tpm_futurepcr | Calculate future TPM PCRs after a kernel upgrade

 by   grawity Python Version: v1.5 License: MIT

kandi X-RAY | tpm_futurepcr Summary

kandi X-RAY | tpm_futurepcr Summary

tpm_futurepcr is a Python library. tpm_futurepcr has no bugs, it has no vulnerabilities, it has build file available, it has a Permissive License and it has low support. You can download it from GitHub.

The tpm_futurepcr script allows guessing what the future PCR[4] value will be after a kernel upgrade, before you reboot. This is useful when your rootfs is LUKS-encrypted with a key sealed by the TPM against PCR[4] (among others). This script only recognizes measurements done by native UEFI LoadImage() – i.e. hashes of PE/COFF executables such as vmlinuz.efi. (Although it does parse the TPM 1.2 event log, it does not (yet) recognize measurements done by TrustedGRUB on BIOS systems, and in fact I'm not entirely sure whether the entire premise of sealing data against user-specified PCR values is even possible in the TPM 1.2 API.). As an additional hack, this script also recognizes systemd-boot and updates PCR[8] according to the future kernel command line. This script will understand the event log in both SHA1-only (TPM 1.2) and Crypto-Agile (TPM 2.0, Linux kernel 5.3+) formats.
Support
    Quality
      Security
        License
          Reuse

            kandi-support Support

              tpm_futurepcr has a low active ecosystem.
              It has 31 star(s) with 9 fork(s). There are 2 watchers for this library.
              OutlinedDot
              It had no major release in the last 6 months.
              There are 5 open issues and 4 have been closed. On average issues are closed in 82 days. There are no pull requests.
              It has a neutral sentiment in the developer community.
              The latest version of tpm_futurepcr is v1.5

            kandi-Quality Quality

              tpm_futurepcr has 0 bugs and 0 code smells.

            kandi-Security Security

              tpm_futurepcr has no vulnerabilities reported, and its dependent libraries have no vulnerabilities reported.
              tpm_futurepcr code analysis shows 0 unresolved vulnerabilities.
              There are 0 security hotspots that need review.

            kandi-License License

              tpm_futurepcr is licensed under the MIT License. This license is Permissive.
              Permissive licenses have the least restrictions, and you can use them in most projects.

            kandi-Reuse Reuse

              tpm_futurepcr releases are not available. You will need to build from source code and install.
              Build file is available. You can build the component from source.
              Installation instructions, examples and code snippets are available.
              It has 796 lines of code, 54 functions and 10 files.
              It has medium code complexity. Code complexity directly impacts maintainability of the code.

            Top functions reviewed by kandi - BETA

            kandi has reviewed tpm_futurepcr and discovered the below as its top functions. This is intended to give you an instant insight into tpm_futurepcr implemented functionality, and help decide if they suit your requirements.
            • Process a log entry
            • Parse TCG_EFI2 header event
            • Read size bytes from the stream
            • Enumerate the log entries from the file
            • Create a PcrBank from the current PCR
            • Return True if the given executable exists in the given path
            • Check if TPM2 is a tpm2
            • Parse the contents of the buffer
            • Parse the text into a buffer
            • Parse the path into a device path
            • Postprocess arguments
            • Print the comparison of two PCRs
            • Hashes a file
            • Extend with extend_data
            Get all kandi verified functions for this library.

            tpm_futurepcr Key Features

            No Key Features are available at this moment for tpm_futurepcr.

            tpm_futurepcr Examples and Code Snippets

            No Code Snippets are available at this moment for tpm_futurepcr.

            Community Discussions

            No Community Discussions are available at this moment for tpm_futurepcr.Refer to stack overflow page for discussions.

            Community Discussions, Code Snippets contain sources that include Stack Exchange Network

            Vulnerabilities

            No vulnerabilities reported

            Install tpm_futurepcr

            You can download it from GitHub.
            You can use tpm_futurepcr like any standard Python library. You will need to make sure that you have a development environment consisting of a Python distribution including header files, a compiler, pip, and git installed. Make sure that your pip, setuptools, and wheel are up to date. When using pip it is generally recommended to install packages in a virtual environment to avoid changes to the system.

            Support

            For any new features, suggestions and bugs create an issue on GitHub. If you have any questions check and ask questions on community page Stack Overflow .
            Find more information at:

            Find, review, and download reusable Libraries, Code Snippets, Cloud APIs from over 650 million Knowledge Items

            Find more libraries
            CLONE
          • HTTPS

            https://github.com/grawity/tpm_futurepcr.git

          • CLI

            gh repo clone grawity/tpm_futurepcr

          • sshUrl

            git@github.com:grawity/tpm_futurepcr.git

          • Stay Updated

            Subscribe to our newsletter for trending solutions and developer bootcamps

            Agree to Sign up and Terms & Conditions

            Share this Page

            share link