Thu, 03 Oct 2024 14:05:36 CST | login

Information for build keylime-6.5.2-6.el9_2

ID27118
Package Namekeylime
Version6.5.2
Release6.el9_2
Epoch
Sourcegit+https://git.cclinux.org/stage/rpms/keylime.git#398fa5643a5270e645d18aec977a6139a925998a
SummaryOpen source TPM software for Bootstrapping and Maintaining Trust
DescriptionKeylime is a TPM based highly scalable remote boot attestation and runtime integrity measurement solution.
Built bydistrobuild
State complete
Volume DEFAULT
StartedFri, 15 Sep 2023 18:37:11 CST
CompletedFri, 15 Sep 2023 19:07:58 CST
Taskbuild (dist-circle9_2-updates, /stage/rpms/keylime.git:398fa5643a5270e645d18aec977a6139a925998a)
Extra{'source': {'original_url': 'git+https://git.cclinux.org/stage/rpms/keylime.git?#398fa5643a5270e645d18aec977a6139a925998a'}}
Tags
dist-circle9-compose
dist-circle9-updates
RPMs
src
keylime-6.5.2-6.el9_2.src.rpm (info) (download)
aarch64
keylime-6.5.2-6.el9_2.aarch64.rpm (info) (download)
keylime-base-6.5.2-6.el9_2.aarch64.rpm (info) (download)
keylime-registrar-6.5.2-6.el9_2.aarch64.rpm (info) (download)
keylime-tenant-6.5.2-6.el9_2.aarch64.rpm (info) (download)
keylime-verifier-6.5.2-6.el9_2.aarch64.rpm (info) (download)
python3-keylime-6.5.2-6.el9_2.aarch64.rpm (info) (download)
i686
keylime-6.5.2-6.el9_2.i686.rpm (info) (download)
keylime-base-6.5.2-6.el9_2.i686.rpm (info) (download)
keylime-registrar-6.5.2-6.el9_2.i686.rpm (info) (download)
keylime-tenant-6.5.2-6.el9_2.i686.rpm (info) (download)
keylime-verifier-6.5.2-6.el9_2.i686.rpm (info) (download)
python3-keylime-6.5.2-6.el9_2.i686.rpm (info) (download)
noarch
keylime-selinux-6.5.2-6.el9_2.noarch.rpm (info) (download)
ppc64le
keylime-6.5.2-6.el9_2.ppc64le.rpm (info) (download)
keylime-base-6.5.2-6.el9_2.ppc64le.rpm (info) (download)
keylime-registrar-6.5.2-6.el9_2.ppc64le.rpm (info) (download)
keylime-tenant-6.5.2-6.el9_2.ppc64le.rpm (info) (download)
keylime-verifier-6.5.2-6.el9_2.ppc64le.rpm (info) (download)
python3-keylime-6.5.2-6.el9_2.ppc64le.rpm (info) (download)
s390x
keylime-6.5.2-6.el9_2.s390x.rpm (info) (download)
keylime-base-6.5.2-6.el9_2.s390x.rpm (info) (download)
keylime-registrar-6.5.2-6.el9_2.s390x.rpm (info) (download)
keylime-tenant-6.5.2-6.el9_2.s390x.rpm (info) (download)
keylime-verifier-6.5.2-6.el9_2.s390x.rpm (info) (download)
python3-keylime-6.5.2-6.el9_2.s390x.rpm (info) (download)
x86_64
keylime-6.5.2-6.el9_2.x86_64.rpm (info) (download)
keylime-base-6.5.2-6.el9_2.x86_64.rpm (info) (download)
keylime-registrar-6.5.2-6.el9_2.x86_64.rpm (info) (download)
keylime-tenant-6.5.2-6.el9_2.x86_64.rpm (info) (download)
keylime-verifier-6.5.2-6.el9_2.x86_64.rpm (info) (download)
python3-keylime-6.5.2-6.el9_2.x86_64.rpm (info) (download)
Logs
aarch64
build.log
hw_info.log
installed_pkgs.log
mock_output.log
noarch_rpmdiff.json
root.log
state.log
i686
build.log
hw_info.log
installed_pkgs.log
mock_output.log
noarch_rpmdiff.json
root.log
state.log
ppc64le
build.log
hw_info.log
installed_pkgs.log
mock_output.log
noarch_rpmdiff.json
root.log
state.log
s390x
build.log
hw_info.log
installed_pkgs.log
mock_output.log
noarch_rpmdiff.json
root.log
state.log
x86_64
build.log
hw_info.log
installed_pkgs.log
mock_output.log
noarch_rpmdiff.json
root.log
state.log
Changelog * Thu Aug 24 2023 Anderson Toshiyuki Sasaki <ansasaki@redhat.com> - 6.5.2-6 - Fix challenge-protocol bypass during agent registration (CVE-2023-38201) Resolves: rhbz#2234463 * Fri Jul 21 2023 Anderson Toshiyuki Sasaki <ansasaki@redhat.com> - 6.5.2-5 - Fix possible DOS on registrar (CVE-2023-38200) Resolves: rhbz#2228048 * Fri Jan 13 2023 Sergio Correia <scorreia@redhat.com> - 6.5.2-4 - Backport upstream PR#1240 - logging: remove option to log into separate file Resolves: rhbz#2154584 - keylime verifier is not logging to /var/log/keylime * Thu Dec 01 2022 Sergio Correia <scorreia@redhat.com> - 6.5.2-3 - Remove leftover policy file Related: rhbz#2152135 * Thu Dec 01 2022 Patrik Koncity <pkoncity@redhat.com> - 6.5.2-2 - Use keylime selinux policy from upstream. Resolves: rhbz#2152135 * Mon Nov 14 2022 Sergio Correia <scorreia@redhat.com> - 6.5.2-1 - Update to 6.5.2 Resolves: CVE-2022-3500 Resolves: rhbz#2138167 - agent fails IMA attestation when one scripts is executed quickly after the other Resolves: rhbz#2140670 - Segmentation fault in /usr/share/keylime/create_mb_refstate script Resolves: rhbz#142009 - Registrar may crash during EK validation when require_ek_cert is enabled * Tue Sep 13 2022 Sergio Correia <scorreia@redhat.com> - 6.5.0-1 - Update to 6.5.0 Resolves: rhbz#2120686 - Keylime configuration is too complex * Fri Aug 26 2022 Sergio Correia <scorreia@redhat.com> - 6.4.3-1 - Update to 6.4.3 Resolves: rhbz#2121044 - Error parsing EK ASN.1 certificate of Nuvoton HW TPM * Fri Aug 26 2022 Patrik Koncity <pkoncity@redhat.com> - 6.4.2-6 - Update keylime SELinux policy - Resolves: rhbz#2121058 * Fri Aug 26 2022 Patrik Koncity <pkoncity@redhat.com> - 6.4.2-5 - Update keylime SELinux policy and removed duplicate rules - Resolves: rhbz#2121058 * Fri Aug 26 2022 Patrik Koncity <pkoncity@redhat.com> - 6.4.2-4 - Update keylime SELinux policy - Resolves: rhbz#2121058 * Wed Aug 17 2022 Patrik Koncity <pkoncity@redhat.com> - 6.4.2-3 - Add keylime-selinux policy as subpackage - See https://fedoraproject.org/wiki/SELinux/IndependentPolicy - Resolves: rhbz#2121058 * Mon Jul 11 2022 Sergio Correia <scorreia@redhat.com> - 6.4.2-2 - Fix efivar-libs dependency Related: rhbz#2082989 * Thu Jul 07 2022 Sergio Correia <scorreia@redhat.com> - 6.4.2-1 - Update to 6.4.2 Related: rhbz#2082989 * Tue Jun 21 2022 Sergio Correia <scorreia@redhat.com> - 6.4.1-1 - Add keylime to RHEL-9 Resolves: rhbz#2082989