Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0838: Red Hat Security Advisory: samba security update

An update for samba is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-38023: A flaw was found in samba. The Netlogon RPC implementations may use the rc4-hmac encryption algorithm, which is considered weak and should be avoided even if the client supports more modern encryption types. This issue could allow an attacker who knows the plain text content communicated between the samba client and server to craft data with the same MD5 calculation and replace it without being detected.
Red Hat Security Data
#vulnerability#mac#linux#red_hat#samba#ibm

Synopsis

Important: samba security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for samba is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.

Security Fix(es):

  • samba: RC4/HMAC-MD5 NetLogon Secure Channel is weak and should be avoided (CVE-2022-38023)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the smb service will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2154362 - CVE-2022-38023 samba: RC4/HMAC-MD5 NetLogon Secure Channel is weak and should be avoided

Red Hat Enterprise Linux for x86_64 8

SRPM

samba-4.16.4-4.el8_7.src.rpm

SHA-256: 7426ea7c4c618a854a684e325ffea77c3ab4ed38b6c3617bd7ad3f6d085a2860

x86_64

ctdb-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 276bd4e3be215f492018c66522c8cdb4ca6f51026022e4d1dc33756efd29766a

ctdb-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: 919d82626b333d7c2f7cb4beb974fba6d5524366144cf05c819ab3eeede3fcb1

ctdb-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: aead20039542fe8315980f5eb46a9f15910ee522a7823d6031a6aa25950689f3

ctdb-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: aead20039542fe8315980f5eb46a9f15910ee522a7823d6031a6aa25950689f3

libsmbclient-4.16.4-4.el8_7.i686.rpm

SHA-256: 41b4fcc024938db200de3b28e4401a21210b4f246368479a74ac21686877a481

libsmbclient-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 039fcc04307f378754a9320e438fa811675182432629ff76561580c6d2de5cb4

libsmbclient-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: f1f1015b8b5b5c1bce8b14b4298eb76b55492ec7a0f735dfc0134715c6afa29d

libsmbclient-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: bf36b5b9fff9604c2343550d1b29a895688d0f17ed676681de7a8454602a4bcf

libsmbclient-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: bf36b5b9fff9604c2343550d1b29a895688d0f17ed676681de7a8454602a4bcf

libwbclient-4.16.4-4.el8_7.i686.rpm

SHA-256: 48f898a8934b15e79c4dcf51f6a895c88fe615fc7a2a0274ca0fd0c0d18b7cf8

libwbclient-4.16.4-4.el8_7.x86_64.rpm

SHA-256: fd21f9463dfc2ab8056b371edb01b81a581a20963109aff2e5d175aa567e8a38

libwbclient-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: 180379e51693940ea57467240dde5a736a5289fc939ee49f4ef32883df5208cf

libwbclient-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 80d31d8999b02440dfebc2f54565d92f8c671475c71cd6ebdb88b5857d0e5d45

libwbclient-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 80d31d8999b02440dfebc2f54565d92f8c671475c71cd6ebdb88b5857d0e5d45

python3-samba-4.16.4-4.el8_7.i686.rpm

SHA-256: b3ed6bda9329b94fddfd888fecd6d0be4fe8bb999038abc3029f5da81cd9f328

python3-samba-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 0d3a3d0db73a0c854de867ed1b0aa37be63ae5416a36ed291e4178e7c4e697ae

python3-samba-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: 95feb92b6a9072f3fa70999e610f38e151bfa391eceb1296e68c5349a12dbe64

python3-samba-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 9b594456336f012c17c70a6fc9dcda287a261a8019eee81596a4dc319b4b9438

python3-samba-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 9b594456336f012c17c70a6fc9dcda287a261a8019eee81596a4dc319b4b9438

python3-samba-test-4.16.4-4.el8_7.x86_64.rpm

SHA-256: bc1eeab9fb2cd0de84742e8dfc004da732b29ab4082c4e1900a2d51d385b82b5

samba-4.16.4-4.el8_7.x86_64.rpm

SHA-256: a51c34eef92c96bb6a151136de3514cedf4ff7d59c8c5492c52ead547d37ead3

samba-client-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 6eb18430277050149b34b43ab54ec22fce5707583d92a4738f36c2011ef50741

samba-client-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: 8688330084da618f20a14a91151561f09c7268547191c06d47bea150a586f8aa

samba-client-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 33210d2e2bb1c7bb244520023c5cc1443b69e2db1700b36413fd53da49f4853a

samba-client-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 33210d2e2bb1c7bb244520023c5cc1443b69e2db1700b36413fd53da49f4853a

samba-client-libs-4.16.4-4.el8_7.i686.rpm

SHA-256: e89169dd9033a77e67e2f6f728898cff75994b9c61ecb2d19719ea24ed29c12c

samba-client-libs-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 58cb58efe914616c91e9944a979b06ced3f9063a17b303e4a9eae76b58340d0a

samba-client-libs-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: a962de368fb809c94af0f7c2b0ea1522a7933849273dfa20feb220a1728e782a

samba-client-libs-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 6569314f5ea652de1221d76187af8924378a25d2aea547b0571851d3a90a61b5

samba-client-libs-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 6569314f5ea652de1221d76187af8924378a25d2aea547b0571851d3a90a61b5

samba-common-4.16.4-4.el8_7.noarch.rpm

SHA-256: 8511f2e86043015df5716109b33fb06573a889a732c321e444f745f1a1f0126b

samba-common-libs-4.16.4-4.el8_7.i686.rpm

SHA-256: 28afb589e3c1f98d0b3e229ac993415cc296e8f410646f5109997a3287e94a9b

samba-common-libs-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 401045ae05ae76ce84582ac92938513b82e52323ebbd2a1e305be5869ec4594d

samba-common-libs-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: 866db0e33d83a4da103e13b274dcf88463b281e7b916e0899a93bc85dca79bd1

samba-common-libs-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: be22db3ec9052ee73bb459ec716c15946e5df87ee8e4af595d01885af0cf3fea

samba-common-libs-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: be22db3ec9052ee73bb459ec716c15946e5df87ee8e4af595d01885af0cf3fea

samba-common-tools-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 4a79200fb78ae481dd9a558839dc0c38b79a572218ccb2dd6feeddd9002f16f0

samba-common-tools-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: 1c2387b9be25409300beeb3a887060fa3db5769cd76d5ce8f18981707225a9f5

samba-common-tools-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: babd1aea88f091d42760acdebc35efe6640030cdcbdd60a0b9a97009692ffcdf

samba-common-tools-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: babd1aea88f091d42760acdebc35efe6640030cdcbdd60a0b9a97009692ffcdf

samba-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: b733d307deb30d28c4be8719d50043e8bc72f044fae073414fcd8d3ecd823a52

samba-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 09a79893e0abc97174cba660290329d523685e6f639034037b8064a47abad26c

samba-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 09a79893e0abc97174cba660290329d523685e6f639034037b8064a47abad26c

samba-debugsource-4.16.4-4.el8_7.i686.rpm

SHA-256: 8c55713acf28a5b39ae8ad87c53cb4b23ad009de58ce47ed231a0dde6187cde0

samba-debugsource-4.16.4-4.el8_7.x86_64.rpm

SHA-256: d0767627537846dd922e97d57ccfa365f29af7ad38c576ff00d4ebf497a8093f

samba-debugsource-4.16.4-4.el8_7.x86_64.rpm

SHA-256: d0767627537846dd922e97d57ccfa365f29af7ad38c576ff00d4ebf497a8093f

samba-krb5-printing-4.16.4-4.el8_7.x86_64.rpm

SHA-256: b3752ff5902f536401adc1cc4589320d996840a00b7c1158425e0e892681c071

samba-krb5-printing-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: fc49bb110d226bdd58b19a893476e8efb1eb1b6e22aefe3a7ead612c46bda7e7

samba-krb5-printing-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 0ca591ef9f6f516f585e8d92c4c58985e6c82f4c13da15855d2decb989d550c7

samba-krb5-printing-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 0ca591ef9f6f516f585e8d92c4c58985e6c82f4c13da15855d2decb989d550c7

samba-libs-4.16.4-4.el8_7.i686.rpm

SHA-256: 069af830d00104ba5a55c32a0f2f86d5b19a2d9a7ec861739289805a8e07f8e0

samba-libs-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 42433ad7107bd145917ad434046e8e25dd9358f55fd11030028fd8d71081e498

samba-libs-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: 46fccbd517b4d8c6a0386e6623927aab77336f11edc34a806a144d8f82d67306

samba-libs-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: c5adfd017287d61c9a84f182f749d48daaeb5662e778b703bc570bfbfe7768b3

samba-libs-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: c5adfd017287d61c9a84f182f749d48daaeb5662e778b703bc570bfbfe7768b3

samba-pidl-4.16.4-4.el8_7.noarch.rpm

SHA-256: 75e79e56a2b095bc789078bfe3164c0ba8a29ee189405070ab05df0cf85ccf66

samba-test-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 4c6f4c157872b5af0eafd3b2080f05f39d8f6330ffdd20bba9ffdcc3c4d29c89

samba-test-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: 2d0425d3b96c118e275b0a83e58a96e4d32527f29b7a30bcbc1edd3d0af4c663

samba-test-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: a82dfb6004671021edd3b0b2de380653135b31961c962ec0e73dd24b73b78f12

samba-test-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: a82dfb6004671021edd3b0b2de380653135b31961c962ec0e73dd24b73b78f12

samba-test-libs-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 66c172f1f34c94702b0ea990feb57c3090da60122b72ff58bc779e9d356093b1

samba-test-libs-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: 53653375169a75c3ff0786e0b26c2c79f340af4193e77b746dc0c08f3cce65ef

samba-test-libs-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: a0adcaf6308eaef9d2075650ae9aae9347e59410f5483e3fb634f14e5d28fa89

samba-test-libs-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: a0adcaf6308eaef9d2075650ae9aae9347e59410f5483e3fb634f14e5d28fa89

samba-vfs-iouring-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 286bf3c9b09c623e03de198efc169892ea150420dfd8eebfadf1de59005a7798

samba-vfs-iouring-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 92e4ffdf82349e2217aa209127933305eaf341411f6ef72d435e1a6e0dc073a7

samba-vfs-iouring-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 92e4ffdf82349e2217aa209127933305eaf341411f6ef72d435e1a6e0dc073a7

samba-winbind-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 32795192a0cccde0ab1e542f421334436855cfa91c00ac297afa279c0de44ed1

samba-winbind-clients-4.16.4-4.el8_7.x86_64.rpm

SHA-256: c1fc78fb76dfd8b4f6be6d818c2e8630f14b082be066a33ba9419aa2d522df39

samba-winbind-clients-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: 45f8d6dc80bf2bb3cdd57b9c80c9a86ca33f6a1fc76925ec894d0b6bc27fe1e2

samba-winbind-clients-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 5307a82168d533ba102a68874dc2ca4c14ae6665bf327077c2ff168a96914128

samba-winbind-clients-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 5307a82168d533ba102a68874dc2ca4c14ae6665bf327077c2ff168a96914128

samba-winbind-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: fb7b1586dbfb2c2a7775f99da486d963b9e896a4c30e8667032008c2381e456b

samba-winbind-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 76c33163f6d951bc8a611f3ee9dca951677f91ca96fef38803cccd4f309c5a00

samba-winbind-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 76c33163f6d951bc8a611f3ee9dca951677f91ca96fef38803cccd4f309c5a00

samba-winbind-krb5-locator-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 8d21eff1d5945445406f9c40092c93eb9c9361f215587347b758f88138b4fd65

samba-winbind-krb5-locator-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: 7b34205431a61cb2859c8959ff7a47acf4dec52f45ee27775ea36089a2ba92e6

samba-winbind-krb5-locator-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 5e8d64768e8141dc287a3be2a379226c33d192d77b73ab31d254703933385398

samba-winbind-krb5-locator-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 5e8d64768e8141dc287a3be2a379226c33d192d77b73ab31d254703933385398

samba-winbind-modules-4.16.4-4.el8_7.i686.rpm

SHA-256: 32e164c74eb23cc87217bda9da3526767bc343211b7ce4eb6a7165076d5a173e

samba-winbind-modules-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 457563128bc1fa9f9976bf30ee5ec03126d206482bfcd2c1ff29193dd8904d9e

samba-winbind-modules-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: 2db5af61b854172ba65a331fdda823d3abc81add23788e93df34b42aebfbdb87

samba-winbind-modules-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: f6c59140080efa58c6f8c8dd142073d4043a43a0890921594b0650dc439cab24

samba-winbind-modules-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: f6c59140080efa58c6f8c8dd142073d4043a43a0890921594b0650dc439cab24

samba-winexe-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 587ada4d71810945113fbe2952035b9d153ea56cb80a50b4e361ceeb57b8ef11

samba-winexe-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: a4e148417820cdc0a99d6248df80cef09aa8d9eb8f02d68a3ff11557501eaf4f

samba-winexe-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: a4e148417820cdc0a99d6248df80cef09aa8d9eb8f02d68a3ff11557501eaf4f

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

samba-4.16.4-4.el8_7.src.rpm

SHA-256: 7426ea7c4c618a854a684e325ffea77c3ab4ed38b6c3617bd7ad3f6d085a2860

s390x

ctdb-4.16.4-4.el8_7.s390x.rpm

SHA-256: 794c54e6153c77895a0ee938bb68e6586900b143264f3701df1244f99d59fc12

ctdb-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: a162fcf7de068eaa32ea9fcffe8d7905f8d55e479c953b2e6b87f8d7ccbabbc9

ctdb-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: a162fcf7de068eaa32ea9fcffe8d7905f8d55e479c953b2e6b87f8d7ccbabbc9

libsmbclient-4.16.4-4.el8_7.s390x.rpm

SHA-256: 35f6ab8652254a141a15590f74c23dfdebd39807ab96dc2e3a2914991a5c69aa

libsmbclient-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: 3197d3eaba3b241679033f180bb6a9339678b93cf7d5cda43399fc639f7b9f95

libsmbclient-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: 3197d3eaba3b241679033f180bb6a9339678b93cf7d5cda43399fc639f7b9f95

libwbclient-4.16.4-4.el8_7.s390x.rpm

SHA-256: 3174a7b43593b4a93673614eb263ab646627006bc4910913b3fa708caea6511e

libwbclient-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: ecf14cf6eb7cc64658cb99b04691eb0be3998b26a08f4d962a4e274665619483

libwbclient-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: ecf14cf6eb7cc64658cb99b04691eb0be3998b26a08f4d962a4e274665619483

python3-samba-4.16.4-4.el8_7.s390x.rpm

SHA-256: e8c014b46696006bac2dfa7aa89e0f762e2f298db7c2dc1af76225b0b4bd6726

python3-samba-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: 046b7b826b3acce87b55275db62216fff67d1468c0350ff826fea8f863af8f64

python3-samba-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: 046b7b826b3acce87b55275db62216fff67d1468c0350ff826fea8f863af8f64

python3-samba-test-4.16.4-4.el8_7.s390x.rpm

SHA-256: bfd3e8343e6f3fd2de4cacbf26cc3c7a4e4270084e6e7eed2f4558fbc5af2619

samba-4.16.4-4.el8_7.s390x.rpm

SHA-256: 46c093adb3390f3bef63fe948f5fa59a0f48804e8768b134a0da9407fb66bb1b

samba-client-4.16.4-4.el8_7.s390x.rpm

SHA-256: 7fe696663e59f5bd3ed02a849028c7bcbb0f71011d59c6852c89aeb365192919

samba-client-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: cc25758988d06660d27d699944ba95e39d11c391c9cbd24986d8e8010c77a939

samba-client-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: cc25758988d06660d27d699944ba95e39d11c391c9cbd24986d8e8010c77a939

samba-client-libs-4.16.4-4.el8_7.s390x.rpm

SHA-256: d10ce5d7ba721778b1fb173caebee40ad39601e53396c960f45f1de914ab4187

samba-client-libs-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: 8635a7def44d511f3d48dcd00f526e7fc8b56287b8d2b1e1bb28bb3e187c467c

samba-client-libs-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: 8635a7def44d511f3d48dcd00f526e7fc8b56287b8d2b1e1bb28bb3e187c467c

samba-common-4.16.4-4.el8_7.noarch.rpm

SHA-256: 8511f2e86043015df5716109b33fb06573a889a732c321e444f745f1a1f0126b

samba-common-libs-4.16.4-4.el8_7.s390x.rpm

SHA-256: 68e034973823df0e8382d8a092a523daf3b8cd7ecaf490b686114afaea868bf6

samba-common-libs-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: a0c397f49f0b95cd0d0933118ebb671edd0a9150eb689e6fbc6e29b3848520c0

samba-common-libs-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: a0c397f49f0b95cd0d0933118ebb671edd0a9150eb689e6fbc6e29b3848520c0

samba-common-tools-4.16.4-4.el8_7.s390x.rpm

SHA-256: 6523be6a6d1a776b827093b1433704caad15048733ab0c0dd796491a43db4822

samba-common-tools-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: 1534843f8510139c73e54b9083f92597d65f947a2cea5e3abbcbd941274808be

samba-common-tools-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: 1534843f8510139c73e54b9083f92597d65f947a2cea5e3abbcbd941274808be

samba-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: b2eac76330024ce88fcb16ec72ea37dd2e0f3ba48b948d2494cedfbfd5b84166

samba-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: b2eac76330024ce88fcb16ec72ea37dd2e0f3ba48b948d2494cedfbfd5b84166

samba-debugsource-4.16.4-4.el8_7.s390x.rpm

SHA-256: 766da5da78bb03eca046da3b224b5fb336338c601a8f938642e7b56344f2662e

samba-debugsource-4.16.4-4.el8_7.s390x.rpm

SHA-256: 766da5da78bb03eca046da3b224b5fb336338c601a8f938642e7b56344f2662e

samba-krb5-printing-4.16.4-4.el8_7.s390x.rpm

SHA-256: 11cd7934bbb0b6e950a50ad6eff928f5d0e03feb60356006b2f9fd0c8b99d0a3

samba-krb5-printing-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: a6fa8c3d831b70398334a24e3a7b20b0e305660d43e5ab3a9db404c4f7acb842

samba-krb5-printing-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: a6fa8c3d831b70398334a24e3a7b20b0e305660d43e5ab3a9db404c4f7acb842

samba-libs-4.16.4-4.el8_7.s390x.rpm

SHA-256: cb7b9ce939b71eb42d7d89b4414dc25626a3d8011353659208388b10f372b9dc

samba-libs-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: 98180d4764d3c4dd13660784f38916deb48575af428d8436001e5cf6f398f404

samba-libs-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: 98180d4764d3c4dd13660784f38916deb48575af428d8436001e5cf6f398f404

samba-pidl-4.16.4-4.el8_7.noarch.rpm

SHA-256: 75e79e56a2b095bc789078bfe3164c0ba8a29ee189405070ab05df0cf85ccf66

samba-test-4.16.4-4.el8_7.s390x.rpm

SHA-256: c8b5e9e61a5e4c5b8f9df07e541376585fd46b02f20d609305a11b3ab284c4fc

samba-test-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: a1c83d04cda6f9b7840634a8dd9637a869537c7f64822be8d1c815e756f4029f

samba-test-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: a1c83d04cda6f9b7840634a8dd9637a869537c7f64822be8d1c815e756f4029f

samba-test-libs-4.16.4-4.el8_7.s390x.rpm

SHA-256: f4974af0db71243e51d70c7075179066d8522a8158a8a5764b531e6ac62ee945

samba-test-libs-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: 1fe934b16836e639f758398632b7c6ed9a1ab905ce2e56ec63814f2dec0bc0e5

samba-test-libs-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: 1fe934b16836e639f758398632b7c6ed9a1ab905ce2e56ec63814f2dec0bc0e5

samba-vfs-iouring-4.16.4-4.el8_7.s390x.rpm

SHA-256: ef14e884ab21a8701ccb3dfa180d7e29086688a53ce0f5675b94bfa9e52aeffc

samba-vfs-iouring-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: 92010991f88e54806f8d9b7c66d436ad9ed7b10f107d8928a087bed6232c33a1

samba-vfs-iouring-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: 92010991f88e54806f8d9b7c66d436ad9ed7b10f107d8928a087bed6232c33a1

samba-winbind-4.16.4-4.el8_7.s390x.rpm

SHA-256: e07c9b5f250fb3cffe4a8c5a762009634bf108401fe8083643e3f03ca1f9834f

samba-winbind-clients-4.16.4-4.el8_7.s390x.rpm

SHA-256: a08fb3cdbcfd6d0b8138e8b645758a3413fb1f93829f8b402abf9de6c6f7788b

samba-winbind-clients-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: 1836ea1c456f79be0946a9c64ba7d92c63d9256564e4ea9cac66f1e586feaa4b

samba-winbind-clients-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: 1836ea1c456f79be0946a9c64ba7d92c63d9256564e4ea9cac66f1e586feaa4b

samba-winbind-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: c2263ccc3476b21805546db43ec800a80bd072c47ba628eaf4bc384c5b55ee6a

samba-winbind-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: c2263ccc3476b21805546db43ec800a80bd072c47ba628eaf4bc384c5b55ee6a

samba-winbind-krb5-locator-4.16.4-4.el8_7.s390x.rpm

SHA-256: c65212a44f9fbefd4b8b30e8f487b94cf58938f309a1908f98fdfcd97d396d9f

samba-winbind-krb5-locator-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: f440a0d9b04ff3043b7a382fcc49636b48273371266f6e1de295302d391727b3

samba-winbind-krb5-locator-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: f440a0d9b04ff3043b7a382fcc49636b48273371266f6e1de295302d391727b3

samba-winbind-modules-4.16.4-4.el8_7.s390x.rpm

SHA-256: 70df924ff8cea85441a0454f4e6d8ce8b508b0de1d5107960b76ad885f76bc8f

samba-winbind-modules-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: 8c4ce2bbd69ac2a6b9fde443e1f2260725c2b146bd308decc0f095ae5c26985d

samba-winbind-modules-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: 8c4ce2bbd69ac2a6b9fde443e1f2260725c2b146bd308decc0f095ae5c26985d

Red Hat Enterprise Linux for Power, little endian 8

SRPM

samba-4.16.4-4.el8_7.src.rpm

SHA-256: 7426ea7c4c618a854a684e325ffea77c3ab4ed38b6c3617bd7ad3f6d085a2860

ppc64le

ctdb-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 02670a3f7cfe1a0b8125dbefc4bc70c949f446926e22b55145bb2f7695242a5b

ctdb-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: e0a12dbb94e6b12432273e387702b7ab75cb7cc68e684c106756d31644d9b2bc

ctdb-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: e0a12dbb94e6b12432273e387702b7ab75cb7cc68e684c106756d31644d9b2bc

libsmbclient-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: c4fcb8e6a45288d0191033ea141b2acb590460dce71c2e4100cd1a7d3c24bccd

libsmbclient-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: aeb20220a5b62a3b965413acc3e79b8dd44674a6e10e74f3ad944c80318a66da

libsmbclient-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: aeb20220a5b62a3b965413acc3e79b8dd44674a6e10e74f3ad944c80318a66da

libwbclient-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: cd773f89a043127f5a294216a5523a2ce398a184d9eecc56438f4696de222df9

libwbclient-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 5bd0a554193bc34bf5135fd016b5c2cba4f51fe4e9348f7a1ac1983ff8b0bf3b

libwbclient-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 5bd0a554193bc34bf5135fd016b5c2cba4f51fe4e9348f7a1ac1983ff8b0bf3b

python3-samba-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: c51d6c4d091c1262c3bb27248457573da458d29f9f006cc3691b221bbc94ad97

python3-samba-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 7f38de0d22de98425dfa2d7b135e05a784a3a51d19273f6c88b738aee0c6567e

python3-samba-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 7f38de0d22de98425dfa2d7b135e05a784a3a51d19273f6c88b738aee0c6567e

python3-samba-test-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 0e0ab6cb7ca79bda23dd71fe57d065b17f8b5eb00c898295e770acd446dfcaa6

samba-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 4467b9bff9c83d6dec2623a8e74665cbb333b6683955ef2c58fd2982fd97afc8

samba-client-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: c032dbeafef932a33c8c25ba1e1ce52c83b663856d00cc46eee0a239c4be0959

samba-client-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 04a44841a54f3c49d48d19092c6285ef113caa49febe2f73e153d46396ed9482

samba-client-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 04a44841a54f3c49d48d19092c6285ef113caa49febe2f73e153d46396ed9482

samba-client-libs-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 6a7b084d81efafdb213aa71e46b36999bfb2440b7de0a26538865bcf8f7c33c1

samba-client-libs-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: bc1eb008b1dace71142cd5a2277b98bf384a51fe7360284decc6cbdb479cdf01

samba-client-libs-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: bc1eb008b1dace71142cd5a2277b98bf384a51fe7360284decc6cbdb479cdf01

samba-common-4.16.4-4.el8_7.noarch.rpm

SHA-256: 8511f2e86043015df5716109b33fb06573a889a732c321e444f745f1a1f0126b

samba-common-libs-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 4963feb2567dbb249094c2ea2495f5d8329186c89dc380548a88f2183c21afae

samba-common-libs-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: a184422d6f432c65f6c7e9467f61891cb3e479ae684017814c508edf23259800

samba-common-libs-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: a184422d6f432c65f6c7e9467f61891cb3e479ae684017814c508edf23259800

samba-common-tools-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 507ed4d9f2ab2bd3581c33f2d02c92de00e3a2559f48114df8436cb3aeffa975

samba-common-tools-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 845575dfa96ad3197e3a99acc672d09ffc68f56a5162dfa751299bdcc871afe5

samba-common-tools-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 845575dfa96ad3197e3a99acc672d09ffc68f56a5162dfa751299bdcc871afe5

samba-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: b6d519ac246730e3fe1951704d83d2e7ec8b7e4d32502956831e29f5d6843c10

samba-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: b6d519ac246730e3fe1951704d83d2e7ec8b7e4d32502956831e29f5d6843c10

samba-debugsource-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: f9ab4eb6e8c46da9e7a888fe323672f23df40978dd035e07933bfe44a3e23811

samba-debugsource-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: f9ab4eb6e8c46da9e7a888fe323672f23df40978dd035e07933bfe44a3e23811

samba-krb5-printing-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 770c040ffa4bc3e191322d4379e532db3d0f820cac14de9923c7b954246fd6a4

samba-krb5-printing-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 6f512be49b3670917d125d3f30c1f76617f47b690917354920461fec22bea0ef

samba-krb5-printing-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 6f512be49b3670917d125d3f30c1f76617f47b690917354920461fec22bea0ef

samba-libs-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: e46896d9d3293ddf46ff7cf259a91819ba7fd62258b45584a54b9fccbfda56e5

samba-libs-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 0f2f5c9e3caef73f48c73e2d89b792d85948f3255199efa366de8f6af06a95d6

samba-libs-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 0f2f5c9e3caef73f48c73e2d89b792d85948f3255199efa366de8f6af06a95d6

samba-pidl-4.16.4-4.el8_7.noarch.rpm

SHA-256: 75e79e56a2b095bc789078bfe3164c0ba8a29ee189405070ab05df0cf85ccf66

samba-test-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 389d654b850dde26aeb07f9ede3336b02d56013b6914f26d4c1e60d4e6540782

samba-test-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 4b9e05e404b2334ed5b22757c0f5bdb8a7590aa8f2f39acbd9f579db9f2865b9

samba-test-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 4b9e05e404b2334ed5b22757c0f5bdb8a7590aa8f2f39acbd9f579db9f2865b9

samba-test-libs-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 2e65f11c49981ccc306189394371cf5710d4f1be8aa3674e61ea42c2dd7f1af4

samba-test-libs-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: a497d77a47ce107a54c3d86e44ea974f27582341155cb91b2a5c0384d2db882a

samba-test-libs-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: a497d77a47ce107a54c3d86e44ea974f27582341155cb91b2a5c0384d2db882a

samba-vfs-iouring-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 3f3cf7c2d1657dd38fc0018862dd18c425054d76f27e5430198682cbe49c9f61

samba-vfs-iouring-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 7f038ccc4929321e29cb822f0c702681c6d179cc63f00db639ebc037163b1685

samba-vfs-iouring-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 7f038ccc4929321e29cb822f0c702681c6d179cc63f00db639ebc037163b1685

samba-winbind-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 5c2dddb0599cc4cf7cdba610eb974e68d3dd8faad047f7d387b0cb5254dbb9e0

samba-winbind-clients-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: f2d863cd49e26ba22b44a9d03e785187dd566b46d804a9f7072b66cf2ac52209

samba-winbind-clients-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: fdabef82584b70a2e340eaed861e0ce39dfb291527d15a839c42107b3a80f7bb

samba-winbind-clients-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: fdabef82584b70a2e340eaed861e0ce39dfb291527d15a839c42107b3a80f7bb

samba-winbind-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: bff858fb32e75c2a04d5eab8f56cd3dedc4e62255ce2630093491161e00a3b05

samba-winbind-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: bff858fb32e75c2a04d5eab8f56cd3dedc4e62255ce2630093491161e00a3b05

samba-winbind-krb5-locator-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 816fe7dda7f17fd822d48df889e3d5bd9ba50e6b95e345810b90d7a756dd3df2

samba-winbind-krb5-locator-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 6824253c45cb5063e7151cf9142e1dd57ebffe6df5ccbac652a0b82659f95937

samba-winbind-krb5-locator-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 6824253c45cb5063e7151cf9142e1dd57ebffe6df5ccbac652a0b82659f95937

samba-winbind-modules-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: f30ba2f56a0929b858297dcdbac38496cf144c17a9bbc2934432260ccd72e780

samba-winbind-modules-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: de50b8b2c84e312f1cfd511d229825f3f94c3848445f0bf4ff4f324318c042b4

samba-winbind-modules-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: de50b8b2c84e312f1cfd511d229825f3f94c3848445f0bf4ff4f324318c042b4

Red Hat Enterprise Linux for ARM 64 8

SRPM

samba-4.16.4-4.el8_7.src.rpm

SHA-256: 7426ea7c4c618a854a684e325ffea77c3ab4ed38b6c3617bd7ad3f6d085a2860

aarch64

ctdb-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 96db71584d4f7b567373c6b2d3ab9811d94310c7170a8cbf3fcb0a7d7c9edc1e

ctdb-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 2ecc465b161e97388cb19c6b5838a9d95643701e088872c4486286368d45e2f0

ctdb-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 2ecc465b161e97388cb19c6b5838a9d95643701e088872c4486286368d45e2f0

libsmbclient-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 6bb8a5eafb4ac92c5ea93ef30b8def4ecd91752a8b4281229fb4b270ce65901e

libsmbclient-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 173fa5fdecd623760a99a3fea5119705ad8ecd9fc7ea5ccc94b2784ee8b8afa2

libsmbclient-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 173fa5fdecd623760a99a3fea5119705ad8ecd9fc7ea5ccc94b2784ee8b8afa2

libwbclient-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 8e0fe3b8a9fb995be3f59319b8845282f34354fa78fbf6afc24f9d96e4dee009

libwbclient-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 736bb5346f1006af9e7c200d7084cc12bdb95b34e3e89743b1e242cb8974b076

libwbclient-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 736bb5346f1006af9e7c200d7084cc12bdb95b34e3e89743b1e242cb8974b076

python3-samba-4.16.4-4.el8_7.aarch64.rpm

SHA-256: a943ba445498173f602f1138de365fe1d485906f7dd77fbbdf6427a9a8915397

python3-samba-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: d7e8693ff6e1270e46c3531e018c1982f0ba30695b5a0505a09ff3101da4e114

python3-samba-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: d7e8693ff6e1270e46c3531e018c1982f0ba30695b5a0505a09ff3101da4e114

python3-samba-test-4.16.4-4.el8_7.aarch64.rpm

SHA-256: e7aa81c75230d6c9cb4cadb702599587e66007b796e0d07ad4d1e40e27de8bac

samba-4.16.4-4.el8_7.aarch64.rpm

SHA-256: dcb0d0d13070f6ec56b501fbcedd82f0a87d9ece97d913ba65e726f7a6232648

samba-client-4.16.4-4.el8_7.aarch64.rpm

SHA-256: e0cdf79c7fb6277ce82dfecd917fa9c32bfc6bbb6c14cbf485dabd68ff67fccc

samba-client-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 6afd07858bcc4752e6ed6fd71fc3d0f4e788f7624668414e3e838a1208ffcef3

samba-client-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 6afd07858bcc4752e6ed6fd71fc3d0f4e788f7624668414e3e838a1208ffcef3

samba-client-libs-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 2b7fbd42d75d12d1f42c16a86791f4f65d20a1205ada059839424d2804b3bf68

samba-client-libs-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 38f1ff0a7ef02d160fe42ccf7a077b964da5194e99c5babca16978eaf73bc0c3

samba-client-libs-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 38f1ff0a7ef02d160fe42ccf7a077b964da5194e99c5babca16978eaf73bc0c3

samba-common-4.16.4-4.el8_7.noarch.rpm

SHA-256: 8511f2e86043015df5716109b33fb06573a889a732c321e444f745f1a1f0126b

samba-common-libs-4.16.4-4.el8_7.aarch64.rpm

SHA-256: fe4dcdf86c247ea7cb38d0f75195b324a0df2fe8c2b7fb0737aba71ba0c78114

samba-common-libs-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 7b1ba6948697fa6962e09944aa723c5d13fc9df47885bf0e5bc8bd21475e4f45

samba-common-libs-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 7b1ba6948697fa6962e09944aa723c5d13fc9df47885bf0e5bc8bd21475e4f45

samba-common-tools-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 6b108ddd6fd268d41b2a34c6a63154d776395dc1b62dbf660ee3ab3955385142

samba-common-tools-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: ff38a375bdbada2de248aa13a4b691a04cafd4ca4c91c968c8210a626f2af29a

samba-common-tools-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: ff38a375bdbada2de248aa13a4b691a04cafd4ca4c91c968c8210a626f2af29a

samba-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: ea5c61fe186f04eadf455e50b78d7d394f7ed01bc70de823fdd0bbdbc265ea99

samba-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: ea5c61fe186f04eadf455e50b78d7d394f7ed01bc70de823fdd0bbdbc265ea99

samba-debugsource-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 1798d98f473f2961aea192670d5bb6cd647ee1c2e3db75e5f28034832ada6bde

samba-debugsource-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 1798d98f473f2961aea192670d5bb6cd647ee1c2e3db75e5f28034832ada6bde

samba-krb5-printing-4.16.4-4.el8_7.aarch64.rpm

SHA-256: a0035dfa3a10af81e66d95b3eaef7be55528a11cdebbc7f760c2fcc3ef9bb176

samba-krb5-printing-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: dcca4625ddce9157973ffb90ae648bf46909c979938e85ce1bf8c11039414abc

samba-krb5-printing-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: dcca4625ddce9157973ffb90ae648bf46909c979938e85ce1bf8c11039414abc

samba-libs-4.16.4-4.el8_7.aarch64.rpm

SHA-256: d83d92bbb543b1d4916a2c3110944c7ac00a9fb008516efeef3ae075ece45353

samba-libs-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: bf5c754e198d7455732171f8dcf65c321a8ea87879102306fb8a26187b5d5fe8

samba-libs-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: bf5c754e198d7455732171f8dcf65c321a8ea87879102306fb8a26187b5d5fe8

samba-pidl-4.16.4-4.el8_7.noarch.rpm

SHA-256: 75e79e56a2b095bc789078bfe3164c0ba8a29ee189405070ab05df0cf85ccf66

samba-test-4.16.4-4.el8_7.aarch64.rpm

SHA-256: d4013553c6ab900137fe89ea27160ad9de4e9b85a4eb3dd7eccda7d858d05541

samba-test-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 484c0c411bde85351919ab45daf6ce8b2d8d7aad776062e68b4d0e0b83ba8a56

samba-test-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 484c0c411bde85351919ab45daf6ce8b2d8d7aad776062e68b4d0e0b83ba8a56

samba-test-libs-4.16.4-4.el8_7.aarch64.rpm

SHA-256: b7e8771dbd6dcd655ecaad1b17dceb08a987693904c650b2f61eb41adc684ef1

samba-test-libs-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: f7697ae94ca1f87b87ac52f434c4e469db35d8a2a6b2c0359b796c7f5a2349a5

samba-test-libs-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: f7697ae94ca1f87b87ac52f434c4e469db35d8a2a6b2c0359b796c7f5a2349a5

samba-vfs-iouring-4.16.4-4.el8_7.aarch64.rpm

SHA-256: dafe88c441976946aefe9c7a05e15779a5d1867a0353f4e01a958dcbf33d0cfa

samba-vfs-iouring-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 89724c5769f0e1562e62e9f82299d5eb31db7c14ae15c6e8e6846df8df2e96ce

samba-vfs-iouring-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 89724c5769f0e1562e62e9f82299d5eb31db7c14ae15c6e8e6846df8df2e96ce

samba-winbind-4.16.4-4.el8_7.aarch64.rpm

SHA-256: a088c7625e709abba8b6f1a752439a17bbc3bdcef8173acf64178db243410f86

samba-winbind-clients-4.16.4-4.el8_7.aarch64.rpm

SHA-256: be7e9d21a5cfec7d44f918dd62fb1e0e772dbc540d6b87da53e1ce8edfe4a706

samba-winbind-clients-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: e7b623afa471750235eaa02975c6baaf98114c49d02a09c27f7ef84800b2c168

samba-winbind-clients-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: e7b623afa471750235eaa02975c6baaf98114c49d02a09c27f7ef84800b2c168

samba-winbind-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: fbe6dd50795e20f43b3db485f8a1d5fc104f3e7f39197dbb1c6bcef52c782ce3

samba-winbind-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: fbe6dd50795e20f43b3db485f8a1d5fc104f3e7f39197dbb1c6bcef52c782ce3

samba-winbind-krb5-locator-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 8fd1f270a0f9bbf77ad1115108958b79e61581ec2674175f09b550d161520303

samba-winbind-krb5-locator-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 89b39dd907efff4c577f68120017910b7d4fdb0c7b4085bf6db38df4f8844dae

samba-winbind-krb5-locator-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 89b39dd907efff4c577f68120017910b7d4fdb0c7b4085bf6db38df4f8844dae

samba-winbind-modules-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 9d29084b2c094260b648721b31ccd14ffc0816126394eff50534328df5761707

samba-winbind-modules-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 3f962db9df8385c2ffab808c9f02f84770156c83778ae1e8e25fbd07ddc57dd3

samba-winbind-modules-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 3f962db9df8385c2ffab808c9f02f84770156c83778ae1e8e25fbd07ddc57dd3

Red Hat CodeReady Linux Builder for x86_64 8

SRPM

x86_64

ctdb-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: 919d82626b333d7c2f7cb4beb974fba6d5524366144cf05c819ab3eeede3fcb1

ctdb-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: aead20039542fe8315980f5eb46a9f15910ee522a7823d6031a6aa25950689f3

libsmbclient-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: f1f1015b8b5b5c1bce8b14b4298eb76b55492ec7a0f735dfc0134715c6afa29d

libsmbclient-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: bf36b5b9fff9604c2343550d1b29a895688d0f17ed676681de7a8454602a4bcf

libsmbclient-devel-4.16.4-4.el8_7.i686.rpm

SHA-256: f7e4c62426f3e76bcf595179a8359cf4af61752f55a09e5794dabd29b6375628

libsmbclient-devel-4.16.4-4.el8_7.x86_64.rpm

SHA-256: d7fa5d475b9b6f5fbbf93769d8dcc16586f13e9213f9c3be219e2eebbcaaac41

libwbclient-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: 180379e51693940ea57467240dde5a736a5289fc939ee49f4ef32883df5208cf

libwbclient-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 80d31d8999b02440dfebc2f54565d92f8c671475c71cd6ebdb88b5857d0e5d45

libwbclient-devel-4.16.4-4.el8_7.i686.rpm

SHA-256: 91c755e5a75291604a7d24355c8948e7a6edd8d9a06387a1b4e658e7c9551ee6

libwbclient-devel-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 005568d57df05d4877494ef98d4367eab1974e41b9f554fd2fc51b5aa8a77d8e

python3-samba-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: 95feb92b6a9072f3fa70999e610f38e151bfa391eceb1296e68c5349a12dbe64

python3-samba-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 9b594456336f012c17c70a6fc9dcda287a261a8019eee81596a4dc319b4b9438

samba-client-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: 8688330084da618f20a14a91151561f09c7268547191c06d47bea150a586f8aa

samba-client-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 33210d2e2bb1c7bb244520023c5cc1443b69e2db1700b36413fd53da49f4853a

samba-client-libs-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: a962de368fb809c94af0f7c2b0ea1522a7933849273dfa20feb220a1728e782a

samba-client-libs-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 6569314f5ea652de1221d76187af8924378a25d2aea547b0571851d3a90a61b5

samba-common-libs-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: 866db0e33d83a4da103e13b274dcf88463b281e7b916e0899a93bc85dca79bd1

samba-common-libs-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: be22db3ec9052ee73bb459ec716c15946e5df87ee8e4af595d01885af0cf3fea

samba-common-tools-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: 1c2387b9be25409300beeb3a887060fa3db5769cd76d5ce8f18981707225a9f5

samba-common-tools-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: babd1aea88f091d42760acdebc35efe6640030cdcbdd60a0b9a97009692ffcdf

samba-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: b733d307deb30d28c4be8719d50043e8bc72f044fae073414fcd8d3ecd823a52

samba-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 09a79893e0abc97174cba660290329d523685e6f639034037b8064a47abad26c

samba-debugsource-4.16.4-4.el8_7.i686.rpm

SHA-256: 8c55713acf28a5b39ae8ad87c53cb4b23ad009de58ce47ed231a0dde6187cde0

samba-debugsource-4.16.4-4.el8_7.x86_64.rpm

SHA-256: d0767627537846dd922e97d57ccfa365f29af7ad38c576ff00d4ebf497a8093f

samba-devel-4.16.4-4.el8_7.i686.rpm

SHA-256: 637165325874b022e5499afbf54a7200728f2963935e37f4174a3b0a562e7de0

samba-devel-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 51c2e3b36d7c74163eaa785ffa301bddcc8ae5a8b0e52abc890672d2cd10093f

samba-krb5-printing-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: fc49bb110d226bdd58b19a893476e8efb1eb1b6e22aefe3a7ead612c46bda7e7

samba-krb5-printing-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 0ca591ef9f6f516f585e8d92c4c58985e6c82f4c13da15855d2decb989d550c7

samba-libs-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: 46fccbd517b4d8c6a0386e6623927aab77336f11edc34a806a144d8f82d67306

samba-libs-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: c5adfd017287d61c9a84f182f749d48daaeb5662e778b703bc570bfbfe7768b3

samba-test-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: 2d0425d3b96c118e275b0a83e58a96e4d32527f29b7a30bcbc1edd3d0af4c663

samba-test-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: a82dfb6004671021edd3b0b2de380653135b31961c962ec0e73dd24b73b78f12

samba-test-libs-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: 53653375169a75c3ff0786e0b26c2c79f340af4193e77b746dc0c08f3cce65ef

samba-test-libs-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: a0adcaf6308eaef9d2075650ae9aae9347e59410f5483e3fb634f14e5d28fa89

samba-vfs-iouring-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 92e4ffdf82349e2217aa209127933305eaf341411f6ef72d435e1a6e0dc073a7

samba-winbind-clients-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: 45f8d6dc80bf2bb3cdd57b9c80c9a86ca33f6a1fc76925ec894d0b6bc27fe1e2

samba-winbind-clients-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 5307a82168d533ba102a68874dc2ca4c14ae6665bf327077c2ff168a96914128

samba-winbind-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: fb7b1586dbfb2c2a7775f99da486d963b9e896a4c30e8667032008c2381e456b

samba-winbind-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 76c33163f6d951bc8a611f3ee9dca951677f91ca96fef38803cccd4f309c5a00

samba-winbind-krb5-locator-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: 7b34205431a61cb2859c8959ff7a47acf4dec52f45ee27775ea36089a2ba92e6

samba-winbind-krb5-locator-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: 5e8d64768e8141dc287a3be2a379226c33d192d77b73ab31d254703933385398

samba-winbind-modules-debuginfo-4.16.4-4.el8_7.i686.rpm

SHA-256: 2db5af61b854172ba65a331fdda823d3abc81add23788e93df34b42aebfbdb87

samba-winbind-modules-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: f6c59140080efa58c6f8c8dd142073d4043a43a0890921594b0650dc439cab24

samba-winexe-debuginfo-4.16.4-4.el8_7.x86_64.rpm

SHA-256: a4e148417820cdc0a99d6248df80cef09aa8d9eb8f02d68a3ff11557501eaf4f

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM

ppc64le

ctdb-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: e0a12dbb94e6b12432273e387702b7ab75cb7cc68e684c106756d31644d9b2bc

libsmbclient-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: aeb20220a5b62a3b965413acc3e79b8dd44674a6e10e74f3ad944c80318a66da

libsmbclient-devel-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 80cc720e2a324967b60b97571f99c2a06993fbe0802613b0a80eee5b7748d126

libwbclient-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 5bd0a554193bc34bf5135fd016b5c2cba4f51fe4e9348f7a1ac1983ff8b0bf3b

libwbclient-devel-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 6cdfc5c37b9f4b3b3b4531220aba7057afe07f186d14bfa1f9f8272fbcbcb64b

python3-samba-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 7f38de0d22de98425dfa2d7b135e05a784a3a51d19273f6c88b738aee0c6567e

samba-client-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 04a44841a54f3c49d48d19092c6285ef113caa49febe2f73e153d46396ed9482

samba-client-libs-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: bc1eb008b1dace71142cd5a2277b98bf384a51fe7360284decc6cbdb479cdf01

samba-common-libs-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: a184422d6f432c65f6c7e9467f61891cb3e479ae684017814c508edf23259800

samba-common-tools-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 845575dfa96ad3197e3a99acc672d09ffc68f56a5162dfa751299bdcc871afe5

samba-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: b6d519ac246730e3fe1951704d83d2e7ec8b7e4d32502956831e29f5d6843c10

samba-debugsource-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: f9ab4eb6e8c46da9e7a888fe323672f23df40978dd035e07933bfe44a3e23811

samba-devel-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 85093981fd1be632f34b715f7be538f60ecf99b939e184fc30565174d4769665

samba-krb5-printing-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 6f512be49b3670917d125d3f30c1f76617f47b690917354920461fec22bea0ef

samba-libs-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 0f2f5c9e3caef73f48c73e2d89b792d85948f3255199efa366de8f6af06a95d6

samba-test-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 4b9e05e404b2334ed5b22757c0f5bdb8a7590aa8f2f39acbd9f579db9f2865b9

samba-test-libs-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: a497d77a47ce107a54c3d86e44ea974f27582341155cb91b2a5c0384d2db882a

samba-vfs-iouring-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 7f038ccc4929321e29cb822f0c702681c6d179cc63f00db639ebc037163b1685

samba-winbind-clients-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: fdabef82584b70a2e340eaed861e0ce39dfb291527d15a839c42107b3a80f7bb

samba-winbind-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: bff858fb32e75c2a04d5eab8f56cd3dedc4e62255ce2630093491161e00a3b05

samba-winbind-krb5-locator-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: 6824253c45cb5063e7151cf9142e1dd57ebffe6df5ccbac652a0b82659f95937

samba-winbind-modules-debuginfo-4.16.4-4.el8_7.ppc64le.rpm

SHA-256: de50b8b2c84e312f1cfd511d229825f3f94c3848445f0bf4ff4f324318c042b4

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM

aarch64

ctdb-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 2ecc465b161e97388cb19c6b5838a9d95643701e088872c4486286368d45e2f0

libsmbclient-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 173fa5fdecd623760a99a3fea5119705ad8ecd9fc7ea5ccc94b2784ee8b8afa2

libsmbclient-devel-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 075554869eb9ff8bb9b45801799793df8582656ebf88ec1da65d37bbd5be6a3d

libwbclient-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 736bb5346f1006af9e7c200d7084cc12bdb95b34e3e89743b1e242cb8974b076

libwbclient-devel-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 2a8a0b56273c9a9bed355c3279a0c0a599190aad93a86c9f9d4c46484f547c77

python3-samba-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: d7e8693ff6e1270e46c3531e018c1982f0ba30695b5a0505a09ff3101da4e114

samba-client-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 6afd07858bcc4752e6ed6fd71fc3d0f4e788f7624668414e3e838a1208ffcef3

samba-client-libs-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 38f1ff0a7ef02d160fe42ccf7a077b964da5194e99c5babca16978eaf73bc0c3

samba-common-libs-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 7b1ba6948697fa6962e09944aa723c5d13fc9df47885bf0e5bc8bd21475e4f45

samba-common-tools-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: ff38a375bdbada2de248aa13a4b691a04cafd4ca4c91c968c8210a626f2af29a

samba-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: ea5c61fe186f04eadf455e50b78d7d394f7ed01bc70de823fdd0bbdbc265ea99

samba-debugsource-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 1798d98f473f2961aea192670d5bb6cd647ee1c2e3db75e5f28034832ada6bde

samba-devel-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 6a9e7c5890e943f09ee8108bc205bbaba4df7d82361962c2d2b5e3e47cec6435

samba-krb5-printing-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: dcca4625ddce9157973ffb90ae648bf46909c979938e85ce1bf8c11039414abc

samba-libs-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: bf5c754e198d7455732171f8dcf65c321a8ea87879102306fb8a26187b5d5fe8

samba-test-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 484c0c411bde85351919ab45daf6ce8b2d8d7aad776062e68b4d0e0b83ba8a56

samba-test-libs-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: f7697ae94ca1f87b87ac52f434c4e469db35d8a2a6b2c0359b796c7f5a2349a5

samba-vfs-iouring-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 89724c5769f0e1562e62e9f82299d5eb31db7c14ae15c6e8e6846df8df2e96ce

samba-winbind-clients-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: e7b623afa471750235eaa02975c6baaf98114c49d02a09c27f7ef84800b2c168

samba-winbind-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: fbe6dd50795e20f43b3db485f8a1d5fc104f3e7f39197dbb1c6bcef52c782ce3

samba-winbind-krb5-locator-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 89b39dd907efff4c577f68120017910b7d4fdb0c7b4085bf6db38df4f8844dae

samba-winbind-modules-debuginfo-4.16.4-4.el8_7.aarch64.rpm

SHA-256: 3f962db9df8385c2ffab808c9f02f84770156c83778ae1e8e25fbd07ddc57dd3

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM

s390x

ctdb-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: a162fcf7de068eaa32ea9fcffe8d7905f8d55e479c953b2e6b87f8d7ccbabbc9

libsmbclient-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: 3197d3eaba3b241679033f180bb6a9339678b93cf7d5cda43399fc639f7b9f95

libsmbclient-devel-4.16.4-4.el8_7.s390x.rpm

SHA-256: 2a949dd3a83c56f69707023b5a97722772092216454234a949bc95c9074403f1

libwbclient-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: ecf14cf6eb7cc64658cb99b04691eb0be3998b26a08f4d962a4e274665619483

libwbclient-devel-4.16.4-4.el8_7.s390x.rpm

SHA-256: 38104653814e004db77333f6aafce41fbbd1a6e273d183c70451196aeeb860a4

python3-samba-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: 046b7b826b3acce87b55275db62216fff67d1468c0350ff826fea8f863af8f64

samba-client-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: cc25758988d06660d27d699944ba95e39d11c391c9cbd24986d8e8010c77a939

samba-client-libs-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: 8635a7def44d511f3d48dcd00f526e7fc8b56287b8d2b1e1bb28bb3e187c467c

samba-common-libs-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: a0c397f49f0b95cd0d0933118ebb671edd0a9150eb689e6fbc6e29b3848520c0

samba-common-tools-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: 1534843f8510139c73e54b9083f92597d65f947a2cea5e3abbcbd941274808be

samba-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: b2eac76330024ce88fcb16ec72ea37dd2e0f3ba48b948d2494cedfbfd5b84166

samba-debugsource-4.16.4-4.el8_7.s390x.rpm

SHA-256: 766da5da78bb03eca046da3b224b5fb336338c601a8f938642e7b56344f2662e

samba-devel-4.16.4-4.el8_7.s390x.rpm

SHA-256: d24e10327df774f2d1ab65c9c5ca27a0e18fd155f7b63c8568e92f454fa39d1c

samba-krb5-printing-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: a6fa8c3d831b70398334a24e3a7b20b0e305660d43e5ab3a9db404c4f7acb842

samba-libs-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: 98180d4764d3c4dd13660784f38916deb48575af428d8436001e5cf6f398f404

samba-test-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: a1c83d04cda6f9b7840634a8dd9637a869537c7f64822be8d1c815e756f4029f

samba-test-libs-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: 1fe934b16836e639f758398632b7c6ed9a1ab905ce2e56ec63814f2dec0bc0e5

samba-vfs-iouring-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: 92010991f88e54806f8d9b7c66d436ad9ed7b10f107d8928a087bed6232c33a1

samba-winbind-clients-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: 1836ea1c456f79be0946a9c64ba7d92c63d9256564e4ea9cac66f1e586feaa4b

samba-winbind-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: c2263ccc3476b21805546db43ec800a80bd072c47ba628eaf4bc384c5b55ee6a

samba-winbind-krb5-locator-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: f440a0d9b04ff3043b7a382fcc49636b48273371266f6e1de295302d391727b3

samba-winbind-modules-debuginfo-4.16.4-4.el8_7.s390x.rpm

SHA-256: 8c4ce2bbd69ac2a6b9fde443e1f2260725c2b146bd308decc0f095ae5c26985d

Related news

Gentoo Linux Security Advisory 202309-06

Gentoo Linux Security Advisory 202309-6 - Multiple vulnerabilities have been discovered in Samba, the worst of which could result in root remote code execution. Versions greater than or equal to 4.18.4 are affected.

RHSA-2023:3491: Red Hat Security Advisory: Red Hat Virtualization Host 4.4.z SP 1 security update

An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or poten...

Red Hat Security Advisory 2023-1326-01

Red Hat Security Advisory 2023-1326-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.0. Issues addressed include bypass, denial of service, information leakage, out of bounds read, and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2023-2137-01

Red Hat Security Advisory 2023-2137-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

Ubuntu Security Notice USN-5936-1

Ubuntu Security Notice 5936-1 - Evgeny Legerov discovered that Samba incorrectly handled buffers in certain GSSAPI routines of Heimdal. A remote attacker could possibly use this issue to cause Samba to crash, resulting in a denial of service. Tom Tervoort discovered that Samba incorrectly used weak rc4-hmac Kerberos keys. A remote attacker could possibly use this issue to elevate privileges.

RHSA-2023:1090: Red Hat Security Advisory: samba security update

An update for samba is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38023: A flaw was found in samba. The Netlogon RPC implementations may use the rc4-hmac encryption algorithm, which is considered weak and should be avoided even if the client supports more modern encryption types. This issue could allow an attacker who knows the plain text content communicated between the samba client and server to craft data with the s...

Red Hat Security Advisory 2023-0637-01

Red Hat Security Advisory 2023-0637-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

Red Hat Security Advisory 2023-0638-01

Red Hat Security Advisory 2023-0638-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

Red Hat Security Advisory 2023-0639-01

Red Hat Security Advisory 2023-0639-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information.

RHSA-2023:0638: Red Hat Security Advisory: samba security update

An update for samba is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38023: A flaw was found in samba. The Netlogon RPC implementations may use the rc4-hmac encryption algorithm, which is considered weak and should be avoided even if the client supports more modern e...

RHSA-2023:0639: Red Hat Security Advisory: samba security update

An update for samba is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38023: A flaw was found in samba. The Netlogon RPC implementations may use the rc4-hmac encryption algorithm, which is considered weak and should be avoided even if the client supports more modern encryption types. This issue could allow an attacker who knows the plain text content communicated between the samba client...

RHSA-2023:0637: Red Hat Security Advisory: samba security update

An update for samba is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38023: A flaw was found in samba. The Netlogon RPC implementations may use the rc4-hmac encryption algorithm, which is considered weak and should be avoided even if the client supports more modern encryption types. This issue could allow an attacker who knows the plain text content communicated between the samba client and serve...

Ubuntu Security Notice USN-5822-2

Ubuntu Security Notice 5822-2 - USN-5822-1 fixed vulnerabilities in Samba. The update for Ubuntu 20.04 LTS introduced regressions in certain environments. Pending investigation of these regressions, this update temporarily reverts the security fixes. It was discovered that Samba incorrectly handled the bad password count logic. It was discovered that Samba supported weak RC4/HMAC-MD5 in NetLogon Secure Channel. Greg Hudson discovered that Samba incorrectly handled PAC parsing. Joseph Sutton discovered that Samba could be forced to issue rc4-hmac encrypted Kerberos tickets.

Ubuntu Security Notice USN-5822-1

Ubuntu Security Notice 5822-1 - It was discovered that Samba incorrectly handled the bad password count logic. A remote attacker could possibly use this issue to bypass bad passwords lockouts. This issue was only addressed in Ubuntu 22.10. Evgeny Legerov discovered that Samba incorrectly handled buffers in certain GSSAPI routines of Heimdal. A remote attacker could possibly use this issue to cause Samba to crash, resulting in a denial of service.

Samba Issues Security Updates to Patch Multiple High-Severity Vulnerabilities

Samba has released software updates to remediate multiple vulnerabilities that, if successfully exploited, could allow an attacker to take control of affected systems. The high-severity flaws, tracked as CVE-2022-38023, CVE-2022-37966, CVE-2022-37967, and CVE-2022-45141, have been patched in versions 4.17.4, 4.16.8 and 4.15.13 released on December 15, 2022. Samba is an open source Windows

Microsoft Patch Tuesday November 2022: Exchange ProxyNotShell RCE, JScript9, MoTW, OpenSSL, Edge, CNG, Print Spooler

Hello everyone! This episode will be about Microsoft Patch Tuesday for November 2022, including vulnerabilities that were added between October and November Patch Tuesdays. As usual, I use my open source Vulristics project to create the report. Alternative video link (for Russia): https://vk.com/video-149273431_456239107 The most important news of this Patch Tuesday was a release of patches […]

CVE-2022-38023

Netlogon RPC Elevation of Privilege Vulnerability