Synopsis
Moderate: 389-ds-base security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for 389-ds-base is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.
Security Fix(es):
- 389-ds-base: null pointer dereference leads to denial of service (CVE-2025-2487)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.6 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
-
Red Hat CodeReady Linux Builder for x86_64 9 x86_64
-
Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
-
Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
-
Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
-
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
-
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
-
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
-
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
Fixes
-
BZ - 2353071
- CVE-2025-2487 389-ds-base: null pointer dereference leads to denial of service
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 9
SRPM |
389-ds-base-2.6.1-8.el9_6.src.rpm
|
SHA-256: aee7dec51bede1a61cb81a7c39f4ae5e5325b5c697de1c034f0c839f2c13b996 |
x86_64 |
389-ds-base-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 951fb38b79c605c9bdfccc3f564c608e8506e5763207181ba77ba023bc9a9f99 |
389-ds-base-debuginfo-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 92651d6826d11c88c2317dc61f4288b8950c2f218381240ad3a9f5fa01c9f446 |
389-ds-base-debugsource-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 1065d57cdf4081603a745a05510bbaf4aa7f7fa2eb8df3c6e468a5fb03cee19c |
389-ds-base-libs-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 533b00c960164998c1ff5ba136f42f154ea866e00c6bb686da29bef53d0cd9c4 |
389-ds-base-libs-debuginfo-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 2d5e7f70570ccfc1a7ddf41d63f2a745575c293ce4f01d5cfbef1a777cc4302b |
389-ds-base-snmp-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: f848939f9b83438cddfa09b8fdac3e1814cb3c1e24923371b52cb1b7eb34d5e6 |
389-ds-base-snmp-debuginfo-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 6417b56dc2825209ca2859cf879c8b4c267f3b11026901fe8d6345d485891ae2 |
python3-lib389-2.6.1-8.el9_6.noarch.rpm
|
SHA-256: 718dd582447f5d086a92438b1b93908740b064eae545434d1091022bc87f3508 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6
SRPM |
389-ds-base-2.6.1-8.el9_6.src.rpm
|
SHA-256: aee7dec51bede1a61cb81a7c39f4ae5e5325b5c697de1c034f0c839f2c13b996 |
x86_64 |
389-ds-base-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 951fb38b79c605c9bdfccc3f564c608e8506e5763207181ba77ba023bc9a9f99 |
389-ds-base-debuginfo-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 92651d6826d11c88c2317dc61f4288b8950c2f218381240ad3a9f5fa01c9f446 |
389-ds-base-debugsource-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 1065d57cdf4081603a745a05510bbaf4aa7f7fa2eb8df3c6e468a5fb03cee19c |
389-ds-base-libs-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 533b00c960164998c1ff5ba136f42f154ea866e00c6bb686da29bef53d0cd9c4 |
389-ds-base-libs-debuginfo-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 2d5e7f70570ccfc1a7ddf41d63f2a745575c293ce4f01d5cfbef1a777cc4302b |
389-ds-base-snmp-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: f848939f9b83438cddfa09b8fdac3e1814cb3c1e24923371b52cb1b7eb34d5e6 |
389-ds-base-snmp-debuginfo-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 6417b56dc2825209ca2859cf879c8b4c267f3b11026901fe8d6345d485891ae2 |
python3-lib389-2.6.1-8.el9_6.noarch.rpm
|
SHA-256: 718dd582447f5d086a92438b1b93908740b064eae545434d1091022bc87f3508 |
Red Hat Enterprise Linux Server - AUS 9.6
SRPM |
389-ds-base-2.6.1-8.el9_6.src.rpm
|
SHA-256: aee7dec51bede1a61cb81a7c39f4ae5e5325b5c697de1c034f0c839f2c13b996 |
x86_64 |
389-ds-base-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 951fb38b79c605c9bdfccc3f564c608e8506e5763207181ba77ba023bc9a9f99 |
389-ds-base-debuginfo-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 92651d6826d11c88c2317dc61f4288b8950c2f218381240ad3a9f5fa01c9f446 |
389-ds-base-debugsource-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 1065d57cdf4081603a745a05510bbaf4aa7f7fa2eb8df3c6e468a5fb03cee19c |
389-ds-base-libs-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 533b00c960164998c1ff5ba136f42f154ea866e00c6bb686da29bef53d0cd9c4 |
389-ds-base-libs-debuginfo-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 2d5e7f70570ccfc1a7ddf41d63f2a745575c293ce4f01d5cfbef1a777cc4302b |
389-ds-base-snmp-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: f848939f9b83438cddfa09b8fdac3e1814cb3c1e24923371b52cb1b7eb34d5e6 |
389-ds-base-snmp-debuginfo-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 6417b56dc2825209ca2859cf879c8b4c267f3b11026901fe8d6345d485891ae2 |
python3-lib389-2.6.1-8.el9_6.noarch.rpm
|
SHA-256: 718dd582447f5d086a92438b1b93908740b064eae545434d1091022bc87f3508 |
Red Hat Enterprise Linux for IBM z Systems 9
SRPM |
389-ds-base-2.6.1-8.el9_6.src.rpm
|
SHA-256: aee7dec51bede1a61cb81a7c39f4ae5e5325b5c697de1c034f0c839f2c13b996 |
s390x |
389-ds-base-2.6.1-8.el9_6.s390x.rpm
|
SHA-256: 12f14e0684be7c19db7a8615d063692016bfb64942a8061ede542fce8794af0e |
389-ds-base-debuginfo-2.6.1-8.el9_6.s390x.rpm
|
SHA-256: 9cbb42bc59447126e85230d7eae3eb119d50898049d0ee9438b20c00923c71dd |
389-ds-base-debugsource-2.6.1-8.el9_6.s390x.rpm
|
SHA-256: 4a699adea7247a4af357a7bedb4cedb88fe0bfd26e9b5d9db2e9728435bb2c87 |
389-ds-base-libs-2.6.1-8.el9_6.s390x.rpm
|
SHA-256: 5ea87663d886689d08f301619961c100b5129f73129bf53f8db8a6a7881d5849 |
389-ds-base-libs-debuginfo-2.6.1-8.el9_6.s390x.rpm
|
SHA-256: cc87296e75affc7c862ec989176e66b00ed3fb016f3b99c23446318d9d3756f7 |
389-ds-base-snmp-2.6.1-8.el9_6.s390x.rpm
|
SHA-256: 0c15fc7d5c63b954b0cd5232d2cf431b4a6597bc3c7e59a628a2a5f449612b64 |
389-ds-base-snmp-debuginfo-2.6.1-8.el9_6.s390x.rpm
|
SHA-256: 0cb2fae61acfc00981c9ec9127468bd458f6b2c41e92fd4615bd6cb43d271635 |
python3-lib389-2.6.1-8.el9_6.noarch.rpm
|
SHA-256: 718dd582447f5d086a92438b1b93908740b064eae545434d1091022bc87f3508 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6
SRPM |
389-ds-base-2.6.1-8.el9_6.src.rpm
|
SHA-256: aee7dec51bede1a61cb81a7c39f4ae5e5325b5c697de1c034f0c839f2c13b996 |
s390x |
389-ds-base-2.6.1-8.el9_6.s390x.rpm
|
SHA-256: 12f14e0684be7c19db7a8615d063692016bfb64942a8061ede542fce8794af0e |
389-ds-base-debuginfo-2.6.1-8.el9_6.s390x.rpm
|
SHA-256: 9cbb42bc59447126e85230d7eae3eb119d50898049d0ee9438b20c00923c71dd |
389-ds-base-debugsource-2.6.1-8.el9_6.s390x.rpm
|
SHA-256: 4a699adea7247a4af357a7bedb4cedb88fe0bfd26e9b5d9db2e9728435bb2c87 |
389-ds-base-libs-2.6.1-8.el9_6.s390x.rpm
|
SHA-256: 5ea87663d886689d08f301619961c100b5129f73129bf53f8db8a6a7881d5849 |
389-ds-base-libs-debuginfo-2.6.1-8.el9_6.s390x.rpm
|
SHA-256: cc87296e75affc7c862ec989176e66b00ed3fb016f3b99c23446318d9d3756f7 |
389-ds-base-snmp-2.6.1-8.el9_6.s390x.rpm
|
SHA-256: 0c15fc7d5c63b954b0cd5232d2cf431b4a6597bc3c7e59a628a2a5f449612b64 |
389-ds-base-snmp-debuginfo-2.6.1-8.el9_6.s390x.rpm
|
SHA-256: 0cb2fae61acfc00981c9ec9127468bd458f6b2c41e92fd4615bd6cb43d271635 |
python3-lib389-2.6.1-8.el9_6.noarch.rpm
|
SHA-256: 718dd582447f5d086a92438b1b93908740b064eae545434d1091022bc87f3508 |
Red Hat Enterprise Linux for Power, little endian 9
SRPM |
389-ds-base-2.6.1-8.el9_6.src.rpm
|
SHA-256: aee7dec51bede1a61cb81a7c39f4ae5e5325b5c697de1c034f0c839f2c13b996 |
ppc64le |
389-ds-base-2.6.1-8.el9_6.ppc64le.rpm
|
SHA-256: 8d6500e826499d84b48a1bee42feb63b6b425a1bb3472108f7972344201590e0 |
389-ds-base-debuginfo-2.6.1-8.el9_6.ppc64le.rpm
|
SHA-256: e65dc65f99d9eaa9fc66ae4807ce33abfa42fc95b7193f1a1248352ba0eb9004 |
389-ds-base-debugsource-2.6.1-8.el9_6.ppc64le.rpm
|
SHA-256: 1e2b99b7e7a88c83bdf72cf2c76d5150e8ba9ea86c0cef4c795537e0f8cf7b89 |
389-ds-base-libs-2.6.1-8.el9_6.ppc64le.rpm
|
SHA-256: 2a88b06e41b1e5f2f2bf1109b4d2e10c12f633de06a9cbfd6eb44eb0b02a9834 |
389-ds-base-libs-debuginfo-2.6.1-8.el9_6.ppc64le.rpm
|
SHA-256: 28a40db080e2268c950598b78dcf386e59b8a4e209687809436d7ac5d6d77688 |
389-ds-base-snmp-2.6.1-8.el9_6.ppc64le.rpm
|
SHA-256: cae585a7cb32758b0ce9b01e50fe1995e0a0abebae30652f5239d2cb86110fef |
389-ds-base-snmp-debuginfo-2.6.1-8.el9_6.ppc64le.rpm
|
SHA-256: 328d617bab6429847e90790cbe2ef5c34dabab06aeefe59a4369c74a07b4289e |
python3-lib389-2.6.1-8.el9_6.noarch.rpm
|
SHA-256: 718dd582447f5d086a92438b1b93908740b064eae545434d1091022bc87f3508 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6
SRPM |
389-ds-base-2.6.1-8.el9_6.src.rpm
|
SHA-256: aee7dec51bede1a61cb81a7c39f4ae5e5325b5c697de1c034f0c839f2c13b996 |
ppc64le |
389-ds-base-2.6.1-8.el9_6.ppc64le.rpm
|
SHA-256: 8d6500e826499d84b48a1bee42feb63b6b425a1bb3472108f7972344201590e0 |
389-ds-base-debuginfo-2.6.1-8.el9_6.ppc64le.rpm
|
SHA-256: e65dc65f99d9eaa9fc66ae4807ce33abfa42fc95b7193f1a1248352ba0eb9004 |
389-ds-base-debugsource-2.6.1-8.el9_6.ppc64le.rpm
|
SHA-256: 1e2b99b7e7a88c83bdf72cf2c76d5150e8ba9ea86c0cef4c795537e0f8cf7b89 |
389-ds-base-libs-2.6.1-8.el9_6.ppc64le.rpm
|
SHA-256: 2a88b06e41b1e5f2f2bf1109b4d2e10c12f633de06a9cbfd6eb44eb0b02a9834 |
389-ds-base-libs-debuginfo-2.6.1-8.el9_6.ppc64le.rpm
|
SHA-256: 28a40db080e2268c950598b78dcf386e59b8a4e209687809436d7ac5d6d77688 |
389-ds-base-snmp-2.6.1-8.el9_6.ppc64le.rpm
|
SHA-256: cae585a7cb32758b0ce9b01e50fe1995e0a0abebae30652f5239d2cb86110fef |
389-ds-base-snmp-debuginfo-2.6.1-8.el9_6.ppc64le.rpm
|
SHA-256: 328d617bab6429847e90790cbe2ef5c34dabab06aeefe59a4369c74a07b4289e |
python3-lib389-2.6.1-8.el9_6.noarch.rpm
|
SHA-256: 718dd582447f5d086a92438b1b93908740b064eae545434d1091022bc87f3508 |
Red Hat Enterprise Linux for ARM 64 9
SRPM |
389-ds-base-2.6.1-8.el9_6.src.rpm
|
SHA-256: aee7dec51bede1a61cb81a7c39f4ae5e5325b5c697de1c034f0c839f2c13b996 |
aarch64 |
389-ds-base-2.6.1-8.el9_6.aarch64.rpm
|
SHA-256: 52b50f43ff2b9f118649bc59364f0250380eb9b316ca2773c015016d83ade9cc |
389-ds-base-debuginfo-2.6.1-8.el9_6.aarch64.rpm
|
SHA-256: 88636096bbe4642dba41ed1dd0418f2042a5b90241e940b9095d28def6ab3bad |
389-ds-base-debugsource-2.6.1-8.el9_6.aarch64.rpm
|
SHA-256: 0d278d0c3b6e820db40bc24ffedab8995d68f9e9799416d5f04665d853dfd874 |
389-ds-base-libs-2.6.1-8.el9_6.aarch64.rpm
|
SHA-256: bf84c6f00d3a30d484e0c7c61721bb43e152f5b281c0f39154bae0e70469c7e3 |
389-ds-base-libs-debuginfo-2.6.1-8.el9_6.aarch64.rpm
|
SHA-256: 762b9a7d38402e988d685ea6f38700b03544acee5e3e4e430efef9e3dd977d3f |
389-ds-base-snmp-2.6.1-8.el9_6.aarch64.rpm
|
SHA-256: 03d1fb56364093964f7bd4253871f1c10470f85a58788f9f1f003bfe626becd1 |
389-ds-base-snmp-debuginfo-2.6.1-8.el9_6.aarch64.rpm
|
SHA-256: 2983528d67f04f88d52dc9e7c96347d3db291393a24f04f3d0cbb13eeef24ff2 |
python3-lib389-2.6.1-8.el9_6.noarch.rpm
|
SHA-256: 718dd582447f5d086a92438b1b93908740b064eae545434d1091022bc87f3508 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6
SRPM |
389-ds-base-2.6.1-8.el9_6.src.rpm
|
SHA-256: aee7dec51bede1a61cb81a7c39f4ae5e5325b5c697de1c034f0c839f2c13b996 |
aarch64 |
389-ds-base-2.6.1-8.el9_6.aarch64.rpm
|
SHA-256: 52b50f43ff2b9f118649bc59364f0250380eb9b316ca2773c015016d83ade9cc |
389-ds-base-debuginfo-2.6.1-8.el9_6.aarch64.rpm
|
SHA-256: 88636096bbe4642dba41ed1dd0418f2042a5b90241e940b9095d28def6ab3bad |
389-ds-base-debugsource-2.6.1-8.el9_6.aarch64.rpm
|
SHA-256: 0d278d0c3b6e820db40bc24ffedab8995d68f9e9799416d5f04665d853dfd874 |
389-ds-base-libs-2.6.1-8.el9_6.aarch64.rpm
|
SHA-256: bf84c6f00d3a30d484e0c7c61721bb43e152f5b281c0f39154bae0e70469c7e3 |
389-ds-base-libs-debuginfo-2.6.1-8.el9_6.aarch64.rpm
|
SHA-256: 762b9a7d38402e988d685ea6f38700b03544acee5e3e4e430efef9e3dd977d3f |
389-ds-base-snmp-2.6.1-8.el9_6.aarch64.rpm
|
SHA-256: 03d1fb56364093964f7bd4253871f1c10470f85a58788f9f1f003bfe626becd1 |
389-ds-base-snmp-debuginfo-2.6.1-8.el9_6.aarch64.rpm
|
SHA-256: 2983528d67f04f88d52dc9e7c96347d3db291393a24f04f3d0cbb13eeef24ff2 |
python3-lib389-2.6.1-8.el9_6.noarch.rpm
|
SHA-256: 718dd582447f5d086a92438b1b93908740b064eae545434d1091022bc87f3508 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6
SRPM |
389-ds-base-2.6.1-8.el9_6.src.rpm
|
SHA-256: aee7dec51bede1a61cb81a7c39f4ae5e5325b5c697de1c034f0c839f2c13b996 |
ppc64le |
389-ds-base-2.6.1-8.el9_6.ppc64le.rpm
|
SHA-256: 8d6500e826499d84b48a1bee42feb63b6b425a1bb3472108f7972344201590e0 |
389-ds-base-debuginfo-2.6.1-8.el9_6.ppc64le.rpm
|
SHA-256: e65dc65f99d9eaa9fc66ae4807ce33abfa42fc95b7193f1a1248352ba0eb9004 |
389-ds-base-debugsource-2.6.1-8.el9_6.ppc64le.rpm
|
SHA-256: 1e2b99b7e7a88c83bdf72cf2c76d5150e8ba9ea86c0cef4c795537e0f8cf7b89 |
389-ds-base-libs-2.6.1-8.el9_6.ppc64le.rpm
|
SHA-256: 2a88b06e41b1e5f2f2bf1109b4d2e10c12f633de06a9cbfd6eb44eb0b02a9834 |
389-ds-base-libs-debuginfo-2.6.1-8.el9_6.ppc64le.rpm
|
SHA-256: 28a40db080e2268c950598b78dcf386e59b8a4e209687809436d7ac5d6d77688 |
389-ds-base-snmp-2.6.1-8.el9_6.ppc64le.rpm
|
SHA-256: cae585a7cb32758b0ce9b01e50fe1995e0a0abebae30652f5239d2cb86110fef |
389-ds-base-snmp-debuginfo-2.6.1-8.el9_6.ppc64le.rpm
|
SHA-256: 328d617bab6429847e90790cbe2ef5c34dabab06aeefe59a4369c74a07b4289e |
python3-lib389-2.6.1-8.el9_6.noarch.rpm
|
SHA-256: 718dd582447f5d086a92438b1b93908740b064eae545434d1091022bc87f3508 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6
SRPM |
389-ds-base-2.6.1-8.el9_6.src.rpm
|
SHA-256: aee7dec51bede1a61cb81a7c39f4ae5e5325b5c697de1c034f0c839f2c13b996 |
x86_64 |
389-ds-base-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 951fb38b79c605c9bdfccc3f564c608e8506e5763207181ba77ba023bc9a9f99 |
389-ds-base-debuginfo-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 92651d6826d11c88c2317dc61f4288b8950c2f218381240ad3a9f5fa01c9f446 |
389-ds-base-debugsource-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 1065d57cdf4081603a745a05510bbaf4aa7f7fa2eb8df3c6e468a5fb03cee19c |
389-ds-base-libs-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 533b00c960164998c1ff5ba136f42f154ea866e00c6bb686da29bef53d0cd9c4 |
389-ds-base-libs-debuginfo-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 2d5e7f70570ccfc1a7ddf41d63f2a745575c293ce4f01d5cfbef1a777cc4302b |
389-ds-base-snmp-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: f848939f9b83438cddfa09b8fdac3e1814cb3c1e24923371b52cb1b7eb34d5e6 |
389-ds-base-snmp-debuginfo-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 6417b56dc2825209ca2859cf879c8b4c267f3b11026901fe8d6345d485891ae2 |
python3-lib389-2.6.1-8.el9_6.noarch.rpm
|
SHA-256: 718dd582447f5d086a92438b1b93908740b064eae545434d1091022bc87f3508 |
Red Hat CodeReady Linux Builder for x86_64 9
SRPM |
x86_64 |
389-ds-base-debuginfo-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 92651d6826d11c88c2317dc61f4288b8950c2f218381240ad3a9f5fa01c9f446 |
389-ds-base-debugsource-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 1065d57cdf4081603a745a05510bbaf4aa7f7fa2eb8df3c6e468a5fb03cee19c |
389-ds-base-devel-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 7df34708f44d72f4168e95571be19c96344753c6ec3a046506808a7fb6e48af7 |
389-ds-base-libs-debuginfo-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 2d5e7f70570ccfc1a7ddf41d63f2a745575c293ce4f01d5cfbef1a777cc4302b |
389-ds-base-snmp-debuginfo-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 6417b56dc2825209ca2859cf879c8b4c267f3b11026901fe8d6345d485891ae2 |
Red Hat CodeReady Linux Builder for Power, little endian 9
SRPM |
ppc64le |
389-ds-base-debuginfo-2.6.1-8.el9_6.ppc64le.rpm
|
SHA-256: e65dc65f99d9eaa9fc66ae4807ce33abfa42fc95b7193f1a1248352ba0eb9004 |
389-ds-base-debugsource-2.6.1-8.el9_6.ppc64le.rpm
|
SHA-256: 1e2b99b7e7a88c83bdf72cf2c76d5150e8ba9ea86c0cef4c795537e0f8cf7b89 |
389-ds-base-devel-2.6.1-8.el9_6.ppc64le.rpm
|
SHA-256: 8d577e018523a6a944fe68575662d3bb68ec62ff47f3b96513d1f0f380c30975 |
389-ds-base-libs-debuginfo-2.6.1-8.el9_6.ppc64le.rpm
|
SHA-256: 28a40db080e2268c950598b78dcf386e59b8a4e209687809436d7ac5d6d77688 |
389-ds-base-snmp-debuginfo-2.6.1-8.el9_6.ppc64le.rpm
|
SHA-256: 328d617bab6429847e90790cbe2ef5c34dabab06aeefe59a4369c74a07b4289e |
Red Hat CodeReady Linux Builder for ARM 64 9
SRPM |
aarch64 |
389-ds-base-debuginfo-2.6.1-8.el9_6.aarch64.rpm
|
SHA-256: 88636096bbe4642dba41ed1dd0418f2042a5b90241e940b9095d28def6ab3bad |
389-ds-base-debugsource-2.6.1-8.el9_6.aarch64.rpm
|
SHA-256: 0d278d0c3b6e820db40bc24ffedab8995d68f9e9799416d5f04665d853dfd874 |
389-ds-base-devel-2.6.1-8.el9_6.aarch64.rpm
|
SHA-256: 03485d9f30e4825cdc0f9221795e3d52a4bd6d724acdf9832603d88b2ffc2fad |
389-ds-base-libs-debuginfo-2.6.1-8.el9_6.aarch64.rpm
|
SHA-256: 762b9a7d38402e988d685ea6f38700b03544acee5e3e4e430efef9e3dd977d3f |
389-ds-base-snmp-debuginfo-2.6.1-8.el9_6.aarch64.rpm
|
SHA-256: 2983528d67f04f88d52dc9e7c96347d3db291393a24f04f3d0cbb13eeef24ff2 |
Red Hat CodeReady Linux Builder for IBM z Systems 9
SRPM |
s390x |
389-ds-base-debuginfo-2.6.1-8.el9_6.s390x.rpm
|
SHA-256: 9cbb42bc59447126e85230d7eae3eb119d50898049d0ee9438b20c00923c71dd |
389-ds-base-debugsource-2.6.1-8.el9_6.s390x.rpm
|
SHA-256: 4a699adea7247a4af357a7bedb4cedb88fe0bfd26e9b5d9db2e9728435bb2c87 |
389-ds-base-devel-2.6.1-8.el9_6.s390x.rpm
|
SHA-256: e667b0ff4fdebb2b404754c54efefe939db288ae9d01b1290d33c66a6d17235f |
389-ds-base-libs-debuginfo-2.6.1-8.el9_6.s390x.rpm
|
SHA-256: cc87296e75affc7c862ec989176e66b00ed3fb016f3b99c23446318d9d3756f7 |
389-ds-base-snmp-debuginfo-2.6.1-8.el9_6.s390x.rpm
|
SHA-256: 0cb2fae61acfc00981c9ec9127468bd458f6b2c41e92fd4615bd6cb43d271635 |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6
SRPM |
x86_64 |
389-ds-base-debuginfo-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 92651d6826d11c88c2317dc61f4288b8950c2f218381240ad3a9f5fa01c9f446 |
389-ds-base-debugsource-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 1065d57cdf4081603a745a05510bbaf4aa7f7fa2eb8df3c6e468a5fb03cee19c |
389-ds-base-devel-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 7df34708f44d72f4168e95571be19c96344753c6ec3a046506808a7fb6e48af7 |
389-ds-base-libs-debuginfo-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 2d5e7f70570ccfc1a7ddf41d63f2a745575c293ce4f01d5cfbef1a777cc4302b |
389-ds-base-snmp-debuginfo-2.6.1-8.el9_6.x86_64.rpm
|
SHA-256: 6417b56dc2825209ca2859cf879c8b4c267f3b11026901fe8d6345d485891ae2 |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6
SRPM |
ppc64le |
389-ds-base-debuginfo-2.6.1-8.el9_6.ppc64le.rpm
|
SHA-256: e65dc65f99d9eaa9fc66ae4807ce33abfa42fc95b7193f1a1248352ba0eb9004 |
389-ds-base-debugsource-2.6.1-8.el9_6.ppc64le.rpm
|
SHA-256: 1e2b99b7e7a88c83bdf72cf2c76d5150e8ba9ea86c0cef4c795537e0f8cf7b89 |
389-ds-base-devel-2.6.1-8.el9_6.ppc64le.rpm
|
SHA-256: 8d577e018523a6a944fe68575662d3bb68ec62ff47f3b96513d1f0f380c30975 |
389-ds-base-libs-debuginfo-2.6.1-8.el9_6.ppc64le.rpm
|
SHA-256: 28a40db080e2268c950598b78dcf386e59b8a4e209687809436d7ac5d6d77688 |
389-ds-base-snmp-debuginfo-2.6.1-8.el9_6.ppc64le.rpm
|
SHA-256: 328d617bab6429847e90790cbe2ef5c34dabab06aeefe59a4369c74a07b4289e |
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6
SRPM |
s390x |
389-ds-base-debuginfo-2.6.1-8.el9_6.s390x.rpm
|
SHA-256: 9cbb42bc59447126e85230d7eae3eb119d50898049d0ee9438b20c00923c71dd |
389-ds-base-debugsource-2.6.1-8.el9_6.s390x.rpm
|
SHA-256: 4a699adea7247a4af357a7bedb4cedb88fe0bfd26e9b5d9db2e9728435bb2c87 |
389-ds-base-devel-2.6.1-8.el9_6.s390x.rpm
|
SHA-256: e667b0ff4fdebb2b404754c54efefe939db288ae9d01b1290d33c66a6d17235f |
389-ds-base-libs-debuginfo-2.6.1-8.el9_6.s390x.rpm
|
SHA-256: cc87296e75affc7c862ec989176e66b00ed3fb016f3b99c23446318d9d3756f7 |
389-ds-base-snmp-debuginfo-2.6.1-8.el9_6.s390x.rpm
|
SHA-256: 0cb2fae61acfc00981c9ec9127468bd458f6b2c41e92fd4615bd6cb43d271635 |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6
SRPM |
aarch64 |
389-ds-base-debuginfo-2.6.1-8.el9_6.aarch64.rpm
|
SHA-256: 88636096bbe4642dba41ed1dd0418f2042a5b90241e940b9095d28def6ab3bad |
389-ds-base-debugsource-2.6.1-8.el9_6.aarch64.rpm
|
SHA-256: 0d278d0c3b6e820db40bc24ffedab8995d68f9e9799416d5f04665d853dfd874 |
389-ds-base-devel-2.6.1-8.el9_6.aarch64.rpm
|
SHA-256: 03485d9f30e4825cdc0f9221795e3d52a4bd6d724acdf9832603d88b2ffc2fad |
389-ds-base-libs-debuginfo-2.6.1-8.el9_6.aarch64.rpm
|
SHA-256: 762b9a7d38402e988d685ea6f38700b03544acee5e3e4e430efef9e3dd977d3f |
389-ds-base-snmp-debuginfo-2.6.1-8.el9_6.aarch64.rpm
|
SHA-256: 2983528d67f04f88d52dc9e7c96347d3db291393a24f04f3d0cbb13eeef24ff2 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6
SRPM |
389-ds-base-2.6.1-8.el9_6.src.rpm
|
SHA-256: aee7dec51bede1a61cb81a7c39f4ae5e5325b5c697de1c034f0c839f2c13b996 |
aarch64 |
389-ds-base-2.6.1-8.el9_6.aarch64.rpm
|
SHA-256: 52b50f43ff2b9f118649bc59364f0250380eb9b316ca2773c015016d83ade9cc |
389-ds-base-debuginfo-2.6.1-8.el9_6.aarch64.rpm
|
SHA-256: 88636096bbe4642dba41ed1dd0418f2042a5b90241e940b9095d28def6ab3bad |
389-ds-base-debugsource-2.6.1-8.el9_6.aarch64.rpm
|
SHA-256: 0d278d0c3b6e820db40bc24ffedab8995d68f9e9799416d5f04665d853dfd874 |
389-ds-base-libs-2.6.1-8.el9_6.aarch64.rpm
|
SHA-256: bf84c6f00d3a30d484e0c7c61721bb43e152f5b281c0f39154bae0e70469c7e3 |
389-ds-base-libs-debuginfo-2.6.1-8.el9_6.aarch64.rpm
|
SHA-256: 762b9a7d38402e988d685ea6f38700b03544acee5e3e4e430efef9e3dd977d3f |
389-ds-base-snmp-2.6.1-8.el9_6.aarch64.rpm
|
SHA-256: 03d1fb56364093964f7bd4253871f1c10470f85a58788f9f1f003bfe626becd1 |
389-ds-base-snmp-debuginfo-2.6.1-8.el9_6.aarch64.rpm
|
SHA-256: 2983528d67f04f88d52dc9e7c96347d3db291393a24f04f3d0cbb13eeef24ff2 |
python3-lib389-2.6.1-8.el9_6.noarch.rpm
|
SHA-256: 718dd582447f5d086a92438b1b93908740b064eae545434d1091022bc87f3508 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6
SRPM |
389-ds-base-2.6.1-8.el9_6.src.rpm
|
SHA-256: aee7dec51bede1a61cb81a7c39f4ae5e5325b5c697de1c034f0c839f2c13b996 |
s390x |
389-ds-base-2.6.1-8.el9_6.s390x.rpm
|
SHA-256: 12f14e0684be7c19db7a8615d063692016bfb64942a8061ede542fce8794af0e |
389-ds-base-debuginfo-2.6.1-8.el9_6.s390x.rpm
|
SHA-256: 9cbb42bc59447126e85230d7eae3eb119d50898049d0ee9438b20c00923c71dd |
389-ds-base-debugsource-2.6.1-8.el9_6.s390x.rpm
|
SHA-256: 4a699adea7247a4af357a7bedb4cedb88fe0bfd26e9b5d9db2e9728435bb2c87 |
389-ds-base-libs-2.6.1-8.el9_6.s390x.rpm
|
SHA-256: 5ea87663d886689d08f301619961c100b5129f73129bf53f8db8a6a7881d5849 |
389-ds-base-libs-debuginfo-2.6.1-8.el9_6.s390x.rpm
|
SHA-256: cc87296e75affc7c862ec989176e66b00ed3fb016f3b99c23446318d9d3756f7 |
389-ds-base-snmp-2.6.1-8.el9_6.s390x.rpm
|
SHA-256: 0c15fc7d5c63b954b0cd5232d2cf431b4a6597bc3c7e59a628a2a5f449612b64 |
389-ds-base-snmp-debuginfo-2.6.1-8.el9_6.s390x.rpm
|
SHA-256: 0cb2fae61acfc00981c9ec9127468bd458f6b2c41e92fd4615bd6cb43d271635 |
python3-lib389-2.6.1-8.el9_6.noarch.rpm
|
SHA-256: 718dd582447f5d086a92438b1b93908740b064eae545434d1091022bc87f3508 |