Oracle Linux 6237 Published by

An idm:client and idm:DL1 bug fix and enhancement update has been released for Oracle Linux 8.



El-errata: ELBA-2023-0091 Oracle Linux 8 idm:client and idm:DL1 bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2023-0091

  http://linux.oracle.com/errata/ELBA-2023-0091.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
bind-dyndb-ldap-11.6-4.module+el8.7.0+20909+25ae7e7b.x86_64.rpm
custodia-0.6.0-3.module+el8.3.0+7868+2151076c.noarch.rpm
ipa-client-4.9.10-9.0.1.module+el8.7.0+20909+25ae7e7b.x86_64.rpm
ipa-client-common-4.9.10-9.0.1.module+el8.7.0+20909+25ae7e7b.noarch.rpm
ipa-client-epn-4.9.10-9.0.1.module+el8.7.0+20909+25ae7e7b.x86_64.rpm
ipa-client-samba-4.9.10-9.0.1.module+el8.7.0+20909+25ae7e7b.x86_64.rpm
ipa-common-4.9.10-9.0.1.module+el8.7.0+20909+25ae7e7b.noarch.rpm
ipa-healthcheck-0.7-14.module+el8.7.0+20837+581a7c1e.noarch.rpm
ipa-healthcheck-core-0.7-14.module+el8.7.0+20837+581a7c1e.noarch.rpm
ipa-python-compat-4.9.10-9.0.1.module+el8.7.0+20909+25ae7e7b.noarch.rpm
ipa-selinux-4.9.10-9.0.1.module+el8.7.0+20909+25ae7e7b.noarch.rpm
ipa-server-4.9.10-9.0.1.module+el8.7.0+20909+25ae7e7b.x86_64.rpm
ipa-server-common-4.9.10-9.0.1.module+el8.7.0+20909+25ae7e7b.noarch.rpm
ipa-server-dns-4.9.10-9.0.1.module+el8.7.0+20909+25ae7e7b.noarch.rpm
ipa-server-trust-ad-4.9.10-9.0.1.module+el8.7.0+20909+25ae7e7b.x86_64.rpm
opendnssec-2.1.7-1.module+el8.4.0+20088+3d202164.x86_64.rpm
python3-custodia-0.6.0-3.module+el8.3.0+7868+2151076c.noarch.rpm
python3-ipaclient-4.9.10-9.0.1.module+el8.7.0+20909+25ae7e7b.noarch.rpm
python3-ipalib-4.9.10-9.0.1.module+el8.7.0+20909+25ae7e7b.noarch.rpm
python3-ipaserver-4.9.10-9.0.1.module+el8.7.0+20909+25ae7e7b.noarch.rpm
python3-ipatests-4.9.10-9.0.1.module+el8.7.0+20909+25ae7e7b.noarch.rpm
python3-jwcrypto-0.5.0-1.1.module+el8.7.0+20837+581a7c1e.noarch.rpm
python3-kdcproxy-0.4-5.module+el8.3.0+7868+2151076c.noarch.rpm
python3-pyusb-1.0.0-9.1.module+el8.7.0+20837+581a7c1e.noarch.rpm
python3-qrcode-5.1-12.module+el8.3.0+7868+2151076c.noarch.rpm
python3-qrcode-core-5.1-12.module+el8.3.0+7868+2151076c.noarch.rpm
python3-yubico-1.3.2-9.1.module+el8.7.0+20837+581a7c1e.noarch.rpm
slapi-nis-0.60.0-1.module+el8.7.0+20837+581a7c1e.x86_64.rpm
softhsm-2.6.0-5.module+el8.4.0+20161+5ecb5b37.x86_64.rpm
softhsm-devel-2.6.0-5.module+el8.4.0+20161+5ecb5b37.x86_64.rpm

aarch64:
bind-dyndb-ldap-11.6-4.module+el8.7.0+20909+25ae7e7b.aarch64.rpm
custodia-0.6.0-3.module+el8.3.0+7868+2151076c.noarch.rpm
ipa-client-4.9.10-9.0.1.module+el8.7.0+20909+25ae7e7b.aarch64.rpm
ipa-client-common-4.9.10-9.0.1.module+el8.7.0+20909+25ae7e7b.noarch.rpm
ipa-client-epn-4.9.10-9.0.1.module+el8.7.0+20909+25ae7e7b.aarch64.rpm
ipa-client-samba-4.9.10-9.0.1.module+el8.7.0+20909+25ae7e7b.aarch64.rpm
ipa-common-4.9.10-9.0.1.module+el8.7.0+20909+25ae7e7b.noarch.rpm
ipa-healthcheck-0.7-14.module+el8.7.0+20837+581a7c1e.noarch.rpm
ipa-healthcheck-core-0.7-14.module+el8.7.0+20837+581a7c1e.noarch.rpm
ipa-python-compat-4.9.10-9.0.1.module+el8.7.0+20909+25ae7e7b.noarch.rpm
ipa-selinux-4.9.10-9.0.1.module+el8.7.0+20909+25ae7e7b.noarch.rpm
ipa-server-4.9.10-9.0.1.module+el8.7.0+20909+25ae7e7b.aarch64.rpm
ipa-server-common-4.9.10-9.0.1.module+el8.7.0+20909+25ae7e7b.noarch.rpm
ipa-server-dns-4.9.10-9.0.1.module+el8.7.0+20909+25ae7e7b.noarch.rpm
ipa-server-trust-ad-4.9.10-9.0.1.module+el8.7.0+20909+25ae7e7b.aarch64.rpm
opendnssec-2.1.7-1.module+el8.4.0+20088+3d202164.aarch64.rpm
python3-custodia-0.6.0-3.module+el8.3.0+7868+2151076c.noarch.rpm
python3-ipaclient-4.9.10-9.0.1.module+el8.7.0+20909+25ae7e7b.noarch.rpm
python3-ipalib-4.9.10-9.0.1.module+el8.7.0+20909+25ae7e7b.noarch.rpm
python3-ipaserver-4.9.10-9.0.1.module+el8.7.0+20909+25ae7e7b.noarch.rpm
python3-ipatests-4.9.10-9.0.1.module+el8.7.0+20909+25ae7e7b.noarch.rpm
python3-jwcrypto-0.5.0-1.1.module+el8.7.0+20837+581a7c1e.noarch.rpm
python3-kdcproxy-0.4-5.module+el8.3.0+7868+2151076c.noarch.rpm
python3-pyusb-1.0.0-9.1.module+el8.7.0+20837+581a7c1e.noarch.rpm
python3-qrcode-5.1-12.module+el8.3.0+7868+2151076c.noarch.rpm
python3-qrcode-core-5.1-12.module+el8.3.0+7868+2151076c.noarch.rpm
python3-yubico-1.3.2-9.1.module+el8.7.0+20837+581a7c1e.noarch.rpm
slapi-nis-0.60.0-1.module+el8.7.0+20837+581a7c1e.aarch64.rpm
softhsm-2.6.0-5.module+el8.4.0+20161+5ecb5b37.aarch64.rpm
softhsm-devel-2.6.0-5.module+el8.4.0+20161+5ecb5b37.aarch64.rpm

SRPMS:
  http://oss.oracle.com/ol8/SRPMS-updates/bind-dyndb-ldap-11.6-4.module+el8.7.0+20909+25ae7e7b.src.rpm
  http://oss.oracle.com/ol8/SRPMS-updates/custodia-0.6.0-3.module+el8.3.0+7868+2151076c.src.rpm
  http://oss.oracle.com/ol8/SRPMS-updates/ipa-4.9.10-9.0.1.module+el8.7.0+20909+25ae7e7b.src.rpm
  http://oss.oracle.com/ol8/SRPMS-updates/ipa-healthcheck-0.7-14.module+el8.7.0+20837+581a7c1e.src.rpm
  http://oss.oracle.com/ol8/SRPMS-updates/opendnssec-2.1.7-1.module+el8.4.0+20088+3d202164.src.rpm
  http://oss.oracle.com/ol8/SRPMS-updates/python-jwcrypto-0.5.0-1.1.module+el8.7.0+20837+581a7c1e.src.rpm
  http://oss.oracle.com/ol8/SRPMS-updates/python-kdcproxy-0.4-5.module+el8.3.0+7868+2151076c.src.rpm
  http://oss.oracle.com/ol8/SRPMS-updates/python-qrcode-5.1-12.module+el8.3.0+7868+2151076c.src.rpm
  http://oss.oracle.com/ol8/SRPMS-updates/python-yubico-1.3.2-9.1.module+el8.7.0+20837+581a7c1e.src.rpm
  http://oss.oracle.com/ol8/SRPMS-updates/pyusb-1.0.0-9.1.module+el8.7.0+20837+581a7c1e.src.rpm
  http://oss.oracle.com/ol8/SRPMS-updates/slapi-nis-0.60.0-1.module+el8.7.0+20837+581a7c1e.src.rpm
  http://oss.oracle.com/ol8/SRPMS-updates/softhsm-2.6.0-5.module+el8.4.0+20161+5ecb5b37.src.rpm


Description of changes:

ipa
[4.9.10-9.0.1]
- Set IPAPLATFORM=rhel when build on Oracle Linux [Orabug: 29516674]

[4.9.10-9]
- Exclude installed policy module file from RPM verification
Resolves: RHBZ#2150243

[4.9.10-8]
- Defer creating the final krb5.conf on clients
Resolves: RHBZ#2150246
- Vault: fix interoperability issues with older RHEL systems
Resolves: RHBZ#2148255

[4.9.10-7]
- Fix canonicalization issue in Web UI
Resolves: RHBZ#2133050

[4.9.10-6]
- webui: Allow grace login limit
Resolves: RHBZ#2109243
- check_repl_update: in progress is a boolean
Resolves: RHBZ#2117303
- Disabling gracelimit does not prevent LDAP binds
Resolves: RHBZ#2109236
- Set passwordgracelimit to match global policy on group pw policies
Resolves: RHBZ#2115475

[4.9.10-5]
- webui: Do not allow empty pagination size
Resolves: RHBZ#2094672

[4.9.10-4]
- Add end to end integration tests for external IdP
Resolves: RHBZ#2106346

[4.9.10-3]
- Add explicit dependency for libvert-libev
Resolves: RHBZ#2104929

[4.9.10-2]
- Preserve user: fix the confusing summary
Resolves: RHBZ#2022028
- Only calculate LDAP password grace when the password is expired
Related: RHBZ#782917

[4.9.10-1]
- Rebase to upstream release 4.9.10
Remove upstream patches 0002 to 0016 that are part of version 4.9.10
Remove patches 1101 that is part of version 4.9.10
Rename patch 0001 to 1002 as it will be used in future RHEL 8 releases
Add patches 0001 and 0002 to fix build on RHEL 8.7
Resolves: RHBZ#2079466
Resolves: RHBZ#2063155
Resolves: RHBZ#1958777
Resolves: RHBZ#2068088
Resolves: RHBZ#2004646
Resolves: RHBZ#782917
Resolves: RHBZ#2059396
Resolves: RHBZ#2092015

_______________________________________________