Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

keylime-verifier-7.3.0-13.el9 RPM for aarch64

From CentOS Stream 9 AppStream for aarch64

Name: keylime-verifier Distribution: CentOS
Version: 7.3.0 Vendor: CentOS
Release: 13.el9 Build date: Mon Jan 22 08:41:10 2024
Group: Unspecified Build host: aarch64-01.stream.rdu2.redhat.com
Size: 23765 Source RPM: keylime-7.3.0-13.el9.src.rpm
Packager: builder@centos.org
Url: https://github.com/keylime/keylime
Summary: The Python Keylime Verifier component
The Keylime Verifier continuously verifies the integrity state
of the machine that the agent is running on.

Provides

Requires

License

MIT

Changelog

* Fri Jan 05 2024 Sergio Correia <scorreia@redhat.com> - 7.3.0-13
  - Backport fix for CVE-2023-3674
    Resolves: RHEL-21013
* Tue Oct 17 2023 Anderson Toshiyuki Sasaki <ansasaki@redhat.com> - 7.3.0-12
  - Set the generator and timestamp in create_policy.py
    Related: RHEL-11866
* Mon Oct 09 2023 Anderson Toshiyuki Sasaki <ansasaki@redhat.com> - 7.3.0-11
  - Suppress unnecessary error message
    Related: RHEL-11866
* Fri Oct 06 2023 Anderson Toshiyuki Sasaki <ansasaki@redhat.com> - 7.3.0-10
  - Restore allowlist generation script
    Resolves: RHEL-11866
    Resolves: RHEL-11867
* Wed Sep 06 2023 Sergio Correia <scorreia@redhat.com> - 7.3.0-9
  - Rebuild for properly tagging the resulting build
    Resolves: RHEL-1898
* Fri Sep 01 2023 Sergio Correia <scorreia@redhat.com> - 7.3.0-8
  - Add missing dependencies python3-jinja2 and util-linux
    Resolves: RHEL-1898
* Mon Aug 28 2023 Anderson Toshiyuki Sasaki <ansasaki@redhat.com> - 7.3.0-7
  - Automatically update agent API version
    Resolves: RHEL-1518
* Mon Aug 28 2023 Sergio Correia <scorreia@redhat.com> - 7.3.0-6
  - Fix registrar is subject to a DoS against SSL (CVE-2023-38200)
    Resolves: rhbz#2222694
* Fri Aug 25 2023 Anderson Toshiyuki Sasaki <ansasaki@redhat.com> - 7.3.0-5
  - Fix challenge-protocol bypass during agent registration (CVE-2023-38201)
    Resolves: rhbz#2222695
* Tue Aug 22 2023 Sergio Correia <scorreia@redhat.com> - 7.3.0-4
  - Update spec file to use %verify(not md5 size mode mtime) for files updated in %post scriptlets
    Resolves: RHEL-475
* Tue Aug 15 2023 Sergio Correia <scorreia@redhat.com> - 7.3.0-3
  - Fix Keylime configuration upgrades issues introduced in last rebase
    Resolves: RHEL-475
  - Handle session close using a session manager
    Resolves: RHEL-1252
  - Add ignores for EV_PLATFORM_CONFIG_FLAGS
    Resolves: RHEL-947
* Tue Aug 08 2023 Patrik Koncity <pkoncity@redhat.com> - 7.3.0-2
  - Keylime SELinux policy provides more restricted ports.
  - New SELinux label for ports used by keylime.
  - Adding tabrmd interfaces allow unix stream socket communication and dbus communication.
  - Allow the keylime_server_t domain to get the attributes of all filesystems.
    Resolves: RHEL-595
    Resolves: RHEL-390
    Resolves: RHEL-948
* Wed Jul 19 2023 Sergio Correia <scorreia@redhat.com> - 7.3.0-1
  - Update to 7.3.0
    Resolves: RHEL-475
* Fri Jan 13 2023 Sergio Correia <scorreia@redhat.com> - 6.5.2-4
  - Backport upstream PR#1240 - logging: remove option to log into separate file
    Resolves: rhbz#2154584 - keylime verifier is not logging to /var/log/keylime
* Thu Dec 01 2022 Sergio Correia <scorreia@redhat.com> - 6.5.2-3
  - Remove leftover policy file
    Related: rhbz#2152135
* Thu Dec 01 2022 Patrik Koncity <pkoncity@redhat.com> - 6.5.2-2
  - Use keylime selinux policy from upstream.
    Resolves: rhbz#2152135
* Mon Nov 14 2022 Sergio Correia <scorreia@redhat.com> - 6.5.2-1
  - Update to 6.5.2
    Resolves: CVE-2022-3500
    Resolves: rhbz#2138167 - agent fails IMA attestation when one scripts is executed quickly after the other
    Resolves: rhbz#2140670 - Segmentation fault in /usr/share/keylime/create_mb_refstate script
    Resolves: rhbz#142009 - Registrar may crash during EK validation when require_ek_cert is enabled
* Tue Sep 13 2022 Sergio Correia <scorreia@redhat.com> - 6.5.0-1
  - Update to 6.5.0
    Resolves: rhbz#2120686 - Keylime configuration is too complex
* Fri Aug 26 2022 Sergio Correia <scorreia@redhat.com> - 6.4.3-1
  - Update to 6.4.3
    Resolves: rhbz#2121044 - Error parsing EK ASN.1 certificate of Nuvoton HW TPM
* Fri Aug 26 2022 Patrik Koncity <pkoncity@redhat.com> - 6.4.2-6
  - Update keylime SELinux policy
  - Resolves: rhbz#2121058
* Fri Aug 26 2022 Patrik Koncity <pkoncity@redhat.com> - 6.4.2-5
  - Update keylime SELinux policy and removed duplicate rules
  - Resolves: rhbz#2121058
* Fri Aug 26 2022 Patrik Koncity <pkoncity@redhat.com> - 6.4.2-4
  - Update keylime SELinux policy
  - Resolves: rhbz#2121058
* Wed Aug 17 2022 Patrik Koncity <pkoncity@redhat.com> - 6.4.2-3
  - Add keylime-selinux policy as subpackage
  - See https://fedoraproject.org/wiki/SELinux/IndependentPolicy
  - Resolves: rhbz#2121058
* Mon Jul 11 2022 Sergio Correia <scorreia@redhat.com> - 6.4.2-2
  - Fix efivar-libs dependency
    Related: rhbz#2082989
* Thu Jul 07 2022 Sergio Correia <scorreia@redhat.com> - 6.4.2-1
  - Update to 6.4.2
    Related: rhbz#2082989
* Tue Jun 21 2022 Sergio Correia <scorreia@redhat.com> - 6.4.1-1
  - Add keylime to RHEL-9
    Resolves: rhbz#2082989

Files

/etc/keylime/verifier.conf
/etc/keylime/verifier.conf.d
/usr/bin/keylime_ca
/usr/bin/keylime_verifier
/usr/lib/systemd/system/keylime_verifier.service
/usr/share/licenses/keylime-verifier
/usr/share/licenses/keylime-verifier/LICENSE


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 30 03:38:12 2024