Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6033 - Security Advisory
Issued:
2024-08-29
Updated:
2024-08-29

RHSA-2024:6033 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: openldap security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openldap is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

OpenLDAP is an open-source suite of Lightweight Directory Access Protocol (LDAP) applications and development tools. LDAP is a set of protocols used to access and maintain distributed directory information services over an IP network.

Security Fix(es):

  • openldap: null pointer dereference in ber_memalloc_x function (CVE-2023-2953)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64

Fixes

  • BZ - 2210651 - CVE-2023-2953 openldap: null pointer dereference in ber_memalloc_x function

CVEs

  • CVE-2023-2953

References

  • https://access.redhat.com/security/updates/classification/#low
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
openldap-2.4.46-20.el8_8.src.rpm SHA-256: b5493958c5c93d191d1f48cc3569bf9cac3542df627fcdd93296807a0b89991f
x86_64
openldap-2.4.46-20.el8_8.i686.rpm SHA-256: 93b9f32c85f90afef0b390df6c19759d8d99ef454d575e383b5361f2b5211e19
openldap-2.4.46-20.el8_8.x86_64.rpm SHA-256: 235c81a997ee9a52a9b37f690bcb03b6801e16062179cd97563aeef00e11d210
openldap-clients-2.4.46-20.el8_8.x86_64.rpm SHA-256: c314eb37540d64a3c5170dda4340a9a07cc4bf63297765ae0ece9fad9cb75604
openldap-clients-debuginfo-2.4.46-20.el8_8.i686.rpm SHA-256: 8d6ff7b1a4622b68aeb9974eefcd417c467055839d1641f6c1a98449c2659239
openldap-clients-debuginfo-2.4.46-20.el8_8.x86_64.rpm SHA-256: 8bfe55ea4d8902341be4a35ad7082f6c9c0e54782279350ca0c39d9e26bad166
openldap-debuginfo-2.4.46-20.el8_8.i686.rpm SHA-256: 8d7fbf0857508a2e97764d92f74fd2bf041f03ac53cff1f6300b130cbccb8988
openldap-debuginfo-2.4.46-20.el8_8.x86_64.rpm SHA-256: 97feb2ae1a4d26f57b6892fc87d4734535d9c455734902374c56416d9a8429a4
openldap-debugsource-2.4.46-20.el8_8.i686.rpm SHA-256: ec1c1c88727fc56da296dd5eddc05b4ecdae9ebc023e6394c7dc045b3213bac1
openldap-debugsource-2.4.46-20.el8_8.x86_64.rpm SHA-256: 4a565e79a324212194703f46f949e0825fd079c78c40c2e520ee4cf6221853d8
openldap-devel-2.4.46-20.el8_8.i686.rpm SHA-256: a3e57a16cf9b3ce81f6b497b58429acfd6466da04b57b08a568794728dedaa1e
openldap-devel-2.4.46-20.el8_8.x86_64.rpm SHA-256: d700aea27a7c6a258cae05c9d5d467b939e54c2af2379aa000e36b0f4506dc6e
openldap-servers-debuginfo-2.4.46-20.el8_8.i686.rpm SHA-256: 351c82e99596cc57a0388622db8394adc213b432498a377e58bc7882efe63c00
openldap-servers-debuginfo-2.4.46-20.el8_8.x86_64.rpm SHA-256: 626b9a5ea7f2ff2ccc0e7aeed9ced6c46936e6e4b61448e9bc67481387c068a0

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
openldap-2.4.46-20.el8_8.src.rpm SHA-256: b5493958c5c93d191d1f48cc3569bf9cac3542df627fcdd93296807a0b89991f
x86_64
openldap-2.4.46-20.el8_8.i686.rpm SHA-256: 93b9f32c85f90afef0b390df6c19759d8d99ef454d575e383b5361f2b5211e19
openldap-2.4.46-20.el8_8.x86_64.rpm SHA-256: 235c81a997ee9a52a9b37f690bcb03b6801e16062179cd97563aeef00e11d210
openldap-clients-2.4.46-20.el8_8.x86_64.rpm SHA-256: c314eb37540d64a3c5170dda4340a9a07cc4bf63297765ae0ece9fad9cb75604
openldap-clients-debuginfo-2.4.46-20.el8_8.i686.rpm SHA-256: 8d6ff7b1a4622b68aeb9974eefcd417c467055839d1641f6c1a98449c2659239
openldap-clients-debuginfo-2.4.46-20.el8_8.x86_64.rpm SHA-256: 8bfe55ea4d8902341be4a35ad7082f6c9c0e54782279350ca0c39d9e26bad166
openldap-debuginfo-2.4.46-20.el8_8.i686.rpm SHA-256: 8d7fbf0857508a2e97764d92f74fd2bf041f03ac53cff1f6300b130cbccb8988
openldap-debuginfo-2.4.46-20.el8_8.x86_64.rpm SHA-256: 97feb2ae1a4d26f57b6892fc87d4734535d9c455734902374c56416d9a8429a4
openldap-debugsource-2.4.46-20.el8_8.i686.rpm SHA-256: ec1c1c88727fc56da296dd5eddc05b4ecdae9ebc023e6394c7dc045b3213bac1
openldap-debugsource-2.4.46-20.el8_8.x86_64.rpm SHA-256: 4a565e79a324212194703f46f949e0825fd079c78c40c2e520ee4cf6221853d8
openldap-devel-2.4.46-20.el8_8.i686.rpm SHA-256: a3e57a16cf9b3ce81f6b497b58429acfd6466da04b57b08a568794728dedaa1e
openldap-devel-2.4.46-20.el8_8.x86_64.rpm SHA-256: d700aea27a7c6a258cae05c9d5d467b939e54c2af2379aa000e36b0f4506dc6e
openldap-servers-debuginfo-2.4.46-20.el8_8.i686.rpm SHA-256: 351c82e99596cc57a0388622db8394adc213b432498a377e58bc7882efe63c00
openldap-servers-debuginfo-2.4.46-20.el8_8.x86_64.rpm SHA-256: 626b9a5ea7f2ff2ccc0e7aeed9ced6c46936e6e4b61448e9bc67481387c068a0

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
openldap-2.4.46-20.el8_8.src.rpm SHA-256: b5493958c5c93d191d1f48cc3569bf9cac3542df627fcdd93296807a0b89991f
s390x
openldap-2.4.46-20.el8_8.s390x.rpm SHA-256: 25049fbb8c63081ccc97f420b6e052567a5ffdb872feb7974ed2aa9bac9d95f9
openldap-clients-2.4.46-20.el8_8.s390x.rpm SHA-256: a2dd6f25fe32eacc3d4f8420492290627dd198924325133ec857f160a3273a7e
openldap-clients-debuginfo-2.4.46-20.el8_8.s390x.rpm SHA-256: 8782bbbf4a0c5bca93dba4303ec2cacef76c974c1e7b2311a45346e44add0ed5
openldap-debuginfo-2.4.46-20.el8_8.s390x.rpm SHA-256: bd4aac9049325db19a0bfa246550844937ce622efdf27ff04e4be6a357e123e5
openldap-debugsource-2.4.46-20.el8_8.s390x.rpm SHA-256: afd0ddcb820f436431e040bfb52d92142bc4828f0e5bcce3b736786f905affcf
openldap-devel-2.4.46-20.el8_8.s390x.rpm SHA-256: 677c219f93ebd3e8218799f6471123eb9d11060b1bb8545dc431d574079c5193
openldap-servers-debuginfo-2.4.46-20.el8_8.s390x.rpm SHA-256: fb4bffeac380eb9de812034238b997a45c780a8de4665bfce2f401e55c0a13f0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
openldap-2.4.46-20.el8_8.src.rpm SHA-256: b5493958c5c93d191d1f48cc3569bf9cac3542df627fcdd93296807a0b89991f
ppc64le
openldap-2.4.46-20.el8_8.ppc64le.rpm SHA-256: aa2056069cbd065f5828b25c74acde25a0401613f355c1ac6b9cd3c097ce2fa8
openldap-clients-2.4.46-20.el8_8.ppc64le.rpm SHA-256: b83dfbc9bf848c55795b5249ce117b7a8d0a56b2b5f432b54f0b0f54760f5e95
openldap-clients-debuginfo-2.4.46-20.el8_8.ppc64le.rpm SHA-256: 33b6cde1e9f3da8e58bc997c8eeffc6e9ea9e4f7e5a558ae0f0193492a2b9cce
openldap-debuginfo-2.4.46-20.el8_8.ppc64le.rpm SHA-256: c77ae6bb9f991d6d3a593773b856c0a6575b2252a77a849da30fbf2b957e561b
openldap-debugsource-2.4.46-20.el8_8.ppc64le.rpm SHA-256: 6aa1ffa595f9e3cdbc6b0df2d886a679361f72908e0d70a4b98620fce6643b20
openldap-devel-2.4.46-20.el8_8.ppc64le.rpm SHA-256: 41585c7ba6ed38ae592d1be0636abb65199519f5cf505f4a2036c9346b9bbf0b
openldap-servers-debuginfo-2.4.46-20.el8_8.ppc64le.rpm SHA-256: 3e5eeb00277fe96ea07d83c26d69c36a28f61c562c652b77e3224d8248f5c830

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
openldap-2.4.46-20.el8_8.src.rpm SHA-256: b5493958c5c93d191d1f48cc3569bf9cac3542df627fcdd93296807a0b89991f
x86_64
openldap-2.4.46-20.el8_8.i686.rpm SHA-256: 93b9f32c85f90afef0b390df6c19759d8d99ef454d575e383b5361f2b5211e19
openldap-2.4.46-20.el8_8.x86_64.rpm SHA-256: 235c81a997ee9a52a9b37f690bcb03b6801e16062179cd97563aeef00e11d210
openldap-clients-2.4.46-20.el8_8.x86_64.rpm SHA-256: c314eb37540d64a3c5170dda4340a9a07cc4bf63297765ae0ece9fad9cb75604
openldap-clients-debuginfo-2.4.46-20.el8_8.i686.rpm SHA-256: 8d6ff7b1a4622b68aeb9974eefcd417c467055839d1641f6c1a98449c2659239
openldap-clients-debuginfo-2.4.46-20.el8_8.x86_64.rpm SHA-256: 8bfe55ea4d8902341be4a35ad7082f6c9c0e54782279350ca0c39d9e26bad166
openldap-debuginfo-2.4.46-20.el8_8.i686.rpm SHA-256: 8d7fbf0857508a2e97764d92f74fd2bf041f03ac53cff1f6300b130cbccb8988
openldap-debuginfo-2.4.46-20.el8_8.x86_64.rpm SHA-256: 97feb2ae1a4d26f57b6892fc87d4734535d9c455734902374c56416d9a8429a4
openldap-debugsource-2.4.46-20.el8_8.i686.rpm SHA-256: ec1c1c88727fc56da296dd5eddc05b4ecdae9ebc023e6394c7dc045b3213bac1
openldap-debugsource-2.4.46-20.el8_8.x86_64.rpm SHA-256: 4a565e79a324212194703f46f949e0825fd079c78c40c2e520ee4cf6221853d8
openldap-devel-2.4.46-20.el8_8.i686.rpm SHA-256: a3e57a16cf9b3ce81f6b497b58429acfd6466da04b57b08a568794728dedaa1e
openldap-devel-2.4.46-20.el8_8.x86_64.rpm SHA-256: d700aea27a7c6a258cae05c9d5d467b939e54c2af2379aa000e36b0f4506dc6e
openldap-servers-debuginfo-2.4.46-20.el8_8.i686.rpm SHA-256: 351c82e99596cc57a0388622db8394adc213b432498a377e58bc7882efe63c00
openldap-servers-debuginfo-2.4.46-20.el8_8.x86_64.rpm SHA-256: 626b9a5ea7f2ff2ccc0e7aeed9ced6c46936e6e4b61448e9bc67481387c068a0

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
openldap-2.4.46-20.el8_8.src.rpm SHA-256: b5493958c5c93d191d1f48cc3569bf9cac3542df627fcdd93296807a0b89991f
aarch64
openldap-2.4.46-20.el8_8.aarch64.rpm SHA-256: e98142a3e620e9418f2d61b16920459a3c15cab78e691a34cee799c15578b7b7
openldap-clients-2.4.46-20.el8_8.aarch64.rpm SHA-256: 77682d21fea85c7c50fcc937d45a9c93450872f525fbda45f1247b3de585f349
openldap-clients-debuginfo-2.4.46-20.el8_8.aarch64.rpm SHA-256: b27c614fe2b269773ed5c40cac637c5ced9a4172fae84188ffbdcfb6154638ee
openldap-debuginfo-2.4.46-20.el8_8.aarch64.rpm SHA-256: cf01fb794a60ac80f7cb6920693d627ea8d4ba93ec2c14378df1d10d031bea70
openldap-debugsource-2.4.46-20.el8_8.aarch64.rpm SHA-256: dfecffcd9f101d17692375a272c4b139db86e30141f718a18eb15f4b3f3a576e
openldap-devel-2.4.46-20.el8_8.aarch64.rpm SHA-256: 1c0faa56496a868ef16397b53721a228b5857a9c6ff6de98f370c7a7216e80f9
openldap-servers-debuginfo-2.4.46-20.el8_8.aarch64.rpm SHA-256: 5ec089e62a6ce2b18de137ee874985f544fc98294e31803255df732880fe910c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
openldap-2.4.46-20.el8_8.src.rpm SHA-256: b5493958c5c93d191d1f48cc3569bf9cac3542df627fcdd93296807a0b89991f
ppc64le
openldap-2.4.46-20.el8_8.ppc64le.rpm SHA-256: aa2056069cbd065f5828b25c74acde25a0401613f355c1ac6b9cd3c097ce2fa8
openldap-clients-2.4.46-20.el8_8.ppc64le.rpm SHA-256: b83dfbc9bf848c55795b5249ce117b7a8d0a56b2b5f432b54f0b0f54760f5e95
openldap-clients-debuginfo-2.4.46-20.el8_8.ppc64le.rpm SHA-256: 33b6cde1e9f3da8e58bc997c8eeffc6e9ea9e4f7e5a558ae0f0193492a2b9cce
openldap-debuginfo-2.4.46-20.el8_8.ppc64le.rpm SHA-256: c77ae6bb9f991d6d3a593773b856c0a6575b2252a77a849da30fbf2b957e561b
openldap-debugsource-2.4.46-20.el8_8.ppc64le.rpm SHA-256: 6aa1ffa595f9e3cdbc6b0df2d886a679361f72908e0d70a4b98620fce6643b20
openldap-devel-2.4.46-20.el8_8.ppc64le.rpm SHA-256: 41585c7ba6ed38ae592d1be0636abb65199519f5cf505f4a2036c9346b9bbf0b
openldap-servers-debuginfo-2.4.46-20.el8_8.ppc64le.rpm SHA-256: 3e5eeb00277fe96ea07d83c26d69c36a28f61c562c652b77e3224d8248f5c830

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
openldap-2.4.46-20.el8_8.src.rpm SHA-256: b5493958c5c93d191d1f48cc3569bf9cac3542df627fcdd93296807a0b89991f
x86_64
openldap-2.4.46-20.el8_8.i686.rpm SHA-256: 93b9f32c85f90afef0b390df6c19759d8d99ef454d575e383b5361f2b5211e19
openldap-2.4.46-20.el8_8.x86_64.rpm SHA-256: 235c81a997ee9a52a9b37f690bcb03b6801e16062179cd97563aeef00e11d210
openldap-clients-2.4.46-20.el8_8.x86_64.rpm SHA-256: c314eb37540d64a3c5170dda4340a9a07cc4bf63297765ae0ece9fad9cb75604
openldap-clients-debuginfo-2.4.46-20.el8_8.i686.rpm SHA-256: 8d6ff7b1a4622b68aeb9974eefcd417c467055839d1641f6c1a98449c2659239
openldap-clients-debuginfo-2.4.46-20.el8_8.x86_64.rpm SHA-256: 8bfe55ea4d8902341be4a35ad7082f6c9c0e54782279350ca0c39d9e26bad166
openldap-debuginfo-2.4.46-20.el8_8.i686.rpm SHA-256: 8d7fbf0857508a2e97764d92f74fd2bf041f03ac53cff1f6300b130cbccb8988
openldap-debuginfo-2.4.46-20.el8_8.x86_64.rpm SHA-256: 97feb2ae1a4d26f57b6892fc87d4734535d9c455734902374c56416d9a8429a4
openldap-debugsource-2.4.46-20.el8_8.i686.rpm SHA-256: ec1c1c88727fc56da296dd5eddc05b4ecdae9ebc023e6394c7dc045b3213bac1
openldap-debugsource-2.4.46-20.el8_8.x86_64.rpm SHA-256: 4a565e79a324212194703f46f949e0825fd079c78c40c2e520ee4cf6221853d8
openldap-devel-2.4.46-20.el8_8.i686.rpm SHA-256: a3e57a16cf9b3ce81f6b497b58429acfd6466da04b57b08a568794728dedaa1e
openldap-devel-2.4.46-20.el8_8.x86_64.rpm SHA-256: d700aea27a7c6a258cae05c9d5d467b939e54c2af2379aa000e36b0f4506dc6e
openldap-servers-debuginfo-2.4.46-20.el8_8.i686.rpm SHA-256: 351c82e99596cc57a0388622db8394adc213b432498a377e58bc7882efe63c00
openldap-servers-debuginfo-2.4.46-20.el8_8.x86_64.rpm SHA-256: 626b9a5ea7f2ff2ccc0e7aeed9ced6c46936e6e4b61448e9bc67481387c068a0

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
openldap-clients-debuginfo-2.4.46-20.el8_8.x86_64.rpm SHA-256: 8bfe55ea4d8902341be4a35ad7082f6c9c0e54782279350ca0c39d9e26bad166
openldap-debuginfo-2.4.46-20.el8_8.x86_64.rpm SHA-256: 97feb2ae1a4d26f57b6892fc87d4734535d9c455734902374c56416d9a8429a4
openldap-debugsource-2.4.46-20.el8_8.x86_64.rpm SHA-256: 4a565e79a324212194703f46f949e0825fd079c78c40c2e520ee4cf6221853d8
openldap-servers-2.4.46-20.el8_8.x86_64.rpm SHA-256: 32fcdb38f707ab47e97a19d75b1e714a5c45d7e356f7bb0adce73b837c2ba74e
openldap-servers-debuginfo-2.4.46-20.el8_8.x86_64.rpm SHA-256: 626b9a5ea7f2ff2ccc0e7aeed9ced6c46936e6e4b61448e9bc67481387c068a0

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
openldap-clients-debuginfo-2.4.46-20.el8_8.ppc64le.rpm SHA-256: 33b6cde1e9f3da8e58bc997c8eeffc6e9ea9e4f7e5a558ae0f0193492a2b9cce
openldap-debuginfo-2.4.46-20.el8_8.ppc64le.rpm SHA-256: c77ae6bb9f991d6d3a593773b856c0a6575b2252a77a849da30fbf2b957e561b
openldap-debugsource-2.4.46-20.el8_8.ppc64le.rpm SHA-256: 6aa1ffa595f9e3cdbc6b0df2d886a679361f72908e0d70a4b98620fce6643b20
openldap-servers-2.4.46-20.el8_8.ppc64le.rpm SHA-256: 9e37ad80aa016652789b054743168e9ae144f9931c6275b1b22d79d713e038fb
openldap-servers-debuginfo-2.4.46-20.el8_8.ppc64le.rpm SHA-256: 3e5eeb00277fe96ea07d83c26d69c36a28f61c562c652b77e3224d8248f5c830

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8

SRPM
s390x
openldap-clients-debuginfo-2.4.46-20.el8_8.s390x.rpm SHA-256: 8782bbbf4a0c5bca93dba4303ec2cacef76c974c1e7b2311a45346e44add0ed5
openldap-debuginfo-2.4.46-20.el8_8.s390x.rpm SHA-256: bd4aac9049325db19a0bfa246550844937ce622efdf27ff04e4be6a357e123e5
openldap-debugsource-2.4.46-20.el8_8.s390x.rpm SHA-256: afd0ddcb820f436431e040bfb52d92142bc4828f0e5bcce3b736786f905affcf
openldap-servers-2.4.46-20.el8_8.s390x.rpm SHA-256: 17bb4c415dc502e8dc8d31077a7305a545f907af0df9c16d6f09057367b0cf7c
openldap-servers-debuginfo-2.4.46-20.el8_8.s390x.rpm SHA-256: fb4bffeac380eb9de812034238b997a45c780a8de4665bfce2f401e55c0a13f0

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
openldap-clients-debuginfo-2.4.46-20.el8_8.aarch64.rpm SHA-256: b27c614fe2b269773ed5c40cac637c5ced9a4172fae84188ffbdcfb6154638ee
openldap-debuginfo-2.4.46-20.el8_8.aarch64.rpm SHA-256: cf01fb794a60ac80f7cb6920693d627ea8d4ba93ec2c14378df1d10d031bea70
openldap-debugsource-2.4.46-20.el8_8.aarch64.rpm SHA-256: dfecffcd9f101d17692375a272c4b139db86e30141f718a18eb15f4b3f3a576e
openldap-servers-2.4.46-20.el8_8.aarch64.rpm SHA-256: a0bff6bf012d63b63864800d135b0ece01080877906243b5e0bc434fbeda90ec
openldap-servers-debuginfo-2.4.46-20.el8_8.aarch64.rpm SHA-256: 5ec089e62a6ce2b18de137ee874985f544fc98294e31803255df732880fe910c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility