Warning: Permanently added '3.16.14.3' (ED25519) to the list of known hosts. :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Setup push attestation environment :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 21:34:32 ] :: [ BEGIN ] :: Running 'rlImport "./test-helpers"' :: [ 21:34:32 ] :: [ INFO ] :: rlImport: Found './test-helpers' during upwards traversal :: [ 21:34:32 ] :: [ INFO ] :: rlImport: Will try to import ./test-helpers from /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/./Library/test-helpers/lib.sh :: [ 21:34:33 ] :: [ INFO ] :: found dependencies: '' uid=11235(limetester) gid=11235(limetester) groups=11235(limetester) Install packages required by the library when missing. tpm2-tools-5.7-3.fc42.x86_64 openssl-3.2.6-2.fc42.x86_64 beakerlib-1.31.5-1.fc42.noarch podman-5.7.0-1.fc42.x86_64 nmap-7.92-5.fc42.x86_64 jq-1.7.1-11.fc42.x86_64 Installed keylime RPMs keylime-99-1.noarch :: [ 21:34:33 ] :: [ PASS ] :: Command 'rlImport "./test-helpers"' (Expected 0, got 0) keylime-99-1.noarch :: [ 21:34:33 ] :: [ PASS ] :: Checking for the presence of keylime rpm :: [ 21:34:33 ] :: [ LOG ] :: Package versions: :: [ 21:34:33 ] :: [ LOG ] :: keylime-99-1.noarch :: [ 21:34:33 ] :: [ INFO ] :: using '/var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/execute/data/guest/default-0/functional/push-attestation-on-localhost-47/backup-limeConf' as backup destination :: [ 21:34:34 ] :: [ BEGIN ] :: Running 'limeUpdateConf verifier mode 'push'' /etc/keylime/verifier.conf: [verifier] mode = push :: [ 21:34:34 ] :: [ PASS ] :: Command 'limeUpdateConf verifier mode 'push'' (Expected 0, got 0) :: [ 21:34:34 ] :: [ BEGIN ] :: Running 'limeUpdateConf verifier challenge_lifetime 1800' /etc/keylime/verifier.conf: [verifier] challenge_lifetime = 1800 :: [ 21:34:34 ] :: [ PASS ] :: Command 'limeUpdateConf verifier challenge_lifetime 1800' (Expected 0, got 0) :: [ 21:34:34 ] :: [ BEGIN ] :: Running 'limeUpdateConf verifier quote_interval 30' /etc/keylime/verifier.conf: [verifier] quote_interval = 30 :: [ 21:34:34 ] :: [ PASS ] :: Command 'limeUpdateConf verifier quote_interval 30' (Expected 0, got 0) :: [ 21:34:34 ] :: [ BEGIN ] :: Running 'limeUpdateConf agent attestation_interval_seconds 30' /etc/keylime/agent.conf: [agent] attestation_interval_seconds = 30 :: [ 21:34:34 ] :: [ PASS ] :: Command 'limeUpdateConf agent attestation_interval_seconds 30' (Expected 0, got 0) :: [ 21:34:34 ] :: [ BEGIN ] :: Running 'limeUpdateConf agent tls_accept_invalid_certs true' /etc/keylime/agent.conf: [agent] tls_accept_invalid_certs = true :: [ 21:34:34 ] :: [ PASS ] :: Command 'limeUpdateConf agent tls_accept_invalid_certs true' (Expected 0, got 0) :: [ 21:34:34 ] :: [ BEGIN ] :: Running 'limeUpdateConf agent tls_accept_invalid_hostnames true' /etc/keylime/agent.conf: [agent] tls_accept_invalid_hostnames = true :: [ 21:34:34 ] :: [ PASS ] :: Command 'limeUpdateConf agent tls_accept_invalid_hostnames true' (Expected 0, got 0) :: [ 21:34:34 ] :: [ BEGIN ] :: Running 'limeUpdateConf tenant require_ek_cert False' /etc/keylime/tenant.conf: [tenant] require_ek_cert = False :: [ 21:34:34 ] :: [ PASS ] :: Command 'limeUpdateConf tenant require_ek_cert False' (Expected 0, got 0) :: [ 21:34:34 ] :: [ BEGIN ] :: Running 'limeStartTPMEmulator' Redirecting to /bin/systemctl status swtpm.service Redirecting to /bin/systemctl status swtpm.service Redirecting to /bin/systemctl status swtpm.service Redirecting to /bin/systemctl start swtpm.service :: [ 21:34:34 ] :: [ LOG ] :: rlServiceStart: Service swtpm started successfully :: [ 21:34:34 ] :: [ PASS ] :: Command 'limeStartTPMEmulator' (Expected 0, got 0) :: [ 21:34:34 ] :: [ BEGIN ] :: Running 'limeWaitForTPMEmulator' :: [ 21:34:34 ] :: [ INFO ] :: rlWaitForSocket: Waiting max 20s for socket `2322' to start listening :: [ 21:34:34 ] :: [ INFO ] :: rlWaitForSocket: Wait successful! :: [ 21:34:34 ] :: [ PASS ] :: Command 'limeWaitForTPMEmulator' (Expected 0, got 0) :: [ 21:34:35 ] :: [ BEGIN ] :: Running 'limeCondStartAbrmd' Redirecting to /bin/systemctl status tpm2-abrmd.service Redirecting to /bin/systemctl start tpm2-abrmd.service :: [ 21:34:35 ] :: [ LOG ] :: rlServiceStart: Service tpm2-abrmd started successfully :: [ 21:34:40 ] :: [ PASS ] :: Command 'limeCondStartAbrmd' (Expected 0, got 0) :: [ 21:34:40 ] :: [ BEGIN ] :: Running 'limeInstallIMAConfig' IMA policy already installed, doing nothing. ~~~~~~~~~~~~~~~~~~~~ Effective policy ~~~~~~~~~~~~~~~~~~~~ dont_measure fsmagic=0x9fa0 dont_measure fsmagic=0x62656572 dont_measure fsmagic=0x64626720 dont_measure fsmagic=0x1021994 dont_measure fsmagic=0x858458f6 dont_measure fsmagic=0x73636673 measure func=BPRM_CHECK measure func=MMAP_CHECK mask=MAY_EXEC measure func=MODULE_CHECK uid=0 ~~~~~~~~~~~~~~~~~~~~ Installed policy (will be used after next system reboot) ~~~~~~~~~~~~~~~~~~~~ # PROC_SUPER_MAGIC dont_measure fsmagic=0x9fa0 # SYSFS_MAGIC dont_measure fsmagic=0x62656572 # DEBUGFS_MAGIC dont_measure fsmagic=0x64626720 # TMPFS_MAGIC dont_measure fsmagic=0x01021994 # RAMFS_MAGIC dont_measure fsmagic=0x858458f6 # SECURITYFS_MAGIC dont_measure fsmagic=0x73636673 # MEASUREMENTS measure func=BPRM_CHECK measure func=FILE_MMAP mask=MAY_EXEC measure func=MODULE_CHECK uid=0 ~~~~~~~~~~~~~~~~~~~~ :: [ 21:34:40 ] :: [ PASS ] :: Command 'limeInstallIMAConfig' (Expected 0, got 0) :: [ 21:34:40 ] :: [ BEGIN ] :: Running 'limeStartIMAEmulator' running: keylime_ima_emulator --hash_algs sha256 --ima-hash-alg sha1 >> /var/tmp/limeLib/ima-emulator.log 2>&1 & :: [ 21:34:40 ] :: [ PASS ] :: Command 'limeStartIMAEmulator' (Expected 0, got 0) :: [ 21:34:45 ] :: [ BEGIN ] :: Running 'limeStartVerifier' . :: [ 21:34:46 ] :: [ PASS ] :: Command 'limeStartVerifier' (Expected 0, got 0) :: [ 21:34:46 ] :: [ BEGIN ] :: Running 'limeWaitForVerifier' :: [ 21:34:46 ] :: [ INFO ] :: rlWaitForSocket: Waiting max 20s for socket `8881' to start listening :: [ 21:34:47 ] :: [ INFO ] :: rlWaitForSocket: Wait successful! :: [ 21:34:47 ] :: [ PASS ] :: Command 'limeWaitForVerifier' (Expected 0, got 0) :: [ 21:34:47 ] :: [ BEGIN ] :: Running 'limeStartRegistrar' . :: [ 21:34:48 ] :: [ PASS ] :: Command 'limeStartRegistrar' (Expected 0, got 0) :: [ 21:34:48 ] :: [ BEGIN ] :: Running 'limeWaitForRegistrar' :: [ 21:34:48 ] :: [ INFO ] :: rlWaitForSocket: Waiting max 20s for socket `8891' to start listening :: [ 21:34:49 ] :: [ INFO ] :: rlWaitForSocket: Wait successful! :: [ 21:34:49 ] :: [ PASS ] :: Command 'limeWaitForRegistrar' (Expected 0, got 0) :: [ 21:34:49 ] :: [ BEGIN ] :: Running 'limeStartPushAgent' . :: [ 21:34:50 ] :: [ PASS ] :: Command 'limeStartPushAgent' (Expected 0, got 0) :: [ 21:34:50 ] :: [ BEGIN ] :: Running 'limeWaitForAgentRegistration d432fbb3-d2f1-4a97-9ef7-75bd81c00000' INFO:keylime.config:Reading configuration from ['/etc/keylime/logging.conf'] 2025-12-04 21:34:51.769 - keylime.tenant - WARNING - The configuration upgrade templates path /usr/share/keylime/templates does not exist 2025-12-04 21:34:51.770 - keylime.config - INFO - Reading configuration from ['/etc/keylime/tenant.conf'] 2025-12-04 21:34:51.770 - keylime.tenant - INFO - Setting up client TLS... 2025-12-04 21:34:51.770 - keylime.tenant - INFO - Using default client_cert option for tenant 2025-12-04 21:34:51.770 - keylime.tenant - INFO - Using default client_key option for tenant 2025-12-04 21:34:51.770 - keylime.tenant - INFO - No value provided in client_key_password option for tenant, assuming the key is unencrypted 2025-12-04 21:34:51.777 - keylime.tenant - INFO - TLS is enabled. 2025-12-04 21:34:51.798 - keylime.tenant - INFO - Status from Registrar (127.0.0.1:8891): Agent d432fbb3-d2f1-4a97-9ef7-75bd81c00000 exists on registrar 127.0.0.1 port 8891. 2025-12-04 21:34:51.798 - keylime.tenant - INFO - {"code": 200, "status": "Agent d432fbb3-d2f1-4a97-9ef7-75bd81c00000 exists on registrar 127.0.0.1 port 8891.", "results": {"d432fbb3-d2f1-4a97-9ef7-75bd81c00000": {"aik_tpm": "ARgAAQALAAUAcgAAABAAFAALCAAAAAAAAQC8/r2SbnSf8rfz9ys3/iyuEaA/F4uNEfZpmi7S60TMJsRDR6Pl9YdszW/4RIWZsLqZWYJZBK5r7bqCC0OW7ZBQk6qOhw/msQ/tl2ptsdr2IUKRe8dA+7TYMAa4qaCX+Vp4PVALi6YVRjq4xiyFxF09rsBTHNNof2d1Irr1Hp6CeYHuVxi7JAmm5O46tpDnsyZkJGR75jpHxvpfw7wOMK1bC8O91o8pVnl3k9s9BEPUvBMidy0Est2tBrmBN4k7HFeOL+Pz8uZRGYDAktsoT5zlngme53B3SV00KM7kFO5pAuPNGtMMBPiAixfPyUrAU/QkfikXMceOU4LrM1TaUpFb", "regcount": 1, "ek_tpm": "AToAAQALAAMAsgAgg3GXZ0SEs/gakMyNRqXXJP1S124GUgtk8qHaGzMUaaoABgCAAEMAEAgAAAAAAAEAu290mixW98Owz3yRUkhZEEfDarTaXSXoJ/B72hqCtTnKT+mrH06Zwgdm2mrzub4bfQWlWHxLlyBpTsHe6cUiaC0zCVLfROXwVQrln835plbzund8FnXaF33uvtOGPGP+SjmMiV6hn5RofAVwxzVgJDQlbvf/gqbmXBLFyXAhOyDTU6EG8Xuf2zkbnbhRDWLzwoqhtaYfgrNeXwnvUuFYBajz8JxMqkI/vQfNuDHLA0FOdUxr6xGSUinyNwgLKSIXyiwNHY8msB5zEWHSOBomOpDRG4xan96izK/Z/aui3ijiKU5gjxnN0fTXf43pbjgQemwmbdTcxeMEfYvun1RozQ==", "ip": "127.0.0.1", "port": 9002, "mtls_cert": "-----BEGIN CERTIFICATE-----\nMIIBjzCCATWgAwIBAgIBADAKBggqhkjOPQQDAjAvMS0wKwYDVQQDDCRkNDMyZmJi\nMy1kMmYxLTRhOTctOWVmNy03NWJkODFjMDAwMDAwHhcNMjUxMjA0MjA0ODQ1WhcN\nMjYxMjA0MjA0ODQ1WjAvMS0wKwYDVQQDDCRkNDMyZmJiMy1kMmYxLTRhOTctOWVm\nNy03NWJkODFjMDAwMDAwWTATBgcqhkjOPQIBBggqhkjOPQMBBwNCAAT7PzQL6ebD\nOdd6bu6eKK1kc6pLgd57wDM9T/GdXm8z3y0rJa5FdGDGkybfW1IgxbuPngVMsWtf\ndbeF4298yehUo0IwQDA+BgNVHREENzA1gglsb2NhbGhvc3SCEGxvY2FsaG9zdC5k\nb21haW6HBH8AAAGHEAAAAAAAAAAAAAAAAAAAAAEwCgYIKoZIzj0EAwIDSAAwRQIg\nfE79OWHJb+yDVm7riY/6+gIu82uNqE0f7X1JbEgVvYICIQCv0ElTesLV0tOjW7XT\nYbiy2YjmtAFtYMvxsmcZPK1MtQ==\n-----END CERTIFICATE-----\n", "ekcert": "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", "operational_state": "Registered"}}} 2025-12-04 21:34:51.798 - keylime.tenant - INFO - Agent Info from Registrar (127.0.0.1:8891): {"d432fbb3-d2f1-4a97-9ef7-75bd81c00000": {"aik_tpm": "ARgAAQALAAUAcgAAABAAFAALCAAAAAAAAQC8/r2SbnSf8rfz9ys3/iyuEaA/F4uNEfZpmi7S60TMJsRDR6Pl9YdszW/4RIWZsLqZWYJZBK5r7bqCC0OW7ZBQk6qOhw/msQ/tl2ptsdr2IUKRe8dA+7TYMAa4qaCX+Vp4PVALi6YVRjq4xiyFxF09rsBTHNNof2d1Irr1Hp6CeYHuVxi7JAmm5O46tpDnsyZkJGR75jpHxvpfw7wOMK1bC8O91o8pVnl3k9s9BEPUvBMidy0Est2tBrmBN4k7HFeOL+Pz8uZRGYDAktsoT5zlngme53B3SV00KM7kFO5pAuPNGtMMBPiAixfPyUrAU/QkfikXMceOU4LrM1TaUpFb", "regcount": 1, "ek_tpm": "AToAAQALAAMAsgAgg3GXZ0SEs/gakMyNRqXXJP1S124GUgtk8qHaGzMUaaoABgCAAEMAEAgAAAAAAAEAu290mixW98Owz3yRUkhZEEfDarTaXSXoJ/B72hqCtTnKT+mrH06Zwgdm2mrzub4bfQWlWHxLlyBpTsHe6cUiaC0zCVLfROXwVQrln835plbzund8FnXaF33uvtOGPGP+SjmMiV6hn5RofAVwxzVgJDQlbvf/gqbmXBLFyXAhOyDTU6EG8Xuf2zkbnbhRDWLzwoqhtaYfgrNeXwnvUuFYBajz8JxMqkI/vQfNuDHLA0FOdUxr6xGSUinyNwgLKSIXyiwNHY8msB5zEWHSOBomOpDRG4xan96izK/Z/aui3ijiKU5gjxnN0fTXf43pbjgQemwmbdTcxeMEfYvun1RozQ==", "ip": "127.0.0.1", "port": 9002, "mtls_cert": "-----BEGIN CERTIFICATE-----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\nYbiy2YjmtAFtYMvxsmcZPK1MtQ==\n-----END CERTIFICATE-----\n", "ekcert": "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", "operational_state": "Registered"}} :: [ 21:34:51 ] :: [ PASS ] :: Command 'limeWaitForAgentRegistration d432fbb3-d2f1-4a97-9ef7-75bd81c00000' (Expected 0, got 0) :: [ 21:34:51 ] :: [ BEGIN ] :: Running 'echo -e '#!/bin/bash echo This is good-script1' > /keylime-tests/push-attestation-on-localhost-q8AgR/good-script1.sh && chmod a+x /keylime-tests/push-attestation-on-localhost-q8AgR/good-script1.sh' :: [ 21:34:51 ] :: [ PASS ] :: Command 'echo -e '#!/bin/bash echo This is good-script1' > /keylime-tests/push-attestation-on-localhost-q8AgR/good-script1.sh && chmod a+x /keylime-tests/push-attestation-on-localhost-q8AgR/good-script1.sh' (Expected 0, got 0) :: [ 21:34:51 ] :: [ BEGIN ] :: Running 'echo -e '#!/bin/bash echo This is good-script2' > /keylime-tests/push-attestation-on-localhost-q8AgR/good-script2.sh && chmod a+x /keylime-tests/push-attestation-on-localhost-q8AgR/good-script2.sh' :: [ 21:34:51 ] :: [ PASS ] :: Command 'echo -e '#!/bin/bash echo This is good-script2' > /keylime-tests/push-attestation-on-localhost-q8AgR/good-script2.sh && chmod a+x /keylime-tests/push-attestation-on-localhost-q8AgR/good-script2.sh' (Expected 0, got 0) :: [ 21:34:51 ] :: [ BEGIN ] :: Running 'limeCreateTestPolicy /keylime-tests/push-attestation-on-localhost-q8AgR/*' Writing allowlist to /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/push-attestation-on-localhost/allowlist.txt with sha256sum... INFO:keylime.config:Reading configuration from ['/etc/keylime/logging.conf'] INFO:keylime.config:Reading configuration from ['/etc/keylime/logging.conf'] INFO:keylime.config:Reading configuration from ['/etc/keylime/logging.conf'] read EC key writing EC key read EC key writing EC key :: [ 21:34:54 ] :: [ PASS ] :: Command 'limeCreateTestPolicy /keylime-tests/push-attestation-on-localhost-q8AgR/*' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 22s :: Assertions: 23 good, 0 bad :: RESULT: PASS (Setup push attestation environment) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Add keylime agent :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 21:34:54 ] :: [ BEGIN ] :: Running 'keylime_tenant -v 127.0.0.1 -t 127.0.0.1 -u d432fbb3-d2f1-4a97-9ef7-75bd81c00000 --runtime-policy policy.json -c add --push-model' INFO:keylime.config:Reading configuration from ['/etc/keylime/logging.conf'] 2025-12-04 21:34:55.125 - keylime.tenant - WARNING - The configuration upgrade templates path /usr/share/keylime/templates does not exist 2025-12-04 21:34:55.126 - keylime.config - INFO - Reading configuration from ['/etc/keylime/tenant.conf'] 2025-12-04 21:34:55.126 - keylime.tenant - INFO - Setting up client TLS... 2025-12-04 21:34:55.126 - keylime.tenant - INFO - Using default client_cert option for tenant 2025-12-04 21:34:55.126 - keylime.tenant - INFO - Using default client_key option for tenant 2025-12-04 21:34:55.126 - keylime.tenant - INFO - No value provided in client_key_password option for tenant, assuming the key is unencrypted 2025-12-04 21:34:55.134 - keylime.tenant - INFO - TLS is enabled. 2025-12-04 21:34:55.166 - keylime.tenant - WARNING - Could not detect supported API version. Defaulting to 2.4 (push_model=True, agent_ip=127.0.0.1, agent_port=9002) 2025-12-04 21:34:55.166 - keylime.cli.policies - INFO - TPM PCR Mask from policy is 0x0 2025-12-04 21:34:55.245 - keylime.tenant - INFO - Agent Info from Verifier (127.0.0.1:8881): {"d432fbb3-d2f1-4a97-9ef7-75bd81c00000": {"operational_state": "Not applicable (Push Mode)", "v": null, "ip": null, "port": null, "tpm_policy": "{\"mask\": \"0x400\"}", "meta_data": "{}", "has_mb_refstate": 0, "has_runtime_policy": 1, "accept_tpm_hash_algs": ["sha512", "sha384", "sha256"], "accept_tpm_encryption_algs": ["ecc", "rsa"], "accept_tpm_signing_algs": ["ecschnorr", "rsassa"], "hash_alg": "", "enc_alg": "", "sign_alg": "", "verifier_id": "default", "verifier_ip": "127.0.0.1", "verifier_port": 8881, "severity_level": null, "last_event_id": null, "attestation_count": 0, "last_received_quote": 0, "last_successful_attestation": 0, "attestation_status": "PENDING", "attestation_period": "30s", "maximum_attestation_interval": "60s"}} 2025-12-04 21:34:55.245 - keylime.tenant - INFO - Agent d432fbb3-d2f1-4a97-9ef7-75bd81c00000 (127.0.0.1:9002) added to Verifier (127.0.0.1:8881) after 0 tries :: [ 21:34:55 ] :: [ PASS ] :: Command 'keylime_tenant -v 127.0.0.1 -t 127.0.0.1 -u d432fbb3-d2f1-4a97-9ef7-75bd81c00000 --runtime-policy policy.json -c add --push-model' (Expected 0, got 0) :: [ 21:34:55 ] :: [ BEGIN ] :: Running 'keylime_tenant -c cvlist' INFO:keylime.config:Reading configuration from ['/etc/keylime/logging.conf'] 2025-12-04 21:34:55.979 - keylime.tenant - WARNING - The configuration upgrade templates path /usr/share/keylime/templates does not exist 2025-12-04 21:34:55.980 - keylime.config - INFO - Reading configuration from ['/etc/keylime/tenant.conf'] 2025-12-04 21:34:55.981 - keylime.tenant - INFO - Setting up client TLS... 2025-12-04 21:34:55.981 - keylime.tenant - INFO - Using default client_cert option for tenant 2025-12-04 21:34:55.981 - keylime.tenant - INFO - Using default client_key option for tenant 2025-12-04 21:34:55.981 - keylime.tenant - INFO - No value provided in client_key_password option for tenant, assuming the key is unencrypted 2025-12-04 21:34:55.988 - keylime.tenant - INFO - TLS is enabled. 2025-12-04 21:34:55.998 - keylime.tenant - WARNING - Using default UUID d432fbb3-d2f1-4a97-9ef7-75bd81c00000 2025-12-04 21:34:56.016 - keylime.tenant - INFO - From verifier 127.0.0.1 port 8881 retrieved: "{'code': 200, 'status': 'Success', 'results': {'uuids': [['d432fbb3-d2f1-4a97-9ef7-75bd81c00000']]}}" 2025-12-04 21:34:56.016 - keylime.tenant - INFO - Agent list from Verifier (127.0.0.1:8881) retrieved: {"uuids": [["d432fbb3-d2f1-4a97-9ef7-75bd81c00000"]]} :: [ 21:34:56 ] :: [ PASS ] :: Command 'keylime_tenant -c cvlist' (Expected 0, got 0) :: [ 21:34:56 ] :: [ PASS ] :: File '/var/tmp/rlRun_LOG.WucMf7S4' should contain 'd432fbb3-d2f1-4a97-9ef7-75bd81c00000' :: [ 21:34:56 ] :: [ BEGIN ] :: Running 'rlWaitForCmd 'grep -qE "Attestation [0-9]+ for agent .d432fbb3-d2f1-4a97-9ef7-75bd81c00000." $(limeVerifierLogfile)' -m 60 -d 1' :: [ 21:34:56 ] :: [ INFO ] :: rlWaitForCmd: waiting for `grep -qE "Attestation [0-9]+ for agent .d432fbb3-d2f1-4a97-9ef7-75bd81c00000." $(limeVerifierLogfile)' to return 0 in 120 seconds :: [ 21:35:57 ] :: [ WARNING ] :: rlWaitForCmd: Max number of test command invocations reached! :: [ 21:35:57 ] :: [ FAIL ] :: Command 'rlWaitForCmd 'grep -qE "Attestation [0-9]+ for agent .d432fbb3-d2f1-4a97-9ef7-75bd81c00000." $(limeVerifierLogfile)' -m 60 -d 1' (Expected 0, got 1) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 63s :: Assertions: 3 good, 1 bad :: RESULT: FAIL (Add keylime agent) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Running allowed scripts should not affect attestation :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 21:35:57 ] :: [ BEGIN ] :: Running '/keylime-tests/push-attestation-on-localhost-q8AgR/good-script1.sh' This is good-script1 :: [ 21:35:57 ] :: [ PASS ] :: Command '/keylime-tests/push-attestation-on-localhost-q8AgR/good-script1.sh' (Expected 0, got 0) :: [ 21:35:57 ] :: [ BEGIN ] :: Running '/keylime-tests/push-attestation-on-localhost-q8AgR/good-script2.sh' This is good-script2 :: [ 21:35:57 ] :: [ PASS ] :: Command '/keylime-tests/push-attestation-on-localhost-q8AgR/good-script2.sh' (Expected 0, got 0) :: [ 21:35:57 ] :: [ BEGIN ] :: Running 'tail /sys/kernel/security/ima/ascii_runtime_measurements | grep good-script1.sh' 10 772e4b777f59a29e368b661649851bef8b3b1e31 ima-sig sha256:670f5af88685baeb32096ba9b49ed3759f9b6bfb6f80dc0f46bc8278cfdc92a8 /keylime-tests/push-attestation-on-localhost-q8AgR/good-script1.sh :: [ 21:35:57 ] :: [ PASS ] :: Command 'tail /sys/kernel/security/ima/ascii_runtime_measurements | grep good-script1.sh' (Expected 0, got 0) :: [ 21:35:57 ] :: [ BEGIN ] :: Running 'tail /sys/kernel/security/ima/ascii_runtime_measurements | grep good-script2.sh' 10 2a94b5cb330ec90621e2a6374eb145a3180c3cb1 ima-sig sha256:ccd4fd4876d9f5651259d3cd0c1e1887497ea978588693e50e9553cf717dd688 /keylime-tests/push-attestation-on-localhost-q8AgR/good-script2.sh :: [ 21:35:57 ] :: [ PASS ] :: Command 'tail /sys/kernel/security/ima/ascii_runtime_measurements | grep good-script2.sh' (Expected 0, got 0) :: [ 21:35:57 ] :: [ BEGIN ] :: Running 'sleep 5' :: [ 21:36:02 ] :: [ PASS ] :: Command 'sleep 5' (Expected 0, got 0) :: [ 21:36:02 ] :: [ BEGIN ] :: Running 'rlWaitForCmd 'grep -qE "Attestation 1 for agent .d432fbb3-d2f1-4a97-9ef7-75bd81c00000. successfully passed verification" $(limeVerifierLogfile)' -m 60 -d 1' :: [ 21:36:02 ] :: [ INFO ] :: rlWaitForCmd: waiting for `grep -qE "Attestation 1 for agent .d432fbb3-d2f1-4a97-9ef7-75bd81c00000. successfully passed verification" $(limeVerifierLogfile)' to return 0 in 120 seconds :: [ 21:37:04 ] :: [ WARNING ] :: rlWaitForCmd: Max number of test command invocations reached! :: [ 21:37:04 ] :: [ FAIL ] :: Command 'rlWaitForCmd 'grep -qE "Attestation 1 for agent .d432fbb3-d2f1-4a97-9ef7-75bd81c00000. successfully passed verification" $(limeVerifierLogfile)' -m 60 -d 1' (Expected 0, got 1) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 67s :: Assertions: 5 good, 1 bad :: RESULT: FAIL (Running allowed scripts should not affect attestation) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Fail keylime agent :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 21:37:04 ] :: [ BEGIN ] :: Running 'echo -e '#!/bin/bash echo boom' > /keylime-tests/push-attestation-on-localhost-q8AgR/bad-script.sh && chmod a+x /keylime-tests/push-attestation-on-localhost-q8AgR/bad-script.sh' :: [ 21:37:04 ] :: [ PASS ] :: Command 'echo -e '#!/bin/bash echo boom' > /keylime-tests/push-attestation-on-localhost-q8AgR/bad-script.sh && chmod a+x /keylime-tests/push-attestation-on-localhost-q8AgR/bad-script.sh' (Expected 0, got 0) :: [ 21:37:04 ] :: [ BEGIN ] :: Running '/keylime-tests/push-attestation-on-localhost-q8AgR/bad-script.sh' boom :: [ 21:37:04 ] :: [ PASS ] :: Command '/keylime-tests/push-attestation-on-localhost-q8AgR/bad-script.sh' (Expected 0, got 0) :: [ 21:37:04 ] :: [ BEGIN ] :: Running 'rlWaitForCmd 'grep -qE "Attestation [0-9]+ for agent .d432fbb3-d2f1-4a97-9ef7-75bd81c00000. failed verification" $(limeVerifierLogfile)' -m 60 -d 1' :: [ 21:37:04 ] :: [ INFO ] :: rlWaitForCmd: waiting for `grep -qE "Attestation [0-9]+ for agent .d432fbb3-d2f1-4a97-9ef7-75bd81c00000. failed verification" $(limeVerifierLogfile)' to return 0 in 120 seconds :: [ 21:38:06 ] :: [ WARNING ] :: rlWaitForCmd: Max number of test command invocations reached! :: [ 21:38:06 ] :: [ FAIL ] :: Command 'rlWaitForCmd 'grep -qE "Attestation [0-9]+ for agent .d432fbb3-d2f1-4a97-9ef7-75bd81c00000. failed verification" $(limeVerifierLogfile)' -m 60 -d 1' (Expected 0, got 1) :: [ 21:38:06 ] :: [ FAIL ] :: File '/var/tmp/limeLib/verifier.log' should contain 'File not found in allowlist: /keylime-tests/push-attestation-on-localhost-q8AgR/bad-script.sh' :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 62s :: Assertions: 2 good, 2 bad :: RESULT: FAIL (Fail keylime agent) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Cleanup push attestation test :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 21:38:06 ] :: [ BEGIN ] :: Running 'limeStopPushAgent' . :: [ 21:38:07 ] :: [ PASS ] :: Command 'limeStopPushAgent' (Expected 0, got 0) :: [ 21:38:07 ] :: [ BEGIN ] :: Running 'limeStopRegistrar' . :: [ 21:38:08 ] :: [ PASS ] :: Command 'limeStopRegistrar' (Expected 0, got 0) :: [ 21:38:08 ] :: [ BEGIN ] :: Running 'limeStopVerifier' . :: [ 21:38:09 ] :: [ PASS ] :: Command 'limeStopVerifier' (Expected 0, got 0) :: [ 21:38:09 ] :: [ BEGIN ] :: Running 'limeStopIMAEmulator' . :: [ 21:38:10 ] :: [ PASS ] :: Command 'limeStopIMAEmulator' (Expected 0, got 0) :: [ 21:38:10 ] :: [ BEGIN ] :: Running 'limeStopTPMEmulator' Redirecting to /bin/systemctl status swtpm.service Redirecting to /bin/systemctl stop swtpm.service :: [ 21:38:10 ] :: [ PASS ] :: Command 'limeStopTPMEmulator' (Expected 0, got 0) :: [ 21:38:10 ] :: [ BEGIN ] :: Running 'limeCondStopAbrmd' active Redirecting to /bin/systemctl status tpm2-abrmd.service Redirecting to /bin/systemctl stop tpm2-abrmd.service :: [ 21:38:10 ] :: [ PASS ] :: Command 'limeCondStopAbrmd' (Expected 0, got 0) Dec 04 21:34:46 ip-172-31-18-210.us-east-2.compute.internal systemd[1]: Started keylime_verifier.service - The Keylime verifier. Dec 04 21:34:46 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: INFO:keylime.config:Reading configuration from ['/etc/keylime/logging.conf'] Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.145 - keylime.config - INFO - Reading configuration from ['/etc/keylime/verifier.conf'] Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.145 - keylime.verifier - INFO - Starting Keylime verifier in PUSH mode... Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.145 - keylime.verifier - WARNING - Push mode is experimental. Please report issues at https://github.com/keylime/keylime/issues/?q=label:push-mode Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.145 - keylime.verifier - INFO - Current API version: 2.4 Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.145 - keylime.verifier - INFO - Other supported API versions: 1.0, 2.0, 2.1, 2.2, 2.3, 3.0 Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.145 - keylime.verifier - INFO - Deprecated API versions (soon to be removed): 1.0 Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.145 - keylime.verifier - WARNING - The configuration upgrade templates path /usr/share/keylime/templates does not exist Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.152 - keylime.keylime_db - INFO - database_url is set, using it to establish database connection Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.152 - keylime.keylime_db - INFO - database_url is set as 'sqlite' keyword, using default values to establish database connection Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.158 - alembic.env - INFO - Migrating database cloud_verifier Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.159 - alembic.runtime.migration - INFO - Context impl SQLiteImpl. Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.159 - alembic.runtime.migration - INFO - Will assume non-transactional DDL. Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.173 - alembic.runtime.migration - INFO - Running upgrade -> 8a44a4364f5a, Initial database migration Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.185 - alembic.runtime.migration - INFO - Running upgrade 8a44a4364f5a -> eeb702f77d7d, allowlist rename Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.193 - alembic.runtime.migration - INFO - Running upgrade eeb702f77d7d -> 8da20383f6e1, extend_ip_field Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.197 - alembic.runtime.migration - INFO - Running upgrade 8da20383f6e1 -> a7a64155ab3a, Add ima_sign_verification_keys column Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.198 - alembic.runtime.migration - INFO - Running upgrade a7a64155ab3a -> cc2630851a1f, receive the aik_tpm from the agent Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.199 - alembic.runtime.migration - INFO - Running upgrade cc2630851a1f -> ae898986c6e9, add_mb_refstate_column Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.199 - alembic.runtime.migration - INFO - Running upgrade ae898986c6e9 -> eb869a77abd1, create_allowlist_table Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.200 - alembic.runtime.migration - INFO - Running upgrade eb869a77abd1 -> b4d024197413, add_verfier_id_to_verifiermain_table Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.202 - alembic.runtime.migration - INFO - Running upgrade b4d024197413 -> f82c4252bc4f, Add ip and port to registrar Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.202 - alembic.runtime.migration - INFO - Running upgrade f82c4252bc4f -> 7d5db1a6ffb0, Add agentstates columns Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.203 - alembic.runtime.migration - INFO - Running upgrade 7d5db1a6ffb0 -> f35cdd35eb83, Move (v)tpm_policy to JSONPickleType Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.209 - alembic.runtime.migration - INFO - Running upgrade f35cdd35eb83 -> 257fe0f0c039, Add fields for revocation context to verifier Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.210 - alembic.runtime.migration - INFO - Running upgrade 257fe0f0c039 -> c3842cc9ee69, Store keyrings learned from IMA log Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.211 - alembic.runtime.migration - INFO - Running upgrade c3842cc9ee69 -> a79c27ec1054, Add mTLS cert field to registrar Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.211 - alembic.runtime.migration - INFO - Running upgrade a79c27ec1054 -> 9169f80345ed, add supported_version to verifiermain table Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.217 - alembic.runtime.migration - INFO - Running upgrade 9169f80345ed -> 63c30820fdc1, add mtls_cert and AK to verifier DB Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.218 - alembic.runtime.migration - INFO - Running upgrade 63c30820fdc1 -> 1ac1513ef2a1, Fix MB and IMA column types Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.224 - alembic.runtime.migration - INFO - Running upgrade 1ac1513ef2a1 -> bc3b6b551b0a, Drop vTPM colums Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.233 - alembic.runtime.migration - INFO - Running upgrade bc3b6b551b0a -> bf48e0c4751d, add_attestation_count_column Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.233 - alembic.runtime.migration - INFO - Running upgrade bf48e0c4751d -> a72aec03d720, Migrate allowlists to dedicated table (1/2) Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.243 - alembic.runtime.migration - INFO - Running upgrade a72aec03d720 -> 4329e2d14944, Associate moved allowlists to agents (2/2) Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.247 - alembic.runtime.migration - INFO - Running upgrade 4329e2d14944 -> 4089e1c79be9, add_tpm_clockinfo Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.248 - alembic.runtime.migration - INFO - Running upgrade 4089e1c79be9 -> a09cc94177f0, add_last_received_quote Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.248 - alembic.runtime.migration - INFO - Running upgrade a09cc94177f0 -> 2fbc0fb8fa4d, add_checksum_and_generator_to_allowlist Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.249 - alembic.runtime.migration - INFO - Running upgrade 2fbc0fb8fa4d -> 039322ea079b, add_generator_column Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.250 - alembic.runtime.migration - INFO - Running upgrade 039322ea079b -> 8c0f8ded1f90, convert allowlists to IMA policies Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.252 - alembic.runtime.migration - INFO - Running upgrade 8c0f8ded1f90 -> f838d3cdeead, add last_successful_attestation Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.253 - alembic.runtime.migration - INFO - Running upgrade f838d3cdeead -> 21b5cb88fcdb, Add IDevID and IAK Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.253 - alembic.runtime.migration - INFO - Running upgrade 21b5cb88fcdb -> 00766b7fd0c5, Add IAK and IDevID certificates Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.253 - alembic.runtime.migration - INFO - Running upgrade 00766b7fd0c5 -> 160f932fde5b, increase length of verifier_ip column Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.261 - alembic.runtime.migration - INFO - Running upgrade 160f932fde5b -> 32902c0a8d90, add mbpolicies table Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.262 - alembic.runtime.migration - INFO - Running upgrade 32902c0a8d90 -> f4196d13fe45, migrate mb_refstates to mbpolicies Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.272 - alembic.runtime.migration - INFO - Running upgrade f4196d13fe45 -> 9d2f6fab52b1, associate moved mb_refstates to agents Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.277 - alembic.runtime.migration - INFO - Running upgrade 9d2f6fab52b1 -> 330024be7bef, Convert registrar column types Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.277 - alembic.runtime.migration - INFO - Running upgrade 330024be7bef -> 57b24ee21dfa, Extend meta_data field Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.289 - alembic.runtime.migration - INFO - Running upgrade 57b24ee21dfa -> 870c218abd9a, Changes for agent-driven (push) attestation support Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.353 - alembic.runtime.migration - INFO - Running upgrade 870c218abd9a -> 460d7adda633, add sessions table Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.354 - alembic.runtime.migration - INFO - Running upgrade 460d7adda633 -> 517a2d6b5cd3, add_consecutive_attestation_failures_column Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.375 - keylime.keylime_db - INFO - database_url is set, using it to establish database connection Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.375 - keylime.keylime_db - INFO - database_url is set as 'sqlite' keyword, using default values to establish database connection Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.376 - keylime.verifier - INFO - Initializing shared memory manager in main process before server creation Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.376 - keylime.shared_data - INFO - Initializing global shared memory manager Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.391 - keylime.shared_data - INFO - SharedDataManager initialized successfully Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.392 - keylime.shared_data - INFO - Global shared memory manager initialized Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.393 - keylime.config - INFO - Reading configuration from ['/etc/keylime/ca.conf'] Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.393 - keylime.ca-util - WARNING - Using 'default' password option from CA configuration file Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.399 - keylime.keylime_db - INFO - database_url is set, using it to establish database connection Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.399 - keylime.keylime_db - INFO - database_url is set as 'sqlite' keyword, using default values to establish database connection Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.430 - keylime.verifier - INFO - start_multi() called with operating_mode: push Dec 04 21:34:47 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282457]: 2025-12-04 21:34:47.430 - keylime.verifier - INFO - Listening on 127.0.0.1:8881 (HTTPS) with 2 worker processes... Dec 04 21:34:55 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282527]: 2025-12-04 21:34:55.175 - keylime.web - INFO - POST /v2.4/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000 Dec 04 21:34:55 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282527]: 2025-12-04 21:34:55.177 - keylime.failure - INFO - Severity configuration set Dec 04 21:34:55 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282527]: 2025-12-04 21:34:55.177 - keylime.keylime_db - INFO - database_url is set, using it to establish database connection Dec 04 21:34:55 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282527]: 2025-12-04 21:34:55.177 - keylime.keylime_db - INFO - database_url is set as 'sqlite' keyword, using default values to establish database connection Dec 04 21:34:55 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282527]: 2025-12-04 21:34:55.232 - keylime.web - INFO - Sent 200 in 58ms Dec 04 21:34:55 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282527]: 2025-12-04 21:34:55.233 - keylime.verifier - INFO - POST returning 200 response for adding agent id: d432fbb3-d2f1-4a97-9ef7-75bd81c00000 Dec 04 21:34:55 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282527]: 2025-12-04 21:34:55.238 - keylime.web - INFO - GET /v2.4/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000 Dec 04 21:34:55 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282527]: 2025-12-04 21:34:55.244 - keylime.web - INFO - Sent 200 in 6ms Dec 04 21:34:56 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282528]: 2025-12-04 21:34:56.007 - keylime.web - INFO - GET /v2.4/agents/ Dec 04 21:34:56 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282528]: 2025-12-04 21:34:56.009 - keylime.failure - INFO - Severity configuration set Dec 04 21:34:56 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282528]: 2025-12-04 21:34:56.009 - keylime.keylime_db - INFO - database_url is set, using it to establish database connection Dec 04 21:34:56 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282528]: 2025-12-04 21:34:56.009 - keylime.keylime_db - INFO - database_url is set as 'sqlite' keyword, using default values to establish database connection Dec 04 21:34:56 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282528]: 2025-12-04 21:34:56.015 - keylime.web - INFO - Sent 200 in 8ms Dec 04 21:34:56 ip-172-31-18-210.us-east-2.compute.internal keylime_verifier[282528]: 2025-12-04 21:34:56.015 - keylime.verifier - INFO - GET returning 200 response for agent_id list Dec 04 21:38:08 ip-172-31-18-210.us-east-2.compute.internal systemd[1]: Stopping keylime_verifier.service - The Keylime verifier... Dec 04 21:38:08 ip-172-31-18-210.us-east-2.compute.internal systemd[1]: keylime_verifier.service: Deactivated successfully. Dec 04 21:38:08 ip-172-31-18-210.us-east-2.compute.internal systemd[1]: Stopped keylime_verifier.service - The Keylime verifier. Dec 04 21:38:08 ip-172-31-18-210.us-east-2.compute.internal systemd[1]: keylime_verifier.service: Consumed 1.190s CPU time, 126.2M memory peak. :: [ 21:38:10 ] :: [ INFO ] :: Sending /var/tmp/limeLib/verifier.log as var-tmp-limeLib-verifier.log File '/tmp/tmp.Bs6QUc1Fwc/var-tmp-limeLib-verifier.log' stored to '/var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/execute/data/guest/default-0/functional/push-attestation-on-localhost-47/data'. Dec 04 21:34:48 ip-172-31-18-210.us-east-2.compute.internal systemd[1]: Started keylime_registrar.service - The Keylime registrar service. Dec 04 21:34:48 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: INFO:keylime.config:Reading configuration from ['/etc/keylime/logging.conf'] Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.410 - keylime.registrar - INFO - Starting Keylime registrar... Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.410 - keylime.registrar - INFO - Current API version: 2.4 Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.411 - keylime.registrar - INFO - Other supported API versions: 1.0, 2.0, 2.1, 2.2, 2.3, 3.0 Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.411 - keylime.registrar - INFO - Deprecated API versions (soon to be removed): 1.0 Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.411 - keylime.registrar - WARNING - The configuration upgrade templates path /usr/share/keylime/templates does not exist Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.411 - keylime.config - INFO - Reading configuration from ['/etc/keylime/registrar.conf'] Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.418 - keylime.keylime_db - INFO - database_url is set, using it to establish database connection Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.418 - keylime.keylime_db - INFO - database_url is set as 'sqlite' keyword, using default values to establish database connection Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.425 - alembic.env - INFO - Migrating database registrar Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.425 - alembic.runtime.migration - INFO - Context impl SQLiteImpl. Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.425 - alembic.runtime.migration - INFO - Will assume non-transactional DDL. Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.440 - alembic.runtime.migration - INFO - Running upgrade -> 8a44a4364f5a, Initial database migration Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.451 - alembic.runtime.migration - INFO - Running upgrade 8a44a4364f5a -> eeb702f77d7d, allowlist rename Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.452 - alembic.runtime.migration - INFO - Running upgrade eeb702f77d7d -> 8da20383f6e1, extend_ip_field Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.453 - alembic.runtime.migration - INFO - Running upgrade 8da20383f6e1 -> a7a64155ab3a, Add ima_sign_verification_keys column Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.453 - alembic.runtime.migration - INFO - Running upgrade a7a64155ab3a -> cc2630851a1f, receive the aik_tpm from the agent Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.460 - alembic.runtime.migration - INFO - Running upgrade cc2630851a1f -> ae898986c6e9, add_mb_refstate_column Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.460 - alembic.runtime.migration - INFO - Running upgrade ae898986c6e9 -> eb869a77abd1, create_allowlist_table Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.461 - alembic.runtime.migration - INFO - Running upgrade eb869a77abd1 -> b4d024197413, add_verfier_id_to_verifiermain_table Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.461 - alembic.runtime.migration - INFO - Running upgrade b4d024197413 -> f82c4252bc4f, Add ip and port to registrar Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.462 - alembic.runtime.migration - INFO - Running upgrade f82c4252bc4f -> 7d5db1a6ffb0, Add agentstates columns Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.462 - alembic.runtime.migration - INFO - Running upgrade 7d5db1a6ffb0 -> f35cdd35eb83, Move (v)tpm_policy to JSONPickleType Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.463 - alembic.runtime.migration - INFO - Running upgrade f35cdd35eb83 -> 257fe0f0c039, Add fields for revocation context to verifier Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.463 - alembic.runtime.migration - INFO - Running upgrade 257fe0f0c039 -> c3842cc9ee69, Store keyrings learned from IMA log Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.463 - alembic.runtime.migration - INFO - Running upgrade c3842cc9ee69 -> a79c27ec1054, Add mTLS cert field to registrar Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.464 - alembic.runtime.migration - INFO - Running upgrade a79c27ec1054 -> 9169f80345ed, add supported_version to verifiermain table Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.464 - alembic.runtime.migration - INFO - Running upgrade 9169f80345ed -> 63c30820fdc1, add mtls_cert and AK to verifier DB Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.465 - alembic.runtime.migration - INFO - Running upgrade 63c30820fdc1 -> 1ac1513ef2a1, Fix MB and IMA column types Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.465 - alembic.runtime.migration - INFO - Running upgrade 1ac1513ef2a1 -> bc3b6b551b0a, Drop vTPM colums Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.465 - alembic.runtime.migration - INFO - Running upgrade bc3b6b551b0a -> bf48e0c4751d, add_attestation_count_column Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.466 - alembic.runtime.migration - INFO - Running upgrade bf48e0c4751d -> a72aec03d720, Migrate allowlists to dedicated table (1/2) Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.466 - alembic.runtime.migration - INFO - Running upgrade a72aec03d720 -> 4329e2d14944, Associate moved allowlists to agents (2/2) Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.466 - alembic.runtime.migration - INFO - Running upgrade 4329e2d14944 -> 4089e1c79be9, add_tpm_clockinfo Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.467 - alembic.runtime.migration - INFO - Running upgrade 4089e1c79be9 -> a09cc94177f0, add_last_received_quote Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.467 - alembic.runtime.migration - INFO - Running upgrade a09cc94177f0 -> 2fbc0fb8fa4d, add_checksum_and_generator_to_allowlist Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.468 - alembic.runtime.migration - INFO - Running upgrade 2fbc0fb8fa4d -> 039322ea079b, add_generator_column Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.468 - alembic.runtime.migration - INFO - Running upgrade 039322ea079b -> 8c0f8ded1f90, convert allowlists to IMA policies Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.468 - alembic.runtime.migration - INFO - Running upgrade 8c0f8ded1f90 -> f838d3cdeead, add last_successful_attestation Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.469 - alembic.runtime.migration - INFO - Running upgrade f838d3cdeead -> 21b5cb88fcdb, Add IDevID and IAK Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.469 - alembic.runtime.migration - INFO - Running upgrade 21b5cb88fcdb -> 00766b7fd0c5, Add IAK and IDevID certificates Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.470 - alembic.runtime.migration - INFO - Running upgrade 00766b7fd0c5 -> 160f932fde5b, increase length of verifier_ip column Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.471 - alembic.runtime.migration - INFO - Running upgrade 160f932fde5b -> 32902c0a8d90, add mbpolicies table Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.471 - alembic.runtime.migration - INFO - Running upgrade 32902c0a8d90 -> f4196d13fe45, migrate mb_refstates to mbpolicies Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.471 - alembic.runtime.migration - INFO - Running upgrade f4196d13fe45 -> 9d2f6fab52b1, associate moved mb_refstates to agents Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.472 - alembic.runtime.migration - INFO - Running upgrade 9d2f6fab52b1 -> 330024be7bef, Convert registrar column types Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.477 - alembic.runtime.migration - INFO - Running upgrade 330024be7bef -> 57b24ee21dfa, Extend meta_data field Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.477 - alembic.runtime.migration - INFO - Running upgrade 57b24ee21dfa -> 870c218abd9a, Changes for agent-driven (push) attestation support Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.478 - alembic.runtime.migration - INFO - Running upgrade 870c218abd9a -> 460d7adda633, add sessions table Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.478 - alembic.runtime.migration - INFO - Running upgrade 460d7adda633 -> 517a2d6b5cd3, add_consecutive_attestation_failures_column Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.488 - keylime.keylime_db - INFO - database_url is set, using it to establish database connection Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.488 - keylime.keylime_db - INFO - database_url is set as 'sqlite' keyword, using default values to establish database connection Dec 04 21:34:49 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282594]: 2025-12-04 21:34:49.491 - keylime.web - INFO - Listening on 127.0.0.1:8890/8891 (HTTP/S) with 2 worker processes... Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282651]: 2025-12-04 21:34:51.392 - keylime.web - INFO - GET /version Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282651]: 2025-12-04 21:34:51.395 - keylime.web - INFO - Sent 200 in 3ms Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282651]: 2025-12-04 21:34:51.398 - keylime.web - INFO - POST /v2.3/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000 Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282651]: 2025-12-04 21:34:51.417 - keylime.registrar - INFO - EK received for agent 'd432fbb3-d2f1-4a97-9ef7-75bd81c00000' Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282651]: 2025-12-04 21:34:51.421 - keylime.tpm - INFO - Encrypting AIK with EK for UUID d432fbb3-d2f1-4a97-9ef7-75bd81c00000 Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282651]: 2025-12-04 21:34:51.435 - keylime.web - INFO - Sent 200 in 38ms Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282651]: 2025-12-04 21:34:51.472 - keylime.web - INFO - PUT /v2.3/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000 Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282651]: 2025-12-04 21:34:51.486 - keylime.web - INFO - Sent 200 in 14ms Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282650]: 2025-12-04 21:34:51.525 - keylime.web - INFO - POST /v3.0/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000/attestations Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282650]: 2025-12-04 21:34:51.528 - keylime.web - WARNING - Sent 404 in 3ms Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282651]: 2025-12-04 21:34:51.796 - keylime.web - INFO - GET /v2.4/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000 Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282651]: 2025-12-04 21:34:51.797 - keylime.web - INFO - Sent 200 in 2ms Dec 04 21:34:55 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282650]: 2025-12-04 21:34:55.150 - keylime.web - INFO - GET /v2.4/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000 Dec 04 21:34:55 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282650]: 2025-12-04 21:34:55.165 - keylime.web - INFO - Sent 200 in 15ms Dec 04 21:35:21 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282650]: 2025-12-04 21:35:21.546 - keylime.web - INFO - POST /v3.0/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000/attestations Dec 04 21:35:21 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282650]: 2025-12-04 21:35:21.546 - keylime.web - WARNING - Sent 404 in 978μs Dec 04 21:35:51 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282650]: 2025-12-04 21:35:51.566 - keylime.web - INFO - POST /v3.0/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000/attestations Dec 04 21:35:51 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282650]: 2025-12-04 21:35:51.567 - keylime.web - WARNING - Sent 404 in 947μs Dec 04 21:36:21 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282650]: 2025-12-04 21:36:21.585 - keylime.web - INFO - POST /v3.0/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000/attestations Dec 04 21:36:21 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282650]: 2025-12-04 21:36:21.586 - keylime.web - WARNING - Sent 404 in 950μs Dec 04 21:36:51 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282650]: 2025-12-04 21:36:51.604 - keylime.web - INFO - POST /v3.0/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000/attestations Dec 04 21:36:51 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282650]: 2025-12-04 21:36:51.605 - keylime.web - WARNING - Sent 404 in 927μs Dec 04 21:37:21 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282650]: 2025-12-04 21:37:21.624 - keylime.web - INFO - POST /v3.0/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000/attestations Dec 04 21:37:21 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282650]: 2025-12-04 21:37:21.624 - keylime.web - WARNING - Sent 404 in 900μs Dec 04 21:37:51 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282650]: 2025-12-04 21:37:51.642 - keylime.web - INFO - POST /v3.0/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000/attestations Dec 04 21:37:51 ip-172-31-18-210.us-east-2.compute.internal keylime_registrar[282650]: 2025-12-04 21:37:51.643 - keylime.web - WARNING - Sent 404 in 938μs Dec 04 21:38:07 ip-172-31-18-210.us-east-2.compute.internal systemd[1]: Stopping keylime_registrar.service - The Keylime registrar service... Dec 04 21:38:07 ip-172-31-18-210.us-east-2.compute.internal systemd[1]: keylime_registrar.service: Deactivated successfully. Dec 04 21:38:07 ip-172-31-18-210.us-east-2.compute.internal systemd[1]: Stopped keylime_registrar.service - The Keylime registrar service. Dec 04 21:38:07 ip-172-31-18-210.us-east-2.compute.internal systemd[1]: keylime_registrar.service: Consumed 990ms CPU time, 107.3M memory peak. :: [ 21:38:10 ] :: [ INFO ] :: Sending /var/tmp/limeLib/registrar.log as var-tmp-limeLib-registrar.log File '/tmp/tmp.olZczcMs7Z/var-tmp-limeLib-registrar.log' stored to '/var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/execute/data/guest/default-0/functional/push-attestation-on-localhost-47/data'. -- No entries -- :: [ 21:38:10 ] :: [ INFO ] :: Sending /var/tmp/limeLib/agent.log as var-tmp-limeLib-agent.log File '/tmp/tmp.dKgydEFf9U/var-tmp-limeLib-agent.log' stored to '/var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/execute/data/guest/default-0/functional/push-attestation-on-localhost-47/data'. Dec 04 21:34:50 ip-172-31-18-210.us-east-2.compute.internal systemd[1]: Started keylime_push_model_agent.service - The Keylime push model agent. Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: INFO keylime_push_model_agent > Registrar URL: http://localhost:8888 Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent > Timeout: 5000 Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent > CA certificate file: /var/lib/keylime/cv_ca/cacert.crt Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent > Method: POST Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent > Certificate file: /var/lib/keylime/cv_ca/client-cert.crt Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent > Key file: /var/lib/keylime/cv_ca/client-private.pem Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent > Insecure: false Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::config::file_config > Loading configuration from FILE (#0): /usr/etc/keylime/agent.conf Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::config::file_config > Loading configuration from DIRECTORY (#1): /usr/etc/keylime/agent.conf.d Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::config::file_config > Loading configuration from FILE (#2): /etc/keylime/agent.conf Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::config::file_config > Loading configuration from DIRECTORY (#3): /etc/keylime/agent.conf.d Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::config::file_config > File configuration build process finished. Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: WARN keylime_push_model_agent > INSECURE: TLS certificate validation is DISABLED! Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: WARN keylime_push_model_agent > INSECURE: The agent will accept invalid or self-signed certificates. Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: WARN keylime_push_model_agent > INSECURE: Only use this setting for testing or debugging purposes. Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: WARN keylime_push_model_agent > INSECURE: TLS hostname verification is DISABLED! Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: WARN keylime_push_model_agent > INSECURE: The agent will accept certificates for ANY hostname. Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: WARN keylime_push_model_agent > INSECURE: Only use this setting for testing or debugging purposes. Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::context_info_handler > Initializing unique TPM Context... Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: WARN keylime::tpm > INSECURE: Keylime is currently using a software TPM emulator rather than a real hardware TPM. Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: WARN keylime::tpm > INSECURE: The security of Keylime is NOT linked to a hardware root of trust. Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: WARN keylime::tpm > INSECURE: Only use Keylime in this mode for testing or debugging purposes. Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent > Avoid TPM: false Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent > Negotiations request URL: https://localhost:8891/v3.0/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000/attestations Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::attestation > ResilientClient: initial delay: 10000 ms, max retries: 5, max delay: Some(300000) ms Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::attestation > Authentication DISABLED - no auth middleware Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: INFO keylime_push_model_agent > Registrar TLS enabled: false - using plain HTTP Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::state_machine > Registering Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: WARN keylime::config::push_model > Overriding default EK handle for push model Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::cert > Loading existing key pair from /var/lib/keylime/server-private.pem Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::cert > Loading existing mTLS certificate from /var/lib/keylime/server-cert.crt Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: INFO keylime::registrar_client > Building Registrar client: scheme=http, registrar=127.0.0.1:8890, TLS=false Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: INFO keylime::registrar_client > Requesting registrar API version to http://127.0.0.1:8890/version Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > Sending request(method:GET, url:http://127.0.0.1:8890/version) with headers: Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > x-request-id: "7pma85" Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > Response code: 200 OK Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > Response headers: Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > server: "TornadoServer/6.4.1" Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > content-type: "application/json" Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > date: "Thu, 04 Dec 2025 21:34:51 GMT" Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > x-request-id: "7pma85" Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > etag: "\"308a25e86698533b73e5c198e9bf7d3e80a4dcce\"" Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > content-length: "276" Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: INFO keylime::registrar_client > Requesting agent registration from http://127.0.0.1:8890/v2.3/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000 for d432fbb3-d2f1-4a97-9ef7-75bd81c00000 Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > Sending request(method:POST, url:http://127.0.0.1:8890/v2.3/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000) with headers: Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > x-request-id: "00qjvb" Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > content-type: "application/json" Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > accept: "application/json" Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > Response code: 200 OK Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > Response headers: Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > server: "TornadoServer/6.4.1" Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > content-type: "application/json" Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > date: "Thu, 04 Dec 2025 21:34:51 GMT" Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > x-request-id: "00qjvb" Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > content-length: "535" Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: INFO keylime::agent_registration > SUCCESS: Agent d432fbb3-d2f1-4a97-9ef7-75bd81c00000 registered Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: INFO keylime::registrar_client > Requesting agent activation from http://127.0.0.1:8890/v2.3/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000 for d432fbb3-d2f1-4a97-9ef7-75bd81c00000 Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > Sending request(method:PUT, url:http://127.0.0.1:8890/v2.3/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000) with headers: Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > x-request-id: "wt5rej" Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > content-type: "application/json" Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > accept: "application/json" Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > Response code: 200 OK Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > Response headers: Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > server: "TornadoServer/6.4.1" Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > content-type: "application/json" Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > date: "Thu, 04 Dec 2025 21:34:51 GMT" Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > x-request-id: "wt5rej" Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > content-length: "63" Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: INFO keylime::agent_registration > SUCCESS: Agent d432fbb3-d2f1-4a97-9ef7-75bd81c00000 activated Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::state_machine > Negotiating Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::state_machine > Handling negotiation Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: INFO keylime_push_model_agent::attestation > --- Phase 1: Sending Capabilities Negotiation --- Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: INFO keylime_push_model_agent::attestation > Capabilities negotiation URL (POST): https://localhost:8891/v3.0/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000/attestations Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: ERROR keylime_push_model_agent::struct_filler > Failed to create UEFI log handler: Io(Os { code: 2, kind: NotFound, message: "No such file or directory" }) Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::attestation > Request body: {"data":{"type":"attestation","attributes":{"evidence_supported":[{"evidence_class":"certification","evidence_type":"tpm_quote","capabilities":{"component_version":"2.0","hash_algorithms":["sha256"],"signature_schemes":["ecdsa","ecschnorr","rsapss","rsassa"],"available_subjects":{"sha256":[0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23]},"certification_keys":[{"key_algorithm":"rsa","key_class":"asymmetric","key_size":2048,"server_identifier":"ak","local_identifier":"000b0ffbd2139d37996bd91686751c9e2190e4422aa02096d6d35d3fbb72a27bb6cd","public":"AAEACwAFAHIAAAAQABQACwgAAAAAAAEAvP69km50n/K38/crN/4srhGgPxeLjRH2aZou0utEzCbEQ0ej5fWHbM1v+ESFmbC6mVmCWQSua+26ggtDlu2QUJOqjocP5rEP7ZdqbbHa9iFCkXvHQPu02DAGuKmgl/laeD1QC4umFUY6uMYshcRdPa7AUxzTaH9ndSK69R6egnmB7lcYuyQJpuTuOraQ57MmZCRke+Y6R8b6X8O8DjCtWwvDvdaPKVZ5d5PbPQRD1LwTInctBLLdrQa5gTeJOxxXji/j8/LmURmAwJLbKE+c5Z4Jnudwd0ldNCjO5BTuaQLjzRrTDAT4gIsXz8lKwFP0JH4pFzHHjlOC6zNU2lKRWw==","allowable_hash_algorithms":["sha256"],"allowable_signature_schemes":["rsassa"]}]}},{"evidence_class":"log","evidence_type":"uefi_log","capabilities":{"evidence_version":"2.1","entry_count":0,"supports_partial_access":false,"appendable":false,"formats":["application/octet-stream"]}},{"evidence_class":"log","evidence_type":"ima_log","capabilities":{"entry_count":748,"supports_partial_access":true,"appendable":true,"formats":["text/plain"]}}],"system_info":{"boot_time":"2025-12-04T20:49:41Z"}}}} Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > Sending request(method:POST, url:https://localhost:8891/v3.0/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000/attestations) with headers: Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > x-request-id: "h30mdk" Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > content-type: "application/vnd.api+json" Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > accept: "application/vnd.api+json" Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > Response code: 404 Not Found Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > Response headers: Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > server: "TornadoServer/6.4.1" Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > content-type: "text/html; charset=UTF-8" Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > date: "Thu, 04 Dec 2025 21:34:51 GMT" Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > x-request-id: "h30mdk" Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > content-length: "0" Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: WARN keylime::resilient_client > Received non-success status code: 404 Not Found Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::state_machine > Negotiation response: Ok(ResponseInformation { status_code: 404, headers: {"server": "TornadoServer/6.4.1", "content-type": "text/html; charset=UTF-8", "date": "Thu, 04 Dec 2025 21:34:51 GMT", "x-request-id": "h30mdk", "content-length": "0"}, body: "" }) Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::state_machine > Negotiation config: NegotiationConfig { avoid_tpm: false, ca_certificate: "/var/lib/keylime/cv_ca/cacert.crt", client_certificate: "/var/lib/keylime/cv_ca/client-cert.crt", enable_authentication: false, agent_id: "d432fbb3-d2f1-4a97-9ef7-75bd81c00000", ima_log_path: Some("/sys/kernel/security/ima/ascii_runtime_measurements"), initial_delay_ms: 10000, insecure: None, key: "/var/lib/keylime/cv_ca/client-private.pem", max_delay_ms: Some(300000), max_retries: 5, timeout: 5000, uefi_log_path: Some("/sys/kernel/security/tpm0/binary_bios_measurements"), url: "https://localhost:8891/v3.0/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000/attestations", verifier_url: "https://localhost:8891", tls_accept_invalid_certs: true, tls_accept_invalid_hostnames: true } Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: ERROR keylime_push_model_agent::state_machine > Attestation failed: Negotiation failed with status code: 404 Not Found Dec 04 21:34:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::state_machine > Retrying attestation after a delay (30s) Dec 04 21:35:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::state_machine > Handling negotiation Dec 04 21:35:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: INFO keylime_push_model_agent::attestation > --- Phase 1: Sending Capabilities Negotiation --- Dec 04 21:35:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: INFO keylime_push_model_agent::attestation > Capabilities negotiation URL (POST): https://localhost:8891/v3.0/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000/attestations Dec 04 21:35:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: ERROR keylime_push_model_agent::struct_filler > Failed to create UEFI log handler: Io(Os { code: 2, kind: NotFound, message: "No such file or directory" }) Dec 04 21:35:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::attestation > Request body: {"data":{"type":"attestation","attributes":{"evidence_supported":[{"evidence_class":"certification","evidence_type":"tpm_quote","capabilities":{"component_version":"2.0","hash_algorithms":["sha256"],"signature_schemes":["ecdsa","ecschnorr","rsapss","rsassa"],"available_subjects":{"sha256":[0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23]},"certification_keys":[{"key_algorithm":"rsa","key_class":"asymmetric","key_size":2048,"server_identifier":"ak","local_identifier":"000b0ffbd2139d37996bd91686751c9e2190e4422aa02096d6d35d3fbb72a27bb6cd","public":"AAEACwAFAHIAAAAQABQACwgAAAAAAAEAvP69km50n/K38/crN/4srhGgPxeLjRH2aZou0utEzCbEQ0ej5fWHbM1v+ESFmbC6mVmCWQSua+26ggtDlu2QUJOqjocP5rEP7ZdqbbHa9iFCkXvHQPu02DAGuKmgl/laeD1QC4umFUY6uMYshcRdPa7AUxzTaH9ndSK69R6egnmB7lcYuyQJpuTuOraQ57MmZCRke+Y6R8b6X8O8DjCtWwvDvdaPKVZ5d5PbPQRD1LwTInctBLLdrQa5gTeJOxxXji/j8/LmURmAwJLbKE+c5Z4Jnudwd0ldNCjO5BTuaQLjzRrTDAT4gIsXz8lKwFP0JH4pFzHHjlOC6zNU2lKRWw==","allowable_hash_algorithms":["sha256"],"allowable_signature_schemes":["rsassa"]}]}},{"evidence_class":"log","evidence_type":"uefi_log","capabilities":{"evidence_version":"2.1","entry_count":0,"supports_partial_access":false,"appendable":false,"formats":["application/octet-stream"]}},{"evidence_class":"log","evidence_type":"ima_log","capabilities":{"entry_count":748,"supports_partial_access":true,"appendable":true,"formats":["text/plain"]}}],"system_info":{"boot_time":"2025-12-04T20:49:41Z"}}}} Dec 04 21:35:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > Sending request(method:POST, url:https://localhost:8891/v3.0/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000/attestations) with headers: Dec 04 21:35:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > x-request-id: "ht62kx" Dec 04 21:35:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > content-type: "application/vnd.api+json" Dec 04 21:35:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > accept: "application/vnd.api+json" Dec 04 21:35:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > Response code: 404 Not Found Dec 04 21:35:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > Response headers: Dec 04 21:35:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > server: "TornadoServer/6.4.1" Dec 04 21:35:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > content-type: "text/html; charset=UTF-8" Dec 04 21:35:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > date: "Thu, 04 Dec 2025 21:35:21 GMT" Dec 04 21:35:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > x-request-id: "ht62kx" Dec 04 21:35:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > content-length: "0" Dec 04 21:35:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: WARN keylime::resilient_client > Received non-success status code: 404 Not Found Dec 04 21:35:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::state_machine > Negotiation response: Ok(ResponseInformation { status_code: 404, headers: {"server": "TornadoServer/6.4.1", "content-type": "text/html; charset=UTF-8", "date": "Thu, 04 Dec 2025 21:35:21 GMT", "x-request-id": "ht62kx", "content-length": "0"}, body: "" }) Dec 04 21:35:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::state_machine > Negotiation config: NegotiationConfig { avoid_tpm: false, ca_certificate: "/var/lib/keylime/cv_ca/cacert.crt", client_certificate: "/var/lib/keylime/cv_ca/client-cert.crt", enable_authentication: false, agent_id: "d432fbb3-d2f1-4a97-9ef7-75bd81c00000", ima_log_path: Some("/sys/kernel/security/ima/ascii_runtime_measurements"), initial_delay_ms: 10000, insecure: None, key: "/var/lib/keylime/cv_ca/client-private.pem", max_delay_ms: Some(300000), max_retries: 5, timeout: 5000, uefi_log_path: Some("/sys/kernel/security/tpm0/binary_bios_measurements"), url: "https://localhost:8891/v3.0/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000/attestations", verifier_url: "https://localhost:8891", tls_accept_invalid_certs: true, tls_accept_invalid_hostnames: true } Dec 04 21:35:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: ERROR keylime_push_model_agent::state_machine > Attestation failed: Negotiation failed with status code: 404 Not Found Dec 04 21:35:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::state_machine > Retrying attestation after a delay (30s) Dec 04 21:35:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::state_machine > Handling negotiation Dec 04 21:35:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: INFO keylime_push_model_agent::attestation > --- Phase 1: Sending Capabilities Negotiation --- Dec 04 21:35:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: INFO keylime_push_model_agent::attestation > Capabilities negotiation URL (POST): https://localhost:8891/v3.0/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000/attestations Dec 04 21:35:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: ERROR keylime_push_model_agent::struct_filler > Failed to create UEFI log handler: Io(Os { code: 2, kind: NotFound, message: "No such file or directory" }) Dec 04 21:35:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::attestation > Request body: {"data":{"type":"attestation","attributes":{"evidence_supported":[{"evidence_class":"certification","evidence_type":"tpm_quote","capabilities":{"component_version":"2.0","hash_algorithms":["sha256"],"signature_schemes":["ecdsa","ecschnorr","rsapss","rsassa"],"available_subjects":{"sha256":[0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23]},"certification_keys":[{"key_algorithm":"rsa","key_class":"asymmetric","key_size":2048,"server_identifier":"ak","local_identifier":"000b0ffbd2139d37996bd91686751c9e2190e4422aa02096d6d35d3fbb72a27bb6cd","public":"AAEACwAFAHIAAAAQABQACwgAAAAAAAEAvP69km50n/K38/crN/4srhGgPxeLjRH2aZou0utEzCbEQ0ej5fWHbM1v+ESFmbC6mVmCWQSua+26ggtDlu2QUJOqjocP5rEP7ZdqbbHa9iFCkXvHQPu02DAGuKmgl/laeD1QC4umFUY6uMYshcRdPa7AUxzTaH9ndSK69R6egnmB7lcYuyQJpuTuOraQ57MmZCRke+Y6R8b6X8O8DjCtWwvDvdaPKVZ5d5PbPQRD1LwTInctBLLdrQa5gTeJOxxXji/j8/LmURmAwJLbKE+c5Z4Jnudwd0ldNCjO5BTuaQLjzRrTDAT4gIsXz8lKwFP0JH4pFzHHjlOC6zNU2lKRWw==","allowable_hash_algorithms":["sha256"],"allowable_signature_schemes":["rsassa"]}]}},{"evidence_class":"log","evidence_type":"uefi_log","capabilities":{"evidence_version":"2.1","entry_count":0,"supports_partial_access":false,"appendable":false,"formats":["application/octet-stream"]}},{"evidence_class":"log","evidence_type":"ima_log","capabilities":{"entry_count":748,"supports_partial_access":true,"appendable":true,"formats":["text/plain"]}}],"system_info":{"boot_time":"2025-12-04T20:49:41Z"}}}} Dec 04 21:35:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > Sending request(method:POST, url:https://localhost:8891/v3.0/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000/attestations) with headers: Dec 04 21:35:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > x-request-id: "58mjdw" Dec 04 21:35:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > content-type: "application/vnd.api+json" Dec 04 21:35:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > accept: "application/vnd.api+json" Dec 04 21:35:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > Response code: 404 Not Found Dec 04 21:35:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > Response headers: Dec 04 21:35:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > server: "TornadoServer/6.4.1" Dec 04 21:35:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > content-type: "text/html; charset=UTF-8" Dec 04 21:35:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > date: "Thu, 04 Dec 2025 21:35:51 GMT" Dec 04 21:35:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > x-request-id: "58mjdw" Dec 04 21:35:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > content-length: "0" Dec 04 21:35:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: WARN keylime::resilient_client > Received non-success status code: 404 Not Found Dec 04 21:35:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::state_machine > Negotiation response: Ok(ResponseInformation { status_code: 404, headers: {"server": "TornadoServer/6.4.1", "content-type": "text/html; charset=UTF-8", "date": "Thu, 04 Dec 2025 21:35:51 GMT", "x-request-id": "58mjdw", "content-length": "0"}, body: "" }) Dec 04 21:35:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::state_machine > Negotiation config: NegotiationConfig { avoid_tpm: false, ca_certificate: "/var/lib/keylime/cv_ca/cacert.crt", client_certificate: "/var/lib/keylime/cv_ca/client-cert.crt", enable_authentication: false, agent_id: "d432fbb3-d2f1-4a97-9ef7-75bd81c00000", ima_log_path: Some("/sys/kernel/security/ima/ascii_runtime_measurements"), initial_delay_ms: 10000, insecure: None, key: "/var/lib/keylime/cv_ca/client-private.pem", max_delay_ms: Some(300000), max_retries: 5, timeout: 5000, uefi_log_path: Some("/sys/kernel/security/tpm0/binary_bios_measurements"), url: "https://localhost:8891/v3.0/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000/attestations", verifier_url: "https://localhost:8891", tls_accept_invalid_certs: true, tls_accept_invalid_hostnames: true } Dec 04 21:35:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: ERROR keylime_push_model_agent::state_machine > Attestation failed: Negotiation failed with status code: 404 Not Found Dec 04 21:35:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::state_machine > Retrying attestation after a delay (30s) Dec 04 21:36:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::state_machine > Handling negotiation Dec 04 21:36:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: INFO keylime_push_model_agent::attestation > --- Phase 1: Sending Capabilities Negotiation --- Dec 04 21:36:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: INFO keylime_push_model_agent::attestation > Capabilities negotiation URL (POST): https://localhost:8891/v3.0/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000/attestations Dec 04 21:36:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: ERROR keylime_push_model_agent::struct_filler > Failed to create UEFI log handler: Io(Os { code: 2, kind: NotFound, message: "No such file or directory" }) Dec 04 21:36:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::attestation > Request body: {"data":{"type":"attestation","attributes":{"evidence_supported":[{"evidence_class":"certification","evidence_type":"tpm_quote","capabilities":{"component_version":"2.0","hash_algorithms":["sha256"],"signature_schemes":["ecdsa","ecschnorr","rsapss","rsassa"],"available_subjects":{"sha256":[0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23]},"certification_keys":[{"key_algorithm":"rsa","key_class":"asymmetric","key_size":2048,"server_identifier":"ak","local_identifier":"000b0ffbd2139d37996bd91686751c9e2190e4422aa02096d6d35d3fbb72a27bb6cd","public":"AAEACwAFAHIAAAAQABQACwgAAAAAAAEAvP69km50n/K38/crN/4srhGgPxeLjRH2aZou0utEzCbEQ0ej5fWHbM1v+ESFmbC6mVmCWQSua+26ggtDlu2QUJOqjocP5rEP7ZdqbbHa9iFCkXvHQPu02DAGuKmgl/laeD1QC4umFUY6uMYshcRdPa7AUxzTaH9ndSK69R6egnmB7lcYuyQJpuTuOraQ57MmZCRke+Y6R8b6X8O8DjCtWwvDvdaPKVZ5d5PbPQRD1LwTInctBLLdrQa5gTeJOxxXji/j8/LmURmAwJLbKE+c5Z4Jnudwd0ldNCjO5BTuaQLjzRrTDAT4gIsXz8lKwFP0JH4pFzHHjlOC6zNU2lKRWw==","allowable_hash_algorithms":["sha256"],"allowable_signature_schemes":["rsassa"]}]}},{"evidence_class":"log","evidence_type":"uefi_log","capabilities":{"evidence_version":"2.1","entry_count":0,"supports_partial_access":false,"appendable":false,"formats":["application/octet-stream"]}},{"evidence_class":"log","evidence_type":"ima_log","capabilities":{"entry_count":750,"supports_partial_access":true,"appendable":true,"formats":["text/plain"]}}],"system_info":{"boot_time":"2025-12-04T20:49:41Z"}}}} Dec 04 21:36:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > Sending request(method:POST, url:https://localhost:8891/v3.0/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000/attestations) with headers: Dec 04 21:36:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > x-request-id: "hczpp8" Dec 04 21:36:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > content-type: "application/vnd.api+json" Dec 04 21:36:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > accept: "application/vnd.api+json" Dec 04 21:36:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > Response code: 404 Not Found Dec 04 21:36:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > Response headers: Dec 04 21:36:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > server: "TornadoServer/6.4.1" Dec 04 21:36:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > content-type: "text/html; charset=UTF-8" Dec 04 21:36:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > date: "Thu, 04 Dec 2025 21:36:21 GMT" Dec 04 21:36:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > x-request-id: "hczpp8" Dec 04 21:36:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > content-length: "0" Dec 04 21:36:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: WARN keylime::resilient_client > Received non-success status code: 404 Not Found Dec 04 21:36:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::state_machine > Negotiation response: Ok(ResponseInformation { status_code: 404, headers: {"server": "TornadoServer/6.4.1", "content-type": "text/html; charset=UTF-8", "date": "Thu, 04 Dec 2025 21:36:21 GMT", "x-request-id": "hczpp8", "content-length": "0"}, body: "" }) Dec 04 21:36:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::state_machine > Negotiation config: NegotiationConfig { avoid_tpm: false, ca_certificate: "/var/lib/keylime/cv_ca/cacert.crt", client_certificate: "/var/lib/keylime/cv_ca/client-cert.crt", enable_authentication: false, agent_id: "d432fbb3-d2f1-4a97-9ef7-75bd81c00000", ima_log_path: Some("/sys/kernel/security/ima/ascii_runtime_measurements"), initial_delay_ms: 10000, insecure: None, key: "/var/lib/keylime/cv_ca/client-private.pem", max_delay_ms: Some(300000), max_retries: 5, timeout: 5000, uefi_log_path: Some("/sys/kernel/security/tpm0/binary_bios_measurements"), url: "https://localhost:8891/v3.0/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000/attestations", verifier_url: "https://localhost:8891", tls_accept_invalid_certs: true, tls_accept_invalid_hostnames: true } Dec 04 21:36:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: ERROR keylime_push_model_agent::state_machine > Attestation failed: Negotiation failed with status code: 404 Not Found Dec 04 21:36:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::state_machine > Retrying attestation after a delay (30s) Dec 04 21:36:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::state_machine > Handling negotiation Dec 04 21:36:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: INFO keylime_push_model_agent::attestation > --- Phase 1: Sending Capabilities Negotiation --- Dec 04 21:36:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: INFO keylime_push_model_agent::attestation > Capabilities negotiation URL (POST): https://localhost:8891/v3.0/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000/attestations Dec 04 21:36:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: ERROR keylime_push_model_agent::struct_filler > Failed to create UEFI log handler: Io(Os { code: 2, kind: NotFound, message: "No such file or directory" }) Dec 04 21:36:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::attestation > Request body: {"data":{"type":"attestation","attributes":{"evidence_supported":[{"evidence_class":"certification","evidence_type":"tpm_quote","capabilities":{"component_version":"2.0","hash_algorithms":["sha256"],"signature_schemes":["ecdsa","ecschnorr","rsapss","rsassa"],"available_subjects":{"sha256":[0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23]},"certification_keys":[{"key_algorithm":"rsa","key_class":"asymmetric","key_size":2048,"server_identifier":"ak","local_identifier":"000b0ffbd2139d37996bd91686751c9e2190e4422aa02096d6d35d3fbb72a27bb6cd","public":"AAEACwAFAHIAAAAQABQACwgAAAAAAAEAvP69km50n/K38/crN/4srhGgPxeLjRH2aZou0utEzCbEQ0ej5fWHbM1v+ESFmbC6mVmCWQSua+26ggtDlu2QUJOqjocP5rEP7ZdqbbHa9iFCkXvHQPu02DAGuKmgl/laeD1QC4umFUY6uMYshcRdPa7AUxzTaH9ndSK69R6egnmB7lcYuyQJpuTuOraQ57MmZCRke+Y6R8b6X8O8DjCtWwvDvdaPKVZ5d5PbPQRD1LwTInctBLLdrQa5gTeJOxxXji/j8/LmURmAwJLbKE+c5Z4Jnudwd0ldNCjO5BTuaQLjzRrTDAT4gIsXz8lKwFP0JH4pFzHHjlOC6zNU2lKRWw==","allowable_hash_algorithms":["sha256"],"allowable_signature_schemes":["rsassa"]}]}},{"evidence_class":"log","evidence_type":"uefi_log","capabilities":{"evidence_version":"2.1","entry_count":0,"supports_partial_access":false,"appendable":false,"formats":["application/octet-stream"]}},{"evidence_class":"log","evidence_type":"ima_log","capabilities":{"entry_count":750,"supports_partial_access":true,"appendable":true,"formats":["text/plain"]}}],"system_info":{"boot_time":"2025-12-04T20:49:41Z"}}}} Dec 04 21:36:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > Sending request(method:POST, url:https://localhost:8891/v3.0/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000/attestations) with headers: Dec 04 21:36:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > x-request-id: "167a82" Dec 04 21:36:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > content-type: "application/vnd.api+json" Dec 04 21:36:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > accept: "application/vnd.api+json" Dec 04 21:36:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > Response code: 404 Not Found Dec 04 21:36:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > Response headers: Dec 04 21:36:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > server: "TornadoServer/6.4.1" Dec 04 21:36:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > content-type: "text/html; charset=UTF-8" Dec 04 21:36:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > date: "Thu, 04 Dec 2025 21:36:51 GMT" Dec 04 21:36:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > x-request-id: "167a82" Dec 04 21:36:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > content-length: "0" Dec 04 21:36:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: WARN keylime::resilient_client > Received non-success status code: 404 Not Found Dec 04 21:36:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::state_machine > Negotiation response: Ok(ResponseInformation { status_code: 404, headers: {"server": "TornadoServer/6.4.1", "content-type": "text/html; charset=UTF-8", "date": "Thu, 04 Dec 2025 21:36:51 GMT", "x-request-id": "167a82", "content-length": "0"}, body: "" }) Dec 04 21:36:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::state_machine > Negotiation config: NegotiationConfig { avoid_tpm: false, ca_certificate: "/var/lib/keylime/cv_ca/cacert.crt", client_certificate: "/var/lib/keylime/cv_ca/client-cert.crt", enable_authentication: false, agent_id: "d432fbb3-d2f1-4a97-9ef7-75bd81c00000", ima_log_path: Some("/sys/kernel/security/ima/ascii_runtime_measurements"), initial_delay_ms: 10000, insecure: None, key: "/var/lib/keylime/cv_ca/client-private.pem", max_delay_ms: Some(300000), max_retries: 5, timeout: 5000, uefi_log_path: Some("/sys/kernel/security/tpm0/binary_bios_measurements"), url: "https://localhost:8891/v3.0/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000/attestations", verifier_url: "https://localhost:8891", tls_accept_invalid_certs: true, tls_accept_invalid_hostnames: true } Dec 04 21:36:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: ERROR keylime_push_model_agent::state_machine > Attestation failed: Negotiation failed with status code: 404 Not Found Dec 04 21:36:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::state_machine > Retrying attestation after a delay (30s) Dec 04 21:37:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::state_machine > Handling negotiation Dec 04 21:37:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: INFO keylime_push_model_agent::attestation > --- Phase 1: Sending Capabilities Negotiation --- Dec 04 21:37:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: INFO keylime_push_model_agent::attestation > Capabilities negotiation URL (POST): https://localhost:8891/v3.0/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000/attestations Dec 04 21:37:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: ERROR keylime_push_model_agent::struct_filler > Failed to create UEFI log handler: Io(Os { code: 2, kind: NotFound, message: "No such file or directory" }) Dec 04 21:37:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::attestation > Request body: {"data":{"type":"attestation","attributes":{"evidence_supported":[{"evidence_class":"certification","evidence_type":"tpm_quote","capabilities":{"component_version":"2.0","hash_algorithms":["sha256"],"signature_schemes":["ecdsa","ecschnorr","rsapss","rsassa"],"available_subjects":{"sha256":[0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23]},"certification_keys":[{"key_algorithm":"rsa","key_class":"asymmetric","key_size":2048,"server_identifier":"ak","local_identifier":"000b0ffbd2139d37996bd91686751c9e2190e4422aa02096d6d35d3fbb72a27bb6cd","public":"AAEACwAFAHIAAAAQABQACwgAAAAAAAEAvP69km50n/K38/crN/4srhGgPxeLjRH2aZou0utEzCbEQ0ej5fWHbM1v+ESFmbC6mVmCWQSua+26ggtDlu2QUJOqjocP5rEP7ZdqbbHa9iFCkXvHQPu02DAGuKmgl/laeD1QC4umFUY6uMYshcRdPa7AUxzTaH9ndSK69R6egnmB7lcYuyQJpuTuOraQ57MmZCRke+Y6R8b6X8O8DjCtWwvDvdaPKVZ5d5PbPQRD1LwTInctBLLdrQa5gTeJOxxXji/j8/LmURmAwJLbKE+c5Z4Jnudwd0ldNCjO5BTuaQLjzRrTDAT4gIsXz8lKwFP0JH4pFzHHjlOC6zNU2lKRWw==","allowable_hash_algorithms":["sha256"],"allowable_signature_schemes":["rsassa"]}]}},{"evidence_class":"log","evidence_type":"uefi_log","capabilities":{"evidence_version":"2.1","entry_count":0,"supports_partial_access":false,"appendable":false,"formats":["application/octet-stream"]}},{"evidence_class":"log","evidence_type":"ima_log","capabilities":{"entry_count":751,"supports_partial_access":true,"appendable":true,"formats":["text/plain"]}}],"system_info":{"boot_time":"2025-12-04T20:49:41Z"}}}} Dec 04 21:37:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > Sending request(method:POST, url:https://localhost:8891/v3.0/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000/attestations) with headers: Dec 04 21:37:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > x-request-id: "jdh7z7" Dec 04 21:37:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > content-type: "application/vnd.api+json" Dec 04 21:37:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > accept: "application/vnd.api+json" Dec 04 21:37:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > Response code: 404 Not Found Dec 04 21:37:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > Response headers: Dec 04 21:37:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > server: "TornadoServer/6.4.1" Dec 04 21:37:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > content-type: "text/html; charset=UTF-8" Dec 04 21:37:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > date: "Thu, 04 Dec 2025 21:37:21 GMT" Dec 04 21:37:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > x-request-id: "jdh7z7" Dec 04 21:37:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > content-length: "0" Dec 04 21:37:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: WARN keylime::resilient_client > Received non-success status code: 404 Not Found Dec 04 21:37:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::state_machine > Negotiation response: Ok(ResponseInformation { status_code: 404, headers: {"server": "TornadoServer/6.4.1", "content-type": "text/html; charset=UTF-8", "date": "Thu, 04 Dec 2025 21:37:21 GMT", "x-request-id": "jdh7z7", "content-length": "0"}, body: "" }) Dec 04 21:37:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::state_machine > Negotiation config: NegotiationConfig { avoid_tpm: false, ca_certificate: "/var/lib/keylime/cv_ca/cacert.crt", client_certificate: "/var/lib/keylime/cv_ca/client-cert.crt", enable_authentication: false, agent_id: "d432fbb3-d2f1-4a97-9ef7-75bd81c00000", ima_log_path: Some("/sys/kernel/security/ima/ascii_runtime_measurements"), initial_delay_ms: 10000, insecure: None, key: "/var/lib/keylime/cv_ca/client-private.pem", max_delay_ms: Some(300000), max_retries: 5, timeout: 5000, uefi_log_path: Some("/sys/kernel/security/tpm0/binary_bios_measurements"), url: "https://localhost:8891/v3.0/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000/attestations", verifier_url: "https://localhost:8891", tls_accept_invalid_certs: true, tls_accept_invalid_hostnames: true } Dec 04 21:37:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: ERROR keylime_push_model_agent::state_machine > Attestation failed: Negotiation failed with status code: 404 Not Found Dec 04 21:37:21 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::state_machine > Retrying attestation after a delay (30s) Dec 04 21:37:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::state_machine > Handling negotiation Dec 04 21:37:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: INFO keylime_push_model_agent::attestation > --- Phase 1: Sending Capabilities Negotiation --- Dec 04 21:37:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: INFO keylime_push_model_agent::attestation > Capabilities negotiation URL (POST): https://localhost:8891/v3.0/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000/attestations Dec 04 21:37:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: ERROR keylime_push_model_agent::struct_filler > Failed to create UEFI log handler: Io(Os { code: 2, kind: NotFound, message: "No such file or directory" }) Dec 04 21:37:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::attestation > Request body: {"data":{"type":"attestation","attributes":{"evidence_supported":[{"evidence_class":"certification","evidence_type":"tpm_quote","capabilities":{"component_version":"2.0","hash_algorithms":["sha256"],"signature_schemes":["ecdsa","ecschnorr","rsapss","rsassa"],"available_subjects":{"sha256":[0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23]},"certification_keys":[{"key_algorithm":"rsa","key_class":"asymmetric","key_size":2048,"server_identifier":"ak","local_identifier":"000b0ffbd2139d37996bd91686751c9e2190e4422aa02096d6d35d3fbb72a27bb6cd","public":"AAEACwAFAHIAAAAQABQACwgAAAAAAAEAvP69km50n/K38/crN/4srhGgPxeLjRH2aZou0utEzCbEQ0ej5fWHbM1v+ESFmbC6mVmCWQSua+26ggtDlu2QUJOqjocP5rEP7ZdqbbHa9iFCkXvHQPu02DAGuKmgl/laeD1QC4umFUY6uMYshcRdPa7AUxzTaH9ndSK69R6egnmB7lcYuyQJpuTuOraQ57MmZCRke+Y6R8b6X8O8DjCtWwvDvdaPKVZ5d5PbPQRD1LwTInctBLLdrQa5gTeJOxxXji/j8/LmURmAwJLbKE+c5Z4Jnudwd0ldNCjO5BTuaQLjzRrTDAT4gIsXz8lKwFP0JH4pFzHHjlOC6zNU2lKRWw==","allowable_hash_algorithms":["sha256"],"allowable_signature_schemes":["rsassa"]}]}},{"evidence_class":"log","evidence_type":"uefi_log","capabilities":{"evidence_version":"2.1","entry_count":0,"supports_partial_access":false,"appendable":false,"formats":["application/octet-stream"]}},{"evidence_class":"log","evidence_type":"ima_log","capabilities":{"entry_count":751,"supports_partial_access":true,"appendable":true,"formats":["text/plain"]}}],"system_info":{"boot_time":"2025-12-04T20:49:41Z"}}}} Dec 04 21:37:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > Sending request(method:POST, url:https://localhost:8891/v3.0/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000/attestations) with headers: Dec 04 21:37:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > x-request-id: "dxsu89" Dec 04 21:37:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > content-type: "application/vnd.api+json" Dec 04 21:37:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > accept: "application/vnd.api+json" Dec 04 21:37:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > Response code: 404 Not Found Dec 04 21:37:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > Response headers: Dec 04 21:37:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > server: "TornadoServer/6.4.1" Dec 04 21:37:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > content-type: "text/html; charset=UTF-8" Dec 04 21:37:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > date: "Thu, 04 Dec 2025 21:37:51 GMT" Dec 04 21:37:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > x-request-id: "dxsu89" Dec 04 21:37:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime::resilient_client > content-length: "0" Dec 04 21:37:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: WARN keylime::resilient_client > Received non-success status code: 404 Not Found Dec 04 21:37:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::state_machine > Negotiation response: Ok(ResponseInformation { status_code: 404, headers: {"server": "TornadoServer/6.4.1", "content-type": "text/html; charset=UTF-8", "date": "Thu, 04 Dec 2025 21:37:51 GMT", "x-request-id": "dxsu89", "content-length": "0"}, body: "" }) Dec 04 21:37:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::state_machine > Negotiation config: NegotiationConfig { avoid_tpm: false, ca_certificate: "/var/lib/keylime/cv_ca/cacert.crt", client_certificate: "/var/lib/keylime/cv_ca/client-cert.crt", enable_authentication: false, agent_id: "d432fbb3-d2f1-4a97-9ef7-75bd81c00000", ima_log_path: Some("/sys/kernel/security/ima/ascii_runtime_measurements"), initial_delay_ms: 10000, insecure: None, key: "/var/lib/keylime/cv_ca/client-private.pem", max_delay_ms: Some(300000), max_retries: 5, timeout: 5000, uefi_log_path: Some("/sys/kernel/security/tpm0/binary_bios_measurements"), url: "https://localhost:8891/v3.0/agents/d432fbb3-d2f1-4a97-9ef7-75bd81c00000/attestations", verifier_url: "https://localhost:8891", tls_accept_invalid_certs: true, tls_accept_invalid_hostnames: true } Dec 04 21:37:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: ERROR keylime_push_model_agent::state_machine > Attestation failed: Negotiation failed with status code: 404 Not Found Dec 04 21:37:51 ip-172-31-18-210.us-east-2.compute.internal keylime_push_model_agent[282735]: DEBUG keylime_push_model_agent::state_machine > Retrying attestation after a delay (30s) Dec 04 21:38:06 ip-172-31-18-210.us-east-2.compute.internal systemd[1]: Stopping keylime_push_model_agent.service - The Keylime push model agent... Dec 04 21:38:06 ip-172-31-18-210.us-east-2.compute.internal systemd[1]: keylime_push_model_agent.service: Deactivated successfully. Dec 04 21:38:06 ip-172-31-18-210.us-east-2.compute.internal systemd[1]: Stopped keylime_push_model_agent.service - The Keylime push model agent. Dec 04 21:38:06 ip-172-31-18-210.us-east-2.compute.internal systemd[1]: keylime_push_model_agent.service: Consumed 406ms CPU time, 122M memory peak. :: [ 21:38:11 ] :: [ INFO ] :: Sending /var/tmp/limeLib/agent.log as var-tmp-limeLib-agent.log File '/tmp/tmp.uNn9RlYyGm/var-tmp-limeLib-agent.log' stored to '/var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/execute/data/guest/default-0/functional/push-attestation-on-localhost-47/data'. Monitoring /sys/kernel/security/ima/ascii_runtime_measurements extending hash 34d2696f3c3e0b417b0525a2d1501d564ff6bd022f4886a7fae839a9be4f1839 for boot_aggregate extending hash 8bd908df6640cd7e28e00343c227a617cfc633e639eeb23ea23b9d2c53246466 for /usr/lib64/libbpf.so.1.5.0 extending hash bd73a3b3ef9118634863509a9342b012cb8bb17feb71e49ede522c5cd830c903 for /usr/lib64/libelf-0.194.so extending hash fcbeefb54e4432c5932a4a7676b0386030cf61a6fd4ce138f31a7b9ecd8bd7cd for /usr/lib64/libzstd.so.1.5.7 extending hash 03f1fba1091631e7021f1f18cf35cb0da627e9194dbdae088e5f997565161f5d for /usr/lib/systemd/system-generators/cloud-init-generator extending hash 6b751f4f2093ed47b8389f79aa7853f159ea468e240c96990666c0fb91194eb7 for /usr/lib/systemd/system-generators/nfs-server-generator extending hash aa2acaf5e09ea66c6f16f3e08406cd5ea98fc62bfbf1df39f1baaa8f649a0819 for /usr/lib/systemd/system-generators/nfsroot-generator extending hash be9d650fee0cf5d3ad3610844469d7749a518c0c967d04f36cf5334a27a82513 for /usr/lib64/ld-linux-x86-64.so.2 extending hash 9e67d00ee52a52abe8ceddf5f79b2e4676879a2093d1e223fb6205fb4501a1c8 for /usr/lib/systemd/system-generators/selinux-autorelabel-generator.sh extending hash 2db1068368c2b3adeee8f4d018478b89b24facdad44a438049510a2f1abae68e for /usr/lib/systemd/system-generators/rpc-pipefs-generator extending hash d0e356f76991e6c9765d0c9447df6b63b11ff7190b5559b0d0bc58ac8648d7f3 for /usr/lib/systemd/system-generators/systemd-fstab-generator extending hash fac45eef8ef5a9be3da214cc1e272d44e9f2b5d5c45d55a66e5a67087376a6a7 for /usr/lib/systemd/system-generators/systemd-bless-boot-generator extending hash 1c04ef630c35a189bdcd88f2d7a0e0d8989be0480fc6c5d0f813fb54a49fff41 for /usr/lib/systemd/system-generators/systemd-gpt-auto-generator extending hash 1990f948217f3c5b50bef17888564aa17cc72db5cb803eae9f7b4ad7b7db2015 for /usr/lib/systemd/system-generators/systemd-integritysetup-generator extending hash 025bc3f1410e84cca5607e838baed2b81e7e17c9c4e23b40c873bc0eccd01aee for /usr/lib/systemd/system-generators/systemd-cryptsetup-generator extending hash 132e349a2f36bfc1602b142e5776fcb9e29ee2eaf6c6de90dab79ca0c7db9639 for /usr/lib/systemd/system-generators/systemd-hibernate-resume-generator extending hash 771399e26f4ff5fb73ca0fe1d66f04efd4afecfbf3e10607e3b4abfa6fb7f82e for /usr/lib/systemd/system-generators/systemd-rc-local-generator extending hash 54add653e09e064c5a9cbdf11c0fbde34c40e336e413d85da6965ebc26c9be0c for /usr/lib/systemd/system-generators/systemd-debug-generator extending hash 198ade095918eec7ab324f9e1c3e359cf08a1053c2a6060bd63e9f7aa37ec9fc for /usr/lib/systemd/system-generators/systemd-run-generator extending hash c212eed5764ddfd63ee8e27e2f1111fc5c3631db4a8ad0fa004df161a5143e77 for /usr/lib/systemd/system-generators/systemd-sysv-generator extending hash 192159e9a4933697edde16358fe01803f5d3ce87227c1f74e22027c69f3b73d7 for /usr/lib/systemd/system-generators/systemd-system-update-generator extending hash d3c4f685a6c7f31c1254087239306d4575ec771b3529ab03d5fb13a1af7f3a9a for /usr/lib/systemd/system-generators/systemd-ssh-generator extending hash c9e409665f5f5b20788f593cd675fc754426384f6762273d98237c831e5254e6 for /usr/lib/systemd/system-generators/systemd-tpm2-generator extending hash 65976d6f989e0da9dd6ff978c8e61701ee1fa534062f257fa326dd64d5d1b0e9 for /usr/lib/systemd/system-generators/systemd-getty-generator extending hash 946aa44266a3480f0ee492022ddb72bcbcca950954e6610ab2845b2cd50ae5e4 for /usr/lib64/libc.so.6 extending hash 67a4ee7431832b6187fefd11798ef197ccff656698baffbcdbd6fc948cffe143 for /usr/bin/bash extending hash 5fbd0253b2635c9a082ca9891543f61c1f610782b6f5f1ebfa211cb69ce46a48 for /usr/lib/systemd/system-generators/systemd-veritysetup-generator extending hash de634c0540c8c32be6e2cd447581a802503996be7f140175ff4db942243045dc for /usr/libexec/podman/quadlet extending hash f461b312013f1bc60b0f4ed238b313fde3bc7896f148c21fcd841d4707312cbf for /usr/lib/systemd/system-generators/zram-generator extending hash 85d1908f27bc7d49ad31e149de6a506edd5bd3d2d329a39c1cba5f09131366aa for /usr/lib64/systemd/libsystemd-shared-257.10-1.fc42.so extending hash 6de96061508854cad17ea0d1b0b129a2e98c142449a7b38c9849cfa0a58028bc for /usr/lib64/libacl.so.1.1.2302 extending hash b1f21ade930c7ff8ead11fd6fbf4c110c82d9bd21bb4f03604b7120a211d8850 for /usr/lib64/libblkid.so.1.1.0 extending hash f37b0d5a6a5002c9faa339ab172bf501622333d1c4125effe9a249e007e629f9 for /usr/lib64/libcap.so.2.73 extending hash dd92674b919064d2a1bba62a33b25d28860a76643ab8667c2f0ffa6836751e25 for /usr/lib64/libcrypt.so.2.0.0 extending hash 1696ab38740ebb9c98a6d585a734a39a7f9525486c71f68c24a6734e8663137f for /usr/lib64/libm.so.6 extending hash 193e8447bfece8962782a16b36bb47bc693b7f094fdbc88a4d9e728310b6ee50 for /usr/lib64/libgcc_s-15-20251111.so.1 extending hash d5dc4592b6d0a95941a7ce1788c22bb8a5aed080608d51f27a34efe4e3e60b41 for /usr/lib64/libmount.so.1.1.0 extending hash dc11fc76e617b628167b3fade9f94388a958650da633230686d1fe2028a9a0fc for /usr/lib64/libtinfo.so.6.5 extending hash e46f740d3d288196b5c740238089201384f3a58fcb80c55fc97cd5a5039b5233 for /usr/lib64/libcrypto.so.3.2.6 extending hash e0a6b227048304f4374ee773762c98e5366fc571b55037214949fbfdeec1adc7 for /usr/lib64/libpam.so.0.85.1 extending hash 5fdfba5922160d469cd8c568e620eb362fafc4b81a481f14a5170f6005ab6e74 for /usr/lib64/libseccomp.so.2.5.5 extending hash bff39607250667f9bd91c3ed129207f42af5cb4cc38b138a57fe88be96a1dc74 for /usr/lib64/libselinux.so.1 extending hash e381dc3ff55a164d935ca001e941dfdfaebfcd3c3bafb6438a26e325ea607f24 for /usr/lib64/libattr.so.1.1.2502 extending hash ee4f7cc97a3e54307f225b2c81c65beb37f043aa23f930945d7cdf84fb61bade for /usr/lib64/libz.so.1.3.1.zlib-ng extending hash 8f658ef46cddfcbb9ef5143087a97134aa0fd022d7cc9602f21e0779434d1807 for /usr/lib64/libaudit.so.1.0.0 extending hash 8a70431d2e89689cc8742893ea6ae9e5712c9ac9cd45ac2cb0e8e165e4eb0802 for /usr/lib64/libeconf.so.0.7.6 extending hash 9107bc3f30438317cb1977270f13f749cb6cd621e6e5311ebc40aa0076b1df9c for /usr/lib64/libpcre2-8.so.0.14.0 extending hash d3fabacc1685ce12365bedc4788822c6f39c9b37eab27d55d480271e7596827d for /usr/bin/systemd-detect-virt extending hash 96a80c92a90f84322321f12d78bebcdbab16cdbc4520ea739e8830f81457f869 for /usr/lib64/libcap-ng.so.0.0.0 extending hash 25dc552a9f2635f7d94be6f67b3f1c7c8f6c0d6ba4dd9f39fa45080da8e74669 for /usr/bin/kmod extending hash be0f19e2791e269eee50e95f3922ed13aae40b27dd39e411ca8e680525d86432 for /usr/lib64/liblzma.so.5.8.1 extending hash 616ca2a7d3822b4da47002fda2b1e19201036a931f9cd5e653682bb92504f7bd for /usr/bin/selinuxenabled extending hash 6d599d5885cbffe85d5f1e5b4e93e65d55f4fac75a6d484afd5fb4866404a1c1 for /usr/lib64/libtss2-esys.so.0.0.1 extending hash 1f144d3dc8c0285a6f7941ca3d3774ec807ac3b0d51d3cbad0290c7fbe8b10ef for /usr/bin/mkdir extending hash fc421e286815f34a2501341986afe4cc175750de10263dc34505854af94062b9 for /usr/lib64/libtss2-sys.so.1.0.1 extending hash 53edb40391b6b5d6cb2e75559396987280d9a6eb61cba6cdfa22c708685cccfa for /usr/libexec/cloud-init/ds-identify extending hash 609d50a33a36f9559d64b11379d0066583ab124b4a9da8dbbade883a169361a1 for /usr/bin/grep extending hash c87d3af97c6db881cdb6e08c1ed6fa99453f06037e116179f1e10e672426a0a6 for /usr/lib64/libtss2-mu.so.0.0.1 extending hash 4a9850e0c2143fd16c47c4500623bb3d86be83ae2a8da2bf0d32564679765d89 for /usr/lib64/libtss2-rc.so.0.0.0 extending hash 12f626966b114aad0865941e6be0238d27925f01d4f365326b66cffb556fb61d for /usr/bin/uname extending hash 830b5a09ae3f99ffae1e816c5bdea249382fbed8ba9b6b1377869f6a0bdf6a39 for /usr/lib/modules/6.17.9-200.fc42.x86_64/kernel/lib/lz4/lz4_compress.ko.xz extending hash 59c97ea2b97105fb9524e90e3e914a0ff562af1779c72faf08d034982107325c for /usr/lib/modules/6.17.9-200.fc42.x86_64/kernel/lib/lz4/lz4hc_compress.ko.xz extending hash 3eb81c0146574c19fe05b27bd8e00ca0d9048c863cad251c62c13af2b0a14914 for /usr/lib/modules/6.17.9-200.fc42.x86_64/kernel/drivers/misc/vmw_vmci/vmw_vmci.ko.xz extending hash 8f37418e955ba5ad6dbb61acdcf6b2207cbafd00467d85b0728a9433c4bd97eb for /usr/bin/tr extending hash 735e22fd9666099080ad0e1a0fd6e6cb72ceed5f09fdcd6b90de810f1c1bdd82 for /usr/lib/modules/6.17.9-200.fc42.x86_64/kernel/drivers/block/zram/zram.ko.xz extending hash 28a108e386186e3037d304f7094c70dc8f1576ded23bc9e47d6064a5fe7799de for /usr/lib/modules/6.17.9-200.fc42.x86_64/kernel/net/vmw_vsock/vsock.ko.xz extending hash b15f6da30b6c084377671398035754905efc93c4f73c33b10fa59617bfac124e for /usr/bin/blkid extending hash f6b96d8029355b69f94013185e6d0c1dd27df2d78b24a5498241279737719b90 for /usr/lib/modules/6.17.9-200.fc42.x86_64/kernel/net/vmw_vsock/vmw_vsock_vmci_transport.ko.xz extending hash 909956bdfa434fe41f5d0de6059e32eccb9176b419aedbd278968d45243dee66 for /usr/lib/modules/6.17.9-200.fc42.x86_64/kernel/drivers/hv/hv_vmbus.ko.xz extending hash fce90265a39bb7f959c1f047ea85be66089424802af3ecba6ae783dba67aaf33 for /usr/lib/modules/6.17.9-200.fc42.x86_64/kernel/net/vmw_vsock/vmw_vsock_virtio_transport_common.ko.xz extending hash fede866a031f394165d54ad5cc76872a91dddda4fea0ab5a5d255b7c9a7f6232 for /usr/lib/modules/6.17.9-200.fc42.x86_64/kernel/net/vmw_vsock/vsock_loopback.ko.xz extending hash b4b226ef93e0b19042f42101cf5def4e3f218a669522729cb84474ec3b8b94c8 for /usr/bin/ln extending hash 7c84ae6329261774d54ce9f5abebb53f144f3de7bdae5bf5d553b78676042d5d for /usr/lib/modules/6.17.9-200.fc42.x86_64/kernel/net/netfilter/nfnetlink.ko.xz extending hash 72c596e84d764ab2c38de145e2d68d97a0d99a104983ccf0b63372520c591074 for /usr/lib/systemd/systemd-executor extending hash 8fd8e9183d3fb01d8234ffe1f06df8bfe217077cf7316bd23d59846539e62ba8 for /usr/bin/mount extending hash 8d55c81f9fadf2540acbd7845ad13945f6d48e55995b6b4b5e8197120db9c973 for /usr/bin/lvm extending hash d45232c33df386e264d0c122da7d507400c2ae901e3f6bcc39d5ca6cdc84bf52 for /usr/lib64/libdevmapper-event.so.1.02 extending hash fde2d81b936dcb3802b83dcf9394e2b3928bfb5c6ed5a43bfa978c9e19987ce2 for /usr/lib64/libedit.so.0.0.76 extending hash aef2f5045d5300ec023e69f44d8415669b11dcf8347c9ffcb7bf469e92c00328 for /usr/lib64/libsystemd.so.0.40.0 extending hash 39015be57b561b1c7e6d7afa608ff969672883b5af60e3f190f9d9b61f979ae5 for /usr/lib64/libaio.so.1.0.1 extending hash 58dd5b77a6618d4793d5ef6d493ad5bc7ce2a255bb1766030cc95f8ce21f074b for /usr/lib64/libudev.so.1.7.10 extending hash e6a49255ae5d7310bfab5e5529065c59c0bcbfa725e1aeac1b4b5442ed969c74 for /usr/lib64/libdevmapper.so.1.02 extending hash 7b0040beb652f5f8164b6761f1da6d623b92badcb62a6437a2108fc53f1e404d for /usr/lib/modules/6.17.9-200.fc42.x86_64/kernel/drivers/block/loop.ko.xz extending hash d46fe08df26e55ec60f71e127f610ded62b963c6e583ab6d2b698280c90e0b94 for /usr/lib/systemd/systemd-modules-load extending hash bc9aa327ea4cedeea95ab14aed3d2b0ffbe22f250ce435b4955cea8a7db76ac4 for /usr/lib64/libkmod.so.2.5.0 extending hash 944095e6c6d09bd82def253ce578e71888239fe7f169eb33ea15c7f59352b070 for /usr/lib/systemd/systemd-network-generator extending hash adfdba5bf8484a9fbfb41628208da168823b6ed1c57c22fe1f90d81be4f7ff6e for /usr/lib/systemd/systemd-remount-fs extending hash 22ff529ad1cbabe270102f38c0b070b406718e4ea9e96e8b706e349120ca3eec for /usr/lib/systemd/systemd-journald extending hash f1da43eb3175fee0aafbe119b366334da5fa3d7c1e4b462bab5ca72792e9a62b for /usr/bin/udevadm extending hash e76e8eadf1774d9ca2bdde1ee11fae396896b34badd708bc5bd58c81f0040a4a for /usr/lib/systemd/systemd-sysctl extending hash 50cb9a496145eff590ba8d4c2dda64169bef9aca4f84c60431fed64ce301a643 for /usr/bin/systemd-tmpfiles extending hash 4879e691c1bf2a31edf115f14dde7da5de3ac1a5b90f41b3b9bb31fd0f6b5cf5 for /usr/lib64/libnss_systemd.so.2 extending hash 9aac36870eb38773f6e568452efbd8c0bf9f4cb80c859765df6ee1edf5d7ac2e for /usr/lib/systemd/systemd-userdbd extending hash 4a4d08abd89db7562b271b1410462acf3577a8cf485a749f5c10c753a68bf777 for /usr/lib/systemd/systemd-userwork extending hash e3d5e4559bab4cc243894cdfe8699f79000b18c6603cf5f57abd8c8a15ae0a3c for /usr/bin/sed extending hash 5045a5dc25066fbbd1f133da03bda7dc7d0612f19424f7adfd6eb436b431494b for /usr/lib/systemd/systemd-makefs extending hash 42c33c507a14a07b09aa812db5b9faf6ed9caf37aded7130c1214d1c1ad1fe75 for /usr/bin/mkswap extending hash bf71af3410a38a531e6ea91a42f2cf57a7859ff6171d1dbec41ce960e97f9498 for /usr/lib64/libuuid.so.1.3.0 extending hash 724925613e8b032447ee5e86aa61b5b21efedd2f90e99c2d2fa53f3ce60f9467 for /usr/bin/swapon extending hash 25b96a0917f7c49d4211494452e706d18c7ba151456376c792a9534b60f40825 for /usr/lib64/libsmartcols.so.1.1.0 extending hash 0600ffc0fb940ffbe7ffeb75bd30bfd71aab8f441d812cd3abc602710e238e1f for /usr/bin/ec2nvme-nsid extending hash b0658f3475de9ebc306bb466cd9d349d761b96bc57bd1db918696fc864005504 for /usr/lib/modules/6.17.9-200.fc42.x86_64/kernel/drivers/ptp/ptp_vmclock.ko.xz extending hash 1a04ad93d16f7361fc979858b1a59a1e29fe5d3c1bbd39cb64d4567fe9919aab for /usr/lib/modules/6.17.9-200.fc42.x86_64/kernel/drivers/i2c/i2c-smbus.ko.xz extending hash 79748b5839d4c51fb1461013f66b8dd86f9c510b70f21a3109ab31f3b5b3cc92 for /usr/lib/modules/6.17.9-200.fc42.x86_64/kernel/drivers/net/ethernet/amazon/ena/ena.ko.xz extending hash fa404af6b6d34e4de3237c993fa1220d2c458e4533a2521a0e850e5906229a14 for /usr/lib/modules/6.17.9-200.fc42.x86_64/kernel/drivers/parport/parport.ko.xz extending hash 6d8d8463b543524b3a88a5734e32d34c81fcc898a8df04282b24b85bc460a222 for /usr/lib/modules/6.17.9-200.fc42.x86_64/kernel/drivers/i2c/busses/i2c-piix4.ko.xz extending hash 8bad0cd5a84329e42a3794c7e7bdcf41ad26d8100aec644fa549782c2629a18f for /usr/lib/modules/6.17.9-200.fc42.x86_64/kernel/drivers/edac/edac_mce_amd.ko.xz extending hash 72eb7abc2f9f9e2a40793b8fba3b18025ccdf1d669d9e7531668a543a608c193 for /usr/lib/udev/dmi_memory_id extending hash f2ad1dfc8dd73d125b5f11539a8bb0fbbcb7fd003b842503c6bd2c487c7beebf for /usr/bin/gawk extending hash 74957e6753f8a9f647977485f4a11a1b7e0a4d15266e33b4c3fb534f05d0cf6e for /usr/lib64/libreadline.so.8.2 extending hash 5c1f6fe81220aa85169ec341b902355b34ead65e44641c01fd563545582bb900 for /usr/lib/modules/6.17.9-200.fc42.x86_64/kernel/drivers/parport/parport_pc.ko.xz extending hash f09550625c26669e536819f286d59f0e2740bc59dcea5fcd40b6d49334586699 for /usr/lib64/libmpfr.so.6.2.2 extending hash 13d2d299ea977cc0a83fd5f90f354849f2a8942e615adfc55abae9507bb41431 for /usr/bin/systemctl extending hash c1b297560b4f05051c203ccb59be7abb60fc94d2f6305368933bae414ed98ea5 for /usr/lib64/libgmp.so.10.5.0 extending hash b182329c595bbb794b5dfa96d1cbc74c58ad728d06a5fb57821ecf70771813ee for /usr/libexec/nfsrahead extending hash 3e0cb59040a2e18be109a47b280d2565297fea17ccb55850dd7dd46ffd6ae179 for /usr/lib/modules/6.17.9-200.fc42.x86_64/kernel/drivers/powercap/intel_rapl_common.ko.xz extending hash 273261bf28e7d938054592d2fe7dd3614aac1090e4f137def67229c090eead62 for /usr/lib/modules/6.17.9-200.fc42.x86_64/kernel/drivers/powercap/intel_rapl_msr.ko.xz extending hash af0c1b67722a153dee5087c387da25bd24b706febff19c532298c9a3ea2aae83 for /usr/lib/modules/6.17.9-200.fc42.x86_64/kernel/drivers/char/ppdev.ko.xz extending hash 3be13c7f946b988d1c7fc5af802c9b6b4e2dd7b3c1d248c3b1d6902720531e57 for /usr/lib/systemd/systemd-vconsole-setup extending hash 741700285ec958328511623033d015fb2526db04efe2c0559df1253a080194b6 for /usr/libexec/cloud-init/hook-hotplug extending hash 26cc4ea73cb1505910997943bd9d5d32bef53f7ebff5408a0642657401fea361 for /usr/bin/loadkeys extending hash 6c963c31ea9b007f67d99cbf80c38891f8fe5a19760b3bbb32276e92a71e5e06 for /usr/bin/gzip extending hash f0a21871bacadefb5b28dee9103e1a07969ebcdb73572e320b2961d9ccf0281e for /usr/bin/journalctl extending hash c3eddc819f2064fee0b59ec3ab4160d92414f887269d4c3b077712e9dc663f85 for /usr/lib/systemd/systemd-random-seed extending hash e13d98e107fa9f46d3e5436d83df266f1470a34681f647ca89f65dde0bc613e4 for /usr/lib/modules/6.17.9-200.fc42.x86_64/kernel/fs/fat/fat.ko.xz extending hash 2d56c5ce13d69309437210d1d4fe37a146a07f817d14394121341610ad9c89bf for /usr/lib/modules/6.17.9-200.fc42.x86_64/kernel/fs/fat/vfat.ko.xz extending hash 2249b6d408e94970ee0af286102e7940fbdd3701bb98002041db46c5ccd22a9f for /usr/lib/systemd/systemd-binfmt extending hash 485316359f8fc3f9a62753205922836b43eef8c88cddb6ddfda62b0f37d0d52f for /usr/lib/modules/6.17.9-200.fc42.x86_64/kernel/fs/binfmt_misc.ko.xz extending hash c640712153ecddafb865aa4f43408dbd9d3515136c4c0801ae2e5e0d35c2735f for /usr/bin/auditd extending hash d3c8c3bf076b273aa6ac7aea1787c1a97d06bf3dfa33ce62177f3dd2630df7d9 for /usr/lib64/libauparse.so.0.0.0 extending hash 99c8fab3016f24e27f842413e64e610651116740f70e7f3126a4e00c525f152c for /usr/lib/modules/6.17.9-200.fc42.x86_64/kernel/net/sunrpc/sunrpc.ko.xz extending hash 95a1dd6e8923ec419e194d55b0032b0dd7b6858c47fff98e4ca679b8d5531359 for /usr/lib64/libgssapi_krb5.so.2.2 extending hash 5c2d2cf395e873d946413e5f4f650c737d1e9920efe64aea1a8bdc9f8e7aa62d for /usr/lib64/libkrb5.so.3.3 extending hash 8babd41619afc04dd5953a540c71a6f54526c5485c18f9290bfd9c43adea61c7 for /usr/lib64/libk5crypto.so.3.1 extending hash 25d31409bcb7918452268fe162c5d0591d75693a59f37f7886d05182be2bf365 for /usr/lib64/libcom_err.so.2.1 extending hash 58ad5e2806b6700ff3ab17cb4a1ba21f5d7d862e0bfad2c24b8d76718fc9fe43 for /usr/lib64/libkrb5support.so.0.1 extending hash 06963c565386edf842c1b7f1f76cf72325a95c1230d000e290a70ad65ce9dbd3 for /usr/lib64/libkeyutils.so.1.10 extending hash be6f7259372d828caa0ba5a65f7dbfd1eb162411d3639fbc7df755d1935b1365 for /usr/lib64/libresolv.so.2 extending hash f8071860363246ec40d2d39f09a4ef52a98e731d00de3907c218f9c52cf5fa24 for /usr/bin/augenrules extending hash 22b23f5f3e327c6f1c2da7e58f2bc573078eab1f1a1f8aacb240d9244452620a for /usr/lib/systemd/systemd-update-utmp extending hash a7d1c94f12fb5ec7b256c875e44afa3be079198467a2f6ca75e22bb5dbee924d for /usr/bin/mktemp extending hash c8d982d2379c27f5cc9efb2c1e7667da48c82481d3368409c011922fa6c4d1cb for /usr/bin/ls extending hash 8e92a5f07c004c35e4cc1eedf5e165d276e1b002f523ce35c8cf2d942f86c161 for /usr/bin/cat extending hash 1b4d585e483c37ec4fb60bd08fdfbc104d6be6373a8ca5903d5289ec1841bcdb for /usr/bin/cmp extending hash 862cb8a2e88256e19eb71e1ae07fa53e85beebeb79987a6f51bf58952defa5c7 for /usr/bin/rm extending hash 0e5d4c45e2ab5df51ba508cfe53c36ab1f30ae1526f8f1eb4ec215e053aa3df7 for /usr/bin/auditctl extending hash f128674e41cddef51ad3b476cd043974802e2f24d8663979bff8c2800bafddfa for /usr/bin/dbus-broker-launch extending hash be9ebfd8fa45c15b01ede2801ce0ea84bc76c43a7820749f183bad5a1c232bd2 for /usr/bin/sysctl extending hash 47f9bcda1c8954ab88a761a226378aa7a9e458661914c8ca7c85b131e8314a64 for /usr/lib64/libexpat.so.1.11.0 extending hash 4ae669757169dc5efb1831a4832e578b375bf267c84efb6cdfed86c70a2f640f for /usr/bin/dbus-broker extending hash cbb19fc1bbd06956899925adb684763d09834f4eed2936bad212613d80572976 for /usr/bin/cloud-init extending hash 44b3d5e07250048cea37280c77a302a6fcac073088877642058d74af8c887a1b for /usr/bin/python3.13 extending hash 4486e92b9af44edca9a1b4089e40bfcb31b5f3c988416baa0fb43a489384f4ea for /usr/bin/true extending hash cc4d2ba3dd7be512b46a94bd64be3159a9fb26cbc68f4922ddbcdbe3e195a3ce for /usr/lib64/libpython3.13.so.1.0 extending hash 8a17cc13aa54cb979f4679b39e93f4377d9bd5dfeef35491b142271094e4828c for /usr/bin/rngd extending hash 62e69b6ae27ee84406a2e0ec8ad79d8ce71197ba2b81929b4197ac986ff3a8ca for /usr/lib64/libjitterentropy.so.3.6.0 extending hash 30c1a01538cc271a3f57701b73eae242ff64a41f6dbf225ed9922470befa3e05 for /usr/lib64/librtlsdr.so.2.0.1 extending hash 757b9e0030c209623753ac29bfd6ff7cd86a38f06267c2bdc80372a2f21c2f41 for /usr/lib64/libp11.so.3.6.0 extending hash 32c38d57d9d98c1ab872c85b3307e0828a6d9a27deb1f0e3e96eea83ef9bebe8 for /usr/lib64/libjansson.so.4.14.0 extending hash 63bbd21e57fcb67cd011b05b53209b78cba321cfe17c45bb3a43f5556e10a756 for /usr/lib64/libcurl.so.4.8.0 extending hash a71f21f2b5b144dc1462ab1e545f5679b759bfac61d53292f70a079db6bb32af for /usr/lib64/libusb-1.0.so.0.5.0 extending hash 512c5a02dcc05bf7eb29f430fdb960a7f8645260030d30a353afdfedff6097ee for /usr/lib64/libnghttp2.so.14.28.3 extending hash e15b54f2a9c5f1fd4d29458de6a9c9ceadce6b4fb9d897cf118df62a43fe552a for /usr/lib64/libidn2.so.0.4.0 extending hash 43cca194535f012cfb05749c1ea214886e1e8fd68d26bc365e9d5650f0f26bdb for /usr/lib64/libssh.so.4.10.3 extending hash 508ad55ad79c11cb613847fa40eed5797d4e39e0224a04a198af25677331d62a for /usr/lib64/libpsl.so.5.3.5 extending hash feb0f2c6b048fb3f80f434957b343a407ff61f4eb50967677f4555d4242f4b93 for /usr/lib64/libssl.so.3.2.6 extending hash 1f5857638f073ba8dc68de470fd5cb111e47025aff519a5425d61e3522800438 for /usr/lib64/libldap.so.2.0.200 extending hash 09d9c445a0dc7b532bb3b6c23f57c22c242f30f34c457861900b7cd1731407a4 for /usr/bin/chronyd extending hash 3cfdf0e8b36009f79e7fd9e8cdb041a8e2bcdf49a0c59c6d51bbafe943f524a8 for /usr/lib64/liblber.so.2.0.200 extending hash 79d4b0470cb5b8176ae11a3d7bff8395e8800be8f7a5e6ecfb0a04427d04ef60 for /usr/lib64/libbrotlidec.so.1.1.0 extending hash 43519429a7d2d4335b3f6dd11e15d3fb1cef53e3f04b5a99d3ee79a6a612d710 for /usr/lib64/libnettle.so.8.10 extending hash 2aba8585ec6fdfc234820df206e365f224ba4e7975541f6b2c8d5b3a2399b0f1 for /usr/lib64/libunistring.so.5.0.0 extending hash 328b22b37436c3f543bc61f8029594d4267b29ff71a91a727893dd9531f7aafd for /usr/lib64/libgnutls.so.30.41.0 extending hash adbaa1c4229ce239a9a3d17fc652fbe5f80c55abeee9ff1416acca4b2b3b47ca for /usr/lib64/libevent-2.1.so.7.0.1 extending hash 975193c1fb3df257d7543ebb61d491dfa94f84b013a16eb08e1f8f9c1a812840 for /usr/lib64/libsasl2.so.3.0.0 extending hash 1472009e70bb346f2fcace4cfec60e1933d2e8dba4f3a5faa41835602a6fc0e0 for /usr/lib/systemd/systemd-logind extending hash af5d51444e003c3c3668270f8fda4794ec931a488e7a04bea7cd4e89aea6e55b for /usr/lib64/libbrotlicommon.so.1.1.0 extending hash 7ad08573fe433777b1641c85ab21bcdd28b72021295ccc4973ab812994905c04 for /usr/lib64/libp11-kit.so.0.4.3 extending hash a7c77dcf6cc8cd026b83a242810186d3b6bf9d57a2dc5e137e754e91323de2bd for /usr/lib64/libtasn1.so.6.6.4 extending hash 4ed947f4bcb6e411d203daccdd5c27fadea2ab192f7784d9fe74cbbc9c399482 for /usr/lib64/libhogweed.so.6.10 extending hash f6767cb363c1e2b1f426361b6153b61d9d10de3321b0d0c7c1dba97d3e6da8e5 for /usr/lib64/libffi.so.8.1.4 extending hash 6cf378537c8f39ef1a37c45fcbf1c716e96bf386dda9ae2823156e062c359c99 for /usr/lib64/libnss_myhostname.so.2 extending hash 35a95411823b2018abcdbe18a4c0515c5508059c1b0ca8b408fee11b22ba786d for /usr/lib64/libnss_resolve.so.2 extending hash 058386790762f44c94982115c1bfd6601a0ae6c9589e4e84f677dfaffae9bd94 for /usr/lib64/python3.13/lib-dynload/_json.cpython-313-x86_64-linux-gnu.so extending hash 4cc73a87c5532321c0f60c63369502cd8d9be336908f9eb5dfede74862be016a for /usr/lib64/python3.13/lib-dynload/_opcode.cpython-313-x86_64-linux-gnu.so extending hash 8f6960dd58d518fc9c3f97a183a8896f5c12abdecca5c7c87ab078dd9d6e91ac for /usr/lib64/python3.13/lib-dynload/grp.cpython-313-x86_64-linux-gnu.so extending hash 7d32b65d82773ae69f61d56de7fe1dbbfad645ea92aeb0da1f1e3ff3f68b6424 for /usr/lib64/python3.13/lib-dynload/binascii.cpython-313-x86_64-linux-gnu.so extending hash ebbf3924e00e5c64c9b9aed8ebb09029eebdd57be06b29640003e4350b2bbf13 for /usr/lib64/python3.13/lib-dynload/zlib.cpython-313-x86_64-linux-gnu.so extending hash 0704a54b214beb2f4a2cb6599e379e81b4f8235281639fc391e971e05bfbc5fd for /usr/lib64/python3.13/lib-dynload/_bz2.cpython-313-x86_64-linux-gnu.so extending hash 94b1944d9cd28deda0d51728f77a9a4fd2a67ce20dd10e3fc24399df1475ac6c for /usr/lib64/libbz2.so.1.0.8 extending hash 961db85d378455b4d00a89fb6502a247b6dbc45e341c095b7f9b17e5f01f738b for /usr/lib64/python3.13/lib-dynload/_lzma.cpython-313-x86_64-linux-gnu.so extending hash 2b0bbfba7dfbf124913142d0d6de7cb5e8333c8a750bba92c6c5cff417d390ad for /usr/lib64/python3.13/lib-dynload/_struct.cpython-313-x86_64-linux-gnu.so extending hash 11bd10dab919e31c5093383694433c7f5425ca47a572b39f8a7211d328dd2f79 for /usr/lib64/python3.13/lib-dynload/math.cpython-313-x86_64-linux-gnu.so extending hash a8eca79cedd536a77a85edabc7bd4694c58fffa6807ae3a82d1cac8485bc1589 for /usr/lib64/python3.13/lib-dynload/_bisect.cpython-313-x86_64-linux-gnu.so extending hash 1b4569929de10828ba25d106b2ad2e91921123532899c6cb25ca5af75ed1557c for /usr/lib64/python3.13/lib-dynload/_random.cpython-313-x86_64-linux-gnu.so extending hash 40858a5e8dbcbd60583ce75efe7ae7f21188bbf5f2e43f536bfa0b4a31ddb6dc for /usr/lib64/python3.13/lib-dynload/_datetime.cpython-313-x86_64-linux-gnu.so extending hash 30aecd43555fe946604314dc1476cdb9430b0016147b79eb3a74f1e2ac86efae for /usr/lib64/python3.13/site-packages/yaml/_yaml.cpython-313-x86_64-linux-gnu.so extending hash c6f521b9c296d763af3e9c00fa1e77654d80f1aedb50816e83f5303b2bfaaf34 for /usr/lib64/libyaml-0.so.2.0.9 extending hash 5a31c99fad69e26602b9da71ab162377ac929e9f3d1f0288fb441f4e0ab677c3 for /usr/lib64/python3.13/lib-dynload/fcntl.cpython-313-x86_64-linux-gnu.so extending hash a0c45a78684530b3ef7c3e9af2fa150885b6e5d4aae50d68dff20810687bfe5a for /usr/lib64/python3.13/lib-dynload/_posixsubprocess.cpython-313-x86_64-linux-gnu.so extending hash adbbfd55dc1cefa0023bee3c5d7db58c429c6e1ce7ef23e86642144e228ec688 for /usr/lib64/python3.13/lib-dynload/select.cpython-313-x86_64-linux-gnu.so extending hash eb89f6c3a20959019771bd02be2acf58e2dbfc48d8224fc8268f044701f48c64 for /usr/lib64/python3.13/lib-dynload/_hashlib.cpython-313-x86_64-linux-gnu.so extending hash 8829150c86d8426dcdc22addf440ae4d308de7a0c6c9ebc82f33a91c9d61dda5 for /usr/lib64/ossl-modules/oqsprovider.so extending hash 815997824af20b83f8ddc1345b8217df3d39812823af2c9cc6dbbc72d87f5f34 for /usr/lib64/liboqs.so.0.12.0 extending hash 0dd8ce8a72ec8d4c1626886f64bb5c4720afd6f39580bfb68556c069e2734570 for /usr/lib64/python3.13/lib-dynload/_blake2.cpython-313-x86_64-linux-gnu.so extending hash 79aa98c2b2400b6abfacb90380e37ed3436c171934c4ba022b337c9837dec772 for /usr/lib64/libb2.so.1.0.4 extending hash 5d1c5e3bae7e9bea5c6529f923618b3676e101a090fd218f80ed269db49140d5 for /usr/lib64/libgomp.so.1.0.0 extending hash da788e133059aa3272db23438e712e135ef736f1e85fb852e64a6a0816da7b4f for /usr/lib64/python3.13/lib-dynload/_socket.cpython-313-x86_64-linux-gnu.so extending hash 96fc9c656c8f2ddde45443c220aa30cf8e0822585b2f31094964f43d064d6652 for /usr/lib64/python3.13/lib-dynload/array.cpython-313-x86_64-linux-gnu.so extending hash 3aa9c22cb929f43487fb238f594735a7b0088ca324ed3ea06e20cdf9bed56d6a for /usr/lib64/python3.13/lib-dynload/_pickle.cpython-313-x86_64-linux-gnu.so extending hash 6d042be7bdf41884c8b7ed0c5d7a3b87bb957a84332df907d95a8e76d42dcd03 for /usr/lib64/python3.13/lib-dynload/_heapq.cpython-313-x86_64-linux-gnu.so extending hash d08120d0695f92c9af7af20f430e6f9c8ab7ce07edf72d05c210f81f23d4d4bc for /usr/lib64/python3.13/lib-dynload/_queue.cpython-313-x86_64-linux-gnu.so extending hash ff7fe4df51460ee3e7a0a6a0eac46acbda635dbe14954a1b1b018fb8d066c4ff for /usr/lib64/python3.13/lib-dynload/_ssl.cpython-313-x86_64-linux-gnu.so extending hash feb1841d2d0569763de2bab3fd4edba458dfc2a993a6f9dbc2f8fa6a99200b4c for /usr/lib64/python3.13/lib-dynload/unicodedata.cpython-313-x86_64-linux-gnu.so extending hash 27c7bbf34b92c57045442897f41511b6c9de57767e3aaac4985fdb2a4a2a8445 for /usr/lib64/python3.13/lib-dynload/_multibytecodec.cpython-313-x86_64-linux-gnu.so extending hash a4545c1ce3ba18218114364f0b30860af19ea5f036c511a5d42bc28bed9c5b03 for /usr/lib64/python3.13/lib-dynload/_uuid.cpython-313-x86_64-linux-gnu.so extending hash a06c17222000d4ebbc5144794f640acdd534e3b2df60826b3361c126edbb004b for /usr/lib64/python3.13/site-packages/markupsafe/_speedups.cpython-313-x86_64-linux-gnu.so extending hash a42db39bfd950186d7a30f7611c7063f7d344863ea7b5f9699b1ad85ef00e157 for /usr/lib64/python3.13/site-packages/rpds/rpds.cpython-313-x86_64-linux-gnu.so extending hash 1886e7c4de34d0ba5e5372b51a060491eae0381878b6d0b25a09bd09e3cfa114 for /usr/lib64/python3.13/lib-dynload/_decimal.cpython-313-x86_64-linux-gnu.so extending hash 58774ab93dee74408f112c99e860a30ef18b36fefae4b8c2b5f06550d903f491 for /usr/lib64/libmpdec.so.4.0.1 extending hash f93b249df974e0c23d92633d7cdf72d98abca8408666abc614deea8702d4f36c for /usr/lib64/python3.13/site-packages/selinux/_selinux.cpython-313-x86_64-linux-gnu.so extending hash 55cfb4efee62d77bc5e6583853d4de9a7013dafaefb4c55a968a1583d98172a0 for /usr/bin/tee extending hash fbdd251ea75f4dc3a1d357303023e990a75977aff8074eae8421159e3756952e for /usr/bin/ip extending hash e36073d7b8289b18c63ad057dc5e631a429bbc6712601c0c7e43ed4d87d45f5a for /usr/lib64/libmnl.so.0.2.0 extending hash 73441471f4f8a29e700962e221544ebc805e8b291d719f2872548e978482b84f for /usr/bin/dhcpcd extending hash c084a835fdc90470bc1474e3f5340985584088bcc7bc22200081cc9ad2f377a8 for /usr/lib/modules/6.17.9-200.fc42.x86_64/kernel/net/llc/llc.ko.xz extending hash 4e79b49b32342a55d111ffad96dc485aa4204a86ba7915f7da558f01c1feab93 for /usr/lib/modules/6.17.9-200.fc42.x86_64/kernel/net/802/stp.ko.xz extending hash b2f97801cb47e7c9e8455b1e0f08674c210ddc4c476ecb6e8206325f92860990 for /usr/lib/modules/6.17.9-200.fc42.x86_64/kernel/net/802/mrp.ko.xz extending hash d44babd13c6270ce4eed4304626db55affaffbdde0d291bcbe2ea6d664603cc5 for /usr/lib/modules/6.17.9-200.fc42.x86_64/kernel/net/802/garp.ko.xz extending hash f6d101c07e36fbfea96e47f0626624f90d83be86c24ed523ac0ae152429ce16c for /usr/lib/modules/6.17.9-200.fc42.x86_64/kernel/net/8021q/8021q.ko.xz extending hash 89f50ce3b591c80bdbd08dd98b0fd74f9c6f4edb136faeab459297ddbbc688e1 for /usr/bin/NetworkManager extending hash 827eafcffe4ec694f135c090ceae992ea2c6f81ff358bd91f3128abc38d61339 for /usr/lib64/libgio-2.0.so.0.8400.4 extending hash 829e36cc63564c7211f04b54d98b9f045fbc5d13b423648b71b908df0d099c0b for /usr/lib64/libgobject-2.0.so.0.8400.4 extending hash 7d22fa39471002ffdda9174725bfa80ba956c87602f81e278137bfb8aa362e91 for /usr/lib64/libglib-2.0.so.0.8400.4 extending hash 8483c23cfeb39f7f209ea924b97307ca0778b6ddffc64610ef10a066ff4ab929 for /usr/lib64/libgmodule-2.0.so.0.8400.4 extending hash f1b9411ade606986132eaeeb158320e5f1a14992d252012b7f5aaf017ef9ba0b for /usr/lib64/libndp.so.0.3.0 extending hash 45e7d95ee504c8535a4c4fa63ef167aa906f5d76f7b9749c74eaa834b11a18eb for /usr/lib/systemd/systemd-hostnamed extending hash 16a2f99398453d569fb8312e998b7297374134af98f17c46e24ac83a8cc15e67 for /usr/libexec/nm-dispatcher extending hash 2d2e71ab3a9580281283cb1ab219819b2bd41263bf6e4a75db5217e7e5e766bb for /usr/bin/nm-online extending hash 58a68989758e206c718c2d74f90e775d07d9844c8f8134a4840da3bff31c056d for /usr/lib64/libnm.so.0.1.0 extending hash 66038511b00e3e98f0a206e7954774e4f2b5ab151cbb0d997a81f896347f6a0e for /usr/lib/NetworkManager/dispatcher.d/11-dhclient extending hash a11b7b51244dc5b59625daaff6edbb314a55d11ba7d5004040ca462602811efa for /usr/lib/NetworkManager/dispatcher.d/20-chrony-dhcp extending hash c53428d630de4bb2a6235d4892edaf073d0ff9b194343acf5ed46e680e4fe45a for /usr/lib/NetworkManager/dispatcher.d/20-chrony-onoffline extending hash 981e656521e12334fa59f5badd58dd1040c9c915709ba596b4b145e374f1f655 for /etc/NetworkManager/dispatcher.d/90-console-login-helper-messages-gensnippet_if extending hash 48ccea9d207f5677121dfbf642741e90fe6008dbb771cea1899ab0fa2a80a07f for /usr/bin/chronyc extending hash 1fda8b7ba162aa90d189fcc78b0311176efbdad993aae0a6ef8212f237a5d6a4 for /usr/libexec/console-login-helper-messages/gensnippet_if extending hash 14b7d8fc7924e2f4eb436b2800b72fb75e6a6780751e3788701a77a4a5f6dfcb for /usr/bin/agetty extending hash dba46e76cfe61fbd5f719f77ea02183e39017a31c3459c2e8ff238a17b8159e3 for /usr/bin/gssproxy extending hash 8ccf41e0f96574e1aef14139ee2046263c97fb7d0aad731be8c015f1afaba018 for /usr/lib64/libpopt.so.0.0.2 extending hash bbf75e0e5469d009694122634066c9b822629ab92dd37e010b97ca39d209f6ca for /usr/lib64/libref_array.so.1.2.1 extending hash 6c98e70572eda76f3a9b38dd1b81fccdbc2feab009886c3d24bee354eca2454e for /usr/bin/chmod extending hash 1fa00029f03a62720f73f2ff535b377a87ba9cc5dd249c91c8e80640919255cf for /usr/lib64/libini_config.so.5.2.1 extending hash 22aa2bbe206acfd9ab2e78c2291d3fe9ad30bd31b1bb1dcbc563679f81f0441f for /usr/lib64/libverto.so.1.0.0 extending hash 861b6189beed216b060ca8d1e4f303faeba5d9433e5fd977bcfe2afd0a1b87ef for /usr/lib64/libgssrpc.so.4.2 extending hash 050614309f40466434b192c711f7a31ec846a5ac30f13889ff14a4f1b2e54aa7 for /usr/bin/mv extending hash fa4cea5b81a2c612c554104b2202813eada541549709908168cc1a0393ddcae8 for /usr/lib64/libcollection.so.4.1.1 extending hash 92fa0fb6304c104ed5112783e8f83aa73d1d5b25a7f08f53eb3b91194b3f3644 for /usr/lib64/libpath_utils.so.1.0.1 extending hash 011cfc93cc49eb6beaf591a1530a542879cc1508166748f2b9a52c0e43a0c04a for /usr/bin/setfiles extending hash 9f6daa213e5c77f9c04aeda873d708a7efaa50cb034b90f83a81489420cfe834 for /usr/lib64/libsepol.so.2 extending hash a5367d435e0093125bdc1cd32f11496e04728314ada8f6ba53362db6576501c9 for /usr/lib64/libbasicobjects.so.0.1.0 extending hash 07528cb6fe22f7a70014ac6e0c9b0dbe1a2a876122d79215b7855bd76d285825 for /usr/local/bin/keylime_verifier extending hash 169139df4bceb841b75fd9bbeaf1015d7bdfc54bbf5139084d5482ec72ce6df9 for /usr/local/bin/keylime_registrar extending hash 64fbc8c7f281f1fa0629f1ee161ace6fb9f442ab4afa56d4b1707af76bcaaca0 for /usr/lib64/libverto-libev.so.1.0.0 extending hash 73412512a2d537988ab20bcdcafb4cdf2a089ef8e955dd64786fb8897834d805 for /usr/lib64/libev.so.4.0.0 extending hash 9695907bc7c7d34b6fd07257be5e49d9992dbeac15d53ec1404bb37b15841c1c for /usr/lib64/python3.13/lib-dynload/_contextvars.cpython-313-x86_64-linux-gnu.so extending hash cb03b8ef302a54a38b35d26f36d127369786f1bf4bb1ed4ea53acfb0eb087018 for /usr/lib64/python3.13/site-packages/sqlalchemy/cyextension/collections.cpython-313-x86_64-linux-gnu.so extending hash c35f2c9eddc9167ad07189913bedd32c85108235a679eab364bafde6a2d728d5 for /usr/lib64/python3.13/site-packages/sqlalchemy/cyextension/immutabledict.cpython-313-x86_64-linux-gnu.so extending hash 6a8d9cd699de0fc282d5d3ba98cb58d674b0f72c88c3b9244fe7c9c93d6cdcdc for /usr/lib64/python3.13/site-packages/sqlalchemy/cyextension/processors.cpython-313-x86_64-linux-gnu.so extending hash 4f514fdb55b9cb1f8e257c3128eaaa31c6636fe63c4709465d9b46affc416b80 for /usr/lib64/python3.13/site-packages/sqlalchemy/cyextension/resultproxy.cpython-313-x86_64-linux-gnu.so extending hash c32c47d1bbf21e79b79a54be848682a770eea415d909194be6328a24fe02b1ad for /usr/lib64/python3.13/site-packages/sqlalchemy/cyextension/util.cpython-313-x86_64-linux-gnu.so extending hash a77561a957951b51c3d8ffbb2acdcdc821c8a30b6ff00659838016fcca26dbfb for /usr/lib64/python3.13/lib-dynload/_asyncio.cpython-313-x86_64-linux-gnu.so extending hash eb0ee5869383cbf03955fe07e676bf3093ca5c92c6933919f08d768166ea0deb for /usr/lib64/python3.13/site-packages/greenlet/_greenlet.cpython-313-x86_64-linux-gnu.so extending hash dbd44a588ff292616330e5268b977381d38745ff953a047f6a4e55032dc88c66 for /usr/lib64/libstdc++.so.6.0.34 extending hash 0130b11b7a3c9817f6787628cecc0c1dbd4c6d2ad2485c56b82ab00ca3bf46b9 for /usr/lib64/python3.13/lib-dynload/termios.cpython-313-x86_64-linux-gnu.so extending hash 0ce9eb923b9b46b2a95db61e757ec301efd44ca27425f55eaec1cd6415f3c9c2 for /usr/lib64/python3.13/lib-dynload/_zoneinfo.cpython-313-x86_64-linux-gnu.so extending hash 91e6084f4e95644d2a9b867fcf77f42aa887b7ab474e0a6f5069a5a8c25472ae for /usr/lib64/python3.13/lib-dynload/_sqlite3.cpython-313-x86_64-linux-gnu.so extending hash 6296e33f47112a353d224a62fb32f15eb38d4f83dce1a7441bc2db809182b391 for /usr/lib64/libsqlite3.so.0.8.6 extending hash 7a488696ab0b7867791c89348c47f1016ea834256e230475bf32cb7d456aba4f for /usr/bin/growpart extending hash 1b429cb575d793f4d84c6458fe103e7a04fa64d1a66bd116619cad5311559ca7 for /usr/bin/sfdisk extending hash 9d01adfa85e0b7c94af33165f43370a60503bac10e9e0e120174361ce29b35fa for /usr/lib64/libfdisk.so.1.1.0 extending hash 19e33f68a944544d8644474522c04069c0b8ee44d2625dd81dd96b9cd3314284 for /usr/bin/partx extending hash 5edc7bcb735b33f09894b7691ee5b317218d195690ab2be92c2d4e28db3711eb for /usr/bin/btrfs extending hash f45e74092311b90fa8aee09b79606fc9f2509e847dbd2129c3395eedd66c4ac3 for /usr/lib64/libgcrypt.so.20.5.0 extending hash b0aa6d37ab8e996ecfb9c448b7f0329b3c766b04a8f5372367b56fed6ddaaf20 for /usr/lib64/liblzo2.so.2.0.0 extending hash e7fc825a2b0ab975e0628a8bbbe1f05afa59031bacdfeb9130ffb39fc6121c94 for /usr/lib64/libgpg-error.so.0.38.0 extending hash 2df5d6b24cffd5116c8252d87b0e1b8864c331af47c60dc08936aa54be9af369 for /usr/lib64/python3.13/site-packages/cryptography/hazmat/bindings/_rust.abi3.so extending hash 155fbeebfcee53076472c1777ee35f320f8b7ed73919a0ddf77baec8daa03b91 for /usr/lib64/ossl-modules/legacy.so extending hash 9b753e8573c4c007817845cf2b906ca23ca2851d526e8bb55e50e3cd3e718931 for /usr/bin/hostname extending hash bf6973e8a36e1c03122c3f4cd613eeb4d04c8914796a8a58ec962e05656a4d7a for /usr/lib64/python3.13/site-packages/_cffi_backend.cpython-313-x86_64-linux-gnu.so extending hash 28ab0cce0dbd526bdb4ac6803a17ba4c65a780552ec711b54ed53010e767536f for /usr/bin/sm-notify extending hash 6afbe595006cd0bb7d6a73085e9dfeffd90524ee0247279e0699607af60da82c for /usr/lib64/libtirpc.so.3.0.0 extending hash 66cd1e9c5d7faea5cf9fc53db82ab8ffd827c1ccd346b385438e9a3863126a87 for /usr/lib/systemd/systemd-user-sessions extending hash f61efd9f92d86c7218b7f848dd22a15b9ec19cdae7178b580146cc80ecfbda00 for /usr/bin/sshd extending hash a3735c87ed0ea2025aafbb67941a078bb2bd2cc4990c7e88813a480945bbf123 for /usr/bin/rsyslogd extending hash b6e101fc59731a2be24a36b11ee0f72c5a49123d856e62f0938cc42b17965423 for /usr/lib64/libestr.so.0.0.0 extending hash 47809a02be36862f30c120d74f34d043cfe1abcfb9d7eb64e115d892473871e9 for /usr/lib64/libfastjson.so.4.3.0 extending hash 27c98c7eaacd92ba2173d653b36e033f15fe3ee4d40ca2429ca9795f73ffb875 for /usr/lib64/rsyslog/lmnet.so extending hash f5da97abdbd01490a76ed6b7091b03e1b00da6a431555259ae26b7ea235274df for /usr/lib64/rsyslog/imuxsock.so extending hash bbe7ae500aa9381c91f05d81c7f9c8e7b95179ebac76bda74d2a257cb884d8d1 for /usr/lib64/rsyslog/imjournal.so extending hash 8700b9069b1e5bdba1398d5100019ed8ad4ef066ef345881772b139f62da8b35 for /usr/lib64/python3.13/site-packages/tornado/speedups.abi3.so extending hash 637c327b347abd6dc43901fd05aea8132ca1323039337d0faac52be612185fb9 for /usr/lib64/python3.13/lib-dynload/_ctypes.cpython-313-x86_64-linux-gnu.so extending hash 56a5360953647da856281e25320467b00953621230af9859c996071143550193 for /usr/lib64/python3.13/lib-dynload/_curses.cpython-313-x86_64-linux-gnu.so extending hash fe7d6a142cb51948c686e1028f341e0c04206ace9e456dec994513523ac6e4a8 for /usr/lib64/libncursesw.so.6.5 extending hash 1e36c3bb9d3d00e07010f7c168333f137244c5fed25aaf96b2e5e5d84c9437b6 for /usr/lib64/python3.13/lib-dynload/_csv.cpython-313-x86_64-linux-gnu.so extending hash dabe469c14d1117a9c584e97d99d990f6764786e1f26c538ed843a0bee31f4c4 for /usr/lib64/python3.13/site-packages/gpg/_gpgme.cpython-313-x86_64-linux-gnu.so extending hash c9f541e6f3010399278095d111d85b00f8cc931d3f687335a567e8da600bd0ee for /usr/lib64/libgpgme.so.11.33.2 extending hash deae77608082b9d172949cd8f21aa6be64cd7cb56698a735a68cd4e6a8f2bfb2 for /usr/lib64/libassuan.so.0.8.7 extending hash d023870d9a247d2b854ac5ec167970bd2bc10f729b4aade40ca2c704d6c2d0a0 for /usr/bin/tpm2 extending hash f0db64cc900b8fd90cef8e4ed8183655b6e0fad726a6b7bce2be8cc924bf2606 for /usr/lib64/libtss2-tctildr.so.0.0.0 extending hash 112770db125e669d2fae070ec9872b343a2dc6e816b98916a874e9e0e73345ee for /usr/lib64/libtss2-tcti-tabrmd.so.0.0.0 extending hash 27784f87cc9e6c671945140d97bda668dcf1a07547912dac3d61c7a7a797b4b0 for /usr/lib64/python3.13/lib-dynload/_multiprocessing.cpython-313-x86_64-linux-gnu.so extending hash 9edd1c297805dcb957041360afb3b6acdbbe87f5c177056fcafd33b2682847e8 for /usr/lib64/python3.13/lib-dynload/mmap.cpython-313-x86_64-linux-gnu.so extending hash f44301b626c41aeb1895dc1e40bc237b9e49644f83d561a2138c6d137e86e1d6 for /usr/lib64/python3.13/lib-dynload/_posixshmem.cpython-313-x86_64-linux-gnu.so extending hash 5206558947e7defc4347e21231b87db049554d1c9bb868815331f35329e379c1 for /usr/libexec/openssh/sshd-session extending hash 2bda69ebe514c44450594275f472fc7aae59602e25d8a9ca33d4022be4e646ea for /usr/lib64/gssproxy/proxymech.so extending hash dfe7aafd4e6d04300fee35c290a489068fe48027be825c38524b6b2cb7e811b1 for /usr/lib64/security/pam_env.so extending hash 86609134c3a17ff8cc705b52835df5d16af3862c7e2eff22504ddcda86e79d92 for /usr/lib64/security/pam_faildelay.so extending hash 6ba78fcee26f26c5cbf08738cefa5e951dbd19db4a64d92971c7026c93b0a298 for /usr/lib64/security/pam_unix.so extending hash 7c5e3869139ac794384a9e04423d2a1874d1fb5a47d6bdb84f28cef5a677220d for /usr/lib64/libnsl.so.3.0.0 extending hash 5deba3f03c26ea555d4d8de6baba392c161aeca29e12190c5e905c714edbe7b4 for /usr/lib64/security/pam_deny.so extending hash 172049280b0baec0fbde6123dc16d6e4e503cbe100625a0a31d800fdee29806b for /usr/lib64/security/pam_sepermit.so extending hash 9eabf78a5d54dd0528c31f702a33a0ca3dd2e7de8d262db8fe54afe2018ff173 for /usr/lib64/security/pam_nologin.so extending hash c0735bf400b8361c90b6145dc5ec69fcc74a2840edacbfee839c6b3cc8d38be8 for /usr/lib64/security/pam_pwquality.so extending hash d98a548297e8acac7c26511b03dd112060ed3a200d39c9935e965049629ff0a2 for /usr/lib64/libpwquality.so.1.0.2 extending hash 2bc3a573fcabbed58f92945c9178f7df97a7247660a251b18ea87fbe2a6e9606 for /usr/lib64/libcrack.so.2.9.0 extending hash e0fe9a2f53107072be8966235f5e36fc79100cd5ef97eedf01412c5d78fc8884 for /usr/lib64/security/pam_selinux.so extending hash b8cc2c0dfa51c31f436de1c753c2809d5f775d4ba129c3cd82bfff7f3f0b99bf for /usr/lib64/security/pam_loginuid.so extending hash 327fc6610e135b9d7596e148db2b95df0a315ec3cf06c88cd15e6a2d7613963a for /usr/lib64/security/pam_namespace.so extending hash fdb34f4a70699ad4598498500c974fd37de2da1b2c61dad3d45ae2b0c4686b51 for /usr/lib64/security/pam_keyinit.so extending hash 5c796db04e19a90282d325c0ce743229dca19e5c8a1c13bdc318f4bf89a31577 for /usr/lib64/security/pam_motd.so extending hash d1f5ebdaa03d6d0ae1ce9cdbd27391f817c0572167b37fa6defd3ef678fb5193 for /usr/lib64/security/pam_limits.so extending hash 99ce0d8f63ca98051b943d9703b2ad3bc39067cf3b6c8cbf79d3dfb76c9505a4 for /usr/lib64/security/pam_systemd.so extending hash 8813b2a28d443b7e4db5aa005d8fa4e273a1bf028c0a84a36222196345d8b519 for /usr/lib64/libpam_misc.so.0.82.1 extending hash 295c7d1575d93dcfc20ff9d634ed2647d91de4890531af80fe751cfcdaea2de9 for /usr/lib64/security/pam_succeed_if.so extending hash 9cf8d345ade68d6f5fe6918e42a4cb527d97280f9a854eee8bc4cbe42dc62ae6 for /usr/lib64/security/pam_umask.so extending hash 54415dd442ee7683e8478d422fd7a2e97c511d07f0cc874f3dd4f7cdee2374f9 for /usr/lib64/security/pam_lastlog.so extending hash 37816b207b38843ad220f80c1299f78c397875b68ac0e034e3d6f0bef93f2670 for /usr/bin/unix_chkpwd extending hash 47782d4b7ce68098f4023815875e3fa396e3926d9a1d6b9a4c4f182c11a802b7 for /usr/lib/systemd/systemd-user-runtime-dir extending hash 87c558db22e3029d92b3ef12f5ee1285d1b9f31a81687b1dbc3c33b879f3e187 for /usr/lib64/security/pam_systemd_home.so extending hash 871032e40c2cc8b4b3489a61d5ab9502a2dbbce9e7bd097fcac93d2d2153f0b3 for /usr/lib/systemd/systemd extending hash 10303613424cf1eace67ae90aea98c98b5e24b9e8c46afe0577e107c1d00fb79 for /usr/lib64/systemd/libsystemd-core-257.10-1.fc42.so extending hash 198e6abe01a1c612130679eb229742caaf8bcf44d422b9812d06547d02d3a1e8 for /usr/lib/systemd/user-environment-generators/30-systemd-environment-d-generator extending hash c37aa32f633018b819e4e723bafb5fc06443cb9578697a74bc9311e10d7f3197 for /usr/lib/systemd/user-generators/systemd-xdg-autostart-generator extending hash 07bfd7d6cba5062d86d04db7b10b6c5111d82c5df60dcda17f44d7c8529f4ed3 for /usr/libexec/grepconf.sh extending hash 20c8bc6963a1d75c203a556019abe60b0b334c8273942f023ddbb0b41610b436 for /usr/bin/xargs extending hash d05abc1647efe154b86f3240d1729a0625dc38b02d831f46f20ed14a23fb53b0 for /usr/bin/find extending hash 2a5d739b231de46e980e34b64a3842f3504f36f770dc29078f8d59811569aac6 for /usr/bin/tty extending hash 824dab748af18a7139a8c095864137bdb8d5ae7f28b73c9398e84001ad0624ec for /usr/bin/locale extending hash f425f17097c1f912fd216797d82a75293182a72d9b5397e3219b77d452631e8a for /usr/bin/readlink extending hash f8fd4c9612eaf9e99fea2b7fad322af5643fb5d119fd6b6991024e44805005b3 for /usr/bin/basename extending hash 6e550551e0dfe849c8e7d443f4ebf260de056641da2822406a7ca9e6b8fa05eb for /usr/bin/rsync extending hash 34a3d86e03368cc79a8d8770960f171d409ce1bfdc862b0ba20886bb96e5d101 for /usr/lib64/liblz4.so.1.10.0 extending hash 089bc5ada626c5ea269e8f5282420aec8b5c9af2fa12ad57a6f9c7524af55fbc for /usr/lib64/libxxhash.so.0.8.3 extending hash 6951e5c7df09ac456ea0226f693f7fc730b9821f827db1e183aa64dbd2215d72 for /usr/bin/dircolors extending hash 42278e6861515d601b3ca6d198e51d2cb16950640c23ec6962712ed0b7e558ad for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/setup/configure_kernel_ima_module/tmt-test-wrapper-outer.sh-setup-configure_kernel_ima_module-ima_policy_signing-7-default-0-default-0 extending hash 6dfc20c0cce505c39b3153e784140effe3a7dccf7da7f5f46d894847b1ebba95 for /usr/bin/dirname extending hash 2f23ce21030a2e163aaf4d49bf026d4e283a2775068d4e7f721c24b42a96c627 for /usr/bin/flock extending hash 9560aa05666ed534fc6f087f41a14a01bde62417e7e9e54de60782d7491b7f8d for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/setup/configure_kernel_ima_module/tmt-test-wrapper-inner.sh-setup-configure_kernel_ima_module-ima_policy_signing-7-default-0-default-0 extending hash 9c64e253c202dc79bf8ad8bc24b4262f3fca6ca2a2b6d20c472bce4d34852f90 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/setup/configure_kernel_ima_module/test.sh extending hash eeef78265834f844b993f2964688625d229080b0b0a784eeb44e849678da3fed for /usr/bin/which extending hash 756655a2b8454b0d53961260318404ebd875d4eb13facaddd5ca024b7d743ceb for /usr/bin/getopt extending hash db1e86d30353b68a73d8250c44a36e4b65510540c21566dd0563d568fff88e8f for /usr/bin/touch extending hash 1e1ed6604ffcfe639e6c436be262c6d5fc0ea51c428c44fbc46ff2f2722b10ad for /usr/bin/head extending hash 9fc2a5d1d0ce6c9db8fa32201074f431988dcf3bf9377b16705988d7339a6404 for /usr/bin/sha256sum extending hash f3a08d183758688fe05df4cd2bcca0a494f2545defd1b52c3dd9463cac6d8211 for /usr/bin/base64 extending hash 3242e7dda665bd4a3276b8b8e42c45113509a658c0d47edfb160278e6a3765e8 for /usr/bin/wc extending hash 314a2a96b6cb7b164cad612260502a7897c27928d843269bcd3e0709d3df3b8e for /usr/bin/sleep extending hash d943cc301a36a7c43e7e841240e0c633ccd9f5516c7713aad2822974569ff677 for /usr/bin/sync extending hash 02afc4f58a16202e133af6898ed6d0d17bafd5e42dab9a056faf192a8e904325 for /usr/bin/keyctl extending hash e540d4407fa1411d123444bcc460075431313d0a99cc11839a653460db0b7258 for /usr/bin/grubby extending hash 6b7e6306b54cfc486ec5c822fecbc86ac0c4f72d695bb163135a6bc3ec34a187 for /usr/bin/sort extending hash 63efb37b7ecee5cfedd3eeab8b334711e8a1874955aee348c98b24c77aa2fe10 for /usr/bin/mountpoint extending hash b46a32b71d785575183b445f4aa717f41cc6a9e12c28159cec710c9f7573bef3 for /usr/bin/dmesg extending hash 1fa5efd26e4c8c62dbf596f9204aa552a1d4aaac934fec37dab4c2ee9d1ea4b9 for /usr/local/bin/tmt-file-submit extending hash 966a0491030c85b8cb18ce4044f1288f4a18f2cca828a72dda1ff99e6588506f for /usr/bin/cp extending hash f1be5d863b17bd0a3ecbeca5b022fdb73e7bcca79a9f8ac20acf4433e481176a for /usr/bin/tail extending hash f37fef433855dcaf61a04c5b99fbe74f8a4bc7c8b2d898df1768a035dbc49d5a for /usr/local/bin/rhts-report-result extending hash 86e0981c588df72e88991df8c1579c670921e74676c5a43fb408c9795e75c4cc for /usr/bin/cut extending hash f600ac1e5307b862c13d158e82ced45b5617be454615bf268553b18d55cc993a for /usr/bin/date extending hash 1846ac85372078438e57aac4a7e61c6a69426fc90c6b91ac7b186f861eb99998 for /usr/bin/beakerlib-journalling extending hash 834385f21109c27ad9b3768f537dcf32cd73708059602407872ef57ab88c7ef4 for /usr/lib64/python3.13/site-packages/lxml/etree.cpython-313-x86_64-linux-gnu.so extending hash 3b8a53f59564f3702cf794886da96f898d8a3b07f52c1a904b9e6c5528dbcfce for /usr/lib64/libxslt.so.1.1.43 extending hash 728482cd86c7aad794f821bb8262a420c61e3c9907334a7bf9a7b503c874ef6e for /usr/lib64/libexslt.so.0.8.24 extending hash e754c39f6d3ba80f74e4044c63dd8e2d933f8d765f3a2a05b7048f2952ad0d8a for /usr/lib64/libxml2.so.2.12.10 extending hash 463300cca67c751855abce3efe7485112130cee47d225df1ca34bed0f883269a for /usr/lib64/python3.13/site-packages/lxml/_elementpath.cpython-313-x86_64-linux-gnu.so extending hash 91ec5e6ba221dca52234dabd96b741d1377abfe8c9434c999f2e6651b883ee13 for /usr/bin/realpath extending hash 5a61a58624e834c256cb963f31e269b3ea3bca98fedda28ec4fc103c379bb373 for /usr/bin/rpm extending hash cc2866068cc49e1716bee366de64f1b5add54b9e6ee8331907601e4e8cc5af6f for /usr/lib64/librpm.so.10.2.1 extending hash ad12d8390babf7a5285b3622d87383d4c71ad03801b2ba69b7276ed0265a53f4 for /usr/lib64/librpmio.so.10.2.1 extending hash 9ee25ed425a83cead514ab63e2ce691d38ac72457f4ca657b2d3f868b3f821d4 for /usr/lib64/liblua-5.4.so extending hash 635899b36d9d6b44411bda17f12a1c7e95e30e6a60ef15b744174bf34ebbc1bb for /usr/lib64/librpm_sequoia.so.1 extending hash e6bee22eeffabbd46836662721fe3237ab2c3ce31c36904305de0a633b2e04f0 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/compatibility/api_version_compatibility/tmt-test-wrapper-outer.sh-compatibility-api_version_compatibility-8-default-0-default-0 extending hash 5454b0aeac044b96f65e6b5a50098f04bd4d4643e77dd8ec4a7b8b71d8ca9096 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/compatibility/api_version_compatibility/tmt-test-wrapper-inner.sh-compatibility-api_version_compatibility-8-default-0-default-0 extending hash 1bfc723fc08f884e320eade44b70cdd24133107fb1d6feb3cc70439196f0689a for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/compatibility/api_version_compatibility/test.sh extending hash 86db81f936ec982bd0588baa37f71d6130f2863ee0b4fea18fde56996518b394 for /usr/bin/expr extending hash 16d8c54aa3bd3ea2334019320ddd26f71143207596f9468e13fa55ae2f9a2084 for /usr/bin/df extending hash 9f40417d4e95ad133db38c6063fbbf267810e1448d72b330027e60c3224d7774 for /usr/bin/od extending hash f58fd3f583a048bbbac3df428697e7e3b64f4b433708c8985cda67cee73e3d89 for /usr/bin/id extending hash 4775647e269f23c4e1b27fa137c665d851f4e52a98bc26ce0af9b5ca9c692ba4 for /usr/bin/chcon extending hash 6117bc95c0279cd6979ca9d56b0b17306f940317d7b40127c1db6933c42e72f3 for /usr/bin/chown extending hash 357f7873d54ce8f23cc61af6be82d49bfe94bf4f3d05f40d45273db6a37d1388 for /usr/bin/service extending hash bbe363d796a5bf20c50702db21eda35d06805c30b9daacbaa6e787d61225bd1e for /usr/bin/systemd-escape extending hash cbd707962a7cd6b197d9ced4a3939a450ed78cb2cf53b571fb9bc61dd89e8fc8 for /usr/bin/systemd-tty-ask-password-agent extending hash 04eb6736650011d28a87630fe50a6c76f67382dd0087bac374fea6ae74143506 for /usr/bin/swtpm_setup extending hash 9ee89dfbd550f014250c54503d45e1e4c7f347f577a1a07b25227bdeb56d6063 for /usr/lib64/libjson-glib-1.0.so.0.1000.8 extending hash 65741f52f1c917fbb899750ffe6efaa1a6a7bca6d8f2d6f8812f66ff5f1e30e3 for /usr/bin/swtpm extending hash d4f19d7991bf141b415bcd143e19d205d26e0bc95c06571a6e342b712b920335 for /usr/lib64/swtpm/libswtpm_libtpms.so.0.0.0 extending hash 2099ca66c700179651321f96cb287e3dc63dac44395bd7ea8bee74a8f6c73eb0 for /usr/lib64/libtpms.so.0.10.1 extending hash d9e98c80b67fcc41279f0af42b5d418f2e9eb82edf9d2601fdee2cce723fd3f1 for /usr/bin/swtpm_localca extending hash c03e5d03223f58e8ff0b74fea3cbd896b7f30ce8f029f61520430fde8d5cea75 for /usr/bin/swtpm_cert extending hash 27c8e4a5d9c7594943de6c9173c54eb3cf00a5b5e58dab95114f4f1aca53fc3a for /usr/bin/ss extending hash 70c76ca2ea65aada16f89e15fe792e7075c08b56510f4cc96e2cc27fbefa7e6d for /usr/bin/pgrep extending hash 97d256e794f21573ae592ce75bf81f61f52b4c1c6a97dbc406b3457a00c5d146 for /usr/lib64/libproc2.so.0.0.2 extending hash 1c2c27f4067fb5961afa09b0b345f1c14ca728bbe8ce9ed2f46e9049ff5ab0fa for /usr/bin/tpm2-abrmd extending hash 54b1c66e8e327ee1364587176cc391ab3ad8db3547e57f984d5c44439a1d7bfb for /usr/lib64/libtss2-tcti-swtpm.so.0.0.0 extending hash 195388a9e963a37c05b84b8e2fbd758ae674aef91d2170dbb0bdfa06c5d9d384 for /usr/bin/keylime_ima_emulator extending hash 89ec0fdf5e96c8e026c858f506309205c9fea4477c250c97dd33434b9a343697 for /usr/bin/seq extending hash 2ab1f3734e1904c5a02c8dbc0335da72ae581002a782bef98dc900cc8d40137b for /usr/bin/stat extending hash 9c1489f7815b340742d6a743ea38ea3bf19756c03041ac5755c0727fceebf3aa for /usr/local/bin/keylime_tenant extending hash 298e1f6682e9dc9d84f03c4548b9e74a010e608fcb37f6310080a725f0c1f540 for /usr/bin/keylime_agent extending hash 971a8ff2b5bbce1e3e7de5b6b146668534ea6cf9687ede11ed4ed89a4745377e for /usr/lib/modules/6.17.9-200.fc42.x86_64/kernel/net/tls/tls.ko.xz extending hash 3b951c120edaa1efc0d0a760dbad46b395c304854a0ab1d739ce402d3ce6344a for /usr/bin/jq extending hash e0a5b42b2f577e8802cb3cfc97855197ae01f0b7c2215d45d91608be8a35fb16 for /usr/lib64/libjq.so.1.0.4 extending hash 05097bc51ab6d05bd656fb04c46568d98059fac5d9e125c644aa6715987139c7 for /usr/lib64/libonig.so.5.5.0 extending hash 1149171101c3b431307fd796a5951d8ee16501f9f286d989fae4a57918bf9429 for /usr/bin/expect extending hash 2ce3d33ac999ef76b227929c12e84887c9ad11bfd62ae6cdf130235e3f5f199e for /usr/lib64/libexpect5.45.4.so extending hash 61b30076a461a3c9f42a0a16328df40205c5a899a756aa4a45820ab25d4e7127 for /usr/lib64/libtcl8.6.so extending hash 32918136468dedd00ba3acf129561cdab87c4e80a664746babd2f8c7768c905f for /usr/bin/stty extending hash a58b0575ff905ee2fab46cdfec0021920bbef41df70d11674f39ce9a8a491228 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/compatibility/basic-attestation-on-localhost-api-version-bump/tmt-test-wrapper-outer.sh-compatibility-basic-attestation-on-localhost-api-version-bump-9-default-0-default-0 extending hash 0550de31a8caed6a21332d5026883e9ff2b4eeab095c66239334df9725dbe946 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/compatibility/basic-attestation-on-localhost-api-version-bump/tmt-test-wrapper-inner.sh-compatibility-basic-attestation-on-localhost-api-version-bump-9-default-0-default-0 extending hash 6dfd77e46d3c20293d886499ff78742d73592ecd3dcb8dfcc1f82992572b4ad0 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/compatibility/basic-attestation-on-localhost-api-version-bump/test.sh extending hash e6e76fd9fa4c7ea5304099fb951f418abfbda5f0e67e065def11d463e59b3c7c for /usr/local/bin/keylime-policy extending hash 09d9ce2842a3f31065f241be4f0c79e1024f67b08c9f0df5bad7a76bcd4bac12 for /usr/lib64/python3.13/site-packages/psutil/_psutil_linux.abi3.so extending hash 7251b78cad1c4e56db2c926284d7d2e28cb771fccf229c6cfb2ba133146b191d for /usr/lib64/python3.13/site-packages/psutil/_psutil_posix.abi3.so extending hash 896ca26b57660b02611b15c50db5046264afa3a5f5e4d013777a1aa460605ae2 for /usr/lib64/python3.13/lib-dynload/resource.cpython-313-x86_64-linux-gnu.so extending hash 5b189ba98b7d7aef2a73bd725d3a08a6d250902146c44777d2cc733b9688b1ca for /usr/lib64/python3.13/lib-dynload/_elementtree.cpython-313-x86_64-linux-gnu.so extending hash 01a6de2dc6b80a90dd9f3cb691342dcd37a61cf4d193cfdac48abd779c176051 for /usr/lib64/python3.13/lib-dynload/pyexpat.cpython-313-x86_64-linux-gnu.so extending hash e9737f70e975b07cdb8143d5a419a22742614d04b21c0855583f36a00c6becf0 for /usr/lib64/python3.13/site-packages/rpm/_rpm.so extending hash 7d14712aa86785655c378878144b74f59193a1efee36d0892bfe140171ccec31 for /usr/lib64/librpmbuild.so.10.2.1 extending hash f2635bbe73a5e0839173050bf274f9d53aa1ea7882f277e36d426fa3ee9305f5 for /usr/lib64/librpmsign.so.10.2.1 extending hash a926774626bbede08cde9dfbc54f69cd62b3cef733aaa556bc73ad7211c0ef5c for /usr/lib64/libmagic.so.1.0.0 extending hash 9ebf98b8f95f0598ea118d7dbdc38434bbbc7ddd02e3bcacddf0250538f45403 for /usr/lib64/libdw-0.194.so extending hash 476dba247764457215aac284eae4f84895f3c8969bf6fa317ae3d4dbe9c619cf for /usr/lib64/libimaevm.so.5.0.0 extending hash 3e99dd6f36f870a82f6d17917799d8092ef69d35ff5a66068618fde707c1a2e3 for /usr/lib64/libfsverity.so.0 extending hash 315ebcf256845f7e1b3064f28bf6149acf26b4be031147db366e834d40ced6a2 for /usr/bin/openssl extending hash 97d153e331921e71c60f73ee4043391e96d736c796fe9c2ac12c1902fd3e439c for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/compatibility/basic-attestation-on-localhost-with-allowlist-excludelist/tmt-test-wrapper-outer.sh-compatibility-basic-attestation-on-localhost-with-allowlist-excludelist-10-default-0-default-0 extending hash 6be39a3ef1b5e688a5324f0c55b4506bd24b691b64cd8cbf5ae6e27161af0044 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/compatibility/basic-attestation-on-localhost-with-allowlist-excludelist/tmt-test-wrapper-inner.sh-compatibility-basic-attestation-on-localhost-with-allowlist-excludelist-10-default-0-default-0 extending hash 9de2bef2f70341b486fb1c559fdf4a3e95047101ec03251c47b25f108d63b4ad for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/compatibility/basic-attestation-on-localhost-with-allowlist-excludelist/test.sh extending hash d66bd6fee4ddef1162fdc7a019d9947d4da084584355ead2e5a9aafcd3c7db3b for /keylime-tests/basic-attestation-on-localhost-with-allowlist-excludelist-gH3AI/good-script1.sh extending hash 5ce80f214bc330d1b4a3d4fd676f24b1c491a39350b244cd69b18ecd9f91397e for /keylime-tests/basic-attestation-on-localhost-with-allowlist-excludelist-gH3AI/good-script2.sh extending hash 5f08188fa23b6ced9c696a8f7306d71f94426bf4b33062c2a9d49586eebb4fea for /keylime-tests/basic-attestation-on-localhost-with-allowlist-excludelist-gH3AI/bad-script.sh extending hash 78e30ef81a6f691c9a106277e759ad1ce6c444fec3a0bdf7b4ae584d6ccfc88a for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/add-agent-with-malformed-ek-cert/tmt-test-wrapper-outer.sh-functional-add-agent-with-malformed-ek-cert-11-default-0-default-0 extending hash eea2a357bcd80c4150cb10107b7b7f1946f4b70dd9bddb42fe0ec25c94a6af4c for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/add-agent-with-malformed-ek-cert/tmt-test-wrapper-inner.sh-functional-add-agent-with-malformed-ek-cert-11-default-0-default-0 extending hash 739f30addcfc91e8fed6766ff5814cf4b095ea22570bdcb7742ddafc25254055 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/add-agent-with-malformed-ek-cert/test.sh extending hash 6331d522bf0e5ec56a9f015b03be2a4eb8bb6620e9fb07183d080ebc7a222d85 for /usr/bin/install extending hash d1dce1e73fd09e53b47a96280996665bd0b813d1071d5ef89fdc689e1969fa1d for /usr/bin/swtpm-cert-malformed extending hash b3ffc9633c5a03961455dd0278b3172c9164e4b6c18d21541818f59a57e6a91d for /usr/bin/sqlite3 extending hash f6352ff25dcdaccacb5f62af4982d1c0a1edd15d0cab6e778950cae5ec08d8de for /var/lib/keylime/ek-openssl-verify extending hash 683c9372d9bcb3b59a368efe1657a51ffc33a73dc3d21b2a724edcba3dc1ed65 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/agent_UUID_assignment_options/tmt-test-wrapper-outer.sh-functional-agent_UUID_assignment_options-12-default-0-default-0 extending hash ac21c4b0acba751d8237f2f84da005efc3758a79f119d3f5e035de42604dd1d7 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/agent_UUID_assignment_options/tmt-test-wrapper-inner.sh-functional-agent_UUID_assignment_options-12-default-0-default-0 extending hash a5d1fe74afff2ae56e1b96785ce9cec1129838b138faac9ecc418c3c451967fc for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/agent_UUID_assignment_options/test.sh extending hash a5a0ae4917c054764778516cb97fc52e572610a9d173a27cc6ec9a7dfe2aa304 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/basic-attestation-on-localhost/tmt-test-wrapper-outer.sh-functional-basic-attestation-on-localhost-13-default-0-default-0 extending hash 1984185e7dad795a87faef8435d85d779ef26c0ef6f80f3d82390e329a1adc5c for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/basic-attestation-on-localhost/tmt-test-wrapper-inner.sh-functional-basic-attestation-on-localhost-13-default-0-default-0 extending hash 2a55fe3d76c2226e7fe90c951165af781bfa150b4cd784416e11be77a4b32863 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/basic-attestation-on-localhost/test.sh extending hash 7f0ebf6c94d4eaa033b8dc31845f828c76d6c0ad29ab9e372ea252e0cb51217d for /usr/bin/file extending hash 7d92c6a27f061ed5c477d8b3af9f53c25067731ca9a9175ee79fecf195112ce5 for /keylime-tests/basic-attestation-on-localhost-DY5uZ/good-script1.sh extending hash f5b3da21cb2d32d8830dda8d0c518d1c21b685a2084cf1d29d4bb52e2c77b68c for /keylime-tests/basic-attestation-on-localhost-DY5uZ/good-script2.sh extending hash 7a2c493311e107364a08faadb3867fe7ab70873bdc2793f6409e48cd7e565810 for /keylime-tests/basic-attestation-on-localhost-DY5uZ/bad-script.sh extending hash a0fd9fd63d5b44dc6d810a314fe4f15f4d1300690c9e6d045939e98af7fe89b0 for /usr/bin/pkill extending hash f501b508e6bce82ac49fb81823a5e4a901d8d09edcc4e692f0b1c172257ca106 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/basic-attestation-with-custom-certificates/tmt-test-wrapper-outer.sh-functional-basic-attestation-with-custom-certificates-ecdsa-14-default-0-default-0 extending hash 02d5294b0ce7c57f1ec29d5efa0f3924cba9d09ee7f3bce21a4234433fd6094f for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/basic-attestation-with-custom-certificates/tmt-test-wrapper-inner.sh-functional-basic-attestation-with-custom-certificates-ecdsa-14-default-0-default-0 extending hash 5f8d42402a48dc5857646603a24859f572ccb625eeca7d825eb0168317911d77 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/basic-attestation-with-custom-certificates/test.sh extending hash 176bf578c7771ad85214a1695b8462038d40b7e8afebcc9c1e5b6f4d1b4f879c for /usr/bin/semanage extending hash 112d08ef812ab9d6d5b77043a937288494a9958aeb7478aa96173b7d5abfd1a3 for /usr/lib64/python3.13/site-packages/_semanage.cpython-313-x86_64-linux-gnu.so extending hash 90f15cf05efb9678318a65b8581c3b82977b734ce7461c93cdaeb8e6e5b37318 for /usr/lib64/libsemanage.so.2 extending hash b8335231f163a525b89961b53c9c038b92513dc9d9645c8a4493a6ed3dbfbe2c for /usr/lib64/python3.13/site-packages/selinux/audit2why.cpython-313-x86_64-linux-gnu.so extending hash 33cfc579927f9f14e4f47724232676f983e97561ad9190f5609926f6692907dc for /usr/lib64/python3.13/site-packages/setools/policyrep.cpython-313-x86_64-linux-gnu.so extending hash e18991bc855242dd308d50f76419280239e41ee0e25cad89bc48b1e24ae53632 for /usr/lib64/python3.13/lib-dynload/syslog.cpython-313-x86_64-linux-gnu.so extending hash 754132b1265f4d7b66e251827bd14c6d2b004128e2630ce19c85d2aefb10ae35 for /usr/lib64/python3.13/site-packages/_audit.so extending hash 604630e8e20d88aa13266ad34b843fe2e1841d1dec70be51d77c6da8d577165c for /usr/bin/sefcontext_compile extending hash 51b3b933cf5206eef9256bf6d84954a372f38ba8ba6d7fffa1ec1b107a4d2038 for /usr/bin/load_policy extending hash 0df9ed0e5331dce7930aa5ccc5721300cc7b4437d07a25d967d84a1f9ac6ffc2 for /usr/bin/env extending hash cbcbe6ebc1e41f1783bbb9fa858bac6005b64684601111022b9ba085922e32e8 for /keylime-tests/basic-attestation-with-custom-certificates-aG3Di/keylime-bad-script.sh extending hash 1375a707581172a72c324ccce10220d11eaddb4977e8307497a687d68f6240c0 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/basic-attestation-with-custom-certificates/tmt-test-wrapper-outer.sh-functional-basic-attestation-with-custom-certificates-rsa-15-default-0-default-0 extending hash d65f16a91c63ce2f42b5cc85cb8b860463c4751bb01c55f9a4cce0dcf8a90c68 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/basic-attestation-with-custom-certificates/tmt-test-wrapper-inner.sh-functional-basic-attestation-with-custom-certificates-rsa-15-default-0-default-0 extending hash 69d18510a25cb741c29e8ffd3a94f7a2d668dfcfd2eaed4243145cf5728fe7d9 for /keylime-tests/basic-attestation-with-custom-certificates-lqZbg/keylime-bad-script.sh extending hash e48fa234d10461437418e087dcafa979d9167d52ff8ab81deea27533c49e91eb for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/basic-attestation-with-concatenated-certificates/tmt-test-wrapper-outer.sh-functional-basic-attestation-with-concatenated-certificates-16-default-0-default-0 extending hash f1f054a4a010c200a7ae162e8e8ccdf06d4076335913e1f0757f515ed2f071ad for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/basic-attestation-with-concatenated-certificates/tmt-test-wrapper-inner.sh-functional-basic-attestation-with-concatenated-certificates-16-default-0-default-0 extending hash bc4796ccaa856cb1229b642b8648ac142380951e847f5385fb047925c8240d40 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/basic-attestation-with-concatenated-certificates/test.sh extending hash c87bce9ebfe802efdb802a4a7a766fd409ae139c382933bb721159a4978547c7 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/basic-attestation-with-ima-signatures/tmt-test-wrapper-outer.sh-functional-basic-attestation-with-ima-signatures-17-default-0-default-0 extending hash 08cb95e5e354bdac15d4c1fc410f1910d7780ce243c5ad0ebc2400aa15eedee6 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/basic-attestation-with-ima-signatures/tmt-test-wrapper-inner.sh-functional-basic-attestation-with-ima-signatures-17-default-0-default-0 extending hash 213f5249dc465311a996bba1e03c5475fee11c62a7b66b45d7d94bfa6224de39 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/basic-attestation-with-ima-signatures/test.sh extending hash e0d5867ed6922105d875fb86dbd34e15cbbcb775017d7aace1cddddd7e8c1081 for /usr/bin/evmctl extending hash f3ad575b8878528e43f005a09451cbb899f476723ffe086f75a5934e25d99d7a for /usr/bin/getfattr extending hash d5e64c9292173b5370f3653cdc606136120ed237b33c15cd61bff82bf1ef4128 for /keylime-tests/basic-attestation-with-ima-signatures-yuy76/echo extending hash 2f8153c5d23dc0eab961d03426504fc0e88aae46872db8e85173993d0afd0b16 for /keylime-tests/basic-attestation-with-ima-signatures-yuy76/echo extending hash acf840d835545678015a506e2e2e2789ad3b583a5a567e708887f3a5ed5ca80d for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/basic-attestation-without-mtls/tmt-test-wrapper-outer.sh-functional-basic-attestation-without-mtls-18-default-0-default-0 extending hash 665c30ef750aea2e9e775e8896ba035f909c9640489cd9900166ba5aa910851d for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/basic-attestation-without-mtls/tmt-test-wrapper-inner.sh-functional-basic-attestation-without-mtls-18-default-0-default-0 extending hash c84f8af0825728601e0aba9b6343d0578a4945c8bbe30bb025fba50763c09a13 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/basic-attestation-without-mtls/test.sh extending hash b0b2f3d4406045957ad1cdfa6ba8106b401bf05bfd3be4a29dfab5d320a8db0c for /keylime-tests/basic-attestation-without-mtls-WLqdk/keylime-bad-script.sh extending hash 185317ee0a4cb169f9c591429a3a465bb10a1201e11d1e6e58b06585ba914684 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/basic-attestation-with-unpriviledged-agent/tmt-test-wrapper-outer.sh-functional-basic-attestation-with-unpriviledged-agent-19-default-0-default-0 extending hash 3dd621d4837d6abf24787ad5c52caadc7b8af89446aecb4dcae25bcccf849aaa for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/basic-attestation-with-unpriviledged-agent/tmt-test-wrapper-inner.sh-functional-basic-attestation-with-unpriviledged-agent-19-default-0-default-0 extending hash 7539b8e341b1aa42903ff79797db1aa654a9eb2d9fb862917088871d34f93df7 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/basic-attestation-with-unpriviledged-agent/test.sh extending hash d28058e3af64ae1e52785e1ac39bf26d3d3cbb66d18e88bf36d665ceceaf2c15 for /usr/bin/useradd extending hash bda76dea885cf1bcfe266f0dce5d584bbc07557644853e20db8d5e934e7f6198 for /usr/bin/ps extending hash 32cba4c8cb90d249e2a287d4af95569e4751681857c220954e113b21ef2413ad for /keylime-tests/basic-attestation-with-unpriviledged-agent-2joq8/keylime-bad-script.sh extending hash 1e70aa05dfb5bb9ebba5fed2615ee37dfc3beeed7e7ee140fb5e06d5b341dd92 for /usr/bin/userdel extending hash aed7564f13714995f6d6512e6682ae6bcb291746fd228137e56d468176ebab6f for /usr/bin/umount extending hash 817992d538d28f5d907307b080b165b20e3b10e3bc0cb21ed3b8969b783f9f6a for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/db-postgresql-sanity-on-localhost/tmt-test-wrapper-outer.sh-functional-db-postgresql-sanity-on-localhost-20-default-0-default-0 extending hash 8da9498fd2e2fcd089c2d3e7518de9280a2fd6ea7da924f62089edfe4601d744 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/db-postgresql-sanity-on-localhost/tmt-test-wrapper-inner.sh-functional-db-postgresql-sanity-on-localhost-20-default-0-default-0 extending hash a27ee8fff12d29536087460724c7063d9e84782ad8e26735846d6eb8ad0a5b8f for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/db-postgresql-sanity-on-localhost/test.sh extending hash f689a210c0ff862c095eea2ac041efc9eb0beebf20ba0879f794b226cab9d6bf for /usr/bin/postgresql-setup extending hash 6f3f429c950049f8597368f677fe95429e8bff3c70aa22340aa93e2244e78156 for /usr/bin/runuser extending hash 29af214f909437a30ebd21ed0289aa46358f2620bd1e47dc0008555152d40f48 for /usr/lib64/security/pam_rootok.so extending hash 7760fe3c9a26c62121a8a7de29205543ccd1598e096b5a6d6476d5ba4c6df040 for /usr/bin/hostnamectl extending hash 8201f3b7806419a45e18f67caf85ce3cc9636ab4d8a98d0749f0be8b94a3b631 for /usr/bin/initdb extending hash 58bd913825e3c10b17b2366f63642deb2cd4ec2add3cb93af028a8f9c1bee74c for /usr/lib64/libpq.so.private16-5.16 extending hash cb86f3fd1b31311651b4b35121ff355757fc6dc03abd39eb71b5f4826064796b for /usr/lib64/libicuuc.so.76.1 extending hash 7babff09ed4a0ab96b960e74a52cb37b893d9d6efeced2c1215c32aa41aa7ca8 for /usr/lib64/libicui18n.so.76.1 extending hash fcf55fdc4a747143ab90e10ed57de6510608ef942b1ef6c857bb20d7125fbec2 for /usr/lib64/libicudata.so.76.1 extending hash 5523aab395b5a18b7765c8c997f2570b6474e90e67464f8fb9579413093a7762 for /usr/bin/postgres extending hash 7c629f4e87807b19a4934eebad6ad9c1890695cea320cbc0cb45db855ae079f5 for /usr/lib64/pgsql/dict_snowball.so extending hash 99553f7c87fdfb3d47d6111d45d8ef11d76f2e4c6a93004ebe9e62021c349ab5 for /usr/lib64/pgsql/plpgsql.so extending hash 9da6bfa01a96eaa21bd739f15015cd2d8a960f9d6113b5dc5288aa690993191f for /usr/libexec/postgresql-check-db-dir extending hash 2f4449474b9d737a424fe0623625535014ff655854813675fae38088f1a133d2 for /usr/bin/sudo extending hash ec6b8c3c47a89b469335b9531e7af11b4e0e60db3ab7c236b85a89d5dc7d45a1 for /usr/libexec/sudo/libsudo_util.so.0.0.0 extending hash 221f8cf3f2962f7d482119487192dbf9f2de03cc789479d2e768db4cf34a25b5 for /usr/libexec/sudo/sudoers.so extending hash f98a6b1e75e876fbed1e2eb8ac124ce99d5d6af9d6a67694701c5af988f1cd1f for /usr/bin/psql extending hash f6e2859f9444a342ca47b601a047f084f91de1e6e2c5ff533d6eca1b0cee5faa for /usr/lib64/python3.13/site-packages/psycopg2/_psycopg.cpython-313-x86_64-linux-gnu.so extending hash 7c26858f624e884e5986702680ae3752f99605be467b5fd1a9bce443370cf881 for /usr/lib64/libpq.so.5.16 extending hash 6a067703d39715c8b9e6ebb1125ac692cdfd18f15ee184d29c76e317cc35a306 for /usr/libexec/sssd/sssd_kcm extending hash 54b90ee696c74b575498884ee6b954e1d6c31de78fa715b80675d0ca921a9e9e for /usr/lib64/sssd/libsss_util.so extending hash 86dd0d1a58488e372f1c18102efabd66952dae041c3dbe7cbad563850c771496 for /usr/lib64/libldb.so.2.11.0 extending hash e20c80a1c26f1895aac5ee3950361c764e3542884df77bca0538e757f0a8d736 for /usr/lib64/sssd/libsss_child.so extending hash e1e8046337480c311d168e6dcaa3f34bf6f81d6612ac68eb1f9cc74081e68db2 for /usr/lib64/sssd/libsss_debug.so extending hash 105917532e693294fa36a0cb4e70d4c8812e8510aee5367d7028a3d6ce69e5fe for /usr/lib64/sssd/libsss_iface.so extending hash 056fc6bbd4d3d37b4644b51f8df006e58874ab4ee1bff64a571afad8b58e9aba for /usr/lib64/sssd/libsss_sbus.so extending hash f43b0126dee07981b20524e1a66ec98969c0053c2c58fae232464255f632eb73 for /usr/lib64/libdhash.so.1.1.0 extending hash 16c9048b49dddeeeb3b1756ee429a19569d3d9fd8f982826b33cdee412afae55 for /usr/lib64/libtevent.so.0.16.2 extending hash 8d5cb8a46df4c18da3375138867c3093b1b1bbd77efe41f3eaf54bbdccbce426 for /usr/lib64/libtalloc.so.2.4.3 extending hash 14ed4d1a4c86b31c3f11625467cf6aeedeb43fc017bbf81c1092afe2c7025224 for /usr/lib64/libdbus-1.so.3.38.3 extending hash 0f1f5df80e58c3d28fa4c191a3a0716b2f104a8309389f78e1e00b3be789feb0 for /usr/lib64/libtdb.so.1.4.13 extending hash d7cbb0b1c9d0e155b626504cb2d12a101c2bccbc37c42a459699a4e51d8e0807 for /usr/lib64/sssd/libsss_cert.so extending hash 1d2a7d3c00e7874923e935e674155f398a6e3c0c81bd11f64275840062b7afa0 for /usr/lib64/sssd/libsss_crypt.so extending hash 35af26fb251222ab1258a1c22b342014e542a195d7957e6d69b3c8391ab4e6fd for /usr/lib64/samba/libreplace-private-samba.so extending hash e5d4352c77a145bcb42fb54e55d30b5fc901bc0ce220aedc493aac17a8a4ca25 for /usr/lib64/samba/ldb/asq.so extending hash 362faadfe653980020ae9e9dfc8432759d49d696cb189e09d06dd8cb53c8909d for /usr/lib64/samba/ldb/ldb.so extending hash 7d39a9e5ef0a0c915b9f49228863a49fa65789d26479c0717ebb64c57de667d1 for /usr/lib64/samba/libldb-tdb-int-private-samba.so extending hash 07bb60b747fdf11729514f3f5531d7d3d97c5638e8366593bdbac7b39121c3bb for /usr/lib64/samba/libldb-mdb-int-private-samba.so extending hash e5331ccbe7b73ec2db8e06139817f0de9821489a03ce04147494f9e5e63a1bd4 for /usr/lib64/samba/libldb-tdb-err-map-private-samba.so extending hash 53603c2b239d7af8a73e3bb81cf01baf404e455558a4270bdc6ae57200709ed9 for /usr/lib64/samba/libldb-key-value-private-samba.so extending hash ba808d7463e049b57c50de05f4c089a2b7966433e537e160b25fb82db8c3bc6f for /usr/lib64/liblmdb.so.0.0.0 extending hash 5bfadee0143ee2ba283393f999e67e46d1dd41f942ecebd19e308f92f6632425 for /usr/lib64/samba/ldb/mdb.so extending hash 8e3fe682b877c415de5a0f2405d0af435be396a93fd8418770965acf8957e644 for /usr/lib64/samba/ldb/memberof.so extending hash 714bf45e77ceb50ab98faa08d313012d6a844d7cd10d4e28d41540a50f02478b for /usr/lib64/samba/ldb/paged_searches.so extending hash a647486b451c1fb48605c62783dcb493bbd7198694024d660c2e7219ad11c611 for /usr/lib64/samba/ldb/rdn_name.so extending hash ea51c3f7bf7713c9a51c6f7446536095381c48affc7f5344a6483690778c8c5a for /usr/lib64/samba/ldb/sample.so extending hash bd73c5814b6d71f1227a85cad3db80e43b92a4f3f7bcd2198b32bd5db0149633 for /usr/lib64/samba/ldb/server_sort.so extending hash b154c07be18d4105a15e27289212c6cf58484510f16c03b582355a0fa033ec94 for /usr/lib64/samba/ldb/skel.so extending hash 0ced1e324b5f1dc969eed7f5dd7e6b45576c9e8be9cf3667dd3bc4a00d2c5f23 for /usr/lib64/samba/ldb/tdb.so extending hash 7d0125efa054b8f8e185cf42e2916f942d0574fae587064d074cc209f74c8026 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/db-mariadb-sanity-on-localhost/tmt-test-wrapper-outer.sh-functional-db-mariadb-sanity-on-localhost-21-default-0-default-0 extending hash 4b68c52b15137f6fd66fdd4fbe04d3a8267193fa3c1610a88dcbb21695773406 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/db-mariadb-sanity-on-localhost/tmt-test-wrapper-inner.sh-functional-db-mariadb-sanity-on-localhost-21-default-0-default-0 extending hash fc06cf5aee22afb4dec47b26a959166bd7fb10c604848a22d2495d034930f523 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/db-mariadb-sanity-on-localhost/test.sh extending hash d5c8402cc10df7a65ea1e82df3f2db2bf09deb25a337501ebc12f3de74b8cba8 for /usr/libexec/mariadb-check-socket extending hash 7fe179b73e7455fa7370eee33cc17d19bb0b7dd4dbb121fad83acd33ca651758 for /usr/bin/my_print_defaults extending hash 65fad0cfdb16b4358d65d2705b3309b339f18d7907836819e2b4b07ec87b858b for /usr/libexec/mariadb-prepare-db-dir extending hash 3ac806111f0acaaab68ab24c5b791e4db140394ef58774c9197ee80b80578318 for /usr/bin/mariadb-install-db extending hash b0151d04c17e96b19f01f07e46f7c4cbb64f029a8184c9c06d97c7a8cd298401 for /usr/libexec/mariadbd extending hash 80d6bc97826bbb5fd7b848e9c7c3c6d50d718e4d5c20952d615a61ba09befaf8 for /usr/lib64/mariadb/plugin/provider_bzip2.so extending hash bcf0b3faa03fdbf497c6df6a3c30a3e58fe5ccd7d0b9e79ed01ee42351920183 for /usr/lib64/mariadb/plugin/provider_lz4.so extending hash b8d63111c63a1e3d45dbb5f0d1dc4515f21e402c6244f406df51285b509eb66a for /usr/lib64/mariadb/plugin/provider_lzma.so extending hash 546488f1c4b50eb1ccf5bcd42d9b0935509f2fd465fbd2828088077b8968292d for /usr/lib64/mariadb/plugin/provider_lzo.so extending hash 630b422648f618b27b5bd563ed9ba1e20b5f3fa762973a7d87b6ba82f682236d for /usr/lib64/mariadb/plugin/provider_snappy.so extending hash d43fa6d3c469cad7b3815260c291c901109e2346f2137831409aac144c16ecf1 for /usr/lib64/libsnappy.so.1.2.1 extending hash 240ce9c65a981e6c7370ec21e3e9c3da44da0f8ef85e3f2caf811236d4348b87 for /usr/libexec/mariadb-check-upgrade extending hash fe853e68614439f69359ac20962a87a869d3d6d7a653c4ba1cdfbc735315fbc3 for /usr/bin/mariadb extending hash f4e2c3367f43a48229893b9715b76bfb0d6543541af6fc7f394e34104e8b55d2 for /usr/lib64/libncurses.so.6.5 extending hash 4cb923e54523c0c217f4e7009e45fe93d4680118d0feb6a1065bc58dd4422f84 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/durable-attestion-sanity-on-localhost/tmt-test-wrapper-outer.sh-functional-durable-attestion-sanity-on-localhost-22-default-0-default-0 extending hash 5423b0003a8e94415df6dac12350a3cfc91b1e01c8cb26e34363857c3b516f4f for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/durable-attestion-sanity-on-localhost/tmt-test-wrapper-inner.sh-functional-durable-attestion-sanity-on-localhost-22-default-0-default-0 extending hash 994ea57c01f56a4be010e01a7d5273c4d5d64a3fb27640033e9f875a9093e7ff for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/durable-attestion-sanity-on-localhost/test.sh extending hash ae309cfa6c7501655d4ed080defab1137f55c8f53f9d1b3eb923eab574f503fd for /usr/lib64/libefivar.so.1.39 extending hash c52c45f6a598d0e2e93d225bf2ceaefecc138c00b4e077083ea9db392a491951 for /usr/bin/tsseventextend extending hash 65e7f43181ddce94541e8a27dae67ed9479712a6cdea568bad2ec0e6ccc2278f for /usr/lib64/libibmtssutils.so.2.3.1 extending hash bb01c9992179f793d6ddd3b43cce951ba3a7f2468895278bb12072edd657ce43 for /usr/lib64/libibmtss.so.2.3.1 extending hash 29d07ebc9489ebf1bf65a0eae529d955d55503b3cea12e1e36938549a81252d8 for /usr/local/bin/keylime_attest extending hash f50465449c728741198825357dbd78ab7505eb0266e9b043b25b8beb3e33fb16 for /keylime-tests/durable-attestion-sanity-on-localhost-4j39H/bad-script.sh extending hash fedf8e2febfd852fd8e6b311a43f30aaf209a0c808d5463889ca742e7cea1e1e for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/ek-cert-use-ek_check_script/tmt-test-wrapper-outer.sh-functional-ek-cert-use-ek_check_script-23-default-0-default-0 extending hash 0ee841bbbe3bebe21d9cc5d932b53711b02fe4a822ba2ea30abd419bfdac5d36 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/ek-cert-use-ek_check_script/tmt-test-wrapper-inner.sh-functional-ek-cert-use-ek_check_script-23-default-0-default-0 extending hash a09dcbb8b0539f612cf0752f16042688969d68aa65a6d42386c6baaaadb1b77b for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/ek-cert-use-ek_check_script/test.sh extending hash da04ad9edc9b6e3924c09691fe4708eb19e9fad042dff0ed692d6c9d77331da0 for /var/lib/keylime/check_ek_script.sh extending hash 34994e660378ab3e73eaad2368b644754b299ecd571a6cc96becc589ceef046f for /var/lib/keylime/check_ek_script_fail.sh extending hash 57d83475886a4e95e41b0cd1c72cc112fc97cfed8a8a922a6a3f4c263bff8285 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/ek-cert-use-ek_handle-custom-ca_certs/tmt-test-wrapper-outer.sh-functional-ek-cert-use-ek_handle-custom-ca_certs-24-default-0-default-0 extending hash c2e40e44e9e663b0ae1682dd22f421af3431af09440e92ba9c86aba4bfac68cb for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/ek-cert-use-ek_handle-custom-ca_certs/tmt-test-wrapper-inner.sh-functional-ek-cert-use-ek_handle-custom-ca_certs-24-default-0-default-0 extending hash f4733718dc5ed424dd9a5e3c467268ba30f489dbb4def3dc8b71d52a5451e6cc for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/ek-cert-use-ek_handle-custom-ca_certs/test.sh extending hash 0600dcc25362d33d37abeef5787b0d637b94bea43f0a4c74fe02d58014e6b241 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/iak-idevid-persisted-and-protected/tmt-test-wrapper-outer.sh-functional-iak-idevid-persisted-and-protected-25-default-0-default-0 extending hash adf21c4956c3c13ceb6663fb6beafda195b3b679d55d49d368735398d3b8d508 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/iak-idevid-persisted-and-protected/tmt-test-wrapper-inner.sh-functional-iak-idevid-persisted-and-protected-25-default-0-default-0 extending hash 344a0a5093760e494a9a416078f645e5cbab1acf5cce4ecdcf748c03846b03ff for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/iak-idevid-persisted-and-protected/test.sh extending hash 9be7f0001e67fd2dcac7469b062b601b3c1a9faa582f039f120d92ef4389e007 for /usr/bin/xxd extending hash d56cc604c2365d6c2e8735a92bf165ce42700de11e83356dd7296961b90e3983 for /usr/lib64/ossl-modules/tpm2.so extending hash 934515966b82919f1238e18a4608247d3c33a06b4ae1603d143320d18a643b6d for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/iak-idevid-register-with-certificates/tmt-test-wrapper-outer.sh-functional-iak-idevid-register-with-certificates-26-default-0-default-0 extending hash d6114730124de6d9f254240483178468550dd9a13e034585b8f96655ee71b840 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/iak-idevid-register-with-certificates/tmt-test-wrapper-inner.sh-functional-iak-idevid-register-with-certificates-26-default-0-default-0 extending hash 6421f018d512f5ea651ff594f209fa322f3eb600a0875ee37adfbee00bf032f2 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/iak-idevid-register-with-certificates/test.sh extending hash 694347d580789541dcf47db5c278024028d0b9bd7e4203fc0bea026eb45346a6 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/install-rpm-with-ima-signature/tmt-test-wrapper-outer.sh-functional-install-rpm-with-ima-signature-27-default-0-default-0 extending hash 849ac88b2b0de93eef637aabcd336bf51fb0d6f1ff62c91a49a32b6f4c727342 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/install-rpm-with-ima-signature/tmt-test-wrapper-inner.sh-functional-install-rpm-with-ima-signature-27-default-0-default-0 extending hash 02bec9c9bfd3e13023cce02a8d47a17f0ad99a8c10c130bb60f8508cae072082 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/install-rpm-with-ima-signature/test.sh extending hash bdc384d23c6ffe776290970d0ac77ec1d9b42913a935351508f4aa8c54cd7047 for /usr/bin/pidof extending hash d84e745e543d5cb44fc374d8ae22cd9d5e98381c9505d556629fb5f6aa1f07ae for /usr/bin/gpg extending hash 5bd2c75e5f2b3f3236989835416f90a3c3d5a357673481f89dcd9e5284167a10 for /usr/lib64/libnpth.so.0.3.0 extending hash 9e78cd2299afe42c2e5340177e0f603cd2bb9e7700ae41ea3743b3753e593ea6 for /usr/bin/gpg-agent extending hash 38c983349bc596c365570e983530a479207fbb32603bb68e06c9505397161743 for /usr/libexec/keyboxd extending hash 29b99187bc0a3449fdbd92f715a30649b2a2fd991242baa76c75013a6013d77e for /usr/lib64/libksba.so.8.14.7 extending hash efe5123e75f0ac68bc672fa4327c6b59744b7a3b42139a7827a1d50b8815f850 for /usr/bin/rpmkeys extending hash f70c7bbc32048bb7d36ca648f88a79308cc323f68247baad6506a963c9932336 for /usr/bin/rpmbuild extending hash 39e54b8d65ed71e01b105bd7d2fd6237e0ab9a21707fb4d7e9eb5035e8466f90 for /usr/lib/rpm/sysusers.generate-pre.sh extending hash 094730bc34256498a9de5e43c7c58d0da7846122d0e6aea91b6876f7dd6688f3 for /usr/lib/rpm/check-buildroot extending hash 446a3103c145df6739ca5d3a07a6fbd6040f50354bcfd959914f30d6d0433995 for /usr/lib/rpm/redhat/brp-ldconfig extending hash 6ec4f2b34a4dd3e47d4d5abbe3091b83aa7c67e9add7cecf3e037375f9d3db98 for /usr/bin/ldconfig extending hash 2ef15736d72a2605054574dd2de2b990fdc8331fbf43a42dd60e9c00d0897b29 for /usr/lib/rpm/brp-compress extending hash 74f9179acb7f2731f9f2e91ead355853f74728ec2c9ab444886e7a074e7c738c for /usr/lib/rpm/brp-strip extending hash bbd29290a6cb6d0804cd67f10f573ffe32cfa7b9c84e0b01fe74f4e84eeabca2 for /usr/lib/rpm/brp-strip-comment-note extending hash fc2a9f3d3ae6f30468f8b7d99f1b5364c7216cc61579508d9b6e48621df3e35c for /usr/lib/rpm/redhat/brp-strip-lto extending hash 5897ea8d32b963334ce826da1a7ba9edc7ef3178fdab67f9e962d35d9000c01a for /usr/bin/eu-elfclassify extending hash 4c7f74117811efff0e49129010cfea1e2a202536a11a4e30828781a55577cf9c for /usr/lib/rpm/brp-strip-static-archive extending hash 0f051e9efe256014f7128f5ff32eea62dd7ef8651621d95f5adf786897687004 for /usr/lib/rpm/check-rpaths extending hash d884af19bafec4e29942a6f93111d44e493c7242769f53a7bdf6351b9486efd3 for /usr/lib/rpm/check-rpaths-worker extending hash c2abd59b3c86b109ae0fc292753c2ca2e8a6f0fd9d29cc9e470d11b9e89c6224 for /usr/bin/readelf extending hash b9f7358b28cc8238277e5de467cd0ec57183abf57a495cb1d43cb82a206e0653 for /usr/lib64/libctf-nobfd.so.0.0.0 extending hash 777fde9cc579432daa757c52388881fd45d0525967ff27310450863df67b577e for /usr/lib64/libdebuginfod-0.194.so extending hash b701c1305e9e37d89f672e02efabb473982942adab61e18c0786d28aac5f93da for /usr/lib64/libsframe.so.1.0.0 extending hash 39e43d8a0feb7462960278d724a952dd3170fdbcb409ed10b9c160f003680cf5 for /usr/lib64/libjson-c.so.5.4.0 extending hash 63ee7816e72a8d4cf355a8a7ac122fd1ca774236bd0fcf35e185ea93aa9c3520 for /usr/lib/rpm/redhat/brp-mangle-shebangs extending hash 38f66d166089c004ee4b1cacfb140508d171b7f06c15ba95f9a2d25995a675cd for /usr/lib/rpm/brp-remove-la-files extending hash 2c8bfcd0ec864f9dffb4065f6797d58fa0f587dc3a79fc6d6d51de60f0a9dd9c for /usr/lib/rpm/redhat/brp-python-bytecompile extending hash defb9e09388b150c7e98781ba98dba46577e4490b6c53eb038bf86a769a169d6 for /usr/lib/rpm/redhat/brp-python-hardlink extending hash 96fba7018416489d9fc6943f77ead6b8334bfd0a1ba3f97f5cd0e17169d2204c for /usr/bin/add-determinism extending hash fa083782dac7069065b37f3d84fc86f37a4a573fcc40c667c823d1f3fa0fb883 for /usr/lib/rpm/script.req extending hash 853d086ecf4f8c2ba566655bee1eb89ca83c7ff7fb1ea1a01e05e851872057b7 for /usr/lib/rpm/check-files extending hash 4a4d4744ee074c3416965a9520ef3f08ecef1f47b46877cfdca1c63f96461ea1 for /usr/bin/diff extending hash 8cab5f57840110877c4dce3c6810fb80ee4d9f6318ce3566605a9f84f59e9306 for /usr/bin/rpmsign extending hash b242a3f1f1f5f75072c8f0816fe0a1c40f991af5d1895c5d6549ed36b4aed6cf for /usr/libexec/scdaemon extending hash 303c6b01d7bd0182869d9f4a9f564c324fa2d0d95ca205ad9ef21591532b26bc for /usr/bin/dnf5 extending hash 4befcae5086b18434b8cbcbbaf991f821a9e33b13c89acb735dbdfc21ddd227b for /usr/lib64/libdnf5-cli.so.2 extending hash 5b33e1c9434c5f1671c4f08ae5d54d014558e47a46758810440ec79194be09c7 for /usr/lib64/libsdbus-c++.so.1.5.0 extending hash 92216bc4434d4f7c2ec61dc48f8f68c9c0873aaa56c2684a99b72cda86ceb882 for /usr/lib64/libdnf5.so.2 extending hash 63ee7cfbfe1179ea1d4346785858cc2c2ae914a8d57668d62555010b9477ddbc for /usr/lib64/libfmt.so.11.1.4 extending hash 14ee7ca72740d56c91fff957806a464d225e5e2e4c62e20e49f20dc1e480a618 for /usr/lib64/libmodulemd.so.2.15.2 extending hash 0d892a2999d6ef689bd0640bd7cad8841c3ca0a2b5ce28a0ff60d771b3aa64a6 for /usr/lib64/libsolv.so.1 extending hash affaf945102256239e479a9ba853a0eefd7741f32908c1325d4ca71df3a77c06 for /usr/lib64/libsolvext.so.1 extending hash b6dbb277491e4e856401c6e90e5e171de505c822a16bebd6311859214a8b97aa for /usr/lib64/librepo.so.0 extending hash 23762d538e7a938a683db0a90b45eb2f33bda7c176e60d40b015b5c939a041f4 for /usr/lib64/libzck.so.1.5.1 extending hash b5e27ac1772ae3eae92519eb5bcfb006374673e2d523c973fea615cb4bd40d07 for /usr/lib64/dnf5/plugins/builddep_cmd_plugin.so extending hash ad24708d996f6946d8212878bdcc194327123186330cd80a730e1c99f7ca5bb7 for /usr/lib64/dnf5/plugins/changelog_cmd_plugin.so extending hash 4b29469bb6ce00e024339fb00af24b7d5fae1f7bc758582ef6ff95e471edbd8a for /usr/lib64/dnf5/plugins/config-manager_cmd_plugin.so extending hash 1fb5d2fad5cef50248da553ada2df6021157db4cd8cb1aca5268c28083b182dd for /usr/lib64/dnf5/plugins/copr_cmd_plugin.so extending hash a6d4f106e84f4213887e6b1531a7290973e6eb4cfde9534dcffdcc329a519eaa for /usr/lib64/dnf5/plugins/needs_restarting_cmd_plugin.so extending hash 901236921d9e4d6311d864da6ea1db81b8bc5aa527c09225a4b570769aee8dc5 for /usr/lib64/dnf5/plugins/repoclosure_cmd_plugin.so extending hash 003416cb08b9e90873eef07d9e7f52faf6273b0efe3fe18925b3e43e19429ade for /usr/lib64/dnf5/plugins/repomanage_cmd_plugin.so extending hash a3ae90e06ff31430c1a7cde794c374637eee4a61ba275feb551f208b7c718825 for /usr/lib64/dnf5/plugins/reposync_cmd_plugin.so extending hash a95c5e18544d0d245417f3fa269c326a0fca4c28b46e2c0f9827be2c3687e314 for /usr/lib64/sasl2/libanonymous.so.3.0.0 extending hash 0ae8b2c1e6b9399018d397b888bdb8728c773d2d2686410241ac14abd5ada1b9 for /usr/lib64/sasl2/libgssapiv2.so.3.0.0 extending hash 0e198e98f3f6202d64dc61243c1d4076c8409b22066107cbdc6680fcf820e179 for /usr/lib64/sasl2/libsasldb.so.3.0.0 extending hash b44c78e166f8a832e0a495c7e7e4e6dd3b905ba4be4e568cb70ac1c9822530bf for /usr/lib64/libgdbm.so.6.0.0 extending hash 2d3b2297cf80c443e7cfd9f6bc69e63a7e482257596cd5f77dd7739e3138b966 for /usr/lib64/rpm-plugins/audit.so extending hash 1444894cdedb866e6c96b77204499f0a9fcb34395fc2473d479659606cd009af for /usr/lib64/rpm-plugins/ima.so extending hash 5d1b668e3e3fe458d66f5b2604dcfd6f78303bc2b1d6c58791f3a96c8f98ae10 for /usr/lib64/rpm-plugins/selinux.so extending hash 77c15fa4ce92c448f165b8a5ac6c71dc961d3002d46a496a040a3439bfdc46c6 for /usr/lib64/rpm-plugins/systemd_inhibit.so extending hash 2f3d06e7543bdb1e3c2cb92d32b0d87fada51c3818c17dcb07b7a076fbe27e60 for /usr/bin/getent extending hash 43834a7bdd8b7f4d40dea6c00dbde6b8b9485313d2804217b5cb84a86349e2bb for /keylime-tests/install-rpm-with-ima-signature-9q3eo/rpm-ima-sign-test-echo extending hash 056772ed907554c3b103f1f946dc5bc6f7720dc45bf9b6783cff17d1643cc7dd for /usr/bin/gpgconf extending hash 32d928765b70d52a9b33721e305f7188fbd357a420044e7948867ee168682662 for /usr/bin/gpg-connect-agent extending hash 4fff82c8e987fcd778e0e863da875f4b17e1c4705f47f2240d2263a8e704aca3 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/keylime-non-default-ports/tmt-test-wrapper-outer.sh-functional-keylime-non-default-ports-28-default-0-default-0 extending hash fcb7efbd1a439777cb0af2c1eac47a6dda232768da15c02a84b9f52174b516a4 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/keylime-non-default-ports/tmt-test-wrapper-inner.sh-functional-keylime-non-default-ports-28-default-0-default-0 extending hash 8d2fa0a3f53f72e2d93786b3d3f0881c3cc6fa59dcd8e4466b4268e770f3d04d for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/keylime-non-default-ports/test.sh extending hash b03d50639896f026f6a722cb57ee9c2134d997f22945217bdc555340c4730997 for /keylime-tests/keylime-non-default-ports-6ARod/keylime-bad-script.sh extending hash f81b3857a444dfb45aaa5f61dfcf779c92531490fb83c6989a0e99d711ae97a7 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/keylime_tenant-commands-on-localhost/tmt-test-wrapper-outer.sh-functional-keylime_tenant-commands-on-localhost-29-default-0-default-0 extending hash e822db53c9134b6d1ad3b4f0f37cd6148c0aa2a7606d84b50490c3b5336db9e9 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/keylime_tenant-commands-on-localhost/tmt-test-wrapper-inner.sh-functional-keylime_tenant-commands-on-localhost-29-default-0-default-0 extending hash fe9033886cf116a71f6a61a43a9977bf77699513b8484bb758db22cc06b11ffe for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/keylime_tenant-commands-on-localhost/test.sh extending hash 15e50c0e519db7599db1b9c558f43341fed3f8c25c68355ffc37975c22bcbf78 for /usr/local/bin/keylime_userdata_encrypt extending hash 0847850d2e3bdfa86a01f34266cf999120e3ba5c3a65cdc35604827c491c4bc6 for /keylime-tests/keylime_tenant-commands-on-localhost-P60Qg/keylime-bad-script.sh extending hash 185128095026fbfbddf617254f075f3174b0513ec7424ae79360d14e9b68cdc4 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/keylime_tenant-ima-signature-sanity/tmt-test-wrapper-outer.sh-functional-keylime_tenant-ima-signature-sanity-30-default-0-default-0 extending hash e19e67fc96d42a1c25492a85d16357dba6e1582e2045fcaa760a1944f4596d22 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/keylime_tenant-ima-signature-sanity/tmt-test-wrapper-inner.sh-functional-keylime_tenant-ima-signature-sanity-30-default-0-default-0 extending hash 4d730845d594ede42f38b90b025ccaeaa60197145988a1340668bb86e5e5516c for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/keylime_tenant-ima-signature-sanity/test.sh extending hash 325798687aaeda8f3b2c8b08acf27ded3bb81136883cb330e6b58b3ac2186faa for /usr/lib64/libpcsclite.so.1 extending hash 3a6b8939424d5acc9a9eb21a988d396373f36af20cf93bbaa09dc63b3c13c4c0 for /usr/lib64/libpcsclite_real.so.1 extending hash bb4c6591ca04d41f9b56a733f02e8b3a050e6d5fd6d70578ea82a26a3687c6c5 for /usr/bin/pcscd extending hash c7e1012cb4d2141b4c29dda6c175c30913029dff45addbe1a67efa1685e1e7f3 for /usr/lib64/libpolkit-gobject-1.so.0.0.0 extending hash cc330dfa404072525df7325252d3ca203b9400149815767d3aa15feb8c77cea0 for /usr/lib/polkit-1/polkitd extending hash c01c72d10ceccfc2fc335fa1a7a0cece1a939714f8845659f12591acb07313d4 for /usr/lib64/libduktape.so.207.20700 extending hash be4ef1b67fcafe0d64ff6adf1be6b3b4e245a74a458e9df52444440df65c9688 for /usr/bin/gpgsm extending hash 0321d8fdc6b1c88f9945f237ac5025791cd0ea019e9edc74d33666b1b0035c5c for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/measured-boot-swtpm-sanity/tmt-test-wrapper-outer.sh-functional-measured-boot-swtpm-sanity-31-default-0-default-0 extending hash 6351ba10f6a665e1c784531c3ce1664729600b43806db44432c01c7b71514d8f for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/measured-boot-swtpm-sanity/tmt-test-wrapper-inner.sh-functional-measured-boot-swtpm-sanity-31-default-0-default-0 extending hash fcc92b38e168933a5bece5f9097d4697252c1e5fc827b9d305c0e8dfdf5db42f for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/measured-boot-swtpm-sanity/test.sh extending hash ec416fad5f1252c6b37d13d54f0f0022c967680e5c494fcf31c8fc0e7ed56f35 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/service-logfiles-logging/tmt-test-wrapper-outer.sh-functional-service-logfiles-logging-32-default-0-default-0 extending hash 6e4438a9c22935c73708816e391823d6cc3bde2265337bdb120d46dd18a66cf6 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/service-logfiles-logging/tmt-test-wrapper-inner.sh-functional-service-logfiles-logging-32-default-0-default-0 extending hash 0ddbc52b1feb8341fe3739a0e72b30fcde856850c1e84734d3eb334a47773aad for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/service-logfiles-logging/test.sh extending hash f2bfb65a64d4417b0acbfbae6cc2ddf70cce446c6a8329937feb5cf26d4cf86e for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/tenant-runtime-policy-sanity/tmt-test-wrapper-outer.sh-functional-tenant-runtime-policy-sanity-33-default-0-default-0 extending hash 6e61d9578412b813c1063da3da1fee35f036d39b9c45d886317bbfe4746fe6c3 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/tenant-runtime-policy-sanity/tmt-test-wrapper-inner.sh-functional-tenant-runtime-policy-sanity-33-default-0-default-0 extending hash 146a12ad796dcf59a36c3a5efd213f609fcbc84cebefacb58418f483f30cf1e2 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/tenant-runtime-policy-sanity/test.sh extending hash 6daf06dbd44a8df57363358152b7eae5b041f4cefe07760fe3b9d6463d8657e7 for /usr/bin/curl extending hash e0d9dc9687193ba70cbe7d06b1abd1583a90cf75c132a7258f54519f1cc70822 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/tpm-issuer-cert-using-ecc/tmt-test-wrapper-outer.sh-functional-tpm-issuer-cert-using-ecc-34-default-0-default-0 extending hash 453bbaa9be5d17d45f52df0a52fcda1cd1162d70b11fa97b91b9ed04dc0ea7e7 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/tpm-issuer-cert-using-ecc/tmt-test-wrapper-inner.sh-functional-tpm-issuer-cert-using-ecc-34-default-0-default-0 extending hash c124e2443aa2e985610a9e04c48384107fccaf20cd07c09a5a5dda17966ae28c for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/tpm-issuer-cert-using-ecc/test.sh extending hash 94a98f1b266cab9bbce31854d898d6b39b541794b809ca8bb13221f4215927ed for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/tpm_policy-sanity-on-localhost/tmt-test-wrapper-outer.sh-functional-tpm_policy-sanity-on-localhost-35-default-0-default-0 extending hash 05220db6b08a58bf0e7ef1d9e8e2956dee52ccb60f171621278d11711fd01e69 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/tpm_policy-sanity-on-localhost/tmt-test-wrapper-inner.sh-functional-tpm_policy-sanity-on-localhost-35-default-0-default-0 extending hash 6e9bf380ff5376681075bb2de5de16a0217a3fa4a166d63b3f54a887b0044e9f for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/tpm_policy-sanity-on-localhost/test.sh extending hash e1fa7f6e5e3bb101b781b60b5a5aaaa1ffd7e56c52258392249517b96fad9611 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/use-multiple-ima-sign-verification-keys/tmt-test-wrapper-outer.sh-functional-use-multiple-ima-sign-verification-keys-36-default-0-default-0 extending hash 7fe35e9273a7e04fa10c472816c0dbe35be97f6816270b5b46bac0ed27472d5d for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/use-multiple-ima-sign-verification-keys/tmt-test-wrapper-inner.sh-functional-use-multiple-ima-sign-verification-keys-36-default-0-default-0 extending hash 15f39b4e0e1952cf83c2abf60e0294eb78254e2f45c4a129705fa91ef7599ed6 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/use-multiple-ima-sign-verification-keys/test.sh extending hash 1d76ffbc59553caa40655951231afcd4a697ba3ae99c413215861b3c32b3d38b for /keylime-tests/use-multiple-ima-sign-verification-keys-8F7l5/script_first.sh extending hash 58531d858e9905ebef808cd7e41c71d919eb0d4b3497ab7ec641ab4e0b3d24cd for /keylime-tests/use-multiple-ima-sign-verification-keys-8F7l5/script_second.sh extending hash abbc2fedbd3e17bb308fd9f61c5f75e3400ac2044ebeea9bac96ee189c8d10fd for /keylime-tests/use-multiple-ima-sign-verification-keys-8F7l5/script_first.sh extending hash 33783a534a51f9c54cc619246a9d767c44f72d7733e7df2b17ed707086788d1c for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/webhook-certificate-on-localhost/tmt-test-wrapper-outer.sh-functional-webhook-certificate-on-localhost-ecdsa-37-default-0-default-0 extending hash 6c93cdf385c782eeac5775ba7278b297daadb5028c1496f9c5ea6a3adaf2462b for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/webhook-certificate-on-localhost/tmt-test-wrapper-inner.sh-functional-webhook-certificate-on-localhost-ecdsa-37-default-0-default-0 extending hash 8e88579fbce48ef8432178862cfb114988b72651313945b4662ee450219d09c7 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/webhook-certificate-on-localhost/test.sh extending hash c13baa9f40241611fc7ab7cc6fc19273679401d1da9b6da4af46eb3c1c90fb38 for /keylime-tests/webhook-certificate-on-localhost-g5lAx/keylime-bad-script.sh extending hash ef7164a0496d1de25c7fd54de618faf9ac3d0ea9d4a7d3eb2ae962c610b85ff7 for /keylime-tests/webhook-certificate-on-localhost-sg6ZR/keylime-bad-script.sh extending hash 3d59f782c8579f1bc9c0344109533080cd6cf49d8051b170651009ad44e00216 for /keylime-tests/webhook-certificate-on-localhost-fmh6L/keylime-bad-script.sh extending hash 8101e465d633090566acc239642846ae2d18480f2bf8fb4b0f901a000ba9a45d for /usr/bin/update-ca-trust extending hash 76ddeb349f07c0464d6d093987819e2192f3ad8470d073cd2504b330012d00e1 for /usr/bin/trust extending hash 854bdb807322464230f47cc018a01832136cadf4a8e6c1d36f6f49473f2909cf for /usr/lib64/pkcs11/p11-kit-trust.so extending hash dbcf6638d2b4ea228f992c22edbd582e0d1a649bf17a0a6a0ef7b773cc5f956f for /keylime-tests/webhook-certificate-on-localhost-3tdjv/keylime-bad-script.sh extending hash 04f7cd0312f255e957874578ce2ff1465c2cbf70497629220fff0b02a866667c for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/webhook-certificate-on-localhost/tmt-test-wrapper-outer.sh-functional-webhook-certificate-on-localhost-rsa-38-default-0-default-0 extending hash 090c7ee0ee2ad1b85d5c0fbcce9d2cc5c13d49beaf33933eea96e7aea030249e for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/webhook-certificate-on-localhost/tmt-test-wrapper-inner.sh-functional-webhook-certificate-on-localhost-rsa-38-default-0-default-0 extending hash cd4ebc4349dbc75a6c2e34fe4e9081f47157cfeb9341cc0e4190e33a96c02972 for /keylime-tests/webhook-certificate-on-localhost-e93Qh/keylime-bad-script.sh extending hash 1c618208df4924ac0c6aabfe0ff02f73f8b47f5e883e14b7976b882bb8f0c636 for /keylime-tests/webhook-certificate-on-localhost-BgWQ9/keylime-bad-script.sh extending hash 5bda39f53f8e65b818ebeee849cb6281a95e0ed11ae7a19aa17f47aae7a69024 for /keylime-tests/webhook-certificate-on-localhost-Z5RUz/keylime-bad-script.sh extending hash 983eb20cd7672e482f9878ff29d948cc9a43cf438da1f0a2b9304d73f9e17ab6 for /keylime-tests/webhook-certificate-on-localhost-ec6rf/keylime-bad-script.sh extending hash ed09acbf318f7108a7e272d8590c6bd6e7604b6e58676c918be4c8f0cdc6680b for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/agent-registration-with-non-default-tpm-algorithms/tmt-test-wrapper-outer.sh-functional-agent-registration-with-non-default-tpm-algorithms-ecc256-ecdsa-39-default-0-default-0 extending hash b146c342d3295742c4a41cab2dd24b62816cef4b602ab9b6c8dfbcaa13096489 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/agent-registration-with-non-default-tpm-algorithms/tmt-test-wrapper-inner.sh-functional-agent-registration-with-non-default-tpm-algorithms-ecc256-ecdsa-39-default-0-default-0 extending hash a915f65b3f2fd86d99c2c862622c614439aa45b41558aaf974a8622470001d91 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/agent-registration-with-non-default-tpm-algorithms/test.sh extending hash e477e3422884f772ae4953b2e53c615b258ec93fb65626c81e1624be0f940302 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/agent-registration-with-non-default-tpm-algorithms/tmt-test-wrapper-outer.sh-functional-agent-registration-with-non-default-tpm-algorithms-ecc256-ecschnorr-40-default-0-default-0 extending hash 680d67a8dbb5f29c42d6aff648f48bd6e76b8d1fde6d622c588301323eb1d74f for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/agent-registration-with-non-default-tpm-algorithms/tmt-test-wrapper-inner.sh-functional-agent-registration-with-non-default-tpm-algorithms-ecc256-ecschnorr-40-default-0-default-0 extending hash 359b23197e0b88c0238243ebe232af6de1881a4788bf30a577ab5b4d1bc47119 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/agent-registration-with-non-default-tpm-algorithms/tmt-test-wrapper-outer.sh-functional-agent-registration-with-non-default-tpm-algorithms-ecc384-ecdsa-41-default-0-default-0 extending hash 24b6577006b9db0697792c7260c0e77d94ad494b91f50261bb423897c12acec2 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/agent-registration-with-non-default-tpm-algorithms/tmt-test-wrapper-inner.sh-functional-agent-registration-with-non-default-tpm-algorithms-ecc384-ecdsa-41-default-0-default-0 extending hash c08ed900b42ef4bd994e8a0b49bdc122e62f8eb91951058d3982c482fb348b33 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/agent-registration-with-non-default-tpm-algorithms/tmt-test-wrapper-outer.sh-functional-agent-registration-with-non-default-tpm-algorithms-ecc384-ecschnorr-42-default-0-default-0 extending hash a4ec2b602ab700ac326af8f87626036e65a2c087d15b8e74df629e1e844b0d00 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/agent-registration-with-non-default-tpm-algorithms/tmt-test-wrapper-inner.sh-functional-agent-registration-with-non-default-tpm-algorithms-ecc384-ecschnorr-42-default-0-default-0 extending hash 62a8f26e47b4109afc1914458a0ec54273eebda36c4981e2fdbe3b1c289f1ef6 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/agent-registration-with-non-default-tpm-algorithms/tmt-test-wrapper-outer.sh-functional-agent-registration-with-non-default-tpm-algorithms-ecc521-ecdsa-43-default-0-default-0 extending hash e423a759553f9661dcd5c5308de9fbb1bff196a8777b192a0e0187c202e06e78 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/agent-registration-with-non-default-tpm-algorithms/tmt-test-wrapper-inner.sh-functional-agent-registration-with-non-default-tpm-algorithms-ecc521-ecdsa-43-default-0-default-0 extending hash 28bd51a5226729758588b4d94f47bf14277be51c60bc313f5c937070d6908a80 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/agent-registration-with-non-default-tpm-algorithms/tmt-test-wrapper-outer.sh-functional-agent-registration-with-non-default-tpm-algorithms-rsa2048-rsassa-44-default-0-default-0 extending hash 31945dc1e11ebc7861eb97b16d6a6ff35e9d03d39e177d60c7d6e09a0603b71b for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/agent-registration-with-non-default-tpm-algorithms/tmt-test-wrapper-inner.sh-functional-agent-registration-with-non-default-tpm-algorithms-rsa2048-rsassa-44-default-0-default-0 extending hash da9d87ed79fc640c6d76a6026a06e62cbc85404c21ee1f2989879dc8d9eedebc for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/agent-registration-with-non-default-tpm-algorithms/tmt-test-wrapper-outer.sh-functional-agent-registration-with-non-default-tpm-algorithms-rsa3072-rsapss-45-default-0-default-0 extending hash 4fd72e36b95a4a95e874402b91344c281eedae3023da92ee0695715403174316 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/agent-registration-with-non-default-tpm-algorithms/tmt-test-wrapper-inner.sh-functional-agent-registration-with-non-default-tpm-algorithms-rsa3072-rsapss-45-default-0-default-0 extending hash 77cace17f739ed397841aed7b872c699b694e564521eb49fabfb06da9541676a for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/agent-registration-with-non-default-tpm-algorithms/tmt-test-wrapper-outer.sh-functional-agent-registration-with-non-default-tpm-algorithms-rsa3072-rsassa-46-default-0-default-0 extending hash 3772532ab10317a60ff60f1f2f37b1d050081a550b09e9d632007f6c39efaeb0 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/agent-registration-with-non-default-tpm-algorithms/tmt-test-wrapper-inner.sh-functional-agent-registration-with-non-default-tpm-algorithms-rsa3072-rsassa-46-default-0-default-0 extending hash 1f75116e1eb22817825b7a21f4e5d7dfe16c216eaa4f82bf8a2ce829ad4c3d1a for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/push-attestation-on-localhost/tmt-test-wrapper-outer.sh-functional-push-attestation-on-localhost-47-default-0-default-0 extending hash e21a58f641bdc947a73404cd94c468f097f7679d95d5009a33b315e63bbd05f3 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/push-attestation-on-localhost/tmt-test-wrapper-inner.sh-functional-push-attestation-on-localhost-47-default-0-default-0 extending hash b293b1a12f4c5491d20e8d608e7ef75270f8c7fb47a0f6f2dea944ca7b4e6632 for /var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/discover/default-0/tests/functional/push-attestation-on-localhost/test.sh extending hash 89ad26dc987ce766f2a3ab3a24f144ab7da61253b8366880111caecf6b6d00d4 for /usr/bin/keylime_push_model_agent extending hash 0ebc807f5288c1873e4657fc7ebaddda3bc38fdbc126bc7db0852bc435698795 for /keylime-tests/push-attestation-on-localhost-q8AgR/good-script1.sh extending hash 6136fda0ceebb8aba6774125c65480ee853a86700e9932690760d7bb380fd16b for /keylime-tests/push-attestation-on-localhost-q8AgR/good-script2.sh extending hash 0f48d3ada6d782fe9bc840ccfa9612f788a205778ace148801ca905fdcde5f44 for /keylime-tests/push-attestation-on-localhost-q8AgR/bad-script.sh Shutting down keylime IMA emulator :: [ 21:38:11 ] :: [ INFO ] :: Sending /var/tmp/limeLib/ima-emulator.log as var-tmp-limeLib-ima-emulator.log File '/tmp/tmp.wFIywAgFE4/var-tmp-limeLib-ima-emulator.log' stored to '/var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/execute/data/guest/default-0/functional/push-attestation-on-localhost-47/data'. :: [ 21:38:11 ] :: [ INFO ] :: Sending /var/tmp/limeLib/ascii_runtime_measurements.gz as var-tmp-limeLib-ascii_runtime_measurements.gz File '/tmp/tmp.OuJ6ZRil5V/var-tmp-limeLib-ascii_runtime_measurements.gz' stored to '/var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/execute/data/guest/default-0/functional/push-attestation-on-localhost-47/data'. :: [ 21:38:11 ] :: [ INFO ] :: Sending /var/tmp/limeLib/binary_runtime_measurements.gz as var-tmp-limeLib-binary_runtime_measurements.gz File '/tmp/tmp.b7qK5B6KR1/var-tmp-limeLib-binary_runtime_measurements.gz' stored to '/var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/execute/data/guest/default-0/functional/push-attestation-on-localhost-47/data'. Thu Dec 4 09:34:49 PM UTC 2025 # tpm2_getcap properties-fixed TPM2_PT_FAMILY_INDICATOR: raw: 0x322E3000 value: "2.0" TPM2_PT_LEVEL: raw: 0 TPM2_PT_REVISION: raw: 0xB7 value: 1.83 TPM2_PT_DAY_OF_YEAR: raw: 0x19 TPM2_PT_YEAR: raw: 0x7E8 TPM2_PT_MANUFACTURER: raw: 0x49424D00 value: "IBM" TPM2_PT_VENDOR_STRING_1: raw: 0x53572020 value: "SW" TPM2_PT_VENDOR_STRING_2: raw: 0x2054504D value: "TPM" TPM2_PT_VENDOR_STRING_3: raw: 0x0 value: "" TPM2_PT_VENDOR_STRING_4: raw: 0x0 value: "" TPM2_PT_VENDOR_TPM_TYPE: raw: 0x1 TPM2_PT_FIRMWARE_VERSION_1: raw: 0x20240125 TPM2_PT_FIRMWARE_VERSION_2: raw: 0x120000 TPM2_PT_INPUT_BUFFER: raw: 0x400 TPM2_PT_HR_TRANSIENT_MIN: raw: 0x3 TPM2_PT_HR_PERSISTENT_MIN: raw: 0x7 TPM2_PT_HR_LOADED_MIN: raw: 0x3 TPM2_PT_ACTIVE_SESSIONS_MAX: raw: 0x40 TPM2_PT_PCR_COUNT: raw: 0x18 TPM2_PT_PCR_SELECT_MIN: raw: 0x3 TPM2_PT_CONTEXT_GAP_MAX: raw: 0xFFFFFFFF TPM2_PT_NV_COUNTERS_MAX: raw: 0x0 TPM2_PT_NV_INDEX_MAX: raw: 0x800 TPM2_PT_MEMORY: raw: 0x6 TPM2_PT_CLOCK_UPDATE: raw: 0x1000 TPM2_PT_CONTEXT_HASH: raw: 0xD TPM2_PT_CONTEXT_SYM: raw: 0x6 TPM2_PT_CONTEXT_SYM_SIZE: raw: 0x100 TPM2_PT_ORDERLY_COUNT: raw: 0xFF TPM2_PT_MAX_COMMAND_SIZE: raw: 0x1000 TPM2_PT_MAX_RESPONSE_SIZE: raw: 0x1000 TPM2_PT_MAX_DIGEST: raw: 0x40 TPM2_PT_MAX_OBJECT_CONTEXT: raw: 0xA8C TPM2_PT_MAX_SESSION_CONTEXT: raw: 0x194 TPM2_PT_PS_FAMILY_INDICATOR: raw: 0x1 TPM2_PT_PS_LEVEL: raw: 0x0 TPM2_PT_PS_REVISION: raw: 0x106 TPM2_PT_PS_DAY_OF_YEAR: raw: 0x19 TPM2_PT_PS_YEAR: raw: 0x7E8 TPM2_PT_SPLIT_MAX: raw: 0x80 TPM2_PT_TOTAL_COMMANDS: raw: 0x72 TPM2_PT_LIBRARY_COMMANDS: raw: 0x72 TPM2_PT_VENDOR_COMMANDS: raw: 0x0 TPM2_PT_NV_BUFFER_MAX: raw: 0x400 TPM2_PT_MODES: raw: 0x0 # tpm2_getcap algorithms rsa: value: 0x1 asymmetric: 1 symmetric: 0 hash: 0 object: 1 reserved: 0x0 signing: 0 encrypting: 0 method: 0 tdes: value: 0x3 asymmetric: 0 symmetric: 1 hash: 0 object: 0 reserved: 0x0 signing: 0 encrypting: 0 method: 0 sha1: value: 0x4 asymmetric: 0 symmetric: 0 hash: 1 object: 0 reserved: 0x0 signing: 0 encrypting: 0 method: 0 hmac: value: 0x5 asymmetric: 0 symmetric: 0 hash: 1 object: 0 reserved: 0x0 signing: 1 encrypting: 0 method: 0 aes: value: 0x6 asymmetric: 0 symmetric: 1 hash: 0 object: 0 reserved: 0x0 signing: 0 encrypting: 0 method: 0 mgf1: value: 0x7 asymmetric: 0 symmetric: 0 hash: 1 object: 0 reserved: 0x0 signing: 0 encrypting: 0 method: 1 keyedhash: value: 0x8 asymmetric: 0 symmetric: 0 hash: 1 object: 1 reserved: 0x0 signing: 1 encrypting: 1 method: 0 xor: value: 0xA asymmetric: 0 symmetric: 1 hash: 1 object: 0 reserved: 0x0 signing: 0 encrypting: 0 method: 0 sha256: value: 0xB asymmetric: 0 symmetric: 0 hash: 1 object: 0 reserved: 0x0 signing: 0 encrypting: 0 method: 0 sha384: value: 0xC asymmetric: 0 symmetric: 0 hash: 1 object: 0 reserved: 0x0 signing: 0 encrypting: 0 method: 0 sha512: value: 0xD asymmetric: 0 symmetric: 0 hash: 1 object: 0 reserved: 0x0 signing: 0 encrypting: 0 method: 0 rsassa: value: 0x14 asymmetric: 1 symmetric: 0 hash: 0 object: 0 reserved: 0x0 signing: 1 encrypting: 0 method: 0 rsaes: value: 0x15 asymmetric: 1 symmetric: 0 hash: 0 object: 0 reserved: 0x0 signing: 0 encrypting: 1 method: 0 rsapss: value: 0x16 asymmetric: 1 symmetric: 0 hash: 0 object: 0 reserved: 0x0 signing: 1 encrypting: 0 method: 0 oaep: value: 0x17 asymmetric: 1 symmetric: 0 hash: 0 object: 0 reserved: 0x0 signing: 0 encrypting: 1 method: 0 ecdsa: value: 0x18 asymmetric: 1 symmetric: 0 hash: 0 object: 0 reserved: 0x0 signing: 1 encrypting: 0 method: 0 ecdh: value: 0x19 asymmetric: 1 symmetric: 0 hash: 0 object: 0 reserved: 0x0 signing: 0 encrypting: 0 method: 1 ecdaa: value: 0x1A asymmetric: 1 symmetric: 0 hash: 0 object: 0 reserved: 0x0 signing: 1 encrypting: 0 method: 0 sm2: value: 0x1B asymmetric: 1 symmetric: 0 hash: 0 object: 0 reserved: 0x0 signing: 1 encrypting: 0 method: 1 ecschnorr: value: 0x1C asymmetric: 1 symmetric: 0 hash: 0 object: 0 reserved: 0x0 signing: 1 encrypting: 0 method: 0 ecmqv: value: 0x1D asymmetric: 1 symmetric: 0 hash: 0 object: 0 reserved: 0x0 signing: 0 encrypting: 0 method: 1 kdf1_sp800_56a: value: 0x20 asymmetric: 0 symmetric: 0 hash: 1 object: 0 reserved: 0x0 signing: 0 encrypting: 0 method: 1 kdf2: value: 0x21 asymmetric: 0 symmetric: 0 hash: 1 object: 0 reserved: 0x0 signing: 0 encrypting: 0 method: 1 kdf1_sp800_108: value: 0x22 asymmetric: 0 symmetric: 0 hash: 1 object: 0 reserved: 0x0 signing: 0 encrypting: 0 method: 1 ecc: value: 0x23 asymmetric: 1 symmetric: 0 hash: 0 object: 1 reserved: 0x0 signing: 0 encrypting: 0 method: 0 symcipher: value: 0x25 asymmetric: 0 symmetric: 0 hash: 0 object: 1 reserved: 0x0 signing: 0 encrypting: 0 method: 0 camellia: value: 0x26 asymmetric: 0 symmetric: 1 hash: 0 object: 0 reserved: 0x0 signing: 0 encrypting: 0 method: 0 cmac: value: 0x3F asymmetric: 0 symmetric: 1 hash: 0 object: 0 reserved: 0x0 signing: 1 encrypting: 0 method: 0 ctr: value: 0x40 asymmetric: 0 symmetric: 1 hash: 0 object: 0 reserved: 0x0 signing: 0 encrypting: 1 method: 0 ofb: value: 0x41 asymmetric: 0 symmetric: 1 hash: 0 object: 0 reserved: 0x0 signing: 0 encrypting: 1 method: 0 cbc: value: 0x42 asymmetric: 0 symmetric: 1 hash: 0 object: 0 reserved: 0x0 signing: 0 encrypting: 1 method: 0 cfb: value: 0x43 asymmetric: 0 symmetric: 1 hash: 0 object: 0 reserved: 0x0 signing: 0 encrypting: 1 method: 0 ecb: value: 0x44 asymmetric: 0 symmetric: 1 hash: 0 object: 0 reserved: 0x0 signing: 0 encrypting: 1 method: 0 # tpm2_getcap pcrs selected-pcrs: - sha1: [ ] - sha256: [ 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23 ] - sha384: [ ] - sha512: [ ] :: [ 21:38:11 ] :: [ INFO ] :: Sending /var/tmp/limeLib/TPM_info.txt as var-tmp-limeLib-TPM_info.txt File '/tmp/tmp.Fb5FJj0GTs/var-tmp-limeLib-TPM_info.txt' stored to '/var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/execute/data/guest/default-0/functional/push-attestation-on-localhost-47/data'. :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 5s :: Assertions: 6 good, 0 bad :: RESULT: PASS (Cleanup push attestation test) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: /functional/push-attestation-on-localhost :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 21:38:11 ] :: [ LOG ] :: Phases fingerprint: iafJ3OqY :: [ 21:38:11 ] :: [ LOG ] :: Asserts fingerprint: jvjQDBlV File '/var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/execute/data/guest/default-0/functional/push-attestation-on-localhost-47/journal.xml' already stored in '/var/ARTIFACTS/work-e2eyoedbohp/packit-ci/e2e/execute/data/guest/default-0/functional/push-attestation-on-localhost-47'. :: [ 21:38:11 ] :: [ INFO ] :: Deleting rlRun_LOG file(s) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 220s :: Phases: 2 good, 3 bad :: OVERALL RESULT: FAIL (/functional/push-attestation-on-localhost)