Fri, 20 Sep 2024 01:00:12 CST | login

Information for build keylime-7.3.0-13.el9_3

ID30634
Package Namekeylime
Version7.3.0
Release13.el9_3
Epoch
Sourcegit+https://git.cclinux.org/stage/rpms/keylime.git#45a8598a792185db62e7bc2a8e130d3dc65726a7
SummaryOpen source TPM software for Bootstrapping and Maintaining Trust
DescriptionKeylime is a TPM based highly scalable remote boot attestation and runtime integrity measurement solution.
Built bydistrobuild
State complete
Volume DEFAULT
StartedMon, 29 Jul 2024 22:30:53 CST
CompletedMon, 29 Jul 2024 22:39:14 CST
Taskbuild (dist-circle9_3-updates, /stage/rpms/keylime.git:45a8598a792185db62e7bc2a8e130d3dc65726a7)
Extra{'source': {'original_url': 'git+https://git.cclinux.org/stage/rpms/keylime.git?#45a8598a792185db62e7bc2a8e130d3dc65726a7'}}
Tags
dist-circle9-compose
dist-circle9-updates
RPMs
src
keylime-7.3.0-13.el9_3.src.rpm (info) (download)
aarch64
keylime-7.3.0-13.el9_3.aarch64.rpm (info) (download)
keylime-base-7.3.0-13.el9_3.aarch64.rpm (info) (download)
keylime-registrar-7.3.0-13.el9_3.aarch64.rpm (info) (download)
keylime-tenant-7.3.0-13.el9_3.aarch64.rpm (info) (download)
keylime-verifier-7.3.0-13.el9_3.aarch64.rpm (info) (download)
python3-keylime-7.3.0-13.el9_3.aarch64.rpm (info) (download)
i686
keylime-7.3.0-13.el9_3.i686.rpm (info) (download)
keylime-base-7.3.0-13.el9_3.i686.rpm (info) (download)
keylime-registrar-7.3.0-13.el9_3.i686.rpm (info) (download)
keylime-tenant-7.3.0-13.el9_3.i686.rpm (info) (download)
keylime-verifier-7.3.0-13.el9_3.i686.rpm (info) (download)
python3-keylime-7.3.0-13.el9_3.i686.rpm (info) (download)
noarch
keylime-selinux-7.3.0-13.el9_3.noarch.rpm (info) (download)
ppc64le
keylime-7.3.0-13.el9_3.ppc64le.rpm (info) (download)
keylime-base-7.3.0-13.el9_3.ppc64le.rpm (info) (download)
keylime-registrar-7.3.0-13.el9_3.ppc64le.rpm (info) (download)
keylime-tenant-7.3.0-13.el9_3.ppc64le.rpm (info) (download)
keylime-verifier-7.3.0-13.el9_3.ppc64le.rpm (info) (download)
python3-keylime-7.3.0-13.el9_3.ppc64le.rpm (info) (download)
s390x
keylime-7.3.0-13.el9_3.s390x.rpm (info) (download)
keylime-base-7.3.0-13.el9_3.s390x.rpm (info) (download)
keylime-registrar-7.3.0-13.el9_3.s390x.rpm (info) (download)
keylime-tenant-7.3.0-13.el9_3.s390x.rpm (info) (download)
keylime-verifier-7.3.0-13.el9_3.s390x.rpm (info) (download)
python3-keylime-7.3.0-13.el9_3.s390x.rpm (info) (download)
x86_64
keylime-7.3.0-13.el9_3.x86_64.rpm (info) (download)
keylime-base-7.3.0-13.el9_3.x86_64.rpm (info) (download)
keylime-registrar-7.3.0-13.el9_3.x86_64.rpm (info) (download)
keylime-tenant-7.3.0-13.el9_3.x86_64.rpm (info) (download)
keylime-verifier-7.3.0-13.el9_3.x86_64.rpm (info) (download)
python3-keylime-7.3.0-13.el9_3.x86_64.rpm (info) (download)
Logs
aarch64
build.log
hw_info.log
installed_pkgs.log
mock_output.log
noarch_rpmdiff.json
root.log
state.log
i686
build.log
hw_info.log
installed_pkgs.log
mock_output.log
noarch_rpmdiff.json
root.log
state.log
ppc64le
build.log
hw_info.log
installed_pkgs.log
mock_output.log
noarch_rpmdiff.json
root.log
state.log
s390x
build.log
hw_info.log
installed_pkgs.log
mock_output.log
noarch_rpmdiff.json
root.log
state.log
x86_64
build.log
hw_info.log
installed_pkgs.log
mock_output.log
noarch_rpmdiff.json
root.log
state.log
Changelog * Fri Jan 05 2024 Sergio Correia <scorreia@redhat.com> - 7.3.0-13 - Backport fix for CVE-2023-3674 Resolves: RHEL-21013 * Tue Oct 17 2023 Anderson Toshiyuki Sasaki <ansasaki@redhat.com> - 7.3.0-12 - Set the generator and timestamp in create_policy.py Related: RHEL-11866 * Mon Oct 09 2023 Anderson Toshiyuki Sasaki <ansasaki@redhat.com> - 7.3.0-11 - Suppress unnecessary error message Related: RHEL-11866 * Fri Oct 06 2023 Anderson Toshiyuki Sasaki <ansasaki@redhat.com> - 7.3.0-10 - Restore allowlist generation script Resolves: RHEL-11866 Resolves: RHEL-11867 * Wed Sep 06 2023 Sergio Correia <scorreia@redhat.com> - 7.3.0-9 - Rebuild for properly tagging the resulting build Resolves: RHEL-1898 * Fri Sep 01 2023 Sergio Correia <scorreia@redhat.com> - 7.3.0-8 - Add missing dependencies python3-jinja2 and util-linux Resolves: RHEL-1898 * Mon Aug 28 2023 Anderson Toshiyuki Sasaki <ansasaki@redhat.com> - 7.3.0-7 - Automatically update agent API version Resolves: RHEL-1518 * Mon Aug 28 2023 Sergio Correia <scorreia@redhat.com> - 7.3.0-6 - Fix registrar is subject to a DoS against SSL (CVE-2023-38200) Resolves: rhbz#2222694 * Fri Aug 25 2023 Anderson Toshiyuki Sasaki <ansasaki@redhat.com> - 7.3.0-5 - Fix challenge-protocol bypass during agent registration (CVE-2023-38201) Resolves: rhbz#2222695 * Tue Aug 22 2023 Sergio Correia <scorreia@redhat.com> - 7.3.0-4 - Update spec file to use %verify(not md5 size mode mtime) for files updated in %post scriptlets Resolves: RHEL-475 * Tue Aug 15 2023 Sergio Correia <scorreia@redhat.com> - 7.3.0-3 - Fix Keylime configuration upgrades issues introduced in last rebase Resolves: RHEL-475 - Handle session close using a session manager Resolves: RHEL-1252 - Add ignores for EV_PLATFORM_CONFIG_FLAGS Resolves: RHEL-947 * Tue Aug 08 2023 Patrik Koncity <pkoncity@redhat.com> - 7.3.0-2 - Keylime SELinux policy provides more restricted ports. - New SELinux label for ports used by keylime. - Adding tabrmd interfaces allow unix stream socket communication and dbus communication. - Allow the keylime_server_t domain to get the attributes of all filesystems. Resolves: RHEL-595 Resolves: RHEL-390 Resolves: RHEL-948 * Wed Jul 19 2023 Sergio Correia <scorreia@redhat.com> - 7.3.0-1 - Update to 7.3.0 Resolves: RHEL-475 * Fri Jan 13 2023 Sergio Correia <scorreia@redhat.com> - 6.5.2-4 - Backport upstream PR#1240 - logging: remove option to log into separate file Resolves: rhbz#2154584 - keylime verifier is not logging to /var/log/keylime * Thu Dec 01 2022 Sergio Correia <scorreia@redhat.com> - 6.5.2-3 - Remove leftover policy file Related: rhbz#2152135 * Thu Dec 01 2022 Patrik Koncity <pkoncity@redhat.com> - 6.5.2-2 - Use keylime selinux policy from upstream. Resolves: rhbz#2152135 * Mon Nov 14 2022 Sergio Correia <scorreia@redhat.com> - 6.5.2-1 - Update to 6.5.2 Resolves: CVE-2022-3500 Resolves: rhbz#2138167 - agent fails IMA attestation when one scripts is executed quickly after the other Resolves: rhbz#2140670 - Segmentation fault in /usr/share/keylime/create_mb_refstate script Resolves: rhbz#142009 - Registrar may crash during EK validation when require_ek_cert is enabled * Tue Sep 13 2022 Sergio Correia <scorreia@redhat.com> - 6.5.0-1 - Update to 6.5.0 Resolves: rhbz#2120686 - Keylime configuration is too complex * Fri Aug 26 2022 Sergio Correia <scorreia@redhat.com> - 6.4.3-1 - Update to 6.4.3 Resolves: rhbz#2121044 - Error parsing EK ASN.1 certificate of Nuvoton HW TPM * Fri Aug 26 2022 Patrik Koncity <pkoncity@redhat.com> - 6.4.2-6 - Update keylime SELinux policy - Resolves: rhbz#2121058 * Fri Aug 26 2022 Patrik Koncity <pkoncity@redhat.com> - 6.4.2-5 - Update keylime SELinux policy and removed duplicate rules - Resolves: rhbz#2121058 * Fri Aug 26 2022 Patrik Koncity <pkoncity@redhat.com> - 6.4.2-4 - Update keylime SELinux policy - Resolves: rhbz#2121058 * Wed Aug 17 2022 Patrik Koncity <pkoncity@redhat.com> - 6.4.2-3 - Add keylime-selinux policy as subpackage - See https://fedoraproject.org/wiki/SELinux/IndependentPolicy - Resolves: rhbz#2121058 * Mon Jul 11 2022 Sergio Correia <scorreia@redhat.com> - 6.4.2-2 - Fix efivar-libs dependency Related: rhbz#2082989 * Thu Jul 07 2022 Sergio Correia <scorreia@redhat.com> - 6.4.2-1 - Update to 6.4.2 Related: rhbz#2082989 * Tue Jun 21 2022 Sergio Correia <scorreia@redhat.com> - 6.4.1-1 - Add keylime to RHEL-9 Resolves: rhbz#2082989