summaryrefslogtreecommitdiff
path: root/WHATSNEW.txt
blob: 7a36ab6493f4c52f2b250c2853c2e865bee336d4 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
                   ==============================
                   Release Notes for Samba 3.5.22
			  August 05, 2013
                   ==============================


This is a security release in order to address
CVE-2013-4124 (Missing integer wrap protection in EA list reading can cause
server to loop with DOS).

o  CVE-2013-4124:
   All current released versions of Samba are vulnerable to a denial of
   service on an authenticated or guest connection. A malformed packet
   can cause the smbd server to loop the CPU performing memory
   allocations and preventing any further service.

   A connection to a file share, or a local account is needed to exploit
   this problem, either authenticated or unauthenticated if guest
   connections are allowed.

   This flaw is not exploitable beyond causing the code to loop
   allocating memory, which may cause the machine to exceed memory
   limits.


Changes since 3.5.21:
---------------------

o   Jeremy Allison <jra@samba.org>
    * BUG 10010: CVE-2013-4124: Missing integer wrap protection in EA list
      reading can cause server to loop with DOS.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.5 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


Release notes for older releases follow:
----------------------------------------

                   ==============================
                   Release Notes for Samba 3.5.21
			 January 30, 2013
                   ==============================


This is a security release in order to address
CVE-2013-0213 (Clickjacking issue in SWAT) and
CVE-2013-0214 (Potential XSRF in SWAT).

o  CVE-2013-0213:
   All current released versions of Samba are vulnerable to clickjacking in the
   Samba Web Administration Tool (SWAT). When the SWAT pages are integrated into
   a malicious web page via a frame or iframe and then overlaid by other content,
   an attacker could trick an administrator to potentially change Samba settings.

   In order to be vulnerable, SWAT must have been installed and enabled
   either as a standalone server launched from inetd or xinetd, or as a
   CGI plugin to Apache. If SWAT has not been installed or enabled (which
   is the default install state for Samba) this advisory can be ignored.

o  CVE-2013-0214:
   All current released versions of Samba are vulnerable to a cross-site
   request forgery in the Samba Web Administration Tool (SWAT). By guessing a
   user's password and then tricking a user who is authenticated with SWAT into
   clicking a manipulated URL on a different web page, it is possible to manipulate
   SWAT.

   In order to be vulnerable, the attacker needs to know the victim's password.
   Additionally SWAT must have been installed and enabled either as a standalone
   server launched from inetd or xinetd, or as a CGI plugin to Apache. If SWAT has
   not been installed or enabled (which is the default install state for Samba)
   this advisory can be ignored.


Changes since 3.5.20:
---------------------

o   Kai Blin <kai@samba.org>
    * BUG 9576: CVE-2013-0213: Fix clickjacking issue in SWAT.
    * BUG 9577: CVE-2013-0214: Fix potential XSRF in SWAT.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.5 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   ==============================
                   Release Notes for Samba 3.5.20
			 December 17, 2012
                   ==============================


This is the latest stable release of Samba 3.5.

Major enhancements in Samba 3.5.20 include:

o  Fix segfaults in log level = 10 on Solaris (bug #9390).
o  Apply ACL masks correctly when setting ACLs (bug #9236).


Changes since 3.5.19:
---------------------

o   Jeremy Allison <jra@samba.org>
    * BUG 7781: Samba transforms ShareName to lowercase (sharename) when adding
      new share via MMC.
    * BUG 9236: Apply ACL masks correctly when setting ACLs.
    * BUG 9455: munmap called for an address location not mapped by Samba.


o   Björn Baumbach <bb@sernet.de>
    * BUG 9345: Fix usage of <smbconfoption> tag.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 9390: Fix segfaults in log level = 10 on Solaris.
    * BUG 9402: Fix dns updates against BIND9 (used in a Samba4 domain).


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.5 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   ==============================
                   Release Notes for Samba 3.5.19
			  November 5, 2012
                   ==============================


This is the latest stable release of Samba 3.5.

Major enhancements in Samba 3.5.19 include:

o  Connection to outbound trusted domain goes offline (bug #9016).
o  ACL masks incorrectly applied when setting ACLs (bug #9236).
o  Samba panics if a user specifies an invalid port number (bug #9218).


Changes since 3.5.18:
---------------------

o   Jeremy Allison <jra@samba.org>
    * BUG 9016: Connection to outbound trusted domain goes offline.
    * BUG 9117: smbclient can't connect to a Windows 7 server using NTLMv2.
    * BUG 9213: Bad ASN.1 NegTokenInit packet can cause invalid free.
    * BUG 9236: ACL masks incorrectly applied when setting ACLs.


o   Andrew Bartlett <abartlet@samba.org>
    * BUG 8788: libsmb: Initialise ticket to ensure we do not free invalid memory.


o   Björn Jacke <bj@sernet.de>
    * BUG 8344: autoconf: Fix --with(out)-sendfile-support option handling.
    * BUG 8732: Fix compile of krb5 locator on Solaris.
    * BUG 9172: Add quota support for gfs2.


o   Matthieu Patou <mat@matws.net>
    * BUG 9259: lib-addns: Ensure that allocated buffer are pre set to 0.


o   Andreas Schneider <asn@samba.org>
    * BUG 9218: Samba panics if a user specifies an invalid port number.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.5 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   ==============================
                   Release Notes for Samba 3.5.18
			 September 24, 2012
                   ==============================


This is the latest stable release of Samba 3.5.

Major enhancements in Samba 3.5.18 include:

o  Fix a smbd crash in reply_lockingX_error (bug #9084).
o  Fix Winbind crashes caused by mis-identified idle clients (bug #9104).
o  Desktop Managers (xdm, gdm, lightdm...) crash with SIGSEGV in
   _pam_winbind_change_pwd() when password is expiring (bug #9013).


Changes since 3.5.17:
---------------------

o   Michael Adam <obnox@samba.org>
    * BUG 7788: Clarify the idmap_rid manpage.


o   Jeremy Allison <jra@samba.org>
    * BUG 9098: Winbind does not refresh Kerberos tickets.
    * BUG 9147: Winbind can't fetch user or group info from AD via LDAP.
    * BUG 9150: Valid open requests can cause smbd assert due to incorrect
      oplock handling on delete requests.


o   Neil R. Goldberg <ngoldber@mitre.org>
    * BUG 9100: Winbind doesn't return "Domain Local" groups from own domain.


o   Hargagan <shargagan@novell.com>
    * BUG 9085: NMB registration for a duplicate workstation fails with
      registration refuse.


o   Björn Jacke <bj@sernet.de>
    * BUG 7814: Fix build of sysquote_xfs.
    * BUG 8402: Winbind log spammed with idmap messages.


o   Volker Lendecke <vl@samba.org>
    * BUG 9084: Fix a smbd crash in reply_lockingX_error.


o   Herb Lewis <hlewis@panasas.com>
    * BUG 9104: Fix Winbind crashes caused by mis-identified idle clients.


o   Luca Lorenzetto <lorenzetto-luca@ubuntu-it.org>
    * BUG 9013: Desktop Managers (xdm, gdm, lightdm...) crash with SIGSEGV in
      _pam_winbind_change_pwd() when password is expiring.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.5 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   ==============================
                   Release Notes for Samba 3.5.17
			   August 13, 2012
                   ==============================


This is the latest stable release of Samba 3.5.


Changes since 3.5.16:
---------------------

o   Jeremy Allison <jra@samba.org>
    * BUG 9034: Fix typo in set_re_uid() call when USE_SETRESUID selected in
      configure.


o   Björn Jacke <bj@sernet.de>
    * BUG 8996: Fix build without ads support.
    * BUG 9011: Second part of a fix for bug #9011 (Build on HP-UX broken).


o   Stefan Metzmacher <metze@samba.org>
    * BUG 9022: Make vfs_gpfs less verbose in get/set_xattr functions.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.5 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   ==============================
                   Release Notes for Samba 3.5.16
			    July 2, 2012
                   ==============================


This is the latest stable release of Samba 3.5.

Major enhancements in Samba 3.5.16 include:

o  Fix possible memory leaks in the Samba master process (bug #8970).
o  Fix uninitialized memory read in talloc_free().
o  Fix smbd crash with unknown user (bug #8314).


Changes since 3.5.15:
---------------------

o   Jeremy Allison <jra@samba.org>
    * BUG 8314: Fix smbd crash with unknown user.
    * BUG 8831: Fix inconsistent (with manpage) command-line switch for "help"
      in smbtree.
    * BUG 8882: Fix processing of %U with vfs_full_audit when "force user"
      is set.
    * BUG 8897: winbind_krb5_locator only returns one IP address.
    * BUG 8910: resolve_ads() code can return zero addresses and miss valid DC
      IP addresses.
    * BUG 8957: Fix typo in pam_winbindd code.
    * BUG 8972: Directory group write permission bit is set if unix extensions
      are enabled.
    * BUG 8974: Kernel oplocks are broken when uid(file) != uid(process).
    * BUG 8989: Send correct responses to NT Transact Secondary when no data and
      no params.
    * BUG 8994: Fix "winbind normalize names".


o   Andrew Bartlett <abartlet@samba.org>
    * BUG 8599: Only use SamLogonEx when we can get unencrypted session keys.
    * BUG 8943: Slow but responsive DC can lock up winbindd for > 10 minutes
      at a time.


o   Björn Baumbach <bb@sernet.de>
    * BUG 7564: Fix default name resolve order in the manpage.


o   John Bradshaw <john@johnbradshaw.org>
    * BUG 7938: Fix typo (overrided -> overridden) in Samba3-HOWTO.


o   Olaf Flebbe <o.flebbe@science-computing.de>
    * BUG 8552: Correct documentation of "case sensitive".


o   Björn Jacke <bj@sernet.de>
    * BUG 8869: Remove outdated netscape ds 5 schema file.
    * BUG 9011: Fix build on HP-UX.


o   Volker Lendecke <vl@samba.org>
    * Fix uninitialized memory read in talloc_free().
    * BUG 8338: OS/X can not deal with a 10-vwv read on normal files.
    * BUG 8998: Notify code can miss a ChDir.
    * BUG 9000: Fix a Winbind race leading to 100% CPU.
    * BUG 9003: Fix posix acl on gpfs.


o   Matthieu Patou <mat@matws.net>
    * BUG 8975: Make sure that Winbind can coredump.


o   Karolin Seeger <kseeger@samba.org>
    * BUG 7930: Add hint that setting "profile acls = yes" on normal shares can
      cause trouble.


o   Richard Sharpe <realrichardsharpe@gmail.com>
    * BUG 8822: Fix building out-of-tree vfs modules.
    * BUG 8970: Fix possible memory leaks in the Samba master process.


o   Simo Sorce <idra@samba.org>
    * BUG 8915: Fix pam_winbind build against newer iniparser library.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.5 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   ==============================
                   Release Notes for Samba 3.5.15
			   April 30, 2012
                   ==============================


This is a security release in order to address
CVE-2012-2111 (Incorrect permission checks when granting/removing
privileges can compromise file server security).

o  CVE-2012-2111:
   Samba 3.4.x to 3.6.4 are affected by a
   vulnerability that allows arbitrary users
   to modify privileges on a file server.


Changes since 3.5.14:
---------------------


o   Jeremy Allison <jra@samba.org>
    * Fix  incorrect permission checks when granting/removing
      privileges (CVE-2012-2111).


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.5 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   ==============================
                   Release Notes for Samba 3.5.14
			   April 10, 2012
                   ==============================


This is a security release in order to address
CVE-2012-1182 ("root" credential remote code execution).

o  CVE-2012-1182:
   Samba 3.0.x to 3.6.3 are affected by a
   vulnerability that allows remote code
   execution as the "root" user.


Changes since 3.5.13:
---------------------


o   Stefan Metzmacher <metze@samba.org>
    *BUG 8815: PIDL based autogenerated code allows overwriting beyond of
     allocated array (CVE-2012-1182).


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.5 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   ==============================
                   Release Notes for Samba 3.5.13
			  March 12, 2012
                   ==============================


This is the latest stable release of Samba 3.5.

Major enhancements in Samba 3.5.13 include:

o  Fix a crash bug in cldap_socket_recv_dgram() (bug #8593).
o  Fully observe password change settings (bug #8561).
o  Fix NT ACL issue (bug #8673).
o  Fix segfault in Winbind if we can't map the last user (bug #8678).


Changes since 3.5.12:
--------------------


o   Michael Adam <obnox@samba.org>
    * BUG 8327: Fix config reload to reload shares from registry.


o   Jeremy Allison <jra@samba.org>
    * BUG 8139: Ignore SMBecho errors.
    * BUG 8521: Fix Winbind cache timeout expiry test.
    * BUG 8561: Fully observe password change settings.
    * BUG 8631: Fix POSIX ACE x permission mapping to and from a DACL.
    * BUG 8636: When returning an ACL without SECINFO_DACL requested, we still
      set SEC_DESC_DACL_PRESENT in the type field.
    * BUG 8644: Make sure that vfs_acl_xattr and vfs_acl_tdb modules add
      inheritable entries on a directory with no stored ACL.
    * BUG 8663: Fix deleting a symlink if the symlink target is outside of the
    * share.
    * BUG 8664: Fix renaming a symlink if the symlink target is outside of the
      share.
    * BUG 8673: Fix NT ACL issue.
    * BUG 8679: Make sure that recvfile code path using splice() on Linux
      does not leave data in the pipe on short write.
    * BUG 8687: Fix typo in 'net memberships' usage.


o   Christian Ambach <christian.ambach@de.ibm.com>
    * BUG 8658: Add timeouts to Winbind cache.


o   Andrew Bartlett <abartlet@samba.org>
    * BUG 8727: Do not limit read replies to NBT packet sizes.


o   Günther Deschner <gd@samba.org>
    * BUG 8176: Fix perl path.
    * BUG 8692: Fix malloc/talloc mismatch in ads_keytab_verify_ticket().


o   Björn Jacke <bj@sernet.de>
    * BUG 8652: Document the ignore system acls option of vfs_acl_xattr and
      vfs_acl_tdb.


o   Jeff Layton <jlayton@redhat.com>
    * BUG 8648: Document more undocumented mount.cifs options.


o   Volker Lendecke <vl@samba.org>
    * BUG 8639: Fix the vfs_commit module.
    * BUG 8686: Packet validation checks can be done before length validation
      causing uninitialized memory read.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 5326: Fix cli_write_and_x() against OS/2 print shares.
    * BUG 8562: Fix double free error (talloc).
    * BUG 8593: Fix a crash bug in cldap_socket_recv_dgram().
    * BUG 8684: Try ctdbd_init_connection() as root.


o   Masafumi Nakayama <MASA23@jp.ibm.com>
    * BUG 563: Fix 'smbclient tar' for files greater than 8GB on BE machines.


o   Matthieu Patou <mat@matws.net>
    * BUG 8599: Make WINBINDD_PAM_AUTH_CRAP return valid user session key.
    * BUG 8771: Make Winbind change faster from DC1 to DC2.


o   Andreas Schneider <asn@samba.org>
    * BUG 8608: Don't fail on users without a uid (Winbind).
    * BUG 8628: Don't duplicate Kerberos service tickets.
    * BUG 8645: Add missing prefixpath options for mount.cifs manpage.
    * BUG 8658: Add an update function for Winbind cache.
    * BUG 8678: Fix segfault in Winbind if we can't map the last user.


o   Karolin Seeger <kseeger@samba.org>
    * BUG 7705: Fix rpm build issues on RHEL4.


o   Richard Sharpe <realrichardsharpe@gmail.com>
    * BUG 8607: Simplify building modules outside the Samba source tree.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.5 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   ==============================
                   Release Notes for Samba 3.5.12
			  November 2, 2011
                   ==============================


This is the latest stable release of Samba 3.5.

Major enhancements in Samba 3.5.12 include:

o  Fix race condition in Winbind (bug 7844).
o  The VFS ACL modules are no longer experimental but production-ready.


Changes since 3.5.11:
--------------------


o   Jeremy Allison <jra@samba.org>
    * BUG 7509: smb_acl_to_posix: ACL is invalid for set (Invalid argument).
    * BUG 7551: Return error of cli_push when 'put - /some/file' is used.
    * BUG 8156: 'net ads join' fails to use the user's kerberos ticket.
    * BUG 8370: Fix vfs_chown_fsp.
    * BUG 8422: Fix infinite loop in ACL module code.
    * BUG 8443: Be smarter about setting default permissions when a ACL_USER_OBJ
      isn't given.
    * BUG 8458: IE9 on Windows 7 cannot download files to samba 3.5.11 share.
    * BUG 8493: DFS breaks zip file extracting unless "follow symlinks = no"
      set.
    * BUG 8507: Make smbd correctly honor the "force create mode" bits from a
      cifsfs create.
    * BUG 8541: Fix readlink() on Linux clients if the symlink target is
      outside of the share.
    * BUG 8542: smbclient posix_open command fails to return correct info on
      open file.


o   Pierre Carrier <pcarrier@redhat.com>
    * BUG 8186: Allow changing the maximum number of simultaneous clients in
      Winbind through an smb.conf option.


o   Günther Deschner <gd@samba.org>
    * BUG 7465: Fix 'net ads join -k' when KRB5CCNAME is not set.
    * BUG 7888: Deal with buggy 3.0 based PDCs.
    * BUG 8491: Fix some coverity issues.


o   David Disseldorp <ddiss@suse.de>
    * BUG 8480: acl_xattr can free an invalid pointer if no blob is loaded.


o   Björn Jacke <bj@sernet.de>
    * BUG 8256: Add man vfs_aio_fork.
    * BUG 8362: Fix SWAT build issue on old glibc systems.
    * BUG 8531: Make DSO_EXPORTS_CMD more portable.


o   Volodymyr Khomenko <Volodymyr_Khomenko@dell.com>
    * BUG 8515: Disallow "." in can_set_delete_on_close().


o   Volker Lendecke <vl@samba.org>
    * BUG 7844: Fix race condition in Winbind.
    * BUG 8338: Add a fallback for missing open&x support in OS/X Lion.
    * BUG 8420: Fix getent group if trusted domains are not reachable.


o   Stefan Metzmacher <metze@samba.org
    * BUG 8347: Fix regression on HP-UX, AIX and OSF introduced by the fix for
      CVE-2011-2522.
    * BUG 8452: Check the wct of the incoming SMBnegprot responses in libsmb.
    * BUG 8491: Fix some coverity issues.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.5 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   ==============================
                   Release Notes for Samba 3.5.11
			   August 4, 2011
                   ==============================


This is the latest stable release of Samba 3.5.

Major enhancements in Samba 3.5.11 include:

o  Fix access to Samba shares when Windows security patch KB2536276 is installed
   (bug #8238).
o  Fix Winbind panics if verify_idpool() fails (bug #8253).


Changes since 3.5.10:
--------------------


o   Jeremy Allison <jra@samba.org>
    * BUG 7462: Make SA_RESETHAND conditional on its existance.
    * BUG 8254: Make "acl check permissions = no" working in all cases.


o   Gregor Beck <gbeck@sernet.de>
    * BUG 8253: Fix Winbind panics if verify_idpool() fails.


o   David Disseldorp <ddiss@suse.de>
    * BUG 8269: Stop spamming log with "Could not find child X -- ignoring"
      messages in smbd.


o   Björn Jacke <bj@sernet.de>
    * BUG 7460: Include sys/file.h only when available.


o   Volker Lendecke <vl@samba.org>
    * BUG 7841: Explicitly pass domain_sid to wbint_LookupRids().
    * BUG 8238: Fix access to Samba shares when Windows security patch
      KB2536276 is installed.
    * BUG 8322: Add HAVE_FUNCTION_ATTRIBUTE_DESTRUCTOR.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 7841: Make WINBINDD_LOOKUPRIDS ask the right domain.
    * BUG 8276: Close all sockets attached to a subnet in close_subnet().


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.5 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   ==============================
                   Release Notes for Samba 3.5.10
			   July 26, 2011
                   ==============================


This is a security release in order to address
CVE-2011-2522 (Cross-Site Request Forgery in SWAT) and
CVE-2011-2694 (Cross-Site Scripting vulnerability in SWAT).


o  CVE-2011-2522:
   The Samba Web Administration Tool (SWAT) in Samba versions
   3.0.x to 3.5.9 are affected by a cross-site request forgery.


o  CVE-2011-2694:
   The Samba Web Administration Tool (SWAT) in Samba versions
   3.0.x to 3.5.9 are affected by a cross-site scripting
   vulnerability.

Please note that SWAT must be enabled in order for these
vulnerabilities to be exploitable. By default, SWAT
is *not* enabled on a Samba install.


Changes since 3.5.9:
--------------------


o   Kai Blin <kai@samba.org>
    * BUG 8289: SWAT contains a cross-site scripting vulnerability.
    * BUG 8290: CSRF vulnerability in SWAT.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.5 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   =============================
                   Release Notes for Samba 3.5.9
			   June 14, 2011
                   =============================


This is the latest stable release of Samba 3.5.

Major enhancements in Samba 3.5.9 include:

o  Sgid bit lost on folder rename (bug #7996).
o  ACL can get lost when files are being renamed (bug #7987).
o  Respect "allow trusted domains = no" in Winbind (bug #6966).
o  Samba now follows Windows behaviour as a Kerberos client,
   requesting a CIFS/ ticket (bug #7893).

New Kerberos behaviour
----------------------

A new parameter 'client use spnego principal' defaults to 'no' and
mean Samba will use CIFS/hostname to obtain a kerberos ticket, acting
more like Windows when using Kerberos against a CIFS server in
smbclient, winbind and other Samba client tools.  This will change
which servers we will successfully negotiate kerberos connections to.
This is due to Samba no longer trusting a server-provided hint which
is not available from Windows 2008 or later.  For correct operation
with all clients, all aliases for a server should be recorded as a as
a servicePrincipalName on the server's record in AD.

Changes since 3.5.8:
--------------------

o   Jeremy Allison <jra@samba.org>
    * BUG 6911: Kerberos authentication from Vista to Samba fails when security
      blob size is greater than 16 kB.
    * BUG 7080: Quota only shown when logged as root.
    * BUG 7528: Fix Solaris with NIS autohome.
    * BUG 7987: ACL can get lost when files are being renamed.
    * BUG 7996: sgid bit lost on folder rename.
    * BUG 8040: Fix 'smbclient' segfaults when a Cyrillic netbios name or
      workgroup is configured.
    * BUG 8072: Fix panic in create_file_acl_common.
    * BUG 8038: Fix is_myname_or_ipaddr() to be robust against strange DNS
      setups.
    * BUG 8083: "inherit owner = yes" doesn't interact correctly with
      vfs_acl_xattr or vfs_acl_tdb module.
    * BUG 8088: Fix segfault in rpccli_samr_chng_pswd_auth_crap if any input
      blobs are null.
    * BUG 8111: CIFS VFS: Fix unexpected error on SMB posix open.
    * BUG 8157: Fix parsing CUPS printcap files in std_pcap_cache_reload().
    * BUG 8163: Fix our asn.1 parser to handle negative numbers.
    * BUG 8211: "inherit owner = yes" doesn't interact correctly with "inherit
      permissions = yes".


o   Christian Ambach <ambi@samba.org>
    * BUG 8008: Fix a segfault in the krb5 locator plugin.
    * BUG 8012: Use getgrset() instead of initgroups() + getgroups() when
      getgrouplist() is not defined.
    * BUG 8031: Convert gpfs:sharemodes and gpfs:leases parameters from a
      global setting to a per share setting.


o   Andrew Bartlett <abartlet@samba.org>
    * BUG 7893: Don't ever ask for machine$ principals as a target.


o   Björn Baumbach <bb@sernet.de>
    * BUG 8074: Fix debug message.


o   Dmitry Butskoy <dmitry@butskoy.name>
    * BUG 6966: Respect "allow trusted domains = no" in Winbind.


o   Marc A. Dahlhaus <mad@wol.de>
    * BUG 8047: Fix mdns registration if "interfaces=" is used.


o   Günther Deschner <gd@samba.org>
    * BUG 7993: Make sure we don't crash when publishing a single printer.
    * BUG 8085: Fix incorrect timeout handling in ncacn_ip_tcp client code.
    * BUG 8132: Fix filling printers location field when using CUPS.


o   David Disseldorp <ddiss@suse.de>
    * BUG 7836: Make newly added printers visible to clients.
    * BUG 7994: Use printcap IDL for IPC.


o   Björn Jacke <bj@sernet.de>
    * BUG 7825: Fix GNU ld version detection with old gcc releases.
    * BUG 8033: Add explicit configure option whether to enable dmapi
      support or not.


o   Sergey Korsak <skif@1plus1.net>
    * BUG 8099: setpwent() actually does endpwent() on FreeBSD.


o   Volker Lendecke <vl@samba.org>
    * BUG 8009: Fix getting username in 'net rap session'.
    * BUG 8011: Fix memory corruption in shadow_copy2.
    * BUG 8016: Fix gpfs_get_xattr.
    * BUG 8042: File creation on OS/X.
    * BUG 8054: Winbind cache stores/retrieves wrong sizes for 16-bit ints.
    * BUG 8066: Fix wrong output in 'smbget'.
    * BUG 8087: Fix wbcChangeUserPasswordEx in RESPONSE mode.


o   Nikolay Martynov <mar.kolya@gmail.com>
    * BUG 8010: Fix inode generation so nautilus can count total dir size
      correctly.


o   Jim McDonough <jmcd@samba.org>
    * BUG 6364: Pull realm from supplied username on libnet join.
    * BUG 8166: Don't lockout users when offline.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 7383: Normalize IPv4 mapped IPv6 addresses in both directions.
    * BUG 8034: SEC_STD_DELETE is always granted to the owner of a file.


o   Larry Reid <lcreid@jadesystems.ca>
    * BUG 8055: Can't see Parts of DFS CIFS share.


o   Simo Sorce <idra@samba.org>
    * BUG 7610: winbindd_cache.tdb grows too large when scaled.


o   Martin Vogt <martin.vogt@itwm.fraunhofer.de>
    * BUG 6762: Fix ctdb on gpfs error with MS Office.



######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.5 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   =============================
                   Release Notes for Samba 3.5.8
			   March 7, 2011
                   =============================


This is the latest stable release of Samba 3.5.

Major enhancements in Samba 3.5.8 include:

o  Fix Winbind crash bug when no DC is available (bug #7730).
o  Fix finding users on domain members (bug #7743).
o  Fix memory leaks in Winbind (bug #7879).
o  Fix printing with Windows 7 clients (bug #7567).


Changes since 3.5.7:
--------------------


o   Michael Adam <obnox@samba.org>
    * BUG 7594: Fix "log=>ndr_pull_error" in 'wbinfo -u' and 'wbinfo -g'.
    * BUG 7871: Fix 'net ads dns register' in cluster setups.
    * BUG 7894: Fix sporadic Winbind panic in rpc query_user_list.


o   Jeremy Allison <jra@samba.org>
    * BUG 7409: Raise debug level for "reduce_name: couldn't get realpath"
      messages.
    * BUG 7716: Store unmodified copies of security descriptors in acl_xattr and
      acl_tdb modules.
    * BUG 7733: Fix incorrect unix mode_t caused by invalid client DOS
      attributes on create.
    * BUG 7734: Apply appropriate create masks when creating files with "inherit
      ACLs" set to true.
    * BUG 7743: Fix finding users on domain members.
    * BUG 7744: Fix "dfree cache time" parameter.
    * BUG 7777: Fix requesting lookups for BUILTIN sids.
    * BUG 7785: Fix atime limit.
    * BUG 7791: Fix copying files from a SMB share using Gnome vfs and SMB
      signing.
    * BUG 7812: ACL inheritance cannot be disabled in vfs_acl_xattr/vfs_acl_tdb.
    * BUG 7835: vfs_fill_sparse() doesn't use posix_fallocate when strict
      allocate is on.
    * BUG 7843: Expand the local SAMs aliases.
    * BUG 7892: Fix stale lock in open_file_fchmod().
    * BUG 7950: Revalidate the pathname once re-constructed from a root fsp.


o   Andrew Bartlett <abartlet@samba.org>
    * BUG 7356: Fix 'net ads dns register' in Windows 2008 R2 domains.


o   Björn Baumbach <bb@sernet.de>
    * BUG 7875: Fix 'nmbd --port'.
    * BUG 7880: Make 'rpcclient deldriver' delete drivers for all architectures.


o   Günther Deschner <gd@samba.org>
    * BUG 7567: Fix printing with Windows 7 clients.
    * BUG 7641: Handle Windows 9x adddriver calls without config file.
    * BUG 7945: Let Winbind try to use samlogon validation level 6.


o   Holger Hetterich <hhetter@novell.com>
    * BUG 3185: Fix 'testparm' return code when EOF in encountered in param
      name.


o   Björn Jacke <bj@sernet.de>
    * BUG 7821: Fix build of shared libraries on Tru64.


o   Volker Lendecke <vl@samba.org>
    * BUG 7066: Fix "Your Password expires today" message for users of trusted
      domains.
    * BUG 7262: Fix maintaining of users' groups via UsrMgr.
    * BUG 7656: Fix scalability problem with hundreds of printers.
    * BUG 7665: Fix memory leak in the netapi routines.
    * BUG 7730: Fix Winbind crash bug when no DC is available.
    * BUG 7774: Fix a getgrent crash with many groups.
    * BUG 7779: Fix smbd crash caused by expand_msdfs.
    * BUG 7800: Make Winbind recover from a signing error.
    * BUG 7817: Fix "force group" with ntlmssp guest session setup.
    * BUG 7841: Make WINBINDD_LOOKUPRIDS asking the right domain.
    * BUG 7842: Make WINBINDD_LOOKUPRIDS returning the domain name.
    * BUG 7855: ntlm_auth: Support clients which offer a spnego mechs we don't
      support.
    * BUG 7879: Fix memory leaks in Winbind.
    * BUG 7881: Fix flaky Winbind against Windows 2008.
    * BUG 7917: Fix connections from WinCE.
    * BUG 7940: Fix opening MS Powerpoint files.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 7567: Fix printing with Windows 7 clients.
    * BUG 7855: ntlm_auth: Support clients which offer a spnego mechs we don't
      support.
    * BUG 7883: Fix SMB session setups with Kerberos against some closed source
      SMB servers.
    * BUG 7896: Don't set SAMR_FIELD_FULL_NAME if we just want to set the
      account name.
    * BUG 7899: Don't return "-1" on success in 'net rpc vampire keytab'.
    * BUG 7942: Fix endless loops caused by inotify.
    * BUG 7944: Catch lookup_names/sids schannel errors over ncacn_ip_tcp.


o   Jonathan Nieder <jrnieder@gmail.com>
    * BUG 6837:  Make "rlimit_max below minimum Windows limit" notification less
      scary.


o   olivier <olivier@virtscano.fakenet>
    * BUG 7789: vfs_scannedonly: Switch from mtime to ctime which is more reliable.


o   Rusty Russell <rusty@rustcorp.com.au>
    * BUG 7498: Fix updating the time on close in vfs_gpfs.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.5 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   =============================
                   Release Notes for Samba 3.5.7
			  February 28, 2011
                   =============================


This is a security release in order to address CVE-2011-0719.


o  CVE-2011-0719:
   All current released versions of Samba are vulnerable to
   a denial of service caused by memory corruption. Range
   checks on file descriptors being used in the FD_SET macro
   were not present allowing stack corruption. This can cause
   the Samba code to crash or to loop attempting to select
   on a bad file descriptor set.


Changes since 3.5.6:
--------------------


o   Jeremy Allison <jra@samba.org>
    * BUG 7949: Fix DoS in Winbind and smbd with many file descriptors open.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.5 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   =============================
                   Release Notes for Samba 3.5.6
			  October 8, 2010
                   =============================


This is the latest stable release of Samba 3.5.

Major enhancements in Samba 3.5.6 include:

  o Fix smbd panic on invalid NetBIOS session request (bug #7698).
  o Fix smbd crash caused by "%D" in "printer admin" (bug #7541).
  o Fix crash bug with invalid SPNEGO token (bug #7694).
  o Fix Winbind internal error (bug #7636).


Changes since 3.5.5
-------------------


o   Jeremy Allison <jra@samba.org>
    * BUG 7577: Fix SPNEGO auth when contacting Win7 system using Microsoft Live
      Sign-in Assistant.
    * BUG 7578: Fix 'net idmap restore' setting HWM to avoid duplicates.
    * BUG 7581: Fix "admin users" when using vfs_acl_xattr.
    * BUG 7583: Fix smbclient to connect to Alfresco JLAN CIFS server using
      Kerberos.
    * BUG 7589: Fix using cached credentials in ntlm_auth.
    * BUG 7590: Fix Winbind offline login.
    * BUG 7617: Fix smbd coredump due to uninitialized variables in the
      performance counter code.
    * BUG 7636: Fix Winbind internal error.
    * BUG 7651: Fix mknod and mkfifo failing with "No such file or
      directory".
    * BUG 7693: Fix smbd changing mode of files on rename.
    * BUG 7694: Fix crash bug with invalid SPNEGO token.
    * BUG 7698: Fix smbd panic on invalid NetBIOS session request.


o   Günther Deschner <gd@samba.org>
    * BUG 7541: Fix smbd crash caused by "%D" in "printer admin".
    * BUG 7568: Make sure cm_connect_lsa_tcp does not reset the secure channel.
    * BUG 7658: Fix "dereferencing type-punned pointer will break
      strict-aliasing rules" warnings).
    * BUG 7665: Fix memory leak in netapi connection manager.


o   Björn Jacke <bj@sernet.de>
    * BUG 7244: Fall back to cups-config for underlinked libs.
    * BUG 7474: Fix build on platforms without st_blocks and st_blksize stat
      struct members.


o   Volker Lendecke <vl@samba.org>
    * BUG 7336: Enable idmap_passdb module build as shared.
    * BUG 7531: Fix the charset_pull routine.
    * BUG 7635: Fix 'smbclient -M'.
    * BUG 7656: Fix scalability problem with hundreds of printers.
    * BUG 7684: Fix fd leak in libwbclient.so.
    * BUG 7688: Fix crash bug in rpcclient.
    * BUG 7470: Standardize S_IREAD and S_IWRITE.
    * BUG 7715: Fix file corruption when setting Samba "write wache wize".


o   Jim McDonough <jmcd@samba.org>
    * BUG 7280: Fix auto printers with registry config.


o   Andreas Schneider <asn@samba.org>
    * BUG 7538: Fix GUID_from_data_blob() with length of 32.


o   Chere Zhou <chere.zhou@isilon.com>
    * BUG 7662: Align change notify replies on 4-byte boundary.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.5 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   =============================
                   Release Notes for Samba 3.5.5
			 September 14, 2010
                   =============================


This is a security release in order to address CVE-2010-3069.


o  CVE-2010-3069:
   All current released versions of Samba are vulnerable to
   a buffer overrun vulnerability. The sid_parse() function
   (and related dom_sid_parse() function in the source4 code)
   do not correctly check their input lengths when reading a
   binary representation of a Windows SID (Security ID). This
   allows a malicious client to send a sid that can overflow
   the stack variable that is being used to store the SID in the
   Samba smbd server.


Changes since 3.5.4
--------------------


o   Jeremy Allison <jra@samba.org>
    * BUG 7669: Fix for CVE-2010-3069.


o   Andrew Bartlett <abartlet@samba.org>
    * BUG 7669: Fix for CVE-2010-3069.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.5 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   =============================
                   Release Notes for Samba 3.5.4
			   June 23, 2010
                   =============================


This is the latest stable release of Samba 3.5.

Major enhancements in Samba 3.5.4 include:

  o Fix smbd crash when sambaLMPassword and sambaNTPassword entries missing
    from ldap (bug #7448).
  o Fix init_sam_from_ldap storing group in sid2uid cache (bug #7507).


Changes since 3.5.3
-------------------


o   Michael Adam <obnox@samba.org>
    * BUG 7507: Fix init_sam_from_ldap storing group in sid2uid cache.


o   Jeremy Allison <jra@samba.org>
    * BUG 7188: Make ea data checks identical for trans2open and trans2mkdir.
    * BUG 7410: Samba sends "raw" inode number as uniqueid with unix extensions.
    * BUG 7449: Fix spnego returning incorrect mechListMIC string.


o   Günther Deschner <gd@samba.org>
    * BUG 7341: Fix Winbind over IPv6.
    * BUG 7459: Fix some crash bugs and missing error codes in AddDriver paths.
    * BUG 7479: Fix crash bug in _samr_QueryUserInfo{2} level 18.
    * BUG 7517: Fix session setup from linux kernel cifs clients with
      "sec=ntlmv2".


o   Olaf Flebbe <o.flebbe@science-computing.de>
    * BUG 7209: Fix build on RHEL5.


o   Björn Jacke <bj@sernet.de>
    * BUG 7427: Using IBM xl_C compiler produces wrong results in configure.
    * BUG 7503: Fix calculation of st_blocks in vfs_streams_xattr.
    * BUG 7504: Fix numerous build issues.


o   Volker Lendecke <vl@samba.org>
    * BUG 7253: Fix Samba login cache problem on Sparc Architecture.
    * BUG 7262: Fix editing users' groups via UsrMgr.


o   Buchan Milne <bgmilne@mandriva.org>
    * BUG 7500: Fix 'not a string literal' warning in netdomjoin-gui.


o   Matthieu Patou <mat@matws.net>
    * BUG 7099: Allow previous password to be stored and use it to check
      tickets.


o   Andreas Schneider <asn@samba.org>
    * BUG 7423: Fix printing large formats.


o   Roel van Meer <rolek@bokxing.nl>
    * BUG 7448: Fix smbd crash when sambaLMPassword and sambaNTPassword entries
      missing from ldap.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.5 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   =============================
                   Release Notes for Samba 3.5.3
			    May 19, 2010
                   =============================


This is the latest stable release of Samba 3.5.

Major enhancements in Samba 3.5.3 include:

  o Fix MS-DFS functionality (bug #7339).
  o Fix a Winbind crash when scanning trusts (bug #7389).
  o Fix problems with SIGCHLD handling in Winbind (bug #7317).


Changes since 3.5.2
-------------------


o   Jeremy Allison <jra@samba.org>
    * BUG 7288: Fix SMB job IDs in CUPS job names.
    * BUG 7339: Fix MS-DFS functionality.


o   Andrew Bartlett <abartlet@samba.org>
    * BUG 7354: Fix CLDAP tsocket problem on Solaris.


o   Ira Cooper <samba@ira.wakeful.net>
    * BUG 7384: Fix bitmap leak in dptr_Close.


o   Günther Deschner <gd@samba.org>
    * BUG 7277: Fix exporting printers via 'cupsaddsmb' command.
    * BUG 7417: Fix setting of passwords via 'net rpc user password' command.
    * BUG 7418: Fix 'net rpc printer list' command.


o   Olaf Flebbe <o.flebbe@science-computing.de>
    * BUG 7421: Rename mod_name to module_name.


o   Björn Jacke <bj@sernet.de>
    * BUG 7352: Make TIME_T_MAX defines consistent.
    * BUG 7385: Fix building with Solaris' gcc.


o   Jeff Layton <jlayton@redhat.com>
    * BUG 7315: Fix segfault in mount.cifs.


o   Volker Lendecke <vl@samba.org>
    * BUG 7357: Re-fix a bug with smbd serving a windows terminal server.
    * BUG 7389: Fix a Winbind crash when scanning trusts.
    * BUG 7398: Fix rename problems with full_audit VFS module.


o   Jim McDonough <jmcd@samba.org>
    * BUG 7378: Display an error on 'net conf import' failures.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 7196: Add replacement for IPV6_V6ONLY on linux systems with broken
      headers.
    * BUG 7317: Fix problems with SIGCHLD handling in Winbind.
    * BUG 7354: Fix CLDAP tsocket problem on Solaris.


o   Luca Olivetti <luca@wetron.es>
    * BUG 7263: Fix cups encryption setting.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.5 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   =============================
                   Release Notes for Samba 3.5.2
			   April 7, 2010
                   =============================


This is the latest stable release of Samba 3.5.

Major enhancements in Samba 3.5.2 include:

  o Fix smbd segfaults in _netr_SamLogon for clients sending null domain
    (bug #7237).
  o Fix smbd segfaults in "waiting for connections" message (bug #7251).
  o Fix an uninitialized variable read in smbd (bug #7254).
  o Fix a memleak in Winbind (bug #7278).
  o Fix Winbind reconnection to it's own domain (bug #7295).


Changes since 3.5.1
-------------------


o   Michael Adam <obnox@samba.org>
    * BUG 7231: Fix automatic building of vfs_tsmsm if gpfs and dmapi are
      present.
    * BUG 7232: Fix race conditions in CTDB persistent transactions.
    * BUG 7313: Make 'net conf addshare' atomic.
    * BUG 7314: Eliminate race condition in creating/scanning sorted subkeys in
      the registry backend.


o   Jeremy Allison <jra@samba.org>
    * BUG 7075: Fix bug in vfs_scannedonly rmdir implementation.
    * BUG 7159: Fix handling of bad server data returns in client rpc_transport.
    * BUG 7234: Symlink delete fails but incorrectly reports success to client.
    * BUG 7255: Fix "printer admin" functionality.
    * BUG 7283: Fix smbd segfault if using vfs_acl_tdb.
    * BUG 7297: Fix smbd crashes with CUPS printers and no [printers] share defined.
    * BUG 7310: Fix DOS attribute inconsistency with MS Office.


o   Kai Blin <kai@samba.org>
    * BUG 7290: Fix core dump in 'ntlm_auth' with "gss-spnego" helper.


o   Günther Deschner <gd@samba.org>
    * BUG 6727: Fix several printing issues.
    * BUG 7237: Fix smbd segfaults in _netr_SamLogon for clients sending
      null domain.
    * BUG 7256: Fix value-needed calculation in_spoolss_EnumPrinterData().
    * BUG 7258: Fix _winreg_QueryValue crash bugs and implement Windows
      behavior.


o   Holger Hetterich <hhetter@novell.com>
    * BUG 7203: Fix 'net share' command.


o   Michael Karcher <samba@mkarcher.dialup.fu-berlin.de>
    * BUG 7269: Fix job management commands for CUPS queues.


o   Jeff Layton <jlayton@redhat.com>
    * BUG 6853: Fix race condition in mount.cifs that allows user to replace
      mountpoint with a symlink.


o   Volker Lendecke <vl@samba.org>
    * BUG 5198: Fix parsing of the gecos field.
    * BUG 7202: Fix access by multi-threaded applications.
    * BUG 7212: Fix returning of group members with 'getent group'.
    * BUG 7216: Fix the build of net_afs.c with --fake-kaserver=yes.
    * BUG 7229: Fix a NULL pointer dereference in smbd.
    * BUG 7232: Fix race conditions in CTDB persistent transactions.
    * BUG 7254: Fix an uninitialized variable read in smbd.
    * BUG 7278: Fix a memleak in Winbind.


o   Roel van Meer <rolek@alt001.com>
    * BUG 6814: Fix valgrind warning.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 7170: Never mark external domains as internal in Winbind.
    * BUG 7225: Make Winbind logs more verbose for troubleshooting.
    * BUG 7251: Fix smbd segfault in "waiting for connections" message.
    * BUG 7295: Fix Winbind reconnection to it's own domain.
    * BUG 7316: Winbind possibly segfaults when trying a trusted domain without
      inbound trust.


o   SATOH Fumiyasu <fumiyas@osstech.co.jp>
    * BUG 1206: Fix segfault if hide files or veto files has no ".AppleDouble".


o   Simo Sorce <idra@samba.org>
    * BUG 7204: Fix DN parsing name was always null.


o   Andrew Tridgell <tridge@samba.org>
    * BUG 7312: Many disconnecting clients render clustered Samba unusuable
      for some time.


o   Bo Yang <boyang@samba.org>
    * BUG 7206: Signals are processed twice in child.



######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.5 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================

----------------------------------------------------------------------

                   =============================
                   Release Notes for Samba 3.5.1
			    March 8, 2010
                   =============================


This is a security release in order to address CVE-2010-0728.


o  CVE-2010-0728:
   In Samba releases 3.5.0, 3.4.6 and 3.3.11, new code
   was added to fix a problem with Linux asynchronous IO handling.
   This code introduced a bad security flaw on Linux platforms if the
   binaries were built on Linux platforms with libcap support.
   The flaw caused all smbd processes to inherit CAP_DAC_OVERRIDE
   capabilities, allowing all file system access to be allowed
   even when permissions should have denied access.


Changes since 3.5.0
-------------------


o   Jeremy Allison <jra@samba.org>
    * BUG 7222: Fix for CVE-2010-0728.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.5 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   =============================
                   Release Notes for Samba 3.5.0
			    March 1, 2010
                   ===============================


This is the first stable release of Samba 3.5.


Major enhancements in Samba 3.5.0 include:

General changes:
o Add support for full Windows timestamp resolution
o The Using Samba HTML book has been removed.
o 'net', 'smbclient' and libsmbclient can use credentials cached by Winbind.
o The default value of "wide links" has been changed to "no".

Protocol changes:
o Experimental implementation of SMB2

Printing Changes:
o Add encryption support for connections to a CUPS server

Winbind changes:
o Major refactoring
o Asynchronous

VFS modules:
o New vfs_scannedonly module has been added.


General changes:
================

Support for full Windows timestamp resolution has been added. This effectively
makes us use Windows' full 100ns timestamp resolution if supported by the
kernel (2.6.22 and higher) and the glibc (2.6 and higher).

The Using Samba HTML book has been removed from the Samba tarball.
It is still available at http://www.samba.org/samba/docs/using_samba/toc.html.

Samba client tools like 'net', 'smbclient' and libsmbclient can use the user
credentials cached by Winbind at logon time. This is very useful e.g. when
connecting to a Samba server using Nautilus without re-entering username and
password. This feature is enabled by default and can be disabled per application
by setting the LIBSMBCLIENT_NO_CCACHE environment variable.

The default value of "wide links" has been changed to "no" to avoid an insecure
default configuration ("wide links = yes" and "unix extensions = yes"). For
more details, please see http://www.samba.org/samba/news/symlink_attack.html.


Protocol changes
================

An EXPERIMENTAL implementation of the SMB2 protocol has been added. SMB2 can be
enabled by setting "max protocol = smb2". SMB2 is a new implementation of the
SMB protocol used by Windows Vista and higher.

Printing Changes
================

A new parameter "cups encrypt" has been added to control whether connections to
CUPS servers will be encrypted or not. The default is to use unencrypted
connections.

Winbind changes
===============

The Winbind daemon has been refactored internally to be asynchronous. The new
Winbind will not be blocked by running 'getent group' or 'getent passwd'.

VFS modules
===========

A new VFS module "scannedonly" has been added. This is a filter that
talks to an antivirus-engine and stores whether a file is clean or not.
Users do only see clean files on their filesystem.


######################################################################
Changes
#######

smb.conf changes
----------------

   Parameter Name                      Description     Default
   --------------                      -----------     -------

   create krb5 conf		       New	       yes
   ctdb timeout			       New	       0
   cups encrypt			       New	       no
   debug hires timestamp	       Changed Default yes
   ldap deref			       New	       auto
   ldap follow referral		       New	       auto
   nmbd bind explicit broadcast	       New	       no
   wide links			       Changed Default no


New configure options
---------------------

--enable-external-libtdb	Enable external tdb
--enable-netapi			Turn on netapi support
--enable-pthreadpool		Enable pthreads pool helper support
--with-cifsumount		Include umount.cifs (Linux only) support
--with-codepagedir=DIR		Where to put codepages


Commit Highlights
=================

o   Björn Jacke <bj@sernet.de>
    * Add support for full Windows timestamp resolution.
    * Add encryption support for connections to a CUPS server.


o   Volker Lendecke <vl@samba.org>
    * Major internal refactoring of the Winbind daemon.
    * Make Winbind asynchronous.
    * Make 'net', 'smbclient' and libsmbclient use the logon credentials cached
      by Winbind.


o   Stefan Metzmacher <metze@samba.org>
    * Implement the new SMB2 protocol (experimental).


Changes since 3.5.0rc3
----------------------


o   Günther Deschner <gd@samba.org>
    * BUG 7181: Fix 'net ads dns' usage calls.
    * BUG 7182: Fix uninitialized variable in wkssvc_enumerateusers.


o   Volker Lendecke <vl@samba.org>
    * BUG 7145: Fix duplicate sam and unix accounts.
    * BUG 7166: Avoid calling cli_alloc_mid twice in cli_smb_req_iov_send.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 7160: Keep the the correct negotiate_flags on the cli->dc structure.


Changes since 3.5.0rc2
----------------------


o   Jeremy Allison <jra@samba.org>
    * BUG 6557: Fix vfs_full_audit.
    * BUG 6876: Fix duplicate initializer in the rmdir module.
    * BUG 7063: Fix core dump on Ubuntu 8.04 64 bit.
    * BUG 7067: Fix failing of smbd to respond to a read or a write caused by
      Linux asynchronous IO (aio).
    * BUG 7069: Fix 'smbget' error status.
    * BUG 7072: Fix unlocking of accounts from ldap.
    * BUG 7079  Cliconnect gets realm wrong with trusted domains.
    * BUG 7081: Fix vfs_expand_msdfs.
    * BUG 7084: Fix storing of create time on directories in an EA in new
      create time code.
    * BUG 7104: "wide links" and "unix extensions" are incompatible.
    * BUG 7118: Fix nmbd problems with socket address.
    * BUG 7122: Fix reading of large browselist.
    * BUG 7154: "mangling method = hash" can crash storing a name containing a '.'.
    * BUG 7155: Valgrind Conditional jump or move depends on uninitialised
      value(s) error when "mangling method = hash"..


o   Steven Danneman <steven.danneman@isilon.com>
    * BUG 7096: Fix string buffer overflow causing heap corruption in smbd.


o   Günther Deschner <gd@samba.org>
    * BUG 6888: Fix printing with 64 bit clients.
    * BUG 7130: Fix listing of printjobs in  Windows 7.
    * BUG 7148: Fix get_acl_blob in the acl_tdb VFS module.


o   Björn Jacke <bj@sernet.de>
    * BUG 7103: Fix build issue on Tru64.
    * BUG 7116: Change ldap filter to what really was intended.
    * Fix some wrong newlines in de translation strings.


o   Jeff Layton <jlayton@redhat.com>
    * BUG 6868: Fix crash bug in 'cifs.upcall'.


o   Volker Lendecke <vl@samba.org>
    * BUG 7085: Fix an early release of the global lock that can cause data
      corruption in libtdb.
    * BUG 7139: Owner of file not available with Kerberos.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 6888: Fix printing with 64 bit clients.
    * BUG 7098: Fix results of 'smbclient -L' with a large browse list.
    * BUG 7116: Add pdb_ldap performance fixes.
    * BUG 7118: Add new "nmbd bind explicit broadcast" parameter.
    * BUG 7119: Support large browselist.
    * BUG 7140: Fix IPv4/IPv6 problems.


o   Lars Müller <lars@samba.org>
    * BUG 7071: Fix build of 'smbfilter'.
    * BUG 7047: Add cross option to samba_cv_linux_getgrouplist_ok.
    * BUG 7102: Normalize "Changing password for" msg IDs and STRs.


o   Olivier Sessink <olivier@virtscano.fakenet>
    * BUG 7076: Fix build of vfs_scannedonly on AIX.


o   Bo Yang <boyang@samba.org>
    * BUG 7106: Fix malformed require_membership_of_sid.



Changes since 3.5.0rc1
----------------------


o   Michael Adam <obnox@samba.org>
    * BUG 4347: Check password history before increasing "badPasswordCount".


o   Jeremy Allison <jra@samba.org>
    * BUG 5202: Fix changing of ACLs on writable file with "dos filemode=yes".
    * BUG 6876: Fix deletion of an object whose parent folder does not have delete
      rights fails even if the delete right is set on the object in
      vfs_acl_xattr and vfs_acl_tdb.
    * BUG 7033: Fix SMBrmdir error message when deleting a directory fails.
    * BUG 7036: Fix 'net rpc getsid' in hardened Windows environments.
    * BUG 7045: Fix bad (non memory copying) interfaces in smbc_setXXXX calls.


o   Giovanni Bajo <rasky@develer.com>
    * BUG 7029: Disable sanity check in NetShareEnum for better compatibility
      with Windows.


o   Kai Blin <kai@samba.org>
    * BUG 7039: Fix compile error with WITH_DNS_UPDATE. Update .po files.


o   Günther Deschner <gd@samba.org>
    * BUG 7043: Fix crash bug in libsmbclient.


o   André Hentschel <nerv@dawncrow.de>
    * BUG 7039: Complete German translation of 'net'.


o   Björn Jacke <bj@sernet.de>
    * BUG 7039: Improve some German translations in 'net'.


o   William Jojo <w.jojo@hvcc.edu>
    * BUG 7052: Fix DFS on AIX.


o   Volker Lendecke <vl@samba.org>
    * BUG 6981: Fix large paged search with DirX LDAP servers.
    * BUG 7027: Fix a segfault in winbindd_dual_ccache_ntlm_auth().
    * BUG 7037: Fix a Winbind segfault in "trusted_domains".
    * BUG 7046: Fix libsmbclient crash against OpenSolaris CIFS server.
    * BUG 7062: Make 'net', 'smbclient' and libsmbclient use the logon
      credentials cached by Winbind.
    * Lock down some srvsvc calls according to what w2k3 seems to do.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 6157: Restore Samba 3.0.x behavior and use the first "uid" value in
      pdb_ldap.


o   SASAJIMA Toshihiro <sasajima_t@jp.fujitsu.com>
    * BUG 7034: Fix segfault in vfs_cap.


o   Olivier Sessink <oliviersessink@gmail.com>
    * BUG 7028: Add new scannedonly VFS module.


Changes since 3.5.0pre2
-----------------------

o   Jeremy Allison <jra@samba.org>
    * BUG 6837: Fix "Too many open files" when trying to access large number of
      files with Windows 7.
    * BUG 6939: Fix long filenames when "mangling method" is set to "hash".
    * BUG 7020: Fix smbd using 2G memory.
    * Ensure dos_mode can return FILE_ATTRIBUTE_NORMAL, then filter the returned
      attributes by protocol level.
    * Vector correctly through reply_openerror() (which uses the same logic).
    * Fix bugs with the full Windows ACL support.


o   Kai Blin <kai@samba.org>
    * Add a few missing gettext calls to the 'net' command.
    * Fix up a share type translation and translate some more strings in 'net'.


o   Günther Deschner <gd@samba.org>
    * Allow to call "pdbedit -N description -u user" without specifiyng "-r".
    * Add spoolss_DriverInfo7.
    * Fix rpcclient after setprinter IDL fixes.
    * Use generated krb5.conf in 'net ads testjoin'.


o   Jonas Gorski <jonas.gorski+samba@gmail.com>
    * BUG 6992: make test for getgrouplist cacheable.


o   André Hentschel <nerv@dawncrow.de>
    * Add some German translations for the 'net' command.


o   Suresh Jayaraman <sjayaraman@suse.de>
    * Update mount.cifs man page with nounix option.


o   Volker Lendecke <vl@samba.org>
    * Fix _samr_GetAliasMembership for results with 0 rids.
    * Fix an error case in cli_negprot.
    * Add a lower-cost alternative to wbinfo -t: wbinfo --ping-dc.
    * Restore correct timeouts for SMB requests.
    * Fix a 64-bit error in libsmb.
    * Replace IS_DOMAIN_OFFLINE by a function in Winbind.
    * Simplify/cleanup Winbind code.


o   Kamen Mazdrashki <kamen.mazdrashki@postpath.com>
    * Fix write behind memory block in libtalloc.
    * Fix result check for getaddrinfo().


o   Jim McDonough <jmcd@samba.org>
    * BUG 7014: Fix Winbind crash when retrieving empty group members.


o   Brian Lu <brian.lu@sun.com>
    * BUG 6991: Create symbol links to shared libraries.


o   Stefan Metzmacher <metze@samba.org>
    * Add tsocket_address_bsd_sockaddr() and tsocket_address_bsd_from_sockaddr()
      to tsocket.
    * Always set tdb->tracefd to -1 to be safe on goto fail in libtdb.
    * Add TDB_DISALLOW_NESTING and make TDB_ALLOW_NESTING the default behavior.
    * Fix standalone 'make installdocs'.


o   Peter Rosin <peda@lysator.liu.se>
    * Output %p as unsigned in snprintf replacement.


o   Ronnie Sahlberg <ronniesahlberg@gmail.com>
    * New attempt at TDB transaction nesting allow/disallow.


o   Kirill Smelkov <kirr@mns.spb.ru>
    * Remove swig stuff from libtdb.
    * Reset tdb->fd to -1 in tdb_close() in libtdb.


o   Simo Sorce <idra@samba.org>
    * Change the way mksysms work in libtalloc.


o   Jelmer Vernooij <jelmer@samba.org>
    * Also build and install tdb manpages from standalone tdb.


o   Bo Yang <boyang@samba.org>
    * Fix infinite loop in NCACN_IP_TCP as there is no timeout.
    * Make winbindd_cache.c aware of domain offline to avoid unnecessary backend
      query.
    * List trusted domains from wcache when domain is offline.


Changes since 3.5.0pre1
-----------------------

o   Michael Adam <obnox@samba.org>
    * Fix the build when no external talloc and tdb are installed.
    * Fix detection of CTDB headers on systems without system-libtalloc.


o   Jeremy Allison <jra@samba.org>
    * BUG 6802: A created folder does not properly inherit permissions from
      parent in vfs_acl_xattr.
    * BUG 6837: "Too many open files" when trying to access large number of
      files from Windows 7.
    * BUG 6938 : No hook exists to check creation rights when using acl_xattr
      module.
    * Fix vfs_acl_xattr which was failing to call the NEXT connect function.
    * Restructure the ACL code.
    * Refactor reply_rmdir to use handle based code.


o   Dan Cox <dan@wep.net>
    * BUG 2350: Add LDAP Alias Dereferencing support.


o   Günther Deschner <gd@samba.org>
    * BUG 6929: Fix build with recent heimdal.
    * Fix several printing issues.
    * Fix the build on Mac OS X 10.6.2.
    * Fix net and rpcclient after setprinterdataex changes.
    * Add full support for level 8 printer drivers.
    * Add more spoolss architectures to IDL.
    * Fix enumprinter key client and server.
    * Fix crash in EnumPrinterDataEx.


o   Björn Jacke <bj@sernet.de>
    * Prefer posix_fallocate for doing "strict allocate".


o   Matt Kraai <mkraai@beckman.com>
    * BUG 6860: Fix shared library build on QNX.


o   Volker Lendecke <vl@samba.org>
    * BUG 6288: SWAT adds a second share when changing parameters of an existing
      share.
    * BUG 6435: Fix minor memory corruption.
    * Restore "fake directory create times" as a share parameter.
    * Fix explicit stat64 support.
    * Add support for NetWkstaGetInfo 101 and 102.
    * Add rpcclient wkssvc_enumerateusers.
    * De-deprecate "write cache size" to prevent its removal without a proper
      alternative.
    * Allow more than 1000 users in BUILTIN\Users.


o   Jim McDonough <jmcd@samba.org>
    * BUG 6967: Prevent glibc error on 'net ads join'.


o   Lars Müller <lars@samba.org>
    * BUG 6710: Only install the cifs.upcall man page if CIFSUPCALL_PROGS was
      set while configure.


o   Ian Puleston <ipuleston@sonicwall.com>
    * Complete support for NetWkstaGetInfo/NetWkstaEnumUsers.


o   Karolin Seeger <kseeger@samba.org>
    * Fix the build of the example VFS modules.


o   Bo Yang <boyang@samba.org>
    * BUG 6879: Fix crash in Winbind.
    * Fix crash in free_file_list().
    * Give the user a chance to change password when password will expire soon.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.5 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================