Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:1258 - Security Advisory
Issued:
2021-04-19
Updated:
2021-04-19

RHSA-2021:1258 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: 389-ds:1.4 security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the 389-ds:1.4 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

Security Fix(es):

  • 389-ds-base: information disclosure during the binding of a DN (CVE-2020-35518)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Replication now resolves entry conflicts during a modrdn operation (BZ#1946631)
  • Searches by an unauthorized client can no longer determine if an entry exists or not by the result code (BZ#1946634)

Users of Red Hat Directory Server 11 are advised to install these updated packages.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 1905565 - CVE-2020-35518 389-ds-base: information disclosure during the binding of a DN
  • BZ - 1946631 - Entries conflict not resolved by replication [rhel-8.2.0.z]
  • BZ - 1946632 - CVE-2020-35518 389-ds:1.4/389-ds-base: information disclosure during the binding of a DN [rhel-8] [rhel-8.2.0.z]
  • BZ - 1946634 - RHDS11: “write” permission of ACI changes ns-slapd’s behavior on search operation [rhel-8.2.0.z]

CVEs

  • CVE-2020-35518

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
389-ds-base-1.4.2.4-13.module+el8.2.0+10648+abe88955.src.rpm SHA-256: f21d18a83bb9560e98e84445bb27a0700f5014a26c93e5cd9d11a9a8a7611cad
x86_64
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834
389-ds-base-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: 064200c9e24680fc702c80bde2047edf067586774e2735dcbfbd4aaab515a84b
389-ds-base-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: 456cf955bddc4005b1467144d121db97f62cf1fde7a6f71b62b92dc9f07d867c
389-ds-base-debugsource-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: 5d9528f3cd0bd5d661695d58534c560c7eada7a627f3d45e47100422f93f3338
389-ds-base-devel-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: 3d0232471ebe96301a919c20736ae69496aa115cd429a3643464dad3f7a6298a
389-ds-base-legacy-tools-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: b6007e288c04bfac58696e0502460d4d5123ca6e3a678a8b1789a326e12cd06d
389-ds-base-legacy-tools-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: 4d1a6248e321d19a2c01462c6043078499705689b5b96fc6b1e7eb848f68b3f9
389-ds-base-libs-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: b155d1319a0bf9b6c4bb71f3aff8aecf2aea5d808a9281de26d3aefa0e6c20d3
389-ds-base-libs-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: b9299346da5151181ce9f6b49f96bd8b171e5bbd6287639c71c705bffae1cd9b
389-ds-base-snmp-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: 1f04caed16e40659f9cafc0f43fa57f492e7e40e4374e5a972a5157e2bb04c5d
389-ds-base-snmp-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: 0b9ad0edaceaff226aa1c0cc4ff1bb3cc11f99fdda58cd5966d72c1a991b9855
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
389-ds-base-1.4.2.4-13.module+el8.2.0+10648+abe88955.src.rpm SHA-256: f21d18a83bb9560e98e84445bb27a0700f5014a26c93e5cd9d11a9a8a7611cad
x86_64
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834
389-ds-base-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: 064200c9e24680fc702c80bde2047edf067586774e2735dcbfbd4aaab515a84b
389-ds-base-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: 456cf955bddc4005b1467144d121db97f62cf1fde7a6f71b62b92dc9f07d867c
389-ds-base-debugsource-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: 5d9528f3cd0bd5d661695d58534c560c7eada7a627f3d45e47100422f93f3338
389-ds-base-devel-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: 3d0232471ebe96301a919c20736ae69496aa115cd429a3643464dad3f7a6298a
389-ds-base-legacy-tools-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: b6007e288c04bfac58696e0502460d4d5123ca6e3a678a8b1789a326e12cd06d
389-ds-base-legacy-tools-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: 4d1a6248e321d19a2c01462c6043078499705689b5b96fc6b1e7eb848f68b3f9
389-ds-base-libs-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: b155d1319a0bf9b6c4bb71f3aff8aecf2aea5d808a9281de26d3aefa0e6c20d3
389-ds-base-libs-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: b9299346da5151181ce9f6b49f96bd8b171e5bbd6287639c71c705bffae1cd9b
389-ds-base-snmp-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: 1f04caed16e40659f9cafc0f43fa57f492e7e40e4374e5a972a5157e2bb04c5d
389-ds-base-snmp-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: 0b9ad0edaceaff226aa1c0cc4ff1bb3cc11f99fdda58cd5966d72c1a991b9855
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
389-ds-base-1.4.2.4-13.module+el8.2.0+10648+abe88955.src.rpm SHA-256: f21d18a83bb9560e98e84445bb27a0700f5014a26c93e5cd9d11a9a8a7611cad
s390x
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834
389-ds-base-1.4.2.4-13.module+el8.2.0+10648+abe88955.s390x.rpm SHA-256: a17d9232da25a8b51e80000e0392e0520af0201220d8dbdd844519df0f9b2fa0
389-ds-base-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.s390x.rpm SHA-256: 22bfbfa04e6bf71fb93eef3d0a7af131c1c574e219498c969f0a285dd830dfb9
389-ds-base-debugsource-1.4.2.4-13.module+el8.2.0+10648+abe88955.s390x.rpm SHA-256: 5cc32e923e8611a687e428ff16572fd7323ff806427306111e37a93ae9da296b
389-ds-base-devel-1.4.2.4-13.module+el8.2.0+10648+abe88955.s390x.rpm SHA-256: de074b14590699339b224f4ffef23d9dede152792153b653eecc9d514808e4f5
389-ds-base-legacy-tools-1.4.2.4-13.module+el8.2.0+10648+abe88955.s390x.rpm SHA-256: 7c876e1fb20f6bc7f60985c41727b6ea005035ec0a43db0c4ed33d2ef0a73c66
389-ds-base-legacy-tools-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.s390x.rpm SHA-256: 3b502f6363947b4395c9f89f082667d7aee8a8545596c1c89185085e019cbded
389-ds-base-libs-1.4.2.4-13.module+el8.2.0+10648+abe88955.s390x.rpm SHA-256: 3eada325a90527ecf5cba0665c2385002dceb780341bd1bb80ecfd789773580d
389-ds-base-libs-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.s390x.rpm SHA-256: ec6acc1079b7bf518723c6a820bccec38888234e6b6b46600aa6eb678aa34d1b
389-ds-base-snmp-1.4.2.4-13.module+el8.2.0+10648+abe88955.s390x.rpm SHA-256: b983b5c2a5096297e032f1babbdde3ead798a32d1bb94f33945b7a38948290eb
389-ds-base-snmp-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.s390x.rpm SHA-256: a2aa2e57d3122b8c3960747266662a6f8ce8b493b553be987fc92dd76610f26b
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
389-ds-base-1.4.2.4-13.module+el8.2.0+10648+abe88955.src.rpm SHA-256: f21d18a83bb9560e98e84445bb27a0700f5014a26c93e5cd9d11a9a8a7611cad
ppc64le
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834
389-ds-base-1.4.2.4-13.module+el8.2.0+10648+abe88955.ppc64le.rpm SHA-256: 9fb72d5d887317d724178f96c8d7e06996a4f02f16811a2a5829b8fb3d8df538
389-ds-base-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.ppc64le.rpm SHA-256: 4850d895e059da6b60d321cd0e24aeeb9c24c6f7d89acf114a5d481e30cfb1d7
389-ds-base-debugsource-1.4.2.4-13.module+el8.2.0+10648+abe88955.ppc64le.rpm SHA-256: 03fa3473e7585d15bcd781715ac6344cf9e619b2f9bbebf2820ec179a34ff903
389-ds-base-devel-1.4.2.4-13.module+el8.2.0+10648+abe88955.ppc64le.rpm SHA-256: d77ca3238e11ce1f1db9061616e04cd451b7efe8d4e324459905282e1a180641
389-ds-base-legacy-tools-1.4.2.4-13.module+el8.2.0+10648+abe88955.ppc64le.rpm SHA-256: ad95443ab4dd0eaa1c09ba77412f97c208cedf96b1571bd84ae7634feee78350
389-ds-base-legacy-tools-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.ppc64le.rpm SHA-256: a7d3933988a06b25b8ac66723e78c4df1d331dff20a52e327bd6f7deca4f493e
389-ds-base-libs-1.4.2.4-13.module+el8.2.0+10648+abe88955.ppc64le.rpm SHA-256: 9b226438733d1456b0f60912c8e73208eeab1cfbcbcaec14fd49e96337415e24
389-ds-base-libs-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.ppc64le.rpm SHA-256: caa7b45fd570920297f2b75315319d3b46cd331e03b4063ba9ad6be70a252dfe
389-ds-base-snmp-1.4.2.4-13.module+el8.2.0+10648+abe88955.ppc64le.rpm SHA-256: e78410c3e91d4ff95621f620b56761de5b484073eb92053565f6fc7afeb2f467
389-ds-base-snmp-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.ppc64le.rpm SHA-256: 3f08a915bc2b1c480b00cacdccb3cacd977d978f7c834037c6ff9e99058961a6
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
389-ds-base-1.4.2.4-13.module+el8.2.0+10648+abe88955.src.rpm SHA-256: f21d18a83bb9560e98e84445bb27a0700f5014a26c93e5cd9d11a9a8a7611cad
x86_64
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834
389-ds-base-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: 064200c9e24680fc702c80bde2047edf067586774e2735dcbfbd4aaab515a84b
389-ds-base-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: 456cf955bddc4005b1467144d121db97f62cf1fde7a6f71b62b92dc9f07d867c
389-ds-base-debugsource-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: 5d9528f3cd0bd5d661695d58534c560c7eada7a627f3d45e47100422f93f3338
389-ds-base-devel-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: 3d0232471ebe96301a919c20736ae69496aa115cd429a3643464dad3f7a6298a
389-ds-base-legacy-tools-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: b6007e288c04bfac58696e0502460d4d5123ca6e3a678a8b1789a326e12cd06d
389-ds-base-legacy-tools-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: 4d1a6248e321d19a2c01462c6043078499705689b5b96fc6b1e7eb848f68b3f9
389-ds-base-libs-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: b155d1319a0bf9b6c4bb71f3aff8aecf2aea5d808a9281de26d3aefa0e6c20d3
389-ds-base-libs-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: b9299346da5151181ce9f6b49f96bd8b171e5bbd6287639c71c705bffae1cd9b
389-ds-base-snmp-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: 1f04caed16e40659f9cafc0f43fa57f492e7e40e4374e5a972a5157e2bb04c5d
389-ds-base-snmp-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: 0b9ad0edaceaff226aa1c0cc4ff1bb3cc11f99fdda58cd5966d72c1a991b9855
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
389-ds-base-1.4.2.4-13.module+el8.2.0+10648+abe88955.src.rpm SHA-256: f21d18a83bb9560e98e84445bb27a0700f5014a26c93e5cd9d11a9a8a7611cad
aarch64
389-ds-base-1.4.2.4-13.module+el8.2.0+10648+abe88955.aarch64.rpm SHA-256: e09ab51339c4e29fe66363e83b3f2cde770d17c9b52bfe89a653385aa259f808
389-ds-base-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.aarch64.rpm SHA-256: 169b5d97da3c817137cf29e31aabbfe42200cd6dde150c619a0b6b52301a3aed
389-ds-base-debugsource-1.4.2.4-13.module+el8.2.0+10648+abe88955.aarch64.rpm SHA-256: 9875e129a8d5df34e185fffe6dd3ab81e86bc01a265ef114317f0568d5a6c3d3
389-ds-base-devel-1.4.2.4-13.module+el8.2.0+10648+abe88955.aarch64.rpm SHA-256: 803695b7cfd011174372669f57a747bed6e36d28305cfc251ce623febee078bb
389-ds-base-legacy-tools-1.4.2.4-13.module+el8.2.0+10648+abe88955.aarch64.rpm SHA-256: 240c5bbc55341de9e3292429fcb79cdc34a7006ed580c419e4d1a1129427a432
389-ds-base-legacy-tools-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.aarch64.rpm SHA-256: f681a8b7511d51cf6dbfe7dcaf94769a8d4c20651aae4178fd0e81ee1d6293e8
389-ds-base-libs-1.4.2.4-13.module+el8.2.0+10648+abe88955.aarch64.rpm SHA-256: e84ae0e70c97a5d472a2dde8fe5ec09d0060b2e29cdb31a00e0f9a5cb4cf19b9
389-ds-base-libs-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.aarch64.rpm SHA-256: 67807d0433b17ad2d3c1e2b012b45d42c7f618c63ab6a32a81ff56d4f62a4d2d
389-ds-base-snmp-1.4.2.4-13.module+el8.2.0+10648+abe88955.aarch64.rpm SHA-256: 579337e3206b6dba9252b16ca9f20ffad0b3d892d0718d3c46c9a51de3dbe643
389-ds-base-snmp-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.aarch64.rpm SHA-256: da486c86d06a262ae77398dc90a45f535c8842ce2ae26771034379c357ecea4c
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
389-ds-base-1.4.2.4-13.module+el8.2.0+10648+abe88955.src.rpm SHA-256: f21d18a83bb9560e98e84445bb27a0700f5014a26c93e5cd9d11a9a8a7611cad
ppc64le
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834
389-ds-base-1.4.2.4-13.module+el8.2.0+10648+abe88955.ppc64le.rpm SHA-256: 9fb72d5d887317d724178f96c8d7e06996a4f02f16811a2a5829b8fb3d8df538
389-ds-base-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.ppc64le.rpm SHA-256: 4850d895e059da6b60d321cd0e24aeeb9c24c6f7d89acf114a5d481e30cfb1d7
389-ds-base-debugsource-1.4.2.4-13.module+el8.2.0+10648+abe88955.ppc64le.rpm SHA-256: 03fa3473e7585d15bcd781715ac6344cf9e619b2f9bbebf2820ec179a34ff903
389-ds-base-devel-1.4.2.4-13.module+el8.2.0+10648+abe88955.ppc64le.rpm SHA-256: d77ca3238e11ce1f1db9061616e04cd451b7efe8d4e324459905282e1a180641
389-ds-base-legacy-tools-1.4.2.4-13.module+el8.2.0+10648+abe88955.ppc64le.rpm SHA-256: ad95443ab4dd0eaa1c09ba77412f97c208cedf96b1571bd84ae7634feee78350
389-ds-base-legacy-tools-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.ppc64le.rpm SHA-256: a7d3933988a06b25b8ac66723e78c4df1d331dff20a52e327bd6f7deca4f493e
389-ds-base-libs-1.4.2.4-13.module+el8.2.0+10648+abe88955.ppc64le.rpm SHA-256: 9b226438733d1456b0f60912c8e73208eeab1cfbcbcaec14fd49e96337415e24
389-ds-base-libs-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.ppc64le.rpm SHA-256: caa7b45fd570920297f2b75315319d3b46cd331e03b4063ba9ad6be70a252dfe
389-ds-base-snmp-1.4.2.4-13.module+el8.2.0+10648+abe88955.ppc64le.rpm SHA-256: e78410c3e91d4ff95621f620b56761de5b484073eb92053565f6fc7afeb2f467
389-ds-base-snmp-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.ppc64le.rpm SHA-256: 3f08a915bc2b1c480b00cacdccb3cacd977d978f7c834037c6ff9e99058961a6
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
389-ds-base-1.4.2.4-13.module+el8.2.0+10648+abe88955.src.rpm SHA-256: f21d18a83bb9560e98e84445bb27a0700f5014a26c93e5cd9d11a9a8a7611cad
x86_64
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834
389-ds-base-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: 064200c9e24680fc702c80bde2047edf067586774e2735dcbfbd4aaab515a84b
389-ds-base-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: 456cf955bddc4005b1467144d121db97f62cf1fde7a6f71b62b92dc9f07d867c
389-ds-base-debugsource-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: 5d9528f3cd0bd5d661695d58534c560c7eada7a627f3d45e47100422f93f3338
389-ds-base-devel-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: 3d0232471ebe96301a919c20736ae69496aa115cd429a3643464dad3f7a6298a
389-ds-base-legacy-tools-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: b6007e288c04bfac58696e0502460d4d5123ca6e3a678a8b1789a326e12cd06d
389-ds-base-legacy-tools-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: 4d1a6248e321d19a2c01462c6043078499705689b5b96fc6b1e7eb848f68b3f9
389-ds-base-libs-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: b155d1319a0bf9b6c4bb71f3aff8aecf2aea5d808a9281de26d3aefa0e6c20d3
389-ds-base-libs-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: b9299346da5151181ce9f6b49f96bd8b171e5bbd6287639c71c705bffae1cd9b
389-ds-base-snmp-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: 1f04caed16e40659f9cafc0f43fa57f492e7e40e4374e5a972a5157e2bb04c5d
389-ds-base-snmp-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm SHA-256: 0b9ad0edaceaff226aa1c0cc4ff1bb3cc11f99fdda58cd5966d72c1a991b9855
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm SHA-256: cd20af77c249f1af8325ec99e8e9502d63b817e78f1772bd205a8c7e8f662834

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility