Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:8181 - Security Advisory
Issued:
2025-05-27
Updated:
2025-05-27

RHSA-2025:8181 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: openldap security update

Type/Severity

Security Advisory: Low

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openldap is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

OpenLDAP is an open-source suite of Lightweight Directory Access Protocol (LDAP) applications and development tools. LDAP is a set of protocols used to access and maintain distributed directory information services over an IP network.

Security Fix(es):

  • openldap: null pointer dereference in ber_memalloc_x function (CVE-2023-2953)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2210651 - CVE-2023-2953 openldap: null pointer dereference in ber_memalloc_x function

CVEs

  • CVE-2023-2953

References

  • https://access.redhat.com/security/updates/classification/#low
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
openldap-2.6.2-3.el9_2.1.src.rpm SHA-256: 8528fa1cec000e22b5bb44b5de9288525331a9c073e27f603bac02edff0e6dbe
x86_64
openldap-2.6.2-3.el9_2.1.i686.rpm SHA-256: 083f2f5b4efc1ceabe1e252be1ac25b252fb05240a2637cef089362bd4f12d17
openldap-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: 7615ae5452993f00535c2c398c4e43db118a71e3209322e69aaa9203608beee7
openldap-clients-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: e647aee34aebecad2292003393f2c4604f8823c33e6c2eea9ab451d0147e6471
openldap-clients-debuginfo-2.6.2-3.el9_2.1.i686.rpm SHA-256: 7a387f18ea9c4b8bce047e5f1df0dc590d352226a8c18dff17e5363d359eff73
openldap-clients-debuginfo-2.6.2-3.el9_2.1.i686.rpm SHA-256: 7a387f18ea9c4b8bce047e5f1df0dc590d352226a8c18dff17e5363d359eff73
openldap-clients-debuginfo-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: 492285810fa2d390f1431989b06321a9c90bca51daa2a72abe9c445c47d138de
openldap-clients-debuginfo-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: 492285810fa2d390f1431989b06321a9c90bca51daa2a72abe9c445c47d138de
openldap-compat-2.6.2-3.el9_2.1.i686.rpm SHA-256: ae9406f0d227805fccc1362715f686b1c62db8e17bda2ac78663ed035056f38e
openldap-compat-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: 9136895be3d56867b92607a8b2ebc6e8be669ec9e654d4a80492be8ab8903f80
openldap-compat-debuginfo-2.6.2-3.el9_2.1.i686.rpm SHA-256: 69c8c33642d69a327f8bafd5efc89c3ae04ad0fa0052914360bb1188d8ec8fe7
openldap-compat-debuginfo-2.6.2-3.el9_2.1.i686.rpm SHA-256: 69c8c33642d69a327f8bafd5efc89c3ae04ad0fa0052914360bb1188d8ec8fe7
openldap-compat-debuginfo-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: 0bc8a7e0736267f24777398460952de478b7c547104afcdf4d07d6b8f7e0c46e
openldap-compat-debuginfo-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: 0bc8a7e0736267f24777398460952de478b7c547104afcdf4d07d6b8f7e0c46e
openldap-debuginfo-2.6.2-3.el9_2.1.i686.rpm SHA-256: ef366468b54cc06e5a22f1287d94c8f384ff600c8b560b4948bde7fc7f92f70f
openldap-debuginfo-2.6.2-3.el9_2.1.i686.rpm SHA-256: ef366468b54cc06e5a22f1287d94c8f384ff600c8b560b4948bde7fc7f92f70f
openldap-debuginfo-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: ca340f2abace3f3d5e1564c1b6ac36dafa7bbd50a7e7d709b593eb71dbc0b5e6
openldap-debuginfo-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: ca340f2abace3f3d5e1564c1b6ac36dafa7bbd50a7e7d709b593eb71dbc0b5e6
openldap-debugsource-2.6.2-3.el9_2.1.i686.rpm SHA-256: ea0ca1de1a26ba40157f19d11c70f55011c5fd15364202b416f4ea83ee15e22b
openldap-debugsource-2.6.2-3.el9_2.1.i686.rpm SHA-256: ea0ca1de1a26ba40157f19d11c70f55011c5fd15364202b416f4ea83ee15e22b
openldap-debugsource-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: 759ada59b985d60850b417f80791c9c556f285d5c8971fc6581ebb1968e272b9
openldap-debugsource-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: 759ada59b985d60850b417f80791c9c556f285d5c8971fc6581ebb1968e272b9
openldap-devel-2.6.2-3.el9_2.1.i686.rpm SHA-256: 4a943f7b0297096d149e73f7b9ed750bceaff0614031d1fa69305f455ff43b10
openldap-devel-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: 80102fc627f325a45b97da2885b3498a5971f301ce619886d8e1b8aa0e302d38

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
openldap-2.6.2-3.el9_2.1.src.rpm SHA-256: 8528fa1cec000e22b5bb44b5de9288525331a9c073e27f603bac02edff0e6dbe
x86_64
openldap-2.6.2-3.el9_2.1.i686.rpm SHA-256: 083f2f5b4efc1ceabe1e252be1ac25b252fb05240a2637cef089362bd4f12d17
openldap-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: 7615ae5452993f00535c2c398c4e43db118a71e3209322e69aaa9203608beee7
openldap-clients-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: e647aee34aebecad2292003393f2c4604f8823c33e6c2eea9ab451d0147e6471
openldap-clients-debuginfo-2.6.2-3.el9_2.1.i686.rpm SHA-256: 7a387f18ea9c4b8bce047e5f1df0dc590d352226a8c18dff17e5363d359eff73
openldap-clients-debuginfo-2.6.2-3.el9_2.1.i686.rpm SHA-256: 7a387f18ea9c4b8bce047e5f1df0dc590d352226a8c18dff17e5363d359eff73
openldap-clients-debuginfo-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: 492285810fa2d390f1431989b06321a9c90bca51daa2a72abe9c445c47d138de
openldap-clients-debuginfo-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: 492285810fa2d390f1431989b06321a9c90bca51daa2a72abe9c445c47d138de
openldap-compat-2.6.2-3.el9_2.1.i686.rpm SHA-256: ae9406f0d227805fccc1362715f686b1c62db8e17bda2ac78663ed035056f38e
openldap-compat-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: 9136895be3d56867b92607a8b2ebc6e8be669ec9e654d4a80492be8ab8903f80
openldap-compat-debuginfo-2.6.2-3.el9_2.1.i686.rpm SHA-256: 69c8c33642d69a327f8bafd5efc89c3ae04ad0fa0052914360bb1188d8ec8fe7
openldap-compat-debuginfo-2.6.2-3.el9_2.1.i686.rpm SHA-256: 69c8c33642d69a327f8bafd5efc89c3ae04ad0fa0052914360bb1188d8ec8fe7
openldap-compat-debuginfo-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: 0bc8a7e0736267f24777398460952de478b7c547104afcdf4d07d6b8f7e0c46e
openldap-compat-debuginfo-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: 0bc8a7e0736267f24777398460952de478b7c547104afcdf4d07d6b8f7e0c46e
openldap-debuginfo-2.6.2-3.el9_2.1.i686.rpm SHA-256: ef366468b54cc06e5a22f1287d94c8f384ff600c8b560b4948bde7fc7f92f70f
openldap-debuginfo-2.6.2-3.el9_2.1.i686.rpm SHA-256: ef366468b54cc06e5a22f1287d94c8f384ff600c8b560b4948bde7fc7f92f70f
openldap-debuginfo-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: ca340f2abace3f3d5e1564c1b6ac36dafa7bbd50a7e7d709b593eb71dbc0b5e6
openldap-debuginfo-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: ca340f2abace3f3d5e1564c1b6ac36dafa7bbd50a7e7d709b593eb71dbc0b5e6
openldap-debugsource-2.6.2-3.el9_2.1.i686.rpm SHA-256: ea0ca1de1a26ba40157f19d11c70f55011c5fd15364202b416f4ea83ee15e22b
openldap-debugsource-2.6.2-3.el9_2.1.i686.rpm SHA-256: ea0ca1de1a26ba40157f19d11c70f55011c5fd15364202b416f4ea83ee15e22b
openldap-debugsource-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: 759ada59b985d60850b417f80791c9c556f285d5c8971fc6581ebb1968e272b9
openldap-debugsource-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: 759ada59b985d60850b417f80791c9c556f285d5c8971fc6581ebb1968e272b9
openldap-devel-2.6.2-3.el9_2.1.i686.rpm SHA-256: 4a943f7b0297096d149e73f7b9ed750bceaff0614031d1fa69305f455ff43b10
openldap-devel-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: 80102fc627f325a45b97da2885b3498a5971f301ce619886d8e1b8aa0e302d38

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM
openldap-2.6.2-3.el9_2.1.src.rpm SHA-256: 8528fa1cec000e22b5bb44b5de9288525331a9c073e27f603bac02edff0e6dbe
s390x
openldap-2.6.2-3.el9_2.1.s390x.rpm SHA-256: d669ba4a0541101eddf54d7977b8fc4d056dc4cf8fbf7886c952757bc9283a0b
openldap-clients-2.6.2-3.el9_2.1.s390x.rpm SHA-256: 3d54e4e0e3f851e825344eedaaccb7f6986d3c5d63dd2e41e94a6bd2f89c34ad
openldap-clients-debuginfo-2.6.2-3.el9_2.1.s390x.rpm SHA-256: 3a220284043700f708130cbd9bafb2efa478cef19cd183a470a49965ca4cccd4
openldap-clients-debuginfo-2.6.2-3.el9_2.1.s390x.rpm SHA-256: 3a220284043700f708130cbd9bafb2efa478cef19cd183a470a49965ca4cccd4
openldap-compat-2.6.2-3.el9_2.1.s390x.rpm SHA-256: 40e1b31aa44415f9b0ec8998537a31d71326a1332980f574a24976fde66a10c0
openldap-compat-debuginfo-2.6.2-3.el9_2.1.s390x.rpm SHA-256: 0a02a5422ec65ada2542907b6a842df2caf18103c26d3f8e9203af18f40ee197
openldap-compat-debuginfo-2.6.2-3.el9_2.1.s390x.rpm SHA-256: 0a02a5422ec65ada2542907b6a842df2caf18103c26d3f8e9203af18f40ee197
openldap-debuginfo-2.6.2-3.el9_2.1.s390x.rpm SHA-256: 4451b8ef03632378b3678e0c02fd337799aa88e98c227f73aa488ca9e0fe9c38
openldap-debuginfo-2.6.2-3.el9_2.1.s390x.rpm SHA-256: 4451b8ef03632378b3678e0c02fd337799aa88e98c227f73aa488ca9e0fe9c38
openldap-debugsource-2.6.2-3.el9_2.1.s390x.rpm SHA-256: 76b4e180f79ae7becbbc4255afff29dda2b4861cf9a549bb0f2dde1ec54042e1
openldap-debugsource-2.6.2-3.el9_2.1.s390x.rpm SHA-256: 76b4e180f79ae7becbbc4255afff29dda2b4861cf9a549bb0f2dde1ec54042e1
openldap-devel-2.6.2-3.el9_2.1.s390x.rpm SHA-256: 818bebf5e741956c1667aa082e3ffbb4b47ecd187880f70c5ca4cad7b4fdc799

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
openldap-2.6.2-3.el9_2.1.src.rpm SHA-256: 8528fa1cec000e22b5bb44b5de9288525331a9c073e27f603bac02edff0e6dbe
ppc64le
openldap-2.6.2-3.el9_2.1.ppc64le.rpm SHA-256: c41928124bf87a3f6883dbac3513d0be70c3de7e324ce7f6646f403b7dbe9f06
openldap-clients-2.6.2-3.el9_2.1.ppc64le.rpm SHA-256: ba27b1616732748710348d26cf49d911608003bcbb1e787e6b6e242709e2d550
openldap-clients-debuginfo-2.6.2-3.el9_2.1.ppc64le.rpm SHA-256: 57b9b612d0db22551d306875488a18ff0da0587479e79d474123f9655bda31a4
openldap-clients-debuginfo-2.6.2-3.el9_2.1.ppc64le.rpm SHA-256: 57b9b612d0db22551d306875488a18ff0da0587479e79d474123f9655bda31a4
openldap-compat-2.6.2-3.el9_2.1.ppc64le.rpm SHA-256: 0faddce2ac7630df101c22ee7edb19eab37e76035b190e3d64f1cd9e84da9a5b
openldap-compat-debuginfo-2.6.2-3.el9_2.1.ppc64le.rpm SHA-256: f5d413fd18eff0ef4f5c0dde02b16fa48a728eea9ca6420521270af143e9bf14
openldap-compat-debuginfo-2.6.2-3.el9_2.1.ppc64le.rpm SHA-256: f5d413fd18eff0ef4f5c0dde02b16fa48a728eea9ca6420521270af143e9bf14
openldap-debuginfo-2.6.2-3.el9_2.1.ppc64le.rpm SHA-256: d0bbd9a5552b0806bafb13cbf13a17472d6dd66c2e5775a9c7b8d57985b47a96
openldap-debuginfo-2.6.2-3.el9_2.1.ppc64le.rpm SHA-256: d0bbd9a5552b0806bafb13cbf13a17472d6dd66c2e5775a9c7b8d57985b47a96
openldap-debugsource-2.6.2-3.el9_2.1.ppc64le.rpm SHA-256: 516da6b948c7b01ee5de847e99a88019894d72f5935ec89f3fd71aa6f1d861ea
openldap-debugsource-2.6.2-3.el9_2.1.ppc64le.rpm SHA-256: 516da6b948c7b01ee5de847e99a88019894d72f5935ec89f3fd71aa6f1d861ea
openldap-devel-2.6.2-3.el9_2.1.ppc64le.rpm SHA-256: f7d436c00fd678b723143b78a0d2f353559ac52ac74c761d535239206456fc58

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
openldap-2.6.2-3.el9_2.1.src.rpm SHA-256: 8528fa1cec000e22b5bb44b5de9288525331a9c073e27f603bac02edff0e6dbe
aarch64
openldap-2.6.2-3.el9_2.1.aarch64.rpm SHA-256: 79422eb47adcf423b5962638e926c3c8b247d74ad797390f97ca1cca01414c29
openldap-clients-2.6.2-3.el9_2.1.aarch64.rpm SHA-256: d3fc44d379506a186522dfc2452ba082f349de5c1b3d7cb02dc4f094669391f6
openldap-clients-debuginfo-2.6.2-3.el9_2.1.aarch64.rpm SHA-256: e61fef89a1c4410e7ac5fe8c5165c13c5b80b8b54e1fc7a2bd3d9c3335b11623
openldap-clients-debuginfo-2.6.2-3.el9_2.1.aarch64.rpm SHA-256: e61fef89a1c4410e7ac5fe8c5165c13c5b80b8b54e1fc7a2bd3d9c3335b11623
openldap-compat-2.6.2-3.el9_2.1.aarch64.rpm SHA-256: 679bf510f31e768944674d9f9557ef62f0964799dbe0dcf76b48162d5cba3c40
openldap-compat-debuginfo-2.6.2-3.el9_2.1.aarch64.rpm SHA-256: 57e6b7919bc523f65e7033bb925e72808671b81fa319e292b9a7bf505aa34ee1
openldap-compat-debuginfo-2.6.2-3.el9_2.1.aarch64.rpm SHA-256: 57e6b7919bc523f65e7033bb925e72808671b81fa319e292b9a7bf505aa34ee1
openldap-debuginfo-2.6.2-3.el9_2.1.aarch64.rpm SHA-256: 2a71334b9634f9d6671f5eb686a60bda06c462cac12debe6b2d145988561f058
openldap-debuginfo-2.6.2-3.el9_2.1.aarch64.rpm SHA-256: 2a71334b9634f9d6671f5eb686a60bda06c462cac12debe6b2d145988561f058
openldap-debugsource-2.6.2-3.el9_2.1.aarch64.rpm SHA-256: 29ad12d014fc58e4c91fbfee458fb22643e0b37bb851eea7c85da6e8d7739922
openldap-debugsource-2.6.2-3.el9_2.1.aarch64.rpm SHA-256: 29ad12d014fc58e4c91fbfee458fb22643e0b37bb851eea7c85da6e8d7739922
openldap-devel-2.6.2-3.el9_2.1.aarch64.rpm SHA-256: 1a9689cd2c5d0630f792c2d06c8df1c9dd97eb91f5a224d942261df21e2ccb15

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
openldap-2.6.2-3.el9_2.1.src.rpm SHA-256: 8528fa1cec000e22b5bb44b5de9288525331a9c073e27f603bac02edff0e6dbe
ppc64le
openldap-2.6.2-3.el9_2.1.ppc64le.rpm SHA-256: c41928124bf87a3f6883dbac3513d0be70c3de7e324ce7f6646f403b7dbe9f06
openldap-clients-2.6.2-3.el9_2.1.ppc64le.rpm SHA-256: ba27b1616732748710348d26cf49d911608003bcbb1e787e6b6e242709e2d550
openldap-clients-debuginfo-2.6.2-3.el9_2.1.ppc64le.rpm SHA-256: 57b9b612d0db22551d306875488a18ff0da0587479e79d474123f9655bda31a4
openldap-clients-debuginfo-2.6.2-3.el9_2.1.ppc64le.rpm SHA-256: 57b9b612d0db22551d306875488a18ff0da0587479e79d474123f9655bda31a4
openldap-compat-2.6.2-3.el9_2.1.ppc64le.rpm SHA-256: 0faddce2ac7630df101c22ee7edb19eab37e76035b190e3d64f1cd9e84da9a5b
openldap-compat-debuginfo-2.6.2-3.el9_2.1.ppc64le.rpm SHA-256: f5d413fd18eff0ef4f5c0dde02b16fa48a728eea9ca6420521270af143e9bf14
openldap-compat-debuginfo-2.6.2-3.el9_2.1.ppc64le.rpm SHA-256: f5d413fd18eff0ef4f5c0dde02b16fa48a728eea9ca6420521270af143e9bf14
openldap-debuginfo-2.6.2-3.el9_2.1.ppc64le.rpm SHA-256: d0bbd9a5552b0806bafb13cbf13a17472d6dd66c2e5775a9c7b8d57985b47a96
openldap-debuginfo-2.6.2-3.el9_2.1.ppc64le.rpm SHA-256: d0bbd9a5552b0806bafb13cbf13a17472d6dd66c2e5775a9c7b8d57985b47a96
openldap-debugsource-2.6.2-3.el9_2.1.ppc64le.rpm SHA-256: 516da6b948c7b01ee5de847e99a88019894d72f5935ec89f3fd71aa6f1d861ea
openldap-debugsource-2.6.2-3.el9_2.1.ppc64le.rpm SHA-256: 516da6b948c7b01ee5de847e99a88019894d72f5935ec89f3fd71aa6f1d861ea
openldap-devel-2.6.2-3.el9_2.1.ppc64le.rpm SHA-256: f7d436c00fd678b723143b78a0d2f353559ac52ac74c761d535239206456fc58

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
openldap-2.6.2-3.el9_2.1.src.rpm SHA-256: 8528fa1cec000e22b5bb44b5de9288525331a9c073e27f603bac02edff0e6dbe
x86_64
openldap-2.6.2-3.el9_2.1.i686.rpm SHA-256: 083f2f5b4efc1ceabe1e252be1ac25b252fb05240a2637cef089362bd4f12d17
openldap-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: 7615ae5452993f00535c2c398c4e43db118a71e3209322e69aaa9203608beee7
openldap-clients-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: e647aee34aebecad2292003393f2c4604f8823c33e6c2eea9ab451d0147e6471
openldap-clients-debuginfo-2.6.2-3.el9_2.1.i686.rpm SHA-256: 7a387f18ea9c4b8bce047e5f1df0dc590d352226a8c18dff17e5363d359eff73
openldap-clients-debuginfo-2.6.2-3.el9_2.1.i686.rpm SHA-256: 7a387f18ea9c4b8bce047e5f1df0dc590d352226a8c18dff17e5363d359eff73
openldap-clients-debuginfo-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: 492285810fa2d390f1431989b06321a9c90bca51daa2a72abe9c445c47d138de
openldap-clients-debuginfo-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: 492285810fa2d390f1431989b06321a9c90bca51daa2a72abe9c445c47d138de
openldap-compat-2.6.2-3.el9_2.1.i686.rpm SHA-256: ae9406f0d227805fccc1362715f686b1c62db8e17bda2ac78663ed035056f38e
openldap-compat-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: 9136895be3d56867b92607a8b2ebc6e8be669ec9e654d4a80492be8ab8903f80
openldap-compat-debuginfo-2.6.2-3.el9_2.1.i686.rpm SHA-256: 69c8c33642d69a327f8bafd5efc89c3ae04ad0fa0052914360bb1188d8ec8fe7
openldap-compat-debuginfo-2.6.2-3.el9_2.1.i686.rpm SHA-256: 69c8c33642d69a327f8bafd5efc89c3ae04ad0fa0052914360bb1188d8ec8fe7
openldap-compat-debuginfo-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: 0bc8a7e0736267f24777398460952de478b7c547104afcdf4d07d6b8f7e0c46e
openldap-compat-debuginfo-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: 0bc8a7e0736267f24777398460952de478b7c547104afcdf4d07d6b8f7e0c46e
openldap-debuginfo-2.6.2-3.el9_2.1.i686.rpm SHA-256: ef366468b54cc06e5a22f1287d94c8f384ff600c8b560b4948bde7fc7f92f70f
openldap-debuginfo-2.6.2-3.el9_2.1.i686.rpm SHA-256: ef366468b54cc06e5a22f1287d94c8f384ff600c8b560b4948bde7fc7f92f70f
openldap-debuginfo-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: ca340f2abace3f3d5e1564c1b6ac36dafa7bbd50a7e7d709b593eb71dbc0b5e6
openldap-debuginfo-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: ca340f2abace3f3d5e1564c1b6ac36dafa7bbd50a7e7d709b593eb71dbc0b5e6
openldap-debugsource-2.6.2-3.el9_2.1.i686.rpm SHA-256: ea0ca1de1a26ba40157f19d11c70f55011c5fd15364202b416f4ea83ee15e22b
openldap-debugsource-2.6.2-3.el9_2.1.i686.rpm SHA-256: ea0ca1de1a26ba40157f19d11c70f55011c5fd15364202b416f4ea83ee15e22b
openldap-debugsource-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: 759ada59b985d60850b417f80791c9c556f285d5c8971fc6581ebb1968e272b9
openldap-debugsource-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: 759ada59b985d60850b417f80791c9c556f285d5c8971fc6581ebb1968e272b9
openldap-devel-2.6.2-3.el9_2.1.i686.rpm SHA-256: 4a943f7b0297096d149e73f7b9ed750bceaff0614031d1fa69305f455ff43b10
openldap-devel-2.6.2-3.el9_2.1.x86_64.rpm SHA-256: 80102fc627f325a45b97da2885b3498a5971f301ce619886d8e1b8aa0e302d38

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
openldap-2.6.2-3.el9_2.1.src.rpm SHA-256: 8528fa1cec000e22b5bb44b5de9288525331a9c073e27f603bac02edff0e6dbe
aarch64
openldap-2.6.2-3.el9_2.1.aarch64.rpm SHA-256: 79422eb47adcf423b5962638e926c3c8b247d74ad797390f97ca1cca01414c29
openldap-clients-2.6.2-3.el9_2.1.aarch64.rpm SHA-256: d3fc44d379506a186522dfc2452ba082f349de5c1b3d7cb02dc4f094669391f6
openldap-clients-debuginfo-2.6.2-3.el9_2.1.aarch64.rpm SHA-256: e61fef89a1c4410e7ac5fe8c5165c13c5b80b8b54e1fc7a2bd3d9c3335b11623
openldap-clients-debuginfo-2.6.2-3.el9_2.1.aarch64.rpm SHA-256: e61fef89a1c4410e7ac5fe8c5165c13c5b80b8b54e1fc7a2bd3d9c3335b11623
openldap-compat-2.6.2-3.el9_2.1.aarch64.rpm SHA-256: 679bf510f31e768944674d9f9557ef62f0964799dbe0dcf76b48162d5cba3c40
openldap-compat-debuginfo-2.6.2-3.el9_2.1.aarch64.rpm SHA-256: 57e6b7919bc523f65e7033bb925e72808671b81fa319e292b9a7bf505aa34ee1
openldap-compat-debuginfo-2.6.2-3.el9_2.1.aarch64.rpm SHA-256: 57e6b7919bc523f65e7033bb925e72808671b81fa319e292b9a7bf505aa34ee1
openldap-debuginfo-2.6.2-3.el9_2.1.aarch64.rpm SHA-256: 2a71334b9634f9d6671f5eb686a60bda06c462cac12debe6b2d145988561f058
openldap-debuginfo-2.6.2-3.el9_2.1.aarch64.rpm SHA-256: 2a71334b9634f9d6671f5eb686a60bda06c462cac12debe6b2d145988561f058
openldap-debugsource-2.6.2-3.el9_2.1.aarch64.rpm SHA-256: 29ad12d014fc58e4c91fbfee458fb22643e0b37bb851eea7c85da6e8d7739922
openldap-debugsource-2.6.2-3.el9_2.1.aarch64.rpm SHA-256: 29ad12d014fc58e4c91fbfee458fb22643e0b37bb851eea7c85da6e8d7739922
openldap-devel-2.6.2-3.el9_2.1.aarch64.rpm SHA-256: 1a9689cd2c5d0630f792c2d06c8df1c9dd97eb91f5a224d942261df21e2ccb15

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
openldap-2.6.2-3.el9_2.1.src.rpm SHA-256: 8528fa1cec000e22b5bb44b5de9288525331a9c073e27f603bac02edff0e6dbe
s390x
openldap-2.6.2-3.el9_2.1.s390x.rpm SHA-256: d669ba4a0541101eddf54d7977b8fc4d056dc4cf8fbf7886c952757bc9283a0b
openldap-clients-2.6.2-3.el9_2.1.s390x.rpm SHA-256: 3d54e4e0e3f851e825344eedaaccb7f6986d3c5d63dd2e41e94a6bd2f89c34ad
openldap-clients-debuginfo-2.6.2-3.el9_2.1.s390x.rpm SHA-256: 3a220284043700f708130cbd9bafb2efa478cef19cd183a470a49965ca4cccd4
openldap-clients-debuginfo-2.6.2-3.el9_2.1.s390x.rpm SHA-256: 3a220284043700f708130cbd9bafb2efa478cef19cd183a470a49965ca4cccd4
openldap-compat-2.6.2-3.el9_2.1.s390x.rpm SHA-256: 40e1b31aa44415f9b0ec8998537a31d71326a1332980f574a24976fde66a10c0
openldap-compat-debuginfo-2.6.2-3.el9_2.1.s390x.rpm SHA-256: 0a02a5422ec65ada2542907b6a842df2caf18103c26d3f8e9203af18f40ee197
openldap-compat-debuginfo-2.6.2-3.el9_2.1.s390x.rpm SHA-256: 0a02a5422ec65ada2542907b6a842df2caf18103c26d3f8e9203af18f40ee197
openldap-debuginfo-2.6.2-3.el9_2.1.s390x.rpm SHA-256: 4451b8ef03632378b3678e0c02fd337799aa88e98c227f73aa488ca9e0fe9c38
openldap-debuginfo-2.6.2-3.el9_2.1.s390x.rpm SHA-256: 4451b8ef03632378b3678e0c02fd337799aa88e98c227f73aa488ca9e0fe9c38
openldap-debugsource-2.6.2-3.el9_2.1.s390x.rpm SHA-256: 76b4e180f79ae7becbbc4255afff29dda2b4861cf9a549bb0f2dde1ec54042e1
openldap-debugsource-2.6.2-3.el9_2.1.s390x.rpm SHA-256: 76b4e180f79ae7becbbc4255afff29dda2b4861cf9a549bb0f2dde1ec54042e1
openldap-devel-2.6.2-3.el9_2.1.s390x.rpm SHA-256: 818bebf5e741956c1667aa082e3ffbb4b47ecd187880f70c5ca4cad7b4fdc799

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility