Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHBA-2011:0673 - Bug Fix Advisory
Issued:
2011-05-19
Updated:
2011-05-19

RHBA-2011:0673 - Bug Fix Advisory

  • Overview
  • Updated Packages

Synopsis

openldap bug fix and enhancement update

Type/Severity

Bug Fix Advisory

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Updated openldap packages that fix several bugs and add an enhancement are now
available.

Description

OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
Protocol) applications and development tools. LDAP is a set of
protocols for accessing directory services (usually phone book style
information, but other information is possible) over the Internet,
similar to the way DNS (Domain Name System) information is propagated
over the Internet. The openldap package contains configuration files,
libraries, and documentation for OpenLDAP.

This update addresses the following bugs:

  • Move openldap libraries from /usr/lib to /lib. (BZ#548475)
  • Init script is working wrong if database recovery is needed. (BZ#613966)
  • Update list of modules in slapd.conf.bak. (BZ#630637)
  • slapd init script gets stuck in an infinite loop. (BZ#644399)
  • openldap-servers upgrade hangs or do not upgrade the database (BZ#685119)

As well, this update adds the following enhancement:

  • The openldap packages were rebased (from 2.4.19 to 2.4.23), where

OpenLDAP crypto backend was changed from OpenSSL to Mozilla NSS. This
brings better certificates management and ability to use OpenLDAP with
FreeIPA. The transition should be seamless. OpenLDAP with Mozilla NSS
can use all of the PEM cert and key files, and other TLS configuration,
that OpenLDAP with OpenSSL used. (BZ#644077)

Users are advised to upgrade to these packages, which resolve these issues.

Solution

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 548475 - move openldap libraries from /usr/lib to /lib
  • BZ - 613966 - Init script is working wrong if database recovery is needed
  • BZ - 616554 - Mozilla NSS - support use of self signed CA certs as server certs
  • BZ - 616558 - Mozilla NSS - delay token auth until needed
  • BZ - 630637 - update list of modules in slapd.conf.bak
  • BZ - 644399 - slapd init script gets stuck in an infinite loop
  • BZ - 652814 - openldap should ignore files not in the openssl c_hash format in cacertdir
  • BZ - 652816 - TLS_CACERTDIR takes precedence over TLS_CACERT
  • BZ - 652817 - crash when TLS_CACERTDIR contains a subdirectory
  • BZ - 652819 - improve SSL/TLS log messages
  • BZ - 652823 - ldapsearch -Z hangs server if starttls fails
  • BZ - 669845 - Default encryption strength dropped in switch to using NSS
  • BZ - 669846 - some server certificates refused with inadequate type error
  • BZ - 671553 - openldap can't use TLS after a fork()
  • BZ - 678105 - updated openldap breaks build of php-5.3.3-3.el6
  • BZ - 680139 - Add symlinks into /usr/lib*/
  • BZ - 684035 - NULL dereferences in openldap-nss-non-blocking.patch
  • BZ - 685119 - openldap-servers upgrade hangs or do not upgrade the database
  • BZ - 693716 - rpm -V fails when upgrading with openldap-devel installed

CVEs

(none)

References

(none)

Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
openldap-2.4.23-15.el6.src.rpm SHA-256: 168ebeef2e04b4679e09a693e2d09ab40dc629ef9ff1674592cc3e6f0147a2a7
x86_64
openldap-2.4.23-15.el6.i686.rpm SHA-256: d397c9fd74942d625aa260f92e192467d2594edfaff4e111ad1180ddf8394745
openldap-2.4.23-15.el6.i686.rpm SHA-256: d397c9fd74942d625aa260f92e192467d2594edfaff4e111ad1180ddf8394745
openldap-2.4.23-15.el6.x86_64.rpm SHA-256: c29d6ab16b17d69ad4e4d29cd75cddf3183d5d293f61a7c9e649bb9a690a8145
openldap-2.4.23-15.el6.x86_64.rpm SHA-256: c29d6ab16b17d69ad4e4d29cd75cddf3183d5d293f61a7c9e649bb9a690a8145
openldap-clients-2.4.23-15.el6.x86_64.rpm SHA-256: 90c666dba3ae21153c84206ca34c5e934a4abf215db419669481a20654de00c8
openldap-clients-2.4.23-15.el6.x86_64.rpm SHA-256: 90c666dba3ae21153c84206ca34c5e934a4abf215db419669481a20654de00c8
openldap-debuginfo-2.4.23-15.el6.i686.rpm SHA-256: fe3bcbccd264b03b606407c0b02d4950e493962920a6dfa4e5cdf3e16dbbe541
openldap-debuginfo-2.4.23-15.el6.i686.rpm SHA-256: fe3bcbccd264b03b606407c0b02d4950e493962920a6dfa4e5cdf3e16dbbe541
openldap-debuginfo-2.4.23-15.el6.i686.rpm SHA-256: fe3bcbccd264b03b606407c0b02d4950e493962920a6dfa4e5cdf3e16dbbe541
openldap-debuginfo-2.4.23-15.el6.x86_64.rpm SHA-256: a1fab57496a9e866da9cddd4c760d9ff4b28f34420543d1239a7645a607fad5a
openldap-debuginfo-2.4.23-15.el6.x86_64.rpm SHA-256: a1fab57496a9e866da9cddd4c760d9ff4b28f34420543d1239a7645a607fad5a
openldap-debuginfo-2.4.23-15.el6.x86_64.rpm SHA-256: a1fab57496a9e866da9cddd4c760d9ff4b28f34420543d1239a7645a607fad5a
openldap-devel-2.4.23-15.el6.i686.rpm SHA-256: a644d139b2ba425e26bbf34f9171cdacfd4a1932d7a9c6dfe29c643b968bf53c
openldap-devel-2.4.23-15.el6.i686.rpm SHA-256: a644d139b2ba425e26bbf34f9171cdacfd4a1932d7a9c6dfe29c643b968bf53c
openldap-devel-2.4.23-15.el6.x86_64.rpm SHA-256: 8c3ba65c2e32f41ca0677c9859979b050bfea5cc1eb175d90062d047b140e9c5
openldap-devel-2.4.23-15.el6.x86_64.rpm SHA-256: 8c3ba65c2e32f41ca0677c9859979b050bfea5cc1eb175d90062d047b140e9c5
openldap-servers-2.4.23-15.el6.x86_64.rpm SHA-256: 10ad047cbd456bcc561c9a41c6fc662e5774c5eb68485302344294e5f84fe826
openldap-servers-2.4.23-15.el6.x86_64.rpm SHA-256: 10ad047cbd456bcc561c9a41c6fc662e5774c5eb68485302344294e5f84fe826
openldap-servers-sql-2.4.23-15.el6.x86_64.rpm SHA-256: 681cce4b45fe6217b6b343ca6d54c0dab417830679b70c1855f39b56054430f1
openldap-servers-sql-2.4.23-15.el6.x86_64.rpm SHA-256: 681cce4b45fe6217b6b343ca6d54c0dab417830679b70c1855f39b56054430f1
i386
openldap-2.4.23-15.el6.i686.rpm SHA-256: d397c9fd74942d625aa260f92e192467d2594edfaff4e111ad1180ddf8394745
openldap-clients-2.4.23-15.el6.i686.rpm SHA-256: 0ef779b3bd1027abc3dbc8497d0f2d0a303e70115ef290f08a22366351f1d4b3
openldap-debuginfo-2.4.23-15.el6.i686.rpm SHA-256: fe3bcbccd264b03b606407c0b02d4950e493962920a6dfa4e5cdf3e16dbbe541
openldap-debuginfo-2.4.23-15.el6.i686.rpm SHA-256: fe3bcbccd264b03b606407c0b02d4950e493962920a6dfa4e5cdf3e16dbbe541
openldap-devel-2.4.23-15.el6.i686.rpm SHA-256: a644d139b2ba425e26bbf34f9171cdacfd4a1932d7a9c6dfe29c643b968bf53c
openldap-servers-2.4.23-15.el6.i686.rpm SHA-256: 09cc81f486b04d681a0ff423c8a5401354dde201191ea5684bc6ad86cf4566fa
openldap-servers-sql-2.4.23-15.el6.i686.rpm SHA-256: bb959625b8f1908e7339d966219a3dc6ffdbc00f3d35b904a944429f08b1588e

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
openldap-2.4.23-15.el6.src.rpm SHA-256: 168ebeef2e04b4679e09a693e2d09ab40dc629ef9ff1674592cc3e6f0147a2a7
x86_64
openldap-2.4.23-15.el6.i686.rpm SHA-256: d397c9fd74942d625aa260f92e192467d2594edfaff4e111ad1180ddf8394745
openldap-2.4.23-15.el6.x86_64.rpm SHA-256: c29d6ab16b17d69ad4e4d29cd75cddf3183d5d293f61a7c9e649bb9a690a8145
openldap-clients-2.4.23-15.el6.x86_64.rpm SHA-256: 90c666dba3ae21153c84206ca34c5e934a4abf215db419669481a20654de00c8
openldap-debuginfo-2.4.23-15.el6.i686.rpm SHA-256: fe3bcbccd264b03b606407c0b02d4950e493962920a6dfa4e5cdf3e16dbbe541
openldap-debuginfo-2.4.23-15.el6.i686.rpm SHA-256: fe3bcbccd264b03b606407c0b02d4950e493962920a6dfa4e5cdf3e16dbbe541
openldap-debuginfo-2.4.23-15.el6.x86_64.rpm SHA-256: a1fab57496a9e866da9cddd4c760d9ff4b28f34420543d1239a7645a607fad5a
openldap-debuginfo-2.4.23-15.el6.x86_64.rpm SHA-256: a1fab57496a9e866da9cddd4c760d9ff4b28f34420543d1239a7645a607fad5a
openldap-devel-2.4.23-15.el6.i686.rpm SHA-256: a644d139b2ba425e26bbf34f9171cdacfd4a1932d7a9c6dfe29c643b968bf53c
openldap-devel-2.4.23-15.el6.x86_64.rpm SHA-256: 8c3ba65c2e32f41ca0677c9859979b050bfea5cc1eb175d90062d047b140e9c5
openldap-servers-2.4.23-15.el6.x86_64.rpm SHA-256: 10ad047cbd456bcc561c9a41c6fc662e5774c5eb68485302344294e5f84fe826
openldap-servers-sql-2.4.23-15.el6.x86_64.rpm SHA-256: 681cce4b45fe6217b6b343ca6d54c0dab417830679b70c1855f39b56054430f1
i386
openldap-2.4.23-15.el6.i686.rpm SHA-256: d397c9fd74942d625aa260f92e192467d2594edfaff4e111ad1180ddf8394745
openldap-clients-2.4.23-15.el6.i686.rpm SHA-256: 0ef779b3bd1027abc3dbc8497d0f2d0a303e70115ef290f08a22366351f1d4b3
openldap-debuginfo-2.4.23-15.el6.i686.rpm SHA-256: fe3bcbccd264b03b606407c0b02d4950e493962920a6dfa4e5cdf3e16dbbe541
openldap-debuginfo-2.4.23-15.el6.i686.rpm SHA-256: fe3bcbccd264b03b606407c0b02d4950e493962920a6dfa4e5cdf3e16dbbe541
openldap-devel-2.4.23-15.el6.i686.rpm SHA-256: a644d139b2ba425e26bbf34f9171cdacfd4a1932d7a9c6dfe29c643b968bf53c
openldap-servers-2.4.23-15.el6.i686.rpm SHA-256: 09cc81f486b04d681a0ff423c8a5401354dde201191ea5684bc6ad86cf4566fa
openldap-servers-sql-2.4.23-15.el6.i686.rpm SHA-256: bb959625b8f1908e7339d966219a3dc6ffdbc00f3d35b904a944429f08b1588e

Red Hat Enterprise Linux Workstation 6

SRPM
openldap-2.4.23-15.el6.src.rpm SHA-256: 168ebeef2e04b4679e09a693e2d09ab40dc629ef9ff1674592cc3e6f0147a2a7
x86_64
openldap-2.4.23-15.el6.i686.rpm SHA-256: d397c9fd74942d625aa260f92e192467d2594edfaff4e111ad1180ddf8394745
openldap-2.4.23-15.el6.x86_64.rpm SHA-256: c29d6ab16b17d69ad4e4d29cd75cddf3183d5d293f61a7c9e649bb9a690a8145
openldap-clients-2.4.23-15.el6.x86_64.rpm SHA-256: 90c666dba3ae21153c84206ca34c5e934a4abf215db419669481a20654de00c8
openldap-debuginfo-2.4.23-15.el6.i686.rpm SHA-256: fe3bcbccd264b03b606407c0b02d4950e493962920a6dfa4e5cdf3e16dbbe541
openldap-debuginfo-2.4.23-15.el6.i686.rpm SHA-256: fe3bcbccd264b03b606407c0b02d4950e493962920a6dfa4e5cdf3e16dbbe541
openldap-debuginfo-2.4.23-15.el6.x86_64.rpm SHA-256: a1fab57496a9e866da9cddd4c760d9ff4b28f34420543d1239a7645a607fad5a
openldap-debuginfo-2.4.23-15.el6.x86_64.rpm SHA-256: a1fab57496a9e866da9cddd4c760d9ff4b28f34420543d1239a7645a607fad5a
openldap-devel-2.4.23-15.el6.i686.rpm SHA-256: a644d139b2ba425e26bbf34f9171cdacfd4a1932d7a9c6dfe29c643b968bf53c
openldap-devel-2.4.23-15.el6.x86_64.rpm SHA-256: 8c3ba65c2e32f41ca0677c9859979b050bfea5cc1eb175d90062d047b140e9c5
openldap-servers-2.4.23-15.el6.x86_64.rpm SHA-256: 10ad047cbd456bcc561c9a41c6fc662e5774c5eb68485302344294e5f84fe826
openldap-servers-sql-2.4.23-15.el6.x86_64.rpm SHA-256: 681cce4b45fe6217b6b343ca6d54c0dab417830679b70c1855f39b56054430f1
i386
openldap-2.4.23-15.el6.i686.rpm SHA-256: d397c9fd74942d625aa260f92e192467d2594edfaff4e111ad1180ddf8394745
openldap-clients-2.4.23-15.el6.i686.rpm SHA-256: 0ef779b3bd1027abc3dbc8497d0f2d0a303e70115ef290f08a22366351f1d4b3
openldap-debuginfo-2.4.23-15.el6.i686.rpm SHA-256: fe3bcbccd264b03b606407c0b02d4950e493962920a6dfa4e5cdf3e16dbbe541
openldap-debuginfo-2.4.23-15.el6.i686.rpm SHA-256: fe3bcbccd264b03b606407c0b02d4950e493962920a6dfa4e5cdf3e16dbbe541
openldap-devel-2.4.23-15.el6.i686.rpm SHA-256: a644d139b2ba425e26bbf34f9171cdacfd4a1932d7a9c6dfe29c643b968bf53c
openldap-servers-2.4.23-15.el6.i686.rpm SHA-256: 09cc81f486b04d681a0ff423c8a5401354dde201191ea5684bc6ad86cf4566fa
openldap-servers-sql-2.4.23-15.el6.i686.rpm SHA-256: bb959625b8f1908e7339d966219a3dc6ffdbc00f3d35b904a944429f08b1588e

Red Hat Enterprise Linux Desktop 6

SRPM
openldap-2.4.23-15.el6.src.rpm SHA-256: 168ebeef2e04b4679e09a693e2d09ab40dc629ef9ff1674592cc3e6f0147a2a7
x86_64
openldap-2.4.23-15.el6.i686.rpm SHA-256: d397c9fd74942d625aa260f92e192467d2594edfaff4e111ad1180ddf8394745
openldap-2.4.23-15.el6.x86_64.rpm SHA-256: c29d6ab16b17d69ad4e4d29cd75cddf3183d5d293f61a7c9e649bb9a690a8145
openldap-clients-2.4.23-15.el6.x86_64.rpm SHA-256: 90c666dba3ae21153c84206ca34c5e934a4abf215db419669481a20654de00c8
openldap-debuginfo-2.4.23-15.el6.i686.rpm SHA-256: fe3bcbccd264b03b606407c0b02d4950e493962920a6dfa4e5cdf3e16dbbe541
openldap-debuginfo-2.4.23-15.el6.i686.rpm SHA-256: fe3bcbccd264b03b606407c0b02d4950e493962920a6dfa4e5cdf3e16dbbe541
openldap-debuginfo-2.4.23-15.el6.x86_64.rpm SHA-256: a1fab57496a9e866da9cddd4c760d9ff4b28f34420543d1239a7645a607fad5a
openldap-debuginfo-2.4.23-15.el6.x86_64.rpm SHA-256: a1fab57496a9e866da9cddd4c760d9ff4b28f34420543d1239a7645a607fad5a
openldap-devel-2.4.23-15.el6.i686.rpm SHA-256: a644d139b2ba425e26bbf34f9171cdacfd4a1932d7a9c6dfe29c643b968bf53c
openldap-devel-2.4.23-15.el6.x86_64.rpm SHA-256: 8c3ba65c2e32f41ca0677c9859979b050bfea5cc1eb175d90062d047b140e9c5
openldap-servers-2.4.23-15.el6.x86_64.rpm SHA-256: 10ad047cbd456bcc561c9a41c6fc662e5774c5eb68485302344294e5f84fe826
openldap-servers-sql-2.4.23-15.el6.x86_64.rpm SHA-256: 681cce4b45fe6217b6b343ca6d54c0dab417830679b70c1855f39b56054430f1
i386
openldap-2.4.23-15.el6.i686.rpm SHA-256: d397c9fd74942d625aa260f92e192467d2594edfaff4e111ad1180ddf8394745
openldap-clients-2.4.23-15.el6.i686.rpm SHA-256: 0ef779b3bd1027abc3dbc8497d0f2d0a303e70115ef290f08a22366351f1d4b3
openldap-debuginfo-2.4.23-15.el6.i686.rpm SHA-256: fe3bcbccd264b03b606407c0b02d4950e493962920a6dfa4e5cdf3e16dbbe541
openldap-debuginfo-2.4.23-15.el6.i686.rpm SHA-256: fe3bcbccd264b03b606407c0b02d4950e493962920a6dfa4e5cdf3e16dbbe541
openldap-devel-2.4.23-15.el6.i686.rpm SHA-256: a644d139b2ba425e26bbf34f9171cdacfd4a1932d7a9c6dfe29c643b968bf53c
openldap-servers-2.4.23-15.el6.i686.rpm SHA-256: 09cc81f486b04d681a0ff423c8a5401354dde201191ea5684bc6ad86cf4566fa
openldap-servers-sql-2.4.23-15.el6.i686.rpm SHA-256: bb959625b8f1908e7339d966219a3dc6ffdbc00f3d35b904a944429f08b1588e

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
openldap-2.4.23-15.el6.src.rpm SHA-256: 168ebeef2e04b4679e09a693e2d09ab40dc629ef9ff1674592cc3e6f0147a2a7
s390x
openldap-2.4.23-15.el6.s390.rpm SHA-256: 4cbb278bc11b65cc76eb361754ccd4b67ba24ad1bde2acf3158786f4e56da697
openldap-2.4.23-15.el6.s390x.rpm SHA-256: 5f9fbaa347d29a23b32c4b1c211ae912a4ed1ae3aa6428b0e418728872a374f8
openldap-clients-2.4.23-15.el6.s390x.rpm SHA-256: 046c8194497900a4a113d2c17d240242fb71caf348b390c8988605e84e95bad5
openldap-debuginfo-2.4.23-15.el6.s390.rpm SHA-256: ad513541b3b1cce15ccb870ad1317468697fc362ffb10f3d1bf97198e8847d3e
openldap-debuginfo-2.4.23-15.el6.s390.rpm SHA-256: ad513541b3b1cce15ccb870ad1317468697fc362ffb10f3d1bf97198e8847d3e
openldap-debuginfo-2.4.23-15.el6.s390x.rpm SHA-256: 3539e20c47d0e42f2427544ccb70c3f3af13ec771a4a8180c70f7c3c6707f9a4
openldap-debuginfo-2.4.23-15.el6.s390x.rpm SHA-256: 3539e20c47d0e42f2427544ccb70c3f3af13ec771a4a8180c70f7c3c6707f9a4
openldap-devel-2.4.23-15.el6.s390.rpm SHA-256: 40c15d4b022ef62eb0adbf25c507a4685611a93574e9b0c0f14e05fe9dee395f
openldap-devel-2.4.23-15.el6.s390x.rpm SHA-256: e53d77d0ffb28e69ffc958fe601849da35e9d440f72b3af913bcd08e813a0a19
openldap-servers-2.4.23-15.el6.s390x.rpm SHA-256: 32731d7777b88b86f9db3424d13fe220b74dcb487e92ff7c94ee530df70ee242
openldap-servers-sql-2.4.23-15.el6.s390x.rpm SHA-256: a4e471e3f112bc0dcdefd7ece4847156c68b8ee3506a3557518a91658c980a7a

Red Hat Enterprise Linux for Power, big endian 6

SRPM
openldap-2.4.23-15.el6.src.rpm SHA-256: 168ebeef2e04b4679e09a693e2d09ab40dc629ef9ff1674592cc3e6f0147a2a7
ppc64
openldap-2.4.23-15.el6.ppc.rpm SHA-256: 45cd174362626e7b3b93c5e7e1215554810187b008a94b0e99d43e3a5528ded8
openldap-2.4.23-15.el6.ppc64.rpm SHA-256: 7772560987c195c6809d7255e0087ae813710b7ecaa97426507f52f190fb4bb6
openldap-clients-2.4.23-15.el6.ppc64.rpm SHA-256: ecb4fe5d3b95e42342e20644e78cc298c9b8885aff83d88a4adedfeeef87d9ac
openldap-debuginfo-2.4.23-15.el6.ppc.rpm SHA-256: e253673b0fa6d8095e12387662fd2062199ad5d5059f222814ae62794204569f
openldap-debuginfo-2.4.23-15.el6.ppc.rpm SHA-256: e253673b0fa6d8095e12387662fd2062199ad5d5059f222814ae62794204569f
openldap-debuginfo-2.4.23-15.el6.ppc64.rpm SHA-256: 861135ab99a8d06b78200c4f349d16746d0aee3ca5e927634eb6a61048b8a25e
openldap-debuginfo-2.4.23-15.el6.ppc64.rpm SHA-256: 861135ab99a8d06b78200c4f349d16746d0aee3ca5e927634eb6a61048b8a25e
openldap-devel-2.4.23-15.el6.ppc.rpm SHA-256: a15727adc48b8c801128c64c252966be8711371f8baafd8cf93b632f68ba6d9c
openldap-devel-2.4.23-15.el6.ppc64.rpm SHA-256: 9974711becd12446e1ae980f31e8c279234b82a06d8a62c1b143d54c52425d81
openldap-servers-2.4.23-15.el6.ppc64.rpm SHA-256: ad2fd53b5966861df2e7f0c0d54a5cf1eaba2ddbd8036cb64338bd7fa9cef7b7
openldap-servers-sql-2.4.23-15.el6.ppc64.rpm SHA-256: 3dba7413413adf21217ad9db32e542869fdf19e1d53998e96e1dfd795b7d0e76

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
openldap-2.4.23-15.el6.src.rpm SHA-256: 168ebeef2e04b4679e09a693e2d09ab40dc629ef9ff1674592cc3e6f0147a2a7
x86_64
openldap-2.4.23-15.el6.i686.rpm SHA-256: d397c9fd74942d625aa260f92e192467d2594edfaff4e111ad1180ddf8394745
openldap-2.4.23-15.el6.x86_64.rpm SHA-256: c29d6ab16b17d69ad4e4d29cd75cddf3183d5d293f61a7c9e649bb9a690a8145
openldap-clients-2.4.23-15.el6.x86_64.rpm SHA-256: 90c666dba3ae21153c84206ca34c5e934a4abf215db419669481a20654de00c8
openldap-debuginfo-2.4.23-15.el6.i686.rpm SHA-256: fe3bcbccd264b03b606407c0b02d4950e493962920a6dfa4e5cdf3e16dbbe541
openldap-debuginfo-2.4.23-15.el6.i686.rpm SHA-256: fe3bcbccd264b03b606407c0b02d4950e493962920a6dfa4e5cdf3e16dbbe541
openldap-debuginfo-2.4.23-15.el6.x86_64.rpm SHA-256: a1fab57496a9e866da9cddd4c760d9ff4b28f34420543d1239a7645a607fad5a
openldap-debuginfo-2.4.23-15.el6.x86_64.rpm SHA-256: a1fab57496a9e866da9cddd4c760d9ff4b28f34420543d1239a7645a607fad5a
openldap-devel-2.4.23-15.el6.i686.rpm SHA-256: a644d139b2ba425e26bbf34f9171cdacfd4a1932d7a9c6dfe29c643b968bf53c
openldap-devel-2.4.23-15.el6.x86_64.rpm SHA-256: 8c3ba65c2e32f41ca0677c9859979b050bfea5cc1eb175d90062d047b140e9c5
openldap-servers-2.4.23-15.el6.x86_64.rpm SHA-256: 10ad047cbd456bcc561c9a41c6fc662e5774c5eb68485302344294e5f84fe826
openldap-servers-sql-2.4.23-15.el6.x86_64.rpm SHA-256: 681cce4b45fe6217b6b343ca6d54c0dab417830679b70c1855f39b56054430f1

Red Hat Enterprise Linux Server from RHUI 6

SRPM
openldap-2.4.23-15.el6.src.rpm SHA-256: 168ebeef2e04b4679e09a693e2d09ab40dc629ef9ff1674592cc3e6f0147a2a7
x86_64
openldap-2.4.23-15.el6.i686.rpm SHA-256: d397c9fd74942d625aa260f92e192467d2594edfaff4e111ad1180ddf8394745
openldap-2.4.23-15.el6.x86_64.rpm SHA-256: c29d6ab16b17d69ad4e4d29cd75cddf3183d5d293f61a7c9e649bb9a690a8145
openldap-clients-2.4.23-15.el6.x86_64.rpm SHA-256: 90c666dba3ae21153c84206ca34c5e934a4abf215db419669481a20654de00c8
openldap-debuginfo-2.4.23-15.el6.i686.rpm SHA-256: fe3bcbccd264b03b606407c0b02d4950e493962920a6dfa4e5cdf3e16dbbe541
openldap-debuginfo-2.4.23-15.el6.i686.rpm SHA-256: fe3bcbccd264b03b606407c0b02d4950e493962920a6dfa4e5cdf3e16dbbe541
openldap-debuginfo-2.4.23-15.el6.x86_64.rpm SHA-256: a1fab57496a9e866da9cddd4c760d9ff4b28f34420543d1239a7645a607fad5a
openldap-debuginfo-2.4.23-15.el6.x86_64.rpm SHA-256: a1fab57496a9e866da9cddd4c760d9ff4b28f34420543d1239a7645a607fad5a
openldap-devel-2.4.23-15.el6.i686.rpm SHA-256: a644d139b2ba425e26bbf34f9171cdacfd4a1932d7a9c6dfe29c643b968bf53c
openldap-devel-2.4.23-15.el6.x86_64.rpm SHA-256: 8c3ba65c2e32f41ca0677c9859979b050bfea5cc1eb175d90062d047b140e9c5
openldap-servers-2.4.23-15.el6.x86_64.rpm SHA-256: 10ad047cbd456bcc561c9a41c6fc662e5774c5eb68485302344294e5f84fe826
openldap-servers-sql-2.4.23-15.el6.x86_64.rpm SHA-256: 681cce4b45fe6217b6b343ca6d54c0dab417830679b70c1855f39b56054430f1
i386
openldap-2.4.23-15.el6.i686.rpm SHA-256: d397c9fd74942d625aa260f92e192467d2594edfaff4e111ad1180ddf8394745
openldap-clients-2.4.23-15.el6.i686.rpm SHA-256: 0ef779b3bd1027abc3dbc8497d0f2d0a303e70115ef290f08a22366351f1d4b3
openldap-debuginfo-2.4.23-15.el6.i686.rpm SHA-256: fe3bcbccd264b03b606407c0b02d4950e493962920a6dfa4e5cdf3e16dbbe541
openldap-debuginfo-2.4.23-15.el6.i686.rpm SHA-256: fe3bcbccd264b03b606407c0b02d4950e493962920a6dfa4e5cdf3e16dbbe541
openldap-devel-2.4.23-15.el6.i686.rpm SHA-256: a644d139b2ba425e26bbf34f9171cdacfd4a1932d7a9c6dfe29c643b968bf53c
openldap-servers-2.4.23-15.el6.i686.rpm SHA-256: 09cc81f486b04d681a0ff423c8a5401354dde201191ea5684bc6ad86cf4566fa
openldap-servers-sql-2.4.23-15.el6.i686.rpm SHA-256: bb959625b8f1908e7339d966219a3dc6ffdbc00f3d35b904a944429f08b1588e

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
openldap-2.4.23-15.el6.src.rpm SHA-256: 168ebeef2e04b4679e09a693e2d09ab40dc629ef9ff1674592cc3e6f0147a2a7
s390x
openldap-2.4.23-15.el6.s390.rpm SHA-256: 4cbb278bc11b65cc76eb361754ccd4b67ba24ad1bde2acf3158786f4e56da697
openldap-2.4.23-15.el6.s390x.rpm SHA-256: 5f9fbaa347d29a23b32c4b1c211ae912a4ed1ae3aa6428b0e418728872a374f8
openldap-clients-2.4.23-15.el6.s390x.rpm SHA-256: 046c8194497900a4a113d2c17d240242fb71caf348b390c8988605e84e95bad5
openldap-debuginfo-2.4.23-15.el6.s390.rpm SHA-256: ad513541b3b1cce15ccb870ad1317468697fc362ffb10f3d1bf97198e8847d3e
openldap-debuginfo-2.4.23-15.el6.s390.rpm SHA-256: ad513541b3b1cce15ccb870ad1317468697fc362ffb10f3d1bf97198e8847d3e
openldap-debuginfo-2.4.23-15.el6.s390x.rpm SHA-256: 3539e20c47d0e42f2427544ccb70c3f3af13ec771a4a8180c70f7c3c6707f9a4
openldap-debuginfo-2.4.23-15.el6.s390x.rpm SHA-256: 3539e20c47d0e42f2427544ccb70c3f3af13ec771a4a8180c70f7c3c6707f9a4
openldap-devel-2.4.23-15.el6.s390.rpm SHA-256: 40c15d4b022ef62eb0adbf25c507a4685611a93574e9b0c0f14e05fe9dee395f
openldap-devel-2.4.23-15.el6.s390x.rpm SHA-256: e53d77d0ffb28e69ffc958fe601849da35e9d440f72b3af913bcd08e813a0a19
openldap-servers-2.4.23-15.el6.s390x.rpm SHA-256: 32731d7777b88b86f9db3424d13fe220b74dcb487e92ff7c94ee530df70ee242
openldap-servers-sql-2.4.23-15.el6.s390x.rpm SHA-256: a4e471e3f112bc0dcdefd7ece4847156c68b8ee3506a3557518a91658c980a7a

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
openldap-2.4.23-15.el6.src.rpm SHA-256: 168ebeef2e04b4679e09a693e2d09ab40dc629ef9ff1674592cc3e6f0147a2a7
x86_64
openldap-2.4.23-15.el6.i686.rpm SHA-256: d397c9fd74942d625aa260f92e192467d2594edfaff4e111ad1180ddf8394745
openldap-2.4.23-15.el6.x86_64.rpm SHA-256: c29d6ab16b17d69ad4e4d29cd75cddf3183d5d293f61a7c9e649bb9a690a8145
openldap-clients-2.4.23-15.el6.x86_64.rpm SHA-256: 90c666dba3ae21153c84206ca34c5e934a4abf215db419669481a20654de00c8
openldap-debuginfo-2.4.23-15.el6.i686.rpm SHA-256: fe3bcbccd264b03b606407c0b02d4950e493962920a6dfa4e5cdf3e16dbbe541
openldap-debuginfo-2.4.23-15.el6.i686.rpm SHA-256: fe3bcbccd264b03b606407c0b02d4950e493962920a6dfa4e5cdf3e16dbbe541
openldap-debuginfo-2.4.23-15.el6.x86_64.rpm SHA-256: a1fab57496a9e866da9cddd4c760d9ff4b28f34420543d1239a7645a607fad5a
openldap-debuginfo-2.4.23-15.el6.x86_64.rpm SHA-256: a1fab57496a9e866da9cddd4c760d9ff4b28f34420543d1239a7645a607fad5a
openldap-devel-2.4.23-15.el6.i686.rpm SHA-256: a644d139b2ba425e26bbf34f9171cdacfd4a1932d7a9c6dfe29c643b968bf53c
openldap-devel-2.4.23-15.el6.x86_64.rpm SHA-256: 8c3ba65c2e32f41ca0677c9859979b050bfea5cc1eb175d90062d047b140e9c5
openldap-servers-2.4.23-15.el6.x86_64.rpm SHA-256: 10ad047cbd456bcc561c9a41c6fc662e5774c5eb68485302344294e5f84fe826
openldap-servers-sql-2.4.23-15.el6.x86_64.rpm SHA-256: 681cce4b45fe6217b6b343ca6d54c0dab417830679b70c1855f39b56054430f1
i386
openldap-2.4.23-15.el6.i686.rpm SHA-256: d397c9fd74942d625aa260f92e192467d2594edfaff4e111ad1180ddf8394745
openldap-clients-2.4.23-15.el6.i686.rpm SHA-256: 0ef779b3bd1027abc3dbc8497d0f2d0a303e70115ef290f08a22366351f1d4b3
openldap-debuginfo-2.4.23-15.el6.i686.rpm SHA-256: fe3bcbccd264b03b606407c0b02d4950e493962920a6dfa4e5cdf3e16dbbe541
openldap-debuginfo-2.4.23-15.el6.i686.rpm SHA-256: fe3bcbccd264b03b606407c0b02d4950e493962920a6dfa4e5cdf3e16dbbe541
openldap-devel-2.4.23-15.el6.i686.rpm SHA-256: a644d139b2ba425e26bbf34f9171cdacfd4a1932d7a9c6dfe29c643b968bf53c
openldap-servers-2.4.23-15.el6.i686.rpm SHA-256: 09cc81f486b04d681a0ff423c8a5401354dde201191ea5684bc6ad86cf4566fa
openldap-servers-sql-2.4.23-15.el6.i686.rpm SHA-256: bb959625b8f1908e7339d966219a3dc6ffdbc00f3d35b904a944429f08b1588e

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
openldap-2.4.23-15.el6.src.rpm SHA-256: 168ebeef2e04b4679e09a693e2d09ab40dc629ef9ff1674592cc3e6f0147a2a7
s390x
openldap-2.4.23-15.el6.s390.rpm SHA-256: 4cbb278bc11b65cc76eb361754ccd4b67ba24ad1bde2acf3158786f4e56da697
openldap-2.4.23-15.el6.s390x.rpm SHA-256: 5f9fbaa347d29a23b32c4b1c211ae912a4ed1ae3aa6428b0e418728872a374f8
openldap-clients-2.4.23-15.el6.s390x.rpm SHA-256: 046c8194497900a4a113d2c17d240242fb71caf348b390c8988605e84e95bad5
openldap-debuginfo-2.4.23-15.el6.s390.rpm SHA-256: ad513541b3b1cce15ccb870ad1317468697fc362ffb10f3d1bf97198e8847d3e
openldap-debuginfo-2.4.23-15.el6.s390.rpm SHA-256: ad513541b3b1cce15ccb870ad1317468697fc362ffb10f3d1bf97198e8847d3e
openldap-debuginfo-2.4.23-15.el6.s390x.rpm SHA-256: 3539e20c47d0e42f2427544ccb70c3f3af13ec771a4a8180c70f7c3c6707f9a4
openldap-debuginfo-2.4.23-15.el6.s390x.rpm SHA-256: 3539e20c47d0e42f2427544ccb70c3f3af13ec771a4a8180c70f7c3c6707f9a4
openldap-devel-2.4.23-15.el6.s390.rpm SHA-256: 40c15d4b022ef62eb0adbf25c507a4685611a93574e9b0c0f14e05fe9dee395f
openldap-devel-2.4.23-15.el6.s390x.rpm SHA-256: e53d77d0ffb28e69ffc958fe601849da35e9d440f72b3af913bcd08e813a0a19
openldap-servers-2.4.23-15.el6.s390x.rpm SHA-256: 32731d7777b88b86f9db3424d13fe220b74dcb487e92ff7c94ee530df70ee242
openldap-servers-sql-2.4.23-15.el6.s390x.rpm SHA-256: a4e471e3f112bc0dcdefd7ece4847156c68b8ee3506a3557518a91658c980a7a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility