Samba 4.1 Features added/changed: Difference between revisions

From SambaWiki
 
(38 intermediate revisions by 3 users not shown)
Line 1: Line 1:
Samba 4.1 is [[Samba_Release_Planning#Discontinued_.28End_of_Life.29|'''Discontinued (End of Life)''']].

==Samba 4.1.22==
:Release Notes for Samba 4.1.22
:December 16, 2015

===This is a security release in order to address the following CVEs:===

* [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7540 CVE-2015-7540] (Remote DoS in Samba (AD) LDAP server)
* [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3223 CVE-2015-3223] (Denial of service in Samba Active Directory server)
* [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5252 CVE-2015-5252] (Insufficient symlink verification in smbd)
* [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5299 CVE-2015-5299] (Missing access control check in shadow copy code)
* [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5296 CVE-2015-5296] (Samba client requesting encryption vulnerable to downgrade attack)
* [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8467 CVE-2015-8467] (Denial of service attack against Windows Active Directory server)
* [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5330 CVE-2015-5330] (Remote memory read in Samba LDAP server)

Please note that if building against a system libldb, the required version has been bumped to ldb-1.1.24. This is needed to ensure we build against a system ldb library that contains the fixes for [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5330 CVE-2015-5330] and [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3223 CVE-2015-3223].

===Details===

* [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7540 CVE-2015-7540]:
:All versions of Samba from 4.0.0 to 4.1.21 inclusive are vulnerable to an anonymous memory exhaustion attack in the samba daemon LDAP server.

:A malicious client can send packets that cause the LDAP server provided by the AD DC in the samba daemon process to consume unlimited memory and be terminated.

* [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3223 CVE-2015-3223]:
:All versions of Samba from 4.0.0 to 4.3.2 inclusive (resp. all ldb versions up to 1.1.23 inclusive) are vulnerable to a denial of service attack in the samba daemon LDAP server.

:A malicious client can send packets that cause the LDAP server in the samba daemon process to become unresponsive, preventing the server from servicing any other requests.

:This flaw is not exploitable beyond causing the code to loop expending CPU resources.

* [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5252 CVE-2015-5252]:
:All versions of Samba from 3.0.0 to 4.3.2 inclusive are vulnerable to a bug in symlink verification, which under certain circumstances could allow client access to files outside the exported share path.

:If a Samba share is configured with a path that shares a common path prefix with another directory on the file system, the smbd daemon may allow the client to follow a symlink pointing to a file or directory in that other directory, even if the share parameter "wide links" is set to "no" (the default).

* [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5299 CVE-2015-5299]:
:All versions of Samba from 3.2.0 to 4.3.2 inclusive are vulnerable to a missing access control check in the vfs_shadow_copy2 module. When looking for the shadow copy directory under the share path the current accessing user should have DIRECTORY_LIST access rights in order to view the current snapshots.

:This was not being checked in the affected versions of Samba.

* [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5296 CVE-2015-5296]:
:Versions of Samba from 3.2.0 to 4.3.2 inclusive do not ensure that signing is negotiated when creating an encrypted client connection to a server.

:Without this a man-in-the-middle attack could downgrade the connection and connect using the supplied credentials as an unsigned, unencrypted connection.

* [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8467 CVE-2015-8467]:
:Samba, operating as an AD DC, is sometimes operated in a domain with a mix of Samba and Windows Active Directory Domain Controllers.

:All versions of Samba from 4.0.0 to 4.3.2 inclusive, when deployed as an AD DC in the same domain with Windows DCs, could be used to override the protection against the MS15-096 / CVE-2015-2535 security issue in Windows.

:Prior to MS16-096 it was possible to bypass the quota of machine accounts a non-administrative user could create. Pure Samba domains are not impacted, as Samba does not implement the SeMachineAccountPrivilege functionality to allow non-administrator users to create new computer objects.

* [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5330 CVE-2015-5330]:
:All versions of Samba from 4.0.0 to 4.3.2 inclusive (resp. all ldb versions up to 1.1.23 inclusive) are vulnerable to a remote memory read attack in the samba daemon LDAP server.

:A malicious client can send packets that cause the LDAP server in the samba daemon process to return heap memory beyond the length of the requested value.

:This memory may contain data that the client should not be allowed to see, allowing compromise of the server.

:The memory may either be returned to the client in an error string, or stored in the database by a suitabily privileged user. If untrusted users can create objects in your database, please confirm that all DN and name attributes are reasonable.

===Changes since 4.1.21:===

* Andrew Bartlett <abartlet@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=11552 BUG #11552]: [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8467 CVE-2015-8467]: samdb: Match MS15-096 behaviour for userAccountControl.
* Jeremy Allison <jra@samba.org>
* [https://bugzilla.samba.org/show_bug.cgi?id=9187 BUG #9187]: [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7540 CVE-2015-7540]: Bogus LDAP request cause samba to use all the memory and be ookilled.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11325 BUG #11325]: [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3223 CVE-2015-3223]: Fix LDAP \00 search expression attack DoS.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11395 BUG #11395]: [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5252 CVE-2015-5252]: Fix insufficient symlink verification (file access outside the share).
:* [https://bugzilla.samba.org/show_bug.cgi?id=11529 BUG #11529]: [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5299 CVE-2015-5299]: s3-shadow-copy2: Fix missing access check on snapdir.
* Douglas Bagnall <douglas.bagnall@catalyst.net.nz>
:* [https://bugzilla.samba.org/show_bug.cgi?id=11599 BUG #11599]: [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5330 CVE-2015-5330]: Fix remote read memory exploit in LDB.
* Stefan Metzmacher <metze@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=11536 BUG #11536]: [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5296 CVE-2015-5296]: Add man in the middle protection when forcing smb encryption on the client side.

https://www.samba.org/samba/history/samba-4.1.22.html

==Samba 4.1.21==
:Release Notes for Samba 4.1.21
:October 13, 2015

===This is the last bugfix release of the Samba 4.1 release series.===
There will very likely be security releases beyond this point only.


===Changes since 4.1.20:===

* Volker Lendecke <vl@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=11488 BUG #11488]: Avoid quoting problems in user's DNs.

https://www.samba.org/samba/history/samba-4.1.21.html

==Samba 4.1.20==
:Release Notes for Samba 4.1.20
:September 1, 2015

===This is the latest stable release of Samba 4.1.===

===Changes since 4.1.19:===

* Michael Adam <obnox@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=11366 BUG #11366]: docs: Overhaul the description of "smb encrypt" to include SMB3 encryption.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11372 BUG #11372]: smbd: Fix SMB3 functionality of "smb encrypt".
* Jeremy Allison <jra@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10823 BUG #10823]: s3: winbindd: Fix TALLOC_FREE of uninitialized groups variable.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11328 BUG #11328]: Use resource group sids obtained from pac logon_info.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11339 BUG #11339]: s3: smbd: Use separate flag to track become_root()/unbecome_root() state.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11342 BUG #11342]: s3: smbd: Codenomicon crash in do_smb_load_module().
:* [https://bugzilla.samba.org/show_bug.cgi?id=11359 BUG #11359]: lib: replace: Add strsep function (missing on Solaris).
* Christian Ambach <ambi@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=11170 BUG #11170]: s3:param/loadparm fix 'testparm --show-all-parameters'.
* Ralph Boehme <slow@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=11426 BUG #11426]: s3-net: Use talloc array in share allowedusers.
* Günther Deschner <gd@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=11373 BUG #11373]: s3-smbd: Reset protocol in smbXsrv_connection_init_tables failure paths.
* Justin Maggard <jmaggard@netgear.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=11320 BUG #11320]: s3-passdb: Respect LOOKUP_NAME_GROUP flag in sid lookup.
* Stefan Metzmacher <metze@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=11061 BUG #11061]: Fix logon via MS Remote Desktop.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11081 BUG #11081]: s3:winbindd: make sure we pass a valid server to rpccli_netlogon_sam_network_logon*().
* Anubhav Rakshit <anubhav.rakshit@gmail.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=11361 BUG #11361]: s3:libsmb: Fix a bug in conversion of ea list to ea array.
* Andreas Schneider <asn@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=11403 BUG #11403]: s3-smbd: Leave sys_disk_free() if dfree command is used.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11404 BUG #11404]: s3-auth: Fix a possible null pointer dereference.
* Roel van Meer <roel@1afa.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=11427 BUG #11427]: s3-util: Compare the maximum allowed length of a NetBIOS name.

https://www.samba.org/samba/history/samba-4.1.20.html

==Samba 4.1.19==
:Release Notes for Samba 4.1.19
:June 23, 2015

===This is the latest stable release of Samba 4.1.===

===Changes since 4.1.18:===

* Jeremy Allison <jra@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=11068 BUG #11068]: s3: smbcacls: Ensure we read a hex number as %x, not %u.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11249 BUG #11249]: Make mangled names work with acl_xattr.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11295 BUG #11295]: Excessive cli_resolve_path() usage can slow down transmission.
* Ralph Boehme <slow@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=11244 BUG #11244]: Error code path doesn't call END_PROFILE.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11277 BUG #11277]: s3:smb2: Add padding to last command in compound requests.
* Alexander Bokovoy <ab@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=11284 BUG #11284]: s4: libcli/finddcs_cldap: Continue processing CLDAP until all addresses are used.
* Evangelos Foutras <evangelos@foutrelis.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=8780 BUG #8780]: s4:lib/tls: Fix build with gnutls 3.4.
* David Holder <david.holder@erion.co.uk>
:* [https://bugzilla.samba.org/show_bug.cgi?id=11283 BUG #11283]: s3: IPv6 enabled DNS connections for ADS client.
* Steve Howells <steve.howells@moscowfirst.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10924 BUG #10924]: s4.2/fsmo.py: Fix fsmo transfer exception.
* Stefan Metzmacher <metze@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=11141 BUG #11141]: s3:winbindd: Make sure we remove pending io requests before closing client sockets.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11182 BUG #11182]: Fix panic triggered by smbd_smb2_request_notify_done() -> smbXsrv_session_find_channel() in smbd.
* Christof Schmitt <cs@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=11313 BUG #11313]: idmap_rfc2307: Fix 'wbinfo --gid-to-sid' query.
* Uri Simchoni <urisimchoni@gmail.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=11267 BUG #11267]: libads: Record service ticket endtime for sealed ldap connections.

https://www.samba.org/samba/history/samba-4.1.19.html

==Samba 4.1.18==
:Release Notes for Samba 4.1.18
:May 12, 2015

===This is the latest stable release of Samba 4.1.===

===Changes since 4.1.17:===

* Michael Adam <obnox@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=8905 BUG #8905]: s3:winbind:grent: Don't stop group enumeration when a group has no gid.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11058 BUG #11058]: cli_connect_nb_send: don't segfault on host == NULL.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11117 BUG #11117]: vfs_glusterfs manpage corrections.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11143 BUG #11143]: s3-winbind: Fix chached user group lookup of trusted domains.
* Jeremy Allison <jra@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10016 BUG #10016]: Fix NTLM authentication.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10888 BUG #10888]: s3: client - "client use spnego principal = yes" code checks wrong name.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11079 BUG #11079]: s3: lib: libsmbclient: If reusing a server struct, check every cli->timout miliseconds if it's still valid before use.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11094 BUG #11094]: s3: smbclient: Allinfo leaves the file handle open.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11144 BUG #11144]: Fix memory leak in SMB2 notify handling.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11173 BUG #11173]: s3: libcli: smb1: Ensure we correctly finish a tevent req if the writev fails in the SMB1 case.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11177 BUG #11177]: s3: libsmbclient: Add missing talloc stackframe.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11186 BUG #11186]: s3: libsmbclient: After getting attribute server, ensure main srv pointer is still valid.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11187 BUG #11187]: s3: Mac OS X 10.10.x fails validate negotiate request to 4.1.x.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11236 BUG #11236]: s4: rpc: Refactor dcesrv_alter() function into setup and send steps.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11240 BUG #11240]: s3: smbd: Incorrect file size returned in the response of "FILE_SUPERSEDE Create".
:* [https://bugzilla.samba.org/show_bug.cgi?id=11254 BUG #11254]: s3: nmbd: Don't set work_changed = True inside update_server_ttl().
* Andrew Bartlett <abartlet@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=11100 BUG #11100]: debug: Set close-on-exec for the main log file FD.
* Ralph Boehme <slow@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=11224 BUG #11224]: s3:smbd: Missing tevent_req_nterror.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11243 BUG #11243]: vfs: kernel_flock and named streams.
* Ira Cooper <ira@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=11069 BUG #11069]: vfs_glusterfs: Add comments to the pipe(2) code.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11115 BUG #11115]: smbd: Stop using vfs_Chdir after SMB_VFS_DISCONNECT.
* Günther Deschner <gd@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10240 BUG #10240]: vfs: Add glusterfs manpage.
* David Disseldorp <ddiss@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10808 BUG #10808]: printing/cups: Pack requested-attributes with IPP_TAG_KEYWORD.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11018 BUG #11018]: smbd can't find the GUID for a printer in the registry and fails to publish printers.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11059 BUG #11059]: libsmb: Provide authinfo domain for encrypted session referrals.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11169 BUG #11169]: docs/idmap_rid: Remove deprecated base_rid from example.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11210 BUG #11210]: spoolss: Purge the printer name cache on name change.
* Julien Kerihuel <j.kerihuel@openchange.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=11225 BUG #11225]: s4:rpc_server: Add multiplex state to dcerpc flags and control over multiplex PFC flag in bind_ack and and dcesrv_alter replies.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11226 BUG #11226]: Fix terminate connection behavior for asynchronous endpoint with PUSH notification flavors.
* Volker Lendecke <vl@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=11041 BUG #11041]: smbd: Fix CID 1063259 Uninitialized scalar variable.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11051 BUG #11051]: net: Fix 'net sam addgroupmem'.
* Stefan Metzmacher <metze@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=9702 BUG #9702]: s3:smb2_server: protect against integer wrap with "smb2 max credits = 65535".
:* [https://bugzilla.samba.org/show_bug.cgi?id=11144 BUG #11144]: Fix memory leak in SMB2 notify handling.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11164 BUG #11164]: s4:auth/gensec_gssapi: let gensec_gssapi_update() return NT_STATUS_LOGON_FAILURE for unknown errors.
* Andreas Schneider <asn@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10984 BUG #10984]: spoolss: Clear PrinterInfo on GetPrinter error.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11008 BUG #11008]: s3-util: Fix authentication with long hostnames.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11037 BUG #11037]: s3-libads: Fix a possible segfault in kerberos_fetch_pac().
:* [https://bugzilla.samba.org/show_bug.cgi?id=11058 BUG #11058]: utils: Fix 'net time' segfault.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11066 BUG #11066]: s3-pam_smbpass: Fix memory leak in pam_sm_authenticate().
:* [https://bugzilla.samba.org/show_bug.cgi?id=11127 BUG #11127]: doc-xml: Add 'sharesec' reference to 'access based share enum'.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11180 BUG #11180]: s4-process_model: Do not close random fds while forking.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11185 BUG #11185]: s3-passdb: Fix 'force user' with winbind default domain.
* Richard Sharpe <rsharpe@nutanix.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=11234 BUG #11234]: Fix crash in 'net ads dns gethostbyname' with an error in TALLOC_FREE if you enter invalid values.

https://www.samba.org/samba/history/samba-4.1.18.html

==Samba 4.1.17==
:Release Notes for Samba 4.1.17
:February 23, 2015

===This is a security release in order to address [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0240 CVE-2015-0240].===
: Unexpected code execution in smbd

* [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0240 CVE-2015-0240]:
:All versions of Samba from 3.5.0 to 4.2.0rc4 are vulnerable to an unexpected code execution vulnerability in the smbd file server daemon.

:A malicious client could send packets that may set up the stack in such a way that the freeing of memory in a subsequent anonymous netlogon packet could allow execution of arbitrary code. This code would execute with root privileges.


===Changes since 4.1.16:===
* Jeremy Allison <jra@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=11077 BUG #11077]: [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0240 CVE-2015-0240]: talloc free on uninitialized stack pointer in netlogon server could lead to security vulnerability.
* Andreas Schneider <asn@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=11077 BUG #11077]: CVE-2015-0240: s3-netlogon: Make sure we do not deference a NULL pointer.

https://www.samba.org/samba/history/samba-4.1.17.html

==Samba 4.1.16==
:Release Notes for Samba 4.1.16
:January 15, 2015

===This is a security release in order to address [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8143 CVE-2014-8143]===
This is a security release in order to address [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8143 CVE-2014-8143] (Elevation of privilege to Active Directory Domain Controller).

* [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8143 CVE-2014-8143]:
:Samba's AD DC allows the administrator to delegate creation of user or computer accounts to specific users or groups.

:However, all released versions of Samba's AD DC did not implement the additional required check on the UF_SERVER_TRUST_ACCOUNT bit in the userAccountControl attributes.

===Changes since 4.1.15:===

* Andrew Bartlett <abartlet@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10993 BUG #10993]: [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8143 CVE-2014-8143]: dsdb-samldb: Check for extended access rights before we allow changes to userAccountControl.

https://www.samba.org/samba/history/samba-4.1.16.html

==Samba 4.1.15==
:Release Notes for Samba 4.1.15
:January 12, 2015

===This is the latest stable release of Samba 4.1.===

===Changes since 4.1.14:===
* Jeremy Allison <jra@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10966 BUG #10966]: libcli: SMB2: Pure SMB2-only negprot fix to make us behave as a Windows client does.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10982 BUG #10982] s3: smbd/modules: Fix *allocate* calls to follow POSIX error return convention.
* Christian Ambach <ambi@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=9629 BUG #9629]: Fix profiles tool.
* Samuel Cabrero <scabrero@zentyal.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=11006 BUG #11006]: idl:drsuapi: Manage all possible lengths of drsuapi_DsBindInfo.
* Günther Deschner <gd@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=9056 BUG #9056]: pam_winbind: Fix warn_pwd_expire implementation.
* Guenter Kukkukk <linux@kukkukk.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10952 BUG #10952]B: s4-rpc: dnsserver: Fix enumeration of IPv4 and IPv6 addresses.
* Stefan Metzmacher <metze@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=9299 BUG #9299]BUG 9299: nsswitch: Fix soname of linux nss_*.so.2 modules.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10949 BUG #10949]BUG 10949: s4:dsdb/rootdse: Expand extended dn values with the AS_SYSTEM control.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10958 BUG #10958]BUG 10958: s3:smb2_server: Allow reauthentication without signing.
:* [https://bugzilla.samba.org/show_bug.cgi?id=11006 BUG #11006]BUG 11006: Fix 'domain join' by adding 'drsuapi.DsBindInfoFallBack' attribute 'supported_extensions'.
* Matthieu Patou <mat@matws.net>
:* [https://bugzilla.samba.org/show_bug.cgi?id=11006 BUG #11006]: Fix 'domain join' by adding 'drsuapi.DsBindInfoFallBack' attribute 'supported_extensions'.
* Christof Schmitt <cs@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=11034 BUG #11034]: winbind: Retry LogonControl RPC in ping-dc after session expiration.
* Andreas Schneider <asn@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10279 BUG #10279]: s3-lib: Do not require a password with --use-ccache.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10960 BUG #10960]: s3-smbclient: Return success if we listed the shares.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10961 BUG #10961]: s3-smbstatus: Fix exit code of profile output.

https://www.samba.org/samba/history/samba-4.1.15.html

==Samba 4.1.14==
:Release Notes for Samba 4.1.14
:December 1, 2014

===This is the latest stable release of Samba 4.1.===

===Changes since 4.1.13:===
* Michael Adam <obnox@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10472 BUG #10472]: Revert buildtools/wafadmin/Tools/perl.py back to upstream state.
* Jeremy Allison <jra@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10711 BUG #10711]: nmbd fails to accept "--piddir" option.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10896 BUG #10896]: s3-nmbd: Fix netbios name truncation.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10904 BUG #10904]: s3: libsmbclient-smb2. MacOSX 10 SMB2 server doesn't set STATUS_NO_MORE_FILES when handed a non-wildcard path.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10920 BUG #10920]: s3: nmbd: Ensure NetBIOS names are only 15 characters stored.
* Günther Deschner <gd@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10942 BUG #10942]: Cleanup add_string_to_array and usage.
* David Disseldorp <ddiss@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10898 BUG #10898]: spoolss: Fix handling of bad EnumJobs levels.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10905 BUG #10905]: spoolss: Fix jobid in level 3 EnumJobs response.
* Amitay Isaacs <amitay@gmail.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10620 BUG #10620]: s4-dns: Add support for BIND 9.10.
* Björn Jacke <bj@sernet.de>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10835 BUG #10835]: nss_winbind: Add getgroupmembership for FreeBSD.
* Volker Lendecke <vl@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10932 BUG #10932]: pdb_tdb: Fix a TALLOC/SAFE_FREE mixup.
* Stefan Metzmacher <metze@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10472 BUG #10472]: pidl/wscript: Remove --with-perl-* options.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10921 BUG #10921]: s3:smbd: Fix file corruption using "write cache size != 0".
* Jose A. Rivera <jarrpa@redhat.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10889 BUG #10889]: vfs_glusterfs: Remove "integer fd" code and store the glfs pointers.
* Matt Rogers <mrogers@redhat.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10933 BUG #10933]: s3-keytab: Fix keytab array NULL termination.
* Richard Sharpe <realrichardsharpe@gmail.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10880 BUG #10880]: S3: source3/smbd/process.c::srv_send_smb() returns true on the error path.

http://www.samba.org/samba/history/samba-4.1.14.html

==Samba 4.1.13==
:Release Notes for Samba 4.1.13
:October 20, 2014

===This is the latest stable release of Samba 4.1.===

===Changes since 4.1.12:===

* Michael Adam <obnox@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10809 BUG #10809]: s3:smbd:open_file: Use a more natural check.
* Jeremy Allison <jra@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10717 BUG #10717]: s3: winbindd: Old NT Domain code sets struct winbind_domain->alt_name to be NULL. Ensure this is safe with modern AD-DCs.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10779 BUG #10779]: pthreadpool: Slightly serialize jobs.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10809 BUG #10809]: s3: smbd: Open logic fix.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10830 BUG #10831]: s3: nmbd: Ensure the main nmbd process doesn't create zombies.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10831 BUG #10831]: s3: lib: Signal handling - ensure smbrun and change password code save and restore existing SIGCHLD handlers.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10848 BUG #10848]: s3: smb2cli: Query info return length check was reversed.
* Günther Deschner <gd@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=9984 BUG #9984]: s3-libnet: Make sure we do not overwrite precreated SPNs.
* Börn Jacke <bj@sernet.de>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10814 BUG #10814]: docs: Mention incompatibility between kernel oplocks and streams_xattr.
* Volker Lendecke <vl@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10735 BUG #10735]: Fix unstrcpy.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10797 BUG #10797]: s3: smbd: streams - Ensure share mode validation ignores internal opens (op_mid == 0).
:* [https://bugzilla.samba.org/show_bug.cgi?id=10813 BUG #10813]: vfs_media_harmony: Fix a crash bug.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10860 BUG #10860]: registry: Don't leave dangling transactions.
* Christof Schmitt <cs@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10826 BUG #10826]: s3-winbindd: Use correct realm for trusted domains in idmap child.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10837 BUG #10837]: idmap_rfc2307: Fix a crash after connection problem to DC.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10838 BUG #10838]: s3-winbindd: Do not use domain SID from LookupSids for Sids2UnixIDs call.
* Andreas Schneider <asn@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=9984 BUG #99846]: s3-libnet: Add libnet_join_get_machine_spns().
:* [https://bugzilla.samba.org/show_bug.cgi?id=9985 BUG #9985]: s3-libads: Add all machine account principals to the keytab.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10816 BUG #10816]: nmbd: Send waiting status to systemd.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10817 BUG #10817]: libcli: Fix a segfault calling smbXcli_req_set_pending() on NULL.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10824 BUG #10824]: nsswitch: Skip groups we were not able to map.

http://www.samba.org/samba/history/samba-4.1.13.html

==Samba 4.1.12==
:Release Notes for Samba 4.1.12
:September 8, 2014

===This is the latest stable release of Samba 4.1.===

===Major enhancements in Samba 4.1.12 include:===

* [https://bugzilla.samba.org/show_bug.cgi?id=3204 BUG #3204]New parameter "winbind request timeout" has been added. Please see smb.conf man page for details.
* [https://bugzilla.samba.org/show_bug.cgi?id=10716 BUG #10716]Fix smbd crashes when filename contains non-ascii character.
* [https://bugzilla.samba.org/show_bug.cgi?id=10749 BUG #10749]dnsserver: Handle updates of tombstoned dnsNode objects.

===Changes since 4.1.11:===

* Michael Adam <obnox@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10369 BUG #10369]: build: Fix configure to honour '--without-dmapi'.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10737 BUG #10737]: s3:idmap: Don't log missing range config if range checking not requested.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10741 BUG #10741]: Fix flapping VFS gpfs offline bit.
* Jeremy Allison <jra@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=3204 BUG #3204]: s3: winbindd: On new client connect, prune idle or hung connections older than "winbind request timeout". Add new parameter "winbind request timeout".
:* [https://bugzilla.samba.org/show_bug.cgi?id=10640 BUG #10640]: lib: tevent: make TEVENT_SIG_INCREMENT atomic.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10650 BUG #10650]: Make "case sensitive = True" option working with "max protocol = SMB2" or higher in large directories.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10716 BUG #10716]: Fix smbd crashes when filename contains non-ascii character.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10728 BUG #10728]: 'net time': Fix usage and core dump.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10773 BUG #10773]: s3: smbd: POSIX ACLs. Remove incorrect check for SECINFO_PROTECTED_DACL in incoming security_information flags in posix_get_nt_acl_common().
:* [https://bugzilla.samba.org/show_bug.cgi?id=10794 BUG #10794]: vfs_dirsort: Fix an off-by-one error that can cause uninitialized memory read.
* Björn Baumbach <bb@sernet.de>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10543 BUG #10543]: s3: Enforce a positive allocation_file_size for non-empty files.
* Kai Blin <kai@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10466 BUG #10466]: provision: Correctly provision the SOA record minimum TTL.
* David Disseldorp <ddiss@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10652 BUG #10652]: Samba 4 consuming a lot of CPU when re-reading printcap info.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10787 BUG #10787]: dosmode: Fix FSCTL_SET_SPARSE request validation.
* Amitay Isaacs <amitay@gmail.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10742 BUG #10742]: s4-rpc: dnsserver: Allow . to be specified for @ record.
* Daniel Kobras <d.kobras@science-computing.de>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10731 BUG #10731]: sys_poll_intr: Fix timeout arithmetic.
* Ross Lagerwall <rosslagerwall@gmail.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10778 BUG #10778]: s3:libsmb: Set a max charge for SMB2 connections.
* Volker Lendecke <vl@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10716 BUG #10716]: lib: strings: Simplify strcasecmp.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10758 BUG #10758]: lib: Remove unused nstrcpy.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10782 BUG #10782]: smbd: Properly initialize mangle_hash.
* Stefan Metzmacher <metze@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=9831 BUG #9831]: s4:setup/dns_update_list: make use of the new substitution variables.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10723 BUG #10723]: Allow netr_ServerReqChallenge() and netr_ServerAuthenticate3() on different connections.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10749 BUG #10749]: s4-rpc: dnsserver: Handle updates of tombstoned dnsNode objects.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10751 BUG #10751]: s4-rpc: dnsserver: return DNS_RANK_NS_GLUE recors when explicitly asked for.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10773 BUG #10773]: libcli/security: Add better detection of SECINFO_[UN]PROTECTED_[D|S]ACL in get_sec_info().
* Marc Muehlfeld <mmuehlfeld@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10761 BUG #10761]: docs: Fix typos in smb.conf (inherit acls).
* Shirish Pargaonkar <spargaonkar@suse.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10755 BUG #10755]: samba: Retain case sensitivity of cifs client.
* Arvid Requate <requate@univention.de>
:* [https://bugzilla.samba.org/show_bug.cgi?id=9570 BUG #9570]: passdb: Fix NT_STATUS_NO_SUCH_GROUP.
* Har Gagan Sahai <SHarGagan@novell.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10759 BUG #10759]: Fix a memory leak in cli_set_mntpoint().
* Roel van Meer <roel@1afa.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10777 BUG #10777]: Don't discard result of checking grouptype.

http://www.samba.org/samba/history/samba-4.1.12.html

==Samba 4.1.11==
:Release Notes for Samba 4.1.11
:August 1, 2014

===This is a security release in order to address===
* [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3560 CVE-2014-3560] (Remote code execution in nmbd).

* [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3560 CVE-2014-3560]:
::Samba 4.0.0 to 4.1.10 are affected by a remote code execution attack on unauthenticated nmbd NetBIOS name services.

::A malicious browser can send packets that may overwrite the heap of the target nmbd NetBIOS name services daemon. It may be possible to use this to generate a remote code execution vulnerability as the superuser (root).


===Changes since 4.1.10:===
* Volker Lendecke <vl@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10735 BUG 10735] : [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3560 CVE-2014-3560]: Fix unstrcpy macro length.

http://www.samba.org/samba/history/samba-4.1.11.html
==Samba 4.1.10==
:Release Notes for Samba 4.1.10
:July 28, 2014

===This is the latest stable release of Samba 4.1.===

* Backport ldb-1.1.17 + changes from master

===Changes since 4.1.9:===

* Michael Adam <obnox@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10693 BUG #10693]: Backport ldb-1.1.17 + changes from master.
* Jeremy Allison <jra@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10587 BUG #10587]: s3: libsmbclient: Work around bugs in SLES cifsd and Apple smbx SMB1 servers.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10653 BUG #10653]: Samba won't start on a machine configured with only IPv4.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10671 BUG #10671]: s3: smbd: Prevent file truncation on an open that fails with share mode violation.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10673 BUG #10673]: s3: SMB2: Fix leak of blocking lock records in the database.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10684 BUG #10684]: SMB1 blocking locks can fail notification on unlock, causing client timeout.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10685 BUG #10685]: s3: smbd: Locking, fix off-by one calculation in brl_pending_overlap().
:* [https://bugzilla.samba.org/show_bug.cgi?id=10692 BUG #10692]: wbcCredentialCache fails if challenge_blob is not first.
* Christian Ambach <ambi@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10693 BUG #10693]: lib/ldb: Fix compiler warnings.
* Andrew Bartlett <abartlet@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=8077 BUG #8077]: dbcheck: Add check and test for various invalid userParameters values.
:* [https://bugzilla.samba.org/show_bug.cgi?id=8499 BUG #8499]: Simple use case results in "no talloc stackframe around, leaking memory" error.)
:* [https://bugzilla.samba.org/show_bug.cgi?id=10130 BUG #10130]: dsdb: Always store and return the userParameters as a array of LE 16-bit values.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10582 BUG #10582]: dsdb: Rename private_data to rootdse_private_data in rootdse.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10627 BUG #10627]: rid_array used before status checked - segmentation fault due to null pointer dereference.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10693 BUG #10693]: ldb: make the successful ldb_transaction_start() message clearer.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10694 BUG #10694]: dsdb: Return NO_SUCH_OBJECT if a basedn is a deleted object.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10700 BUG #10700]: Backport access check related fixes from master.
* Björn Baumbach <bb@sernet.de>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10674 BUG #10674]: samba-tool: Add --site parameter to provision command.
* Howard Chu <hyc@symas.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10693 BUG #10693]: Fix SEGV from improperly formed SUBSTRING/PRESENCE filter.
* Jeroen Dekkers <jeroen@dekkers.ch>
: * [https://bugzilla.samba.org/show_bug.cgi?id=10693 BUG #10693]: ldb: Do not build libldb-cmdline when using system ldb.
* Nadezhda Ivanova <nivanova@symas.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10693 BUG #10693]: s4-openldap: Remove use of talloc_reference in ldb_map_outbound.c
* Björn Jacke <bj@sernet.de>
:* [https://bugzilla.samba.org/show_bug.cgi?id=3263 BUG #3263]: net/doc: Make clear that net vampire is for NT4 domains only.
* Abhidnya Joshi <achirmul@in.ibm.com>
:* BUG s3: Fix missing braces in nfs4_acls.c.
* Volker Lendecke <vl@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10593 BUG #10593]: Fix "PANIC: assert failed at ../source3/smbd/open.c(1582): ret".
:* [https://bugzilla.samba.org/show_bug.cgi?id=10633 BUG #10633]: msg_channel: Fix a 100% CPU loop.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10671 BUG #10671]: s3: smbd: Prevent file truncation on an open that fails with share mode violation.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10680 BUG #10680]: smbstatus: Fix an uninitialized variable.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10687 BUG #10687]: 'RW2' smbtorture test fails when -N <numprocs> is set to 2 due to the invalid status check in the second client.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10693 BUG #10693]: ldb: Fix 1138330 Dereference null return value, fix CIDs 241329, 240798, 1034791, 1034792 1034910, 1034910).
:* [https://bugzilla.samba.org/show_bug.cgi?id=10699 BUG #10699]: smbd: Avoid double-free in get_print_db_byname.
* Stefan Metzmacher <metze@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=8077 BUG #8077]: s4:dsdb/samldb: Don't allow 'userParameters' to be modified over LDAP for now.
:* [https://bugzilla.samba.org/show_bug.cgi?id=9752 BUG #9752]: s4:dsdb/repl_meta_data: Make sure objectGUID can't be deleted.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10469 BUG #10469]: ldb-samba: fix a memory leak in ldif_canonicalise_objectCategory().
:* [https://bugzilla.samba.org/show_bug.cgi?id=10294 BUG #10294]: s4:repl_meta_data: fix array assignment in replmd_process_linked_attribute().
:* [https://bugzilla.samba.org/show_bug.cgi?id=10536 BUG #10536]: dbchecker: Verify and fix broken dn values.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10692 BUG #10692]: wbcCredentialCache fails if challenge_blob is not first.
:* [https://bugzilla.samba.org/show_bug.cgi?id=106i3 BUG #10693]: ldb:pyldb: Add some more helper functions for LdbDn.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10694 BUG #10694]: s4:dsdb/extended_dn_in: Don't force DSDB_SEARCH_SHOW_RECYCLED.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10696 BUG #10696]: Backport autobuild/selftest fixes from master.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10706 BUG #10706]: s3:smb2_read: let smb2_sendfile_send_data() behave like send_file_readX().
* Matthieu Patou <mat@matws.net>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10693 BUG #10693]: pyldb: Decrement ref counters on py_results and quiet warnings.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10698 BUG #10698]: Backport drs-crackname fixes from master.
* Pavel Reichl <pavel.reichl@redhat.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10693 BUG #10693]: ldb: Use of NULL pointer bugfix.
* Garming Sam <garming@catalyst.net.nz>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10703 BUG #10703]: Backport provision fixes from master.
* Andreas Schneider <asn@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10693 BUG #10693]: ldb: Add a env variable to disable RTLD_DEEPBIND.

http://www.samba.org/samba/history/samba-4.1.10.html

==Samba 4.1.9==
:Release Notes for Samba 4.1.9
:June 23, 2014

===This is a security release in order to address===

* [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0244 CVE-2014-0244]
:All current released versions of Samba are vulnerable to a denial of service on the nmbd NetBIOS name services daemon. A malformed packet can cause the nmbd server to loop the CPU and prevent any further NetBIOS name service.
:This flaw is not exploitable beyond causing the code to loop expending CPU resources.

* [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3493 CVE-2014-3493]
: All current released versions of Samba are affected by a denial of service crash involving overwriting memory on an authenticated connection to the smbd file server.

===Changes since 4.1.8:===

* Jeremy Allison <jra@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10633 BUG #10633]BUG 10633: [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0244 CVE-2014-0244]: Fix nmbd denial of service.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10654 BUG #10654]BUG 10654: [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3493 CVE-2014-3493]: Fix segmentation fault in smbd_marshall_dir_entry()'s SMB_FIND_FILE_UNIX handler.


http://www.samba.org/samba/history/samba-4.1.9.html

==Samba 4.1.8==
:Release Notes for Samba 4.1.8
:June 3, 2014

===This is the latest stable release of Samba 4.1.===

Please note that this bug fix release also addresses two minor security issues
without being a dedicated security release:

* [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0239 CVE-2014-0239]: dns: Don't reply to replies (bug #10609).
* [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0178 CVE-2014-0178]: Malformed FSCTL_SRV_ENUMERATE_SNAPSHOTS response ([https://bugzilla.samba.org/show_bug.cgi?id=10549 BUG #10549]).

For more details including security advisories and patches, please see

http://www.samba.org/samba/history/security.html


===Changes since 4.1.7:===
* Michael Adam <obnox@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10548 BUG #10548]: build: Fix ordering problems with lib-provided and internal RPATHs.
* Jeremy Allison <jra@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=3124 BUG #3124]: s3: smb2: Fix 'xcopy /d' with samba shares.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10544 BUG #10544]: s3: lib/util: Fix logic inside set_namearray loops.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10564 BUG #10564]: Fix lock order violation and file lost.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10577 BUG #10577]: Fix wildcard unlink to fail if we get an error rather than trying to continue.
* Andrew Bartlett <abartlet@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10569 BUG #10569]: dsdb: Do checks for invalid renames in samldb, before repl_meta_data.
* Björn Baumbach <bb@sernet.de>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10239 BUG #10239]: s3: nmbd: Reset debug settings after reading config file.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10544 BUG #10544]: s3: lib/util: set_namearray reads across end of namelist
:* [https://bugzilla.samba.org/show_bug.cgi?id=10556 BUG #10556]: lib-util: Rename memdup to smb_memdup and fix all callers.
* Kai Blin <kai@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10609 BUG #10609]: [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0239 CVE-2014-0239]: dns: Don't reply to replies.
* Alexander Bokovoy <ab@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10517 BUG #10517]: Use exit_daemon() to communicate status of startup to systemd.
* David Disseldorp <ddiss@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10590 BUG #10590]: byteorder: Do not assume PowerPC is big-endian.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10612 BUG #10612]: printing: Fix purge of all print jobs.
* Benjamin Franzke <benjaminfranzke@googlemail.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10524 BUG #10524]: Fix adding NetApps.
* Abhidnya Joshi <achirmul@in.ibm.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10547 BUG #10547]: idmap_autorid: Fix failure in reverse lookup if ID is from domain range index #0.
* Stefan Metzmacher <metze@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10472 BUG #10472]: script/autobuild: Make use of '--with-perl-{arch,lib}-install-dir'.
* Noel Power <nopower@suse.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10554 BUG #10554]: Fix read of deleted memory in reply_writeclose()'.
* Jose A. Rivera <jarrpa@redhat.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10151 BUG #10151]: Extra ':' in msg for Waf Cross Compile Build System with Cross-answers command.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10348 BUG #10348]: Fix empty body in if-statement in continue_domain_open_lookup.
* Christof Schmitt <christof.schmitt@us.ibm.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10549 BUG #10549]: [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0178 CVE-2014-0178]: Malformed FSCTL_SRV_ENUMERATE_SNAPSHOTS response.
* Andreas Schneider <asn@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10472 BUG #10472]: wafsamba: Fix the installation on FreeBSD.

http://www.samba.org/samba/history/samba-4.1.8.html

==Samba 4.1.7==
:Release Notes for Samba 4.1.7
:April 17, 2014
===This is the latest stable release of Samba 4.1.===

===Changes since 4.1.6:===

* Jeremy Allison <jra@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=9878 BUG #9878]: Make "force user" work as expected.
:* [https://bugzilla.samba.org/show_bug.cgi?id=9942 BUG #9942]: Fix problem with server taking too long to respond to a MSG_PRINTER_DRVUPGRADE message.
:* [https://bugzilla.samba.org/show_bug.cgi?id=9993 BUG #9993]: s3-printing: Fix obvious memory leak in printer_list_get_printer().
:* [https://bugzilla.samba.org/show_bug.cgi?id=10344 BUG #10344]: SessionLogoff on a signed connection with an outstanding notify request crashes smbd.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10431 BUG #10431]: Fix STATUS_NO_MEMORY response from Query File Posix Lock request.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10508 BUG #10508]: smbd: Correctly add remote users into local groups.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10534 BUG #10534]: Cleanup messages.tdb record after unclean smbd shutdown.
* Christian Ambach <ambi@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=9911 BUG #9911]: Fix build on AIX with IBM XL C/C++ (gettext detection issues).
:* [https://bugzilla.samba.org/show_bug.cgi?id=10308 BUG #10308]: Fix String Conversion Errors with Samba 4.1.0 Build on AIX 7.1.
* Gregor Beck <gbeck@sernet.de>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10230 BUG #10230]: Make (lib)smbclient work with NetApp.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10458 BUG #10458]: Fix 'wbinfo -i' with one-way trust.
:* s3:rpc_server: Minor refactoring of process_request_pdu().
* Kai Blin <kai@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10471 BUG #10471]: Don't respond with NXDOMAIN to records that exist with another type.
* Alexander Bokovoy <ab@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10504 BUG #10504]: lsa.idl: Define lsa.ForestTrustCollisionInfo and ForestTrustCollisionRecord as public structs.
* Günther Deschner <gd@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10439 BUG #10439]: Increase max netbios name components.
* David Disseldorp <ddiss@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10188 BUG #10188]: doc: Add "spoolss: architecture" parameter usage.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10484 BUG #10484]: Initial FSRVP rpcclient requests fail with NT_STATUS_PIPE_NOT_AVAILABLE.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10521 BUG #10521]: rpcclient FSRVP request UNCs should include a trailing backslash.
* Daniel Liberman <danielvl@gmail.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10387 BUG #10387]: 'net ads search' on high latency networks can return a partial list with no error indication.
* Stefan Metzmacher <metze@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10200 BUG #10200]: Make 'smbclient' support DFS shares with SMB2/3.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10344 BUG #10344]: SessionLogoff on a signed connection with an outstanding notify request crashes smbd.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10422 BUG #10422]: max xmit > 64kb leads to segmentation fault.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10444 BUG #10444]: smbd_server_connection_terminate("CTDB_SRVID_RELEASE_IP") panics from within ctdbd_migrate() with invalid lock_order.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10464 BUG #10464]: samba4 services not binding on IPv6 addresses causing connection delays.
* Garming Sam <garming@catalyst.net.nz>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10378 BUG #10378]: dfs: Always call create_conn_struct with root privileges.
* Andreas Schneider <asn@cryptomilk.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10467 BUG #10467]: s3-vfs: Fix stream_depot vfs module on btrfs.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10472 BUG #10472]: pidl: waf should have an option for the dir to install perl files and do not glob.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10474 BUG #10474]: s3-spoolssd: Don't register spoolssd if epmd is not running.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10481 BUG #10481]: s3-rpc_server: Fix handling of fragmented rpc requests.
* Gustavo Zacarias <gustavo@zacarias.com.ar>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10506 BUG #10506]: Make 'smbreadline' build with readline 6.3.

http://www.samba.org/samba/history/samba-4.1.7.html

==Samba 4.1.6==
:Release Notes for Samba 4.1.6
:March 11, 2014

===This is a security release in order to address===
*[http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4496 CVE-2013-4496] (Password lockout not enforced for SAMR password changes) and [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6442 CVE-2013-6442] (smbcacls can remove a file or directory ACL by mistake).

* [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4496 CVE-2013-4496]: Samba versions 3.4.0 and above allow the administrator to implement locking out Samba accounts after a number of bad password attempts.
::However, all released versions of Samba did not implement this check for password changes, such as are available over multiple SAMR and RAP interfaces, allowing password guessing attacks.

* [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6442 CVE-2013-6442]: Samba versions 4.0.0 and above have a flaw in the smbcacls command. If smbcacls is used with the "-C|--chown name" or "-G|--chgrp name" command options it will remove the existing ACL on the object being modified, leaving the file or directory unprotected.


===Changes since 4.1.5:===

* Jeremy Allison <jra@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10327 bug #10327]: [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6442 CVE-2013-6442]: ensure we don't lose an existing ACL when setting owner or group owner.
* Andrew Bartlett <abartlet@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10245 bug #10245]: [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4496 CVE-2013-4496]: Enforce password lockout for SAMR password changes.
* Stefan Metzmacher <metze@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10245 bug #10245]: [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4496 CVE-2013-4496]: Enforce password lockout for SAMR password changes.

http://www.samba.org/samba/history/samba-4.1.6.html

==Samba 4.1.5==
:Release Notes for Samba 4.1.5
:February 21, 2014

===This is the latest stable release of Samba 4.1.===

===Major enhancements in Samba 4.1.5 include:===

* [https://bugzilla.samba.org/show_bug.cgi?id=10358 bug #10358]Fix 100% CPU utilization in winbindd when trying to free memory in winbindd_reinit_after_fork.
* [https://bugzilla.samba.org/show_bug.cgi?id=10415 bug #10415]smbd: Fix memory overwrites.


===Changes since 4.1.4:===

* Michael Adam <obnox at samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10259 bug #10259]: Make shadow_copy2 module working with Windows 7.
* Jeremy Allison <jra at samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=2662 bug #2662]: Make revamped directory handling code 64bit clean.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10320 bug #10320]: s3: smbpasswd: Fix crashes on invalid input.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10358 bug #10358]: Fix 100% CPU utilization in winbindd when trying to free memory in winbindd_reinit_after_fork.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10406 bug #10406]: s3: vfs_dirsort module: Allow dirsort to work when multiple simultaneous directories are open.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10429 bug #10429]: s3: modules: streaminfo: As we have no VFS function SMB_VFS_LLISTXATTR we can't cope with a symlink when lp_posix_pathnames() is true.
* Alistair Leslie-Hughes <leslie_alistair at hotmail.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10087 bug #10087]: ntlm_auth sometimes returns the wrong username to mod_ntlm_auth_winbind.
* Andrew Bartlett <abartlet at samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10418 bug #10418]: Fix INTERNAL ERROR: Signal 11 in the kdc pid.
* Jeffrey Clark <dude at zaplabs.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10418 bug #10418]: Add support for Heimdal's unified krb5 and hdb plugin system.
* Niels de Vos <ndevos at redhat.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10384 bug #10384]: vfs/glusterfs: In case atime is not passed, set it to the current atime.
* David Disseldorp <ddiss at samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10424 bug #10424]: vfs_btrfs: Fix incorrect zero length server-side copy request handling.
* Volker Lendecke <vl at samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=2191 bug #2191]: s3-winbind: Improve performance of wb_fill_pwent_sid2uid_done().
:* [https://bugzilla.samba.org/show_bug.cgi?id=10415 bug #10415]: smbd: Fix memory overwrites.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10436 bug #10436]: smbd: Fix an ancient oplock bug.
* Stefan Metzmacher <metze at samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10442 bug #10442]: Fix crash bug in smb2_notify code.
* Andreas Schneider <asn at samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10367 bug #10367]: Fix several memory leaks.
* Jelmer Vernooij <jelmer at samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10418 bug #10418]: Cope with first element in hdb_method having a different name in different heimdal versions.


http://www.samba.org/samba/history/samba-4.1.5.html

==Samba 4.1.4==
:Release Notes for Samba 4.1.4
:January 10, 2014

===This is the latest stable release of Samba 4.1.===

===Major enhancements in Samba 4.1.4 include:===

* [https://bugzilla.samba.org/show_bug.cgi?id=10284 bug #10284]Fix segfault in smbd.
* [https://bugzilla.samba.org/show_bug.cgi?id=10311 bug #10311]Fix SMB2 server panic when a smb2 brlock times out.

===Changes since 4.1.3:===

* Jeremy Allison <jra@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=9870 bug #9870]: smbd: Allow updates on directory write times on open handles.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10260 bug #10260]: smbclient shows no error if deleting a directory with del failed.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10297 bug #10297]: smbd: Fix writing to a directory with -wx permissions on a share.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10305 bug #10305]: ldb: bad if test in ldb_comparison_fold().
* Christian Ambach <ambi@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10276 bug #10276]: Fix waf build error on AIX with IBM XL C/C++.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10280 bug #10280]: s3:winbindd fix use of uninitialized variables.
* Michele Baldessari <michele@acksyn.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10281 bug #10281]: Fix typos in man pages.
* Jan Brummer <jan.brummer@tabos.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10285 bug #10285]: s3-winbindd: Fix DEBUG statement in winbind_msg_offline().
* Günther Deschner <gd@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10262 bug #10262]: s3-libnetjoin: Use upper-case realm when composing default upn.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10281 bug #10281]: Fix numerous typos in man pages.
* David Disseldorp <ddiss@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10271 bug #10271]: Send correct job-ID in print job notifications.
* Poornima Gurusiddaiah <pgurusid@redhat.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10337 bug #10337]: vfs_glusterfs: Enable per client log file.
* Volker Lendecke <vl@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10250 bug #10250]: smbd: Fix a talloc hierarchy problem in msg_channel.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10284 bug #10284]: smbd: Fix segfaults.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10297 bug #10297]: smbd: Fix writing to a directory with -wx permissions on a share.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10311 bug #10311]: Fix SMB2 server panic when a smb2 brlock times out.
* Stefan Metzmacher <metze@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10298 bug #10298]: Reduce smb2_server processing overhead.
* Arvid Requate <requate@univention.de>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10267 bug #10267]: Fix printing via local printer drivers with Windows 8.
* Christof Schmitt <cs@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10310 bug #10310]: Fix AIO with SMB2 and locks.
* Andreas Schneider <asn@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=2191 bug #2191]: Fix %G/%g substitution in 'template homedir'.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10274 bug #10274]: Fix several issues and warnings from analyzer tools.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10286 bug #10286]: s3-lib: Fix %G substitution for domain users in smbd.

https://lists.samba.org/archive/samba-technical/2014-January/097145.html

==Samba 4.1.3==
:Release Notes for Samba 4.1.3
:December 9, 2013


===This is a security release in order to address===
*[http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4408 CVE-2013-4408] (DCE-RPC fragment length field is incorrectly checked) and
*[http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6150 CVE-2012-6150] (pam_winbind login without require_membership_of restrictions).

*[http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4408 CVE-2013-4408]:
:Samba versions 3.4.0 and above (versions 3.4.0 - 3.4.17, 3.5.0 - 3.5.22, 3.6.0 - 3.6.21, 4.0.0 - 4.0.12 and including 4.1.2) are vulnerable to buffer overrun exploits in the client processing of DCE-RPC packets. This is due to incorrect checking of the DCE-RPC fragment length in the client code.

:This is a critical vulnerability as the DCE-RPC client code is part of the winbindd authentication and identity mapping daemon, which is commonly configured as part of many server installations (when joined to an Active Directory Domain). A malicious Active Directory Domain Controller or man-in-the-middle attacker impersonating an Active Directory Domain Controller could achieve root-level access by compromising the winbindd process.

:Samba server versions 3.4.0 - 3.4.17 and versions 3.5.0 - 3.5.22 are also vulnerable to a denial of service attack (server crash) due to a similar error in the server code of those versions.

:Samba server versions 3.6.0 and above (including all 3.6.x versions, all 4.0.x versions and 4.1.x) are not vulnerable to this problem.

:In addition range checks were missing on arguments returned from calls to the DCE-RPC functions LookupSids (lsa and samr), LookupNames (lsa and samr) and LookupRids (samr) which could also cause similar problems.

:As this was found during an internal audit of the Samba code there are no currently known exploits for this problem (as of December 9th 2013).

*[http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6150 CVE-2012-6150]:
:Winbind allows for the further restriction of authenticated PAM logins using the require_membership_of parameter. System administrators may specify a list of SIDs or groups for which an authenticated user must be a member of. If an authenticated user does not belong to any of the entries, then login should fail. Invalid group name entries are ignored.

:Samba versions 3.3.10, 3.4.3, 3.5.0 and later incorrectly allow login from authenticated users if the require_membership_of parameter specifies only invalid group names.

:This is a vulnerability with low impact. All require_membership_of group names must be invalid for this bug to be encountered.


===Changes since 4.1.2:===

* Jeremy Allison <jra@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10185 bug #10185] [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4408 CVE-2013-4408]: Correctly check DCE-RPC fragment length field.
* Stefan Metzmacher <metze@samba.org>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10185 bug #10185] [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4408 CVE-2013-4408]: Correctly check DCE-RPC fragment length field.
* Noel Power <noel.power@suse.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10300 bug #10300], [https://bugzilla.samba.org/show_bug.cgi?id=10306 bug #10306]: [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6150 CVE-2012-6150]: Fail authentication if user isn't member of *any* require_membership_of specified groups.

==Samba 4.1.2==
==Samba 4.1.2==
:Release Notes for Samba 4.1.2
:Release Notes for Samba 4.1.2
Line 33: Line 858:
:* [https://bugzilla.samba.org/show_bug.cgi?id=10269 bug #10269]: util: Remove 32bit macros breaking strict aliasing.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10269 bug #10269]: util: Remove 32bit macros breaking strict aliasing.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10253 bug #10253]: Fix the build of vfs_glusterfs.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10253 bug #10253]: Fix the build of vfs_glusterfs.



==Samba 4.1.1==
==Samba 4.1.1==
Line 59: Line 883:


== Samba 4.1.0 ==
== Samba 4.1.0 ==
<onlyinclude>
:Release Notes for Samba 4.1.0
:Release Notes for Samba 4.1.0
:October 11, 2013
:October 11, 2013
Line 149: Line 974:
A short guide to setting up Samba as an AD DC can be found on the wiki:
A short guide to setting up Samba as an AD DC can be found on the wiki:


:[[Setting_up_Samba_as_an_Active_Directory_Domain_Controller]]
:[[Samba_AD_DC_HOWTO]]
</onlyinclude>


====COMMIT HIGHLIGHTS====
====COMMIT HIGHLIGHTS====
Line 269: Line 1,095:
* Ralph Wuerthner <ralphw@de.ibm.com>
* Ralph Wuerthner <ralphw@de.ibm.com>
:* [https://bugzilla.samba.org/show_bug.cgi?id=10064 bug #10064]: Linux kernel oplock breaks can miss signals.
:* [https://bugzilla.samba.org/show_bug.cgi?id=10064 bug #10064]: Linux kernel oplock breaks can miss signals.





----
[[Category:Release Notes]]

Latest revision as of 22:04, 17 September 2019

Samba 4.1 is Discontinued (End of Life).

Samba 4.1.22

Release Notes for Samba 4.1.22
December 16, 2015

This is a security release in order to address the following CVEs:

  • CVE-2015-7540 (Remote DoS in Samba (AD) LDAP server)
  • CVE-2015-3223 (Denial of service in Samba Active Directory server)
  • CVE-2015-5252 (Insufficient symlink verification in smbd)
  • CVE-2015-5299 (Missing access control check in shadow copy code)
  • CVE-2015-5296 (Samba client requesting encryption vulnerable to downgrade attack)
  • CVE-2015-8467 (Denial of service attack against Windows Active Directory server)
  • CVE-2015-5330 (Remote memory read in Samba LDAP server)

Please note that if building against a system libldb, the required version has been bumped to ldb-1.1.24. This is needed to ensure we build against a system ldb library that contains the fixes for CVE-2015-5330 and CVE-2015-3223.

Details

All versions of Samba from 4.0.0 to 4.1.21 inclusive are vulnerable to an anonymous memory exhaustion attack in the samba daemon LDAP server.
A malicious client can send packets that cause the LDAP server provided by the AD DC in the samba daemon process to consume unlimited memory and be terminated.
All versions of Samba from 4.0.0 to 4.3.2 inclusive (resp. all ldb versions up to 1.1.23 inclusive) are vulnerable to a denial of service attack in the samba daemon LDAP server.
A malicious client can send packets that cause the LDAP server in the samba daemon process to become unresponsive, preventing the server from servicing any other requests.
This flaw is not exploitable beyond causing the code to loop expending CPU resources.
All versions of Samba from 3.0.0 to 4.3.2 inclusive are vulnerable to a bug in symlink verification, which under certain circumstances could allow client access to files outside the exported share path.
If a Samba share is configured with a path that shares a common path prefix with another directory on the file system, the smbd daemon may allow the client to follow a symlink pointing to a file or directory in that other directory, even if the share parameter "wide links" is set to "no" (the default).
All versions of Samba from 3.2.0 to 4.3.2 inclusive are vulnerable to a missing access control check in the vfs_shadow_copy2 module. When looking for the shadow copy directory under the share path the current accessing user should have DIRECTORY_LIST access rights in order to view the current snapshots.
This was not being checked in the affected versions of Samba.
Versions of Samba from 3.2.0 to 4.3.2 inclusive do not ensure that signing is negotiated when creating an encrypted client connection to a server.
Without this a man-in-the-middle attack could downgrade the connection and connect using the supplied credentials as an unsigned, unencrypted connection.
Samba, operating as an AD DC, is sometimes operated in a domain with a mix of Samba and Windows Active Directory Domain Controllers.
All versions of Samba from 4.0.0 to 4.3.2 inclusive, when deployed as an AD DC in the same domain with Windows DCs, could be used to override the protection against the MS15-096 / CVE-2015-2535 security issue in Windows.
Prior to MS16-096 it was possible to bypass the quota of machine accounts a non-administrative user could create. Pure Samba domains are not impacted, as Samba does not implement the SeMachineAccountPrivilege functionality to allow non-administrator users to create new computer objects.
All versions of Samba from 4.0.0 to 4.3.2 inclusive (resp. all ldb versions up to 1.1.23 inclusive) are vulnerable to a remote memory read attack in the samba daemon LDAP server.
A malicious client can send packets that cause the LDAP server in the samba daemon process to return heap memory beyond the length of the requested value.
This memory may contain data that the client should not be allowed to see, allowing compromise of the server.
The memory may either be returned to the client in an error string, or stored in the database by a suitabily privileged user. If untrusted users can create objects in your database, please confirm that all DN and name attributes are reasonable.

Changes since 4.1.21:

  • Andrew Bartlett <abartlet@samba.org>
  • Jeremy Allison <jra@samba.org>
  • BUG #9187: CVE-2015-7540: Bogus LDAP request cause samba to use all the memory and be ookilled.
  • Douglas Bagnall <douglas.bagnall@catalyst.net.nz>
  • Stefan Metzmacher <metze@samba.org>
https://www.samba.org/samba/history/samba-4.1.22.html

Samba 4.1.21

Release Notes for Samba 4.1.21
October 13, 2015

This is the last bugfix release of the Samba 4.1 release series.

There will very likely be security releases beyond this point only.


Changes since 4.1.20:

  • Volker Lendecke <vl@samba.org>
https://www.samba.org/samba/history/samba-4.1.21.html

Samba 4.1.20

Release Notes for Samba 4.1.20
September 1, 2015

This is the latest stable release of Samba 4.1.

Changes since 4.1.19:

  • Michael Adam <obnox@samba.org>
  • BUG #11366: docs: Overhaul the description of "smb encrypt" to include SMB3 encryption.
  • BUG #11372: smbd: Fix SMB3 functionality of "smb encrypt".
  • Jeremy Allison <jra@samba.org>
  • BUG #10823: s3: winbindd: Fix TALLOC_FREE of uninitialized groups variable.
  • BUG #11328: Use resource group sids obtained from pac logon_info.
  • BUG #11339: s3: smbd: Use separate flag to track become_root()/unbecome_root() state.
  • BUG #11342: s3: smbd: Codenomicon crash in do_smb_load_module().
  • BUG #11359: lib: replace: Add strsep function (missing on Solaris).
  • Christian Ambach <ambi@samba.org>
  • BUG #11170: s3:param/loadparm fix 'testparm --show-all-parameters'.
  • Ralph Boehme <slow@samba.org>
  • BUG #11426: s3-net: Use talloc array in share allowedusers.
  • Günther Deschner <gd@samba.org>
  • BUG #11373: s3-smbd: Reset protocol in smbXsrv_connection_init_tables failure paths.
  • Justin Maggard <jmaggard@netgear.com>
  • BUG #11320: s3-passdb: Respect LOOKUP_NAME_GROUP flag in sid lookup.
  • Stefan Metzmacher <metze@samba.org>
  • BUG #11061: Fix logon via MS Remote Desktop.
  • BUG #11081: s3:winbindd: make sure we pass a valid server to rpccli_netlogon_sam_network_logon*().
  • Anubhav Rakshit <anubhav.rakshit@gmail.com>
  • BUG #11361: s3:libsmb: Fix a bug in conversion of ea list to ea array.
  • Andreas Schneider <asn@samba.org>
  • BUG #11403: s3-smbd: Leave sys_disk_free() if dfree command is used.
  • BUG #11404: s3-auth: Fix a possible null pointer dereference.
  • Roel van Meer <roel@1afa.com>
  • BUG #11427: s3-util: Compare the maximum allowed length of a NetBIOS name.
https://www.samba.org/samba/history/samba-4.1.20.html

Samba 4.1.19

Release Notes for Samba 4.1.19
June 23, 2015

This is the latest stable release of Samba 4.1.

Changes since 4.1.18:

  • Jeremy Allison <jra@samba.org>
  • BUG #11068: s3: smbcacls: Ensure we read a hex number as %x, not %u.
  • BUG #11249: Make mangled names work with acl_xattr.
  • BUG #11295: Excessive cli_resolve_path() usage can slow down transmission.
  • Ralph Boehme <slow@samba.org>
  • BUG #11244: Error code path doesn't call END_PROFILE.
  • BUG #11277: s3:smb2: Add padding to last command in compound requests.
  • Alexander Bokovoy <ab@samba.org>
  • BUG #11284: s4: libcli/finddcs_cldap: Continue processing CLDAP until all addresses are used.
  • Evangelos Foutras <evangelos@foutrelis.com>
  • BUG #8780: s4:lib/tls: Fix build with gnutls 3.4.
  • David Holder <david.holder@erion.co.uk>
  • BUG #11283: s3: IPv6 enabled DNS connections for ADS client.
  • Steve Howells <steve.howells@moscowfirst.com>
  • BUG #10924: s4.2/fsmo.py: Fix fsmo transfer exception.
  • Stefan Metzmacher <metze@samba.org>
  • BUG #11141: s3:winbindd: Make sure we remove pending io requests before closing client sockets.
  • BUG #11182: Fix panic triggered by smbd_smb2_request_notify_done() -> smbXsrv_session_find_channel() in smbd.
  • Christof Schmitt <cs@samba.org>
  • BUG #11313: idmap_rfc2307: Fix 'wbinfo --gid-to-sid' query.
  • Uri Simchoni <urisimchoni@gmail.com>
  • BUG #11267: libads: Record service ticket endtime for sealed ldap connections.
https://www.samba.org/samba/history/samba-4.1.19.html

Samba 4.1.18

Release Notes for Samba 4.1.18
May 12, 2015

This is the latest stable release of Samba 4.1.

Changes since 4.1.17:

  • Michael Adam <obnox@samba.org>
  • BUG #8905: s3:winbind:grent: Don't stop group enumeration when a group has no gid.
  • BUG #11058: cli_connect_nb_send: don't segfault on host == NULL.
  • BUG #11117: vfs_glusterfs manpage corrections.
  • BUG #11143: s3-winbind: Fix chached user group lookup of trusted domains.
  • Jeremy Allison <jra@samba.org>
  • BUG #10016: Fix NTLM authentication.
  • BUG #10888: s3: client - "client use spnego principal = yes" code checks wrong name.
  • BUG #11079: s3: lib: libsmbclient: If reusing a server struct, check every cli->timout miliseconds if it's still valid before use.
  • BUG #11094: s3: smbclient: Allinfo leaves the file handle open.
  • BUG #11144: Fix memory leak in SMB2 notify handling.
  • BUG #11173: s3: libcli: smb1: Ensure we correctly finish a tevent req if the writev fails in the SMB1 case.
  • BUG #11177: s3: libsmbclient: Add missing talloc stackframe.
  • BUG #11186: s3: libsmbclient: After getting attribute server, ensure main srv pointer is still valid.
  • BUG #11187: s3: Mac OS X 10.10.x fails validate negotiate request to 4.1.x.
  • BUG #11236: s4: rpc: Refactor dcesrv_alter() function into setup and send steps.
  • BUG #11240: s3: smbd: Incorrect file size returned in the response of "FILE_SUPERSEDE Create".
  • BUG #11254: s3: nmbd: Don't set work_changed = True inside update_server_ttl().
  • Andrew Bartlett <abartlet@samba.org>
  • BUG #11100: debug: Set close-on-exec for the main log file FD.
  • Ralph Boehme <slow@samba.org>
  • Ira Cooper <ira@samba.org>
  • BUG #11069: vfs_glusterfs: Add comments to the pipe(2) code.
  • BUG #11115: smbd: Stop using vfs_Chdir after SMB_VFS_DISCONNECT.
  • Günther Deschner <gd@samba.org>
  • David Disseldorp <ddiss@samba.org>
  • BUG #10808: printing/cups: Pack requested-attributes with IPP_TAG_KEYWORD.
  • BUG #11018: smbd can't find the GUID for a printer in the registry and fails to publish printers.
  • BUG #11059: libsmb: Provide authinfo domain for encrypted session referrals.
  • BUG #11169: docs/idmap_rid: Remove deprecated base_rid from example.
  • BUG #11210: spoolss: Purge the printer name cache on name change.
  • Julien Kerihuel <j.kerihuel@openchange.org>
  • BUG #11225: s4:rpc_server: Add multiplex state to dcerpc flags and control over multiplex PFC flag in bind_ack and and dcesrv_alter replies.
  • BUG #11226: Fix terminate connection behavior for asynchronous endpoint with PUSH notification flavors.
  • Volker Lendecke <vl@samba.org>
  • BUG #11041: smbd: Fix CID 1063259 Uninitialized scalar variable.
  • BUG #11051: net: Fix 'net sam addgroupmem'.
  • Stefan Metzmacher <metze@samba.org>
  • BUG #9702: s3:smb2_server: protect against integer wrap with "smb2 max credits = 65535".
  • BUG #11144: Fix memory leak in SMB2 notify handling.
  • BUG #11164: s4:auth/gensec_gssapi: let gensec_gssapi_update() return NT_STATUS_LOGON_FAILURE for unknown errors.
  • Andreas Schneider <asn@samba.org>
  • BUG #10984: spoolss: Clear PrinterInfo on GetPrinter error.
  • BUG #11008: s3-util: Fix authentication with long hostnames.
  • BUG #11037: s3-libads: Fix a possible segfault in kerberos_fetch_pac().
  • BUG #11058: utils: Fix 'net time' segfault.
  • BUG #11066: s3-pam_smbpass: Fix memory leak in pam_sm_authenticate().
  • BUG #11127: doc-xml: Add 'sharesec' reference to 'access based share enum'.
  • BUG #11180: s4-process_model: Do not close random fds while forking.
  • BUG #11185: s3-passdb: Fix 'force user' with winbind default domain.
  • Richard Sharpe <rsharpe@nutanix.com>
  • BUG #11234: Fix crash in 'net ads dns gethostbyname' with an error in TALLOC_FREE if you enter invalid values.
https://www.samba.org/samba/history/samba-4.1.18.html

Samba 4.1.17

Release Notes for Samba 4.1.17
February 23, 2015

This is a security release in order to address CVE-2015-0240.

Unexpected code execution in smbd
All versions of Samba from 3.5.0 to 4.2.0rc4 are vulnerable to an unexpected code execution vulnerability in the smbd file server daemon.
A malicious client could send packets that may set up the stack in such a way that the freeing of memory in a subsequent anonymous netlogon packet could allow execution of arbitrary code. This code would execute with root privileges.


Changes since 4.1.16:

  • Jeremy Allison <jra@samba.org>
  • BUG #11077: CVE-2015-0240: talloc free on uninitialized stack pointer in netlogon server could lead to security vulnerability.
  • Andreas Schneider <asn@samba.org>
  • BUG #11077: CVE-2015-0240: s3-netlogon: Make sure we do not deference a NULL pointer.
https://www.samba.org/samba/history/samba-4.1.17.html

Samba 4.1.16

Release Notes for Samba 4.1.16
January 15, 2015

This is a security release in order to address CVE-2014-8143

This is a security release in order to address CVE-2014-8143 (Elevation of privilege to Active Directory Domain Controller).

Samba's AD DC allows the administrator to delegate creation of user or computer accounts to specific users or groups.
However, all released versions of Samba's AD DC did not implement the additional required check on the UF_SERVER_TRUST_ACCOUNT bit in the userAccountControl attributes.

Changes since 4.1.15:

  • Andrew Bartlett <abartlet@samba.org>
  • BUG #10993: CVE-2014-8143: dsdb-samldb: Check for extended access rights before we allow changes to userAccountControl.
https://www.samba.org/samba/history/samba-4.1.16.html

Samba 4.1.15

Release Notes for Samba 4.1.15
January 12, 2015

This is the latest stable release of Samba 4.1.

Changes since 4.1.14:

  • Jeremy Allison <jra@samba.org>
  • BUG #10966: libcli: SMB2: Pure SMB2-only negprot fix to make us behave as a Windows client does.
  • BUG #10982 s3: smbd/modules: Fix *allocate* calls to follow POSIX error return convention.
  • Christian Ambach <ambi@samba.org>
  • Samuel Cabrero <scabrero@zentyal.com>
  • BUG #11006: idl:drsuapi: Manage all possible lengths of drsuapi_DsBindInfo.
  • Günther Deschner <gd@samba.org>
  • BUG #9056: pam_winbind: Fix warn_pwd_expire implementation.
  • Guenter Kukkukk <linux@kukkukk.com>
  • BUG #10952B: s4-rpc: dnsserver: Fix enumeration of IPv4 and IPv6 addresses.
  • Stefan Metzmacher <metze@samba.org>
  • BUG #9299BUG 9299: nsswitch: Fix soname of linux nss_*.so.2 modules.
  • BUG #10949BUG 10949: s4:dsdb/rootdse: Expand extended dn values with the AS_SYSTEM control.
  • BUG #10958BUG 10958: s3:smb2_server: Allow reauthentication without signing.
  • BUG #11006BUG 11006: Fix 'domain join' by adding 'drsuapi.DsBindInfoFallBack' attribute 'supported_extensions'.
  • Matthieu Patou <mat@matws.net>
  • BUG #11006: Fix 'domain join' by adding 'drsuapi.DsBindInfoFallBack' attribute 'supported_extensions'.
  • Christof Schmitt <cs@samba.org>
  • BUG #11034: winbind: Retry LogonControl RPC in ping-dc after session expiration.
  • Andreas Schneider <asn@samba.org>
  • BUG #10279: s3-lib: Do not require a password with --use-ccache.
  • BUG #10960: s3-smbclient: Return success if we listed the shares.
  • BUG #10961: s3-smbstatus: Fix exit code of profile output.
https://www.samba.org/samba/history/samba-4.1.15.html

Samba 4.1.14

Release Notes for Samba 4.1.14
December 1, 2014

This is the latest stable release of Samba 4.1.

Changes since 4.1.13:

  • Michael Adam <obnox@samba.org>
  • BUG #10472: Revert buildtools/wafadmin/Tools/perl.py back to upstream state.
  • Jeremy Allison <jra@samba.org>
  • BUG #10711: nmbd fails to accept "--piddir" option.
  • BUG #10896: s3-nmbd: Fix netbios name truncation.
  • BUG #10904: s3: libsmbclient-smb2. MacOSX 10 SMB2 server doesn't set STATUS_NO_MORE_FILES when handed a non-wildcard path.
  • BUG #10920: s3: nmbd: Ensure NetBIOS names are only 15 characters stored.
  • Günther Deschner <gd@samba.org>
  • BUG #10942: Cleanup add_string_to_array and usage.
  • David Disseldorp <ddiss@samba.org>
  • BUG #10898: spoolss: Fix handling of bad EnumJobs levels.
  • BUG #10905: spoolss: Fix jobid in level 3 EnumJobs response.
  • Amitay Isaacs <amitay@gmail.com>
  • Björn Jacke <bj@sernet.de>
  • BUG #10835: nss_winbind: Add getgroupmembership for FreeBSD.
  • Volker Lendecke <vl@samba.org>
  • BUG #10932: pdb_tdb: Fix a TALLOC/SAFE_FREE mixup.
  • Stefan Metzmacher <metze@samba.org>
  • BUG #10472: pidl/wscript: Remove --with-perl-* options.
  • BUG #10921: s3:smbd: Fix file corruption using "write cache size != 0".
  • Jose A. Rivera <jarrpa@redhat.com>
  • BUG #10889: vfs_glusterfs: Remove "integer fd" code and store the glfs pointers.
  • Matt Rogers <mrogers@redhat.com>
  • BUG #10933: s3-keytab: Fix keytab array NULL termination.
  • Richard Sharpe <realrichardsharpe@gmail.com>
  • BUG #10880: S3: source3/smbd/process.c::srv_send_smb() returns true on the error path.
http://www.samba.org/samba/history/samba-4.1.14.html

Samba 4.1.13

Release Notes for Samba 4.1.13
October 20, 2014

This is the latest stable release of Samba 4.1.

Changes since 4.1.12:

  • Michael Adam <obnox@samba.org>
  • BUG #10809: s3:smbd:open_file: Use a more natural check.
  • Jeremy Allison <jra@samba.org>
  • BUG #10717: s3: winbindd: Old NT Domain code sets struct winbind_domain->alt_name to be NULL. Ensure this is safe with modern AD-DCs.
  • BUG #10779: pthreadpool: Slightly serialize jobs.
  • BUG #10809: s3: smbd: Open logic fix.
  • BUG #10831: s3: nmbd: Ensure the main nmbd process doesn't create zombies.
  • BUG #10831: s3: lib: Signal handling - ensure smbrun and change password code save and restore existing SIGCHLD handlers.
  • BUG #10848: s3: smb2cli: Query info return length check was reversed.
  • Günther Deschner <gd@samba.org>
  • BUG #9984: s3-libnet: Make sure we do not overwrite precreated SPNs.
  • Börn Jacke <bj@sernet.de>
  • BUG #10814: docs: Mention incompatibility between kernel oplocks and streams_xattr.
  • Volker Lendecke <vl@samba.org>
  • BUG #10735: Fix unstrcpy.
  • BUG #10797: s3: smbd: streams - Ensure share mode validation ignores internal opens (op_mid == 0).
  • BUG #10813: vfs_media_harmony: Fix a crash bug.
  • BUG #10860: registry: Don't leave dangling transactions.
  • Christof Schmitt <cs@samba.org>
  • BUG #10826: s3-winbindd: Use correct realm for trusted domains in idmap child.
  • BUG #10837: idmap_rfc2307: Fix a crash after connection problem to DC.
  • BUG #10838: s3-winbindd: Do not use domain SID from LookupSids for Sids2UnixIDs call.
  • Andreas Schneider <asn@samba.org>
  • BUG #99846: s3-libnet: Add libnet_join_get_machine_spns().
  • BUG #9985: s3-libads: Add all machine account principals to the keytab.
  • BUG #10816: nmbd: Send waiting status to systemd.
  • BUG #10817: libcli: Fix a segfault calling smbXcli_req_set_pending() on NULL.
  • BUG #10824: nsswitch: Skip groups we were not able to map.
http://www.samba.org/samba/history/samba-4.1.13.html

Samba 4.1.12

Release Notes for Samba 4.1.12
September 8, 2014

This is the latest stable release of Samba 4.1.

Major enhancements in Samba 4.1.12 include:

  • BUG #3204New parameter "winbind request timeout" has been added. Please see smb.conf man page for details.
  • BUG #10716Fix smbd crashes when filename contains non-ascii character.
  • BUG #10749dnsserver: Handle updates of tombstoned dnsNode objects.

Changes since 4.1.11:

  • Michael Adam <obnox@samba.org>
  • BUG #10369: build: Fix configure to honour '--without-dmapi'.
  • BUG #10737: s3:idmap: Don't log missing range config if range checking not requested.
  • BUG #10741: Fix flapping VFS gpfs offline bit.
  • Jeremy Allison <jra@samba.org>
  • BUG #3204: s3: winbindd: On new client connect, prune idle or hung connections older than "winbind request timeout". Add new parameter "winbind request timeout".
  • BUG #10640: lib: tevent: make TEVENT_SIG_INCREMENT atomic.
  • BUG #10650: Make "case sensitive = True" option working with "max protocol = SMB2" or higher in large directories.
  • BUG #10716: Fix smbd crashes when filename contains non-ascii character.
  • BUG #10728: 'net time': Fix usage and core dump.
  • BUG #10773: s3: smbd: POSIX ACLs. Remove incorrect check for SECINFO_PROTECTED_DACL in incoming security_information flags in posix_get_nt_acl_common().
  • BUG #10794: vfs_dirsort: Fix an off-by-one error that can cause uninitialized memory read.
  • Björn Baumbach <bb@sernet.de>
  • BUG #10543: s3: Enforce a positive allocation_file_size for non-empty files.
  • Kai Blin <kai@samba.org>
  • BUG #10466: provision: Correctly provision the SOA record minimum TTL.
  • David Disseldorp <ddiss@samba.org>
  • BUG #10652: Samba 4 consuming a lot of CPU when re-reading printcap info.
  • BUG #10787: dosmode: Fix FSCTL_SET_SPARSE request validation.
  • Amitay Isaacs <amitay@gmail.com>
  • BUG #10742: s4-rpc: dnsserver: Allow . to be specified for @ record.
  • Daniel Kobras <d.kobras@science-computing.de>
  • BUG #10731: sys_poll_intr: Fix timeout arithmetic.
  • Ross Lagerwall <rosslagerwall@gmail.com>
  • BUG #10778: s3:libsmb: Set a max charge for SMB2 connections.
  • Volker Lendecke <vl@samba.org>
  • Stefan Metzmacher <metze@samba.org>
  • BUG #9831: s4:setup/dns_update_list: make use of the new substitution variables.
  • BUG #10723: Allow netr_ServerReqChallenge() and netr_ServerAuthenticate3() on different connections.
  • BUG #10749: s4-rpc: dnsserver: Handle updates of tombstoned dnsNode objects.
  • BUG #10751: s4-rpc: dnsserver: return DNS_RANK_NS_GLUE recors when explicitly asked for.
  • BUG #10773: libcli/security: Add better detection of SECINFO_[UN]PROTECTED_[D|S]ACL in get_sec_info().
  • Marc Muehlfeld <mmuehlfeld@samba.org>
  • BUG #10761: docs: Fix typos in smb.conf (inherit acls).
  • Shirish Pargaonkar <spargaonkar@suse.com>
  • BUG #10755: samba: Retain case sensitivity of cifs client.
  • Arvid Requate <requate@univention.de>
  • BUG #9570: passdb: Fix NT_STATUS_NO_SUCH_GROUP.
  • Har Gagan Sahai <SHarGagan@novell.com>
  • BUG #10759: Fix a memory leak in cli_set_mntpoint().
  • Roel van Meer <roel@1afa.com>
  • BUG #10777: Don't discard result of checking grouptype.
http://www.samba.org/samba/history/samba-4.1.12.html

Samba 4.1.11

Release Notes for Samba 4.1.11
August 1, 2014

This is a security release in order to address

Samba 4.0.0 to 4.1.10 are affected by a remote code execution attack on unauthenticated nmbd NetBIOS name services.
A malicious browser can send packets that may overwrite the heap of the target nmbd NetBIOS name services daemon. It may be possible to use this to generate a remote code execution vulnerability as the superuser (root).


Changes since 4.1.10:

  • Volker Lendecke <vl@samba.org>
http://www.samba.org/samba/history/samba-4.1.11.html

Samba 4.1.10

Release Notes for Samba 4.1.10
July 28, 2014

This is the latest stable release of Samba 4.1.

  • Backport ldb-1.1.17 + changes from master

Changes since 4.1.9:

  • Michael Adam <obnox@samba.org>
  • BUG #10693: Backport ldb-1.1.17 + changes from master.
  • Jeremy Allison <jra@samba.org>
  • BUG #10587: s3: libsmbclient: Work around bugs in SLES cifsd and Apple smbx SMB1 servers.
  • BUG #10653: Samba won't start on a machine configured with only IPv4.
  • BUG #10671: s3: smbd: Prevent file truncation on an open that fails with share mode violation.
  • BUG #10673: s3: SMB2: Fix leak of blocking lock records in the database.
  • BUG #10684: SMB1 blocking locks can fail notification on unlock, causing client timeout.
  • BUG #10685: s3: smbd: Locking, fix off-by one calculation in brl_pending_overlap().
  • BUG #10692: wbcCredentialCache fails if challenge_blob is not first.
  • Christian Ambach <ambi@samba.org>
  • Andrew Bartlett <abartlet@samba.org>
  • BUG #8077: dbcheck: Add check and test for various invalid userParameters values.
  • BUG #8499: Simple use case results in "no talloc stackframe around, leaking memory" error.)
  • BUG #10130: dsdb: Always store and return the userParameters as a array of LE 16-bit values.
  • BUG #10582: dsdb: Rename private_data to rootdse_private_data in rootdse.
  • BUG #10627: rid_array used before status checked - segmentation fault due to null pointer dereference.
  • BUG #10693: ldb: make the successful ldb_transaction_start() message clearer.
  • BUG #10694: dsdb: Return NO_SUCH_OBJECT if a basedn is a deleted object.
  • BUG #10700: Backport access check related fixes from master.
  • Björn Baumbach <bb@sernet.de>
  • BUG #10674: samba-tool: Add --site parameter to provision command.
  • Howard Chu <hyc@symas.com>
  • BUG #10693: Fix SEGV from improperly formed SUBSTRING/PRESENCE filter.
  • Jeroen Dekkers <jeroen@dekkers.ch>
* BUG #10693: ldb: Do not build libldb-cmdline when using system ldb.
  • Nadezhda Ivanova <nivanova@symas.com>
  • BUG #10693: s4-openldap: Remove use of talloc_reference in ldb_map_outbound.c
  • Björn Jacke <bj@sernet.de>
  • BUG #3263: net/doc: Make clear that net vampire is for NT4 domains only.
  • Abhidnya Joshi <achirmul@in.ibm.com>
  • BUG s3: Fix missing braces in nfs4_acls.c.
  • Volker Lendecke <vl@samba.org>
  • BUG #10593: Fix "PANIC: assert failed at ../source3/smbd/open.c(1582): ret".
  • BUG #10633: msg_channel: Fix a 100% CPU loop.
  • BUG #10671: s3: smbd: Prevent file truncation on an open that fails with share mode violation.
  • BUG #10680: smbstatus: Fix an uninitialized variable.
  • BUG #10687: 'RW2' smbtorture test fails when -N <numprocs> is set to 2 due to the invalid status check in the second client.
  • BUG #10693: ldb: Fix 1138330 Dereference null return value, fix CIDs 241329, 240798, 1034791, 1034792 1034910, 1034910).
  • BUG #10699: smbd: Avoid double-free in get_print_db_byname.
  • Stefan Metzmacher <metze@samba.org>
  • BUG #8077: s4:dsdb/samldb: Don't allow 'userParameters' to be modified over LDAP for now.
  • BUG #9752: s4:dsdb/repl_meta_data: Make sure objectGUID can't be deleted.
  • BUG #10469: ldb-samba: fix a memory leak in ldif_canonicalise_objectCategory().
  • BUG #10294: s4:repl_meta_data: fix array assignment in replmd_process_linked_attribute().
  • BUG #10536: dbchecker: Verify and fix broken dn values.
  • BUG #10692: wbcCredentialCache fails if challenge_blob is not first.
  • BUG #10693: ldb:pyldb: Add some more helper functions for LdbDn.
  • BUG #10694: s4:dsdb/extended_dn_in: Don't force DSDB_SEARCH_SHOW_RECYCLED.
  • BUG #10696: Backport autobuild/selftest fixes from master.
  • BUG #10706: s3:smb2_read: let smb2_sendfile_send_data() behave like send_file_readX().
  • Matthieu Patou <mat@matws.net>
  • BUG #10693: pyldb: Decrement ref counters on py_results and quiet warnings.
  • BUG #10698: Backport drs-crackname fixes from master.
  • Pavel Reichl <pavel.reichl@redhat.com>
  • Garming Sam <garming@catalyst.net.nz>
  • Andreas Schneider <asn@samba.org>
  • BUG #10693: ldb: Add a env variable to disable RTLD_DEEPBIND.
http://www.samba.org/samba/history/samba-4.1.10.html

Samba 4.1.9

Release Notes for Samba 4.1.9
June 23, 2014

This is a security release in order to address

All current released versions of Samba are vulnerable to a denial of service on the nmbd NetBIOS name services daemon. A malformed packet can cause the nmbd server to loop the CPU and prevent any further NetBIOS name service.
This flaw is not exploitable beyond causing the code to loop expending CPU resources.
All current released versions of Samba are affected by a denial of service crash involving overwriting memory on an authenticated connection to the smbd file server.

Changes since 4.1.8:

  • Jeremy Allison <jra@samba.org>


http://www.samba.org/samba/history/samba-4.1.9.html

Samba 4.1.8

Release Notes for Samba 4.1.8
June 3, 2014

This is the latest stable release of Samba 4.1.

Please note that this bug fix release also addresses two minor security issues without being a dedicated security release:

For more details including security advisories and patches, please see

 http://www.samba.org/samba/history/security.html


Changes since 4.1.7:

  • Michael Adam <obnox@samba.org>
  • BUG #10548: build: Fix ordering problems with lib-provided and internal RPATHs.
  • Jeremy Allison <jra@samba.org>
  • BUG #3124: s3: smb2: Fix 'xcopy /d' with samba shares.
  • BUG #10544: s3: lib/util: Fix logic inside set_namearray loops.
  • BUG #10564: Fix lock order violation and file lost.
  • BUG #10577: Fix wildcard unlink to fail if we get an error rather than trying to continue.
  • Andrew Bartlett <abartlet@samba.org>
  • BUG #10569: dsdb: Do checks for invalid renames in samldb, before repl_meta_data.
  • Björn Baumbach <bb@sernet.de>
  • BUG #10239: s3: nmbd: Reset debug settings after reading config file.
  • BUG #10544: s3: lib/util: set_namearray reads across end of namelist
  • BUG #10556: lib-util: Rename memdup to smb_memdup and fix all callers.
  • Kai Blin <kai@samba.org>
  • Alexander Bokovoy <ab@samba.org>
  • BUG #10517: Use exit_daemon() to communicate status of startup to systemd.
  • David Disseldorp <ddiss@samba.org>
  • BUG #10590: byteorder: Do not assume PowerPC is big-endian.
  • BUG #10612: printing: Fix purge of all print jobs.
  • Benjamin Franzke <benjaminfranzke@googlemail.com>
  • Abhidnya Joshi <achirmul@in.ibm.com>
  • BUG #10547: idmap_autorid: Fix failure in reverse lookup if ID is from domain range index #0.
  • Stefan Metzmacher <metze@samba.org>
  • BUG #10472: script/autobuild: Make use of '--with-perl-{arch,lib}-install-dir'.
  • Noel Power <nopower@suse.com>
  • BUG #10554: Fix read of deleted memory in reply_writeclose()'.
  • Jose A. Rivera <jarrpa@redhat.com>
  • BUG #10151: Extra ':' in msg for Waf Cross Compile Build System with Cross-answers command.
  • BUG #10348: Fix empty body in if-statement in continue_domain_open_lookup.
  • Christof Schmitt <christof.schmitt@us.ibm.com>
  • Andreas Schneider <asn@samba.org>
  • BUG #10472: wafsamba: Fix the installation on FreeBSD.
http://www.samba.org/samba/history/samba-4.1.8.html

Samba 4.1.7

Release Notes for Samba 4.1.7
April 17, 2014

This is the latest stable release of Samba 4.1.

Changes since 4.1.6:

  • Jeremy Allison <jra@samba.org>
  • BUG #9878: Make "force user" work as expected.
  • BUG #9942: Fix problem with server taking too long to respond to a MSG_PRINTER_DRVUPGRADE message.
  • BUG #9993: s3-printing: Fix obvious memory leak in printer_list_get_printer().
  • BUG #10344: SessionLogoff on a signed connection with an outstanding notify request crashes smbd.
  • BUG #10431: Fix STATUS_NO_MEMORY response from Query File Posix Lock request.
  • BUG #10508: smbd: Correctly add remote users into local groups.
  • BUG #10534: Cleanup messages.tdb record after unclean smbd shutdown.
  • Christian Ambach <ambi@samba.org>
  • BUG #9911: Fix build on AIX with IBM XL C/C++ (gettext detection issues).
  • BUG #10308: Fix String Conversion Errors with Samba 4.1.0 Build on AIX 7.1.
  • Gregor Beck <gbeck@sernet.de>
  • BUG #10230: Make (lib)smbclient work with NetApp.
  • BUG #10458: Fix 'wbinfo -i' with one-way trust.
  • s3:rpc_server: Minor refactoring of process_request_pdu().
  • Kai Blin <kai@samba.org>
  • BUG #10471: Don't respond with NXDOMAIN to records that exist with another type.
  • Alexander Bokovoy <ab@samba.org>
  • BUG #10504: lsa.idl: Define lsa.ForestTrustCollisionInfo and ForestTrustCollisionRecord as public structs.
  • Günther Deschner <gd@samba.org>
  • David Disseldorp <ddiss@samba.org>
  • BUG #10188: doc: Add "spoolss: architecture" parameter usage.
  • BUG #10484: Initial FSRVP rpcclient requests fail with NT_STATUS_PIPE_NOT_AVAILABLE.
  • BUG #10521: rpcclient FSRVP request UNCs should include a trailing backslash.
  • Daniel Liberman <danielvl@gmail.com>
  • BUG #10387: 'net ads search' on high latency networks can return a partial list with no error indication.
  • Stefan Metzmacher <metze@samba.org>
  • BUG #10200: Make 'smbclient' support DFS shares with SMB2/3.
  • BUG #10344: SessionLogoff on a signed connection with an outstanding notify request crashes smbd.
  • BUG #10422: max xmit > 64kb leads to segmentation fault.
  • BUG #10444: smbd_server_connection_terminate("CTDB_SRVID_RELEASE_IP") panics from within ctdbd_migrate() with invalid lock_order.
  • BUG #10464: samba4 services not binding on IPv6 addresses causing connection delays.
  • Garming Sam <garming@catalyst.net.nz>
  • BUG #10378: dfs: Always call create_conn_struct with root privileges.
  • Andreas Schneider <asn@cryptomilk.org>
  • BUG #10467: s3-vfs: Fix stream_depot vfs module on btrfs.
  • BUG #10472: pidl: waf should have an option for the dir to install perl files and do not glob.
  • BUG #10474: s3-spoolssd: Don't register spoolssd if epmd is not running.
  • BUG #10481: s3-rpc_server: Fix handling of fragmented rpc requests.
  • Gustavo Zacarias <gustavo@zacarias.com.ar>
  • BUG #10506: Make 'smbreadline' build with readline 6.3.
http://www.samba.org/samba/history/samba-4.1.7.html

Samba 4.1.6

Release Notes for Samba 4.1.6
March 11, 2014

This is a security release in order to address

  • CVE-2013-4496 (Password lockout not enforced for SAMR password changes) and CVE-2013-6442 (smbcacls can remove a file or directory ACL by mistake).
  • CVE-2013-4496: Samba versions 3.4.0 and above allow the administrator to implement locking out Samba accounts after a number of bad password attempts.
However, all released versions of Samba did not implement this check for password changes, such as are available over multiple SAMR and RAP interfaces, allowing password guessing attacks.
  • CVE-2013-6442: Samba versions 4.0.0 and above have a flaw in the smbcacls command. If smbcacls is used with the "-C|--chown name" or "-G|--chgrp name" command options it will remove the existing ACL on the object being modified, leaving the file or directory unprotected.


Changes since 4.1.5:

  • Jeremy Allison <jra@samba.org>
  • Andrew Bartlett <abartlet@samba.org>
  • Stefan Metzmacher <metze@samba.org>
http://www.samba.org/samba/history/samba-4.1.6.html

Samba 4.1.5

Release Notes for Samba 4.1.5
February 21, 2014

This is the latest stable release of Samba 4.1.

Major enhancements in Samba 4.1.5 include:

  • bug #10358Fix 100% CPU utilization in winbindd when trying to free memory in winbindd_reinit_after_fork.
  • bug #10415smbd: Fix memory overwrites.


Changes since 4.1.4:

  • Michael Adam <obnox at samba.org>
  • bug #10259: Make shadow_copy2 module working with Windows 7.
  • Jeremy Allison <jra at samba.org>
  • bug #2662: Make revamped directory handling code 64bit clean.
  • bug #10320: s3: smbpasswd: Fix crashes on invalid input.
  • bug #10358: Fix 100% CPU utilization in winbindd when trying to free memory in winbindd_reinit_after_fork.
  • bug #10406: s3: vfs_dirsort module: Allow dirsort to work when multiple simultaneous directories are open.
  • bug #10429: s3: modules: streaminfo: As we have no VFS function SMB_VFS_LLISTXATTR we can't cope with a symlink when lp_posix_pathnames() is true.
  • Alistair Leslie-Hughes <leslie_alistair at hotmail.com>
  • bug #10087: ntlm_auth sometimes returns the wrong username to mod_ntlm_auth_winbind.
  • Andrew Bartlett <abartlet at samba.org>
  • bug #10418: Fix INTERNAL ERROR: Signal 11 in the kdc pid.
  • Jeffrey Clark <dude at zaplabs.com>
  • bug #10418: Add support for Heimdal's unified krb5 and hdb plugin system.
  • Niels de Vos <ndevos at redhat.com>
  • bug #10384: vfs/glusterfs: In case atime is not passed, set it to the current atime.
  • David Disseldorp <ddiss at samba.org>
  • bug #10424: vfs_btrfs: Fix incorrect zero length server-side copy request handling.
  • Volker Lendecke <vl at samba.org>
  • bug #2191: s3-winbind: Improve performance of wb_fill_pwent_sid2uid_done().
  • bug #10415: smbd: Fix memory overwrites.
  • bug #10436: smbd: Fix an ancient oplock bug.
  • Stefan Metzmacher <metze at samba.org>
  • Andreas Schneider <asn at samba.org>
  • Jelmer Vernooij <jelmer at samba.org>
  • bug #10418: Cope with first element in hdb_method having a different name in different heimdal versions.


http://www.samba.org/samba/history/samba-4.1.5.html

Samba 4.1.4

Release Notes for Samba 4.1.4
January 10, 2014

This is the latest stable release of Samba 4.1.

Major enhancements in Samba 4.1.4 include:

Changes since 4.1.3:

  • Jeremy Allison <jra@samba.org>
  • bug #9870: smbd: Allow updates on directory write times on open handles.
  • bug #10260: smbclient shows no error if deleting a directory with del failed.
  • bug #10297: smbd: Fix writing to a directory with -wx permissions on a share.
  • bug #10305: ldb: bad if test in ldb_comparison_fold().
  • Christian Ambach <ambi@samba.org>
  • bug #10276: Fix waf build error on AIX with IBM XL C/C++.
  • bug #10280: s3:winbindd fix use of uninitialized variables.
  • Michele Baldessari <michele@acksyn.org>
  • Jan Brummer <jan.brummer@tabos.org>
  • bug #10285: s3-winbindd: Fix DEBUG statement in winbind_msg_offline().
  • Günther Deschner <gd@samba.org>
  • bug #10262: s3-libnetjoin: Use upper-case realm when composing default upn.
  • bug #10281: Fix numerous typos in man pages.
  • David Disseldorp <ddiss@samba.org>
  • bug #10271: Send correct job-ID in print job notifications.
  • Poornima Gurusiddaiah <pgurusid@redhat.com>
  • bug #10337: vfs_glusterfs: Enable per client log file.
  • Volker Lendecke <vl@samba.org>
  • bug #10250: smbd: Fix a talloc hierarchy problem in msg_channel.
  • bug #10284: smbd: Fix segfaults.
  • bug #10297: smbd: Fix writing to a directory with -wx permissions on a share.
  • bug #10311: Fix SMB2 server panic when a smb2 brlock times out.
  • Stefan Metzmacher <metze@samba.org>
  • bug #10298: Reduce smb2_server processing overhead.
  • Arvid Requate <requate@univention.de>
  • bug #10267: Fix printing via local printer drivers with Windows 8.
  • Christof Schmitt <cs@samba.org>
  • Andreas Schneider <asn@samba.org>
  • bug #2191: Fix %G/%g substitution in 'template homedir'.
  • bug #10274: Fix several issues and warnings from analyzer tools.
  • bug #10286: s3-lib: Fix %G substitution for domain users in smbd.
https://lists.samba.org/archive/samba-technical/2014-January/097145.html

Samba 4.1.3

Release Notes for Samba 4.1.3
December 9, 2013


This is a security release in order to address

  • CVE-2013-4408 (DCE-RPC fragment length field is incorrectly checked) and
  • CVE-2012-6150 (pam_winbind login without require_membership_of restrictions).
Samba versions 3.4.0 and above (versions 3.4.0 - 3.4.17, 3.5.0 - 3.5.22, 3.6.0 - 3.6.21, 4.0.0 - 4.0.12 and including 4.1.2) are vulnerable to buffer overrun exploits in the client processing of DCE-RPC packets. This is due to incorrect checking of the DCE-RPC fragment length in the client code.
This is a critical vulnerability as the DCE-RPC client code is part of the winbindd authentication and identity mapping daemon, which is commonly configured as part of many server installations (when joined to an Active Directory Domain). A malicious Active Directory Domain Controller or man-in-the-middle attacker impersonating an Active Directory Domain Controller could achieve root-level access by compromising the winbindd process.
Samba server versions 3.4.0 - 3.4.17 and versions 3.5.0 - 3.5.22 are also vulnerable to a denial of service attack (server crash) due to a similar error in the server code of those versions.
Samba server versions 3.6.0 and above (including all 3.6.x versions, all 4.0.x versions and 4.1.x) are not vulnerable to this problem.
In addition range checks were missing on arguments returned from calls to the DCE-RPC functions LookupSids (lsa and samr), LookupNames (lsa and samr) and LookupRids (samr) which could also cause similar problems.
As this was found during an internal audit of the Samba code there are no currently known exploits for this problem (as of December 9th 2013).
Winbind allows for the further restriction of authenticated PAM logins using the require_membership_of parameter. System administrators may specify a list of SIDs or groups for which an authenticated user must be a member of. If an authenticated user does not belong to any of the entries, then login should fail. Invalid group name entries are ignored.
Samba versions 3.3.10, 3.4.3, 3.5.0 and later incorrectly allow login from authenticated users if the require_membership_of parameter specifies only invalid group names.
This is a vulnerability with low impact. All require_membership_of group names must be invalid for this bug to be encountered.


Changes since 4.1.2:

  • Jeremy Allison <jra@samba.org>
  • Stefan Metzmacher <metze@samba.org>
  • Noel Power <noel.power@suse.com>

Samba 4.1.2

Release Notes for Samba 4.1.2
November 22, 2013

This is is the latest stable release of Samba 4.1.

Changes since 4.1.1

  • Jeremy Allison <jra@samba.org>
  • bug #10187: Missing talloc_free can leak stackframe in error path.
  • bug #10196: RW Deny for a specific user is not overriding RW Allow for a group.
  • Anand Avati <avati@redhat.com>
  • bug #10224: vfs_glusterfs: Implement proper mashalling/unmarshalling of ACLs.
  • Andrew Bartlett <abartlet@samba.org>
  • bug #10052: dfs_server: Use dsdb_search_one to catch 0 results as well as NO_SUCH_OBJECT errors.
  • Samuel Cabrero <scabrero@zentyal.com>
  • bug #9091: s4-dns: dlz_bind9: Create dns-HOSTNAME account disabled.
  • Günther Deschner <gd@samba.org>
  • bug #10264: s3-winbindd: Fix cache_traverse_validate_fn failure for NDR cache entries.
  • Christopher R. Hertel <crh@redhat.com>
  • bug #10224: vfs_glusterfs: Fix excessive debug output from vfs_gluster_open().
  • Björn Jacke <bj@sernet.de>
  • bug #10247: xattr: Fix listing EAs on *BSD for non-root users.
  • Volker Lendecke <vl@samba.org>
  • bug #10190: Fix memset used with constant zero length parameter.
  • bug #10195: nsswitch: Fix short writes in winbind_write_sock.
  • Stefan Metzmacher <metze@samba.org>
  • bug #10193: s4:dsdb/rootdse: report 'dnsHostName' instead of 'dNSHostName'.
  • bug #10232: libcli/smb: Fix smb2cli_ioctl*() against Windows 2008.
  • Susant Kumar Palai <spalai@redhat.com>
  • bug #10224: VFS plugin was sending the actual size of the volume instead of the total number of block units because of which windows was getting the wrong volume capacity.
  • Andreas Schneider <asn@samba.org>
  • bug #10194: Make offline logon cache updating for cross child domain group membership.
  • bug #10269: util: Remove 32bit macros breaking strict aliasing.
  • bug #10253: Fix the build of vfs_glusterfs.

Samba 4.1.1

Release Notes for Samba 4.1.1
November 11, 2013

This is a security release in order to address CVE-2013-4475 (ACLs are not checked on opening an alternate data stream on a file or directory) and CVE-2013-4476 (Private key in key.pem world readable).

Samba versions 3.2.0 and above (all versions of 3.2.x, 3.3.x, 3.4.x, 3.5.x, 3.6.x, 4.0.x and 4.1.x) do not check the underlying file or directory ACL when opening an alternate data stream.
According to the SMB1 and SMB2+ protocols the ACL on an underlying file or directory should control what access is allowed to alternate data streams that are associated with the file or directory.
By default no version of Samba supports alternate data streams on files or directories.
Samba can be configured to support alternate data streams by loading either one of two virtual file system modues (VFS) vfs_streams_depot or vfs_streams_xattr supplied with Samba, so this bug only affects Samba servers configured this way.
To determine if your server is vulnerable, check for the strings "streams_depot" or "streams_xattr" inside your smb.conf configuration file.
In setups which provide ldap(s) and/or https services, the private key for SSL/TLS encryption might be world readable. This typically happens in active directory domain controller setups.

Changes since 4.1.1:

  • Jeremy Allison <jra@samba.org>
  • Björn Baumbach <bb@sernet.de>

Samba 4.1.0

Release Notes for Samba 4.1.0
October 11, 2013

This is is the first stable release of Samba 4.1.

Samba 4.1 will be the next version of the Samba suite and includes all the technology found in both the Samba4 series and the stable 3.x series. The primary additional features over Samba 3.6 are support for the Active Directory logon protocols used by Windows 2000 and above.

Major enhancements in Samba 4.1.0 include:

Client tools support SMB2/3

Samba 4.1.0 contains the first release of our client tools and client library that work over the new protocols SMB2 or SMB3. Note that SMB3 only works either to a Samba server version 4.0.0 or above, or to a Windows Server running Windows 2012 or Windows 8.

The default protocol for smbclient and smbcacls is still SMB1 (the NT1 protocol dialect). An SMB2 or SMB3 connection can be selected in one of two ways. The easiest way to test the new protocol connection is to add the -mMAX_PROTOCOL command line switch to either smbclient or smbcacls.

For example, to connect using SMB3 with smbclient a user would type:

smbclient //server/share -Uuser%password -mSMB3

Another example of connecting using SMB2 using smbcacls would be:

smbcacls //server/share -Uuser%password -mSMB2 filename

Note that when connecting using SMB2 or SMB3 protocols the UNIX extensions are no longer available inside the smbclient command set. This is due to UNIX extensions not yet being defined for the SMB2 or SMB3 protocols.

The second way to select SMB2 or SMB3 connections is to set the "client max protocol" parameter in the [global] section of your smb.conf.

Setting this parameter will cause all client connections from Samba and its client tools to offer the requested max protocol to a server on every connection request.

For example, to cause all client tools (including winbindd, rpcclient, and the libsmbclient library) to attempt use SMB3 by default add the line:

client max protocol = SMB3

to the [global] section of your smb.conf. This has not been as widely tested as the -mPROTOCOL options, but is intended to work correctly in the final release of 4.1.0.

Samba3/SMB2
Encrypted transport

Although Samba servers have supported encrypted transport connections using the UNIX extensions for many years, selecting SMB3 transport allows encrypted transport connections to Windows servers that support SMB3, as well as Samba servers.

In order to enable this, add the "-e" option to the smbclient command line.

For example, to connect to a Windows 2012 server over SMB3 and select an encrypted transport you would use the following command line:

smbclient //Win2012Server/share -Uuser%password -mSMB3 -e


Directory database replication (AD DC mode)

Directory replication has been reworked in order to improve the correctness and efficiency.

As a net effect of it, replication with other domain controllers with a heavily modified schema is now possible (ie. Windows 2012 DCs or other Windows DC with exchange installed) and replication didn't fail anymore in such environments.

Server-Side Copy Support

Samba 4.1.0 adds support for server-side copy operations via the SMB2 FSCTL_SRV_COPYCHUNK request. Clients making use of server-side copy support, such as Windows Server 2012, should experience considerable performance improvements for file copy operations, as file data need not traverse the network.

This feature is enabled by default on the smbd file server.

Btrfs Filesystem Integration

The Btrfs VFS module provided with Samba 4.1.0 further improves the performance of server-side copy operations on shares backed by a Btrfs filesystem. It does so by allowing multiple files to share the same on-disk extents, avoiding the unnecessary duplication of source and destination file data during a server-side copy operation.

This feature can be explicitly enabled on smbd shares backed by a Btrfs filesystem with the smb.conf parameter:

vfs objects = btrfs
REMOVED COMPONENTS

The Samba Web Administration Tool (SWAT) has been removed. Details why SWAT has been removed can be found on the samba-technical mailing list:

https://lists.samba.org/archive/samba-technical/2013-February/090572.html


Changes

smb.conf changes
  Parameter Name			Description	Default
  --------------			-----------	-------
  acl allow execute always             New		False
  password level                       Removed
  set directory                        Removed
  use ntdb                             New		No

RUNNING Samba 4.1 as an AD DC

A short guide to setting up Samba as an AD DC can be found on the wiki:

Setting_up_Samba_as_an_Active_Directory_Domain_Controller


COMMIT HIGHLIGHTS

  • Jeremy Allison <jra@samba.org>
  • Add SMB2 and SMB3 support for client tools and client library.
  • Add support for SMB3 Encrypted transport.
  • David Disseldorp <ddiss@samba.org>
  • Add vfs_btrfs module.
  • Add support for server-side copy operations via the SMB2 FSCTL_SRV_COPYCHUNK request.
CHANGES SINCE 4.1.0rc4
  • Stefan Metzmacher <metze@samba.org>
  • Andreas Schneider <asn@samba.org>
  • bug #10132: pam_winbindd: Support the KEYRING ccache type.
CHANGES SINCE 4.1.0rc3
  • Michael Adam <obnox@samba.org>
  • bug #10134: Add "acl allow execute always" parameter.
  • Jeremy Allison <jra@samba.org>
  • bug #10139: Valid utf8 filenames cause "invalid conversion error" messages.
  • bug #10145: Samba SMB2 client code reads the wrong short name length in a directory listing reply.
  • bug #10149: cli_smb2_get_ea_list_path() failed to close file on exit.
  • bug #10150: Not all OEM servers support the ALTNAME info level.
  • Andrew Bartlett <abartlet@samba.org>
  • bug #8077: dsdb: Convert the full string from UTF16 to UTF8, including embedded NULLs.
  • bug #9461: python-samba-tool fsmo: Do not give an error on a successful role transfer.
  • bug #10157: Regression causes replication failure with Windows 2008R2 and deletes Deleted Objects.
  • Günther Deschner <gd@samba.org>
  • bug #10147: Better document potential implications of a globally used "valid users".
  • Korobkin <korobkin+samba@gmail.com>
  • bug #10118: Raise the level of a debug when unable to open a printer.
  • Volker Lendecke <vl@samba.org>
  • bug #10008: dbwrap_ctdb: Treat empty records as non-existing.
  • bug #10138: smbd: Always clean up share modes after hard crash.
  • Daniel Liberman <danielvl@gmail.com>
  • bug #10162: Fix POSIX ACL mapping when setting DENY ACE's from Windows.
  • Stefan Metzmacher <metze@samba.org>
  • bug #10144: libcli/smb: Use SMB1 MID=0 for the initial Negprot.
  • bug #10146: libcli/smb: Only check the SMB2 session setup signature if required and valid.
  • Matthieu Patou <mat@matws.net>
  • bug #10158: Netbios related samba process consumes 100% CPU.
  • Christof Schmitt <christof.schmitt@us.ibm.com>
  • bug #10137: vfs_shadow_copy2: Display previous versions correctly over SMB2.
CHANGES SINCE 4.1.0rc2
  • Michael Adam <obnox@samba.org>
  • bug #10107: Fix Winbind crashes on DC with trusted AD domains.
  • Jeremy Allison <jra@samba.org>
  • bug #5917: Fix working on site with Read Only Domain Controller.
  • bug #9974: Add SMB2 and SMB3 support for smbclient.
  • bug #10163: Fix memory leak in source3/lib/util.c:1493.
  • bug #10121: Masks incorrectly applied to UNIX extension permission changes.
  • Christian Ambach <ambi@samba.org>
  • bug #9911: Build Samba 4.0.x on AIX with IBM XL C/C++.
  • Andrew Bartlett <abartlet@samba.org>
  • bug #9091: When replicating DNS for bind9_dlz we need to create the server-DNS account remotely.
  • Günther Deschner <gd@samba.org>
  • bug #9615: Winbind unable to retrieve user information from AD.
  • bug #9899: winbind_lookup_names() fails because of NT_STATUS_CANT_ACCESS_DOMAIN_INFO.
  • bug #10107: Fix Winbind crashes on DC with trusted AD domains.
  • Volker Lendecke <vl@samba.org>
  • bug #10086: smbd: Fix async echo handler forking.
  • bug #10106: Honour output buffer length set by the client for SMB2 GetInfo requests.
  • bug #10114: Handle Dropbox (write-only-directory) case correctly in pathname lookup.
  • Stefan Metzmacher <metze@samba.org>
  • Rusty Russell <rusty@rustcorp.com.au>
  • Karolin Seeger <kseeger@samba.org>
  • bug #7364: Add man page for vfs_syncops.
  • bug #7490: Add man page for vfs_linux_xfs_sgid.
  • bug #10001: Add man page for samba-regedit tool.
  • bug #10076: Fix variable list in vfs_crossrename man page.
  • Andreas Schneider <asn@samba.org>
  • bug #10073: Fix segmentation fault in 'net ads join'.
  • bug #10082: s3-winbind: Fix a segfault passing NULL to a fstring argument.
  • Richard Sharpe <realrichardsharpe@gmail.com>
  • bug #10097: MacOSX 10.9 will not follow path-based DFS referrals handed out by Samba.
  • Ralph Wuerthner <ralph.wuerthner@de.ibm.com>
  • bug #10106: Honour output buffer length set by the client for SMB2 GetInfo requests.


CHANGES SINCE 4.1.0rc1
  • Jeremy Allison <jra@samba.org>
  • bug #9992: Windows error 0x800700FE when copying files with xattr names containing ":".
  • bug #10010: Missing integer wrap protection in EA list reading can cause server to loop with DOS (CVE-2013-4124).
  • bug #10064: Linux kernel oplock breaks can miss signals.
  • Andrew Bartlett <abartlet@samba.org>
  • bug #9029: Fix replication with --domain-crictical-only to fill in backlinks.
  • bug #9820: Fix crash of winbind after "ls -l /usr/local/samba/var/locks/sysvol".
  • bug #10056: dsdb improvements.
  • Björn Baumbach <bb@sernet.de>
  • bug #10003: Fix segfault while reading incomplete session info.
  • Gregor Beck <gbeck@sernet.de>
  • Günther Deschner <gd@samba.org>
  • bug #10043: Allow to change the default location for Kerberos credential caches.
  • Volker Lendecke <vl@samba.org>
  • bug #10013: Fix a 100% loop at shutdown time (smbd).
  • Stefan Metzmacher <metze@samba.org>
  • bug #9820: Fix crash of winbind after "ls -l /usr/local/samba/var/locks/sysvol".
  • bug #10015: Fix/improve debug options.
  • bug #10042: Fix crashes in socket_get_local_addr().
  • bug #10056: dsdb improvements.
  • Andreas Schneider <asn@samba.org>
  • bug #9994: Do not delete an existing valid credential cache (s3-winbind).
  • bug #10040: Rename regedit to samba-regedit.
  • bug #10041: Remove obsolete swat manpage and references.
  • bug #10048: nsswitch: Add OPT_KRB5CCNAME to avoid an error message.
  • Alexander Werth <alexander.werth@de.ibm.com>
  • bug #10045: Remove a redundant inlined substitution of ACLs.
  • Ralph Wuerthner <ralphw@de.ibm.com>
  • bug #10064: Linux kernel oplock breaks can miss signals.