Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:9186 - Security Advisory
Issued:
2025-06-17
Updated:
2025-06-17

RHSA-2025:9186 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: ipa security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for ipa is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments.

Security Fix(es):

  • freeIPA: idm: Privilege escalation from host to domain admin in FreeIPA (CVE-2025-4404)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2364606 - CVE-2025-4404 freeIPA: idm: Privilege escalation from host to domain admin in FreeIPA

CVEs

  • CVE-2025-4404

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
ipa-4.11.0-15.el9_4.5.src.rpm SHA-256: d75f932034232e980e5e8aaafbf1054f861589bc7eb9c7f352bbe0efabf16019
x86_64
ipa-client-4.11.0-15.el9_4.5.x86_64.rpm SHA-256: 426970e0b5501b00dd26090e43ca94f3449f225a893564ae360097e26fa18f27
ipa-client-common-4.11.0-15.el9_4.5.noarch.rpm SHA-256: a696483eace51619d0df6b892e2273787162daab73d7a6f348cc41524b26bcb6
ipa-client-debuginfo-4.11.0-15.el9_4.5.x86_64.rpm SHA-256: d83271e9a41293259058cbf32dfcae8917ed6d1097cb6f51d073e730b04f5680
ipa-client-epn-4.11.0-15.el9_4.5.x86_64.rpm SHA-256: 38f50e8b93c8d0d025cbd9ad6f050ce41704792aac45c171e9859a6a4fc46cef
ipa-client-samba-4.11.0-15.el9_4.5.x86_64.rpm SHA-256: afdf170b0496ade44dce1bf629612de18314aca87065abff48ecbead65bac512
ipa-common-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 7110e1e72df5c90ca5304e44e3efa196ecb21980a4b8af39b454204ca9ba9970
ipa-debuginfo-4.11.0-15.el9_4.5.x86_64.rpm SHA-256: efab6a76775f5d332cd450869c1a3a98ff51cc3f100b127cc7acb1878cb7a3b9
ipa-debugsource-4.11.0-15.el9_4.5.x86_64.rpm SHA-256: 80992c59c3e16ab45e25225e2b76ceb22fda2394eb07d82ac1846fdf39e09d8b
ipa-selinux-4.11.0-15.el9_4.5.noarch.rpm SHA-256: db6e0365c95dc52f837f737dcad7fec87183de4833c5fe2ec76a0db2ef9ee4e7
ipa-server-4.11.0-15.el9_4.5.x86_64.rpm SHA-256: cd5b5c443ab449491b79cb3ce05931876af941693ec46dc4325825fec65b19e6
ipa-server-common-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 17670c00a9ec3485205633e8b3f8f5fd53ce98616daac4d5be31863761c4324f
ipa-server-debuginfo-4.11.0-15.el9_4.5.x86_64.rpm SHA-256: 7d0c4efc06fe6c3a40ee0385d30d08dd09db0dda024319b3368e915177c04ecb
ipa-server-dns-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 12281a6468b97a69840d185524450d2f818e0fe68e5220c158f6e07d0e5fbc92
ipa-server-trust-ad-4.11.0-15.el9_4.5.x86_64.rpm SHA-256: 3c5e551d4d7e1bce5e078eda3cee503fe1570d05ba9372069054d7c2b6e5416f
ipa-server-trust-ad-debuginfo-4.11.0-15.el9_4.5.x86_64.rpm SHA-256: 74bc644b94c88e2fedaa305ec1cf7c0cac047ab69ebb5e74ea0c2249957e5d25
python3-ipaclient-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 5804362610f34c570b18a80c82eeeb590f7c9b62ac33c0f45b501b5088d0743d
python3-ipalib-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 2afeaa647dadc49af6370feb4ba8624ce66e3b9bf6bc9aaea48bcb2075f0400f
python3-ipaserver-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 881b45c0f93fe9ae50d7be89a0dc1c701322a193e0e8785fea97c7d626900c76

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
ipa-4.11.0-15.el9_4.5.src.rpm SHA-256: d75f932034232e980e5e8aaafbf1054f861589bc7eb9c7f352bbe0efabf16019
x86_64
ipa-client-4.11.0-15.el9_4.5.x86_64.rpm SHA-256: 426970e0b5501b00dd26090e43ca94f3449f225a893564ae360097e26fa18f27
ipa-client-common-4.11.0-15.el9_4.5.noarch.rpm SHA-256: a696483eace51619d0df6b892e2273787162daab73d7a6f348cc41524b26bcb6
ipa-client-debuginfo-4.11.0-15.el9_4.5.x86_64.rpm SHA-256: d83271e9a41293259058cbf32dfcae8917ed6d1097cb6f51d073e730b04f5680
ipa-client-epn-4.11.0-15.el9_4.5.x86_64.rpm SHA-256: 38f50e8b93c8d0d025cbd9ad6f050ce41704792aac45c171e9859a6a4fc46cef
ipa-client-samba-4.11.0-15.el9_4.5.x86_64.rpm SHA-256: afdf170b0496ade44dce1bf629612de18314aca87065abff48ecbead65bac512
ipa-common-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 7110e1e72df5c90ca5304e44e3efa196ecb21980a4b8af39b454204ca9ba9970
ipa-debuginfo-4.11.0-15.el9_4.5.x86_64.rpm SHA-256: efab6a76775f5d332cd450869c1a3a98ff51cc3f100b127cc7acb1878cb7a3b9
ipa-debugsource-4.11.0-15.el9_4.5.x86_64.rpm SHA-256: 80992c59c3e16ab45e25225e2b76ceb22fda2394eb07d82ac1846fdf39e09d8b
ipa-selinux-4.11.0-15.el9_4.5.noarch.rpm SHA-256: db6e0365c95dc52f837f737dcad7fec87183de4833c5fe2ec76a0db2ef9ee4e7
ipa-server-4.11.0-15.el9_4.5.x86_64.rpm SHA-256: cd5b5c443ab449491b79cb3ce05931876af941693ec46dc4325825fec65b19e6
ipa-server-common-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 17670c00a9ec3485205633e8b3f8f5fd53ce98616daac4d5be31863761c4324f
ipa-server-debuginfo-4.11.0-15.el9_4.5.x86_64.rpm SHA-256: 7d0c4efc06fe6c3a40ee0385d30d08dd09db0dda024319b3368e915177c04ecb
ipa-server-dns-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 12281a6468b97a69840d185524450d2f818e0fe68e5220c158f6e07d0e5fbc92
ipa-server-trust-ad-4.11.0-15.el9_4.5.x86_64.rpm SHA-256: 3c5e551d4d7e1bce5e078eda3cee503fe1570d05ba9372069054d7c2b6e5416f
ipa-server-trust-ad-debuginfo-4.11.0-15.el9_4.5.x86_64.rpm SHA-256: 74bc644b94c88e2fedaa305ec1cf7c0cac047ab69ebb5e74ea0c2249957e5d25
python3-ipaclient-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 5804362610f34c570b18a80c82eeeb590f7c9b62ac33c0f45b501b5088d0743d
python3-ipalib-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 2afeaa647dadc49af6370feb4ba8624ce66e3b9bf6bc9aaea48bcb2075f0400f
python3-ipaserver-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 881b45c0f93fe9ae50d7be89a0dc1c701322a193e0e8785fea97c7d626900c76

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
ipa-4.11.0-15.el9_4.5.src.rpm SHA-256: d75f932034232e980e5e8aaafbf1054f861589bc7eb9c7f352bbe0efabf16019
s390x
ipa-client-4.11.0-15.el9_4.5.s390x.rpm SHA-256: 853d56d8c36ca6c6406c967f2a6786e670165cee23338955a1367f99b68e5587
ipa-client-common-4.11.0-15.el9_4.5.noarch.rpm SHA-256: a696483eace51619d0df6b892e2273787162daab73d7a6f348cc41524b26bcb6
ipa-client-debuginfo-4.11.0-15.el9_4.5.s390x.rpm SHA-256: 1e4b1091a7013b6624a31aefa452aeda17f08cdba1c3e132c15ae7ab5cf20a9f
ipa-client-epn-4.11.0-15.el9_4.5.s390x.rpm SHA-256: e855d059624e1d0274537d12abbc65e93af54efb0d7a1acce44e31f3b17c3219
ipa-client-samba-4.11.0-15.el9_4.5.s390x.rpm SHA-256: f069f801cf38f0421e6c94ec2ed68f893ea53e2b07b4234f731eb5a275fc0272
ipa-common-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 7110e1e72df5c90ca5304e44e3efa196ecb21980a4b8af39b454204ca9ba9970
ipa-debuginfo-4.11.0-15.el9_4.5.s390x.rpm SHA-256: 9cd457e21c5a666562f7a7fca6d55cdbbdb03fa520b8ee5ecc5dea8ab51b3482
ipa-debugsource-4.11.0-15.el9_4.5.s390x.rpm SHA-256: 6f872fc088571feda5ee1bc44419223f338bf11cb30af08552a5710625b48316
ipa-selinux-4.11.0-15.el9_4.5.noarch.rpm SHA-256: db6e0365c95dc52f837f737dcad7fec87183de4833c5fe2ec76a0db2ef9ee4e7
ipa-server-4.11.0-15.el9_4.5.s390x.rpm SHA-256: e2fd7ae421a823877d9387a5c1c3f0c1c64ab12fd3bab866071ec4cea452dfac
ipa-server-common-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 17670c00a9ec3485205633e8b3f8f5fd53ce98616daac4d5be31863761c4324f
ipa-server-debuginfo-4.11.0-15.el9_4.5.s390x.rpm SHA-256: aa13724e5fa2de546399e9149a13b98a8737a60865a03ac91ea422b0ead649e3
ipa-server-dns-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 12281a6468b97a69840d185524450d2f818e0fe68e5220c158f6e07d0e5fbc92
ipa-server-trust-ad-4.11.0-15.el9_4.5.s390x.rpm SHA-256: e3e961f47a8df928d06ce5752f594771bc4bb56f42f1996964ccba87fdaeb2ca
ipa-server-trust-ad-debuginfo-4.11.0-15.el9_4.5.s390x.rpm SHA-256: 57766415a89177e613207d1cb09b35cb77025d6fa3c0499c2a48bcc9c57ef505
python3-ipaclient-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 5804362610f34c570b18a80c82eeeb590f7c9b62ac33c0f45b501b5088d0743d
python3-ipalib-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 2afeaa647dadc49af6370feb4ba8624ce66e3b9bf6bc9aaea48bcb2075f0400f
python3-ipaserver-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 881b45c0f93fe9ae50d7be89a0dc1c701322a193e0e8785fea97c7d626900c76

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
ipa-4.11.0-15.el9_4.5.src.rpm SHA-256: d75f932034232e980e5e8aaafbf1054f861589bc7eb9c7f352bbe0efabf16019
ppc64le
ipa-client-4.11.0-15.el9_4.5.ppc64le.rpm SHA-256: f3dca7254330ad911d9260f85d93a5df8d13d3268052f2edce849bd1f7df4492
ipa-client-common-4.11.0-15.el9_4.5.noarch.rpm SHA-256: a696483eace51619d0df6b892e2273787162daab73d7a6f348cc41524b26bcb6
ipa-client-debuginfo-4.11.0-15.el9_4.5.ppc64le.rpm SHA-256: 9e64848d9632e8af219e15e2cc199165e0e25b26d3e0bee3fcaf96aa2d42c80c
ipa-client-epn-4.11.0-15.el9_4.5.ppc64le.rpm SHA-256: b14d8a2981c2edf29de61d1a946bea0a2c0b80f80ccce9df47b93a437c754ec6
ipa-client-samba-4.11.0-15.el9_4.5.ppc64le.rpm SHA-256: d6b0cc381d49c30b327412096b25e642bb969216cd4c7e78a31fae50e5b29d21
ipa-common-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 7110e1e72df5c90ca5304e44e3efa196ecb21980a4b8af39b454204ca9ba9970
ipa-debuginfo-4.11.0-15.el9_4.5.ppc64le.rpm SHA-256: 9408420e522f79bba7f7da14f35db62b23d756589aa3e9212d9236651ae45393
ipa-debugsource-4.11.0-15.el9_4.5.ppc64le.rpm SHA-256: 92375fa6a70de84c7662ce38e268f7ff74c4bd82cc853f6404828133f3b775af
ipa-selinux-4.11.0-15.el9_4.5.noarch.rpm SHA-256: db6e0365c95dc52f837f737dcad7fec87183de4833c5fe2ec76a0db2ef9ee4e7
ipa-server-4.11.0-15.el9_4.5.ppc64le.rpm SHA-256: 0719c0d30f1d2ae2499c26e1af95e50cb894daa77a79c00e9710e4146b559182
ipa-server-common-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 17670c00a9ec3485205633e8b3f8f5fd53ce98616daac4d5be31863761c4324f
ipa-server-debuginfo-4.11.0-15.el9_4.5.ppc64le.rpm SHA-256: e29896d437033f55733f840d748d0f27c1b16e6e8c1df20b4e93dc93b424ab9b
ipa-server-dns-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 12281a6468b97a69840d185524450d2f818e0fe68e5220c158f6e07d0e5fbc92
ipa-server-trust-ad-4.11.0-15.el9_4.5.ppc64le.rpm SHA-256: 070f7f7508890224071bdfe87907d00ba8487758c629f07f85ad3273946b25de
ipa-server-trust-ad-debuginfo-4.11.0-15.el9_4.5.ppc64le.rpm SHA-256: 7b2e3d036d6d56becccb9597ca892b4ce9fdf787933eb2f3b7880308c0b650ea
python3-ipaclient-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 5804362610f34c570b18a80c82eeeb590f7c9b62ac33c0f45b501b5088d0743d
python3-ipalib-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 2afeaa647dadc49af6370feb4ba8624ce66e3b9bf6bc9aaea48bcb2075f0400f
python3-ipaserver-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 881b45c0f93fe9ae50d7be89a0dc1c701322a193e0e8785fea97c7d626900c76

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
ipa-4.11.0-15.el9_4.5.src.rpm SHA-256: d75f932034232e980e5e8aaafbf1054f861589bc7eb9c7f352bbe0efabf16019
aarch64
ipa-client-4.11.0-15.el9_4.5.aarch64.rpm SHA-256: d200c93a364efaadb270f9c3aace636be179642c804db24a5e4703ee7a68f791
ipa-client-common-4.11.0-15.el9_4.5.noarch.rpm SHA-256: a696483eace51619d0df6b892e2273787162daab73d7a6f348cc41524b26bcb6
ipa-client-debuginfo-4.11.0-15.el9_4.5.aarch64.rpm SHA-256: 8e017c3182111093d435b35972451617b85eb5234b29d1f5f6d71a9061bfaefe
ipa-client-epn-4.11.0-15.el9_4.5.aarch64.rpm SHA-256: 407fca39aa76f00887e9c31ae220bb629281816a07e11e8bdfff4a591b8fb7c0
ipa-client-samba-4.11.0-15.el9_4.5.aarch64.rpm SHA-256: fa45fe88dbcf7d930a50ca4f0267921513ec3dd74a52fbb9f86f261a38c4c276
ipa-common-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 7110e1e72df5c90ca5304e44e3efa196ecb21980a4b8af39b454204ca9ba9970
ipa-debuginfo-4.11.0-15.el9_4.5.aarch64.rpm SHA-256: 8d42a1429d9736ced39762ef4893b5491ed3aae33fd71a05f46cf3888cab1894
ipa-debugsource-4.11.0-15.el9_4.5.aarch64.rpm SHA-256: d2d144c8f1cc98755ccacb8561669bfbab56a22476649e6876b610f2145e294e
ipa-selinux-4.11.0-15.el9_4.5.noarch.rpm SHA-256: db6e0365c95dc52f837f737dcad7fec87183de4833c5fe2ec76a0db2ef9ee4e7
ipa-server-4.11.0-15.el9_4.5.aarch64.rpm SHA-256: 02972c12f2157d1970f98026dcd662c127889112313f671b87e79f1a43940617
ipa-server-common-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 17670c00a9ec3485205633e8b3f8f5fd53ce98616daac4d5be31863761c4324f
ipa-server-debuginfo-4.11.0-15.el9_4.5.aarch64.rpm SHA-256: 3631bb9ec6aeefbbb1933cf2f20e29fdba7198e95ce787739bbcb78e82cc8c8d
ipa-server-dns-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 12281a6468b97a69840d185524450d2f818e0fe68e5220c158f6e07d0e5fbc92
ipa-server-trust-ad-4.11.0-15.el9_4.5.aarch64.rpm SHA-256: 17f3ec92ed7312e55b5ba42239b03c6943e982335e06710602dc3cbe997af06e
ipa-server-trust-ad-debuginfo-4.11.0-15.el9_4.5.aarch64.rpm SHA-256: 538d5b958bba6c2cb20f952538cb4b6133d96df08d2271463f0939668e788915
python3-ipaclient-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 5804362610f34c570b18a80c82eeeb590f7c9b62ac33c0f45b501b5088d0743d
python3-ipalib-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 2afeaa647dadc49af6370feb4ba8624ce66e3b9bf6bc9aaea48bcb2075f0400f
python3-ipaserver-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 881b45c0f93fe9ae50d7be89a0dc1c701322a193e0e8785fea97c7d626900c76

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
ipa-4.11.0-15.el9_4.5.src.rpm SHA-256: d75f932034232e980e5e8aaafbf1054f861589bc7eb9c7f352bbe0efabf16019
ppc64le
ipa-client-4.11.0-15.el9_4.5.ppc64le.rpm SHA-256: f3dca7254330ad911d9260f85d93a5df8d13d3268052f2edce849bd1f7df4492
ipa-client-common-4.11.0-15.el9_4.5.noarch.rpm SHA-256: a696483eace51619d0df6b892e2273787162daab73d7a6f348cc41524b26bcb6
ipa-client-debuginfo-4.11.0-15.el9_4.5.ppc64le.rpm SHA-256: 9e64848d9632e8af219e15e2cc199165e0e25b26d3e0bee3fcaf96aa2d42c80c
ipa-client-epn-4.11.0-15.el9_4.5.ppc64le.rpm SHA-256: b14d8a2981c2edf29de61d1a946bea0a2c0b80f80ccce9df47b93a437c754ec6
ipa-client-samba-4.11.0-15.el9_4.5.ppc64le.rpm SHA-256: d6b0cc381d49c30b327412096b25e642bb969216cd4c7e78a31fae50e5b29d21
ipa-common-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 7110e1e72df5c90ca5304e44e3efa196ecb21980a4b8af39b454204ca9ba9970
ipa-debuginfo-4.11.0-15.el9_4.5.ppc64le.rpm SHA-256: 9408420e522f79bba7f7da14f35db62b23d756589aa3e9212d9236651ae45393
ipa-debugsource-4.11.0-15.el9_4.5.ppc64le.rpm SHA-256: 92375fa6a70de84c7662ce38e268f7ff74c4bd82cc853f6404828133f3b775af
ipa-selinux-4.11.0-15.el9_4.5.noarch.rpm SHA-256: db6e0365c95dc52f837f737dcad7fec87183de4833c5fe2ec76a0db2ef9ee4e7
ipa-server-4.11.0-15.el9_4.5.ppc64le.rpm SHA-256: 0719c0d30f1d2ae2499c26e1af95e50cb894daa77a79c00e9710e4146b559182
ipa-server-common-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 17670c00a9ec3485205633e8b3f8f5fd53ce98616daac4d5be31863761c4324f
ipa-server-debuginfo-4.11.0-15.el9_4.5.ppc64le.rpm SHA-256: e29896d437033f55733f840d748d0f27c1b16e6e8c1df20b4e93dc93b424ab9b
ipa-server-dns-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 12281a6468b97a69840d185524450d2f818e0fe68e5220c158f6e07d0e5fbc92
ipa-server-trust-ad-4.11.0-15.el9_4.5.ppc64le.rpm SHA-256: 070f7f7508890224071bdfe87907d00ba8487758c629f07f85ad3273946b25de
ipa-server-trust-ad-debuginfo-4.11.0-15.el9_4.5.ppc64le.rpm SHA-256: 7b2e3d036d6d56becccb9597ca892b4ce9fdf787933eb2f3b7880308c0b650ea
python3-ipaclient-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 5804362610f34c570b18a80c82eeeb590f7c9b62ac33c0f45b501b5088d0743d
python3-ipalib-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 2afeaa647dadc49af6370feb4ba8624ce66e3b9bf6bc9aaea48bcb2075f0400f
python3-ipaserver-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 881b45c0f93fe9ae50d7be89a0dc1c701322a193e0e8785fea97c7d626900c76

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
ipa-4.11.0-15.el9_4.5.src.rpm SHA-256: d75f932034232e980e5e8aaafbf1054f861589bc7eb9c7f352bbe0efabf16019
x86_64
ipa-client-4.11.0-15.el9_4.5.x86_64.rpm SHA-256: 426970e0b5501b00dd26090e43ca94f3449f225a893564ae360097e26fa18f27
ipa-client-common-4.11.0-15.el9_4.5.noarch.rpm SHA-256: a696483eace51619d0df6b892e2273787162daab73d7a6f348cc41524b26bcb6
ipa-client-debuginfo-4.11.0-15.el9_4.5.x86_64.rpm SHA-256: d83271e9a41293259058cbf32dfcae8917ed6d1097cb6f51d073e730b04f5680
ipa-client-epn-4.11.0-15.el9_4.5.x86_64.rpm SHA-256: 38f50e8b93c8d0d025cbd9ad6f050ce41704792aac45c171e9859a6a4fc46cef
ipa-client-samba-4.11.0-15.el9_4.5.x86_64.rpm SHA-256: afdf170b0496ade44dce1bf629612de18314aca87065abff48ecbead65bac512
ipa-common-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 7110e1e72df5c90ca5304e44e3efa196ecb21980a4b8af39b454204ca9ba9970
ipa-debuginfo-4.11.0-15.el9_4.5.x86_64.rpm SHA-256: efab6a76775f5d332cd450869c1a3a98ff51cc3f100b127cc7acb1878cb7a3b9
ipa-debugsource-4.11.0-15.el9_4.5.x86_64.rpm SHA-256: 80992c59c3e16ab45e25225e2b76ceb22fda2394eb07d82ac1846fdf39e09d8b
ipa-selinux-4.11.0-15.el9_4.5.noarch.rpm SHA-256: db6e0365c95dc52f837f737dcad7fec87183de4833c5fe2ec76a0db2ef9ee4e7
ipa-server-4.11.0-15.el9_4.5.x86_64.rpm SHA-256: cd5b5c443ab449491b79cb3ce05931876af941693ec46dc4325825fec65b19e6
ipa-server-common-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 17670c00a9ec3485205633e8b3f8f5fd53ce98616daac4d5be31863761c4324f
ipa-server-debuginfo-4.11.0-15.el9_4.5.x86_64.rpm SHA-256: 7d0c4efc06fe6c3a40ee0385d30d08dd09db0dda024319b3368e915177c04ecb
ipa-server-dns-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 12281a6468b97a69840d185524450d2f818e0fe68e5220c158f6e07d0e5fbc92
ipa-server-trust-ad-4.11.0-15.el9_4.5.x86_64.rpm SHA-256: 3c5e551d4d7e1bce5e078eda3cee503fe1570d05ba9372069054d7c2b6e5416f
ipa-server-trust-ad-debuginfo-4.11.0-15.el9_4.5.x86_64.rpm SHA-256: 74bc644b94c88e2fedaa305ec1cf7c0cac047ab69ebb5e74ea0c2249957e5d25
python3-ipaclient-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 5804362610f34c570b18a80c82eeeb590f7c9b62ac33c0f45b501b5088d0743d
python3-ipalib-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 2afeaa647dadc49af6370feb4ba8624ce66e3b9bf6bc9aaea48bcb2075f0400f
python3-ipaserver-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 881b45c0f93fe9ae50d7be89a0dc1c701322a193e0e8785fea97c7d626900c76

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4

SRPM
x86_64
python3-ipatests-4.11.0-15.el9_4.5.noarch.rpm SHA-256: f6c5a916544d768e8886b9547de8172e2d559c7dbb3b79d56e0e8b823ae09015

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4

SRPM
ppc64le
python3-ipatests-4.11.0-15.el9_4.5.noarch.rpm SHA-256: f6c5a916544d768e8886b9547de8172e2d559c7dbb3b79d56e0e8b823ae09015

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4

SRPM
s390x
python3-ipatests-4.11.0-15.el9_4.5.noarch.rpm SHA-256: f6c5a916544d768e8886b9547de8172e2d559c7dbb3b79d56e0e8b823ae09015

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4

SRPM
aarch64
python3-ipatests-4.11.0-15.el9_4.5.noarch.rpm SHA-256: f6c5a916544d768e8886b9547de8172e2d559c7dbb3b79d56e0e8b823ae09015

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
ipa-4.11.0-15.el9_4.5.src.rpm SHA-256: d75f932034232e980e5e8aaafbf1054f861589bc7eb9c7f352bbe0efabf16019
aarch64
ipa-client-4.11.0-15.el9_4.5.aarch64.rpm SHA-256: d200c93a364efaadb270f9c3aace636be179642c804db24a5e4703ee7a68f791
ipa-client-common-4.11.0-15.el9_4.5.noarch.rpm SHA-256: a696483eace51619d0df6b892e2273787162daab73d7a6f348cc41524b26bcb6
ipa-client-debuginfo-4.11.0-15.el9_4.5.aarch64.rpm SHA-256: 8e017c3182111093d435b35972451617b85eb5234b29d1f5f6d71a9061bfaefe
ipa-client-epn-4.11.0-15.el9_4.5.aarch64.rpm SHA-256: 407fca39aa76f00887e9c31ae220bb629281816a07e11e8bdfff4a591b8fb7c0
ipa-client-samba-4.11.0-15.el9_4.5.aarch64.rpm SHA-256: fa45fe88dbcf7d930a50ca4f0267921513ec3dd74a52fbb9f86f261a38c4c276
ipa-common-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 7110e1e72df5c90ca5304e44e3efa196ecb21980a4b8af39b454204ca9ba9970
ipa-debuginfo-4.11.0-15.el9_4.5.aarch64.rpm SHA-256: 8d42a1429d9736ced39762ef4893b5491ed3aae33fd71a05f46cf3888cab1894
ipa-debugsource-4.11.0-15.el9_4.5.aarch64.rpm SHA-256: d2d144c8f1cc98755ccacb8561669bfbab56a22476649e6876b610f2145e294e
ipa-selinux-4.11.0-15.el9_4.5.noarch.rpm SHA-256: db6e0365c95dc52f837f737dcad7fec87183de4833c5fe2ec76a0db2ef9ee4e7
ipa-server-4.11.0-15.el9_4.5.aarch64.rpm SHA-256: 02972c12f2157d1970f98026dcd662c127889112313f671b87e79f1a43940617
ipa-server-common-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 17670c00a9ec3485205633e8b3f8f5fd53ce98616daac4d5be31863761c4324f
ipa-server-debuginfo-4.11.0-15.el9_4.5.aarch64.rpm SHA-256: 3631bb9ec6aeefbbb1933cf2f20e29fdba7198e95ce787739bbcb78e82cc8c8d
ipa-server-dns-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 12281a6468b97a69840d185524450d2f818e0fe68e5220c158f6e07d0e5fbc92
ipa-server-trust-ad-4.11.0-15.el9_4.5.aarch64.rpm SHA-256: 17f3ec92ed7312e55b5ba42239b03c6943e982335e06710602dc3cbe997af06e
ipa-server-trust-ad-debuginfo-4.11.0-15.el9_4.5.aarch64.rpm SHA-256: 538d5b958bba6c2cb20f952538cb4b6133d96df08d2271463f0939668e788915
python3-ipaclient-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 5804362610f34c570b18a80c82eeeb590f7c9b62ac33c0f45b501b5088d0743d
python3-ipalib-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 2afeaa647dadc49af6370feb4ba8624ce66e3b9bf6bc9aaea48bcb2075f0400f
python3-ipaserver-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 881b45c0f93fe9ae50d7be89a0dc1c701322a193e0e8785fea97c7d626900c76

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
ipa-4.11.0-15.el9_4.5.src.rpm SHA-256: d75f932034232e980e5e8aaafbf1054f861589bc7eb9c7f352bbe0efabf16019
s390x
ipa-client-4.11.0-15.el9_4.5.s390x.rpm SHA-256: 853d56d8c36ca6c6406c967f2a6786e670165cee23338955a1367f99b68e5587
ipa-client-common-4.11.0-15.el9_4.5.noarch.rpm SHA-256: a696483eace51619d0df6b892e2273787162daab73d7a6f348cc41524b26bcb6
ipa-client-debuginfo-4.11.0-15.el9_4.5.s390x.rpm SHA-256: 1e4b1091a7013b6624a31aefa452aeda17f08cdba1c3e132c15ae7ab5cf20a9f
ipa-client-epn-4.11.0-15.el9_4.5.s390x.rpm SHA-256: e855d059624e1d0274537d12abbc65e93af54efb0d7a1acce44e31f3b17c3219
ipa-client-samba-4.11.0-15.el9_4.5.s390x.rpm SHA-256: f069f801cf38f0421e6c94ec2ed68f893ea53e2b07b4234f731eb5a275fc0272
ipa-common-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 7110e1e72df5c90ca5304e44e3efa196ecb21980a4b8af39b454204ca9ba9970
ipa-debuginfo-4.11.0-15.el9_4.5.s390x.rpm SHA-256: 9cd457e21c5a666562f7a7fca6d55cdbbdb03fa520b8ee5ecc5dea8ab51b3482
ipa-debugsource-4.11.0-15.el9_4.5.s390x.rpm SHA-256: 6f872fc088571feda5ee1bc44419223f338bf11cb30af08552a5710625b48316
ipa-selinux-4.11.0-15.el9_4.5.noarch.rpm SHA-256: db6e0365c95dc52f837f737dcad7fec87183de4833c5fe2ec76a0db2ef9ee4e7
ipa-server-4.11.0-15.el9_4.5.s390x.rpm SHA-256: e2fd7ae421a823877d9387a5c1c3f0c1c64ab12fd3bab866071ec4cea452dfac
ipa-server-common-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 17670c00a9ec3485205633e8b3f8f5fd53ce98616daac4d5be31863761c4324f
ipa-server-debuginfo-4.11.0-15.el9_4.5.s390x.rpm SHA-256: aa13724e5fa2de546399e9149a13b98a8737a60865a03ac91ea422b0ead649e3
ipa-server-dns-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 12281a6468b97a69840d185524450d2f818e0fe68e5220c158f6e07d0e5fbc92
ipa-server-trust-ad-4.11.0-15.el9_4.5.s390x.rpm SHA-256: e3e961f47a8df928d06ce5752f594771bc4bb56f42f1996964ccba87fdaeb2ca
ipa-server-trust-ad-debuginfo-4.11.0-15.el9_4.5.s390x.rpm SHA-256: 57766415a89177e613207d1cb09b35cb77025d6fa3c0499c2a48bcc9c57ef505
python3-ipaclient-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 5804362610f34c570b18a80c82eeeb590f7c9b62ac33c0f45b501b5088d0743d
python3-ipalib-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 2afeaa647dadc49af6370feb4ba8624ce66e3b9bf6bc9aaea48bcb2075f0400f
python3-ipaserver-4.11.0-15.el9_4.5.noarch.rpm SHA-256: 881b45c0f93fe9ae50d7be89a0dc1c701322a193e0e8785fea97c7d626900c76

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility