Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

389-ds-base-libs-1.4.3.39-3.module_el8.10.0+3829+ea459e35 RPM for aarch64

From AlmaLinux 8.10 AppStream for aarch64

Name: 389-ds-base-libs Distribution: AlmaLinux
Version: 1.4.3.39 Vendor: AlmaLinux
Release: 3.module_el8.10.0+3829+ea459e35 Build date: Wed May 22 13:55:07 2024
Group: System Environment/Daemons Build host: arm-builder01.almalinux.org
Size: 4591227 Source RPM: 389-ds-base-1.4.3.39-3.module_el8.10.0+3829+ea459e35.src.rpm
Packager: AlmaLinux Packaging Team <packager@almalinux.org>
Url: https://www.port389.org
Summary: Core libraries for 389 Directory Server
Core libraries for the 389 Directory Server base package.  These libraries
are used by the main package and the -devel package.  This allows the -devel
package to be installed with just the -libs package and without the main package.

Provides

Requires

License

GPLv3+ and (ASL 2.0 or MIT)

Changelog

* Thu Mar 14 2024 Simon Pichugin <spichugi@redhat.com> - 1.4.3.39-3
  - Bump version to 1.4.3.39-3
  - Resolves: RHEL-19240 - RFE Add PROXY protocol support to 389-ds-base via confiuration item - similar to Postfix
* Mon Feb 05 2024 Thierry Bordaz <tbordaz@redhat.com> - 1.4.3.39-2
  - Bump version to 1.4.3.39-2
  - Resolves: RHEL-23209 - CVE-2024-1062 389-ds:1.4/389-ds-base: a heap overflow leading to denail-of-servce while writing a value larger than 256 chars (in log_entry_attr)
  - Resolves: RHEL-5390  - schema-compat-plugin expensive with automember rebuild
  - Resolves: RHEL-5135  - crash in sync_update_persist_op() of content sync plugin
* Tue Jan 16 2024 Simon Pichugin <spichugi@redhat.com> - 1.4.3.39-1
  - Bump version to 1.4.3.39-1
  - Resolves: RHEL-19028 - Rebase 389-ds-base in RHEL 8.10 to 1.4.3.39
  - Resolves: RHEL-19240 - [RFE] Add PROXY protocol support to 389-ds-base
  - Resolves: RHEL-5143  - SELinux labeling for dirsrv files seen during ipa install/uninstall should be moved to DEBUG.
  - Resolves: RHEL-5107  - bdb_start - Detected Disorderly Shutdown directory server is not starting
  - Resolves: RHEL-16338 - ns-slapd crash in slapi_attr_basetype
  - Resolves: RHEL-14025 - After an upgrade the LDAP server won't start if nsslapd-conntablesize is present in the dse.ldif file.
* Fri Dec 08 2023 James Chapman <jachapma@redhat.com> - 1.4.3.38-1
  - Bump version to 1.4.3.38-1
  - Resolves: RHEL-19028 - Rebase 389-ds-base in RHEL 8.10 to 1.4.3.38
* Wed Aug 16 2023 Mark Reynolds <mreynolds@redhat.com> - 1.4.3.37-1
  - Bump versionto 1.4.3.37-1
  - Resolves: rhbz#2224505 - Paged search impacts performance
  - Resolves: rhbz#2220890 - healthcheck tool needs to be updates for new default password storage scheme
  - Resolves: rhbz#2218235 - python3-lib389: Python tarfile extraction needs change to avoid a warning
  - Resolves: rhbz#2210491 - dtablesize being set to soft maxfiledescriptor limit causing massive slowdown in large enviroments.
  - Resolves: rhbz#2149967 - SELinux labeling for dirsrv files seen during ipa install/uninstall should be moved to DEBUG
* Tue Jul 11 2023 Mark Reynolds <mreynolds@redhat.com> - 1.4.3.36-2
  - Bump version to 1.4.3.36-2
  - Resolves: rhbz#2220890 - healthcheck tool needs to be updates for new default password storage scheme
* Wed Jun 14 2023 Mark Reynolds <mreynolds@redhat.com> - 1.4.3.36-1
  - Bump version to 1.4.3.36-1
  - Resolves: rhbz#2188628 - Rebase 389-ds-base in RHEL 8.9 to 1.4.3.36
* Mon May 22 2023 Mark Reynolds <mreynolds@redhat.com> - 1.4.3.35-1
  - Bump version to 1.4.3.35-1
  - Resolves: rhbz#2188628 - Rebase 389-ds-base in RHEL 8.9 to 1.4.3.35
* Tue Nov 15 2022 Mark Reynolds <mreynolds@redhat.com> - 1.4.3.32-1
  - Bump version to 1.4.3.32-1
  - Resolves: Bug 2098138 - broken nsslapd-subtree-rename-switch option in rhds11
  - Resolves: Bug 2119063 - entryuuid fixup tasks fails because entryUUID is not mutable
  - Resolves: Bug 2136610 - [RFE] Add 'cn' attribute to IPA audit logs 
  - Resolves: Bug 2142638 - pam mutex lock causing high etimes, affecting red hat internal sso
  - Resolves: Bug 2096795 - [RFE] Support ECDSA private keys for TLS

Files

/usr/lib/.build-id
/usr/lib/.build-id/0e
/usr/lib/.build-id/0e/68dd8ff1cde37fbb2fae9ca223bc02caceedb0
/usr/lib/.build-id/33
/usr/lib/.build-id/33/d1b98f9f01dc97664b197fedbf8e278e23516d
/usr/lib/.build-id/48/f913e4e382083409f7cd1c93db4e710ec2253e
/usr/lib/.build-id/63
/usr/lib/.build-id/63/54bb62ea476f0c7ddba9955191aa78232cbc14
/usr/lib/.build-id/aa
/usr/lib/.build-id/aa/e3d4ed2fad6cb92988cd404425a55a459bd9bb
/usr/lib/.build-id/be
/usr/lib/.build-id/be/812bbb7102676cc4c3f938e8e9e2da3c8d8a49
/usr/lib/.build-id/d0
/usr/lib/.build-id/d0/19f2ece77995a396cb9aa95b1205f397c93ef1
/usr/lib64/dirsrv
/usr/lib64/dirsrv/lib/libjemalloc.so.2
/usr/lib64/dirsrv/libldaputil.so.0
/usr/lib64/dirsrv/libldaputil.so.0.0.0
/usr/lib64/dirsrv/libns-dshttpd-1.4.3.39.so
/usr/lib64/dirsrv/librewriters.so
/usr/lib64/dirsrv/librewriters.so.0
/usr/lib64/dirsrv/librewriters.so.0.0.0
/usr/lib64/dirsrv/libsds.so.0
/usr/lib64/dirsrv/libsds.so.0.0.0
/usr/lib64/dirsrv/libslapd.so.0
/usr/lib64/dirsrv/libslapd.so.0.1.0
/usr/lib64/libsvrcore.so.0
/usr/lib64/libsvrcore.so.0.0.0
/usr/share/doc/389-ds-base-libs
/usr/share/doc/389-ds-base-libs/LICENSE
/usr/share/doc/389-ds-base-libs/LICENSE.GPLv3+
/usr/share/doc/389-ds-base-libs/LICENSE.openssl
/usr/share/doc/389-ds-base-libs/README.devel


Generated by rpm2html 1.8.1

Fabrice Bellet, Fri Sep 20 12:08:38 2024