>>> ima-evm-utils: Building community/ima-evm-utils 1.6.2-r1 (using abuild 3.15.0-r1) started Tue, 18 Nov 2025 19:36:14 +0000 >>> ima-evm-utils: Validating /home/udu/aports/community/ima-evm-utils/APKBUILD... >>> ima-evm-utils: Analyzing dependencies... >>> ima-evm-utils: Installing for build: build-base asciidoc attr-dev autoconf automake bash diffutils docbook-xsl keyutils-dev libtool libxslt linux-headers openssl-dev>3 tpm2-tss-dev xxd attr e2fsprogs e2fsprogs-extra gawk util-linux-misc WARNING: opening /home/udu/packages//community: No such file or directory WARNING: opening /home/udu/packages//main: No such file or directory fetch http://dl-cdn.alpinelinux.org/alpine/v3.22/main/x86_64/APKINDEX.tar.gz fetch http://dl-cdn.alpinelinux.org/alpine/v3.22/community/x86_64/APKINDEX.tar.gz (1/64) Installing libxml2 (2.13.9-r0) (2/64) Installing libxml2-utils (2.13.9-r0) (3/64) Installing docbook-xml (4.5-r10) Executing docbook-xml-4.5-r10.post-install (4/64) Installing libxslt (1.1.43-r3) (5/64) Installing docbook-xsl-ns (1.79.2-r11) Executing docbook-xsl-ns-1.79.2-r11.post-install (6/64) Installing docbook-xsl-nons (1.79.2-r11) Executing docbook-xsl-nons-1.79.2-r11.post-install (7/64) Installing docbook-xsl (1.79.2-r11) (8/64) Installing asciidoc-pyc (10.2.1-r0) (9/64) Installing asciidoc (10.2.1-r0) (10/64) Installing libattr (2.5.2-r2) (11/64) Installing attr-dev (2.5.2-r2) (12/64) Installing m4 (1.4.19-r4) (13/64) Installing perl (5.40.3-r0) (14/64) Installing autoconf (2.72-r1) (15/64) Installing automake (1.17-r1) (16/64) Installing diffutils (3.12-r0) (17/64) Installing keyutils-libs (1.6.3-r4) (18/64) Installing keyutils-dev (1.6.3-r4) (19/64) Installing libltdl (2.5.4-r1) (20/64) Installing libtool (2.5.4-r1) (21/64) Installing linux-headers (6.14.2-r0) (22/64) Installing openssl-dev (3.5.4-r0) (23/64) Installing json-c (0.18-r1) (24/64) Installing json-c-dev (0.18-r1) (25/64) Installing brotli (1.1.0-r2) (26/64) Installing brotli-dev (1.1.0-r2) (27/64) Installing c-ares-dev (1.34.5-r0) (28/64) Installing libidn2-dev (2.3.7-r0) (29/64) Installing libpsl-utils (0.21.5-r3) (30/64) Installing libpsl-dev (0.21.5-r3) (31/64) Installing nghttp2-dev (1.65.0-r0) (32/64) Installing zlib-dev (1.3.1-r2) (33/64) Installing zstd (1.5.7-r0) (34/64) Installing zstd-dev (1.5.7-r0) (35/64) Installing curl-dev (8.14.1-r2) (36/64) Installing libeconf (0.6.3-r0) (37/64) Installing libblkid (2.41-r9) (38/64) Installing libuuid (2.41-r9) (39/64) Installing libfdisk (2.41-r9) (40/64) Installing liblastlog2 (2.41-r9) (41/64) Installing libmount (2.41-r9) (42/64) Installing libsmartcols (2.41-r9) (43/64) Installing sqlite (3.49.2-r1) (44/64) Installing sqlite-dev (3.49.2-r1) (45/64) Installing util-linux-dev (2.41-r9) (46/64) Installing tpm2-tss-mu (4.1.2-r0) (47/64) Installing tpm2-tss-tcti-spi-helper (4.1.2-r0) (48/64) Installing tpm2-tss (4.1.2-r0) (49/64) Installing tpm2-tss-dev (4.1.2-r0) (50/64) Installing xxd (9.1.1566-r0) (51/64) Installing attr (2.5.2-r2) (52/64) Installing libcom_err (1.47.2-r2) (53/64) Installing e2fsprogs-libs (1.47.2-r2) (54/64) Installing e2fsprogs (1.47.2-r2) (55/64) Installing e2fsprogs-extra (1.47.2-r2) (56/64) Installing gawk (5.3.2-r2) (57/64) Installing setarch (2.41-r9) (58/64) Installing skalibs-libs (2.14.4.0-r0) (59/64) Installing utmps-libs (0.1.3.1-r0) (60/64) Installing util-linux-misc (2.41-r9) (61/64) Installing .makedepends-ima-evm-utils (20251118.193615) (62/64) Installing perl-error (0.17030-r0) (63/64) Installing perl-git (2.49.1-r0) (64/64) Installing git-perl (2.49.1-r0) Executing busybox-1.37.0-r19.trigger OK: 390 MiB in 153 packages >>> ima-evm-utils: Fetching https://github.com/mimizohar/ima-evm-utils/releases/download/v1.6.2/ima-evm-utils-1.6.2.tar.gz >>> ima-evm-utils: Fetching https://github.com/mimizohar/ima-evm-utils/releases/download/v1.6.2/ima-evm-utils-1.6.2.tar.gz >>> ima-evm-utils: Checking sha512sums... ima-evm-utils-1.6.2.tar.gz: OK >>> ima-evm-utils: Unpacking /var/cache/distfiles/ima-evm-utils-1.6.2.tar.gz... libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:10: installing './compile' configure.ac:9: installing './config.guess' configure.ac:9: installing './config.sub' configure.ac:5: installing './install-sh' configure.ac:5: installing './missing' src/Makefile.am: installing './depcomp' parallel-tests: installing './test-driver' checking for a BSD-compatible install... /usr/bin/install -c checking whether sleep supports fractional seconds... yes checking filesystem timestamp resolution... 2 checking whether build environment is sane... yes checking for a race-free mkdir -p... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking xargs -n works... yes checking build system type... x86_64-alpine-linux-musl checking host system type... x86_64-alpine-linux-musl checking whether make supports the include directive... yes (GNU style) checking for x86_64-alpine-linux-musl-gcc... cc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether cc accepts -g... yes checking for cc option to enable C11 features... none needed checking whether cc understands -c and -o together... yes checking dependency style of cc... gcc3 checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking for x86_64-alpine-linux-musl-gcc... (cached) cc checking whether the compiler supports GNU C... (cached) yes checking whether cc accepts -g... (cached) yes checking for cc option to enable C11 features... (cached) none needed checking whether cc understands -c and -o together... (cached) yes checking dependency style of cc... (cached) gcc3 checking for pandoc... no checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by cc... /usr/x86_64-alpine-linux-musl/bin/ld checking if the linker (/usr/x86_64-alpine-linux-musl/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 98304 checking how to convert x86_64-alpine-linux-musl file names to x86_64-alpine-linux-musl format... func_convert_file_noop checking how to convert x86_64-alpine-linux-musl file names to toolchain format... func_convert_file_noop checking for /usr/x86_64-alpine-linux-musl/bin/ld option to reload object files... -r checking for file... file checking for x86_64-alpine-linux-musl-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for x86_64-alpine-linux-musl-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-alpine-linux-musl-ranlib... no checking for ranlib... ranlib checking for x86_64-alpine-linux-musl-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for x86_64-alpine-linux-musl-strip... no checking for strip... strip checking command to parse /usr/bin/nm -B output from cc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for x86_64-alpine-linux-musl-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if cc supports -fno-rtti -fno-exceptions... no checking for cc option to produce PIC... -fPIC -DPIC checking if cc PIC flag -fPIC -DPIC works... yes checking if cc static flag -static works... yes checking if cc supports -c -o file.o... yes checking if cc supports -c -o file.o... (cached) yes checking whether the cc linker (/usr/x86_64-alpine-linux-musl/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for x86_64-alpine-linux-musl-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for libcrypto >= 0.9.8 ... yes checking for unistd.h... (cached) yes checking for openssl/conf.h... yes checking for Esys_Free in -ltss2-esys... no checking for Tss2_RC_Decode in -ltss2-rc... no checking for ibmtss/tss.h... no checking for sys/xattr.h... yes checking for keyutils.h... yes checking for ENGINE_init in -lcrypto... yes checking for openssl/engine.h... yes checking for OSSL_PROVIDER_load in -lcrypto... yes checking whether to enable debug... yes checking for xmlcatalog... /usr/bin/xmlcatalog checking for XML catalog (/etc/xml/catalog)... found configure: using /usr/share/xml/docbook/xsl-stylesheets-1.79.2-nons/manpages/docbook.xsl for generating doc checking for a sed that does not truncate output... (cached) /bin/sed checking for /lib/modules/6.8.12-11-pve/source/include/uapi/linux/hash_info.h... no configure: WARNING: /lib/modules/6.8.12-11-pve/source/include/uapi/linux/hash_info.h not found. using Lsha256E algorithm as default hash algorith checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating src/Makefile config.status: creating tests/Makefile config.status: creating doc/Makefile config.status: creating doc/sf/Makefile config.status: creating packaging/ima-evm-utils.spec config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands Configuration: debug: yes default-hash: Lsha256E openssl-conf: yes tss2-esys: no tss2-rc-decode: no ibmtss: no sigv1: no engine: yes provider: yes doc: yes pandoc: no make all-recursive make[1]: Entering directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2' Making all in src make[2]: Entering directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/src' ./hash_info.gen /lib/modules/6.8.12-11-pve/source >hash_info.h make all-am make[3]: Entering directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/src' cc -DHAVE_CONFIG_H -I. -I.. -I.. -include config.h -DCONFIG_IMA_EVM_ENGINE -DCONFIG_IMA_EVM_PROVIDER -Os -fstack-clash-protection -Wformat -Werror=format-security -fno-plt -g -O1 -Wall -Wstrict-prototypes -pipe -MT evmctl-evmctl.o -MD -MP -MF .deps/evmctl-evmctl.Tpo -c -o evmctl-evmctl.o `test -f 'evmctl.c' || echo './'`evmctl.c cc -DHAVE_CONFIG_H -I. -I.. -I.. -include config.h -DCONFIG_IMA_EVM_ENGINE -DCONFIG_IMA_EVM_PROVIDER -Os -fstack-clash-protection -Wformat -Werror=format-security -fno-plt -g -O1 -Wall -Wstrict-prototypes -pipe -MT evmctl-utils.o -MD -MP -MF .deps/evmctl-utils.Tpo -c -o evmctl-utils.o `test -f 'utils.c' || echo './'`utils.c mv -f .deps/evmctl-utils.Tpo .deps/evmctl-utils.Po cc -DHAVE_CONFIG_H -I. -I.. -I.. -include config.h -DCONFIG_IMA_EVM_ENGINE -DCONFIG_IMA_EVM_PROVIDER -Os -fstack-clash-protection -Wformat -Werror=format-security -fno-plt -g -O1 -Wall -Wstrict-prototypes -pipe -MT evmctl-pcr_tsspcrread.o -MD -MP -MF .deps/evmctl-pcr_tsspcrread.Tpo -c -o evmctl-pcr_tsspcrread.o `test -f 'pcr_tsspcrread.c' || echo './'`pcr_tsspcrread.c mv -f .deps/evmctl-pcr_tsspcrread.Tpo .deps/evmctl-pcr_tsspcrread.Po /bin/sh ../libtool --tag=CC --mode=compile cc -DHAVE_CONFIG_H -I. -I.. -I.. -include config.h -DCONFIG_IMA_EVM_ENGINE -DCONFIG_IMA_EVM_PROVIDER -Os -fstack-clash-protection -Wformat -Werror=format-security -fno-plt -g -O1 -Wall -Wstrict-prototypes -pipe -MT libimaevm_la-libimaevm.lo -MD -MP -MF .deps/libimaevm_la-libimaevm.Tpo -c -o libimaevm_la-libimaevm.lo `test -f 'libimaevm.c' || echo './'`libimaevm.c evmctl.c: In function 'setup_engine': evmctl.c:3047:9: warning: 'ENGINE_by_id' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3047 | ENGINE *eng = ENGINE_by_id(engine_id); | ^~~~~~ In file included from evmctl.c:46: /usr/include/openssl/engine.h:336:31: note: declared here 336 | OSSL_DEPRECATEDIN_3_0 ENGINE *ENGINE_by_id(const char *id); | ^~~~~~~~~~~~ evmctl.c:3052:9: warning: 'ENGINE_init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3052 | } else if (!ENGINE_init(eng)) { | ^ /usr/include/openssl/engine.h:620:27: note: declared here 620 | OSSL_DEPRECATEDIN_3_0 int ENGINE_init(ENGINE *e); | ^~~~~~~~~~~ evmctl.c:3055:17: warning: 'ENGINE_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3055 | ENGINE_free(eng); | ^~~~~~~~~~~ /usr/include/openssl/engine.h:493:27: note: declared here 493 | OSSL_DEPRECATEDIN_3_0 int ENGINE_free(ENGINE *e); | ^~~~~~~~~~~ evmctl.c:3059:17: warning: 'ENGINE_set_default' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3059 | ENGINE_set_default(eng, ENGINE_METHOD_ALL); | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/engine.h:708:27: note: declared here 708 | OSSL_DEPRECATEDIN_3_0 int ENGINE_set_default(ENGINE *e, unsigned int flags); | ^~~~~~~~~~~~~~~~~~ evmctl.c: In function 'main': evmctl.c:3313:17: warning: 'ENGINE_finish' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3313 | ENGINE_finish(access_info.u.engine); | ^~~~~~~~~~~~~ /usr/include/openssl/engine.h:628:27: note: declared here 628 | OSSL_DEPRECATEDIN_3_0 int ENGINE_finish(ENGINE *e); | ^~~~~~~~~~~~~ evmctl.c:3314:17: warning: 'ENGINE_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3314 | ENGINE_free(access_info.u.engine); | ^~~~~~~~~~~ /usr/include/openssl/engine.h:493:27: note: declared here 493 | OSSL_DEPRECATEDIN_3_0 int ENGINE_free(ENGINE *e); | ^~~~~~~~~~~ libtool: compile: cc -DHAVE_CONFIG_H -I. -I.. -I.. -include config.h -DCONFIG_IMA_EVM_ENGINE -DCONFIG_IMA_EVM_PROVIDER -Os -fstack-clash-protection -Wformat -Werror=format-security -fno-plt -g -O1 -Wall -Wstrict-prototypes -pipe -MT libimaevm_la-libimaevm.lo -MD -MP -MF .deps/libimaevm_la-libimaevm.Tpo -c libimaevm.c -fPIC -DPIC -o .libs/libimaevm_la-libimaevm.o libimaevm.c: In function 'read_priv_pkey_engine': libimaevm.c:1037:17: warning: 'ENGINE_ctrl_cmd_string' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1037 | if (!ENGINE_ctrl_cmd_string(e, "PIN", keypass, 0)) { | ^~ In file included from libimaevm.c:42: /usr/include/openssl/engine.h:479:5: note: declared here 479 | int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg, | ^~~~~~~~~~~~~~~~~~~~~~ libimaevm.c:1042:9: warning: 'ENGINE_load_private_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1042 | pkey = ENGINE_load_private_key(e, keyfile, NULL, NULL); | ^~~~ /usr/include/openssl/engine.h:638:11: note: declared here 638 | EVP_PKEY *ENGINE_load_private_key(ENGINE *e, const char *key_id, | ^~~~~~~~~~~~~~~~~~~~~~~ mv -f .deps/libimaevm_la-libimaevm.Tpo .deps/libimaevm_la-libimaevm.Plo /bin/sh ../libtool --tag=CC --mode=link cc -DCONFIG_IMA_EVM_ENGINE -DCONFIG_IMA_EVM_PROVIDER -Os -fstack-clash-protection -Wformat -Werror=format-security -fno-plt -g -O1 -Wall -Wstrict-prototypes -pipe -version-info 5:0:0 -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o libimaevm.la -rpath /usr/lib libimaevm_la-libimaevm.lo -lcrypto -lcrypto -lcrypto libtool: link: cc -shared -fPIC -DPIC .libs/libimaevm_la-libimaevm.o -lcrypto -Os -Werror=format-security -g -O1 -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,libimaevm.so.5 -o .libs/libimaevm.so.5.0.0 libtool: link: (cd ".libs" && rm -f "libimaevm.so.5" && ln -s "libimaevm.so.5.0.0" "libimaevm.so.5") libtool: link: (cd ".libs" && rm -f "libimaevm.so" && ln -s "libimaevm.so.5.0.0" "libimaevm.so") libtool: link: ( cd ".libs" && rm -f "libimaevm.la" && ln -s "../libimaevm.la" "libimaevm.la" ) mv -f .deps/evmctl-evmctl.Tpo .deps/evmctl-evmctl.Po /bin/sh ../libtool --tag=CC --mode=link cc -DCONFIG_IMA_EVM_ENGINE -DCONFIG_IMA_EVM_PROVIDER -Os -fstack-clash-protection -Wformat -Werror=format-security -fno-plt -g -O1 -Wall -Wstrict-prototypes -pipe -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o evmctl evmctl-evmctl.o evmctl-utils.o evmctl-pcr_tsspcrread.o -lcrypto -lkeyutils libimaevm.la -lcrypto -lcrypto libtool: link: cc -DCONFIG_IMA_EVM_ENGINE -DCONFIG_IMA_EVM_PROVIDER -Os -fstack-clash-protection -Wformat -Werror=format-security -fno-plt -g -O1 -Wall -Wstrict-prototypes -pipe -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o .libs/evmctl evmctl-evmctl.o evmctl-utils.o evmctl-pcr_tsspcrread.o -lkeyutils ./.libs/libimaevm.so -lcrypto make[3]: Leaving directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/src' make[2]: Leaving directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/src' Making all in tests make[2]: Entering directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/tests' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/tests' make[2]: Entering directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2' asciidoc -d manpage -b docbook -o evmctl.1.xsl README xsltproc --nonet -o evmctl.1 /usr/share/xml/docbook/xsl-stylesheets-1.79.2-nons/manpages/docbook.xsl evmctl.1.xsl Note: Writing evmctl.1 rm -f evmctl.1.xsl make[2]: Leaving directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2' make[1]: Leaving directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2' Making check in src make[1]: Entering directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/src' make check-am make[2]: Entering directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/src' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/src' make[1]: Leaving directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/src' Making check in tests make[1]: Entering directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/tests' make test_mmap ima_hash.test sign_verify.test boot_aggregate.test fsverity.test portable_signatures.test ima_policy_check.test mmap_check.test evm_hmac.test make[2]: Entering directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/tests' cc -DHAVE_CONFIG_H -I. -I.. -Os -fstack-clash-protection -Wformat -Werror=format-security -fno-plt -g -O1 -Wall -Wstrict-prototypes -pipe -MT test_mmap.o -MD -MP -MF .deps/test_mmap.Tpo -c -o test_mmap.o test_mmap.c make[2]: Nothing to be done for 'ima_hash.test'. make[2]: Nothing to be done for 'sign_verify.test'. make[2]: Nothing to be done for 'boot_aggregate.test'. make[2]: Nothing to be done for 'fsverity.test'. make[2]: Nothing to be done for 'portable_signatures.test'. make[2]: Nothing to be done for 'ima_policy_check.test'. make[2]: Nothing to be done for 'mmap_check.test'. make[2]: Nothing to be done for 'evm_hmac.test'. mv -f .deps/test_mmap.Tpo .deps/test_mmap.Po /bin/sh ../libtool --tag=CC --mode=link cc -Os -fstack-clash-protection -Wformat -Werror=format-security -fno-plt -g -O1 -Wall -Wstrict-prototypes -pipe -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o test_mmap test_mmap.o -lcrypto -lcrypto libtool: link: cc -Os -fstack-clash-protection -Wformat -Werror=format-security -fno-plt -g -O1 -Wall -Wstrict-prototypes -pipe -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o test_mmap test_mmap.o -lcrypto make[2]: Leaving directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/tests' make check-TESTS make[2]: Entering directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/tests' make[3]: Entering directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/tests' FAIL: ima_hash.test PASS: boot_aggregate.test PASS: fsverity.test PASS: portable_signatures.test PASS: ima_policy_check.test PASS: mmap_check.test PASS: evm_hmac.test SKIP: sign_verify.test ============================================================================ Testsuite summary for ima-evm-utils 1.6.2 ============================================================================ # TOTAL: 8 # PASS: 6 # SKIP: 1 # XFAIL: 0 # FAIL: 1 # XPASS: 0 # ERROR: 0 ============================================================================ See tests/test-suite.log for debugging. Some test(s) failed. Please report this to zohar@linux.ibm.com, together with the test-suite.log file (gzipped) and your system information. Thanks. ============================================================================ make[3]: *** [Makefile:670: test-suite.log] Error 1 make[3]: Leaving directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/tests' make[2]: *** [Makefile:805: check-TESTS] Error 2 make[2]: Leaving directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/tests' make[1]: *** [Makefile:870: check-am] Error 2 make[1]: Leaving directory '/home/udu/aports/community/ima-evm-utils/src/ima-evm-utils-1.6.2/tests' make: *** [Makefile:531: check-recursive] Error 1 =============================================== ima-evm-utils 1.6.2: tests/test-suite.log =============================================== # TOTAL: 8 # PASS: 6 # SKIP: 1 # XFAIL: 0 # FAIL: 1 # XPASS: 0 # ERROR: 0 System information (uname -a): Linux 6.8.12-11-pve #1 SMP PREEMPT_DYNAMIC PMX 6.8.12-11 (2025-05-22T09:39Z) x86_64 Distribution information (/etc/os-release): NAME="Alpine Linux" ID=alpine VERSION_ID=3.22.2 PRETTY_NAME="Alpine Linux v3.22" HOME_URL="https://alpinelinux.org/" BUG_REPORT_URL="https://gitlab.alpinelinux.org/alpine/aports/-/issues" .. contents:: :depth: 2 FAIL: ima_hash ============== declare -i testspass=0 testsfail=0 testsskip=0 ^~~~~~~ ./functions.sh:10: 'declare' doesn't implement flag -i (shopt --set ignore_flags_not_impl) declare -i TNESTED=0 # just for sanity checking ^~~~~~~ ./functions.sh:60: 'declare' doesn't implement flag -i (shopt --set ignore_flags_not_impl) evmctl is ../src/evmctl openssl is /usr/bin/openssl getfattr is /usr/bin/getfattr local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~ ./functions.sh:72: (test) Expected unary operator, got '-gt' (2 args) - openssl dgst -md4 md4-hash.txt Invalid hash for md4 from openssl Expected: 31d6cfe0d16ae931b73c59d7e0c089c0 Returned: local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-1' - openssl dgst -md5 md5-hash.txt + evmctl ima_hash --hashalgo md5 --xattr-user md5-hash.txt hash(md5): 01d41d8cd98f00b204e9800998ecf8427e local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-1' - openssl dgst -sha1 sha1-hash.txt + evmctl ima_hash --hashalgo sha1 --xattr-user sha1-hash.txt hash(sha1): 01da39a3ee5e6b4b0d3255bfef95601890afd80709 if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-1' - openssl dgst -SHA1 SHA1-hash.txt - evmctl ima_hash --hashalgo SHA1 --xattr-user SHA1-hash.txt evmctl ima_hash failed properly with (125) Unknown hash algo: SHA1 if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-1' - openssl dgst -sha512-224 sha512-224-hash.txt - evmctl ima_hash --hashalgo sha512-224 --xattr-user sha512-224-hash.txt evmctl ima_hash failed properly with (125) Unknown hash algo: sha512-224 if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-1' - openssl dgst -sha512-256 sha512-256-hash.txt - evmctl ima_hash --hashalgo sha512-256 --xattr-user sha512-256-hash.txt evmctl ima_hash failed properly with (125) Unknown hash algo: sha512-256 if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-1' - openssl dgst -unknown unknown-hash.txt - evmctl ima_hash --hashalgo unknown --xattr-user unknown-hash.txt evmctl ima_hash failed properly with (125) Unknown hash algo: unknown local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-1' - openssl dgst -sha224 sha224-hash.txt + evmctl ima_hash --hashalgo sha224 --xattr-user sha224-hash.txt hash(sha224): 0407d14a028c2a3a2bc9476102bb288234c415a2b01f828ea62ac5b3e42f local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-1' - openssl dgst -sha256 sha256-hash.txt + evmctl ima_hash --hashalgo sha256 --xattr-user sha256-hash.txt hash(sha256): 0404e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-1' - openssl dgst -sha384 sha384-hash.txt + evmctl ima_hash --hashalgo sha384 --xattr-user sha384-hash.txt hash(sha384): 040538b060a751ac96384cd9327eb1b1e36a21fdb71114be07434c0cc7bf63f6e1da274edebfe76f65fbd51ad2f14898b95b local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha512 sha512-hash.txt + evmctl ima_hash --hashalgo sha512 --xattr-user sha512-hash.txt hash(sha512): 0406cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -rmd160 rmd160-hash.txt + evmctl ima_hash --hashalgo rmd160 --xattr-user rmd160-hash.txt hash(rmd160): 04039c1185a5c5e9fc54612808977ee8f548b2258d31 local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sm3 sm3-hash.txt + evmctl ima_hash --hashalgo sm3 --xattr-user sm3-hash.txt hash(sm3): 04111ab21d8355cfa17f8e61194831e81a8f22bec8c728fefb747ed035eb5082aa2b local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -md_gost12_256 md_gost12_256-hash.txt Invalid hash for md_gost12_256 from openssl Expected: 3f539a213e97c802cc229d474c6aa32a825a360b2a933a949fd925208d9ce1bb Returned: local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -streebog256 streebog256-hash.txt Invalid hash for streebog256 from openssl Expected: 3f539a213e97c802cc229d474c6aa32a825a360b2a933a949fd925208d9ce1bb Returned: local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -md_gost12_512 md_gost12_512-hash.txt Invalid hash for md_gost12_512 from openssl Expected: 8e945da209aa869f0455928529bcae4679e9873ab707b55315f56ceb98bef0a7362f715528356ee83cda5f2aac4c6ad2ba3a715c1bcd81cb8e9f90bf4c1c1a8a Returned: local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -streebog512 streebog512-hash.txt Invalid hash for streebog512 from openssl Expected: 8e945da209aa869f0455928529bcae4679e9873ab707b55315f56ceb98bef0a7362f715528356ee83cda5f2aac4c6ad2ba3a715c1bcd81cb8e9f90bf4c1c1a8a Returned: ================================= Run with FAILEARLY=1 ./ima_hash.test To stop after first failure ================================= PASS: 111111111111 [ $testsskip -gt 0 ] && echo -n "$YELLOW" || echo -n "$NORM" ^~~ ./functions.sh:310: (test) Expected unary operator, got '-gt' (2 args) SKIP: FAIL: 11111 FAIL ima_hash.test (exit status: 1) SKIP: sign_verify ================= declare -i testspass=0 testsfail=0 testsskip=0 ^~~~~~~ ./functions.sh:10: 'declare' doesn't implement flag -i (shopt --set ignore_flags_not_impl) declare -i TNESTED=0 # just for sanity checking ^~~~~~~ ./functions.sh:60: 'declare' doesn't implement flag -i (shopt --set ignore_flags_not_impl) cmp is /usr/bin/cmp evmctl is ../src/evmctl getfattr is /usr/bin/getfattr openssl is /usr/bin/openssl xxd is /usr/bin/xxd local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~ ./functions.sh:72: (test) Expected unary operator, got '-gt' (2 args) IMA signature v1 tests are skipped: not supported local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-1' - openssl dgst -md5 md5.txt - openssl dgst -md5 -sign test-rsa1024.key -hex md5.txt + evmctl ima_sign --sigfile --hashalgo md5 --key test-rsa1024.key --xattr-user md5.txt hash(md5): d41d8cd98f00b204e9800998ecf8427e evm/ima signature: 136 bytes 0302018bc3a9dc00807581521bfd772afd24b8b896707c246da13c9214a0c819f21b3679e5474377175ca809a529bea24159738f740232a75a7aaa17574d1b29191e79cf1f60df700d615137d8b4d6e496fc7c03da9c1679ba2f028c09bfc1de3dd30e39e74974c50b2097a852084d6bf948499deae2bce0c7121306f8a59c71aa043afbfdfdb749a5 Writing to md5.txt.sig - openssl dgst -md5 -verify test-rsa1024.pub -signature md5.txt.sig2 md5.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-1' + evmctl ima_verify --key test-rsa1024.cer --xattr-user md5.txt keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer md5.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-1' + evmctl ima_verify --key test-rsa1024.cer --xattr-user --sigfile md5.txt keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer Reading to md5.txt.sig md5.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-1' - evmctl ima_verify --key test-rsa1024.cer --xattr-user /dev/null md5.txt evmctl ima_verify failed properly with (1) keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer getxattr failed: /dev/null md5.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-1' - openssl dgst -md5 md5.txt - openssl dgst -md5 -sign test-rsa1024.key -hex md5.txt + evmctl sign --uuid --generation 0 --hashalgo md5 --key test-rsa1024.key --xattr-user md5.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(md5): 8af0e2c66dc47e3f1a083dc3498fa0cc evm/ima signature: 136 bytes 0302018bc3a9dc00806fa7bc649ed2b6ea5a3267011f48f90d0c8390feb171247f491d2aa44eb580637d14f5426efd07b25b839dd4f9d70f78e4e48412e5ab4ec0a3b1546872112f98fba51c097fda83f3a08ab129c09682fa6c20ebf88f19d93623afb500aac06b709a2b290ef3dc2046552422019b93d1b0cddf4ebadabd658bff9b3d74501359a6 local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-1' + evmctl verify --key test-rsa1024.cer --xattr-user --uuid --generation 0 md5.txt keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability md5.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 md5.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: 8bc3a9dc (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-1' - openssl dgst -sha1 sha1.txt - openssl dgst -sha1 -sign test-rsa1024.key -hex sha1.txt + evmctl ima_sign --sigfile --hashalgo sha1 --key test-rsa1024.key --xattr-user sha1.txt hash(sha1): da39a3ee5e6b4b0d3255bfef95601890afd80709 evm/ima signature: 136 bytes 0302028bc3a9dc008033798d93d9e603e48dcd740800e138f063eb76e9922e3e19136ced619f958f36604a187b037a926d81cb9d37715c43c7d500a47f60136136754fc09b60787490825ebb0c03a39a70f5c5ced1f110ae4c6e8e52c7b6435aba02a3fa6773d5bff1574394abce56d719fbe95d9d73b90af42a5d8cd03954dc464e98b8e7f9edcf7a Writing to sha1.txt.sig - openssl dgst -sha1 -verify test-rsa1024.pub -signature sha1.txt.sig2 sha1.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-rsa1024.cer --xattr-user sha1.txt keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer sha1.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-rsa1024.cer --xattr-user --sigfile sha1.txt keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer Reading to sha1.txt.sig sha1.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-rsa1024.cer --xattr-user /dev/null sha1.txt evmctl ima_verify failed properly with (1) keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer getxattr failed: /dev/null sha1.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha1 sha1.txt - openssl dgst -sha1 -sign test-rsa1024.key -hex sha1.txt + evmctl sign --uuid --generation 0 --hashalgo sha1 --key test-rsa1024.key --xattr-user sha1.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha1): 1d817620fa43fa6c2c6a9f03310aa02f3a865e62 evm/ima signature: 136 bytes 0302028bc3a9dc00804a2b38961ed3d09c8ec40887adc9f859b62a3d50e484c8fdfbdb8ea91e16024551404cd39d26523c863e7424237b685c41967bbc5baf8e2ecdb688bb636853868202a11a20a5c2c4554bd1fb6bd50fff18f20c78b223b0bffe342f8bba0823a55537910c41cb029d62bd172567d9534b1a61c49352119a452aafa3f3bb1ca0cd local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-rsa1024.cer --xattr-user --uuid --generation 0 sha1.txt keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha1.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha1.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: 8bc3a9dc (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha224 sha224.txt - openssl dgst -sha224 -sign test-rsa1024.key -hex sha224.txt + evmctl ima_sign --sigfile --hashalgo sha224 --key test-rsa1024.key --xattr-user sha224.txt hash(sha224): d14a028c2a3a2bc9476102bb288234c415a2b01f828ea62ac5b3e42f evm/ima signature: 136 bytes 0302078bc3a9dc00806db02c888c497744a47b19d19c83f6e3c17d384960950e3b43e9e17c4c96a4a37db8767513864ca83e08a5a4e8b6bf73c101e9f62f29cde07a900dee2614ff6560a2c4a0bea709054b138765dd6a66a4e15ba9f616282327b294ef87246db889236f588fb62093a529a6a17bcbfe7e329244493ef522e387c31b1da5bfc18cf4 Writing to sha224.txt.sig - openssl dgst -sha224 -verify test-rsa1024.pub -signature sha224.txt.sig2 sha224.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-rsa1024.cer --xattr-user sha224.txt keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer sha224.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-rsa1024.cer --xattr-user --sigfile sha224.txt keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer Reading to sha224.txt.sig sha224.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-rsa1024.cer --xattr-user /dev/null sha224.txt evmctl ima_verify failed properly with (1) keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer getxattr failed: /dev/null sha224.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha224 sha224.txt - openssl dgst -sha224 -sign test-rsa1024.key -hex sha224.txt + evmctl sign --uuid --generation 0 --hashalgo sha224 --key test-rsa1024.key --xattr-user sha224.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha224): a9a2c0450d03d6be2d5f1cb80f118577661567b2f4081336ba72044f evm/ima signature: 136 bytes 0302078bc3a9dc0080a6c2772c359dc10608804183064fce2306966363ae4f951945e0c235bf6e6a090776ecc14096dc73f171c296f5b8b5e74110cbb6b0d2bc7a1b41a6066b5df801a5d0d5b9e0f4858ed8e2dfc50141ef79899feea58b4dcc28b8a3189cbe91dae9bbe74b4ef668218649c3fe0b0efcab937d86e2985ea02e123a983f583f658c9a local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-rsa1024.cer --xattr-user --uuid --generation 0 sha224.txt keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha224.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha224.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: 8bc3a9dc (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha256 sha224.txt - openssl dgst -sha256 -sign test-rsa1024.key -hex sha224.txt + evmctl ima_sign --keyid=aabbccdd --sigfile --hashalgo sha256 --key test-rsa1024.key --xattr-user sha224.txt hash(sha256): e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 evm/ima signature: 136 bytes 030204aabbccdd008068a51d27fa4605f97da07adad8086dd46f7a8e949d38a462715fa402345da81406e123e609907cf3c2fa7288810e8b39c778698ef4332fb7b2e07710d7d5b9a982df856f0ac54c9d5370191960da0d32685f9f0a043b00b286fa30b296ee156d2e5139bf8915bb9009fa04bc298be9baea725c555cf11cae657f710379687a0d Writing to sha224.txt.sig - openssl dgst -sha256 -verify test-rsa1024.pub -signature sha224.txt.sig2 sha224.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha256 sha224.txt - openssl dgst -sha256 -sign test-rsa1024.key -hex sha224.txt + evmctl ima_sign --keyid-from-cert=test-rsa1024.cer --sigfile --hashalgo sha256 --key test-rsa1024.key --xattr-user sha224.txt keyid 8bc3a9dc (from test-rsa1024.cer) hash(sha256): e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 evm/ima signature: 136 bytes 0302048bc3a9dc008068a51d27fa4605f97da07adad8086dd46f7a8e949d38a462715fa402345da81406e123e609907cf3c2fa7288810e8b39c778698ef4332fb7b2e07710d7d5b9a982df856f0ac54c9d5370191960da0d32685f9f0a043b00b286fa30b296ee156d2e5139bf8915bb9009fa04bc298be9baea725c555cf11cae657f710379687a0d Writing to sha224.txt.sig - openssl dgst -sha256 -verify test-rsa1024.pub -signature sha224.txt.sig2 sha224.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha256 sha224.txt - openssl dgst -sha256 -sign test-rsa1024_skid.key -hex sha224.txt + evmctl ima_sign --uuid --generation 0 --sigfile --hashalgo sha256 --key test-rsa1024_skid.key --xattr-user sha224.txt hash(sha256): e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 keyid 12345678 (from test-rsa1024_skid.key) evm/ima signature: 136 bytes 0302041234567800800bc6d94ad660f228a77810b1340c0ba7ebae7664d3645e306d163dd42c381c4651d7a18e3f674e19ac7ca4ab0625fe325dc8e38879c63fb0dce33d433ce5879ff50e5fdd80627697e35af8c34e050378d9cb80ee2b1a536cc6f23692ff9b3e12e6ffd8f2b6cc0146449056d02c60b148912047a7875fbda7b95f36afd0911def Writing to sha224.txt.sig - openssl dgst -sha256 -verify test-rsa1024_skid.pub -signature sha224.txt.sig2 sha224.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha256 sha256.txt - openssl dgst -sha256 -sign test-rsa1024.key -hex sha256.txt + evmctl ima_sign --sigfile --hashalgo sha256 --key test-rsa1024.key --xattr-user sha256.txt hash(sha256): e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 evm/ima signature: 136 bytes 0302048bc3a9dc008068a51d27fa4605f97da07adad8086dd46f7a8e949d38a462715fa402345da81406e123e609907cf3c2fa7288810e8b39c778698ef4332fb7b2e07710d7d5b9a982df856f0ac54c9d5370191960da0d32685f9f0a043b00b286fa30b296ee156d2e5139bf8915bb9009fa04bc298be9baea725c555cf11cae657f710379687a0d Writing to sha256.txt.sig - openssl dgst -sha256 -verify test-rsa1024.pub -signature sha256.txt.sig2 sha256.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-rsa1024.cer --xattr-user sha256.txt keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer sha256.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-rsa1024.cer --xattr-user --sigfile sha256.txt keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer Reading to sha256.txt.sig sha256.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-rsa1024.cer --xattr-user /dev/null sha256.txt evmctl ima_verify failed properly with (1) keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer getxattr failed: /dev/null sha256.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha256 sha256.txt - openssl dgst -sha256 -sign test-rsa1024.key -hex sha256.txt + evmctl sign --uuid --generation 0 --hashalgo sha256 --key test-rsa1024.key --xattr-user sha256.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha256): 21c00bfa21e0fc4fee2693678dcaab61353a26c89e4f057eb88178bd28ca43a6 evm/ima signature: 136 bytes 0302048bc3a9dc008002a83ecea81a4ea89593f22c4c5f32f507d12619b5556f655e8facc57802f0fdf111631b3fe743a7c8fcbd4f2cdae016a383653a922a81c7e5b19cb7914ef228a64b8c42c41e3aeff5e2386d79083946f4758fa1e88e507017a619f60488716b8cadd5ba101a597fba9453c8b935adc80c5fc02a7419a74fef4943eaefa61c76 local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-rsa1024.cer --xattr-user --uuid --generation 0 sha256.txt keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha256.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha256.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: 8bc3a9dc (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-rsa2048.cer,test-rsa1024.cer --xattr-user --uuid --generation 0 sha256.txt keyid 898cecb0 (from test-rsa2048.cer) key 1: 898cecb0 test-rsa2048.cer keyid 8bc3a9dc (from test-rsa1024.cer) key 2: 8bc3a9dc test-rsa1024.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha256.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key /dev/null,test-rsa1024.cer, --xattr-user --uuid --generation 0 sha256.txt keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha256.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha256.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: 8bc3a9dc (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key /dev/null --xattr-user --uuid --generation 0 sha256.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: 8bc3a9dc (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key /dev/zero --xattr-user --uuid --generation 0 sha256.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: 8bc3a9dc (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha256 sha256.txt - openssl dgst -sha256 -sign test-rsa1024.key -hex sha256.txt + evmctl sign --uuid --generation 0 --imasig --hashalgo sha256 --key test-rsa1024.key --xattr-user sha256.txt hash(sha256): e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 evm/ima signature: 136 bytes 0302048bc3a9dc008068a51d27fa4605f97da07adad8086dd46f7a8e949d38a462715fa402345da81406e123e609907cf3c2fa7288810e8b39c778698ef4332fb7b2e07710d7d5b9a982df856f0ac54c9d5370191960da0d32685f9f0a043b00b286fa30b296ee156d2e5139bf8915bb9009fa04bc298be9baea725c555cf11cae657f710379687a0d generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha256): 21c00bfa21e0fc4fee2693678dcaab61353a26c89e4f057eb88178bd28ca43a6 evm/ima signature: 136 bytes 0302048bc3a9dc008002a83ecea81a4ea89593f22c4c5f32f507d12619b5556f655e8facc57802f0fdf111631b3fe743a7c8fcbd4f2cdae016a383653a922a81c7e5b19cb7914ef228a64b8c42c41e3aeff5e2386d79083946f4758fa1e88e507017a619f60488716b8cadd5ba101a597fba9453c8b935adc80c5fc02a7419a74fef4943eaefa61c76 local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-rsa1024.cer --xattr-user --uuid --generation 0 sha256.txt keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha256.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-rsa1024.cer --xattr-user --uuid --generation 0 sha256.txt keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer sha256.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha256 sha256.txt - openssl dgst -sha256 -sign test-rsa1024.key -hex sha256.txt + evmctl sign --uuid --generation 0 --imahash --hashalgo sha256 --key test-rsa1024.key --xattr-user sha256.txt hash(sha256): 0404e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha256): 21c00bfa21e0fc4fee2693678dcaab61353a26c89e4f057eb88178bd28ca43a6 evm/ima signature: 136 bytes 0302048bc3a9dc008002a83ecea81a4ea89593f22c4c5f32f507d12619b5556f655e8facc57802f0fdf111631b3fe743a7c8fcbd4f2cdae016a383653a922a81c7e5b19cb7914ef228a64b8c42c41e3aeff5e2386d79083946f4758fa1e88e507017a619f60488716b8cadd5ba101a597fba9453c8b935adc80c5fc02a7419a74fef4943eaefa61c76 local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-rsa1024.cer --xattr-user --uuid --generation 0 sha256.txt keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha256.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-rsa1024.cer --xattr-user --uuid --generation 0 sha256.txt evmctl ima_verify failed properly with (1) keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer sha256.txt: xattr ima has no signature rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha256 sha256.txt - openssl dgst -sha256 -sign test-rsa1024.key -hex sha256.txt + evmctl sign --uuid --generation 0 --portable --imahash --hashalgo sha256 --key test-rsa1024.key --xattr-user sha256.txt hash(sha256): 0404e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor name: user.ima, size: 34 no xattr: security.capability hash(sha256): 12c5a64665626a483fe7bb72c6e062672ebc471f15e080034e0e5f956a495c30 evm/ima signature: 136 bytes 0502048bc3a9dc00803fefa46a86c25adbb4808f25fb13e7d83895a535f224e393e2cf9afb995fb3f238b549bd4f1bcf868f7034d8c3fa70f0b760858fa2ded24d58528116636169e51e61d661ee4c356cecf652d6bc8d337a451d3118fff6334c00a934a090272543ac641a23bc7daa760a62a620c0cb5e3a433b8177cf569690a8d262e7dbbbc43e local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-rsa1024.cer --xattr-user --uuid --generation 0 sha256.txt keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor name: user.ima, size: 34 no xattr: security.capability sha256.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha256 sha256.txt - openssl dgst -sha256 -sign test-rsa1024.key -hex sha256.txt + evmctl sign --uuid --generation 0 -i --hashalgo sha256 --key test-rsa1024.key --xattr-user sha256.txt no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha256): 85db65b16f2265e112222b84c34eaf5615ca673ba6d135a675bd24b413febe69 evm/ima signature: 136 bytes 0303048bc3a9dc00807d78ca6d9a3871684b575884f5c804ea373f433655356c628ef1461d589cd4a90ad548f21055e538465dab387639f38234fce23a88c90c029c9072ed11095167c268d9d6c89eccc6596ad6760368e084c5fa2e8180d0555006ce3ab061645e1d71a7f2ab2f4601f15c4099fd8e5594d1562f5952c4dcf6161c2b4bbbde98f9e6 local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha384 sha384.txt - openssl dgst -sha384 -sign test-rsa1024.key -hex sha384.txt + evmctl ima_sign --sigfile --hashalgo sha384 --key test-rsa1024.key --xattr-user sha384.txt hash(sha384): 38b060a751ac96384cd9327eb1b1e36a21fdb71114be07434c0cc7bf63f6e1da274edebfe76f65fbd51ad2f14898b95b evm/ima signature: 136 bytes 0302058bc3a9dc00806b2299d3f6ed862faa261685f393d7a8572382ca54eb236aebb115a65b1a9ba603d18d7bad0e367b3a3c2bf7c8c60bbbd4df67d66c8c43cc6c82211426ad14a2bf33369edab2f473c1355c015df2bbe39d8309541400f6006f6dd275a35fd79f525d9605702b9822f1f60e004483597aa114e93e5dbe341285bba0ec3eb5d1c2 Writing to sha384.txt.sig - openssl dgst -sha384 -verify test-rsa1024.pub -signature sha384.txt.sig2 sha384.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-rsa1024.cer --xattr-user sha384.txt keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer sha384.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-rsa1024.cer --xattr-user --sigfile sha384.txt keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer Reading to sha384.txt.sig sha384.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-rsa1024.cer --xattr-user /dev/null sha384.txt evmctl ima_verify failed properly with (1) keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer getxattr failed: /dev/null sha384.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha384 sha384.txt - openssl dgst -sha384 -sign test-rsa1024.key -hex sha384.txt + evmctl sign --uuid --generation 0 --hashalgo sha384 --key test-rsa1024.key --xattr-user sha384.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha384): d0a9cc45367569b8ccd80ccff15d820a4dd35d319c08331fe7b6f2aa7e37359288c26a2b47dc17ea8f7273344ed01ec6 evm/ima signature: 136 bytes 0302058bc3a9dc008069c8f919b75922ea8c2b1966cfb48fb85262a4a093434acb325c2903893c404dbfc6a0a8eb888386c75bbab00465c6a71153173042ffde22ffa56d76824c680228312e93428d613fe4378bb8a3723b840d588ba1a0a7f063446db40d1979146d524a76d59f6c89f0a4a119d06eb981cf633bb8e776c8f86192dab7049d093358 local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-rsa1024.cer --xattr-user --uuid --generation 0 sha384.txt keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha384.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha384.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: 8bc3a9dc (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha512 sha512.txt - openssl dgst -sha512 -sign test-rsa1024.key -hex sha512.txt + evmctl ima_sign --sigfile --hashalgo sha512 --key test-rsa1024.key --xattr-user sha512.txt hash(sha512): cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e evm/ima signature: 136 bytes 0302068bc3a9dc008001227d887d798893e206627279a58addecc5d1852965d661d08c7a78c832deb75ce3b3947f63663e705815cc7c1914e6504dec767fcfe2192e38d2180d5df7dac2ffcdc49ecfec84b99a3299935734bd1eb616ebc2bcd0b403edbd4f53bc8ffa31ff8e9654d23008bd3a09436cd0cc6cc82cae479689a9153e2b8e3396753dcf Writing to sha512.txt.sig - openssl dgst -sha512 -verify test-rsa1024.pub -signature sha512.txt.sig2 sha512.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-rsa1024.cer --xattr-user sha512.txt keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer sha512.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-rsa1024.cer --xattr-user --sigfile sha512.txt keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer Reading to sha512.txt.sig sha512.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-rsa1024.cer --xattr-user /dev/null sha512.txt evmctl ima_verify failed properly with (1) keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer getxattr failed: /dev/null sha512.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha512 sha512.txt - openssl dgst -sha512 -sign test-rsa1024.key -hex sha512.txt + evmctl sign --uuid --generation 0 --hashalgo sha512 --key test-rsa1024.key --xattr-user sha512.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha512): cdcdcc2fc4c8b243e7dd759a9da141ba8aa095d82893f4544c378b144e78f6f4be96ee22308edc2b68e4026f484dc562880f8238ca4489b2edb7ae45fe90a074 evm/ima signature: 136 bytes 0302068bc3a9dc008005c699f5ee6b1c01bfc393d50ec939c58d83c6519cd2d6880160440ae97079073ea3fbc6e6b93d4ffe19cf4dcb83698a0cd8c7e4e312bd9a848d89428e50d83a1430512543b6a53c0b7648542f2fdf738aa3a229a39d6aa3d0dd1350491a3bfd3f247b021eb5f4bb8a99d75d38c92108385d47ed26312d5b568d441f26ccb968 local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-rsa1024.cer --xattr-user --uuid --generation 0 sha512.txt keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha512.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha512.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: 8bc3a9dc (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -rmd160 rmd160.txt - openssl dgst -rmd160 -sign test-rsa1024.key -hex rmd160.txt + evmctl ima_sign --sigfile --hashalgo rmd160 --key test-rsa1024.key --xattr-user rmd160.txt hash(rmd160): 9c1185a5c5e9fc54612808977ee8f548b2258d31 evm/ima signature: 136 bytes 0302038bc3a9dc0080783e86ebc6d4ea9cacf15834b9722b307f34033cfae1124a8b4c6a3fc46c42e2a9ecae3842657ecffcbe6477501028ccbf8cb54a211a97227cc7a9ced0a4a383a0a8d1e0dc409f3ccd9389138dd11fdf50905f953ec846719ccba192b8243b130564745741a3b9d9e2a2e0afa265511136da9662f6d5802ecd26d50712f04624 Writing to rmd160.txt.sig - openssl dgst -rmd160 -verify test-rsa1024.pub -signature rmd160.txt.sig2 rmd160.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-rsa1024.cer --xattr-user rmd160.txt keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer rmd160.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-rsa1024.cer --xattr-user --sigfile rmd160.txt keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer Reading to rmd160.txt.sig rmd160.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-rsa1024.cer --xattr-user /dev/null rmd160.txt evmctl ima_verify failed properly with (1) keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer getxattr failed: /dev/null rmd160.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -rmd160 rmd160.txt - openssl dgst -rmd160 -sign test-rsa1024.key -hex rmd160.txt + evmctl sign --uuid --generation 0 --hashalgo rmd160 --key test-rsa1024.key --xattr-user rmd160.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(rmd160): 2209e434c92a8ac739959d8bf1c4aa8c27d44944 evm/ima signature: 136 bytes 0302038bc3a9dc0080623de5f54106bf9ba1ce42d97c51c0a2aa63b1f59ac816f54240b31c95a7257d1f0d35d815357f192e806a7aa9edb75bac3b8697f67108e01b4bf9f3d71e842af55c377301a6978db829064092daa3988eba6894ad85065f0ceb0c7ef56cbe38e860b20926f8d090392a7c410f556d3028aa94a793737669fd1761373b3d060c local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-rsa1024.cer --xattr-user --uuid --generation 0 rmd160.txt keyid 8bc3a9dc (from test-rsa1024.cer) key 1: 8bc3a9dc test-rsa1024.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability rmd160.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 rmd160.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: 8bc3a9dc (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha1 sha1.txt - openssl dgst -sha1 -sign test-prime192v1.key -hex sha1.txt + evmctl ima_sign --sigfile --hashalgo sha1 --key test-prime192v1.key --xattr-user sha1.txt hash(sha1): da39a3ee5e6b4b0d3255bfef95601890afd80709 evm/ima signature: 63 bytes 030202e61061ed00373035021900bf3defd5273d17f36dc85e6c8657bafa0c1a888a9e7a6044021843e8285cf1a1381b0cf763923622af1b9e13d6f78823e373 Writing to sha1.txt.sig - openssl dgst -sha1 -verify test-prime192v1.pub -signature sha1.txt.sig2 sha1.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime192v1.cer --xattr-user sha1.txt keyid e61061ed (from test-prime192v1.cer) key 1: e61061ed test-prime192v1.cer sha1.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime192v1.cer --xattr-user --sigfile sha1.txt keyid e61061ed (from test-prime192v1.cer) key 1: e61061ed test-prime192v1.cer Reading to sha1.txt.sig sha1.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-prime192v1.cer --xattr-user /dev/null sha1.txt evmctl ima_verify failed properly with (1) keyid e61061ed (from test-prime192v1.cer) key 1: e61061ed test-prime192v1.cer getxattr failed: /dev/null sha1.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha1 sha1.txt - openssl dgst -sha1 -sign test-prime192v1.key -hex sha1.txt + evmctl sign --uuid --generation 0 --hashalgo sha1 --key test-prime192v1.key --xattr-user sha1.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha1): 1d817620fa43fa6c2c6a9f03310aa02f3a865e62 evm/ima signature: 63 bytes 030202e61061ed0037303502187bfbccfcfca6fb42f081d3380991a57300a989a9c2f65728021900b5564f04a443de91766dd7b53037821369ced5d1c0ce6f3a local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-prime192v1.cer --xattr-user --uuid --generation 0 sha1.txt keyid e61061ed (from test-prime192v1.cer) key 1: e61061ed test-prime192v1.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha1.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha1.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: e61061ed (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha224 sha224.txt - openssl dgst -sha224 -sign test-prime192v1.key -hex sha224.txt + evmctl ima_sign --sigfile --hashalgo sha224 --key test-prime192v1.key --xattr-user sha224.txt hash(sha224): d14a028c2a3a2bc9476102bb288234c415a2b01f828ea62ac5b3e42f evm/ima signature: 62 bytes 030207e61061ed00363034021808a65f07f1a26a57c85b93187e3d44b2f41d17fb1a5b467d02180adb0c2174ddffeb88e42869726f55f9641bf19c75cffe89 Writing to sha224.txt.sig - openssl dgst -sha224 -verify test-prime192v1.pub -signature sha224.txt.sig2 sha224.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime192v1.cer --xattr-user sha224.txt keyid e61061ed (from test-prime192v1.cer) key 1: e61061ed test-prime192v1.cer sha224.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime192v1.cer --xattr-user --sigfile sha224.txt keyid e61061ed (from test-prime192v1.cer) key 1: e61061ed test-prime192v1.cer Reading to sha224.txt.sig sha224.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-prime192v1.cer --xattr-user /dev/null sha224.txt evmctl ima_verify failed properly with (1) keyid e61061ed (from test-prime192v1.cer) key 1: e61061ed test-prime192v1.cer getxattr failed: /dev/null sha224.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha224 sha224.txt - openssl dgst -sha224 -sign test-prime192v1.key -hex sha224.txt + evmctl sign --uuid --generation 0 --hashalgo sha224 --key test-prime192v1.key --xattr-user sha224.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha224): a9a2c0450d03d6be2d5f1cb80f118577661567b2f4081336ba72044f evm/ima signature: 63 bytes 030207e61061ed003730350218386582ff78a49edcd26b6ec8b2ac61a8fc491c998aba301c021900ffc8e3d8ee12521f7aebebdae56c526fc9c361e572982285 local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-prime192v1.cer --xattr-user --uuid --generation 0 sha224.txt keyid e61061ed (from test-prime192v1.cer) key 1: e61061ed test-prime192v1.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha224.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha224.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: e61061ed (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha256 sha256.txt - openssl dgst -sha256 -sign test-prime192v1.key -hex sha256.txt + evmctl ima_sign --sigfile --hashalgo sha256 --key test-prime192v1.key --xattr-user sha256.txt hash(sha256): e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 evm/ima signature: 64 bytes 030204e61061ed003830360219008075b6bc1a8c18e65c24bfb9d4d809c6f87809bd1e5ba9ef021900cb7fcbcf8c7b81866e8469aee777c9e0fce2cdcc546c0443 Writing to sha256.txt.sig - openssl dgst -sha256 -verify test-prime192v1.pub -signature sha256.txt.sig2 sha256.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime192v1.cer --xattr-user sha256.txt keyid e61061ed (from test-prime192v1.cer) key 1: e61061ed test-prime192v1.cer sha256.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime192v1.cer --xattr-user --sigfile sha256.txt keyid e61061ed (from test-prime192v1.cer) key 1: e61061ed test-prime192v1.cer Reading to sha256.txt.sig sha256.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-prime192v1.cer --xattr-user /dev/null sha256.txt evmctl ima_verify failed properly with (1) keyid e61061ed (from test-prime192v1.cer) key 1: e61061ed test-prime192v1.cer getxattr failed: /dev/null sha256.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha256 sha256.txt - openssl dgst -sha256 -sign test-prime192v1.key -hex sha256.txt + evmctl sign --uuid --generation 0 --hashalgo sha256 --key test-prime192v1.key --xattr-user sha256.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha256): 21c00bfa21e0fc4fee2693678dcaab61353a26c89e4f057eb88178bd28ca43a6 evm/ima signature: 63 bytes 030204e61061ed0037303502183ffccb7f4bb9fcda06b39c2ca0e37f5c168d100131479806021900f8240e1bd85e9b8664438928eee7743b6979f54194d038d6 local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-prime192v1.cer --xattr-user --uuid --generation 0 sha256.txt keyid e61061ed (from test-prime192v1.cer) key 1: e61061ed test-prime192v1.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha256.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha256.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: e61061ed (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha384 sha384.txt - openssl dgst -sha384 -sign test-prime192v1.key -hex sha384.txt + evmctl ima_sign --sigfile --hashalgo sha384 --key test-prime192v1.key --xattr-user sha384.txt hash(sha384): 38b060a751ac96384cd9327eb1b1e36a21fdb71114be07434c0cc7bf63f6e1da274edebfe76f65fbd51ad2f14898b95b evm/ima signature: 63 bytes 030205e61061ed003730350219009cad844a2ad1045831405f680c86b1afa8780a5d7e99ba2702182c2c2864e72922372d4fdd5ace8e2671d28faba15cb628d3 Writing to sha384.txt.sig - openssl dgst -sha384 -verify test-prime192v1.pub -signature sha384.txt.sig2 sha384.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime192v1.cer --xattr-user sha384.txt keyid e61061ed (from test-prime192v1.cer) key 1: e61061ed test-prime192v1.cer sha384.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime192v1.cer --xattr-user --sigfile sha384.txt keyid e61061ed (from test-prime192v1.cer) key 1: e61061ed test-prime192v1.cer Reading to sha384.txt.sig sha384.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-prime192v1.cer --xattr-user /dev/null sha384.txt evmctl ima_verify failed properly with (1) keyid e61061ed (from test-prime192v1.cer) key 1: e61061ed test-prime192v1.cer getxattr failed: /dev/null sha384.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha384 sha384.txt - openssl dgst -sha384 -sign test-prime192v1.key -hex sha384.txt + evmctl sign --uuid --generation 0 --hashalgo sha384 --key test-prime192v1.key --xattr-user sha384.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha384): d0a9cc45367569b8ccd80ccff15d820a4dd35d319c08331fe7b6f2aa7e37359288c26a2b47dc17ea8f7273344ed01ec6 evm/ima signature: 63 bytes 030205e61061ed0037303502184ec78a33841f1113990520ebf35d3a2ebb3a249fc7a56478021900b68184a42b3556c70778be060e1c3bc941aaf08b4122852c local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-prime192v1.cer --xattr-user --uuid --generation 0 sha384.txt keyid e61061ed (from test-prime192v1.cer) key 1: e61061ed test-prime192v1.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha384.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha384.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: e61061ed (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha512 sha512.txt - openssl dgst -sha512 -sign test-prime192v1.key -hex sha512.txt + evmctl ima_sign --sigfile --hashalgo sha512 --key test-prime192v1.key --xattr-user sha512.txt hash(sha512): cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e evm/ima signature: 64 bytes 030206e61061ed00383036021900fce58142c473589adcb6f157adcb9873fd649cbf38ac39a50219009478a5d1351a5d298137becc669d0ed4031443e8d7d3f967 Writing to sha512.txt.sig - openssl dgst -sha512 -verify test-prime192v1.pub -signature sha512.txt.sig2 sha512.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime192v1.cer --xattr-user sha512.txt keyid e61061ed (from test-prime192v1.cer) key 1: e61061ed test-prime192v1.cer sha512.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime192v1.cer --xattr-user --sigfile sha512.txt keyid e61061ed (from test-prime192v1.cer) key 1: e61061ed test-prime192v1.cer Reading to sha512.txt.sig sha512.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-prime192v1.cer --xattr-user /dev/null sha512.txt evmctl ima_verify failed properly with (1) keyid e61061ed (from test-prime192v1.cer) key 1: e61061ed test-prime192v1.cer getxattr failed: /dev/null sha512.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha512 sha512.txt - openssl dgst -sha512 -sign test-prime192v1.key -hex sha512.txt + evmctl sign --uuid --generation 0 --hashalgo sha512 --key test-prime192v1.key --xattr-user sha512.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha512): cdcdcc2fc4c8b243e7dd759a9da141ba8aa095d82893f4544c378b144e78f6f4be96ee22308edc2b68e4026f484dc562880f8238ca4489b2edb7ae45fe90a074 evm/ima signature: 63 bytes 030206e61061ed00373035021870c35b97ccb0c7cfb69e2b583c99ee2c14a8322053a9aa27021900dcbee90902866625eafc8b96bd160d88e83957865f46b39c local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-prime192v1.cer --xattr-user --uuid --generation 0 sha512.txt keyid e61061ed (from test-prime192v1.cer) key 1: e61061ed test-prime192v1.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha512.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha512.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: e61061ed (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha1 sha1.txt - openssl dgst -sha1 -sign test-prime256v1.key -hex sha1.txt + evmctl ima_sign --sigfile --hashalgo sha1 --key test-prime256v1.key --xattr-user sha1.txt hash(sha1): da39a3ee5e6b4b0d3255bfef95601890afd80709 evm/ima signature: 79 bytes 030202bb4e57a700473045022012de4a37e2d9ccd76bc4917e39c5c07ca30da0f1342d6372fd5cd10d0afeb0e10221009af7436863868082392f71ed7412a024df96b2156d070bfdf9ec7fa02e033df0 Writing to sha1.txt.sig - openssl dgst -sha1 -verify test-prime256v1.pub -signature sha1.txt.sig2 sha1.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime256v1.cer --xattr-user sha1.txt keyid bb4e57a7 (from test-prime256v1.cer) key 1: bb4e57a7 test-prime256v1.cer sha1.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime256v1.cer --xattr-user --sigfile sha1.txt keyid bb4e57a7 (from test-prime256v1.cer) key 1: bb4e57a7 test-prime256v1.cer Reading to sha1.txt.sig sha1.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-prime256v1.cer --xattr-user /dev/null sha1.txt evmctl ima_verify failed properly with (1) keyid bb4e57a7 (from test-prime256v1.cer) key 1: bb4e57a7 test-prime256v1.cer getxattr failed: /dev/null sha1.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha1 sha1.txt - openssl dgst -sha1 -sign test-prime256v1.key -hex sha1.txt + evmctl sign --uuid --generation 0 --hashalgo sha1 --key test-prime256v1.key --xattr-user sha1.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha1): 1d817620fa43fa6c2c6a9f03310aa02f3a865e62 evm/ima signature: 80 bytes 030202bb4e57a700483046022100f857f55d1f9c09715f575638c40158c7e2bfa9f629a30f141b8fe5c31a876fff022100977d6d54fad021a908d32cd7d4a9a5cc695ed6d5daf42b5121a317c6b94a29e0 local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-prime256v1.cer --xattr-user --uuid --generation 0 sha1.txt keyid bb4e57a7 (from test-prime256v1.cer) key 1: bb4e57a7 test-prime256v1.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha1.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha1.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: bb4e57a7 (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha224 sha224.txt - openssl dgst -sha224 -sign test-prime256v1.key -hex sha224.txt + evmctl ima_sign --sigfile --hashalgo sha224 --key test-prime256v1.key --xattr-user sha224.txt hash(sha224): d14a028c2a3a2bc9476102bb288234c415a2b01f828ea62ac5b3e42f evm/ima signature: 80 bytes 030207bb4e57a700483046022100a34ca3e1ccdc3dda8f91f2896313976d96e489ac5eff1d9691e8da5276fed329022100a8078c8eb8f8ba1ecfdedca8436e429b69a927c4074a312f1a539b30e367b154 Writing to sha224.txt.sig - openssl dgst -sha224 -verify test-prime256v1.pub -signature sha224.txt.sig2 sha224.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime256v1.cer --xattr-user sha224.txt keyid bb4e57a7 (from test-prime256v1.cer) key 1: bb4e57a7 test-prime256v1.cer sha224.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime256v1.cer --xattr-user --sigfile sha224.txt keyid bb4e57a7 (from test-prime256v1.cer) key 1: bb4e57a7 test-prime256v1.cer Reading to sha224.txt.sig sha224.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-prime256v1.cer --xattr-user /dev/null sha224.txt evmctl ima_verify failed properly with (1) keyid bb4e57a7 (from test-prime256v1.cer) key 1: bb4e57a7 test-prime256v1.cer getxattr failed: /dev/null sha224.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha224 sha224.txt - openssl dgst -sha224 -sign test-prime256v1.key -hex sha224.txt + evmctl sign --uuid --generation 0 --hashalgo sha224 --key test-prime256v1.key --xattr-user sha224.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha224): a9a2c0450d03d6be2d5f1cb80f118577661567b2f4081336ba72044f evm/ima signature: 78 bytes 030207bb4e57a70046304402204bd3dea522412c94d9b12d8f63e1080cb8a63f66663e878ab9d0fcb142a2178002202570f8ba0455d96c2f76120b638e2c7960bb1c7a8cec5c804b35a9e6f3875a6d local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-prime256v1.cer --xattr-user --uuid --generation 0 sha224.txt keyid bb4e57a7 (from test-prime256v1.cer) key 1: bb4e57a7 test-prime256v1.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha224.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha224.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: bb4e57a7 (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha256 sha256.txt - openssl dgst -sha256 -sign test-prime256v1.key -hex sha256.txt + evmctl ima_sign --sigfile --hashalgo sha256 --key test-prime256v1.key --xattr-user sha256.txt hash(sha256): e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 evm/ima signature: 78 bytes 030204bb4e57a7004630440220611b6e7b2a25f63e2606fb0c7c4709774328ac21aa986071fb22cfbba0b20ae402204eddce8d4207752730d6a934137fae8517b1973b94eaec3ef7c05ac9e5027713 Writing to sha256.txt.sig - openssl dgst -sha256 -verify test-prime256v1.pub -signature sha256.txt.sig2 sha256.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime256v1.cer --xattr-user sha256.txt keyid bb4e57a7 (from test-prime256v1.cer) key 1: bb4e57a7 test-prime256v1.cer sha256.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime256v1.cer --xattr-user --sigfile sha256.txt keyid bb4e57a7 (from test-prime256v1.cer) key 1: bb4e57a7 test-prime256v1.cer Reading to sha256.txt.sig sha256.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-prime256v1.cer --xattr-user /dev/null sha256.txt evmctl ima_verify failed properly with (1) keyid bb4e57a7 (from test-prime256v1.cer) key 1: bb4e57a7 test-prime256v1.cer getxattr failed: /dev/null sha256.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha256 sha256.txt - openssl dgst -sha256 -sign test-prime256v1.key -hex sha256.txt + evmctl sign --uuid --generation 0 --hashalgo sha256 --key test-prime256v1.key --xattr-user sha256.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha256): e773137e414f42c6489095210321ecdea49254e766d24e1329ded5421793de37 evm/ima signature: 80 bytes 030204bb4e57a7004830460221009f8461f43072320f6ae4f58fe88e77409243074ef71e2b49b088235723813de2022100cb78c677f4ba564cd88cca472b02d395c226d4894234c908c06005cfa6b67637 local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-prime256v1.cer --xattr-user --uuid --generation 0 sha256.txt keyid bb4e57a7 (from test-prime256v1.cer) key 1: bb4e57a7 test-prime256v1.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha256.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha256.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: bb4e57a7 (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha384 sha384.txt - openssl dgst -sha384 -sign test-prime256v1.key -hex sha384.txt + evmctl ima_sign --sigfile --hashalgo sha384 --key test-prime256v1.key --xattr-user sha384.txt hash(sha384): 38b060a751ac96384cd9327eb1b1e36a21fdb71114be07434c0cc7bf63f6e1da274edebfe76f65fbd51ad2f14898b95b evm/ima signature: 80 bytes 030205bb4e57a700483046022100969043b7267059ec2d9323060a5c4f1fe3cef757d9044e4d451d370f69825b4c0221009caf6a5225167dea62c98fcca3d203d3256107e9d9aee36f7b535e402774c843 Writing to sha384.txt.sig - openssl dgst -sha384 -verify test-prime256v1.pub -signature sha384.txt.sig2 sha384.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime256v1.cer --xattr-user sha384.txt keyid bb4e57a7 (from test-prime256v1.cer) key 1: bb4e57a7 test-prime256v1.cer sha384.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime256v1.cer --xattr-user --sigfile sha384.txt keyid bb4e57a7 (from test-prime256v1.cer) key 1: bb4e57a7 test-prime256v1.cer Reading to sha384.txt.sig sha384.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-prime256v1.cer --xattr-user /dev/null sha384.txt evmctl ima_verify failed properly with (1) keyid bb4e57a7 (from test-prime256v1.cer) key 1: bb4e57a7 test-prime256v1.cer getxattr failed: /dev/null sha384.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha384 sha384.txt - openssl dgst -sha384 -sign test-prime256v1.key -hex sha384.txt + evmctl sign --uuid --generation 0 --hashalgo sha384 --key test-prime256v1.key --xattr-user sha384.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha384): d0a9cc45367569b8ccd80ccff15d820a4dd35d319c08331fe7b6f2aa7e37359288c26a2b47dc17ea8f7273344ed01ec6 evm/ima signature: 79 bytes 030205bb4e57a700473045022075b3ff195098f20ce36eb68437ab0628976671b62d74dbefd1fda5a1ea5b70dc0221008fade14f21cd385ae2e2634a0f513447a0148caac089f5ea72f3104c423b841b local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-prime256v1.cer --xattr-user --uuid --generation 0 sha384.txt keyid bb4e57a7 (from test-prime256v1.cer) key 1: bb4e57a7 test-prime256v1.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha384.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha384.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: bb4e57a7 (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha512 sha512.txt - openssl dgst -sha512 -sign test-prime256v1.key -hex sha512.txt + evmctl ima_sign --sigfile --hashalgo sha512 --key test-prime256v1.key --xattr-user sha512.txt hash(sha512): cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e evm/ima signature: 79 bytes 030206bb4e57a700473045022100a4a4c99e7247a5221e2176f7257155a3d129352e40d42e778705641e9863849c02203493a796e14fe48aef2951aab6fcdc20a74345312a50702ae14d8b7f3f4e35e2 Writing to sha512.txt.sig - openssl dgst -sha512 -verify test-prime256v1.pub -signature sha512.txt.sig2 sha512.txt Verified OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime256v1.cer --xattr-user sha512.txt keyid bb4e57a7 (from test-prime256v1.cer) key 1: bb4e57a7 test-prime256v1.cer sha512.txt: verification is OK local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl ima_verify --key test-prime256v1.cer --xattr-user --sigfile sha512.txt keyid bb4e57a7 (from test-prime256v1.cer) key 1: bb4e57a7 test-prime256v1.cer Reading to sha512.txt.sig sha512.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_verify --key test-prime256v1.cer --xattr-user /dev/null sha512.txt evmctl ima_verify failed properly with (1) keyid bb4e57a7 (from test-prime256v1.cer) key 1: bb4e57a7 test-prime256v1.cer getxattr failed: /dev/null sha512.txt: verification is OK errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sha512 sha512.txt - openssl dgst -sha512 -sign test-prime256v1.key -hex sha512.txt + evmctl sign --uuid --generation 0 --hashalgo sha512 --key test-prime256v1.key --xattr-user sha512.txt generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability hash(sha512): cdcdcc2fc4c8b243e7dd759a9da141ba8aa095d82893f4544c378b144e78f6f4be96ee22308edc2b68e4026f484dc562880f8238ca4489b2edb7ae45fe90a074 evm/ima signature: 78 bytes 030206bb4e57a7004630440220127b09d5d918642da7298b052e2d8c37db66463084ec56850a746d87bd684ebf02205a9249498c4e2fa4d40f7ad9da3eae224610780f5925c759e41518c4ee51a8ba local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' + evmctl verify --key test-prime256v1.cer --xattr-user --uuid --generation 0 sha512.txt keyid bb4e57a7 (from test-prime256v1.cer) key 1: bb4e57a7 test-prime256v1.cer generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability sha512.txt: verification is OK if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl verify --key rsa2048 --xattr-user --uuid --generation 0 sha512.txt evmctl verify failed properly with (125) generation: 0 no xattr: security.selinux no xattr: security.SMACK64 no xattr: security.apparmor no xattr: security.ima no xattr: security.capability key 1: bb4e57a7 (unknown keyid) errno: No data available (61) rm "$out" "$ADD_DEL" ^ ./functions.sh:232: Can't remove '': No such file or directory local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sm3 sm3.txt sm3 (test-sm2.key) test is skipped (key file not found) local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -sm3 sm3.txt sm3 (test-sm2.key) test is skipped (key file not found) local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -md_gost12_256 md_gost12_256.txt dgst: Unknown option or message digest: md_gost12_256 dgst: Use -help for summary. 28ABC1EAC37A0000:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:crypto/evp/evp_fetch.c:375:Global default library context, Algorithm (md_gost12_256 : 0), Properties () md_gost12_256 (test-gost2012_256-A.key) test is skipped (openssl is unable to digest) local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -md_gost12_256 md_gost12_256.txt dgst: Unknown option or message digest: md_gost12_256 dgst: Use -help for summary. 281BC36365700000:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:crypto/evp/evp_fetch.c:375:Global default library context, Algorithm (md_gost12_256 : 0), Properties () md_gost12_256 (test-gost2012_256-A.key) test is skipped (openssl is unable to digest) local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -md_gost12_256 md_gost12_256.txt dgst: Unknown option or message digest: md_gost12_256 dgst: Use -help for summary. 287BE34B45700000:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:crypto/evp/evp_fetch.c:375:Global default library context, Algorithm (md_gost12_256 : 0), Properties () md_gost12_256 (test-gost2012_256-B.key) test is skipped (openssl is unable to digest) local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -md_gost12_256 md_gost12_256.txt dgst: Unknown option or message digest: md_gost12_256 dgst: Use -help for summary. 286B7C2D57780000:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:crypto/evp/evp_fetch.c:375:Global default library context, Algorithm (md_gost12_256 : 0), Properties () md_gost12_256 (test-gost2012_256-B.key) test is skipped (openssl is unable to digest) local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -md_gost12_256 md_gost12_256.txt dgst: Unknown option or message digest: md_gost12_256 dgst: Use -help for summary. 288BEBD4CE7B0000:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:crypto/evp/evp_fetch.c:375:Global default library context, Algorithm (md_gost12_256 : 0), Properties () md_gost12_256 (test-gost2012_256-C.key) test is skipped (openssl is unable to digest) local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -md_gost12_256 md_gost12_256.txt dgst: Unknown option or message digest: md_gost12_256 dgst: Use -help for summary. 287BB4CB907D0000:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:crypto/evp/evp_fetch.c:375:Global default library context, Algorithm (md_gost12_256 : 0), Properties () md_gost12_256 (test-gost2012_256-C.key) test is skipped (openssl is unable to digest) local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -md_gost12_512 md_gost12_512.txt dgst: Unknown option or message digest: md_gost12_512 dgst: Use -help for summary. 281B8A7A5E7A0000:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:crypto/evp/evp_fetch.c:375:Global default library context, Algorithm (md_gost12_512 : 0), Properties () md_gost12_512 (test-gost2012_512-A.key) test is skipped (openssl is unable to digest) local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -md_gost12_512 md_gost12_512.txt dgst: Unknown option or message digest: md_gost12_512 dgst: Use -help for summary. 287B529BFF7E0000:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:crypto/evp/evp_fetch.c:375:Global default library context, Algorithm (md_gost12_512 : 0), Properties () md_gost12_512 (test-gost2012_512-A.key) test is skipped (openssl is unable to digest) local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -md_gost12_512 md_gost12_512.txt dgst: Unknown option or message digest: md_gost12_512 dgst: Use -help for summary. 28AB358F25770000:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:crypto/evp/evp_fetch.c:375:Global default library context, Algorithm (md_gost12_512 : 0), Properties () md_gost12_512 (test-gost2012_512-B.key) test is skipped (openssl is unable to digest) local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - openssl dgst -md_gost12_512 md_gost12_512.txt dgst: Unknown option or message digest: md_gost12_512 dgst: Use -help for summary. 287BD429A0780000:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:crypto/evp/evp_fetch.c:375:Global default library context, Algorithm (md_gost12_512 : 0), Properties () md_gost12_512 (test-gost2012_512-B.key) test is skipped (openssl is unable to digest) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_sign --sigfile --hashalgo md_gost12_256 --key test-gost2012_512-B.key --xattr-user md_gost12_512.txt~ evmctl ima_sign failed properly with (1) EVP_get_digestbyname(md_gost12_256) failed if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:123: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' - evmctl ima_sign --sigfile --hashalgo md_gost12_512 --key test-gost2012_256-B.key --xattr-user md_gost12_512.txt~ evmctl ima_sign failed properly with (1) EVP_get_digestbyname(md_gost12_512) failed softhsm_setup setup failed: Need p11tool from gnutls local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' pkcs11 test is skipped: could not setup softhsm local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' pkcs11 test is skipped: could not setup softhsm local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' pkcs11 test is skipped: could not setup softhsm local -i ret ^~~~~ ./functions.sh:64: 'local' doesn't implement flag -i (shopt --set ignore_flags_not_impl) if [ $TNESTED -gt 0 ]; then ^~~~~~~~ ./functions.sh:72: (test) Invalid integer '1-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-11-1' pkcs11 test is skipped: could not setup softhsm if [ $testsfail -gt 0 ]; then ^~~ ./functions.sh:302: (test) Expected unary operator, got '-gt' (2 args) [ $testspass -gt 0 ] && echo -n "$GREEN" || echo -n "$NORM" ^~~~~~~~~~ ./functions.sh:308: (test) Invalid integer '111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111' PASS: 111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111 SKIP: 11111111111111111 [ $testsfail -gt 0 ] && echo -n "$RED" || echo -n "$NORM" ^~~ ./functions.sh:312: (test) Expected unary operator, got '-gt' (2 args) FAIL: if [ $testsfail -gt 0 ]; then ^~~ ./functions.sh:334: (test) Expected unary operator, got '-gt' (2 args) elif [ $testspass -gt 0 ]; then ^~~~~~~~~~ ./functions.sh:336: (test) Invalid integer '111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111' SKIP sign_verify.test (exit status: 77) >>> ERROR: ima-evm-utils: check failed