Release Planning for Samba 3.5: Difference between revisions

From SambaWiki
No edit summary
 
(42 intermediate revisions by 2 users not shown)
Line 1: Line 1:
With the release of Samba 4.1.0, Samba 3.5 has been marked [[Samba_Release_Planning#Discontinued|'''discontinued''']].
Samba 3.5. is the '''current''' release series.


== Samba 3.5.10 ==
== Samba 3.5.22 ==
('''Updated 05-August-2013''')

* Monday, August 05 - Samba 3.5.22 has been released as a '''Security Release'''
[http://www.samba.org/samba/history/samba-3.5.22.html Release Notes Samba 3.5.22]

== Samba 3.5.21 ==
('''Updated 30-January-2013''')

* Wednesday, January 30 - Samba 3.5.21 has been issued as a '''Security Release''' in order to address [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0213 CVE-2013-0213] (Clickjacking issue in SWAT) and [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0214 CVE-2013-0214] (Potential XSRF in SWAT).
[http://www.samba.org/samba/history/samba-3.5.21.html Release Notes Samba 3.5.21]

== Samba 3.5.20 ==
('''Updated 17-December-2012''')

* Monday, December 17 - Samba 3.5.20 has been released - '''Please note that this will probably be the last bugfix release of the 3.5 series'''
[http://www.samba.org/samba/history/samba-3.5.20.html Release Notes Samba 3.5.20]

== Samba 3.5.19 ==
('''Updated 05-November-2012''')

* Monday, November 5 - Samba 3.5.19 has been released
[http://www.samba.org/samba/history/samba-3.5.19.html Release Notes Samba 3.5.19]

== Samba 3.5.18 ==
('''Updated 24-September-2012''')

* Monday, September 24 - Samba 3.5.18 has been released
[http://www.samba.org/samba/history/samba-3.5.18.html Release Notes Samba 3.5.18]

== Samba 3.5.17 ==
('''Updated 13-August-2012''')

* Monday, August 13 - Samba 3.5.17 has been released
[http://www.samba.org/samba/history/samba-3.5.17.html Release Notes Samba 3.5.17]

== Samba 3.5.16 ==
('''Updated 02-July-2012''')

* Monday, July 2 - Samba 3.5.16 has been released
[http://www.samba.org/samba/history/samba-3.5.16.html Release Notes Samba 3.5.16]

== Samba 3.5.15 ==
('''Updated 30-April-2012''')

* Monday, April 30 - Samba 3.5.15 '''Security Release''' has been released in order to address [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2111 CVE-2012-2111 (Incorrect permission checks when granting/removing privileges can compromise file server security)].
[http://www.samba.org/samba/history/samba-3.5.15.html Release Notes Samba 3.5.15]

== Samba 3.5.14 ==
('''Updated 10-April-2012''')

* Tuesday, April 10 - Samba 3.5.14 '''Security Release''' has been released in order to address [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1182 CVE-2012-1182 ("root" credential remote code execution)].
[http://www.samba.org/samba/history/samba-3.5.14.html Release Notes Samba 3.5.14]

== Samba 3.5.13 ==
('''Updated 12-March-2012''')

* Monday, March 12 - Samba 3.5.13 has been released
[http://www.samba.org/samba/history/samba-3.5.13.html Release Notes Samba 3.5.13]

== Samba 3.5.12 ==
('''Updated 2-November-2011''')

* Wednesday, November 2 - Samba 3.5.12 has been released
[http://www.samba.org/samba/history/samba-3.5.12.html Release Notes Samba 3.5.12]


== Samba 3.5.11 ==
('''Updated 21-June-2011''')
('''Updated 04-August-2011''')


* Tuesday, July 26 - Planned release date for Samba 3.5.10
* Thursday, August 4 - Samba 3.5.11 has been released
[http://www.samba.org/samba/history/samba-3.5.11.html Release Notes Samba 3.5.11]


== Samba 3.5.9 ==
== Samba 3.5.10 ==
('''Updated 26-July-2011''')


* Tuesday, July 26 - Samba 3.5.10 has been released to address [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2522 CVE-2011-2522] and [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2694 CVE-2011-2694].
[http://www.samba.org/samba/history/samba-3.5.10.html Release Notes Samba 3.5.10]

== Samba 3.5.9 ==
('''Updated 14-June-2011''')
('''Updated 14-June-2011''')


Line 15: Line 86:


== Samba 3.5.8 ==
== Samba 3.5.8 ==

('''Updated 07-March-2011''')
('''Updated 07-March-2011''')


Line 22: Line 92:


== Samba 3.5.7 ==
== Samba 3.5.7 ==

('''Updated 28-February-2011''')
('''Updated 28-February-2011''')


Line 29: Line 98:


== Samba 3.5.6 ==
== Samba 3.5.6 ==

('''Updated 08-October-2010''')
('''Updated 08-October-2010''')


Line 36: Line 104:


== Samba 3.5.5 ==
== Samba 3.5.5 ==

('''Updated 14-September-2010''')
('''Updated 14-September-2010''')


Line 43: Line 110:


== Samba 3.5.4 ==
== Samba 3.5.4 ==

('''Updated 23-June-2010''')
('''Updated 23-June-2010''')


Line 50: Line 116:


== Samba 3.5.3 ==
== Samba 3.5.3 ==
:Release Notes for Samba 3.5.3:
===This is the latest stable release of Samba 3.5.===

====Major enhancements in Samba 3.5.3 include:====

* Fix MS-DFS functionality [https://bugzilla.samba.org/show_bug.cgi?id=7339 bug #7339].
* Fix a Winbind crash when scanning trusts [https://bugzilla.samba.org/show_bug.cgi?id=7389 bug #7389].
* Fix problems with SIGCHLD handling in Winbind [https://bugzilla.samba.org/show_bug.cgi?id=7317 bug #7317].
----
('''Updated 19-May-2010''')
('''Updated 19-May-2010''')


Line 65: Line 122:


== Samba 3.5.2 ==
== Samba 3.5.2 ==
:Release Notes for Samba 3.5.2:
:April 7, 2010:


===This is the latest stable release of Samba 3.5.===

====Major enhancements in Samba 3.5.2 include:====

* Fix smbd segfaults in _netr_SamLogon for clients sending null domain [https://bugzilla.samba.org/show_bug.cgi?id=7237 bug #7237].
* Fix smbd segfaults in "waiting for connections" message [https://bugzilla.samba.org/show_bug.cgi?id=7251 bug #7251].
* Fix an uninitialized variable read in smbd [https://bugzilla.samba.org/show_bug.cgi?id=7254 bug #7254].
* Fix a memleak in Winbind [https://bugzilla.samba.org/show_bug.cgi?id=7278 bug #7278].
* Fix Winbind reconnection to it's own domain [https://bugzilla.samba.org/show_bug.cgi?id=7295 bug #7295].
----
('''Updated 07-April-2010''')
('''Updated 07-April-2010''')


Line 85: Line 128:


== Samba 3.5.1 ==
== Samba 3.5.1 ==
:Release Notes for Samba 3.5.1:
:March 8, 2010:

===This is a security release in order to address CVE-2010-0728.===

* [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0728 CVE-2010-0728]:
: In Samba releases 3.5.0, 3.4.6 and 3.3.11, new code was added to fix a problem with Linux asynchronous IO handling. This code introduced a bad security flaw on Linux platforms if the binaries were built on Linux platforms with libcap support. The flaw caused all smbd processes to inherit CAP_DAC_OVERRIDE capabilities, allowing all file system access to be allowed even when permissions should have denied access.

----
('''Updated 09-March-2010''')
('''Updated 09-March-2010''')


Line 100: Line 134:


== Samba 3.5.0 ==
== Samba 3.5.0 ==
:Release Notes for Samba 3.5.0:
:March 1, 2010:

===This is the first stable release of Samba 3.5.===


====Major enhancements in Samba 3.5.0 include:====

=====General changes:=====
* Add support for full Windows timestamp resolution
* The Using Samba HTML book has been removed.
* 'net', 'smbclient' and libsmbclient can use credentials cached by Winbind.
* The default value of "wide links" has been changed to "no".

=====Protocol changes:=====
* Experimental implementation of SMB2

=====Printing Changes:=====
* Add encryption support for connections to a CUPS server

=====Winbind changes:=====
* Major refactoring
* Asynchronous

=====VFS modules:=====
* New vfs_scannedonly module has been added.


====General changes:====

Support for full Windows timestamp resolution has been added. This effectively makes us use Windows' full 100ns timestamp resolution if supported by the kernel (2.6.22 and higher) and the glibc (2.6 and higher).

The Using Samba HTML book has been removed from the Samba tarball. It is still available at http://www.samba.org/samba/docs/using_samba/toc.html.

Samba client tools like 'net', 'smbclient' and libsmbclient can use the user credentials cached by Winbind at logon time. This is very useful e.g. when connecting to a Samba server using Nautilus without re-entering username and password. This feature is enabled by default and can be disabled per application by setting the LIBSMBCLIENT_NO_CCACHE environment variable.

The default value of "wide links" has been changed to "no" to avoid an insecure default configuration ("wide links = yes" and "unix extensions = yes"). For more details, please see http://www.samba.org/samba/news/symlink_attack.html.


====Protocol changes====

An EXPERIMENTAL implementation of the SMB2 protocol has been added. SMB2 can be enabled by setting "max protocol = smb2". SMB2 is a new implementation of the SMB protocol used by Windows Vista and higher.

====Printing Changes====

A new parameter "cups encrypt" has been added to control whether connections to CUPS servers will be encrypted or not. The default is to use unencrypted connections.

====Winbind changes====

The Winbind daemon has been refactored internally to be asynchronous. The new Winbind will not be blocked by running 'getent group' or 'getent passwd'.

====VFS modules====

A new VFS module "scannedonly" has been added. This is a filter that talks to an antivirus-engine and stores whether a file is clean or not. Users do only see clean files on their filesystem.


===Changes===

====smb.conf changes====

Parameter Name Description Default
-------------- ----------- -------
create krb5 conf New yes
ctdb timeout New 0
cups encrypt New no
debug hires timestamp Changed Default yes
ldap deref New auto
ldap follow referral New auto
nmbd bind explicit broadcast New no
wide links Changed Default no

====New configure options====

--enable-external-libtdb Enable external tdb
--enable-netapi Turn on netapi support
--enable-pthreadpool Enable pthreads pool helper support
--with-cifsumount Include umount.cifs (Linux only) support
--with-codepagedir=DIR Where to put codepages

----
('''Updated 01-March-2010''')
('''Updated 01-March-2010''')



Latest revision as of 08:14, 11 October 2013

With the release of Samba 4.1.0, Samba 3.5 has been marked discontinued.

Samba 3.5.22

(Updated 05-August-2013)

  • Monday, August 05 - Samba 3.5.22 has been released as a Security Release
 Release Notes Samba 3.5.22

Samba 3.5.21

(Updated 30-January-2013)

  • Wednesday, January 30 - Samba 3.5.21 has been issued as a Security Release in order to address CVE-2013-0213 (Clickjacking issue in SWAT) and CVE-2013-0214 (Potential XSRF in SWAT).
 Release Notes Samba 3.5.21

Samba 3.5.20

(Updated 17-December-2012)

  • Monday, December 17 - Samba 3.5.20 has been released - Please note that this will probably be the last bugfix release of the 3.5 series
 Release Notes Samba 3.5.20

Samba 3.5.19

(Updated 05-November-2012)

  • Monday, November 5 - Samba 3.5.19 has been released
 Release Notes Samba 3.5.19

Samba 3.5.18

(Updated 24-September-2012)

  • Monday, September 24 - Samba 3.5.18 has been released
 Release Notes Samba 3.5.18

Samba 3.5.17

(Updated 13-August-2012)

  • Monday, August 13 - Samba 3.5.17 has been released
 Release Notes Samba 3.5.17

Samba 3.5.16

(Updated 02-July-2012)

  • Monday, July 2 - Samba 3.5.16 has been released
 Release Notes Samba 3.5.16

Samba 3.5.15

(Updated 30-April-2012)

 Release Notes Samba 3.5.15

Samba 3.5.14

(Updated 10-April-2012)

 Release Notes Samba 3.5.14

Samba 3.5.13

(Updated 12-March-2012)

  • Monday, March 12 - Samba 3.5.13 has been released
 Release Notes Samba 3.5.13

Samba 3.5.12

(Updated 2-November-2011)

  • Wednesday, November 2 - Samba 3.5.12 has been released
 Release Notes Samba 3.5.12

Samba 3.5.11

(Updated 04-August-2011)

  • Thursday, August 4 - Samba 3.5.11 has been released
 Release Notes Samba 3.5.11

Samba 3.5.10

(Updated 26-July-2011)

 Release Notes Samba 3.5.10

Samba 3.5.9

(Updated 14-June-2011)

  • Tuesday, June 14 - Samba 3.5.9 has been released
 Release Notes Samba 3.5.9

Samba 3.5.8

(Updated 07-March-2011)

  • Monday, March 7 - Samba 3.5.8 has been released
 Release Notes Samba 3.5.8

Samba 3.5.7

(Updated 28-February-2011)

  • Monday, February 28 - Samba 3.5.7 has been released to address CVE-2011-0719.
 Release Notes Samba 3.5.7

Samba 3.5.6

(Updated 08-October-2010)

  • Friday, October 8 - Samba 3.5.6 has been released
 Release Notes Samba 3.5.6

Samba 3.5.5

(Updated 14-September-2010)

  • Tuesday, September 14 - Samba 3.5.5 has been released to address CVE-2010-3069.
 Release Notes Samba 3.5.5

Samba 3.5.4

(Updated 23-June-2010)

  • Wednesday, June 23 - Samba 3.5.4 has been released
 Release Notes Samba 3.5.4

Samba 3.5.3

(Updated 19-May-2010)

  • Wednesday, May 19 - Samba 3.5.3 has been released
 Release Notes Samba 3.5.3

Samba 3.5.2

(Updated 07-April-2010)

  • Wednesday, April 7 - Samba 3.5.2 has been released
 Release Notes Samba 3.5.2

Samba 3.5.1

(Updated 09-March-2010)

  • Monday, March 8 - Samba 3.5.1 has been released to address CVE-2010-0728.
 Release Notes Samba 3.5.1

Samba 3.5.0

(Updated 01-March-2010)

  • Monday, March 1 - Samba 3.5.0 has been released
 Release Notes Samba 3.5.0