224.txt + evmctl ima_sign --uuid --generation 0 --sigfile --hashalgo sha256 --key test-rsa1024_skid.key --xattr-user sha224.txt hash(sha256): e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 keyid 12345678 (from test-rsa1024_skid.key) evm/ima signature: 136 bytes 03020412345678008055097af388c35fe2a5d7945d52f616c2fc2260502f2565251975e0459add50b7a16dbaf6e4cf2dea1b4d9530eae2b07ce6037768f9b6b6786b5e31f3cac6a14ca4828ebac696dfd60708e6d15289057f6b21ff4b1ba8cec436e456f5cee5687057db155e1a5eb81db062415f0105b7a2a186b6946715991a2d884c1959b75237 Writing to sha224.txt.sig - openssl dgst -sha256 -verify test-rsa1024_skid.pub -signature sha224.txt.sig2 sha224.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha256 sha256.txt - openssl dgst -sha256 -sign test-rsa1024.key -hex sha256.txt + evmctl ima_sign --sigfile --hashalgo sha256 --key test-rsa1024.key --xattr-user sha256.txt hash(sha256): e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 evm/ima signature: 136 bytes 03020441830dfa00807df93226897e1dea0c4f6c1bf033546aff086b37e52fcded9f803bac9d3aa59af802d2e8cd66e06fc1e29019f317ab722cf460af8489e239de1d0798870fc35c2eb492048d9828d92b13b9ba47503e49ae1217984563af80b35fdb2a638e27d68b5d80fe492d2939d92d285f0e879f586cd4bcf19493f1f78cf5a27ebcd7ca8d Writing to sha256.txt.sig - openssl dgst -sha256 -verify test-rsa1024.pub -signature sha256.txt.sig2 sha256.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-rsa1024.cer --xattr-user sha256.txt keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer sha256.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-rsa1024.cer --xattr-user --sigfile sha256.txt keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer Reading to sha256.txt.sig sha256.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-rsa1024.cer --xattr-user /dev/null sha256.txt evmctl ima_verify failed properly with (1) keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer getxattr failed: /dev/null sha256.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha256 sha256.txt - openssl dgst -sha256 -sign test-rsa1024.key -hex sha256.txt + evmctl sign --uuid --generation 0 --hashalgo sha256 --key test-rsa1024.key --xattr-user sha256.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha256): a3022d1437eec612c6767532f8f3469ba3ccb881fdea6af00b758c1dd569219c evm/ima signature: 136 bytes 03020441830dfa0080ac9c863ad691a19a401f88a498c5f59125452335ee8c3b8a788b43c0766daa6c9db6bdf1e4c6bf1002f33d9ba7172c9e43da0d6d7f903fe2a2b9d1d805127e92eb7fc2e20d6d68133e2ce8df00ca914f51f91a8d9277e3941c72cebd88eebe78d011079cad0508856f716c5d45a0edf426c8a52cd2b9f71dac7a28cd62afa47f local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-rsa1024.cer --xattr-user --uuid --generation 0 sha256.txt keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha256.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha256.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: 41830dfa (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-rsa2048.cer,test-rsa1024.cer --xattr-user --uuid --generation 0 sha256.txt keyid 9dadbbe3 (from test-rsa2048.cer) key 1: 9dadbbe3 test-rsa2048.cer keyid 41830dfa (from test-rsa1024.cer) key 2: 41830dfa test-rsa1024.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha256.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key /dev/null,test-rsa1024.cer, --xattr-user --uuid --generation 0 sha256.txt keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha256.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha256.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: 41830dfa (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key /dev/null --xattr-user --uuid --generation 0 sha256.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: 41830dfa (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key /dev/zero --xattr-user --uuid --generation 0 sha256.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: 41830dfa (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha256 sha256.txt - openssl dgst -sha256 -sign test-rsa1024.key -hex sha256.txt + evmctl sign --uuid --generation 0 --imasig --hashalgo sha256 --key test-rsa1024.key --xattr-user sha256.txt hash(sha256): e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 evm/ima signature: 136 bytes 03020441830dfa00807df93226897e1dea0c4f6c1bf033546aff086b37e52fcded9f803bac9d3aa59af802d2e8cd66e06fc1e29019f317ab722cf460af8489e239de1d0798870fc35c2eb492048d9828d92b13b9ba47503e49ae1217984563af80b35fdb2a638e27d68b5d80fe492d2939d92d285f0e879f586cd4bcf19493f1f78cf5a27ebcd7ca8d generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha256): a3022d1437eec612c6767532f8f3469ba3ccb881fdea6af00b758c1dd569219c evm/ima signature: 136 bytes 03020441830dfa0080ac9c863ad691a19a401f88a498c5f59125452335ee8c3b8a788b43c0766daa6c9db6bdf1e4c6bf1002f33d9ba7172c9e43da0d6d7f903fe2a2b9d1d805127e92eb7fc2e20d6d68133e2ce8df00ca914f51f91a8d9277e3941c72cebd88eebe78d011079cad0508856f716c5d45a0edf426c8a52cd2b9f71dac7a28cd62afa47f local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-rsa1024.cer --xattr-user --uuid --generation 0 sha256.txt keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha256.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-rsa1024.cer --xattr-user --uuid --generation 0 sha256.txt keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer sha256.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha256 sha256.txt - openssl dgst -sha256 -sign test-rsa1024.key -hex sha256.txt + evmctl sign --uuid --generation 0 --imahash --hashalgo sha256 --key test-rsa1024.key --xattr-user sha256.txt hash(sha256): 0404e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha256): a3022d1437eec612c6767532f8f3469ba3ccb881fdea6af00b758c1dd569219c evm/ima signature: 136 bytes 03020441830dfa0080ac9c863ad691a19a401f88a498c5f59125452335ee8c3b8a788b43c0766daa6c9db6bdf1e4c6bf1002f33d9ba7172c9e43da0d6d7f903fe2a2b9d1d805127e92eb7fc2e20d6d68133e2ce8df00ca914f51f91a8d9277e3941c72cebd88eebe78d011079cad0508856f716c5d45a0edf426c8a52cd2b9f71dac7a28cd62afa47f local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-rsa1024.cer --xattr-user --uuid --generation 0 sha256.txt keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha256.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-rsa1024.cer --xattr-user --uuid --generation 0 sha256.txt evmctl ima_verify failed properly with (1) keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer sha256.txt: xattr ima has no signature rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha256 sha256.txt - openssl dgst -sha256 -sign test-rsa1024.key -hex sha256.txt + evmctl sign --uuid --generation 0 --portable --imahash --hashalgo sha256 --key test-rsa1024.key --xattr-user sha256.txt hash(sha256): 0404e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor name: user.ima, size: 34 no xattr: security.capability hash(sha256): 12c5a64665626a483fe7bb72c6e062672ebc471f15e080034e0e5f956a495c30 evm/ima signature: 136 bytes 05020441830dfa00803091cc4170ad8838efa03cc4fb66e6b1d0a47185483a8543095c995f571b2811d416f55c6f017c17fc0e60c535ecdcdfabbbb55d60a400d8caa071c4aae98b483a21c15a25aa7c09b29783e836e100b0e5f448e55f5b0c4750d4565f834220780217517448d0050137ff2018eac4665a2acc5f5a5238e8174f873077e2f788c9 local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-rsa1024.cer --xattr-user --uuid --generation 0 sha256.txt keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor name: user.ima, size: 34 no xattr: security.capability sha256.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha256 sha256.txt - openssl dgst -sha256 -sign test-rsa1024.key -hex sha256.txt + evmctl sign --uuid --generation 0 -i --hashalgo sha256 --key test-rsa1024.key --xattr-user sha256.txt no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha256): 85db65b16f2265e112222b84c34eaf5615ca673ba6d135a675bd24b413febe69 evm/ima signature: 136 bytes 03030441830dfa00807834bf1196e51a41d0216a810b369ec607372ba128d3ac3c3574c05fca0fadd7dc1b1114bda2808018df1d95e1839827e2d7b9c4271623c962d81c2abff70af171544c18234f15349ab0cfff3065e5c8fc6e1c80d98695f46b6d3ce21411561479c5dbcbb36452b61ecc5910a22c9dc0efc449865c050df841fddfb830397e4b local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha384 sha384.txt - openssl dgst -sha384 -sign test-rsa1024.key -hex sha384.txt + evmctl ima_sign --sigfile --hashalgo sha384 --key test-rsa1024.key --xattr-user sha384.txt hash(sha384): 38b060a751ac96384cd9327eb1b1e36a21fdb71114be07434c0cc7bf63f6e1da274edebfe76f65fbd51ad2f14898b95b evm/ima signature: 136 bytes 03020541830dfa00808d833a3a3c0b0db0d733043d49115d68ad5ecc9944c1212717f051832fac2413d5adb9976cd34d71c6379f1e1c8c4613890b221b572ca0eb1a7961650faaf7855ae8887dcf99587ccc442ca55d14c526af67da8c6cec9f80fd84e7d76a2f6c1bfeee0ea1262b0dbd025eb9b4d064b8386f8f1814f8d0671e39600a2038154c59 Writing to sha384.txt.sig - openssl dgst -sha384 -verify test-rsa1024.pub -signature sha384.txt.sig2 sha384.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-rsa1024.cer --xattr-user sha384.txt keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer sha384.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-rsa1024.cer --xattr-user --sigfile sha384.txt keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer Reading to sha384.txt.sig sha384.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-rsa1024.cer --xattr-user /dev/null sha384.txt evmctl ima_verify failed properly with (1) keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer getxattr failed: /dev/null sha384.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha384 sha384.txt - openssl dgst -sha384 -sign test-rsa1024.key -hex sha384.txt + evmctl sign --uuid --generation 0 --hashalgo sha384 --key test-rsa1024.key --xattr-user sha384.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha384): 9d9e759e1701a2023db9aaf4027b217d2b429ad8c9a519a6404006e2960eb6efee3971362f67b250b9a1208d559317f9 evm/ima signature: 136 bytes 03020541830dfa00805beecc1914ce7bded8a8f5da9c1a5cee0115d61ba7242f7f9f99ce968b5bafd864e6a97736d10fb0dae5210d690993fb462f250f0ec5a95ec0e3f980e70f01a2396f7aacc95451dd89b85019b77828bfff0a37385153fa138e617843a45e3cea02d611172967a7e70797ec98f543463dddf20d35674fd76c2f02cfffee30ea4b local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-rsa1024.cer --xattr-user --uuid --generation 0 sha384.txt keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha384.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha384.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: 41830dfa (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha512 sha512.txt - openssl dgst -sha512 -sign test-rsa1024.key -hex sha512.txt + evmctl ima_sign --sigfile --hashalgo sha512 --key test-rsa1024.key --xattr-user sha512.txt hash(sha512): cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e evm/ima signature: 136 bytes 03020641830dfa00809ed51ad48cd03fc1cc6746ebe16959a1edd50d618b3028729f41f557c4ab195236dfd9342172ed9958837a9aa11d3dd2880eaca544123fdc2e48f0bafd9394872a5cc850f443c9315bcc8f588acab3506b593be8a68635b6a2ef2886dfbd49b9579bf4c17ba32d5e21be93c3b02ad4ae88da48bc9b016b186867623220ab3d8c Writing to sha512.txt.sig - openssl dgst -sha512 -verify test-rsa1024.pub -signature sha512.txt.sig2 sha512.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-rsa1024.cer --xattr-user sha512.txt keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer sha512.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-rsa1024.cer --xattr-user --sigfile sha512.txt keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer Reading to sha512.txt.sig sha512.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-rsa1024.cer --xattr-user /dev/null sha512.txt evmctl ima_verify failed properly with (1) keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer getxattr failed: /dev/null sha512.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha512 sha512.txt - openssl dgst -sha512 -sign test-rsa1024.key -hex sha512.txt + evmctl sign --uuid --generation 0 --hashalgo sha512 --key test-rsa1024.key --xattr-user sha512.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha512): 8a8de6a6e2ebeb258048124334f862fb394ada09ccdfe83affbf77415b0a1e9843b4cf6f7c88587c4b096c8d0f99f583e25344f00f823632f40ab35b22c42118 evm/ima signature: 136 bytes 03020641830dfa00805e84cfade4377128ced150f899f565188ba3670202604befa0990cf3cfb565ccc49671170871dc408be9dd1cf55d088ec0765818c927b9d0b85e2c918b2f3b29801b7c277529b12de5dbaf83887d156f8745320396fa3852c9c2e4c05552048db433f60c4dea90f557ce986e80f4c425e3aaf115239bb39dff6cc7bd942d4bd0 local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-rsa1024.cer --xattr-user --uuid --generation 0 sha512.txt keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha512.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha512.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: 41830dfa (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -rmd160 rmd160.txt - openssl dgst -rmd160 -sign test-rsa1024.key -hex rmd160.txt + evmctl ima_sign --sigfile --hashalgo rmd160 --key test-rsa1024.key --xattr-user rmd160.txt hash(rmd160): 9c1185a5c5e9fc54612808977ee8f548b2258d31 evm/ima signature: 136 bytes 03020341830dfa008067e14203c4a03738c9d2fa1d8b9768850bf268741fee394860a085197fbf936b211573ec6b912fc223c31a95c8c13aab70abdd1e2343ea27b2ecfcd7c91f0d5b758eac71ca4ae0599c3a342d3f549fbccd89547724309bc7c908ded0574829d30c28a391f3dacd28ed589d87f783a8f1e2506b1eb63892279e2af1b203004b56 Writing to rmd160.txt.sig - openssl dgst -rmd160 -verify test-rsa1024.pub -signature rmd160.txt.sig2 rmd160.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-rsa1024.cer --xattr-user rmd160.txt keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer rmd160.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-rsa1024.cer --xattr-user --sigfile rmd160.txt keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer Reading to rmd160.txt.sig rmd160.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-rsa1024.cer --xattr-user /dev/null rmd160.txt evmctl ima_verify failed properly with (1) keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer getxattr failed: /dev/null rmd160.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -rmd160 rmd160.txt - openssl dgst -rmd160 -sign test-rsa1024.key -hex rmd160.txt + evmctl sign --uuid --generation 0 --hashalgo rmd160 --key test-rsa1024.key --xattr-user rmd160.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(rmd160): 3a78a431421e3e67aa2acb98d739f15e7ff14eb0 evm/ima signature: 136 bytes 03020341830dfa00809f343e84d2d3de68e525144f46333a43e0942ccd5e15277b8a07732c4196fd1293e2df9748abf47593d6de0e868a300acb9c23c61e7a0e64f0f821a372c2a9d3b346a1135afc463050e446b3dc3c2186ac69a99e472a54fda56ff107c9a4b0698229fff40f16bd18c94feb6f0265f758f2f4d36b37247587443f48a47a65b050 local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-rsa1024.cer --xattr-user --uuid --generation 0 rmd160.txt keyid 41830dfa (from test-rsa1024.cer) key 1: 41830dfa test-rsa1024.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability rmd160.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 rmd160.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: 41830dfa (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha1 sha1.txt - openssl dgst -sha1 -sign test-prime192v1.key -hex sha1.txt + evmctl ima_sign --sigfile --hashalgo sha1 --key test-prime192v1.key --xattr-user sha1.txt hash(sha1): da39a3ee5e6b4b0d3255bfef95601890afd80709 evm/ima signature: 63 bytes 03020297b5de6b00373035021823db0c8671c4c1218f4b4b79b8b21333c918b74aba570367021900bb07b3f41de35c57223411c8351790c78d9488c7c2012952 Writing to sha1.txt.sig - openssl dgst -sha1 -verify test-prime192v1.pub -signature sha1.txt.sig2 sha1.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime192v1.cer --xattr-user sha1.txt keyid 97b5de6b (from test-prime192v1.cer) key 1: 97b5de6b test-prime192v1.cer sha1.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime192v1.cer --xattr-user --sigfile sha1.txt keyid 97b5de6b (from test-prime192v1.cer) key 1: 97b5de6b test-prime192v1.cer Reading to sha1.txt.sig sha1.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-prime192v1.cer --xattr-user /dev/null sha1.txt evmctl ima_verify failed properly with (1) keyid 97b5de6b (from test-prime192v1.cer) key 1: 97b5de6b test-prime192v1.cer getxattr failed: /dev/null sha1.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha1 sha1.txt - openssl dgst -sha1 -sign test-prime192v1.key -hex sha1.txt + evmctl sign --uuid --generation 0 --hashalgo sha1 --key test-prime192v1.key --xattr-user sha1.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha1): ceafe08f2dbddc96d2b6ecde298d275a40d3b889 evm/ima signature: 63 bytes 03020297b5de6b00373035021842c40acf11aa54587d0c766c90634079887e7fb4fa45fb4e021900a1464cc86f00c25bab644ce7e146ed7d6aeb7c2280836bd7 local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-prime192v1.cer --xattr-user --uuid --generation 0 sha1.txt keyid 97b5de6b (from test-prime192v1.cer) key 1: 97b5de6b test-prime192v1.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha1.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha1.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: 97b5de6b (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha224 sha224.txt - openssl dgst -sha224 -sign test-prime192v1.key -hex sha224.txt + evmctl ima_sign --sigfile --hashalgo sha224 --key test-prime192v1.key --xattr-user sha224.txt hash(sha224): d14a028c2a3a2bc9476102bb288234c415a2b01f828ea62ac5b3e42f evm/ima signature: 63 bytes 03020797b5de6b0037303502185edf58b75c1777fbda48a80e7d79e3b4efbdb1809cbe57ef021900bb6df000ab6f53280fc925363023846e11f672e1e8ef65d5 Writing to sha224.txt.sig - openssl dgst -sha224 -verify test-prime192v1.pub -signature sha224.txt.sig2 sha224.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime192v1.cer --xattr-user sha224.txt keyid 97b5de6b (from test-prime192v1.cer) key 1: 97b5de6b test-prime192v1.cer sha224.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime192v1.cer --xattr-user --sigfile sha224.txt keyid 97b5de6b (from test-prime192v1.cer) key 1: 97b5de6b test-prime192v1.cer Reading to sha224.txt.sig sha224.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-prime192v1.cer --xattr-user /dev/null sha224.txt evmctl ima_verify failed properly with (1) keyid 97b5de6b (from test-prime192v1.cer) key 1: 97b5de6b test-prime192v1.cer getxattr failed: /dev/null sha224.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha224 sha224.txt - openssl dgst -sha224 -sign test-prime192v1.key -hex sha224.txt + evmctl sign --uuid --generation 0 --hashalgo sha224 --key test-prime192v1.key --xattr-user sha224.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha224): c212b484e1eb60da6491b700f14624167aacc2c712387d37d7a2d060 evm/ima signature: 63 bytes 03020797b5de6b0037303502180c251fd3d27e13b8f426cda7a9d9e71d4478ef5f1bca26d4021900b283026437c7320fcf44f0a4ad64c6d06297544de798fa9b local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-prime192v1.cer --xattr-user --uuid --generation 0 sha224.txt keyid 97b5de6b (from test-prime192v1.cer) key 1: 97b5de6b test-prime192v1.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha224.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha224.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: 97b5de6b (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha256 sha256.txt - openssl dgst -sha256 -sign test-prime192v1.key -hex sha256.txt + evmctl ima_sign --sigfile --hashalgo sha256 --key test-prime192v1.key --xattr-user sha256.txt hash(sha256): e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 evm/ima signature: 63 bytes 03020497b5de6b00373035021900c0a12951a6c951e29c361969abff0b312a4ecc0b16099a5302187c35e3312f06ad4a947f73750a9bbcf704076f6dc4a36979 Writing to sha256.txt.sig - openssl dgst -sha256 -verify test-prime192v1.pub -signature sha256.txt.sig2 sha256.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime192v1.cer --xattr-user sha256.txt keyid 97b5de6b (from test-prime192v1.cer) key 1: 97b5de6b test-prime192v1.cer sha256.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime192v1.cer --xattr-user --sigfile sha256.txt keyid 97b5de6b (from test-prime192v1.cer) key 1: 97b5de6b test-prime192v1.cer Reading to sha256.txt.sig sha256.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-prime192v1.cer --xattr-user /dev/null sha256.txt evmctl ima_verify failed properly with (1) keyid 97b5de6b (from test-prime192v1.cer) key 1: 97b5de6b test-prime192v1.cer getxattr failed: /dev/null sha256.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha256 sha256.txt - openssl dgst -sha256 -sign test-prime192v1.key -hex sha256.txt + evmctl sign --uuid --generation 0 --hashalgo sha256 --key test-prime192v1.key --xattr-user sha256.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha256): a3022d1437eec612c6767532f8f3469ba3ccb881fdea6af00b758c1dd569219c evm/ima signature: 63 bytes 03020497b5de6b003730350218162ef8e1d53d6f38fa0465814c1e765278ac14f11951eb80021900ffedaca9457c7e7de7f1b71c4da2b06156401a3f75e98f21 local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-prime192v1.cer --xattr-user --uuid --generation 0 sha256.txt keyid 97b5de6b (from test-prime192v1.cer) key 1: 97b5de6b test-prime192v1.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha256.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha256.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: 97b5de6b (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha384 sha384.txt - openssl dgst -sha384 -sign test-prime192v1.key -hex sha384.txt + evmctl ima_sign --sigfile --hashalgo sha384 --key test-prime192v1.key --xattr-user sha384.txt hash(sha384): 38b060a751ac96384cd9327eb1b1e36a21fdb71114be07434c0cc7bf63f6e1da274edebfe76f65fbd51ad2f14898b95b evm/ima signature: 63 bytes 03020597b5de6b00373035021828d20f0bbf7b1f5608d00acdbce9a6b259e6b97a9f05d1b20219008ba09c479404f3b692a3377ded1e6a97de2034d584276882 Writing to sha384.txt.sig - openssl dgst -sha384 -verify test-prime192v1.pub -signature sha384.txt.sig2 sha384.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime192v1.cer --xattr-user sha384.txt keyid 97b5de6b (from test-prime192v1.cer) key 1: 97b5de6b test-prime192v1.cer sha384.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime192v1.cer --xattr-user --sigfile sha384.txt keyid 97b5de6b (from test-prime192v1.cer) key 1: 97b5de6b test-prime192v1.cer Reading to sha384.txt.sig sha384.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-prime192v1.cer --xattr-user /dev/null sha384.txt evmctl ima_verify failed properly with (1) keyid 97b5de6b (from test-prime192v1.cer) key 1: 97b5de6b test-prime192v1.cer getxattr failed: /dev/null sha384.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha384 sha384.txt - openssl dgst -sha384 -sign test-prime192v1.key -hex sha384.txt + evmctl sign --uuid --generation 0 --hashalgo sha384 --key test-prime192v1.key --xattr-user sha384.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha384): b831543fd07500b5b096cb60dd47944c05ebf74d515139059419b5f12676c5b8da0157571583cf5f291e7233f143cccf evm/ima signature: 64 bytes 03020597b5de6b003830360219009db379622dacafd483f48d33311cdf468114394a862facce021900a3c5cefb6536960d5ae39ed9acda2191f2bff7cedede5187 local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-prime192v1.cer --xattr-user --uuid --generation 0 sha384.txt keyid 97b5de6b (from test-prime192v1.cer) key 1: 97b5de6b test-prime192v1.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha384.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha384.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: 97b5de6b (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha512 sha512.txt - openssl dgst -sha512 -sign test-prime192v1.key -hex sha512.txt + evmctl ima_sign --sigfile --hashalgo sha512 --key test-prime192v1.key --xattr-user sha512.txt hash(sha512): cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e evm/ima signature: 64 bytes 03020697b5de6b00383036021900e6562b43a7ede8b58cb0944582dfa626c885781c0f10a43c021900b7338c2233affde938b7ae445cc1e6c72a699e4932830366 Writing to sha512.txt.sig - openssl dgst -sha512 -verify test-prime192v1.pub -signature sha512.txt.sig2 sha512.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime192v1.cer --xattr-user sha512.txt keyid 97b5de6b (from test-prime192v1.cer) key 1: 97b5de6b test-prime192v1.cer sha512.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime192v1.cer --xattr-user --sigfile sha512.txt keyid 97b5de6b (from test-prime192v1.cer) key 1: 97b5de6b test-prime192v1.cer Reading to sha512.txt.sig sha512.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-prime192v1.cer --xattr-user /dev/null sha512.txt evmctl ima_verify failed properly with (1) keyid 97b5de6b (from test-prime192v1.cer) key 1: 97b5de6b test-prime192v1.cer getxattr failed: /dev/null sha512.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha512 sha512.txt - openssl dgst -sha512 -sign test-prime192v1.key -hex sha512.txt + evmctl sign --uuid --generation 0 --hashalgo sha512 --key test-prime192v1.key --xattr-user sha512.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha512): a4fa2b81cd61d38e9ea62b4ce9a1d32103d0f1936d5e2607b71d3e0522cb6cd0b6acafde617e6077cc2d10d09866360bf36327ad6f60b1add794e686c6cb363f evm/ima signature: 62 bytes 03020697b5de6b00363034021816ddbaf813c815cd7ba42be6eb1fda633d5674821845a67d02187afa5815b1e6b9f9d944e03acc8d6238edb88112bfaa898b local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-prime192v1.cer --xattr-user --uuid --generation 0 sha512.txt keyid 97b5de6b (from test-prime192v1.cer) key 1: 97b5de6b test-prime192v1.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha512.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha512.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: 97b5de6b (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha1 sha1.txt - openssl dgst -sha1 -sign test-prime256v1.key -hex sha1.txt + evmctl ima_sign --sigfile --hashalgo sha1 --key test-prime256v1.key --xattr-user sha1.txt hash(sha1): da39a3ee5e6b4b0d3255bfef95601890afd80709 evm/ima signature: 79 bytes 0302022403b77e00473045022100be385c3d8de02ff7bb529e911b6b084e3d74259a74ed734dda17c449641e21d202207a68dbe8e1407cdbae5a3dd8d563314e8866399db02ec164630cd586e790a56f Writing to sha1.txt.sig - openssl dgst -sha1 -verify test-prime256v1.pub -signature sha1.txt.sig2 sha1.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime256v1.cer --xattr-user sha1.txt keyid 2403b77e (from test-prime256v1.cer) key 1: 2403b77e test-prime256v1.cer sha1.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime256v1.cer --xattr-user --sigfile sha1.txt keyid 2403b77e (from test-prime256v1.cer) key 1: 2403b77e test-prime256v1.cer Reading to sha1.txt.sig sha1.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-prime256v1.cer --xattr-user /dev/null sha1.txt evmctl ima_verify failed properly with (1) keyid 2403b77e (from test-prime256v1.cer) key 1: 2403b77e test-prime256v1.cer getxattr failed: /dev/null sha1.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha1 sha1.txt - openssl dgst -sha1 -sign test-prime256v1.key -hex sha1.txt + evmctl sign --uuid --generation 0 --hashalgo sha1 --key test-prime256v1.key --xattr-user sha1.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha1): ceafe08f2dbddc96d2b6ecde298d275a40d3b889 evm/ima signature: 79 bytes 0302022403b77e00473045022100d177aaa6112cf5bff46f9ee1eff2fcc43bd52bf6d298d70865aedfcc71549b3e0220274bc87adf5ea701ba0fdf4d65ed29615d5a61bb50878e6ff7dc9d220dcccc07 local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-prime256v1.cer --xattr-user --uuid --generation 0 sha1.txt keyid 2403b77e (from test-prime256v1.cer) key 1: 2403b77e test-prime256v1.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha1.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha1.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: 2403b77e (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha224 sha224.txt - openssl dgst -sha224 -sign test-prime256v1.key -hex sha224.txt + evmctl ima_sign --sigfile --hashalgo sha224 --key test-prime256v1.key --xattr-user sha224.txt hash(sha224): d14a028c2a3a2bc9476102bb288234c415a2b01f828ea62ac5b3e42f evm/ima signature: 80 bytes 0302072403b77e00483046022100e781e7ec8de05567d645ce76e56a1cbf6952b0afdfa828ce604fb013e41bbb97022100fce495bd9457f174626f5464788d7395a243f6e1554cc2506a3c03e75d4da643 Writing to sha224.txt.sig - openssl dgst -sha224 -verify test-prime256v1.pub -signature sha224.txt.sig2 sha224.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime256v1.cer --xattr-user sha224.txt keyid 2403b77e (from test-prime256v1.cer) key 1: 2403b77e test-prime256v1.cer sha224.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime256v1.cer --xattr-user --sigfile sha224.txt keyid 2403b77e (from test-prime256v1.cer) key 1: 2403b77e test-prime256v1.cer Reading to sha224.txt.sig sha224.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-prime256v1.cer --xattr-user /dev/null sha224.txt evmctl ima_verify failed properly with (1) keyid 2403b77e (from test-prime256v1.cer) key 1: 2403b77e test-prime256v1.cer getxattr failed: /dev/null sha224.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha224 sha224.txt - openssl dgst -sha224 -sign test-prime256v1.key -hex sha224.txt + evmctl sign --uuid --generation 0 --hashalgo sha224 --key test-prime256v1.key --xattr-user sha224.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha224): c212b484e1eb60da6491b700f14624167aacc2c712387d37d7a2d060 evm/ima signature: 80 bytes 0302072403b77e004830460221009df2ead1b36098993198ac3db9999cefbc979375d9e1c144e7a4860512732a34022100cf555272c9decd7cf27e6c849685b20c63163e19c87084059c084dc9a86e2ac3 local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-prime256v1.cer --xattr-user --uuid --generation 0 sha224.txt keyid 2403b77e (from test-prime256v1.cer) key 1: 2403b77e test-prime256v1.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha224.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha224.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: 2403b77e (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha256 sha256.txt - openssl dgst -sha256 -sign test-prime256v1.key -hex sha256.txt + evmctl ima_sign --sigfile --hashalgo sha256 --key test-prime256v1.key --xattr-user sha256.txt hash(sha256): e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 evm/ima signature: 79 bytes 0302042403b77e004730450221008ee45baf5ae09bdb395ef5a06c90fc4589153e52d7c38c6acee62a81dbe1ad630220184b2dd8dc8ac0772f097279e18d18b32a09f6546d24b84da481e262f2033070 Writing to sha256.txt.sig - openssl dgst -sha256 -verify test-prime256v1.pub -signature sha256.txt.sig2 sha256.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime256v1.cer --xattr-user sha256.txt keyid 2403b77e (from test-prime256v1.cer) key 1: 2403b77e test-prime256v1.cer sha256.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime256v1.cer --xattr-user --sigfile sha256.txt keyid 2403b77e (from test-prime256v1.cer) key 1: 2403b77e test-prime256v1.cer Reading to sha256.txt.sig sha256.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-prime256v1.cer --xattr-user /dev/null sha256.txt evmctl ima_verify failed properly with (1) keyid 2403b77e (from test-prime256v1.cer) key 1: 2403b77e test-prime256v1.cer getxattr failed: /dev/null sha256.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha256 sha256.txt - openssl dgst -sha256 -sign test-prime256v1.key -hex sha256.txt + evmctl sign --uuid --generation 0 --hashalgo sha256 --key test-prime256v1.key --xattr-user sha256.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha256): a3022d1437eec612c6767532f8f3469ba3ccb881fdea6af00b758c1dd569219c evm/ima signature: 79 bytes 0302042403b77e00473045022100c392e83a32b6c543cf7a4bab5c59071bae06b413b057eff79595a72bfbd2f777022050d8265d3310e1e9636437227894a95ee5e91be854d2d9a71fbe6a6e621d5ae8 local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-prime256v1.cer --xattr-user --uuid --generation 0 sha256.txt keyid 2403b77e (from test-prime256v1.cer) key 1: 2403b77e test-prime256v1.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha256.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha256.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: 2403b77e (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha384 sha384.txt - openssl dgst -sha384 -sign test-prime256v1.key -hex sha384.txt + evmctl ima_sign --sigfile --hashalgo sha384 --key test-prime256v1.key --xattr-user sha384.txt hash(sha384): 38b060a751ac96384cd9327eb1b1e36a21fdb71114be07434c0cc7bf63f6e1da274edebfe76f65fbd51ad2f14898b95b evm/ima signature: 78 bytes 0302052403b77e0046304402201c5d7ef89b45d7a220fd6e7a84de15670dfc7fa999867f7c6636b5d910bd648102205a4c989ddc41786d61eddc631d7b2fa02f10c30eeb033dd7bf0c9bbfaacfc2e8 Writing to sha384.txt.sig - openssl dgst -sha384 -verify test-prime256v1.pub -signature sha384.txt.sig2 sha384.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime256v1.cer --xattr-user sha384.txt keyid 2403b77e (from test-prime256v1.cer) key 1: 2403b77e test-prime256v1.cer sha384.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime256v1.cer --xattr-user --sigfile sha384.txt keyid 2403b77e (from test-prime256v1.cer) key 1: 2403b77e test-prime256v1.cer Reading to sha384.txt.sig sha384.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-prime256v1.cer --xattr-user /dev/null sha384.txt evmctl ima_verify failed properly with (1) keyid 2403b77e (from test-prime256v1.cer) key 1: 2403b77e test-prime256v1.cer getxattr failed: /dev/null sha384.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha384 sha384.txt - openssl dgst -sha384 -sign test-prime256v1.key -hex sha384.txt + evmctl sign --uuid --generation 0 --hashalgo sha384 --key test-prime256v1.key --xattr-user sha384.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha384): b831543fd07500b5b096cb60dd47944c05ebf74d515139059419b5f12676c5b8da0157571583cf5f291e7233f143cccf evm/ima signature: 79 bytes 0302052403b77e00473045022100eea007fb1179162775e54380ddc0c32da9bc665c27fa5ace1949e65e3fc2fa9102204beeb553c849dfb87eeee58a4da33b97b98873fd91156c9255f84e88be516784 local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-prime256v1.cer --xattr-user --uuid --generation 0 sha384.txt keyid 2403b77e (from test-prime256v1.cer) key 1: 2403b77e test-prime256v1.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha384.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha384.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: 2403b77e (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha512 sha512.txt - openssl dgst -sha512 -sign test-prime256v1.key -hex sha512.txt + evmctl ima_sign --sigfile --hashalgo sha512 --key test-prime256v1.key --xattr-user sha512.txt hash(sha512): cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e evm/ima signature: 79 bytes 0302062403b77e00473045022100872dac4ada93155b650befadc6c31fbeb754d2ca865c5a1186bfcec8c3bf4a51022031c1c681723c2440c3223b432a8c63e10f6552dc6c43bad7148b252bf8562be9 Writing to sha512.txt.sig - openssl dgst -sha512 -verify test-prime256v1.pub -signature sha512.txt.sig2 sha512.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime256v1.cer --xattr-user sha512.txt keyid 2403b77e (from test-prime256v1.cer) key 1: 2403b77e test-prime256v1.cer sha512.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime256v1.cer --xattr-user --sigfile sha512.txt keyid 2403b77e (from test-prime256v1.cer) key 1: 2403b77e test-prime256v1.cer Reading to sha512.txt.sig sha512.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-prime256v1.cer --xattr-user /dev/null sha512.txt evmctl ima_verify failed properly with (1) keyid 2403b77e (from test-prime256v1.cer) key 1: 2403b77e test-prime256v1.cer getxattr failed: /dev/null sha512.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha512 sha512.txt - openssl dgst -sha512 -sign test-prime256v1.key -hex sha512.txt + evmctl sign --uuid --generation 0 --hashalgo sha512 --key test-prime256v1.key --xattr-user sha512.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha512): a4fa2b81cd61d38e9ea62b4ce9a1d32103d0f1936d5e2607b71d3e0522cb6cd0b6acafde617e6077cc2d10d09866360bf36327ad6f60b1add794e686c6cb363f evm/ima signature: 78 bytes 0302062403b77e00463044022057ef046b21b2f6f8bcf939077bf7f7a78e71acf59f71f4bf00a8c3bdd68fd41a02203ae05e7f734d599eb2ee887c4ef225c2868d5dafdb9c9285a982494ddded7473 local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-prime256v1.cer --xattr-user --uuid --generation 0 sha512.txt keyid 2403b77e (from test-prime256v1.cer) key 1: 2403b77e test-prime256v1.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha512.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha512.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: 2403b77e (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sm3 sm3.txt sm3 (test-sm2.key) test is skipped (key file not found) local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sm3 sm3.txt sm3 (test-sm2.key) test is skipped (key file not found) local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -md_gost12_256 md_gost12_256.txt dgst: Unknown option or message digest: md_gost12_256 dgst: Use -help for summary. 28DB877C47790000:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:crypto/evp/evp_fetch.c:375:Global default library context, Algorithm (md_gost12_256 : 0), Properties () md_gost12_256 (test-gost2012_256-A.key) test is skipped (openssl is unable to digest) local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -md_gost12_256 md_gost12_256.txt dgst: Unknown option or message digest: md_gost12_256 dgst: Use -help for summary. 288BC6A8357D0000:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:crypto/evp/evp_fetch.c:375:Global default library context, Algorithm (md_gost12_256 : 0), Properties () md_gost12_256 (test-gost2012_256-A.key) test is skipped (openssl is unable to digest) local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -md_gost12_256 md_gost12_256.txt dgst: Unknown option or message digest: md_gost12_256 dgst: Use -help for summary. 280BF150A7740000:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:crypto/evp/evp_fetch.c:375:Global default library context, Algorithm (md_gost12_256 : 0), Properties () md_gost12_256 (test-gost2012_256-B.key) test is skipped (openssl is unable to digest) local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -md_gost12_256 md_gost12_256.txt dgst: Unknown option or message digest: md_gost12_256 dgst: Use -help for summary. 280BA629F5790000:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:crypto/evp/evp_fetch.c:375:Global default library context, Algorithm (md_gost12_256 : 0), Properties () md_gost12_256 (test-gost2012_256-B.key) test is skipped (openssl is unable to digest) local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -md_gost12_256 md_gost12_256.txt dgst: Unknown option or message digest: md_gost12_256 dgst: Use -help for summary. 28CB9360F87C0000:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:crypto/evp/evp_fetch.c:375:Global default library context, Algorithm (md_gost12_256 : 0), Properties () md_gost12_256 (test-gost2012_256-C.key) test is skipped (openssl is unable to digest) local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -md_gost12_256 md_gost12_256.txt dgst: Unknown option or message digest: md_gost12_256 dgst: Use -help for summary. 28BBB5C3D1740000:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:crypto/evp/evp_fetch.c:375:Global default library context, Algorithm (md_gost12_256 : 0), Properties () md_gost12_256 (test-gost2012_256-C.key) test is skipped (openssl is unable to digest) local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -md_gost12_512 md_gost12_512.txt dgst: Unknown option or message digest: md_gost12_512 dgst: Use -help for summary. 28DB026508740000:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:crypto/evp/evp_fetch.c:375:Global default library context, Algorithm (md_gost12_512 : 0), Properties () md_gost12_512 (test-gost2012_512-A.key) test is skipped (openssl is unable to digest) local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -md_gost12_512 md_gost12_512.txt dgst: Unknown option or message digest: md_gost12_512 dgst: Use -help for summary. 28FBA331837B0000:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:crypto/evp/evp_fetch.c:375:Global default library context, Algorithm (md_gost12_512 : 0), Properties () md_gost12_512 (test-gost2012_512-A.key) test is skipped (openssl is unable to digest) local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -md_gost12_512 md_gost12_512.txt dgst: Unknown option or message digest: md_gost12_512 dgst: Use -help for summary. 289B469A987F0000:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:crypto/evp/evp_fetch.c:375:Global default library context, Algorithm (md_gost12_512 : 0), Properties () md_gost12_512 (test-gost2012_512-B.key) test is skipped (openssl is unable to digest) local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -md_gost12_512 md_gost12_512.txt dgst: Unknown option or message digest: md_gost12_512 dgst: Use -help for summary. 28BB73C5AF730000:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:crypto/evp/evp_fetch.c:375:Global default library context, Algorithm (md_gost12_512 : 0), Properties () md_gost12_512 (test-gost2012_512-B.key) test is skipped (openssl is unable to digest) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_sign --sigfile --hashalgo md_gost12_256 --key test-gost2012_512-B.key --xattr-user md_gost12_512.txt~ evmctl ima_sign failed properly with (1) EVP_get_digestbyname(md_gost12_256) failed if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_sign --sigfile --hashalgo md_gost12_512 --key test-gost2012_256-B.key --xattr-user md_gost12_512.txt~ evmctl ima_sign failed properly with (1) EVP_get_digestbyname(md_gost12_512) failed softhsm_setup setup failed: Need p11tool from gnutls local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' pkcs11 test is skipped: could not setup softhsm local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' pkcs11 test is skipped: could not setup softhsm local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' pkcs11 test is skipped: could not setup softhsm local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' pkcs11 test is skipped: could not setup softhsm if [ $testsfail -gt 0 ]; then ^~~ ./functions.sh:302: (test) Expected unary operator, got '-gt' (2 args) [ $testspass -gt 0 ] && echo -n "$GREEN" || echo -n "$NORM" ^~~~~~~~~~ ./functions.sh:308: (test) Invalid integer '111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111' PASS: 111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111 SKIP: 11111111111111111 [ $testsfail -gt 0 ] && echo -n "$RED" || echo -n "$NORM" ^~~ ./functions.sh:312: (test) Expected unary operator, got '-gt' (2 args) FAIL: if [ $testsfail -gt 0 ]; then ^~~ ./functions.sh:334: (test) Expected unary operator, got '-gt' (2 args) elif [ $testspass -gt 0 ]; then ^~~~~~~~~~ ./functions.sh:336: (test) Invalid integer '111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111' SKIP sign_verify.test (exit status: 77) >>> ERROR: ima-evm-utils: check failed >>> ima-evm-utils: Uninstalling dependencies... (1/64) Purging .makedepends-ima-evm-utils (20251016.201139) (2/64) Purging asciidoc-pyc (10.2.1-r0) (3/64) Purging asciidoc (10.2.1-r0) (4/64) Purging attr-dev (2.5.2-r2) (5/64) Purging autoconf (2.72-r1) (6/64) Purging m4 (1.4.19-r4) (7/64) Purging automake (1.17-r1) (8/64) Purging diffutils (3.12-r0) (9/64) Purging docbook-xsl (1.79.2-r11) (10/64) Purging docbook-xsl-ns (1.79.2-r11) Executing docbook-xsl-ns-1.79.2-r11.pre-deinstall (11/64) Purging docbook-xsl-nons (1.79.2-r11) Executing docbook-xsl-nons-1.79.2-r11.pre-deinstall (12/64) Purging docbook-xml (4.5-r10) Executing docbook-xml-4.5-r10.pre-deinstall (13/64) Purging libxml2-utils (2.13.9-r0) (14/64) Purging keyutils-dev (1.6.3-r4) (15/64) Purging keyutils-libs (1.6.3-r4) (16/64) Purging libtool (2.5.4-r1) (17/64) Purging libltdl (2.5.4-r1) (18/64) Purging libxslt (1.1.43-r3) (19/64) Purging linux-headers (6.14.2-r0) (20/64) Purging tpm2-tss-dev (4.1.2-r0) (21/64) Purging tpm2-tss (4.1.2-r0) (22/64) Purging xxd (9.1.1566-r0) (23/64) Purging attr (2.5.2-r2) (24/64) Purging e2fsprogs-extra (1.47.2-r2) (25/64) Purging e2fsprogs (1.47.2-r2) (26/64) Purging gawk (5.3.2-r2) (27/64) Purging util-linux-misc (2.41-r9) (28/64) Purging setarch (2.41-r9) (29/64) Purging curl-dev (8.14.1-r2) (30/64) Purging e2fsprogs-libs (1.47.2-r2) (31/64) Purging git-perl (2.49.1-r0) (32/64) Purging perl-git (2.49.1-r0) (33/64) Purging perl-error (0.17030-r0) (34/64) Purging perl (5.40.3-r0) (35/64) Purging json-c-dev (0.18-r1) (36/64) Purging json-c (0.18-r1) (37/64) Purging libattr (2.5.2-r2) (38/64) Purging libcom_err (1.47.2-r2) (39/64) Purging libpsl-dev (0.21.5-r3) (40/64) Purging libpsl-utils (0.21.5-r3) (41/64) Purging libxml2 (2.13.9-r0) (42/64) Purging nghttp2-dev (1.65.0-r0) (43/64) Purging openssl-dev (3.5.4-r0) (44/64) Purging tpm2-tss-tcti-spi-helper (4.1.2-r0) (45/64) Purging util-linux-dev (2.41-r9) (46/64) Purging libfdisk (2.41-r9) (47/64) Purging liblastlog2 (2.41-r9) (48/64) Purging libmount (2.41-r9) (49/64) Purging libsmartcols (2.41-r9) (50/64) Purging libuuid (2.41-r9) (51/64) Purging utmps-libs (0.1.3.1-r0) (52/64) Purging zlib-dev (1.3.1-r2) (53/64) Purging zstd-dev (1.5.7-r0) (54/64) Purging zstd (1.5.7-r0) (55/64) Purging brotli-dev (1.1.0-r2) (56/64) Purging brotli (1.1.0-r2) (57/64) Purging c-ares-dev (1.34.5-r0) (58/64) Purging libblkid (2.41-r9) (59/64) Purging libeconf (0.6.3-r0) (60/64) Purging libidn2-dev (2.3.7-r0) (61/64) Purging skalibs-libs (2.14.4.0-r0) (62/64) Purging sqlite-dev (3.49.2-r1) (63/64) Purging sqlite (3.49.2-r1) (64/64) Purging tpm2-tss-mu (4.1.2-r0) Executing busybox-1.37.0-r19.trigger OK: 296 MiB in 89 packages