[ Все 3 A B C D E F G H I J K L M N O P Q R S T U V W X Y Z ]
×

Проект 389-ds-base-1.4.3.39-10.module+el8.10.0+585+2ad0f0a7

Имя 389-ds-base
Эпоха 0
Версия 1.4.3.39
Релиз 10.module+el8.10.0+585+2ad0f0a7
Сайт https://www.port389.org
Лицензия GPLv3+ and (ASL 2.0 or MIT)
Время сборки 2025-01-29 23:34:27
Хост сборки builder-x86-03.inferitos.ru
Краткое описание 389 Directory Server (base)
Репозитории AppStream
Полное описание 389 Directory Server is an LDAPv3 compliant server. The base package includes the LDAP server and command line utilities for server administration.
Эррата
Module 389-ds-1.4-8100020250129201442.17499975
× Full screenshot
Пакеты link
Пакет Краткое описание Контрольная сумма SHA-256
x86_64
389-ds-base-1.4.3.39-10.module+el8.10.0+585+2ad0f0a7.x86_64 389 Directory Server (base) df6bbf3b635d62dfb3ae1844c40c0a856acc3d6e65d2f4143d3b0065a7375f2a download
389-ds-base-devel-1.4.3.39-10.module+el8.10.0+585+2ad0f0a7.x86_64 Development libraries for 389 Directory Server 0c2ae5e25b925542280515c8abdfc0c208c4b15244753bd8c83745f3e5c0e943 download
389-ds-base-legacy-tools-1.4.3.39-10.module+el8.10.0+585+2ad0f0a7.x86_64 Legacy utilities for 389 Directory Server c523cf8dce5f1d7d7147468a63757371b3f56744d8b56a6a557981c2e28cff5d download
389-ds-base-libs-1.4.3.39-10.module+el8.10.0+585+2ad0f0a7.x86_64 Core libraries for 389 Directory Server c361a0135bf23fef19b19ee8c261efde5a57832cfc3104e996f8e850e1f366c5 download
389-ds-base-snmp-1.4.3.39-10.module+el8.10.0+585+2ad0f0a7.x86_64 SNMP Agent for 389 Directory Server 2a0e889ef2590d37038ef9be960fafb845cf86ce650cfeed879a815e6aa59243 download
noarch
python3-lib389-1.4.3.39-10.module+el8.10.0+585+2ad0f0a7.noarch A library for accessing, testing, and configuring the 389 Directory Server d0a97e58f454d52c8f75f0121be019135d528deea82996decc866c57d29b8ed7 download
src
389-ds-base-1.4.3.39-10.module+el8.10.0+585+2ad0f0a7.src 389 Directory Server (base) 6f82859516124492729e87f7d3625ace6cfca041accaa4285327fdaebd660a50 download
История изменений link
* Fri Jan 17 2025 Viktor Ashirov <vashirov@redhat.com> - 1.4.3.39-10
- Resolves: RHEL-69822 - "Duplicated DN detected" errors when creating indexes or importing entries. [rhel-8.10.z]
- Resolves: RHEL-71215 - Sub suffix causes "id2entry - Could not open id2entry err 0" error when the Directory Server starts [rhel-8.10.z]

* Fri Nov 22 2024 Viktor Ashirov <vashirov@redhat.com> - 1.4.3.39-9
- Resolves: RHEL-64360 - Cannot compact the replication changelog using dsconf. [rhel-8.10.z]

* Mon Sep 09 2024 Viktor Ashirov <vashirov@redhat.com> - 1.4.3.39-8
- Bump version to 1.4.3.39-8
- Resolves: RHEL-40943 - CVE-2024-5953 389-ds:1.4/389-ds-base: Malformed userPassword hash may cause Denial of Service [rhel-8.10.z]
- Resolves: RHEL-58069 - perf search result investigation for many large static groups and members [rhel-8.10.0.z]

* Thu Jun 13 2024 Viktor Ashirov <vashirov@redhat.com> - 1.4.3.39-7
- Bump version to 1.4.3.39-7
- Resolves: RHEL-16277 - LDAP connections are closed with code T2 before the IO block timeout is reached. [rhel-8.10.0.z]

* Thu Jun 13 2024 Viktor Ashirov <vashirov@redhat.com> - 1.4.3.39-6
- Bump version to 1.4.3.39-6
- Resolves: RHEL-16277 - LDAP connections are closed with code T2 before the IO block timeout is reached. [rhel-8.10.0.z]

* Tue Jun 11 2024 Viktor Ashirov <vashirov@redhat.com> - 1.4.3.39-5
- Bump version to 1.4.3.39-5
- Resolves: RHEL-16277 - LDAP connections are closed with code T2 before the IO block timeout is reached. [rhel-8.10.0.z]

* Thu Jun 06 2024 James Chapman <jachapma@redhat.com> - 1.4.3.39-4
- Bump version to 1.4.3.39-4
- Resolves: RHEL-34818 - redhat-ds:11/389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.c
- Resolves: RHEL-34824 - redhat-ds:11/389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request

* Thu Mar 14 2024 Simon Pichugin <spichugi@redhat.com> - 1.4.3.39-3
- Bump version to 1.4.3.39-3
- Resolves: RHEL-19240 - RFE Add PROXY protocol support to 389-ds-base via confiuration item - similar to Postfix

* Mon Feb 05 2024 Thierry Bordaz <tbordaz@redhat.com> - 1.4.3.39-2
- Bump version to 1.4.3.39-2
- Resolves: RHEL-23209 - CVE-2024-1062 389-ds:1.4/389-ds-base: a heap overflow leading to denail-of-servce while writing a value larger than 256 chars (in log_entry_attr)
- Resolves: RHEL-5390  - schema-compat-plugin expensive with automember rebuild
- Resolves: RHEL-5135  - crash in sync_update_persist_op() of content sync plugin

* Tue Jan 16 2024 Simon Pichugin <spichugi@redhat.com> - 1.4.3.39-1
- Bump version to 1.4.3.39-1
- Resolves: RHEL-19028 - Rebase 389-ds-base in RHEL 8.10 to 1.4.3.39
- Resolves: RHEL-19240 - [RFE] Add PROXY protocol support to 389-ds-base
- Resolves: RHEL-5143  - SELinux labeling for dirsrv files seen during ipa install/uninstall should be moved to DEBUG.
- Resolves: RHEL-5107  - bdb_start - Detected Disorderly Shutdown directory server is not starting
- Resolves: RHEL-16338 - ns-slapd crash in slapi_attr_basetype
- Resolves: RHEL-14025 - After an upgrade the LDAP server won't start if nsslapd-conntablesize is present in the dse.ldif file.