Information for build 389-ds-base-1.4.3.39-3.module+oc8.8.0+551+e26cf6cd

ID22210
Package Name389-ds-base
Version1.4.3.39
Release3.module+oc8.8.0+551+e26cf6cd
Epoch
Sourcegit+https://gitee.com/src-opencloudos-rpms/389-ds-base#2c5072b7d8755880699c605ee7a456593e834ed4
Summary389 Directory Server (base)
Description389 Directory Server is an LDAPv3 compliant server. The base package includes the LDAP server and command line utilities for server administration.
Built byopencloudmbs
State complete
Volume DEFAULT
StartedThu, 23 May 2024 15:09:31 CST
CompletedThu, 23 May 2024 15:17:12 CST
Taskbuild (module-389-ds-1.4-8080020240523064709-23841821, /src-opencloudos-rpms/389-ds-base:2c5072b7d8755880699c605ee7a456593e834ed4)
Extra{'source': {'original_url': 'git+https://gitee.com/src-opencloudos-rpms/389-ds-base?#2c5072b7d8755880699c605ee7a456593e834ed4'}}
Tags
module-389-ds-1.4-8080020240523064709-23841821
module-389-ds-1.4-8080020240523064709-23841821-build
RPMs
src
389-ds-base-1.4.3.39-3.module+oc8.8.0+551+e26cf6cd.src.rpm (info) (download)
aarch64
389-ds-base-1.4.3.39-3.module+oc8.8.0+551+e26cf6cd.aarch64.rpm (info) (download)
389-ds-base-devel-1.4.3.39-3.module+oc8.8.0+551+e26cf6cd.aarch64.rpm (info) (download)
389-ds-base-legacy-tools-1.4.3.39-3.module+oc8.8.0+551+e26cf6cd.aarch64.rpm (info) (download)
389-ds-base-libs-1.4.3.39-3.module+oc8.8.0+551+e26cf6cd.aarch64.rpm (info) (download)
389-ds-base-snmp-1.4.3.39-3.module+oc8.8.0+551+e26cf6cd.aarch64.rpm (info) (download)
389-ds-base-debuginfo-1.4.3.39-3.module+oc8.8.0+551+e26cf6cd.aarch64.rpm (info) (download)
389-ds-base-debugsource-1.4.3.39-3.module+oc8.8.0+551+e26cf6cd.aarch64.rpm (info) (download)
389-ds-base-legacy-tools-debuginfo-1.4.3.39-3.module+oc8.8.0+551+e26cf6cd.aarch64.rpm (info) (download)
389-ds-base-libs-debuginfo-1.4.3.39-3.module+oc8.8.0+551+e26cf6cd.aarch64.rpm (info) (download)
389-ds-base-snmp-debuginfo-1.4.3.39-3.module+oc8.8.0+551+e26cf6cd.aarch64.rpm (info) (download)
noarch
cockpit-389-ds-1.4.3.39-3.module+oc8.8.0+551+e26cf6cd.noarch.rpm (info) (download)
python3-lib389-1.4.3.39-3.module+oc8.8.0+551+e26cf6cd.noarch.rpm (info) (download)
x86_64
389-ds-base-1.4.3.39-3.module+oc8.8.0+551+e26cf6cd.x86_64.rpm (info) (download)
389-ds-base-devel-1.4.3.39-3.module+oc8.8.0+551+e26cf6cd.x86_64.rpm (info) (download)
389-ds-base-legacy-tools-1.4.3.39-3.module+oc8.8.0+551+e26cf6cd.x86_64.rpm (info) (download)
389-ds-base-libs-1.4.3.39-3.module+oc8.8.0+551+e26cf6cd.x86_64.rpm (info) (download)
389-ds-base-snmp-1.4.3.39-3.module+oc8.8.0+551+e26cf6cd.x86_64.rpm (info) (download)
389-ds-base-debuginfo-1.4.3.39-3.module+oc8.8.0+551+e26cf6cd.x86_64.rpm (info) (download)
389-ds-base-debugsource-1.4.3.39-3.module+oc8.8.0+551+e26cf6cd.x86_64.rpm (info) (download)
389-ds-base-legacy-tools-debuginfo-1.4.3.39-3.module+oc8.8.0+551+e26cf6cd.x86_64.rpm (info) (download)
389-ds-base-libs-debuginfo-1.4.3.39-3.module+oc8.8.0+551+e26cf6cd.x86_64.rpm (info) (download)
389-ds-base-snmp-debuginfo-1.4.3.39-3.module+oc8.8.0+551+e26cf6cd.x86_64.rpm (info) (download)
Logs
aarch64
state.log
installed_pkgs.log
build.log
root.log
hw_info.log
mock_output.log
noarch_rpmdiff.json
x86_64
root.log
build.log
installed_pkgs.log
state.log
hw_info.log
mock_output.log
noarch_rpmdiff.json
Changelog * Thu Mar 14 2024 Simon Pichugin <spichugi@redhat.com> - 1.4.3.39-3 - Bump version to 1.4.3.39-3 - Resolves: RHEL-19240 - RFE Add PROXY protocol support to 389-ds-base via confiuration item - similar to Postfix * Mon Feb 05 2024 Thierry Bordaz <tbordaz@redhat.com> - 1.4.3.39-2 - Bump version to 1.4.3.39-2 - Resolves: RHEL-23209 - CVE-2024-1062 389-ds:1.4/389-ds-base: a heap overflow leading to denail-of-servce while writing a value larger than 256 chars (in log_entry_attr) - Resolves: RHEL-5390 - schema-compat-plugin expensive with automember rebuild - Resolves: RHEL-5135 - crash in sync_update_persist_op() of content sync plugin * Tue Jan 16 2024 Simon Pichugin <spichugi@redhat.com> - 1.4.3.39-1 - Bump version to 1.4.3.39-1 - Resolves: RHEL-19028 - Rebase 389-ds-base in RHEL 8.10 to 1.4.3.39 - Resolves: RHEL-19240 - [RFE] Add PROXY protocol support to 389-ds-base - Resolves: RHEL-5143 - SELinux labeling for dirsrv files seen during ipa install/uninstall should be moved to DEBUG. - Resolves: RHEL-5107 - bdb_start - Detected Disorderly Shutdown directory server is not starting - Resolves: RHEL-16338 - ns-slapd crash in slapi_attr_basetype - Resolves: RHEL-14025 - After an upgrade the LDAP server won't start if nsslapd-conntablesize is present in the dse.ldif file. * Fri Dec 08 2023 James Chapman <jachapma@redhat.com> - 1.4.3.38-1 - Bump version to 1.4.3.38-1 - Resolves: RHEL-19028 - Rebase 389-ds-base in RHEL 8.10 to 1.4.3.38 * Wed Aug 16 2023 Mark Reynolds <mreynolds@redhat.com> - 1.4.3.37-1 - Bump versionto 1.4.3.37-1 - Resolves: rhbz#2224505 - Paged search impacts performance - Resolves: rhbz#2220890 - healthcheck tool needs to be updates for new default password storage scheme - Resolves: rhbz#2218235 - python3-lib389: Python tarfile extraction needs change to avoid a warning - Resolves: rhbz#2210491 - dtablesize being set to soft maxfiledescriptor limit causing massive slowdown in large enviroments. - Resolves: rhbz#2149967 - SELinux labeling for dirsrv files seen during ipa install/uninstall should be moved to DEBUG * Tue Jul 11 2023 Mark Reynolds <mreynolds@redhat.com> - 1.4.3.36-2 - Bump version to 1.4.3.36-2 - Resolves: rhbz#2220890 - healthcheck tool needs to be updates for new default password storage scheme * Wed Jun 14 2023 Mark Reynolds <mreynolds@redhat.com> - 1.4.3.36-1 - Bump version to 1.4.3.36-1 - Resolves: rhbz#2188628 - Rebase 389-ds-base in RHEL 8.9 to 1.4.3.36 * Mon May 22 2023 Mark Reynolds <mreynolds@redhat.com> - 1.4.3.35-1 - Bump version to 1.4.3.35-1 - Resolves: rhbz#2188628 - Rebase 389-ds-base in RHEL 8.9 to 1.4.3.35 * Tue Nov 15 2022 Mark Reynolds <mreynolds@redhat.com> - 1.4.3.32-1 - Bump version to 1.4.3.32-1 - Resolves: Bug 2098138 - broken nsslapd-subtree-rename-switch option in rhds11 - Resolves: Bug 2119063 - entryuuid fixup tasks fails because entryUUID is not mutable - Resolves: Bug 2136610 - [RFE] Add 'cn' attribute to IPA audit logs - Resolves: Bug 2142638 - pam mutex lock causing high etimes, affecting red hat internal sso - Resolves: Bug 2096795 - [RFE] Support ECDSA private keys for TLS