Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2017:0744 - Security Advisory
Issued:
2017-03-21
Updated:
2017-03-21

RHSA-2017:0744 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: samba4 security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for samba4 is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Samba is an open-source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information.

Security Fix(es):

  • It was found that Samba always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users. (CVE-2016-2125)
  • A flaw was found in the way Samba handled PAC (Privilege Attribute Certificate) checksums. A remote, authenticated attacker could use this flaw to crash the winbindd process. (CVE-2016-2126)

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 6.9 Release Notes and Red Hat Enterprise Linux 6.9 Technical Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1403114 - CVE-2016-2125 samba: Unconditional privilege delegation to Kerberos servers in trusted realms
  • BZ - 1403115 - CVE-2016-2126 samba: Flaws in Kerberos PAC validation can trigger privilege elevation

CVEs

  • CVE-2016-2125
  • CVE-2016-2126

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Release_Notes/index.html
  • https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Technical_Notes/index.html
  • https://www.samba.org/samba/security/CVE-2016-2125.html
  • https://www.samba.org/samba/security/CVE-2016-2126.html
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
samba4-4.2.10-9.el6.src.rpm SHA-256: 21adc39db18eaa84db5a4cb34f736ee6c07d33c63a3eadf0c0bf5910f38e680b
x86_64
samba4-4.2.10-9.el6.x86_64.rpm SHA-256: d92cbe3886340121373b6d53acb1d7e7a02f1d18d2ab268a164c1715231d37bf
samba4-client-4.2.10-9.el6.x86_64.rpm SHA-256: f38c48c05a2d6b830360943862e1bdc53595dcc25eb85bff707a62794f7ce3da
samba4-common-4.2.10-9.el6.x86_64.rpm SHA-256: 6f7ed3f6b223a96419139fa21dba39cb16903960be5bbc6765f326474b26f78c
samba4-dc-4.2.10-9.el6.x86_64.rpm SHA-256: 9f4b70ce6279fafe81d01c364f49b14f28a660137107c09ddcafc6b208cbe0e2
samba4-dc-libs-4.2.10-9.el6.x86_64.rpm SHA-256: 8ad84315815a3fad3c4b1b6a0e0bfb5ca44293c84dada0de511950b70cbfdf57
samba4-debuginfo-4.2.10-9.el6.x86_64.rpm SHA-256: 81f995a3cee6d4496e48c6f23f30fd04f2173c234561dbdf871f180fbae46c3e
samba4-devel-4.2.10-9.el6.x86_64.rpm SHA-256: 41f2e9560e8c945a194afc2f46450f848dc427ae2c39d1d7caa00e8c971461b3
samba4-libs-4.2.10-9.el6.x86_64.rpm SHA-256: fe3a0e10a966ea7e35fbcc7474503b8959a15f15c57ce7fd6f2706cc2a35ea59
samba4-pidl-4.2.10-9.el6.x86_64.rpm SHA-256: ac745315fcc37b9d7b009ab4b9c7351254811014a3f39c4f1dc16fd96c2ebf2b
samba4-python-4.2.10-9.el6.x86_64.rpm SHA-256: 0028f6e7236fd4327d2dc0f765010f5d850188c9cc007dcb98cc0b5863cd00ad
samba4-test-4.2.10-9.el6.x86_64.rpm SHA-256: 10fbae0e672c3d23b1ec0fbe89f15e0165a63203d7808cc819f955fa21ac4c95
samba4-winbind-4.2.10-9.el6.x86_64.rpm SHA-256: 4a0578480481141cedea57b6b768ecad8049a9d552a542cf001e59c9f95bceae
samba4-winbind-clients-4.2.10-9.el6.x86_64.rpm SHA-256: 9f5442f2b503892baefd2a9aafca23aaeb202fdf4ec392e50b0f8bc2e813495d
samba4-winbind-krb5-locator-4.2.10-9.el6.x86_64.rpm SHA-256: 749cf002636473d6610450ac2ce0814312c423d2580f2377b4c629da8984dfcc
i386
samba4-4.2.10-9.el6.i686.rpm SHA-256: 2a7d4258ddbe7bccccd804fd6f7dfcc411f5ce88e194b600fcfa6955308bdbb1
samba4-client-4.2.10-9.el6.i686.rpm SHA-256: 0961fe2bfcff0deefa2d769d28841199bc4882e5e7d6f7bbc9acd74a520c29fe
samba4-common-4.2.10-9.el6.i686.rpm SHA-256: 84633ccfc84f144fe908f3b0f929d6439a4f45a9e8977956c9058cc8d77af07d
samba4-dc-4.2.10-9.el6.i686.rpm SHA-256: d8e711babba863894db7ceb1ee15fb1548deea1610b11e4a0d7fb4698832ae7e
samba4-dc-libs-4.2.10-9.el6.i686.rpm SHA-256: ffbfc760b4f8b1d4d5d5cc2a66c33ba0cbf95881c14731168320581fdbc77e7e
samba4-debuginfo-4.2.10-9.el6.i686.rpm SHA-256: ab8bdaed09a4d21254a1da5f6fceefb0a515d693afe0b87d3092a4a56df1c69d
samba4-devel-4.2.10-9.el6.i686.rpm SHA-256: 51143c25e4d3e09dde81947bde43de3a747773fb3be6e0c04eaff0dbfb302ec7
samba4-libs-4.2.10-9.el6.i686.rpm SHA-256: 23e1edc145167441b0a7673eaa991a37bd43710ed859fe3bd7a3e4cac8f31621
samba4-pidl-4.2.10-9.el6.i686.rpm SHA-256: 0458d2baf1ac053147ba798cd11b84ac7cd8c66cc73f19094a74bfb0b9945651
samba4-python-4.2.10-9.el6.i686.rpm SHA-256: 9cfbb2a39e366b51c8e1473564106c3c7c9fd46e18006506a34c0ce9285d27f3
samba4-test-4.2.10-9.el6.i686.rpm SHA-256: 3d127161f7143acbf5b460f7ebda0bd6303e58f00554f89bd06780e5d410d17b
samba4-winbind-4.2.10-9.el6.i686.rpm SHA-256: f50ab0d04b1f7a445fa45b59245094bcf45f73c24867d8218c14a33b111e61b1
samba4-winbind-clients-4.2.10-9.el6.i686.rpm SHA-256: e2629873561d1a2b50e858f2ac908c556f8f135848f140616a5ccc41140c8fcc
samba4-winbind-krb5-locator-4.2.10-9.el6.i686.rpm SHA-256: 1bfe754caff6266b10f742ddad5fe5bdb439f1eced65d0d23403a0edee128252

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
samba4-4.2.10-9.el6.src.rpm SHA-256: 21adc39db18eaa84db5a4cb34f736ee6c07d33c63a3eadf0c0bf5910f38e680b
x86_64
samba4-4.2.10-9.el6.x86_64.rpm SHA-256: d92cbe3886340121373b6d53acb1d7e7a02f1d18d2ab268a164c1715231d37bf
samba4-client-4.2.10-9.el6.x86_64.rpm SHA-256: f38c48c05a2d6b830360943862e1bdc53595dcc25eb85bff707a62794f7ce3da
samba4-common-4.2.10-9.el6.x86_64.rpm SHA-256: 6f7ed3f6b223a96419139fa21dba39cb16903960be5bbc6765f326474b26f78c
samba4-dc-4.2.10-9.el6.x86_64.rpm SHA-256: 9f4b70ce6279fafe81d01c364f49b14f28a660137107c09ddcafc6b208cbe0e2
samba4-dc-libs-4.2.10-9.el6.x86_64.rpm SHA-256: 8ad84315815a3fad3c4b1b6a0e0bfb5ca44293c84dada0de511950b70cbfdf57
samba4-debuginfo-4.2.10-9.el6.x86_64.rpm SHA-256: 81f995a3cee6d4496e48c6f23f30fd04f2173c234561dbdf871f180fbae46c3e
samba4-devel-4.2.10-9.el6.x86_64.rpm SHA-256: 41f2e9560e8c945a194afc2f46450f848dc427ae2c39d1d7caa00e8c971461b3
samba4-libs-4.2.10-9.el6.x86_64.rpm SHA-256: fe3a0e10a966ea7e35fbcc7474503b8959a15f15c57ce7fd6f2706cc2a35ea59
samba4-pidl-4.2.10-9.el6.x86_64.rpm SHA-256: ac745315fcc37b9d7b009ab4b9c7351254811014a3f39c4f1dc16fd96c2ebf2b
samba4-python-4.2.10-9.el6.x86_64.rpm SHA-256: 0028f6e7236fd4327d2dc0f765010f5d850188c9cc007dcb98cc0b5863cd00ad
samba4-test-4.2.10-9.el6.x86_64.rpm SHA-256: 10fbae0e672c3d23b1ec0fbe89f15e0165a63203d7808cc819f955fa21ac4c95
samba4-winbind-4.2.10-9.el6.x86_64.rpm SHA-256: 4a0578480481141cedea57b6b768ecad8049a9d552a542cf001e59c9f95bceae
samba4-winbind-clients-4.2.10-9.el6.x86_64.rpm SHA-256: 9f5442f2b503892baefd2a9aafca23aaeb202fdf4ec392e50b0f8bc2e813495d
samba4-winbind-krb5-locator-4.2.10-9.el6.x86_64.rpm SHA-256: 749cf002636473d6610450ac2ce0814312c423d2580f2377b4c629da8984dfcc
i386
samba4-4.2.10-9.el6.i686.rpm SHA-256: 2a7d4258ddbe7bccccd804fd6f7dfcc411f5ce88e194b600fcfa6955308bdbb1
samba4-client-4.2.10-9.el6.i686.rpm SHA-256: 0961fe2bfcff0deefa2d769d28841199bc4882e5e7d6f7bbc9acd74a520c29fe
samba4-common-4.2.10-9.el6.i686.rpm SHA-256: 84633ccfc84f144fe908f3b0f929d6439a4f45a9e8977956c9058cc8d77af07d
samba4-dc-4.2.10-9.el6.i686.rpm SHA-256: d8e711babba863894db7ceb1ee15fb1548deea1610b11e4a0d7fb4698832ae7e
samba4-dc-libs-4.2.10-9.el6.i686.rpm SHA-256: ffbfc760b4f8b1d4d5d5cc2a66c33ba0cbf95881c14731168320581fdbc77e7e
samba4-debuginfo-4.2.10-9.el6.i686.rpm SHA-256: ab8bdaed09a4d21254a1da5f6fceefb0a515d693afe0b87d3092a4a56df1c69d
samba4-devel-4.2.10-9.el6.i686.rpm SHA-256: 51143c25e4d3e09dde81947bde43de3a747773fb3be6e0c04eaff0dbfb302ec7
samba4-libs-4.2.10-9.el6.i686.rpm SHA-256: 23e1edc145167441b0a7673eaa991a37bd43710ed859fe3bd7a3e4cac8f31621
samba4-pidl-4.2.10-9.el6.i686.rpm SHA-256: 0458d2baf1ac053147ba798cd11b84ac7cd8c66cc73f19094a74bfb0b9945651
samba4-python-4.2.10-9.el6.i686.rpm SHA-256: 9cfbb2a39e366b51c8e1473564106c3c7c9fd46e18006506a34c0ce9285d27f3
samba4-test-4.2.10-9.el6.i686.rpm SHA-256: 3d127161f7143acbf5b460f7ebda0bd6303e58f00554f89bd06780e5d410d17b
samba4-winbind-4.2.10-9.el6.i686.rpm SHA-256: f50ab0d04b1f7a445fa45b59245094bcf45f73c24867d8218c14a33b111e61b1
samba4-winbind-clients-4.2.10-9.el6.i686.rpm SHA-256: e2629873561d1a2b50e858f2ac908c556f8f135848f140616a5ccc41140c8fcc
samba4-winbind-krb5-locator-4.2.10-9.el6.i686.rpm SHA-256: 1bfe754caff6266b10f742ddad5fe5bdb439f1eced65d0d23403a0edee128252

Red Hat Enterprise Linux Workstation 6

SRPM
samba4-4.2.10-9.el6.src.rpm SHA-256: 21adc39db18eaa84db5a4cb34f736ee6c07d33c63a3eadf0c0bf5910f38e680b
x86_64
samba4-4.2.10-9.el6.x86_64.rpm SHA-256: d92cbe3886340121373b6d53acb1d7e7a02f1d18d2ab268a164c1715231d37bf
samba4-client-4.2.10-9.el6.x86_64.rpm SHA-256: f38c48c05a2d6b830360943862e1bdc53595dcc25eb85bff707a62794f7ce3da
samba4-common-4.2.10-9.el6.x86_64.rpm SHA-256: 6f7ed3f6b223a96419139fa21dba39cb16903960be5bbc6765f326474b26f78c
samba4-dc-4.2.10-9.el6.x86_64.rpm SHA-256: 9f4b70ce6279fafe81d01c364f49b14f28a660137107c09ddcafc6b208cbe0e2
samba4-dc-libs-4.2.10-9.el6.x86_64.rpm SHA-256: 8ad84315815a3fad3c4b1b6a0e0bfb5ca44293c84dada0de511950b70cbfdf57
samba4-debuginfo-4.2.10-9.el6.x86_64.rpm SHA-256: 81f995a3cee6d4496e48c6f23f30fd04f2173c234561dbdf871f180fbae46c3e
samba4-devel-4.2.10-9.el6.x86_64.rpm SHA-256: 41f2e9560e8c945a194afc2f46450f848dc427ae2c39d1d7caa00e8c971461b3
samba4-libs-4.2.10-9.el6.x86_64.rpm SHA-256: fe3a0e10a966ea7e35fbcc7474503b8959a15f15c57ce7fd6f2706cc2a35ea59
samba4-pidl-4.2.10-9.el6.x86_64.rpm SHA-256: ac745315fcc37b9d7b009ab4b9c7351254811014a3f39c4f1dc16fd96c2ebf2b
samba4-python-4.2.10-9.el6.x86_64.rpm SHA-256: 0028f6e7236fd4327d2dc0f765010f5d850188c9cc007dcb98cc0b5863cd00ad
samba4-test-4.2.10-9.el6.x86_64.rpm SHA-256: 10fbae0e672c3d23b1ec0fbe89f15e0165a63203d7808cc819f955fa21ac4c95
samba4-winbind-4.2.10-9.el6.x86_64.rpm SHA-256: 4a0578480481141cedea57b6b768ecad8049a9d552a542cf001e59c9f95bceae
samba4-winbind-clients-4.2.10-9.el6.x86_64.rpm SHA-256: 9f5442f2b503892baefd2a9aafca23aaeb202fdf4ec392e50b0f8bc2e813495d
samba4-winbind-krb5-locator-4.2.10-9.el6.x86_64.rpm SHA-256: 749cf002636473d6610450ac2ce0814312c423d2580f2377b4c629da8984dfcc
i386
samba4-4.2.10-9.el6.i686.rpm SHA-256: 2a7d4258ddbe7bccccd804fd6f7dfcc411f5ce88e194b600fcfa6955308bdbb1
samba4-client-4.2.10-9.el6.i686.rpm SHA-256: 0961fe2bfcff0deefa2d769d28841199bc4882e5e7d6f7bbc9acd74a520c29fe
samba4-common-4.2.10-9.el6.i686.rpm SHA-256: 84633ccfc84f144fe908f3b0f929d6439a4f45a9e8977956c9058cc8d77af07d
samba4-dc-4.2.10-9.el6.i686.rpm SHA-256: d8e711babba863894db7ceb1ee15fb1548deea1610b11e4a0d7fb4698832ae7e
samba4-dc-libs-4.2.10-9.el6.i686.rpm SHA-256: ffbfc760b4f8b1d4d5d5cc2a66c33ba0cbf95881c14731168320581fdbc77e7e
samba4-debuginfo-4.2.10-9.el6.i686.rpm SHA-256: ab8bdaed09a4d21254a1da5f6fceefb0a515d693afe0b87d3092a4a56df1c69d
samba4-devel-4.2.10-9.el6.i686.rpm SHA-256: 51143c25e4d3e09dde81947bde43de3a747773fb3be6e0c04eaff0dbfb302ec7
samba4-libs-4.2.10-9.el6.i686.rpm SHA-256: 23e1edc145167441b0a7673eaa991a37bd43710ed859fe3bd7a3e4cac8f31621
samba4-pidl-4.2.10-9.el6.i686.rpm SHA-256: 0458d2baf1ac053147ba798cd11b84ac7cd8c66cc73f19094a74bfb0b9945651
samba4-python-4.2.10-9.el6.i686.rpm SHA-256: 9cfbb2a39e366b51c8e1473564106c3c7c9fd46e18006506a34c0ce9285d27f3
samba4-test-4.2.10-9.el6.i686.rpm SHA-256: 3d127161f7143acbf5b460f7ebda0bd6303e58f00554f89bd06780e5d410d17b
samba4-winbind-4.2.10-9.el6.i686.rpm SHA-256: f50ab0d04b1f7a445fa45b59245094bcf45f73c24867d8218c14a33b111e61b1
samba4-winbind-clients-4.2.10-9.el6.i686.rpm SHA-256: e2629873561d1a2b50e858f2ac908c556f8f135848f140616a5ccc41140c8fcc
samba4-winbind-krb5-locator-4.2.10-9.el6.i686.rpm SHA-256: 1bfe754caff6266b10f742ddad5fe5bdb439f1eced65d0d23403a0edee128252

Red Hat Enterprise Linux Desktop 6

SRPM
samba4-4.2.10-9.el6.src.rpm SHA-256: 21adc39db18eaa84db5a4cb34f736ee6c07d33c63a3eadf0c0bf5910f38e680b
x86_64
samba4-4.2.10-9.el6.x86_64.rpm SHA-256: d92cbe3886340121373b6d53acb1d7e7a02f1d18d2ab268a164c1715231d37bf
samba4-client-4.2.10-9.el6.x86_64.rpm SHA-256: f38c48c05a2d6b830360943862e1bdc53595dcc25eb85bff707a62794f7ce3da
samba4-common-4.2.10-9.el6.x86_64.rpm SHA-256: 6f7ed3f6b223a96419139fa21dba39cb16903960be5bbc6765f326474b26f78c
samba4-dc-4.2.10-9.el6.x86_64.rpm SHA-256: 9f4b70ce6279fafe81d01c364f49b14f28a660137107c09ddcafc6b208cbe0e2
samba4-dc-libs-4.2.10-9.el6.x86_64.rpm SHA-256: 8ad84315815a3fad3c4b1b6a0e0bfb5ca44293c84dada0de511950b70cbfdf57
samba4-debuginfo-4.2.10-9.el6.x86_64.rpm SHA-256: 81f995a3cee6d4496e48c6f23f30fd04f2173c234561dbdf871f180fbae46c3e
samba4-devel-4.2.10-9.el6.x86_64.rpm SHA-256: 41f2e9560e8c945a194afc2f46450f848dc427ae2c39d1d7caa00e8c971461b3
samba4-libs-4.2.10-9.el6.x86_64.rpm SHA-256: fe3a0e10a966ea7e35fbcc7474503b8959a15f15c57ce7fd6f2706cc2a35ea59
samba4-pidl-4.2.10-9.el6.x86_64.rpm SHA-256: ac745315fcc37b9d7b009ab4b9c7351254811014a3f39c4f1dc16fd96c2ebf2b
samba4-python-4.2.10-9.el6.x86_64.rpm SHA-256: 0028f6e7236fd4327d2dc0f765010f5d850188c9cc007dcb98cc0b5863cd00ad
samba4-test-4.2.10-9.el6.x86_64.rpm SHA-256: 10fbae0e672c3d23b1ec0fbe89f15e0165a63203d7808cc819f955fa21ac4c95
samba4-winbind-4.2.10-9.el6.x86_64.rpm SHA-256: 4a0578480481141cedea57b6b768ecad8049a9d552a542cf001e59c9f95bceae
samba4-winbind-clients-4.2.10-9.el6.x86_64.rpm SHA-256: 9f5442f2b503892baefd2a9aafca23aaeb202fdf4ec392e50b0f8bc2e813495d
samba4-winbind-krb5-locator-4.2.10-9.el6.x86_64.rpm SHA-256: 749cf002636473d6610450ac2ce0814312c423d2580f2377b4c629da8984dfcc
i386
samba4-4.2.10-9.el6.i686.rpm SHA-256: 2a7d4258ddbe7bccccd804fd6f7dfcc411f5ce88e194b600fcfa6955308bdbb1
samba4-client-4.2.10-9.el6.i686.rpm SHA-256: 0961fe2bfcff0deefa2d769d28841199bc4882e5e7d6f7bbc9acd74a520c29fe
samba4-common-4.2.10-9.el6.i686.rpm SHA-256: 84633ccfc84f144fe908f3b0f929d6439a4f45a9e8977956c9058cc8d77af07d
samba4-dc-4.2.10-9.el6.i686.rpm SHA-256: d8e711babba863894db7ceb1ee15fb1548deea1610b11e4a0d7fb4698832ae7e
samba4-dc-libs-4.2.10-9.el6.i686.rpm SHA-256: ffbfc760b4f8b1d4d5d5cc2a66c33ba0cbf95881c14731168320581fdbc77e7e
samba4-debuginfo-4.2.10-9.el6.i686.rpm SHA-256: ab8bdaed09a4d21254a1da5f6fceefb0a515d693afe0b87d3092a4a56df1c69d
samba4-devel-4.2.10-9.el6.i686.rpm SHA-256: 51143c25e4d3e09dde81947bde43de3a747773fb3be6e0c04eaff0dbfb302ec7
samba4-libs-4.2.10-9.el6.i686.rpm SHA-256: 23e1edc145167441b0a7673eaa991a37bd43710ed859fe3bd7a3e4cac8f31621
samba4-pidl-4.2.10-9.el6.i686.rpm SHA-256: 0458d2baf1ac053147ba798cd11b84ac7cd8c66cc73f19094a74bfb0b9945651
samba4-python-4.2.10-9.el6.i686.rpm SHA-256: 9cfbb2a39e366b51c8e1473564106c3c7c9fd46e18006506a34c0ce9285d27f3
samba4-test-4.2.10-9.el6.i686.rpm SHA-256: 3d127161f7143acbf5b460f7ebda0bd6303e58f00554f89bd06780e5d410d17b
samba4-winbind-4.2.10-9.el6.i686.rpm SHA-256: f50ab0d04b1f7a445fa45b59245094bcf45f73c24867d8218c14a33b111e61b1
samba4-winbind-clients-4.2.10-9.el6.i686.rpm SHA-256: e2629873561d1a2b50e858f2ac908c556f8f135848f140616a5ccc41140c8fcc
samba4-winbind-krb5-locator-4.2.10-9.el6.i686.rpm SHA-256: 1bfe754caff6266b10f742ddad5fe5bdb439f1eced65d0d23403a0edee128252

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
samba4-4.2.10-9.el6.src.rpm SHA-256: 21adc39db18eaa84db5a4cb34f736ee6c07d33c63a3eadf0c0bf5910f38e680b
s390x
samba4-4.2.10-9.el6.s390x.rpm SHA-256: a68188855b927f21a010d83075a2fa393bbc59509c5410434f631c951b608c94
samba4-client-4.2.10-9.el6.s390x.rpm SHA-256: e3d8fa5bafc86be8a5da3390bf42975c956e508a32d914dc4841bf765f01b0e4
samba4-common-4.2.10-9.el6.s390x.rpm SHA-256: ae0b06cf3868f073adaf7269be29a5d15ae0ce48c5196807138a2a513ca977b0
samba4-dc-4.2.10-9.el6.s390x.rpm SHA-256: 1f3a1e17a49410144bfeb9de992728d86c22e60fe3b8c3a3c20bf84ea184942b
samba4-dc-libs-4.2.10-9.el6.s390x.rpm SHA-256: 1f50becd6adb427c4fca54436ec130e1015ff10818dc93615bdd264b81da29a8
samba4-debuginfo-4.2.10-9.el6.s390x.rpm SHA-256: 703aaca296f78f34d0c9cb52651d7aa2a1a03a0c81b758e4858aff7a849dd0ce
samba4-devel-4.2.10-9.el6.s390x.rpm SHA-256: dca9ccc762c2d25ee5736267c71dffb6582c515883ef23ebc8eeccdeea14c803
samba4-libs-4.2.10-9.el6.s390x.rpm SHA-256: ddb31351efe33dfc393f12c8cd5e2a45a97f4036f49be2457762ce4cfcd02fce
samba4-pidl-4.2.10-9.el6.s390x.rpm SHA-256: 05e2ee36fd85dbe9980c6dc9d65665f0f6fb94076109a19656661aeab8d397a9
samba4-python-4.2.10-9.el6.s390x.rpm SHA-256: 7f82efbad4247d6a61a44f69709bf3111bcae73b6fd6b9848d9aa89761bc80ad
samba4-test-4.2.10-9.el6.s390x.rpm SHA-256: 3c1c3867d765e63e080778847aed672603ab041b6040c22b0cc87433fadb7615
samba4-winbind-4.2.10-9.el6.s390x.rpm SHA-256: 02da7abbee4766b1f49c656e3f95d296334f1c914c67d9a0ac48ccf4349e3426
samba4-winbind-clients-4.2.10-9.el6.s390x.rpm SHA-256: 45c8bc7487790dcd1c489444aa700ed53dba9492f14f5815ffb839a90ac06bca
samba4-winbind-krb5-locator-4.2.10-9.el6.s390x.rpm SHA-256: 17d32825f8d10eaca0a087d9230306006b384ff3695b1aaf9537f6bcf954d0e4

Red Hat Enterprise Linux for Power, big endian 6

SRPM
samba4-4.2.10-9.el6.src.rpm SHA-256: 21adc39db18eaa84db5a4cb34f736ee6c07d33c63a3eadf0c0bf5910f38e680b
ppc64
samba4-4.2.10-9.el6.ppc64.rpm SHA-256: 9ca693ada26c394226339866261833fc269c683a72a0a0d91d810ddbf7fedaec
samba4-client-4.2.10-9.el6.ppc64.rpm SHA-256: 4d17210f23ae2cae39ccac4c4995dba5e952d7b15fefc368863a3d4e2154db7c
samba4-common-4.2.10-9.el6.ppc64.rpm SHA-256: febc1c6a4cf43772e059ae5bebf93524c2e02782892a31273788329c05ba14d0
samba4-dc-4.2.10-9.el6.ppc64.rpm SHA-256: 6e30e1b8498b2956c471bbbbbe3df3fa46e5f054dd2d74113c40b45639f336bf
samba4-dc-libs-4.2.10-9.el6.ppc64.rpm SHA-256: f76821c797ee1ea81587ef0523169054af4ad337f87eb5960e28d0f7651bde99
samba4-debuginfo-4.2.10-9.el6.ppc64.rpm SHA-256: 17b700a933ea215fdb8d07f0c45e46644a6334f82e40c0cd56b0a46134724d2a
samba4-devel-4.2.10-9.el6.ppc64.rpm SHA-256: 53911776ccc9838e2988e1c5f45e2fee2a0fe7ff3de31c6b5d3f196178d5149b
samba4-libs-4.2.10-9.el6.ppc64.rpm SHA-256: 32fd0c6f36acdd781881b44b4cd038fb0442fb03c16a853f867c3fb6467d7adb
samba4-pidl-4.2.10-9.el6.ppc64.rpm SHA-256: 2a56c7629b5d353133e86de26d2a125db146d893f0fa83493b4805ce310317f3
samba4-python-4.2.10-9.el6.ppc64.rpm SHA-256: 7d3ff8a6bba465a354176f2f57e5963bf350dd8bb021370e34fc7ba3b5b141d9
samba4-test-4.2.10-9.el6.ppc64.rpm SHA-256: 9ba938fe3ace699bad049c21e98d5a25130c1c0488f668b35ce14bcbc3a39d8a
samba4-winbind-4.2.10-9.el6.ppc64.rpm SHA-256: 6d21e90fe9207f61be4679fbc90a1b51bc0b68ffad913a9a716b66ed889d8995
samba4-winbind-clients-4.2.10-9.el6.ppc64.rpm SHA-256: 989c6b89168ff55d4dcbf42ede18388123ddc128c96f70635191ee635785bed2
samba4-winbind-krb5-locator-4.2.10-9.el6.ppc64.rpm SHA-256: 5abbd0f95ebb97dc3fe1bcafedbd248413b1f185f909ec96f30f90be7001eed4

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
samba4-4.2.10-9.el6.src.rpm SHA-256: 21adc39db18eaa84db5a4cb34f736ee6c07d33c63a3eadf0c0bf5910f38e680b
x86_64
samba4-4.2.10-9.el6.x86_64.rpm SHA-256: d92cbe3886340121373b6d53acb1d7e7a02f1d18d2ab268a164c1715231d37bf
samba4-client-4.2.10-9.el6.x86_64.rpm SHA-256: f38c48c05a2d6b830360943862e1bdc53595dcc25eb85bff707a62794f7ce3da
samba4-common-4.2.10-9.el6.x86_64.rpm SHA-256: 6f7ed3f6b223a96419139fa21dba39cb16903960be5bbc6765f326474b26f78c
samba4-dc-4.2.10-9.el6.x86_64.rpm SHA-256: 9f4b70ce6279fafe81d01c364f49b14f28a660137107c09ddcafc6b208cbe0e2
samba4-dc-libs-4.2.10-9.el6.x86_64.rpm SHA-256: 8ad84315815a3fad3c4b1b6a0e0bfb5ca44293c84dada0de511950b70cbfdf57
samba4-debuginfo-4.2.10-9.el6.x86_64.rpm SHA-256: 81f995a3cee6d4496e48c6f23f30fd04f2173c234561dbdf871f180fbae46c3e
samba4-devel-4.2.10-9.el6.x86_64.rpm SHA-256: 41f2e9560e8c945a194afc2f46450f848dc427ae2c39d1d7caa00e8c971461b3
samba4-libs-4.2.10-9.el6.x86_64.rpm SHA-256: fe3a0e10a966ea7e35fbcc7474503b8959a15f15c57ce7fd6f2706cc2a35ea59
samba4-pidl-4.2.10-9.el6.x86_64.rpm SHA-256: ac745315fcc37b9d7b009ab4b9c7351254811014a3f39c4f1dc16fd96c2ebf2b
samba4-python-4.2.10-9.el6.x86_64.rpm SHA-256: 0028f6e7236fd4327d2dc0f765010f5d850188c9cc007dcb98cc0b5863cd00ad
samba4-test-4.2.10-9.el6.x86_64.rpm SHA-256: 10fbae0e672c3d23b1ec0fbe89f15e0165a63203d7808cc819f955fa21ac4c95
samba4-winbind-4.2.10-9.el6.x86_64.rpm SHA-256: 4a0578480481141cedea57b6b768ecad8049a9d552a542cf001e59c9f95bceae
samba4-winbind-clients-4.2.10-9.el6.x86_64.rpm SHA-256: 9f5442f2b503892baefd2a9aafca23aaeb202fdf4ec392e50b0f8bc2e813495d
samba4-winbind-krb5-locator-4.2.10-9.el6.x86_64.rpm SHA-256: 749cf002636473d6610450ac2ce0814312c423d2580f2377b4c629da8984dfcc

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
samba4-4.2.10-9.el6.src.rpm SHA-256: 21adc39db18eaa84db5a4cb34f736ee6c07d33c63a3eadf0c0bf5910f38e680b
s390x
samba4-4.2.10-9.el6.s390x.rpm SHA-256: a68188855b927f21a010d83075a2fa393bbc59509c5410434f631c951b608c94
samba4-client-4.2.10-9.el6.s390x.rpm SHA-256: e3d8fa5bafc86be8a5da3390bf42975c956e508a32d914dc4841bf765f01b0e4
samba4-common-4.2.10-9.el6.s390x.rpm SHA-256: ae0b06cf3868f073adaf7269be29a5d15ae0ce48c5196807138a2a513ca977b0
samba4-dc-4.2.10-9.el6.s390x.rpm SHA-256: 1f3a1e17a49410144bfeb9de992728d86c22e60fe3b8c3a3c20bf84ea184942b
samba4-dc-libs-4.2.10-9.el6.s390x.rpm SHA-256: 1f50becd6adb427c4fca54436ec130e1015ff10818dc93615bdd264b81da29a8
samba4-debuginfo-4.2.10-9.el6.s390x.rpm SHA-256: 703aaca296f78f34d0c9cb52651d7aa2a1a03a0c81b758e4858aff7a849dd0ce
samba4-devel-4.2.10-9.el6.s390x.rpm SHA-256: dca9ccc762c2d25ee5736267c71dffb6582c515883ef23ebc8eeccdeea14c803
samba4-libs-4.2.10-9.el6.s390x.rpm SHA-256: ddb31351efe33dfc393f12c8cd5e2a45a97f4036f49be2457762ce4cfcd02fce
samba4-pidl-4.2.10-9.el6.s390x.rpm SHA-256: 05e2ee36fd85dbe9980c6dc9d65665f0f6fb94076109a19656661aeab8d397a9
samba4-python-4.2.10-9.el6.s390x.rpm SHA-256: 7f82efbad4247d6a61a44f69709bf3111bcae73b6fd6b9848d9aa89761bc80ad
samba4-test-4.2.10-9.el6.s390x.rpm SHA-256: 3c1c3867d765e63e080778847aed672603ab041b6040c22b0cc87433fadb7615
samba4-winbind-4.2.10-9.el6.s390x.rpm SHA-256: 02da7abbee4766b1f49c656e3f95d296334f1c914c67d9a0ac48ccf4349e3426
samba4-winbind-clients-4.2.10-9.el6.s390x.rpm SHA-256: 45c8bc7487790dcd1c489444aa700ed53dba9492f14f5815ffb839a90ac06bca
samba4-winbind-krb5-locator-4.2.10-9.el6.s390x.rpm SHA-256: 17d32825f8d10eaca0a087d9230306006b384ff3695b1aaf9537f6bcf954d0e4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter