[ALBA-2021:2592] idm:DL1 bug fix update
Type:
bugfix
Severity:
none
Release date:
2021-12-15
Description:
AlmaLinux Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Bug Fix(es): * ipa: ipa-server-upgrade is failing while upgrading 8.3 to 8.4: Only attempt to upgrade ACME configuration files if deployed (BZ#1959984)
References:
Updated packages listed below:
Architecture Package Checksum
aarch64 opendnssec-2.1.7-1.module_el8.6.0+2881+2f24dc92.aarch64.rpm 0e2bba20c6d1a25480f39c6eba0f90c3605a840b4d8a9090685f1895fcbd2cec
aarch64 softhsm-devel-2.6.0-5.module_el8.6.0+2881+2f24dc92.aarch64.rpm 41ccba15598559f2c4ce3d45740d258ac1e4d0de8640d2654774997e3b67e0c5
aarch64 softhsm-2.6.0-5.module_el8.6.0+2881+2f24dc92.aarch64.rpm a197e40c5401d2d7385eae40692efb1bf5ff59045f9cf9b24373732010966126
noarch python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm 1935e7935a2451c28ca4d4a3259170505ebe48d7979f18f7aa06e12bcca941ac
noarch python3-qrcode-core-5.1-12.module_el8.6.0+2737+7e73ea90.noarch.rpm 35578ad4d8e9a458ca2ef605c6c077adc070a1d606ac1aef6f6755e1ae3b42fe
noarch python3-custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm 416415f024d2f5fd5573a04b9b3d4c4717e07b8f72999773e10bf94d076a7296
noarch python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm 4cdac2e3fda1837edf42b606fbad9d5ac576a51fe8859f43361007f348ace400
noarch python3-yubico-1.3.2-9.module_el8.6.0+2737+7e73ea90.noarch.rpm 6614796eede644eb18cd760f015e82f42c5528713e48418f8ab00e23db77dfe7
noarch python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm 77aa1174eae07fcfb4b393f9cb61bd436c43f71af0ad5d837c714be1aae3d8de
noarch python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm 7af6ad5524a1b4092c8fe8a9a1132eef1eb36dc1f4d99276ca331be50c7081c1
noarch python3-pyusb-1.0.0-9.module_el8.6.0+2881+2f24dc92.noarch.rpm 91f9d74f4e9bf74b56f39b55425730114fcf13c58cd5a6f171fcbcbfd81663ac
noarch python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm 9f3b7ef3a5d52248dd2abab8f84ca181357f4616eb8ad4321326c47897c26f8f
noarch python3-kdcproxy-0.4-5.module_el8.6.0+2881+2f24dc92.noarch.rpm bfd1c254cc3a39ac1a2aba8c812d4d825787211dd75649548e0fcae4397dca2a
noarch python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm c0ec010be80c8b3848d8aa54229a005ebe7404164ab5afc7c8fd6d38771a5e67
noarch custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm c2ce1591d7ce3710fbdf3aa666fc69e9d06a3e691f36228836771cc64886b772
noarch python3-qrcode-5.1-12.module_el8.6.0+2881+2f24dc92.noarch.rpm c73d28b859eb0eb19bfe92368a92f021e46eaf2efbbeb59f41847fba52d0fc1a
noarch python3-jwcrypto-0.5.0-1.module_el8.6.0+2881+2f24dc92.noarch.rpm ca523f9f01b596a05df5b18f906a5d72e682a583b6863a36b96236708a62795c
noarch python3-pyusb-1.0.0-9.module_el8.6.0+2737+7e73ea90.noarch.rpm ce501350a8cfb378bf3554b396191727a02a32afea640930f05155a7463d066a
noarch python3-yubico-1.3.2-9.module_el8.6.0+2881+2f24dc92.noarch.rpm d6f0fd709956e67451adbfc2ec5e9c2d608232b6d90554bef9dbbd62139c2b42
noarch python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm e33a6cd04b313405090afc9ed61896429ccdccde6fc73bf394540471f40b48dd
noarch python3-qrcode-5.1-12.module_el8.6.0+2737+7e73ea90.noarch.rpm e57fed8f11bcb11aa9223888ba486c23bb889553c56a2b08c2549fb7198f9698
noarch python3-jwcrypto-0.5.0-1.module_el8.6.0+2737+7e73ea90.noarch.rpm e7181e32732011f2fbe1f8711ac9564db09bafd81b7729a9f619c89bdabab375
noarch python3-qrcode-core-5.1-12.module_el8.6.0+2881+2f24dc92.noarch.rpm f187b512f74a200ad6942314e30026325627c5f704061034f121ccaf817522b3
noarch custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm f87832b17a87f7fba21b943059a686b233a83ed823d1482d17708bfb2d0aeaa6
ppc64le softhsm-devel-2.6.0-5.module_el8.6.0+2881+2f24dc92.ppc64le.rpm 0d565eba7dc881927d07fa580d8bc05ad7a4a8cc82217ef7d98c5f466d7195a1
ppc64le opendnssec-2.1.7-1.module_el8.6.0+2881+2f24dc92.ppc64le.rpm 98bed306d0c04bc91c9b20b938a3001adedda8380971ddf90870cf3902ccf37e
ppc64le softhsm-2.6.0-5.module_el8.6.0+2881+2f24dc92.ppc64le.rpm 9e7906c48f5b221582d8e4a3ab0400317bacccf5f83827b295c73cc6e75a3dac
x86_64 softhsm-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm 5f09db5cf853354ee76242abbc39fdd8060b98c49007c34bb4c61262933e3bf5
x86_64 opendnssec-2.1.7-1.module_el8.5.0+2603+92118e57.x86_64.rpm 8d02104823f162894e096b8ad18d94e38e15c68f4f2ecfd6439de234d641d841
x86_64 softhsm-devel-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm d1a524714525c4bc157793e56e2233e3f121a30d226fd5d9549ac251e82ed2b1
x86_64 bind-dyndb-ldap-11.6-2.module_el8.5.0+2603+92118e57.x86_64.rpm d55fcbcfb1a36185827d9a7e98525f1e1fd33e1a3a4f7a291f9408a342067e02
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.