summaryrefslogtreecommitdiff
path: root/WHATSNEW.txt
blob: dc94dd401e88fbe97648a83cc33f6b6c6ab20bdf (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
                   ==============================
                   Release Notes for Samba 4.1.23
                           March 8, 2015
                   ==============================


This is a security release in order to address the following CVEs:

o  CVE-2015-7560 (Incorrect ACL get/set allowed on symlink path)
o  CVE-2016-0771 (Out-of-bounds read in internal DNS server)

=======
Details
=======

o  CVE-2015-7560:
   All versions of Samba from 3.2.0 to 4.4.0rc3 inclusive are vulnerable to
   a malicious client overwriting the ownership of ACLs using symlinks.

   An authenticated malicious client can use SMB1 UNIX extensions to
   create a symlink to a file or directory, and then use non-UNIX SMB1
   calls to overwrite the contents of the ACL on the file or directory
   linked to.

o  CVE-2016-0771:
   All versions of Samba from 4.0.0 to 4.4.0rc3 inclusive, when deployed as
   an AD DC and choose to run the internal DNS server, are vulnerable to an
   out-of-bounds read issue during DNS TXT record handling caused by users
   with permission to modify DNS records.

   A malicious client can upload a specially constructed DNS TXT record,
   resulting in a remote denial-of-service attack. As long as the affected
   TXT record remains undisturbed in the Samba database, a targeted DNS
   query may continue to trigger this exploit.

   While unlikely, the out-of-bounds read may bypass safety checks and
   allow leakage of memory from the server in the form of a DNS TXT reply.

   By default only authenticated accounts can upload DNS records,
   as "allow dns updates = secure only" is the default.
   Any other value would allow anonymous clients to trigger this
   bug, which is a much higher risk.


Changes since 4.1.22:
---------------------

o  Jeremy Allison <jra@samba.org>
   * BUG 11648: CVE-2015-7560: Getting and setting Windows ACLs on symlinks can
     change permissions on link target.

o  Garming Sam <garming@catalyst.net.nz>
   * BUGs 11128, 11686: CVE-2016-0771: Read of uninitialized memory DNS TXT
     handling.

o  Stefan Metzmacher <metze@samba.org>
   * BUGs 11128, 11686: CVE-2016-0771: Read of uninitialized memory DNS TXT
     handling.


#######################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the "Samba 4.1 and newer" product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


Release notes for older releases follow:
----------------------------------------

                   ==============================
                   Release Notes for Samba 4.1.22
                          December 16, 2015
                   ==============================


This is a security release in order to address the following CVEs:

o  CVE-2015-7540 (Remote DoS in Samba (AD) LDAP server)
o  CVE-2015-3223 (Denial of service in Samba Active Directory
		  server)
o  CVE-2015-5252 (Insufficient symlink verification in smbd)
o  CVE-2015-5299 (Missing access control check in shadow copy
		  code)
o  CVE-2015-5296 (Samba client requesting encryption vulnerable
		  to downgrade attack)
o  CVE-2015-8467 (Denial of service attack against Windows
		  Active Directory server)
o  CVE-2015-5330 (Remote memory read in Samba LDAP server)

Please note that if building against a system libldb, the required
version has been bumped to ldb-1.1.24.  This is needed to ensure
we build against a system ldb library that contains the fixes
for CVE-2015-5330 and CVE-2015-3223.

=======
Details
=======

o  CVE-2015-7540:
   All versions of Samba from 4.0.0 to 4.1.21 inclusive are vulnerable to
   an anonymous memory exhaustion attack in the samba daemon LDAP server.

   A malicious client can send packets that cause the LDAP server provided
   by the AD DC in the samba daemon process to consume unlimited memory
   and be terminated.

o  CVE-2015-3223:
   All versions of Samba from 4.0.0 to 4.3.2 inclusive (resp. all
   ldb versions up to 1.1.23 inclusive) are vulnerable to
   a denial of service attack in the samba daemon LDAP server.

   A malicious client can send packets that cause the LDAP server in the
   samba daemon process to become unresponsive, preventing the server
   from servicing any other requests.

   This flaw is not exploitable beyond causing the code to loop expending
   CPU resources.

o  CVE-2015-5252:
   All versions of Samba from 3.0.0 to 4.3.2 inclusive are vulnerable to
   a bug in symlink verification, which under certain circumstances could
   allow client access to files outside the exported share path.

   If a Samba share is configured with a path that shares a common path
   prefix with another directory on the file system, the smbd daemon may
   allow the client to follow a symlink pointing to a file or directory
   in that other directory, even if the share parameter "wide links" is
   set to "no" (the default).

o  CVE-2015-5299:
   All versions of Samba from 3.2.0 to 4.3.2 inclusive are vulnerable to
   a missing access control check in the vfs_shadow_copy2 module. When
   looking for the shadow copy directory under the share path the current
   accessing user should have DIRECTORY_LIST access rights in order to
   view the current snapshots.

   This was not being checked in the affected versions of Samba.

o  CVE-2015-5296:
   Versions of Samba from 3.2.0 to 4.3.2 inclusive do not ensure that
   signing is negotiated when creating an encrypted client connection to
   a server.

   Without this a man-in-the-middle attack could downgrade the connection
   and connect using the supplied credentials as an unsigned, unencrypted
   connection.

o  CVE-2015-8467:
   Samba, operating as an AD DC, is sometimes operated in a domain with a
   mix of Samba and Windows Active Directory Domain Controllers.

   All versions of Samba from 4.0.0 to 4.3.2 inclusive, when deployed as
   an AD DC in the same domain with Windows DCs, could be used to
   override the protection against the MS15-096 / CVE-2015-2535 security
   issue in Windows.

   Prior to MS16-096 it was possible to bypass the quota of machine
   accounts a non-administrative user could create.  Pure Samba domains
   are not impacted, as Samba does not implement the
   SeMachineAccountPrivilege functionality to allow non-administrator
   users to create new computer objects.

o  CVE-2015-5330:
   All versions of Samba from 4.0.0 to 4.3.2 inclusive (resp. all
   ldb versions up to 1.1.23 inclusive) are vulnerable to
   a remote memory read attack in the samba daemon LDAP server.

   A malicious client can send packets that cause the LDAP server in the
   samba daemon process to return heap memory beyond the length of the
   requested value.

   This memory may contain data that the client should not be allowed to
   see, allowing compromise of the server.

   The memory may either be returned to the client in an error string, or
   stored in the database by a suitabily privileged user.  If untrusted
   users can create objects in your database, please confirm that all DN
   and name attributes are reasonable.


Changes since 4.1.21:
---------------------

o  Andrew Bartlett <abartlet@samba.org>
   * BUG 11552: CVE-2015-8467: samdb: Match MS15-096 behaviour for
     userAccountControl.

o  Jeremy Allison <jra@samba.org>
   * BUG 9187:  CVE-2015-7540: Bogus LDAP request cause samba to use all the
     memory and be ookilled.
   * BUG 11325: CVE-2015-3223: Fix LDAP \00 search expression attack DoS.
   * BUG 11395: CVE-2015-5252: Fix insufficient symlink verification (file
     access outside the share).
   * BUG 11529: CVE-2015-5299: s3-shadow-copy2: Fix missing access check on
     snapdir.

o  Douglas Bagnall <douglas.bagnall@catalyst.net.nz>
   * BUG 11599: CVE-2015-5330: Fix remote read memory exploit in LDB.

o  Stefan Metzmacher <metze@samba.org>
   * BUG 11536: CVE-2015-5296: Add man in the middle protection when forcing
     smb encryption on the client side.


#######################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the "Samba 4.1 and newer" product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   ==============================
                   Release Notes for Samba 4.1.21
                          October 13, 2015
                   ==============================


This is the last bugfix release of the Samba 4.1 release series.
There will very likely be security releases beyond this point only.


Changes since 4.1.20:
---------------------

o   Volker Lendecke <vl@samba.org>
    * BUG 11488: Avoid quoting problems in user's DNs.


#######################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 4.1 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   ==============================
                   Release Notes for Samba 4.1.20
                          September 1, 2015
                   ==============================


This is the latest stable release of Samba 4.1.


Changes since 4.1.19:
---------------------

o   Michael Adam <obnox@samba.org>
    * BUG 11366: docs: Overhaul the description of "smb encrypt" to include SMB3
      encryption.
    * BUG 11372: smbd: Fix SMB3 functionality of "smb encrypt".


o   Jeremy Allison <jra@samba.org>
    * BUG 10823: s3: winbindd: Fix TALLOC_FREE of uninitialized groups variable.
    * BUG 11328: Use resource group sids obtained from pac logon_info.
    * BUG 11339: s3: smbd: Use separate flag to track
      become_root()/unbecome_root() state.
    * BUG 11342: s3: smbd: Codenomicon crash in do_smb_load_module().
    * BUG 11359: lib: replace: Add strsep function (missing on Solaris).


o   Christian Ambach <ambi@samba.org>
    * BUG 11170: s3:param/loadparm fix 'testparm --show-all-parameters'.


o   Ralph Boehme <slow@samba.org>
    * BUG 11426: s3-net: Use talloc array in share allowedusers.


o   Günther Deschner <gd@samba.org>
    * BUG 11373: s3-smbd: Reset protocol in smbXsrv_connection_init_tables
      failure paths.


o   Justin Maggard <jmaggard@netgear.com>
    * BUG 11320: s3-passdb: Respect LOOKUP_NAME_GROUP flag in sid lookup.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 11061: Fix logon via MS Remote Desktop.
    * BUG 11081: s3:winbindd: make sure we pass a valid server to
      rpccli_netlogon_sam_network_logon*().


o   Anubhav Rakshit <anubhav.rakshit@gmail.com>
    * BUG 11361: s3:libsmb: Fix a bug in conversion of ea list to ea array.


o   Andreas Schneider <asn@samba.org>
    * BUG 11403: s3-smbd: Leave sys_disk_free() if dfree command is used.
    * BUG 11404: s3-auth: Fix a possible null pointer dereference.


o   Roel van Meer <roel@1afa.com>
    * BUG 11427: s3-util: Compare the maximum allowed length of a NetBIOS name.


#######################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 4.1 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   ==============================
                   Release Notes for Samba 4.1.19
                            June 23, 2015
                   ==============================


This is the latest stable release of Samba 4.1.


Changes since 4.1.18:
---------------------

o   Jeremy Allison <jra@samba.org>
    * BUG 11068: s3: smbcacls: Ensure we read a hex number as %x, not %u.
    * BUG 11249: Make mangled names work with acl_xattr.
    * BUG 11295: Excessive cli_resolve_path() usage can slow down transmission.


o   Ralph Boehme <slow@samba.org>
    * BUG 11244: Error code path doesn't call END_PROFILE.
    * BUG 11277: s3:smb2: Add padding to last command in compound requests.


o   Alexander Bokovoy <ab@samba.org>
    * BUG 11284: s4: libcli/finddcs_cldap: Continue processing CLDAP until all
      addresses are used.


o   Evangelos Foutras <evangelos@foutrelis.com>
    * BUG 8780: s4:lib/tls: Fix build with gnutls 3.4.


o   David Holder <david.holder@erion.co.uk>
    * BUG 11283: s3: IPv6 enabled DNS connections for ADS client.


o   Steve Howells <steve.howells@moscowfirst.com>
    * BUG 10924: s4.2/fsmo.py: Fix fsmo transfer exception.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 11141: s3:winbindd: Make sure we remove pending io requests before
      closing client sockets.
    * BUG 11182: Fix panic triggered by smbd_smb2_request_notify_done() ->
      smbXsrv_session_find_channel() in smbd.


o   Christof Schmitt <cs@samba.org>
    * BUG 11313: idmap_rfc2307: Fix 'wbinfo --gid-to-sid' query.


o   Uri Simchoni <urisimchoni@gmail.com>
    * BUG 11267: libads: Record service ticket endtime for sealed ldap
      connections.


#######################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 4.1 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   ==============================
                   Release Notes for Samba 4.1.18
                            May 12, 2015
                   ==============================


This is the latest stable release of Samba 4.1.


Changes since 4.1.17:
---------------------

o   Michael Adam <obnox@samba.org>
    * BUG 8905: s3:winbind:grent: Don't stop group enumeration when a group has
      no gid.
    * BUG 11058: cli_connect_nb_send: don't segfault on host == NULL.
    * BUG 11117: vfs_glusterfs manpage corrections.
    * BUG 11143: s3-winbind: Fix chached user group lookup of trusted domains.


o   Jeremy Allison <jra@samba.org>
    * BUG 10016: Fix NTLM authentication.
    * BUG 10888: s3: client - "client use spnego principal = yes" code checks
      wrong name.
    * BUG 11079: s3: lib: libsmbclient: If reusing a server struct, check every
      cli->timout miliseconds if it's still valid before use.
    * BUG 11094: s3: smbclient: Allinfo leaves the file handle open.
    * BUG 11144: Fix memory leak in SMB2 notify handling.
    * BUG 11173: s3: libcli: smb1: Ensure we correctly finish a tevent req if
      the writev fails in the SMB1 case.
    * BUG 11177: s3: libsmbclient: Add missing talloc stackframe.
    * BUG 11186: s3: libsmbclient: After getting attribute server, ensure main
      srv pointer is still valid.
    * BUG 11187: s3: Mac OS X 10.10.x fails validate negotiate request to 4.1.x.
    * BUG 11236: s4: rpc: Refactor dcesrv_alter() function into setup and send
      steps.
    * BUG 11240: s3: smbd: Incorrect file size returned in the response of
      "FILE_SUPERSEDE Create".
    * BUG 11254: s3: nmbd: Don't set work_changed = True inside
      update_server_ttl().


o   Andrew Bartlett <abartlet@samba.org>
    * BUG 11100: debug: Set close-on-exec for the main log file FD.


o   Ralph Boehme <slow@samba.org>
    * BUG 11224: s3:smbd: Missing tevent_req_nterror.
    * BUG 11243: vfs: kernel_flock and named streams.


o   Ira Cooper <ira@samba.org>
    * BUG 11069: vfs_glusterfs: Add comments to the pipe(2) code.
    * BUG 11115: smbd: Stop using vfs_Chdir after SMB_VFS_DISCONNECT.


o   Günther Deschner <gd@samba.org>
    * BUG 10240: vfs: Add glusterfs manpage.


o   David Disseldorp <ddiss@samba.org>
    * BUG 10808: printing/cups: Pack requested-attributes with IPP_TAG_KEYWORD.
    * BUG 11018: smbd can't find the GUID for a printer in the registry and
      fails to publish printers.
    * BUG 11059: libsmb: Provide authinfo domain for encrypted session
      referrals.
    * BUG 11169: docs/idmap_rid: Remove deprecated base_rid from example.
    * BUG 11210: spoolss: Purge the printer name cache on name change.


o   Julien Kerihuel <j.kerihuel@openchange.org>
    * BUG 11225: s4:rpc_server: Add multiplex state to dcerpc flags and control
      over multiplex PFC flag in bind_ack and and dcesrv_alter replies.
    * BUG 11226: Fix terminate connection behavior for asynchronous endpoint
      with PUSH notification flavors.


o   Volker Lendecke <vl@samba.org>
    * BUG 11041: smbd: Fix CID 1063259 Uninitialized scalar variable.
    * BUG 11051: net: Fix 'net sam addgroupmem'.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 9702: s3:smb2_server: protect against integer wrap with "smb2 max
      credits = 65535".
    * BUG 11144: Fix memory leak in SMB2 notify handling.
    * BUG 11164: s4:auth/gensec_gssapi: let gensec_gssapi_update() return
      NT_STATUS_LOGON_FAILURE for unknown errors.


o   Andreas Schneider <asn@samba.org>
    * BUG 10984: spoolss: Clear PrinterInfo on GetPrinter error.
    * BUG 11008: s3-util: Fix authentication with long hostnames.
    * BUG 11037: s3-libads: Fix a possible segfault in kerberos_fetch_pac().
    * BUG 11058: utils: Fix 'net time' segfault.
    * BUG 11066: s3-pam_smbpass: Fix memory leak in pam_sm_authenticate().
    * BUG 11127: doc-xml: Add 'sharesec' reference to 'access based share enum'.
    * BUG 11180: s4-process_model: Do not close random fds while forking.
    * BUG 11185: s3-passdb: Fix 'force user' with winbind default domain.


o   Richard Sharpe <rsharpe@nutanix.com>
    * BUG 11234: Fix crash in 'net ads dns gethostbyname' with an error in TALLOC_FREE
      if you enter invalid values.


#######################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 4.1 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   ==============================
                   Release Notes for Samba 4.1.17
                          February 23, 2015
                   ==============================


This is a security release in order to address CVE-2015-0240 (Unexpected
code execution in smbd).

o  CVE-2015-0240:
   All versions of Samba from 3.5.0 to 4.2.0rc4 are vulnerable to an
   unexpected code execution vulnerability in the smbd file server
   daemon.

   A malicious client could send packets that may set up the stack in
   such a way that the freeing of memory in a subsequent anonymous
   netlogon packet could allow execution of arbitrary code. This code
   would execute with root privileges.


Changes since 4.1.16:
---------------------

o   Jeremy Allison <jra@samba.org>
    * BUG 11077: CVE-2015-0240: talloc free on uninitialized stack pointer
      in netlogon server could lead to security vulnerability.


o   Andreas Schneider <asn@samba.org>
    * BUG 11077: CVE-2015-0240: s3-netlogon: Make sure we do not deference
      a NULL pointer.


#######################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 4.1 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   ==============================
                   Release Notes for Samba 4.1.16
                          January 15, 2015
                   ==============================


This is a security release in order to address CVE-2014-8143 (Elevation
of privilege to Active Directory Domain Controller).

o  CVE-2014-8143:
   Samba's AD DC allows the administrator to delegate
   creation of user or computer accounts to specific users or groups.

   However, all released versions of Samba's AD DC did not implement the
   additional required check on the UF_SERVER_TRUST_ACCOUNT bit in the
   userAccountControl attributes.


Changes since 4.1.15:
---------------------

o   Andrew Bartlett <abartlet@samba.org>
    * BUG 10993: CVE-2014-8143: dsdb-samldb: Check for extended access
      rights before we allow changes to userAccountControl.


#######################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 4.1 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


-----------------------------------------------------------------------


                   ==============================
                   Release Notes for Samba 4.1.15
                          January 12, 2015
                   ==============================


This is the latest stable release of Samba 4.1.


Changes since 4.1.14:
---------------------

o   Jeremy Allison <jra@samba.org>
    * BUG 10966: libcli: SMB2: Pure SMB2-only negprot fix to make us behave as a
      Windows client does.
    * BUG 10982 s3: smbd/modules: Fix *allocate* calls to follow POSIX error
      return convention.


o   Christian Ambach <ambi@samba.org>
    * BUG 9629: Fix profiles tool.


o   Samuel Cabrero <scabrero@zentyal.com>
    * BUG 11006: idl:drsuapi: Manage all possible lengths of drsuapi_DsBindInfo.


o   Günther Deschner <gd@samba.org>
    * BUG 9056: pam_winbind: Fix warn_pwd_expire implementation.


o   Guenter Kukkukk <linux@kukkukk.com>
    * BUG 10952: s4-rpc: dnsserver: Fix enumeration of IPv4 and IPv6 addresses.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 9299: nsswitch: Fix soname of linux nss_*.so.2 modules.
    * BUG 10949: s4:dsdb/rootdse: Expand extended dn values with the AS_SYSTEM
      control.
    * BUG 10958: s3:smb2_server: Allow reauthentication without signing.
    * BUG 11006: Fix 'domain join' by adding 'drsuapi.DsBindInfoFallBack'
      attribute 'supported_extensions'.


o   Matthieu Patou <mat@matws.net>
    * BUG 11006: Fix 'domain join' by adding 'drsuapi.DsBindInfoFallBack'
      attribute 'supported_extensions'.


o   Christof Schmitt <cs@samba.org>
    * BUG 11034: winbind: Retry LogonControl RPC in ping-dc after session
      expiration.


o   Andreas Schneider <asn@samba.org>
    * BUG 10279: s3-lib: Do not require a password with --use-ccache.
    * BUG 10960: s3-smbclient: Return success if we listed the shares.
    * BUG 10961: s3-smbstatus: Fix exit code of profile output.


#######################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 4.1 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   ==============================
                   Release Notes for Samba 4.1.14
                          December 1, 2014
                   ==============================


This is the latest stable release of Samba 4.1.


Changes since 4.1.13:
---------------------

o   Michael Adam <obnox@samba.org>
    * BUG 10472: Revert buildtools/wafadmin/Tools/perl.py back to upstream
      state.


o   Jeremy Allison <jra@samba.org>
    * BUG 10711: nmbd fails to accept "--piddir" option.
    * BUG 10896: s3-nmbd: Fix netbios name truncation.
    * BUG 10904: s3: libsmbclient-smb2. MacOSX 10 SMB2 server doesn't set
      STATUS_NO_MORE_FILES when handed a non-wildcard path.
    * BUG 10920: s3: nmbd: Ensure NetBIOS names are only 15 characters stored.


o   Günther Deschner <gd@samba.org>
    * BUG 10942: Cleanup add_string_to_array and usage.


o   David Disseldorp <ddiss@samba.org>
    * BUG 10898: spoolss: Fix handling of bad EnumJobs levels.
    * BUG 10905: spoolss: Fix jobid in level 3 EnumJobs response.


o   Amitay Isaacs <amitay@gmail.com>
    * BUG 10620: s4-dns: Add support for BIND 9.10.


o   Björn Jacke <bj@sernet.de>
    * BUG 10835: nss_winbind: Add getgroupmembership for FreeBSD.


o   Volker Lendecke <vl@samba.org>
    * BUG 10932: pdb_tdb: Fix a TALLOC/SAFE_FREE mixup.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 10472: pidl/wscript: Remove --with-perl-* options.
    * BUG 10921: s3:smbd: Fix file corruption using "write cache size != 0".


o   Jose A. Rivera <jarrpa@redhat.com>
    * BUG 10889: vfs_glusterfs: Remove "integer fd" code and store the glfs
      pointers.


o   Matt Rogers <mrogers@redhat.com>
    * BUG 10933: s3-keytab: Fix keytab array NULL termination.


o   Richard Sharpe <realrichardsharpe@gmail.com>
    * BUG 10880: S3: source3/smbd/process.c::srv_send_smb() returns true on the
      error path.


#######################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 4.1 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   ==============================
                   Release Notes for Samba 4.1.13
                         October 20, 2014
                   ==============================


This is the latest stable release of Samba 4.1.


Changes since 4.1.12:
---------------------

o    Michael Adam <obnox@samba.org>
     * BUG 10809: s3:smbd:open_file: Use a more natural check.


o   Jeremy Allison <jra@samba.org>
    * BUG 10717: s3: winbindd: Old NT Domain code sets struct
      winbind_domain->alt_name to be NULL. Ensure this is safe with modern
      AD-DCs.
    * BUG 10779: pthreadpool: Slightly serialize jobs.
    * BUG 10809: s3: smbd: Open logic fix.
    * BUG 10830: s3: nmbd: Ensure the main nmbd process doesn't create zombies.
    * BUG 10831: s3: lib: Signal handling - ensure smbrun and change password
      code save and restore existing SIGCHLD handlers.
    * BUG 10848: s3: smb2cli: Query info return length check was reversed.


o   Günther Deschner <gd@samba.org>
    * BUG 9984: s3-libnet: Make sure we do not overwrite precreated SPNs.


o   Björn Jacke <bj@sernet.de
    * BUG 10814: docs: Mention incompatibility between kernel oplocks and
      streams_xattr.


o   Volker Lendecke <vl@samba.org>
    * BUG 10735: Fix unstrcpy.
    * BUG 10797: s3: smbd: streams - Ensure share mode validation ignores
      internal opens (op_mid == 0).
    * BUG 10813: vfs_media_harmony: Fix a crash bug.
    * BUG 10860: registry: Don't leave dangling transactions.


o   Christof Schmitt <cs@samba.org>
    * BUG 10826: s3-winbindd: Use correct realm for trusted domains in idmap
      child.
    * BUG 10837: idmap_rfc2307: Fix a crash after connection problem to DC.
    * BUG 10838: s3-winbindd: Do not use domain SID from LookupSids for
      Sids2UnixIDs call.


o   Andreas Schneider <asn@samba.org>
    * BUG 9984: s3-libnet: Add libnet_join_get_machine_spns().
    * BUG 9985: s3-libads: Add all machine account principals to the keytab.
    * BUG 10816: nmbd: Send waiting status to systemd.
    * BUG 10817: libcli: Fix a segfault calling smbXcli_req_set_pending() on
      NULL.
    * BUG 10824: nsswitch: Skip groups we were not able to map.


#######################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 4.1 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   ==============================
                   Release Notes for Samba 4.1.12
                         September 8, 2014
                   ==============================


This is the latest stable release of Samba 4.1.

Major enhancements in Samba 4.1.12 include:

o  New parameter "winbind request timeout" has been added (bug #3204). Please
   see smb.conf man page for details.
o  Fix smbd crashes when filename contains non-ascii character (bug #10716).
o  dnsserver: Handle updates of tombstoned dnsNode objects (bug #10749).


Changes since 4.1.11:
---------------------

o   Michael Adam <obnox@samba.org>
    * BUG 10369: build: Fix configure to honour '--without-dmapi'.
    * BUG 10737: s3:idmap: Don't log missing range config if range checking not
      requested.
    * BUG 10741: Fix flapping VFS gpfs offline bit.


o   Jeremy Allison <jra@samba.org>
    * BUG 3204: s3: winbindd: On new client connect, prune idle or hung
      connections older than "winbind request timeout". Add new parameter
      "winbind request timeout".
    * BUG 10640: lib: tevent: make TEVENT_SIG_INCREMENT atomic.
    * BUG 10650: Make "case sensitive = True" option working with
      "max protocol = SMB2" or higher in large directories.
    * BUG 10716: Fix smbd crashes when filename contains non-ascii
      character.
    * BUG 10728: 'net time': Fix usage and core dump.
    * BUG 10773: s3: smbd: POSIX ACLs. Remove incorrect check for
      SECINFO_PROTECTED_DACL in incoming security_information flags in
      posix_get_nt_acl_common().
    * BUG 10794: vfs_dirsort: Fix an off-by-one error that can cause
      uninitialized memory read.


o   Björn Baumbach <bb@sernet.de>
    * BUG 10543: s3: Enforce a positive allocation_file_size for non-empty
      files.


o   Kai Blin <kai@samba.org>
    * BUG 10466: provision: Correctly provision the SOA record minimum TTL.


o   David Disseldorp <ddiss@samba.org>
    * BUG 10652: Samba 4 consuming a lot of CPU when re-reading printcap info.
    * BUG 10787: dosmode: Fix FSCTL_SET_SPARSE request validation.


o   Amitay Isaacs <amitay@gmail.com>
    * BUG 10742: s4-rpc: dnsserver: Allow . to be specified for @ record.


o   Daniel Kobras <d.kobras@science-computing.de>
    * BUG 10731: sys_poll_intr: Fix timeout arithmetic.


o   Ross Lagerwall <rosslagerwall@gmail.com>
    * BUG 10778: s3:libsmb: Set a max charge for SMB2 connections.


o   Volker Lendecke <vl@samba.org>
    * BUG 10716: lib: strings: Simplify strcasecmp.
    * BUG 10758: lib: Remove unused nstrcpy.
    * BUG 10782: smbd: Properly initialize mangle_hash.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 9831: s4:setup/dns_update_list: make use of the new substitution
      variables.
    * BUG 10723: Allow netr_ServerReqChallenge() and netr_ServerAuthenticate3()
      on different connections.
    * BUG 10749: s4-rpc: dnsserver: Handle updates of tombstoned dnsNode
      objects.
    * BUG 10751: s4-rpc: dnsserver: return DNS_RANK_NS_GLUE recors when
      explicitly asked for.
    * BUG 10773: libcli/security: Add better detection of
      SECINFO_[UN]PROTECTED_[D|S]ACL in get_sec_info().


o   Marc Muehlfeld <mmuehlfeld@samba.org>
    * BUG 10761: docs: Fix typos in smb.conf (inherit acls).


o   Shirish Pargaonkar <spargaonkar@suse.com>
    * BUG 10755: samba: Retain case sensitivity of cifs client.


o   Arvid Requate <requate@univention.de>
    * BUG 9570: passdb: Fix NT_STATUS_NO_SUCH_GROUP.


o   Har Gagan Sahai <SHarGagan@novell.com>
    * BUG 10759: Fix a memory leak in cli_set_mntpoint().


o   Roel van Meer <roel@1afa.com>
    * BUG 10777: Don't discard result of checking grouptype.


#######################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 4.1 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   ==============================
                   Release Notes for Samba 4.1.11
                           August 1, 2014
                   ==============================


This is a security release in order to address
CVE-2014-3560 (Remote code execution in nmbd).

o  CVE-2014-3560:
   Samba 4.0.0 to 4.1.10 are affected by a remote code execution attack on
   unauthenticated nmbd NetBIOS name services.

   A malicious browser can send packets that may overwrite the heap of
   the target nmbd NetBIOS name services daemon. It may be possible to
   use this to generate a remote code execution vulnerability as the
   superuser (root).


Changes since 4.1.10:
---------------------

o   Volker Lendecke <vl@samba.org>
    * BUG 10735: CVE-2014-3560: Fix unstrcpy macro length.


#######################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 4.1 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   ==============================
                   Release Notes for Samba 4.1.10
                           July 28, 2014
                   ==============================


This is the latest stable release of Samba 4.1.


Changes since 4.1.9:
--------------------

o   Michael Adam <obnox@samba.org>
    * BUG 10693: Backport ldb-1.1.17 + changes from master.


o   Jeremy Allison <jra@samba.org>
    * BUG 10587: s3: libsmbclient: Work around bugs in SLES cifsd and Apple smbx
      SMB1 servers.
    * BUG 10653: Samba won't start on a machine configured with only IPv4.
    * BUG 10671: s3: smbd: Prevent file truncation on an open that fails with
      share mode violation.
    * BUG 10673: s3: SMB2: Fix leak of blocking lock records in the database.
    * BUG 10684: SMB1 blocking locks can fail notification on unlock, causing
      client timeout.
    * BUG 10685: s3: smbd: Locking, fix off-by one calculation in
      brl_pending_overlap().
    * BUG 10692: wbcCredentialCache fails if challenge_blob is not first.


o   Christian Ambach <ambi@samba.org>
    * BUG 10693: lib/ldb: Fix compiler warnings.


o   Andrew Bartlett <abartlet@samba.org>
    * BUG 8077: dbcheck: Add check and test for various invalid userParameters
      values.
    * BUG 8449: Simple use case results in "no talloc stackframe around, leaking
      memory" error.)
    * BUG 10130: dsdb: Always store and return the userParameters as a array of
      LE 16-bit values.
    * BUG 10582: dsdb: Rename private_data to rootdse_private_data in rootdse.
    * BUG 10627: rid_array used before status checked - segmentation fault due
      to null pointer dereference.
    * BUG 10693: ldb: make the successful ldb_transaction_start() message
      clearer.
    * BUG 10694: dsdb: Return NO_SUCH_OBJECT if a basedn is a deleted object.
    * BUG 10700: Backport access check related fixes from master.


o   Björn Baumbach <bb@sernet.de>
    * BUG 10674: samba-tool: Add --site parameter to provision command.


o   Howard Chu <hyc@symas.com>
    * BUG 10693: Fix SEGV from improperly formed SUBSTRING/PRESENCE filter.


o   Jeroen Dekkers <jeroen@dekkers.ch>
    * BUG 10693: ldb: Do not build libldb-cmdline when using system ldb.


o   Nadezhda Ivanova <nivanova@symas.com>
    * BUG 10693: s4-openldap: Remove use of talloc_reference in
      ldb_map_outbound.c


o   Björn Jacke <bj@sernet.de>
    * BUG 3263: net/doc: Make clear that net vampire is for NT4 domains only.


o   Abhidnya Joshi <achirmul@in.ibm.com>
    * BUG s3: Fix missing braces in nfs4_acls.c.


o   Volker Lendecke <vl@samba.org>
    * BUG 10593: Fix "PANIC: assert failed at ../source3/smbd/open.c(1582): ret".
    * BUG 10663: msg_channel: Fix a 100% CPU loop.
    * BUG 10671: s3: smbd: Prevent file truncation on an open that fails with
      share mode violation.
    * BUG 10680: smbstatus: Fix an uninitialized variable.
    * BUG 10687: 'RW2' smbtorture test fails when -N <numprocs> is set to 2 due
      to the invalid status check in the second client.
    * BUG 10693: ldb: Fix 1138330 Dereference null return value, fix CIDs
      241329, 240798, 1034791, 1034792 1034910, 1034910).
    * BUG 10699: smbd: Avoid double-free in get_print_db_byname.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 8077: s4:dsdb/samldb: Don't allow 'userParameters' to be modified over
      LDAP for now.
    * BUG 9763: s4:dsdb/repl_meta_data: Make sure objectGUID can't be deleted.
    * BUG 10469: ldb-samba: fix a memory leak in
      ldif_canonicalise_objectCategory().
    * BUG 10294: s4:repl_meta_data: fix array assignment in
      replmd_process_linked_attribute().
    * BUG 10536: dbchecker: Verify and fix broken dn values.
    * BUG 10692: wbcCredentialCache fails if challenge_blob is not first.
    * BUG 10693: ldb:pyldb: Add some more helper functions for LdbDn.
    * BUG 10694: s4:dsdb/extended_dn_in: Don't force DSDB_SEARCH_SHOW_RECYCLED.
    * BUG 10696: Backport autobuild/selftest fixes from master.
    * BUG 10706: s3:smb2_read: let smb2_sendfile_send_data() behave like
      send_file_readX().


o   Matthieu Patou <mat@matws.net>
    * BUG 10693: pyldb: Decrement ref counters on py_results and quiet warnings.
    * BUG 10698: Backport drs-crackname fixes from master.


o   Pavel Reichl <pavel.reichl@redhat.com>
    * BUG 10693: ldb: Use of NULL pointer bugfix.


o   Garming Sam <garming@catalyst.net.nz>
    * BUG 10703: Backport provision fixes from master.


o   Andreas Schneider <asn@samba.org>
    * BUG 10693: ldb: Add a env variable to disable RTLD_DEEPBIND.


#######################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 4.1 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   =============================
                   Release Notes for Samba 4.1.9
                           June 23, 2014
                   =============================


This is a security release in order to address
CVE-2014-0244 (Denial of service - CPU loop) and
CVE-2014-3493 (Denial of service - Server crash/memory corruption).

o  CVE-2014-0244:
   All current released versions of Samba are vulnerable to a denial of
   service on the nmbd NetBIOS name services daemon. A malformed packet
   can cause the nmbd server to loop the CPU and prevent any further
   NetBIOS name service.

   This flaw is not exploitable beyond causing the code to loop expending
   CPU resources.

o  CVE-2014-3493:
   All current released versions of Samba are affected by a denial of service
   crash involving overwriting memory on an authenticated connection to the
   smbd file server.


Changes since 4.1.8:
--------------------

o   Jeremy Allison <jra@samba.org>
    * BUG 10633: CVE-2014-0244: Fix nmbd denial of service.
    * BUG 10654: CVE-2014-3493: Fix segmentation fault in
      smbd_marshall_dir_entry()'s SMB_FIND_FILE_UNIX handler.


#######################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 4.1 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   =============================
                   Release Notes for Samba 4.1.8
                           June 3, 2014
                   =============================


This is the latest stable release of Samba 4.1.

Please note that this bug fix release also addresses two minor security issues
without being a dedicated security release:

  o CVE-2014-0239: dns: Don't reply to replies (bug #10609).
  o CVE-2014-0178: Malformed FSCTL_SRV_ENUMERATE_SNAPSHOTS response
    (bug #10549).

For more details including security advisories and patches, please see

  http://www.samba.org/samba/history/security.html


Changes since 4.1.7:
--------------------

o   Michael Adam <obnox@samba.org>
    * BUG 10548: build: Fix ordering problems with lib-provided and internal
      RPATHs.


o   Jeremy Allison <jra@samba.org>
    * BUG 3124: s3: smb2: Fix 'xcopy /d' with samba shares.
    * BUG 10544: s3: lib/util: Fix logic inside set_namearray loops.
    * BUG 10564: Fix lock order violation and file lost.
    * BUG 10577: Fix wildcard unlink to fail if we get an error rather than
      trying to continue.


o   Andrew Bartlett <abartlet@samba.org>
    * BUG 10569: dsdb: Do checks for invalid renames in samldb, before
      repl_meta_data.


o   Björn Baumbach <bb@sernet.de>
    * BUG 10239: s3: nmbd: Reset debug settings after reading config file.
    * BUG 10544: s3: lib/util: set_namearray reads across end of namelist
    * BUG 10556: lib-util: Rename memdup to smb_memdup and fix all callers.


o   Kai Blin <kai@samba.org>
    * BUG 10609: CVE-2014-0239: dns: Don't reply to replies.


o   Alexander Bokovoy <ab@samba.org>
    * BUG 10517: Use exit_daemon() to communicate status of startup to
      systemd.


o   David Disseldorp <ddiss@samba.org>
    * BUG 10590: byteorder: Do not assume PowerPC is big-endian.
    * BUG 10612: printing: Fix purge of all print jobs.


o   Benjamin Franzke <benjaminfranzke@googlemail.com>
    * BUG 10524: Fix adding NetApps.


o   Abhidnya Joshi <achirmul@in.ibm.com>
    * BUG 10547: idmap_autorid: Fix failure in reverse lookup if ID is from
      domain range index #0.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 10472: script/autobuild: Make use of
      '--with-perl-{arch,lib}-install-dir'.


o   Noel Power <nopower@suse.com>
    * BUG 10554: Fix read of deleted memory in reply_writeclose()'.


o   Jose A. Rivera <jarrpa@redhat.com>
    * BUG 10151: Extra ':' in msg for Waf Cross Compile Build System with
      Cross-answers command.
    * BUG 10348: Fix empty body in if-statement in continue_domain_open_lookup.


o   Christof Schmitt <christof.schmitt@us.ibm.com>
    * BUG 10549: CVE-2014-0178: Malformed FSCTL_SRV_ENUMERATE_SNAPSHOTS
      response.


o   Andreas Schneider <asn@samba.org>
    * BUG 10472: wafsamba: Fix the installation on FreeBSD.


#######################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 4.1 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   =============================
                   Release Notes for Samba 4.1.7
                           April 17, 2014
                   =============================


This is the latest stable release of Samba 4.1.


Changes since 4.1.6:
--------------------

o   Jeremy Allison <jra@samba.org>
    * BUG 9878: Make "force user" work as expected.
    * BUG 9942: Fix problem with server taking too long to respond to a
      MSG_PRINTER_DRVUPGRADE message.
    * BUG 9993: s3-printing: Fix obvious memory leak in
      printer_list_get_printer().
    * BUG 10344: SessionLogoff on a signed connection with an outstanding notify
      request crashes smbd.
    * BUG 10431: Fix STATUS_NO_MEMORY response from Query File Posix Lock request.
    * BUG 10508: smbd: Correctly add remote users into local groups.
    * BUG 10534: Cleanup messages.tdb record after unclean smbd shutdown.


o   Christian Ambach <ambi@samba.org>
    * BUG 9911: Fix build on AIX with IBM XL C/C++ (gettext detection issues).
    * BUG 10308: Fix String Conversion Errors with Samba 4.1.0 Build on AIX 7.1.


o   Gregor Beck <gbeck@sernet.de>
    * BUG 10230: Make (lib)smbclient work with NetApp.
    * BUG 10458: Fix 'wbinfo -i' with one-way trust.
    * s3:rpc_server: Minor refactoring of process_request_pdu().


o   Kai Blin <kai@samba.org>
    * BUG 10471: Don't respond with NXDOMAIN to records that exist with another
      type.


o   Alexander Bokovoy <ab@samba.org>
    * BUG 10504: lsa.idl: Define lsa.ForestTrustCollisionInfo and
      ForestTrustCollisionRecord as public structs.


o   Günther Deschner <gd@samba.org>
    * BUG 10439: Increase max netbios name components.


o   David Disseldorp <ddiss@samba.org>
    * BUG 10188: doc: Add "spoolss: architecture" parameter usage.
    * BUG 10484: Initial FSRVP rpcclient requests fail with
      NT_STATUS_PIPE_NOT_AVAILABLE.
    * BUG 10521: rpcclient FSRVP request UNCs should include a trailing
      backslash.


o   Daniel Liberman <danielvl@gmail.com>
    * BUG 10387: 'net ads search' on high latency networks can return a partial
      list with no error indication.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 10200: Make 'smbclient' support DFS shares with SMB2/3.
    * BUG 10344: SessionLogoff on a signed connection with an outstanding notify
      request crashes smbd.
    * BUG 10422: max xmit > 64kb leads to segmentation fault.
    * BUG 10444: smbd_server_connection_terminate("CTDB_SRVID_RELEASE_IP")
      panics from within ctdbd_migrate() with invalid lock_order.
    * BUG 10464: samba4 services not binding on IPv6 addresses causing
      connection delays.


o   Garming Sam <garming@catalyst.net.nz>
    * BUG 10378: dfs: Always call create_conn_struct with root privileges.


o   Andreas Schneider <asn@cryptomilk.org>
    * BUG 10467: s3-vfs: Fix stream_depot vfs module on btrfs.
    * BUG 10472: pidl: waf should have an option for the dir to install perl
      files and do not glob.
    * BUG 10474: s3-spoolssd: Don't register spoolssd if epmd is not running.
    * BUG 10481: s3-rpc_server: Fix handling of fragmented rpc requests.


o   Gustavo Zacarias <gustavo@zacarias.com.ar>
    * BUG 10506: Make 'smbreadline' build with readline 6.3.


#######################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 4.1 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   =============================
                   Release Notes for Samba 4.1.6
                           March 11, 2014
                   =============================


This is a security release in order to address
CVE-2013-4496 (Password lockout not enforced for SAMR password changes) and
CVE-2013-6442 (smbcacls can remove a file or directory ACL by mistake).

o  CVE-2013-4496:
   Samba versions 3.4.0 and above allow the administrator to implement
   locking out Samba accounts after a number of bad password attempts.

   However, all released versions of Samba did not implement this check for
   password changes, such as are available over multiple SAMR and RAP
   interfaces, allowing password guessing attacks.

o  CVE-2013-6442:
   Samba versions 4.0.0 and above have a flaw in the smbcacls command. If
   smbcacls is used with the "-C|--chown name" or "-G|--chgrp name"
   command options it will remove the existing ACL on the object being
   modified, leaving the file or directory unprotected.


Changes since 4.1.5:
--------------------

o   Jeremy Allison <jra@samba.org>
    * BUG 10327: CVE-2013-6442: ensure we don't lose an existing ACL when
      setting owner or group owner.


o   Andrew Bartlett <abartlet@samba.org>
    * BUG 10245: CVE-2013-4496: Enforce password lockout for SAMR password
      changes.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 10245: CVE-2013-4496: Enforce password lockout for SAMR password
      changes.


#######################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 4.1 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   =============================
                   Release Notes for Samba 4.1.5
                         February 21, 2014
                   =============================


This is the latest stable release of Samba 4.1.

Major enhancements in Samba 4.1.5 include:

o  Fix 100% CPU utilization in winbindd when trying to free memory in
   winbindd_reinit_after_fork (bug #10358).
o  smbd: Fix memory overwrites (bug #10415).


Changes since 4.1.4:
--------------------

o   Michael Adam <obnox@samba.org>
    * BUG 10259: Make shadow_copy2 module working with Windows 7.


o   Jeremy Allison <jra@samba.org>
    * BUG 2662: Make revamped directory handling code 64bit clean.
    * BUG 10320: s3: smbpasswd: Fix crashes on invalid input.
    * BUG 10358: Fix 100% CPU utilization in winbindd when trying to free
      memory in winbindd_reinit_after_fork.
    * BUG 10406: s3: vfs_dirsort module: Allow dirsort to work when multiple
      simultaneous directories are open.
    * BUG 10429: s3: modules: streaminfo: As we have no VFS function
      SMB_VFS_LLISTXATTR we can't cope with a symlink when lp_posix_pathnames()
      is true.


o   Alistair Leslie-Hughes <leslie_alistair@hotmail.com>
    * BUG 10087: ntlm_auth sometimes returns the wrong username to
      mod_ntlm_auth_winbind.


o   Andrew Bartlett <abartlet@samba.org>
    * BUG 10418: Fix INTERNAL ERROR: Signal 11 in the kdc pid.


o   Jeffrey Clark <dude@zaplabs.com>
    * BUG 10418: Add support for Heimdal's unified krb5 and hdb plugin system.


o   Niels de Vos <ndevos@redhat.com>
    * BUG 10384: vfs/glusterfs: In case atime is not passed, set it to the
      current atime.


o   David Disseldorp <ddiss@samba.org>
    * BUG 10424: vfs_btrfs: Fix incorrect zero length server-side copy request
      handling.


o   Volker Lendecke <vl@samba.org>
    * BUG 2191: s3-winbind: Improve performance of wb_fill_pwent_sid2uid_done().
    * BUG 10415: smbd: Fix memory overwrites.
    * BUG 10436: smbd: Fix an ancient oplock bug.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 10442: Fix crash bug in smb2_notify code.


o   Andreas Schneider <asn@samba.org>
    * BUG 10367: Fix several memory leaks.


o   Jelmer Vernooij <jelmer@samba.org>
    * BUG 10418: Cope with first element in hdb_method having a different name
      in different heimdal versions.


#######################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 4.1 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   =============================
                   Release Notes for Samba 4.1.4
                         January 10, 2014
                   =============================


This is the latest stable release of Samba 4.1.

Major enhancements in Samba 4.1.4 include:

o  Fix segfault in smbd (bug #10284).
o  Fix SMB2 server panic when a smb2 brlock times out (bug #10311).


Changes since 4.1.3:
--------------------

o   Jeremy Allison <jra@samba.org>
    * BUG 9870: smbd: Allow updates on directory write times on open handles.
    * BUG 10260: smbclient shows no error if deleting a directory with del
      failed.
    * BUG 10297: smbd: Fix writing to a directory with -wx permissions
      on a share.
    * BUG 10305: ldb: bad if test in ldb_comparison_fold().


o   Christian Ambach <ambi@samba.org>
    * BUG 10276: Fix waf build error on AIX with IBM XL C/C++.
    * BUG 10280: s3:winbindd fix use of uninitialized variables.


o   Michele Baldessari <michele@acksyn.org>
    * BUG 10281: Fix typos in man pages.


o   Jan Brummer <jan.brummer@tabos.org>
    * BUG 10285: s3-winbindd: Fix DEBUG statement in winbind_msg_offline().


o   Günther Deschner <gd@samba.org>
    * BUG 10262: s3-libnetjoin: Use upper-case realm when composing default
      upn.
    * BUG 10281: Fix numerous typos in man pages.


o   David Disseldorp <ddiss@samba.org>
    * BUG 10271: Send correct job-ID in print job notifications.


o   Poornima Gurusiddaiah <pgurusid@redhat.com>
    * BUG 10337: vfs_glusterfs: Enable per client log file.


o   Volker Lendecke <vl@samba.org>
    * BUG 10250: smbd: Fix a talloc hierarchy problem in msg_channel.
    * BUG 10284: smbd: Fix segfaults.
    * BUG 10297: smbd: Fix writing to a directory with -wx permissions
      on a share.
    * BUG 10311: Fix SMB2 server panic when a smb2 brlock times out.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 10298: Reduce smb2_server processing overhead.


o   Arvid Requate <requate@univention.de>
    * BUG 10267: Fix printing via local printer drivers with Windows 8.


o   Christof Schmitt <cs@samba.org>
    * BUG 10310: Fix AIO with SMB2 and locks.


o   Andreas Schneider <asn@samba.org>
    * BUG 2191: Fix %G/%g substitution in 'template homedir'.
    * BUG 10274: Fix several issues and warnings from analyzer tools.
    * BUG 10286: s3-lib: Fix %G substitution for domain users in smbd.


#######################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 4.1 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   =============================
                   Release Notes for Samba 4.1.3
                         December 9, 2013
                   =============================


This is a security release in order to address
CVE-2013-4408 (DCE-RPC fragment length field is incorrectly checked) and
CVE-2012-6150 (pam_winbind login without require_membership_of restrictions).

o  CVE-2013-4408:
   Samba versions 3.4.0 and above (versions 3.4.0 - 3.4.17, 3.5.0 -
   3.5.22, 3.6.0 - 3.6.21, 4.0.0 - 4.0.12 and including 4.1.2) are
   vulnerable to buffer overrun exploits in the client processing of
   DCE-RPC packets. This is due to incorrect checking of the DCE-RPC
   fragment length in the client code.

   This is a critical vulnerability as the DCE-RPC client code is part of
   the winbindd authentication and identity mapping daemon, which is
   commonly configured as part of many server installations (when joined
   to an Active Directory Domain). A malicious Active Directory Domain
   Controller or man-in-the-middle attacker impersonating an Active
   Directory Domain Controller could achieve root-level access by
   compromising the winbindd process.

   Samba server versions 3.4.0 - 3.4.17 and versions 3.5.0 - 3.5.22 are
   also vulnerable to a denial of service attack (server crash) due to a
   similar error in the server code of those versions.

   Samba server versions 3.6.0 and above (including all 3.6.x versions,
   all 4.0.x versions and 4.1.x) are not vulnerable to this problem.

   In addition range checks were missing on arguments returned from calls
   to the DCE-RPC functions LookupSids (lsa and samr), LookupNames (lsa and samr)
   and LookupRids (samr) which could also cause similar problems.

   As this was found during an internal audit of the Samba code there are
   no currently known exploits for this problem (as of December 9th 2013).

o  CVE-2012-6150:
   Winbind allows for the further restriction of authenticated PAM logins using
   the require_membership_of parameter. System administrators may specify a list
   of SIDs or groups for which an authenticated user must be a member of. If an
   authenticated user does not belong to any of the entries, then login should
   fail. Invalid group name entries are ignored.

   Samba versions 3.3.10, 3.4.3, 3.5.0 and later incorrectly allow login from
   authenticated users if the require_membership_of parameter specifies only
   invalid group names.

   This is a vulnerability with low impact. All require_membership_of group
   names must be invalid for this bug to be encountered.


Changes since 4.1.2:
--------------------

o   Jeremy Allison <jra@samba.org>
    * BUG 10185: CVE-2013-4408: Correctly check DCE-RPC fragment length field.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 10185: CVE-2013-4408: Correctly check DCE-RPC fragment length field.


o   Noel Power <noel.power@suse.com>
    * BUGs 10300, 10306: CVE-2012-6150: Fail authentication if user isn't
      member of *any* require_membership_of specified groups.


#######################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 4.1 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   =============================
                   Release Notes for Samba 4.1.2
                         November 22, 2013
                   =============================


This is is the latest stable release of Samba 4.1.


Changes since 4.1.1:
--------------------

o   Jeremy Allison <jra@samba.org>
    * BUG 10187: Missing talloc_free can leak stackframe in error path.
    * BUG 10196: RW Deny for a specific user is not overriding RW Allow for a
      group.


o   Anand Avati <avati@redhat.com>
    * BUG 10224: vfs_glusterfs: Implement proper mashalling/unmarshalling of
      ACLs.


o   Andrew Bartlett <abartlet@samba.org>
    * BUG 10052: dfs_server: Use dsdb_search_one to catch 0 results as well as
      NO_SUCH_OBJECT errors.


o   Samuel Cabrero <scabrero@zentyal.com>
    * BUG 9091: s4-dns: dlz_bind9: Create dns-HOSTNAME account disabled.


o   Günther Deschner <gd@samba.org>
    * BUG 10264: s3-winbindd: Fix cache_traverse_validate_fn failure for
      NDR cache entries.


o   Christopher R. Hertel <crh@redhat.com>
    * BUG 10224: vfs_glusterfs: Fix excessive debug output from
      vfs_gluster_open().


o   Björn Jacke <bj@sernet.de>
    * BUG 10247: xattr: Fix listing EAs on *BSD for non-root users.


o   Volker Lendecke <vl@samba.org>
    * BUG 10190: Fix memset used with constant zero length parameter.
    * BUG 10195: nsswitch: Fix short writes in winbind_write_sock.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 10193: s4:dsdb/rootdse: report 'dnsHostName' instead of 'dNSHostName'.
    * BUG 10232: libcli/smb: Fix smb2cli_ioctl*() against Windows 2008.


o   Susant Kumar Palai <spalai@redhat.com>
    * BUG 10224: VFS plugin was sending the actual size of the volume instead of
      the total number of block units because of which windows was getting the
      wrong volume capacity.


o   Andreas Schneider <asn@samba.org>
    * BUG 10194: Make offline logon cache updating for cross child domain group
      membership.
    * BUG 10269: util: Remove 32bit macros breaking strict aliasing.
    * BUG 10253: Fix the build of vfs_glusterfs.


#######################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 4.1 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   =============================
                   Release Notes for Samba 4.1.1
                         November 11, 2013
                   =============================


This is a security release in order to address
CVE-2013-4475 (ACLs are not checked on opening an alternate
data stream on a file or directory) and
CVE-2013-4476 (Private key in key.pem world readable).

o  CVE-2013-4475:
   Samba versions 3.2.0 and above (all versions of 3.2.x, 3.3.x,
   3.4.x, 3.5.x, 3.6.x, 4.0.x and 4.1.x) do not check the underlying
   file or directory ACL when opening an alternate data stream.

   According to the SMB1 and SMB2+ protocols the ACL on an underlying
   file or directory should control what access is allowed to alternate
   data streams that are associated with the file or directory.

   By default no version of Samba supports alternate data streams
   on files or directories.

   Samba can be configured to support alternate data streams by loading
   either one of two virtual file system modues (VFS) vfs_streams_depot or
   vfs_streams_xattr supplied with Samba, so this bug only affects Samba
   servers configured this way.

   To determine if your server is vulnerable, check for the strings
   "streams_depot" or "streams_xattr" inside your smb.conf configuration
   file.

o  CVE-2013-4476:
   In setups which provide ldap(s) and/or https services, the private
   key for SSL/TLS encryption might be world readable. This typically
   happens in active directory domain controller setups.


Changes since 4.1.0:
--------------------

o   Jeremy Allison <jra@samba.org>
    * BUGs 10234 + 10229: CVE-2013-4475: Fix access check verification on stream
      files.


o   Björn Baumbach <bb@sernet.de>
    * BUG 10234: CVE-2013-4476: Private key in key.pem world readable.


#######################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 4.1 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


----------------------------------------------------------------------


                   =============================
                   Release Notes for Samba 4.1.0
                         October 11, 2013
                   =============================


This is is the first stable release of Samba 4.1.

Samba 4.1 will be the next version of the Samba suite and includes
all the technology found in both the Samba4 series and the stable 3.x
series. The primary additional features over Samba 3.6 are
support for the Active Directory logon protocols used by Windows 2000
and above.

Major enhancements in Samba 4.1.0 include:

Client tools support SMB2/3
===========================

Samba 4.1.0 contains the first release of our client tools
and client library that work over the new protocols SMB2 or SMB3.
Note that SMB3 only works either to a Samba server version 4.0.0
or above, or to a Windows Server running Windows 2012 or Windows 8.

The default protocol for smbclient and smbcacls is still
SMB1 (the NT1 protocol dialect). An SMB2 or SMB3 connection
can be selected in one of two ways. The easiest way to test
the new protocol connection is to add the -mMAX_PROTOCOL
command line switch to either smbclient or smbcacls.

For example, to connect using SMB3 with smbclient a user
would type:

smbclient //server/share -Uuser%password -mSMB3

Another example of connecting using SMB2 using smbcacls
would be:

smbcacls //server/share -Uuser%password -mSMB2 filename

Note that when connecting using SMB2 or SMB3 protocols
the UNIX extensions are no longer available inside the
smbclient command set. This is due to UNIX extensions
not yet being defined for the SMB2 or SMB3 protocols.

The second way to select SMB2 or SMB3 connections is to
set the "client max protocol" parameter in the [global]
section of your smb.conf.

Setting this parameter will cause all client connections
from Samba and its client tools to offer the requested
max protocol to a server on every connection request.

For example, to cause all client tools (including winbindd,
rpcclient, and the libsmbclient library) to attempt use SMB3
by default add the line:

client max protocol = SMB3

to the [global] section of your smb.conf. This has not
been as widely tested as the -mPROTOCOL options, but
is intended to work correctly in the final release of
4.1.0.

Encrypted transport
===================

Although Samba servers have supported encrypted transport
connections using the UNIX extensions for many years,
selecting SMB3 transport allows encrypted transport
connections to Windows servers that support SMB3, as
well as Samba servers.

In order to enable this, add the "-e" option to the
smbclient command line.

For example, to connect to a Windows 2012 server over
SMB3 and select an encrypted transport you would use
the following command line:

smbclient //Win2012Server/share -Uuser%password -mSMB3 -e


Directory database replication (AD DC mode)
===========================================

Directory replication has been reworked in order to improve the
correctness and efficiency.
As a net effect of it, replication with other domain controllers with
a heavily modified schema is now possible (ie. Windows 2012 DCs or
other Windows DC with exchange installed) and replication didn't fail
anymore in such environments.


Server-Side Copy Support
========================

Samba 4.1.0 adds support for server-side copy operations via the SMB2
FSCTL_SRV_COPYCHUNK request. Clients making use of server-side copy
support, such as Windows Server 2012, should experience considerable
performance improvements for file copy operations, as file data need not
traverse the network.
This feature is enabled by default on the smbd file server.


Btrfs Filesystem Integration
============================

The Btrfs VFS module provided with Samba 4.1.0 further improves the
performance of server-side copy operations on shares backed by a Btrfs
filesystem. It does so by allowing multiple files to share the same
on-disk extents, avoiding the unnecessary duplication of source and
destination file data during a server-side copy operation.

This feature can be explicitly enabled on smbd shares backed by a Btrfs
filesystem with the smb.conf parameter:
vfs objects = btrfs


REMOVED COMPONENTS
==================

The Samba Web Administration Tool (SWAT) has been removed.
Details why SWAT has been removed can be found on the samba-technical mailing
list:

https://lists.samba.org/archive/samba-technical/2013-February/090572.html


######################################################################
Changes
#######

smb.conf changes
----------------

   Parameter Name			Description	Default
   --------------			-----------	-------

   acl allow execute always		New		False
   password level			Removed
   set directory			Removed
   use ntdb				New		No


RUNNING Samba 4.1 as an AD DC
=============================

A short guide to setting up Samba as an AD DC can be found on the wiki:

  https://wiki.samba.org/index.php/Samba_AD_DC_HOWTO


COMMIT HIGHLIGHTS
=================

o   Jeremy Allison <jra@samba.org>
    * Add SMB2 and SMB3 support for client tools and client library.
    * Add support for SMB3 Encrypted transport.


o   David Disseldorp <ddiss@samba.org>
    * Add vfs_btrfs module.
    * Add support for server-side copy operations via the
      SMB2 FSCTL_SRV_COPYCHUNK request.


CHANGES SINCE 4.1.0rc4
======================

o   Stefan Metzmacher <metze@samba.org>
    * BUG 10178: Fix PAC parsing failure.


o   Andreas Schneider <asn@samba.org>
    * BUG 10132: pam_winbindd: Support the KEYRING ccache type.


CHANGES SINCE 4.1.0rc3
======================

o   Michael Adam <obnox@samba.org>
    * BUG 10134: Add "acl allow execute always" parameter.


o   Jeremy Allison <jra@samba.org>
    * BUG 10139: Valid utf8 filenames cause "invalid conversion error"
      messages.
    * BUG 10145: Samba SMB2 client code reads the wrong short name length in a
      directory listing reply.
    * BUG 10149: cli_smb2_get_ea_list_path() failed to close file on exit.
    * BUG 10150: Not all OEM servers support the ALTNAME info level.


o   Andrew Bartlett <abartlet@samba.org>
    * BUG 8077: dsdb: Convert the full string from UTF16 to UTF8, including
      embedded NULLs.
    * BUG 9461: python-samba-tool fsmo: Do not give an error on a successful
      role transfer.
    * BUG 10157: Regression causes replication failure with Windows 2008R2 and
      deletes Deleted Objects.


o   Günther Deschner <gd@samba.org>
    * BUG 10147: Better document potential implications of a globally used
      "valid users".


o   Korobkin <korobkin+samba@gmail.com>
    * BUG 10118: Raise the level of a debug when unable to open a printer.


o   Volker Lendecke <vl@samba.org>
    * BUG 10008: dbwrap_ctdb: Treat empty records as non-existing.
    * BUG 10138: smbd: Always clean up share modes after hard crash.


o   Daniel Liberman <danielvl@gmail.com>
    * BUG 10162: Fix POSIX ACL mapping when setting DENY ACE's from Windows.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 10144: libcli/smb: Use SMB1 MID=0 for the initial Negprot.
    * BUG 10146: libcli/smb: Only check the SMB2 session setup signature if
      required and valid.


o   Matthieu Patou <mat@matws.net>
    * BUG 10158: Netbios related samba process consumes 100% CPU.


o   Christof Schmitt <christof.schmitt@us.ibm.com>
    * BUG 10137: vfs_shadow_copy2: Display previous versions correctly over
      SMB2.


CHANGES SINCE 4.1.0rc2
======================

o   Michael Adam <obnox@samba.org>
    * BUG 10107: Fix Winbind crashes on DC with trusted AD domains.


o   Jeremy Allison <jra@samba.org>
    * BUG 5917: Fix working on site with Read Only Domain Controller.
    * BUG 9974: Add SMB2 and SMB3 support for smbclient.
    * BUG 10063: Fix memory leak in source3/lib/util.c:1493.
    * BUG 10121: Masks incorrectly applied to UNIX extension permission
      changes.


o   Christian Ambach <ambi@samba.org>
    * BUG 9911: Build Samba 4.0.x on AIX with IBM XL C/C++.


o   Andrew Bartlett <abartlet@samba.org>
    * BUG 9091: When replicating DNS for bind9_dlz we need to create the
      server-DNS account remotely.


o   Günther Deschner <gd@samba.org>
    * BUG 9615: Winbind unable to retrieve user information from AD.
    * BUG 9899: winbind_lookup_names() fails because of
      NT_STATUS_CANT_ACCESS_DOMAIN_INFO.
    * BUG 10107: Fix Winbind crashes on DC with trusted AD domains.


o   Volker Lendecke <vl@samba.org>
    * BUG 10086: smbd: Fix async echo handler forking.
    * BUG 10106: Honour output buffer length set by the client for SMB2 GetInfo
      requests.
    * BUG 10114: Handle Dropbox (write-only-directory) case correctly
      in pathname lookup.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 10030: ::1 added to nameserver on join.


o   Rusty Russell <rusty@rustcorp.com.au>
    * BUG 10000: Add man pages for ntdb tools.


o   Karolin Seeger <kseeger@samba.org>
    * BUG 7364: Add man page for vfs_syncops.
    * BUG 7490: Add man page for vfs_linux_xfs_sgid.
    * BUG 10001: Add man page for samba-regedit tool.
    * BUG 10076: Fix variable list in vfs_crossrename man page.


o   Andreas Schneider <asn@samba.org>
    * BUG 10073: Fix segmentation fault in 'net ads join'.
    * BUG 10082: s3-winbind: Fix a segfault passing NULL to a fstring argument.


o   Richard Sharpe <realrichardsharpe@gmail.com>
    * BUG 10097: MacOSX 10.9 will not follow path-based DFS referrals handed
      out by Samba.


o   Ralph Wuerthner <ralph.wuerthner@de.ibm.com>
    * BUG 10106: Honour output buffer length set by the client for SMB2 GetInfo
      requests.


CHANGES SINCE 4.1.0rc1
======================

o   Jeremy Allison <jra@samba.org>
    * BUG 9992: Windows error 0x800700FE when copying files with xattr names
      containing ":".
    * BUG 10010: Missing integer wrap protection in EA list reading can cause
      server to loop with DOS (CVE-2013-4124).
    * BUG 10064: Linux kernel oplock breaks can miss signals.


o   Andrew Bartlett <abartlet@samba.org>
    * BUG 9029: Fix replication with --domain-crictical-only to fill in
      backlinks.
    * BUG 9820: Fix crash of winbind after "ls -l
      /usr/local/samba/var/locks/sysvol".
    * BUG 10056: dsdb improvements.


o   Björn Baumbach <bb@sernet.de>
    * BUG 10003: Fix segfault while reading incomplete session info.


o   Gregor Beck <gbeck@sernet.de>
    * BUG 9678: Windows 8 Roaming profiles fail.


o   Günther Deschner <gd@samba.org>
    * BUG 10043: Allow to change the default location for Kerberos credential
      caches.


o   Volker Lendecke <vl@samba.org>
    * BUG 10013: Fix a 100% loop at shutdown time (smbd).


o   Stefan Metzmacher <metze@samba.org>
    * BUG 9820: Fix crash of winbind after "ls -l
      /usr/local/samba/var/locks/sysvol".
    * BUG 10015: Fix/improve debug options.
    * BUG 10042: Fix crashes in socket_get_local_addr().
    * BUG 10056: dsdb improvements.


o   Andreas Schneider <asn@samba.org>
    * BUG 9994: Do not delete an existing valid credential cache (s3-winbind).
    * BUG 10040: Rename regedit to samba-regedit.
    * BUG 10041: Remove obsolete swat manpage and references.
    * BUG 10048: nsswitch: Add OPT_KRB5CCNAME to avoid an error message.


o   Alexander Werth <alexander.werth@de.ibm.com>
    * BUG 10045: Remove a redundant inlined substitution of ACLs.


o   Ralph Wuerthner <ralphw@de.ibm.com>
    * BUG 10064: Linux kernel oplock breaks can miss signals.


#######################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 4.1 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================