Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

pesign-116-5.1 RPM for armv6hl

From OpenSuSE Ports Tumbleweed for armv6hl

Name: pesign Distribution: openSUSE Tumbleweed
Version: 116 Vendor: openSUSE
Release: 5.1 Build date: Wed Mar 20 09:44:54 2024
Group: Productivity/Security Build host: reproducible
Size: 327395 Source RPM: pesign-116-5.1.src.rpm
Packager: http://bugs.opensuse.org
Url: https://github.com/rhinstaller/pesign
Summary: Signing tool for PE-COFF binaries
Signing tool for PE-COFF binaries. It is vaguely compliant
with the PE and Authenticode specifications.

Provides

Requires

License

GPL-3.0-or-later

Changelog

* Wed Mar 20 2024 Gary Ching-Pang Lin <glin@suse.com>
  - Add pesign-bsc1221694-fix-reversed-calloc-arguments.patch to
    fix the parameters for calloc() (bsc#1221694)
* Thu Nov 02 2023 Gary Ching-Pang Lin <glin@suse.com>
  - Add the Provides tag for the files moved to pesign-systemd
* Wed Nov 01 2023 Gary Ching-Pang Lin <glin@suse.com>
  - Move rcpesign and %{_tmpfilesdir}/pesign.conf to pesign-systemd
* Fri Oct 06 2023 Dan Čermák <dcermak@suse.com>
  - Create pesign-systemd subpackage to remove systemd dependency
    (jsc#PED-7256)
* Wed Feb 22 2023 Gary Ching-Pang Lin <glin@suse.com>
  - Update to 116
    + daemon: remove always-true comparison
    + pesum - add a new tool to the shed
    + Fix building signed kernels on setups other than koji
    + Add -D_GLIBCXX_ASSERTIONS to CPPFLAGS
    + macros.pesign: handle centos like rhel with --rhelver
    + Detect the presence of rpm-sign when checking for "rhel"-ness
    + Fix typo in efikeygen command
    + pesigcheck: Fix crash on digest match
    + cms: store digest as pointer instead of index
    + Fix mandoc invocation to not produce garbage
    + Password fixes
    + Re-work CMS's selected_digest again...
    + src/certs/make-certs: delete the duplicate codes
    + Free resources if certification cannot be found
    + macros: drop %{_pesign_args}
    + Fix two bugs from package building
    + Fix bad free of cms data (DoS only)
    + Send pesign stdout/err to systemd journal
    + Add missing Install section
    + Add default packages for pkg-config
    + Short delay to ensure /run/pesign/socket exists
    + Resolve crash when signature that is removed is not the end of
      the list
    + Enhance error diagnostics about version mismatch
    + Upstream all Fedora changes
    + Add some hardening options to build
    + Add code of conduct
    + Fix build on gcc 12 and non-Fedora
  - Add BuildRequires efivar-devel >= 38 for efisec.h
    + efisiglist is replaced by efisecdb in efivar 38
  - Add BuildRequires mandoc to generate the manpages
  - Replace pesign-privkey_unneeded.diff with
    pesign-skip-auth-on-friendly-slot.patch to avoid the unnecessary
    authentication
  - Add pesign-fix-cert-match-check.patch to fix the subject name
    matching
  - Add pesign-fix-efikeygen-segfault.patch to fix the potential
    crash when executing efikeygen
  - Add pesign-bsc1202933-Remove-pesign-authorize.patch to remove
    pesign-authorize completely (bsc#1202933)
  - Refresh patches
    + harden_pesign.service.patch
    + pesign-boo1143063-remove-var-tracking.patch
    + pesign-boo1185663-set-rpmmacrodir.patch
    + pesign-fix-authvar-write-loop.patch
    + pesign-suse-build.patch
    + pesign-bsc1202933-Make-etc-pki-pesign-writeable.patch
  - Remove upstreamed/unnecessary patches
    + pesign-boo1158197-fix-pesigncheck-gcc10.patch
    + pesign-efikeygen-Fix-the-build-with-nss-3.44.patch
    + pesign-run.patch
    + pesign-bsc1202933-Use-normal-file-permissions-instead-of-ACLs.patch
* Tue Feb 07 2023 Gary Ching-Pang Lin <glin@suse.com>
  - Add pesign-bsc1202933-Use-normal-file-permissions-instead-of-ACLs.patch
    to use the normal file permissions in pesign-authorize to avoid
    the potential security issue (bsc#1202933, CVE-2022-3560)
  - Set the libexecdir path for "make" to fix the path to
    pesign-authorize in pesign.service (bsc#1202933)
  - Add pesign-bsc1202933-Make-etc-pki-pesign-writeable.patch to make
    the default NSS datebase writeable (bsc#1202933)
* Thu Nov 11 2021 Andreas Schwab <schwab@suse.de>
  - Enable build on riscv64
* Tue Nov 09 2021 Callum Farmer <gmbr3@opensuse.org>
  - Change to systemd-sysusers
* Tue Oct 19 2021 Johannes Segitz <jsegitz@suse.com>
  - Added hardening to systemd service(s) (bsc#1181400). Added patch(es):
    * harden_pesign.service.patch
* Tue Jun 08 2021 Wolfgang Frisch <wolfgang.frisch@suse.com>
  - Link as Position Independent Executable (bsc#1184124).
* Fri May 07 2021 Gary Ching-Pang Lin <glin@suse.com>
  - Stop marking macros.pesign as %config
* Thu May 06 2021 Gary Ching-Pang Lin <glin@suse.com>
  - Add pesign-boo1185663-set-rpmmacrodir.patch to set the rpm macro
    directory at build time (boo#1185663)
    + Also set rpmmacrodir when installing files
  - Remove "make install" since "make install_systemd" invokes
    "make install" automatically

Files

/etc/pesign
/etc/pesign/groups
/etc/pesign/users
/etc/pki
/etc/pki/pesign
/etc/popt.d
/etc/popt.d/pesign.popt
/run/pesign
/usr/bin/authvar
/usr/bin/efikeygen
/usr/bin/pesigcheck
/usr/bin/pesign
/usr/bin/pesign-client
/usr/bin/pesum
/usr/lib/rpm/macros.d/macros.pesign
/usr/lib/sysusers.d/pesign.conf
/usr/libexec/pesign
/usr/libexec/pesign/pesign-rpmbuild-helper
/usr/share/licenses/pesign
/usr/share/licenses/pesign/COPYING
/usr/share/man/man1/authvar.1.gz
/usr/share/man/man1/efikeygen.1.gz
/usr/share/man/man1/pesigcheck.1.gz
/usr/share/man/man1/pesign-client.1.gz
/usr/share/man/man1/pesign.1.gz
/var/lib/pesign


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Apr 27 00:31:59 2024