Release Planning for Samba 3.5

From SambaWiki
The printable version is no longer supported and may have rendering errors. Please update your browser bookmarks and please use the default browser print function instead.

Samba 3.5. is the current release series.

Samba 3.5.10

(Updated 21-June-2011)

  • Tuesday, July 26 - Planned release date for Samba 3.5.10

Samba 3.5.9

(Updated 14-June-2011)

  • Tuesday, June 14 - Samba 3.5.9 has been released
 Release Notes Samba 3.5.9

Samba 3.5.8

(Updated 07-March-2011)

  • Monday, March 7 - Samba 3.5.8 has been released
 Release Notes Samba 3.5.8

Samba 3.5.7

Release Notes for Samba 3.5.7:
February 28, 2011:

This is a security release in order to address CVE-2011-0719.

All current released versions of Samba are vulnerable to a denial of service caused by memory corruption. Range checks on file descriptors being used in the FD_SET macro were not present allowing stack corruption. This can cause the Samba code to crash or to loop attempting to select on a bad file descriptor set.

(Updated 28-February-2011)

  • Monday, February 28 - Samba 3.5.7 has been released to address CVE-2011-0719.
 Release Notes Samba 3.5.7

Samba 3.5.6

Release Notes for Samba 3.5.6:
October 8, 2010:

This is the latest stable release of Samba 3.5.

Major enhancements in Samba 3.5.6 include:

  • Fix smbd panic on invalid NetBIOS session request bug #7698.
  • Fix smbd crash caused by "%D" in "printer admin" bug #7541).
  • Fix crash bug with invalid SPNEGO token bug #7694.
  • Fix Winbind internal error bug #7636.

(Updated 08-October-2010)

  • Friday, October 8 - Samba 3.5.6 has been released
 Release Notes Samba 3.5.6

Samba 3.5.5

Release Notes for Samba 3.5.5:
September 14, 2010:

This is a security release in order to address CVE-2010-3069.

All current released versions of Samba are vulnerable to a buffer overrun vulnerability. The sid_parse() function (and related dom_sid_parse() function in the source4 code) do not correctly check their input lengths when reading a binary representation of a Windows SID (Security ID). This allows a malicious client to send a sid that can overflow the stack variable that is being used to store the SID in the Samba smbd server.

(Updated 14-September-2010)

  • Tuesday, September 14 - Samba 3.5.5 has been released to address CVE-2010-3069.
 Release Notes Samba 3.5.5

Samba 3.5.4

Release Notes for Samba 3.5.4:
June 23, 2010:

This is the latest stable release of Samba 3.5.

Major enhancements in Samba 3.5.4 include:

  • Fix smbd crash when sambaLMPassword and sambaNTPassword entries missing from ldap bug #7448.
  • Fix init_sam_from_ldap storing group in sid2uid cache bug #7507.

(Updated 23-June-2010)

  • Wednesday, June 23 - Samba 3.5.4 has been released
 Release Notes Samba 3.5.4

Samba 3.5.3

Release Notes for Samba 3.5.3:

This is the latest stable release of Samba 3.5.

Major enhancements in Samba 3.5.3 include:

  • Fix MS-DFS functionality bug #7339.
  • Fix a Winbind crash when scanning trusts bug #7389.
  • Fix problems with SIGCHLD handling in Winbind bug #7317.

(Updated 19-May-2010)

  • Wednesday, May 19 - Samba 3.5.3 has been released
 Release Notes Samba 3.5.3

Samba 3.5.2

Release Notes for Samba 3.5.2:
April 7, 2010:


This is the latest stable release of Samba 3.5.

Major enhancements in Samba 3.5.2 include:

  • Fix smbd segfaults in _netr_SamLogon for clients sending null domain bug #7237.
  • Fix smbd segfaults in "waiting for connections" message bug #7251.
  • Fix an uninitialized variable read in smbd bug #7254.
  • Fix a memleak in Winbind bug #7278.
  • Fix Winbind reconnection to it's own domain bug #7295.

(Updated 07-April-2010)

  • Wednesday, April 7 - Samba 3.5.2 has been released
 Release Notes Samba 3.5.2

Samba 3.5.1

Release Notes for Samba 3.5.1:
March 8, 2010:

This is a security release in order to address CVE-2010-0728.

In Samba releases 3.5.0, 3.4.6 and 3.3.11, new code was added to fix a problem with Linux asynchronous IO handling. This code introduced a bad security flaw on Linux platforms if the binaries were built on Linux platforms with libcap support. The flaw caused all smbd processes to inherit CAP_DAC_OVERRIDE capabilities, allowing all file system access to be allowed even when permissions should have denied access.

(Updated 09-March-2010)

  • Monday, March 8 - Samba 3.5.1 has been released to address CVE-2010-0728.
 Release Notes Samba 3.5.1

Samba 3.5.0

Release Notes for Samba 3.5.0:
March 1, 2010:

This is the first stable release of Samba 3.5.

Major enhancements in Samba 3.5.0 include:

General changes:
  • Add support for full Windows timestamp resolution
  • The Using Samba HTML book has been removed.
  • 'net', 'smbclient' and libsmbclient can use credentials cached by Winbind.
  • The default value of "wide links" has been changed to "no".
Protocol changes:
  • Experimental implementation of SMB2
Printing Changes:
  • Add encryption support for connections to a CUPS server
Winbind changes:
  • Major refactoring
  • Asynchronous
VFS modules:
  • New vfs_scannedonly module has been added.


General changes:

Support for full Windows timestamp resolution has been added. This effectively makes us use Windows' full 100ns timestamp resolution if supported by the kernel (2.6.22 and higher) and the glibc (2.6 and higher).

The Using Samba HTML book has been removed from the Samba tarball. It is still available at http://www.samba.org/samba/docs/using_samba/toc.html.

Samba client tools like 'net', 'smbclient' and libsmbclient can use the user credentials cached by Winbind at logon time. This is very useful e.g. when connecting to a Samba server using Nautilus without re-entering username and password. This feature is enabled by default and can be disabled per application by setting the LIBSMBCLIENT_NO_CCACHE environment variable.

The default value of "wide links" has been changed to "no" to avoid an insecure default configuration ("wide links = yes" and "unix extensions = yes"). For more details, please see http://www.samba.org/samba/news/symlink_attack.html.


Protocol changes

An EXPERIMENTAL implementation of the SMB2 protocol has been added. SMB2 can be enabled by setting "max protocol = smb2". SMB2 is a new implementation of the SMB protocol used by Windows Vista and higher.

Printing Changes

A new parameter "cups encrypt" has been added to control whether connections to CUPS servers will be encrypted or not. The default is to use unencrypted connections.

Winbind changes

The Winbind daemon has been refactored internally to be asynchronous. The new Winbind will not be blocked by running 'getent group' or 'getent passwd'.

VFS modules

A new VFS module "scannedonly" has been added. This is a filter that talks to an antivirus-engine and stores whether a file is clean or not. Users do only see clean files on their filesystem.


Changes

smb.conf changes

  Parameter Name                      Description     Default
  --------------                      -----------     -------
  create krb5 conf		       New	       yes
  ctdb timeout			       New	       0
  cups encrypt			       New	       no
  debug hires timestamp	       Changed Default yes
  ldap deref			       New	       auto
  ldap follow referral		       New	       auto
  nmbd bind explicit broadcast	       New	       no
  wide links			       Changed Default no

New configure options

--enable-external-libtdb	Enable external tdb
--enable-netapi			Turn on netapi support
--enable-pthreadpool		Enable pthreads pool helper support
--with-cifsumount		Include umount.cifs (Linux only) support
--with-codepagedir=DIR		Where to put codepages

(Updated 01-March-2010)

  • Monday, March 1 - Samba 3.5.0 has been released
 Release Notes Samba 3.5.0