Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:4900 - Security Advisory
Issued:
2020-11-04
Updated:
2020-11-04

RHSA-2020:4900 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: cryptsetup security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for cryptsetup is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The cryptsetup packages provide a utility for setting up disk encryption using the dm-crypt kernel module.

Security Fix(es):

  • cryptsetup: Out-of-bounds write when validating segments (CVE-2020-14382)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1874712 - CVE-2020-14382 cryptsetup: Out-of-bounds write when validating segments

CVEs

  • CVE-2020-14382

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
cryptsetup-2.2.0-2.el8_1.1.src.rpm SHA-256: f0a1fb69d491d5a3ef654648a53aec28724e94f43a5517e0f19d42f64b639028
x86_64
cryptsetup-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: fc76430450d43b54412bbae0a535226afe481c83f1243a33f24e2bf65ec3fd48
cryptsetup-debuginfo-2.2.0-2.el8_1.1.i686.rpm SHA-256: 78408a2971cd5c88c48adab4cd2c54d00cc9cec63bf406ed909ef3cc349c9f30
cryptsetup-debuginfo-2.2.0-2.el8_1.1.i686.rpm SHA-256: 78408a2971cd5c88c48adab4cd2c54d00cc9cec63bf406ed909ef3cc349c9f30
cryptsetup-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: 7c71e97d255209a0c16c194228e06f097aaae66867c076e0ac30361c351427b3
cryptsetup-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: 7c71e97d255209a0c16c194228e06f097aaae66867c076e0ac30361c351427b3
cryptsetup-debugsource-2.2.0-2.el8_1.1.i686.rpm SHA-256: 0be940744908ceb5b0092849bcc2d507e315653e2aae2546d54fe8967bdd84ed
cryptsetup-debugsource-2.2.0-2.el8_1.1.i686.rpm SHA-256: 0be940744908ceb5b0092849bcc2d507e315653e2aae2546d54fe8967bdd84ed
cryptsetup-debugsource-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: 1ad9ce04e579bb243889988721cf53e55085110227b0a70213806fdfc17a18ae
cryptsetup-debugsource-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: 1ad9ce04e579bb243889988721cf53e55085110227b0a70213806fdfc17a18ae
cryptsetup-devel-2.2.0-2.el8_1.1.i686.rpm SHA-256: 0f81f4702c6a673daa5d133c91fa86a95ab2d7b0ce5cdd10576b1b0229077356
cryptsetup-devel-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: b8d7f2e53bb9c9c51cd00ae2131aa4be10a3784646ce548e04b4541a17e1c8d6
cryptsetup-libs-2.2.0-2.el8_1.1.i686.rpm SHA-256: 1d4b8ab58c42054655c6ac575a00fd2c2cc0ac01364a1cb96e073073cec87a6c
cryptsetup-libs-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: 0b96778c65c8de3c03da147090bb3e871964b058425d543204a1b2f2c071fb62
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.i686.rpm SHA-256: 07378b7aa8668a25645eb095ce6163499fa84779ede05a7d936a3254452e218e
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.i686.rpm SHA-256: 07378b7aa8668a25645eb095ce6163499fa84779ede05a7d936a3254452e218e
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: 1afdc92f8b32c0d3f642a4232283b52cf5c1202733b98ceee4949e55f519be52
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: 1afdc92f8b32c0d3f642a4232283b52cf5c1202733b98ceee4949e55f519be52
cryptsetup-reencrypt-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: 8f9291f173520df474b39fd663bd8174e058d49cd6201566a58f5af81faeb024
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.i686.rpm SHA-256: 008d1c43349bf35b2c9b2f0a793a2db171b648b5fdc44e19c48c59571dd8bca2
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.i686.rpm SHA-256: 008d1c43349bf35b2c9b2f0a793a2db171b648b5fdc44e19c48c59571dd8bca2
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: daacef01cf2e1a2ae316b422fdd884ab74017febba3c713448cbb618f8ebe322
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: daacef01cf2e1a2ae316b422fdd884ab74017febba3c713448cbb618f8ebe322
integritysetup-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: b6dd141d13b89148f45fc4047e1a29c12a4883ce524bb2c3d294b029d1683990
integritysetup-debuginfo-2.2.0-2.el8_1.1.i686.rpm SHA-256: b9e378bd04a0b388bed58c819bd14593f9052cd292215053f88b038dc28a4fed
integritysetup-debuginfo-2.2.0-2.el8_1.1.i686.rpm SHA-256: b9e378bd04a0b388bed58c819bd14593f9052cd292215053f88b038dc28a4fed
integritysetup-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: 124d8e849268cba972ee85119c023cc3487e1eed7ff4355364a4d54eafe8c53e
integritysetup-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: 124d8e849268cba972ee85119c023cc3487e1eed7ff4355364a4d54eafe8c53e
veritysetup-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: 6411582eca5f1c5853c280a44177151110e3e5b4197bad96c43862a9ba679764
veritysetup-debuginfo-2.2.0-2.el8_1.1.i686.rpm SHA-256: f4b3c0cbaae6323c10dfddc8c87df58628ad35bc9d23ed9750a1faa7b0849bf6
veritysetup-debuginfo-2.2.0-2.el8_1.1.i686.rpm SHA-256: f4b3c0cbaae6323c10dfddc8c87df58628ad35bc9d23ed9750a1faa7b0849bf6
veritysetup-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: e01bdd11db1b72bab328469572fe8eb3516b769257ef238173f29163422bac80
veritysetup-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: e01bdd11db1b72bab328469572fe8eb3516b769257ef238173f29163422bac80

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
cryptsetup-2.2.0-2.el8_1.1.src.rpm SHA-256: f0a1fb69d491d5a3ef654648a53aec28724e94f43a5517e0f19d42f64b639028
s390x
cryptsetup-2.2.0-2.el8_1.1.s390x.rpm SHA-256: fa9f6ced7a65110744e04038adb4f412db994f84b1256707cf323dc9ff612d1e
cryptsetup-debuginfo-2.2.0-2.el8_1.1.s390x.rpm SHA-256: a797f4ebd658c44dc25882b86d86534fcd7cc5c0c6f0888998464680cf4b4ee8
cryptsetup-debuginfo-2.2.0-2.el8_1.1.s390x.rpm SHA-256: a797f4ebd658c44dc25882b86d86534fcd7cc5c0c6f0888998464680cf4b4ee8
cryptsetup-debugsource-2.2.0-2.el8_1.1.s390x.rpm SHA-256: 105ae23f53ff5466d2049cdd4e30efa13c20dec65a9c6c85625cccdc6d2f17f7
cryptsetup-debugsource-2.2.0-2.el8_1.1.s390x.rpm SHA-256: 105ae23f53ff5466d2049cdd4e30efa13c20dec65a9c6c85625cccdc6d2f17f7
cryptsetup-devel-2.2.0-2.el8_1.1.s390x.rpm SHA-256: cbe1ea6d9da8aedad19fbdee798e5c51abdc11b1ac2eaad668487ad49a6d0589
cryptsetup-libs-2.2.0-2.el8_1.1.s390x.rpm SHA-256: 5aba5f95d35a7c0a34bf32b9d0abb42c76f9bcbaf45ce3346092112e030a84fa
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.s390x.rpm SHA-256: 9db23b423da1db630b4876035920eafa617dfc5799a5e212c4aa88a62aeae961
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.s390x.rpm SHA-256: 9db23b423da1db630b4876035920eafa617dfc5799a5e212c4aa88a62aeae961
cryptsetup-reencrypt-2.2.0-2.el8_1.1.s390x.rpm SHA-256: 1182f60a9a3622541355bf8d0ddfed0368a0b7dbb1c772f9f48612403c6438b8
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.s390x.rpm SHA-256: b2d73fa03e4377d52f2ee8120d544214124edef65bc89199ee235354bfe13504
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.s390x.rpm SHA-256: b2d73fa03e4377d52f2ee8120d544214124edef65bc89199ee235354bfe13504
integritysetup-2.2.0-2.el8_1.1.s390x.rpm SHA-256: 4078b6399127e9dcd5a6dc0706ddf9aeb96c3bbbcee822412e800082a92f09ac
integritysetup-debuginfo-2.2.0-2.el8_1.1.s390x.rpm SHA-256: 5f1d68be1f717dbea758e67c59b62c8ad856b1cf6c3fca7dd399aa5078f06eab
integritysetup-debuginfo-2.2.0-2.el8_1.1.s390x.rpm SHA-256: 5f1d68be1f717dbea758e67c59b62c8ad856b1cf6c3fca7dd399aa5078f06eab
veritysetup-2.2.0-2.el8_1.1.s390x.rpm SHA-256: e87bbf1f75832f4701a4b26e591641125c39d121539372e869b4db2810c75ae9
veritysetup-debuginfo-2.2.0-2.el8_1.1.s390x.rpm SHA-256: d3e47cbd9a93f1e4958b04df5ab6b131b4a03d13251e3cb445fba63bf8670761
veritysetup-debuginfo-2.2.0-2.el8_1.1.s390x.rpm SHA-256: d3e47cbd9a93f1e4958b04df5ab6b131b4a03d13251e3cb445fba63bf8670761

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
cryptsetup-2.2.0-2.el8_1.1.src.rpm SHA-256: f0a1fb69d491d5a3ef654648a53aec28724e94f43a5517e0f19d42f64b639028
ppc64le
cryptsetup-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: 23508078411c45cf0aa82b06e45f8ae64ede8893ba3286338ccc7ed34ffb1046
cryptsetup-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: b0b83ea0454b659f4b04a263845c1cff6d70d5648fa11e87aa6d865b2459a722
cryptsetup-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: b0b83ea0454b659f4b04a263845c1cff6d70d5648fa11e87aa6d865b2459a722
cryptsetup-debugsource-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: dee6bd31ae2deb01711a84a3d5446e99eeae26ddefd4120970a99b177db93f1a
cryptsetup-debugsource-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: dee6bd31ae2deb01711a84a3d5446e99eeae26ddefd4120970a99b177db93f1a
cryptsetup-devel-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: f759273d8e5f3921042667914684cdf360a41cbd99a39e7a358e68175977a4d3
cryptsetup-libs-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: 00784bfd7d75260a1bf510bca583da08a723702b40a8c1dc0fd390896dedc520
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: e5c308661b6721409718bb976da2c3a7c490fa5310d213cb699606e0601603f8
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: e5c308661b6721409718bb976da2c3a7c490fa5310d213cb699606e0601603f8
cryptsetup-reencrypt-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: 67206476f65b738f4e6140c2a6f4922606e0ebb1e9b8f5298bd95f63d77a6025
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: edc0bccbee44d4d063d66122525be462226cbab55efa443a46cc31d69e7c6634
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: edc0bccbee44d4d063d66122525be462226cbab55efa443a46cc31d69e7c6634
integritysetup-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: 72cc3a467882e02e6ecab661d82cda48a5f473c71e41acc87b8006cf27766e92
integritysetup-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: 4c6e51c934cb632369537d1471612cf6977128b45c8b70960a31f44246e8003c
integritysetup-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: 4c6e51c934cb632369537d1471612cf6977128b45c8b70960a31f44246e8003c
veritysetup-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: 10792189a9d4717a30154bb281fffcf7b8e7011553595abfe91e5d076f470c18
veritysetup-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: 5443cb8d2f320d5369df03446819b5dcc72cdb06e73b7132cc0551147c3e3cdd
veritysetup-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: 5443cb8d2f320d5369df03446819b5dcc72cdb06e73b7132cc0551147c3e3cdd

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
cryptsetup-2.2.0-2.el8_1.1.src.rpm SHA-256: f0a1fb69d491d5a3ef654648a53aec28724e94f43a5517e0f19d42f64b639028
aarch64
cryptsetup-2.2.0-2.el8_1.1.aarch64.rpm SHA-256: 695ea403017c06ae79ed562a1b447de542b2495fc3361b30d27ec018fb01a08b
cryptsetup-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm SHA-256: 453c3a33cc0ce321e1436bdecb2b6599f2b2d86c07ee104cd298d8684f452916
cryptsetup-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm SHA-256: 453c3a33cc0ce321e1436bdecb2b6599f2b2d86c07ee104cd298d8684f452916
cryptsetup-debugsource-2.2.0-2.el8_1.1.aarch64.rpm SHA-256: fe3cdcebdb8137b165533485ab92646e97930c5cf3b210b118c28bfc5dda8495
cryptsetup-debugsource-2.2.0-2.el8_1.1.aarch64.rpm SHA-256: fe3cdcebdb8137b165533485ab92646e97930c5cf3b210b118c28bfc5dda8495
cryptsetup-devel-2.2.0-2.el8_1.1.aarch64.rpm SHA-256: 8848f456cf05954095cd69240f8b47cfcd46e9d6517ec72f8be6c00cb96b7acf
cryptsetup-libs-2.2.0-2.el8_1.1.aarch64.rpm SHA-256: 6adefbfddd7e675f6320926d0afdb3867002140764c7f5fb0c6ed83d138d8092
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm SHA-256: 4c62614bf14ed301027626ee1e9bb9f025d879becec61856eee3e1f64ee4a318
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm SHA-256: 4c62614bf14ed301027626ee1e9bb9f025d879becec61856eee3e1f64ee4a318
cryptsetup-reencrypt-2.2.0-2.el8_1.1.aarch64.rpm SHA-256: 73971a99a5ebda2d56789237be24cc76552dae43338e47fdfd34e7bb5e5e01a3
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm SHA-256: 84b6c873aef661554f13419c54bbf1e1e9c50b7dd9cd3693121cc4d74f354c57
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm SHA-256: 84b6c873aef661554f13419c54bbf1e1e9c50b7dd9cd3693121cc4d74f354c57
integritysetup-2.2.0-2.el8_1.1.aarch64.rpm SHA-256: 4840058df9d9a1d646547ca9b391eb2d7c7f33de1a3142039c7f6d9f526485ea
integritysetup-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm SHA-256: 22dcc668a17428a4344e584c5fe7f2a31e258d589b601ed28a5b2272bcba984a
integritysetup-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm SHA-256: 22dcc668a17428a4344e584c5fe7f2a31e258d589b601ed28a5b2272bcba984a
veritysetup-2.2.0-2.el8_1.1.aarch64.rpm SHA-256: ee04052a0c027bc59a0acba5a467df6c1e9fdaef5dbabe76fc90160024e91383
veritysetup-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm SHA-256: 27e471835d10931e59a4d357a7d717776a1bbcf44064de9296b6bc1fdedb7863
veritysetup-debuginfo-2.2.0-2.el8_1.1.aarch64.rpm SHA-256: 27e471835d10931e59a4d357a7d717776a1bbcf44064de9296b6bc1fdedb7863

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
cryptsetup-2.2.0-2.el8_1.1.src.rpm SHA-256: f0a1fb69d491d5a3ef654648a53aec28724e94f43a5517e0f19d42f64b639028
ppc64le
cryptsetup-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: 23508078411c45cf0aa82b06e45f8ae64ede8893ba3286338ccc7ed34ffb1046
cryptsetup-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: b0b83ea0454b659f4b04a263845c1cff6d70d5648fa11e87aa6d865b2459a722
cryptsetup-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: b0b83ea0454b659f4b04a263845c1cff6d70d5648fa11e87aa6d865b2459a722
cryptsetup-debugsource-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: dee6bd31ae2deb01711a84a3d5446e99eeae26ddefd4120970a99b177db93f1a
cryptsetup-debugsource-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: dee6bd31ae2deb01711a84a3d5446e99eeae26ddefd4120970a99b177db93f1a
cryptsetup-devel-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: f759273d8e5f3921042667914684cdf360a41cbd99a39e7a358e68175977a4d3
cryptsetup-libs-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: 00784bfd7d75260a1bf510bca583da08a723702b40a8c1dc0fd390896dedc520
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: e5c308661b6721409718bb976da2c3a7c490fa5310d213cb699606e0601603f8
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: e5c308661b6721409718bb976da2c3a7c490fa5310d213cb699606e0601603f8
cryptsetup-reencrypt-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: 67206476f65b738f4e6140c2a6f4922606e0ebb1e9b8f5298bd95f63d77a6025
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: edc0bccbee44d4d063d66122525be462226cbab55efa443a46cc31d69e7c6634
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: edc0bccbee44d4d063d66122525be462226cbab55efa443a46cc31d69e7c6634
integritysetup-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: 72cc3a467882e02e6ecab661d82cda48a5f473c71e41acc87b8006cf27766e92
integritysetup-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: 4c6e51c934cb632369537d1471612cf6977128b45c8b70960a31f44246e8003c
integritysetup-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: 4c6e51c934cb632369537d1471612cf6977128b45c8b70960a31f44246e8003c
veritysetup-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: 10792189a9d4717a30154bb281fffcf7b8e7011553595abfe91e5d076f470c18
veritysetup-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: 5443cb8d2f320d5369df03446819b5dcc72cdb06e73b7132cc0551147c3e3cdd
veritysetup-debuginfo-2.2.0-2.el8_1.1.ppc64le.rpm SHA-256: 5443cb8d2f320d5369df03446819b5dcc72cdb06e73b7132cc0551147c3e3cdd

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
cryptsetup-2.2.0-2.el8_1.1.src.rpm SHA-256: f0a1fb69d491d5a3ef654648a53aec28724e94f43a5517e0f19d42f64b639028
x86_64
cryptsetup-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: fc76430450d43b54412bbae0a535226afe481c83f1243a33f24e2bf65ec3fd48
cryptsetup-debuginfo-2.2.0-2.el8_1.1.i686.rpm SHA-256: 78408a2971cd5c88c48adab4cd2c54d00cc9cec63bf406ed909ef3cc349c9f30
cryptsetup-debuginfo-2.2.0-2.el8_1.1.i686.rpm SHA-256: 78408a2971cd5c88c48adab4cd2c54d00cc9cec63bf406ed909ef3cc349c9f30
cryptsetup-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: 7c71e97d255209a0c16c194228e06f097aaae66867c076e0ac30361c351427b3
cryptsetup-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: 7c71e97d255209a0c16c194228e06f097aaae66867c076e0ac30361c351427b3
cryptsetup-debugsource-2.2.0-2.el8_1.1.i686.rpm SHA-256: 0be940744908ceb5b0092849bcc2d507e315653e2aae2546d54fe8967bdd84ed
cryptsetup-debugsource-2.2.0-2.el8_1.1.i686.rpm SHA-256: 0be940744908ceb5b0092849bcc2d507e315653e2aae2546d54fe8967bdd84ed
cryptsetup-debugsource-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: 1ad9ce04e579bb243889988721cf53e55085110227b0a70213806fdfc17a18ae
cryptsetup-debugsource-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: 1ad9ce04e579bb243889988721cf53e55085110227b0a70213806fdfc17a18ae
cryptsetup-devel-2.2.0-2.el8_1.1.i686.rpm SHA-256: 0f81f4702c6a673daa5d133c91fa86a95ab2d7b0ce5cdd10576b1b0229077356
cryptsetup-devel-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: b8d7f2e53bb9c9c51cd00ae2131aa4be10a3784646ce548e04b4541a17e1c8d6
cryptsetup-libs-2.2.0-2.el8_1.1.i686.rpm SHA-256: 1d4b8ab58c42054655c6ac575a00fd2c2cc0ac01364a1cb96e073073cec87a6c
cryptsetup-libs-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: 0b96778c65c8de3c03da147090bb3e871964b058425d543204a1b2f2c071fb62
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.i686.rpm SHA-256: 07378b7aa8668a25645eb095ce6163499fa84779ede05a7d936a3254452e218e
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.i686.rpm SHA-256: 07378b7aa8668a25645eb095ce6163499fa84779ede05a7d936a3254452e218e
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: 1afdc92f8b32c0d3f642a4232283b52cf5c1202733b98ceee4949e55f519be52
cryptsetup-libs-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: 1afdc92f8b32c0d3f642a4232283b52cf5c1202733b98ceee4949e55f519be52
cryptsetup-reencrypt-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: 8f9291f173520df474b39fd663bd8174e058d49cd6201566a58f5af81faeb024
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.i686.rpm SHA-256: 008d1c43349bf35b2c9b2f0a793a2db171b648b5fdc44e19c48c59571dd8bca2
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.i686.rpm SHA-256: 008d1c43349bf35b2c9b2f0a793a2db171b648b5fdc44e19c48c59571dd8bca2
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: daacef01cf2e1a2ae316b422fdd884ab74017febba3c713448cbb618f8ebe322
cryptsetup-reencrypt-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: daacef01cf2e1a2ae316b422fdd884ab74017febba3c713448cbb618f8ebe322
integritysetup-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: b6dd141d13b89148f45fc4047e1a29c12a4883ce524bb2c3d294b029d1683990
integritysetup-debuginfo-2.2.0-2.el8_1.1.i686.rpm SHA-256: b9e378bd04a0b388bed58c819bd14593f9052cd292215053f88b038dc28a4fed
integritysetup-debuginfo-2.2.0-2.el8_1.1.i686.rpm SHA-256: b9e378bd04a0b388bed58c819bd14593f9052cd292215053f88b038dc28a4fed
integritysetup-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: 124d8e849268cba972ee85119c023cc3487e1eed7ff4355364a4d54eafe8c53e
integritysetup-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: 124d8e849268cba972ee85119c023cc3487e1eed7ff4355364a4d54eafe8c53e
veritysetup-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: 6411582eca5f1c5853c280a44177151110e3e5b4197bad96c43862a9ba679764
veritysetup-debuginfo-2.2.0-2.el8_1.1.i686.rpm SHA-256: f4b3c0cbaae6323c10dfddc8c87df58628ad35bc9d23ed9750a1faa7b0849bf6
veritysetup-debuginfo-2.2.0-2.el8_1.1.i686.rpm SHA-256: f4b3c0cbaae6323c10dfddc8c87df58628ad35bc9d23ed9750a1faa7b0849bf6
veritysetup-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: e01bdd11db1b72bab328469572fe8eb3516b769257ef238173f29163422bac80
veritysetup-debuginfo-2.2.0-2.el8_1.1.x86_64.rpm SHA-256: e01bdd11db1b72bab328469572fe8eb3516b769257ef238173f29163422bac80

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility