system environment/daemons

389-ds-base-snmp - SNMP Agent for 389 Directory Server

Website: https://www.port389.org/
License: GPLv3+
Vendor: Scientific Linux
Description:
SNMP Agent for the 389 Directory Server base package.

Packages

389-ds-base-snmp-1.3.10.2-17.el7_9.x86_64 [179 KiB] Changelog by Mark Reynolds (2022-09-30):
- Bump version to 1.3.10.2-17
- Resolves: Bug 2113056 - Import may break replication because changelog starting csn may not be created
- Resolves: Bug 2131083 - SIGSEGV in sync_repl
389-ds-base-snmp-1.3.10.2-16.el7_9.x86_64 [179 KiB] Changelog by Thierry Bordaz (2022-06-07):
- Bump version to 1.3.10.2-16
- Resolves: Bug 2077395 - CVE-2022-0918 389-ds:1.4/389-ds-base: sending crafted message could result in DoS
- Resolves: Bug 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log
- Resolves: Bug 2018153 - RFE - Provide an option to abort an Auto Member rebuild task
- Resolves: Bug 2093294 - CVE-2022-0996 389-ds:1.4/389-ds-base: expired password was still allowed to access the database
389-ds-base-snmp-1.3.10.2-15.el7_9.x86_64 [179 KiB] Changelog by Thierry Bordaz (2022-02-03):
- Bump version to 1.3.10.2-15
- Resolves: Bug 2049812 - Fix csn generator to limit time skew drift
- Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent search
389-ds-base-snmp-1.3.10.2-13.el7_9.x86_64 [178 KiB] Changelog by Thierry Bordaz (2021-09-20):
- Bump version to 1.3.10.2-13
- Resolves: Bug 2005399 - Internal unindexed searches in syncrepl
- Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed
- Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context.
- Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule
389-ds-base-snmp-1.3.10.2-12.el7_9.x86_64 [178 KiB] Changelog by Thierry Bordaz (2021-05-07):
- Bump version to 1.3.10.2-12
389-ds-base-snmp-1.3.9.1-12.el7_7.x86_64 [172 KiB] Changelog by Mark Reynolds (2019-11-01):
- Bump version to 1.3.9.1-12
- Resolves: Bug 1767622 - CleanAllRUV task limit not enforced
389-ds-base-snmp-1.3.8.4-25.1.el7_6.x86_64 [167 KiB] Changelog by Mark Reynolds (2019-07-03):
- Bump version to 1.3.8.4-25.1
- Resolves: Bug 1718689 - dse.ldif strip-off string after 1023 character (missing patch file)
389-ds-base-snmp-1.3.8.4-15.el7.x86_64 [164 KiB] Changelog by Mark Reynolds (2018-09-19):
- Bump version to 1.3.8.4-15
- Resolves: Bug 1624004 - Fix regression in last patch
389-ds-base-snmp-1.3.7.5-28.el7_5.x86_64 [164 KiB] Changelog by Mark Reynolds (2018-09-13):
- Bump version to 1.3.7.5-28
- Resolves: Bug 1628676 - 389-ds-base: race condition on reference counter leads to DoS using persistent search
- Resolves: Bug 1628677 - Crash in delete_passwdPolicy when persistent search connections are terminated unexpectedly
389-ds-base-snmp-1.3.7.5-21.el7_5.x86_64 [162 KiB] Changelog by Mark Reynolds (2018-04-05):
- Bump version to 1.3.7.5-21
- Resolves: Bug 1559818 - EMBARGOED CVE-2018-1089 389-ds-base: ns-slapd crash via large filter value in ldapsearch
389-ds-base-snmp-1.3.6.1-28.el7_4.x86_64 [159 KiB] Changelog by Mark Reynolds (2018-02-26):
- Bump version to 1.3.6.1-28
- Resolves: Bug 1540105 - CVE-2018-1054 - remote Denial of Service (DoS) via search filters in SetUnicodeStringFromUTF_8
389-ds-base-snmp-1.3.6.1-26.el7_4.x86_64 [158 KiB] Changelog by Mark Reynolds (2018-01-16):
- Bump version to 1.3.6.1-25
- Resolves: Bug 1534430 - crash in slapi_filter_sprintf
389-ds-base-snmp-1.3.6.1-19.el7_4.x86_64 [157 KiB] Changelog by Mark Reynolds (2017-08-21):
- Bump version to 1.3.6.19-1
- Remove old mozldap and db4 requirements
- Resolves: Bug 1483865 - Crash while binding to a server during replication online init
389-ds-base-snmp-1.3.6.1-16.el7.x86_64 [156 KiB] Changelog by Mark Reynolds (2017-06-06):
- Bump version to 1.3.6.1-16
- Resolves: Bug 1444938 - nsslapd-allowed-sasl-mechanisms doesn't reset to default values without a restart
- Resolves: Bug 1447015 - Adjust db2bak.pl help and man page to reflect changes introduced to the script
- Resolves: Bug 1450896 - Manual resetting of nsslapd-dbcachesize using ldapmodify
- Resolves: Bug 1454921 - Fixup memberof task throws error "memberof_fix_memberof_callback: Weird
- Resolves: Bug 1456774 - ipa-replica server fails to upgrade
389-ds-base-snmp-1.3.5.10-20.el7_3.x86_64 [151 KiB] Changelog by Mark Reynolds (2017-04-03):
- Bump version to 1.3.5.10-20
- Resolves: bug 1437005 - CVE-2017-2668 389-ds-base: Remote crash via crafted LDAP messages
389-ds-base-snmp-1.3.5.10-18.el7_3.x86_64 [151 KiB] Changelog by Mark Reynolds (2017-02-16):
- Release 1.3.5.10-18
- Resolves: bug 1387340 - Aborted operation can leave RUV in incorrect state

Listing created by Repoview-0.6.6-4.el7