keylime-tenant-7.3.0-13.el9_3> M Mv ĉJ4!!%joLne)Ip-Bm5 ']e releng@rockylinux.org p-Bm5 ']>$ǍwK2f Cxi#:$ '-THBpOC+FᦙR_I&ě@Q`nWgD2 ^:Ƹ^+xmiXO>\ްh86J&z7f:~MbN2/m@O2^LJfIWȋ# Kw/ #}0fa1/vUz7 H^jg{\|X}XHK .}[YtW(wY+-U""ϋdߘcm lj+O7`nwZԗ0S =]%/V[TqDmX!;q kb_]Bև2f?K~tMA].jQ XDxMaa>'R6 V^~3Gx627fcdc712ded63c357b5be27eb69a3a329290261af1bff652de18236c67372c36658c7006159049976a2870beb6d387239ee79a4-mۣG>?Y?Id  :x| $0SY_      4t  J (89 : >GHIXY\] ^Lbdef lt(u<vPwxyCkeylime-tenant7.3.013.el9_3The Python Keylime TenantThe Keylime Tenant can be used to provision a Keylime Agent.epb-7bb22498-3d0d-4a05-acf0-897b8e108178-b-s390xDMRocky Linux 9.3Rocky Enterprise Software FoundationMITRocky Linux Build System (Peridot) Unspecifiedhttps://github.com/keylime/keylimelinuxs390x/usr/bin/keylime_upgrade_config --component tenant >/dev/null exit 0#,^A@A큤eeeed Lb191d2f675d209ecf312ed782c89068cc9be434c6d3b7210ddcd83fc0b457ca41c0db90f4794974e5f700e9147f0736057656c2c0f8401bdfd245ae6dab4a152cfc7749b96f63bd31c3c42b5c471bf756814053e847c10f3eb003417bc523d30keylimekeylimerootrootrootkeylimekeylimerootrootrootkeylime-7.3.0-13.el9_3.src.rpmconfig(keylime-tenant)keylime-tenantkeylime-tenant(s390-64)@    /bin/sh/usr/bin/python3config(keylime-tenant)keylime-basepython3-keylimerpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsZstd)7.3.0-13.el9_37.3.0-13.el9_37.3.0-13.el9_33.0.4-14.6.0-14.0-15.4.18-14.16.1.3e@e.w@e#@edid@d@d@dd@dhd.@d@cGc@c@cr-c pccccb@bbbSergio Correia - 7.3.0-13Anderson Toshiyuki Sasaki - 7.3.0-12Anderson Toshiyuki Sasaki - 7.3.0-11Anderson Toshiyuki Sasaki - 7.3.0-10Sergio Correia - 7.3.0-9Sergio Correia - 7.3.0-8Anderson Toshiyuki Sasaki - 7.3.0-7Sergio Correia - 7.3.0-6Anderson Toshiyuki Sasaki - 7.3.0-5Sergio Correia - 7.3.0-4Sergio Correia - 7.3.0-3Patrik Koncity - 7.3.0-2Sergio Correia - 7.3.0-1Sergio Correia - 6.5.2-4Sergio Correia - 6.5.2-3Patrik Koncity - 6.5.2-2Sergio Correia - 6.5.2-1Sergio Correia - 6.5.0-1Sergio Correia - 6.4.3-1Patrik Koncity - 6.4.2-6Patrik Koncity - 6.4.2-5Patrik Koncity - 6.4.2-4Patrik Koncity - 6.4.2-3Sergio Correia - 6.4.2-2Sergio Correia - 6.4.2-1Sergio Correia - 6.4.1-1- Backport fix for CVE-2023-3674 Resolves: RHEL-21013- Set the generator and timestamp in create_policy.py Related: RHEL-11866- Suppress unnecessary error message Related: RHEL-11866- Restore allowlist generation script Resolves: RHEL-11866 Resolves: RHEL-11867- Rebuild for properly tagging the resulting build Resolves: RHEL-1898- Add missing dependencies python3-jinja2 and util-linux Resolves: RHEL-1898- Automatically update agent API version Resolves: RHEL-1518- Fix registrar is subject to a DoS against SSL (CVE-2023-38200) Resolves: rhbz#2222694- Fix challenge-protocol bypass during agent registration (CVE-2023-38201) Resolves: rhbz#2222695- Update spec file to use %verify(not md5 size mode mtime) for files updated in %post scriptlets Resolves: RHEL-475- Fix Keylime configuration upgrades issues introduced in last rebase Resolves: RHEL-475 - Handle session close using a session manager Resolves: RHEL-1252 - Add ignores for EV_PLATFORM_CONFIG_FLAGS Resolves: RHEL-947- Keylime SELinux policy provides more restricted ports. - New SELinux label for ports used by keylime. - Adding tabrmd interfaces allow unix stream socket communication and dbus communication. - Allow the keylime_server_t domain to get the attributes of all filesystems. Resolves: RHEL-595 Resolves: RHEL-390 Resolves: RHEL-948- Update to 7.3.0 Resolves: RHEL-475- Backport upstream PR#1240 - logging: remove option to log into separate file Resolves: rhbz#2154584 - keylime verifier is not logging to /var/log/keylime- Remove leftover policy file Related: rhbz#2152135- Use keylime selinux policy from upstream. Resolves: rhbz#2152135- Update to 6.5.2 Resolves: CVE-2022-3500 Resolves: rhbz#2138167 - agent fails IMA attestation when one scripts is executed quickly after the other Resolves: rhbz#2140670 - Segmentation fault in /usr/share/keylime/create_mb_refstate script Resolves: rhbz#142009 - Registrar may crash during EK validation when require_ek_cert is enabled- Update to 6.5.0 Resolves: rhbz#2120686 - Keylime configuration is too complex- Update to 6.4.3 Resolves: rhbz#2121044 - Error parsing EK ASN.1 certificate of Nuvoton HW TPM- Update keylime SELinux policy - Resolves: rhbz#2121058- Update keylime SELinux policy and removed duplicate rules - Resolves: rhbz#2121058- Update keylime SELinux policy - Resolves: rhbz#2121058- Add keylime-selinux policy as subpackage - See https://fedoraproject.org/wiki/SELinux/IndependentPolicy - Resolves: rhbz#2121058- Fix efivar-libs dependency Related: rhbz#2082989- Update to 6.4.2 Related: rhbz#2082989- Add keylime to RHEL-9 Resolves: rhbz#2082989/bin/sh7.3.0-13.el9_37.3.0-13.el9_37.3.0-13.el9_3tenant.conftenant.conf.dkeylime_tenantkeylime-tenantLICENSE/etc/keylime//usr/bin//usr/share/licenses//usr/share/licenses/keylime-tenant/-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protectioncpiozstd19s390x-redhat-linux-gnuASCII textdirectoryPython script, ASCII text executableRutf-8a2858540a157f3a11760688837d66704ee534d6ca17cd8845537ef48a871bc8179ce09af2f0b0df8e2a926df4a00cfaa91f5c20b4c7253883700ba654164bb27?(/hZx0zٛtDZװN1F~uM#` [ ߦWwZc(#<i ICZF˭n~7DH@0LM.@bu0aR@ *av[L&bqQD|LABB!J{zè[gU : V<6;s][x[ϫUɷc2Xh}pj  #&'K!tv[--4owf R&SYpPAbVhh00*YhTHJbd&]? [ޛs`.(NN_ΗyTqSplտKz-۹^n2qd,v⨑P.-I&fp$~Ƀ;/P؜|ύsD /X3q!g ߏ)/y-~PK_?P 4^;|#bn_Cupgaw(xeN3%1NB\{px@̤nW!]˷Ƙ PH#-({7v8!Dn=^0C9G؛B6}kȹ# w@G\9UAo^@\u~YnүBmV#B1Ω2d4YdP**Rf0 TP. \&*9T40ڨ8h;qOET,, D`M@@l7 D UDx( j~zi"R]H ~YyTT< ʅePo^Y~$r)MD!!M_^u8+_Q)C_2]{_9n.: Ƅrt2}bU@zw"lCȮ7L رb(Muz km*?jPO: $o=B*#EFf1*EBE@! TX4U{B>P`TX4IFa@Eɢ5!e|S4JО > ?^Œ+~856m?G8[bz!~/Tn]VR/;*7XChrAg۱CAfkX oo.vwMCdj)[eCjnuv139"uf$IRIc@  +a5&*q02"""IA V?s=41!R'0@qFt3(t|;]8B>ߩTtJܒuNy3+b~ *o-7+(o+t{`ȸKHTHB '' (F[q[ٲ'P `Aqk2D%ȓIDH;t)9y+5XdBHB$C3dÄ08=Uk{=nЛ&QVBY;V^IN+G 3Q_J҄S+v!TL6b8~_CWĀHI软p T8iɚee{$id[9c^$F? J@-ZRv@f&JYLj)#31a &sEm(H늲k0uK^pn{T(1RrD# zZ2i)^:&QLEnږM FYwzl_dO;p 6xvPr8D(_x% wAH/xMv^tK REG0"AkU. 3(̱o 7[P! #4elqv[le.,.KXR҅JE֌wo;5gk}E[| SO8 ԄiT&2ؒ(1,o&SH-67&k'(Yv*uD^eTjĸ1ueTZ@p\*4ݬX?'DZmR̭geUGNjFZ*H/fX'!BF Gcx\iǻa_Vh?~W&wp &k@O{BW&fQ."0kM(ssD:}/|u*!Zl|đIluDT׷e )c;hlZԟ(@:ڻ3& ŚN 9gE oohSygV&Oǡն7[$)s#gWG٤P t ^*?"؄x{w۹Y̩&%Jnda:M oa{+-&1|T+hH+?Cwu\[KnP3b7TBW[:|K2AkqHv݄W  8h6BdEm/l)HCD#&Ү/dIT C\.V@RPh_Zxn1yƇv)(zhBa(;veD Y1=RMyʅ%l+<\Z|zE2mjPY )DėKl ƠJ jfHO =.s>HVzfԗn/=-9񪲊TU:J*=1cTQӷ7o3ê|F>9eqR^CfHqhR5ٮ֝a-2^ wZĈ ?Y=',|G#y% {~c4ާ׼X@HqNm$$rΤ6='y=5@3n $|x޷bq`]O6 7`}:$lX{@?tt1Qo0:U/^x_bÉt4CWi;j]^Z=gc{HG(މV NMt;ri`˴fI ]0\fBF*zsw\V_V4 q ֶ?B(:43m< mj:#V/(^):6Aj~δQ]k,],Z)xDP8_@Dey%#Ht=Cx 7 9HSave Y(-Pg\W6XD/ -<ۢT8F(lb;dOm"Šlз^w[ `PS-'IA3jRI5$@sSy62w;9CPir17гc]p'Ȇ3b:XrbL|t곂&`?78Moa͍;'DdBmq:ۇie*hѯ\釆c 8Em1C-^.`:,U( Ez4eŃ@; 4rQ 2(TB:AU_|^36PãmAI帆P%Y,7H d>1e"; NiYGJ ~Pt*mdlH&kupp&n`C7i,BU11,ăQ"#@{N3Ǥ Y~Msoj%njב#Z7ӏ-2_!|eQv ^^w\#1t!E8y` YCԤZ \ՖpHA Y9u&XBH`͹dV 2=/2 eyeb cO]»0|*&cP׉21(j_{35 iFZF](:֛YvHOB5sF`hew:]*;%Ppq#<?ѽ8aW@_SqpSW{MgAG LsМqQ7mx꺥cc=K9١wQ hR7K8\v2t;3`"ٻᯆ Y6%kF`Y5j^gQ~QӚf$Cվ#oR> )o vbHA掴$LSZ'TkE2>i;m?*tiF P'\-W S-2ʫT/lv)*bZj$PF3afH*6L97j;%&kypܝ t!MmŒ[ *k&G<< o`ˉ Իdt"eֵѿNl3lZxW]BqٴC*O4mzp [& Tf0h\H<;2"[A0̆!0?oyK-"dL.6T؎zĻ"aL™4ck8M}*SmDScc-=?"t(8u1>NБuRw[9N*Np3ݘ,lpJMs9Sf6G;2Y"RK`RbZa]+ !P!zc ™dK [_2 ݘ>\cR 0gؾ Iod%YSy> Uڞk@@|&ᄈ.4;dkIH3eiMŐs,`VBHP3 Nf&ƀ')J1φ0A=O