Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:5195 - Security Advisory
Issued:
2021-12-16
Updated:
2021-12-16

RHSA-2021:5195 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: ipa security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for ipa is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments.

Security Fix(es):

  • samba: Samba AD DC did not always rely on the SID and PAC in Kerberos tickets (CVE-2020-25719)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • RHEL 8.6 IPA Replica Failed to configure PKINIT setup against a RHEL 7.9 IPA server (BZ#2025848)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2019732 - CVE-2020-25719 samba: Samba AD DC did not always rely on the SID and PAC in Kerberos tickets
  • BZ - 2025848 - RHEL 8.6 IPA Replica Failed to configure PKINIT setup against a RHEL 7.9 IPA server

CVEs

  • CVE-2020-25719

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
ipa-4.6.8-5.el7_9.10.src.rpm SHA-256: a68b6f2b6a3d950865594b1f5f5d7e3da794cca19e0e398afa427995f290d772
x86_64
ipa-client-4.6.8-5.el7_9.10.x86_64.rpm SHA-256: 8d11f7c0c1618a2c3e5f1e5e1adcd2c3ff4876e03a59852a73d3934d0a49acab
ipa-client-common-4.6.8-5.el7_9.10.noarch.rpm SHA-256: b8651acd92e0fbb43c2de7c5acf0733edc323cfc68365c0a7bbdfdfe2629b23a
ipa-common-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 80f464e3e9c2631b71e18570670e49fb6fba9b2704719085fdcc5e7165092bf8
ipa-debuginfo-4.6.8-5.el7_9.10.x86_64.rpm SHA-256: dfafd391c3f72be1b662da0e8002959b92369bcf64b2d9a83dd347ca5c05e15c
ipa-python-compat-4.6.8-5.el7_9.10.noarch.rpm SHA-256: ecae13a8d090c316d04d4bb00e54047db164847c595151f70b08b715beeb6968
ipa-server-4.6.8-5.el7_9.10.x86_64.rpm SHA-256: 221f46c0b8786009f800cb24a84b87b599d39b13eae12d485f532b6aaa372a3e
ipa-server-common-4.6.8-5.el7_9.10.noarch.rpm SHA-256: c9aa7d6828f4650cc6a94d9876472bb67c1ccfb175d8bfacb08e624167724159
ipa-server-dns-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 1ebd26cb5af78dc7597d52c70a1dbf88253a8958f037357891031f78ff566620
ipa-server-trust-ad-4.6.8-5.el7_9.10.x86_64.rpm SHA-256: de3c3277fcabbcbe6bfa72e8c1417b14e5f815b54818c301e4505dd3689a7837
python2-ipaclient-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 740b80e097ae41c8cd9d0d757346a4eba7584c51cc210021a391a27036a59604
python2-ipalib-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 10b1ea835305865c5141c24b4d58188c3adbc4825b3ca097774f39673fbcf90f
python2-ipaserver-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 014493af0dc107354314d8b398a98b41dce817f7f43b39d0dc860720567a05ee

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
ipa-4.6.8-5.el7_9.10.src.rpm SHA-256: a68b6f2b6a3d950865594b1f5f5d7e3da794cca19e0e398afa427995f290d772
x86_64
ipa-client-4.6.8-5.el7_9.10.x86_64.rpm SHA-256: 8d11f7c0c1618a2c3e5f1e5e1adcd2c3ff4876e03a59852a73d3934d0a49acab
ipa-client-common-4.6.8-5.el7_9.10.noarch.rpm SHA-256: b8651acd92e0fbb43c2de7c5acf0733edc323cfc68365c0a7bbdfdfe2629b23a
ipa-common-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 80f464e3e9c2631b71e18570670e49fb6fba9b2704719085fdcc5e7165092bf8
ipa-debuginfo-4.6.8-5.el7_9.10.x86_64.rpm SHA-256: dfafd391c3f72be1b662da0e8002959b92369bcf64b2d9a83dd347ca5c05e15c
ipa-python-compat-4.6.8-5.el7_9.10.noarch.rpm SHA-256: ecae13a8d090c316d04d4bb00e54047db164847c595151f70b08b715beeb6968
ipa-server-4.6.8-5.el7_9.10.x86_64.rpm SHA-256: 221f46c0b8786009f800cb24a84b87b599d39b13eae12d485f532b6aaa372a3e
ipa-server-common-4.6.8-5.el7_9.10.noarch.rpm SHA-256: c9aa7d6828f4650cc6a94d9876472bb67c1ccfb175d8bfacb08e624167724159
ipa-server-dns-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 1ebd26cb5af78dc7597d52c70a1dbf88253a8958f037357891031f78ff566620
ipa-server-trust-ad-4.6.8-5.el7_9.10.x86_64.rpm SHA-256: de3c3277fcabbcbe6bfa72e8c1417b14e5f815b54818c301e4505dd3689a7837
python2-ipaclient-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 740b80e097ae41c8cd9d0d757346a4eba7584c51cc210021a391a27036a59604
python2-ipalib-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 10b1ea835305865c5141c24b4d58188c3adbc4825b3ca097774f39673fbcf90f
python2-ipaserver-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 014493af0dc107354314d8b398a98b41dce817f7f43b39d0dc860720567a05ee

Red Hat Enterprise Linux Workstation 7

SRPM
ipa-4.6.8-5.el7_9.10.src.rpm SHA-256: a68b6f2b6a3d950865594b1f5f5d7e3da794cca19e0e398afa427995f290d772
x86_64
ipa-client-4.6.8-5.el7_9.10.x86_64.rpm SHA-256: 8d11f7c0c1618a2c3e5f1e5e1adcd2c3ff4876e03a59852a73d3934d0a49acab
ipa-client-common-4.6.8-5.el7_9.10.noarch.rpm SHA-256: b8651acd92e0fbb43c2de7c5acf0733edc323cfc68365c0a7bbdfdfe2629b23a
ipa-common-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 80f464e3e9c2631b71e18570670e49fb6fba9b2704719085fdcc5e7165092bf8
ipa-debuginfo-4.6.8-5.el7_9.10.x86_64.rpm SHA-256: dfafd391c3f72be1b662da0e8002959b92369bcf64b2d9a83dd347ca5c05e15c
ipa-python-compat-4.6.8-5.el7_9.10.noarch.rpm SHA-256: ecae13a8d090c316d04d4bb00e54047db164847c595151f70b08b715beeb6968
ipa-server-4.6.8-5.el7_9.10.x86_64.rpm SHA-256: 221f46c0b8786009f800cb24a84b87b599d39b13eae12d485f532b6aaa372a3e
ipa-server-common-4.6.8-5.el7_9.10.noarch.rpm SHA-256: c9aa7d6828f4650cc6a94d9876472bb67c1ccfb175d8bfacb08e624167724159
ipa-server-dns-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 1ebd26cb5af78dc7597d52c70a1dbf88253a8958f037357891031f78ff566620
ipa-server-trust-ad-4.6.8-5.el7_9.10.x86_64.rpm SHA-256: de3c3277fcabbcbe6bfa72e8c1417b14e5f815b54818c301e4505dd3689a7837
python2-ipaclient-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 740b80e097ae41c8cd9d0d757346a4eba7584c51cc210021a391a27036a59604
python2-ipalib-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 10b1ea835305865c5141c24b4d58188c3adbc4825b3ca097774f39673fbcf90f
python2-ipaserver-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 014493af0dc107354314d8b398a98b41dce817f7f43b39d0dc860720567a05ee

Red Hat Enterprise Linux Desktop 7

SRPM
ipa-4.6.8-5.el7_9.10.src.rpm SHA-256: a68b6f2b6a3d950865594b1f5f5d7e3da794cca19e0e398afa427995f290d772
x86_64
ipa-client-4.6.8-5.el7_9.10.x86_64.rpm SHA-256: 8d11f7c0c1618a2c3e5f1e5e1adcd2c3ff4876e03a59852a73d3934d0a49acab
ipa-client-common-4.6.8-5.el7_9.10.noarch.rpm SHA-256: b8651acd92e0fbb43c2de7c5acf0733edc323cfc68365c0a7bbdfdfe2629b23a
ipa-common-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 80f464e3e9c2631b71e18570670e49fb6fba9b2704719085fdcc5e7165092bf8
ipa-debuginfo-4.6.8-5.el7_9.10.x86_64.rpm SHA-256: dfafd391c3f72be1b662da0e8002959b92369bcf64b2d9a83dd347ca5c05e15c
ipa-debuginfo-4.6.8-5.el7_9.10.x86_64.rpm SHA-256: dfafd391c3f72be1b662da0e8002959b92369bcf64b2d9a83dd347ca5c05e15c
ipa-python-compat-4.6.8-5.el7_9.10.noarch.rpm SHA-256: ecae13a8d090c316d04d4bb00e54047db164847c595151f70b08b715beeb6968
ipa-server-4.6.8-5.el7_9.10.x86_64.rpm SHA-256: 221f46c0b8786009f800cb24a84b87b599d39b13eae12d485f532b6aaa372a3e
ipa-server-common-4.6.8-5.el7_9.10.noarch.rpm SHA-256: c9aa7d6828f4650cc6a94d9876472bb67c1ccfb175d8bfacb08e624167724159
ipa-server-dns-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 1ebd26cb5af78dc7597d52c70a1dbf88253a8958f037357891031f78ff566620
ipa-server-trust-ad-4.6.8-5.el7_9.10.x86_64.rpm SHA-256: de3c3277fcabbcbe6bfa72e8c1417b14e5f815b54818c301e4505dd3689a7837
python2-ipaclient-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 740b80e097ae41c8cd9d0d757346a4eba7584c51cc210021a391a27036a59604
python2-ipalib-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 10b1ea835305865c5141c24b4d58188c3adbc4825b3ca097774f39673fbcf90f
python2-ipaserver-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 014493af0dc107354314d8b398a98b41dce817f7f43b39d0dc860720567a05ee

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
ipa-4.6.8-5.el7_9.10.src.rpm SHA-256: a68b6f2b6a3d950865594b1f5f5d7e3da794cca19e0e398afa427995f290d772
s390x
ipa-client-4.6.8-5.el7_9.10.s390x.rpm SHA-256: 43af934244f00f6ace58d673a82d24ac9271a9f291ebe14138340b19a73c11b5
ipa-client-common-4.6.8-5.el7_9.10.noarch.rpm SHA-256: b8651acd92e0fbb43c2de7c5acf0733edc323cfc68365c0a7bbdfdfe2629b23a
ipa-common-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 80f464e3e9c2631b71e18570670e49fb6fba9b2704719085fdcc5e7165092bf8
ipa-debuginfo-4.6.8-5.el7_9.10.s390x.rpm SHA-256: 80b18c66ef76b3567dd302eb4cec658255f972d5b86b33e60fd0d8d3bfa3d5eb
ipa-python-compat-4.6.8-5.el7_9.10.noarch.rpm SHA-256: ecae13a8d090c316d04d4bb00e54047db164847c595151f70b08b715beeb6968
python2-ipaclient-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 740b80e097ae41c8cd9d0d757346a4eba7584c51cc210021a391a27036a59604
python2-ipalib-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 10b1ea835305865c5141c24b4d58188c3adbc4825b3ca097774f39673fbcf90f

Red Hat Enterprise Linux for Power, big endian 7

SRPM
ipa-4.6.8-5.el7_9.10.src.rpm SHA-256: a68b6f2b6a3d950865594b1f5f5d7e3da794cca19e0e398afa427995f290d772
ppc64
ipa-client-4.6.8-5.el7_9.10.ppc64.rpm SHA-256: 06c24347f3560e416481d2adfe45b04c82fd14c0ae789e992c088d6abdddfe67
ipa-client-common-4.6.8-5.el7_9.10.noarch.rpm SHA-256: b8651acd92e0fbb43c2de7c5acf0733edc323cfc68365c0a7bbdfdfe2629b23a
ipa-common-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 80f464e3e9c2631b71e18570670e49fb6fba9b2704719085fdcc5e7165092bf8
ipa-debuginfo-4.6.8-5.el7_9.10.ppc64.rpm SHA-256: c7becba0dadeeebf230b53904965aacecf75704c468ce91090b47d920e64ae3d
ipa-python-compat-4.6.8-5.el7_9.10.noarch.rpm SHA-256: ecae13a8d090c316d04d4bb00e54047db164847c595151f70b08b715beeb6968
python2-ipaclient-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 740b80e097ae41c8cd9d0d757346a4eba7584c51cc210021a391a27036a59604
python2-ipalib-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 10b1ea835305865c5141c24b4d58188c3adbc4825b3ca097774f39673fbcf90f

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
ipa-4.6.8-5.el7_9.10.src.rpm SHA-256: a68b6f2b6a3d950865594b1f5f5d7e3da794cca19e0e398afa427995f290d772
x86_64
ipa-client-4.6.8-5.el7_9.10.x86_64.rpm SHA-256: 8d11f7c0c1618a2c3e5f1e5e1adcd2c3ff4876e03a59852a73d3934d0a49acab
ipa-client-common-4.6.8-5.el7_9.10.noarch.rpm SHA-256: b8651acd92e0fbb43c2de7c5acf0733edc323cfc68365c0a7bbdfdfe2629b23a
ipa-common-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 80f464e3e9c2631b71e18570670e49fb6fba9b2704719085fdcc5e7165092bf8
ipa-debuginfo-4.6.8-5.el7_9.10.x86_64.rpm SHA-256: dfafd391c3f72be1b662da0e8002959b92369bcf64b2d9a83dd347ca5c05e15c
ipa-debuginfo-4.6.8-5.el7_9.10.x86_64.rpm SHA-256: dfafd391c3f72be1b662da0e8002959b92369bcf64b2d9a83dd347ca5c05e15c
ipa-python-compat-4.6.8-5.el7_9.10.noarch.rpm SHA-256: ecae13a8d090c316d04d4bb00e54047db164847c595151f70b08b715beeb6968
ipa-server-4.6.8-5.el7_9.10.x86_64.rpm SHA-256: 221f46c0b8786009f800cb24a84b87b599d39b13eae12d485f532b6aaa372a3e
ipa-server-common-4.6.8-5.el7_9.10.noarch.rpm SHA-256: c9aa7d6828f4650cc6a94d9876472bb67c1ccfb175d8bfacb08e624167724159
ipa-server-dns-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 1ebd26cb5af78dc7597d52c70a1dbf88253a8958f037357891031f78ff566620
ipa-server-trust-ad-4.6.8-5.el7_9.10.x86_64.rpm SHA-256: de3c3277fcabbcbe6bfa72e8c1417b14e5f815b54818c301e4505dd3689a7837
python2-ipaclient-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 740b80e097ae41c8cd9d0d757346a4eba7584c51cc210021a391a27036a59604
python2-ipalib-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 10b1ea835305865c5141c24b4d58188c3adbc4825b3ca097774f39673fbcf90f
python2-ipaserver-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 014493af0dc107354314d8b398a98b41dce817f7f43b39d0dc860720567a05ee

Red Hat Enterprise Linux for Power, little endian 7

SRPM
ipa-4.6.8-5.el7_9.10.src.rpm SHA-256: a68b6f2b6a3d950865594b1f5f5d7e3da794cca19e0e398afa427995f290d772
ppc64le
ipa-client-4.6.8-5.el7_9.10.ppc64le.rpm SHA-256: 7617e8bd5dc9ba56564bc199c1d8bd2aa2900876f6f33f79b9535d5f71eddbe7
ipa-client-common-4.6.8-5.el7_9.10.noarch.rpm SHA-256: b8651acd92e0fbb43c2de7c5acf0733edc323cfc68365c0a7bbdfdfe2629b23a
ipa-common-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 80f464e3e9c2631b71e18570670e49fb6fba9b2704719085fdcc5e7165092bf8
ipa-debuginfo-4.6.8-5.el7_9.10.ppc64le.rpm SHA-256: 34866c39a9357ae13cedbf67fcef75d1b9aedc2ee6e63c469b9da4bf8798b794
ipa-python-compat-4.6.8-5.el7_9.10.noarch.rpm SHA-256: ecae13a8d090c316d04d4bb00e54047db164847c595151f70b08b715beeb6968
python2-ipaclient-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 740b80e097ae41c8cd9d0d757346a4eba7584c51cc210021a391a27036a59604
python2-ipalib-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 10b1ea835305865c5141c24b4d58188c3adbc4825b3ca097774f39673fbcf90f

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
ipa-4.6.8-5.el7_9.10.src.rpm SHA-256: a68b6f2b6a3d950865594b1f5f5d7e3da794cca19e0e398afa427995f290d772
s390x
ipa-client-4.6.8-5.el7_9.10.s390x.rpm SHA-256: 43af934244f00f6ace58d673a82d24ac9271a9f291ebe14138340b19a73c11b5
ipa-client-common-4.6.8-5.el7_9.10.noarch.rpm SHA-256: b8651acd92e0fbb43c2de7c5acf0733edc323cfc68365c0a7bbdfdfe2629b23a
ipa-common-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 80f464e3e9c2631b71e18570670e49fb6fba9b2704719085fdcc5e7165092bf8
ipa-debuginfo-4.6.8-5.el7_9.10.s390x.rpm SHA-256: 80b18c66ef76b3567dd302eb4cec658255f972d5b86b33e60fd0d8d3bfa3d5eb
ipa-python-compat-4.6.8-5.el7_9.10.noarch.rpm SHA-256: ecae13a8d090c316d04d4bb00e54047db164847c595151f70b08b715beeb6968
python2-ipaclient-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 740b80e097ae41c8cd9d0d757346a4eba7584c51cc210021a391a27036a59604
python2-ipalib-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 10b1ea835305865c5141c24b4d58188c3adbc4825b3ca097774f39673fbcf90f

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
ipa-4.6.8-5.el7_9.10.src.rpm SHA-256: a68b6f2b6a3d950865594b1f5f5d7e3da794cca19e0e398afa427995f290d772
ppc64
ipa-client-4.6.8-5.el7_9.10.ppc64.rpm SHA-256: 06c24347f3560e416481d2adfe45b04c82fd14c0ae789e992c088d6abdddfe67
ipa-client-common-4.6.8-5.el7_9.10.noarch.rpm SHA-256: b8651acd92e0fbb43c2de7c5acf0733edc323cfc68365c0a7bbdfdfe2629b23a
ipa-common-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 80f464e3e9c2631b71e18570670e49fb6fba9b2704719085fdcc5e7165092bf8
ipa-debuginfo-4.6.8-5.el7_9.10.ppc64.rpm SHA-256: c7becba0dadeeebf230b53904965aacecf75704c468ce91090b47d920e64ae3d
ipa-python-compat-4.6.8-5.el7_9.10.noarch.rpm SHA-256: ecae13a8d090c316d04d4bb00e54047db164847c595151f70b08b715beeb6968
python2-ipaclient-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 740b80e097ae41c8cd9d0d757346a4eba7584c51cc210021a391a27036a59604
python2-ipalib-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 10b1ea835305865c5141c24b4d58188c3adbc4825b3ca097774f39673fbcf90f

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
ipa-4.6.8-5.el7_9.10.src.rpm SHA-256: a68b6f2b6a3d950865594b1f5f5d7e3da794cca19e0e398afa427995f290d772
ppc64le
ipa-client-4.6.8-5.el7_9.10.ppc64le.rpm SHA-256: 7617e8bd5dc9ba56564bc199c1d8bd2aa2900876f6f33f79b9535d5f71eddbe7
ipa-client-common-4.6.8-5.el7_9.10.noarch.rpm SHA-256: b8651acd92e0fbb43c2de7c5acf0733edc323cfc68365c0a7bbdfdfe2629b23a
ipa-common-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 80f464e3e9c2631b71e18570670e49fb6fba9b2704719085fdcc5e7165092bf8
ipa-debuginfo-4.6.8-5.el7_9.10.ppc64le.rpm SHA-256: 34866c39a9357ae13cedbf67fcef75d1b9aedc2ee6e63c469b9da4bf8798b794
ipa-python-compat-4.6.8-5.el7_9.10.noarch.rpm SHA-256: ecae13a8d090c316d04d4bb00e54047db164847c595151f70b08b715beeb6968
python2-ipaclient-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 740b80e097ae41c8cd9d0d757346a4eba7584c51cc210021a391a27036a59604
python2-ipalib-4.6.8-5.el7_9.10.noarch.rpm SHA-256: 10b1ea835305865c5141c24b4d58188c3adbc4825b3ca097774f39673fbcf90f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility