Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

cockpit-389-ds-1.4.3.39-7.module_el8.10.0+3864+d8eec553 RPM for noarch

From AlmaLinux 8.10 devel for s390x

Name: cockpit-389-ds Distribution: AlmaLinux
Version: 1.4.3.39 Vendor: AlmaLinux
Release: 7.module_el8.10.0+3864+d8eec553 Build date: Thu Jul 4 08:49:38 2024
Group: System Environment/Daemons Build host: s390x-builder01.almalinux.org
Size: 693282 Source RPM: 389-ds-base-1.4.3.39-7.module_el8.10.0+3864+d8eec553.src.rpm
Packager: AlmaLinux Packaging Team <packager@almalinux.org>
Url: https://www.port389.org
Summary: Cockpit UI Plugin for configuring and administering the 389 Directory Server
A cockpit UI Plugin for configuring and administering the 389 Directory Server

Provides

Requires

License

GPLv3+ and (ASL 2.0 or MIT)

Changelog

* Thu Jun 13 2024 Viktor Ashirov <vashirov@redhat.com> - 1.4.3.39-7
  - Bump version to 1.4.3.39-7
  - Resolves: RHEL-16277 - LDAP connections are closed with code T2 before the IO block timeout is reached. [rhel-8.10.0.z]
* Thu Jun 13 2024 Viktor Ashirov <vashirov@redhat.com> - 1.4.3.39-6
  - Bump version to 1.4.3.39-6
  - Resolves: RHEL-16277 - LDAP connections are closed with code T2 before the IO block timeout is reached. [rhel-8.10.0.z]
* Tue Jun 11 2024 Viktor Ashirov <vashirov@redhat.com> - 1.4.3.39-5
  - Bump version to 1.4.3.39-5
  - Resolves: RHEL-16277 - LDAP connections are closed with code T2 before the IO block timeout is reached. [rhel-8.10.0.z]
* Thu Jun 06 2024 James Chapman <jachapma@redhat.com> - 1.4.3.39-4
  - Bump version to 1.4.3.39-4
  - Resolves: RHEL-34818 - redhat-ds:11/389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.c
  - Resolves: RHEL-34824 - redhat-ds:11/389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request
* Thu Mar 14 2024 Simon Pichugin <spichugi@redhat.com> - 1.4.3.39-3
  - Bump version to 1.4.3.39-3
  - Resolves: RHEL-19240 - RFE Add PROXY protocol support to 389-ds-base via confiuration item - similar to Postfix
* Mon Feb 05 2024 Thierry Bordaz <tbordaz@redhat.com> - 1.4.3.39-2
  - Bump version to 1.4.3.39-2
  - Resolves: RHEL-23209 - CVE-2024-1062 389-ds:1.4/389-ds-base: a heap overflow leading to denail-of-servce while writing a value larger than 256 chars (in log_entry_attr)
  - Resolves: RHEL-5390  - schema-compat-plugin expensive with automember rebuild
  - Resolves: RHEL-5135  - crash in sync_update_persist_op() of content sync plugin
* Tue Jan 16 2024 Simon Pichugin <spichugi@redhat.com> - 1.4.3.39-1
  - Bump version to 1.4.3.39-1
  - Resolves: RHEL-19028 - Rebase 389-ds-base in RHEL 8.10 to 1.4.3.39
  - Resolves: RHEL-19240 - [RFE] Add PROXY protocol support to 389-ds-base
  - Resolves: RHEL-5143  - SELinux labeling for dirsrv files seen during ipa install/uninstall should be moved to DEBUG.
  - Resolves: RHEL-5107  - bdb_start - Detected Disorderly Shutdown directory server is not starting
  - Resolves: RHEL-16338 - ns-slapd crash in slapi_attr_basetype
  - Resolves: RHEL-14025 - After an upgrade the LDAP server won't start if nsslapd-conntablesize is present in the dse.ldif file.
* Fri Dec 08 2023 James Chapman <jachapma@redhat.com> - 1.4.3.38-1
  - Bump version to 1.4.3.38-1
  - Resolves: RHEL-19028 - Rebase 389-ds-base in RHEL 8.10 to 1.4.3.38
* Wed Aug 16 2023 Mark Reynolds <mreynolds@redhat.com> - 1.4.3.37-1
  - Bump versionto 1.4.3.37-1
  - Resolves: rhbz#2224505 - Paged search impacts performance
  - Resolves: rhbz#2220890 - healthcheck tool needs to be updates for new default password storage scheme
  - Resolves: rhbz#2218235 - python3-lib389: Python tarfile extraction needs change to avoid a warning
  - Resolves: rhbz#2210491 - dtablesize being set to soft maxfiledescriptor limit causing massive slowdown in large enviroments.
  - Resolves: rhbz#2149967 - SELinux labeling for dirsrv files seen during ipa install/uninstall should be moved to DEBUG
* Tue Jul 11 2023 Mark Reynolds <mreynolds@redhat.com> - 1.4.3.36-2
  - Bump version to 1.4.3.36-2
  - Resolves: rhbz#2220890 - healthcheck tool needs to be updates for new default password storage scheme
* Wed Jun 14 2023 Mark Reynolds <mreynolds@redhat.com> - 1.4.3.36-1
  - Bump version to 1.4.3.36-1
  - Resolves: rhbz#2188628 - Rebase 389-ds-base in RHEL 8.9 to 1.4.3.36
* Mon May 22 2023 Mark Reynolds <mreynolds@redhat.com> - 1.4.3.35-1
  - Bump version to 1.4.3.35-1
  - Resolves: rhbz#2188628 - Rebase 389-ds-base in RHEL 8.9 to 1.4.3.35
* Tue Nov 15 2022 Mark Reynolds <mreynolds@redhat.com> - 1.4.3.32-1
  - Bump version to 1.4.3.32-1
  - Resolves: Bug 2098138 - broken nsslapd-subtree-rename-switch option in rhds11
  - Resolves: Bug 2119063 - entryuuid fixup tasks fails because entryUUID is not mutable
  - Resolves: Bug 2136610 - [RFE] Add 'cn' attribute to IPA audit logs 
  - Resolves: Bug 2142638 - pam mutex lock causing high etimes, affecting red hat internal sso
  - Resolves: Bug 2096795 - [RFE] Support ECDSA private keys for TLS

Files

/usr/share/cockpit/389-console
/usr/share/cockpit/389-console/index.css.gz
/usr/share/cockpit/389-console/index.html.gz
/usr/share/cockpit/389-console/index.js.LICENSE.txt.gz
/usr/share/cockpit/389-console/index.js.gz
/usr/share/cockpit/389-console/manifest.json
/usr/share/doc/cockpit-389-ds
/usr/share/doc/cockpit-389-ds/README.md
/usr/share/metainfo/389-console/org.port389.cockpit_console.metainfo.xml


Generated by rpm2html 1.8.1

Fabrice Bellet, Thu Sep 12 05:37:22 2024