Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHBA-2010:0300 - Bug Fix Advisory
Issued:
2010-03-30
Updated:
2010-03-30

RHBA-2010:0300 - Bug Fix Advisory

  • Overview
  • Updated Packages

Synopsis

samba bug fix update

Type/Severity

Bug Fix Advisory

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Updated samba packages that contain various bugfixes
are now available.

Description

Samba is a suite of programs used by machines to share files, printers,
and other information.

This package addresses the following bugs:

  • previously, the man pages and usage messages for rpcclient,

smbcacls, samba-client, smbget, smbtree, and pdbedit contained
errors, omissions, and outdated information. Users could not
therefore rely on the provided documentation to use these programs.
The documentation for each of these components has been reviewed and
corrected and no longer contains misleading information. (BZ#457082,
BZ#457096, BZ#457097, BZ#457192, BZ#457195, BZ#457203, BZ#457384,
BZ#457385)

  • Samba stores its own Kerberos configuration in

/var/cache/samba/smb_krb5. Previously, although the "net ads join"
command used this configuration and was able to join an Active
Directory, "net ads testjoin" and "net ads leave" ignored the samba-
specific file and tried to use the configuration in /etc/krb5.conf
instead. These commands would therefore fail when authentication
through Kerberos was needed. "net ads testjoin" and "net ads leave" now
use /var/cache/samba/smb_krb5 and therefore work with authenticated
Active Directory resources. (BZ#509170)

  • cifs.upcall performs certain CIFS-related tasks for the kernel in

user space. The version of cifs.upcall included with previous versions
of Samba could not provide the kernel with the credentials cache
path stored in the KRB5CCNAME environment variable. Attempts to mount
CIFS shares through fstab as a normal user would therefore fail.
The version of cifs.upcall included with Red Hat Enterprise Linux 5.5
can now provide the kernel with the credentials cache path, and
CIFS shares can therefore be mounted for normal users. (BZ#517195)

  • previously, when handling a POSIX open call, Samba did not account

for the SMB_O_CREAT, SMB_O_EXCL, or SMB_O_TRUNC flags. As a result,
Samba would respond with STATUS_INVALID_PARAMETER to any of these
flags instead of honoring the call. Samba now recognizes these
flags and honors POSIX open calls that use them. (BZ#522866)

  • when setting the "allow trusted domain = no" parameter on a Samba server

it would not have any effect on the configuration and Samba would still
attempt to contact trusted domains. By refreshing the trusted domain cache
only if the parameter "allow trusted domain = yes" is set, Samba no longer
attempts to contact trusted domains when "allow trusted domain = no".
(BZ#526065)

  • mount.cifs would fail to correctly authenticate when a credentials file

was used. As a result, any mount operation that used a credentials file
would fail. By correcting the newlines during the parsing routines during
mounting the issue has been fixed. mount.cifs now works correctly when
authenticating with a credentials file. (BZ#532153)

  • mounting and unmounting a CIFS filesystem quickly would eventually lead

to the CIFS mounts becoming unmountable. The issue has been corrected by
linking mtab.o to the building of mount.cifs and unmount.cifs. CIFS mounts
no longer become unmountable when performing quick mounting and unmounting
of the filesystem. (BZ#533912)

  • kdebase conflicted with Samba 3. Samba 2 components libsmbclient and

libsmbclient-devel are now available as independent rpms and can be
installed alongside Samba 3. By separating out these packages it allows for
kdebase to reference its dependencies independent of a Samba installation,
correcting the conflict. (BZ#555654)

Users of Samba should upgrade to these updated packages, which resolve
these issues.

Solution

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

Affected Products

  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 ia64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Workstation 5 x86_64
  • Red Hat Enterprise Linux Workstation 5 i386
  • Red Hat Enterprise Linux Desktop 5 x86_64
  • Red Hat Enterprise Linux Desktop 5 i386
  • Red Hat Enterprise Linux for IBM z Systems 5 s390x
  • Red Hat Enterprise Linux for Power, big endian 5 ppc
  • Red Hat Enterprise Linux Server from RHUI 5 x86_64
  • Red Hat Enterprise Linux Server from RHUI 5 i386

Fixes

  • BZ - 457082 - samba-client: manual page of rpcclient is incomplete/incorrect
  • BZ - 457096 - smbcacls -t does nothing, not even the argument validation
  • BZ - 457097 - samba-client: manual page and usage message of smbcacls is incomplete/incorrect
  • BZ - 457192 - samba-client: manual page of smbclient is incomplete/incorrect
  • BZ - 457195 - samba-client: manual page of smbget doesn't mention -O|--stdout parameter
  • BZ - 457203 - samba-client: manual page and usage message of smbtree is incomplete/incorrect
  • BZ - 457384 - samba-common: manual page and usage message of pdbedit is incomplete/incorrect
  • BZ - 457385 - pdbedit -N doesn't work without -r specified
  • BZ - 517195 - cifs.upcall does not find/read existing credentials from KRB5CCNAME
  • BZ - 522866 - samba occasionally returning -EINVAL on what looks like valid posix open call
  • BZ - 532153 - mount.cifs reads credentials file incorrectly

CVEs

(none)

References

(none)

Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 5

SRPM
samba-3.0.33-3.28.el5.src.rpm SHA-256: ac6e90643996d4db9b89556efb52f2c17af8ac961a73bf1c76f1e55bbc73a0f3
x86_64
libsmbclient-3.0.33-3.28.el5.i386.rpm SHA-256: 45768c298c564650a3fffcfdee0899bf85b3b186e31a380e9892a4d5003576df
libsmbclient-3.0.33-3.28.el5.x86_64.rpm SHA-256: 03a80dbc378a7becc77ad3105ea2ea27ddcfdd5de0ae8c9a55915984be0dc67b
libsmbclient-devel-3.0.33-3.28.el5.i386.rpm SHA-256: b45a0c3c5fac37d00a2619c7754eba81c516efc2aa5954fb2cda5f710067dba5
libsmbclient-devel-3.0.33-3.28.el5.x86_64.rpm SHA-256: 11bcc97b13b954238e48ef6df37a92908b6698ba0db7a82546031d8f56a1a6f0
samba-3.0.33-3.28.el5.x86_64.rpm SHA-256: 2fe6acbf00c6aef55f1a3f17ff1616e230840a067d6f3770bfa8ce2992cdeb18
samba-client-3.0.33-3.28.el5.x86_64.rpm SHA-256: c756ed860b9fd1a8e8e9a3566a26254929dcc1ea6c9a14889b46e2d063d57f28
samba-common-3.0.33-3.28.el5.i386.rpm SHA-256: 64f84666ed6a8b8afd3172d5ab14eba83f8f24f981c792de9c70f6391679432a
samba-common-3.0.33-3.28.el5.x86_64.rpm SHA-256: 864d10c14b9aab45449cb283d0660c6b95a8c4537109e0767fd09fbb5b2233b0
samba-swat-3.0.33-3.28.el5.x86_64.rpm SHA-256: ddb21559870d2edcf6533e1ed4e83ea3385e3095531df9ba25c3d76cdbc8e7bf
ia64
libsmbclient-3.0.33-3.28.el5.ia64.rpm SHA-256: db646149ed0e57949b8caae87506b2b8e32f6937a08a4eff05df4ef165c2ac4a
libsmbclient-devel-3.0.33-3.28.el5.ia64.rpm SHA-256: 0c2761db9bf48df9735d602befe0125eddc01a6ffec8c8207b482fcc3d133b73
samba-3.0.33-3.28.el5.ia64.rpm SHA-256: 74651a102c2a99a2e7ecda7642f148f7b3bca19c3b12a1f2a42cf5def26aaec5
samba-client-3.0.33-3.28.el5.ia64.rpm SHA-256: 6c6161323a17c48ee677b9001a8fda3d3cb794b15001972f8c1462baab972df4
samba-common-3.0.33-3.28.el5.ia64.rpm SHA-256: 506726b65c11bd348541639ff37ab63ff465594546f81ef64a2a7570cf423aae
samba-swat-3.0.33-3.28.el5.ia64.rpm SHA-256: c6fb517c0f2543d51789ab1fa9ce936ebb5789ec2dd5a8c75f83bdc22a4e4bec
i386
libsmbclient-3.0.33-3.28.el5.i386.rpm SHA-256: 45768c298c564650a3fffcfdee0899bf85b3b186e31a380e9892a4d5003576df
libsmbclient-devel-3.0.33-3.28.el5.i386.rpm SHA-256: b45a0c3c5fac37d00a2619c7754eba81c516efc2aa5954fb2cda5f710067dba5
samba-3.0.33-3.28.el5.i386.rpm SHA-256: 4feee8bf17c35829cad9e1e47b25aaeecd50dc117d8a3ca23489ff43f9aaed5a
samba-client-3.0.33-3.28.el5.i386.rpm SHA-256: b4fb2c8acbcfd1dbbf678ab233aa4a04c33cd74d980febf8f7b1116e46673daa
samba-common-3.0.33-3.28.el5.i386.rpm SHA-256: 64f84666ed6a8b8afd3172d5ab14eba83f8f24f981c792de9c70f6391679432a
samba-swat-3.0.33-3.28.el5.i386.rpm SHA-256: 4c76171eeebd25223a7fe72a0beb1c9e9f2f1c518b4e14c15c1f068c4de11106

Red Hat Enterprise Linux Workstation 5

SRPM
samba-3.0.33-3.28.el5.src.rpm SHA-256: ac6e90643996d4db9b89556efb52f2c17af8ac961a73bf1c76f1e55bbc73a0f3
x86_64
libsmbclient-3.0.33-3.28.el5.i386.rpm SHA-256: 45768c298c564650a3fffcfdee0899bf85b3b186e31a380e9892a4d5003576df
libsmbclient-3.0.33-3.28.el5.x86_64.rpm SHA-256: 03a80dbc378a7becc77ad3105ea2ea27ddcfdd5de0ae8c9a55915984be0dc67b
libsmbclient-devel-3.0.33-3.28.el5.i386.rpm SHA-256: b45a0c3c5fac37d00a2619c7754eba81c516efc2aa5954fb2cda5f710067dba5
libsmbclient-devel-3.0.33-3.28.el5.x86_64.rpm SHA-256: 11bcc97b13b954238e48ef6df37a92908b6698ba0db7a82546031d8f56a1a6f0
samba-3.0.33-3.28.el5.x86_64.rpm SHA-256: 2fe6acbf00c6aef55f1a3f17ff1616e230840a067d6f3770bfa8ce2992cdeb18
samba-client-3.0.33-3.28.el5.x86_64.rpm SHA-256: c756ed860b9fd1a8e8e9a3566a26254929dcc1ea6c9a14889b46e2d063d57f28
samba-common-3.0.33-3.28.el5.i386.rpm SHA-256: 64f84666ed6a8b8afd3172d5ab14eba83f8f24f981c792de9c70f6391679432a
samba-common-3.0.33-3.28.el5.x86_64.rpm SHA-256: 864d10c14b9aab45449cb283d0660c6b95a8c4537109e0767fd09fbb5b2233b0
samba-swat-3.0.33-3.28.el5.x86_64.rpm SHA-256: ddb21559870d2edcf6533e1ed4e83ea3385e3095531df9ba25c3d76cdbc8e7bf
i386
libsmbclient-3.0.33-3.28.el5.i386.rpm SHA-256: 45768c298c564650a3fffcfdee0899bf85b3b186e31a380e9892a4d5003576df
libsmbclient-devel-3.0.33-3.28.el5.i386.rpm SHA-256: b45a0c3c5fac37d00a2619c7754eba81c516efc2aa5954fb2cda5f710067dba5
samba-3.0.33-3.28.el5.i386.rpm SHA-256: 4feee8bf17c35829cad9e1e47b25aaeecd50dc117d8a3ca23489ff43f9aaed5a
samba-client-3.0.33-3.28.el5.i386.rpm SHA-256: b4fb2c8acbcfd1dbbf678ab233aa4a04c33cd74d980febf8f7b1116e46673daa
samba-common-3.0.33-3.28.el5.i386.rpm SHA-256: 64f84666ed6a8b8afd3172d5ab14eba83f8f24f981c792de9c70f6391679432a
samba-swat-3.0.33-3.28.el5.i386.rpm SHA-256: 4c76171eeebd25223a7fe72a0beb1c9e9f2f1c518b4e14c15c1f068c4de11106

Red Hat Enterprise Linux Desktop 5

SRPM
samba-3.0.33-3.28.el5.src.rpm SHA-256: ac6e90643996d4db9b89556efb52f2c17af8ac961a73bf1c76f1e55bbc73a0f3
x86_64
libsmbclient-3.0.33-3.28.el5.i386.rpm SHA-256: 45768c298c564650a3fffcfdee0899bf85b3b186e31a380e9892a4d5003576df
libsmbclient-3.0.33-3.28.el5.x86_64.rpm SHA-256: 03a80dbc378a7becc77ad3105ea2ea27ddcfdd5de0ae8c9a55915984be0dc67b
libsmbclient-devel-3.0.33-3.28.el5.i386.rpm SHA-256: b45a0c3c5fac37d00a2619c7754eba81c516efc2aa5954fb2cda5f710067dba5
libsmbclient-devel-3.0.33-3.28.el5.x86_64.rpm SHA-256: 11bcc97b13b954238e48ef6df37a92908b6698ba0db7a82546031d8f56a1a6f0
samba-3.0.33-3.28.el5.x86_64.rpm SHA-256: 2fe6acbf00c6aef55f1a3f17ff1616e230840a067d6f3770bfa8ce2992cdeb18
samba-client-3.0.33-3.28.el5.x86_64.rpm SHA-256: c756ed860b9fd1a8e8e9a3566a26254929dcc1ea6c9a14889b46e2d063d57f28
samba-common-3.0.33-3.28.el5.i386.rpm SHA-256: 64f84666ed6a8b8afd3172d5ab14eba83f8f24f981c792de9c70f6391679432a
samba-common-3.0.33-3.28.el5.x86_64.rpm SHA-256: 864d10c14b9aab45449cb283d0660c6b95a8c4537109e0767fd09fbb5b2233b0
samba-swat-3.0.33-3.28.el5.x86_64.rpm SHA-256: ddb21559870d2edcf6533e1ed4e83ea3385e3095531df9ba25c3d76cdbc8e7bf
i386
libsmbclient-3.0.33-3.28.el5.i386.rpm SHA-256: 45768c298c564650a3fffcfdee0899bf85b3b186e31a380e9892a4d5003576df
libsmbclient-devel-3.0.33-3.28.el5.i386.rpm SHA-256: b45a0c3c5fac37d00a2619c7754eba81c516efc2aa5954fb2cda5f710067dba5
samba-3.0.33-3.28.el5.i386.rpm SHA-256: 4feee8bf17c35829cad9e1e47b25aaeecd50dc117d8a3ca23489ff43f9aaed5a
samba-client-3.0.33-3.28.el5.i386.rpm SHA-256: b4fb2c8acbcfd1dbbf678ab233aa4a04c33cd74d980febf8f7b1116e46673daa
samba-common-3.0.33-3.28.el5.i386.rpm SHA-256: 64f84666ed6a8b8afd3172d5ab14eba83f8f24f981c792de9c70f6391679432a
samba-swat-3.0.33-3.28.el5.i386.rpm SHA-256: 4c76171eeebd25223a7fe72a0beb1c9e9f2f1c518b4e14c15c1f068c4de11106

Red Hat Enterprise Linux for IBM z Systems 5

SRPM
samba-3.0.33-3.28.el5.src.rpm SHA-256: ac6e90643996d4db9b89556efb52f2c17af8ac961a73bf1c76f1e55bbc73a0f3
s390x
libsmbclient-3.0.33-3.28.el5.s390.rpm SHA-256: 9bd99e6b250cb31f53fad52908a89426b176ccf842a6442dd74d789a383d77b5
libsmbclient-3.0.33-3.28.el5.s390x.rpm SHA-256: 0c14957a40d713cef583f82fa19b631c4daaaa57fb8c7a281798f820a93c94b8
libsmbclient-devel-3.0.33-3.28.el5.s390.rpm SHA-256: 170b70354073a91489bd3a486ce8a6dee07b10f82c5e18bdeb10c5360522f129
libsmbclient-devel-3.0.33-3.28.el5.s390x.rpm SHA-256: 89f8c935e56079d4c6b475a24d3247ff5445565e7673fed18fdb40be13005b68
samba-3.0.33-3.28.el5.s390x.rpm SHA-256: 7e38f4591515fc026fcf3b1516283101a332526ef1963864d451dac32a68ed12
samba-client-3.0.33-3.28.el5.s390x.rpm SHA-256: 5e589b88a206cfa2e41ffe7d4656697bb10c8f3084b426d218ee48bb4adecd1a
samba-common-3.0.33-3.28.el5.s390.rpm SHA-256: aa814471ea28a10f75ab3b7d675cb3cbc50ceb774dce570ca718c7b3fb68e49a
samba-common-3.0.33-3.28.el5.s390x.rpm SHA-256: 0d8b47366c8f7c86da80456d4dd9cf433314376ebdec6969b57f8e42789cf4c2
samba-swat-3.0.33-3.28.el5.s390x.rpm SHA-256: 2e8f3798e2b848d5e9cf4bf82470f75d55ce6889b4f54b67f5ecf13988a6dcef

Red Hat Enterprise Linux for Power, big endian 5

SRPM
samba-3.0.33-3.28.el5.src.rpm SHA-256: ac6e90643996d4db9b89556efb52f2c17af8ac961a73bf1c76f1e55bbc73a0f3
ppc
libsmbclient-3.0.33-3.28.el5.ppc.rpm SHA-256: 271b7249889b52c6c79af664d4c2439a28aeeb36f986d75a8b3516777a75e90c
libsmbclient-3.0.33-3.28.el5.ppc64.rpm SHA-256: a8cb64eeb9d3fd6ab2ece259663e9052a94bfb635757a8c1bfe8b604232d47c0
libsmbclient-devel-3.0.33-3.28.el5.ppc.rpm SHA-256: 2fc1b106f86491a0f089d7a3a391bd2bb6061c300d6cd8d45495d6686f750495
libsmbclient-devel-3.0.33-3.28.el5.ppc64.rpm SHA-256: 40e36e1897f2d152a0285197f2f85f76278d5d71313c66042c41446ab73cfedf
samba-3.0.33-3.28.el5.ppc.rpm SHA-256: f9ad1223da6f38b5e38d715049587ab2f74744e78a61215bfc03dec51724edfc
samba-client-3.0.33-3.28.el5.ppc.rpm SHA-256: 7b763403fb6c81ed4f927f265ebe2c92b1ea462cf89fd24d9301ca00013703c7
samba-common-3.0.33-3.28.el5.ppc.rpm SHA-256: ae857edf7cef68db2b26d35fa1aef8f0f3bf95e0af66848f6ce986f1973375aa
samba-common-3.0.33-3.28.el5.ppc64.rpm SHA-256: a450c5019d78c364712b2b3ab33092bfdcef58f0567abf24b5230cfc91dee7c4
samba-swat-3.0.33-3.28.el5.ppc.rpm SHA-256: d779b76970ea56ba385d890468869e748c9114b86428eb1fca883d65120b84b2

Red Hat Enterprise Linux Server from RHUI 5

SRPM
samba-3.0.33-3.28.el5.src.rpm SHA-256: ac6e90643996d4db9b89556efb52f2c17af8ac961a73bf1c76f1e55bbc73a0f3
x86_64
libsmbclient-3.0.33-3.28.el5.i386.rpm SHA-256: 45768c298c564650a3fffcfdee0899bf85b3b186e31a380e9892a4d5003576df
libsmbclient-3.0.33-3.28.el5.x86_64.rpm SHA-256: 03a80dbc378a7becc77ad3105ea2ea27ddcfdd5de0ae8c9a55915984be0dc67b
libsmbclient-devel-3.0.33-3.28.el5.i386.rpm SHA-256: b45a0c3c5fac37d00a2619c7754eba81c516efc2aa5954fb2cda5f710067dba5
libsmbclient-devel-3.0.33-3.28.el5.x86_64.rpm SHA-256: 11bcc97b13b954238e48ef6df37a92908b6698ba0db7a82546031d8f56a1a6f0
samba-3.0.33-3.28.el5.x86_64.rpm SHA-256: 2fe6acbf00c6aef55f1a3f17ff1616e230840a067d6f3770bfa8ce2992cdeb18
samba-client-3.0.33-3.28.el5.x86_64.rpm SHA-256: c756ed860b9fd1a8e8e9a3566a26254929dcc1ea6c9a14889b46e2d063d57f28
samba-common-3.0.33-3.28.el5.i386.rpm SHA-256: 64f84666ed6a8b8afd3172d5ab14eba83f8f24f981c792de9c70f6391679432a
samba-common-3.0.33-3.28.el5.x86_64.rpm SHA-256: 864d10c14b9aab45449cb283d0660c6b95a8c4537109e0767fd09fbb5b2233b0
samba-swat-3.0.33-3.28.el5.x86_64.rpm SHA-256: ddb21559870d2edcf6533e1ed4e83ea3385e3095531df9ba25c3d76cdbc8e7bf
i386
libsmbclient-3.0.33-3.28.el5.i386.rpm SHA-256: 45768c298c564650a3fffcfdee0899bf85b3b186e31a380e9892a4d5003576df
libsmbclient-devel-3.0.33-3.28.el5.i386.rpm SHA-256: b45a0c3c5fac37d00a2619c7754eba81c516efc2aa5954fb2cda5f710067dba5
samba-3.0.33-3.28.el5.i386.rpm SHA-256: 4feee8bf17c35829cad9e1e47b25aaeecd50dc117d8a3ca23489ff43f9aaed5a
samba-client-3.0.33-3.28.el5.i386.rpm SHA-256: b4fb2c8acbcfd1dbbf678ab233aa4a04c33cd74d980febf8f7b1116e46673daa
samba-common-3.0.33-3.28.el5.i386.rpm SHA-256: 64f84666ed6a8b8afd3172d5ab14eba83f8f24f981c792de9c70f6391679432a
samba-swat-3.0.33-3.28.el5.i386.rpm SHA-256: 4c76171eeebd25223a7fe72a0beb1c9e9f2f1c518b4e14c15c1f068c4de11106

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility