Sun, 29 Sep 2024 08:27:29 CST | login

Information for build 389-ds-base-1.4.3.23-10.module+el8.5.0+277+6cd0aa54

ID15269
Package Name389-ds-base
Version1.4.3.23
Release10.module+el8.5.0+277+6cd0aa54
Epoch
Sourcegit+https://git.cclinux.org/stage/rpms/389-ds-base#a338ba951b9325084cdfbd0ba92c6611897781b8
Summary389 Directory Server (base)
Description389 Directory Server is an LDAPv3 compliant server. The base package includes the LDAP server and command line utilities for server administration.
Built bymbs
State complete
Volume DEFAULT
StartedSun, 21 Nov 2021 19:01:13 CST
CompletedSun, 21 Nov 2021 19:10:01 CST
Taskbuild (module-389-ds-1.4-8050020211121105127-1a75f91c, /stage/rpms/389-ds-base:a338ba951b9325084cdfbd0ba92c6611897781b8)
Extra{'source': {'original_url': 'git+https://git.cclinux.org/stage/rpms/389-ds-base?#a338ba951b9325084cdfbd0ba92c6611897781b8'}}
Tags
module-389-ds-1.4-8050020211121105127-1a75f91c
module-389-ds-1.4-8050020211121105127-1a75f91c-build
RPMs
src
389-ds-base-1.4.3.23-10.module+el8.5.0+277+6cd0aa54.src.rpm (info) (download)
aarch64
389-ds-base-1.4.3.23-10.module+el8.5.0+277+6cd0aa54.aarch64.rpm (info) (download)
389-ds-base-devel-1.4.3.23-10.module+el8.5.0+277+6cd0aa54.aarch64.rpm (info) (download)
389-ds-base-legacy-tools-1.4.3.23-10.module+el8.5.0+277+6cd0aa54.aarch64.rpm (info) (download)
389-ds-base-libs-1.4.3.23-10.module+el8.5.0+277+6cd0aa54.aarch64.rpm (info) (download)
389-ds-base-snmp-1.4.3.23-10.module+el8.5.0+277+6cd0aa54.aarch64.rpm (info) (download)
389-ds-base-debuginfo-1.4.3.23-10.module+el8.5.0+277+6cd0aa54.aarch64.rpm (info) (download)
389-ds-base-debugsource-1.4.3.23-10.module+el8.5.0+277+6cd0aa54.aarch64.rpm (info) (download)
389-ds-base-legacy-tools-debuginfo-1.4.3.23-10.module+el8.5.0+277+6cd0aa54.aarch64.rpm (info) (download)
389-ds-base-libs-debuginfo-1.4.3.23-10.module+el8.5.0+277+6cd0aa54.aarch64.rpm (info) (download)
389-ds-base-snmp-debuginfo-1.4.3.23-10.module+el8.5.0+277+6cd0aa54.aarch64.rpm (info) (download)
noarch
cockpit-389-ds-1.4.3.23-10.module+el8.5.0+277+6cd0aa54.noarch.rpm (info) (download)
python3-lib389-1.4.3.23-10.module+el8.5.0+277+6cd0aa54.noarch.rpm (info) (download)
x86_64
389-ds-base-1.4.3.23-10.module+el8.5.0+277+6cd0aa54.x86_64.rpm (info) (download)
389-ds-base-devel-1.4.3.23-10.module+el8.5.0+277+6cd0aa54.x86_64.rpm (info) (download)
389-ds-base-legacy-tools-1.4.3.23-10.module+el8.5.0+277+6cd0aa54.x86_64.rpm (info) (download)
389-ds-base-libs-1.4.3.23-10.module+el8.5.0+277+6cd0aa54.x86_64.rpm (info) (download)
389-ds-base-snmp-1.4.3.23-10.module+el8.5.0+277+6cd0aa54.x86_64.rpm (info) (download)
389-ds-base-debuginfo-1.4.3.23-10.module+el8.5.0+277+6cd0aa54.x86_64.rpm (info) (download)
389-ds-base-debugsource-1.4.3.23-10.module+el8.5.0+277+6cd0aa54.x86_64.rpm (info) (download)
389-ds-base-legacy-tools-debuginfo-1.4.3.23-10.module+el8.5.0+277+6cd0aa54.x86_64.rpm (info) (download)
389-ds-base-libs-debuginfo-1.4.3.23-10.module+el8.5.0+277+6cd0aa54.x86_64.rpm (info) (download)
389-ds-base-snmp-debuginfo-1.4.3.23-10.module+el8.5.0+277+6cd0aa54.x86_64.rpm (info) (download)
Logs
aarch64
build.log
hw_info.log
installed_pkgs.log
mock_output.log
noarch_rpmdiff.json
root.log
state.log
x86_64
build.log
hw_info.log
installed_pkgs.log
mock_output.log
noarch_rpmdiff.json
root.log
state.log
Changelog * Thu Aug 26 2021 Mark Reynolds <mreynolds@redhat.com> - 1.4.3.23-10 - Bump version to 1.4.3.23-10 - Resolves: Bug 1997138 - LDAP server crashes when dnaInterval attribute is set to 0 * Wed Aug 25 2021 Mark Reynolds <mreynolds@redhat.com> - 1.4.3.23-9 - Bump version to 1.4.3.23-9 - Resolves: Bug 1947044 - remove unsupported GOST password storage scheme * Thu Aug 19 2021 Mark Reynolds <mreynolds@redhat.com> - 1.4.3.23-8 - Bump version to 1.4.3.23-8 - Resolves: Bug 1947044 - add missing patch for import result code - Resolves: Bug 1944494 - support for RFC 4530 entryUUID attribute * Mon Jul 26 2021 Mark Reynolds <mreynolds@redhat.com> - 1.4.3.23-7 - Bump version to 1.4.3.23-7 - Resolves: Bug 1983921 - persistent search returns entries even when an error is returned by content-sync-plugin * Fri Jul 16 2021 Mark Reynolds <mreynolds@redhat.com> - 1.4.3.23-6 - Bump version to 1.4.3.23-6 - Resolves: Bug 1982787 - CRYPT password hash with asterisk allows any bind attempt to succeed * Thu Jul 15 2021 Mark Reynolds <mreynolds@redhat.com> - 1.4.3.23-5 - Bump version to 1.4.3.23-5 - Resolves: Bug 1951020 - Internal unindexed searches in syncrepl - Resolves: Bug 1978279 - ds-replcheck state output message has 'Master' instead of 'Supplier' * Tue Jun 29 2021 Mark Reynolds <mreynolds@redhat.com> - 1.4.3.23-4 - Bump version to 1.4.3.23-4 - Resolves: Bug 1976906 - Instance crash at restart after changelog configuration - Resolves: Bug 1480323 - ns-slapd crash at startup - Segmentation fault in strcmpi_fast() when the Referential Integrity log is manually edited - Resolves: Bug 1967596 - Temporary password - add CLI and fix compiler errors * Thu Jun 17 2021 Mark Reynolds <mreynolds@redhat.com> - 1.4.3.23-3 - Bump version to 1.4.3.23-3 - Resolves: Bug 1944494 - support for RFC 4530 entryUUID attribute - Resolves: Bug 1967839 - ACIs are being evaluated against the Replication Manager account in a replication context - Resolves: Bug 1970259 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule - Resolves: Bug 1972590 - Large updates can reset the CLcache to the beginning of the changelog - Resolves: Bug 1903221 - Memory leak in 389ds backend (Minor) * Sun May 30 2021 Mark Reynolds <mreynolds@redhat.com> - 1.4.3.23-2 - Bump version to 1.4.3.23-2 - Resolves: Bug 1812286 - RFE - Monitor the current DB locks ( nsslapd-db-current-locks ) - Resolves: Bug 1748441 - RFE - Schedule execution of "compactdb" at specific date/time - Resolves: Bug 1938239 - RFE - Extend DNA plugin to support intervals sizes for subuids * Fri May 14 2021 Mark Reynolds <mreynolds@redhat.com> - 1.4.3.23-1 - Bump version to 1.4.3.23-1 - Resolves: Bug 1947044 - Rebase 389 DS with 389-ds-base-1.4.3.23 for RHEL 8.5 - Resolves: Bug 1850664 - RFE - Add an option for the Retro Changelog to ignore some attributes - Resolves: Bug 1903221 - Memory leak in 389ds backend (Minor) - Resolves: Bug 1898541 - Changelog cache can upload updates from a wrong starting point (CSN) - Resolves: Bug 1889562 - client psearch with multiple threads hangs if nsslapd-maxthreadsperconn is under sized - Resolves: Bug 1924848 - Negative wtime on ldapcompare - Resolves: Bug 1895460 - RFE - Log an additional message if the server certificate nickname doesn't match nsSSLPersonalitySSL value - Resolves: Bug 1897614 - Performance search rate: change entry cache monitor to recursive pthread mutex - Resolves: Bug 1939607 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 1626633 - [RFE] DS - Update the password policy to support a Temporary Password with expiration - Resolves: Bug 1952804 - CVE-2021-3514 389-ds:1.4/389-ds-base: sync_repl NULL pointer dereference in sync_create_state_control()