Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHBA-2023:0086 - Bug Fix Advisory
Issued:
2023-01-12
Updated:
2023-01-12

RHBA-2023:0086 - Bug Fix Advisory

  • Overview
  • Updated Packages

Synopsis

opencryptoki bug fix and enhancement update

Type/Severity

Bug Fix Advisory

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for opencryptoki is now available for Red Hat Enterprise Linux 8.

Description

The opencryptoki packages contain version 2.11 of the PKCS#11 API, implemented for IBM Cryptocards, such as IBM 4764 and 4765 crypto cards. These packages includes support for the IBM 4758 Cryptographic CoProcessor (with the PKCS#11 firmware loaded), the IBM eServer Cryptographic Accelerator (FC 4960 on IBM eServer System p), the IBM Crypto Express2 (FC 0863 or FC 0870 on IBM System z), and the IBM CP Assist for Cryptographic Function (FC 3863 on IBM System z). The opencryptoki packages also bring a software token implementation that can be used without any cryptographic hardware. These packages contain the Slot Daemon (pkcsslotd) and general utilities.

Bug Fix(es) and Enhancement(s):

  • RHEL8.7 - opencryptoki C_GenerateKeyPair() fails after generating > 500 RSA keys with CEX7 crypto cards (BZ#2129059)

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64

Fixes

(none)

CVEs

(none)

References

(none)

Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
opencryptoki-3.18.0-5.el8_7.src.rpm SHA-256: 806f7bf652afd32860ce765a64c95ef36afec8d43c848230da07451e944771ba
x86_64
opencryptoki-3.18.0-5.el8_7.x86_64.rpm SHA-256: e0efc96444bd216fa69d2552ce6f6fd6675ad08bfa9a9af711a03e5c154be116
opencryptoki-debuginfo-3.18.0-5.el8_7.i686.rpm SHA-256: 7ec0e1994d5aa0e673a6ef903669c8bdfb9a23d086da27e535ac3f2c9335aa2f
opencryptoki-debuginfo-3.18.0-5.el8_7.x86_64.rpm SHA-256: 1b1345cde9c7305f017c6e335d1fceba68786179c1cd711e45737cd953f31d82
opencryptoki-debugsource-3.18.0-5.el8_7.i686.rpm SHA-256: 0ca416096f327cc840ba8a46a25cf2c392615b68bad1780538ebbb5ba02a1091
opencryptoki-debugsource-3.18.0-5.el8_7.x86_64.rpm SHA-256: ed610bd165cdceb289ffe4c094f03472b2cb3e612e426044168618b00018ed00
opencryptoki-icsftok-3.18.0-5.el8_7.x86_64.rpm SHA-256: e8a7090c31010a11267cde26f53cad39a82a073fa0fa86ace209b54f8c8d1f6a
opencryptoki-icsftok-debuginfo-3.18.0-5.el8_7.i686.rpm SHA-256: 9f1f34b6cab2e1d87922bc4be8ed925c566ca5c23ca9199513974b3ec2f139ed
opencryptoki-icsftok-debuginfo-3.18.0-5.el8_7.x86_64.rpm SHA-256: a9beca6ad9e0ec31acfee0f0f6717fa4f633d98983e5b11a208671f5ce0fe455
opencryptoki-libs-3.18.0-5.el8_7.i686.rpm SHA-256: 951b4b46ac1c89dc5e9c6d656874df814294c400ce501ab0cf089a86d6f6ccde
opencryptoki-libs-3.18.0-5.el8_7.x86_64.rpm SHA-256: 071163f3db8ae95da4137c39c8509a16e4a6b8a0cbd09a8d36fc67476039ef50
opencryptoki-libs-debuginfo-3.18.0-5.el8_7.i686.rpm SHA-256: ce8f9394deb1283db1baf10c48c418b1eefaabd49f418ad4e6ab4f19617b530c
opencryptoki-libs-debuginfo-3.18.0-5.el8_7.x86_64.rpm SHA-256: 642e0bf5414042998b5d764f015228afaf61ebb26d7fba2884f4045211ca3977
opencryptoki-swtok-3.18.0-5.el8_7.x86_64.rpm SHA-256: 9a9f6c787a618862eab2ab8d783823a2a3587d63a480877b40e7c067f2754c26
opencryptoki-swtok-debuginfo-3.18.0-5.el8_7.i686.rpm SHA-256: a49c1115586405d1b255bbc0ee2c3c73b4881dbda2eed5e694a2552213634a4d
opencryptoki-swtok-debuginfo-3.18.0-5.el8_7.x86_64.rpm SHA-256: 942e069ebf17c4f1e6b139966b498208108c6a8289a1eaca7a38faa82ce9b538
opencryptoki-tpmtok-3.18.0-5.el8_7.x86_64.rpm SHA-256: 92836b0131b5288d13850657145167c452134ac36573367f90289b12dd1ccbf0
opencryptoki-tpmtok-debuginfo-3.18.0-5.el8_7.i686.rpm SHA-256: 12690be85546a11a11d485e89fa00eeac4dab30d8b54bb4a53b37351a70438bc
opencryptoki-tpmtok-debuginfo-3.18.0-5.el8_7.x86_64.rpm SHA-256: 340f7416f3ddf734f6080013e1443c5a19cdf6e6a2b732de40c4d59a1ed41f5d

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
opencryptoki-3.18.0-5.el8_7.src.rpm SHA-256: 806f7bf652afd32860ce765a64c95ef36afec8d43c848230da07451e944771ba
x86_64
opencryptoki-3.18.0-5.el8_7.x86_64.rpm SHA-256: e0efc96444bd216fa69d2552ce6f6fd6675ad08bfa9a9af711a03e5c154be116
opencryptoki-debuginfo-3.18.0-5.el8_7.i686.rpm SHA-256: 7ec0e1994d5aa0e673a6ef903669c8bdfb9a23d086da27e535ac3f2c9335aa2f
opencryptoki-debuginfo-3.18.0-5.el8_7.x86_64.rpm SHA-256: 1b1345cde9c7305f017c6e335d1fceba68786179c1cd711e45737cd953f31d82
opencryptoki-debugsource-3.18.0-5.el8_7.i686.rpm SHA-256: 0ca416096f327cc840ba8a46a25cf2c392615b68bad1780538ebbb5ba02a1091
opencryptoki-debugsource-3.18.0-5.el8_7.x86_64.rpm SHA-256: ed610bd165cdceb289ffe4c094f03472b2cb3e612e426044168618b00018ed00
opencryptoki-icsftok-3.18.0-5.el8_7.x86_64.rpm SHA-256: e8a7090c31010a11267cde26f53cad39a82a073fa0fa86ace209b54f8c8d1f6a
opencryptoki-icsftok-debuginfo-3.18.0-5.el8_7.i686.rpm SHA-256: 9f1f34b6cab2e1d87922bc4be8ed925c566ca5c23ca9199513974b3ec2f139ed
opencryptoki-icsftok-debuginfo-3.18.0-5.el8_7.x86_64.rpm SHA-256: a9beca6ad9e0ec31acfee0f0f6717fa4f633d98983e5b11a208671f5ce0fe455
opencryptoki-libs-3.18.0-5.el8_7.i686.rpm SHA-256: 951b4b46ac1c89dc5e9c6d656874df814294c400ce501ab0cf089a86d6f6ccde
opencryptoki-libs-3.18.0-5.el8_7.x86_64.rpm SHA-256: 071163f3db8ae95da4137c39c8509a16e4a6b8a0cbd09a8d36fc67476039ef50
opencryptoki-libs-debuginfo-3.18.0-5.el8_7.i686.rpm SHA-256: ce8f9394deb1283db1baf10c48c418b1eefaabd49f418ad4e6ab4f19617b530c
opencryptoki-libs-debuginfo-3.18.0-5.el8_7.x86_64.rpm SHA-256: 642e0bf5414042998b5d764f015228afaf61ebb26d7fba2884f4045211ca3977
opencryptoki-swtok-3.18.0-5.el8_7.x86_64.rpm SHA-256: 9a9f6c787a618862eab2ab8d783823a2a3587d63a480877b40e7c067f2754c26
opencryptoki-swtok-debuginfo-3.18.0-5.el8_7.i686.rpm SHA-256: a49c1115586405d1b255bbc0ee2c3c73b4881dbda2eed5e694a2552213634a4d
opencryptoki-swtok-debuginfo-3.18.0-5.el8_7.x86_64.rpm SHA-256: 942e069ebf17c4f1e6b139966b498208108c6a8289a1eaca7a38faa82ce9b538
opencryptoki-tpmtok-3.18.0-5.el8_7.x86_64.rpm SHA-256: 92836b0131b5288d13850657145167c452134ac36573367f90289b12dd1ccbf0
opencryptoki-tpmtok-debuginfo-3.18.0-5.el8_7.i686.rpm SHA-256: 12690be85546a11a11d485e89fa00eeac4dab30d8b54bb4a53b37351a70438bc
opencryptoki-tpmtok-debuginfo-3.18.0-5.el8_7.x86_64.rpm SHA-256: 340f7416f3ddf734f6080013e1443c5a19cdf6e6a2b732de40c4d59a1ed41f5d

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
opencryptoki-3.18.0-5.el8_7.src.rpm SHA-256: 806f7bf652afd32860ce765a64c95ef36afec8d43c848230da07451e944771ba
s390x
opencryptoki-3.18.0-5.el8_7.s390x.rpm SHA-256: 7a938b700ac876f09c315366c02639fccbbccce9f79dbf2f13cfa0dc9ae924d2
opencryptoki-ccatok-3.18.0-5.el8_7.s390x.rpm SHA-256: 131631886ff76df8c6d57cc81d49560fc88d0ebbb69973f543117bf11e5a27eb
opencryptoki-ccatok-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: 741f857790c2e93ff39317564a95be5d2539e38516b164a1c74d1f1ec12e0ab2
opencryptoki-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: b7d2c80c108c0120357509aa198c0bf6947157e132c49d49cc58be7a8a31019c
opencryptoki-debugsource-3.18.0-5.el8_7.s390x.rpm SHA-256: 6532de48c696866d8073a3834990f910630f4eaaa85a2fd57a2809306f4af403
opencryptoki-ep11tok-3.18.0-5.el8_7.s390x.rpm SHA-256: 62f97b304f8b7b7ee54ae95ae61fd1e8bb79519e92284ec5f2225ec2f2bb508a
opencryptoki-ep11tok-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: a89fe75da56e1d7d8126133b72fe759e8eeb501bfbd0af8b0ab0477bc2c0b9c8
opencryptoki-icatok-3.18.0-5.el8_7.s390x.rpm SHA-256: 0c6d9b7eca71a0019927024935ea12b35c4b9993aef0b9a391f0f95f9c22a5c4
opencryptoki-icatok-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: 174218c55364a5b4a72a828135a107c3a1408b54c4ed9d7cb8d5d55791cd1535
opencryptoki-icsftok-3.18.0-5.el8_7.s390x.rpm SHA-256: 4529b83981d748271c16d6fdc7ef38ca33f6901695623cd8f3537ae1a6823ba9
opencryptoki-icsftok-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: ee3f84b9735b71dfd893de211e901d3efc23980e5140a78ab0a84b227e3a10ba
opencryptoki-libs-3.18.0-5.el8_7.s390x.rpm SHA-256: 13cfd075fb5dee6eb68d76508957865c83446417f99c2e1d12091e551c74d303
opencryptoki-libs-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: f517b416a72415dad8b7c8189433c55fef7df7c1295cd8599a24af6a425b0f12
opencryptoki-swtok-3.18.0-5.el8_7.s390x.rpm SHA-256: a6a45224b80cf0a19f2e786e98761ae2aa1137da025a99bbe80f5549493d0419
opencryptoki-swtok-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: 640a2b8b8bc9c7ed448074a0aca719b6c0d9e4b8bd62c5cd7ee1a2dbee1c3000
opencryptoki-tpmtok-3.18.0-5.el8_7.s390x.rpm SHA-256: 4cc0ac88f19d45fd49470205eb93facab750bc78a0b3fdb36048dd120a7aaf66
opencryptoki-tpmtok-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: 445ce65feb4d9d8e676361b4917782d99effff265e52a009a918bba42307a0f8

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
opencryptoki-3.18.0-5.el8_7.src.rpm SHA-256: 806f7bf652afd32860ce765a64c95ef36afec8d43c848230da07451e944771ba
s390x
opencryptoki-3.18.0-5.el8_7.s390x.rpm SHA-256: 7a938b700ac876f09c315366c02639fccbbccce9f79dbf2f13cfa0dc9ae924d2
opencryptoki-ccatok-3.18.0-5.el8_7.s390x.rpm SHA-256: 131631886ff76df8c6d57cc81d49560fc88d0ebbb69973f543117bf11e5a27eb
opencryptoki-ccatok-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: 741f857790c2e93ff39317564a95be5d2539e38516b164a1c74d1f1ec12e0ab2
opencryptoki-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: b7d2c80c108c0120357509aa198c0bf6947157e132c49d49cc58be7a8a31019c
opencryptoki-debugsource-3.18.0-5.el8_7.s390x.rpm SHA-256: 6532de48c696866d8073a3834990f910630f4eaaa85a2fd57a2809306f4af403
opencryptoki-ep11tok-3.18.0-5.el8_7.s390x.rpm SHA-256: 62f97b304f8b7b7ee54ae95ae61fd1e8bb79519e92284ec5f2225ec2f2bb508a
opencryptoki-ep11tok-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: a89fe75da56e1d7d8126133b72fe759e8eeb501bfbd0af8b0ab0477bc2c0b9c8
opencryptoki-icatok-3.18.0-5.el8_7.s390x.rpm SHA-256: 0c6d9b7eca71a0019927024935ea12b35c4b9993aef0b9a391f0f95f9c22a5c4
opencryptoki-icatok-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: 174218c55364a5b4a72a828135a107c3a1408b54c4ed9d7cb8d5d55791cd1535
opencryptoki-icsftok-3.18.0-5.el8_7.s390x.rpm SHA-256: 4529b83981d748271c16d6fdc7ef38ca33f6901695623cd8f3537ae1a6823ba9
opencryptoki-icsftok-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: ee3f84b9735b71dfd893de211e901d3efc23980e5140a78ab0a84b227e3a10ba
opencryptoki-libs-3.18.0-5.el8_7.s390x.rpm SHA-256: 13cfd075fb5dee6eb68d76508957865c83446417f99c2e1d12091e551c74d303
opencryptoki-libs-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: f517b416a72415dad8b7c8189433c55fef7df7c1295cd8599a24af6a425b0f12
opencryptoki-swtok-3.18.0-5.el8_7.s390x.rpm SHA-256: a6a45224b80cf0a19f2e786e98761ae2aa1137da025a99bbe80f5549493d0419
opencryptoki-swtok-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: 640a2b8b8bc9c7ed448074a0aca719b6c0d9e4b8bd62c5cd7ee1a2dbee1c3000
opencryptoki-tpmtok-3.18.0-5.el8_7.s390x.rpm SHA-256: 4cc0ac88f19d45fd49470205eb93facab750bc78a0b3fdb36048dd120a7aaf66
opencryptoki-tpmtok-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: 445ce65feb4d9d8e676361b4917782d99effff265e52a009a918bba42307a0f8

Red Hat Enterprise Linux for Power, little endian 8

SRPM
opencryptoki-3.18.0-5.el8_7.src.rpm SHA-256: 806f7bf652afd32860ce765a64c95ef36afec8d43c848230da07451e944771ba
ppc64le
opencryptoki-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 35d225f0ef0a0b67369e8b316d523ae27697366191e21d8f16ca618e613875b3
opencryptoki-debuginfo-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 54a721158f4b307aeaabc78c61169d620dce9261b7e9a3e3c1b4f6c17a55eacf
opencryptoki-debugsource-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 2a5f4f064ac40d4561991714f924d60ccc2ab62d6ce0a686ab4970c58bf6816a
opencryptoki-icsftok-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 0549bf014d28e6e85af9938d66159c1948e35ef4a545eac8abfdfa41075cd4e4
opencryptoki-icsftok-debuginfo-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 9c41772a933d9a534b198342bb6d26d34d42fc962908808c030c121070a7439e
opencryptoki-libs-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 43ffb0fe879169efcf5fefae20049320ead5854c126cd499d23b7c6ad5a4dd7c
opencryptoki-libs-debuginfo-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 9e0daa31c3529ec9148e8c00146be872167de2702c5d9ce2ab10e90094ff2cfd
opencryptoki-swtok-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 7d24cbf8f53dca29cd083b74c1f1eb6916bf01d314e68708d01ba559d66fce81
opencryptoki-swtok-debuginfo-3.18.0-5.el8_7.ppc64le.rpm SHA-256: ef7d93ad2af9381d1e979bf8c15cafd092402a4c4c217190c5eb0ec2179cca80
opencryptoki-tpmtok-3.18.0-5.el8_7.ppc64le.rpm SHA-256: c1bf6d7d4848a4018e87c44a6c7296e49e4301f680b46a5fd5ab4af95caeb8ac
opencryptoki-tpmtok-debuginfo-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 9a7cea58b2a39155b7ceeeb3a880c8040caa5e6904b11f399004ce7aaf248750

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
opencryptoki-3.18.0-5.el8_7.src.rpm SHA-256: 806f7bf652afd32860ce765a64c95ef36afec8d43c848230da07451e944771ba
ppc64le
opencryptoki-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 35d225f0ef0a0b67369e8b316d523ae27697366191e21d8f16ca618e613875b3
opencryptoki-debuginfo-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 54a721158f4b307aeaabc78c61169d620dce9261b7e9a3e3c1b4f6c17a55eacf
opencryptoki-debugsource-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 2a5f4f064ac40d4561991714f924d60ccc2ab62d6ce0a686ab4970c58bf6816a
opencryptoki-icsftok-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 0549bf014d28e6e85af9938d66159c1948e35ef4a545eac8abfdfa41075cd4e4
opencryptoki-icsftok-debuginfo-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 9c41772a933d9a534b198342bb6d26d34d42fc962908808c030c121070a7439e
opencryptoki-libs-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 43ffb0fe879169efcf5fefae20049320ead5854c126cd499d23b7c6ad5a4dd7c
opencryptoki-libs-debuginfo-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 9e0daa31c3529ec9148e8c00146be872167de2702c5d9ce2ab10e90094ff2cfd
opencryptoki-swtok-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 7d24cbf8f53dca29cd083b74c1f1eb6916bf01d314e68708d01ba559d66fce81
opencryptoki-swtok-debuginfo-3.18.0-5.el8_7.ppc64le.rpm SHA-256: ef7d93ad2af9381d1e979bf8c15cafd092402a4c4c217190c5eb0ec2179cca80
opencryptoki-tpmtok-3.18.0-5.el8_7.ppc64le.rpm SHA-256: c1bf6d7d4848a4018e87c44a6c7296e49e4301f680b46a5fd5ab4af95caeb8ac
opencryptoki-tpmtok-debuginfo-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 9a7cea58b2a39155b7ceeeb3a880c8040caa5e6904b11f399004ce7aaf248750

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
opencryptoki-3.18.0-5.el8_7.src.rpm SHA-256: 806f7bf652afd32860ce765a64c95ef36afec8d43c848230da07451e944771ba
x86_64
opencryptoki-3.18.0-5.el8_7.x86_64.rpm SHA-256: e0efc96444bd216fa69d2552ce6f6fd6675ad08bfa9a9af711a03e5c154be116
opencryptoki-debuginfo-3.18.0-5.el8_7.i686.rpm SHA-256: 7ec0e1994d5aa0e673a6ef903669c8bdfb9a23d086da27e535ac3f2c9335aa2f
opencryptoki-debuginfo-3.18.0-5.el8_7.x86_64.rpm SHA-256: 1b1345cde9c7305f017c6e335d1fceba68786179c1cd711e45737cd953f31d82
opencryptoki-debugsource-3.18.0-5.el8_7.i686.rpm SHA-256: 0ca416096f327cc840ba8a46a25cf2c392615b68bad1780538ebbb5ba02a1091
opencryptoki-debugsource-3.18.0-5.el8_7.x86_64.rpm SHA-256: ed610bd165cdceb289ffe4c094f03472b2cb3e612e426044168618b00018ed00
opencryptoki-icsftok-3.18.0-5.el8_7.x86_64.rpm SHA-256: e8a7090c31010a11267cde26f53cad39a82a073fa0fa86ace209b54f8c8d1f6a
opencryptoki-icsftok-debuginfo-3.18.0-5.el8_7.i686.rpm SHA-256: 9f1f34b6cab2e1d87922bc4be8ed925c566ca5c23ca9199513974b3ec2f139ed
opencryptoki-icsftok-debuginfo-3.18.0-5.el8_7.x86_64.rpm SHA-256: a9beca6ad9e0ec31acfee0f0f6717fa4f633d98983e5b11a208671f5ce0fe455
opencryptoki-libs-3.18.0-5.el8_7.i686.rpm SHA-256: 951b4b46ac1c89dc5e9c6d656874df814294c400ce501ab0cf089a86d6f6ccde
opencryptoki-libs-3.18.0-5.el8_7.x86_64.rpm SHA-256: 071163f3db8ae95da4137c39c8509a16e4a6b8a0cbd09a8d36fc67476039ef50
opencryptoki-libs-debuginfo-3.18.0-5.el8_7.i686.rpm SHA-256: ce8f9394deb1283db1baf10c48c418b1eefaabd49f418ad4e6ab4f19617b530c
opencryptoki-libs-debuginfo-3.18.0-5.el8_7.x86_64.rpm SHA-256: 642e0bf5414042998b5d764f015228afaf61ebb26d7fba2884f4045211ca3977
opencryptoki-swtok-3.18.0-5.el8_7.x86_64.rpm SHA-256: 9a9f6c787a618862eab2ab8d783823a2a3587d63a480877b40e7c067f2754c26
opencryptoki-swtok-debuginfo-3.18.0-5.el8_7.i686.rpm SHA-256: a49c1115586405d1b255bbc0ee2c3c73b4881dbda2eed5e694a2552213634a4d
opencryptoki-swtok-debuginfo-3.18.0-5.el8_7.x86_64.rpm SHA-256: 942e069ebf17c4f1e6b139966b498208108c6a8289a1eaca7a38faa82ce9b538
opencryptoki-tpmtok-3.18.0-5.el8_7.x86_64.rpm SHA-256: 92836b0131b5288d13850657145167c452134ac36573367f90289b12dd1ccbf0
opencryptoki-tpmtok-debuginfo-3.18.0-5.el8_7.i686.rpm SHA-256: 12690be85546a11a11d485e89fa00eeac4dab30d8b54bb4a53b37351a70438bc
opencryptoki-tpmtok-debuginfo-3.18.0-5.el8_7.x86_64.rpm SHA-256: 340f7416f3ddf734f6080013e1443c5a19cdf6e6a2b732de40c4d59a1ed41f5d

Red Hat Enterprise Linux for ARM 64 8

SRPM
opencryptoki-3.18.0-5.el8_7.src.rpm SHA-256: 806f7bf652afd32860ce765a64c95ef36afec8d43c848230da07451e944771ba
aarch64
opencryptoki-3.18.0-5.el8_7.aarch64.rpm SHA-256: f0473f928f761a28153dc0d305d804adbc202f557c10450d26a5e01e534d57af
opencryptoki-debuginfo-3.18.0-5.el8_7.aarch64.rpm SHA-256: e47f8ecaf2180b8307fef9090f0d2673243d4d8ec5e441050e34c1d85dde5d83
opencryptoki-debugsource-3.18.0-5.el8_7.aarch64.rpm SHA-256: f19cbadb1061f8a041979133e9b6d6fe5f260842b5509ce2cb2b86e8994b92d5
opencryptoki-icsftok-3.18.0-5.el8_7.aarch64.rpm SHA-256: 28d5444d07a99af5a8dff1a0075b20936c6936bae3d731f3a9927f9f8a209c69
opencryptoki-icsftok-debuginfo-3.18.0-5.el8_7.aarch64.rpm SHA-256: 67121f8a3eac89b290478536104dc6804754d4da371bf18cd9ed5ebf5750c78e
opencryptoki-libs-3.18.0-5.el8_7.aarch64.rpm SHA-256: 1e82b38d291b4e480184c17738e1a062286e358be88e5dc837f596724832bf31
opencryptoki-libs-debuginfo-3.18.0-5.el8_7.aarch64.rpm SHA-256: 7a4d0f0b7e1e5c928248e7229cc9df48ed8f3ed0e551dce880398d1435f4393b
opencryptoki-swtok-3.18.0-5.el8_7.aarch64.rpm SHA-256: aad8d49b1843b0544a320596be218675a17cbcd5aa34d4dcdf3e64bf62ab350a
opencryptoki-swtok-debuginfo-3.18.0-5.el8_7.aarch64.rpm SHA-256: cb2a33a82ce6a865e0ef0ecbbc9a8c7070dad4ebf4664db835b014f9678ac8ae
opencryptoki-tpmtok-3.18.0-5.el8_7.aarch64.rpm SHA-256: a0fd9e51d30a946ddbfa1eb0396168a1e5ae696a10821b36bea594c3da1b8848
opencryptoki-tpmtok-debuginfo-3.18.0-5.el8_7.aarch64.rpm SHA-256: 35aa9fd6369626965a4354d62523148e2f9e5a60a9c4b57963e09b8c17b5c570

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
opencryptoki-3.18.0-5.el8_7.src.rpm SHA-256: 806f7bf652afd32860ce765a64c95ef36afec8d43c848230da07451e944771ba
aarch64
opencryptoki-3.18.0-5.el8_7.aarch64.rpm SHA-256: f0473f928f761a28153dc0d305d804adbc202f557c10450d26a5e01e534d57af
opencryptoki-debuginfo-3.18.0-5.el8_7.aarch64.rpm SHA-256: e47f8ecaf2180b8307fef9090f0d2673243d4d8ec5e441050e34c1d85dde5d83
opencryptoki-debugsource-3.18.0-5.el8_7.aarch64.rpm SHA-256: f19cbadb1061f8a041979133e9b6d6fe5f260842b5509ce2cb2b86e8994b92d5
opencryptoki-icsftok-3.18.0-5.el8_7.aarch64.rpm SHA-256: 28d5444d07a99af5a8dff1a0075b20936c6936bae3d731f3a9927f9f8a209c69
opencryptoki-icsftok-debuginfo-3.18.0-5.el8_7.aarch64.rpm SHA-256: 67121f8a3eac89b290478536104dc6804754d4da371bf18cd9ed5ebf5750c78e
opencryptoki-libs-3.18.0-5.el8_7.aarch64.rpm SHA-256: 1e82b38d291b4e480184c17738e1a062286e358be88e5dc837f596724832bf31
opencryptoki-libs-debuginfo-3.18.0-5.el8_7.aarch64.rpm SHA-256: 7a4d0f0b7e1e5c928248e7229cc9df48ed8f3ed0e551dce880398d1435f4393b
opencryptoki-swtok-3.18.0-5.el8_7.aarch64.rpm SHA-256: aad8d49b1843b0544a320596be218675a17cbcd5aa34d4dcdf3e64bf62ab350a
opencryptoki-swtok-debuginfo-3.18.0-5.el8_7.aarch64.rpm SHA-256: cb2a33a82ce6a865e0ef0ecbbc9a8c7070dad4ebf4664db835b014f9678ac8ae
opencryptoki-tpmtok-3.18.0-5.el8_7.aarch64.rpm SHA-256: a0fd9e51d30a946ddbfa1eb0396168a1e5ae696a10821b36bea594c3da1b8848
opencryptoki-tpmtok-debuginfo-3.18.0-5.el8_7.aarch64.rpm SHA-256: 35aa9fd6369626965a4354d62523148e2f9e5a60a9c4b57963e09b8c17b5c570

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
opencryptoki-3.18.0-5.el8_7.src.rpm SHA-256: 806f7bf652afd32860ce765a64c95ef36afec8d43c848230da07451e944771ba
ppc64le
opencryptoki-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 35d225f0ef0a0b67369e8b316d523ae27697366191e21d8f16ca618e613875b3
opencryptoki-debuginfo-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 54a721158f4b307aeaabc78c61169d620dce9261b7e9a3e3c1b4f6c17a55eacf
opencryptoki-debugsource-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 2a5f4f064ac40d4561991714f924d60ccc2ab62d6ce0a686ab4970c58bf6816a
opencryptoki-icsftok-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 0549bf014d28e6e85af9938d66159c1948e35ef4a545eac8abfdfa41075cd4e4
opencryptoki-icsftok-debuginfo-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 9c41772a933d9a534b198342bb6d26d34d42fc962908808c030c121070a7439e
opencryptoki-libs-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 43ffb0fe879169efcf5fefae20049320ead5854c126cd499d23b7c6ad5a4dd7c
opencryptoki-libs-debuginfo-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 9e0daa31c3529ec9148e8c00146be872167de2702c5d9ce2ab10e90094ff2cfd
opencryptoki-swtok-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 7d24cbf8f53dca29cd083b74c1f1eb6916bf01d314e68708d01ba559d66fce81
opencryptoki-swtok-debuginfo-3.18.0-5.el8_7.ppc64le.rpm SHA-256: ef7d93ad2af9381d1e979bf8c15cafd092402a4c4c217190c5eb0ec2179cca80
opencryptoki-tpmtok-3.18.0-5.el8_7.ppc64le.rpm SHA-256: c1bf6d7d4848a4018e87c44a6c7296e49e4301f680b46a5fd5ab4af95caeb8ac
opencryptoki-tpmtok-debuginfo-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 9a7cea58b2a39155b7ceeeb3a880c8040caa5e6904b11f399004ce7aaf248750

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
opencryptoki-3.18.0-5.el8_7.src.rpm SHA-256: 806f7bf652afd32860ce765a64c95ef36afec8d43c848230da07451e944771ba
x86_64
opencryptoki-3.18.0-5.el8_7.x86_64.rpm SHA-256: e0efc96444bd216fa69d2552ce6f6fd6675ad08bfa9a9af711a03e5c154be116
opencryptoki-debuginfo-3.18.0-5.el8_7.i686.rpm SHA-256: 7ec0e1994d5aa0e673a6ef903669c8bdfb9a23d086da27e535ac3f2c9335aa2f
opencryptoki-debuginfo-3.18.0-5.el8_7.x86_64.rpm SHA-256: 1b1345cde9c7305f017c6e335d1fceba68786179c1cd711e45737cd953f31d82
opencryptoki-debugsource-3.18.0-5.el8_7.i686.rpm SHA-256: 0ca416096f327cc840ba8a46a25cf2c392615b68bad1780538ebbb5ba02a1091
opencryptoki-debugsource-3.18.0-5.el8_7.x86_64.rpm SHA-256: ed610bd165cdceb289ffe4c094f03472b2cb3e612e426044168618b00018ed00
opencryptoki-icsftok-3.18.0-5.el8_7.x86_64.rpm SHA-256: e8a7090c31010a11267cde26f53cad39a82a073fa0fa86ace209b54f8c8d1f6a
opencryptoki-icsftok-debuginfo-3.18.0-5.el8_7.i686.rpm SHA-256: 9f1f34b6cab2e1d87922bc4be8ed925c566ca5c23ca9199513974b3ec2f139ed
opencryptoki-icsftok-debuginfo-3.18.0-5.el8_7.x86_64.rpm SHA-256: a9beca6ad9e0ec31acfee0f0f6717fa4f633d98983e5b11a208671f5ce0fe455
opencryptoki-libs-3.18.0-5.el8_7.i686.rpm SHA-256: 951b4b46ac1c89dc5e9c6d656874df814294c400ce501ab0cf089a86d6f6ccde
opencryptoki-libs-3.18.0-5.el8_7.x86_64.rpm SHA-256: 071163f3db8ae95da4137c39c8509a16e4a6b8a0cbd09a8d36fc67476039ef50
opencryptoki-libs-debuginfo-3.18.0-5.el8_7.i686.rpm SHA-256: ce8f9394deb1283db1baf10c48c418b1eefaabd49f418ad4e6ab4f19617b530c
opencryptoki-libs-debuginfo-3.18.0-5.el8_7.x86_64.rpm SHA-256: 642e0bf5414042998b5d764f015228afaf61ebb26d7fba2884f4045211ca3977
opencryptoki-swtok-3.18.0-5.el8_7.x86_64.rpm SHA-256: 9a9f6c787a618862eab2ab8d783823a2a3587d63a480877b40e7c067f2754c26
opencryptoki-swtok-debuginfo-3.18.0-5.el8_7.i686.rpm SHA-256: a49c1115586405d1b255bbc0ee2c3c73b4881dbda2eed5e694a2552213634a4d
opencryptoki-swtok-debuginfo-3.18.0-5.el8_7.x86_64.rpm SHA-256: 942e069ebf17c4f1e6b139966b498208108c6a8289a1eaca7a38faa82ce9b538
opencryptoki-tpmtok-3.18.0-5.el8_7.x86_64.rpm SHA-256: 92836b0131b5288d13850657145167c452134ac36573367f90289b12dd1ccbf0
opencryptoki-tpmtok-debuginfo-3.18.0-5.el8_7.i686.rpm SHA-256: 12690be85546a11a11d485e89fa00eeac4dab30d8b54bb4a53b37351a70438bc
opencryptoki-tpmtok-debuginfo-3.18.0-5.el8_7.x86_64.rpm SHA-256: 340f7416f3ddf734f6080013e1443c5a19cdf6e6a2b732de40c4d59a1ed41f5d

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
opencryptoki-debuginfo-3.18.0-5.el8_7.i686.rpm SHA-256: 7ec0e1994d5aa0e673a6ef903669c8bdfb9a23d086da27e535ac3f2c9335aa2f
opencryptoki-debuginfo-3.18.0-5.el8_7.x86_64.rpm SHA-256: 1b1345cde9c7305f017c6e335d1fceba68786179c1cd711e45737cd953f31d82
opencryptoki-debugsource-3.18.0-5.el8_7.i686.rpm SHA-256: 0ca416096f327cc840ba8a46a25cf2c392615b68bad1780538ebbb5ba02a1091
opencryptoki-debugsource-3.18.0-5.el8_7.x86_64.rpm SHA-256: ed610bd165cdceb289ffe4c094f03472b2cb3e612e426044168618b00018ed00
opencryptoki-devel-3.18.0-5.el8_7.i686.rpm SHA-256: 3066e7ea9657a1218d1f39df35dbff5cad35fcaf0944ac6475b7da05e4265940
opencryptoki-devel-3.18.0-5.el8_7.x86_64.rpm SHA-256: 135a555e965647dc79746881bc26451c2dc23e20f6cf109474f5d0d6e521dff2
opencryptoki-icsftok-debuginfo-3.18.0-5.el8_7.i686.rpm SHA-256: 9f1f34b6cab2e1d87922bc4be8ed925c566ca5c23ca9199513974b3ec2f139ed
opencryptoki-icsftok-debuginfo-3.18.0-5.el8_7.x86_64.rpm SHA-256: a9beca6ad9e0ec31acfee0f0f6717fa4f633d98983e5b11a208671f5ce0fe455
opencryptoki-libs-debuginfo-3.18.0-5.el8_7.i686.rpm SHA-256: ce8f9394deb1283db1baf10c48c418b1eefaabd49f418ad4e6ab4f19617b530c
opencryptoki-libs-debuginfo-3.18.0-5.el8_7.x86_64.rpm SHA-256: 642e0bf5414042998b5d764f015228afaf61ebb26d7fba2884f4045211ca3977
opencryptoki-swtok-debuginfo-3.18.0-5.el8_7.i686.rpm SHA-256: a49c1115586405d1b255bbc0ee2c3c73b4881dbda2eed5e694a2552213634a4d
opencryptoki-swtok-debuginfo-3.18.0-5.el8_7.x86_64.rpm SHA-256: 942e069ebf17c4f1e6b139966b498208108c6a8289a1eaca7a38faa82ce9b538
opencryptoki-tpmtok-debuginfo-3.18.0-5.el8_7.i686.rpm SHA-256: 12690be85546a11a11d485e89fa00eeac4dab30d8b54bb4a53b37351a70438bc
opencryptoki-tpmtok-debuginfo-3.18.0-5.el8_7.x86_64.rpm SHA-256: 340f7416f3ddf734f6080013e1443c5a19cdf6e6a2b732de40c4d59a1ed41f5d

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
opencryptoki-debuginfo-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 54a721158f4b307aeaabc78c61169d620dce9261b7e9a3e3c1b4f6c17a55eacf
opencryptoki-debugsource-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 2a5f4f064ac40d4561991714f924d60ccc2ab62d6ce0a686ab4970c58bf6816a
opencryptoki-devel-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 8b4f0500ea2ae70090ba0da36280772d255752f4ca2ab87a5f25105d953f3b38
opencryptoki-icsftok-debuginfo-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 9c41772a933d9a534b198342bb6d26d34d42fc962908808c030c121070a7439e
opencryptoki-libs-debuginfo-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 9e0daa31c3529ec9148e8c00146be872167de2702c5d9ce2ab10e90094ff2cfd
opencryptoki-swtok-debuginfo-3.18.0-5.el8_7.ppc64le.rpm SHA-256: ef7d93ad2af9381d1e979bf8c15cafd092402a4c4c217190c5eb0ec2179cca80
opencryptoki-tpmtok-debuginfo-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 9a7cea58b2a39155b7ceeeb3a880c8040caa5e6904b11f399004ce7aaf248750

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
opencryptoki-debuginfo-3.18.0-5.el8_7.aarch64.rpm SHA-256: e47f8ecaf2180b8307fef9090f0d2673243d4d8ec5e441050e34c1d85dde5d83
opencryptoki-debugsource-3.18.0-5.el8_7.aarch64.rpm SHA-256: f19cbadb1061f8a041979133e9b6d6fe5f260842b5509ce2cb2b86e8994b92d5
opencryptoki-devel-3.18.0-5.el8_7.aarch64.rpm SHA-256: e3cb74f7adbae425abc71e39292b88438f2a988eeba56807cf6da81ad5c72c4b
opencryptoki-icsftok-debuginfo-3.18.0-5.el8_7.aarch64.rpm SHA-256: 67121f8a3eac89b290478536104dc6804754d4da371bf18cd9ed5ebf5750c78e
opencryptoki-libs-debuginfo-3.18.0-5.el8_7.aarch64.rpm SHA-256: 7a4d0f0b7e1e5c928248e7229cc9df48ed8f3ed0e551dce880398d1435f4393b
opencryptoki-swtok-debuginfo-3.18.0-5.el8_7.aarch64.rpm SHA-256: cb2a33a82ce6a865e0ef0ecbbc9a8c7070dad4ebf4664db835b014f9678ac8ae
opencryptoki-tpmtok-debuginfo-3.18.0-5.el8_7.aarch64.rpm SHA-256: 35aa9fd6369626965a4354d62523148e2f9e5a60a9c4b57963e09b8c17b5c570

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
opencryptoki-ccatok-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: 741f857790c2e93ff39317564a95be5d2539e38516b164a1c74d1f1ec12e0ab2
opencryptoki-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: b7d2c80c108c0120357509aa198c0bf6947157e132c49d49cc58be7a8a31019c
opencryptoki-debugsource-3.18.0-5.el8_7.s390x.rpm SHA-256: 6532de48c696866d8073a3834990f910630f4eaaa85a2fd57a2809306f4af403
opencryptoki-devel-3.18.0-5.el8_7.s390x.rpm SHA-256: 6cf577a316616e5fd815e6c6a5397f8c9067feb0750ff6b1a2ab61adb89b035e
opencryptoki-ep11tok-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: a89fe75da56e1d7d8126133b72fe759e8eeb501bfbd0af8b0ab0477bc2c0b9c8
opencryptoki-icatok-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: 174218c55364a5b4a72a828135a107c3a1408b54c4ed9d7cb8d5d55791cd1535
opencryptoki-icsftok-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: ee3f84b9735b71dfd893de211e901d3efc23980e5140a78ab0a84b227e3a10ba
opencryptoki-libs-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: f517b416a72415dad8b7c8189433c55fef7df7c1295cd8599a24af6a425b0f12
opencryptoki-swtok-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: 640a2b8b8bc9c7ed448074a0aca719b6c0d9e4b8bd62c5cd7ee1a2dbee1c3000
opencryptoki-tpmtok-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: 445ce65feb4d9d8e676361b4917782d99effff265e52a009a918bba42307a0f8

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
opencryptoki-debuginfo-3.18.0-5.el8_7.i686.rpm SHA-256: 7ec0e1994d5aa0e673a6ef903669c8bdfb9a23d086da27e535ac3f2c9335aa2f
opencryptoki-debuginfo-3.18.0-5.el8_7.x86_64.rpm SHA-256: 1b1345cde9c7305f017c6e335d1fceba68786179c1cd711e45737cd953f31d82
opencryptoki-debugsource-3.18.0-5.el8_7.i686.rpm SHA-256: 0ca416096f327cc840ba8a46a25cf2c392615b68bad1780538ebbb5ba02a1091
opencryptoki-debugsource-3.18.0-5.el8_7.x86_64.rpm SHA-256: ed610bd165cdceb289ffe4c094f03472b2cb3e612e426044168618b00018ed00
opencryptoki-devel-3.18.0-5.el8_7.i686.rpm SHA-256: 3066e7ea9657a1218d1f39df35dbff5cad35fcaf0944ac6475b7da05e4265940
opencryptoki-devel-3.18.0-5.el8_7.x86_64.rpm SHA-256: 135a555e965647dc79746881bc26451c2dc23e20f6cf109474f5d0d6e521dff2
opencryptoki-icsftok-debuginfo-3.18.0-5.el8_7.i686.rpm SHA-256: 9f1f34b6cab2e1d87922bc4be8ed925c566ca5c23ca9199513974b3ec2f139ed
opencryptoki-icsftok-debuginfo-3.18.0-5.el8_7.x86_64.rpm SHA-256: a9beca6ad9e0ec31acfee0f0f6717fa4f633d98983e5b11a208671f5ce0fe455
opencryptoki-libs-debuginfo-3.18.0-5.el8_7.i686.rpm SHA-256: ce8f9394deb1283db1baf10c48c418b1eefaabd49f418ad4e6ab4f19617b530c
opencryptoki-libs-debuginfo-3.18.0-5.el8_7.x86_64.rpm SHA-256: 642e0bf5414042998b5d764f015228afaf61ebb26d7fba2884f4045211ca3977
opencryptoki-swtok-debuginfo-3.18.0-5.el8_7.i686.rpm SHA-256: a49c1115586405d1b255bbc0ee2c3c73b4881dbda2eed5e694a2552213634a4d
opencryptoki-swtok-debuginfo-3.18.0-5.el8_7.x86_64.rpm SHA-256: 942e069ebf17c4f1e6b139966b498208108c6a8289a1eaca7a38faa82ce9b538
opencryptoki-tpmtok-debuginfo-3.18.0-5.el8_7.i686.rpm SHA-256: 12690be85546a11a11d485e89fa00eeac4dab30d8b54bb4a53b37351a70438bc
opencryptoki-tpmtok-debuginfo-3.18.0-5.el8_7.x86_64.rpm SHA-256: 340f7416f3ddf734f6080013e1443c5a19cdf6e6a2b732de40c4d59a1ed41f5d

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
opencryptoki-debuginfo-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 54a721158f4b307aeaabc78c61169d620dce9261b7e9a3e3c1b4f6c17a55eacf
opencryptoki-debugsource-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 2a5f4f064ac40d4561991714f924d60ccc2ab62d6ce0a686ab4970c58bf6816a
opencryptoki-devel-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 8b4f0500ea2ae70090ba0da36280772d255752f4ca2ab87a5f25105d953f3b38
opencryptoki-icsftok-debuginfo-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 9c41772a933d9a534b198342bb6d26d34d42fc962908808c030c121070a7439e
opencryptoki-libs-debuginfo-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 9e0daa31c3529ec9148e8c00146be872167de2702c5d9ce2ab10e90094ff2cfd
opencryptoki-swtok-debuginfo-3.18.0-5.el8_7.ppc64le.rpm SHA-256: ef7d93ad2af9381d1e979bf8c15cafd092402a4c4c217190c5eb0ec2179cca80
opencryptoki-tpmtok-debuginfo-3.18.0-5.el8_7.ppc64le.rpm SHA-256: 9a7cea58b2a39155b7ceeeb3a880c8040caa5e6904b11f399004ce7aaf248750

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8

SRPM
s390x
opencryptoki-ccatok-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: 741f857790c2e93ff39317564a95be5d2539e38516b164a1c74d1f1ec12e0ab2
opencryptoki-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: b7d2c80c108c0120357509aa198c0bf6947157e132c49d49cc58be7a8a31019c
opencryptoki-debugsource-3.18.0-5.el8_7.s390x.rpm SHA-256: 6532de48c696866d8073a3834990f910630f4eaaa85a2fd57a2809306f4af403
opencryptoki-devel-3.18.0-5.el8_7.s390x.rpm SHA-256: 6cf577a316616e5fd815e6c6a5397f8c9067feb0750ff6b1a2ab61adb89b035e
opencryptoki-ep11tok-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: a89fe75da56e1d7d8126133b72fe759e8eeb501bfbd0af8b0ab0477bc2c0b9c8
opencryptoki-icatok-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: 174218c55364a5b4a72a828135a107c3a1408b54c4ed9d7cb8d5d55791cd1535
opencryptoki-icsftok-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: ee3f84b9735b71dfd893de211e901d3efc23980e5140a78ab0a84b227e3a10ba
opencryptoki-libs-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: f517b416a72415dad8b7c8189433c55fef7df7c1295cd8599a24af6a425b0f12
opencryptoki-swtok-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: 640a2b8b8bc9c7ed448074a0aca719b6c0d9e4b8bd62c5cd7ee1a2dbee1c3000
opencryptoki-tpmtok-debuginfo-3.18.0-5.el8_7.s390x.rpm SHA-256: 445ce65feb4d9d8e676361b4917782d99effff265e52a009a918bba42307a0f8

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
opencryptoki-debuginfo-3.18.0-5.el8_7.aarch64.rpm SHA-256: e47f8ecaf2180b8307fef9090f0d2673243d4d8ec5e441050e34c1d85dde5d83
opencryptoki-debugsource-3.18.0-5.el8_7.aarch64.rpm SHA-256: f19cbadb1061f8a041979133e9b6d6fe5f260842b5509ce2cb2b86e8994b92d5
opencryptoki-devel-3.18.0-5.el8_7.aarch64.rpm SHA-256: e3cb74f7adbae425abc71e39292b88438f2a988eeba56807cf6da81ad5c72c4b
opencryptoki-icsftok-debuginfo-3.18.0-5.el8_7.aarch64.rpm SHA-256: 67121f8a3eac89b290478536104dc6804754d4da371bf18cd9ed5ebf5750c78e
opencryptoki-libs-debuginfo-3.18.0-5.el8_7.aarch64.rpm SHA-256: 7a4d0f0b7e1e5c928248e7229cc9df48ed8f3ed0e551dce880398d1435f4393b
opencryptoki-swtok-debuginfo-3.18.0-5.el8_7.aarch64.rpm SHA-256: cb2a33a82ce6a865e0ef0ecbbc9a8c7070dad4ebf4664db835b014f9678ac8ae
opencryptoki-tpmtok-debuginfo-3.18.0-5.el8_7.aarch64.rpm SHA-256: 35aa9fd6369626965a4354d62523148e2f9e5a60a9c4b57963e09b8c17b5c570

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility