Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:0163 - Security Advisory
Issued:
2018-01-25
Updated:
2018-01-25

RHSA-2018:0163 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: 389-ds-base security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for 389-ds-base is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

Security Fix(es):

  • A stack buffer overflow flaw was found in the way 389-ds-base handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service. (CVE-2017-15134)

Bug Fix(es):

  • Previously, when a connection received a high operation rate, Directory Server stopped to poll the connection in certain situations. As a consequence, new requests on the connection were not detected and processed. With this update, Directory Server correctly decides whether a connection has to be polled. As a result, connections with a high request rate no longer remain unprocessed. (BZ#1523505)
  • Previously, if Directory Server was stopped during an operation which created additional changes in the memory changelog, the Replication Update Vector (RUV) in the changelog was higher than the RUV in the database. As a consequence, Directory Server recreated the changelog when the server started. With this update, the server now writes the highest RUV to the changelog only if there is the highest Change Sequence Number (CSN) present in it. As a result, the database and the changelog RUV are consistent and the server does not need recreating the changelog at start up. (BZ#1523507)
  • Due to a bug, using a large number of Class of Service (CoS) templates in Directory Server increased the virtual attribute processing time. This update improves the structure of the CoS storage. As a result, using a large number of CoS templates no longer increases the virtual attribute processing time. (BZ#1526928)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the 389 server service will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux for ARM 64 7 aarch64
  • Red Hat Enterprise Linux for Power 9 7 ppc64le
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1523505 - opened connection are hanging, no longer poll [rhel-7.4.z]
  • BZ - 1523507 - IPA server replication broken, after DS stop-start, due to changelog reset [rhel-7.4.z]
  • BZ - 1526928 - search with CoS attribute is getting slower after modifying/adding CosTemplate [rhel-7.4.z]
  • BZ - 1531573 - CVE-2017-15134 389-ds-base: Remote DoS via search filters in slapi_filter_sprintf in slapd/util.c

CVEs

  • CVE-2017-15134

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
x86_64
389-ds-base-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 88549a6de9fc00d3e0f87c9819684685957a33113c7c38272863af9d7026c640
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-devel-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 19d2110e56e389b99d88b9044e134d5235b7cb705602e4f342e817fef1bdce4b
389-ds-base-libs-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 05a094504dfd7d318cf821523138ea63c9bd29fa56764f1912ba6bfbe1968d87
389-ds-base-snmp-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 5d28fda469d9989144be800c5e486e25072a88e229696d91e8d0d99ab9f38107

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
x86_64
389-ds-base-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 88549a6de9fc00d3e0f87c9819684685957a33113c7c38272863af9d7026c640
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-devel-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 19d2110e56e389b99d88b9044e134d5235b7cb705602e4f342e817fef1bdce4b
389-ds-base-libs-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 05a094504dfd7d318cf821523138ea63c9bd29fa56764f1912ba6bfbe1968d87
389-ds-base-snmp-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 5d28fda469d9989144be800c5e486e25072a88e229696d91e8d0d99ab9f38107

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
x86_64
389-ds-base-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 88549a6de9fc00d3e0f87c9819684685957a33113c7c38272863af9d7026c640
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-devel-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 19d2110e56e389b99d88b9044e134d5235b7cb705602e4f342e817fef1bdce4b
389-ds-base-libs-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 05a094504dfd7d318cf821523138ea63c9bd29fa56764f1912ba6bfbe1968d87
389-ds-base-snmp-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 5d28fda469d9989144be800c5e486e25072a88e229696d91e8d0d99ab9f38107

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
x86_64
389-ds-base-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 88549a6de9fc00d3e0f87c9819684685957a33113c7c38272863af9d7026c640
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-devel-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 19d2110e56e389b99d88b9044e134d5235b7cb705602e4f342e817fef1bdce4b
389-ds-base-libs-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 05a094504dfd7d318cf821523138ea63c9bd29fa56764f1912ba6bfbe1968d87
389-ds-base-snmp-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 5d28fda469d9989144be800c5e486e25072a88e229696d91e8d0d99ab9f38107

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
x86_64
389-ds-base-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 88549a6de9fc00d3e0f87c9819684685957a33113c7c38272863af9d7026c640
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-devel-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 19d2110e56e389b99d88b9044e134d5235b7cb705602e4f342e817fef1bdce4b
389-ds-base-libs-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 05a094504dfd7d318cf821523138ea63c9bd29fa56764f1912ba6bfbe1968d87
389-ds-base-snmp-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 5d28fda469d9989144be800c5e486e25072a88e229696d91e8d0d99ab9f38107

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
x86_64
389-ds-base-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 88549a6de9fc00d3e0f87c9819684685957a33113c7c38272863af9d7026c640
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-devel-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 19d2110e56e389b99d88b9044e134d5235b7cb705602e4f342e817fef1bdce4b
389-ds-base-libs-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 05a094504dfd7d318cf821523138ea63c9bd29fa56764f1912ba6bfbe1968d87
389-ds-base-snmp-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 5d28fda469d9989144be800c5e486e25072a88e229696d91e8d0d99ab9f38107

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
x86_64
389-ds-base-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 88549a6de9fc00d3e0f87c9819684685957a33113c7c38272863af9d7026c640
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-devel-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 19d2110e56e389b99d88b9044e134d5235b7cb705602e4f342e817fef1bdce4b
389-ds-base-libs-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 05a094504dfd7d318cf821523138ea63c9bd29fa56764f1912ba6bfbe1968d87
389-ds-base-snmp-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 5d28fda469d9989144be800c5e486e25072a88e229696d91e8d0d99ab9f38107

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
x86_64
389-ds-base-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 88549a6de9fc00d3e0f87c9819684685957a33113c7c38272863af9d7026c640
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-devel-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 19d2110e56e389b99d88b9044e134d5235b7cb705602e4f342e817fef1bdce4b
389-ds-base-libs-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 05a094504dfd7d318cf821523138ea63c9bd29fa56764f1912ba6bfbe1968d87
389-ds-base-snmp-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 5d28fda469d9989144be800c5e486e25072a88e229696d91e8d0d99ab9f38107

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
x86_64
389-ds-base-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 88549a6de9fc00d3e0f87c9819684685957a33113c7c38272863af9d7026c640
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-devel-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 19d2110e56e389b99d88b9044e134d5235b7cb705602e4f342e817fef1bdce4b
389-ds-base-libs-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 05a094504dfd7d318cf821523138ea63c9bd29fa56764f1912ba6bfbe1968d87
389-ds-base-snmp-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 5d28fda469d9989144be800c5e486e25072a88e229696d91e8d0d99ab9f38107

Red Hat Enterprise Linux Workstation 7

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
x86_64
389-ds-base-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 88549a6de9fc00d3e0f87c9819684685957a33113c7c38272863af9d7026c640
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-devel-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 19d2110e56e389b99d88b9044e134d5235b7cb705602e4f342e817fef1bdce4b
389-ds-base-libs-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 05a094504dfd7d318cf821523138ea63c9bd29fa56764f1912ba6bfbe1968d87
389-ds-base-snmp-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 5d28fda469d9989144be800c5e486e25072a88e229696d91e8d0d99ab9f38107

Red Hat Enterprise Linux Desktop 7

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
x86_64
389-ds-base-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 88549a6de9fc00d3e0f87c9819684685957a33113c7c38272863af9d7026c640
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-devel-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 19d2110e56e389b99d88b9044e134d5235b7cb705602e4f342e817fef1bdce4b
389-ds-base-libs-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 05a094504dfd7d318cf821523138ea63c9bd29fa56764f1912ba6bfbe1968d87
389-ds-base-snmp-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 5d28fda469d9989144be800c5e486e25072a88e229696d91e8d0d99ab9f38107

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
s390x
389-ds-base-1.3.6.1-26.el7_4.s390x.rpm SHA-256: 1c3b32b2408a750a3f1def577759b5e780bfb9ee3072f3cc3812648ae94ce2d0
389-ds-base-debuginfo-1.3.6.1-26.el7_4.s390x.rpm SHA-256: 52ec99683bf86d6d2cf0af0bd39de9ce0f8f18f296174cd439924a6163846deb
389-ds-base-devel-1.3.6.1-26.el7_4.s390x.rpm SHA-256: 831100ce3ba014e57ddb83ea31d99771c13ab647dec9699a29978e8586bb2861
389-ds-base-libs-1.3.6.1-26.el7_4.s390x.rpm SHA-256: 9dbaf74abd4332f35669ab40a7a23470aa2e4c874c193c2de617b5a4906b0826
389-ds-base-snmp-1.3.6.1-26.el7_4.s390x.rpm SHA-256: e5896bd50ff096a1ce6aacb7d164725c221b9fa6f51ef1d8bef71e9f22f70555

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
s390x
389-ds-base-1.3.6.1-26.el7_4.s390x.rpm SHA-256: 1c3b32b2408a750a3f1def577759b5e780bfb9ee3072f3cc3812648ae94ce2d0
389-ds-base-debuginfo-1.3.6.1-26.el7_4.s390x.rpm SHA-256: 52ec99683bf86d6d2cf0af0bd39de9ce0f8f18f296174cd439924a6163846deb
389-ds-base-devel-1.3.6.1-26.el7_4.s390x.rpm SHA-256: 831100ce3ba014e57ddb83ea31d99771c13ab647dec9699a29978e8586bb2861
389-ds-base-libs-1.3.6.1-26.el7_4.s390x.rpm SHA-256: 9dbaf74abd4332f35669ab40a7a23470aa2e4c874c193c2de617b5a4906b0826
389-ds-base-snmp-1.3.6.1-26.el7_4.s390x.rpm SHA-256: e5896bd50ff096a1ce6aacb7d164725c221b9fa6f51ef1d8bef71e9f22f70555

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
s390x
389-ds-base-1.3.6.1-26.el7_4.s390x.rpm SHA-256: 1c3b32b2408a750a3f1def577759b5e780bfb9ee3072f3cc3812648ae94ce2d0
389-ds-base-debuginfo-1.3.6.1-26.el7_4.s390x.rpm SHA-256: 52ec99683bf86d6d2cf0af0bd39de9ce0f8f18f296174cd439924a6163846deb
389-ds-base-devel-1.3.6.1-26.el7_4.s390x.rpm SHA-256: 831100ce3ba014e57ddb83ea31d99771c13ab647dec9699a29978e8586bb2861
389-ds-base-libs-1.3.6.1-26.el7_4.s390x.rpm SHA-256: 9dbaf74abd4332f35669ab40a7a23470aa2e4c874c193c2de617b5a4906b0826
389-ds-base-snmp-1.3.6.1-26.el7_4.s390x.rpm SHA-256: e5896bd50ff096a1ce6aacb7d164725c221b9fa6f51ef1d8bef71e9f22f70555

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
s390x
389-ds-base-1.3.6.1-26.el7_4.s390x.rpm SHA-256: 1c3b32b2408a750a3f1def577759b5e780bfb9ee3072f3cc3812648ae94ce2d0
389-ds-base-debuginfo-1.3.6.1-26.el7_4.s390x.rpm SHA-256: 52ec99683bf86d6d2cf0af0bd39de9ce0f8f18f296174cd439924a6163846deb
389-ds-base-devel-1.3.6.1-26.el7_4.s390x.rpm SHA-256: 831100ce3ba014e57ddb83ea31d99771c13ab647dec9699a29978e8586bb2861
389-ds-base-libs-1.3.6.1-26.el7_4.s390x.rpm SHA-256: 9dbaf74abd4332f35669ab40a7a23470aa2e4c874c193c2de617b5a4906b0826
389-ds-base-snmp-1.3.6.1-26.el7_4.s390x.rpm SHA-256: e5896bd50ff096a1ce6aacb7d164725c221b9fa6f51ef1d8bef71e9f22f70555

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
s390x
389-ds-base-1.3.6.1-26.el7_4.s390x.rpm SHA-256: 1c3b32b2408a750a3f1def577759b5e780bfb9ee3072f3cc3812648ae94ce2d0
389-ds-base-debuginfo-1.3.6.1-26.el7_4.s390x.rpm SHA-256: 52ec99683bf86d6d2cf0af0bd39de9ce0f8f18f296174cd439924a6163846deb
389-ds-base-devel-1.3.6.1-26.el7_4.s390x.rpm SHA-256: 831100ce3ba014e57ddb83ea31d99771c13ab647dec9699a29978e8586bb2861
389-ds-base-libs-1.3.6.1-26.el7_4.s390x.rpm SHA-256: 9dbaf74abd4332f35669ab40a7a23470aa2e4c874c193c2de617b5a4906b0826
389-ds-base-snmp-1.3.6.1-26.el7_4.s390x.rpm SHA-256: e5896bd50ff096a1ce6aacb7d164725c221b9fa6f51ef1d8bef71e9f22f70555

Red Hat Enterprise Linux for Power, big endian 7

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
ppc64
389-ds-base-1.3.6.1-26.el7_4.ppc64.rpm SHA-256: 75f4e14a942f1f42ad5c4cad17986bb1882970c137d2936cec7ecf17321f096c
389-ds-base-debuginfo-1.3.6.1-26.el7_4.ppc64.rpm SHA-256: 3b0acf5ae23092a57199665179c8f698136ece25dcc7e14f6d514e4d2b12b5e0
389-ds-base-devel-1.3.6.1-26.el7_4.ppc64.rpm SHA-256: 31f66f09baee5e650831c2255766cfebb625b6eea398b504641c16c29c77e1f8
389-ds-base-libs-1.3.6.1-26.el7_4.ppc64.rpm SHA-256: 39db236b97703e3e217c4542b5c1bf7ff36087e7893006acfc3d8679796e1db5
389-ds-base-snmp-1.3.6.1-26.el7_4.ppc64.rpm SHA-256: ec506be662bcc315d5280761b9250ea72d3e6ddffb86686fcb5584b816a5c438

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
ppc64
389-ds-base-1.3.6.1-26.el7_4.ppc64.rpm SHA-256: 75f4e14a942f1f42ad5c4cad17986bb1882970c137d2936cec7ecf17321f096c
389-ds-base-debuginfo-1.3.6.1-26.el7_4.ppc64.rpm SHA-256: 3b0acf5ae23092a57199665179c8f698136ece25dcc7e14f6d514e4d2b12b5e0
389-ds-base-devel-1.3.6.1-26.el7_4.ppc64.rpm SHA-256: 31f66f09baee5e650831c2255766cfebb625b6eea398b504641c16c29c77e1f8
389-ds-base-libs-1.3.6.1-26.el7_4.ppc64.rpm SHA-256: 39db236b97703e3e217c4542b5c1bf7ff36087e7893006acfc3d8679796e1db5
389-ds-base-snmp-1.3.6.1-26.el7_4.ppc64.rpm SHA-256: ec506be662bcc315d5280761b9250ea72d3e6ddffb86686fcb5584b816a5c438

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
ppc64
389-ds-base-1.3.6.1-26.el7_4.ppc64.rpm SHA-256: 75f4e14a942f1f42ad5c4cad17986bb1882970c137d2936cec7ecf17321f096c
389-ds-base-debuginfo-1.3.6.1-26.el7_4.ppc64.rpm SHA-256: 3b0acf5ae23092a57199665179c8f698136ece25dcc7e14f6d514e4d2b12b5e0
389-ds-base-devel-1.3.6.1-26.el7_4.ppc64.rpm SHA-256: 31f66f09baee5e650831c2255766cfebb625b6eea398b504641c16c29c77e1f8
389-ds-base-libs-1.3.6.1-26.el7_4.ppc64.rpm SHA-256: 39db236b97703e3e217c4542b5c1bf7ff36087e7893006acfc3d8679796e1db5
389-ds-base-snmp-1.3.6.1-26.el7_4.ppc64.rpm SHA-256: ec506be662bcc315d5280761b9250ea72d3e6ddffb86686fcb5584b816a5c438

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
ppc64
389-ds-base-1.3.6.1-26.el7_4.ppc64.rpm SHA-256: 75f4e14a942f1f42ad5c4cad17986bb1882970c137d2936cec7ecf17321f096c
389-ds-base-debuginfo-1.3.6.1-26.el7_4.ppc64.rpm SHA-256: 3b0acf5ae23092a57199665179c8f698136ece25dcc7e14f6d514e4d2b12b5e0
389-ds-base-devel-1.3.6.1-26.el7_4.ppc64.rpm SHA-256: 31f66f09baee5e650831c2255766cfebb625b6eea398b504641c16c29c77e1f8
389-ds-base-libs-1.3.6.1-26.el7_4.ppc64.rpm SHA-256: 39db236b97703e3e217c4542b5c1bf7ff36087e7893006acfc3d8679796e1db5
389-ds-base-snmp-1.3.6.1-26.el7_4.ppc64.rpm SHA-256: ec506be662bcc315d5280761b9250ea72d3e6ddffb86686fcb5584b816a5c438

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
ppc64
389-ds-base-1.3.6.1-26.el7_4.ppc64.rpm SHA-256: 75f4e14a942f1f42ad5c4cad17986bb1882970c137d2936cec7ecf17321f096c
389-ds-base-debuginfo-1.3.6.1-26.el7_4.ppc64.rpm SHA-256: 3b0acf5ae23092a57199665179c8f698136ece25dcc7e14f6d514e4d2b12b5e0
389-ds-base-devel-1.3.6.1-26.el7_4.ppc64.rpm SHA-256: 31f66f09baee5e650831c2255766cfebb625b6eea398b504641c16c29c77e1f8
389-ds-base-libs-1.3.6.1-26.el7_4.ppc64.rpm SHA-256: 39db236b97703e3e217c4542b5c1bf7ff36087e7893006acfc3d8679796e1db5
389-ds-base-snmp-1.3.6.1-26.el7_4.ppc64.rpm SHA-256: ec506be662bcc315d5280761b9250ea72d3e6ddffb86686fcb5584b816a5c438

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
x86_64
389-ds-base-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 88549a6de9fc00d3e0f87c9819684685957a33113c7c38272863af9d7026c640
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-devel-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 19d2110e56e389b99d88b9044e134d5235b7cb705602e4f342e817fef1bdce4b
389-ds-base-libs-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 05a094504dfd7d318cf821523138ea63c9bd29fa56764f1912ba6bfbe1968d87
389-ds-base-snmp-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 5d28fda469d9989144be800c5e486e25072a88e229696d91e8d0d99ab9f38107

Red Hat Enterprise Linux for Power, little endian 7

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
ppc64le
389-ds-base-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 2075cbf4b0ce7af728b23acb9abc1fde313bdeebdd03dbbf2674578895188f95
389-ds-base-debuginfo-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 829045b6f975edcb0d1759243c3511980e96daa3071049f323df52eaaceda5f3
389-ds-base-debuginfo-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 829045b6f975edcb0d1759243c3511980e96daa3071049f323df52eaaceda5f3
389-ds-base-devel-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: a0909eba4a6872f1c638f0164cf14f0cecf94f9789914df2c2ec55f862219ac4
389-ds-base-libs-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 3f09ce24cba3e835e36d69b8aeaf0c4703b2e21b130b37ad124d1e2322d5d4a7
389-ds-base-snmp-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 58037e9524f8448e2cad217eccf6effc3113fa19bd500e4edc54bb8579e452f8

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
ppc64le
389-ds-base-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 2075cbf4b0ce7af728b23acb9abc1fde313bdeebdd03dbbf2674578895188f95
389-ds-base-debuginfo-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 829045b6f975edcb0d1759243c3511980e96daa3071049f323df52eaaceda5f3
389-ds-base-debuginfo-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 829045b6f975edcb0d1759243c3511980e96daa3071049f323df52eaaceda5f3
389-ds-base-devel-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: a0909eba4a6872f1c638f0164cf14f0cecf94f9789914df2c2ec55f862219ac4
389-ds-base-libs-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 3f09ce24cba3e835e36d69b8aeaf0c4703b2e21b130b37ad124d1e2322d5d4a7
389-ds-base-snmp-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 58037e9524f8448e2cad217eccf6effc3113fa19bd500e4edc54bb8579e452f8

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
ppc64le
389-ds-base-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 2075cbf4b0ce7af728b23acb9abc1fde313bdeebdd03dbbf2674578895188f95
389-ds-base-debuginfo-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 829045b6f975edcb0d1759243c3511980e96daa3071049f323df52eaaceda5f3
389-ds-base-debuginfo-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 829045b6f975edcb0d1759243c3511980e96daa3071049f323df52eaaceda5f3
389-ds-base-devel-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: a0909eba4a6872f1c638f0164cf14f0cecf94f9789914df2c2ec55f862219ac4
389-ds-base-libs-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 3f09ce24cba3e835e36d69b8aeaf0c4703b2e21b130b37ad124d1e2322d5d4a7
389-ds-base-snmp-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 58037e9524f8448e2cad217eccf6effc3113fa19bd500e4edc54bb8579e452f8

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
ppc64le
389-ds-base-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 2075cbf4b0ce7af728b23acb9abc1fde313bdeebdd03dbbf2674578895188f95
389-ds-base-debuginfo-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 829045b6f975edcb0d1759243c3511980e96daa3071049f323df52eaaceda5f3
389-ds-base-debuginfo-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 829045b6f975edcb0d1759243c3511980e96daa3071049f323df52eaaceda5f3
389-ds-base-devel-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: a0909eba4a6872f1c638f0164cf14f0cecf94f9789914df2c2ec55f862219ac4
389-ds-base-libs-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 3f09ce24cba3e835e36d69b8aeaf0c4703b2e21b130b37ad124d1e2322d5d4a7
389-ds-base-snmp-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 58037e9524f8448e2cad217eccf6effc3113fa19bd500e4edc54bb8579e452f8

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
ppc64le
389-ds-base-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 2075cbf4b0ce7af728b23acb9abc1fde313bdeebdd03dbbf2674578895188f95
389-ds-base-debuginfo-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 829045b6f975edcb0d1759243c3511980e96daa3071049f323df52eaaceda5f3
389-ds-base-debuginfo-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 829045b6f975edcb0d1759243c3511980e96daa3071049f323df52eaaceda5f3
389-ds-base-devel-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: a0909eba4a6872f1c638f0164cf14f0cecf94f9789914df2c2ec55f862219ac4
389-ds-base-libs-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 3f09ce24cba3e835e36d69b8aeaf0c4703b2e21b130b37ad124d1e2322d5d4a7
389-ds-base-snmp-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 58037e9524f8448e2cad217eccf6effc3113fa19bd500e4edc54bb8579e452f8

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
x86_64
389-ds-base-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 88549a6de9fc00d3e0f87c9819684685957a33113c7c38272863af9d7026c640
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-devel-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 19d2110e56e389b99d88b9044e134d5235b7cb705602e4f342e817fef1bdce4b
389-ds-base-libs-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 05a094504dfd7d318cf821523138ea63c9bd29fa56764f1912ba6bfbe1968d87
389-ds-base-snmp-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 5d28fda469d9989144be800c5e486e25072a88e229696d91e8d0d99ab9f38107

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
x86_64
389-ds-base-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 88549a6de9fc00d3e0f87c9819684685957a33113c7c38272863af9d7026c640
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-devel-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 19d2110e56e389b99d88b9044e134d5235b7cb705602e4f342e817fef1bdce4b
389-ds-base-libs-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 05a094504dfd7d318cf821523138ea63c9bd29fa56764f1912ba6bfbe1968d87
389-ds-base-snmp-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 5d28fda469d9989144be800c5e486e25072a88e229696d91e8d0d99ab9f38107

Red Hat Enterprise Linux Server - TUS 7.4

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
x86_64
389-ds-base-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 88549a6de9fc00d3e0f87c9819684685957a33113c7c38272863af9d7026c640
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-devel-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 19d2110e56e389b99d88b9044e134d5235b7cb705602e4f342e817fef1bdce4b
389-ds-base-libs-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 05a094504dfd7d318cf821523138ea63c9bd29fa56764f1912ba6bfbe1968d87
389-ds-base-snmp-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 5d28fda469d9989144be800c5e486e25072a88e229696d91e8d0d99ab9f38107

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
s390x
389-ds-base-1.3.6.1-26.el7_4.s390x.rpm SHA-256: 1c3b32b2408a750a3f1def577759b5e780bfb9ee3072f3cc3812648ae94ce2d0
389-ds-base-debuginfo-1.3.6.1-26.el7_4.s390x.rpm SHA-256: 52ec99683bf86d6d2cf0af0bd39de9ce0f8f18f296174cd439924a6163846deb
389-ds-base-devel-1.3.6.1-26.el7_4.s390x.rpm SHA-256: 831100ce3ba014e57ddb83ea31d99771c13ab647dec9699a29978e8586bb2861
389-ds-base-libs-1.3.6.1-26.el7_4.s390x.rpm SHA-256: 9dbaf74abd4332f35669ab40a7a23470aa2e4c874c193c2de617b5a4906b0826
389-ds-base-snmp-1.3.6.1-26.el7_4.s390x.rpm SHA-256: e5896bd50ff096a1ce6aacb7d164725c221b9fa6f51ef1d8bef71e9f22f70555

Red Hat Enterprise Linux for ARM 64 7

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
aarch64
389-ds-base-1.3.6.1-26.el7_4.aarch64.rpm SHA-256: 993ed67030b16f48f35ebfa6df8f247b071f9091f33cf1f0e30e6476aeef4dcd
389-ds-base-debuginfo-1.3.6.1-26.el7_4.aarch64.rpm SHA-256: 127177329432b96c9da9b98b8cea761d6bfb4aa26d94a2e264180a1568ff0590
389-ds-base-debuginfo-1.3.6.1-26.el7_4.aarch64.rpm SHA-256: 127177329432b96c9da9b98b8cea761d6bfb4aa26d94a2e264180a1568ff0590
389-ds-base-devel-1.3.6.1-26.el7_4.aarch64.rpm SHA-256: 727f54291bfed073c254a0cdd03c51a743637be838e2bcca2345bff66e391a83
389-ds-base-libs-1.3.6.1-26.el7_4.aarch64.rpm SHA-256: 4d5d9b4a4000d58ecbd4335dc0156120027293d76dde0e1eb0861b5d0abdc080
389-ds-base-snmp-1.3.6.1-26.el7_4.aarch64.rpm SHA-256: e44a51220907d1c61d4ac50c84837d306018656e37e89eb4df9ba1e91dbd0589

Red Hat Enterprise Linux for Power 9 7

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
ppc64le
389-ds-base-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 2075cbf4b0ce7af728b23acb9abc1fde313bdeebdd03dbbf2674578895188f95
389-ds-base-debuginfo-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 829045b6f975edcb0d1759243c3511980e96daa3071049f323df52eaaceda5f3
389-ds-base-debuginfo-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 829045b6f975edcb0d1759243c3511980e96daa3071049f323df52eaaceda5f3
389-ds-base-devel-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: a0909eba4a6872f1c638f0164cf14f0cecf94f9789914df2c2ec55f862219ac4
389-ds-base-libs-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 3f09ce24cba3e835e36d69b8aeaf0c4703b2e21b130b37ad124d1e2322d5d4a7
389-ds-base-snmp-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 58037e9524f8448e2cad217eccf6effc3113fa19bd500e4edc54bb8579e452f8

Red Hat Enterprise Linux EUS Compute Node 7.7

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
x86_64
389-ds-base-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 88549a6de9fc00d3e0f87c9819684685957a33113c7c38272863af9d7026c640
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-devel-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 19d2110e56e389b99d88b9044e134d5235b7cb705602e4f342e817fef1bdce4b
389-ds-base-libs-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 05a094504dfd7d318cf821523138ea63c9bd29fa56764f1912ba6bfbe1968d87
389-ds-base-snmp-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 5d28fda469d9989144be800c5e486e25072a88e229696d91e8d0d99ab9f38107

Red Hat Enterprise Linux EUS Compute Node 7.6

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
x86_64
389-ds-base-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 88549a6de9fc00d3e0f87c9819684685957a33113c7c38272863af9d7026c640
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-devel-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 19d2110e56e389b99d88b9044e134d5235b7cb705602e4f342e817fef1bdce4b
389-ds-base-libs-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 05a094504dfd7d318cf821523138ea63c9bd29fa56764f1912ba6bfbe1968d87
389-ds-base-snmp-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 5d28fda469d9989144be800c5e486e25072a88e229696d91e8d0d99ab9f38107

Red Hat Enterprise Linux EUS Compute Node 7.5

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
x86_64
389-ds-base-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 88549a6de9fc00d3e0f87c9819684685957a33113c7c38272863af9d7026c640
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-devel-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 19d2110e56e389b99d88b9044e134d5235b7cb705602e4f342e817fef1bdce4b
389-ds-base-libs-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 05a094504dfd7d318cf821523138ea63c9bd29fa56764f1912ba6bfbe1968d87
389-ds-base-snmp-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 5d28fda469d9989144be800c5e486e25072a88e229696d91e8d0d99ab9f38107

Red Hat Enterprise Linux EUS Compute Node 7.4

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
x86_64
389-ds-base-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 88549a6de9fc00d3e0f87c9819684685957a33113c7c38272863af9d7026c640
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-devel-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 19d2110e56e389b99d88b9044e134d5235b7cb705602e4f342e817fef1bdce4b
389-ds-base-libs-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 05a094504dfd7d318cf821523138ea63c9bd29fa56764f1912ba6bfbe1968d87
389-ds-base-snmp-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 5d28fda469d9989144be800c5e486e25072a88e229696d91e8d0d99ab9f38107

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
ppc64le
389-ds-base-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 2075cbf4b0ce7af728b23acb9abc1fde313bdeebdd03dbbf2674578895188f95
389-ds-base-debuginfo-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 829045b6f975edcb0d1759243c3511980e96daa3071049f323df52eaaceda5f3
389-ds-base-debuginfo-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 829045b6f975edcb0d1759243c3511980e96daa3071049f323df52eaaceda5f3
389-ds-base-devel-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: a0909eba4a6872f1c638f0164cf14f0cecf94f9789914df2c2ec55f862219ac4
389-ds-base-libs-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 3f09ce24cba3e835e36d69b8aeaf0c4703b2e21b130b37ad124d1e2322d5d4a7
389-ds-base-snmp-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 58037e9524f8448e2cad217eccf6effc3113fa19bd500e4edc54bb8579e452f8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
ppc64le
389-ds-base-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 2075cbf4b0ce7af728b23acb9abc1fde313bdeebdd03dbbf2674578895188f95
389-ds-base-debuginfo-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 829045b6f975edcb0d1759243c3511980e96daa3071049f323df52eaaceda5f3
389-ds-base-debuginfo-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 829045b6f975edcb0d1759243c3511980e96daa3071049f323df52eaaceda5f3
389-ds-base-devel-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: a0909eba4a6872f1c638f0164cf14f0cecf94f9789914df2c2ec55f862219ac4
389-ds-base-libs-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 3f09ce24cba3e835e36d69b8aeaf0c4703b2e21b130b37ad124d1e2322d5d4a7
389-ds-base-snmp-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 58037e9524f8448e2cad217eccf6effc3113fa19bd500e4edc54bb8579e452f8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
ppc64le
389-ds-base-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 2075cbf4b0ce7af728b23acb9abc1fde313bdeebdd03dbbf2674578895188f95
389-ds-base-debuginfo-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 829045b6f975edcb0d1759243c3511980e96daa3071049f323df52eaaceda5f3
389-ds-base-debuginfo-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 829045b6f975edcb0d1759243c3511980e96daa3071049f323df52eaaceda5f3
389-ds-base-devel-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: a0909eba4a6872f1c638f0164cf14f0cecf94f9789914df2c2ec55f862219ac4
389-ds-base-libs-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 3f09ce24cba3e835e36d69b8aeaf0c4703b2e21b130b37ad124d1e2322d5d4a7
389-ds-base-snmp-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 58037e9524f8448e2cad217eccf6effc3113fa19bd500e4edc54bb8579e452f8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
x86_64
389-ds-base-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 88549a6de9fc00d3e0f87c9819684685957a33113c7c38272863af9d7026c640
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-devel-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 19d2110e56e389b99d88b9044e134d5235b7cb705602e4f342e817fef1bdce4b
389-ds-base-libs-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 05a094504dfd7d318cf821523138ea63c9bd29fa56764f1912ba6bfbe1968d87
389-ds-base-snmp-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 5d28fda469d9989144be800c5e486e25072a88e229696d91e8d0d99ab9f38107

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
x86_64
389-ds-base-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 88549a6de9fc00d3e0f87c9819684685957a33113c7c38272863af9d7026c640
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-devel-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 19d2110e56e389b99d88b9044e134d5235b7cb705602e4f342e817fef1bdce4b
389-ds-base-libs-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 05a094504dfd7d318cf821523138ea63c9bd29fa56764f1912ba6bfbe1968d87
389-ds-base-snmp-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 5d28fda469d9989144be800c5e486e25072a88e229696d91e8d0d99ab9f38107

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
x86_64
389-ds-base-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 88549a6de9fc00d3e0f87c9819684685957a33113c7c38272863af9d7026c640
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 49c7058cbc1618945a6af8095a3ecab415b6e66c63cd3c6e3d2688acc607954c
389-ds-base-devel-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 19d2110e56e389b99d88b9044e134d5235b7cb705602e4f342e817fef1bdce4b
389-ds-base-libs-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 05a094504dfd7d318cf821523138ea63c9bd29fa56764f1912ba6bfbe1968d87
389-ds-base-snmp-1.3.6.1-26.el7_4.x86_64.rpm SHA-256: 5d28fda469d9989144be800c5e486e25072a88e229696d91e8d0d99ab9f38107

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
ppc64
389-ds-base-1.3.6.1-26.el7_4.ppc64.rpm SHA-256: 75f4e14a942f1f42ad5c4cad17986bb1882970c137d2936cec7ecf17321f096c
389-ds-base-debuginfo-1.3.6.1-26.el7_4.ppc64.rpm SHA-256: 3b0acf5ae23092a57199665179c8f698136ece25dcc7e14f6d514e4d2b12b5e0
389-ds-base-devel-1.3.6.1-26.el7_4.ppc64.rpm SHA-256: 31f66f09baee5e650831c2255766cfebb625b6eea398b504641c16c29c77e1f8
389-ds-base-libs-1.3.6.1-26.el7_4.ppc64.rpm SHA-256: 39db236b97703e3e217c4542b5c1bf7ff36087e7893006acfc3d8679796e1db5
389-ds-base-snmp-1.3.6.1-26.el7_4.ppc64.rpm SHA-256: ec506be662bcc315d5280761b9250ea72d3e6ddffb86686fcb5584b816a5c438

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
389-ds-base-1.3.6.1-26.el7_4.src.rpm SHA-256: 3c9e0483920d938a04dc104219ba13620b6639e7fb1073fc1d94d176e0e1ce04
ppc64le
389-ds-base-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 2075cbf4b0ce7af728b23acb9abc1fde313bdeebdd03dbbf2674578895188f95
389-ds-base-debuginfo-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 829045b6f975edcb0d1759243c3511980e96daa3071049f323df52eaaceda5f3
389-ds-base-debuginfo-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 829045b6f975edcb0d1759243c3511980e96daa3071049f323df52eaaceda5f3
389-ds-base-devel-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: a0909eba4a6872f1c638f0164cf14f0cecf94f9789914df2c2ec55f862219ac4
389-ds-base-libs-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 3f09ce24cba3e835e36d69b8aeaf0c4703b2e21b130b37ad124d1e2322d5d4a7
389-ds-base-snmp-1.3.6.1-26.el7_4.ppc64le.rpm SHA-256: 58037e9524f8448e2cad217eccf6effc3113fa19bd500e4edc54bb8579e452f8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility