[ALBA-2022:1561] idm:DL1 bug fix update
Type:
bugfix
Severity:
none
Release date:
2022-04-29
Description:
AlmaLinux Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Bug Fix(es): * Error replacing a replica with CentOS Stream 9 (BZ#2062404) * reinstalling samba client causes winbindd coredump (BZ#2065719)
References:
Updated packages listed below:
Architecture Package Checksum
aarch64 opendnssec-2.1.7-1.module_el8.6.0+2881+2f24dc92.aarch64.rpm 0e2bba20c6d1a25480f39c6eba0f90c3605a840b4d8a9090685f1895fcbd2cec
aarch64 slapi-nis-0.56.6-4.module_el8.6.0+2881+2f24dc92.aarch64.rpm 0ffa7b21b43c73c0ac1bf9b2cd72abbdd7c6e6b9c764a9cd5bf9905511d70586
aarch64 softhsm-devel-2.6.0-5.module_el8.6.0+2881+2f24dc92.aarch64.rpm 41ccba15598559f2c4ce3d45740d258ac1e4d0de8640d2654774997e3b67e0c5
aarch64 softhsm-2.6.0-5.module_el8.6.0+2881+2f24dc92.aarch64.rpm a197e40c5401d2d7385eae40692efb1bf5ff59045f9cf9b24373732010966126
noarch ipa-common-4.9.6-12.module_el8.5.0+2641+983b221b.noarch.rpm 0fad2cac7f41f487f45e42ab8258cb20acc868ebd55c52eea922dfb4e8befe14
noarch python3-pyusb-1.0.0-9.module_el8.5.0+2641+983b221b.noarch.rpm 189f21bf150e0808fb26731066daab3504997a32af09c777a9ab8a60c3a7e4bc
noarch python3-qrcode-core-5.1-12.module_el8.6.0+2737+7e73ea90.noarch.rpm 35578ad4d8e9a458ca2ef605c6c077adc070a1d606ac1aef6f6755e1ae3b42fe
noarch ipa-python-compat-4.9.6-12.module_el8.5.0+2641+983b221b.noarch.rpm 3f3a118d128d2568290d1ad40826b0a9a1beb70b93cdf663263a69ec5be0728d
noarch python3-custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm 416415f024d2f5fd5573a04b9b3d4c4717e07b8f72999773e10bf94d076a7296
noarch python3-yubico-1.3.2-9.module_el8.5.0+2641+983b221b.noarch.rpm 526042e306058946bfc700ca4369bdadf805e0087599e66d1f3a961f7e3ad761
noarch python3-yubico-1.3.2-9.module_el8.6.0+2737+7e73ea90.noarch.rpm 6614796eede644eb18cd760f015e82f42c5528713e48418f8ab00e23db77dfe7
noarch python3-pyusb-1.0.0-9.module_el8.6.0+2881+2f24dc92.noarch.rpm 91f9d74f4e9bf74b56f39b55425730114fcf13c58cd5a6f171fcbcbfd81663ac
noarch python3-jwcrypto-0.5.0-1.module_el8.5.0+2641+983b221b.noarch.rpm a12d429d76e9233ef3474ed2ac2d00ce655b24afc8c6efee1fd78f0bd2c91a6e
noarch ipa-selinux-4.9.6-12.module_el8.5.0+2641+983b221b.noarch.rpm a1cbd565e5233035a943e32287f010d7cbcf9ff360e41c470dea3cb98daa25e8
noarch ipa-healthcheck-core-0.7-6.module_el8.5.0+2641+983b221b.noarch.rpm b3ed866b2de94e4c238c76dfde9235be71fa9e5411e86e246840f19f56ab598d
noarch python3-kdcproxy-0.4-5.module_el8.6.0+2881+2f24dc92.noarch.rpm bfd1c254cc3a39ac1a2aba8c812d4d825787211dd75649548e0fcae4397dca2a
noarch custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm c2ce1591d7ce3710fbdf3aa666fc69e9d06a3e691f36228836771cc64886b772
noarch python3-qrcode-5.1-12.module_el8.6.0+2881+2f24dc92.noarch.rpm c73d28b859eb0eb19bfe92368a92f021e46eaf2efbbeb59f41847fba52d0fc1a
noarch python3-jwcrypto-0.5.0-1.module_el8.6.0+2881+2f24dc92.noarch.rpm ca523f9f01b596a05df5b18f906a5d72e682a583b6863a36b96236708a62795c
noarch python3-pyusb-1.0.0-9.module_el8.6.0+2737+7e73ea90.noarch.rpm ce501350a8cfb378bf3554b396191727a02a32afea640930f05155a7463d066a
noarch python3-ipalib-4.9.6-12.module_el8.5.0+2641+983b221b.noarch.rpm d4fc0b9c646488d4f5b7c6989c48c308fd8c976b7e0cb1c3b0b19f113d8f5db4
noarch python3-yubico-1.3.2-9.module_el8.6.0+2881+2f24dc92.noarch.rpm d6f0fd709956e67451adbfc2ec5e9c2d608232b6d90554bef9dbbd62139c2b42
noarch python3-qrcode-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm db1b17845b0906c4bc63e5636505e4dbbcd8738fcd595e098975b7c6ceb71290
noarch ipa-client-common-4.9.6-12.module_el8.5.0+2641+983b221b.noarch.rpm e57be7effc17c321fff4671118045b8ce14cb02f5393b22a21d6e63fc0313daa
noarch python3-qrcode-5.1-12.module_el8.6.0+2737+7e73ea90.noarch.rpm e57fed8f11bcb11aa9223888ba486c23bb889553c56a2b08c2549fb7198f9698
noarch python3-jwcrypto-0.5.0-1.module_el8.6.0+2737+7e73ea90.noarch.rpm e7181e32732011f2fbe1f8711ac9564db09bafd81b7729a9f619c89bdabab375
noarch python3-qrcode-core-5.1-12.module_el8.6.0+2881+2f24dc92.noarch.rpm f187b512f74a200ad6942314e30026325627c5f704061034f121ccaf817522b3
noarch python3-qrcode-core-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm f4d3b15af0280a978c849687da8d65cf041009c73e61c2f90ef7343d12c13861
noarch python3-ipaclient-4.9.6-12.module_el8.5.0+2641+983b221b.noarch.rpm ffd4d738b8ca1baebaf1116a422d13d2b500e347e5507f571b8b5840d9fbcc1f
x86_64 ipa-client-4.9.6-12.module_el8.5.0+2641+983b221b.x86_64.rpm 3a34ca820ef38a3fce118a8261cc76f84c1c65be1e09eb44feaa82714845e91c
x86_64 ipa-client-samba-4.9.6-12.module_el8.5.0+2641+983b221b.x86_64.rpm 7dfb4521226ea81b18e1555aac53af0262ed563180fa64039a9ee09e3508cdd2
x86_64 ipa-client-epn-4.9.6-12.module_el8.5.0+2641+983b221b.x86_64.rpm a6b116b7db8b309a1b0b5ea3423012e91e6eb4e391726b64366e680787f6688d
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.