keylime-tenant-7.3.0-13.el9_3> M Mv ĉJ4!!%joLne)Ip-Bm5 ']e releng@rockylinux.org p-Bm5 ']n"qBSvb>HcLPiDSȤDŖS*{AF e*~pɨt.$L#3UG;~Oe-kB`)п@in{wE zp?tvљKQhU;pUz5*̗Z(MfB{O`XjN/_p|m&7p2wEr[j. !U,"vc.Ds@$Zz&syZ!]jdWBP<ҔD$nC Q)eY\Y sG̡Q3lBn'NS} 65 ]LMb=9'#5UlR78$fHֵeC0IG22u/rS_G&lM^sKRiӼx<m-GH5GP}\8#b2)KDvvwҟ0dda5d8261c6c8990e18b3208524818a48744c203199504321971f1d2960785992ddab526505865098e1617cd3c72299dbf672815ÆVy_LG>?}?md  :x| (4W]d     (<|  R (89: >GHIXY\]^Tbd$e)f.l1tLu`vtwxy(,Ckeylime-tenant7.3.013.el9_3The Python Keylime TenantThe Keylime Tenant can be used to provision a Keylime Agent.epb-54c479b0-897c-4ec6-aeb3-2c45f7f37fb7-b-x86-64DMRocky Linux 9.3Rocky Enterprise Software FoundationMITRocky Linux Build System (Peridot) Unspecifiedhttps://github.com/keylime/keylimelinuxx86_64/usr/bin/keylime_upgrade_config --component tenant >/dev/null exit 0#,^A@A큤eeeed Lb191d2f675d209ecf312ed782c89068cc9be434c6d3b7210ddcd83fc0b457ca41c0db90f4794974e5f700e9147f0736057656c2c0f8401bdfd245ae6dab4a152cfc7749b96f63bd31c3c42b5c471bf756814053e847c10f3eb003417bc523d30keylimekeylimerootrootrootkeylimekeylimerootrootrootkeylime-7.3.0-13.el9_3.src.rpmconfig(keylime-tenant)keylime-tenantkeylime-tenant(x86-64)@    /bin/sh/usr/bin/python3config(keylime-tenant)keylime-basepython3-keylimerpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsZstd)7.3.0-13.el9_37.3.0-13.el9_37.3.0-13.el9_33.0.4-14.6.0-14.0-15.4.18-14.16.1.3e@e.w@e#@edid@d@d@dd@dhd.@d@cGc@c@cr-c pccccb@bbbSergio Correia - 7.3.0-13Anderson Toshiyuki Sasaki - 7.3.0-12Anderson Toshiyuki Sasaki - 7.3.0-11Anderson Toshiyuki Sasaki - 7.3.0-10Sergio Correia - 7.3.0-9Sergio Correia - 7.3.0-8Anderson Toshiyuki Sasaki - 7.3.0-7Sergio Correia - 7.3.0-6Anderson Toshiyuki Sasaki - 7.3.0-5Sergio Correia - 7.3.0-4Sergio Correia - 7.3.0-3Patrik Koncity - 7.3.0-2Sergio Correia - 7.3.0-1Sergio Correia - 6.5.2-4Sergio Correia - 6.5.2-3Patrik Koncity - 6.5.2-2Sergio Correia - 6.5.2-1Sergio Correia - 6.5.0-1Sergio Correia - 6.4.3-1Patrik Koncity - 6.4.2-6Patrik Koncity - 6.4.2-5Patrik Koncity - 6.4.2-4Patrik Koncity - 6.4.2-3Sergio Correia - 6.4.2-2Sergio Correia - 6.4.2-1Sergio Correia - 6.4.1-1- Backport fix for CVE-2023-3674 Resolves: RHEL-21013- Set the generator and timestamp in create_policy.py Related: RHEL-11866- Suppress unnecessary error message Related: RHEL-11866- Restore allowlist generation script Resolves: RHEL-11866 Resolves: RHEL-11867- Rebuild for properly tagging the resulting build Resolves: RHEL-1898- Add missing dependencies python3-jinja2 and util-linux Resolves: RHEL-1898- Automatically update agent API version Resolves: RHEL-1518- Fix registrar is subject to a DoS against SSL (CVE-2023-38200) Resolves: rhbz#2222694- Fix challenge-protocol bypass during agent registration (CVE-2023-38201) Resolves: rhbz#2222695- Update spec file to use %verify(not md5 size mode mtime) for files updated in %post scriptlets Resolves: RHEL-475- Fix Keylime configuration upgrades issues introduced in last rebase Resolves: RHEL-475 - Handle session close using a session manager Resolves: RHEL-1252 - Add ignores for EV_PLATFORM_CONFIG_FLAGS Resolves: RHEL-947- Keylime SELinux policy provides more restricted ports. - New SELinux label for ports used by keylime. - Adding tabrmd interfaces allow unix stream socket communication and dbus communication. - Allow the keylime_server_t domain to get the attributes of all filesystems. Resolves: RHEL-595 Resolves: RHEL-390 Resolves: RHEL-948- Update to 7.3.0 Resolves: RHEL-475- Backport upstream PR#1240 - logging: remove option to log into separate file Resolves: rhbz#2154584 - keylime verifier is not logging to /var/log/keylime- Remove leftover policy file Related: rhbz#2152135- Use keylime selinux policy from upstream. Resolves: rhbz#2152135- Update to 6.5.2 Resolves: CVE-2022-3500 Resolves: rhbz#2138167 - agent fails IMA attestation when one scripts is executed quickly after the other Resolves: rhbz#2140670 - Segmentation fault in /usr/share/keylime/create_mb_refstate script Resolves: rhbz#142009 - Registrar may crash during EK validation when require_ek_cert is enabled- Update to 6.5.0 Resolves: rhbz#2120686 - Keylime configuration is too complex- Update to 6.4.3 Resolves: rhbz#2121044 - Error parsing EK ASN.1 certificate of Nuvoton HW TPM- Update keylime SELinux policy - Resolves: rhbz#2121058- Update keylime SELinux policy and removed duplicate rules - Resolves: rhbz#2121058- Update keylime SELinux policy - Resolves: rhbz#2121058- Add keylime-selinux policy as subpackage - See https://fedoraproject.org/wiki/SELinux/IndependentPolicy - Resolves: rhbz#2121058- Fix efivar-libs dependency Related: rhbz#2082989- Update to 6.4.2 Related: rhbz#2082989- Add keylime to RHEL-9 Resolves: rhbz#2082989/bin/sh7.3.0-13.el9_37.3.0-13.el9_37.3.0-13.el9_3tenant.conftenant.conf.dkeylime_tenantkeylime-tenantLICENSE/etc/keylime//usr/bin//usr/share/licenses//usr/share/licenses/keylime-tenant/-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protectioncpiozstd19x86_64-redhat-linux-gnuASCII textdirectoryPython script, ASCII text executableRutf-8310eb732c78dd2562551f2b85f5f59d7ae00335468d851da8018df1e33d3a9a16cff65ef400f2e2729bacb86ea230b342130de439c3568b446c96de87c3b1d0c?(/h]:l1.pIr咹ŰuaE*>xL^ -*hb7 c[ ߆?W> " &>2cL:l[n0(x`:֒" ݵ~`A7tzRZsG$2 U3!m\ atшnZ{zesnX?eM|9O&ݼ>FW%R\&󦣗CX*E&u]7DDD40@ bK0j{쭭j\Թfx|¯8rS\m%[>& GDe~K_n#y" HED'4LEDy`, &\( yE iJ0ABBCÃC4Yg_4s|x!k\*dK22f,B,O?an%% S أO@3lg[ ,aK+0k7͸*7U[&tuxq]lzЛ^Tw$q&x rvYMHaW5Vnsn:ᥠmdd, 0 }rd\4]hTD:sd*]Sޛs@.(NNWYTq@/R^Jvv-Kvl7k] zSK`aN?ם$e(g 2'3c B s~:vcdQKϿAgD)}B}̖xk} 6ݡlʜfIXy+rxIn]˷&+0e<IAӱ ZTDVwvqmxzrI bo;l|>D-) 5lphSaac64qQF2ͣr-to XDKc!{h BP1{ppxxL&D&P й"Eq4bSBIz$IO$"Dn'誉Hd? ~H"D(("  ƥLoV9~PN>4ۿ ϰ}ߊW,;Ԭٽ b[koC.JsZw=M`ME'x5IVc;Orҕϑ+ !]#C2Kt0«#8t7f~_AVX@e!,SG5? `Z(8ӂZȩ {q`~X{ Uc\Ҫp2:%b45&҂^UE)E:Y1\ >1{ 2I6N4|혫" w8 (BӞʤEe%%l^T']ٺ[41p$$7"c@\umoe) {[=˦P K;c]ݚveMԜ[sۑX0> %xoIqd PV>;QΎE eBjbpה]Nҡa?ZSsVvv\:Grb0N1,FZB\t(26h tQ`RBj @G6om+ɀ(k([n9ON2xo <qjV'i8<.Rk Eq=+I;b@ka\NwٮW oaAET݊n/+|?$ a/Oܩh8 ^Gحﱅy`,rb]ĕ-*eR5 7{_ɬM?[mxEL׫5WiS@mֶnbE鮕l;%j[m0yik9Α5 ~{YFqAːRua kgeD E Op-ТݬxA?z1e?@=me1F'2@m{$5,*;xEV tD y \BR Pxٰ=*QW}EU؉e (XĮ JH, +AR3i V ht X%o/VOС#Wʶe#j#%$ Zf%Х9~_X#]p PcuBku,AJ8JWM0FJ(}O%d֑N,k)z"tr&{= (`Q( {RBST Cq2ikx"wD>)|PouOT=|>5STce +a}kge;(@ǎpZXNDeg]b(=UE1Ɓ fRk٨F,Hj؛!pBaJ\C߉"y- C66]uOcgLmB׿T](kQs0d.v@0}߾+PN ~3T#7%{v奠P/k&дՖP҃bc$nb] +61!;L!^gۋpv8OQuLI Zb@jՓc+# ,@SC;+)ʁMVySn LYP3?2 ZX˽Wd>/; U\WSX aNabdߜ ZB' 8[ 5Y6YŔJk8UMKNzc3EQrhj :/^h>1ꫲ[n޲nsY$J×.eUmw8e.S ~>x!ߢo zAEy,F7on)3]n;5N?7#1\=ڹ_]r)e_wq$DbFxE[h7,4_;m.)Z!uIWF@ O$Lz]8 .D1-m,N^>oO590DQ;r*֞)^/f^ډ ӬU:Ƣ %W^cHO )TFEe 8|!sDF%*`r/'ЫET0Rf:D|]_b>8D- /DPO4hE\yy*Llo q#G-qJֱZu_d{u*`T YwQguS2Ivs=9(+ *q"on`|@d(N˄PZ4\M2nbD/ Zx|ܢ^p|)&R!2mO7ʔ mE55EF,;m˄uTvOI.ɩ="K(S~E3IFЗGE^$_ό54E17)e҈&ƜGi8U(lu n̸2Pv=!V$tHh9"?`l۪[]'U#21-{}C*%ev*B=HDc Jg}l& Šx4sig5|F>UGz9njTS'8z |7pyC<^ǀuPu1M]ޫ-noh,FgTUَ"A#VFF* ok tӨ!'=dagJjew-u\hNZ#H}+>TuYdRScAb:F-L K1RN'Sr|5vKr= ětpc ,  fL2Y c7 ${Ht?Ƒe:q6Z73S NBJ=N(L"(QI3CpaY4D=Mt"J1]Hh)e :4&2t{[{{bp(^IXT!mb64 .REFt!R.DO`>I?Iz^e~@׷T,}F6_Ѽ . q'԰3Sp 2wfu5@TC @puJae! rup<W jGir ]U o7кr3Ab5 cB|J."!K>DdO\RenqH }@R<]DiK85O%ew|! J1%D+~$2%d'e6+DˎqV ,yJHUNb)P)FAǘgOgH`ruQϚ#N!PE=T ~0KlSS>5!ɑD)9?9BG7JH+irX.>R挲+e=!.T(>W &f|X%Z&<,琐IdE"@YiV6&ϣ87l'l{`