Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1139 - Security Advisory
Issued:
2024-03-05
Updated:
2024-03-05

RHSA-2024:1139 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: keylime security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for keylime is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Keylime is a TPM based highly scalable remote boot attestation and runtime integrity measurement solution.

Security Fix(es):

  • keylime: Attestation failure when the quote's signature does not validate (CVE-2023-3674)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2222903 - CVE-2023-3674 keylime: Attestation failure when the quote's signature does not validate

CVEs

  • CVE-2023-3674

References

  • https://access.redhat.com/security/updates/classification/#low
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
keylime-7.3.0-13.el9_3.src.rpm SHA-256: e871bb133d68f5e932758b6a5b66fb94377d71527d54e1aaf51adca29a8c81e6
x86_64
keylime-7.3.0-13.el9_3.x86_64.rpm SHA-256: 1af6c6a524a0a8301aaf7277cb3c932c42f7f89a4a7b813877317d6cb4d68194
keylime-base-7.3.0-13.el9_3.x86_64.rpm SHA-256: d3a5d629e1108bf55353bccdeaf061878951f52ba8119a45bcea2636012b7d17
keylime-registrar-7.3.0-13.el9_3.x86_64.rpm SHA-256: dd21f832baf45ee533a7ffd5c35ec35f73ec8534c2ef7640c763ea353351ceb2
keylime-selinux-7.3.0-13.el9_3.noarch.rpm SHA-256: 85077210904c81f74b0a6c9650929f80d5e4a93f32aca1e91c593f448071cd35
keylime-tenant-7.3.0-13.el9_3.x86_64.rpm SHA-256: 36127e8583640d080a7ea3616e292fe5bbb8c8a87e404efc0591ee7872a9efa3
keylime-verifier-7.3.0-13.el9_3.x86_64.rpm SHA-256: c2a80d095ef12af4aa4cfa9b629689f71faba6350aa8714a339a1032303d9fa9
python3-keylime-7.3.0-13.el9_3.x86_64.rpm SHA-256: 07a27242a2e8b4325d8256b9a5d22ce7479aa979b2c72730cb5f126be577f307

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
keylime-7.3.0-13.el9_3.src.rpm SHA-256: e871bb133d68f5e932758b6a5b66fb94377d71527d54e1aaf51adca29a8c81e6
x86_64
keylime-7.3.0-13.el9_3.x86_64.rpm SHA-256: 1af6c6a524a0a8301aaf7277cb3c932c42f7f89a4a7b813877317d6cb4d68194
keylime-base-7.3.0-13.el9_3.x86_64.rpm SHA-256: d3a5d629e1108bf55353bccdeaf061878951f52ba8119a45bcea2636012b7d17
keylime-registrar-7.3.0-13.el9_3.x86_64.rpm SHA-256: dd21f832baf45ee533a7ffd5c35ec35f73ec8534c2ef7640c763ea353351ceb2
keylime-selinux-7.3.0-13.el9_3.noarch.rpm SHA-256: 85077210904c81f74b0a6c9650929f80d5e4a93f32aca1e91c593f448071cd35
keylime-tenant-7.3.0-13.el9_3.x86_64.rpm SHA-256: 36127e8583640d080a7ea3616e292fe5bbb8c8a87e404efc0591ee7872a9efa3
keylime-verifier-7.3.0-13.el9_3.x86_64.rpm SHA-256: c2a80d095ef12af4aa4cfa9b629689f71faba6350aa8714a339a1032303d9fa9
python3-keylime-7.3.0-13.el9_3.x86_64.rpm SHA-256: 07a27242a2e8b4325d8256b9a5d22ce7479aa979b2c72730cb5f126be577f307

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
keylime-7.3.0-13.el9_3.src.rpm SHA-256: e871bb133d68f5e932758b6a5b66fb94377d71527d54e1aaf51adca29a8c81e6
x86_64
keylime-7.3.0-13.el9_3.x86_64.rpm SHA-256: 1af6c6a524a0a8301aaf7277cb3c932c42f7f89a4a7b813877317d6cb4d68194
keylime-base-7.3.0-13.el9_3.x86_64.rpm SHA-256: d3a5d629e1108bf55353bccdeaf061878951f52ba8119a45bcea2636012b7d17
keylime-registrar-7.3.0-13.el9_3.x86_64.rpm SHA-256: dd21f832baf45ee533a7ffd5c35ec35f73ec8534c2ef7640c763ea353351ceb2
keylime-selinux-7.3.0-13.el9_3.noarch.rpm SHA-256: 85077210904c81f74b0a6c9650929f80d5e4a93f32aca1e91c593f448071cd35
keylime-tenant-7.3.0-13.el9_3.x86_64.rpm SHA-256: 36127e8583640d080a7ea3616e292fe5bbb8c8a87e404efc0591ee7872a9efa3
keylime-verifier-7.3.0-13.el9_3.x86_64.rpm SHA-256: c2a80d095ef12af4aa4cfa9b629689f71faba6350aa8714a339a1032303d9fa9
python3-keylime-7.3.0-13.el9_3.x86_64.rpm SHA-256: 07a27242a2e8b4325d8256b9a5d22ce7479aa979b2c72730cb5f126be577f307

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
keylime-7.3.0-13.el9_3.src.rpm SHA-256: e871bb133d68f5e932758b6a5b66fb94377d71527d54e1aaf51adca29a8c81e6
x86_64
keylime-7.3.0-13.el9_3.x86_64.rpm SHA-256: 1af6c6a524a0a8301aaf7277cb3c932c42f7f89a4a7b813877317d6cb4d68194
keylime-base-7.3.0-13.el9_3.x86_64.rpm SHA-256: d3a5d629e1108bf55353bccdeaf061878951f52ba8119a45bcea2636012b7d17
keylime-registrar-7.3.0-13.el9_3.x86_64.rpm SHA-256: dd21f832baf45ee533a7ffd5c35ec35f73ec8534c2ef7640c763ea353351ceb2
keylime-selinux-7.3.0-13.el9_3.noarch.rpm SHA-256: 85077210904c81f74b0a6c9650929f80d5e4a93f32aca1e91c593f448071cd35
keylime-tenant-7.3.0-13.el9_3.x86_64.rpm SHA-256: 36127e8583640d080a7ea3616e292fe5bbb8c8a87e404efc0591ee7872a9efa3
keylime-verifier-7.3.0-13.el9_3.x86_64.rpm SHA-256: c2a80d095ef12af4aa4cfa9b629689f71faba6350aa8714a339a1032303d9fa9
python3-keylime-7.3.0-13.el9_3.x86_64.rpm SHA-256: 07a27242a2e8b4325d8256b9a5d22ce7479aa979b2c72730cb5f126be577f307

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
keylime-7.3.0-13.el9_3.src.rpm SHA-256: e871bb133d68f5e932758b6a5b66fb94377d71527d54e1aaf51adca29a8c81e6
x86_64
keylime-7.3.0-13.el9_3.x86_64.rpm SHA-256: 1af6c6a524a0a8301aaf7277cb3c932c42f7f89a4a7b813877317d6cb4d68194
keylime-base-7.3.0-13.el9_3.x86_64.rpm SHA-256: d3a5d629e1108bf55353bccdeaf061878951f52ba8119a45bcea2636012b7d17
keylime-registrar-7.3.0-13.el9_3.x86_64.rpm SHA-256: dd21f832baf45ee533a7ffd5c35ec35f73ec8534c2ef7640c763ea353351ceb2
keylime-selinux-7.3.0-13.el9_3.noarch.rpm SHA-256: 85077210904c81f74b0a6c9650929f80d5e4a93f32aca1e91c593f448071cd35
keylime-tenant-7.3.0-13.el9_3.x86_64.rpm SHA-256: 36127e8583640d080a7ea3616e292fe5bbb8c8a87e404efc0591ee7872a9efa3
keylime-verifier-7.3.0-13.el9_3.x86_64.rpm SHA-256: c2a80d095ef12af4aa4cfa9b629689f71faba6350aa8714a339a1032303d9fa9
python3-keylime-7.3.0-13.el9_3.x86_64.rpm SHA-256: 07a27242a2e8b4325d8256b9a5d22ce7479aa979b2c72730cb5f126be577f307

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
keylime-7.3.0-13.el9_3.src.rpm SHA-256: e871bb133d68f5e932758b6a5b66fb94377d71527d54e1aaf51adca29a8c81e6
s390x
keylime-7.3.0-13.el9_3.s390x.rpm SHA-256: c05a45dbcb69d107e36078bfac2b1fbdcc52a420085020822f8ce500e30a127c
keylime-base-7.3.0-13.el9_3.s390x.rpm SHA-256: 82ba26e6b103da8ac54f173dbe4405764ed809868244569b36d2278d20d112b3
keylime-registrar-7.3.0-13.el9_3.s390x.rpm SHA-256: 09f71ff025687f83a43f629d178649aa7ca1b9dce2d00753a40c02af9cfc31c3
keylime-selinux-7.3.0-13.el9_3.noarch.rpm SHA-256: 85077210904c81f74b0a6c9650929f80d5e4a93f32aca1e91c593f448071cd35
keylime-tenant-7.3.0-13.el9_3.s390x.rpm SHA-256: 5010d3a6edfd6a80a13a8411ac6143e14ea75a4fa597ca3dcad3abd88397f7c6
keylime-verifier-7.3.0-13.el9_3.s390x.rpm SHA-256: 697c1f5af0fcc256865f024293345a4dc2f4b0cdf272ad74dfaed7e5de1f1c87
python3-keylime-7.3.0-13.el9_3.s390x.rpm SHA-256: 3bb9af51d17fa7fda9d0cdbb54382d3336761f63492560d01017bce3c6acf251

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
keylime-7.3.0-13.el9_3.src.rpm SHA-256: e871bb133d68f5e932758b6a5b66fb94377d71527d54e1aaf51adca29a8c81e6
s390x
keylime-7.3.0-13.el9_3.s390x.rpm SHA-256: c05a45dbcb69d107e36078bfac2b1fbdcc52a420085020822f8ce500e30a127c
keylime-base-7.3.0-13.el9_3.s390x.rpm SHA-256: 82ba26e6b103da8ac54f173dbe4405764ed809868244569b36d2278d20d112b3
keylime-registrar-7.3.0-13.el9_3.s390x.rpm SHA-256: 09f71ff025687f83a43f629d178649aa7ca1b9dce2d00753a40c02af9cfc31c3
keylime-selinux-7.3.0-13.el9_3.noarch.rpm SHA-256: 85077210904c81f74b0a6c9650929f80d5e4a93f32aca1e91c593f448071cd35
keylime-tenant-7.3.0-13.el9_3.s390x.rpm SHA-256: 5010d3a6edfd6a80a13a8411ac6143e14ea75a4fa597ca3dcad3abd88397f7c6
keylime-verifier-7.3.0-13.el9_3.s390x.rpm SHA-256: 697c1f5af0fcc256865f024293345a4dc2f4b0cdf272ad74dfaed7e5de1f1c87
python3-keylime-7.3.0-13.el9_3.s390x.rpm SHA-256: 3bb9af51d17fa7fda9d0cdbb54382d3336761f63492560d01017bce3c6acf251

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
keylime-7.3.0-13.el9_3.src.rpm SHA-256: e871bb133d68f5e932758b6a5b66fb94377d71527d54e1aaf51adca29a8c81e6
s390x
keylime-7.3.0-13.el9_3.s390x.rpm SHA-256: c05a45dbcb69d107e36078bfac2b1fbdcc52a420085020822f8ce500e30a127c
keylime-base-7.3.0-13.el9_3.s390x.rpm SHA-256: 82ba26e6b103da8ac54f173dbe4405764ed809868244569b36d2278d20d112b3
keylime-registrar-7.3.0-13.el9_3.s390x.rpm SHA-256: 09f71ff025687f83a43f629d178649aa7ca1b9dce2d00753a40c02af9cfc31c3
keylime-selinux-7.3.0-13.el9_3.noarch.rpm SHA-256: 85077210904c81f74b0a6c9650929f80d5e4a93f32aca1e91c593f448071cd35
keylime-tenant-7.3.0-13.el9_3.s390x.rpm SHA-256: 5010d3a6edfd6a80a13a8411ac6143e14ea75a4fa597ca3dcad3abd88397f7c6
keylime-verifier-7.3.0-13.el9_3.s390x.rpm SHA-256: 697c1f5af0fcc256865f024293345a4dc2f4b0cdf272ad74dfaed7e5de1f1c87
python3-keylime-7.3.0-13.el9_3.s390x.rpm SHA-256: 3bb9af51d17fa7fda9d0cdbb54382d3336761f63492560d01017bce3c6acf251

Red Hat Enterprise Linux for Power, little endian 9

SRPM
keylime-7.3.0-13.el9_3.src.rpm SHA-256: e871bb133d68f5e932758b6a5b66fb94377d71527d54e1aaf51adca29a8c81e6
ppc64le
keylime-7.3.0-13.el9_3.ppc64le.rpm SHA-256: 2237f3432ea97e3287eaea42fba3252ae3b70bb83d581784bb3da2446f090235
keylime-base-7.3.0-13.el9_3.ppc64le.rpm SHA-256: 6a0f75b57f9a3a034652987758d9a083c2498104ca86f2da54823d53de553f29
keylime-registrar-7.3.0-13.el9_3.ppc64le.rpm SHA-256: 04970f01cf537143c9a3ad78d910a249c15281b31e7232094f0e561cd5eb28db
keylime-selinux-7.3.0-13.el9_3.noarch.rpm SHA-256: 85077210904c81f74b0a6c9650929f80d5e4a93f32aca1e91c593f448071cd35
keylime-tenant-7.3.0-13.el9_3.ppc64le.rpm SHA-256: 19bb5057eb3de6beb4b4542fce964dfaecfd0c602d1542cd36c895a2e944c0c9
keylime-verifier-7.3.0-13.el9_3.ppc64le.rpm SHA-256: e8c433230f0906f4b7b7a34db913f3894ad50503c71b756ff02c76de37e85f3e
python3-keylime-7.3.0-13.el9_3.ppc64le.rpm SHA-256: c9cb0d6ac29f89756ccf23a9a80aa060315477ba63b908b90630835ff8ab10cb

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
keylime-7.3.0-13.el9_3.src.rpm SHA-256: e871bb133d68f5e932758b6a5b66fb94377d71527d54e1aaf51adca29a8c81e6
ppc64le
keylime-7.3.0-13.el9_3.ppc64le.rpm SHA-256: 2237f3432ea97e3287eaea42fba3252ae3b70bb83d581784bb3da2446f090235
keylime-base-7.3.0-13.el9_3.ppc64le.rpm SHA-256: 6a0f75b57f9a3a034652987758d9a083c2498104ca86f2da54823d53de553f29
keylime-registrar-7.3.0-13.el9_3.ppc64le.rpm SHA-256: 04970f01cf537143c9a3ad78d910a249c15281b31e7232094f0e561cd5eb28db
keylime-selinux-7.3.0-13.el9_3.noarch.rpm SHA-256: 85077210904c81f74b0a6c9650929f80d5e4a93f32aca1e91c593f448071cd35
keylime-tenant-7.3.0-13.el9_3.ppc64le.rpm SHA-256: 19bb5057eb3de6beb4b4542fce964dfaecfd0c602d1542cd36c895a2e944c0c9
keylime-verifier-7.3.0-13.el9_3.ppc64le.rpm SHA-256: e8c433230f0906f4b7b7a34db913f3894ad50503c71b756ff02c76de37e85f3e
python3-keylime-7.3.0-13.el9_3.ppc64le.rpm SHA-256: c9cb0d6ac29f89756ccf23a9a80aa060315477ba63b908b90630835ff8ab10cb

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
keylime-7.3.0-13.el9_3.src.rpm SHA-256: e871bb133d68f5e932758b6a5b66fb94377d71527d54e1aaf51adca29a8c81e6
ppc64le
keylime-7.3.0-13.el9_3.ppc64le.rpm SHA-256: 2237f3432ea97e3287eaea42fba3252ae3b70bb83d581784bb3da2446f090235
keylime-base-7.3.0-13.el9_3.ppc64le.rpm SHA-256: 6a0f75b57f9a3a034652987758d9a083c2498104ca86f2da54823d53de553f29
keylime-registrar-7.3.0-13.el9_3.ppc64le.rpm SHA-256: 04970f01cf537143c9a3ad78d910a249c15281b31e7232094f0e561cd5eb28db
keylime-selinux-7.3.0-13.el9_3.noarch.rpm SHA-256: 85077210904c81f74b0a6c9650929f80d5e4a93f32aca1e91c593f448071cd35
keylime-tenant-7.3.0-13.el9_3.ppc64le.rpm SHA-256: 19bb5057eb3de6beb4b4542fce964dfaecfd0c602d1542cd36c895a2e944c0c9
keylime-verifier-7.3.0-13.el9_3.ppc64le.rpm SHA-256: e8c433230f0906f4b7b7a34db913f3894ad50503c71b756ff02c76de37e85f3e
python3-keylime-7.3.0-13.el9_3.ppc64le.rpm SHA-256: c9cb0d6ac29f89756ccf23a9a80aa060315477ba63b908b90630835ff8ab10cb

Red Hat Enterprise Linux for ARM 64 9

SRPM
keylime-7.3.0-13.el9_3.src.rpm SHA-256: e871bb133d68f5e932758b6a5b66fb94377d71527d54e1aaf51adca29a8c81e6
aarch64
keylime-7.3.0-13.el9_3.aarch64.rpm SHA-256: e2bd645beb87994a3c52c41f5f38d0ae6c28dc25cf9c1f65f5f40017a38d8e2c
keylime-base-7.3.0-13.el9_3.aarch64.rpm SHA-256: 112c55b19e45992ea002509d1972468819ec7f70b657f4cc1691b32160b34aa9
keylime-registrar-7.3.0-13.el9_3.aarch64.rpm SHA-256: 7a14af1d28ad9b4961991acbec422c68cfddf352a2c8df3eb7eaae7081834e39
keylime-selinux-7.3.0-13.el9_3.noarch.rpm SHA-256: 85077210904c81f74b0a6c9650929f80d5e4a93f32aca1e91c593f448071cd35
keylime-tenant-7.3.0-13.el9_3.aarch64.rpm SHA-256: 386f2c9c1f87d65272a619664c2457335364fbfa85fd8929f741e8dc6ae8e0b0
keylime-verifier-7.3.0-13.el9_3.aarch64.rpm SHA-256: fe4c69ccd3f37ae9029330a7b3508030905d150565df5b1eb1b38953be19bcf6
python3-keylime-7.3.0-13.el9_3.aarch64.rpm SHA-256: 82016e5aae9052109325bfdeafdadd1f8c87f0981213b7d31e22fa89cd24813c

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
keylime-7.3.0-13.el9_3.src.rpm SHA-256: e871bb133d68f5e932758b6a5b66fb94377d71527d54e1aaf51adca29a8c81e6
aarch64
keylime-7.3.0-13.el9_3.aarch64.rpm SHA-256: e2bd645beb87994a3c52c41f5f38d0ae6c28dc25cf9c1f65f5f40017a38d8e2c
keylime-base-7.3.0-13.el9_3.aarch64.rpm SHA-256: 112c55b19e45992ea002509d1972468819ec7f70b657f4cc1691b32160b34aa9
keylime-registrar-7.3.0-13.el9_3.aarch64.rpm SHA-256: 7a14af1d28ad9b4961991acbec422c68cfddf352a2c8df3eb7eaae7081834e39
keylime-selinux-7.3.0-13.el9_3.noarch.rpm SHA-256: 85077210904c81f74b0a6c9650929f80d5e4a93f32aca1e91c593f448071cd35
keylime-tenant-7.3.0-13.el9_3.aarch64.rpm SHA-256: 386f2c9c1f87d65272a619664c2457335364fbfa85fd8929f741e8dc6ae8e0b0
keylime-verifier-7.3.0-13.el9_3.aarch64.rpm SHA-256: fe4c69ccd3f37ae9029330a7b3508030905d150565df5b1eb1b38953be19bcf6
python3-keylime-7.3.0-13.el9_3.aarch64.rpm SHA-256: 82016e5aae9052109325bfdeafdadd1f8c87f0981213b7d31e22fa89cd24813c

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
keylime-7.3.0-13.el9_3.src.rpm SHA-256: e871bb133d68f5e932758b6a5b66fb94377d71527d54e1aaf51adca29a8c81e6
aarch64
keylime-7.3.0-13.el9_3.aarch64.rpm SHA-256: e2bd645beb87994a3c52c41f5f38d0ae6c28dc25cf9c1f65f5f40017a38d8e2c
keylime-base-7.3.0-13.el9_3.aarch64.rpm SHA-256: 112c55b19e45992ea002509d1972468819ec7f70b657f4cc1691b32160b34aa9
keylime-registrar-7.3.0-13.el9_3.aarch64.rpm SHA-256: 7a14af1d28ad9b4961991acbec422c68cfddf352a2c8df3eb7eaae7081834e39
keylime-selinux-7.3.0-13.el9_3.noarch.rpm SHA-256: 85077210904c81f74b0a6c9650929f80d5e4a93f32aca1e91c593f448071cd35
keylime-tenant-7.3.0-13.el9_3.aarch64.rpm SHA-256: 386f2c9c1f87d65272a619664c2457335364fbfa85fd8929f741e8dc6ae8e0b0
keylime-verifier-7.3.0-13.el9_3.aarch64.rpm SHA-256: fe4c69ccd3f37ae9029330a7b3508030905d150565df5b1eb1b38953be19bcf6
python3-keylime-7.3.0-13.el9_3.aarch64.rpm SHA-256: 82016e5aae9052109325bfdeafdadd1f8c87f0981213b7d31e22fa89cd24813c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
keylime-7.3.0-13.el9_3.src.rpm SHA-256: e871bb133d68f5e932758b6a5b66fb94377d71527d54e1aaf51adca29a8c81e6
ppc64le
keylime-7.3.0-13.el9_3.ppc64le.rpm SHA-256: 2237f3432ea97e3287eaea42fba3252ae3b70bb83d581784bb3da2446f090235
keylime-base-7.3.0-13.el9_3.ppc64le.rpm SHA-256: 6a0f75b57f9a3a034652987758d9a083c2498104ca86f2da54823d53de553f29
keylime-registrar-7.3.0-13.el9_3.ppc64le.rpm SHA-256: 04970f01cf537143c9a3ad78d910a249c15281b31e7232094f0e561cd5eb28db
keylime-selinux-7.3.0-13.el9_3.noarch.rpm SHA-256: 85077210904c81f74b0a6c9650929f80d5e4a93f32aca1e91c593f448071cd35
keylime-tenant-7.3.0-13.el9_3.ppc64le.rpm SHA-256: 19bb5057eb3de6beb4b4542fce964dfaecfd0c602d1542cd36c895a2e944c0c9
keylime-verifier-7.3.0-13.el9_3.ppc64le.rpm SHA-256: e8c433230f0906f4b7b7a34db913f3894ad50503c71b756ff02c76de37e85f3e
python3-keylime-7.3.0-13.el9_3.ppc64le.rpm SHA-256: c9cb0d6ac29f89756ccf23a9a80aa060315477ba63b908b90630835ff8ab10cb

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
keylime-7.3.0-13.el9_3.src.rpm SHA-256: e871bb133d68f5e932758b6a5b66fb94377d71527d54e1aaf51adca29a8c81e6
ppc64le
keylime-7.3.0-13.el9_3.ppc64le.rpm SHA-256: 2237f3432ea97e3287eaea42fba3252ae3b70bb83d581784bb3da2446f090235
keylime-base-7.3.0-13.el9_3.ppc64le.rpm SHA-256: 6a0f75b57f9a3a034652987758d9a083c2498104ca86f2da54823d53de553f29
keylime-registrar-7.3.0-13.el9_3.ppc64le.rpm SHA-256: 04970f01cf537143c9a3ad78d910a249c15281b31e7232094f0e561cd5eb28db
keylime-selinux-7.3.0-13.el9_3.noarch.rpm SHA-256: 85077210904c81f74b0a6c9650929f80d5e4a93f32aca1e91c593f448071cd35
keylime-tenant-7.3.0-13.el9_3.ppc64le.rpm SHA-256: 19bb5057eb3de6beb4b4542fce964dfaecfd0c602d1542cd36c895a2e944c0c9
keylime-verifier-7.3.0-13.el9_3.ppc64le.rpm SHA-256: e8c433230f0906f4b7b7a34db913f3894ad50503c71b756ff02c76de37e85f3e
python3-keylime-7.3.0-13.el9_3.ppc64le.rpm SHA-256: c9cb0d6ac29f89756ccf23a9a80aa060315477ba63b908b90630835ff8ab10cb

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
keylime-7.3.0-13.el9_3.src.rpm SHA-256: e871bb133d68f5e932758b6a5b66fb94377d71527d54e1aaf51adca29a8c81e6
x86_64
keylime-7.3.0-13.el9_3.x86_64.rpm SHA-256: 1af6c6a524a0a8301aaf7277cb3c932c42f7f89a4a7b813877317d6cb4d68194
keylime-base-7.3.0-13.el9_3.x86_64.rpm SHA-256: d3a5d629e1108bf55353bccdeaf061878951f52ba8119a45bcea2636012b7d17
keylime-registrar-7.3.0-13.el9_3.x86_64.rpm SHA-256: dd21f832baf45ee533a7ffd5c35ec35f73ec8534c2ef7640c763ea353351ceb2
keylime-selinux-7.3.0-13.el9_3.noarch.rpm SHA-256: 85077210904c81f74b0a6c9650929f80d5e4a93f32aca1e91c593f448071cd35
keylime-tenant-7.3.0-13.el9_3.x86_64.rpm SHA-256: 36127e8583640d080a7ea3616e292fe5bbb8c8a87e404efc0591ee7872a9efa3
keylime-verifier-7.3.0-13.el9_3.x86_64.rpm SHA-256: c2a80d095ef12af4aa4cfa9b629689f71faba6350aa8714a339a1032303d9fa9
python3-keylime-7.3.0-13.el9_3.x86_64.rpm SHA-256: 07a27242a2e8b4325d8256b9a5d22ce7479aa979b2c72730cb5f126be577f307

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
keylime-7.3.0-13.el9_3.src.rpm SHA-256: e871bb133d68f5e932758b6a5b66fb94377d71527d54e1aaf51adca29a8c81e6
x86_64
keylime-7.3.0-13.el9_3.x86_64.rpm SHA-256: 1af6c6a524a0a8301aaf7277cb3c932c42f7f89a4a7b813877317d6cb4d68194
keylime-base-7.3.0-13.el9_3.x86_64.rpm SHA-256: d3a5d629e1108bf55353bccdeaf061878951f52ba8119a45bcea2636012b7d17
keylime-registrar-7.3.0-13.el9_3.x86_64.rpm SHA-256: dd21f832baf45ee533a7ffd5c35ec35f73ec8534c2ef7640c763ea353351ceb2
keylime-selinux-7.3.0-13.el9_3.noarch.rpm SHA-256: 85077210904c81f74b0a6c9650929f80d5e4a93f32aca1e91c593f448071cd35
keylime-tenant-7.3.0-13.el9_3.x86_64.rpm SHA-256: 36127e8583640d080a7ea3616e292fe5bbb8c8a87e404efc0591ee7872a9efa3
keylime-verifier-7.3.0-13.el9_3.x86_64.rpm SHA-256: c2a80d095ef12af4aa4cfa9b629689f71faba6350aa8714a339a1032303d9fa9
python3-keylime-7.3.0-13.el9_3.x86_64.rpm SHA-256: 07a27242a2e8b4325d8256b9a5d22ce7479aa979b2c72730cb5f126be577f307

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
keylime-7.3.0-13.el9_3.src.rpm SHA-256: e871bb133d68f5e932758b6a5b66fb94377d71527d54e1aaf51adca29a8c81e6
aarch64
keylime-7.3.0-13.el9_3.aarch64.rpm SHA-256: e2bd645beb87994a3c52c41f5f38d0ae6c28dc25cf9c1f65f5f40017a38d8e2c
keylime-base-7.3.0-13.el9_3.aarch64.rpm SHA-256: 112c55b19e45992ea002509d1972468819ec7f70b657f4cc1691b32160b34aa9
keylime-registrar-7.3.0-13.el9_3.aarch64.rpm SHA-256: 7a14af1d28ad9b4961991acbec422c68cfddf352a2c8df3eb7eaae7081834e39
keylime-selinux-7.3.0-13.el9_3.noarch.rpm SHA-256: 85077210904c81f74b0a6c9650929f80d5e4a93f32aca1e91c593f448071cd35
keylime-tenant-7.3.0-13.el9_3.aarch64.rpm SHA-256: 386f2c9c1f87d65272a619664c2457335364fbfa85fd8929f741e8dc6ae8e0b0
keylime-verifier-7.3.0-13.el9_3.aarch64.rpm SHA-256: fe4c69ccd3f37ae9029330a7b3508030905d150565df5b1eb1b38953be19bcf6
python3-keylime-7.3.0-13.el9_3.aarch64.rpm SHA-256: 82016e5aae9052109325bfdeafdadd1f8c87f0981213b7d31e22fa89cd24813c

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
keylime-7.3.0-13.el9_3.src.rpm SHA-256: e871bb133d68f5e932758b6a5b66fb94377d71527d54e1aaf51adca29a8c81e6
aarch64
keylime-7.3.0-13.el9_3.aarch64.rpm SHA-256: e2bd645beb87994a3c52c41f5f38d0ae6c28dc25cf9c1f65f5f40017a38d8e2c
keylime-base-7.3.0-13.el9_3.aarch64.rpm SHA-256: 112c55b19e45992ea002509d1972468819ec7f70b657f4cc1691b32160b34aa9
keylime-registrar-7.3.0-13.el9_3.aarch64.rpm SHA-256: 7a14af1d28ad9b4961991acbec422c68cfddf352a2c8df3eb7eaae7081834e39
keylime-selinux-7.3.0-13.el9_3.noarch.rpm SHA-256: 85077210904c81f74b0a6c9650929f80d5e4a93f32aca1e91c593f448071cd35
keylime-tenant-7.3.0-13.el9_3.aarch64.rpm SHA-256: 386f2c9c1f87d65272a619664c2457335364fbfa85fd8929f741e8dc6ae8e0b0
keylime-verifier-7.3.0-13.el9_3.aarch64.rpm SHA-256: fe4c69ccd3f37ae9029330a7b3508030905d150565df5b1eb1b38953be19bcf6
python3-keylime-7.3.0-13.el9_3.aarch64.rpm SHA-256: 82016e5aae9052109325bfdeafdadd1f8c87f0981213b7d31e22fa89cd24813c

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
keylime-7.3.0-13.el9_3.src.rpm SHA-256: e871bb133d68f5e932758b6a5b66fb94377d71527d54e1aaf51adca29a8c81e6
s390x
keylime-7.3.0-13.el9_3.s390x.rpm SHA-256: c05a45dbcb69d107e36078bfac2b1fbdcc52a420085020822f8ce500e30a127c
keylime-base-7.3.0-13.el9_3.s390x.rpm SHA-256: 82ba26e6b103da8ac54f173dbe4405764ed809868244569b36d2278d20d112b3
keylime-registrar-7.3.0-13.el9_3.s390x.rpm SHA-256: 09f71ff025687f83a43f629d178649aa7ca1b9dce2d00753a40c02af9cfc31c3
keylime-selinux-7.3.0-13.el9_3.noarch.rpm SHA-256: 85077210904c81f74b0a6c9650929f80d5e4a93f32aca1e91c593f448071cd35
keylime-tenant-7.3.0-13.el9_3.s390x.rpm SHA-256: 5010d3a6edfd6a80a13a8411ac6143e14ea75a4fa597ca3dcad3abd88397f7c6
keylime-verifier-7.3.0-13.el9_3.s390x.rpm SHA-256: 697c1f5af0fcc256865f024293345a4dc2f4b0cdf272ad74dfaed7e5de1f1c87
python3-keylime-7.3.0-13.el9_3.s390x.rpm SHA-256: 3bb9af51d17fa7fda9d0cdbb54382d3336761f63492560d01017bce3c6acf251

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
keylime-7.3.0-13.el9_3.src.rpm SHA-256: e871bb133d68f5e932758b6a5b66fb94377d71527d54e1aaf51adca29a8c81e6
s390x
keylime-7.3.0-13.el9_3.s390x.rpm SHA-256: c05a45dbcb69d107e36078bfac2b1fbdcc52a420085020822f8ce500e30a127c
keylime-base-7.3.0-13.el9_3.s390x.rpm SHA-256: 82ba26e6b103da8ac54f173dbe4405764ed809868244569b36d2278d20d112b3
keylime-registrar-7.3.0-13.el9_3.s390x.rpm SHA-256: 09f71ff025687f83a43f629d178649aa7ca1b9dce2d00753a40c02af9cfc31c3
keylime-selinux-7.3.0-13.el9_3.noarch.rpm SHA-256: 85077210904c81f74b0a6c9650929f80d5e4a93f32aca1e91c593f448071cd35
keylime-tenant-7.3.0-13.el9_3.s390x.rpm SHA-256: 5010d3a6edfd6a80a13a8411ac6143e14ea75a4fa597ca3dcad3abd88397f7c6
keylime-verifier-7.3.0-13.el9_3.s390x.rpm SHA-256: 697c1f5af0fcc256865f024293345a4dc2f4b0cdf272ad74dfaed7e5de1f1c87
python3-keylime-7.3.0-13.el9_3.s390x.rpm SHA-256: 3bb9af51d17fa7fda9d0cdbb54382d3336761f63492560d01017bce3c6acf251

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility