============================= Release Notes for Samba 4.3.6 March 8, 2016 ============================= This is a security release in order to address the following CVEs: o CVE-2015-7560 (Incorrect ACL get/set allowed on symlink path) o CVE-2016-0771 (Out-of-bounds read in internal DNS server) ======= Details ======= o CVE-2015-7560: All versions of Samba from 3.2.0 to 4.4.0rc3 inclusive are vulnerable to a malicious client overwriting the ownership of ACLs using symlinks. An authenticated malicious client can use SMB1 UNIX extensions to create a symlink to a file or directory, and then use non-UNIX SMB1 calls to overwrite the contents of the ACL on the file or directory linked to. o CVE-2016-0771: All versions of Samba from 4.0.0 to 4.4.0rc3 inclusive, when deployed as an AD DC and choose to run the internal DNS server, are vulnerable to an out-of-bounds read issue during DNS TXT record handling caused by users with permission to modify DNS records. A malicious client can upload a specially constructed DNS TXT record, resulting in a remote denial-of-service attack. As long as the affected TXT record remains undisturbed in the Samba database, a targeted DNS query may continue to trigger this exploit. While unlikely, the out-of-bounds read may bypass safety checks and allow leakage of memory from the server in the form of a DNS TXT reply. By default only authenticated accounts can upload DNS records, as "allow dns updates = secure only" is the default. Any other value would allow anonymous clients to trigger this bug, which is a much higher risk. Changes since 4.3.5: -------------------- o Jeremy Allison * BUG 11648: CVE-2015-7560: Getting and setting Windows ACLs on symlinks can change permissions on link target. o Garming Sam * BUGs 11128, 11686: CVE-2016-0771: Read of uninitialized memory DNS TXT handling. o Stefan Metzmacher * BUGs 11128, 11686: CVE-2016-0771: Read of uninitialized memory DNS TXT handling. ####################################### Reporting bugs & Development Discussion ####################################### Please discuss this release on the samba-technical mailing list or by joining the #samba-technical IRC channel on irc.freenode.net. If you do report problems then please try to send high quality feedback. If you don't provide vital information to help us track down the problem then you will probably be ignored. All bug reports should be filed under the "Samba 4.1 and newer" product in the project's Bugzilla database (https://bugzilla.samba.org/). ====================================================================== == Our Code, Our Bugs, Our Responsibility. == The Samba Team ====================================================================== Older release notes to follow: ------------------------------ ============================= Release Notes for Samba 4.3.5 February 23, 2016 ============================= This is the latest stable release of Samba 4.3. Changes since 4.3.4: -------------------- o Jeremy Allison * BUG 10489: s3: smbd: posix_acls: Fix check for setting u:g:o entry on a filesystem with no ACL support. * BUG 11703: s3: smbd: Fix timestamp rounding inside SMB2 create. o Christian Ambach * BUG 6482: s3:utils/smbget: Fix recursive download. * BUG 11400: s3:smbd/oplock: Obey kernel oplock setting when releasing oplocks. o Alexander Bokovoy * BUG 11693: s3-parm: Clean up defaults when removing global parameters. o Ralph Boehme * BUG 11684: s3:smbd: Ignore initial allocation size for directory creation. * BUG 11714: lib/tsocket: Work around sockets not supporting FIONREAD. o Amitay Isaacs * BUG 11705: ctdb: Remove error messages after kernel security update (CVE-2015-8543). o Volker Lendecke * BUG 11732: param: Fix str_list_v3 to accept ";" again. o Stefan Metzmacher * BUG 11699: Use M2Crypto.RC4.RC4 on platforms without Crypto.Cipher.ARC4. o Jose A. Rivera * BUG 11727: s3:smbd:open: Skip redundant call to file_set_dosmode when creating a new file. o Christof Schmitt * BUG 11670: winbindd: Handle expired sessions correctly. o Andreas Schneider * BUG 11690: s3-client: Add a KRB5 wrapper for smbspool. o Uri Simchoni * BUG 11580: vfs_shadow_copy2: Fix case where snapshots are outside the share. * BUG 11662: smbclient: Query disk usage relative to current directory. * BUG 11681: smbd: Show correct disk size for different quota and dfree block sizes. * BUG 11682: smbcacls: Fix uninitialized variable. o Martin Schwenke * BUG 11719: ctdb-scripts: Drop use of "smbcontrol winbindd ip-dropped ...". o Hemanth Thummala * BUG 11708: loadparm: Fix memory leak issue. ####################################### Reporting bugs & Development Discussion ####################################### Please discuss this release on the samba-technical mailing list or by joining the #samba-technical IRC channel on irc.freenode.net. If you do report problems then please try to send high quality feedback. If you don't provide vital information to help us track down the problem then you will probably be ignored. All bug reports should be filed under the "Samba 4.1 and newer" product in the project's Bugzilla database (https://bugzilla.samba.org/). ====================================================================== == Our Code, Our Bugs, Our Responsibility. == The Samba Team ====================================================================== ---------------------------------------------------------------------- ============================= Release Notes for Samba 4.3.4 January 12, 2016 ============================= This is the latest stable release of Samba 4.3. Changes since 4.3.3: -------------------- o Michael Adam * BUG 11619: doc: Fix a typo in the smb.conf manpage, explanation of idmap config. * BUG 11647: s3:smbd: Fix a corner case of the symlink verification. o Jeremy Allison * BUG 11624: s3: libsmb: Correctly initialize the list head when keeping a list of primary followed by DFS connections. * BUG 11625: Reduce the memory footprint of empty string options. o Douglas Bagnall * BUG 11659: Update lastLogon and lastLogonTimestamp. o Ralph Boehme * BUG 11065: vfs_fruit: Enable POSIX directory rename semantics. * BUG 11466: Copying files with vfs_fruit fails when using vfs_streams_xattr without stream prefix and type suffix. * BUG 11645: smbd: Make "hide dot files" option work with "store dos attributes = yes". o Günther Deschner * BUG 11639: lib/async_req: Do not install async_connect_send_test. o Stefan Metzmacher * BUG 11394: Crash: Bad talloc magic value - access after free. o Rowland Penny * BUG 11613: samba-tool: Fix uncaught exception if no fSMORoleOwner attribute is given. o Karolin Seeger * BUG 11619: docs: Fix some typos in the idmap backend section. * BUG 11641: docs: Fix typos in man vfs_gpfs. o Uri Simchoni * BUG 11649: smbd: Do not disable "store dos attributes" on-the-fly. ####################################### Reporting bugs & Development Discussion ####################################### Please discuss this release on the samba-technical mailing list or by joining the #samba-technical IRC channel on irc.freenode.net. If you do report problems then please try to send high quality feedback. If you don't provide vital information to help us track down the problem then you will probably be ignored. All bug reports should be filed under the "Samba 4.1 and newer" product in the project's Bugzilla database (https://bugzilla.samba.org/). ====================================================================== == Our Code, Our Bugs, Our Responsibility. == The Samba Team ====================================================================== ---------------------------------------------------------------------- ============================= Release Notes for Samba 4.3.3 December 16, 2015 ============================= This is a security release in order to address the following CVEs: o CVE-2015-3223 (Denial of service in Samba Active Directory server) o CVE-2015-5252 (Insufficient symlink verification in smbd) o CVE-2015-5299 (Missing access control check in shadow copy code) o CVE-2015-5296 (Samba client requesting encryption vulnerable to downgrade attack) o CVE-2015-8467 (Denial of service attack against Windows Active Directory server) o CVE-2015-5330 (Remote memory read in Samba LDAP server) Please note that if building against a system libldb, the required version has been bumped to ldb-1.1.24. This is needed to ensure we build against a system ldb library that contains the fixes for CVE-2015-5330 and CVE-2015-3223. ======= Details ======= o CVE-2015-3223: All versions of Samba from 4.0.0 to 4.3.2 inclusive (resp. all ldb versions up to 1.1.23 inclusive) are vulnerable to a denial of service attack in the samba daemon LDAP server. A malicious client can send packets that cause the LDAP server in the samba daemon process to become unresponsive, preventing the server from servicing any other requests. This flaw is not exploitable beyond causing the code to loop expending CPU resources. o CVE-2015-5252: All versions of Samba from 3.0.0 to 4.3.2 inclusive are vulnerable to a bug in symlink verification, which under certain circumstances could allow client access to files outside the exported share path. If a Samba share is configured with a path that shares a common path prefix with another directory on the file system, the smbd daemon may allow the client to follow a symlink pointing to a file or directory in that other directory, even if the share parameter "wide links" is set to "no" (the default). o CVE-2015-5299: All versions of Samba from 3.2.0 to 4.3.2 inclusive are vulnerable to a missing access control check in the vfs_shadow_copy2 module. When looking for the shadow copy directory under the share path the current accessing user should have DIRECTORY_LIST access rights in order to view the current snapshots. This was not being checked in the affected versions of Samba. o CVE-2015-5296: Versions of Samba from 3.2.0 to 4.3.2 inclusive do not ensure that signing is negotiated when creating an encrypted client connection to a server. Without this a man-in-the-middle attack could downgrade the connection and connect using the supplied credentials as an unsigned, unencrypted connection. o CVE-2015-8467: Samba, operating as an AD DC, is sometimes operated in a domain with a mix of Samba and Windows Active Directory Domain Controllers. All versions of Samba from 4.0.0 to 4.3.2 inclusive, when deployed as an AD DC in the same domain with Windows DCs, could be used to override the protection against the MS15-096 / CVE-2015-2535 security issue in Windows. Prior to MS16-096 it was possible to bypass the quota of machine accounts a non-administrative user could create. Pure Samba domains are not impacted, as Samba does not implement the SeMachineAccountPrivilege functionality to allow non-administrator users to create new computer objects. o CVE-2015-5330: All versions of Samba from 4.0.0 to 4.3.2 inclusive (resp. all ldb versions up to 1.1.23 inclusive) are vulnerable to a remote memory read attack in the samba daemon LDAP server. A malicious client can send packets that cause the LDAP server in the samba daemon process to return heap memory beyond the length of the requested value. This memory may contain data that the client should not be allowed to see, allowing compromise of the server. The memory may either be returned to the client in an error string, or stored in the database by a suitabily privileged user. If untrusted users can create objects in your database, please confirm that all DN and name attributes are reasonable. Changes since 4.3.2: -------------------- o Andrew Bartlett * BUG 11552: CVE-2015-8467: samdb: Match MS15-096 behaviour for userAccountControl. o Jeremy Allison * BUG 11325: CVE-2015-3223: Fix LDAP \00 search expression attack DoS. * BUG 11395: CVE-2015-5252: Fix insufficient symlink verification (file access outside the share). * BUG 11529: CVE-2015-5299: s3-shadow-copy2: Fix missing access check on snapdir. o Douglas Bagnall * BUG 11599: CVE-2015-5330: Fix remote read memory exploit in LDB. o Stefan Metzmacher * BUG 11536: CVE-2015-5296: Add man in the middle protection when forcing smb encryption on the client side. ####################################### Reporting bugs & Development Discussion ####################################### Please discuss this release on the samba-technical mailing list or by joining the #samba-technical IRC channel on irc.freenode.net. If you do report problems then please try to send high quality feedback. If you don't provide vital information to help us track down the problem then you will probably be ignored. All bug reports should be filed under the "Samba 4.1 and newer" product in the project's Bugzilla database (https://bugzilla.samba.org/). ====================================================================== == Our Code, Our Bugs, Our Responsibility. == The Samba Team ====================================================================== ---------------------------------------------------------------------- ============================= Release Notes for Samba 4.3.2 December 01, 2015 ============================= This is the latest stable release of Samba 4.3. Changes since 4.3.1: -------------------- o Michael Adam * BUG 11577: ctdb: Open the RO tracking db with perms 0600 instead of 0000. o Jeremy Allison * BUG 11452: s3-smbd: Fix old DOS client doing wildcard delete - gives an attribute type of zero. * BUG 11565: auth: gensec: Fix a memory leak. * BUG 11566: lib: util: Make non-critical message a warning. * BUG 11589: s3: smbd: If EAs are turned off on a share don't allow an SMB2 create containing them. * BUG 11615: s3: smbd: have_file_open_below() fails to enumerate open files below an open directory handle. o Ralph Boehme * BUG 11562: s4:lib/messaging: Use correct path for names.tdb. * BUG 11564: async_req: Fix non-blocking connect(). o Volker Lendecke * BUG 11243: vfs_gpfs: Re-enable share modes. * BUG 11570: smbd: Send SMB2 oplock breaks unencrypted. * BUG 11612: winbind: Fix crash on invalid idmap configs. o YvanM * BUG 11584: manpage: Correct small typo error. o Stefan Metzmacher * BUG 11327: dcerpc.idl: Accept invalid dcerpc_bind_nak pdus. * BUG 11581: s3:smb2_server: Make the logic of SMB2_CANCEL DLIST_REMOVE() clearer. o Marc Muehlfeld * BUG 9912: Changing log level of two entries to DBG_NOTICE. * BUG 11581: s3-smbd: Fix use after issue in smbd_smb2_request_dispatch(). o Noel Power * BUG 11569: Fix winbindd crashes with samlogon for trusted domain user. * BUG 11597: Backport some valgrind fixes from upstream master. o Andreas Schneider * BUG 11511: Add libreplace dependency to texpect, fixes a linking error on Solaris. * BUG 11512: s4: Fix linking of 'smbtorture' on Solaris. o Uri Simchoni * BUG 11608: auth: Consistent handling of well-known alias as primary gid. ####################################### Reporting bugs & Development Discussion ####################################### Please discuss this release on the samba-technical mailing list or by joining the #samba-technical IRC channel on irc.freenode.net. If you do report problems then please try to send high quality feedback. If you don't provide vital information to help us track down the problem then you will probably be ignored. All bug reports should be filed under the "Samba 4.1 and newer" product in the project's Bugzilla database (https://bugzilla.samba.org/). ====================================================================== == Our Code, Our Bugs, Our Responsibility. == The Samba Team ====================================================================== ---------------------------------------------------------------------- ============================= Release Notes for Samba 4.3.1 October 20, 2015 ============================= This is the latest stable release of Samba 4.3. Changes since 4.3.0: -------------------- o Jeremy Allison * BUG 10252: s3: smbd: Fix our access-based enumeration on "hide unreadable" to match Windows. * BUG 10634: smbd: Fix file name buflen and padding in notify repsonse. * BUG 11486: s3: smbd: Fix mkdir race condition. * BUG 11522: s3: smbd: Fix opening/creating :stream files on the root share directory. * BUG 11535: s3: smbd: Fix NULL pointer bug introduced by previous 'raw' * stream fix (bug #11522). * BUG 11555: s3: lsa: lookup_name() logic for unqualified (no DOMAIN\ component) names is incorrect. o Ralph Boehme * BUG 11535: s3: smbd: Fix a crash in unix_convert(). * BUG 11543: vfs_fruit: Return value of ad_pack in vfs_fruit.c. * BUG 11549: s3:locking: Initialize lease pointer in share_mode_traverse_fn(). * BUG 11550: s3:smbstatus: Add stream name to share_entry_forall(). * BUG 11555: s3:lib: Validate domain name in lookup_wellknown_name(). o Günther Deschner * BUG 11038: kerberos: Make sure we only use prompter type when available. o Volker Lendecke * BUG 11038: winbind: Fix 100% loop. * BUG 11053: source3/lib/msghdr.c: Fix compiling error on Solaris. o Stefan Metzmacher * BUG 11316: s3:ctdbd_conn: make sure we destroy tevent_fd before closing the socket. * BUG 11515: s4:lib/messaging: Use 'msg.lock' and 'msg.sock' for messaging related subdirs. * BUG 11526: lib/param: Fix hiding of FLAG_SYNONYM values. o Björn Jacke * BUG 10365: nss_winbind: Fix hang on Solaris on big groups. * BUG 11355: build: Use as-needed linker flag also on OpenBSD. o Har Gagan Sahai * BUG 11509: s3: dfs: Fix a crash when the dfs targets are disabled. o Andreas Schneider * BUG 11502: pam_winbind: Fix a segfault if initialization fails. o Uri Simchoni * BUG 11528: net: Fix a crash with 'net ads keytab create'. * BUG 11547: vfs_commit: set the fd on open before calling SMB_VFS_FSTAT. ####################################### Reporting bugs & Development Discussion ####################################### Please discuss this release on the samba-technical mailing list or by joining the #samba-technical IRC channel on irc.freenode.net. If you do report problems then please try to send high quality feedback. If you don't provide vital information to help us track down the problem then you will probably be ignored. All bug reports should be filed under the "Samba 4.1 and newer" product in the project's Bugzilla database (https://bugzilla.samba.org/). ====================================================================== == Our Code, Our Bugs, Our Responsibility. == The Samba Team ====================================================================== ---------------------------------------------------------------------- ============================= Release Notes for Samba 4.3.0 September 8, 2015 ============================= This is the first stable release of Samba 4.3. UPGRADING ========= Read the "New FileChangeNotify subsystem" and "smb.conf changes" sections (below). NEW FEATURES ============ Logging ------- The logging code now supports logging to multiple backends. In addition to the previously available syslog and file backends, the backends for logging to the systemd-journal, lttng and gpfs have been added. Please consult the section for the 'logging' parameter in the smb.conf manpage for details. Spotlight --------- Support for Apple's Spotlight has been added by integrating with Gnome Tracker. For detailed instructions how to build and setup Samba for Spotlight, please see the Samba wiki: New FileChangeNotify subsystem ------------------------------ Samba now contains a new subsystem to do FileChangeNotify. The previous system used a central database, notify_index.tdb, to store all notification requests. In particular in a cluster this turned out to be a major bottleneck, because some hot records need to be bounced back and forth between nodes on every change event like a new created file. The new FileChangeNotify subsystem works with a central daemon per node. Every FileChangeNotify request and every event are handled by an asynchronous message from smbd to the notify daemon. The notify daemon maintains a database of all FileChangeNotify requests in memory and will distribute the notify events accordingly. This database is asynchronously distributed in the cluster by the notify daemons. The notify daemon is supposed to scale a lot better than the previous implementation. The functional advantage is cross-node kernel change notify: Files created via NFS will be seen by SMB clients on other nodes per FileChangeNotify, despite the fact that popular cluster file systems do not offer cross-node inotify. Two changes to the configuration were required for this new subsystem: The parameters "change notify" and "kernel change notify" are not per-share anymore but must be set globally. So it is no longer possible to enable or disable notify per share, the notify daemon has no notion of a share, it only works on absolute paths. New SMB profiling code ---------------------- The code for SMB (SMB1, SMB2 and SMB3) profiling uses a tdb instead of sysv IPC shared memory. This avoids performance problems and NUMA effects. The profile stats are a bit more detailed than before. Improved DCERPC man in the middle detection for kerberos -------------------------------------------------------- The gssapi based kerberos backends for gensec have support for DCERPC header signing when using DCERPC_AUTH_LEVEL_PRIVACY. SMB signing required in winbindd by default ------------------------------------------- The effective value for "client signing" is required by default for winbindd, if the primary domain uses active directory. Experimental NTDB was removed ----------------------------- The experimental NTDB library introduced in Samba 4.0 has been removed again. Improved support for trusted domains (as AD DC) ----------------------------------------------- The support for trusted domains/forests has improved a lot. samba-tool got "domain trust" subcommands to manage trusts: create - Create a domain or forest trust. delete - Delete a domain trust. list - List domain trusts. namespaces - Manage forest trust namespaces. show - Show trusted domain details. validate - Validate a domain trust. External trusts between individual domains work in both ways (inbound and outbound). The same applies to root domains of a forest trust. The transitive routing into the other forest is fully functional for kerberos, but not yet supported for NTLMSSP. While a lot of things are working fine, there are currently a few limitations: - Both sides of the trust need to fully trust each other! - No SID filtering rules are applied at all! - This means DCs of domain A can grant domain admin rights in domain B. - It's not possible to add users/groups of a trusted domain into domain groups. SMB 3.1.1 supported ------------------- Both client and server have support for SMB 3.1.1 now. This is the dialect introduced with Windows 10, it improves the secure negotiation of SMB dialects and features. There's also a new optinal encryption algorithm aes-gcm-128, but for now this is only selected as fallback and aes-ccm-128 is preferred because of the better performance. This might change in future versions when hardware encryption will be supported. See https://bugzilla.samba.org/show_bug.cgi?id=11451. New smbclient subcommands ------------------------- - Query a directory for change notifications: notify - Server side copy: scopy New rpcclient subcommands ------------------------- netshareenumall - Enumerate all shares netsharegetinfo - Get Share Info netsharesetinfo - Set Share Info netsharesetdfsflags - Set DFS flags netfileenum - Enumerate open files netnamevalidate - Validate sharename netfilegetsec - Get File security netsessdel - Delete Session netsessenum - Enumerate Sessions netdiskenum - Enumerate Disks netconnenum - Enumerate Connections netshareadd - Add share netsharedel - Delete share New modules ----------- idmap_script - see 'man 8 idmap_script' vfs_unityed_media - see 'man 8 vfs_unityed_media' vfs_shell_snap - see 'man 8 vfs_shell_snap' New sparsely connected replia graph (Improved KCC) -------------------------------------------------- The Knowledge Consistency Checker (KCC) maintains a replication graph for DCs across an AD network. The existing Samba KCC uses a fully connected graph, so that each DC replicates from all the others, which does not scale well with large networks. In 4.3 there is an experimental new KCC that creates a sparsely connected replication graph and closely follows Microsoft's specification. It is turned off by default. To use the new KCC, set "kccsrv:samba_kcc=true" in smb.conf and let us know how it goes. You should consider doing this if you are making a large new network. For small networks there is little benefit and you can always switch over at a later date. Configurable TLS protocol support, with better defaults ------------------------------------------------------- The "tls priority" option can be used to change the supported TLS protocols. The default is to disable SSLv3, which is no longer considered secure. Samba-tool now supports all 7 FSMO roles ------------------------------------------------------- Previously "samba-tool fsmo" could only show, transfer or seize the five well-known FSMO roles: Schema Master Domain Naming Master RID Master PDC Emulator Infrastructure Master It can now also show, transfer or seize the DNS infrastructure roles: DomainDnsZones Infrastructure Master ForestDnsZones Infrastructure Master CTDB logging changes -------------------- The destination for CTDB logging is now set via a single new configuration variable CTDB_LOGGING. This replaces CTDB_LOGFILE and CTDB_SYSLOG, which have both been removed. See ctdbd.conf(5) for details of CTDB_LOGGING. CTDB no longer runs a separate logging daemon. CTDB NFS support changes ------------------------ CTDB's NFS service management has been combined into a single 60.nfs event script. This updated 60.nfs script now uses a call-out to interact with different NFS implementations. See the CTDB_NFS_CALLOUT option in the ctdbd.conf(5) manual page for details. A default call-out is provided to interact with the Linux kernel NFS implementation. The 60.ganesha event script has been removed - a sample call-out is provided for NFS Ganesha, based on this script. The method of configuring NFS RPC checks has been improved. See ctdb/config/nfs-checks.d/README for details. Improved Cross-Compiling Support -------------------------------- A new "hybrid" build configuration mode is added to improve cross-compilation support. A common challenge in cross-compilation is that of obtaining the results of tests that have to run on the target, during the configuration phase of the build. The Samba build system already supports the following means to do so: - Executing configure tests using the --cross-execute parameter - Obtaining the results from an answers file using the --cross-answers parameter The first method has the drawback of inaccurate results if the tests are run using an emulator, or a need to be connected to a running target while building, if the tests are to be run on an actual target. The second method presents a challenge of figuring out the test results. The new hybrid mode runs the tests and records the result in an answer file. To activate this mode, use both --cross-execute and --cross-answers in the same configure invocation. This mode can be activated once against a running target, and then the generated answers file can be used in subsequent builds. Also supplied is an example script that can be used as the cross-execute program. This script copies the test to a running target and runs the test on the target, obtaining the result. The obtained results are more accurate than running the test with an emulator, because they reflect the exact kernel and system libraries that exist on the target. Improved Sparse File Support ---------------------------- Support for the FSCTL_SET_ZERO_DATA and FSCTL_QUERY_ALLOCATED_RANGES SMB2 requests has been added to the smbd file server. This allows for clients to deallocate (hole punch) regions within a sparse file, and check which portions of a file are allocated. ###################################################################### Changes ####### smb.conf changes ---------------- Parameter Name Description Default -------------- ----------- ------- logging New (empty) msdfs shuffle referrals New no smbd profiling level New off spotlight New no tls priority New NORMAL:-VERS-SSL3.0 use ntdb Removed change notify Changed to [global] kernel change notify Changed to [global] client max protocol Changed default SMB3_11 server max protocol Changed default SMB3_11 Removed modules --------------- vfs_notify_fam - see section 'New FileChangeNotify subsystem'. KNOWN ISSUES ============ Currently none. CHANGES SINCE 4.2.0rc4 ====================== o Andrew Bartlett * Bug 10973: No objectClass found in replPropertyMetaData on ordinary objects (non-deleted) * Bug 11429: Python bindings don't check integer types * Bug 11430: Python bindings don't check array sizes o Ralph Boehme * Bug 11467: Handling of 0 byte resource fork stream o Volker Lendecke * Bug 11488: AD samr GetGroupsForUser fails for users with "()" in their name o Stefan Metzmacher * Bug 11429: Python bindings don't check integer types o Matthieu Patou * Bug 10973: No objectClass found in replPropertyMetaData on ordinary objects (non-deleted) CHANGES SINCE 4.2.0rc3 ====================== o Ralph Boehme * Bug 11444: Crash in notify_remove caused by change notify = no o Günther Deschner * Bug 11411: smbtorture does not build when configured --with-system-mitkrb5 o Volker Lendecke * Bug 11455: fix recursion problem in rep_strtoll in lib/replace/replace.c * Bug 11464: xid2sid gives inconsistent results * Bug 11465: ctdb: Fix the build on FreeBSD 10.1 o Roel van Meer * Bug 11427: nmbd incorrectly matches netbios names as own name o Stefan Metzmacher * Bug 11451: Poor SMB3 encryption performance with AES-GCM * Bug 11458: --bundled-libraries=!ldb,!pyldb,!pyldb-util doesn't disable ldb build and install o Andreas Schneider * Bug 9862: Samba "map to guest = Bad uid" doesn't work CHANGES SINCE 4.3.0rc2 ====================== o Andrew Bartlett * Bug 11436: samba-tool uncaught exception error * Bug 10493: revert LDAP extended rule 1.2.840.113556.1.4.1941 LDAP_MATCHING_RULE_IN_CHAIN changes o Ralph Boehme * Bug 11278: Stream names with colon don't work with fruit:encoding = native * Bug 11426: net share allowedusers crashes o Amitay Isaacs * Bug 11432: Fix crash in nested ctdb banning * Bug 11434: Cannot build ctdbpmda * Bug 11431: CTDB's eventscript error handling is broken o Stefan Metzmacher * Bug 11451: Poor SMB3 encryption performance with AES-GCM (part1) * Bug 11316: tevent_fd needs to be destroyed before closing the fd o Arvid Requate * Bug 11291: NetApp joined to a Samba/ADDC cannot resolve SIDs o Martin Schwenke * Bug 11432: Fix crash in nested ctdb banning CHANGES SINCE 4.3.0rc1 ====================== o Jeremy Allison * BUG 11359: strsep is not available on Solaris o Björn Baumbach * BUG 11421: Build with GPFS support is broken o Justin Maggard * BUG 11320: "force group" with local group not working o Martin Schwenke * BUG 11424: Build broken with --disable-python ####################################### Reporting bugs & Development Discussion ####################################### Please discuss this release on the samba-technical mailing list or by joining the #samba-technical IRC channel on irc.freenode.net. If you do report problems then please try to send high quality feedback. If you don't provide vital information to help us track down the problem then you will probably be ignored. All bug reports should be filed under the "Samba 4.1 and newer" product in the project's Bugzilla database (https://bugzilla.samba.org/). ====================================================================== == Our Code, Our Bugs, Our Responsibility. == The Samba Team ======================================================================