working sign/verify

This commit is contained in:
Lance Vick 2020-11-12 18:37:06 -08:00
parent c0c3b58de4
commit d72837e92c
Signed by: lrvick
GPG Key ID: 8E47A1EC35A1551D
2 changed files with 5 additions and 5 deletions

View File

@ -1,2 +1,2 @@
64263feac7b00952e9ec3b6c1fd11316faa58ff673c6bd085fac9f6f8d8389f6 .gitignore 64263feac7b00952e9ec3b6c1fd11316faa58ff673c6bd085fac9f6f8d8389f6 .gitignore
6b4029dc96c118850d84e5600e73d8604cb463bd5c24faed904c21d65eca83fa siglog eff51ce6ec4b30295f8c559025241bd8320abd06c888c1253496f7930454925d siglog

8
siglog
View File

@ -128,21 +128,21 @@ verify_files() {
get_files(){ get_files(){
if command -v git >/dev/null; then if command -v git >/dev/null; then
git ls-files | grep -v .siglog git ls-files | grep -v ".${PROGRAM}"
else else
find . \ find . \
-type f \ -type f \
-not -path "./.git/*" \ -not -path "./.git/*" \
-not -path "./.siglog/*" -not -path "./.${PROGRAM}/*"
fi fi
} }
cmd_manifest() { cmd_manifest() {
mkdir -p .${PROGRAM} mkdir -p ".${PROGRAM}"
printf "$(get_files | xargs openssl sha256 -r)" \ printf "$(get_files | xargs openssl sha256 -r)" \
| sed -e 's/ \*/ /g' -e 's/ \.\// /g' \ | sed -e 's/ \*/ /g' -e 's/ \.\// /g' \
| LC_ALL=C sort -k2 \ | LC_ALL=C sort -k2 \
> .${PROGRAM}/manifest.txt > ".${PROGRAM}/manifest.txt"
} }
cmd_verify() { cmd_verify() {