Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1856 - Security Advisory
Issued:
2024-04-16
Updated:
2024-04-16

RHSA-2024:1856 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: opencryptoki security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for opencryptoki is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The opencryptoki packages contain version 2.11 of the PKCS#11 API, implemented for IBM Cryptocards, such as IBM 4764 and 4765 crypto cards. These packages includes support for the IBM 4758 Cryptographic CoProcessor (with the PKCS#11 firmware loaded), the IBM eServer Cryptographic Accelerator (FC 4960 on IBM eServer System p), the IBM Crypto Express2 (FC 0863 or FC 0870 on IBM System z), and the IBM CP Assist for Cryptographic Function (FC 3863 on IBM System z). The opencryptoki packages also bring a software token implementation that can be used without any cryptographic hardware. These packages contain the Slot Daemon (pkcsslotd) and general utilities.

Security Fix(es):

  • opencryptoki: timing side-channel in handling of RSA PKCS#1 v1.5 padded ciphertexts (Marvin) (CVE-2024-0914)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2260407 - CVE-2024-0914 opencryptoki: timing side-channel in handling of RSA PKCS#1 v1.5 padded ciphertexts (Marvin)

CVEs

  • CVE-2024-0914

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
opencryptoki-3.19.0-3.el9_2.src.rpm SHA-256: 0fb9b378d851e8559a9a834c43148f0eeec4e4312a1e6576af22573284670a9e
x86_64
opencryptoki-3.19.0-3.el9_2.x86_64.rpm SHA-256: 9a2da2bbd7d543a5440f229614e6bcc14130652fcd451b1de96776f607663977
opencryptoki-debuginfo-3.19.0-3.el9_2.i686.rpm SHA-256: b49759ca040bd55ae9d9195a43c6bfa48449cad71a7f21c3ac2df622004b079c
opencryptoki-debuginfo-3.19.0-3.el9_2.x86_64.rpm SHA-256: 8fd76c936bf0db11a8cacb83087c0125eb63964905b462f5e0bf2d8520ec29cc
opencryptoki-debugsource-3.19.0-3.el9_2.i686.rpm SHA-256: 0e6af502a8af9e5bd3d95b6bd7cfad2a334415316ecccb88e9c1f96dd609cb79
opencryptoki-debugsource-3.19.0-3.el9_2.x86_64.rpm SHA-256: 6de9085c4ee714c26cd04714e87af3f1966ead6dee06c9cce7dbd0741cb21972
opencryptoki-icsftok-3.19.0-3.el9_2.x86_64.rpm SHA-256: 05a0eb0841c39f3c8b8067ebf463c8847324988cbd3413552757d6012a63d31e
opencryptoki-icsftok-debuginfo-3.19.0-3.el9_2.i686.rpm SHA-256: 4afae0703e20edc52bb85953e51c4c1c63fd678d7cb2d2370a8487d59f586bbe
opencryptoki-icsftok-debuginfo-3.19.0-3.el9_2.x86_64.rpm SHA-256: bdf812da997f4fb352854365f5d5ded7fc0d2d9be7a9d272c74172560677ab33
opencryptoki-libs-3.19.0-3.el9_2.i686.rpm SHA-256: 4ab235a6a139996d82bbc6a75f4f4bb69acd2e8f164dc3f98f34fa4858493bb9
opencryptoki-libs-3.19.0-3.el9_2.x86_64.rpm SHA-256: 99976a47f1a630946d25ada5145b98ec3eb305250c36777b519661101277dd69
opencryptoki-libs-debuginfo-3.19.0-3.el9_2.i686.rpm SHA-256: a6ccd965f907d7ee7e3e7bb0cedea4fa5fee5c0cddb69e7300c80a699e456b03
opencryptoki-libs-debuginfo-3.19.0-3.el9_2.x86_64.rpm SHA-256: 8415191dae3bcd8f30ff1983afe2e3eda451a143b442845a283199aee7a2d5f4
opencryptoki-swtok-3.19.0-3.el9_2.x86_64.rpm SHA-256: ca25a5449adc31823347d44b937f8575c4dcf3cc31704c82da77b8ec0c02b338
opencryptoki-swtok-debuginfo-3.19.0-3.el9_2.i686.rpm SHA-256: 17838d4591b50df9b931dbd31857d8b15d0e9b21431530a79c0a28fecf7090e0
opencryptoki-swtok-debuginfo-3.19.0-3.el9_2.x86_64.rpm SHA-256: 01ff5ca47c19690a918da9f10656eef940c0943011ff73818b20ed0eadfe406a

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
opencryptoki-3.19.0-3.el9_2.src.rpm SHA-256: 0fb9b378d851e8559a9a834c43148f0eeec4e4312a1e6576af22573284670a9e
x86_64
opencryptoki-3.19.0-3.el9_2.x86_64.rpm SHA-256: 9a2da2bbd7d543a5440f229614e6bcc14130652fcd451b1de96776f607663977
opencryptoki-debuginfo-3.19.0-3.el9_2.i686.rpm SHA-256: b49759ca040bd55ae9d9195a43c6bfa48449cad71a7f21c3ac2df622004b079c
opencryptoki-debuginfo-3.19.0-3.el9_2.x86_64.rpm SHA-256: 8fd76c936bf0db11a8cacb83087c0125eb63964905b462f5e0bf2d8520ec29cc
opencryptoki-debugsource-3.19.0-3.el9_2.i686.rpm SHA-256: 0e6af502a8af9e5bd3d95b6bd7cfad2a334415316ecccb88e9c1f96dd609cb79
opencryptoki-debugsource-3.19.0-3.el9_2.x86_64.rpm SHA-256: 6de9085c4ee714c26cd04714e87af3f1966ead6dee06c9cce7dbd0741cb21972
opencryptoki-icsftok-3.19.0-3.el9_2.x86_64.rpm SHA-256: 05a0eb0841c39f3c8b8067ebf463c8847324988cbd3413552757d6012a63d31e
opencryptoki-icsftok-debuginfo-3.19.0-3.el9_2.i686.rpm SHA-256: 4afae0703e20edc52bb85953e51c4c1c63fd678d7cb2d2370a8487d59f586bbe
opencryptoki-icsftok-debuginfo-3.19.0-3.el9_2.x86_64.rpm SHA-256: bdf812da997f4fb352854365f5d5ded7fc0d2d9be7a9d272c74172560677ab33
opencryptoki-libs-3.19.0-3.el9_2.i686.rpm SHA-256: 4ab235a6a139996d82bbc6a75f4f4bb69acd2e8f164dc3f98f34fa4858493bb9
opencryptoki-libs-3.19.0-3.el9_2.x86_64.rpm SHA-256: 99976a47f1a630946d25ada5145b98ec3eb305250c36777b519661101277dd69
opencryptoki-libs-debuginfo-3.19.0-3.el9_2.i686.rpm SHA-256: a6ccd965f907d7ee7e3e7bb0cedea4fa5fee5c0cddb69e7300c80a699e456b03
opencryptoki-libs-debuginfo-3.19.0-3.el9_2.x86_64.rpm SHA-256: 8415191dae3bcd8f30ff1983afe2e3eda451a143b442845a283199aee7a2d5f4
opencryptoki-swtok-3.19.0-3.el9_2.x86_64.rpm SHA-256: ca25a5449adc31823347d44b937f8575c4dcf3cc31704c82da77b8ec0c02b338
opencryptoki-swtok-debuginfo-3.19.0-3.el9_2.i686.rpm SHA-256: 17838d4591b50df9b931dbd31857d8b15d0e9b21431530a79c0a28fecf7090e0
opencryptoki-swtok-debuginfo-3.19.0-3.el9_2.x86_64.rpm SHA-256: 01ff5ca47c19690a918da9f10656eef940c0943011ff73818b20ed0eadfe406a

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM
opencryptoki-3.19.0-3.el9_2.src.rpm SHA-256: 0fb9b378d851e8559a9a834c43148f0eeec4e4312a1e6576af22573284670a9e
s390x
opencryptoki-3.19.0-3.el9_2.s390x.rpm SHA-256: 4e612ff00f9e1afb0d3c998ba17352e21a1441f505930ab94bd437504c0f4c3d
opencryptoki-ccatok-3.19.0-3.el9_2.s390x.rpm SHA-256: be797bca2c6a47f46dde6fcba32f46464c9ac805cf00ac592faa1a2af609d960
opencryptoki-ccatok-debuginfo-3.19.0-3.el9_2.s390x.rpm SHA-256: 655d0d345fe957e21ccb592cd9ea5d314fc6b0c1b7dffaa210f84939862117c7
opencryptoki-debuginfo-3.19.0-3.el9_2.s390x.rpm SHA-256: 8095fa36313236fcc73af8a7a50f40485e9dd618a5f95fbaca03fcc1269a7525
opencryptoki-debugsource-3.19.0-3.el9_2.s390x.rpm SHA-256: 80d4726fc30bbe0487950808d2a2662753bcccc99f691f2484df19849d274757
opencryptoki-ep11tok-3.19.0-3.el9_2.s390x.rpm SHA-256: 08485530ce00ecc502021e4497293273fbb2d4e25a7606a1387a662e221e3480
opencryptoki-ep11tok-debuginfo-3.19.0-3.el9_2.s390x.rpm SHA-256: 925174ef8d00d4772fa42b5e5f50e6c7555d9f49c138f5be083266852e7b664b
opencryptoki-icatok-3.19.0-3.el9_2.s390x.rpm SHA-256: 1dc70fef0f9780e9317066989d3873c2e14f2d3543268b6a08e8c1ed4ac45432
opencryptoki-icatok-debuginfo-3.19.0-3.el9_2.s390x.rpm SHA-256: 22236e7a14b9e21b64d2eceb9a1b55e45eed8f721275e2c8dd5f94aa8d8b1451
opencryptoki-icsftok-3.19.0-3.el9_2.s390x.rpm SHA-256: 9bec78f72fcd5742ff7a4aee0e792b1ad405c88dd76c526dfe012ca151b1dc02
opencryptoki-icsftok-debuginfo-3.19.0-3.el9_2.s390x.rpm SHA-256: 99c1d9941874f4d9ef8a4062642ea16f778cc6e2e21d75c3eaec36c7d7b4b427
opencryptoki-libs-3.19.0-3.el9_2.s390x.rpm SHA-256: 2d5765489df028baa72253ed660c5dd5d7e502c7f40c45f926d998f6db317b29
opencryptoki-libs-debuginfo-3.19.0-3.el9_2.s390x.rpm SHA-256: 445b34a437e471fc1703d0f2d1444d8f6bbcc7e5834c6b4e9f55aeff473271a3
opencryptoki-swtok-3.19.0-3.el9_2.s390x.rpm SHA-256: 6508ce11679313641ee3259427fac19be2101c54d4541b7af06688254d828239
opencryptoki-swtok-debuginfo-3.19.0-3.el9_2.s390x.rpm SHA-256: 15776118310105c7b753c07a5f0689f56f29a434f541a87acc8bb837759e3f7e

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
opencryptoki-3.19.0-3.el9_2.src.rpm SHA-256: 0fb9b378d851e8559a9a834c43148f0eeec4e4312a1e6576af22573284670a9e
ppc64le
opencryptoki-3.19.0-3.el9_2.ppc64le.rpm SHA-256: d31dc2992f60cbd9705c5b19a1bcfcc7694111072101f9d3b4ed39243f93781c
opencryptoki-debuginfo-3.19.0-3.el9_2.ppc64le.rpm SHA-256: ee9a426c34443b5a3c87730267683a227a82b81750d8fa5b27f2a09cb1b00e64
opencryptoki-debugsource-3.19.0-3.el9_2.ppc64le.rpm SHA-256: e76836b66bb290e433174d753e6a20f1903721e8c2ee906ad441f46bb5d0a255
opencryptoki-icsftok-3.19.0-3.el9_2.ppc64le.rpm SHA-256: 68b272b7176893637aea924a797e7889a7f5a70d1b41bbec6feeca9efd3bb86e
opencryptoki-icsftok-debuginfo-3.19.0-3.el9_2.ppc64le.rpm SHA-256: 85e8aa41d6c222349c27b56fd7e36637866ead53534e63b7aed364851aa066b2
opencryptoki-libs-3.19.0-3.el9_2.ppc64le.rpm SHA-256: 0ba99b2987ffc7cad5e72a25f5a12a323d95f4a4fc35ca5ed618598481b323e0
opencryptoki-libs-debuginfo-3.19.0-3.el9_2.ppc64le.rpm SHA-256: 9f9defa50dfe13ca7bb79fa60dac86cb4fe1083cd4ae9e8b813ba208f3fe72ce
opencryptoki-swtok-3.19.0-3.el9_2.ppc64le.rpm SHA-256: 5da5f612ad9d68964cdb4b113151393612d9b5ec20042d9f6c319925929474c9
opencryptoki-swtok-debuginfo-3.19.0-3.el9_2.ppc64le.rpm SHA-256: 4e973ee1a0b0481d6c74a2cc3eb63730fe08b16f0bd93234a0a8ecb3d08edce1

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
opencryptoki-3.19.0-3.el9_2.src.rpm SHA-256: 0fb9b378d851e8559a9a834c43148f0eeec4e4312a1e6576af22573284670a9e
aarch64
opencryptoki-3.19.0-3.el9_2.aarch64.rpm SHA-256: 8d15adbfa1407c2b2bb61f666073e37046dc08a4a45a0458e504169eb005cf2e
opencryptoki-debuginfo-3.19.0-3.el9_2.aarch64.rpm SHA-256: 66d2af241e5c8283a70baaed540f91090a6534367df2c527e0d68c2e3911eec5
opencryptoki-debugsource-3.19.0-3.el9_2.aarch64.rpm SHA-256: 1ace344a5db43893ac2998aecd7d03b46b92a092c7bc0811545c2d1bb8c309a5
opencryptoki-icsftok-3.19.0-3.el9_2.aarch64.rpm SHA-256: e2b79939db82300d1e4ae1e4482ee2ab5f60509c6855b08c51e59152fde6431d
opencryptoki-icsftok-debuginfo-3.19.0-3.el9_2.aarch64.rpm SHA-256: 0135f5dd3ac7c9549076df8b39fee19d3715df4e36e26d324e1cf57a373473b3
opencryptoki-libs-3.19.0-3.el9_2.aarch64.rpm SHA-256: e2284ab726ca4632ae29fe15c9961bb81d25e0b3d6073f1aacc42393df1230f3
opencryptoki-libs-debuginfo-3.19.0-3.el9_2.aarch64.rpm SHA-256: 093878b2c328065dddaaaac13dc179c4f2546a24d2f74b90b17a231796546bb2
opencryptoki-swtok-3.19.0-3.el9_2.aarch64.rpm SHA-256: a8f2a2812da5359185e1d94ae0675c57e549d90b225f74a5a1199e135479e448
opencryptoki-swtok-debuginfo-3.19.0-3.el9_2.aarch64.rpm SHA-256: 4777ba48f318d81e2a3e151cf4935a9fee6f47d7cf44b5253e634d3a99b155ca

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
opencryptoki-3.19.0-3.el9_2.src.rpm SHA-256: 0fb9b378d851e8559a9a834c43148f0eeec4e4312a1e6576af22573284670a9e
ppc64le
opencryptoki-3.19.0-3.el9_2.ppc64le.rpm SHA-256: d31dc2992f60cbd9705c5b19a1bcfcc7694111072101f9d3b4ed39243f93781c
opencryptoki-debuginfo-3.19.0-3.el9_2.ppc64le.rpm SHA-256: ee9a426c34443b5a3c87730267683a227a82b81750d8fa5b27f2a09cb1b00e64
opencryptoki-debugsource-3.19.0-3.el9_2.ppc64le.rpm SHA-256: e76836b66bb290e433174d753e6a20f1903721e8c2ee906ad441f46bb5d0a255
opencryptoki-icsftok-3.19.0-3.el9_2.ppc64le.rpm SHA-256: 68b272b7176893637aea924a797e7889a7f5a70d1b41bbec6feeca9efd3bb86e
opencryptoki-icsftok-debuginfo-3.19.0-3.el9_2.ppc64le.rpm SHA-256: 85e8aa41d6c222349c27b56fd7e36637866ead53534e63b7aed364851aa066b2
opencryptoki-libs-3.19.0-3.el9_2.ppc64le.rpm SHA-256: 0ba99b2987ffc7cad5e72a25f5a12a323d95f4a4fc35ca5ed618598481b323e0
opencryptoki-libs-debuginfo-3.19.0-3.el9_2.ppc64le.rpm SHA-256: 9f9defa50dfe13ca7bb79fa60dac86cb4fe1083cd4ae9e8b813ba208f3fe72ce
opencryptoki-swtok-3.19.0-3.el9_2.ppc64le.rpm SHA-256: 5da5f612ad9d68964cdb4b113151393612d9b5ec20042d9f6c319925929474c9
opencryptoki-swtok-debuginfo-3.19.0-3.el9_2.ppc64le.rpm SHA-256: 4e973ee1a0b0481d6c74a2cc3eb63730fe08b16f0bd93234a0a8ecb3d08edce1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
opencryptoki-3.19.0-3.el9_2.src.rpm SHA-256: 0fb9b378d851e8559a9a834c43148f0eeec4e4312a1e6576af22573284670a9e
x86_64
opencryptoki-3.19.0-3.el9_2.x86_64.rpm SHA-256: 9a2da2bbd7d543a5440f229614e6bcc14130652fcd451b1de96776f607663977
opencryptoki-debuginfo-3.19.0-3.el9_2.i686.rpm SHA-256: b49759ca040bd55ae9d9195a43c6bfa48449cad71a7f21c3ac2df622004b079c
opencryptoki-debuginfo-3.19.0-3.el9_2.x86_64.rpm SHA-256: 8fd76c936bf0db11a8cacb83087c0125eb63964905b462f5e0bf2d8520ec29cc
opencryptoki-debugsource-3.19.0-3.el9_2.i686.rpm SHA-256: 0e6af502a8af9e5bd3d95b6bd7cfad2a334415316ecccb88e9c1f96dd609cb79
opencryptoki-debugsource-3.19.0-3.el9_2.x86_64.rpm SHA-256: 6de9085c4ee714c26cd04714e87af3f1966ead6dee06c9cce7dbd0741cb21972
opencryptoki-icsftok-3.19.0-3.el9_2.x86_64.rpm SHA-256: 05a0eb0841c39f3c8b8067ebf463c8847324988cbd3413552757d6012a63d31e
opencryptoki-icsftok-debuginfo-3.19.0-3.el9_2.i686.rpm SHA-256: 4afae0703e20edc52bb85953e51c4c1c63fd678d7cb2d2370a8487d59f586bbe
opencryptoki-icsftok-debuginfo-3.19.0-3.el9_2.x86_64.rpm SHA-256: bdf812da997f4fb352854365f5d5ded7fc0d2d9be7a9d272c74172560677ab33
opencryptoki-libs-3.19.0-3.el9_2.i686.rpm SHA-256: 4ab235a6a139996d82bbc6a75f4f4bb69acd2e8f164dc3f98f34fa4858493bb9
opencryptoki-libs-3.19.0-3.el9_2.x86_64.rpm SHA-256: 99976a47f1a630946d25ada5145b98ec3eb305250c36777b519661101277dd69
opencryptoki-libs-debuginfo-3.19.0-3.el9_2.i686.rpm SHA-256: a6ccd965f907d7ee7e3e7bb0cedea4fa5fee5c0cddb69e7300c80a699e456b03
opencryptoki-libs-debuginfo-3.19.0-3.el9_2.x86_64.rpm SHA-256: 8415191dae3bcd8f30ff1983afe2e3eda451a143b442845a283199aee7a2d5f4
opencryptoki-swtok-3.19.0-3.el9_2.x86_64.rpm SHA-256: ca25a5449adc31823347d44b937f8575c4dcf3cc31704c82da77b8ec0c02b338
opencryptoki-swtok-debuginfo-3.19.0-3.el9_2.i686.rpm SHA-256: 17838d4591b50df9b931dbd31857d8b15d0e9b21431530a79c0a28fecf7090e0
opencryptoki-swtok-debuginfo-3.19.0-3.el9_2.x86_64.rpm SHA-256: 01ff5ca47c19690a918da9f10656eef940c0943011ff73818b20ed0eadfe406a

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.2

SRPM
x86_64
opencryptoki-debuginfo-3.19.0-3.el9_2.i686.rpm SHA-256: b49759ca040bd55ae9d9195a43c6bfa48449cad71a7f21c3ac2df622004b079c
opencryptoki-debuginfo-3.19.0-3.el9_2.x86_64.rpm SHA-256: 8fd76c936bf0db11a8cacb83087c0125eb63964905b462f5e0bf2d8520ec29cc
opencryptoki-debugsource-3.19.0-3.el9_2.i686.rpm SHA-256: 0e6af502a8af9e5bd3d95b6bd7cfad2a334415316ecccb88e9c1f96dd609cb79
opencryptoki-debugsource-3.19.0-3.el9_2.x86_64.rpm SHA-256: 6de9085c4ee714c26cd04714e87af3f1966ead6dee06c9cce7dbd0741cb21972
opencryptoki-devel-3.19.0-3.el9_2.i686.rpm SHA-256: fa287fb52465ec0df5bba168829bcc35d013ffa81fe08af16f6cffd57e3174e8
opencryptoki-devel-3.19.0-3.el9_2.x86_64.rpm SHA-256: ca74fe96992ef4c641dfc151ef97233dcc15b30807da597b79bd45f72d4f9315
opencryptoki-icsftok-debuginfo-3.19.0-3.el9_2.i686.rpm SHA-256: 4afae0703e20edc52bb85953e51c4c1c63fd678d7cb2d2370a8487d59f586bbe
opencryptoki-icsftok-debuginfo-3.19.0-3.el9_2.x86_64.rpm SHA-256: bdf812da997f4fb352854365f5d5ded7fc0d2d9be7a9d272c74172560677ab33
opencryptoki-libs-debuginfo-3.19.0-3.el9_2.i686.rpm SHA-256: a6ccd965f907d7ee7e3e7bb0cedea4fa5fee5c0cddb69e7300c80a699e456b03
opencryptoki-libs-debuginfo-3.19.0-3.el9_2.x86_64.rpm SHA-256: 8415191dae3bcd8f30ff1983afe2e3eda451a143b442845a283199aee7a2d5f4
opencryptoki-swtok-debuginfo-3.19.0-3.el9_2.i686.rpm SHA-256: 17838d4591b50df9b931dbd31857d8b15d0e9b21431530a79c0a28fecf7090e0
opencryptoki-swtok-debuginfo-3.19.0-3.el9_2.x86_64.rpm SHA-256: 01ff5ca47c19690a918da9f10656eef940c0943011ff73818b20ed0eadfe406a

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.2

SRPM
ppc64le
opencryptoki-debuginfo-3.19.0-3.el9_2.ppc64le.rpm SHA-256: ee9a426c34443b5a3c87730267683a227a82b81750d8fa5b27f2a09cb1b00e64
opencryptoki-debugsource-3.19.0-3.el9_2.ppc64le.rpm SHA-256: e76836b66bb290e433174d753e6a20f1903721e8c2ee906ad441f46bb5d0a255
opencryptoki-devel-3.19.0-3.el9_2.ppc64le.rpm SHA-256: 58a6bddf58f00de3b17464a5f21bea72098fac3c07d529dda1e8ceb773ddf370
opencryptoki-icsftok-debuginfo-3.19.0-3.el9_2.ppc64le.rpm SHA-256: 85e8aa41d6c222349c27b56fd7e36637866ead53534e63b7aed364851aa066b2
opencryptoki-libs-debuginfo-3.19.0-3.el9_2.ppc64le.rpm SHA-256: 9f9defa50dfe13ca7bb79fa60dac86cb4fe1083cd4ae9e8b813ba208f3fe72ce
opencryptoki-swtok-debuginfo-3.19.0-3.el9_2.ppc64le.rpm SHA-256: 4e973ee1a0b0481d6c74a2cc3eb63730fe08b16f0bd93234a0a8ecb3d08edce1

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.2

SRPM
s390x
opencryptoki-ccatok-debuginfo-3.19.0-3.el9_2.s390x.rpm SHA-256: 655d0d345fe957e21ccb592cd9ea5d314fc6b0c1b7dffaa210f84939862117c7
opencryptoki-debuginfo-3.19.0-3.el9_2.s390x.rpm SHA-256: 8095fa36313236fcc73af8a7a50f40485e9dd618a5f95fbaca03fcc1269a7525
opencryptoki-debugsource-3.19.0-3.el9_2.s390x.rpm SHA-256: 80d4726fc30bbe0487950808d2a2662753bcccc99f691f2484df19849d274757
opencryptoki-devel-3.19.0-3.el9_2.s390x.rpm SHA-256: 1c1417b81be91ca9b7de77c9093f8ade1aa1093849a63e56245c4c4c540ce21b
opencryptoki-ep11tok-debuginfo-3.19.0-3.el9_2.s390x.rpm SHA-256: 925174ef8d00d4772fa42b5e5f50e6c7555d9f49c138f5be083266852e7b664b
opencryptoki-icatok-debuginfo-3.19.0-3.el9_2.s390x.rpm SHA-256: 22236e7a14b9e21b64d2eceb9a1b55e45eed8f721275e2c8dd5f94aa8d8b1451
opencryptoki-icsftok-debuginfo-3.19.0-3.el9_2.s390x.rpm SHA-256: 99c1d9941874f4d9ef8a4062642ea16f778cc6e2e21d75c3eaec36c7d7b4b427
opencryptoki-libs-debuginfo-3.19.0-3.el9_2.s390x.rpm SHA-256: 445b34a437e471fc1703d0f2d1444d8f6bbcc7e5834c6b4e9f55aeff473271a3
opencryptoki-swtok-debuginfo-3.19.0-3.el9_2.s390x.rpm SHA-256: 15776118310105c7b753c07a5f0689f56f29a434f541a87acc8bb837759e3f7e

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.2

SRPM
aarch64
opencryptoki-debuginfo-3.19.0-3.el9_2.aarch64.rpm SHA-256: 66d2af241e5c8283a70baaed540f91090a6534367df2c527e0d68c2e3911eec5
opencryptoki-debugsource-3.19.0-3.el9_2.aarch64.rpm SHA-256: 1ace344a5db43893ac2998aecd7d03b46b92a092c7bc0811545c2d1bb8c309a5
opencryptoki-devel-3.19.0-3.el9_2.aarch64.rpm SHA-256: 38024ca0750fc65ae597c5d4346d610b77b8b63f0bee7bc11c9bd0f4809bcebb
opencryptoki-icsftok-debuginfo-3.19.0-3.el9_2.aarch64.rpm SHA-256: 0135f5dd3ac7c9549076df8b39fee19d3715df4e36e26d324e1cf57a373473b3
opencryptoki-libs-debuginfo-3.19.0-3.el9_2.aarch64.rpm SHA-256: 093878b2c328065dddaaaac13dc179c4f2546a24d2f74b90b17a231796546bb2
opencryptoki-swtok-debuginfo-3.19.0-3.el9_2.aarch64.rpm SHA-256: 4777ba48f318d81e2a3e151cf4935a9fee6f47d7cf44b5253e634d3a99b155ca

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
opencryptoki-3.19.0-3.el9_2.src.rpm SHA-256: 0fb9b378d851e8559a9a834c43148f0eeec4e4312a1e6576af22573284670a9e
aarch64
opencryptoki-3.19.0-3.el9_2.aarch64.rpm SHA-256: 8d15adbfa1407c2b2bb61f666073e37046dc08a4a45a0458e504169eb005cf2e
opencryptoki-debuginfo-3.19.0-3.el9_2.aarch64.rpm SHA-256: 66d2af241e5c8283a70baaed540f91090a6534367df2c527e0d68c2e3911eec5
opencryptoki-debugsource-3.19.0-3.el9_2.aarch64.rpm SHA-256: 1ace344a5db43893ac2998aecd7d03b46b92a092c7bc0811545c2d1bb8c309a5
opencryptoki-icsftok-3.19.0-3.el9_2.aarch64.rpm SHA-256: e2b79939db82300d1e4ae1e4482ee2ab5f60509c6855b08c51e59152fde6431d
opencryptoki-icsftok-debuginfo-3.19.0-3.el9_2.aarch64.rpm SHA-256: 0135f5dd3ac7c9549076df8b39fee19d3715df4e36e26d324e1cf57a373473b3
opencryptoki-libs-3.19.0-3.el9_2.aarch64.rpm SHA-256: e2284ab726ca4632ae29fe15c9961bb81d25e0b3d6073f1aacc42393df1230f3
opencryptoki-libs-debuginfo-3.19.0-3.el9_2.aarch64.rpm SHA-256: 093878b2c328065dddaaaac13dc179c4f2546a24d2f74b90b17a231796546bb2
opencryptoki-swtok-3.19.0-3.el9_2.aarch64.rpm SHA-256: a8f2a2812da5359185e1d94ae0675c57e549d90b225f74a5a1199e135479e448
opencryptoki-swtok-debuginfo-3.19.0-3.el9_2.aarch64.rpm SHA-256: 4777ba48f318d81e2a3e151cf4935a9fee6f47d7cf44b5253e634d3a99b155ca

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
opencryptoki-3.19.0-3.el9_2.src.rpm SHA-256: 0fb9b378d851e8559a9a834c43148f0eeec4e4312a1e6576af22573284670a9e
s390x
opencryptoki-3.19.0-3.el9_2.s390x.rpm SHA-256: 4e612ff00f9e1afb0d3c998ba17352e21a1441f505930ab94bd437504c0f4c3d
opencryptoki-ccatok-3.19.0-3.el9_2.s390x.rpm SHA-256: be797bca2c6a47f46dde6fcba32f46464c9ac805cf00ac592faa1a2af609d960
opencryptoki-ccatok-debuginfo-3.19.0-3.el9_2.s390x.rpm SHA-256: 655d0d345fe957e21ccb592cd9ea5d314fc6b0c1b7dffaa210f84939862117c7
opencryptoki-debuginfo-3.19.0-3.el9_2.s390x.rpm SHA-256: 8095fa36313236fcc73af8a7a50f40485e9dd618a5f95fbaca03fcc1269a7525
opencryptoki-debugsource-3.19.0-3.el9_2.s390x.rpm SHA-256: 80d4726fc30bbe0487950808d2a2662753bcccc99f691f2484df19849d274757
opencryptoki-ep11tok-3.19.0-3.el9_2.s390x.rpm SHA-256: 08485530ce00ecc502021e4497293273fbb2d4e25a7606a1387a662e221e3480
opencryptoki-ep11tok-debuginfo-3.19.0-3.el9_2.s390x.rpm SHA-256: 925174ef8d00d4772fa42b5e5f50e6c7555d9f49c138f5be083266852e7b664b
opencryptoki-icatok-3.19.0-3.el9_2.s390x.rpm SHA-256: 1dc70fef0f9780e9317066989d3873c2e14f2d3543268b6a08e8c1ed4ac45432
opencryptoki-icatok-debuginfo-3.19.0-3.el9_2.s390x.rpm SHA-256: 22236e7a14b9e21b64d2eceb9a1b55e45eed8f721275e2c8dd5f94aa8d8b1451
opencryptoki-icsftok-3.19.0-3.el9_2.s390x.rpm SHA-256: 9bec78f72fcd5742ff7a4aee0e792b1ad405c88dd76c526dfe012ca151b1dc02
opencryptoki-icsftok-debuginfo-3.19.0-3.el9_2.s390x.rpm SHA-256: 99c1d9941874f4d9ef8a4062642ea16f778cc6e2e21d75c3eaec36c7d7b4b427
opencryptoki-libs-3.19.0-3.el9_2.s390x.rpm SHA-256: 2d5765489df028baa72253ed660c5dd5d7e502c7f40c45f926d998f6db317b29
opencryptoki-libs-debuginfo-3.19.0-3.el9_2.s390x.rpm SHA-256: 445b34a437e471fc1703d0f2d1444d8f6bbcc7e5834c6b4e9f55aeff473271a3
opencryptoki-swtok-3.19.0-3.el9_2.s390x.rpm SHA-256: 6508ce11679313641ee3259427fac19be2101c54d4541b7af06688254d828239
opencryptoki-swtok-debuginfo-3.19.0-3.el9_2.s390x.rpm SHA-256: 15776118310105c7b753c07a5f0689f56f29a434f541a87acc8bb837759e3f7e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility