Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:1609 - Security Advisory
Issued:
2021-05-18
Updated:
2021-05-18

RHSA-2021:1609 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: p11-kit security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for p11-kit is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The p11-kit packages provide a mechanism to manage PKCS#11 modules. The p11-kit-trust subpackage includes a PKCS#11 trust module that provides certificate anchors and black lists based on configuration files.

The following packages have been upgraded to a later upstream version: p11-kit (0.23.22). (BZ#1887853)

Security Fix(es):

  • p11-kit: integer overflow when allocating memory for arrays or attributes and object identifiers (CVE-2020-29361)
  • p11-kit: out-of-bounds read in p11_rpc_buffer_get_byte_array function in rpc-message.c (CVE-2020-29362)
  • p11-kit: out-of-bounds write in p11_rpc_buffer_get_byte_array_value function in rpc-message.c (CVE-2020-29363)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 1665172 - SIGABRT when trust anchor read a malformed file
  • BZ - 1890464 - p11-kit freeze for invalid module configuration
  • BZ - 1903588 - CVE-2020-29363 p11-kit: out-of-bounds write in p11_rpc_buffer_get_byte_array_value function in rpc-message.c
  • BZ - 1903590 - CVE-2020-29362 p11-kit: out-of-bounds read in p11_rpc_buffer_get_byte_array function in rpc-message.c
  • BZ - 1903592 - CVE-2020-29361 p11-kit: integer overflow when allocating memory for arrays or attributes and object identifiers

CVEs

  • CVE-2020-29361
  • CVE-2020-29362
  • CVE-2020-29363

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
p11-kit-0.23.22-1.el8.src.rpm SHA-256: 59df0052c996f30f675ce7d4d9de058620b4134ac2b2421fee90c3a012b2b376
x86_64
p11-kit-0.23.22-1.el8.i686.rpm SHA-256: 7f9025540df95af0dc6ab795451b44deeb456b8fb275ad2bbd26401f782fdf52
p11-kit-0.23.22-1.el8.x86_64.rpm SHA-256: eeb48256a3d0a6a10076ce7974074e49e99607d92c771673260b1a1e82c1f5da
p11-kit-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: a1ba55d895e78daf18f3f84675036766c4d22ca7238be308a8c900c327ca4546
p11-kit-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: 657a2eb2abd459d1fed59d363a95adf9eef528e0db49d0ea3a14e3ce87dcd042
p11-kit-debugsource-0.23.22-1.el8.i686.rpm SHA-256: 57e6c869dd03ac34974871aa60e77815c24c95b603c00037312652cbf05db13c
p11-kit-debugsource-0.23.22-1.el8.x86_64.rpm SHA-256: 474c08fa1e310020491c5d6ce0577845201b3a6690e4172e495d3cbd4d39e40c
p11-kit-devel-0.23.22-1.el8.i686.rpm SHA-256: e4a9f80e1764ba7e7db841dc2186fcee573b743dde637f22b8dbf1894183276d
p11-kit-devel-0.23.22-1.el8.x86_64.rpm SHA-256: 11becfc7acbbd695b27725795f25f62bb856b9fde0f1d45bce378c5393da3cd7
p11-kit-server-0.23.22-1.el8.x86_64.rpm SHA-256: 3a5dff0018c662b45964f5ec36b46310d1bcee7f51e4cf020770ad78ca927566
p11-kit-server-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: 43ea7a90191053c41d1aff2e95b1f56c58a4ef79e2fb52ca3169a77b32064352
p11-kit-server-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: a9753a3b81efc863439e401d9d72bcc3f77c0ff169cf8fa5efa3175add875827
p11-kit-trust-0.23.22-1.el8.i686.rpm SHA-256: 8c9fe64fbc0168df25b419e72ccd44a5fb2b36675d7d300af4b61cd0ad98a1cb
p11-kit-trust-0.23.22-1.el8.x86_64.rpm SHA-256: 6ff975465dcff2d8b7f6f1efb8c865aff9baed1500e8f48e4a569700fb1208ea
p11-kit-trust-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: 7d3fd4dde042204b2e0c0f473e9a1a7309b59a4c6f01fa91e572e345375af8b6
p11-kit-trust-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: 9857588dd914122bb64081582d780d98e73fee7a742ef78f25685999ef539bd1

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
p11-kit-0.23.22-1.el8.src.rpm SHA-256: 59df0052c996f30f675ce7d4d9de058620b4134ac2b2421fee90c3a012b2b376
x86_64
p11-kit-0.23.22-1.el8.i686.rpm SHA-256: 7f9025540df95af0dc6ab795451b44deeb456b8fb275ad2bbd26401f782fdf52
p11-kit-0.23.22-1.el8.x86_64.rpm SHA-256: eeb48256a3d0a6a10076ce7974074e49e99607d92c771673260b1a1e82c1f5da
p11-kit-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: a1ba55d895e78daf18f3f84675036766c4d22ca7238be308a8c900c327ca4546
p11-kit-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: 657a2eb2abd459d1fed59d363a95adf9eef528e0db49d0ea3a14e3ce87dcd042
p11-kit-debugsource-0.23.22-1.el8.i686.rpm SHA-256: 57e6c869dd03ac34974871aa60e77815c24c95b603c00037312652cbf05db13c
p11-kit-debugsource-0.23.22-1.el8.x86_64.rpm SHA-256: 474c08fa1e310020491c5d6ce0577845201b3a6690e4172e495d3cbd4d39e40c
p11-kit-devel-0.23.22-1.el8.i686.rpm SHA-256: e4a9f80e1764ba7e7db841dc2186fcee573b743dde637f22b8dbf1894183276d
p11-kit-devel-0.23.22-1.el8.x86_64.rpm SHA-256: 11becfc7acbbd695b27725795f25f62bb856b9fde0f1d45bce378c5393da3cd7
p11-kit-server-0.23.22-1.el8.x86_64.rpm SHA-256: 3a5dff0018c662b45964f5ec36b46310d1bcee7f51e4cf020770ad78ca927566
p11-kit-server-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: 43ea7a90191053c41d1aff2e95b1f56c58a4ef79e2fb52ca3169a77b32064352
p11-kit-server-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: a9753a3b81efc863439e401d9d72bcc3f77c0ff169cf8fa5efa3175add875827
p11-kit-trust-0.23.22-1.el8.i686.rpm SHA-256: 8c9fe64fbc0168df25b419e72ccd44a5fb2b36675d7d300af4b61cd0ad98a1cb
p11-kit-trust-0.23.22-1.el8.x86_64.rpm SHA-256: 6ff975465dcff2d8b7f6f1efb8c865aff9baed1500e8f48e4a569700fb1208ea
p11-kit-trust-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: 7d3fd4dde042204b2e0c0f473e9a1a7309b59a4c6f01fa91e572e345375af8b6
p11-kit-trust-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: 9857588dd914122bb64081582d780d98e73fee7a742ef78f25685999ef539bd1

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
p11-kit-0.23.22-1.el8.src.rpm SHA-256: 59df0052c996f30f675ce7d4d9de058620b4134ac2b2421fee90c3a012b2b376
x86_64
p11-kit-0.23.22-1.el8.i686.rpm SHA-256: 7f9025540df95af0dc6ab795451b44deeb456b8fb275ad2bbd26401f782fdf52
p11-kit-0.23.22-1.el8.x86_64.rpm SHA-256: eeb48256a3d0a6a10076ce7974074e49e99607d92c771673260b1a1e82c1f5da
p11-kit-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: a1ba55d895e78daf18f3f84675036766c4d22ca7238be308a8c900c327ca4546
p11-kit-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: 657a2eb2abd459d1fed59d363a95adf9eef528e0db49d0ea3a14e3ce87dcd042
p11-kit-debugsource-0.23.22-1.el8.i686.rpm SHA-256: 57e6c869dd03ac34974871aa60e77815c24c95b603c00037312652cbf05db13c
p11-kit-debugsource-0.23.22-1.el8.x86_64.rpm SHA-256: 474c08fa1e310020491c5d6ce0577845201b3a6690e4172e495d3cbd4d39e40c
p11-kit-devel-0.23.22-1.el8.i686.rpm SHA-256: e4a9f80e1764ba7e7db841dc2186fcee573b743dde637f22b8dbf1894183276d
p11-kit-devel-0.23.22-1.el8.x86_64.rpm SHA-256: 11becfc7acbbd695b27725795f25f62bb856b9fde0f1d45bce378c5393da3cd7
p11-kit-server-0.23.22-1.el8.x86_64.rpm SHA-256: 3a5dff0018c662b45964f5ec36b46310d1bcee7f51e4cf020770ad78ca927566
p11-kit-server-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: 43ea7a90191053c41d1aff2e95b1f56c58a4ef79e2fb52ca3169a77b32064352
p11-kit-server-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: a9753a3b81efc863439e401d9d72bcc3f77c0ff169cf8fa5efa3175add875827
p11-kit-trust-0.23.22-1.el8.i686.rpm SHA-256: 8c9fe64fbc0168df25b419e72ccd44a5fb2b36675d7d300af4b61cd0ad98a1cb
p11-kit-trust-0.23.22-1.el8.x86_64.rpm SHA-256: 6ff975465dcff2d8b7f6f1efb8c865aff9baed1500e8f48e4a569700fb1208ea
p11-kit-trust-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: 7d3fd4dde042204b2e0c0f473e9a1a7309b59a4c6f01fa91e572e345375af8b6
p11-kit-trust-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: 9857588dd914122bb64081582d780d98e73fee7a742ef78f25685999ef539bd1

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
p11-kit-0.23.22-1.el8.src.rpm SHA-256: 59df0052c996f30f675ce7d4d9de058620b4134ac2b2421fee90c3a012b2b376
x86_64
p11-kit-0.23.22-1.el8.i686.rpm SHA-256: 7f9025540df95af0dc6ab795451b44deeb456b8fb275ad2bbd26401f782fdf52
p11-kit-0.23.22-1.el8.x86_64.rpm SHA-256: eeb48256a3d0a6a10076ce7974074e49e99607d92c771673260b1a1e82c1f5da
p11-kit-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: a1ba55d895e78daf18f3f84675036766c4d22ca7238be308a8c900c327ca4546
p11-kit-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: 657a2eb2abd459d1fed59d363a95adf9eef528e0db49d0ea3a14e3ce87dcd042
p11-kit-debugsource-0.23.22-1.el8.i686.rpm SHA-256: 57e6c869dd03ac34974871aa60e77815c24c95b603c00037312652cbf05db13c
p11-kit-debugsource-0.23.22-1.el8.x86_64.rpm SHA-256: 474c08fa1e310020491c5d6ce0577845201b3a6690e4172e495d3cbd4d39e40c
p11-kit-devel-0.23.22-1.el8.i686.rpm SHA-256: e4a9f80e1764ba7e7db841dc2186fcee573b743dde637f22b8dbf1894183276d
p11-kit-devel-0.23.22-1.el8.x86_64.rpm SHA-256: 11becfc7acbbd695b27725795f25f62bb856b9fde0f1d45bce378c5393da3cd7
p11-kit-server-0.23.22-1.el8.x86_64.rpm SHA-256: 3a5dff0018c662b45964f5ec36b46310d1bcee7f51e4cf020770ad78ca927566
p11-kit-server-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: a9753a3b81efc863439e401d9d72bcc3f77c0ff169cf8fa5efa3175add875827
p11-kit-trust-0.23.22-1.el8.i686.rpm SHA-256: 8c9fe64fbc0168df25b419e72ccd44a5fb2b36675d7d300af4b61cd0ad98a1cb
p11-kit-trust-0.23.22-1.el8.x86_64.rpm SHA-256: 6ff975465dcff2d8b7f6f1efb8c865aff9baed1500e8f48e4a569700fb1208ea
p11-kit-trust-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: 7d3fd4dde042204b2e0c0f473e9a1a7309b59a4c6f01fa91e572e345375af8b6
p11-kit-trust-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: 9857588dd914122bb64081582d780d98e73fee7a742ef78f25685999ef539bd1

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
p11-kit-0.23.22-1.el8.src.rpm SHA-256: 59df0052c996f30f675ce7d4d9de058620b4134ac2b2421fee90c3a012b2b376
x86_64
p11-kit-0.23.22-1.el8.i686.rpm SHA-256: 7f9025540df95af0dc6ab795451b44deeb456b8fb275ad2bbd26401f782fdf52
p11-kit-0.23.22-1.el8.x86_64.rpm SHA-256: eeb48256a3d0a6a10076ce7974074e49e99607d92c771673260b1a1e82c1f5da
p11-kit-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: a1ba55d895e78daf18f3f84675036766c4d22ca7238be308a8c900c327ca4546
p11-kit-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: 657a2eb2abd459d1fed59d363a95adf9eef528e0db49d0ea3a14e3ce87dcd042
p11-kit-debugsource-0.23.22-1.el8.i686.rpm SHA-256: 57e6c869dd03ac34974871aa60e77815c24c95b603c00037312652cbf05db13c
p11-kit-debugsource-0.23.22-1.el8.x86_64.rpm SHA-256: 474c08fa1e310020491c5d6ce0577845201b3a6690e4172e495d3cbd4d39e40c
p11-kit-devel-0.23.22-1.el8.i686.rpm SHA-256: e4a9f80e1764ba7e7db841dc2186fcee573b743dde637f22b8dbf1894183276d
p11-kit-devel-0.23.22-1.el8.x86_64.rpm SHA-256: 11becfc7acbbd695b27725795f25f62bb856b9fde0f1d45bce378c5393da3cd7
p11-kit-server-0.23.22-1.el8.x86_64.rpm SHA-256: 3a5dff0018c662b45964f5ec36b46310d1bcee7f51e4cf020770ad78ca927566
p11-kit-server-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: 43ea7a90191053c41d1aff2e95b1f56c58a4ef79e2fb52ca3169a77b32064352
p11-kit-server-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: a9753a3b81efc863439e401d9d72bcc3f77c0ff169cf8fa5efa3175add875827
p11-kit-trust-0.23.22-1.el8.i686.rpm SHA-256: 8c9fe64fbc0168df25b419e72ccd44a5fb2b36675d7d300af4b61cd0ad98a1cb
p11-kit-trust-0.23.22-1.el8.x86_64.rpm SHA-256: 6ff975465dcff2d8b7f6f1efb8c865aff9baed1500e8f48e4a569700fb1208ea
p11-kit-trust-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: 7d3fd4dde042204b2e0c0f473e9a1a7309b59a4c6f01fa91e572e345375af8b6
p11-kit-trust-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: 9857588dd914122bb64081582d780d98e73fee7a742ef78f25685999ef539bd1

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
p11-kit-0.23.22-1.el8.src.rpm SHA-256: 59df0052c996f30f675ce7d4d9de058620b4134ac2b2421fee90c3a012b2b376
x86_64
p11-kit-0.23.22-1.el8.i686.rpm SHA-256: 7f9025540df95af0dc6ab795451b44deeb456b8fb275ad2bbd26401f782fdf52
p11-kit-0.23.22-1.el8.x86_64.rpm SHA-256: eeb48256a3d0a6a10076ce7974074e49e99607d92c771673260b1a1e82c1f5da
p11-kit-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: a1ba55d895e78daf18f3f84675036766c4d22ca7238be308a8c900c327ca4546
p11-kit-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: 657a2eb2abd459d1fed59d363a95adf9eef528e0db49d0ea3a14e3ce87dcd042
p11-kit-debugsource-0.23.22-1.el8.i686.rpm SHA-256: 57e6c869dd03ac34974871aa60e77815c24c95b603c00037312652cbf05db13c
p11-kit-debugsource-0.23.22-1.el8.x86_64.rpm SHA-256: 474c08fa1e310020491c5d6ce0577845201b3a6690e4172e495d3cbd4d39e40c
p11-kit-devel-0.23.22-1.el8.i686.rpm SHA-256: e4a9f80e1764ba7e7db841dc2186fcee573b743dde637f22b8dbf1894183276d
p11-kit-devel-0.23.22-1.el8.x86_64.rpm SHA-256: 11becfc7acbbd695b27725795f25f62bb856b9fde0f1d45bce378c5393da3cd7
p11-kit-server-0.23.22-1.el8.x86_64.rpm SHA-256: 3a5dff0018c662b45964f5ec36b46310d1bcee7f51e4cf020770ad78ca927566
p11-kit-server-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: a9753a3b81efc863439e401d9d72bcc3f77c0ff169cf8fa5efa3175add875827
p11-kit-trust-0.23.22-1.el8.i686.rpm SHA-256: 8c9fe64fbc0168df25b419e72ccd44a5fb2b36675d7d300af4b61cd0ad98a1cb
p11-kit-trust-0.23.22-1.el8.x86_64.rpm SHA-256: 6ff975465dcff2d8b7f6f1efb8c865aff9baed1500e8f48e4a569700fb1208ea
p11-kit-trust-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: 7d3fd4dde042204b2e0c0f473e9a1a7309b59a4c6f01fa91e572e345375af8b6
p11-kit-trust-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: 9857588dd914122bb64081582d780d98e73fee7a742ef78f25685999ef539bd1

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
p11-kit-0.23.22-1.el8.src.rpm SHA-256: 59df0052c996f30f675ce7d4d9de058620b4134ac2b2421fee90c3a012b2b376
s390x
p11-kit-0.23.22-1.el8.s390x.rpm SHA-256: e234f4aa644603664e5087cbbe339a0d4231056569b359513fb2cfab7c6f7b99
p11-kit-debuginfo-0.23.22-1.el8.s390x.rpm SHA-256: 37c69133a42d2b545a162a69363f192d1b1712dd0c45ee9f5f0ce568b0f56b3e
p11-kit-debugsource-0.23.22-1.el8.s390x.rpm SHA-256: 0f9e757aab19ccb00e1feed6634be0501eb56cd10b85f2c73305b4b5d19ed714
p11-kit-devel-0.23.22-1.el8.s390x.rpm SHA-256: 60c905aa0d936fa752784ecbaa170a9565acbf92e445de23606a86855a831cf7
p11-kit-server-0.23.22-1.el8.s390x.rpm SHA-256: a6cd2cb64927c7a0f4bff8eb7e902e0e205590ca72d858838d40330cb5ace887
p11-kit-server-debuginfo-0.23.22-1.el8.s390x.rpm SHA-256: e0a817be165b7ca988dd8adf32c9ff5ab9782ee6a3b139333bb6fd6bfba6047f
p11-kit-trust-0.23.22-1.el8.s390x.rpm SHA-256: 9df7a969d91ce7767d2cb33d608b757b3cd65f37fbe58eeff3797214ebc75cf9
p11-kit-trust-debuginfo-0.23.22-1.el8.s390x.rpm SHA-256: f1a0981b641e5413cdccfdebfa040195cddd145b19309ed2b6b7eb436eb33ae7

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
p11-kit-0.23.22-1.el8.src.rpm SHA-256: 59df0052c996f30f675ce7d4d9de058620b4134ac2b2421fee90c3a012b2b376
s390x
p11-kit-0.23.22-1.el8.s390x.rpm SHA-256: e234f4aa644603664e5087cbbe339a0d4231056569b359513fb2cfab7c6f7b99
p11-kit-debuginfo-0.23.22-1.el8.s390x.rpm SHA-256: 37c69133a42d2b545a162a69363f192d1b1712dd0c45ee9f5f0ce568b0f56b3e
p11-kit-debugsource-0.23.22-1.el8.s390x.rpm SHA-256: 0f9e757aab19ccb00e1feed6634be0501eb56cd10b85f2c73305b4b5d19ed714
p11-kit-devel-0.23.22-1.el8.s390x.rpm SHA-256: 60c905aa0d936fa752784ecbaa170a9565acbf92e445de23606a86855a831cf7
p11-kit-server-0.23.22-1.el8.s390x.rpm SHA-256: a6cd2cb64927c7a0f4bff8eb7e902e0e205590ca72d858838d40330cb5ace887
p11-kit-server-debuginfo-0.23.22-1.el8.s390x.rpm SHA-256: e0a817be165b7ca988dd8adf32c9ff5ab9782ee6a3b139333bb6fd6bfba6047f
p11-kit-trust-0.23.22-1.el8.s390x.rpm SHA-256: 9df7a969d91ce7767d2cb33d608b757b3cd65f37fbe58eeff3797214ebc75cf9
p11-kit-trust-debuginfo-0.23.22-1.el8.s390x.rpm SHA-256: f1a0981b641e5413cdccfdebfa040195cddd145b19309ed2b6b7eb436eb33ae7

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
p11-kit-0.23.22-1.el8.src.rpm SHA-256: 59df0052c996f30f675ce7d4d9de058620b4134ac2b2421fee90c3a012b2b376
s390x
p11-kit-0.23.22-1.el8.s390x.rpm SHA-256: e234f4aa644603664e5087cbbe339a0d4231056569b359513fb2cfab7c6f7b99
p11-kit-debuginfo-0.23.22-1.el8.s390x.rpm SHA-256: 37c69133a42d2b545a162a69363f192d1b1712dd0c45ee9f5f0ce568b0f56b3e
p11-kit-debugsource-0.23.22-1.el8.s390x.rpm SHA-256: 0f9e757aab19ccb00e1feed6634be0501eb56cd10b85f2c73305b4b5d19ed714
p11-kit-devel-0.23.22-1.el8.s390x.rpm SHA-256: 60c905aa0d936fa752784ecbaa170a9565acbf92e445de23606a86855a831cf7
p11-kit-server-0.23.22-1.el8.s390x.rpm SHA-256: a6cd2cb64927c7a0f4bff8eb7e902e0e205590ca72d858838d40330cb5ace887
p11-kit-server-debuginfo-0.23.22-1.el8.s390x.rpm SHA-256: e0a817be165b7ca988dd8adf32c9ff5ab9782ee6a3b139333bb6fd6bfba6047f
p11-kit-trust-0.23.22-1.el8.s390x.rpm SHA-256: 9df7a969d91ce7767d2cb33d608b757b3cd65f37fbe58eeff3797214ebc75cf9
p11-kit-trust-debuginfo-0.23.22-1.el8.s390x.rpm SHA-256: f1a0981b641e5413cdccfdebfa040195cddd145b19309ed2b6b7eb436eb33ae7

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
p11-kit-0.23.22-1.el8.src.rpm SHA-256: 59df0052c996f30f675ce7d4d9de058620b4134ac2b2421fee90c3a012b2b376
s390x
p11-kit-0.23.22-1.el8.s390x.rpm SHA-256: e234f4aa644603664e5087cbbe339a0d4231056569b359513fb2cfab7c6f7b99
p11-kit-debuginfo-0.23.22-1.el8.s390x.rpm SHA-256: 37c69133a42d2b545a162a69363f192d1b1712dd0c45ee9f5f0ce568b0f56b3e
p11-kit-debugsource-0.23.22-1.el8.s390x.rpm SHA-256: 0f9e757aab19ccb00e1feed6634be0501eb56cd10b85f2c73305b4b5d19ed714
p11-kit-devel-0.23.22-1.el8.s390x.rpm SHA-256: 60c905aa0d936fa752784ecbaa170a9565acbf92e445de23606a86855a831cf7
p11-kit-server-0.23.22-1.el8.s390x.rpm SHA-256: a6cd2cb64927c7a0f4bff8eb7e902e0e205590ca72d858838d40330cb5ace887
p11-kit-server-debuginfo-0.23.22-1.el8.s390x.rpm SHA-256: e0a817be165b7ca988dd8adf32c9ff5ab9782ee6a3b139333bb6fd6bfba6047f
p11-kit-trust-0.23.22-1.el8.s390x.rpm SHA-256: 9df7a969d91ce7767d2cb33d608b757b3cd65f37fbe58eeff3797214ebc75cf9
p11-kit-trust-debuginfo-0.23.22-1.el8.s390x.rpm SHA-256: f1a0981b641e5413cdccfdebfa040195cddd145b19309ed2b6b7eb436eb33ae7

Red Hat Enterprise Linux for Power, little endian 8

SRPM
p11-kit-0.23.22-1.el8.src.rpm SHA-256: 59df0052c996f30f675ce7d4d9de058620b4134ac2b2421fee90c3a012b2b376
ppc64le
p11-kit-0.23.22-1.el8.ppc64le.rpm SHA-256: 68be76ee4c79c62f553838b3577c20999cec643c267e9aaaf209c1ec2cd15517
p11-kit-debuginfo-0.23.22-1.el8.ppc64le.rpm SHA-256: 9d02a6aaa61a139cde0bdc703ebc6d5c7771933c9d670ea3b93f8f18c96f109d
p11-kit-debugsource-0.23.22-1.el8.ppc64le.rpm SHA-256: 18ce0b977f40b74684a0ce4cf2ca95d62c4c3d401b8b9dd79d4be8add238e961
p11-kit-devel-0.23.22-1.el8.ppc64le.rpm SHA-256: c2befabc03b5d56316c710e8dcf960fd96e671e4bcf483421c6bf7ca5bc9fa48
p11-kit-server-0.23.22-1.el8.ppc64le.rpm SHA-256: 88973ddd19f247635e8f388103051aebdf3071feaf87d5625e2c9e3d92de794b
p11-kit-server-debuginfo-0.23.22-1.el8.ppc64le.rpm SHA-256: 8f1b2a8d0edea78d3c4de221d7e218086871dc1f97b7013d72c045b4f9f6c9e5
p11-kit-trust-0.23.22-1.el8.ppc64le.rpm SHA-256: 5e9e75ce8325c762aba35886179df3de9d4fbe14d63b5d7cfc210db63055f697
p11-kit-trust-debuginfo-0.23.22-1.el8.ppc64le.rpm SHA-256: 5d7400bb2c904f80f3ffe061678a5ea1f4ee70f1925648095c897d9420bc46d3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
p11-kit-0.23.22-1.el8.src.rpm SHA-256: 59df0052c996f30f675ce7d4d9de058620b4134ac2b2421fee90c3a012b2b376
ppc64le
p11-kit-0.23.22-1.el8.ppc64le.rpm SHA-256: 68be76ee4c79c62f553838b3577c20999cec643c267e9aaaf209c1ec2cd15517
p11-kit-debuginfo-0.23.22-1.el8.ppc64le.rpm SHA-256: 9d02a6aaa61a139cde0bdc703ebc6d5c7771933c9d670ea3b93f8f18c96f109d
p11-kit-debugsource-0.23.22-1.el8.ppc64le.rpm SHA-256: 18ce0b977f40b74684a0ce4cf2ca95d62c4c3d401b8b9dd79d4be8add238e961
p11-kit-devel-0.23.22-1.el8.ppc64le.rpm SHA-256: c2befabc03b5d56316c710e8dcf960fd96e671e4bcf483421c6bf7ca5bc9fa48
p11-kit-server-0.23.22-1.el8.ppc64le.rpm SHA-256: 88973ddd19f247635e8f388103051aebdf3071feaf87d5625e2c9e3d92de794b
p11-kit-server-debuginfo-0.23.22-1.el8.ppc64le.rpm SHA-256: 8f1b2a8d0edea78d3c4de221d7e218086871dc1f97b7013d72c045b4f9f6c9e5
p11-kit-trust-0.23.22-1.el8.ppc64le.rpm SHA-256: 5e9e75ce8325c762aba35886179df3de9d4fbe14d63b5d7cfc210db63055f697
p11-kit-trust-debuginfo-0.23.22-1.el8.ppc64le.rpm SHA-256: 5d7400bb2c904f80f3ffe061678a5ea1f4ee70f1925648095c897d9420bc46d3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
p11-kit-0.23.22-1.el8.src.rpm SHA-256: 59df0052c996f30f675ce7d4d9de058620b4134ac2b2421fee90c3a012b2b376
ppc64le
p11-kit-0.23.22-1.el8.ppc64le.rpm SHA-256: 68be76ee4c79c62f553838b3577c20999cec643c267e9aaaf209c1ec2cd15517
p11-kit-debuginfo-0.23.22-1.el8.ppc64le.rpm SHA-256: 9d02a6aaa61a139cde0bdc703ebc6d5c7771933c9d670ea3b93f8f18c96f109d
p11-kit-debugsource-0.23.22-1.el8.ppc64le.rpm SHA-256: 18ce0b977f40b74684a0ce4cf2ca95d62c4c3d401b8b9dd79d4be8add238e961
p11-kit-devel-0.23.22-1.el8.ppc64le.rpm SHA-256: c2befabc03b5d56316c710e8dcf960fd96e671e4bcf483421c6bf7ca5bc9fa48
p11-kit-server-0.23.22-1.el8.ppc64le.rpm SHA-256: 88973ddd19f247635e8f388103051aebdf3071feaf87d5625e2c9e3d92de794b
p11-kit-server-debuginfo-0.23.22-1.el8.ppc64le.rpm SHA-256: 8f1b2a8d0edea78d3c4de221d7e218086871dc1f97b7013d72c045b4f9f6c9e5
p11-kit-trust-0.23.22-1.el8.ppc64le.rpm SHA-256: 5e9e75ce8325c762aba35886179df3de9d4fbe14d63b5d7cfc210db63055f697
p11-kit-trust-debuginfo-0.23.22-1.el8.ppc64le.rpm SHA-256: 5d7400bb2c904f80f3ffe061678a5ea1f4ee70f1925648095c897d9420bc46d3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
p11-kit-0.23.22-1.el8.src.rpm SHA-256: 59df0052c996f30f675ce7d4d9de058620b4134ac2b2421fee90c3a012b2b376
ppc64le
p11-kit-0.23.22-1.el8.ppc64le.rpm SHA-256: 68be76ee4c79c62f553838b3577c20999cec643c267e9aaaf209c1ec2cd15517
p11-kit-debuginfo-0.23.22-1.el8.ppc64le.rpm SHA-256: 9d02a6aaa61a139cde0bdc703ebc6d5c7771933c9d670ea3b93f8f18c96f109d
p11-kit-debugsource-0.23.22-1.el8.ppc64le.rpm SHA-256: 18ce0b977f40b74684a0ce4cf2ca95d62c4c3d401b8b9dd79d4be8add238e961
p11-kit-devel-0.23.22-1.el8.ppc64le.rpm SHA-256: c2befabc03b5d56316c710e8dcf960fd96e671e4bcf483421c6bf7ca5bc9fa48
p11-kit-server-0.23.22-1.el8.ppc64le.rpm SHA-256: 88973ddd19f247635e8f388103051aebdf3071feaf87d5625e2c9e3d92de794b
p11-kit-server-debuginfo-0.23.22-1.el8.ppc64le.rpm SHA-256: 8f1b2a8d0edea78d3c4de221d7e218086871dc1f97b7013d72c045b4f9f6c9e5
p11-kit-trust-0.23.22-1.el8.ppc64le.rpm SHA-256: 5e9e75ce8325c762aba35886179df3de9d4fbe14d63b5d7cfc210db63055f697
p11-kit-trust-debuginfo-0.23.22-1.el8.ppc64le.rpm SHA-256: 5d7400bb2c904f80f3ffe061678a5ea1f4ee70f1925648095c897d9420bc46d3

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
p11-kit-0.23.22-1.el8.src.rpm SHA-256: 59df0052c996f30f675ce7d4d9de058620b4134ac2b2421fee90c3a012b2b376
x86_64
p11-kit-0.23.22-1.el8.i686.rpm SHA-256: 7f9025540df95af0dc6ab795451b44deeb456b8fb275ad2bbd26401f782fdf52
p11-kit-0.23.22-1.el8.x86_64.rpm SHA-256: eeb48256a3d0a6a10076ce7974074e49e99607d92c771673260b1a1e82c1f5da
p11-kit-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: a1ba55d895e78daf18f3f84675036766c4d22ca7238be308a8c900c327ca4546
p11-kit-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: 657a2eb2abd459d1fed59d363a95adf9eef528e0db49d0ea3a14e3ce87dcd042
p11-kit-debugsource-0.23.22-1.el8.i686.rpm SHA-256: 57e6c869dd03ac34974871aa60e77815c24c95b603c00037312652cbf05db13c
p11-kit-debugsource-0.23.22-1.el8.x86_64.rpm SHA-256: 474c08fa1e310020491c5d6ce0577845201b3a6690e4172e495d3cbd4d39e40c
p11-kit-devel-0.23.22-1.el8.i686.rpm SHA-256: e4a9f80e1764ba7e7db841dc2186fcee573b743dde637f22b8dbf1894183276d
p11-kit-devel-0.23.22-1.el8.x86_64.rpm SHA-256: 11becfc7acbbd695b27725795f25f62bb856b9fde0f1d45bce378c5393da3cd7
p11-kit-server-0.23.22-1.el8.x86_64.rpm SHA-256: 3a5dff0018c662b45964f5ec36b46310d1bcee7f51e4cf020770ad78ca927566
p11-kit-server-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: 43ea7a90191053c41d1aff2e95b1f56c58a4ef79e2fb52ca3169a77b32064352
p11-kit-server-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: a9753a3b81efc863439e401d9d72bcc3f77c0ff169cf8fa5efa3175add875827
p11-kit-trust-0.23.22-1.el8.i686.rpm SHA-256: 8c9fe64fbc0168df25b419e72ccd44a5fb2b36675d7d300af4b61cd0ad98a1cb
p11-kit-trust-0.23.22-1.el8.x86_64.rpm SHA-256: 6ff975465dcff2d8b7f6f1efb8c865aff9baed1500e8f48e4a569700fb1208ea
p11-kit-trust-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: 7d3fd4dde042204b2e0c0f473e9a1a7309b59a4c6f01fa91e572e345375af8b6
p11-kit-trust-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: 9857588dd914122bb64081582d780d98e73fee7a742ef78f25685999ef539bd1

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
p11-kit-0.23.22-1.el8.src.rpm SHA-256: 59df0052c996f30f675ce7d4d9de058620b4134ac2b2421fee90c3a012b2b376
x86_64
p11-kit-0.23.22-1.el8.i686.rpm SHA-256: 7f9025540df95af0dc6ab795451b44deeb456b8fb275ad2bbd26401f782fdf52
p11-kit-0.23.22-1.el8.x86_64.rpm SHA-256: eeb48256a3d0a6a10076ce7974074e49e99607d92c771673260b1a1e82c1f5da
p11-kit-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: a1ba55d895e78daf18f3f84675036766c4d22ca7238be308a8c900c327ca4546
p11-kit-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: 657a2eb2abd459d1fed59d363a95adf9eef528e0db49d0ea3a14e3ce87dcd042
p11-kit-debugsource-0.23.22-1.el8.i686.rpm SHA-256: 57e6c869dd03ac34974871aa60e77815c24c95b603c00037312652cbf05db13c
p11-kit-debugsource-0.23.22-1.el8.x86_64.rpm SHA-256: 474c08fa1e310020491c5d6ce0577845201b3a6690e4172e495d3cbd4d39e40c
p11-kit-devel-0.23.22-1.el8.i686.rpm SHA-256: e4a9f80e1764ba7e7db841dc2186fcee573b743dde637f22b8dbf1894183276d
p11-kit-devel-0.23.22-1.el8.x86_64.rpm SHA-256: 11becfc7acbbd695b27725795f25f62bb856b9fde0f1d45bce378c5393da3cd7
p11-kit-server-0.23.22-1.el8.x86_64.rpm SHA-256: 3a5dff0018c662b45964f5ec36b46310d1bcee7f51e4cf020770ad78ca927566
p11-kit-server-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: 43ea7a90191053c41d1aff2e95b1f56c58a4ef79e2fb52ca3169a77b32064352
p11-kit-server-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: a9753a3b81efc863439e401d9d72bcc3f77c0ff169cf8fa5efa3175add875827
p11-kit-trust-0.23.22-1.el8.i686.rpm SHA-256: 8c9fe64fbc0168df25b419e72ccd44a5fb2b36675d7d300af4b61cd0ad98a1cb
p11-kit-trust-0.23.22-1.el8.x86_64.rpm SHA-256: 6ff975465dcff2d8b7f6f1efb8c865aff9baed1500e8f48e4a569700fb1208ea
p11-kit-trust-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: 7d3fd4dde042204b2e0c0f473e9a1a7309b59a4c6f01fa91e572e345375af8b6
p11-kit-trust-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: 9857588dd914122bb64081582d780d98e73fee7a742ef78f25685999ef539bd1

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
p11-kit-0.23.22-1.el8.src.rpm SHA-256: 59df0052c996f30f675ce7d4d9de058620b4134ac2b2421fee90c3a012b2b376
x86_64
p11-kit-0.23.22-1.el8.i686.rpm SHA-256: 7f9025540df95af0dc6ab795451b44deeb456b8fb275ad2bbd26401f782fdf52
p11-kit-0.23.22-1.el8.x86_64.rpm SHA-256: eeb48256a3d0a6a10076ce7974074e49e99607d92c771673260b1a1e82c1f5da
p11-kit-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: a1ba55d895e78daf18f3f84675036766c4d22ca7238be308a8c900c327ca4546
p11-kit-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: 657a2eb2abd459d1fed59d363a95adf9eef528e0db49d0ea3a14e3ce87dcd042
p11-kit-debugsource-0.23.22-1.el8.i686.rpm SHA-256: 57e6c869dd03ac34974871aa60e77815c24c95b603c00037312652cbf05db13c
p11-kit-debugsource-0.23.22-1.el8.x86_64.rpm SHA-256: 474c08fa1e310020491c5d6ce0577845201b3a6690e4172e495d3cbd4d39e40c
p11-kit-devel-0.23.22-1.el8.i686.rpm SHA-256: e4a9f80e1764ba7e7db841dc2186fcee573b743dde637f22b8dbf1894183276d
p11-kit-devel-0.23.22-1.el8.x86_64.rpm SHA-256: 11becfc7acbbd695b27725795f25f62bb856b9fde0f1d45bce378c5393da3cd7
p11-kit-server-0.23.22-1.el8.x86_64.rpm SHA-256: 3a5dff0018c662b45964f5ec36b46310d1bcee7f51e4cf020770ad78ca927566
p11-kit-server-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: a9753a3b81efc863439e401d9d72bcc3f77c0ff169cf8fa5efa3175add875827
p11-kit-trust-0.23.22-1.el8.i686.rpm SHA-256: 8c9fe64fbc0168df25b419e72ccd44a5fb2b36675d7d300af4b61cd0ad98a1cb
p11-kit-trust-0.23.22-1.el8.x86_64.rpm SHA-256: 6ff975465dcff2d8b7f6f1efb8c865aff9baed1500e8f48e4a569700fb1208ea
p11-kit-trust-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: 7d3fd4dde042204b2e0c0f473e9a1a7309b59a4c6f01fa91e572e345375af8b6
p11-kit-trust-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: 9857588dd914122bb64081582d780d98e73fee7a742ef78f25685999ef539bd1

Red Hat Enterprise Linux for ARM 64 8

SRPM
p11-kit-0.23.22-1.el8.src.rpm SHA-256: 59df0052c996f30f675ce7d4d9de058620b4134ac2b2421fee90c3a012b2b376
aarch64
p11-kit-0.23.22-1.el8.aarch64.rpm SHA-256: 8dc165d8cb6f470c50efb88b0e69b73954e017c394b5f88ae7ae74dad2e10276
p11-kit-debuginfo-0.23.22-1.el8.aarch64.rpm SHA-256: 217a01a10706d3b1bab4ee0b2cfb56c02825042c6344f6adfdb05a3f69906841
p11-kit-debugsource-0.23.22-1.el8.aarch64.rpm SHA-256: ae0abef6b36bf177fd021479bca7d45b4ee7b5a473bacdd51138009b80dbd663
p11-kit-devel-0.23.22-1.el8.aarch64.rpm SHA-256: f0fdc5656af186dd69c760ec462b40b40624f47726e2cb555b62ed743d30494f
p11-kit-server-0.23.22-1.el8.aarch64.rpm SHA-256: 2f71b428ebc11c3f985c1898c4b597d220b77fb0a25194e9b83bfea07e0818d3
p11-kit-server-debuginfo-0.23.22-1.el8.aarch64.rpm SHA-256: 7dabe385db9fc3f939a39d9f733151888fb29dc5bb77db7549d2ea3b8130629a
p11-kit-trust-0.23.22-1.el8.aarch64.rpm SHA-256: 9a62441377e06065325d9463abfb027b06a4bf02583c8b3cb59e2c703ff60d0c
p11-kit-trust-debuginfo-0.23.22-1.el8.aarch64.rpm SHA-256: 4ebd4a7eaf54dd8d5b056b405f5140fa8ff64291afa3cbc09caf5cae3d410913

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
p11-kit-0.23.22-1.el8.src.rpm SHA-256: 59df0052c996f30f675ce7d4d9de058620b4134ac2b2421fee90c3a012b2b376
aarch64
p11-kit-0.23.22-1.el8.aarch64.rpm SHA-256: 8dc165d8cb6f470c50efb88b0e69b73954e017c394b5f88ae7ae74dad2e10276
p11-kit-debuginfo-0.23.22-1.el8.aarch64.rpm SHA-256: 217a01a10706d3b1bab4ee0b2cfb56c02825042c6344f6adfdb05a3f69906841
p11-kit-debugsource-0.23.22-1.el8.aarch64.rpm SHA-256: ae0abef6b36bf177fd021479bca7d45b4ee7b5a473bacdd51138009b80dbd663
p11-kit-devel-0.23.22-1.el8.aarch64.rpm SHA-256: f0fdc5656af186dd69c760ec462b40b40624f47726e2cb555b62ed743d30494f
p11-kit-server-0.23.22-1.el8.aarch64.rpm SHA-256: 2f71b428ebc11c3f985c1898c4b597d220b77fb0a25194e9b83bfea07e0818d3
p11-kit-server-debuginfo-0.23.22-1.el8.aarch64.rpm SHA-256: 7dabe385db9fc3f939a39d9f733151888fb29dc5bb77db7549d2ea3b8130629a
p11-kit-trust-0.23.22-1.el8.aarch64.rpm SHA-256: 9a62441377e06065325d9463abfb027b06a4bf02583c8b3cb59e2c703ff60d0c
p11-kit-trust-debuginfo-0.23.22-1.el8.aarch64.rpm SHA-256: 4ebd4a7eaf54dd8d5b056b405f5140fa8ff64291afa3cbc09caf5cae3d410913

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
p11-kit-0.23.22-1.el8.src.rpm SHA-256: 59df0052c996f30f675ce7d4d9de058620b4134ac2b2421fee90c3a012b2b376
aarch64
p11-kit-0.23.22-1.el8.aarch64.rpm SHA-256: 8dc165d8cb6f470c50efb88b0e69b73954e017c394b5f88ae7ae74dad2e10276
p11-kit-debuginfo-0.23.22-1.el8.aarch64.rpm SHA-256: 217a01a10706d3b1bab4ee0b2cfb56c02825042c6344f6adfdb05a3f69906841
p11-kit-debugsource-0.23.22-1.el8.aarch64.rpm SHA-256: ae0abef6b36bf177fd021479bca7d45b4ee7b5a473bacdd51138009b80dbd663
p11-kit-devel-0.23.22-1.el8.aarch64.rpm SHA-256: f0fdc5656af186dd69c760ec462b40b40624f47726e2cb555b62ed743d30494f
p11-kit-server-0.23.22-1.el8.aarch64.rpm SHA-256: 2f71b428ebc11c3f985c1898c4b597d220b77fb0a25194e9b83bfea07e0818d3
p11-kit-server-debuginfo-0.23.22-1.el8.aarch64.rpm SHA-256: 7dabe385db9fc3f939a39d9f733151888fb29dc5bb77db7549d2ea3b8130629a
p11-kit-trust-0.23.22-1.el8.aarch64.rpm SHA-256: 9a62441377e06065325d9463abfb027b06a4bf02583c8b3cb59e2c703ff60d0c
p11-kit-trust-debuginfo-0.23.22-1.el8.aarch64.rpm SHA-256: 4ebd4a7eaf54dd8d5b056b405f5140fa8ff64291afa3cbc09caf5cae3d410913

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
p11-kit-0.23.22-1.el8.src.rpm SHA-256: 59df0052c996f30f675ce7d4d9de058620b4134ac2b2421fee90c3a012b2b376
aarch64
p11-kit-0.23.22-1.el8.aarch64.rpm SHA-256: 8dc165d8cb6f470c50efb88b0e69b73954e017c394b5f88ae7ae74dad2e10276
p11-kit-debuginfo-0.23.22-1.el8.aarch64.rpm SHA-256: 217a01a10706d3b1bab4ee0b2cfb56c02825042c6344f6adfdb05a3f69906841
p11-kit-debugsource-0.23.22-1.el8.aarch64.rpm SHA-256: ae0abef6b36bf177fd021479bca7d45b4ee7b5a473bacdd51138009b80dbd663
p11-kit-devel-0.23.22-1.el8.aarch64.rpm SHA-256: f0fdc5656af186dd69c760ec462b40b40624f47726e2cb555b62ed743d30494f
p11-kit-server-0.23.22-1.el8.aarch64.rpm SHA-256: 2f71b428ebc11c3f985c1898c4b597d220b77fb0a25194e9b83bfea07e0818d3
p11-kit-server-debuginfo-0.23.22-1.el8.aarch64.rpm SHA-256: 7dabe385db9fc3f939a39d9f733151888fb29dc5bb77db7549d2ea3b8130629a
p11-kit-trust-0.23.22-1.el8.aarch64.rpm SHA-256: 9a62441377e06065325d9463abfb027b06a4bf02583c8b3cb59e2c703ff60d0c
p11-kit-trust-debuginfo-0.23.22-1.el8.aarch64.rpm SHA-256: 4ebd4a7eaf54dd8d5b056b405f5140fa8ff64291afa3cbc09caf5cae3d410913

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
p11-kit-0.23.22-1.el8.src.rpm SHA-256: 59df0052c996f30f675ce7d4d9de058620b4134ac2b2421fee90c3a012b2b376
ppc64le
p11-kit-0.23.22-1.el8.ppc64le.rpm SHA-256: 68be76ee4c79c62f553838b3577c20999cec643c267e9aaaf209c1ec2cd15517
p11-kit-debuginfo-0.23.22-1.el8.ppc64le.rpm SHA-256: 9d02a6aaa61a139cde0bdc703ebc6d5c7771933c9d670ea3b93f8f18c96f109d
p11-kit-debugsource-0.23.22-1.el8.ppc64le.rpm SHA-256: 18ce0b977f40b74684a0ce4cf2ca95d62c4c3d401b8b9dd79d4be8add238e961
p11-kit-devel-0.23.22-1.el8.ppc64le.rpm SHA-256: c2befabc03b5d56316c710e8dcf960fd96e671e4bcf483421c6bf7ca5bc9fa48
p11-kit-server-0.23.22-1.el8.ppc64le.rpm SHA-256: 88973ddd19f247635e8f388103051aebdf3071feaf87d5625e2c9e3d92de794b
p11-kit-server-debuginfo-0.23.22-1.el8.ppc64le.rpm SHA-256: 8f1b2a8d0edea78d3c4de221d7e218086871dc1f97b7013d72c045b4f9f6c9e5
p11-kit-trust-0.23.22-1.el8.ppc64le.rpm SHA-256: 5e9e75ce8325c762aba35886179df3de9d4fbe14d63b5d7cfc210db63055f697
p11-kit-trust-debuginfo-0.23.22-1.el8.ppc64le.rpm SHA-256: 5d7400bb2c904f80f3ffe061678a5ea1f4ee70f1925648095c897d9420bc46d3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
p11-kit-0.23.22-1.el8.src.rpm SHA-256: 59df0052c996f30f675ce7d4d9de058620b4134ac2b2421fee90c3a012b2b376
ppc64le
p11-kit-0.23.22-1.el8.ppc64le.rpm SHA-256: 68be76ee4c79c62f553838b3577c20999cec643c267e9aaaf209c1ec2cd15517
p11-kit-debuginfo-0.23.22-1.el8.ppc64le.rpm SHA-256: 9d02a6aaa61a139cde0bdc703ebc6d5c7771933c9d670ea3b93f8f18c96f109d
p11-kit-debugsource-0.23.22-1.el8.ppc64le.rpm SHA-256: 18ce0b977f40b74684a0ce4cf2ca95d62c4c3d401b8b9dd79d4be8add238e961
p11-kit-devel-0.23.22-1.el8.ppc64le.rpm SHA-256: c2befabc03b5d56316c710e8dcf960fd96e671e4bcf483421c6bf7ca5bc9fa48
p11-kit-server-0.23.22-1.el8.ppc64le.rpm SHA-256: 88973ddd19f247635e8f388103051aebdf3071feaf87d5625e2c9e3d92de794b
p11-kit-server-debuginfo-0.23.22-1.el8.ppc64le.rpm SHA-256: 8f1b2a8d0edea78d3c4de221d7e218086871dc1f97b7013d72c045b4f9f6c9e5
p11-kit-trust-0.23.22-1.el8.ppc64le.rpm SHA-256: 5e9e75ce8325c762aba35886179df3de9d4fbe14d63b5d7cfc210db63055f697
p11-kit-trust-debuginfo-0.23.22-1.el8.ppc64le.rpm SHA-256: 5d7400bb2c904f80f3ffe061678a5ea1f4ee70f1925648095c897d9420bc46d3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
p11-kit-0.23.22-1.el8.src.rpm SHA-256: 59df0052c996f30f675ce7d4d9de058620b4134ac2b2421fee90c3a012b2b376
ppc64le
p11-kit-0.23.22-1.el8.ppc64le.rpm SHA-256: 68be76ee4c79c62f553838b3577c20999cec643c267e9aaaf209c1ec2cd15517
p11-kit-debuginfo-0.23.22-1.el8.ppc64le.rpm SHA-256: 9d02a6aaa61a139cde0bdc703ebc6d5c7771933c9d670ea3b93f8f18c96f109d
p11-kit-debugsource-0.23.22-1.el8.ppc64le.rpm SHA-256: 18ce0b977f40b74684a0ce4cf2ca95d62c4c3d401b8b9dd79d4be8add238e961
p11-kit-devel-0.23.22-1.el8.ppc64le.rpm SHA-256: c2befabc03b5d56316c710e8dcf960fd96e671e4bcf483421c6bf7ca5bc9fa48
p11-kit-server-0.23.22-1.el8.ppc64le.rpm SHA-256: 88973ddd19f247635e8f388103051aebdf3071feaf87d5625e2c9e3d92de794b
p11-kit-server-debuginfo-0.23.22-1.el8.ppc64le.rpm SHA-256: 8f1b2a8d0edea78d3c4de221d7e218086871dc1f97b7013d72c045b4f9f6c9e5
p11-kit-trust-0.23.22-1.el8.ppc64le.rpm SHA-256: 5e9e75ce8325c762aba35886179df3de9d4fbe14d63b5d7cfc210db63055f697
p11-kit-trust-debuginfo-0.23.22-1.el8.ppc64le.rpm SHA-256: 5d7400bb2c904f80f3ffe061678a5ea1f4ee70f1925648095c897d9420bc46d3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
p11-kit-0.23.22-1.el8.src.rpm SHA-256: 59df0052c996f30f675ce7d4d9de058620b4134ac2b2421fee90c3a012b2b376
x86_64
p11-kit-0.23.22-1.el8.i686.rpm SHA-256: 7f9025540df95af0dc6ab795451b44deeb456b8fb275ad2bbd26401f782fdf52
p11-kit-0.23.22-1.el8.x86_64.rpm SHA-256: eeb48256a3d0a6a10076ce7974074e49e99607d92c771673260b1a1e82c1f5da
p11-kit-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: a1ba55d895e78daf18f3f84675036766c4d22ca7238be308a8c900c327ca4546
p11-kit-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: 657a2eb2abd459d1fed59d363a95adf9eef528e0db49d0ea3a14e3ce87dcd042
p11-kit-debugsource-0.23.22-1.el8.i686.rpm SHA-256: 57e6c869dd03ac34974871aa60e77815c24c95b603c00037312652cbf05db13c
p11-kit-debugsource-0.23.22-1.el8.x86_64.rpm SHA-256: 474c08fa1e310020491c5d6ce0577845201b3a6690e4172e495d3cbd4d39e40c
p11-kit-devel-0.23.22-1.el8.i686.rpm SHA-256: e4a9f80e1764ba7e7db841dc2186fcee573b743dde637f22b8dbf1894183276d
p11-kit-devel-0.23.22-1.el8.x86_64.rpm SHA-256: 11becfc7acbbd695b27725795f25f62bb856b9fde0f1d45bce378c5393da3cd7
p11-kit-server-0.23.22-1.el8.x86_64.rpm SHA-256: 3a5dff0018c662b45964f5ec36b46310d1bcee7f51e4cf020770ad78ca927566
p11-kit-server-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: 43ea7a90191053c41d1aff2e95b1f56c58a4ef79e2fb52ca3169a77b32064352
p11-kit-server-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: a9753a3b81efc863439e401d9d72bcc3f77c0ff169cf8fa5efa3175add875827
p11-kit-trust-0.23.22-1.el8.i686.rpm SHA-256: 8c9fe64fbc0168df25b419e72ccd44a5fb2b36675d7d300af4b61cd0ad98a1cb
p11-kit-trust-0.23.22-1.el8.x86_64.rpm SHA-256: 6ff975465dcff2d8b7f6f1efb8c865aff9baed1500e8f48e4a569700fb1208ea
p11-kit-trust-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: 7d3fd4dde042204b2e0c0f473e9a1a7309b59a4c6f01fa91e572e345375af8b6
p11-kit-trust-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: 9857588dd914122bb64081582d780d98e73fee7a742ef78f25685999ef539bd1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
p11-kit-0.23.22-1.el8.src.rpm SHA-256: 59df0052c996f30f675ce7d4d9de058620b4134ac2b2421fee90c3a012b2b376
x86_64
p11-kit-0.23.22-1.el8.i686.rpm SHA-256: 7f9025540df95af0dc6ab795451b44deeb456b8fb275ad2bbd26401f782fdf52
p11-kit-0.23.22-1.el8.x86_64.rpm SHA-256: eeb48256a3d0a6a10076ce7974074e49e99607d92c771673260b1a1e82c1f5da
p11-kit-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: a1ba55d895e78daf18f3f84675036766c4d22ca7238be308a8c900c327ca4546
p11-kit-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: 657a2eb2abd459d1fed59d363a95adf9eef528e0db49d0ea3a14e3ce87dcd042
p11-kit-debugsource-0.23.22-1.el8.i686.rpm SHA-256: 57e6c869dd03ac34974871aa60e77815c24c95b603c00037312652cbf05db13c
p11-kit-debugsource-0.23.22-1.el8.x86_64.rpm SHA-256: 474c08fa1e310020491c5d6ce0577845201b3a6690e4172e495d3cbd4d39e40c
p11-kit-devel-0.23.22-1.el8.i686.rpm SHA-256: e4a9f80e1764ba7e7db841dc2186fcee573b743dde637f22b8dbf1894183276d
p11-kit-devel-0.23.22-1.el8.x86_64.rpm SHA-256: 11becfc7acbbd695b27725795f25f62bb856b9fde0f1d45bce378c5393da3cd7
p11-kit-server-0.23.22-1.el8.x86_64.rpm SHA-256: 3a5dff0018c662b45964f5ec36b46310d1bcee7f51e4cf020770ad78ca927566
p11-kit-server-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: 43ea7a90191053c41d1aff2e95b1f56c58a4ef79e2fb52ca3169a77b32064352
p11-kit-server-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: a9753a3b81efc863439e401d9d72bcc3f77c0ff169cf8fa5efa3175add875827
p11-kit-trust-0.23.22-1.el8.i686.rpm SHA-256: 8c9fe64fbc0168df25b419e72ccd44a5fb2b36675d7d300af4b61cd0ad98a1cb
p11-kit-trust-0.23.22-1.el8.x86_64.rpm SHA-256: 6ff975465dcff2d8b7f6f1efb8c865aff9baed1500e8f48e4a569700fb1208ea
p11-kit-trust-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: 7d3fd4dde042204b2e0c0f473e9a1a7309b59a4c6f01fa91e572e345375af8b6
p11-kit-trust-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: 9857588dd914122bb64081582d780d98e73fee7a742ef78f25685999ef539bd1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
p11-kit-0.23.22-1.el8.src.rpm SHA-256: 59df0052c996f30f675ce7d4d9de058620b4134ac2b2421fee90c3a012b2b376
x86_64
p11-kit-0.23.22-1.el8.i686.rpm SHA-256: 7f9025540df95af0dc6ab795451b44deeb456b8fb275ad2bbd26401f782fdf52
p11-kit-0.23.22-1.el8.x86_64.rpm SHA-256: eeb48256a3d0a6a10076ce7974074e49e99607d92c771673260b1a1e82c1f5da
p11-kit-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: a1ba55d895e78daf18f3f84675036766c4d22ca7238be308a8c900c327ca4546
p11-kit-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: 657a2eb2abd459d1fed59d363a95adf9eef528e0db49d0ea3a14e3ce87dcd042
p11-kit-debugsource-0.23.22-1.el8.i686.rpm SHA-256: 57e6c869dd03ac34974871aa60e77815c24c95b603c00037312652cbf05db13c
p11-kit-debugsource-0.23.22-1.el8.x86_64.rpm SHA-256: 474c08fa1e310020491c5d6ce0577845201b3a6690e4172e495d3cbd4d39e40c
p11-kit-devel-0.23.22-1.el8.i686.rpm SHA-256: e4a9f80e1764ba7e7db841dc2186fcee573b743dde637f22b8dbf1894183276d
p11-kit-devel-0.23.22-1.el8.x86_64.rpm SHA-256: 11becfc7acbbd695b27725795f25f62bb856b9fde0f1d45bce378c5393da3cd7
p11-kit-server-0.23.22-1.el8.x86_64.rpm SHA-256: 3a5dff0018c662b45964f5ec36b46310d1bcee7f51e4cf020770ad78ca927566
p11-kit-server-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: a9753a3b81efc863439e401d9d72bcc3f77c0ff169cf8fa5efa3175add875827
p11-kit-trust-0.23.22-1.el8.i686.rpm SHA-256: 8c9fe64fbc0168df25b419e72ccd44a5fb2b36675d7d300af4b61cd0ad98a1cb
p11-kit-trust-0.23.22-1.el8.x86_64.rpm SHA-256: 6ff975465dcff2d8b7f6f1efb8c865aff9baed1500e8f48e4a569700fb1208ea
p11-kit-trust-debuginfo-0.23.22-1.el8.i686.rpm SHA-256: 7d3fd4dde042204b2e0c0f473e9a1a7309b59a4c6f01fa91e572e345375af8b6
p11-kit-trust-debuginfo-0.23.22-1.el8.x86_64.rpm SHA-256: 9857588dd914122bb64081582d780d98e73fee7a742ef78f25685999ef539bd1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility