summaryrefslogtreecommitdiff
path: root/WHATSNEW.txt
blob: 4495fb86185d2c4cae14bc995e32e3e0afbc5108 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
                   ==============================
                   Release Notes for Samba 3.4.17
			   April 30, 2012
                   ==============================


This is a security release in order to address
CVE-2012-2111 (Incorrect permission checks when granting/removing
privileges can compromise file server security).

o  CVE-2012-2111:
   Samba 3.4.x to 3.6.4 are affected by a
   vulnerability that allows arbitrary users
   to modify privileges on a file server.


Changes since 3.4.16
--------------------


o   Jeremy Allison <jra@samba.org>
    * Fix  incorrect permission checks when granting/removing
      privileges (CVE-2012-2111).


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.4 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


Release notes for older versions follow:
----------------------------------------

                   ==============================
                   Release Notes for Samba 3.4.16
			   April 10, 2012
                   ==============================


This is a security release in order to address
CVE-2012-1182 ("root" credential remote code execution).

o  CVE-2012-1182:
   Samba 3.0.x to 3.6.3 are affected by a
   vulnerability that allows remote code
   execution as the "root" user.


Changes since 3.4.15
--------------------


o   Stefan Metzmacher <metze@samba.org>
    *BUG 8815: PIDL based autogenerated code allows overwriting beyond of
     allocated array (CVE-2012-1182).


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.4 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   ==============================
                   Release Notes for Samba 3.4.15
			   August 23, 2011
                   ==============================


This is the latest stable release of Samba 3.4.


Changes since 3.4.14
--------------------


o   David Disseldorp <ddiss@suse.de>
    * BUG 7836: Make newly added printers visible to clients,
    * BUG 7994: Make cups async printcap retrieval notify parent smbd of error	      status.
    * BUG 8269: Stop spamming log with "Could not find child X -- ignoring"
      messages.


o   Björn Jacke <bj@sernet.de>
    * BUG 8362: Fix build issue on old glibc systems.


o   Jim McDonough <jmcd@samba.org>
    * BUG 6364: Pull realm from supplied username on libnet join.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 8276: Return the used number of sockets in create_listen_fdset().
    * BUG 8347: Fix CVE-2011-2522 regression for HP-UX, AIX and OSF.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.4 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   ==============================
                   Release Notes for Samba 3.4.14
			   July 26, 2011
                   ==============================


This is a security release in order to address
CVE-2011-2522 (Cross-Site Request Forgery in SWAT) and
CVE-2011-2694 (Cross-Site Scripting vulnerability in SWAT).


o  CVE-2011-2522:
   The Samba Web Administration Tool (SWAT) in Samba versions
   3.0.x to 3.5.9 are affected by a cross-site request forgery.


o  CVE-2011-2694:
   The Samba Web Administration Tool (SWAT) in Samba versions
   3.0.x to 3.5.9 are affected by a cross-site scripting
   vulnerability.

Please note that SWAT must be enabled in order for these
vulnerabilities to be exploitable. By default, SWAT
is *not* enabled on a Samba install.


Changes since 3.4.13
--------------------


o   Kai Blin <kai@samba.org>
    * BUG 8289: SWAT contains a cross-site scripting vulnerability.
    * BUG 8290: CSRF vulnerability in SWAT.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.4 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   ==============================
                   Release Notes for Samba 3.4.13
			  April 21, 2011
                   ==============================


This is the latest stable release of Samba 3.4.

Major enhancements in Samba 3.4.13 include:

o  Fix Winbind crash caused by null pointer reference (bug #8086).
o  Fix incorrect timeout handling in ncacn_ip_tcp client code (bug #8085).


Changes since 3.4.12
--------------------


o   Günther Deschner <gd@samba.org>
    * BUG 8085: Fix incorrect timeout handling in ncacn_ip_tcp client code.


o   Volker Lendecke <vl@samba.org>
    * BUG 8086: Fix Winbind crash caused by null pointer reference.


o   Sergey Korsak <skif@1plus1.net>
    * BUG 8099: setpwent() actually does endpwent() on FreeBSD.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.4 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   ==============================
                   Release Notes for Samba 3.4.12
			 February 28, 2011
                   ==============================


This is a security release in order to address CVE-2011-0719.


o  CVE-2011-0719:
   All current released versions of Samba are vulnerable to
   a denial of service caused by memory corruption. Range
   checks on file descriptors being used in the FD_SET macro
   were not present allowing stack corruption. This can cause
   the Samba code to crash or to loop attempting to select
   on a bad file descriptor set.


Changes since 3.4.11
--------------------


o   Jeremy Allison <jra@samba.org>
    * BUG 7949: Fix DoS in Winbind and smbd with many file descriptors open.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.4 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   ==============================
                   Release Notes for Samba 3.4.11
			  January 23 2011
                   ==============================


This is the latest stable release of Samba 3.4. It addresses the following
issue introduced with Samba 3.4.10:

   o Fix connecting to port-139 only servers (bug 7881).


Changes since 3.4.10
--------------------

o   Volker Lendecke <vl@samba.org>
    * BUG 7881: Fix connecting to port-139 only servers.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.4 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   ==============================
                   Release Notes for Samba 3.4.10
			  January 22, 2011
                   ==============================


This is the latest stable release of Samba 3.4.

Major enhancements in Samba 3.4.10 include:

   o Fix smbd coredump (bug #7617).
   o Fix Winbind internal error (bug #7636).
   o Fix flaky Winbind against w2k8 (bug #7881).


Changes since 3.4.9
-------------------

o   Michael Adam <obnox@samba.org>
    * BUG 7507: init_sam_from_ldap stores group in sid2uid cache.


o   Jeremy Allison <jra@samba.org>
    * BUG 7577: Fix SPNEGO auth when contacting Win7 system using Microsoft Live
      Sign-in Assistant.
    * BUG 7590: Fix offline login in Winbind.
    * BUG 7617: Fix smbd coredump.
    * BUG 7636: Fix Winbind internal error.
    * BUG 7892: Fix stale lock in open_file_fchmod().


o   Andrew Bartlett <abartlet@samba.org>
    * BUG 7356: Fix 'net ads dns register' in Win 2008 R2 domains.


o   Björn Baumbach <bb@sernet.de>
    * BUG 7875: Fix 'nmbd --port'.
    * BUG 7880: Make 'rpcclient deldriver' delete drivers for all architectures.


o   Günther Deschner <gd@samba.org>
    * BUG 7341: Fix Winbind over IPv6.
    * BUG 7417: Fix 'net rpc user password' command.
    * BUG 7418: Fix 'net rpc printer list' command.
    * BUG 7500: Fix 'not a string literal' warning in netdomjoin-gui.
    * BUG 7541: Fix smbd crash caused by "%D" in "printer admin" option.
    * BUG 7568: Make sure cm_connect_lsa_tcp does not reset the secure channel.


o   Olaf Flebbe <o.flebbe@science-computing.de>
    * BUG 7421: Fix build on AIX 6.1.


o   Björn Jacke <bj@sernet.de>
    * BUG 7821: Set Tru64 cc's PIC switch right.


o   Volker Lendecke <vl@samba.org>
    * BUG 7066: Fix "Your Password expires today" message for users from trusted
      domains.
    * BUG 7262: Fix EnumDomainAliases when no aliases are in LDAP.
    * BUG 7336: Enable idmap_passdb module build as shared.
    * BUG 7715: Stop using the write cache after an oplock break: Stop using the
      write cache after an oplock break.
    * BUG 7800: Make winbind recover from a signing error.
    * BUG 7881: Fix flaky Winbind against w2k8.


o   Jim McDonough <jmcd@samba.org>
    * BUG 7280: Fix loading of auto printers with registry config.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 7607: Fix buffer over-read in pidl generated client code.
    * BUG 7896: Fix 'net rpc user rename'.


o   Andreas Schneider <asn@samba.org>
    * BUG 7423: Add EN ISO 216, A0 and A1 to builtin forms.
    * BUG 7538: Backport fixes for GUID_from_data_blob.


o   Andrew Tridgell <tridge@samba.org>
    * BUG 7538: Backport fixes for GUID_from_data_blob.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.4 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   =============================
                   Release Notes for Samba 3.4.9
			 September 14, 2010
                   =============================


This is a security release in order to address CVE-2010-3069.


o  CVE-2010-3069:
   All current released versions of Samba are vulnerable to
   a buffer overrun vulnerability. The sid_parse() function
   (and related dom_sid_parse() function in the source4 code)
   do not correctly check their input lengths when reading a
   binary representation of a Windows SID (Security ID). This
   allows a malicious client to send a sid that can overflow
   the stack variable that is being used to store the SID in the
   Samba smbd server.


Changes since 3.4.8
-------------------


o   Jeremy Allison <jra@samba.org>
    * BUG 7669: Fix for CVE-2010-3069.


o   Andrew Bartlett <abartlet@samba.org>
    * BUG 7669: Fix for CVE-2010-3069.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.4 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   =============================
                   Release Notes for Samba 3.4.8
			   May 11, 2010
                   =============================


This is the latest stable release of Samba 3.4.

Major enhancements in Samba 3.4.8 include:

   o Fix Winbind reconnection to it's own domain (bug #7295).
   o Fix an uninitialized variable read in smbd (bug #7254).
   o Fix smbd crash with CUPS printers and no [printers] share defined
     (bug #7297).
   o Fix NULL pointer dereference in smbd (bug #7229).


Changes since 3.4.7
-------------------


o   Michael Adam <obnox@samba.org>
    * BUG 7231: Fix automatic building of vfs_tsmsm if gpfs and dmapi are
      present.


o   Jeremy Allison <jra@samba.org>
    * BUG 7159: Fix handling of bad server data returns in client rpc_transport.
    * BUG 7255: Fix "printer admin" functionality.
    * BUG 7288: Fix SMB job IDs in CUPS job names.
    * BUG 7297: Fix smbd crash with CUPS printers and no [printers] share
      defined.
    * BUG 7310: Fix DOS attribute inconsistency with MS Office.


o   Kai Blin <kai@samba.org>
    * BUG 7290: Fix core dump in 'ntlm_auth'.


o   Günther Deschner <gd@samba.org>
    * BUG 6727: Fix printing issues.
    * BUG 7176: Fix incorrect format of device mode strings.
    * BUG 7256: Fix value-needed calculation in_spoolss_EnumPrinterData().
    * BUG 7277: Fix exporting printers via 'cupsaddsmb' command.


o   Björn Jacke <bj@sernet.de>
    * BUG 7352: Fix different definitions of TIME_T_MAX.


o   Michael Karcher <samba@mkarcher.dialup.fu-berlin.de>
    * BUG 7269: Fix job management commands for CUPS queues.


o   Jeff Layton <jlayton@redhat.com>
    * BUG 6853: Fix race condition in mount.cifs that allows user to replace
      mountpoint with a symlink.


o   Volker Lendecke <vl@samba.org>
    * BUG 5198: Fix parsing of the gecos field.
    * BUG 5626: Fix build on AIX.
    * BUG 7229: Fix NULL pointer dereference in smbd.
    * BUG 7254: Fix an uninitialized variable read in smbd found by Laurent
      Gaffié from Stratsec.
    * BUG 7326: Fix writing with vfs_full_audit.


o   Derrell Lipman <derrell@dworkin.(none)>
    * BUG 7345: Fix incomplete description of function return values in
      libsmbclient.h.


o   Jim McDonough <jmcd@samba.org>
    * BUG 7378:  Display an error on 'net conf import' failures.


o   Roel van Meer <rolek@alt001.com>
    * BUG 6814: Fix valgrind warning.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 7159: Fix handling of bad server data returns in client rpc_transport.
    * BUG 7170: Never mark external domains as internal.
    * BUG 7295: Fix Winbind reconnection to it's own domain.
    * BUG 7316: Make sure we don't try rpc requests against unaccessable
      domains.
    * BUG 7317: Fix problems with SIGCHLD handling in Winbind.


o   SATOH Fumiyasu <fumiyas@osstech.co.jp>
    * BUG 1206: Fix segfault in vfs_netatalk.


o   Bo Yang <boyang@samba.org>
    * BUG 7206: Fix duplicate signal handler.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.4 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   =============================
                   Release Notes for Samba 3.4.7
			    March 8, 2010
                   =============================


This is a security release in order to address CVE-2010-0728.


o  CVE-2010-0728:
   In Samba releases 3.5.0, 3.4.6 and 3.3.11, new code
   was added to fix a problem with Linux asynchronous IO handling.
   This code introduced a bad security flaw on Linux platforms if the
   binaries were built on Linux platforms with libcap support.
   The flaw caused all smbd processes to inherit CAP_DAC_OVERRIDE
   capabilities, allowing all file system access to be allowed
   even when permissions should have denied access.


Changes since 3.4.6
-------------------


o   Jeremy Allison <jra@samba.org>
    * BUG 7222: Fix for CVE-2010-0728.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.4 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   =============================
                   Release Notes for Samba 3.4.6
			 February 24, 2010
                   =============================


This is the latest stable release of Samba 3.4.

Major enhancements in Samba 3.4.6 include:

   o "wide links" and "unix extensions" are incompatible (bug #7104).
   o Fix printing with 64 bit clients (bug #6888).
   o Fix core dump on Ubuntu 8.04 64 bit (bug #7063).
   o Fix failing of smbd to respond to a read or a write caused by
     Linux asynchronous IO (aio) (bug #7067).
   o Fix string buffer overflow causing heap corruption in smbd (bug #7096).


######################################################################
Changes
#######

Changes since 3.4.5
-------------------


o   Michael Adam <obnox@samba.org>
    * Make idmap cache persistent for "ldapsam:trusted".
    * Also fill the memcache with sid<->id mappings in ldapsam_sid_to_id() not
      only the persistent idmap cache.
    * Shortcut uid_to_sid when "ldapsam:trusted = yes".


o   Jeremy Allison <jra@samba.org>
    * BUG 6557: Fix vfs_full_audit.
    * BUG 7063: Fix core dump on Ubuntu 8.04 64 bit.
    * BUG 7067: Fix failing of smbd to respond to a read or a write caused by
      Linux asynchronous IO (aio).
    * BUG 7072: Fix unlocking of accounts from ldap.
    * BUG 7081: Fix vfs_expand_msdfs.
    * BUG 7104: "wide links" and "unix extensions" are incompatible.
    * BUG 7122: Fix reading of large browselist.
    * BUG 7154: "mangling method = hash" can crash storing a name containing a '.'.
    * BUG 7155: Valgrind Conditional jump or move depends on uninitialised
      value(s) error when "mangling method = hash".


o   Steven Danneman <steven.danneman@isilon.com>
    * BUG 7096: Fix string buffer overflow causing heap corruption in smbd.


o   Günther Deschner <gd@samba.org>
    * BUG 6888: Fix printing with 64 bit clients.
    * BUG 7130: Fix listing of printjobs in Windows 7.
    * BUG 7136: Spoolss getprinterdriver2 level 101 marshalling is bad.


o   William Jojo <w.jojo@hvcc.edu>
    * BUG 7052: Fix DFS on AIX (maybe others).


o   Jeff Layton <jlayton@redhat.com>
    * BUG 6868: Fix crash bug in 'cifs.upcall'.


o   Volker Lendecke <vl@samba.org>
    * BUG 5885: Fix bogus ip address in SWAT.
    * BUG 6981: Fix large paged search with DirX LDAP servers.
    * BUG 7068: Fix pdb_search crash as non-root user.
    * Make pdb_copy_sam_account also copy the group sid.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 6157: Use the first "uid" value.
    * BUG 6888: Fix printing with 64 bit clients.
    * BUG 7098: Fix results of 'smbclient -L' with a large browse list.
    * Shortcut gid_to_sid when "ldapsam:trusted = yes".
    * Speed up pdb_get_group_sid().
    * Try to build the full unix_pw structure with ldapsam:trusted support.
    * Optimize ldapsam_alias_memberships() and cache ldap searches.


o   Lars Müller <lars@samba.org>
    * BUG 7047: Add cross option to samba_cv_linux_getgrouplist_ok.
    * BUG 7102: Normalize "Changing password for" msg IDs and STRs.


o   Bo Yang <boyang@samba.org>
    * BUG 7106: Fix malformed require_membership_of_sid.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.4 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   =============================
                   Release Notes for Samba 3.4.5
			 January 19, 2010
                   =============================


This is the latest stable release of Samba 3.4.

Major enhancements in Samba 3.4.5 include:

   o Fix memory in leak in smbd (bug #7020).
   o Fix changing of ACLs on writable files with "dos filemode=yes" (bug #5202).


######################################################################
Changes
#######

Changes since 3.4.4
-------------------


o   Jeremy Allison <jra@samba.org>
    * BUG 5202: Fix changing of ACLs on writable files with "dos filemode=yes".
    * BUG 7020: Fix memory leak in smbd.
    * BUG 7036: Fix 'net rpc getsid' in hardened Windows environments.
    * BUG 7045: Fix bad (non memory copying) interfaces in smbc_setXXXX calls.


o   Günther Deschner <gd@samba.org>
    * BUG 7043: Fix crash bug in "SMBC_parse_path".


o   Volker Lendecke <vl@samba.org>
    * BUG 7046: Fix a crash in libsmbclient used against the OpenSolaris CIFS
      server.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 6642: Fix opening the quota magic file.
    * BUG 6919: Fix remote quota management.


o   SASAJIMA Toshihiro <sasajima_t@jp.fujitsu.com>
    * BUG 7034: Fix internal error caused by vfs_cap.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.4 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   =============================
                   Release Notes for Samba 3.4.4
			 January 7, 2009
                   =============================


This is the latest stable release of Samba 3.4.

Major enhancements in Samba 3.4.4 include:

   o Fix interdomain trust relationships with Win2008R2 (bug #6697).
   o Fix Winbind crashes when queried from nss (bug #6889).
   o Fix Winbind crash when retrieving empty group members (bug #7014).
   o Fix "UID range full" error in Winbind (bug #6901).
   o Fix multiple LDAP servers in "idmap backend" and "idmap alloc
     backend" (bug #6910).


######################################################################
Changes
#######

Changes since 3.4.3
-------------------

o   Michael Adam <obnox@samba.org>
    * BUG 6851: Add pdbedit --kickoff-time/-K to set the user's kickoff time.
    * BUG 6901: Fix "UID range full" error in Winbind.
    * BUG 6910: Fix multiple LDAP servers in "idmap backend" and "idmap alloc
      backend".


o   Jeremy Allison <jra@samba.org>
    * BUG 6828: Fix infinite timeout when byte lock held outside of samba.
    * BUG 6837: Fix "Too many open files" message when trying to access a large
      number of files with Windows 7.
    * BUG 6841: Fix "map acl inherit = yes".
    * BUG 6867: Fix listing of directories with a lot of files.
    * BUG 6875: Fix DOS attributes on OS/2 clients.
    * BUG 6880: Fix listing of workgroup servers in libsmbclient.
    * BUG 6898: Samba duplicates file content on appending.
    * BUG 6939: Fix long filenames with "mangling method = hash".
    * BUG 7005: Fix "mangle method = hash" truncates files with dot "."
      character.


o   Kai Blin <kai@samba.org>
    * BUG 4832: Fix iconv checks.


o   Günther Deschner <gd@samba.org>
    * BUG 6697: Fix interdomain trust relationships with Win2008R2.
    * BUG 6868: Support building with Heimdal we well as with MIT.
    * BUG 6889: Fix Winbind crashes when queried from nss.
    * BUG 6929: Fix build with recent heimdal.
    * Fix the build of the winbind krb5 locator plugin.
    * Fix enumprinter key client and server.


o   Volker Lendecke <vl@samba.org>
    * BUG 6338: Do not always display "none" in 'net rpc trustdom list'.
    * BUG 6850: Fix shadow copy display on Windows 7.
    * BUG 6981: Fix paged search with DirX LDAP server.
    * BUG 6982: Remove erroneous out of memory error path in lookup_sid.
    * BUG 6997: Fix _samr_GetAliasMembership for results with 0 rids.


o   Jim McDonough <jmcd@samba.org>
    * BUG 6967: Fix 'net ads join' with OU.
    * BUG 7014: Fix Winbind crash when retrieving empty group members.


o   Andrew Tridgell <tridge@samba.org>
    * BUG 6918: Fix krb5 build problem on Ubuntu karmic.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.4 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   =============================
                   Release Notes for Samba 3.4.3
			 October 29, 2009
                   =============================


This is the latest stable release of Samba 3.4.

Major enhancements in Samba 3.4.3 include:

   o Fix trust relationships to windows 2008 (2008 r2) (bug #6711).
   o Fix file corruption using smbclient with NT4 server (bug #6606).
   o Fix Windows 7 share access (which defaults to NTLMv2) (bug #6680).


######################################################################
Changes
#######

Changes since 3.4.2
-------------------


o   Jeremy Allison <jra@samba.org>
    * BUG 6529: Offline files conflict with Vista and Office 2003.
    * BUG 6726: SIVAL should have been an SVAL.
    * BUG 6769: Fix symlink unlink.
    * BUG 6774: smbd crashes if "aio write behind" is set.
    * BUG 6776: Fix core dump caused by running overlapping Byte Lock test.
    * BUG 6781: Fix renaming subfolders in Explorer view.
    * BUG 6793: Fix Winbind crash with "INTERNAL ERROR: Signal 6".
    * BUG 6796: Deleting an event context on shutdown can cause smbd to crash.
    * BUG 6828: Fix infinite timeout when byte lock held outside of Samba.
    * BUG 6829: Fix displaying of multibyte characters in smbclient.


o   Günther Deschner <gd@samba.org>
    * BUG 6711: Fix trust relationships to windows 2008 (2008 r2).
    * BUG 6815: Fix Windows 2008 R2 SPNEGO negTokenTarg parsing failure.


o   Olaf Flebbe <o.flebbe@science-computing.de>
    * BUG 6772: Allow outstanding_aio_calls to be decremented.
    * BUG 6804: Fix hpux compiler issue.
    * BUG 6805: Correctly handle aio_error() and errno.


o   Björn Jacke <bj@sernet.de>
    * BUG 6704: Fix syntax error in avahi configure test.
    * BUG 6728: BSD needs sys/sysctl.h included to build properly.
    * BUG 6824: Fix avahi activation.
    * QNX doesn't know uint - replace with uint_t.


o   Andrew Klosterman <andrew.klosterman+samba_bugzilla@gmail.com>
    * BUG 6690: Fix wrong error check in profile.


o   Marc Aurele La France <tsi@ualberta.ca>
    * BUG 6707: Fix an occasional segfault in config file parsing.


o   Jeff Layton <jlayton@redhat.com>
    * BUG 6810: Add support for finding alternate credcaches to cifs.upcall.


o   Volker Lendecke <vl@samba.org>
    * BUG 6606: Fix file corruption using smbclient with NT4 server.
    * BUG 6703: Allow smbstatus as non-root.
    * BUG 6731: Fix reading beyond the end of a named stream in xattr_streams.
    * BUG 6765: Add a "hidden" parameter "share:fake_fscaps".
    * BUG 6793: Fix segfault in winbindd_pam_auth.
    * BUG 6797: Fix a memleak in libwbclient.
    * BUG 6807: Fix a segfault in "net rpc trustdom list" for long domain names.
    * Fix an uninitialized variable.
    * Only ever handle one event after a select call.


o   Derrell Lipman <derrell.lipman@unwireduniverse.com>
    * BUG 6532: Fix domain enumeration if master browser has space in name.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 6711: Fix trust relationships to windows 2008 (2008 r2).


o   Buchan Milne <bgmilne@mandriva.org>
    * BUG 6791: Fix linking order in cifs.upcall.


o   Lars Müller <lars@samba.org>
    * BUG 6710: Adjust regex to match variable names including underscores.
    * Conditional install of the cifs.upcall man page.


o   Shirish Pargaonkar <shirishpargaonkar@gmail.com>
    * BUG 4675: mount.cifs: Do not attempt to update /etc/mtab if it is
      a symbolic link.


o   Karolin Seeger <kseeger@samba.org>
    * Fix warning occuring when building the manpages.


o   Simo Sorce <ssorce@redhat.com>
    * BUG 6764: Fix timeval calculation.


o   Bo Yang <boyang@samba.org>
    * BUG 6735: Don't overwrite password in pam_winbind, subsequent pam modules
      might use the old password and new password.
    * BUG 6811: Fix reference to freed memory in pam_winbind.
    * BUG 6826: Don't fail authentication when one or some group of
      require-membership-of is invalid.
    * BUG 6840: Fix crash in pam_winbind.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.4 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   =============================
                   Release Notes for Samba 3.4.2
			  October 1, 2009
                   =============================


This is a security release in order to address CVE-2009-2813, CVE-2009-2948
and CVE-2009-2906.

   o CVE-2009-2813:
     In all versions of Samba later than 3.0.11, connecting to the home
     share of a user will use the root of the filesystem
     as the home directory if this user is misconfigured to have
     an empty home directory in /etc/passwd.

   o CVE-2009-2948:
     If mount.cifs is installed as a setuid program, a user can pass it a
     credential or password path to which he or she does not have access and
     then use the --verbose option to view the first line of that file.
     All known Samba versions are affected.

   o CVE-2009-2906:
     Specially crafted SMB requests on authenticated SMB connections can
     send smbd into a 100% CPU loop, causing a DoS on the Samba server.


######################################################################
Changes
#######

Changes since 3.4.1
-------------------


o   Jeremy Allison <jra@samba.org>
    * BUG 6763: Fix for CVE-2009-2813.
    * BUG 6768: Fix for CVE-2009-2906.


o   Jeff Layton <jlayton@redhat.com>
    * Fix for CVE-2009-2948.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.4 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   =============================
                   Release Notes for Samba 3.4.1
			 September 9, 2009
                   =============================


This is the latest stable release of Samba 3.4.


Major enhancements in Samba 3.4.1 include:

   o Fix authentication on member servers without Winbind (bug #6650).
   o Nautilus fails to copy files from an SMB share (bug #6649).
   o Fix connections of Win98 clients (bug #6551).
   o Fix interdomain trusts with Windows 2008 R2 DCs (bug #6697).
   o Fix Winbind authentication issue (bug #6646).


######################################################################
Changes
#######

Changes since 3.4.0
-------------------


o   Michael Adam <obnox@samba.org>
    * BUG 6650: Fix authentication on member servers without Winbind.


o   Jeremy Allison <jra@samba.org>
    * BUG 6437: Make open_udp_socket() IPv6 clean.
    * BUG 6506: Smbd server doesn't set EAs when a file is overwritten in
      NT_TRANSACT_CREATE.
    * BUG 6551: Fix connections of Win98 clients.
    * BUG 6564: SetPrinter fails (panics) as non root.
    * BUG 6593: Correctly implement SMB_INFO_STANDARD setfileinfo.
    * BUG 6649: Nautilus fails to copy files from an SMB share.
    * BUG 6651: Fix smbd SIGSEGV when breaking oplocks.
    * BUG 6673: Fix 'smbpasswd' with "unix password sync = yes".


o   Yannick Bergeron <burgergold@hotmail.com>
    * Increase the max_grp value to 128 (AIX NGROUPS_MAX value) instead of 32 to
      allow AIX to call sys_getgrouplist only once.


o   Günther Deschner <gd@samba.org>
    * BUG 6568: Fix _spoolss_GetPrintProcessorDirectory() implementation.
    * BUG 6607: Fix crash bug in spoolss_addprinterex_level_2.
    * BUG 6680: Fix authentication failure from Windows 7 when domain joined.
    * BUG 6697: Fix interdomain trusts with Windows 2008 R2 DCs.


o   Olaf Flebbe <flebbe@nix.science-computing.de>
    * BUG 6655: Fix 'smbcontrol smbd ping'.


o   Björn Jacke <bj@sernet.de>
    * BUG 6105: Make linking of rpcclient --as-needed safe.


o   Matt Kraai <mkraai@beckman.com>
    * BUG 6630: Fix opening of sockets on QNX.


o   Robert LeBlanc <robert@leblancnet.us>
    * BUG 6700: Use dns domain name when needing to guess server principal.


o   Volker Lendecke <vl@samba.org>
    * BUG 5886: Fix password change propagation with ldapsam.
    * BUG 6585: Fix unqualified "net join".
    * BUG 6611: Fix a valgrind error in chain_reply.
    * BUG 6646: Fix Winbind authentication issue.
    * Fix linking on Solaris.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 6222: Default to DRSUAPI replication for net rpc vampire keytab.
    * BUG 6532: Fix the build with external talloc.
    * BUG 6538: Cancel all locks that are made before the first failure.
    * BUG 6627: Raise the timeout for lsa_Lookup*() calls from 10 to 35 seconds.
    * BUG 6651: Fix smbd SIGSEGV when breaking oplocks.
    * BUG 6664: Fix truncation of the session key.


o   Tim Prouty <tprouty@samba.org>
    * BUG 6620: Fix a bug in renames of directories.


o   Rusty Russell <rusty@rustcorp.com.au>
    * BUG 6601: Avoid global fd limits.


o   SATOH Fumiyasu <fumiyas@osstech.co.jp>
    * BUG 6496: MS-DFS cannot follow multibyte char link name in libsmbclient.


o   Simo Sorce <idra@samba.org>
    * BUG 6693: Check we read off the complete event from inotify.


o   Peter Volkov <pva@gentoo.org>
    * BUG 6105: Make linking of cifs.upcall --as-needed safe.


o   TAKEDA Yasuma <yasuma@osstech.co.jp>
    * BUG 5879: Update LDAP schema for Netscape DS 5.


o   Bo Yang <boyang@samba.org>
    * BUG 6560: Fix lookupname.
    * BUG 6615: Fix browsing of DFS when using kerberos in libsmbclient.
    * BUG 6688: Fix crash in 'net usershare list'.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.4 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================

----------------------------------------------------------------------

                   =============================
                   Release Notes for Samba 3.4.0
			   July 3, 2009
                   =============================


This is the first stable release of Samba 3.4.


Major enhancements in Samba 3.4.0 include:
------------------------------------------

Configuration changes:
o The default passdb backend has been changed to 'tdbsam'!

General changes:
o Samba4 and Samba3 sources are included in the tarball

Authentication Changes:
o Changed the way smbd handles untrusted domain names given during user
  authentication.

Printing Changes:
o Various fixes including printer change notificiation for Samba spoolss
  print servers.

Internal changes:
o The remaining hand-marshalled DCE/RPC services (ntsvcs, svcctl, eventlog
  and spoolss) were replaced by autogenerated code based on PIDL.
o Samba3 and Samba4 do now share a common tevent library.
o The code has been cleaned up and the major basic interfaces are shared with
  Samba4 now.
o An asynchronous API has been added.


Configuration changes
=====================

!!! ATTENTION !!!
The default passdb backend has been changed to 'tdbsam'! That breaks existing
setups using the 'smbpasswd' backend without explicit declaration! Please use
'passdb backend = smbpasswd' if you would like to stick to the 'smbpasswd'
backend or convert your smbpasswd entries using e.g. 'pdbedit -i smbpasswd -e
tdbsam'.

The 'tdbsam' backend is much more flexible concerning per user settings
like 'profile path' or 'home directory' and there are some commands which do not
work with the 'smbpasswd' backend at all.


General Changes
===============

On the way towards a standalone Samba AD domain controller, Samba3 and Samba4
branches can be built as "merged" build. That's why Samba3 and Samba4 sources
are included in the tarball. The merged build is possible in Samba 3.4.0, but
disabled by default. To learn more about the merged build,
please see http://wiki.samba.org/index.php/Franky.

According to this one, there is no "source" directory included in the tarball at
all. Samba3 sources are located in "source3", Samba4 sources are located in
"source4". The libraries have been moved to the toplevel directory.

To build plain Samba3, please change to "source3" and start the build as usual.
To build Samba4 as well, please use the "--enable-merged-build" configure
option.


Authentication Changes
======================

Previously, when Samba was a domain member and a client was connecting using an
untrusted domain name, such as BOGUS\user smbd would remap the untrusted
domain to the primary domain smbd was a member of and attempt authentication
using that DOMAIN\user name.  This differed from how a Windows member server
would behave.  Now, smbd will replace the BOGUS name with it's SAM name.  In
the case where smbd is acting as a PDC this will be DOMAIN\user.  In the case
where smbd is acting as a domain member server this will be WORKSTATION\user.
Thus, smbd will never assume that an incoming user name which is not qualified
with the same primary domain, is part of smbd's primary domain.

While this behavior matches Windows, it may break some workflows which depended
on smbd to always pass through bogus names to the DC for verification.  A new
parameter "map untrusted to domain" can be enabled to revert to the legacy
behavior.


Printing Changes
================

The spoolss subsystem was replaced by autogenerated code based on PIDL. That fixes
several printing issues including printer change notificiation on Samba print
servers and will stabilize the printing functionality generally.
The support for spoolss printing with Windows Vista has been improved.


Internal Changes
================

The remaining hand-marshalled DCE/RPC services (ntsvcs, svcctl, eventlog and
spoolss) were replaced by autogenerated code based on PIDL.
So Günther Deschner finally corrected one of the biggest mistakes in the
development of Samba: Hand-marshalled RPC stubs.

Thanks a lot! :-)

Samba3 and Samba4 do now share a common tevent library for fd and timer events.

The code has been cleaned up and Samba3 and Samba4 do share the major basic
interfaces now. That is why the libraries were moved to the toplevel directory.
That is one of the first steps to share code and minimize the gap between
these two versions.

An asynchronous API has been added.


######################################################################
Changes
#######

smb.conf changes
----------------

   Parameter Name                      Description     Default
   --------------                      -----------     -------

   access based share enum	       New	       No
   dedicated keytab file	       New	       ""
   kerberos method		       New	       default
   map untrusted to domain	       New	       No
   max open files		       Changed Default auto detected
   passdb backend		       Changed Default tdbsam
   perfcount module		       New	       ""
   use kerberos keytab		       Removed


New [sub]commands
-----------------

   net eventlog			Import/dump/export native win32 eventlog files.
   net rpc service create	Create a new service.
   net rpc service delete	Delete an existing service.


New configure options
---------------------

--enable-external-libtalloc	Enable external talloc
--enable-merged-build		Build Samba 4 as well
--enable-gnutls			Turn on gnutls support
--with-statedir=DIR		Where to put persistent state files
--with-cachedir=DIR		Where to put temporary cache files
--with-ncalprcdir=DIR		Where to put ncalrpc sockets
--with-selftest-shrdir=DIR	The share directory that make test will be run
				against
--with-selftest-custom-conf=PATH
				An optional custom smb.conf that is included in
				the server smb.conf during make test
--with-wbclient			Use external wbclient
--with-included-popt		Use bundled popt library, not from system
--with-libiconv=BASEDIR		Use libiconv in BASEDIR/lib and BASEDIR/include
--with-sqlite3			SQLITE3 backend support
--with-pthreads			Include pthreads
--with-setproctitle		Search for setproctitle support


Commit Highlights
=================


o   Steven Danneman <steven.danneman@isilon.com>
    * Change the way smbd handles untrusted domain names given during user
      authentication.


o   Guenther Deschner <gd@samba.org>
    * Replace the hand-marshalled DCE/RPC services ntsvcs, svcctl, eventlog
      and spoolss by autogenerated code based on PIDL.
    * Fix several printing issues and improve support for printer change
      notificiations.
    * Add 'net eventlog'.


o   Volker Lendecke <vl@samba.org>
    * Add asynchronous API.


o   Stefan Metzmacher <metze@samba.org>
    * Make Samba3 and Samba4 share a tevent library.


o   Dan Sledz <dsledz@isilon.com>
    * Add two new parameters to control how we verify kerberos tickets.


o   Danny Tylman <danny.tylman@insightix.com>
    * Add 'net rpc service' subcommands 'create' and 'delete'.


o   Jelmer Vernooij <jelmer@samba.org>
    * Make merged build possible.
    * Move common libraries to the shared lib/ directory.


Changes since 3.4.0rc1
----------------------


o    Jeremy Allison <jra@samba.org>
     * BUG 6520: Fix time stamps when "unix extensions = yes".


o    Michael Adam <obnox@samba.org>
     * BUG 6509: Use gid (not uid) cache in fetch_gid_from_cache().
     * BUG 6521: Fix building tevent_ntstatus without config.h.
     * BUG 6531: Fix pid file name.


o    Guenther Deschner <gd@samba.org>
     * BUG 6512: Fix support for enumerating user forms.


o    Bjoern Jacke <bj@sernet.de>
     * BUG 6497: Fix calling of 'test' in configure.
     * BUG 6459: Fix build of pam_smbpass on some distributions.


o    Volker Lendecke <vl@samba.org>
     * BUG 6431: Local groups from 3.0 setups no longer found.
     * BUG 6498: Add workaround for MS KB932762.


o    David Markey <admin@dmarkey.com>
     * BUG 6514: Improve error message in 'net' when smb.conf is not available.


o    Jim McDonough <jmcd@samba.org>
     * BUG 6481: 'net ads leave' needs to try account deletion, NetUnjoinDomain
       not.


o    Stefan Metzmacher <metze@samba.org>
     * BUG 6526: Fix notifies in the share root directory.


o    Bo Yang <boyang@samba.org>
     * BUG 6499: Fix building of pam_smbpass.


Changes since 3.4.0pre2
-----------------------


o   Jeremy Allison <jra@samba.org>
    * BUG 6297: Owner of sticky directory cannot delete files created by
      others.
    * BUG 6476: Fix smbd-zombies in memory when using [x]inetd.
    * BUG 6487: Add missing DFS call in trans2 mkdir call.
    * BUG 6488: acl_group_override() call in posix acls references an
      uninitialized variable.


o   Günther Deschner <gd@samba.org>
    * BUG 4296: Clean up group membership while deleting a user.
    * BUG 5456: Fix "net ads testjoin".
    * BUG 6253: Use correct value for password expiry calculation in
      pam_winbind.
    * BUG 6305: Correctly prompt for a password when a username was given.
    * BUG 6451: net/libnetapi user rename using wrong access bits.
    * BUG 6458: Fix uninitialized variable in local_password_change().
    * BUG 6465: Fix enumeration of empty aliases.


o   Volker Lendecke <vl@samba.org>
    * BUG 4699: Remove pidfile on clean shutdown.
    * BUG 6349: Initialize domain info struct.
    * BUG 6449: 'net rap user add' crashes without -C option.


o   David Markey <admin@dmarkey.com>
    * BUG 6328: Add support for multiple rights to
      "net sam rights grant/revoke".


o   Andreas Schneider <mail@cynapses.org>
    * Improve pam_winbind documentation.


o   Simo Sorce <idra@samba.org>
    * BUG 6081: Make it possible to change machine account sids.
    * BUG 6333: Consolidate create/delete account paths in pdbedit.
    * BUG 6584: Allow DOM\user when changing passwords remotely.


o   Jelmer Vernooij <jelmer@samba.org>
    * Remove outdated Debian package sources.


Changes since 3.4.0pre1
-----------------------


o   Jeremy Allison <jra@samba.org>
    * BUG 6291: Fix 'force user'.
    * BUG 6313: ldapsam_update_sam_account() crashes while doing talloc_free on
      malloced memory.
    * BUG 6315: Fix smbd crashes when doing vfs_full_audit on IPC$ close event.
    * BUG 6330: Fix DFS on AIX.
    * Fix a bunch of compiler warnings about wrong format types.
    * Fix the core of the SAMR access functions.
    * Fix SAMR server for winbindd access.


o   Michael Adam <obnox@samba.org>
    * BUG 4271: testparm should not print includes.
    * BUG 6292: Update config.guess from gnu.org.
    * BUG 6320: Handle registry config source in file_list.
    * BUG 6371: Unsuccessful 'net conf setparm' leaves empty share.
    * BUG 6387: Fix a crash bug in idmap_ldap_unixids_to_sids.
    * BUG 6415: Filter out of range mappings in default idmap config
      (idmap_tdb).
    * BUG 6416: Filter out of range mappings in default idmap config
      (idmap_tdb2).
    * BUG 6417: Filter out of range mappings in default idmap config
      (idmap_ldap).
    * Add dbwrap_tool - a tdb tool that is CTDB-aware.
    * Hide "config backend" from swat.
    * Fix linking with --disable-shared-libs.


o   Steven Danneman <steven.danneman@isilon.com>
    * Fix issue with missing entries when enumerating directories.
    * Map NULL domains to our global sam name.


o   Günther Deschner <gd@samba.org>
    * BUG 5859: Fix renaming of samr objects failed due to samr setuserinfo
      access checks.
    * BUG 6099: Fix NETLOGON credential chain.
    * BUG 6253: Use correct value for password expiry calculation.
    * BUG 6309: Support remote unjoining of Windows 2003 or greater.
    * BUG 6340: Don't segfault when cleartext trustdom pwd could not be
      retrieved.
    * BUG 6372: usermanager only displaying 1024 groups and aliases.
    * Fix driver upload for Xerox 4110 PS printer driver.
    * Add "net dom renamecomputer" to rename machines in a domain.
    * Inspect the correct computername string before enabling/disabling the
      change button in netdomjoin-gui.
    * Fix join prompt dialog test in netdomjoin-gui.
    * Only gray out labels when not root and not connecting to remote
      machines (netdomjoin-gui).
    * Allow to switch between workgroups/domains with the same name
      (netdomjoin-gui).
    * Add NetShutdownInit and NetShutdownAbort.
    * Fix samr access checks.
    * Add a security model to LSA.
    * Fix nss_wrapper build for Solaris.


o   Geza Gemes <geza@kzsdabas.hu>
    * BUG 6136: New AFS syscall conventions.


o   Ole Hansen <ole@redvw.com>
    * BUG 6359: smbclient -L does not list workgroup for hosts with both IPv4
      and IPv6 addresses


o   Björn Jacke <bj@sernet.de>
    * Also handle DirX return codes.


o   Steve Langasek <vorlon@debian.org>
    * BUG 4831: Don't call openlog() or closelog() from pam_smbpass.


o   Volker Lendecke <vl@samba.org>
    * BUG 5681: Do not limit the number of network interfaces.
    * BUG 6157: Fix handling of multi-value attribute "uid".
    * BUG 6302: Give the VFS a chance to read from 0-byte files.
    * BUG 6336: Fix segfault in 'net groupmap set'.
    * BUG 6361: Make --rcfile work in smbget.
    * Do not crash in ctdbd_traverse if ctdbd is not around.
    * Fix Coverity ID 897.
    * Fix a race condition in vfs_aio_fork with gpfs share modes.
    * Fix bug disclosed by lock8 torture test.
    * Fix a race condition in winbind leading to a panic.
    * Attempt to fix a Debian build problem.


o   Jim McDonough <jmcd@samba.org>
    * Detect tight loop in tdb_find().


o   Stefan Metzmacher <metze@samba.org>
    * BUG 2346: Fix posix ACLs when setting an ACL without explicit ACE for the
      owner.


o   Tim Prouty <tprouty@samba.org>
    * Fix chained sesssetupAndX/tconn messages.
    * Fix strict locking with chained reads.
    * Fix two bugs in sendfile.


o   Slava Semushin <php-coder@altlinux.ru>
    * Fix memory leak.
    * Fix file descriptor leak.


o   Aravind Srinivasan <aravind.srinivasan@isilon.com>
    * Fallback to the legacy sid_to_(uid|gid) instead of returning NULL.
    * Always allocate memory in dptr_ReadDirName.


o   Kumar Thangavelu <Kumar.Thangavelu@riverbed.com>
    * Fix 'net' crash during domain join.


o   Marc VanHeyningen <marc.vanheyningen@isilon.com>
    * Zero an uninitialized array.
    * Allow child processes to exit gracefully if we are out of fds.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.4 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================