389-ds-base 2.0.15-1.1 source package in Ubuntu

Changelog

389-ds-base (2.0.15-1.1) unstable; urgency=medium

  * Non-maintainer upload.
  * CVE-2022-0918: unauthenticated attacker with network access to
    the LDAP port could cause a denial of service (Closes: #1016445)

 -- Adrian Bunk <email address hidden>  Tue, 13 Sep 2022 22:10:45 +0300

Upload details

Uploaded by:
Debian FreeIPA Team
Uploaded to:
Sid
Original maintainer:
Debian FreeIPA Team
Architectures:
any all
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
389-ds-base_2.0.15-1.1.dsc 2.7 KiB 6f08027e020be2876f1650563c6b60da0c62c94ccb46030b5b972a733146ea68
389-ds-base_2.0.15.orig.tar.gz 5.2 MiB 00de7da9675c25b1b64fc4706db712cbe6dd81617b66dceb4338daf221a50f4c
389-ds-base_2.0.15-1.1.debian.tar.xz 26.3 KiB 1806637e3945fe7f495bf6ae2ceeffd8dbb13e5b276b5c0a540a56a318f7f4bd

No changes file available.

Binary packages built by this source

389-ds: 389 Directory Server suite - metapackage

 Based on the Lightweight Directory Access Protocol (LDAP), the 389
 Directory Server is designed to manage large directories of users and
 resources robustly and scalably.
 .
 This is a metapackage depending on the LDAPv3 server and a Cockpit UI plugin
 for administration.

389-ds-base: 389 Directory Server suite - server

 Based on the Lightweight Directory Access Protocol (LDAP), the 389
 Directory Server is designed to manage large directories of users and
 resources robustly and scalably.
 .
 Its key features include:
  * four-way multi-master replication;
  * great scalability;
  * extensive documentation;
  * Active Directory user and group synchronization;
  * secure authentication and transport;
  * support for LDAPv3;
  * graphical management console;
  * on-line, zero downtime update of schema, configuration, and
    in-tree Access Control Information.

389-ds-base-dbgsym: debug symbols for 389-ds-base
389-ds-base-dev: 389 Directory Server suite - development files

 Based on the Lightweight Directory Access Protocol (LDAP), the 389
 Directory Server is designed to manage large directories of users and
 resources robustly and scalably.
 .
 This package contains development headers for the core libraries
 of the 389 Directory Server, useful for developing plugins without
 having to install the server itself.

389-ds-base-libs: 389 Directory Server suite - libraries

 Based on the Lightweight Directory Access Protocol (LDAP), the 389
 Directory Server is designed to manage large directories of users and
 resources robustly and scalably.
 .
 This package contains core libraries for the 389 Directory Server.

389-ds-base-libs-dbgsym: debug symbols for 389-ds-base-libs
cockpit-389-ds: Cockpit user interface for 389 Directory Server

 This package includes a Cockpit UI plugin for configuring and administering
 the 389 Directory Server.

python3-lib389: Python3 module for accessing and configuring the 389 Directory Server

 This Python3 module contains tools and libraries for accessing, testing,
 and configuring the 389 Directory Server.