Synopsis
Moderate: 389-ds-base security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for 389-ds-base is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.
Security Fix(es):
- 389-ds-base: null pointer dereference leads to denial of service (CVE-2025-2487)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.6 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
-
Red Hat CodeReady Linux Builder for x86_64 9 x86_64
-
Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
-
Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
-
Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
-
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
-
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
-
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
-
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
Fixes
-
BZ - 2353071
- CVE-2025-2487 389-ds-base: null pointer dereference leads to denial of service
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 9
SRPM |
389-ds-base-2.5.2-9.el9_5.src.rpm
|
SHA-256: 5868b640dd72fe6a418b1d6a268e66cb0a86ca877039005ecc94bb46f0d47a26 |
x86_64 |
389-ds-base-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: d7e6c43343dae02a271dbe3a262e0ac0b48a3991eb085407c87ffe74ea7db263 |
389-ds-base-debuginfo-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: 05aea7ff099e5509b8655c8f6ce8f08340519db58684d712c8e27e2843a45d8a |
389-ds-base-debugsource-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: 478346e0ce14bd70cdd333dcdc061020f9919cfeb031bf2241de4279d17266e5 |
389-ds-base-libs-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: 7341a3ff6c8c6d67c928e6d6d3a0374c29b39c792280934ed9fbb34c6456156e |
389-ds-base-libs-debuginfo-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: 64ffb38c68055f96d9ffaa4792efdf83b81fb16bb78261adb620353df251428d |
389-ds-base-snmp-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: 6b4109197f8f6b5b58d3939b424d6ce061f16451d17074a5f11a243ac483a3a7 |
389-ds-base-snmp-debuginfo-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: b1f8eb432cb0a16193e636d7055634db735dcad6db0a610764e0bd30ebd898ea |
python3-lib389-2.5.2-9.el9_5.noarch.rpm
|
SHA-256: a3706bc59df1dd6c95840803cf40370ca85b5f9d59f9c00993f0dc0accdba529 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6
SRPM |
389-ds-base-2.5.2-9.el9_5.src.rpm
|
SHA-256: 5868b640dd72fe6a418b1d6a268e66cb0a86ca877039005ecc94bb46f0d47a26 |
x86_64 |
389-ds-base-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: d7e6c43343dae02a271dbe3a262e0ac0b48a3991eb085407c87ffe74ea7db263 |
389-ds-base-debuginfo-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: 05aea7ff099e5509b8655c8f6ce8f08340519db58684d712c8e27e2843a45d8a |
389-ds-base-debugsource-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: 478346e0ce14bd70cdd333dcdc061020f9919cfeb031bf2241de4279d17266e5 |
389-ds-base-libs-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: 7341a3ff6c8c6d67c928e6d6d3a0374c29b39c792280934ed9fbb34c6456156e |
389-ds-base-libs-debuginfo-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: 64ffb38c68055f96d9ffaa4792efdf83b81fb16bb78261adb620353df251428d |
389-ds-base-snmp-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: 6b4109197f8f6b5b58d3939b424d6ce061f16451d17074a5f11a243ac483a3a7 |
389-ds-base-snmp-debuginfo-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: b1f8eb432cb0a16193e636d7055634db735dcad6db0a610764e0bd30ebd898ea |
python3-lib389-2.5.2-9.el9_5.noarch.rpm
|
SHA-256: a3706bc59df1dd6c95840803cf40370ca85b5f9d59f9c00993f0dc0accdba529 |
Red Hat Enterprise Linux Server - AUS 9.6
SRPM |
389-ds-base-2.5.2-9.el9_5.src.rpm
|
SHA-256: 5868b640dd72fe6a418b1d6a268e66cb0a86ca877039005ecc94bb46f0d47a26 |
x86_64 |
389-ds-base-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: d7e6c43343dae02a271dbe3a262e0ac0b48a3991eb085407c87ffe74ea7db263 |
389-ds-base-debuginfo-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: 05aea7ff099e5509b8655c8f6ce8f08340519db58684d712c8e27e2843a45d8a |
389-ds-base-debugsource-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: 478346e0ce14bd70cdd333dcdc061020f9919cfeb031bf2241de4279d17266e5 |
389-ds-base-libs-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: 7341a3ff6c8c6d67c928e6d6d3a0374c29b39c792280934ed9fbb34c6456156e |
389-ds-base-libs-debuginfo-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: 64ffb38c68055f96d9ffaa4792efdf83b81fb16bb78261adb620353df251428d |
389-ds-base-snmp-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: 6b4109197f8f6b5b58d3939b424d6ce061f16451d17074a5f11a243ac483a3a7 |
389-ds-base-snmp-debuginfo-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: b1f8eb432cb0a16193e636d7055634db735dcad6db0a610764e0bd30ebd898ea |
python3-lib389-2.5.2-9.el9_5.noarch.rpm
|
SHA-256: a3706bc59df1dd6c95840803cf40370ca85b5f9d59f9c00993f0dc0accdba529 |
Red Hat Enterprise Linux for IBM z Systems 9
SRPM |
389-ds-base-2.5.2-9.el9_5.src.rpm
|
SHA-256: 5868b640dd72fe6a418b1d6a268e66cb0a86ca877039005ecc94bb46f0d47a26 |
s390x |
389-ds-base-2.5.2-9.el9_5.s390x.rpm
|
SHA-256: 53704392583f2ac563495b2227bde5a0bca2c862dbe4c0026c02331936331e9d |
389-ds-base-debuginfo-2.5.2-9.el9_5.s390x.rpm
|
SHA-256: e0bde2776ea85eaae1a9708ed7642f96ca07970314b87fb4c8c5606d6fb2a3cf |
389-ds-base-debugsource-2.5.2-9.el9_5.s390x.rpm
|
SHA-256: 19ce976d1cc0f2101ffb6984f69d138d05187417e77c2ba80d848164147ca24b |
389-ds-base-libs-2.5.2-9.el9_5.s390x.rpm
|
SHA-256: c0ede282542d705a644324515f6da792d5d977055b383158cb9bcc55136fb95b |
389-ds-base-libs-debuginfo-2.5.2-9.el9_5.s390x.rpm
|
SHA-256: c6bb68201fe545a47031b0042bc37b6d49c0cb01121fb4e8b0517138e8ae6c2c |
389-ds-base-snmp-2.5.2-9.el9_5.s390x.rpm
|
SHA-256: 2c331c40e69c9d120fd8f3de86970feeda1a11d11b40c928560487722c018a0b |
389-ds-base-snmp-debuginfo-2.5.2-9.el9_5.s390x.rpm
|
SHA-256: 38adb666199b7ed3d49916835ffbb636ba36921ce20672586eafcd8f1ba641da |
python3-lib389-2.5.2-9.el9_5.noarch.rpm
|
SHA-256: a3706bc59df1dd6c95840803cf40370ca85b5f9d59f9c00993f0dc0accdba529 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6
SRPM |
389-ds-base-2.5.2-9.el9_5.src.rpm
|
SHA-256: 5868b640dd72fe6a418b1d6a268e66cb0a86ca877039005ecc94bb46f0d47a26 |
s390x |
389-ds-base-2.5.2-9.el9_5.s390x.rpm
|
SHA-256: 53704392583f2ac563495b2227bde5a0bca2c862dbe4c0026c02331936331e9d |
389-ds-base-debuginfo-2.5.2-9.el9_5.s390x.rpm
|
SHA-256: e0bde2776ea85eaae1a9708ed7642f96ca07970314b87fb4c8c5606d6fb2a3cf |
389-ds-base-debugsource-2.5.2-9.el9_5.s390x.rpm
|
SHA-256: 19ce976d1cc0f2101ffb6984f69d138d05187417e77c2ba80d848164147ca24b |
389-ds-base-libs-2.5.2-9.el9_5.s390x.rpm
|
SHA-256: c0ede282542d705a644324515f6da792d5d977055b383158cb9bcc55136fb95b |
389-ds-base-libs-debuginfo-2.5.2-9.el9_5.s390x.rpm
|
SHA-256: c6bb68201fe545a47031b0042bc37b6d49c0cb01121fb4e8b0517138e8ae6c2c |
389-ds-base-snmp-2.5.2-9.el9_5.s390x.rpm
|
SHA-256: 2c331c40e69c9d120fd8f3de86970feeda1a11d11b40c928560487722c018a0b |
389-ds-base-snmp-debuginfo-2.5.2-9.el9_5.s390x.rpm
|
SHA-256: 38adb666199b7ed3d49916835ffbb636ba36921ce20672586eafcd8f1ba641da |
python3-lib389-2.5.2-9.el9_5.noarch.rpm
|
SHA-256: a3706bc59df1dd6c95840803cf40370ca85b5f9d59f9c00993f0dc0accdba529 |
Red Hat Enterprise Linux for Power, little endian 9
SRPM |
389-ds-base-2.5.2-9.el9_5.src.rpm
|
SHA-256: 5868b640dd72fe6a418b1d6a268e66cb0a86ca877039005ecc94bb46f0d47a26 |
ppc64le |
389-ds-base-2.5.2-9.el9_5.ppc64le.rpm
|
SHA-256: 702765754374f3ad016e0fb3716405e1d79c44d5f7e344edb23ed39827dca257 |
389-ds-base-debuginfo-2.5.2-9.el9_5.ppc64le.rpm
|
SHA-256: 48aa6294bef667d6d8407c073d220d291df16aae80739f384093e2a1b121e159 |
389-ds-base-debugsource-2.5.2-9.el9_5.ppc64le.rpm
|
SHA-256: ff591e84ad6b03c5963f972768ed761d6136e56138f2e6c63db89707064217e4 |
389-ds-base-libs-2.5.2-9.el9_5.ppc64le.rpm
|
SHA-256: 539049293cf1127fff26464c9ff01f30e25d46a7d5520ee71cff9248807ffaeb |
389-ds-base-libs-debuginfo-2.5.2-9.el9_5.ppc64le.rpm
|
SHA-256: 2c30049c985b87dd3961d6fd5c0c4be6e61086b1db95ff1307c2b582a5d77262 |
389-ds-base-snmp-2.5.2-9.el9_5.ppc64le.rpm
|
SHA-256: 976fc68d72d8ef08677846cbb9b33f2edae28eea6e07a9eff76c159ad0561c74 |
389-ds-base-snmp-debuginfo-2.5.2-9.el9_5.ppc64le.rpm
|
SHA-256: a920f4ad2ffe3d20b3c943a7de4918935ed00dc394a9af92e02b4ce0d12ed6b3 |
python3-lib389-2.5.2-9.el9_5.noarch.rpm
|
SHA-256: a3706bc59df1dd6c95840803cf40370ca85b5f9d59f9c00993f0dc0accdba529 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6
SRPM |
389-ds-base-2.5.2-9.el9_5.src.rpm
|
SHA-256: 5868b640dd72fe6a418b1d6a268e66cb0a86ca877039005ecc94bb46f0d47a26 |
ppc64le |
389-ds-base-2.5.2-9.el9_5.ppc64le.rpm
|
SHA-256: 702765754374f3ad016e0fb3716405e1d79c44d5f7e344edb23ed39827dca257 |
389-ds-base-debuginfo-2.5.2-9.el9_5.ppc64le.rpm
|
SHA-256: 48aa6294bef667d6d8407c073d220d291df16aae80739f384093e2a1b121e159 |
389-ds-base-debugsource-2.5.2-9.el9_5.ppc64le.rpm
|
SHA-256: ff591e84ad6b03c5963f972768ed761d6136e56138f2e6c63db89707064217e4 |
389-ds-base-libs-2.5.2-9.el9_5.ppc64le.rpm
|
SHA-256: 539049293cf1127fff26464c9ff01f30e25d46a7d5520ee71cff9248807ffaeb |
389-ds-base-libs-debuginfo-2.5.2-9.el9_5.ppc64le.rpm
|
SHA-256: 2c30049c985b87dd3961d6fd5c0c4be6e61086b1db95ff1307c2b582a5d77262 |
389-ds-base-snmp-2.5.2-9.el9_5.ppc64le.rpm
|
SHA-256: 976fc68d72d8ef08677846cbb9b33f2edae28eea6e07a9eff76c159ad0561c74 |
389-ds-base-snmp-debuginfo-2.5.2-9.el9_5.ppc64le.rpm
|
SHA-256: a920f4ad2ffe3d20b3c943a7de4918935ed00dc394a9af92e02b4ce0d12ed6b3 |
python3-lib389-2.5.2-9.el9_5.noarch.rpm
|
SHA-256: a3706bc59df1dd6c95840803cf40370ca85b5f9d59f9c00993f0dc0accdba529 |
Red Hat Enterprise Linux for ARM 64 9
SRPM |
389-ds-base-2.5.2-9.el9_5.src.rpm
|
SHA-256: 5868b640dd72fe6a418b1d6a268e66cb0a86ca877039005ecc94bb46f0d47a26 |
aarch64 |
389-ds-base-2.5.2-9.el9_5.aarch64.rpm
|
SHA-256: 84e49312e093c8e03f9dceca2840589ce2e36b09f5a068de3ced70e1e032cd87 |
389-ds-base-debuginfo-2.5.2-9.el9_5.aarch64.rpm
|
SHA-256: 0e08b4cf3691df446a97fc83896b35835729881d7eeab4b7d8eb6bf315d8bedf |
389-ds-base-debugsource-2.5.2-9.el9_5.aarch64.rpm
|
SHA-256: 836c208212f3f15b2f25bd8ddbe81ae8d3227c65209ac3a4e50d4d151941d9e4 |
389-ds-base-libs-2.5.2-9.el9_5.aarch64.rpm
|
SHA-256: a31679475184db69c0eec8e7e663ca5c12b6d6e73d76045a74eb1cb569711253 |
389-ds-base-libs-debuginfo-2.5.2-9.el9_5.aarch64.rpm
|
SHA-256: ebfd947f3c639600ff1cbd853e79f17947164cf84b787b6e4b5b64c348ee891a |
389-ds-base-snmp-2.5.2-9.el9_5.aarch64.rpm
|
SHA-256: 989ce35f2cc41fce2e159860460b16f0c77e6c017e221ba319d3cbe03032e770 |
389-ds-base-snmp-debuginfo-2.5.2-9.el9_5.aarch64.rpm
|
SHA-256: 5cc8c9f52ecfc729a1db1a7408620f38b2b87df66b1a2687a87818db64335038 |
python3-lib389-2.5.2-9.el9_5.noarch.rpm
|
SHA-256: a3706bc59df1dd6c95840803cf40370ca85b5f9d59f9c00993f0dc0accdba529 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6
SRPM |
389-ds-base-2.5.2-9.el9_5.src.rpm
|
SHA-256: 5868b640dd72fe6a418b1d6a268e66cb0a86ca877039005ecc94bb46f0d47a26 |
aarch64 |
389-ds-base-2.5.2-9.el9_5.aarch64.rpm
|
SHA-256: 84e49312e093c8e03f9dceca2840589ce2e36b09f5a068de3ced70e1e032cd87 |
389-ds-base-debuginfo-2.5.2-9.el9_5.aarch64.rpm
|
SHA-256: 0e08b4cf3691df446a97fc83896b35835729881d7eeab4b7d8eb6bf315d8bedf |
389-ds-base-debugsource-2.5.2-9.el9_5.aarch64.rpm
|
SHA-256: 836c208212f3f15b2f25bd8ddbe81ae8d3227c65209ac3a4e50d4d151941d9e4 |
389-ds-base-libs-2.5.2-9.el9_5.aarch64.rpm
|
SHA-256: a31679475184db69c0eec8e7e663ca5c12b6d6e73d76045a74eb1cb569711253 |
389-ds-base-libs-debuginfo-2.5.2-9.el9_5.aarch64.rpm
|
SHA-256: ebfd947f3c639600ff1cbd853e79f17947164cf84b787b6e4b5b64c348ee891a |
389-ds-base-snmp-2.5.2-9.el9_5.aarch64.rpm
|
SHA-256: 989ce35f2cc41fce2e159860460b16f0c77e6c017e221ba319d3cbe03032e770 |
389-ds-base-snmp-debuginfo-2.5.2-9.el9_5.aarch64.rpm
|
SHA-256: 5cc8c9f52ecfc729a1db1a7408620f38b2b87df66b1a2687a87818db64335038 |
python3-lib389-2.5.2-9.el9_5.noarch.rpm
|
SHA-256: a3706bc59df1dd6c95840803cf40370ca85b5f9d59f9c00993f0dc0accdba529 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6
SRPM |
389-ds-base-2.5.2-9.el9_5.src.rpm
|
SHA-256: 5868b640dd72fe6a418b1d6a268e66cb0a86ca877039005ecc94bb46f0d47a26 |
ppc64le |
389-ds-base-2.5.2-9.el9_5.ppc64le.rpm
|
SHA-256: 702765754374f3ad016e0fb3716405e1d79c44d5f7e344edb23ed39827dca257 |
389-ds-base-debuginfo-2.5.2-9.el9_5.ppc64le.rpm
|
SHA-256: 48aa6294bef667d6d8407c073d220d291df16aae80739f384093e2a1b121e159 |
389-ds-base-debugsource-2.5.2-9.el9_5.ppc64le.rpm
|
SHA-256: ff591e84ad6b03c5963f972768ed761d6136e56138f2e6c63db89707064217e4 |
389-ds-base-libs-2.5.2-9.el9_5.ppc64le.rpm
|
SHA-256: 539049293cf1127fff26464c9ff01f30e25d46a7d5520ee71cff9248807ffaeb |
389-ds-base-libs-debuginfo-2.5.2-9.el9_5.ppc64le.rpm
|
SHA-256: 2c30049c985b87dd3961d6fd5c0c4be6e61086b1db95ff1307c2b582a5d77262 |
389-ds-base-snmp-2.5.2-9.el9_5.ppc64le.rpm
|
SHA-256: 976fc68d72d8ef08677846cbb9b33f2edae28eea6e07a9eff76c159ad0561c74 |
389-ds-base-snmp-debuginfo-2.5.2-9.el9_5.ppc64le.rpm
|
SHA-256: a920f4ad2ffe3d20b3c943a7de4918935ed00dc394a9af92e02b4ce0d12ed6b3 |
python3-lib389-2.5.2-9.el9_5.noarch.rpm
|
SHA-256: a3706bc59df1dd6c95840803cf40370ca85b5f9d59f9c00993f0dc0accdba529 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6
SRPM |
389-ds-base-2.5.2-9.el9_5.src.rpm
|
SHA-256: 5868b640dd72fe6a418b1d6a268e66cb0a86ca877039005ecc94bb46f0d47a26 |
x86_64 |
389-ds-base-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: d7e6c43343dae02a271dbe3a262e0ac0b48a3991eb085407c87ffe74ea7db263 |
389-ds-base-debuginfo-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: 05aea7ff099e5509b8655c8f6ce8f08340519db58684d712c8e27e2843a45d8a |
389-ds-base-debugsource-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: 478346e0ce14bd70cdd333dcdc061020f9919cfeb031bf2241de4279d17266e5 |
389-ds-base-libs-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: 7341a3ff6c8c6d67c928e6d6d3a0374c29b39c792280934ed9fbb34c6456156e |
389-ds-base-libs-debuginfo-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: 64ffb38c68055f96d9ffaa4792efdf83b81fb16bb78261adb620353df251428d |
389-ds-base-snmp-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: 6b4109197f8f6b5b58d3939b424d6ce061f16451d17074a5f11a243ac483a3a7 |
389-ds-base-snmp-debuginfo-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: b1f8eb432cb0a16193e636d7055634db735dcad6db0a610764e0bd30ebd898ea |
python3-lib389-2.5.2-9.el9_5.noarch.rpm
|
SHA-256: a3706bc59df1dd6c95840803cf40370ca85b5f9d59f9c00993f0dc0accdba529 |
Red Hat CodeReady Linux Builder for x86_64 9
SRPM |
x86_64 |
389-ds-base-debuginfo-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: 05aea7ff099e5509b8655c8f6ce8f08340519db58684d712c8e27e2843a45d8a |
389-ds-base-debugsource-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: 478346e0ce14bd70cdd333dcdc061020f9919cfeb031bf2241de4279d17266e5 |
389-ds-base-devel-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: 077cc3aea5ae2ee690ff7f60ce1c5dcec27deaf43e6b87bed15b9e0ad48c0643 |
389-ds-base-libs-debuginfo-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: 64ffb38c68055f96d9ffaa4792efdf83b81fb16bb78261adb620353df251428d |
389-ds-base-snmp-debuginfo-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: b1f8eb432cb0a16193e636d7055634db735dcad6db0a610764e0bd30ebd898ea |
Red Hat CodeReady Linux Builder for Power, little endian 9
SRPM |
ppc64le |
389-ds-base-debuginfo-2.5.2-9.el9_5.ppc64le.rpm
|
SHA-256: 48aa6294bef667d6d8407c073d220d291df16aae80739f384093e2a1b121e159 |
389-ds-base-debugsource-2.5.2-9.el9_5.ppc64le.rpm
|
SHA-256: ff591e84ad6b03c5963f972768ed761d6136e56138f2e6c63db89707064217e4 |
389-ds-base-devel-2.5.2-9.el9_5.ppc64le.rpm
|
SHA-256: 169daa98598e73e3f7b843d78f5329545c9867c23703c042df03c8e5081463ca |
389-ds-base-libs-debuginfo-2.5.2-9.el9_5.ppc64le.rpm
|
SHA-256: 2c30049c985b87dd3961d6fd5c0c4be6e61086b1db95ff1307c2b582a5d77262 |
389-ds-base-snmp-debuginfo-2.5.2-9.el9_5.ppc64le.rpm
|
SHA-256: a920f4ad2ffe3d20b3c943a7de4918935ed00dc394a9af92e02b4ce0d12ed6b3 |
Red Hat CodeReady Linux Builder for ARM 64 9
SRPM |
aarch64 |
389-ds-base-debuginfo-2.5.2-9.el9_5.aarch64.rpm
|
SHA-256: 0e08b4cf3691df446a97fc83896b35835729881d7eeab4b7d8eb6bf315d8bedf |
389-ds-base-debugsource-2.5.2-9.el9_5.aarch64.rpm
|
SHA-256: 836c208212f3f15b2f25bd8ddbe81ae8d3227c65209ac3a4e50d4d151941d9e4 |
389-ds-base-devel-2.5.2-9.el9_5.aarch64.rpm
|
SHA-256: 98275807d3099b474aedcc6a27f7f1f754cd17f9a62359475beaac7ff504c624 |
389-ds-base-libs-debuginfo-2.5.2-9.el9_5.aarch64.rpm
|
SHA-256: ebfd947f3c639600ff1cbd853e79f17947164cf84b787b6e4b5b64c348ee891a |
389-ds-base-snmp-debuginfo-2.5.2-9.el9_5.aarch64.rpm
|
SHA-256: 5cc8c9f52ecfc729a1db1a7408620f38b2b87df66b1a2687a87818db64335038 |
Red Hat CodeReady Linux Builder for IBM z Systems 9
SRPM |
s390x |
389-ds-base-debuginfo-2.5.2-9.el9_5.s390x.rpm
|
SHA-256: e0bde2776ea85eaae1a9708ed7642f96ca07970314b87fb4c8c5606d6fb2a3cf |
389-ds-base-debugsource-2.5.2-9.el9_5.s390x.rpm
|
SHA-256: 19ce976d1cc0f2101ffb6984f69d138d05187417e77c2ba80d848164147ca24b |
389-ds-base-devel-2.5.2-9.el9_5.s390x.rpm
|
SHA-256: 1b129644ccb26a5918e0e4aed7a87382d4a41e5428556318f43a4f3c2d744b0b |
389-ds-base-libs-debuginfo-2.5.2-9.el9_5.s390x.rpm
|
SHA-256: c6bb68201fe545a47031b0042bc37b6d49c0cb01121fb4e8b0517138e8ae6c2c |
389-ds-base-snmp-debuginfo-2.5.2-9.el9_5.s390x.rpm
|
SHA-256: 38adb666199b7ed3d49916835ffbb636ba36921ce20672586eafcd8f1ba641da |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6
SRPM |
x86_64 |
389-ds-base-debuginfo-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: 05aea7ff099e5509b8655c8f6ce8f08340519db58684d712c8e27e2843a45d8a |
389-ds-base-debugsource-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: 478346e0ce14bd70cdd333dcdc061020f9919cfeb031bf2241de4279d17266e5 |
389-ds-base-devel-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: 077cc3aea5ae2ee690ff7f60ce1c5dcec27deaf43e6b87bed15b9e0ad48c0643 |
389-ds-base-libs-debuginfo-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: 64ffb38c68055f96d9ffaa4792efdf83b81fb16bb78261adb620353df251428d |
389-ds-base-snmp-debuginfo-2.5.2-9.el9_5.x86_64.rpm
|
SHA-256: b1f8eb432cb0a16193e636d7055634db735dcad6db0a610764e0bd30ebd898ea |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6
SRPM |
ppc64le |
389-ds-base-debuginfo-2.5.2-9.el9_5.ppc64le.rpm
|
SHA-256: 48aa6294bef667d6d8407c073d220d291df16aae80739f384093e2a1b121e159 |
389-ds-base-debugsource-2.5.2-9.el9_5.ppc64le.rpm
|
SHA-256: ff591e84ad6b03c5963f972768ed761d6136e56138f2e6c63db89707064217e4 |
389-ds-base-devel-2.5.2-9.el9_5.ppc64le.rpm
|
SHA-256: 169daa98598e73e3f7b843d78f5329545c9867c23703c042df03c8e5081463ca |
389-ds-base-libs-debuginfo-2.5.2-9.el9_5.ppc64le.rpm
|
SHA-256: 2c30049c985b87dd3961d6fd5c0c4be6e61086b1db95ff1307c2b582a5d77262 |
389-ds-base-snmp-debuginfo-2.5.2-9.el9_5.ppc64le.rpm
|
SHA-256: a920f4ad2ffe3d20b3c943a7de4918935ed00dc394a9af92e02b4ce0d12ed6b3 |
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6
SRPM |
s390x |
389-ds-base-debuginfo-2.5.2-9.el9_5.s390x.rpm
|
SHA-256: e0bde2776ea85eaae1a9708ed7642f96ca07970314b87fb4c8c5606d6fb2a3cf |
389-ds-base-debugsource-2.5.2-9.el9_5.s390x.rpm
|
SHA-256: 19ce976d1cc0f2101ffb6984f69d138d05187417e77c2ba80d848164147ca24b |
389-ds-base-devel-2.5.2-9.el9_5.s390x.rpm
|
SHA-256: 1b129644ccb26a5918e0e4aed7a87382d4a41e5428556318f43a4f3c2d744b0b |
389-ds-base-libs-debuginfo-2.5.2-9.el9_5.s390x.rpm
|
SHA-256: c6bb68201fe545a47031b0042bc37b6d49c0cb01121fb4e8b0517138e8ae6c2c |
389-ds-base-snmp-debuginfo-2.5.2-9.el9_5.s390x.rpm
|
SHA-256: 38adb666199b7ed3d49916835ffbb636ba36921ce20672586eafcd8f1ba641da |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6
SRPM |
aarch64 |
389-ds-base-debuginfo-2.5.2-9.el9_5.aarch64.rpm
|
SHA-256: 0e08b4cf3691df446a97fc83896b35835729881d7eeab4b7d8eb6bf315d8bedf |
389-ds-base-debugsource-2.5.2-9.el9_5.aarch64.rpm
|
SHA-256: 836c208212f3f15b2f25bd8ddbe81ae8d3227c65209ac3a4e50d4d151941d9e4 |
389-ds-base-devel-2.5.2-9.el9_5.aarch64.rpm
|
SHA-256: 98275807d3099b474aedcc6a27f7f1f754cd17f9a62359475beaac7ff504c624 |
389-ds-base-libs-debuginfo-2.5.2-9.el9_5.aarch64.rpm
|
SHA-256: ebfd947f3c639600ff1cbd853e79f17947164cf84b787b6e4b5b64c348ee891a |
389-ds-base-snmp-debuginfo-2.5.2-9.el9_5.aarch64.rpm
|
SHA-256: 5cc8c9f52ecfc729a1db1a7408620f38b2b87df66b1a2687a87818db64335038 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6
SRPM |
389-ds-base-2.5.2-9.el9_5.src.rpm
|
SHA-256: 5868b640dd72fe6a418b1d6a268e66cb0a86ca877039005ecc94bb46f0d47a26 |
aarch64 |
389-ds-base-2.5.2-9.el9_5.aarch64.rpm
|
SHA-256: 84e49312e093c8e03f9dceca2840589ce2e36b09f5a068de3ced70e1e032cd87 |
389-ds-base-debuginfo-2.5.2-9.el9_5.aarch64.rpm
|
SHA-256: 0e08b4cf3691df446a97fc83896b35835729881d7eeab4b7d8eb6bf315d8bedf |
389-ds-base-debugsource-2.5.2-9.el9_5.aarch64.rpm
|
SHA-256: 836c208212f3f15b2f25bd8ddbe81ae8d3227c65209ac3a4e50d4d151941d9e4 |
389-ds-base-libs-2.5.2-9.el9_5.aarch64.rpm
|
SHA-256: a31679475184db69c0eec8e7e663ca5c12b6d6e73d76045a74eb1cb569711253 |
389-ds-base-libs-debuginfo-2.5.2-9.el9_5.aarch64.rpm
|
SHA-256: ebfd947f3c639600ff1cbd853e79f17947164cf84b787b6e4b5b64c348ee891a |
389-ds-base-snmp-2.5.2-9.el9_5.aarch64.rpm
|
SHA-256: 989ce35f2cc41fce2e159860460b16f0c77e6c017e221ba319d3cbe03032e770 |
389-ds-base-snmp-debuginfo-2.5.2-9.el9_5.aarch64.rpm
|
SHA-256: 5cc8c9f52ecfc729a1db1a7408620f38b2b87df66b1a2687a87818db64335038 |
python3-lib389-2.5.2-9.el9_5.noarch.rpm
|
SHA-256: a3706bc59df1dd6c95840803cf40370ca85b5f9d59f9c00993f0dc0accdba529 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6
SRPM |
389-ds-base-2.5.2-9.el9_5.src.rpm
|
SHA-256: 5868b640dd72fe6a418b1d6a268e66cb0a86ca877039005ecc94bb46f0d47a26 |
s390x |
389-ds-base-2.5.2-9.el9_5.s390x.rpm
|
SHA-256: 53704392583f2ac563495b2227bde5a0bca2c862dbe4c0026c02331936331e9d |
389-ds-base-debuginfo-2.5.2-9.el9_5.s390x.rpm
|
SHA-256: e0bde2776ea85eaae1a9708ed7642f96ca07970314b87fb4c8c5606d6fb2a3cf |
389-ds-base-debugsource-2.5.2-9.el9_5.s390x.rpm
|
SHA-256: 19ce976d1cc0f2101ffb6984f69d138d05187417e77c2ba80d848164147ca24b |
389-ds-base-libs-2.5.2-9.el9_5.s390x.rpm
|
SHA-256: c0ede282542d705a644324515f6da792d5d977055b383158cb9bcc55136fb95b |
389-ds-base-libs-debuginfo-2.5.2-9.el9_5.s390x.rpm
|
SHA-256: c6bb68201fe545a47031b0042bc37b6d49c0cb01121fb4e8b0517138e8ae6c2c |
389-ds-base-snmp-2.5.2-9.el9_5.s390x.rpm
|
SHA-256: 2c331c40e69c9d120fd8f3de86970feeda1a11d11b40c928560487722c018a0b |
389-ds-base-snmp-debuginfo-2.5.2-9.el9_5.s390x.rpm
|
SHA-256: 38adb666199b7ed3d49916835ffbb636ba36921ce20672586eafcd8f1ba641da |
python3-lib389-2.5.2-9.el9_5.noarch.rpm
|
SHA-256: a3706bc59df1dd6c95840803cf40370ca85b5f9d59f9c00993f0dc0accdba529 |