Merge ~ahasenack/ubuntu/+source/samba:kinetic-samba-416-merge into ubuntu/+source/samba:debian/sid

Proposed by Andreas Hasenack
Status: Merged
Merge reported by: Andreas Hasenack
Merged at revision: 93d47629c882a9e02d9748e2839ee56297d90a93
Proposed branch: ~ahasenack/ubuntu/+source/samba:kinetic-samba-416-merge
Merge into: ubuntu/+source/samba:debian/sid
Diff against target: 3141 lines (+2488/-97)
16 files modified
debian/changelog (+2253/-0)
debian/control (+6/-5)
debian/ctdb.example/nfs-kernel-server/enable-nfs.sh (+26/-36)
debian/ctdb.example/nfs-kernel-server/nfs.conf (+20/-0)
debian/ctdb.example/nfs-kernel-server/quota (+5/-0)
debian/patches/VERSION.patch (+2/-2)
debian/patches/add-support-for-bind-918-2.patch (+51/-0)
debian/patches/add-support-for-bind-918.patch (+54/-0)
debian/patches/fix-nfs-service-name-to-nfs-kernel-server.patch (+37/-28)
debian/patches/series (+2/-0)
debian/rules (+4/-0)
debian/smb.conf (+15/-9)
debian/tests/cifs-share-access-uring (+6/-0)
debian/tests/smbclient-share-access-uring (+6/-0)
debian/tests/util (+1/-1)
dev/null (+0/-16)
Reviewer Review Type Date Requested Status
Sergio Durigan Junior (community) Approve
Canonical Server Pending
Review via email: mp+424001@code.launchpad.net

Description of the change

This is the big samba merge.

As always, when we go ahead of debian in terms of upstream versions, things get complicated to review. git range-diff, for example, just spins the CPU here and I didn't wait for it to finish. It goes nuts probably because part of the delta is adding and dropping the samba source code, a few times, and that's a large code base.

I will highlight what I did, decisions I made, in order to facilitate review.
- the delta drops I think are self explanatory and easy to follow
- the added delta around ctdb/nfs is just a consequence of debian changing the packaging of our existing ctdb/nfs delta. This can be squashed in the next upload with the existing ctdb/nfs delta we have. I also submitted the lot to debian via https://salsa.debian.org/samba-team/samba/-/merge_requests/58

Debian changes
This was a bit trickier. I listed many debian changes that needed a closer inspection[1]:

- ldb modules dir changed, compat symlinks added
Tested upgrade, and sssd.

- /var/lib/samba/private/msg.sock/ removal in postinst (it has a new place in /run/samba
/msg.sock). Check client tooling with new path
Seems to work fine. This is a code change, not config. Note: the new maintainer isn't shy of adding patches to upstream code even when they are not committed upstream. He does discuss them in the mailing list, though.

- ctdb-create-piddir.patch
Also works fine. It was the only service that didn't do this.

- stopped using tmpfiles.d
Some debian systems still use sysv. This works for us, provided the testparm-do-not-fail-if-pid-dir-does-not-exist.patch is applied as well (which it is)

- ensure-lfs patch (#221618)
ubuntu-devel thread[8][9]
Bigger change. Now instead of silently defining the LFS (Large File System/Summit) flags in libsmbclient.h via a patch, now this fails the build if an app includes that header and does not have a 64bit off_t type. I did a build of all reverse dependencies in a PPA[2], and the only failure was adsys, which is fixed upstream[3] and I notified didrocks to pull that fix in. Note the adsys build in the bileto ppa is using a packaging fix to pass, not upstream's fix. I tested the upstream fix in isolation and it was fine.
An extra protection layer to this change would be to define these extra flags in the 32bit build to the pkgconfig file, as suggested[4] by mvo. I sent that idea to the samba package maintainers list[5]. Not all apps use pkgconfig, but those who do, would benefit. mvo just added support[6] for pkgconfig to the libsmbclient-go upstream as well.

- selftest builddeps in d/control
Debian commented the build-dependencies used for self-test. I expect these to come back at some point in the future, because it looks like a different test-only build is needed, which generates binaries not suitable for production. So two builds of samba just for the tests, and this is a long build already.

- check symbols for python3-ldb and libldb2
LDB is now built from src:samba, obsoleting src:ldb we have in the archive (I'll take care of its removal). Note src:ldb is already gone from debian testing and unstable. The versioning and symbol generation for the ldb binary packages built from src:samba went through some iterations, but seem to have calmed down now. I tested build and upgrades, and dep8 where applicable, including sssd (which is the only rdeps of ldb outside of samba itself), and it all worked.

- changes to i386 builds
In particular, samba-vfs-modules is no longer built for i386 (rdeps is just samba itself, which is also not built on i386). This is fine.

- files moved from samba, samba-libs to python3-samba
Here I encountered something missing, according to "spec". The moving of files from `samba` and `samba-libs` to `python3-samba` did not fully follow case #9 from https://wiki.debian.org/PackageTransition. Only the `Replaces: A (<< 2)` bit was added to new B. It's missing `Breaks: A (<< 2)` in new B, and `Breaks: B (<< 2)` in new A. I did some testing and upgrades seem to work fine, even when a specific ordering was forced. I believe because many of the dependencies between these packages are of the "=" sort, and not ">" or "<", thus forcing upgrades to happen together.

- helper programs moved from /usr/lib/$arch to /usr/libexec
No side effects noticed.

- --with-profiling-data enabled: performance impact?
See bug #1846947: “No profiling support”. I pinged the debian samba list[7]. Conclusion seems to be the performance impact is negligible unless profiling is enabled in the config, in which case it is expected. Time will tell.

- disable-setuid-confchecks.patch is probably not needed in ubuntu... But it's just a build-
time thing.

Tests I did:
- there is bileto: https://bileto.ubuntu.com/#/ticket/4858
Besides the adsys failure, which is fixed upstream, the other failures are already existing in the archive, in particular the i386 ones which show missing i386 dependencies. I'll deal with them during the real migration.
- AD/DC provisioning with BIND9 DLZ. Worked fine.
- verifications for some of the debian changes above. Not profiling, though.

I would like to add an samba AD/DC provisioning DEP8 test, but this branch is too big already. I filed https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1977746 for it.

1. https://trello.com/c/8GZXl3t9
2. https://launchpad.net/~ci-train-ppa-service/+archive/ubuntu/4858/+packages
3. https://github.com/mvo5/libsmbclient-go/issues/10
4. https://github.com/mvo5/libsmbclient-go/pull/11#issue-1259602702
5. https://alioth-lists.debian.net/pipermail/pkg-samba-maint/2022-June/023576.html
6. https://github.com/mvo5/libsmbclient-go/pull/12
7. https://alioth-lists.debian.net/pipermail/pkg-samba-maint/2022-June/023562.html
8. https://lists.ubuntu.com/archives/ubuntu-devel/2022-May/042109.html
9. https://lists.ubuntu.com/archives/ubuntu-devel/2022-June/042114.html

To post a comment you must log in.
Revision history for this message
Sergio Durigan Junior (sergiodj) wrote :

FWIW, I'm still reviewing this MP. I got sidetracked with other stuff today, but tomorrow this will be my priority.

Revision history for this message
Sergio Durigan Junior (sergiodj) wrote :
Download full text (5.1 KiB)

Thanks for the MP, Andreas.

This is a big merge indeed. As I mentioned to you in the channel, I was a bit weary about bringing in so many chances (some of them seemingly experimental), but OTOH I also agree that this is a good time to do it & I trust your judgement here, of course. On a positive note, I'm overall happy to see the improvements the maintainer has been doing to the packaging bits.

I'll try to organize my review here; if there's something confusing just let me know and I'll be happy to clarify.

- The dropped delta, as you said, is self-explanatory. It's also very satisfying to see such a big drop!

- Thanks a lot for submitting the ctdb/nfs delta to Debian. The commits you're adding to the Ubuntu package LGTM.

Debian changes:

- ldb modules dir changed, compat symlinks added
Seems to be OK, indeed. I couldn't spot anything wrong, but then again I felt a bit lost while looking at the commits.

- /var/lib/samba/private/msg.sock/ removal in postinst (it has a new place in /run/samba
/msg.sock). Check client tooling with new path
This seems OK. Based on his message at https://lists.samba.org/archive/samba-technical/2022-April/137322.html, he found a few errors when performing this change. Unfortunately there weren't any replies to his message and I don't see an MR open either...

- ctdb-create-piddir.patch
OK.

- stopped using tmpfiles.d
OK. The previous hack was a bit ugly IMHO.

- ensure-lfs patch (#221618)
Great investigation, thanks for doing this. I think you covered everything there is to cover in this scenario; I also like the pkg-config suggestion and the fact that you forwarded the idea to Debian.

- selftest builddeps in d/control
OK. --enable-selftest was never enabled before, and I see that the new maintainer tried to enable it but stumbled upon some test failures, so he decided to just disable it again (but still leave all the machinery responsible for running the tests in d/rules).

- check symbols for python3-ldb and libldb2
What a mess :-/. Seems to be OK.

- changes to i386 builds
OK.

- files moved from samba, samba-libs to python3-samba
OK. The commit message for this specific change also mentions the decision to not add "Breaks":

https://salsa.debian.org/samba-team/samba/-/commit/e4b8f52090d61f03c27907331da254f3a333a774

- helper programs moved from /usr/lib/$arch to /usr/libexec
OK. I just wanted to double check whether the current supported FHS version includes /usr/libexec/ and it does (since 2018, in fact). I do remember seeing some lintian warnings with /usr/libexec/ previously, but it's been a while.

- --with-profiling-data enabled: performance impact?
Adding --with-profiling-data indeed raises some flags. I read the thread you pointed to, but I felt like I needed more data to be comfortable with this decision. I took some time to read the source code and check what this profile is and how it works. Basically, there are two types of profiling offered: counter profiling and "all" profiling. The counter one just counts the number of transactions made by Samba. The "all" profiling is basically "counter" + "times", which also keeps a record of the time taken to complete each transaction. T...

Read more...

review: Approve
Revision history for this message
Andreas Hasenack (ahasenack) wrote :

> - helper programs moved from /usr/lib/$arch to /usr/libexec
> OK. I just wanted to double check whether the current supported FHS version includes
> /usr/libexec/ and it does (since 2018, in fact). I do remember seeing some lintian warnings with
> /usr/libexec/ previously, but it's been a while.

The lintian output on this package with -I is a "party", and takes about 5min to run. There was nothing specific about libexec indeed.

Thanks for the careful review of the profiling option. I hadn't gone that deep into it myself.

> - We've talked about this, but I don't know if you're planning to rebase your work against the
> latest uploads made by the Debian maintainer.

I have to, launchpad ingested them now ;)

> - It looks like LP #1807177 could/should be closed with this merge.

I was going to close these:
- #1846947: no profiling support
- #1971256: the merge bug

Thanks for finding #1807177, the gluster one I forgot to close during jammy.

09da202... by Andreas Hasenack

merge-changelogs

6f8d90e... by Andreas Hasenack

reconstruct-changelog

ca5f1ed... by Andreas Hasenack

update-maintainer

Revision history for this message
Andreas Hasenack (ahasenack) wrote :

I rebased and pushed. I dropped this added delta as expected because it's in 2:4.16.1+dfsg-7:

commit 6d9cafa6963bc5eae0c96e46bdf2fa82ad000953 (kinetic-samba-416-merge)
Author: Michael Tokarev <email address hidden>
Date: Mon May 30 11:00:04 2022 +0300

        - d/control: remove libunwind-dev build-dep again: internal
          backtrace is actually better
          [Committed to Debian, will be in their next upload]

diff --git a/debian/control b/debian/control
index c57523cf1609..78880674374b 100644
--- a/debian/control
+++ b/debian/control
@@ -59,7 +59,6 @@ Build-Depends-Arch:
        libsystemd-dev [linux-any],
        libtasn1-6-dev (>= 3.8),
        libtasn1-bin,
- libunwind-dev [amd64 arm64 armel armhf hppa i386 ia64 mips mips64 mips64el mipsel powerpc powerpcspe ppc64 ppc64el sh4],
        liburing-dev [!i386],
        xfslibs-dev [linux-any],
        zlib1g-dev (>= 1:1.2.3),

93d4762... by Andreas Hasenack

changelog: also close #1846947 (no profiling support)

Revision history for this message
Andreas Hasenack (ahasenack) wrote :

I uploaded this to bileto again (4858) just to avoid any brown paper bag bugs at the last minute.

Revision history for this message
Andreas Hasenack (ahasenack) wrote (last edit ):

The latest debian changes are scary, specially the symbol removals from libwbclient0. I tested all reverse dependencies of that library that do not come from samba itself, and they seem to continue working after I just update libwbclient0, without any rebuilds. I did very basic testing, namely, just running the executable linked with libwbclient0:
- cifs-utils
- freeradius
- nfs-ganesha

gss-ntlmssp just provides a library, no app, and has no reverse dependencies (what uses this in the archive? I don't know).

The samba packages themselves all have exact versioning requirements amongst themselves, so by just updating libwbclient0 everything else is also upgraded.

Still, scary changes :) But maybe for the best, the samba libraries are a mix of internal and external use, and this cleanup seems to be going in the right direction.

Revision history for this message
Andreas Hasenack (ahasenack) wrote :

I'm just waiting for another bileto round, and then will upload if no other surprises appear. Hopefully there will be no new debian upload in the meantime.

Revision history for this message
Andreas Hasenack (ahasenack) wrote :

All green

Revision history for this message
Andreas Hasenack (ahasenack) wrote :

Uploaded:

Uploading samba using ftp to ubuntu (host: upload.ubuntu.com; directory: /ubuntu)
running badauthor: Stop if uploading with root@ or ubuntu@ email adresses.
running checksum: verify checksums before uploading
running gitubuntu: Warn if uploading without git-ubuntu Vcs-* entries.
running check-debs: makes sure the upload contains a binary package
running gpg: check GnuPG signatures before the upload
running supported-distribution: check whether the target distribution is currently supported (using distro-info)
{'allowed': ['release', 'proposed', 'backports', 'security'], 'known': ['release', 'proposed', 'updates', 'backports', 'security']}
running ppaforppaonly: Stop uploads to the archive with or to ppa without ~ppa suffix.
running suite-mismatch: check the target distribution for common errors
running nobug: Stop if uploading without any bug reference.
running updatemaintainer: Stop if ubuntu changes are without ubuntu maintainer.
running placeholderbug: Stop if using common placeholder numbers as bug reference.
running releasemismatch: Warn about mismatching suffixesg e.g. focal with a XX.YY not being 20.04
running required-fields: check whether a field is present and non-empty in the changes file
Uploading samba_4.16.1+dfsg-8ubuntu1.dsc
Uploading samba_4.16.1+dfsg.orig.tar.xz
Uploading samba_4.16.1+dfsg-8ubuntu1.debian.tar.xz
Uploading samba_4.16.1+dfsg-8ubuntu1_source.buildinfo
Uploading samba_4.16.1+dfsg-8ubuntu1_source.changes

Revision history for this message
Andreas Hasenack (ahasenack) wrote :

This migrated, closing MP.

Update scan failed

At least one of the branches involved have failed to scan. You can manually schedule a rescan if required.

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/debian/changelog b/debian/changelog
2index 9531541..b835d74 100644
3--- a/debian/changelog
4+++ b/debian/changelog
5@@ -1,3 +1,96 @@
6+samba (2:4.16.1+dfsg-8ubuntu1) kinetic; urgency=medium
7+
8+ * Merge with Debian unstable (LP: #1971256, LP: #1846947). Remaining
9+ changes:
10+ - d/p/VERSION.patch: Update vendor string to "Ubuntu".
11+ - debian/smb.conf;
12+ + Add "(Samba, Ubuntu)" to server string.
13+ + Comment out the default [homes] share, and add a comment about
14+ "valid users = %s" to show users how to restrict access to
15+ \\server\username to only username.
16+ - debian/control: Ubuntu i386 binary compatibility:
17+ + drop ceph support
18+ - d/control: enable the liburing vfs module, except on i386 where
19+ liburing is not available
20+ - d/t/{cifs-share-access-uring,smbclient-share-access-uring}:
21+ Skip running the tests if on i386 platform, because the uring
22+ package is not available there.
23+ - d/t/util: fix setting the password of the smb test user
24+ (LP #1955851)
25+ - Update nfs scripts for new nfs.conf config (LP #1961840):
26+ + d/p/fix-nfs-service-name-to-nfs-kernel-server.patch: updated to use
27+ nfsconf(8) if it's available, instead of parsing the old config
28+ files in /etc/default/nfs-*
29+ + d/ctdb.example/nfs-kernel-server/nfs.conf: /etc/nfs.conf to be
30+ used by the example enable-nfs.sh example script
31+ + d/ctdb.example/nfs-kernel-server/ctdb.example.quota: quota
32+ config file to be used by the example enable-nfs.sh script
33+ + d/ctdb.example/nfs-kernel-server/nfs-{common,kernel-server}:
34+ obsolete, replaced by nfs.conf
35+ + d/ctdb.example/nfs-kernel-server/enable-nfs.sh: handle new
36+ nfs.conf and other changes in the new nfs server packages
37+ - Build dlz module for bind 9.18.x (LP #1964032)
38+ + d/p/add-support-for-bind-918.patch: build a dlz module for
39+ bind 9.18.x
40+ + d/p/add-support-for-bind-918-2.patch: also update the
41+ provisioning tool and template config file
42+ - d/rules: in Ubuntu, glusterfs is not built for i386, so don't
43+ enable the samba glusterfs vfs mofule in that case
44+ - d/control: build-depend on libglusterfs-dev only on !i386 arches
45+ * Dropped:
46+ - d/control: add a versioned libgnutls28-dev build-depends to reduce
47+ the amount of in-tree crypto code that is built
48+ [superfluous, the version in the archive is recent enough]
49+ - d/samba.postinst: do not populate sambashare from the Ubuntu admin group (LP 1942195)
50+ [Included in 2:4.13.13+dfsg-1]
51+ - d/control: bump required build-depends
52+ [Included in Debian]
53+ - d/samba-libs.install: update list of installed libraries and
54+ modules/plugins
55+ [Done in Debian]
56+ - debian/patches/CVE-2021-20254.patch: removed, applied upstream
57+ [Applied upstream, Debian didn't have this patch]
58+ - d/p/Rename-mdfind-to-mdsearch.patch: removed, applied usptream
59+ [Applied usptream, Debian did not have it]
60+ - d/{gpb.conf,watch,README.source}: update for 4.15
61+ [Debian updated it for 4.16]
62+ - d/rules: remove --with-dnsupdate, it was merged with
63+ --with-ads in samba 4.15.0
64+ [Included in 2:4.16.0+dfsg-1]
65+ - d/rules: drop removal of ctdb tests, they are no longer installed
66+ [Included in 2:4.16.0+dfsg-1]
67+ - Remove findsmb, no longer installed:
68+ + d/smbclient.install: remove findsmb
69+ + d/rules: drop fixing of findsmb shebang
70+ [Included in 2:4.16.0+dfsg-1]
71+ - d/ctdb.install: remove ctdb_local_daemons, part of ctdb tests,
72+ no longer installed
73+ [Included in 2:4.16.0+dfsg-1]
74+ - d/ctdb.install: add tdb_mutex_check
75+ [Included in 2:4.16.0+dfsg-1]
76+ - d/winbind.install: add async_dns_krb5_locator
77+ [Included in 2:4.16.0+dfsg-1]
78+ - d/samba.install: install samba-bgqd and its manpage
79+ [Included in 2:4.16.0+dfsg-1]
80+ - d/{libsmbclient,libwbclient0}.symbols: symbols updates
81+ [Obsolete, these were for 4.15.5]
82+ - d/rules: drop dh_perl override, unneeded
83+ [Included in 2:4.16.0+dfsg-1]
84+ - d/p/lp-1951490-fix-printing-KB5006743.patch: Fix printing after
85+ Windows 2021-10 Monthly Rollup patch (LP #1951490)
86+ [Included upstream in 4.16.0rc2]
87+ - d/rules: install the new/changed ctdb example nfs files
88+ [Installed via ctdb.examples]
89+ * Added:
90+ - rename ctdb example files nfs.conf and quota, to match what the
91+ enable-nfs.sh script expects
92+ - enable-nfs.sh ctdb example: use debian's filename for the
93+ static port sysctl configuration
94+ - enable-nfs.sh: in ctdb 4.16, the "recovery lock" config option was
95+ renamed to "cluster lock"
96+
97+ -- Andreas Hasenack <andreas@canonical.com> Wed, 08 Jun 2022 11:02:29 -0300
98+
99 samba (2:4.16.1+dfsg-8) unstable; urgency=medium
100
101 * fix the Breaks/Replaces versions in the previous upload for moving
102@@ -294,6 +387,95 @@ samba (2:4.16.0+dfsg-1) experimental; urgency=medium
103
104 -- Michael Tokarev <mjt@tls.msk.ru> Tue, 05 Apr 2022 16:01:25 +0300
105
106+samba (2:4.15.5~dfsg-0ubuntu6) kinetic; urgency=medium
107+
108+ * No-change rebuild against libicu71
109+
110+ -- Steve Langasek <steve.langasek@ubuntu.com> Sat, 30 Apr 2022 02:14:39 +0000
111+
112+samba (2:4.15.5~dfsg-0ubuntu5) jammy; urgency=medium
113+
114+ * Enable glusterfs support (LP: #1894618):
115+ - d/control: revert disabling of glusterfs, since it's in main now
116+ - d/rules: in Ubuntu, glusterfs is not built for i386, so don't
117+ enable the samba glusterfs vfs mofule in that case
118+ - d/control: build-depend on libglusterfs-dev only on !i386 arches
119+
120+ -- Andreas Hasenack <andreas@canonical.com> Wed, 09 Mar 2022 17:31:25 -0300
121+
122+samba (2:4.15.5~dfsg-0ubuntu4) jammy; urgency=medium
123+
124+ * Build dlz module for bind 9.18.x (LP: #1964032)
125+ - d/p/add-support-for-bind-918.patch: build a dlz module for
126+ bind 9.18.x
127+ - d/samba-libs.install: remove fixme comment
128+ - d/p/add-support-for-bind-918-2.patch: also update the provisioning
129+ tool and template config file
130+
131+ -- Andreas Hasenack <andreas@canonical.com> Fri, 25 Mar 2022 14:53:19 -0300
132+
133+samba (2:4.15.5~dfsg-0ubuntu3) jammy; urgency=medium
134+
135+ * Update nfs scripts for new nfs.conf config (LP: #1961840):
136+ - d/p/fix-nfs-service-name-to-nfs-kernel-server.patch: updated to use
137+ nfsconf(8) if it's available, instead of parsing the old config
138+ files in /etc/default/nfs-*
139+ - d/ctdb.example.nfs.conf: /etc/nfs.conf to be used by the example
140+ enable-nfs.sh example script
141+ - d/ctdb.example.quota: quota config file to be used by the example
142+ enable-nfs.sh script
143+ - d/ctdb.example.nfs-{common,kernel-server}: obsolete, replaced by
144+ nfs.conf
145+ - d/ctdb.example.enable.nfs.sh: handle new nfs.conf and other
146+ changes in the new nfs server packages
147+ - d/rules: install the new/changed ctdb example nfs files
148+
149+ -- Andreas Hasenack <andreas@canonical.com> Mon, 21 Mar 2022 11:55:54 -0300
150+
151+samba (2:4.15.5~dfsg-0ubuntu2) jammy; urgency=medium
152+
153+ * d/p/lp-1951490-fix-printing-KB5006743.patch: Fix printing after
154+ Windows 2021-10 Monthly Rollup patch (LP: #1951490)
155+
156+ -- Andreas Hasenack <andreas@canonical.com> Thu, 10 Mar 2022 10:32:59 -0300
157+
158+samba (2:4.15.5~dfsg-0ubuntu1) jammy; urgency=medium
159+
160+ * d/{gpb.conf,watch,README.source}: update for 4.15
161+ * New upstream release: 4.15.5 (LP: #1946839)
162+ * d/p/Rename-mdfind-to-mdsearch.patch: removed, applied usptream
163+ * d/rules: remove --with-dnsupdate, it was merged with
164+ --with-ads in samba 4.15.0
165+ * d/control: bump required build-depends
166+ * d/rules: drop removal of ctdb tests, they are no longer installed
167+ * Remove findsmb, no longer installed:
168+ - d/smbclient.install: remove findsmb
169+ - d/rules: drop fixing of findsmb shebang
170+ * d/ctdb.install: remove ctdb_local_daemons, part of ctdb tests,
171+ no longer installed
172+ * d/samba-libs.install: update list of installed libraries and
173+ modules/plugins
174+ * d/ctdb.install: add tdb_mutex_check
175+ * d/winbind.install: add async_dns_krb5_locator
176+ * d/samba.install: install samba-bgqd and its manpage
177+ * d/{libsmbclient,libwbclient0}.symbols: symbols updates
178+ * d/control: add python3-markdown to build-depends
179+ * d/watch: updated to handle ~dfsg versioning, thanks to
180+ Sergio Durigan Junior <sergio.durigan@canonical.com>
181+
182+ -- Andreas Hasenack <andreas@canonical.com> Tue, 22 Feb 2022 17:59:22 -0300
183+
184+samba (2:4.13.17~dfsg-0ubuntu1) jammy; urgency=medium
185+
186+ * Update to 4.13.17 as a security update
187+ - CVE-2021-43566, CVE-2021-44142, CVE-2022-0336
188+ * Removed patches included in new version:
189+ - debian/patches/trusted_domain_regression_fix.patch
190+ - debian/patches/bug14901-*.patch
191+ - debian/patches/bug14922.patch
192+
193+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 14 Feb 2022 10:19:08 -0500
194+
195 samba (2:4.13.14+dfsg-1) unstable; urgency=high
196
197 * New upstream security release in order to address the following defects:
198@@ -320,6 +502,52 @@ samba (2:4.13.14+dfsg-1) unstable; urgency=high
199
200 -- Mathieu Parent <sathieu@debian.org> Tue, 09 Nov 2021 20:53:03 +0100
201
202+samba (2:4.13.14+dfsg-0ubuntu5) jammy; urgency=medium
203+
204+ * No-change rebuild for icu soname change
205+
206+ -- William 'jawn-smith' Wilson <jawn-smith@ubuntu.com> Fri, 11 Feb 2022 11:36:14 -0600
207+
208+samba (2:4.13.14+dfsg-0ubuntu4) jammy; urgency=medium
209+
210+ * d/t/util: fix setting the password of the smb test user
211+ (LP: #1955851)
212+
213+ -- Andreas Hasenack <andreas@canonical.com> Thu, 20 Jan 2022 17:06:13 -0300
214+
215+samba (2:4.13.14+dfsg-0ubuntu3) jammy; urgency=medium
216+
217+ * No-change rebuild with Python 3.10 as default version
218+
219+ -- Graham Inggs <ginggs@ubuntu.com> Sun, 16 Jan 2022 07:01:34 +0000
220+
221+samba (2:4.13.14+dfsg-0ubuntu2) jammy; urgency=medium
222+
223+ * SECURITY REGRESSION: Kerberos authentication on standalone server in
224+ MIT realm broken
225+ - debian/patches/bug14922.patch: fix MIT Realm regression in
226+ source3/auth/user_krb5.c.
227+
228+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 13 Dec 2021 07:09:36 -0500
229+
230+samba (2:4.13.14+dfsg-0ubuntu1) jammy; urgency=medium
231+
232+ * Update to 4.13.14 as a security update (LP: #1950363)
233+ - debian/patches/CVE-2021-20254.patch: removed, included in new
234+ version.
235+ - debian/control: bump ldb Build-Depends to 2.2.3.
236+ - debian/samba-libs.install: added libdcerpc-pkt-auth.so.0.
237+ - debian/patches/trusted_domain_regression_fix.patch: fix regression
238+ introduced in 4.13.14.
239+ - debian/patches/bug14901-*.patch: upstream patches to fix some
240+ mapping issues.
241+ - debian/patches/bug14918-*.patch: upstream patches to properly handle
242+ dangling symlinks.
243+ - CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719,
244+ CVE-2020-25721, CVE-2020-25722, CVE-2021-3738, CVE-2021-23192
245+
246+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Tue, 09 Nov 2021 14:52:07 -0500
247+
248 samba (2:4.13.13+dfsg-1) unstable; urgency=high
249
250 [ Athos Ribeiro ]
251@@ -341,6 +569,83 @@ samba (2:4.13.13+dfsg-1) unstable; urgency=high
252
253 -- Mathieu Parent <sathieu@debian.org> Mon, 01 Nov 2021 08:59:20 +0100
254
255+samba (2:4.13.5+dfsg-2ubuntu4) jammy; urgency=medium
256+
257+ * No-change rebuild against liburing2
258+
259+ -- Paride Legovini <paride@ubuntu.com> Mon, 22 Nov 2021 18:08:34 +0100
260+
261+samba (2:4.13.5+dfsg-2ubuntu3) impish; urgency=medium
262+
263+ * d/samba.postinst: do not populate sambashare from the admin group
264+ (Debian packaging cherry-pick. LP: #1942195)
265+
266+ -- Paride Legovini <paride@ubuntu.com> Wed, 06 Oct 2021 10:31:14 +0200
267+
268+samba (2:4.13.5+dfsg-2ubuntu2) impish; urgency=medium
269+
270+ * No-change rebuild due to OpenLDAP soname bump.
271+
272+ -- Sergio Durigan Junior <sergio.durigan@canonical.com> Mon, 21 Jun 2021 18:08:36 -0400
273+
274+samba (2:4.13.5+dfsg-2ubuntu1) impish; urgency=medium
275+
276+ * Merge with Debian unstable. Remaining changes:
277+ - d/p/VERSION.patch: Update vendor string to "Ubuntu".
278+ - debian/smb.conf;
279+ + Add "(Samba, Ubuntu)" to server string.
280+ + Comment out the default [homes] share, and add a comment about
281+ "valid users = %s" to show users how to restrict access to
282+ \\server\username to only username.
283+ - d/control: Disable glusterfs support because it's not in main.
284+ MIR bug is https://launchpad.net/bugs/1274247
285+ - debian/control: Ubuntu i386 binary compatibility:
286+ + drop ceph support
287+ - d/control: add a versioned libgnutls28-dev build-depends to reduce
288+ the amount of in-tree crypto code that is built
289+ - d/control: enable the liburing vfs module, except on i386 where
290+ liburing is not available
291+ - d/t/{cifs-share-access-uring,smbclient-share-access-uring}:
292+ Skip running the tests if on i386 platform, because the uring
293+ package is not available there.
294+ * Dropped changes:
295+ - debian/samba-common.config:
296+ + Do not change priority to high if dhclient3 is installed.
297+ [Included in 2:4.13.4+dfsg-1]
298+ - d/p/fix-nfs-service-name-to-nfs-kernel-server.patch:
299+ change nfs service name from nfs to nfs-kernel-server
300+ (LP #722201)
301+ [Included in 2:4.13.4+dfsg-1]
302+ - d/p/ctdb-config-enable-syslog-by-default.patch:
303+ enable syslog and systemd journal by default
304+ [Included in 2:4.13.4+dfsg-1]
305+ - debian/rules: Ubuntu i386 binary compatibility:
306+ + drop ceph support
307+ + disable the following binary packages:
308+ - ctdb
309+ - libnss-winbind
310+ - libpam-winbind
311+ - python3-samba
312+ - samba
313+ - samba-common-bin
314+ - samba-testsuite
315+ - winbind
316+ [Included in 2:4.13.4+dfsg-1]
317+ - debian/rules: Ubuntu i386 binary compatibility:
318+ + re-enable the following binary packages:
319+ - libnss-winbind
320+ - samba-common-bin
321+ - python3-samba
322+ - winbind
323+ [Included in 2:4.13.4+dfsg-1]
324+ - SECURITY UPDATE: wrong group entries via negative idmap cache entries
325+ + debian/patches/CVE-2021-20254.patch: Simplify sids_to_unixids() in
326+ source3/passdb/lookup_sid.c.
327+ + CVE-2021-20254
328+ [Included in 2:4.13.5+dfsg-2]
329+
330+ -- Athos Ribeiro <athos.ribeiro@canonical.com> Mon, 17 May 2021 11:51:54 -0300
331+
332 samba (2:4.13.5+dfsg-2) unstable; urgency=high
333
334 * CVE-2021-20254: Negative idmap cache entries can cause incorrect group
335@@ -372,6 +677,86 @@ samba (2:4.13.4+dfsg-1) unstable; urgency=medium
336
337 -- Mathieu Parent <sathieu@debian.org> Tue, 09 Feb 2021 22:26:43 +0100
338
339+samba (2:4.13.3+dfsg-1ubuntu2.1) hirsute-security; urgency=medium
340+
341+ * SECURITY UPDATE: wrong group entries via negative idmap cache entries
342+ - debian/patches/CVE-2021-20254.patch: Simplify sids_to_unixids() in
343+ source3/passdb/lookup_sid.c.
344+ - CVE-2021-20254
345+
346+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 29 Apr 2021 06:48:54 -0400
347+
348+samba (2:4.13.3+dfsg-1ubuntu2) hirsute; urgency=medium
349+
350+ * No change rebuild to pick up liburing, and also
351+ fix d/t/cifs-share-access-uring. (LP: #1914145)
352+
353+ -- Mauricio Faria de Oliveira <mfo@canonical.com> Wed, 03 Feb 2021 09:14:25 -0300
354+
355+samba (2:4.13.3+dfsg-1ubuntu1) hirsute; urgency=medium
356+
357+ * Merge with Debian unstable. Remaining changes:
358+ - d/p/VERSION.patch: Update vendor string to "Ubuntu".
359+ - debian/smb.conf;
360+ + Add "(Samba, Ubuntu)" to server string.
361+ + Comment out the default [homes] share, and add a comment about
362+ "valid users = %s" to show users how to restrict access to
363+ \\server\username to only username.
364+ - debian/samba-common.config:
365+ + Do not change priority to high if dhclient3 is installed.
366+ - d/control, d/rules: Disable glusterfs support because it's not in main.
367+ MIR bug is https://launchpad.net/bugs/1274247
368+ - d/p/fix-nfs-service-name-to-nfs-kernel-server.patch:
369+ change nfs service name from nfs to nfs-kernel-server
370+ (LP #722201)
371+ - d/p/ctdb-config-enable-syslog-by-default.patch:
372+ enable syslog and systemd journal by default
373+ - debian/rules: Ubuntu i386 binary compatibility:
374+ + drop ceph support
375+ + disable the following binary packages:
376+ - ctdb
377+ - libnss-winbind
378+ - libpam-winbind
379+ - python3-samba
380+ - samba
381+ - samba-common-bin
382+ - samba-testsuite
383+ - winbind
384+ - debian/control: Ubuntu i386 binary compatibility:
385+ + drop ceph support
386+ - debian/rules: Ubuntu i386 binary compatibility:
387+ + re-enable the following binary packages:
388+ - libnss-winbind
389+ - samba-common-bin
390+ - python3-samba
391+ - winbind
392+ - d/control: add a versioned libgnutls28-dev build-depends to reduce
393+ the amount of in-tree crypto code that is built
394+ - d/control: enable the liburing vfs module, except on i386 where
395+ liburing is not available
396+ * Dropped changes, incorporated by Debian:
397+ - d/t/smbclient-anonymous-share-list: add set -x and set -e
398+ - Factor out common DEP8 test code into d/t/util and change the tests
399+ to source from it:
400+ + d/t/util: added
401+ + d/t/cifs-share-access, d/t/smbclient-share-access: source from
402+ util, use random share name and add set -x and set -u
403+ + d/t/smbclient-authenticated-share-list: source from util and add
404+ set -x and set -u
405+ - Add new DEP8 tests for the uring vfs module:
406+ + d/t/control: add smbclient-share-access-uring and
407+ cifs-share-access-uring tests
408+ + d/t/smbclient-share-access-uring: new test
409+ + d/t/cifs-share-access-uring: new test
410+ - d/t/{util, smbclient-share-access-uring, cifs-share-access-uring}:
411+ guard uring tests with a kernel version check and skip if it's too old
412+ * Added changes:
413+ - d/t/{cifs-share-access-uring,smbclient-share-access-uring}:
414+ Skip running the tests if on i386 platform, because the uring
415+ package is not available there.
416+
417+ -- Sergio Durigan Junior <sergio.durigan@canonical.com> Wed, 13 Jan 2021 15:44:04 -0500
418+
419 samba (2:4.13.3+dfsg-1) unstable; urgency=medium
420
421 [ Andreas Hasenack ]
422@@ -387,6 +772,93 @@ samba (2:4.13.3+dfsg-1) unstable; urgency=medium
423
424 -- Mathieu Parent <sathieu@debian.org> Wed, 16 Dec 2020 18:23:09 +0100
425
426+samba (2:4.13.2+dfsg-3ubuntu1) hirsute; urgency=medium
427+
428+ * Merge with Debian unstable (LP: #1905048). Remaining changes:
429+ - d/p/VERSION.patch: Update vendor string to "Ubuntu".
430+ - debian/smb.conf;
431+ + Add "(Samba, Ubuntu)" to server string.
432+ + Comment out the default [homes] share, and add a comment about
433+ "valid users = %s" to show users how to restrict access to
434+ \\server\username to only username.
435+ - debian/samba-common.config:
436+ + Do not change priority to high if dhclient3 is installed.
437+ - d/control, d/rules: Disable glusterfs support because it's not in main.
438+ MIR bug is https://launchpad.net/bugs/1274247
439+ - d/p/fix-nfs-service-name-to-nfs-kernel-server.patch:
440+ change nfs service name from nfs to nfs-kernel-server
441+ (LP #722201)
442+ - d/p/ctdb-config-enable-syslog-by-default.patch:
443+ enable syslog and systemd journal by default
444+ - debian/rules: Ubuntu i386 binary compatibility:
445+ + drop ceph support
446+ + disable the following binary packages:
447+ - ctdb
448+ - libnss-winbind
449+ - libpam-winbind
450+ - python3-samba
451+ - samba
452+ - samba-common-bin
453+ - samba-testsuite
454+ - winbind
455+ - debian/control: Ubuntu i386 binary compatibility:
456+ + drop ceph support
457+ - debian/rules: Ubuntu i386 binary compatibility:
458+ + re-enable the following binary packages:
459+ - libnss-winbind
460+ - samba-common-bin
461+ - python3-samba
462+ - winbind
463+ - d/control: add a versioned libgnutls28-dev build-depends to reduce
464+ the amount of in-tree crypto code that is built
465+ * d/t/smbclient-anonymous-share-list: add set -x and set -e
466+ * Factor out common DEP8 test code into d/t/util and change the tests
467+ to source from it:
468+ - d/t/util: added
469+ - d/t/cifs-share-access, d/t/smbclient-share-access: source from
470+ util, use random share name and add set -x and set -u
471+ - d/t/smbclient-authenticated-share-list: source from util and add
472+ set -x and set -u
473+ * d/control: enable the liburing vfs module, except on i386 where
474+ liburing is not available
475+ * Add new DEP8 tests for the uring vfs module:
476+ - d/t/control: add smbclient-share-access-uring and
477+ cifs-share-access-uring tests
478+ - d/t/smbclient-share-access-uring: new test
479+ - d/t/cifs-share-access-uring: new test
480+ * d/t/{util, smbclient-share-access-uring, cifs-share-access-uring}:
481+ guard uring tests with a kernel version check and skip if it's too old
482+ * Dropped changes:
483+ - SECURITY UPDATE: Unauthenticated domain controller compromise by
484+ subverting Netlogon cryptography (ZeroLogon)
485+ + debian/patches/zerologon-*.patch: backport upstream patches:
486+ + For compatibility reasons, allow specifying an insecure netlogon
487+ configuration per machine. See the following link for examples:
488+ https://www.samba.org/samba/security/CVE-2020-1472.html
489+ + Add additional server checks for the protocol attack in the
490+ client-specified challenge to provide some protection when
491+ 'server schannel = no/auto' and avoid the false-positive results
492+ when running the proof-of-concept exploit.
493+ [ Incorporated by upstream. ]
494+ - SECURITY UPDATE: Missing handle permissions check in ChangeNotify
495+ + debian/patches/CVE-2020-14318-*.patch: ensure change notifies can't
496+ get set unless the directory handle is open for SEC_DIR_LIST in
497+ source4/torture/smb2/notify.c, source3/smbd/notify.c.
498+ + CVE-2020-14318
499+ - SECURITY UPDATE: Unprivileged user can crash winbind
500+ + debian/patches/CVE-2020-14323-*.patch: fix invalid lookupsids DoS in
501+ source3/winbindd/winbindd_lookupsids.c,
502+ source4/torture/winbind/struct_based.c.
503+ + CVE-2020-14323
504+ - SECURITY UPDATE: DNS server crash via invalid records
505+ - debian/patches/CVE-2020-14383-*.patch: ensure variable initialization
506+ with NULL and do not crash when additional data not found in
507+ source4/rpc_server/dnsserver/dcerpc_dnsserver.c.
508+ + CVE-2020-14383
509+ [ Incorporated by upstream. ]
510+
511+ -- Sergio Durigan Junior <sergio.durigan@canonical.com> Tue, 24 Nov 2020 22:12:00 -0500
512+
513 samba (2:4.13.2+dfsg-3) unstable; urgency=medium
514
515 * Ensure systemd-tmpfiles is called before testparm (Closes: #975422)
516@@ -432,6 +904,138 @@ samba (2:4.13.2+dfsg-1) experimental; urgency=medium
517
518 -- Mathieu Parent <sathieu@debian.org> Thu, 12 Nov 2020 11:23:01 +0100
519
520+samba (2:4.12.5+dfsg-3ubuntu4.1) groovy-security; urgency=medium
521+
522+ * SECURITY UPDATE: Missing handle permissions check in ChangeNotify
523+ - debian/patches/CVE-2020-14318-*.patch: ensure change notifies can't
524+ get set unless the directory handle is open for SEC_DIR_LIST in
525+ source4/torture/smb2/notify.c, source3/smbd/notify.c.
526+ - CVE-2020-14318
527+ * SECURITY UPDATE: Unprivileged user can crash winbind
528+ - debian/patches/CVE-2020-14323-*.patch: fix invalid lookupsids DoS in
529+ source3/winbindd/winbindd_lookupsids.c,
530+ source4/torture/winbind/struct_based.c.
531+ - CVE-2020-14323
532+ * SECURITY UPDATE: DNS server crash via invalid records
533+ - debian/patches/CVE-2020-14383-*.patch: ensure variable initialization
534+ with NULL and do not crash when additional data not found in
535+ source4/rpc_server/dnsserver/dcerpc_dnsserver.c.
536+ - CVE-2020-14383
537+
538+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 16 Oct 2020 06:53:44 -0400
539+
540+samba (2:4.12.5+dfsg-3ubuntu4) groovy; urgency=medium
541+
542+ * SECURITY UPDATE: Unauthenticated domain controller compromise by
543+ subverting Netlogon cryptography (ZeroLogon)
544+ - debian/patches/zerologon-*.patch: backport upstream patches:
545+ + For compatibility reasons, allow specifying an insecure netlogon
546+ configuration per machine. See the following link for examples:
547+ https://www.samba.org/samba/security/CVE-2020-1472.html
548+ + Add additional server checks for the protocol attack in the
549+ client-specified challenge to provide some protection when
550+ 'server schannel = no/auto' and avoid the false-positive results
551+ when running the proof-of-concept exploit.
552+ - CVE-2020-1472
553+
554+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 28 Sep 2020 09:46:49 -0400
555+
556+samba (2:4.12.5+dfsg-3ubuntu3) groovy; urgency=medium
557+
558+ * d/t/{util, smbclient-share-access-uring, cifs-share-access-uring}:
559+ guard uring tests with a kernel version check and skip if it's too old
560+
561+ -- Andreas Hasenack <andreas@canonical.com> Tue, 11 Aug 2020 11:00:35 -0300
562+
563+samba (2:4.12.5+dfsg-3ubuntu2) groovy; urgency=medium
564+
565+ * d/t/smbclient-anonymous-share-list: add set -x and set -e
566+ * Factor out common DEP8 test code into d/t/util and change the tests
567+ to source from it:
568+ - d/t/util: added
569+ - d/t/cifs-share-access, d/t/smbclient-share-access: source from
570+ util, use random share name and add set -x and set -u
571+ - d/t/smbclient-authenticated-share-list: source from util and add
572+ set -x and set -u
573+ * d/control: enable the liburing vfs module, except on i386 where
574+ liburing is not available
575+ * Add new DEP8 tests for the uring vfs module:
576+ - d/t/control: add smbclient-share-access-uring and
577+ cifs-share-access-uring tests
578+ - d/t/smbclient-share-access-uring: new test
579+ - d/t/cifs-share-access-uring: new test
580+
581+ -- Andreas Hasenack <andreas@canonical.com> Tue, 04 Aug 2020 17:20:30 -0300
582+
583+samba (2:4.12.5+dfsg-3ubuntu1) groovy; urgency=medium
584+
585+ * Merge with Debian unstable. Remaining changes:
586+ - d/p/VERSION.patch: Update vendor string to "Ubuntu".
587+ - debian/smb.conf;
588+ + Add "(Samba, Ubuntu)" to server string.
589+ + Comment out the default [homes] share, and add a comment about
590+ "valid users = %s" to show users how to restrict access to
591+ \\server\username to only username.
592+ - debian/samba-common.config:
593+ + Do not change priority to high if dhclient3 is installed.
594+ - d/control, d/rules: Disable glusterfs support because it's not in main.
595+ MIR bug is https://launchpad.net/bugs/1274247
596+ - d/p/fix-nfs-service-name-to-nfs-kernel-server.patch:
597+ change nfs service name from nfs to nfs-kernel-server
598+ (LP #722201)
599+ - d/p/ctdb-config-enable-syslog-by-default.patch:
600+ enable syslog and systemd journal by default
601+ - debian/rules: Ubuntu i386 binary compatibility:
602+ + drop ceph support
603+ + disable the following binary packages:
604+ - ctdb
605+ - libnss-winbind
606+ - libpam-winbind
607+ - python3-samba
608+ - samba
609+ - samba-common-bin
610+ - samba-testsuite
611+ - winbind
612+ - debian/control: Ubuntu i386 binary compatibility:
613+ + drop ceph support
614+ - debian/rules: Ubuntu i386 binary compatibility:
615+ + re-enable the following binary packages:
616+ - libnss-winbind
617+ - samba-common-bin
618+ - python3-samba
619+ - winbind
620+ - d/control: add a versioned libgnutls28-dev build-depends to reduce
621+ the amount of in-tree crypto code that is built
622+ * Dropped:
623+ - d/gbp.conf, d/watch, d/README.source: update for 4.12
624+ [In 2:4.12.3+dfsg-1]
625+ - d/control: bump build-depends:
626+ + ldb: 2.1.2
627+ + tevent: 0.10.2
628+ + tdb: 1.4.3
629+ + talloc: 2.3.1
630+ [In 2:4.12.3+dfsg-1]
631+ - d/smbclient.install: add new binary mdfind and its manpage
632+ [In 2:4.12.3+dfsg-1]
633+ - d/samba-dev.install, d/samba-libs.install: new lib
634+ libdcerpc-server-core
635+ [In 2:4.12.3+dfsg-1]
636+ - d/samba-libs.install: new library libtalloc-report-printf
637+ [In 2:4.12.3+dfsg-1]
638+ - d/libwbclient0.install: remove libaesni, no longer built when
639+ gnutls provides AES CMAC
640+ [In 2:4.12.3+dfsg-1]
641+ - d/libsmbclient.symbols, d/libwbclient0.symbols: update symbols
642+ [In 2:4.12.3+dfsg-1]
643+ - d/p/build-Remove-tests-for-getdents-and-getdirentries.patch
644+ [Dropped in 2:4.12.3+dfsg-1]
645+ - d/p/wscript-remove-all-checks-for-_FUNC-and-__FUNC.patch
646+ [Dropped in 2:4.12.3+dfsg-1]
647+ - d/p/wscript-split-function-check-to-one-per-line-and-sor.patch
648+ [Dropped in 2:4.12.3+dfsg-1]
649+
650+ -- Andreas Hasenack <andreas@canonical.com> Fri, 31 Jul 2020 11:07:47 -0300
651+
652 samba (2:4.12.5+dfsg-3) unstable; urgency=high
653
654 * Add Breaks: sssd-ad-common (<< 2.3.0), due to libndr so bump
655@@ -496,6 +1100,131 @@ samba (2:4.12.3+dfsg-1) experimental; urgency=medium
656
657 -- Mathieu Parent <sathieu@debian.org> Wed, 24 Jun 2020 23:12:11 +0200
658
659+samba (2:4.12.2+dfsg-0ubuntu1) groovy; urgency=medium
660+
661+ * New upstream version: 4.12.2
662+ * d/gbp.conf, d/watch, d/README.source: update for 4.12
663+ * d/control: bump build-depends:
664+ - ldb: 2.1.2
665+ - tevent: 0.10.2
666+ - tdb: 1.4.3
667+ - talloc: 2.3.1
668+ * d/smbclient.install: add new binary mdfind and its manpage
669+ * d/samba-dev.install, d/samba-libs.install: new lib libdcerpc-server-core
670+ * d/samba-libs.install: new library libtalloc-report-printf
671+ * d/libwbclient0.install: remove libaesni, no longer built when
672+ gnutls provides AES CMAC
673+ * d/libsmbclient.symbols, d/libwbclient0.symbols: update symbols
674+ * d/control: add a versioned libgnutls28-dev build-depends to reduce
675+ the amount of in-tree crypto code that is built
676+ * Dropped (applied upstream):
677+ - d/p/build-Remove-tests-for-getdents-and-getdirentries.patch
678+ - d/p/wscript-remove-all-checks-for-_FUNC-and-__FUNC.patch
679+ - d/p/wscript-split-function-check-to-one-per-line-and-sor.patch
680+ - d/p/CVE-2020-10700*.patch, d/p/CVE-2020-10704*.patch
681+
682+ -- Andreas Hasenack <andreas@canonical.com> Tue, 12 May 2020 10:42:17 -0300
683+
684+samba (2:4.11.6+dfsg-0ubuntu1.1) focal-security; urgency=medium
685+
686+ * SECURITY UPDATE: Use-after-free in AD DC LDAP server
687+ - debian/patches/CVE-2020-10700-1.patch: add test for ASQ and ASQ in
688+ combination with paged_results in selftest/knownfail.d/asq,
689+ source4/dsdb/tests/python/asq.py, source4/selftest/tests.py.
690+ - debian/patches/CVE-2020-10700-3.patch: do not permit the ASQ control
691+ for the GUID search in paged_results in selftest/knownfail.d/asq,
692+ source4/dsdb/samdb/ldb_modules/paged_results.c.
693+ - debian/control: bump libldb-dev, python3-ldb, and python3-ldb-dev
694+ Build-Depends to 2.0.10.
695+ - CVE-2020-10700
696+ * SECURITY UPDATE: Stack overflow in AD DC LDAP server
697+ - debian/patches/CVE-2020-10704-1.patch: add ASN.1 max tree depth in
698+ auth/gensec/gensec_util.c, lib/util/asn1.c, lib/util/asn1.h,
699+ lib/util/tests/asn1_tests.c, libcli/auth/spnego_parse.c,
700+ libcli/cldap/cldap.c, libcli/ldap/ldap_message.c,
701+ source3/lib/tldap.c, source3/lib/tldap_util.c,
702+ source3/libsmb/clispnego.c, source3/torture/torture.c,
703+ source4/auth/gensec/gensec_krb5.c, source4/ldap_server/ldap_server.c,
704+ source4/libcli/ldap/ldap_client.c,
705+ source4/libcli/ldap/ldap_controls.c.
706+ - debian/patches/CVE-2020-10704-3.patch: check parse tree depth in
707+ lib/util/asn1.c.
708+ - debian/patches/CVE-2020-10704-5.patch: add max ldap request sizes in
709+ docs-xml/smbdotconf/ldap/ldapmaxanonrequest.xml,
710+ docs-xml/smbdotconf/ldap/ldapmaxauthrequest.xml,
711+ lib/param/loadparm.c, source3/param/loadparm.c.
712+ - debian/patches/CVE-2020-10704-6.patch: limit request sizes in
713+ source4/ldap_server/ldap_server.c.
714+ - debian/patches/CVE-2020-10704-7.patch: add search size limits to
715+ ldap_decode in docs-xml/smbdotconf/ldap/ldapmaxsearchrequest.xml,
716+ lib/param/loadparm.c, libcli/cldap/cldap.c,
717+ libcli/ldap/ldap_message.c, libcli/ldap/ldap_message.h,
718+ source3/param/loadparm.c, source4/ldap_server/ldap_server.c,
719+ source4/libcli/ldap/ldap_client.c.
720+ - debian/patches/CVE-2020-10704-8.patch: check search request lengths
721+ in lib/util/asn1.c, lib/util/asn1.h, libcli/ldap/ldap_message.c.
722+ - CVE-2020-10704
723+
724+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 24 Apr 2020 08:08:38 -0400
725+
726+samba (2:4.11.6+dfsg-0ubuntu1) focal; urgency=medium
727+
728+ * New upstream release: 4.11.6
729+ * d/p/samba-tool-py38-*.patch: dropped, fixed upstream
730+
731+ -- Andreas Hasenack <andreas@canonical.com> Wed, 26 Feb 2020 11:55:16 -0300
732+
733+samba (2:4.11.5+dfsg-1ubuntu2) focal; urgency=medium
734+
735+ * d/p/samba-tool-py38-*.patch: use correct method flags (LP: #1864324)
736+
737+ -- Andreas Hasenack <andreas@canonical.com> Sat, 22 Feb 2020 17:22:21 -0300
738+
739+samba (2:4.11.5+dfsg-1ubuntu1) focal; urgency=medium
740+
741+ * Merge with Debian unstable. Remaining changes:
742+ - debian/VERSION.patch: Update vendor string to "Ubuntu".
743+ - debian/smb.conf;
744+ + Add "(Samba, Ubuntu)" to server string.
745+ + Comment out the default [homes] share, and add a comment about
746+ "valid users = %s" to show users how to restrict access to
747+ \\server\username to only username.
748+ - debian/samba-common.config:
749+ + Do not change priority to high if dhclient3 is installed.
750+ - d/control, d/rules: Disable glusterfs support because it's not in main.
751+ MIR bug is https://launchpad.net/bugs/1274247
752+ - d/p/fix-nfs-service-name-to-nfs-kernel-server.patch:
753+ change nfs service name from nfs to nfs-kernel-server
754+ (LP #722201)
755+ - d/p/ctdb-config-enable-syslog-by-default.patch:
756+ enable syslog and systemd journal by default
757+ - debian/rules: Ubuntu i386 binary compatibility:
758+ + drop ceph support
759+ + disable the following binary packages:
760+ - ctdb
761+ - libnss-winbind
762+ - libpam-winbind
763+ - python3-samba
764+ - samba
765+ - samba-common-bin
766+ - samba-testsuite
767+ - winbind
768+ - debian/control: Ubuntu i386 binary compatibility:
769+ + drop ceph support
770+ - debian/rules: Ubuntu i386 binary compatibility:
771+ + re-enable the following binary packages:
772+ - libnss-winbind
773+ - samba-common-bin
774+ - python3-samba
775+ - winbind
776+ * Dropped:
777+ - d/control: drop python3-matplotlib. It's only used in
778+ script/attr_count_read which is not installed with the
779+ samba packages.
780+ [In 2:4.11.3+dfsg-1]
781+
782+ -- Andreas Hasenack <andreas@canonical.com> Mon, 17 Feb 2020 15:29:35 -0300
783+
784 samba (2:4.11.5+dfsg-1) unstable; urgency=medium
785
786 * New upstream security release
787@@ -523,6 +1252,161 @@ samba (2:4.11.3+dfsg-1) unstable; urgency=high
788
789 -- Mathieu Parent <sathieu@debian.org> Mon, 16 Dec 2019 09:47:45 +0100
790
791+samba (2:4.11.1+dfsg-3ubuntu4) focal; urgency=medium
792+
793+ * Ubuntu i386 binary compatibility effort: (LP: #1861316)
794+ - debian/rules:
795+ + re-enable the following binary packages generation:
796+ - libnss-winbind
797+ - samba-common-bin
798+ - python3-samba
799+ - winbind
800+
801+ -- Rafael David Tinoco <rafaeldtinoco@ubuntu.com> Thu, 06 Feb 2020 14:42:38 +0000
802+
803+samba (2:4.11.1+dfsg-3ubuntu3) focal; urgency=medium
804+
805+ * No-change rebuild to build with python3.8.
806+
807+ -- Matthias Klose <doko@ubuntu.com> Sat, 25 Jan 2020 06:06:11 +0000
808+
809+samba (2:4.11.1+dfsg-3ubuntu2) focal; urgency=medium
810+
811+ * Ubuntu i386 binary compatibility effort: (LP: #1858479)
812+ - debian/control:
813+ + drop ceph support
814+ - debian/rules:
815+ + drop ceph support
816+ + disable the following binary packages generation:
817+ - ctdb
818+ - libnss-winbind
819+ - libpam-winbind
820+ - python3-samba
821+ - samba
822+ - samba-common-bin
823+ - samba-testsuite
824+ - winbind
825+
826+ -- Rafael David Tinoco <rafaeldtinoco@ubuntu.com> Thu, 09 Jan 2020 00:40:31 +0000
827+
828+samba (2:4.11.1+dfsg-3ubuntu1) focal; urgency=medium
829+
830+ * Merge with Debian unstable. Remaining changes:
831+ - debian/VERSION.patch: Update vendor string to "Ubuntu".
832+ - debian/smb.conf;
833+ + Add "(Samba, Ubuntu)" to server string.
834+ + Comment out the default [homes] share, and add a comment about
835+ "valid users = %s" to show users how to restrict access to
836+ \\server\username to only username.
837+ - debian/samba-common.config:
838+ + Do not change priority to high if dhclient3 is installed.
839+ - d/control, d/rules: Disable glusterfs support because it's not in main.
840+ MIR bug is https://launchpad.net/bugs/1274247
841+ - d/p/fix-nfs-service-name-to-nfs-kernel-server.patch:
842+ change nfs service name from nfs to nfs-kernel-server
843+ (LP #722201)
844+ [Adopted the Debian version and added a couple of extra hunks
845+ we had]
846+ - d/p/ctdb-config-enable-syslog-by-default.patch:
847+ enable syslog and systemd journal by default
848+ * Dropped:
849+ - Add apport hook:
850+ + Created debian/source_samba.py.
851+ + debian/rules, debian/samba-common-bin.install: install hook.
852+ [In 2:4.9.4+dfsg-2]
853+ - Removed patches already applied upstream:
854+ + d/p/nsswitch-Add-try_authtok-option-to-pam_winbind.patch
855+ [Removed in 2:4.10.7+dfsg-1]
856+ + d/p/s3-auth-ignore-create_builtin_guests-failing-without.patch
857+ [Removed in 4.9.5+dfsg-1]
858+ - d/p/add-so-version-to-private-libraries: refreshed to remove fuzz
859+ [Refreshed in 2:4.1.17+dfsg-1]
860+ - d/control: Updated build dependencies (already updated in Debian):
861+ + tdb >= 1.3.17
862+ + talloc >= 2.1.15
863+ + tevent >= 0.9.38
864+ + ldb >= 1.5.3
865+ - d/samba-common.docs: README is now README.md
866+ [In 2:4.10.7+dfsg-1]
867+ - d/libsmbclient.symbols: update symbols for this version
868+ - d/libwbclient0.symbols: update symbols for this version
869+ - d/ctdb.install: new binary ctdb_local_daemons
870+ [In 2:4.10.7+dfsg-1]
871+ - d/samba-dev.install: use globbing for the header files with
872+ exceptions for wbclient.h and libsmbclient.h, which belong in
873+ other packages.
874+ [In 2:4.10.7+dfsg-1]
875+ - d/rules: fix globbing used to move the dckeytab python module to the
876+ samba package, and add a comment explaining why this is being done.
877+ [In 2:4.10.7+dfsg-1]
878+ - Switch to python3 (in 2:4.10.7+dfsg-1):
879+ + d/rules: calculate the ldb version using python3, and drop the
880+ "really" bit since the real 1.5.x series is being used now.
881+ + d/rules: make sure python3 is used for the build
882+ + d/rules: adjust globbing to remove the python3 version of tevent.so
883+ + d/rules: drop PYVERS, unused
884+ + d/control: adjust dependencies (build and runtime) for python3
885+ + d/python3-samba.install, d/control: new python3-samba package
886+ (LP #1440381)
887+ + d/control, d/python-samba.install: get rid of python-samba, which is py2
888+ + d/python3-samba.lintian-overrides: use the same overrides we had for
889+ python-samba, now deleted.
890+ + d/samba-dev.install, d/samba-libs.install: update file list
891+ + d/t/control, d/t/python-smoke: use python3
892+ + d/control: use ${python3:Depends} now instead of the python 2
893+ counterpart for samba and samba-common-bin.
894+ - d/control: drop suggests for python-gpgme, it's no longer available.
895+ [In 2:4.10.7+dfsg-1]
896+ - d/gbp.conf, d/watch, r/README.source: updated for 4.10
897+ [In 2:4.10.7+dfsg-1]
898+ - d/control: update cmocka build-depends to >= 1.1.3
899+ [In 2:4.10.7+dfsg-1]
900+ - d/samba-libs.install: bump passdb minor to 0.27.2
901+ [In 2:4.10.7+dfsg-1]
902+ - d/ctdb.install, d/rules: create ctdb run directory into tmpfiles.d
903+ to allow pid file to exist (LP #1821775)
904+ [In 2:4.10.7+dfsg-1]
905+ - Allow proper ctdb initalization (LP #1828799):
906+ + d/ctdb.dirs: added /var/lib/ctdb/* directories
907+ + d/ctdb.postrm: remove leftovers from:
908+ /var/lib/ctdb/{state,persistent,volatile,scripts}
909+ [In 2:4.10.7+dfsg-1]
910+ - d/rules: installing provided config examples and helper scripts
911+ - Examples of NFS HA CTDB config files + helper script:
912+ + d/ctdb.example.enable.nfs.sh
913+ + d/ctdb.example.nfs-common
914+ + d/ctdb.example.nfs-kernel-server
915+ + d/ctdb.example.services
916+ + d/ctdb.example.sysctl-nfs-static-ports.conf
917+ [In 2:4.10.7+dfsg-1]
918+ - debian/rules: Make DEB_HOST_ARCH_CPU initialized through
919+ dpkg-architecture (Closes: #931138)
920+ [In 2:4.10.7+dfsg-1]
921+ - d/control: update ldb build-deps to 1.5.5
922+ [In 2:4.10.7+dfsg-1]
923+ - SECURITY UPDATE: restricted share escape by user (LP #1842533)
924+ [fixed upstream in 4.11.0rc2]
925+ + debian/patches/CVE-2019-10197-01-v4-10.patch: smbd: separate
926+ out impersonation debug info into a new function.
927+ + debian/patches/CVE-2019-10197-02-v4-10.patch: smbd: make sure that
928+ change_to_user_internal() always resets current_user.done_chdir
929+ + debian/patches/CVE-2019-10197-03-v4-10.patch: smbd: make sure we
930+ reset current_user.{need,done}_chdir in become_root()
931+ + debian/patches/CVE-2019-10197-04-v4-10.patch: selftest: make
932+ fsrvp_share its own independent subdirectory
933+ + debian/patches/CVE-2019-10197-05-v4-10.patch:
934+ test_smbclient_s3.sh: add regression test for the no permission
935+ on share root problem
936+ + debian/patches/CVE-2019-10197-06-v4-10.patch: smbd: split
937+ change_to_user_impersonate() out of change_to_user_internal()
938+ + CVE-2019-10197
939+ * Added:
940+ - d/control: drop python3-matplotlib. It's only used in
941+ script/attr_count_read which is not installed with the
942+ samba packages.
943+
944+ -- Andreas Hasenack <andreas@canonical.com> Fri, 29 Nov 2019 18:00:22 -0300
945+
946 samba (2:4.11.1+dfsg-3) unstable; urgency=medium
947
948 * Add some python dependencies:
949@@ -731,6 +1615,209 @@ samba (2:4.10.7+dfsg-1) experimental; urgency=medium
950
951 -- Mathieu Parent <sathieu@debian.org> Thu, 29 Aug 2019 14:32:52 +0200
952
953+samba (2:4.10.7+dfsg-0ubuntu3) focal; urgency=medium
954+
955+ * No-change rebuild to build with python3.8.
956+
957+ -- Matthias Klose <doko@ubuntu.com> Fri, 18 Oct 2019 18:53:34 +0000
958+
959+samba (2:4.10.7+dfsg-0ubuntu2) eoan; urgency=medium
960+
961+ * SECURITY UPDATE: restricted share escape by user (LP: #1842533)
962+ - debian/patches/CVE-2019-10197-01-v4-10.patch: smbd: separate
963+ out impersonation debug info into a new function.
964+ - debian/patches/CVE-2019-10197-02-v4-10.patch: smbd: make sure that
965+ change_to_user_internal() always resets current_user.done_chdir
966+ - debian/patches/CVE-2019-10197-03-v4-10.patch: smbd: make sure we
967+ reset current_user.{need,done}_chdir in become_root()
968+ - debian/patches/CVE-2019-10197-04-v4-10.patch: selftest: make
969+ fsrvp_share its own independent subdirectory
970+ - debian/patches/CVE-2019-10197-05-v4-10.patch:
971+ test_smbclient_s3.sh: add regression test for the no permission
972+ on share root problem
973+ - debian/patches/CVE-2019-10197-06-v4-10.patch: smbd: split
974+ change_to_user_impersonate() out of change_to_user_internal()
975+ - CVE-2019-10197
976+
977+ -- Steve Beattie <sbeattie@ubuntu.com> Fri, 30 Aug 2019 11:07:19 -0700
978+
979+samba (2:4.10.7+dfsg-0ubuntu1) eoan; urgency=medium
980+
981+ * New upstream version: 4.10.7
982+ - d/p/ctdb-config-depend-on-etc-default-nodes-file.patch: dropped,
983+ included upstream in 4.10.7
984+
985+ -- Andreas Hasenack <andreas@canonical.com> Thu, 22 Aug 2019 15:03:23 -0300
986+
987+samba (2:4.10.6+dfsg-0ubuntu1) eoan; urgency=medium
988+
989+ * New upstream version: 4.10.6
990+ - d/p/fix-nfs-service-name-to-nfs-kernel-server.patch: changed to update
991+ the Debian config and use it.
992+ - d/control: update ldb build-deps to 1.5.5
993+ * Dropped:
994+ - d/p/CVE-2019-12436.patch: fixed upstream in 4.10.5
995+ - d/p/CVE-2019-12435-*.patch: fixed upstream in 4.10.5
996+ - d/p/CVE-2018-16860-*.patch: fixed upstream in 4.10.3
997+ - d/p/CVE-2019-3880.patch: fixed upstream in 4.10.2
998+ - d/p/CVE-2019-3870-*.patch: fixed upstream in 4.10.2
999+ - d/p/dlz_bind_zone_update.patch: fixed upstream in 4.10.1
1000+ - d/p/ctdb-scripts-fix-tcp_tw_recycle-existence-check.patch: fixed
1001+ upstream in 4.10.5
1002+
1003+ -- Andreas Hasenack <andreas@canonical.com> Wed, 07 Aug 2019 17:20:48 -0300
1004+
1005+samba (2:4.10.0+dfsg-0ubuntu6) eoan; urgency=medium
1006+
1007+ * d/p/fix-nfs-service-name-to-nfs-kernel-server.patch:
1008+ change service name from nfs to nfs-kernel-server in
1009+ legacy script 06.nfs.script also (LP: #722201)
1010+
1011+ -- Rafael David Tinoco <rafaeldtinoco@ubuntu.com> Thu, 11 Jul 2019 21:44:49 +0000
1012+
1013+samba (2:4.10.0+dfsg-0ubuntu5) eoan; urgency=medium
1014+
1015+ * debian/rules: Make DEB_HOST_ARCH_CPU initialized through
1016+ dpkg-architecture (Closes: #931138)
1017+ * d/p/ctdb-scripts-fix-tcp_tw_recycle-existence-check.patch:
1018+ fix tcp_tw_recycle existence check. (LP: #722201)
1019+ * d/p/fix-nfs-service-name-to-nfs-kernel-server.patch:
1020+ change nfs service name from nfs to nfs-kernel-server
1021+ (LP: #722201)
1022+ * d/ctdb.install, d/rules: create ctdb run directory into tmpfiles.d
1023+ to allow pid file to exist (LP: #1821775)
1024+ * Allow proper ctdb initialization (LP: #1828799):
1025+ - d/ctdb.dirs: added /var/lib/ctdb/* directories
1026+ - d/ctdb.postrm: remove leftovers from:
1027+ /var/lib/ctdb/{state,persistent,volatile,scripts}
1028+ * d/rules: installing provided config examples and helper scripts
1029+ * Examples of NFS HA CTDB config files + helper script:
1030+ - d/ctdb.example.enable.nfs.sh
1031+ - d/ctdb.example.nfs-common
1032+ - d/ctdb.example.nfs-kernel-server
1033+ - d/ctdb.example.services
1034+ - d/ctdb.example.sysctl-nfs-static-ports.conf
1035+ * d/p/ctdb-config-depend-on-etc-default-nodes-file.patch:
1036+ do not try to start daemon if /etc/ctdb/nodes does not exist
1037+ * d/p/ctdb-config-enable-syslog-by-default.patch:
1038+ enable syslog and systemd journal by default
1039+
1040+ -- Rafael David Tinoco <rafaeldtinoco@ubuntu.com> Fri, 28 Jun 2019 00:14:27 +0000
1041+
1042+samba (2:4.10.0+dfsg-0ubuntu4) eoan; urgency=medium
1043+
1044+ * SECURITY UPDATE: zone operations can crash rpc server
1045+ - debian/patches/CVE-2019-12435-1.patch: avoid NULL deference if zone
1046+ not found in DnssrvOperation in
1047+ python/samba/tests/dcerpc/dnsserver.py,
1048+ source4/rpc_server/dnsserver/dcerpc_dnsserver.c.
1049+ - debian/patches/CVE-2019-12435-2.patch: avoid NULL deference if zone
1050+ not found in DnssrvOperation2 in
1051+ python/samba/tests/dcerpc/dnsserver.py,
1052+ source4/rpc_server/dnsserver/dcerpc_dnsserver.c.
1053+ - CVE-2019-12435
1054+ * SECURITY UPDATE: paged_searches crash on LDAP and homes access
1055+ - debian/patches/CVE-2019-12436.patch: ignore successful results
1056+ without messages in source4/dsdb/samdb/ldb_modules/paged_results.c,
1057+ source4/dsdb/tests/python/vlv.py.
1058+ - CVE-2019-12436
1059+
1060+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 12 Jun 2019 10:08:44 -0400
1061+
1062+samba (2:4.10.0+dfsg-0ubuntu3) eoan; urgency=medium
1063+
1064+ * SECURITY UPDATE: Samba AD DC S4U2Self/S4U2Proxy unkeyed checksum
1065+ - debian/patches/CVE-2018-16860-1.patch: add test for S4U2Self with
1066+ unkeyed checksum in selftest/knownfail.d/mitm-s4u2self,
1067+ source4/torture/krb5/kdc-canon-heimdal.c.
1068+ - debian/patches/CVE-2018-16860-2.patch: reject PA-S4U2Self with
1069+ unkeyed checksum in selftest/knownfail.d/mitm-s4u2self,
1070+ source4/heimdal/kdc/krb5tgs.c.
1071+ - CVE-2018-16860
1072+
1073+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Tue, 14 May 2019 09:10:24 -0400
1074+
1075+samba (2:4.10.0+dfsg-0ubuntu2) disco; urgency=medium
1076+
1077+ * SECURITY UPDATE: world writable files in Samba AD DC private/ dir
1078+ - debian/patches/CVE-2019-3870-1.patch: extend smbd tests to check for
1079+ umask being overwritten in python/samba/tests/ntacls_backup.py,
1080+ python/samba/tests/posixacl.py, python/samba/tests/smbd_base.py,
1081+ selftest/knownfail.d/umask-leak.
1082+ - debian/patches/CVE-2019-3870-2.patch: add test to check
1083+ file-permissions are correct after provision in
1084+ selftest/knownfail.d/provision_fileperms, source4/selftest/tests.py,
1085+ source4/setup/tests/provision_fileperms.sh.
1086+ - debian/patches/CVE-2019-3870-3.patch: include tests to show the
1087+ outside umask has no impact in python/samba/tests/ntacls_backup.py,
1088+ python/samba/tests/smbd_base.py, selftest/knownfail.d/pymkdir-umask.
1089+ - debian/patches/CVE-2019-3870-4.patch: move umask manipuations as
1090+ close as possible to users in source3/smbd/pysmbd.c,
1091+ selftest/knownfail.d/provision_fileperms,
1092+ selftest/knownfail.d/umask-leak.
1093+ - debian/patches/CVE-2019-3870-5.patch: ensure a zero umask is set for
1094+ smbd.mkdir() in selftest/knownfail.d/pymkdir-umask,
1095+ source3/smbd/pysmbd.c.
1096+ - CVE-2019-3870
1097+ * SECURITY UPDATE: save registry file outside share as unprivileged user
1098+ - debian/patches/CVE-2019-3880.patch: remove implementations of
1099+ SaveKey/RestoreKey in source3/rpc_server/winreg/srv_winreg_nt.c.
1100+ - CVE-2019-3880
1101+
1102+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 08 Apr 2019 10:32:30 -0400
1103+
1104+samba (2:4.10.0+dfsg-0ubuntu1) disco; urgency=medium
1105+
1106+ * New upstream version: 4.10.0
1107+ - d/gbp.conf, d/watch, r/README.source: updated for 4.10
1108+ - d/control: update cmocka build-depends to >= 1.1.3
1109+ - d/samba-libs.install: bump passdb minor to 0.27.2
1110+ * d/p/dlz_bind_zone_update.patch: make b9_has_soa check dc=@ node. Thanks to
1111+ Michael Saxl <mike@mwsys.mine.bz>. (LP: #1820846)
1112+
1113+ -- Andreas Hasenack <andreas@canonical.com> Thu, 21 Mar 2019 14:40:32 -0300
1114+
1115+samba (2:4.10.0~rc4+dfsg-0ubuntu1) disco; urgency=medium
1116+
1117+ * New upstream version 4.10.0rc4 (LP: #1818518):
1118+ - Removed patches already applied upstream:
1119+ + d/p/nsswitch-Add-try_authtok-option-to-pam_winbind.patch
1120+ + d/p/s3-auth-ignore-create_builtin_guests-failing-without.patch
1121+ - d/p/add-so-version-to-private-libraries: refreshed to remove fuzz
1122+ - d/control: Updated build dependencies:
1123+ + tdb >= 1.3.17
1124+ + talloc >= 2.1.15
1125+ + tevent >= 0.9.38
1126+ + ldb >= 1.5.3
1127+ - d/samba-common.docs: README is now README.md
1128+ - d/libsmbclient.symbols: update symbols for this version
1129+ - d/libwbclient0.symbols: update symbols for this version
1130+ - d/ctdb.install: new binary ctdb_local_daemons
1131+ - d/samba-dev.install: use globbing for the header files with
1132+ exceptions for wbclient.h and libsmbclient.h, which belong in
1133+ other packages.
1134+ - d/rules: fix globbing used to move the dckeytab python module to the
1135+ samba package, and add a comment explaining why this is being done.
1136+ * Switch to python3:
1137+ - d/rules: calculate the ldb version using python3, and drop the
1138+ "really" bit since the real 1.5.x series is being used now.
1139+ - d/rules: make sure python3 is used for the build
1140+ - d/rules: adjust globbing to remove the python3 version of tevent.so
1141+ - d/rules: drop PYVERS, unused
1142+ - d/control: adjust dependencies (build and runtime) for python3
1143+ - d/python3-samba.install, d/control: new python3-samba package
1144+ (LP: #1440381)
1145+ - d/control, d/python-samba.install: get rid of python-samba, which is py2
1146+ - d/python3-samba.lintian-overrides: use the same overrides we had for
1147+ python-samba, now deleted.
1148+ - d/samba-dev.install, d/samba-libs.install: update file list
1149+ - d/t/control, d/t/python-smoke: use python3
1150+ - d/control: use ${python3:Depends} now instead of the python 2
1151+ counterpart for samba and samba-common-bin.
1152+ * d/control: drop suggests for python-gpgme, it's no longer available.
1153+
1154+ -- Andreas Hasenack <andreas@canonical.com> Sat, 09 Mar 2019 12:45:25 +0000
1155+
1156 samba (2:4.9.5+dfsg-1) experimental; urgency=medium
1157
1158 * New upstream release
1159@@ -775,6 +1862,31 @@ samba (2:4.9.4+dfsg-2) unstable; urgency=medium
1160
1161 -- Mathieu Parent <sathieu@debian.org> Wed, 23 Jan 2019 20:59:08 +0100
1162
1163+samba (2:4.9.4+dfsg-1ubuntu1) disco; urgency=medium
1164+
1165+ * Merge with Debian unstable. Remaining changes:
1166+ - debian/VERSION.patch: Update vendor string to "Ubuntu".
1167+ - debian/smb.conf;
1168+ + Add "(Samba, Ubuntu)" to server string.
1169+ + Comment out the default [homes] share, and add a comment about
1170+ "valid users = %s" to show users how to restrict access to
1171+ \\server\username to only username.
1172+ - debian/samba-common.config:
1173+ + Do not change priority to high if dhclient3 is installed.
1174+ - Add apport hook:
1175+ + Created debian/source_samba.py.
1176+ + debian/rules, debian/samba-common-bin.install: install hook.
1177+ - d/control, d/rules: Disable glusterfs support because it's not in main.
1178+ MIR bug is https://launchpad.net/bugs/1274247
1179+ * Dropped:
1180+ - d/p/smbd-startup-with-winbind.patch: ignore create_builtin_guests()
1181+ failing without a valid idmap configuration. This fixes the smbd startup
1182+ on a standalone server where winbind is available and running. Thanks to
1183+ Stefan Metzmacher <metze@samba.org>. (LP #1806035)
1184+ [Fixed in 2:4.9.4+dfsg-1]
1185+
1186+ -- Andreas Hasenack <andreas@canonical.com> Thu, 17 Jan 2019 18:23:52 -0200
1187+
1188 samba (2:4.9.4+dfsg-1) unstable; urgency=medium
1189
1190 * New upstream release
1191@@ -785,6 +1897,44 @@ samba (2:4.9.4+dfsg-1) unstable; urgency=medium
1192
1193 -- Mathieu Parent <sathieu@debian.org> Sat, 22 Dec 2018 18:32:00 +0100
1194
1195+samba (2:4.9.2+dfsg-2ubuntu3) disco; urgency=medium
1196+
1197+ * No-change rebuild for readline soname change.
1198+
1199+ -- Matthias Klose <doko@ubuntu.com> Mon, 14 Jan 2019 20:03:58 +0000
1200+
1201+samba (2:4.9.2+dfsg-2ubuntu2) disco; urgency=medium
1202+
1203+ * d/p/smbd-startup-with-winbind.patch: ignore create_builtin_guests()
1204+ failing without a valid idmap configuration. This fixes the smbd startup
1205+ on a standalone server where winbind is available and running. Thanks to
1206+ Stefan Metzmacher <metze@samba.org>. (LP: #1806035)
1207+
1208+ -- Andreas Hasenack <andreas@canonical.com> Fri, 21 Dec 2018 10:39:23 -0200
1209+
1210+samba (2:4.9.2+dfsg-2ubuntu1) disco; urgency=medium
1211+
1212+ * Merge with Debian unstable. Remaining changes:
1213+ - debian/VERSION.patch: Update vendor string to "Ubuntu".
1214+ - debian/smb.conf;
1215+ + Add "(Samba, Ubuntu)" to server string.
1216+ + Comment out the default [homes] share, and add a comment about
1217+ "valid users = %s" to show users how to restrict access to
1218+ \\server\username to only username.
1219+ - debian/samba-common.config:
1220+ + Do not change priority to high if dhclient3 is installed.
1221+ - Add apport hook:
1222+ + Created debian/source_samba.py.
1223+ + debian/rules, debian/samba-common-bin.install: install hook.
1224+ - d/control, d/rules: Disable glusterfs support because it's not in main.
1225+ MIR bug is https://launchpad.net/bugs/1274247
1226+ * Dropped:
1227+ - d/p/fix-rmdir.patch: Fix to make smbclient report directory-not-empty
1228+ errors (LP: 1795772)
1229+ [Fixed upstream]
1230+
1231+ -- Andreas Hasenack <andreas@canonical.com> Wed, 28 Nov 2018 20:06:47 -0200
1232+
1233 samba (2:4.9.2+dfsg-2) unstable; urgency=high
1234
1235 * New upstream security release
1236@@ -894,6 +2044,58 @@ samba (2:4.8.5+dfsg-1) unstable; urgency=medium
1237
1238 -- Mathieu Parent <sathieu@debian.org> Thu, 30 Aug 2018 19:32:24 +0200
1239
1240+samba (2:4.8.4+dfsg-2ubuntu3) disco; urgency=medium
1241+
1242+ * No-change rebuild against libldb1 1.4.2
1243+
1244+ -- Steve Langasek <steve.langasek@ubuntu.com> Wed, 14 Nov 2018 22:46:24 +0000
1245+
1246+samba (2:4.8.4+dfsg-2ubuntu2) cosmic; urgency=high
1247+
1248+ [ Karl Stenerud ]
1249+ * d/p/fix-rmdir.patch: Fix to make the samba client library report
1250+ directory-not-empty errors (LP: #1795772)
1251+
1252+ -- Andreas Hasenack <andreas@canonical.com> Tue, 09 Oct 2018 14:32:16 -0300
1253+
1254+samba (2:4.8.4+dfsg-2ubuntu1) cosmic; urgency=medium
1255+
1256+ * Merge with Debian unstable (LP: #1778125). Remaining changes:
1257+ - debian/VERSION.patch: Update vendor string to "Ubuntu".
1258+ - debian/smb.conf;
1259+ + Add "(Samba, Ubuntu)" to server string.
1260+ + Comment out the default [homes] share, and add a comment about
1261+ "valid users = %s" to show users how to restrict access to
1262+ \\server\username to only username.
1263+ - debian/samba-common.config:
1264+ + Do not change priority to high if dhclient3 is installed.
1265+ - Add apport hook:
1266+ + Created debian/source_samba.py.
1267+ + debian/rules, debian/samba-common-bin.install: install hook.
1268+ - d/control, d/rules: Disable glusterfs support because it's not in main.
1269+ MIR bug is https://launchpad.net/bugs/1274247
1270+ * Drop:
1271+ - Add extra DEP8 tests to samba (LP #1696823):
1272+ + d/t/control, d/t/cifs-share-access: access a file in a share using cifs
1273+ + d/t/control, d/t/smbclient-anonymous-share-list: list available shares
1274+ anonymously
1275+ + d/t/control, d/t/smbclient-authenticated-share-list: list available
1276+ shares using an authenticated connection
1277+ + d/t/control, d/t/smbclient-share-access: create a share and download a
1278+ file from it
1279+ [Accepted by Debian in 2:4.7.4+dfsg-2]
1280+ - d/samba-common.dhcp: If systemctl is available, use it to query the
1281+ status of the smbd service before trying to reload it. Otherwise,
1282+ keep the same check as before and reload the service based on the
1283+ existence of the initscript. (LP #1579597)
1284+ [In Debian since 2:4.7.4+dfsg-2]
1285+ - debian/patches/passdb_dont_return_ok_if_pinfo_not_filled.patch:
1286+ [PATCH] s3:passdb: Do not return OK if we don't have pinfo filled.
1287+ Thanks to Andreas Schneider <asn@samba.org>. (LP #1761737)
1288+ [Fixed upstream]
1289+
1290+ -- Andreas Hasenack <andreas@canonical.com> Tue, 21 Aug 2018 09:57:57 -0300
1291+
1292 samba (2:4.8.4+dfsg-2) unstable; urgency=high
1293
1294 * Fix typo in previous release: s/usefull/useful/
1295@@ -1051,6 +2253,55 @@ samba (2:4.8.0+dfsg-1) experimental; urgency=medium
1296
1297 -- Mathieu Parent <sathieu@debian.org> Mon, 19 Mar 2018 13:02:51 +0100
1298
1299+samba (2:4.7.6+dfsg~ubuntu-0ubuntu3) cosmic; urgency=medium
1300+
1301+ * No change rebuild to link with new ldb 1.3.3
1302+
1303+ -- Andreas Hasenack <andreas@canonical.com> Tue, 03 Jul 2018 09:57:24 -0300
1304+
1305+samba (2:4.7.6+dfsg~ubuntu-0ubuntu2) bionic; urgency=medium
1306+
1307+ * debian/patches/passdb_dont_return_ok_if_pinfo_not_filled.patch:
1308+ [PATCH] s3:passdb: Do not return OK if we don't have pinfo filled.
1309+ Thanks to Andreas Schneider <asn@samba.org>. (LP: #1761737)
1310+
1311+ -- Andreas Hasenack <andreas@canonical.com> Wed, 18 Apr 2018 11:49:55 -0300
1312+
1313+samba (2:4.7.6+dfsg~ubuntu-0ubuntu1) bionic; urgency=medium
1314+
1315+ * New upstream version:
1316+ - Fix database corruption bug when upgrading from samba 4.6 or lower
1317+ AD controllers (LP: #1755057)
1318+ - Fix security issues: CVE-2018-1050 and CVE-2018-1057 (LP: #1755059)
1319+ * Remaining changes:
1320+ - debian/VERSION.patch: Update vendor string to "Ubuntu".
1321+ - debian/smb.conf;
1322+ + Add "(Samba, Ubuntu)" to server string.
1323+ + Comment out the default [homes] share, and add a comment about
1324+ "valid users = %s" to show users how to restrict access to
1325+ \\server\username to only username.
1326+ - debian/samba-common.config:
1327+ + Do not change priority to high if dhclient3 is installed.
1328+ - Add apport hook:
1329+ + Created debian/source_samba.py.
1330+ + debian/rules, debian/samba-common-bin.install: install hook.
1331+ - Add extra DEP8 tests to samba (LP #1696823):
1332+ + d/t/control, d/t/cifs-share-access: access a file in a share using cifs
1333+ + d/t/control, d/t/smbclient-anonymous-share-list: list available shares
1334+ anonymously
1335+ + d/t/control, d/t/smbclient-authenticated-share-list: list available
1336+ shares using an authenticated connection
1337+ + d/t/control, d/t/smbclient-share-access: create a share and download a
1338+ file from it
1339+ - d/samba-common.dhcp: If systemctl is available, use it to query the
1340+ status of the smbd service before trying to reload it. Otherwise,
1341+ keep the same check as before and reload the service based on the
1342+ existence of the initscript. (LP #1579597)
1343+ - d/control, d/rules: Disable glusterfs support because it's not in main.
1344+ MIR bug is https://launchpad.net/bugs/1274247
1345+
1346+ -- Andreas Hasenack <andreas@canonical.com> Tue, 13 Mar 2018 16:58:49 -0300
1347+
1348 samba (2:4.7.4+dfsg-2) unstable; urgency=high
1349
1350 [ Mathieu Parent ]
1351@@ -1081,6 +2332,37 @@ samba (2:4.7.4+dfsg-2) unstable; urgency=high
1352
1353 -- Mathieu Parent <sathieu@debian.org> Fri, 02 Mar 2018 20:55:06 +0100
1354
1355+samba (2:4.7.4+dfsg-1ubuntu1) bionic; urgency=medium
1356+
1357+ * Merge with Debian unstable (LP: #1744779). Remaining changes:
1358+ - debian/VERSION.patch: Update vendor string to "Ubuntu".
1359+ - debian/smb.conf;
1360+ + Add "(Samba, Ubuntu)" to server string.
1361+ + Comment out the default [homes] share, and add a comment about
1362+ "valid users = %s" to show users how to restrict access to
1363+ \\server\username to only username.
1364+ - debian/samba-common.config:
1365+ + Do not change priority to high if dhclient3 is installed.
1366+ - Add apport hook:
1367+ + Created debian/source_samba.py.
1368+ + debian/rules, debian/samba-common-bin.install: install hook.
1369+ - Add extra DEP8 tests to samba (LP #1696823):
1370+ + d/t/control, d/t/cifs-share-access: access a file in a share using cifs
1371+ + d/t/control, d/t/smbclient-anonymous-share-list: list available shares
1372+ anonymously
1373+ + d/t/control, d/t/smbclient-authenticated-share-list: list available
1374+ shares using an authenticated connection
1375+ + d/t/control, d/t/smbclient-share-access: create a share and download a
1376+ file from it
1377+ - d/samba-common.dhcp: If systemctl is available, use it to query the
1378+ status of the smbd service before trying to reload it. Otherwise,
1379+ keep the same check as before and reload the service based on the
1380+ existence of the initscript. (LP #1579597)
1381+ - d/control, d/rules: Disable glusterfs support because it's not in main.
1382+ MIR bug is https://launchpad.net/bugs/1274247
1383+
1384+ -- Andreas Hasenack <andreas@canonical.com> Mon, 22 Jan 2018 16:31:41 -0200
1385+
1386 samba (2:4.7.4+dfsg-1) unstable; urgency=medium
1387
1388 * New upstream version
1389@@ -1097,6 +2379,42 @@ samba (2:4.7.4+dfsg-1) unstable; urgency=medium
1390
1391 -- Mathieu Parent <sathieu@debian.org> Thu, 11 Jan 2018 20:49:28 +0100
1392
1393+samba (2:4.7.3+dfsg-1ubuntu1) bionic; urgency=medium
1394+
1395+ * Merge with Debian; remaining changes:
1396+ - debian/VERSION.patch: Update vendor string to "Ubuntu".
1397+ - debian/smb.conf;
1398+ + Add "(Samba, Ubuntu)" to server string.
1399+ + Comment out the default [homes] share, and add a comment about
1400+ "valid users = %s" to show users how to restrict access to
1401+ \\server\username to only username.
1402+ - debian/samba-common.config:
1403+ + Do not change priority to high if dhclient3 is installed.
1404+ - Add apport hook:
1405+ + Created debian/source_samba.py.
1406+ + debian/rules, debian/samba-common-bin.install: install hook.
1407+ - Add extra DEP8 tests to samba (LP #1696823):
1408+ + d/t/control: enable the new DEP8 tests
1409+ + d/t/smbclient-anonymous-share-list: list available shares anonymously
1410+ + d/t/smbclient-authenticated-share-list: list available shares using
1411+ an authenticated connection
1412+ + d/t/smbclient-share-access: create a share and download a file from it
1413+ + d/t/cifs-share-access: access a file in a share using cifs
1414+ - Ask the user if we can run testparm against the config file. If yes,
1415+ include its stderr and exit status in the bug report. Otherwise, only
1416+ include the exit status. (LP #1694334)
1417+ - If systemctl is available, use it to query the status of the smbd
1418+ service before trying to reload it. Otherwise, keep the same check
1419+ as before and reload the service based on the existence of the
1420+ initscript. (LP #1579597)
1421+ - d/rules: Compile winbindd/winbindd statically.
1422+ - Disable glusterfs support because it's not in main.
1423+ MIR bug is https://launchpad.net/bugs/1274247
1424+ - d/source_samba.py: use the new recommended findmnt(8) tool to list
1425+ mountpoints and correctly filter by the cifs filesystem type.
1426+
1427+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Tue, 05 Dec 2017 12:49:20 -0500
1428+
1429 samba (2:4.7.3+dfsg-1) unstable; urgency=high
1430
1431 * New upstream version
1432@@ -1120,6 +2438,42 @@ samba (2:4.7.1+dfsg-2) unstable; urgency=high
1433
1434 -- Mathieu Parent <sathieu@debian.org> Sun, 12 Nov 2017 10:02:19 +0100
1435
1436+samba (2:4.7.1+dfsg-1ubuntu1) bionic; urgency=medium
1437+
1438+ * Merge with Debian; remaining changes:
1439+ - debian/VERSION.patch: Update vendor string to "Ubuntu".
1440+ - debian/smb.conf;
1441+ + Add "(Samba, Ubuntu)" to server string.
1442+ + Comment out the default [homes] share, and add a comment about
1443+ "valid users = %s" to show users how to restrict access to
1444+ \\server\username to only username.
1445+ - debian/samba-common.config:
1446+ + Do not change priority to high if dhclient3 is installed.
1447+ - Add apport hook:
1448+ + Created debian/source_samba.py.
1449+ + debian/rules, debian/samba-common-bin.install: install hook.
1450+ - Add extra DEP8 tests to samba (LP #1696823):
1451+ + d/t/control: enable the new DEP8 tests
1452+ + d/t/smbclient-anonymous-share-list: list available shares anonymously
1453+ + d/t/smbclient-authenticated-share-list: list available shares using
1454+ an authenticated connection
1455+ + d/t/smbclient-share-access: create a share and download a file from it
1456+ + d/t/cifs-share-access: access a file in a share using cifs
1457+ - Ask the user if we can run testparm against the config file. If yes,
1458+ include its stderr and exit status in the bug report. Otherwise, only
1459+ include the exit status. (LP #1694334)
1460+ - If systemctl is available, use it to query the status of the smbd
1461+ service before trying to reload it. Otherwise, keep the same check
1462+ as before and reload the service based on the existence of the
1463+ initscript. (LP #1579597)
1464+ - d/rules: Compile winbindd/winbindd statically.
1465+ - Disable glusterfs support because it's not in main.
1466+ MIR bug is https://launchpad.net/bugs/1274247
1467+ - d/source_samba.py: use the new recommended findmnt(8) tool to list
1468+ mountpoints and correctly filter by the cifs filesystem type.
1469+
1470+ -- Matthias Klose <doko@ubuntu.com> Fri, 10 Nov 2017 10:03:57 +0100
1471+
1472 samba (2:4.7.1+dfsg-1) unstable; urgency=medium
1473
1474 * New upstream version
1475@@ -1168,6 +2522,87 @@ samba (2:4.6.7+dfsg-2) unstable; urgency=high
1476
1477 -- Mathieu Parent <sathieu@debian.org> Tue, 19 Sep 2017 22:00:13 +0200
1478
1479+samba (2:4.6.7+dfsg-1ubuntu3) artful; urgency=medium
1480+
1481+ * SECURITY UPDATE: SMB1/2/3 connections may not require signing where
1482+ they should
1483+ - debian/patches/CVE-2017-12150-1.patch: don't turn a guessed username
1484+ into a specified one in source3/include/auth_info.h,
1485+ source3/lib/popt_common.c, source3/lib/util_cmdline.c.
1486+ - debian/patches/CVE-2017-12150-2.patch: add SMB_SIGNING_REQUIRED to
1487+ source3/lib/util_cmdline.c.
1488+ - debian/patches/CVE-2017-12150-3.patch: add SMB_SIGNING_REQUIRED to
1489+ source3/libsmb/pylibsmb.c.
1490+ - debian/patches/CVE-2017-12150-4.patch: add SMB_SIGNING_REQUIRED to
1491+ libgpo/gpo_fetch.c.
1492+ - debian/patches/CVE-2017-12150-5.patch: add check for
1493+ NTLM_CCACHE/SIGN/SEAL to auth/credentials/credentials.c.
1494+ - debian/patches/CVE-2017-12150-6.patch: add
1495+ smbXcli_conn_signing_mandatory() to libcli/smb/smbXcli_base.*.
1496+ - debian/patches/CVE-2017-12150-7.patch: only fallback to anonymous if
1497+ authentication was not requested in source3/libsmb/clidfs.c.
1498+ - CVE-2017-12150
1499+ * SECURITY UPDATE: SMB3 connections don't keep encryption across DFS
1500+ redirects
1501+ - debian/patches/CVE-2017-12151-1.patch: add
1502+ cli_state_is_encryption_on() helper function to
1503+ source3/libsmb/clientgen.c, source3/libsmb/proto.h.
1504+ - debian/patches/CVE-2017-12151-2.patch: make use of
1505+ cli_state_is_encryption_on() in source3/libsmb/clidfs.c,
1506+ source3/libsmb/libsmb_context.c.
1507+ - CVE-2017-12151
1508+ * SECURITY UPDATE: Server memory information leak over SMB1
1509+ - debian/patches/CVE-2017-12163.patch: prevent client short SMB1 write
1510+ from writing server memory to file in source3/smbd/reply.c.
1511+ - CVE-2017-12163
1512+
1513+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 21 Sep 2017 08:10:03 -0400
1514+
1515+samba (2:4.6.7+dfsg-1ubuntu2) artful; urgency=medium
1516+
1517+ * d/source_samba.py: use the new recommended findmnt(8) tool to list
1518+ mountpoints and correctly filter by the cifs filesystem type.
1519+ (LP: #1703604)
1520+
1521+ -- Andreas Hasenack <andreas@canonical.com> Fri, 01 Sep 2017 09:47:58 -0300
1522+
1523+samba (2:4.6.7+dfsg-1ubuntu1) artful; urgency=medium
1524+
1525+ * Merge with Debian unstable (LP: #1710281).
1526+ - Upstream version 4.6.7 fixes the CVE-2017-2619 regression with non-wide
1527+ symlinks to directories (LP: #1701073)
1528+ * Remaining changes:
1529+ - debian/VERSION.patch: Update vendor string to "Ubuntu".
1530+ - debian/smb.conf;
1531+ + Add "(Samba, Ubuntu)" to server string.
1532+ + Comment out the default [homes] share, and add a comment about
1533+ "valid users = %s" to show users how to restrict access to
1534+ \\server\username to only username.
1535+ - debian/samba-common.config:
1536+ + Do not change priority to high if dhclient3 is installed.
1537+ - Add apport hook:
1538+ + Created debian/source_samba.py.
1539+ + debian/rules, debian/samba-common-bin.install: install hook.
1540+ - Add extra DEP8 tests to samba (LP #1696823):
1541+ + d/t/control: enable the new DEP8 tests
1542+ + d/t/smbclient-anonymous-share-list: list available shares anonymously
1543+ + d/t/smbclient-authenticated-share-list: list available shares using
1544+ an authenticated connection
1545+ + d/t/smbclient-share-access: create a share and download a file from it
1546+ + d/t/cifs-share-access: access a file in a share using cifs
1547+ - Ask the user if we can run testparm against the config file. If yes,
1548+ include its stderr and exit status in the bug report. Otherwise, only
1549+ include the exit status. (LP #1694334)
1550+ - If systemctl is available, use it to query the status of the smbd
1551+ service before trying to reload it. Otherwise, keep the same check
1552+ as before and reload the service based on the existence of the
1553+ initscript. (LP #1579597)
1554+ - d/rules: Compile winbindd/winbindd statically.
1555+ - Disable glusterfs support because it's not in main.
1556+ MIR bug is https://launchpad.net/bugs/1274247
1557+
1558+ -- Andreas Hasenack <andreas@canonical.com> Mon, 21 Aug 2017 17:27:08 -0300
1559+
1560 samba (2:4.6.7+dfsg-1) unstable; urgency=medium
1561
1562 * New upstream version
1563@@ -1179,6 +2614,60 @@ samba (2:4.6.7+dfsg-1) unstable; urgency=medium
1564
1565 -- Mathieu Parent <sathieu@debian.org> Tue, 15 Aug 2017 23:06:36 +0200
1566
1567+samba (2:4.6.5+dfsg-8ubuntu1) artful; urgency=medium
1568+
1569+ * Merge with Debian unstable (LP: #1700644). Remaining changes:
1570+ - debian/VERSION.patch: Update vendor string to "Ubuntu".
1571+ - debian/smb.conf;
1572+ + Add "(Samba, Ubuntu)" to server string.
1573+ + Comment out the default [homes] share, and add a comment about
1574+ "valid users = %s" to show users how to restrict access to
1575+ \\server\username to only username.
1576+ - debian/samba-common.config:
1577+ + Do not change priority to high if dhclient3 is installed.
1578+ - Add apport hook:
1579+ + Created debian/source_samba.py.
1580+ + debian/rules, debian/samba-common-bin.install: install hook.
1581+ - Add extra DEP8 tests to samba (LP #1696823):
1582+ + d/t/control: enable the new DEP8 tests
1583+ + d/t/smbclient-anonymous-share-list: list available shares anonymously
1584+ + d/t/smbclient-authenticated-share-list: list available shares using
1585+ an authenticated connection
1586+ + d/t/smbclient-share-access: create a share and download a file from it
1587+ + d/t/cifs-share-access: access a file in a share using cifs
1588+ - Ask the user if we can run testparm against the config file. If yes,
1589+ include its stderr and exit status in the bug report. Otherwise, only
1590+ include the exit status. (LP #1694334)
1591+ - If systemctl is available, use it to query the status of the smbd
1592+ service before trying to reload it. Otherwise, keep the same check
1593+ as before and reload the service based on the existence of the
1594+ initscript. (LP #1579597)
1595+ * Drop:
1596+ - d/rules: Compile winbindd/winbindd statically. (LP: #1700527)
1597+ [This hunk was missed in 2:4.5.8+dfsg-2ubuntu2 when patch
1598+ fix-1584485.patch was dropped there.]
1599+ - d/p/krb_zero_cursor.patch - apply proposed-upstream fix for
1600+ pam_winbind krb5_ccache_type=FILE failure
1601+ [Replaced by d/p/s3-gse_krb5-fix-a-possible-crash-in-fill_mem_keytab.patch
1602+ in 2:4.6.5+dfsg-3 that closed Debian's bug #739768]
1603+ - debian/patches/winbind_trusted_domains.patch: make sure domain
1604+ members can talk to trusted domains DCs.
1605+ [Upstream committed a different fix, see updated patch attached to
1606+ https://bugzilla.samba.org/show_bug.cgi?id=11830]
1607+ - d/control: add libcephfs-dev as b-d to build vfs_ceph
1608+ [Adopted by Debian in 2:4.6.5+dfsg-1]
1609+ - debian/patches/CVE-2017-11103.patch: use encrypted service
1610+ name rather than unencrypted (and therefore spoofable) version
1611+ in heimdal
1612+ [Adopted by Debian as
1613+ d/p/CVE-2017-11103-Orpheus-Lyre-KDC-REP-service-name-val.patch]
1614+ - Cherrypick upstream patch to fix FTBFS with new ceph lib.
1615+ [Merged upstream in 4.6.0rc1]
1616+ * Disable glusterfs support because it's not in main.
1617+ MIR bug is https://launchpad.net/bugs/1274247
1618+
1619+ -- Andreas Hasenack <andreas@canonical.com> Thu, 10 Aug 2017 22:20:22 -0300
1620+
1621 samba (2:4.6.5+dfsg-8) unstable; urgency=medium
1622
1623 * Remove dependency on update-inetd, not used anymore
1624@@ -1298,6 +2787,77 @@ samba (2:4.6.5+dfsg-1) experimental; urgency=medium
1625
1626 -- Mathieu Parent <sathieu@debian.org> Mon, 12 Jun 2017 08:09:43 +0200
1627
1628+samba (2:4.5.8+dfsg-2ubuntu5) artful; urgency=medium
1629+
1630+ * Cherrypick upstream patch to fix FTBFS with new ceph lib.
1631+
1632+ -- Dimitri John Ledkov <xnox@ubuntu.com> Wed, 26 Jul 2017 08:34:24 +0100
1633+
1634+samba (2:4.5.8+dfsg-2ubuntu4) artful; urgency=medium
1635+
1636+ * SECURITY UPDATE: KDC-REP service name impersonation
1637+ - debian/patches/CVE-2017-11103.patch: use encrypted service
1638+ name rather than unencrypted (and therefore spoofable) version
1639+ in heimdal
1640+ - CVE-2017-11103
1641+
1642+ -- Steve Beattie <sbeattie@ubuntu.com> Mon, 17 Jul 2017 16:22:28 -0700
1643+
1644+samba (2:4.5.8+dfsg-2ubuntu3) artful; urgency=medium
1645+
1646+ * No-change rebuild against libldb 1.1.29
1647+
1648+ -- Steve Langasek <steve.langasek@ubuntu.com> Sun, 25 Jun 2017 16:09:33 -0700
1649+
1650+samba (2:4.5.8+dfsg-2ubuntu2) artful; urgency=medium
1651+
1652+ * Add extra DEP8 tests to samba (LP: #1696823):
1653+ - d/t/control: enable the new DEP8 tests
1654+ - d/t/smbclient-anonymous-share-list: list available shares anonymously
1655+ - d/t/smbclient-authenticated-share-list: list available shares using
1656+ an authenticated connection
1657+ - d/t/smbclient-share-access: create a share and download a file from it
1658+ - d/t/cifs-share-access: access a file in a share using cifs
1659+ * Ask the user if we can run testparm against the config file. If yes,
1660+ include its stderr and exit status in the bug report. Otherwise, only
1661+ include the exit status. (LP: #1694334)
1662+ * If systemctl is available, use it to query the status of the smbd
1663+ service before trying to reload it. Otherwise, keep the same check
1664+ as before and reload the service based on the existence of the
1665+ initscript. (LP: #1579597)
1666+ * Remove d/p/fix-1584485.patch as it builds a broken pam_winbind
1667+ module. There is a fixed version of that patch attached to
1668+ #1677329 but it has not been vetted yet, so for now it's best
1669+ to revert (again) so that pam_winbind can be used.
1670+ (LP: #1677329, LP: #1644428)
1671+
1672+ -- Andreas Hasenack <andreas@canonical.com> Mon, 19 Jun 2017 10:49:29 -0700
1673+
1674+samba (2:4.5.8+dfsg-2ubuntu1) artful; urgency=medium
1675+
1676+ * Merge from Debian unstable. Remaining changes:
1677+ - debian/VERSION.patch: Update vendor string to "Ubuntu".
1678+ - debian/smb.conf;
1679+ + Add "(Samba, Ubuntu)" to server string.
1680+ + Comment out the default [homes] share, and add a comment about
1681+ "valid users = %s" to show users how to restrict access to
1682+ \\server\username to only username.
1683+ - debian/samba-common.config:
1684+ + Do not change priority to high if dhclient3 is installed.
1685+ - Add apport hook:
1686+ + Created debian/source_samba.py.
1687+ + debian/rules, debian/samba-common-bin.install: install hook.
1688+ - d/p/krb_zero_cursor.patch - apply proposed-upstream fix for
1689+ pam_winbind krb5_ccache_type=FILE failure
1690+ - debian/patches/winbind_trusted_domains.patch: make sure domain
1691+ members can talk to trusted domains DCs.
1692+ - d/p/fix-1584485.patch: Make libnss-winbind and libpam-winbind
1693+ to be statically linked
1694+ - d/rules: Compile winbindd/winbindd statically.
1695+ - d/control: add libcephfs-dev as b-d to build vfs_ceph
1696+
1697+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 15 Jun 2017 14:17:43 -0400
1698+
1699 samba (2:4.5.8+dfsg-2) unstable; urgency=high
1700
1701 * CVE-2017-7494: rpc_server3: Refuse to open pipe names with / inside
1702@@ -1312,6 +2872,23 @@ samba (2:4.5.8+dfsg-1) unstable; urgency=high
1703
1704 -- Mathieu Parent <sathieu@debian.org> Sat, 01 Apr 2017 20:39:17 +0200
1705
1706+samba (2:4.5.8+dfsg-0ubuntu1) artful; urgency=medium
1707+
1708+ * SECURITY UPDATE: remote code execution from a writable share
1709+ - debian/patches/CVE-2017-7494.patch: refuse to open pipe names with a
1710+ slash inside in source3/rpc_server/srv_pipe.c.
1711+ - CVE-2017-7494
1712+
1713+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 24 May 2017 07:39:13 -0400
1714+
1715+samba (2:4.5.8+dfsg-0ubuntu0.17.04.1) zesty-security; urgency=medium
1716+
1717+ * SECURITY UPDATE: Symlink race allows access outside share definition
1718+ - Updated to new upstream release 4.5.8.
1719+ - CVE-2017-2619
1720+
1721+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 21 Apr 2017 07:33:25 -0400
1722+
1723 samba (2:4.5.6+dfsg-2) unstable; urgency=high
1724
1725 * This is a security release in order to address the following defects:
1726@@ -1341,6 +2918,61 @@ samba (2:4.5.5+dfsg-1) unstable; urgency=medium
1727
1728 -- Mathieu Parent <sathieu@debian.org> Sun, 05 Mar 2017 23:21:09 +0100
1729
1730+samba (2:4.5.4+dfsg-1ubuntu2) zesty; urgency=medium
1731+
1732+ * d/control: add libcephfs-dev as b-d to build vfs_ceph
1733+ (LP: #1668940).
1734+
1735+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Mon, 06 Mar 2017 11:13:41 -0800
1736+
1737+samba (2:4.5.4+dfsg-1ubuntu1) zesty; urgency=medium
1738+
1739+ * Merge from Debian unstable (LP: #1659707, LP: #1639962). Remaining
1740+ changes:
1741+ + debian/VERSION.patch: Update vendor string to "Ubuntu".
1742+ + debian/smb.conf;
1743+ - Add "(Samba, Ubuntu)" to server string.
1744+ - Comment out the default [homes] share, and add a comment about "valid users = %s"
1745+ to show users how to restrict access to \\server\username to only username.
1746+ + debian/samba-common.config:
1747+ - Do not change prioritiy to high if dhclient3 is installed.
1748+ + Add apport hook:
1749+ - Created debian/source_samba.py.
1750+ - debian/rules, debia/samb-common-bin.install: install hook.
1751+ + d/p/krb_zero_cursor.patch - apply proposed-upstream fix for
1752+ pam_winbind krb5_ccache_type=FILE failure (LP #1310919)
1753+ + debian/patches/winbind_trusted_domains.patch: make sure domain members
1754+ can talk to trusted domains DCs.
1755+ [ update patch based upon upstream discussion ]
1756+ + d/p/fix-1584485.patch: Make libnss-winbind and libpam-winbind
1757+ to be statically linked fixes LP #1584485.
1758+ + d/rules: Compile winbindd/winbindd statically.
1759+ * Drop:
1760+ - Delete debian/.gitignore
1761+ [ Previously undocumented ]
1762+ - debian/patches/git_smbclient_cpu.patch:
1763+ + backport upstream patch to fix smbclient users hanging/eating cpu on
1764+ trying to contact a machine which is not there (lp #1572260)
1765+ [ Fixed upstream ]
1766+ - SECURITY UPDATE: remote code execution via heap overflow in NDR parsing
1767+ + debian/patches/CVE-2016-2123.patch: check lengths in
1768+ librpc/ndr/ndr_dnsp.c.
1769+ + CVE-2016-2123
1770+ [ Fixed in Debian ]
1771+ - SECURITY UPDATE: unconditional privilege delegation to Kerberos servers
1772+ + debian/patches/CVE-2016-2125.patch: don't use GSS_C_DELEG_FLAG in
1773+ source4/scripting/bin/nsupdate-gss, source3/librpc/crypto/gse.c,
1774+ source4/auth/gensec/gensec_gssapi.c.
1775+ + CVE-2016-2125
1776+ [ Fixed in Debian ]
1777+ - SECURITY UPDATE: privilege elevation in Kerberos PAC validation
1778+ + debian/patches/CVE-2016-2126.patch: only allow known checksum types
1779+ in auth/kerberos/kerberos_pac.c.
1780+ + CVE-2016-2126
1781+ [ Fixed in Debian ]
1782+
1783+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Thu, 26 Jan 2017 17:20:15 -0800
1784+
1785 samba (2:4.5.4+dfsg-1) unstable; urgency=medium
1786
1787 [ Mathieu Parent ]
1788@@ -1468,6 +3100,77 @@ samba (2:4.4.5+dfsg-3) unstable; urgency=medium
1789
1790 -- Mathieu Parent <sathieu@debian.org> Fri, 09 Sep 2016 13:00:54 +0200
1791
1792+samba (2:4.4.5+dfsg-2ubuntu7) zesty; urgency=medium
1793+
1794+ * SECURITY UPDATE: remote code execution via heap overflow in NDR parsing
1795+ - debian/patches/CVE-2016-2123.patch: check lengths in
1796+ librpc/ndr/ndr_dnsp.c.
1797+ - CVE-2016-2123
1798+ * SECURITY UPDATE: unconditional privilege delegation to Kerberos servers
1799+ - debian/patches/CVE-2016-2125.patch: don't use GSS_C_DELEG_FLAG in
1800+ source4/scripting/bin/nsupdate-gss, source3/librpc/crypto/gse.c,
1801+ source4/auth/gensec/gensec_gssapi.c.
1802+ - CVE-2016-2125
1803+ * SECURITY UPDATE: privilege elevation in Kerberos PAC validation
1804+ - debian/patches/CVE-2016-2126.patch: only allow known checksum types
1805+ in auth/kerberos/kerberos_pac.c.
1806+ - CVE-2016-2126
1807+
1808+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 20 Jan 2017 12:32:25 -0500
1809+
1810+samba (2:4.4.5+dfsg-2ubuntu6) zesty; urgency=high
1811+
1812+ * d/p/fix-1584485.patch: Make libnss-winbind and libpam-winbind
1813+ to be statically linked fixes LP: #1584485.
1814+
1815+ * d/rules: Compile winbindd/winbindd statically.
1816+
1817+ -- Jorge Niedbalski <jorge.niedbalski@canonical.com> Wed, 02 Nov 2016 13:59:10 +0100
1818+
1819+samba (2:4.4.5+dfsg-2ubuntu5) yakkety; urgency=medium
1820+
1821+ * No-change rebuild for readline soname change.
1822+
1823+ -- Matthias Klose <doko@ubuntu.com> Sun, 18 Sep 2016 10:26:52 +0000
1824+
1825+samba (2:4.4.5+dfsg-2ubuntu4) yakkety; urgency=medium
1826+
1827+ * No-change rebuild for readline soname change.
1828+
1829+ -- Matthias Klose <doko@ubuntu.com> Sat, 17 Sep 2016 12:09:21 +0000
1830+
1831+samba (2:4.4.5+dfsg-2ubuntu3) yakkety; urgency=medium
1832+
1833+ * debian/patches/git_smbclient_cpu.patch:
1834+ - backport upstream patch to fix smbclient users hanging/eating cpu on
1835+ trying to contact a machine which is not there (lp: #1572260)
1836+
1837+ -- Sebastien Bacher <seb128@ubuntu.com> Fri, 05 Aug 2016 17:32:43 +0200
1838+
1839+samba (2:4.4.5+dfsg-2ubuntu1) yakkety; urgency=low
1840+
1841+ * Merge from Debian unstable. Remaining changes:
1842+ + debian/VERSION.patch: Update vendor string to "Ubuntu".
1843+ + debian/smb.conf;
1844+ - Add "(Samba, Ubuntu)" to server string.
1845+ - Comment out the default [homes] share, and add a comment about "valid users = %s"
1846+ to show users how to restrict access to \\server\username to only username.
1847+ + debian/samba-common.config:
1848+ - Do not change prioritiy to high if dhclient3 is installed.
1849+ + Add apport hook:
1850+ - Created debian/source_samba.py.
1851+ - debian/rules, debia/samb-common-bin.install: install hook.
1852+ + d/p/krb_zero_cursor.patch - apply proposed-upstream fix for
1853+ pam_winbind krb5_ccache_type=FILE failure (LP: #1310919)
1854+ + debian/patches/winbind_trusted_domains.patch: make sure domain members
1855+ can talk to trusted domains DCs.
1856+ * Dropped changes:
1857+ - build-depends on libgnutls-dev instead of libgnutsl28-dev: rename was
1858+ never done in Debian, revert.
1859+ - ufw integration: included in Debian.
1860+
1861+ -- Steve Langasek <steve.langasek@ubuntu.com> Thu, 14 Jul 2016 17:45:46 -0700
1862+
1863 samba (2:4.4.5+dfsg-2) unstable; urgency=medium
1864
1865 * Disable running of 'make quicktest' during build, as it takes very
1866@@ -1595,6 +3298,20 @@ samba (2:4.4.0+dfsg-1) experimental; urgency=medium
1867
1868 -- Andrew Bartlett <abartlet+debian@catalyst.net.nz> Wed, 06 Apr 2016 17:08:20 +1200
1869
1870+samba (2:4.3.9+dfsg-0ubuntu1) yakkety; urgency=medium
1871+
1872+ * SECURITY REGRESSION: Updated to 4.3.9 to fix multiple regressions in
1873+ the previous security updates. (LP: #1577739)
1874+ - debian/control: bump tevent Build-Depends to 0.9.28.
1875+ * SECURITY REGRESSION: NTLM authentication issues (LP: #1578576)
1876+ - debian/patches/samba-bug11912.patch: let msrpc_parse() return
1877+ talloc'ed empty strings in libcli/auth/msrpc_parse.c.
1878+ - debian/patches/samba-bug11914.patch: make
1879+ ntlm_auth_generate_session_info() more complete in
1880+ source3/utils/ntlm_auth.c.
1881+
1882+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 25 May 2016 09:29:15 -0400
1883+
1884 samba (2:4.3.8+dfsg-1) unstable; urgency=low
1885
1886 [ Jelmer Vernooij ]
1887@@ -1609,6 +3326,25 @@ samba (2:4.3.8+dfsg-1) unstable; urgency=low
1888
1889 -- Jelmer Vernooij <jelmer@debian.org> Sat, 16 Apr 2016 01:18:36 +0000
1890
1891+samba (2:4.3.8+dfsg-0ubuntu1) xenial; urgency=medium
1892+
1893+ * SECURITY UPDATE: Updated to 4.3.8 to fix multiple security issues
1894+ - CVE-2015-5370: Multiple errors in DCE-RPC code
1895+ - CVE-2016-2110: Man in the middle attacks possible with NTLMSSP
1896+ - CVE-2016-2111: NETLOGON Spoofing Vulnerability
1897+ - CVE-2016-2112: The LDAP client and server don't enforce integrity
1898+ protection
1899+ - CVE-2016-2113: Missing TLS certificate validation allows man in the
1900+ middle attacks
1901+ - CVE-2016-2114: "server signing = mandatory" not enforced
1902+ - CVE-2016-2115: SMB client connections for IPC traffic are not
1903+ integrity protected
1904+ - CVE-2016-2118: SAMR and LSA man in the middle attacks possible
1905+ * debian/patches/winbind_trusted_domains.patch: make sure domain members
1906+ can talk to trusted domains DCs.
1907+
1908+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Tue, 12 Apr 2016 07:26:29 -0400
1909+
1910 samba (2:4.3.7+dfsg-1) unstable; urgency=high
1911
1912 * New upstream release.
1913@@ -1651,6 +3387,29 @@ samba (2:4.3.6+dfsg-2) unstable; urgency=low
1914
1915 -- Mathieu Parent <sathieu@debian.org> Thu, 31 Mar 2016 22:26:11 +0200
1916
1917+samba (2:4.3.6+dfsg-1ubuntu1) xenial; urgency=medium
1918+
1919+ * Merge with Debian; remaining changes:
1920+ + debian/VERSION.patch: Update vendor string to "Ubuntu".
1921+ + debian/smb.conf;
1922+ - Add "(Samba, Ubuntu)" to server string.
1923+ - Comment out the default [homes] share, and add a comment about "valid users = %s"
1924+ to show users how to restrict access to \\server\username to only username.
1925+ + debian/samba-common.config:
1926+ - Do not change prioritiy to high if dhclient3 is installed.
1927+ + debian/control:
1928+ - Switch build depends from transitional libgnutsl28-dev to libgnutls-dev
1929+ + Add ufw integration:
1930+ - Created debian/samba.ufw.profile:
1931+ - debian/rules, debian/samba.install: install profile
1932+ + Add apport hook:
1933+ - Created debian/source_samba.py.
1934+ - debian/rules, debia/samb-common-bin.install: install hook.
1935+ + d/p/krb_zero_cursor.patch - apply proposed-upstream fix for
1936+ pam_winbind krb5_ccache_type=FILE failure (LP: #1310919)
1937+
1938+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 09 Mar 2016 08:49:12 -0500
1939+
1940 samba (2:4.3.6+dfsg-1) unstable; urgency=medium
1941
1942 * New upstream release.
1943@@ -1696,6 +3455,42 @@ samba (2:4.3.3+dfsg-2) unstable; urgency=medium
1944
1945 -- Mathieu Parent <sathieu@debian.org> Thu, 04 Feb 2016 13:25:01 +0100
1946
1947+samba (2:4.3.3+dfsg-1ubuntu3) xenial; urgency=medium
1948+
1949+ * No-change rebuild for gnutls transition.
1950+
1951+ -- Matthias Klose <doko@ubuntu.com> Wed, 17 Feb 2016 22:41:43 +0000
1952+
1953+samba (2:4.3.3+dfsg-1ubuntu2) xenial; urgency=medium
1954+
1955+ * Fixes regression introduced by debian/patches/CVE-2015-5252.patch.
1956+ (LP: #1545750)
1957+
1958+ -- Dariusz Gadomski <dariusz.gadomski@canonical.com> Mon, 15 Feb 2016 16:05:12 +0100
1959+
1960+samba (2:4.3.3+dfsg-1ubuntu1) xenial; urgency=medium
1961+
1962+ * Merge with Debian; remaining changes:
1963+ + debian/VERSION.patch: Update vendor string to "Ubuntu".
1964+ + debian/smb.conf;
1965+ - Add "(Samba, Ubuntu)" to server string.
1966+ - Comment out the default [homes] share, and add a comment about "valid users = %s"
1967+ to show users how to restrict access to \\server\username to only username.
1968+ + debian/samba-common.config:
1969+ - Do not change prioritiy to high if dhclient3 is installed.
1970+ + debian/control:
1971+ - Switch build depends from transitional libgnutsl28-dev to libgnutls-dev
1972+ + Add ufw integration:
1973+ - Created debian/samba.ufw.profile:
1974+ - debian/rules, debian/samba.install: install profile
1975+ + Add apport hook:
1976+ - Created debian/source_samba.py.
1977+ - debian/rules, debia/samb-common-bin.install: install hook.
1978+ + d/p/krb_zero_cursor.patch - apply proposed-upstream fix for
1979+ pam_winbind krb5_ccache_type=FILE failure (LP: #1310919)
1980+
1981+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 06 Jan 2016 07:41:39 -0500
1982+
1983 samba (2:4.3.3+dfsg-1) unstable; urgency=medium
1984
1985 * New upstream release. Closes: #808133.
1986@@ -1780,6 +3575,63 @@ samba (2:4.2.1+dfsg-1) experimental; urgency=medium
1987
1988 -- Jelmer Vernooij <jelmer@debian.org> Sun, 07 Dec 2014 15:34:36 +0000
1989
1990+samba (2:4.1.20+dfsg-1ubuntu5) xenial; urgency=medium
1991+
1992+ * Resolve small merge error in the rules
1993+
1994+ -- Sebastien Bacher <seb128@ubuntu.com> Wed, 16 Dec 2015 12:02:12 +0100
1995+
1996+samba (2:4.1.20+dfsg-1ubuntu4) xenial; urgency=medium
1997+
1998+ * Backport Debian change to remove libpam-smbpasswd, it segfaults
1999+ leading to non working session (lp: #1515207)
2000+
2001+ -- Sebastien Bacher <seb128@ubuntu.com> Wed, 16 Dec 2015 11:47:44 +0100
2002+
2003+samba (2:4.1.20+dfsg-1ubuntu3) xenial; urgency=medium
2004+
2005+ * Build with the new ldb
2006+
2007+ -- Sebastien Bacher <seb128@ubuntu.com> Wed, 18 Nov 2015 11:45:32 +0100
2008+
2009+samba (2:4.1.20+dfsg-1ubuntu2) xenial; urgency=medium
2010+
2011+ * debian/samba.logrotate:
2012+ - revert to Debian version of the logrotate reload command, fix an
2013+ invalid syntax introduced in the upstart->systemd transition
2014+ (lp: #1385868)
2015+
2016+ -- Sebastien Bacher <seb128@ubuntu.com> Tue, 10 Nov 2015 19:01:06 +0100
2017+
2018+samba (2:4.1.20+dfsg-1ubuntu1) xenial; urgency=medium
2019+
2020+ * Merge with Debian; remaining changes:
2021+ + debian/VERSION.patch: Update vendor string to "Ubuntu".
2022+ + debian/smb.conf;
2023+ - Add "(Samba, Ubuntu)" to server string.
2024+ - Comment out the default [homes] share, and add a comment about "valid users = %s"
2025+ to show users how to restrict access to \\server\username to only username.
2026+ + debian/samba-common.config:
2027+ - Do not change prioritiy to high if dhclient3 is installed.
2028+ + debian/control:
2029+ - Don't build against or suggest ctdb and tdb.
2030+ - Switch build depends from transitional libgnutsl28-dev to libgnutls-dev
2031+ + debian/rules:
2032+ - Drop explicit configuration options for ctdb and tdb.
2033+ + Add ufw integration:
2034+ - Created debian/samba.ufw.profile:
2035+ - debian/rules, debian/samba.install: install profile
2036+ + Add apport hook:
2037+ - Created debian/source_samba.py.
2038+ - debian/rules, debia/samb-common-bin.install: install hook.
2039+ + debian/samba.logrotate: use service command to reload (send SIGHUP) the main
2040+ processes such that it works under both upstart and systemd.
2041+ + debian/samba-common.dirs: Move /var/lib/samba/private from samba.dirs.
2042+ + d/p/krb_zero_cursor.patch - apply proposed-upstream fix for
2043+ pam_winbind krb5_ccache_type=FILE failure (LP: #1310919)
2044+
2045+ -- Matthias Klose <doko@ubuntu.com> Sat, 24 Oct 2015 14:57:47 +0200
2046+
2047 samba (2:4.1.20+dfsg-1) unstable; urgency=medium
2048
2049 * New upstream release (last compatible with current OpenChange).
2050@@ -1793,6 +3645,44 @@ samba (2:4.1.17+dfsg-5) unstable; urgency=medium
2051
2052 -- Jelmer Vernooij <jelmer@debian.org> Sun, 20 Sep 2015 13:20:53 +0000
2053
2054+samba (2:4.1.17+dfsg-4ubuntu2) wily; urgency=medium
2055+
2056+ * debian/control:
2057+ - Switch build depends from transitional libgnutsl28-dev to libgnutls-dev
2058+
2059+ -- Robert Ancell <robert.ancell@canonical.com> Tue, 11 Aug 2015 11:34:50 +1200
2060+
2061+samba (2:4.1.17+dfsg-4ubuntu1) wily; urgency=medium
2062+
2063+ * Merge from Debian unstable. Remaining changes:
2064+ + debian/VERSION.patch: Update vendor string to "Ubuntu".
2065+ + debian/smb.conf;
2066+ - Add "(Samba, Ubuntu)" to server string.
2067+ - Comment out the default [homes] share, and add a comment about "valid users = %s"
2068+ to show users how to restrict access to \\server\username to only username.
2069+ + debian/samba-common.config:
2070+ - Do not change prioritiy to high if dhclient3 is installed.
2071+ + debian/control:
2072+ - Don't build against or suggest ctdb and tdb.
2073+ + debian/rules:
2074+ - Drop explicit configuration options for ctdb and tdb.
2075+ + Add ufw integration:
2076+ - Created debian/samba.ufw.profile:
2077+ - debian/rules, debian/samba.install: install profile
2078+ + Add apport hook:
2079+ - Created debian/source_samba.py.
2080+ - debian/rules, debia/samb-common-bin.install: install hook.
2081+ + debian/samba.logrotate: use service command to reload (send SIGHUP) the main
2082+ processes such that it works under both upstart and systemd.
2083+ + debian/samba-common.dirs: Move /var/lib/samba/private from samba.dirs.
2084+ + d/p/krb_zero_cursor.patch - apply proposed-upstream fix for
2085+ pam_winbind krb5_ccache_type=FILE failure (LP: #1310919)
2086+ + debian/patches/git_timeout_client_error.patch:
2087+ - don't let smb mounts timeout that leads to errors when trying to
2088+ reuse a mount after idling for a while in e.g nautilus (lp: #310932)
2089+
2090+ -- Martin Pitt <martin.pitt@ubuntu.com> Fri, 08 May 2015 10:49:12 +0200
2091+
2092 samba (2:4.1.17+dfsg-4) unstable; urgency=medium
2093
2094 * Add pidl_reproducible.patch: Make pidl output reproducible.
2095@@ -1829,6 +3719,53 @@ samba (2:4.1.17+dfsg-1) unstable; urgency=high
2096
2097 -- Ivo De Decker <ivodd@debian.org> Mon, 23 Feb 2015 20:20:21 +0100
2098
2099+samba (2:4.1.13+dfsg-4ubuntu3) vivid; urgency=medium
2100+
2101+ * debian/patches/git_timeout_client_error.patch:
2102+ - don't let smb mounts timeout that leads to errors when trying to
2103+ reuse a mount after idling for a while in e.g nautilus (lp: #310932)
2104+
2105+ -- Sebastien Bacher <seb128@ubuntu.com> Fri, 03 Apr 2015 17:20:06 +0200
2106+
2107+samba (2:4.1.13+dfsg-4ubuntu2) vivid; urgency=medium
2108+
2109+ * SECURITY UPDATE: code execution vulnerability in smbd daemon
2110+ - debian/patches/CVE-2015-0240.patch: don't call talloc_free on an
2111+ uninitialized pointer and don't dereference a NULL pointer in
2112+ source3/rpc_server/netlogon/srv_netlog_nt.c.
2113+ - CVE-2015-0240
2114+
2115+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 23 Feb 2015 08:36:51 -0500
2116+
2117+samba (2:4.1.13+dfsg-4ubuntu1) vivid; urgency=low
2118+
2119+ * Merge from Debian unstable. Remaining changes:
2120+ + debian/VERSION.patch: Update vendor string to "Ubuntu".
2121+ + debian/smb.conf;
2122+ - Add "(Samba, Ubuntu)" to server string.
2123+ - Comment out the default [homes] share, and add a comment about "valid users = %s"
2124+ to show users how to restrict access to \\server\username to only username.
2125+ + debian/samba-common.config:
2126+ - Do not change prioritiy to high if dhclient3 is installed.
2127+ + debian/control:
2128+ - Don't build against or suggest ctdb and tdb.
2129+ + debian/rules:
2130+ - Drop explicit configuration options for ctdb and tdb.
2131+ + Add ufw integration:
2132+ - Created debian/samba.ufw.profile:
2133+ - debian/rules, debian/samba.install: install profile
2134+ + Add apport hook:
2135+ - Created debian/source_samba.py.
2136+ - debian/rules, debia/samb-common-bin.install: install hook.
2137+ + debian/samba.logrotate: use service command to reload (send SIGHUP) the main
2138+ processes such that it works under both upstart and systemd.
2139+ + debian/samba-common.dirs: Move /var/lib/samba/private from samba.dirs.
2140+ + d/p/krb_zero_cursor.patch - apply proposed-upstream fix for
2141+ pam_winbind krb5_ccache_type=FILE failure (LP: #1310919)
2142+ + debian/patches/CVE-2014-8143.patch fix CVE-2014-8143.
2143+
2144+ -- Gianfranco Costamagna <costamagnagianfranco@yahoo.it> Wed, 21 Jan 2015 15:48:05 +0100
2145+
2146 samba (2:4.1.13+dfsg-4) unstable; urgency=medium
2147
2148 * Revert previous patch, since ldb has an active module version check.
2149@@ -1871,6 +3808,69 @@ samba (2:4.1.11+dfsg-2) unstable; urgency=medium
2150
2151 -- Jelmer Vernooij <jelmer@debian.org> Sun, 07 Sep 2014 20:52:27 +0200
2152
2153+samba (2:4.1.11+dfsg-1ubuntu4) vivid; urgency=medium
2154+
2155+ * SECURITY UPDATE: elevation of privilege to AD Domain Controller
2156+ - debian/patches/CVE-2014-8143.patch: check for extended access rights
2157+ before allowing changes to userAccountControl in
2158+ librpc/idl/security.idl, source4/auth/session.c,
2159+ source4/dsdb/common/util.c, source4/dsdb/pydsdb.c,
2160+ source4/dsdb/samdb/ldb_modules/samldb.c, source4/dsdb/samdb/samdb.h,
2161+ source4/rpc_server/lsa/dcesrv_lsa.c,
2162+ source4/setup/schema_samba4.ldif.
2163+ - CVE-2014-8143
2164+
2165+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 21 Jan 2015 09:19:12 -0500
2166+
2167+samba (2:4.1.11+dfsg-1ubuntu3) vivid; urgency=medium
2168+
2169+ * No-change rebuild against current ldb. Note that I'm not claiming the
2170+ merging for this package.
2171+
2172+ -- Martin Pitt <martin.pitt@ubuntu.com> Thu, 04 Dec 2014 07:50:22 +0100
2173+
2174+samba (2:4.1.11+dfsg-1ubuntu2) utopic; urgency=medium
2175+
2176+ * d/p/krb_zero_cursor.patch - apply proposed-upstream fix for
2177+ pam_winbind krb5_ccache_type=FILE failure (LP: #1310919)
2178+
2179+ -- Serge Hallyn <serge.hallyn@ubuntu.com> Thu, 11 Sep 2014 11:53:36 -0500
2180+
2181+samba (2:4.1.11+dfsg-1ubuntu1) utopic; urgency=medium
2182+
2183+ * Merge from Debian unstable. Remaining changes:
2184+ + debian/VERSION.patch: Update vendor string to "Ubuntu".
2185+ + debian/smb.conf;
2186+ - Add "(Samba, Ubuntu)" to server string.
2187+ - Comment out the default [homes] share, and add a comment about "valid users = %s"
2188+ to show users how to restrict access to \\server\username to only username.
2189+ + debian/samba-common.config:
2190+ - Do not change prioritiy to high if dhclient3 is installed.
2191+ + debian/control:
2192+ - Don't build against or suggest ctdb and tdb.
2193+ + debian/rules:
2194+ - Drop explicit configuration options for ctdb and tdb.
2195+ + Add ufw integration:
2196+ - Created debian/samba.ufw.profile:
2197+ - debian/rules, debian/samba.install: install profile
2198+ + Add apport hook:
2199+ - Created debian/source_samba.py.
2200+ - debian/rules, debia/samb-common-bin.install: install hook.
2201+ + debian/samba.logrotate: call upstart interfaces unconditionally instead
2202+ of hacking arround with pid files.
2203+ + Set sbmclients conflicts with samba4-clients less than 4.0.3+dfsg1-0.1ubuntu4,
2204+ first dummy transitional package version.
2205+ + debian/samba-common.dirs: Move /var/lib/samba/private from samba.dirs.
2206+
2207+ * In logrotate, use service command to reload (send SIGHUP) the main
2208+ processes such that it works under both upstart and systemd.
2209+ * Drop CVE patches, applied upstream.
2210+ * Drop patches absent from series: readline-ftbfs.patch,
2211+ krb5_kt_start_seq.diff, config-bind99.patch
2212+ * Drop debian/source/include-binaries, pyc files are correctly cleaned up
2213+
2214+ -- Dimitri John Ledkov <xnox@ubuntu.com> Sat, 09 Aug 2014 21:26:23 +0100
2215+
2216 samba (2:4.1.11+dfsg-1) unstable; urgency=high
2217
2218 * New upstream release. Fixes:
2219@@ -1906,6 +3906,62 @@ samba (2:4.1.9+dfsg-1) unstable; urgency=high
2220
2221 -- Ivo De Decker <ivo.dedecker@ugent.be> Mon, 23 Jun 2014 18:33:27 +0200
2222
2223+samba (2:4.1.8+dfsg-1ubuntu3) utopic; urgency=medium
2224+
2225+ * SECURITY UPDATE: remote code execution on unauthenticated nmbd
2226+ - debian/patches/CVE-2014-3560.patch: fix unstrcpy in
2227+ lib/util/string_wrappers.h.
2228+ - CVE-2014-3560
2229+
2230+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 01 Aug 2014 17:54:54 -0400
2231+
2232+samba (2:4.1.8+dfsg-1ubuntu2) utopic; urgency=medium
2233+
2234+ * SECURITY UPDATE: denial of service on nmbd malformed packet
2235+ - debian/patches/CVE-2014-0244.patch: return on EWOULDBLOCK/EAGAIN in
2236+ source3/lib/system.c.
2237+ - CVE-2014-0244
2238+ * SECURITY UPDATE: denial of service via bad unicode conversion
2239+ - debian/patches/CVE-2014-3493.patch: refactor code in
2240+ source3/lib/charcnv.c, change return code checks in
2241+ source3/libsmb/clirap.c, source3/smbd/lanman.c.
2242+ - CVE-2014-3493
2243+
2244+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 23 Jun 2014 14:10:12 -0400
2245+
2246+samba (2:4.1.8+dfsg-1ubuntu1) utopic; urgency=low
2247+
2248+ * Merge from Debian unstable. Remaining changes:
2249+ + debian/VERSION.patch: Update vendor string to "Ubuntu".
2250+ + debian/smb.conf;
2251+ - Add "(Samba, Ubuntu)" to server string.
2252+ - Comment out the default [homes] share, and add a comment about "valid users = %s"
2253+ to show users how to restrict access to \\server\username to only username.
2254+ + debian/samba-common.config:
2255+ - Do not change prioritiy to high if dhclient3 is installed.
2256+ + debian/control:
2257+ - Don't build against or suggest ctdb and tdb.
2258+ + debian/rules:
2259+ - Drop explicit configuration options for ctdb and tdb.
2260+ + Add ufw integration:
2261+ - Created debian/samba.ufw.profile:
2262+ - debian/rules, debian/samba.install: install profile
2263+ + Add apport hook:
2264+ - Created debian/source_samba.py.
2265+ - debian/rules, debia/samb-common-bin.install: install hook.
2266+ + debian/samba.logrotate: call upstart interfaces unconditionally instead
2267+ of hacking arround with pid files.
2268+ + Set sbmclients conflicts with samba4-clients less than 4.0.3+dfsg1-0.1ubuntu4,
2269+ first dummy transitional package version.
2270+ + Dropped patches:
2271+ - debian/patches/CVE-2013-4496.patch: Dropped no longer needed
2272+ - debian/patches/CVE-2013-6442.patch: Dropped no longer needed.
2273+ - debian/patches/readline-ftbfs.patch: Use the debian version.
2274+ + debian/samba-common.dirs: Move /var/lib/samba/private from samba.dirs.
2275+ (LP: #1268180)
2276+
2277+ -- Chuck Short <zulcss@ubuntu.com> Wed, 18 Jun 2014 10:50:25 -0400
2278+
2279 samba (2:4.1.8+dfsg-1) unstable; urgency=medium
2280
2281 [ Jelmer Vernooij ]
2282@@ -1943,6 +3999,74 @@ samba (2:4.1.7+dfsg-1) unstable; urgency=medium
2283
2284 -- Ivo De Decker <ivo.dedecker@ugent.be> Sat, 19 Apr 2014 13:39:09 +0200
2285
2286+samba (2:4.1.6+dfsg-1ubuntu6) utopic; urgency=medium
2287+
2288+ * Set the stack size to unlimited during the build to avoid a SIGBUS in
2289+ xsltproc on some architectures.
2290+
2291+ -- Colin Watson <cjwatson@ubuntu.com> Mon, 02 Jun 2014 23:18:40 +0100
2292+
2293+samba (2:4.1.6+dfsg-1ubuntu5) utopic; urgency=medium
2294+
2295+ * Backport from unstable (Ivo De Decker):
2296+ - Build-depend on heimdal-dev.
2297+
2298+ -- Colin Watson <cjwatson@ubuntu.com> Mon, 02 Jun 2014 15:39:54 +0100
2299+
2300+samba (2:4.1.6+dfsg-1ubuntu4) utopic; urgency=high
2301+
2302+ * No change rebuild against new dh_installinit, to call update-rc.d at
2303+ postinst.
2304+
2305+ -- Dimitri John Ledkov <xnox@ubuntu.com> Wed, 28 May 2014 10:41:32 +0100
2306+
2307+samba (2:4.1.6+dfsg-1ubuntu3) utopic; urgency=medium
2308+
2309+ * cherrypick upstream patch 1310919 to fix pam_winbind regression
2310+ (LP: #1310919)
2311+
2312+ -- Serge Hallyn <serge.hallyn@ubuntu.com> Tue, 29 Apr 2014 16:05:44 -0500
2313+
2314+samba (2:4.1.6+dfsg-1ubuntu2) trusty; urgency=medium
2315+
2316+ * Fix a grammatical error in smb.conf that showed up in a ucf prompt on
2317+ upgrade.
2318+
2319+ -- Steve Langasek <steve.langasek@ubuntu.com> Thu, 03 Apr 2014 19:08:03 -0700
2320+
2321+samba (2:4.1.6+dfsg-1ubuntu1) trusty; urgency=low
2322+
2323+ * Merge from Debian unstable. Remaining changes:
2324+ + debian/VERSION.patch: Update vendor string to "Ubuntu".
2325+ + debian/smb.conf;
2326+ - Add "(Samba, Ubuntu)" to server string.
2327+ - Comment out the default [homes] share, and add a comment about "valid users = %s"
2328+ to show users how to restrict access to \\server\username to only username.
2329+ + debian/samba-common.config:
2330+ - Do not change prioritiy to high if dhclient3 is installed.
2331+ + debian/control:
2332+ - Don't build against or suggest ctdb and tdb.
2333+ + debian/rules:
2334+ - Drop explicit configuration options for ctdb and tdb.
2335+ + Add ufw integration:
2336+ - Created debian/samba.ufw.profile:
2337+ - debian/rules, debian/samba.install: install profile
2338+ + Add apport hook:
2339+ - Created debian/source_samba.py.
2340+ - debian/rules, debia/samb-common-bin.install: install hook.
2341+ + debian/samba.logrotate: call upstart interfaces unconditionally instead
2342+ of hacking arround with pid files.
2343+ + Set sbmclients conflicts with samba4-clients less than 4.0.3+dfsg1-0.1ubuntu4,
2344+ first dummy transitional package version.
2345+ + Dropped patches:
2346+ - debian/patches/CVE-2013-4496.patch: Dropped no longer needed
2347+ - debian/patches/CVE-2013-6442.patch: Dropped no longer needed.
2348+ - debian/patches/readline-ftbfs.patch: Use the debian version.
2349+ + debian/samba-common.dirs: Move /var/lib/samba/private from samba.dirs.
2350+ (LP: #1268180)
2351+
2352+ -- Chuck Short <zulcss@ubuntu.com> Wed, 02 Apr 2014 13:40:30 -0400
2353+
2354 samba (2:4.1.6+dfsg-1) unstable; urgency=high
2355
2356 * New upstream security release. Fixes:
2357@@ -2002,6 +4126,77 @@ samba (2:4.1.4+dfsg-1) unstable; urgency=medium
2358
2359 -- Ivo De Decker <ivo.dedecker@ugent.be> Sat, 18 Jan 2014 14:07:15 +0100
2360
2361+samba (2:4.1.3+dfsg-2ubuntu5) trusty; urgency=medium
2362+
2363+ * debian/smb.conf: comment back some of the "share definitions"
2364+ options (including "valid users"). That was an Ubuntu diff and seems to
2365+ have been dropped in the trusty merge. Those changes seem needed to
2366+ get the usershare feature working (used by nautilus-share) (lp: #1261873)
2367+
2368+ -- Sebastien Bacher <seb128@ubuntu.com> Tue, 01 Apr 2014 16:01:04 +0200
2369+
2370+samba (2:4.1.3+dfsg-2ubuntu4) trusty; urgency=medium
2371+
2372+ * SECURITY UPDATE: Password lockout not enforced for SAMR password
2373+ changes
2374+ - debian/patches/CVE-2013-4496.patch: refactor password lockout code in
2375+ source3/auth/check_samsec.c,
2376+ source3/rpc_server/samr/srv_samr_chgpasswd.c,
2377+ source3/rpc_server/samr/srv_samr_nt.c,
2378+ source3/smbd/lanman.c,
2379+ source4/rpc_server/samr/samr_password.c,
2380+ source4/torture/rpc/samr.c.
2381+ - CVE-2013-4496
2382+ * SECURITY UPDATE: smbcacls can remove a file or directory ACL by
2383+ mistake
2384+ - debian/patches/CVE-2013-6442.patch: handle existing ACL in
2385+ source3/utils/smbcacls.c.
2386+ - CVE-2013-6442
2387+ * debian/patches/readline-ftbfs.patch: fix ftbfs with newer readline6.
2388+
2389+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 17 Mar 2014 08:32:30 -0400
2390+
2391+samba (2:4.1.3+dfsg-2ubuntu3) trusty; urgency=medium
2392+
2393+ * Depend on tdb-tools (LP: #1279593)
2394+ * Updated generated config for Bind9.9.
2395+
2396+ -- Stéphane Graber <stgraber@ubuntu.com> Wed, 12 Feb 2014 21:26:00 -0500
2397+
2398+samba (2:4.1.3+dfsg-2ubuntu2) trusty; urgency=medium
2399+
2400+ * Add missing python-ntdb dependency to python-samba (spotted by
2401+ autopkgtest).
2402+
2403+ -- Martin Pitt <martin.pitt@ubuntu.com> Mon, 10 Feb 2014 09:53:01 +0100
2404+
2405+samba (2:4.1.3+dfsg-2ubuntu1) trusty; urgency=low
2406+
2407+ * Merge from Debian Unstable:
2408+ - debian/VERSION.patch: Update vendor string to "Ubuntu".
2409+ * debian/smb.conf;
2410+ - Add "(Samba, Ubuntu)" to server string.
2411+ - Comment out the default [homes] share, and add a comment about "valid users = %s"
2412+ to show users how to restrict access to \\server\username to only username.
2413+ + debian/samba-common.config:
2414+ - Do not change prioritiy to high if dhclient3 is installed.
2415+ + debian/control:
2416+ - Don't build against or suggest ctdb and tdb.
2417+ + debian/rules:
2418+ - Drop explicit configuration options for ctdb and tdb.
2419+ + Add ufw integration:
2420+ - Created debian/samba.ufw.profile:
2421+ - debian/rules, debian/samba.install: install profile
2422+ + Add apport hook:
2423+ - Created debian/source_samba.py.
2424+ - debian/rules, debia/samb-common-bin.install: install hook.
2425+ + debian/samba.logrotate: call upstart interfaces unconditionally instead
2426+ of hacking arround with pid files.
2427+ + Set sbmclients conflicts with samba4-clients less than 4.0.3+dfsg1-0.1ubuntu4,
2428+ first dummy transitional package version.
2429+
2430+ -- Chuck Short <zulcss@ubuntu.com> Mon, 13 Jan 2014 08:52:31 -0500
2431+
2432 samba (2:4.1.3+dfsg-2) unstable; urgency=medium
2433
2434 * Add debug symbols for all binaries to samba-dbg. Closes: #732493
2435@@ -2044,6 +4239,33 @@ samba (2:4.0.13+dfsg-2) UNRELEASED; urgency=low
2436
2437 -- Steve Langasek <vorlon@debian.org> Mon, 09 Dec 2013 11:13:59 -0800
2438
2439+samba (2:4.0.13+dfsg-1ubuntu1) trusty; urgency=low
2440+
2441+ * Merge from Debian Unstable:
2442+ - debian/VERSION.patch: Update vendor string to "Ubuntu".
2443+ * debian/smb.conf;
2444+ - Add "(Samba, Ubuntu)" to server string.
2445+ - Comment out the default [homes] share, and add a comment about "valid users = %s"
2446+ to show users how to restrict access to \\server\username to only username.
2447+ + debian/samba-common.config:
2448+ - Do not change prioritiy to high if dhclient3 is installed.
2449+ + debian/control:
2450+ - Don't build against or suggest ctdb and tdb.
2451+ + debian/rules:
2452+ - Drop explicit configuration options for ctdb and tdb.
2453+ + Add ufw integration:
2454+ - Created debian/samba.ufw.profile:
2455+ - debian/rules, debian/samba.install: install profile
2456+ + Add apport hook:
2457+ - Created debian/source_samba.py.
2458+ - debian/rules, debia/samb-common-bin.install: install hook.
2459+ + debian/samba.logrotate: call upstart interfaces unconditionally instead
2460+ of hacking arround with pid files.
2461+ + Set sbmclients conflicts with samba4-clients less than 4.0.3+dfsg1-0.1ubuntu4,
2462+ first dummy transitional package version.
2463+
2464+ -- Chuck Short <zulcss@ubuntu.com> Wed, 11 Dec 2013 19:55:47 -0500
2465+
2466 samba (2:4.0.13+dfsg-1) unstable; urgency=high
2467
2468 [ Steve Langasek ]
2469@@ -2098,6 +4320,37 @@ samba (2:4.0.11+dfsg-1) unstable; urgency=high
2470
2471 -- Ivo De Decker <ivo.dedecker@ugent.be> Mon, 11 Nov 2013 15:42:40 +0100
2472
2473+samba (2:4.0.10+dfsg-4ubuntu2) trusty; urgency=low
2474+
2475+ * Set sbmclients conflicts with samba4-clients less than 4.0.3+dfsg1-0.1ubuntu4, first dummy transitional package version.
2476+
2477+ -- Dmitrijs Ledkovs <xnox@ubuntu.com> Wed, 27 Nov 2013 21:50:43 +0000
2478+
2479+samba (2:4.0.10+dfsg-4ubuntu1) trusty; urgency=low
2480+
2481+ * Merge from Debian Unstable:
2482+ - debian/VERSION.patch: Update vendor string to "Ubuntu".
2483+ * debian/smb.conf;
2484+ - Add "(Samba, Ubuntu)" to server string.
2485+ - Comment out the default [homes] share, and add a comment about "valid users = %s"
2486+ to show users how to restrict access to \\server\username to only username.
2487+ + debian/samba-common.config:
2488+ - Do not change prioritiy to high if dhclient3 is installed.
2489+ + debian/control:
2490+ - Don't build against or suggest ctdb and tdb.
2491+ + debian/rules:
2492+ - Drop explicit configuration options for ctdb and tdb.
2493+ + Add ufw integration:
2494+ - Created debian/samba.ufw.profile:
2495+ - debian/rules, debian/samba.install: install profile
2496+ + Add apport hook:
2497+ - Created debian/source_samba.py.
2498+ - debian/rules, debia/samb-common-bin.install: install hook.
2499+ + debian/samba.logrotate: call upstart interfaces unconditionally instead
2500+ of hacking arround with pid files.
2501+
2502+ -- Chuck Short <zulcss@ubuntu.com> Fri, 08 Nov 2013 13:47:46 +0800
2503+
2504 samba (2:4.0.10+dfsg-4) unstable; urgency=low
2505
2506 [ Christian Perrier ]
2507diff --git a/debian/control b/debian/control
2508index bfb2839..94bed47 100644
2509--- a/debian/control
2510+++ b/debian/control
2511@@ -1,7 +1,8 @@
2512 Source: samba
2513 Section: net
2514 Priority: optional
2515-Maintainer: Debian Samba Maintainers <pkg-samba-maint@lists.alioth.debian.org>
2516+Maintainer: Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
2517+XSBC-Original-Maintainer: Debian Samba Maintainers <pkg-samba-maint@lists.alioth.debian.org>
2518 Uploaders: Steve Langasek <vorlon@debian.org>,
2519 Jelmer Vernooij <jelmer@debian.org>,
2520 Mathieu Parent <sathieu@debian.org>,
2521@@ -37,11 +38,11 @@ Build-Depends-Arch:
2522 libblkid-dev,
2523 libbsd-dev,
2524 libcap-dev [linux-any],
2525- libcephfs-dev [amd64 arm64 armel armhf i386 mips64el mipsel ppc64el ppc64 s390x x32],
2526+ libcephfs-dev [amd64 arm64 armel armhf mips64el mipsel ppc64el ppc64 s390x x32],
2527 libcmocka-dev (>= 1.1.3),
2528 libcups2-dev,
2529 libdbus-1-dev,
2530- libglusterfs-dev [linux-any],
2531+ libglusterfs-dev [!i386],
2532 libgnutls28-dev,
2533 libgpgme11-dev,
2534 libicu-dev,
2535@@ -54,12 +55,12 @@ Build-Depends-Arch:
2536 libparse-yapp-perl,
2537 libpcap-dev [hurd-i386 kfreebsd-any],
2538 libpopt-dev,
2539- librados-dev [amd64 arm64 armel armhf i386 mips64el mipsel ppc64el ppc64 s390x x32],
2540+ librados-dev [amd64 arm64 armel armhf mips64el mipsel ppc64el ppc64 s390x x32],
2541 libreadline-dev,
2542 libsystemd-dev [linux-any],
2543 libtasn1-6-dev (>= 3.8),
2544 libtasn1-bin,
2545- liburing-dev [linux-any],
2546+ liburing-dev [!i386],
2547 xfslibs-dev [linux-any],
2548 zlib1g-dev (>= 1:1.2.3),
2549 # python:
2550diff --git a/debian/ctdb.example/nfs-kernel-server/enable-nfs.sh b/debian/ctdb.example/nfs-kernel-server/enable-nfs.sh
2551index 2a99074..2346601 100755
2552--- a/debian/ctdb.example/nfs-kernel-server/enable-nfs.sh
2553+++ b/debian/ctdb.example/nfs-kernel-server/enable-nfs.sh
2554@@ -19,6 +19,14 @@ backupfile() {
2555 [ -f $1 ] && cp $1 $1.prvctdb || true
2556 }
2557
2558+renamefiles() {
2559+ for f; do
2560+ [ -f "$f" ] || continue
2561+ echo "Renaming $f to $f.prvctdb"
2562+ mv "$f" "$f".prvctdb
2563+ done
2564+}
2565+
2566 checkservice() {
2567 (systemctl list-unit-files | grep -q $1.service) || die "service $1 not found"
2568 }
2569@@ -46,20 +54,6 @@ appendfile() {
2570 cat $base/$origfile >> $replfile
2571 }
2572
2573-appendnfsenv() {
2574-
2575- file=$1 ; [ -f $file ] || die "inexistent file $file";
2576-
2577- echo appending NFS_HOSTNAME to $file...
2578-
2579- grep -q "NFS_HOSTNAME" $file || \
2580- {
2581- echo
2582- echo "echo NFS_HOSTNAME=\\\"\$NFS_HOSTNAME\\\"" \>\> \/run\/sysconfig\/nfs-utils
2583- echo
2584- } >> $file
2585-}
2586-
2587 execnfsenv() {
2588
2589 file=$1 ; [ -f $file ] || due "inexistent file $file";
2590@@ -71,7 +65,7 @@ execnfsenv() {
2591
2592 fixnfshostname() {
2593
2594- file=$1 ; [ -f $file ] || due "inexistent file $file";
2595+ type nfsconf > /dev/null 2>&1 || die "nfsconf(8) not found"
2596
2597 if [ "$ghostname" == "" ]; then
2598 echo "What is the FQDN for the public IP address of this host ?"
2599@@ -79,8 +73,8 @@ fixnfshostname() {
2600 read ghostname
2601 fi
2602
2603- echo placing hostname $ghostname into $file...
2604- sed -i "s:PLACE_HOSTNAME_HERE:$ghostname:g" $file
2605+ echo "Setting $ghostname in nfs.conf..."
2606+ nfsconf --set statd name "$ghostname"
2607 }
2608
2609 # end of functions --
2610@@ -90,13 +84,14 @@ fixnfshostname() {
2611 echo """
2612 This script will enable CTDB NFS HA by changing the following files:
2613
2614-(1) /etc/default/nfs-common ( replace )
2615-(2) /etc/default/nfs-kernel-server ( replace )
2616+(1) /etc/nfs.conf ( replace )
2617+(2) /etc/nfs.conf.d/*.conf ( rename )
2618 (3) /etc/services ( append )
2619-(4) /etc/sysctl.d/99-nfs-static-ports.conf ( create )
2620-(5) /usr/lib/systemd/scripts/nfs-utils_env.sh ( modify )
2621+(4) /etc/sysctl.d/98-nfs-static-ports.conf ( create )
2622+(5) /etc/default/quota ( replace )
2623
2624-and disabling the following services:
2625+and disabling the following services, as they will be managed
2626+by ctdb:
2627
2628 (1) rpcbind
2629 (2) nfs-kernel-server
2630@@ -124,10 +119,10 @@ checkservice rpcbind
2631 echo "requirements okay!"
2632 echo
2633
2634-backupfile /etc/default/nfs-common
2635-backupfile /etc/default/nfs-kernel-server
2636+backupfile /etc/nfs.conf
2637+renamefiles /etc/nfs.conf.d/*.conf
2638 backupfile /etc/services
2639-backupfile /usr/lib/systemd/scripts/nfs-utils_env.sh
2640+backupfile /etc/default/quota
2641 echo
2642
2643 set +e
2644@@ -150,20 +145,15 @@ echo
2645
2646 set -e
2647
2648-replacefile nfs-common /etc/default/nfs-common
2649-replacefile nfs-kernel-server /etc/default/nfs-kernel-server
2650-replacefile 99-nfs-static-ports.conf /etc/sysctl.d/99-nfs-static-ports.conf
2651+replacefile nfs.conf /etc/nfs.conf
2652+replacefile 98-nfs-static-ports.conf /etc/sysctl.d/98-nfs-static-ports.conf
2653+replacefile quota /etc/default/quota
2654 echo
2655
2656 appendfile services /etc/services
2657 echo
2658
2659-fixnfshostname /etc/default/nfs-common
2660-fixnfshostname /etc/default/nfs-kernel-server
2661-echo
2662-
2663-appendnfsenv /usr/lib/systemd/scripts/nfs-utils_env.sh
2664-execnfsenv /usr/lib/systemd/scripts/nfs-utils_env.sh
2665+fixnfshostname
2666 echo
2667
2668 sysctlrefresh
2669@@ -181,10 +171,10 @@ A log file can be found at:
2670
2671 Remember:
2672
2673- - to place a recovery lock in /etc/ctdb/ctdb.conf:
2674+ - to place a cluster lock in /etc/ctdb/ctdb.conf:
2675 ...
2676 [cluster]
2677- recovery lock = /clustered.filesystem/.reclock
2678+ cluster lock = /clustered.filesystem/.reclock
2679 ...
2680
2681 And, make sure you enable ctdb service again:
2682diff --git a/debian/ctdb.example/nfs-kernel-server/nfs-common b/debian/ctdb.example/nfs-kernel-server/nfs-common
2683deleted file mode 100644
2684index 9d4f22c..0000000
2685--- a/debian/ctdb.example/nfs-kernel-server/nfs-common
2686+++ /dev/null
2687@@ -1,19 +0,0 @@
2688-# CTDB: /etc/default/nfs-common for clustering
2689-
2690-NFS_HOSTNAME="PLACE_HOSTNAME_HERE"
2691-
2692-# rpc.statd - daemon listening for reboot notifications (locks related)
2693-NEED_STATD="yes"
2694-STATDOPTS="-n ${NFS_HOSTNAME} -p 32765 -o 32766 -H /etc/ctdb/statd-callout -T 32768 -U 32768"
2695-STATD_HOSTNAME="$NFS_HOSTNAME"
2696-
2697-# rpc.gssd - security context for rpc connections
2698-NEED_GSSD="no"
2699-
2700-# rpc.idmapd - NFSv4 <-> name mapping daemon (fallback nowadays)
2701-# recent kernels use nfsidmap(8) instead
2702-NEED_IDMAPD="no"
2703-
2704-# rpc.quota - usage quota
2705-RPCRQUOTADOPTS="-p 32769"
2706-
2707diff --git a/debian/ctdb.example/nfs-kernel-server/nfs-kernel-server b/debian/ctdb.example/nfs-kernel-server/nfs-kernel-server
2708deleted file mode 100644
2709index 6aa5df9..0000000
2710--- a/debian/ctdb.example/nfs-kernel-server/nfs-kernel-server
2711+++ /dev/null
2712@@ -1,16 +0,0 @@
2713-# CTDB: /etc/default/nfs-kernel-server for clustering
2714-
2715-NFS_HOSTNAME="PLACE_HOSTNAME_HERE"
2716-
2717-# rpc.nfsd - user level part of nfs service (kernel: nfsd module)
2718-RPCNFSDPRIORITY=0
2719-RPCNFSDCOUNT=8
2720-RPCNFSDOPTS="-N 4"
2721-
2722-# rpc.mountd - server side of nfs mount protocol
2723-RPCMOUNTDOPTS="-p 32767 --manage-gids --no-nfs-version 4"
2724-
2725-# rpc.svcgssd - userspace daemon to handle sec context for kernel rpcsec_gss
2726-NEED_SVCGSSD="no"
2727-RPCSVCGSSDOPTS=""
2728-
2729diff --git a/debian/ctdb.example/nfs-kernel-server/nfs.conf b/debian/ctdb.example/nfs-kernel-server/nfs.conf
2730new file mode 100644
2731index 0000000..5cfa13a
2732--- /dev/null
2733+++ b/debian/ctdb.example/nfs-kernel-server/nfs.conf
2734@@ -0,0 +1,20 @@
2735+[general]
2736+pipefs-directory = /run/rpc_pipefs
2737+
2738+[lockd]
2739+port = 32768
2740+udp-port = 32768
2741+
2742+[mountd]
2743+manage-gids = 1
2744+port = 32767
2745+
2746+[nfsd]
2747+threads = 8
2748+vers4 = n
2749+
2750+[statd]
2751+ha-callout = /etc/ctdb/statd-callout
2752+name = @NFS_HOSTNAME@
2753+outgoing-port = 32766
2754+port = 32765
2755diff --git a/debian/ctdb.example/nfs-kernel-server/quota b/debian/ctdb.example/nfs-kernel-server/quota
2756new file mode 100644
2757index 0000000..00eab66
2758--- /dev/null
2759+++ b/debian/ctdb.example/nfs-kernel-server/quota
2760@@ -0,0 +1,5 @@
2761+# Set to "true" if warnquota should be run in cron.daily
2762+run_warnquota=
2763+
2764+# Add options to rpc.rquotad here
2765+RPCRQUOTADOPTS="-p 32769"
2766diff --git a/debian/patches/VERSION.patch b/debian/patches/VERSION.patch
2767index d50c4c9..b92d155 100644
2768--- a/debian/patches/VERSION.patch
2769+++ b/debian/patches/VERSION.patch
2770@@ -1,5 +1,5 @@
2771 From: Eloy A. Paris <peloy@debian.org>
2772-Subject: Add "Debian" as vendor suffix
2773+Subject: Add "Ubuntu" as vendor suffix
2774
2775 Forwarded: not-needed
2776 ---
2777@@ -15,5 +15,5 @@ index d91963a..2650887 100644
2778 # #
2779 ########################################################
2780 -SAMBA_VERSION_VENDOR_SUFFIX=
2781-+SAMBA_VERSION_VENDOR_SUFFIX=Debian
2782++SAMBA_VERSION_VENDOR_SUFFIX=Ubuntu
2783 SAMBA_VERSION_VENDOR_PATCH=
2784diff --git a/debian/patches/add-support-for-bind-918-2.patch b/debian/patches/add-support-for-bind-918-2.patch
2785new file mode 100644
2786index 0000000..bdcddcc
2787--- /dev/null
2788+++ b/debian/patches/add-support-for-bind-918-2.patch
2789@@ -0,0 +1,51 @@
2790+Description: further changes to support bind 9.18 DLZ
2791+Author: Andreas Hasenack <andreas@canonical.com>
2792+Bug: https://bugzilla.samba.org/show_bug.cgi?id=14986
2793+Bug-Ubuntu: https://bugs.launchpad.net/samba/+bug/1964032
2794+Forwarded: https://bugzilla.samba.org/attachment.cgi?id=17194
2795+Last-Update: 2022-03-07
2796+
2797+diff --git a/python/samba/provision/sambadns.py b/python/samba/provision/sambadns.py
2798+index 6823f9ee56b..404b346a885 100644
2799+--- a/python/samba/provision/sambadns.py
2800++++ b/python/samba/provision/sambadns.py
2801+@@ -1017,6 +1017,7 @@ def create_named_conf(paths, realm, dnsdomain, dns_backend, logger):
2802+ bind9_12 = '#'
2803+ bind9_14 = '#'
2804+ bind9_16 = '#'
2805++ bind9_18 = '#'
2806+ if bind_info.upper().find('BIND 9.8') != -1:
2807+ bind9_8 = ''
2808+ elif bind_info.upper().find('BIND 9.9') != -1:
2809+@@ -1031,6 +1032,8 @@ def create_named_conf(paths, realm, dnsdomain, dns_backend, logger):
2810+ bind9_14 = ''
2811+ elif bind_info.upper().find('BIND 9.16') != -1:
2812+ bind9_16 = ''
2813++ elif bind_info.upper().find('BIND 9.18') != -1:
2814++ bind9_18 = ''
2815+ elif bind_info.upper().find('BIND 9.7') != -1:
2816+ raise ProvisioningError("DLZ option incompatible with BIND 9.7.")
2817+ elif bind_info.upper().find('BIND_9.13') != -1:
2818+@@ -1050,7 +1053,8 @@ def create_named_conf(paths, realm, dnsdomain, dns_backend, logger):
2819+ "BIND9_11": bind9_11,
2820+ "BIND9_12": bind9_12,
2821+ "BIND9_14": bind9_14,
2822+- "BIND9_16": bind9_16
2823++ "BIND9_16": bind9_16,
2824++ "BIND9_18": bind9_18
2825+ })
2826+
2827+
2828+diff --git a/source4/setup/named.conf.dlz b/source4/setup/named.conf.dlz
2829+index c2c41e2cddf..cbe7d805f58 100644
2830+--- a/source4/setup/named.conf.dlz
2831++++ b/source4/setup/named.conf.dlz
2832+@@ -30,5 +30,8 @@ dlz "AD DNS Zone" {
2833+
2834+ # For BIND 9.16.x
2835+ ${BIND9_16} database "dlopen ${MODULESDIR}/bind9/dlz_bind9_16.so";
2836++ #
2837++ # For BIND 9.18.x
2838++ ${BIND9_18} database "dlopen ${MODULESDIR}/bind9/dlz_bind9_18.so";
2839+ };
2840+
2841diff --git a/debian/patches/add-support-for-bind-918.patch b/debian/patches/add-support-for-bind-918.patch
2842new file mode 100644
2843index 0000000..ddad02f
2844--- /dev/null
2845+++ b/debian/patches/add-support-for-bind-918.patch
2846@@ -0,0 +1,54 @@
2847+From cee61ae9e633afef8debe3ed1d0ceda1e41d8307 Mon Sep 17 00:00:00 2001
2848+From: Douglas Bagnall <douglas.bagnall@catalyst.net.nz>
2849+Date: Thu, 24 Feb 2022 12:17:00 +1300
2850+Subject: [PATCH] s4/dlz: try adding support for bind 9.18
2851+
2852+Signed-off-by: Douglas Bagnall <douglas.bagnall@catalyst.net.nz>
2853+---
2854+ source4/dns_server/dlz_minimal.h | 3 +++
2855+ source4/dns_server/wscript_build | 10 ++++++++++
2856+ 2 files changed, 13 insertions(+)
2857+
2858+Origin: other, https://bugzilla.samba.org/attachment.cgi?id=17176
2859+Bug: https://bugzilla.samba.org/show_bug.cgi?id=14986
2860+Bug-Ubuntu: https://bugs.launchpad.net/samba/+bug/1964032
2861+Last-Update: 2022-03-07
2862+
2863+diff --git a/source4/dns_server/dlz_minimal.h b/source4/dns_server/dlz_minimal.h
2864+index e2a14266810..b7e36e7f8e6 100644
2865+--- a/source4/dns_server/dlz_minimal.h
2866++++ b/source4/dns_server/dlz_minimal.h
2867+@@ -48,6 +48,9 @@
2868+ #elif defined (BIND_VERSION_9_16)
2869+ # define DLZ_DLOPEN_VERSION 3
2870+ # define DNS_CLIENTINFO_VERSION 2
2871++#elif defined (BIND_VERSION_9_18)
2872++# define DLZ_DLOPEN_VERSION 3
2873++# define DNS_CLIENTINFO_VERSION 2
2874+ #else
2875+ # error Unsupported BIND version
2876+ #endif
2877+diff --git a/source4/dns_server/wscript_build b/source4/dns_server/wscript_build
2878+index 8f606f92692..ab0a241b937 100644
2879+--- a/source4/dns_server/wscript_build
2880++++ b/source4/dns_server/wscript_build
2881+@@ -70,6 +70,16 @@ bld.SAMBA_LIBRARY('dlz_bind9_16',
2882+ deps='samba-hostconfig samdb-common gensec popt dnsserver_common',
2883+ enabled=bld.AD_DC_BUILD_IS_ENABLED())
2884+
2885++bld.SAMBA_LIBRARY('dlz_bind9_18',
2886++ source='dlz_bind9.c',
2887++ cflags='-DBIND_VERSION_9_18',
2888++ private_library=True,
2889++ link_name='modules/bind9/dlz_bind9_18.so',
2890++ realname='dlz_bind9_18.so',
2891++ install_path='${MODULESDIR}/bind9',
2892++ deps='samba-hostconfig samdb-common gensec popt dnsserver_common',
2893++ enabled=bld.AD_DC_BUILD_IS_ENABLED())
2894++
2895+ bld.SAMBA_LIBRARY('dlz_bind9_for_torture',
2896+ source='dlz_bind9.c',
2897+ cflags='-DBIND_VERSION_9_16',
2898+--
2899+2.30.2
2900+
2901diff --git a/debian/patches/fix-nfs-service-name-to-nfs-kernel-server.patch b/debian/patches/fix-nfs-service-name-to-nfs-kernel-server.patch
2902index 70afeba..0010ab2 100644
2903--- a/debian/patches/fix-nfs-service-name-to-nfs-kernel-server.patch
2904+++ b/debian/patches/fix-nfs-service-name-to-nfs-kernel-server.patch
2905@@ -4,13 +4,15 @@ Subject: fix nfs related service names
2906 Upstream defines nfs related service names based on the Linux
2907 distribution. This patch fixes the names for Debian and derivatives.
2908
2909+Update by Andreas Hasenack <andreas@canonical.com> (LP: #1961840):
2910+Use nfsconf(8) if it's available, instead of parsing the old config
2911+files in /etc/default/nfs-*
2912+
2913 Bug-Debian: https://bugs.debian.org/929931
2914 Bug-Ubuntu: https://bugs.launchpad.net/bugs/722201
2915-Last-Update: 2018-08-05
2916-Index: samba/ctdb/config/events/legacy/06.nfs.script
2917-===================================================================
2918---- samba.orig/ctdb/config/events/legacy/06.nfs.script 2020-11-24 18:11:53.506104058 -0500
2919-+++ samba/ctdb/config/events/legacy/06.nfs.script 2020-11-24 18:11:53.502104093 -0500
2920+Last-Update: 2022-03-16
2921+--- a/ctdb/config/events/legacy/06.nfs.script
2922++++ b/ctdb/config/events/legacy/06.nfs.script
2923 @@ -6,7 +6,7 @@
2924
2925 . "${CTDB_BASE}/functions"
2926@@ -20,11 +22,9 @@ Index: samba/ctdb/config/events/legacy/06.nfs.script
2927
2928 load_script_options "service" "60.nfs"
2929
2930-Index: samba/ctdb/config/events/legacy/60.nfs.script
2931-===================================================================
2932---- samba.orig/ctdb/config/events/legacy/60.nfs.script 2020-11-24 18:11:53.506104058 -0500
2933-+++ samba/ctdb/config/events/legacy/60.nfs.script 2020-11-24 18:11:53.502104093 -0500
2934-@@ -6,9 +6,9 @@
2935+--- a/ctdb/config/events/legacy/60.nfs.script
2936++++ b/ctdb/config/events/legacy/60.nfs.script
2937+@@ -6,9 +6,11 @@
2938
2939 . "${CTDB_BASE}/functions"
2940
2941@@ -32,14 +32,14 @@ Index: samba/ctdb/config/events/legacy/60.nfs.script
2942 +service_name="nfs-kernel-server"
2943
2944 -load_system_config "nfs"
2945-+load_system_config "nfs-kernel-server"
2946++if ! type nfsconf > /dev/null 2>&1; then
2947++ load_system_config "nfs-kernel-server"
2948++fi
2949
2950 load_script_options
2951
2952-Index: samba/ctdb/config/nfs-linux-kernel-callout
2953-===================================================================
2954---- samba.orig/ctdb/config/nfs-linux-kernel-callout 2020-11-24 18:11:53.506104058 -0500
2955-+++ samba/ctdb/config/nfs-linux-kernel-callout 2020-11-24 18:11:53.502104093 -0500
2956+--- a/ctdb/config/nfs-linux-kernel-callout
2957++++ b/ctdb/config/nfs-linux-kernel-callout
2958 @@ -14,7 +14,7 @@
2959
2960 # As above, edit the default value below. CTDB_NFS_DISTRO_STYLE is a
2961@@ -49,31 +49,40 @@ Index: samba/ctdb/config/nfs-linux-kernel-callout
2962
2963 case "$nfs_distro_style" in
2964 systemd-*)
2965-@@ -33,6 +33,14 @@
2966+@@ -32,7 +32,22 @@
2967+ : # Defaults only
2968 ;;
2969 *-debian)
2970- nfs_rquotad_service="quotarpc"
2971-+ nfs_lock_service=""
2972-+ nfs_lock_service=""
2973-+ nfs_mountd_service=""
2974-+ nfs_status_service=""
2975+- nfs_rquotad_service="quotarpc"
2976++ # XXX
2977++ # Undefine nfs_rquotad_services because the quotarpc service won't
2978++ # start unless there are specific "quota" mount options in /etc/fstab.
2979++ # In this way, we let ctdb start it up manually once the
2980++ # /etc/ctdb/nfs-checks.d/50.rquotad.check detects rpc.rquotad isn't
2981++ # running.
2982++ # Users who really don't want rpc.rquotad running should then move
2983++ # the 50.rquotad.check script away.
2984 + nfs_rquotad_service=""
2985 + nfs_service="nfs-kernel-server"
2986-+ nfs_config="/etc/default/nfs-kernel-server"
2987++ if type nfsconf >/dev/null 2>&1; then
2988++ nfs_config=""
2989++ else
2990++ nfs_config="/etc/default/nfs-kernel-server"
2991++ fi
2992 + nfs_rquotad_config="/etc/default/quota"
2993 ;;
2994 *)
2995 echo "Internal error"
2996-Index: samba/ctdb/config/statd-callout
2997-===================================================================
2998---- samba.orig/ctdb/config/statd-callout 2020-11-24 18:11:53.506104058 -0500
2999-+++ samba/ctdb/config/statd-callout 2020-11-24 18:11:53.502104093 -0500
3000-@@ -29,7 +29,7 @@
3001+--- a/ctdb/config/statd-callout
3002++++ b/ctdb/config/statd-callout
3003+@@ -29,7 +29,9 @@
3004 }
3005
3006 # Try different variables to find config file for NFS_HOSTNAME
3007 -load_system_config "nfs" "nfs-common"
3008-+load_system_config "nfs-kernel-server"
3009++if ! type nfsconf > /dev/null 2>&1; then
3010++ load_system_config "nfs-common" "nfs-kernel-server"
3011++fi
3012
3013 # If NFS_HOSTNAME not set then try to pull it out of /etc/nfs.conf
3014 if [ -z "$NFS_HOSTNAME" ] && type nfsconf >/dev/null 2>&1 ; then
3015diff --git a/debian/patches/series b/debian/patches/series
3016index 534c7a2..84b4e9e 100644
3017--- a/debian/patches/series
3018+++ b/debian/patches/series
3019@@ -21,3 +21,5 @@ move-msg.sock-from-var-lib-samba-to-run-samba.patch
3020 testparm-do-not-fail-if-pid-dir-does-not-exist.patch
3021 add-missing-libs-deps.diff
3022 fix-samba-tool-domain-join-segfault.patch
3023+add-support-for-bind-918.patch
3024+add-support-for-bind-918-2.patch
3025diff --git a/debian/rules b/debian/rules
3026index 5236cac..b4d6710 100755
3027--- a/debian/rules
3028+++ b/debian/rules
3029@@ -86,6 +86,10 @@ WITH_GLUSTERFS = yes
3030 ifneq ($(DEB_HOST_ARCH_OS), linux)
3031 WITH_GLUSTERFS =
3032 endif
3033+# GlusterFS is not built for i386 on Ubuntu
3034+ifeq ($(DEB_VENDOR) $(DEB_HOST_ARCH), Ubuntu i386)
3035+ WITH_GLUSTERFS =
3036+endif
3037
3038 ifeq ($(DEB_HOST_ARCH_OS), linux)
3039 conf_args += \
3040diff --git a/debian/smb.conf b/debian/smb.conf
3041index 37fafb2..385197a 100644
3042--- a/debian/smb.conf
3043+++ b/debian/smb.conf
3044@@ -28,6 +28,9 @@
3045 # Change this to the workgroup/NT-domain name your Samba server will part of
3046 workgroup = WORKGROUP
3047
3048+# server string is the equivalent of the NT Description field
3049+ server string = %h server (Samba, Ubuntu)
3050+
3051 #### Networking ####
3052
3053 # The specific set of interfaces / networks to bind to
3054@@ -166,28 +169,31 @@
3055
3056 #======================= Share Definitions =======================
3057
3058-[homes]
3059- comment = Home Directories
3060- browseable = no
3061+# Un-comment the following (and tweak the other settings below to suit)
3062+# to enable the default home directory shares. This will share each
3063+# user's home directory as \\server\username
3064+;[homes]
3065+; comment = Home Directories
3066+; browseable = no
3067
3068 # By default, the home directories are exported read-only. Change the
3069 # next parameter to 'no' if you want to be able to write to them.
3070- read only = yes
3071+; read only = yes
3072
3073 # File creation mask is set to 0700 for security reasons. If you want to
3074 # create files with group=rw permissions, set next parameter to 0775.
3075- create mask = 0700
3076+; create mask = 0700
3077
3078 # Directory creation mask is set to 0700 for security reasons. If you want to
3079 # create dirs. with group=rw permissions, set next parameter to 0775.
3080- directory mask = 0700
3081+; directory mask = 0700
3082
3083 # By default, \\server\username shares can be connected to by anyone
3084 # with access to the samba server.
3085-# The following parameter makes sure that only "username" can connect
3086-# to \\server\username
3087+# Un-comment the following parameter to make sure that only "username"
3088+# can connect to \\server\username
3089 # This might need tweaking when using external authentication schemes
3090- valid users = %S
3091+; valid users = %S
3092
3093 # Un-comment the following and create the netlogon directory for Domain Logons
3094 # (you need to configure Samba to act as a domain controller too.)
3095diff --git a/debian/tests/cifs-share-access-uring b/debian/tests/cifs-share-access-uring
3096index 013d12c..11a1914 100644
3097--- a/debian/tests/cifs-share-access-uring
3098+++ b/debian/tests/cifs-share-access-uring
3099@@ -3,6 +3,12 @@
3100 set -x
3101 set -e
3102
3103+ARCH=$(dpkg --print-architecture)
3104+if [ "$ARCH" = "i386" ]; then
3105+ echo "liburing not available on $ARCH, skipping test"
3106+ exit 77
3107+fi
3108+
3109 . debian/tests/util
3110
3111 k_ver=$(uname -r | cut -d - -f 1)
3112diff --git a/debian/tests/smbclient-share-access-uring b/debian/tests/smbclient-share-access-uring
3113index 27d69e0..07eab66 100644
3114--- a/debian/tests/smbclient-share-access-uring
3115+++ b/debian/tests/smbclient-share-access-uring
3116@@ -3,6 +3,12 @@
3117 set -x
3118 set -e
3119
3120+ARCH=$(dpkg --print-architecture)
3121+if [ "$ARCH" = "i386" ]; then
3122+ echo "liburing not available on $ARCH, skipping test"
3123+ exit 77
3124+fi
3125+
3126 . debian/tests/util
3127
3128 k_ver=$(uname -r | cut -d - -f 1)
3129diff --git a/debian/tests/util b/debian/tests/util
3130index 47d58b9..87a2ccd 100644
3131--- a/debian/tests/util
3132+++ b/debian/tests/util
3133@@ -31,7 +31,7 @@ add_user() {
3134 echo "Creating a local and samba user called ${username}"
3135 useradd -m "${username}"
3136 echo "Setting samba password for the ${username} user"
3137- echo "${password}\n${password}" | smbpasswd -s -a ${username}
3138+ (echo "${password}"; echo "${password}") | smbpasswd -s -a ${username}
3139 }
3140
3141 # $1: share name

Subscribers

People subscribed via source and target branches