Merge ~athos-ribeiro/ubuntu/+source/samba:merge-2%4.13.5+dfsg-2-impish into ubuntu/+source/samba:debian/sid

Proposed by Athos Ribeiro
Status: Merged
Approved by: Lucas Kanashiro
Approved revision: 7670f12942f8766327d24d89d15a30a420af4e55
Merge reported by: Christian Ehrhardt 
Merged at revision: 7670f12942f8766327d24d89d15a30a420af4e55
Proposed branch: ~athos-ribeiro/ubuntu/+source/samba:merge-2%4.13.5+dfsg-2-impish
Merge into: ubuntu/+source/samba:debian/sid
Diff against target: 2412 lines (+2044/-20)
6 files modified
debian/changelog (+2006/-0)
debian/control (+9/-9)
debian/patches/VERSION.patch (+2/-2)
debian/smb.conf (+15/-9)
debian/tests/cifs-share-access-uring (+6/-0)
debian/tests/smbclient-share-access-uring (+6/-0)
Reviewer Review Type Date Requested Status
Lucas Kanashiro (community) Approve
Canonical Server Pending
Sergio Durigan Junior Pending
Review via email: mp+402774@code.launchpad.net

Description of the change

Hi,

This is the MP for samba 2:4.13.5+dfsg-2.

A PPA build for this MP is available at https://launchpad.net/~athos-ribeiro/+archive/ubuntu/merge-samba-4.13.5+dfsg-2-impish/+packages

I did run autopkgtest tests locally. Here is the test result summary:

autopkgtest [18:09:54]: @@@@@@@@@@@@@@@@@@@@ summary
cifs-share-access PASS
cifs-share-access-uring PASS
python-smoke PASS
smbclient-anonymous-share-list PASS
smbclient-authenticated-share-list PASS
smbclient-share-access PASS
smbclient-share-access-uring PASS

Complete test results are also available at https://autopkgtest.ubuntu.com/results/autopkgtest-impish-athos-ribeiro-merge-samba-4.13.5+dfsg-2-impish/?format=plain

Note that i386 tests are failing due to missing binary packages for that arch (which were explicitly removed in our delta). This has been the state of these tests since focal: https://autopkgtest.ubuntu.com/packages/samba

For this merge, I consolidated the delta changes on disbling/re-enabling some of the i386 binaries in d/rules. The commits were re-ordered and squashed to avoid disabling and then re-enabling some of the i386 binary packages, making a single operation to only disable some of them. This patch was latter dropped in the merge process since it was handled in Debian.

The patch that disables glusterfs support was changed. Debian added support for doing it in the package, therefore, the patch got a bit simpler.

To post a comment you must log in.
Revision history for this message
Lucas Kanashiro (lucaskanashiro) wrote :

* Changelog:
  - [√] old content and logical tag match as expected
  - [√] changelog entry correct version and targeted codename
  - [√] changelog entries correct
  - [√] update-maintainer has been run

* Actual changes:
  - [√] no upstream changes to consider
  - [√] no further upstream version to consider
     + Upstream has some release ahead of Debian but we should not diverge.
  - [√] debian changes look safe

* Old Delta:
  - [√] dropped changes are ok to be dropped
  - [√] nothing else to drop
  - [-] changes forwarded upstream/debian (if appropriate)

* New Delta:
  - [√] no new patches added
  - [-] patches match what was proposed upstream
  - [-] patches correctly included in debian/patches/series
  - [-] patches have correct DEP3 metadata

* Build/Test:
  - [√] build is ok
  - [√] verified PPA package installs/uninstalls
  - [√] autopkgtest against the PPA package passes
  - [√] sanity checks test fine

Thanks for the MP Athos, LGTM.

If I were you I would avoid to add " * Drop change:" in all commit messages dropping changes, just the first one, with that git-ubuntu can generate the changelog for you in the right format (and avoiding an extra commit just fixing those things). Related to this I would remove " * Added changes:" from Sergio's commit, the first time I saw I thought you were adding this change :)

 172961d... by Sergio Durigan Junior on 2021-01-13

      * Added changes:
        - d/t/{cifs-share-access-uring,smbclient-share-access-uring}:
          Skip running the tests if on i386 platform, because the uring
          package is not available there.

I've been picky here but the commit messages in the right format can help a lot in the next merge, avoiding manual changes. However, this is not a big deal, I am approving this MP. Let me know when you want me to sponsor this upload for you.

review: Approve
Revision history for this message
Sergio Durigan Junior (sergiodj) wrote :

Thanks for the MP Athos, and thanks for the review, Lucas!

I would like to have a session with Athos to discuss a few things I noticed that could be improved, so you can leave the upload to me, Lucas. I will get in touch with him and set something up (for next week, probably).

Cheers.

53df51d... by Athos Ribeiro

    - SECURITY UPDATE: wrong group entries via negative idmap cache entries
      + debian/patches/CVE-2021-20254.patch: Simplify sids_to_unixids() in
        source3/passdb/lookup_sid.c.
      + CVE-2021-20254
      [Included in 2:4.13.5+dfsg-2]

00ee2ee... by Athos Ribeiro

  * Dropped changes:
    - debian/samba-common.config:
      + Do not change priority to high if dhclient3 is installed.
      [Included in 2:4.13.4+dfsg-1]

0c1775f... by Athos Ribeiro

    - d/p/ctdb-config-enable-syslog-by-default.patch:
      enable syslog and systemd journal by default
      [Included in 2:4.13.4+dfsg-1]

7e22994... by Athos Ribeiro

    - debian/rules: Ubuntu i386 binary compatibility:
      + drop ceph support
      + disable the following binary packages:
        - ctdb
        - libnss-winbind
        - libpam-winbind
        - python3-samba
        - samba
        - samba-common-bin
        - samba-testsuite
        - winbind
      [Included in 2:4.13.4+dfsg-1]

9808bd3... by Athos Ribeiro

merge-changelogs

0450c2f... by Athos Ribeiro

reconstruct-changelog

7670f12... by Athos Ribeiro

update-maintainer

Revision history for this message
Athos Ribeiro (athos-ribeiro) wrote :

Sergio and I re-worked some bits of this merge. In special we were able to completely drop another patch of the delta (instead of just reducing its size) and improved the changelog.

A PPA build for this MP is still available at https://launchpad.net/~athos-ribeiro/+archive/ubuntu/merge-samba-4.13.5+dfsg-2-impish/+packages (with a new build for the recent changes)

I did run autopkgtest tests locally again. Here is the test result summary:

autopkgtest [08:47:54]: @@@@@@@@@@@@@@@@@@@@ summary
cifs-share-access PASS
cifs-share-access-uring PASS
python-smoke PASS
smbclient-anonymous-share-list PASS
smbclient-authenticated-share-list PASS
smbclient-share-access PASS
smbclient-share-access-uring PASS

Revision history for this message
Lucas Kanashiro (lucaskanashiro) :
review: Abstain
Revision history for this message
Lucas Kanashiro (lucaskanashiro) wrote :

Thanks for the changes Athos and Sergio. LGTM, +1.

Would you want me to sponsor this upload? Or Sergio wants to do it?

review: Approve
Revision history for this message
Lucas Kanashiro (lucaskanashiro) wrote :

I was told I can upload it. Please track its migration to the release pocket.

$ git push pkg upload/2%4.13.5+dfsg-2ubuntu1
Enumerating objects: 63, done.
Counting objects: 100% (63/63), done.
Delta compression using up to 32 threads
Compressing objects: 100% (18/18), done.
Writing objects: 100% (54/54), 22.65 KiB | 1.62 MiB/s, done.
Total 54 (delta 37), reused 51 (delta 36)
To ssh://git.launchpad.net/ubuntu/+source/samba
 * [new tag] upload/2%4.13.5+dfsg-2ubuntu1 -> upload/2%4.13.5+dfsg-2ubuntu1
$ dput ubuntu ../samba_4.13.5+dfsg-2ubuntu1_source.changes
Checking signature on .changes
gpg: ../samba_4.13.5+dfsg-2ubuntu1_source.changes: Valid signature from F823A2729883C97C
Checking signature on .dsc
gpg: ../samba_4.13.5+dfsg-2ubuntu1.dsc: Valid signature from F823A2729883C97C
Uploading to ubuntu (via ftp to upload.ubuntu.com):
  Uploading samba_4.13.5+dfsg-2ubuntu1.dsc: done.
  Uploading samba_4.13.5+dfsg-2ubuntu1.debian.tar.xz: done.
  Uploading samba_4.13.5+dfsg-2ubuntu1_source.changes: done.
Successfully uploaded packages.

Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

 samba | 2:4.13.5+dfsg-2ubuntu1 | impish | source, amd64, arm64, armhf, ppc64el, riscv64, s390x

A later rebuild for openldap is still stuck but this one is complete , setting merged status

Update scan failed

At least one of the branches involved have failed to scan. You can manually schedule a rescan if required.

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/debian/changelog b/debian/changelog
2index d05dfc2..8642a87 100644
3--- a/debian/changelog
4+++ b/debian/changelog
5@@ -1,3 +1,61 @@
6+samba (2:4.13.5+dfsg-2ubuntu1) impish; urgency=medium
7+
8+ * Merge with Debian unstable. Remaining changes:
9+ - d/p/VERSION.patch: Update vendor string to "Ubuntu".
10+ - debian/smb.conf;
11+ + Add "(Samba, Ubuntu)" to server string.
12+ + Comment out the default [homes] share, and add a comment about
13+ "valid users = %s" to show users how to restrict access to
14+ \\server\username to only username.
15+ - d/control: Disable glusterfs support because it's not in main.
16+ MIR bug is https://launchpad.net/bugs/1274247
17+ - debian/control: Ubuntu i386 binary compatibility:
18+ + drop ceph support
19+ - d/control: add a versioned libgnutls28-dev build-depends to reduce
20+ the amount of in-tree crypto code that is built
21+ - d/control: enable the liburing vfs module, except on i386 where
22+ liburing is not available
23+ - d/t/{cifs-share-access-uring,smbclient-share-access-uring}:
24+ Skip running the tests if on i386 platform, because the uring
25+ package is not available there.
26+ * Dropped changes:
27+ - debian/samba-common.config:
28+ + Do not change priority to high if dhclient3 is installed.
29+ [Included in 2:4.13.4+dfsg-1]
30+ - d/p/fix-nfs-service-name-to-nfs-kernel-server.patch:
31+ change nfs service name from nfs to nfs-kernel-server
32+ (LP #722201)
33+ [Included in 2:4.13.4+dfsg-1]
34+ - d/p/ctdb-config-enable-syslog-by-default.patch:
35+ enable syslog and systemd journal by default
36+ [Included in 2:4.13.4+dfsg-1]
37+ - debian/rules: Ubuntu i386 binary compatibility:
38+ + drop ceph support
39+ + disable the following binary packages:
40+ - ctdb
41+ - libnss-winbind
42+ - libpam-winbind
43+ - python3-samba
44+ - samba
45+ - samba-common-bin
46+ - samba-testsuite
47+ - winbind
48+ [Included in 2:4.13.4+dfsg-1]
49+ - debian/rules: Ubuntu i386 binary compatibility:
50+ + re-enable the following binary packages:
51+ - libnss-winbind
52+ - samba-common-bin
53+ - python3-samba
54+ - winbind
55+ [Included in 2:4.13.4+dfsg-1]
56+ - SECURITY UPDATE: wrong group entries via negative idmap cache entries
57+ + debian/patches/CVE-2021-20254.patch: Simplify sids_to_unixids() in
58+ source3/passdb/lookup_sid.c.
59+ + CVE-2021-20254
60+ [Included in 2:4.13.5+dfsg-2]
61+
62+ -- Athos Ribeiro <athos.ribeiro@canonical.com> Mon, 17 May 2021 11:51:54 -0300
63+
64 samba (2:4.13.5+dfsg-2) unstable; urgency=high
65
66 * CVE-2021-20254: Negative idmap cache entries can cause incorrect group
67@@ -29,6 +87,86 @@ samba (2:4.13.4+dfsg-1) unstable; urgency=medium
68
69 -- Mathieu Parent <sathieu@debian.org> Tue, 09 Feb 2021 22:26:43 +0100
70
71+samba (2:4.13.3+dfsg-1ubuntu2.1) hirsute-security; urgency=medium
72+
73+ * SECURITY UPDATE: wrong group entries via negative idmap cache entries
74+ - debian/patches/CVE-2021-20254.patch: Simplify sids_to_unixids() in
75+ source3/passdb/lookup_sid.c.
76+ - CVE-2021-20254
77+
78+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 29 Apr 2021 06:48:54 -0400
79+
80+samba (2:4.13.3+dfsg-1ubuntu2) hirsute; urgency=medium
81+
82+ * No change rebuild to pick up liburing, and also
83+ fix d/t/cifs-share-access-uring. (LP: #1914145)
84+
85+ -- Mauricio Faria de Oliveira <mfo@canonical.com> Wed, 03 Feb 2021 09:14:25 -0300
86+
87+samba (2:4.13.3+dfsg-1ubuntu1) hirsute; urgency=medium
88+
89+ * Merge with Debian unstable. Remaining changes:
90+ - d/p/VERSION.patch: Update vendor string to "Ubuntu".
91+ - debian/smb.conf;
92+ + Add "(Samba, Ubuntu)" to server string.
93+ + Comment out the default [homes] share, and add a comment about
94+ "valid users = %s" to show users how to restrict access to
95+ \\server\username to only username.
96+ - debian/samba-common.config:
97+ + Do not change priority to high if dhclient3 is installed.
98+ - d/control, d/rules: Disable glusterfs support because it's not in main.
99+ MIR bug is https://launchpad.net/bugs/1274247
100+ - d/p/fix-nfs-service-name-to-nfs-kernel-server.patch:
101+ change nfs service name from nfs to nfs-kernel-server
102+ (LP #722201)
103+ - d/p/ctdb-config-enable-syslog-by-default.patch:
104+ enable syslog and systemd journal by default
105+ - debian/rules: Ubuntu i386 binary compatibility:
106+ + drop ceph support
107+ + disable the following binary packages:
108+ - ctdb
109+ - libnss-winbind
110+ - libpam-winbind
111+ - python3-samba
112+ - samba
113+ - samba-common-bin
114+ - samba-testsuite
115+ - winbind
116+ - debian/control: Ubuntu i386 binary compatibility:
117+ + drop ceph support
118+ - debian/rules: Ubuntu i386 binary compatibility:
119+ + re-enable the following binary packages:
120+ - libnss-winbind
121+ - samba-common-bin
122+ - python3-samba
123+ - winbind
124+ - d/control: add a versioned libgnutls28-dev build-depends to reduce
125+ the amount of in-tree crypto code that is built
126+ - d/control: enable the liburing vfs module, except on i386 where
127+ liburing is not available
128+ * Dropped changes, incorporated by Debian:
129+ - d/t/smbclient-anonymous-share-list: add set -x and set -e
130+ - Factor out common DEP8 test code into d/t/util and change the tests
131+ to source from it:
132+ + d/t/util: added
133+ + d/t/cifs-share-access, d/t/smbclient-share-access: source from
134+ util, use random share name and add set -x and set -u
135+ + d/t/smbclient-authenticated-share-list: source from util and add
136+ set -x and set -u
137+ - Add new DEP8 tests for the uring vfs module:
138+ + d/t/control: add smbclient-share-access-uring and
139+ cifs-share-access-uring tests
140+ + d/t/smbclient-share-access-uring: new test
141+ + d/t/cifs-share-access-uring: new test
142+ - d/t/{util, smbclient-share-access-uring, cifs-share-access-uring}:
143+ guard uring tests with a kernel version check and skip if it's too old
144+ * Added changes:
145+ - d/t/{cifs-share-access-uring,smbclient-share-access-uring}:
146+ Skip running the tests if on i386 platform, because the uring
147+ package is not available there.
148+
149+ -- Sergio Durigan Junior <sergio.durigan@canonical.com> Wed, 13 Jan 2021 15:44:04 -0500
150+
151 samba (2:4.13.3+dfsg-1) unstable; urgency=medium
152
153 [ Andreas Hasenack ]
154@@ -44,6 +182,93 @@ samba (2:4.13.3+dfsg-1) unstable; urgency=medium
155
156 -- Mathieu Parent <sathieu@debian.org> Wed, 16 Dec 2020 18:23:09 +0100
157
158+samba (2:4.13.2+dfsg-3ubuntu1) hirsute; urgency=medium
159+
160+ * Merge with Debian unstable (LP: #1905048). Remaining changes:
161+ - d/p/VERSION.patch: Update vendor string to "Ubuntu".
162+ - debian/smb.conf;
163+ + Add "(Samba, Ubuntu)" to server string.
164+ + Comment out the default [homes] share, and add a comment about
165+ "valid users = %s" to show users how to restrict access to
166+ \\server\username to only username.
167+ - debian/samba-common.config:
168+ + Do not change priority to high if dhclient3 is installed.
169+ - d/control, d/rules: Disable glusterfs support because it's not in main.
170+ MIR bug is https://launchpad.net/bugs/1274247
171+ - d/p/fix-nfs-service-name-to-nfs-kernel-server.patch:
172+ change nfs service name from nfs to nfs-kernel-server
173+ (LP #722201)
174+ - d/p/ctdb-config-enable-syslog-by-default.patch:
175+ enable syslog and systemd journal by default
176+ - debian/rules: Ubuntu i386 binary compatibility:
177+ + drop ceph support
178+ + disable the following binary packages:
179+ - ctdb
180+ - libnss-winbind
181+ - libpam-winbind
182+ - python3-samba
183+ - samba
184+ - samba-common-bin
185+ - samba-testsuite
186+ - winbind
187+ - debian/control: Ubuntu i386 binary compatibility:
188+ + drop ceph support
189+ - debian/rules: Ubuntu i386 binary compatibility:
190+ + re-enable the following binary packages:
191+ - libnss-winbind
192+ - samba-common-bin
193+ - python3-samba
194+ - winbind
195+ - d/control: add a versioned libgnutls28-dev build-depends to reduce
196+ the amount of in-tree crypto code that is built
197+ * d/t/smbclient-anonymous-share-list: add set -x and set -e
198+ * Factor out common DEP8 test code into d/t/util and change the tests
199+ to source from it:
200+ - d/t/util: added
201+ - d/t/cifs-share-access, d/t/smbclient-share-access: source from
202+ util, use random share name and add set -x and set -u
203+ - d/t/smbclient-authenticated-share-list: source from util and add
204+ set -x and set -u
205+ * d/control: enable the liburing vfs module, except on i386 where
206+ liburing is not available
207+ * Add new DEP8 tests for the uring vfs module:
208+ - d/t/control: add smbclient-share-access-uring and
209+ cifs-share-access-uring tests
210+ - d/t/smbclient-share-access-uring: new test
211+ - d/t/cifs-share-access-uring: new test
212+ * d/t/{util, smbclient-share-access-uring, cifs-share-access-uring}:
213+ guard uring tests with a kernel version check and skip if it's too old
214+ * Dropped changes:
215+ - SECURITY UPDATE: Unauthenticated domain controller compromise by
216+ subverting Netlogon cryptography (ZeroLogon)
217+ + debian/patches/zerologon-*.patch: backport upstream patches:
218+ + For compatibility reasons, allow specifying an insecure netlogon
219+ configuration per machine. See the following link for examples:
220+ https://www.samba.org/samba/security/CVE-2020-1472.html
221+ + Add additional server checks for the protocol attack in the
222+ client-specified challenge to provide some protection when
223+ 'server schannel = no/auto' and avoid the false-positive results
224+ when running the proof-of-concept exploit.
225+ [ Incorporated by upstream. ]
226+ - SECURITY UPDATE: Missing handle permissions check in ChangeNotify
227+ + debian/patches/CVE-2020-14318-*.patch: ensure change notifies can't
228+ get set unless the directory handle is open for SEC_DIR_LIST in
229+ source4/torture/smb2/notify.c, source3/smbd/notify.c.
230+ + CVE-2020-14318
231+ - SECURITY UPDATE: Unprivileged user can crash winbind
232+ + debian/patches/CVE-2020-14323-*.patch: fix invalid lookupsids DoS in
233+ source3/winbindd/winbindd_lookupsids.c,
234+ source4/torture/winbind/struct_based.c.
235+ + CVE-2020-14323
236+ - SECURITY UPDATE: DNS server crash via invalid records
237+ - debian/patches/CVE-2020-14383-*.patch: ensure variable initialization
238+ with NULL and do not crash when additional data not found in
239+ source4/rpc_server/dnsserver/dcerpc_dnsserver.c.
240+ + CVE-2020-14383
241+ [ Incorporated by upstream. ]
242+
243+ -- Sergio Durigan Junior <sergio.durigan@canonical.com> Tue, 24 Nov 2020 22:12:00 -0500
244+
245 samba (2:4.13.2+dfsg-3) unstable; urgency=medium
246
247 * Ensure systemd-tmpfiles is called before testparm (Closes: #975422)
248@@ -89,6 +314,138 @@ samba (2:4.13.2+dfsg-1) experimental; urgency=medium
249
250 -- Mathieu Parent <sathieu@debian.org> Thu, 12 Nov 2020 11:23:01 +0100
251
252+samba (2:4.12.5+dfsg-3ubuntu4.1) groovy-security; urgency=medium
253+
254+ * SECURITY UPDATE: Missing handle permissions check in ChangeNotify
255+ - debian/patches/CVE-2020-14318-*.patch: ensure change notifies can't
256+ get set unless the directory handle is open for SEC_DIR_LIST in
257+ source4/torture/smb2/notify.c, source3/smbd/notify.c.
258+ - CVE-2020-14318
259+ * SECURITY UPDATE: Unprivileged user can crash winbind
260+ - debian/patches/CVE-2020-14323-*.patch: fix invalid lookupsids DoS in
261+ source3/winbindd/winbindd_lookupsids.c,
262+ source4/torture/winbind/struct_based.c.
263+ - CVE-2020-14323
264+ * SECURITY UPDATE: DNS server crash via invalid records
265+ - debian/patches/CVE-2020-14383-*.patch: ensure variable initialization
266+ with NULL and do not crash when additional data not found in
267+ source4/rpc_server/dnsserver/dcerpc_dnsserver.c.
268+ - CVE-2020-14383
269+
270+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 16 Oct 2020 06:53:44 -0400
271+
272+samba (2:4.12.5+dfsg-3ubuntu4) groovy; urgency=medium
273+
274+ * SECURITY UPDATE: Unauthenticated domain controller compromise by
275+ subverting Netlogon cryptography (ZeroLogon)
276+ - debian/patches/zerologon-*.patch: backport upstream patches:
277+ + For compatibility reasons, allow specifying an insecure netlogon
278+ configuration per machine. See the following link for examples:
279+ https://www.samba.org/samba/security/CVE-2020-1472.html
280+ + Add additional server checks for the protocol attack in the
281+ client-specified challenge to provide some protection when
282+ 'server schannel = no/auto' and avoid the false-positive results
283+ when running the proof-of-concept exploit.
284+ - CVE-2020-1472
285+
286+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 28 Sep 2020 09:46:49 -0400
287+
288+samba (2:4.12.5+dfsg-3ubuntu3) groovy; urgency=medium
289+
290+ * d/t/{util, smbclient-share-access-uring, cifs-share-access-uring}:
291+ guard uring tests with a kernel version check and skip if it's too old
292+
293+ -- Andreas Hasenack <andreas@canonical.com> Tue, 11 Aug 2020 11:00:35 -0300
294+
295+samba (2:4.12.5+dfsg-3ubuntu2) groovy; urgency=medium
296+
297+ * d/t/smbclient-anonymous-share-list: add set -x and set -e
298+ * Factor out common DEP8 test code into d/t/util and change the tests
299+ to source from it:
300+ - d/t/util: added
301+ - d/t/cifs-share-access, d/t/smbclient-share-access: source from
302+ util, use random share name and add set -x and set -u
303+ - d/t/smbclient-authenticated-share-list: source from util and add
304+ set -x and set -u
305+ * d/control: enable the liburing vfs module, except on i386 where
306+ liburing is not available
307+ * Add new DEP8 tests for the uring vfs module:
308+ - d/t/control: add smbclient-share-access-uring and
309+ cifs-share-access-uring tests
310+ - d/t/smbclient-share-access-uring: new test
311+ - d/t/cifs-share-access-uring: new test
312+
313+ -- Andreas Hasenack <andreas@canonical.com> Tue, 04 Aug 2020 17:20:30 -0300
314+
315+samba (2:4.12.5+dfsg-3ubuntu1) groovy; urgency=medium
316+
317+ * Merge with Debian unstable. Remaining changes:
318+ - d/p/VERSION.patch: Update vendor string to "Ubuntu".
319+ - debian/smb.conf;
320+ + Add "(Samba, Ubuntu)" to server string.
321+ + Comment out the default [homes] share, and add a comment about
322+ "valid users = %s" to show users how to restrict access to
323+ \\server\username to only username.
324+ - debian/samba-common.config:
325+ + Do not change priority to high if dhclient3 is installed.
326+ - d/control, d/rules: Disable glusterfs support because it's not in main.
327+ MIR bug is https://launchpad.net/bugs/1274247
328+ - d/p/fix-nfs-service-name-to-nfs-kernel-server.patch:
329+ change nfs service name from nfs to nfs-kernel-server
330+ (LP #722201)
331+ - d/p/ctdb-config-enable-syslog-by-default.patch:
332+ enable syslog and systemd journal by default
333+ - debian/rules: Ubuntu i386 binary compatibility:
334+ + drop ceph support
335+ + disable the following binary packages:
336+ - ctdb
337+ - libnss-winbind
338+ - libpam-winbind
339+ - python3-samba
340+ - samba
341+ - samba-common-bin
342+ - samba-testsuite
343+ - winbind
344+ - debian/control: Ubuntu i386 binary compatibility:
345+ + drop ceph support
346+ - debian/rules: Ubuntu i386 binary compatibility:
347+ + re-enable the following binary packages:
348+ - libnss-winbind
349+ - samba-common-bin
350+ - python3-samba
351+ - winbind
352+ - d/control: add a versioned libgnutls28-dev build-depends to reduce
353+ the amount of in-tree crypto code that is built
354+ * Dropped:
355+ - d/gbp.conf, d/watch, d/README.source: update for 4.12
356+ [In 2:4.12.3+dfsg-1]
357+ - d/control: bump build-depends:
358+ + ldb: 2.1.2
359+ + tevent: 0.10.2
360+ + tdb: 1.4.3
361+ + talloc: 2.3.1
362+ [In 2:4.12.3+dfsg-1]
363+ - d/smbclient.install: add new binary mdfind and its manpage
364+ [In 2:4.12.3+dfsg-1]
365+ - d/samba-dev.install, d/samba-libs.install: new lib
366+ libdcerpc-server-core
367+ [In 2:4.12.3+dfsg-1]
368+ - d/samba-libs.install: new library libtalloc-report-printf
369+ [In 2:4.12.3+dfsg-1]
370+ - d/libwbclient0.install: remove libaesni, no longer built when
371+ gnutls provides AES CMAC
372+ [In 2:4.12.3+dfsg-1]
373+ - d/libsmbclient.symbols, d/libwbclient0.symbols: update symbols
374+ [In 2:4.12.3+dfsg-1]
375+ - d/p/build-Remove-tests-for-getdents-and-getdirentries.patch
376+ [Dropped in 2:4.12.3+dfsg-1]
377+ - d/p/wscript-remove-all-checks-for-_FUNC-and-__FUNC.patch
378+ [Dropped in 2:4.12.3+dfsg-1]
379+ - d/p/wscript-split-function-check-to-one-per-line-and-sor.patch
380+ [Dropped in 2:4.12.3+dfsg-1]
381+
382+ -- Andreas Hasenack <andreas@canonical.com> Fri, 31 Jul 2020 11:07:47 -0300
383+
384 samba (2:4.12.5+dfsg-3) unstable; urgency=high
385
386 * Add Breaks: sssd-ad-common (<< 2.3.0), due to libndr so bump
387@@ -153,6 +510,131 @@ samba (2:4.12.3+dfsg-1) experimental; urgency=medium
388
389 -- Mathieu Parent <sathieu@debian.org> Wed, 24 Jun 2020 23:12:11 +0200
390
391+samba (2:4.12.2+dfsg-0ubuntu1) groovy; urgency=medium
392+
393+ * New upstream version: 4.12.2
394+ * d/gbp.conf, d/watch, d/README.source: update for 4.12
395+ * d/control: bump build-depends:
396+ - ldb: 2.1.2
397+ - tevent: 0.10.2
398+ - tdb: 1.4.3
399+ - talloc: 2.3.1
400+ * d/smbclient.install: add new binary mdfind and its manpage
401+ * d/samba-dev.install, d/samba-libs.install: new lib libdcerpc-server-core
402+ * d/samba-libs.install: new library libtalloc-report-printf
403+ * d/libwbclient0.install: remove libaesni, no longer built when
404+ gnutls provides AES CMAC
405+ * d/libsmbclient.symbols, d/libwbclient0.symbols: update symbols
406+ * d/control: add a versioned libgnutls28-dev build-depends to reduce
407+ the amount of in-tree crypto code that is built
408+ * Dropped (applied upstream):
409+ - d/p/build-Remove-tests-for-getdents-and-getdirentries.patch
410+ - d/p/wscript-remove-all-checks-for-_FUNC-and-__FUNC.patch
411+ - d/p/wscript-split-function-check-to-one-per-line-and-sor.patch
412+ - d/p/CVE-2020-10700*.patch, d/p/CVE-2020-10704*.patch
413+
414+ -- Andreas Hasenack <andreas@canonical.com> Tue, 12 May 2020 10:42:17 -0300
415+
416+samba (2:4.11.6+dfsg-0ubuntu1.1) focal-security; urgency=medium
417+
418+ * SECURITY UPDATE: Use-after-free in AD DC LDAP server
419+ - debian/patches/CVE-2020-10700-1.patch: add test for ASQ and ASQ in
420+ combination with paged_results in selftest/knownfail.d/asq,
421+ source4/dsdb/tests/python/asq.py, source4/selftest/tests.py.
422+ - debian/patches/CVE-2020-10700-3.patch: do not permit the ASQ control
423+ for the GUID search in paged_results in selftest/knownfail.d/asq,
424+ source4/dsdb/samdb/ldb_modules/paged_results.c.
425+ - debian/control: bump libldb-dev, python3-ldb, and python3-ldb-dev
426+ Build-Depends to 2.0.10.
427+ - CVE-2020-10700
428+ * SECURITY UPDATE: Stack overflow in AD DC LDAP server
429+ - debian/patches/CVE-2020-10704-1.patch: add ASN.1 max tree depth in
430+ auth/gensec/gensec_util.c, lib/util/asn1.c, lib/util/asn1.h,
431+ lib/util/tests/asn1_tests.c, libcli/auth/spnego_parse.c,
432+ libcli/cldap/cldap.c, libcli/ldap/ldap_message.c,
433+ source3/lib/tldap.c, source3/lib/tldap_util.c,
434+ source3/libsmb/clispnego.c, source3/torture/torture.c,
435+ source4/auth/gensec/gensec_krb5.c, source4/ldap_server/ldap_server.c,
436+ source4/libcli/ldap/ldap_client.c,
437+ source4/libcli/ldap/ldap_controls.c.
438+ - debian/patches/CVE-2020-10704-3.patch: check parse tree depth in
439+ lib/util/asn1.c.
440+ - debian/patches/CVE-2020-10704-5.patch: add max ldap request sizes in
441+ docs-xml/smbdotconf/ldap/ldapmaxanonrequest.xml,
442+ docs-xml/smbdotconf/ldap/ldapmaxauthrequest.xml,
443+ lib/param/loadparm.c, source3/param/loadparm.c.
444+ - debian/patches/CVE-2020-10704-6.patch: limit request sizes in
445+ source4/ldap_server/ldap_server.c.
446+ - debian/patches/CVE-2020-10704-7.patch: add search size limits to
447+ ldap_decode in docs-xml/smbdotconf/ldap/ldapmaxsearchrequest.xml,
448+ lib/param/loadparm.c, libcli/cldap/cldap.c,
449+ libcli/ldap/ldap_message.c, libcli/ldap/ldap_message.h,
450+ source3/param/loadparm.c, source4/ldap_server/ldap_server.c,
451+ source4/libcli/ldap/ldap_client.c.
452+ - debian/patches/CVE-2020-10704-8.patch: check search request lengths
453+ in lib/util/asn1.c, lib/util/asn1.h, libcli/ldap/ldap_message.c.
454+ - CVE-2020-10704
455+
456+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 24 Apr 2020 08:08:38 -0400
457+
458+samba (2:4.11.6+dfsg-0ubuntu1) focal; urgency=medium
459+
460+ * New upstream release: 4.11.6
461+ * d/p/samba-tool-py38-*.patch: dropped, fixed upstream
462+
463+ -- Andreas Hasenack <andreas@canonical.com> Wed, 26 Feb 2020 11:55:16 -0300
464+
465+samba (2:4.11.5+dfsg-1ubuntu2) focal; urgency=medium
466+
467+ * d/p/samba-tool-py38-*.patch: use correct method flags (LP: #1864324)
468+
469+ -- Andreas Hasenack <andreas@canonical.com> Sat, 22 Feb 2020 17:22:21 -0300
470+
471+samba (2:4.11.5+dfsg-1ubuntu1) focal; urgency=medium
472+
473+ * Merge with Debian unstable. Remaining changes:
474+ - debian/VERSION.patch: Update vendor string to "Ubuntu".
475+ - debian/smb.conf;
476+ + Add "(Samba, Ubuntu)" to server string.
477+ + Comment out the default [homes] share, and add a comment about
478+ "valid users = %s" to show users how to restrict access to
479+ \\server\username to only username.
480+ - debian/samba-common.config:
481+ + Do not change priority to high if dhclient3 is installed.
482+ - d/control, d/rules: Disable glusterfs support because it's not in main.
483+ MIR bug is https://launchpad.net/bugs/1274247
484+ - d/p/fix-nfs-service-name-to-nfs-kernel-server.patch:
485+ change nfs service name from nfs to nfs-kernel-server
486+ (LP #722201)
487+ - d/p/ctdb-config-enable-syslog-by-default.patch:
488+ enable syslog and systemd journal by default
489+ - debian/rules: Ubuntu i386 binary compatibility:
490+ + drop ceph support
491+ + disable the following binary packages:
492+ - ctdb
493+ - libnss-winbind
494+ - libpam-winbind
495+ - python3-samba
496+ - samba
497+ - samba-common-bin
498+ - samba-testsuite
499+ - winbind
500+ - debian/control: Ubuntu i386 binary compatibility:
501+ + drop ceph support
502+ - debian/rules: Ubuntu i386 binary compatibility:
503+ + re-enable the following binary packages:
504+ - libnss-winbind
505+ - samba-common-bin
506+ - python3-samba
507+ - winbind
508+ * Dropped:
509+ - d/control: drop python3-matplotlib. It's only used in
510+ script/attr_count_read which is not installed with the
511+ samba packages.
512+ [In 2:4.11.3+dfsg-1]
513+
514+ -- Andreas Hasenack <andreas@canonical.com> Mon, 17 Feb 2020 15:29:35 -0300
515+
516 samba (2:4.11.5+dfsg-1) unstable; urgency=medium
517
518 * New upstream security release
519@@ -180,6 +662,161 @@ samba (2:4.11.3+dfsg-1) unstable; urgency=high
520
521 -- Mathieu Parent <sathieu@debian.org> Mon, 16 Dec 2019 09:47:45 +0100
522
523+samba (2:4.11.1+dfsg-3ubuntu4) focal; urgency=medium
524+
525+ * Ubuntu i386 binary compatibility effort: (LP: #1861316)
526+ - debian/rules:
527+ + re-enable the following binary packages generation:
528+ - libnss-winbind
529+ - samba-common-bin
530+ - python3-samba
531+ - winbind
532+
533+ -- Rafael David Tinoco <rafaeldtinoco@ubuntu.com> Thu, 06 Feb 2020 14:42:38 +0000
534+
535+samba (2:4.11.1+dfsg-3ubuntu3) focal; urgency=medium
536+
537+ * No-change rebuild to build with python3.8.
538+
539+ -- Matthias Klose <doko@ubuntu.com> Sat, 25 Jan 2020 06:06:11 +0000
540+
541+samba (2:4.11.1+dfsg-3ubuntu2) focal; urgency=medium
542+
543+ * Ubuntu i386 binary compatibility effort: (LP: #1858479)
544+ - debian/control:
545+ + drop ceph support
546+ - debian/rules:
547+ + drop ceph support
548+ + disable the following binary packages generation:
549+ - ctdb
550+ - libnss-winbind
551+ - libpam-winbind
552+ - python3-samba
553+ - samba
554+ - samba-common-bin
555+ - samba-testsuite
556+ - winbind
557+
558+ -- Rafael David Tinoco <rafaeldtinoco@ubuntu.com> Thu, 09 Jan 2020 00:40:31 +0000
559+
560+samba (2:4.11.1+dfsg-3ubuntu1) focal; urgency=medium
561+
562+ * Merge with Debian unstable. Remaining changes:
563+ - debian/VERSION.patch: Update vendor string to "Ubuntu".
564+ - debian/smb.conf;
565+ + Add "(Samba, Ubuntu)" to server string.
566+ + Comment out the default [homes] share, and add a comment about
567+ "valid users = %s" to show users how to restrict access to
568+ \\server\username to only username.
569+ - debian/samba-common.config:
570+ + Do not change priority to high if dhclient3 is installed.
571+ - d/control, d/rules: Disable glusterfs support because it's not in main.
572+ MIR bug is https://launchpad.net/bugs/1274247
573+ - d/p/fix-nfs-service-name-to-nfs-kernel-server.patch:
574+ change nfs service name from nfs to nfs-kernel-server
575+ (LP #722201)
576+ [Adopted the Debian version and added a couple of extra hunks
577+ we had]
578+ - d/p/ctdb-config-enable-syslog-by-default.patch:
579+ enable syslog and systemd journal by default
580+ * Dropped:
581+ - Add apport hook:
582+ + Created debian/source_samba.py.
583+ + debian/rules, debian/samba-common-bin.install: install hook.
584+ [In 2:4.9.4+dfsg-2]
585+ - Removed patches already applied upstream:
586+ + d/p/nsswitch-Add-try_authtok-option-to-pam_winbind.patch
587+ [Removed in 2:4.10.7+dfsg-1]
588+ + d/p/s3-auth-ignore-create_builtin_guests-failing-without.patch
589+ [Removed in 4.9.5+dfsg-1]
590+ - d/p/add-so-version-to-private-libraries: refreshed to remove fuzz
591+ [Refreshed in 2:4.1.17+dfsg-1]
592+ - d/control: Updated build dependencies (already updated in Debian):
593+ + tdb >= 1.3.17
594+ + talloc >= 2.1.15
595+ + tevent >= 0.9.38
596+ + ldb >= 1.5.3
597+ - d/samba-common.docs: README is now README.md
598+ [In 2:4.10.7+dfsg-1]
599+ - d/libsmbclient.symbols: update symbols for this version
600+ - d/libwbclient0.symbols: update symbols for this version
601+ - d/ctdb.install: new binary ctdb_local_daemons
602+ [In 2:4.10.7+dfsg-1]
603+ - d/samba-dev.install: use globbing for the header files with
604+ exceptions for wbclient.h and libsmbclient.h, which belong in
605+ other packages.
606+ [In 2:4.10.7+dfsg-1]
607+ - d/rules: fix globbing used to move the dckeytab python module to the
608+ samba package, and add a comment explaining why this is being done.
609+ [In 2:4.10.7+dfsg-1]
610+ - Switch to python3 (in 2:4.10.7+dfsg-1):
611+ + d/rules: calculate the ldb version using python3, and drop the
612+ "really" bit since the real 1.5.x series is being used now.
613+ + d/rules: make sure python3 is used for the build
614+ + d/rules: adjust globbing to remove the python3 version of tevent.so
615+ + d/rules: drop PYVERS, unused
616+ + d/control: adjust dependencies (build and runtime) for python3
617+ + d/python3-samba.install, d/control: new python3-samba package
618+ (LP #1440381)
619+ + d/control, d/python-samba.install: get rid of python-samba, which is py2
620+ + d/python3-samba.lintian-overrides: use the same overrides we had for
621+ python-samba, now deleted.
622+ + d/samba-dev.install, d/samba-libs.install: update file list
623+ + d/t/control, d/t/python-smoke: use python3
624+ + d/control: use ${python3:Depends} now instead of the python 2
625+ counterpart for samba and samba-common-bin.
626+ - d/control: drop suggests for python-gpgme, it's no longer available.
627+ [In 2:4.10.7+dfsg-1]
628+ - d/gbp.conf, d/watch, r/README.source: updated for 4.10
629+ [In 2:4.10.7+dfsg-1]
630+ - d/control: update cmocka build-depends to >= 1.1.3
631+ [In 2:4.10.7+dfsg-1]
632+ - d/samba-libs.install: bump passdb minor to 0.27.2
633+ [In 2:4.10.7+dfsg-1]
634+ - d/ctdb.install, d/rules: create ctdb run directory into tmpfiles.d
635+ to allow pid file to exist (LP #1821775)
636+ [In 2:4.10.7+dfsg-1]
637+ - Allow proper ctdb initalization (LP #1828799):
638+ + d/ctdb.dirs: added /var/lib/ctdb/* directories
639+ + d/ctdb.postrm: remove leftovers from:
640+ /var/lib/ctdb/{state,persistent,volatile,scripts}
641+ [In 2:4.10.7+dfsg-1]
642+ - d/rules: installing provided config examples and helper scripts
643+ - Examples of NFS HA CTDB config files + helper script:
644+ + d/ctdb.example.enable.nfs.sh
645+ + d/ctdb.example.nfs-common
646+ + d/ctdb.example.nfs-kernel-server
647+ + d/ctdb.example.services
648+ + d/ctdb.example.sysctl-nfs-static-ports.conf
649+ [In 2:4.10.7+dfsg-1]
650+ - debian/rules: Make DEB_HOST_ARCH_CPU initialized through
651+ dpkg-architecture (Closes: #931138)
652+ [In 2:4.10.7+dfsg-1]
653+ - d/control: update ldb build-deps to 1.5.5
654+ [In 2:4.10.7+dfsg-1]
655+ - SECURITY UPDATE: restricted share escape by user (LP #1842533)
656+ [fixed upstream in 4.11.0rc2]
657+ + debian/patches/CVE-2019-10197-01-v4-10.patch: smbd: separate
658+ out impersonation debug info into a new function.
659+ + debian/patches/CVE-2019-10197-02-v4-10.patch: smbd: make sure that
660+ change_to_user_internal() always resets current_user.done_chdir
661+ + debian/patches/CVE-2019-10197-03-v4-10.patch: smbd: make sure we
662+ reset current_user.{need,done}_chdir in become_root()
663+ + debian/patches/CVE-2019-10197-04-v4-10.patch: selftest: make
664+ fsrvp_share its own independent subdirectory
665+ + debian/patches/CVE-2019-10197-05-v4-10.patch:
666+ test_smbclient_s3.sh: add regression test for the no permission
667+ on share root problem
668+ + debian/patches/CVE-2019-10197-06-v4-10.patch: smbd: split
669+ change_to_user_impersonate() out of change_to_user_internal()
670+ + CVE-2019-10197
671+ * Added:
672+ - d/control: drop python3-matplotlib. It's only used in
673+ script/attr_count_read which is not installed with the
674+ samba packages.
675+
676+ -- Andreas Hasenack <andreas@canonical.com> Fri, 29 Nov 2019 18:00:22 -0300
677+
678 samba (2:4.11.1+dfsg-3) unstable; urgency=medium
679
680 * Add some python dependencies:
681@@ -388,6 +1025,209 @@ samba (2:4.10.7+dfsg-1) experimental; urgency=medium
682
683 -- Mathieu Parent <sathieu@debian.org> Thu, 29 Aug 2019 14:32:52 +0200
684
685+samba (2:4.10.7+dfsg-0ubuntu3) focal; urgency=medium
686+
687+ * No-change rebuild to build with python3.8.
688+
689+ -- Matthias Klose <doko@ubuntu.com> Fri, 18 Oct 2019 18:53:34 +0000
690+
691+samba (2:4.10.7+dfsg-0ubuntu2) eoan; urgency=medium
692+
693+ * SECURITY UPDATE: restricted share escape by user (LP: #1842533)
694+ - debian/patches/CVE-2019-10197-01-v4-10.patch: smbd: separate
695+ out impersonation debug info into a new function.
696+ - debian/patches/CVE-2019-10197-02-v4-10.patch: smbd: make sure that
697+ change_to_user_internal() always resets current_user.done_chdir
698+ - debian/patches/CVE-2019-10197-03-v4-10.patch: smbd: make sure we
699+ reset current_user.{need,done}_chdir in become_root()
700+ - debian/patches/CVE-2019-10197-04-v4-10.patch: selftest: make
701+ fsrvp_share its own independent subdirectory
702+ - debian/patches/CVE-2019-10197-05-v4-10.patch:
703+ test_smbclient_s3.sh: add regression test for the no permission
704+ on share root problem
705+ - debian/patches/CVE-2019-10197-06-v4-10.patch: smbd: split
706+ change_to_user_impersonate() out of change_to_user_internal()
707+ - CVE-2019-10197
708+
709+ -- Steve Beattie <sbeattie@ubuntu.com> Fri, 30 Aug 2019 11:07:19 -0700
710+
711+samba (2:4.10.7+dfsg-0ubuntu1) eoan; urgency=medium
712+
713+ * New upstream version: 4.10.7
714+ - d/p/ctdb-config-depend-on-etc-default-nodes-file.patch: dropped,
715+ included upstream in 4.10.7
716+
717+ -- Andreas Hasenack <andreas@canonical.com> Thu, 22 Aug 2019 15:03:23 -0300
718+
719+samba (2:4.10.6+dfsg-0ubuntu1) eoan; urgency=medium
720+
721+ * New upstream version: 4.10.6
722+ - d/p/fix-nfs-service-name-to-nfs-kernel-server.patch: changed to update
723+ the Debian config and use it.
724+ - d/control: update ldb build-deps to 1.5.5
725+ * Dropped:
726+ - d/p/CVE-2019-12436.patch: fixed upstream in 4.10.5
727+ - d/p/CVE-2019-12435-*.patch: fixed upstream in 4.10.5
728+ - d/p/CVE-2018-16860-*.patch: fixed upstream in 4.10.3
729+ - d/p/CVE-2019-3880.patch: fixed upstream in 4.10.2
730+ - d/p/CVE-2019-3870-*.patch: fixed upstream in 4.10.2
731+ - d/p/dlz_bind_zone_update.patch: fixed upstream in 4.10.1
732+ - d/p/ctdb-scripts-fix-tcp_tw_recycle-existence-check.patch: fixed
733+ upstream in 4.10.5
734+
735+ -- Andreas Hasenack <andreas@canonical.com> Wed, 07 Aug 2019 17:20:48 -0300
736+
737+samba (2:4.10.0+dfsg-0ubuntu6) eoan; urgency=medium
738+
739+ * d/p/fix-nfs-service-name-to-nfs-kernel-server.patch:
740+ change service name from nfs to nfs-kernel-server in
741+ legacy script 06.nfs.script also (LP: #722201)
742+
743+ -- Rafael David Tinoco <rafaeldtinoco@ubuntu.com> Thu, 11 Jul 2019 21:44:49 +0000
744+
745+samba (2:4.10.0+dfsg-0ubuntu5) eoan; urgency=medium
746+
747+ * debian/rules: Make DEB_HOST_ARCH_CPU initialized through
748+ dpkg-architecture (Closes: #931138)
749+ * d/p/ctdb-scripts-fix-tcp_tw_recycle-existence-check.patch:
750+ fix tcp_tw_recycle existence check. (LP: #722201)
751+ * d/p/fix-nfs-service-name-to-nfs-kernel-server.patch:
752+ change nfs service name from nfs to nfs-kernel-server
753+ (LP: #722201)
754+ * d/ctdb.install, d/rules: create ctdb run directory into tmpfiles.d
755+ to allow pid file to exist (LP: #1821775)
756+ * Allow proper ctdb initialization (LP: #1828799):
757+ - d/ctdb.dirs: added /var/lib/ctdb/* directories
758+ - d/ctdb.postrm: remove leftovers from:
759+ /var/lib/ctdb/{state,persistent,volatile,scripts}
760+ * d/rules: installing provided config examples and helper scripts
761+ * Examples of NFS HA CTDB config files + helper script:
762+ - d/ctdb.example.enable.nfs.sh
763+ - d/ctdb.example.nfs-common
764+ - d/ctdb.example.nfs-kernel-server
765+ - d/ctdb.example.services
766+ - d/ctdb.example.sysctl-nfs-static-ports.conf
767+ * d/p/ctdb-config-depend-on-etc-default-nodes-file.patch:
768+ do not try to start daemon if /etc/ctdb/nodes does not exist
769+ * d/p/ctdb-config-enable-syslog-by-default.patch:
770+ enable syslog and systemd journal by default
771+
772+ -- Rafael David Tinoco <rafaeldtinoco@ubuntu.com> Fri, 28 Jun 2019 00:14:27 +0000
773+
774+samba (2:4.10.0+dfsg-0ubuntu4) eoan; urgency=medium
775+
776+ * SECURITY UPDATE: zone operations can crash rpc server
777+ - debian/patches/CVE-2019-12435-1.patch: avoid NULL deference if zone
778+ not found in DnssrvOperation in
779+ python/samba/tests/dcerpc/dnsserver.py,
780+ source4/rpc_server/dnsserver/dcerpc_dnsserver.c.
781+ - debian/patches/CVE-2019-12435-2.patch: avoid NULL deference if zone
782+ not found in DnssrvOperation2 in
783+ python/samba/tests/dcerpc/dnsserver.py,
784+ source4/rpc_server/dnsserver/dcerpc_dnsserver.c.
785+ - CVE-2019-12435
786+ * SECURITY UPDATE: paged_searches crash on LDAP and homes access
787+ - debian/patches/CVE-2019-12436.patch: ignore successful results
788+ without messages in source4/dsdb/samdb/ldb_modules/paged_results.c,
789+ source4/dsdb/tests/python/vlv.py.
790+ - CVE-2019-12436
791+
792+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 12 Jun 2019 10:08:44 -0400
793+
794+samba (2:4.10.0+dfsg-0ubuntu3) eoan; urgency=medium
795+
796+ * SECURITY UPDATE: Samba AD DC S4U2Self/S4U2Proxy unkeyed checksum
797+ - debian/patches/CVE-2018-16860-1.patch: add test for S4U2Self with
798+ unkeyed checksum in selftest/knownfail.d/mitm-s4u2self,
799+ source4/torture/krb5/kdc-canon-heimdal.c.
800+ - debian/patches/CVE-2018-16860-2.patch: reject PA-S4U2Self with
801+ unkeyed checksum in selftest/knownfail.d/mitm-s4u2self,
802+ source4/heimdal/kdc/krb5tgs.c.
803+ - CVE-2018-16860
804+
805+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Tue, 14 May 2019 09:10:24 -0400
806+
807+samba (2:4.10.0+dfsg-0ubuntu2) disco; urgency=medium
808+
809+ * SECURITY UPDATE: world writable files in Samba AD DC private/ dir
810+ - debian/patches/CVE-2019-3870-1.patch: extend smbd tests to check for
811+ umask being overwritten in python/samba/tests/ntacls_backup.py,
812+ python/samba/tests/posixacl.py, python/samba/tests/smbd_base.py,
813+ selftest/knownfail.d/umask-leak.
814+ - debian/patches/CVE-2019-3870-2.patch: add test to check
815+ file-permissions are correct after provision in
816+ selftest/knownfail.d/provision_fileperms, source4/selftest/tests.py,
817+ source4/setup/tests/provision_fileperms.sh.
818+ - debian/patches/CVE-2019-3870-3.patch: include tests to show the
819+ outside umask has no impact in python/samba/tests/ntacls_backup.py,
820+ python/samba/tests/smbd_base.py, selftest/knownfail.d/pymkdir-umask.
821+ - debian/patches/CVE-2019-3870-4.patch: move umask manipuations as
822+ close as possible to users in source3/smbd/pysmbd.c,
823+ selftest/knownfail.d/provision_fileperms,
824+ selftest/knownfail.d/umask-leak.
825+ - debian/patches/CVE-2019-3870-5.patch: ensure a zero umask is set for
826+ smbd.mkdir() in selftest/knownfail.d/pymkdir-umask,
827+ source3/smbd/pysmbd.c.
828+ - CVE-2019-3870
829+ * SECURITY UPDATE: save registry file outside share as unprivileged user
830+ - debian/patches/CVE-2019-3880.patch: remove implementations of
831+ SaveKey/RestoreKey in source3/rpc_server/winreg/srv_winreg_nt.c.
832+ - CVE-2019-3880
833+
834+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 08 Apr 2019 10:32:30 -0400
835+
836+samba (2:4.10.0+dfsg-0ubuntu1) disco; urgency=medium
837+
838+ * New upstream version: 4.10.0
839+ - d/gbp.conf, d/watch, r/README.source: updated for 4.10
840+ - d/control: update cmocka build-depends to >= 1.1.3
841+ - d/samba-libs.install: bump passdb minor to 0.27.2
842+ * d/p/dlz_bind_zone_update.patch: make b9_has_soa check dc=@ node. Thanks to
843+ Michael Saxl <mike@mwsys.mine.bz>. (LP: #1820846)
844+
845+ -- Andreas Hasenack <andreas@canonical.com> Thu, 21 Mar 2019 14:40:32 -0300
846+
847+samba (2:4.10.0~rc4+dfsg-0ubuntu1) disco; urgency=medium
848+
849+ * New upstream version 4.10.0rc4 (LP: #1818518):
850+ - Removed patches already applied upstream:
851+ + d/p/nsswitch-Add-try_authtok-option-to-pam_winbind.patch
852+ + d/p/s3-auth-ignore-create_builtin_guests-failing-without.patch
853+ - d/p/add-so-version-to-private-libraries: refreshed to remove fuzz
854+ - d/control: Updated build dependencies:
855+ + tdb >= 1.3.17
856+ + talloc >= 2.1.15
857+ + tevent >= 0.9.38
858+ + ldb >= 1.5.3
859+ - d/samba-common.docs: README is now README.md
860+ - d/libsmbclient.symbols: update symbols for this version
861+ - d/libwbclient0.symbols: update symbols for this version
862+ - d/ctdb.install: new binary ctdb_local_daemons
863+ - d/samba-dev.install: use globbing for the header files with
864+ exceptions for wbclient.h and libsmbclient.h, which belong in
865+ other packages.
866+ - d/rules: fix globbing used to move the dckeytab python module to the
867+ samba package, and add a comment explaining why this is being done.
868+ * Switch to python3:
869+ - d/rules: calculate the ldb version using python3, and drop the
870+ "really" bit since the real 1.5.x series is being used now.
871+ - d/rules: make sure python3 is used for the build
872+ - d/rules: adjust globbing to remove the python3 version of tevent.so
873+ - d/rules: drop PYVERS, unused
874+ - d/control: adjust dependencies (build and runtime) for python3
875+ - d/python3-samba.install, d/control: new python3-samba package
876+ (LP: #1440381)
877+ - d/control, d/python-samba.install: get rid of python-samba, which is py2
878+ - d/python3-samba.lintian-overrides: use the same overrides we had for
879+ python-samba, now deleted.
880+ - d/samba-dev.install, d/samba-libs.install: update file list
881+ - d/t/control, d/t/python-smoke: use python3
882+ - d/control: use ${python3:Depends} now instead of the python 2
883+ counterpart for samba and samba-common-bin.
884+ * d/control: drop suggests for python-gpgme, it's no longer available.
885+
886+ -- Andreas Hasenack <andreas@canonical.com> Sat, 09 Mar 2019 12:45:25 +0000
887+
888 samba (2:4.9.5+dfsg-1) experimental; urgency=medium
889
890 * New upstream release
891@@ -432,6 +1272,31 @@ samba (2:4.9.4+dfsg-2) unstable; urgency=medium
892
893 -- Mathieu Parent <sathieu@debian.org> Wed, 23 Jan 2019 20:59:08 +0100
894
895+samba (2:4.9.4+dfsg-1ubuntu1) disco; urgency=medium
896+
897+ * Merge with Debian unstable. Remaining changes:
898+ - debian/VERSION.patch: Update vendor string to "Ubuntu".
899+ - debian/smb.conf;
900+ + Add "(Samba, Ubuntu)" to server string.
901+ + Comment out the default [homes] share, and add a comment about
902+ "valid users = %s" to show users how to restrict access to
903+ \\server\username to only username.
904+ - debian/samba-common.config:
905+ + Do not change priority to high if dhclient3 is installed.
906+ - Add apport hook:
907+ + Created debian/source_samba.py.
908+ + debian/rules, debian/samba-common-bin.install: install hook.
909+ - d/control, d/rules: Disable glusterfs support because it's not in main.
910+ MIR bug is https://launchpad.net/bugs/1274247
911+ * Dropped:
912+ - d/p/smbd-startup-with-winbind.patch: ignore create_builtin_guests()
913+ failing without a valid idmap configuration. This fixes the smbd startup
914+ on a standalone server where winbind is available and running. Thanks to
915+ Stefan Metzmacher <metze@samba.org>. (LP #1806035)
916+ [Fixed in 2:4.9.4+dfsg-1]
917+
918+ -- Andreas Hasenack <andreas@canonical.com> Thu, 17 Jan 2019 18:23:52 -0200
919+
920 samba (2:4.9.4+dfsg-1) unstable; urgency=medium
921
922 * New upstream release
923@@ -442,6 +1307,44 @@ samba (2:4.9.4+dfsg-1) unstable; urgency=medium
924
925 -- Mathieu Parent <sathieu@debian.org> Sat, 22 Dec 2018 18:32:00 +0100
926
927+samba (2:4.9.2+dfsg-2ubuntu3) disco; urgency=medium
928+
929+ * No-change rebuild for readline soname change.
930+
931+ -- Matthias Klose <doko@ubuntu.com> Mon, 14 Jan 2019 20:03:58 +0000
932+
933+samba (2:4.9.2+dfsg-2ubuntu2) disco; urgency=medium
934+
935+ * d/p/smbd-startup-with-winbind.patch: ignore create_builtin_guests()
936+ failing without a valid idmap configuration. This fixes the smbd startup
937+ on a standalone server where winbind is available and running. Thanks to
938+ Stefan Metzmacher <metze@samba.org>. (LP: #1806035)
939+
940+ -- Andreas Hasenack <andreas@canonical.com> Fri, 21 Dec 2018 10:39:23 -0200
941+
942+samba (2:4.9.2+dfsg-2ubuntu1) disco; urgency=medium
943+
944+ * Merge with Debian unstable. Remaining changes:
945+ - debian/VERSION.patch: Update vendor string to "Ubuntu".
946+ - debian/smb.conf;
947+ + Add "(Samba, Ubuntu)" to server string.
948+ + Comment out the default [homes] share, and add a comment about
949+ "valid users = %s" to show users how to restrict access to
950+ \\server\username to only username.
951+ - debian/samba-common.config:
952+ + Do not change priority to high if dhclient3 is installed.
953+ - Add apport hook:
954+ + Created debian/source_samba.py.
955+ + debian/rules, debian/samba-common-bin.install: install hook.
956+ - d/control, d/rules: Disable glusterfs support because it's not in main.
957+ MIR bug is https://launchpad.net/bugs/1274247
958+ * Dropped:
959+ - d/p/fix-rmdir.patch: Fix to make smbclient report directory-not-empty
960+ errors (LP: 1795772)
961+ [Fixed upstream]
962+
963+ -- Andreas Hasenack <andreas@canonical.com> Wed, 28 Nov 2018 20:06:47 -0200
964+
965 samba (2:4.9.2+dfsg-2) unstable; urgency=high
966
967 * New upstream security release
968@@ -551,6 +1454,58 @@ samba (2:4.8.5+dfsg-1) unstable; urgency=medium
969
970 -- Mathieu Parent <sathieu@debian.org> Thu, 30 Aug 2018 19:32:24 +0200
971
972+samba (2:4.8.4+dfsg-2ubuntu3) disco; urgency=medium
973+
974+ * No-change rebuild against libldb1 1.4.2
975+
976+ -- Steve Langasek <steve.langasek@ubuntu.com> Wed, 14 Nov 2018 22:46:24 +0000
977+
978+samba (2:4.8.4+dfsg-2ubuntu2) cosmic; urgency=high
979+
980+ [ Karl Stenerud ]
981+ * d/p/fix-rmdir.patch: Fix to make the samba client library report
982+ directory-not-empty errors (LP: #1795772)
983+
984+ -- Andreas Hasenack <andreas@canonical.com> Tue, 09 Oct 2018 14:32:16 -0300
985+
986+samba (2:4.8.4+dfsg-2ubuntu1) cosmic; urgency=medium
987+
988+ * Merge with Debian unstable (LP: #1778125). Remaining changes:
989+ - debian/VERSION.patch: Update vendor string to "Ubuntu".
990+ - debian/smb.conf;
991+ + Add "(Samba, Ubuntu)" to server string.
992+ + Comment out the default [homes] share, and add a comment about
993+ "valid users = %s" to show users how to restrict access to
994+ \\server\username to only username.
995+ - debian/samba-common.config:
996+ + Do not change priority to high if dhclient3 is installed.
997+ - Add apport hook:
998+ + Created debian/source_samba.py.
999+ + debian/rules, debian/samba-common-bin.install: install hook.
1000+ - d/control, d/rules: Disable glusterfs support because it's not in main.
1001+ MIR bug is https://launchpad.net/bugs/1274247
1002+ * Drop:
1003+ - Add extra DEP8 tests to samba (LP #1696823):
1004+ + d/t/control, d/t/cifs-share-access: access a file in a share using cifs
1005+ + d/t/control, d/t/smbclient-anonymous-share-list: list available shares
1006+ anonymously
1007+ + d/t/control, d/t/smbclient-authenticated-share-list: list available
1008+ shares using an authenticated connection
1009+ + d/t/control, d/t/smbclient-share-access: create a share and download a
1010+ file from it
1011+ [Accepted by Debian in 2:4.7.4+dfsg-2]
1012+ - d/samba-common.dhcp: If systemctl is available, use it to query the
1013+ status of the smbd service before trying to reload it. Otherwise,
1014+ keep the same check as before and reload the service based on the
1015+ existence of the initscript. (LP #1579597)
1016+ [In Debian since 2:4.7.4+dfsg-2]
1017+ - debian/patches/passdb_dont_return_ok_if_pinfo_not_filled.patch:
1018+ [PATCH] s3:passdb: Do not return OK if we don't have pinfo filled.
1019+ Thanks to Andreas Schneider <asn@samba.org>. (LP #1761737)
1020+ [Fixed upstream]
1021+
1022+ -- Andreas Hasenack <andreas@canonical.com> Tue, 21 Aug 2018 09:57:57 -0300
1023+
1024 samba (2:4.8.4+dfsg-2) unstable; urgency=high
1025
1026 * Fix typo in previous release: s/usefull/useful/
1027@@ -708,6 +1663,55 @@ samba (2:4.8.0+dfsg-1) experimental; urgency=medium
1028
1029 -- Mathieu Parent <sathieu@debian.org> Mon, 19 Mar 2018 13:02:51 +0100
1030
1031+samba (2:4.7.6+dfsg~ubuntu-0ubuntu3) cosmic; urgency=medium
1032+
1033+ * No change rebuild to link with new ldb 1.3.3
1034+
1035+ -- Andreas Hasenack <andreas@canonical.com> Tue, 03 Jul 2018 09:57:24 -0300
1036+
1037+samba (2:4.7.6+dfsg~ubuntu-0ubuntu2) bionic; urgency=medium
1038+
1039+ * debian/patches/passdb_dont_return_ok_if_pinfo_not_filled.patch:
1040+ [PATCH] s3:passdb: Do not return OK if we don't have pinfo filled.
1041+ Thanks to Andreas Schneider <asn@samba.org>. (LP: #1761737)
1042+
1043+ -- Andreas Hasenack <andreas@canonical.com> Wed, 18 Apr 2018 11:49:55 -0300
1044+
1045+samba (2:4.7.6+dfsg~ubuntu-0ubuntu1) bionic; urgency=medium
1046+
1047+ * New upstream version:
1048+ - Fix database corruption bug when upgrading from samba 4.6 or lower
1049+ AD controllers (LP: #1755057)
1050+ - Fix security issues: CVE-2018-1050 and CVE-2018-1057 (LP: #1755059)
1051+ * Remaining changes:
1052+ - debian/VERSION.patch: Update vendor string to "Ubuntu".
1053+ - debian/smb.conf;
1054+ + Add "(Samba, Ubuntu)" to server string.
1055+ + Comment out the default [homes] share, and add a comment about
1056+ "valid users = %s" to show users how to restrict access to
1057+ \\server\username to only username.
1058+ - debian/samba-common.config:
1059+ + Do not change priority to high if dhclient3 is installed.
1060+ - Add apport hook:
1061+ + Created debian/source_samba.py.
1062+ + debian/rules, debian/samba-common-bin.install: install hook.
1063+ - Add extra DEP8 tests to samba (LP #1696823):
1064+ + d/t/control, d/t/cifs-share-access: access a file in a share using cifs
1065+ + d/t/control, d/t/smbclient-anonymous-share-list: list available shares
1066+ anonymously
1067+ + d/t/control, d/t/smbclient-authenticated-share-list: list available
1068+ shares using an authenticated connection
1069+ + d/t/control, d/t/smbclient-share-access: create a share and download a
1070+ file from it
1071+ - d/samba-common.dhcp: If systemctl is available, use it to query the
1072+ status of the smbd service before trying to reload it. Otherwise,
1073+ keep the same check as before and reload the service based on the
1074+ existence of the initscript. (LP #1579597)
1075+ - d/control, d/rules: Disable glusterfs support because it's not in main.
1076+ MIR bug is https://launchpad.net/bugs/1274247
1077+
1078+ -- Andreas Hasenack <andreas@canonical.com> Tue, 13 Mar 2018 16:58:49 -0300
1079+
1080 samba (2:4.7.4+dfsg-2) unstable; urgency=high
1081
1082 [ Mathieu Parent ]
1083@@ -738,6 +1742,37 @@ samba (2:4.7.4+dfsg-2) unstable; urgency=high
1084
1085 -- Mathieu Parent <sathieu@debian.org> Fri, 02 Mar 2018 20:55:06 +0100
1086
1087+samba (2:4.7.4+dfsg-1ubuntu1) bionic; urgency=medium
1088+
1089+ * Merge with Debian unstable (LP: #1744779). Remaining changes:
1090+ - debian/VERSION.patch: Update vendor string to "Ubuntu".
1091+ - debian/smb.conf;
1092+ + Add "(Samba, Ubuntu)" to server string.
1093+ + Comment out the default [homes] share, and add a comment about
1094+ "valid users = %s" to show users how to restrict access to
1095+ \\server\username to only username.
1096+ - debian/samba-common.config:
1097+ + Do not change priority to high if dhclient3 is installed.
1098+ - Add apport hook:
1099+ + Created debian/source_samba.py.
1100+ + debian/rules, debian/samba-common-bin.install: install hook.
1101+ - Add extra DEP8 tests to samba (LP #1696823):
1102+ + d/t/control, d/t/cifs-share-access: access a file in a share using cifs
1103+ + d/t/control, d/t/smbclient-anonymous-share-list: list available shares
1104+ anonymously
1105+ + d/t/control, d/t/smbclient-authenticated-share-list: list available
1106+ shares using an authenticated connection
1107+ + d/t/control, d/t/smbclient-share-access: create a share and download a
1108+ file from it
1109+ - d/samba-common.dhcp: If systemctl is available, use it to query the
1110+ status of the smbd service before trying to reload it. Otherwise,
1111+ keep the same check as before and reload the service based on the
1112+ existence of the initscript. (LP #1579597)
1113+ - d/control, d/rules: Disable glusterfs support because it's not in main.
1114+ MIR bug is https://launchpad.net/bugs/1274247
1115+
1116+ -- Andreas Hasenack <andreas@canonical.com> Mon, 22 Jan 2018 16:31:41 -0200
1117+
1118 samba (2:4.7.4+dfsg-1) unstable; urgency=medium
1119
1120 * New upstream version
1121@@ -754,6 +1789,42 @@ samba (2:4.7.4+dfsg-1) unstable; urgency=medium
1122
1123 -- Mathieu Parent <sathieu@debian.org> Thu, 11 Jan 2018 20:49:28 +0100
1124
1125+samba (2:4.7.3+dfsg-1ubuntu1) bionic; urgency=medium
1126+
1127+ * Merge with Debian; remaining changes:
1128+ - debian/VERSION.patch: Update vendor string to "Ubuntu".
1129+ - debian/smb.conf;
1130+ + Add "(Samba, Ubuntu)" to server string.
1131+ + Comment out the default [homes] share, and add a comment about
1132+ "valid users = %s" to show users how to restrict access to
1133+ \\server\username to only username.
1134+ - debian/samba-common.config:
1135+ + Do not change priority to high if dhclient3 is installed.
1136+ - Add apport hook:
1137+ + Created debian/source_samba.py.
1138+ + debian/rules, debian/samba-common-bin.install: install hook.
1139+ - Add extra DEP8 tests to samba (LP #1696823):
1140+ + d/t/control: enable the new DEP8 tests
1141+ + d/t/smbclient-anonymous-share-list: list available shares anonymously
1142+ + d/t/smbclient-authenticated-share-list: list available shares using
1143+ an authenticated connection
1144+ + d/t/smbclient-share-access: create a share and download a file from it
1145+ + d/t/cifs-share-access: access a file in a share using cifs
1146+ - Ask the user if we can run testparm against the config file. If yes,
1147+ include its stderr and exit status in the bug report. Otherwise, only
1148+ include the exit status. (LP #1694334)
1149+ - If systemctl is available, use it to query the status of the smbd
1150+ service before trying to reload it. Otherwise, keep the same check
1151+ as before and reload the service based on the existence of the
1152+ initscript. (LP #1579597)
1153+ - d/rules: Compile winbindd/winbindd statically.
1154+ - Disable glusterfs support because it's not in main.
1155+ MIR bug is https://launchpad.net/bugs/1274247
1156+ - d/source_samba.py: use the new recommended findmnt(8) tool to list
1157+ mountpoints and correctly filter by the cifs filesystem type.
1158+
1159+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Tue, 05 Dec 2017 12:49:20 -0500
1160+
1161 samba (2:4.7.3+dfsg-1) unstable; urgency=high
1162
1163 * New upstream version
1164@@ -777,6 +1848,42 @@ samba (2:4.7.1+dfsg-2) unstable; urgency=high
1165
1166 -- Mathieu Parent <sathieu@debian.org> Sun, 12 Nov 2017 10:02:19 +0100
1167
1168+samba (2:4.7.1+dfsg-1ubuntu1) bionic; urgency=medium
1169+
1170+ * Merge with Debian; remaining changes:
1171+ - debian/VERSION.patch: Update vendor string to "Ubuntu".
1172+ - debian/smb.conf;
1173+ + Add "(Samba, Ubuntu)" to server string.
1174+ + Comment out the default [homes] share, and add a comment about
1175+ "valid users = %s" to show users how to restrict access to
1176+ \\server\username to only username.
1177+ - debian/samba-common.config:
1178+ + Do not change priority to high if dhclient3 is installed.
1179+ - Add apport hook:
1180+ + Created debian/source_samba.py.
1181+ + debian/rules, debian/samba-common-bin.install: install hook.
1182+ - Add extra DEP8 tests to samba (LP #1696823):
1183+ + d/t/control: enable the new DEP8 tests
1184+ + d/t/smbclient-anonymous-share-list: list available shares anonymously
1185+ + d/t/smbclient-authenticated-share-list: list available shares using
1186+ an authenticated connection
1187+ + d/t/smbclient-share-access: create a share and download a file from it
1188+ + d/t/cifs-share-access: access a file in a share using cifs
1189+ - Ask the user if we can run testparm against the config file. If yes,
1190+ include its stderr and exit status in the bug report. Otherwise, only
1191+ include the exit status. (LP #1694334)
1192+ - If systemctl is available, use it to query the status of the smbd
1193+ service before trying to reload it. Otherwise, keep the same check
1194+ as before and reload the service based on the existence of the
1195+ initscript. (LP #1579597)
1196+ - d/rules: Compile winbindd/winbindd statically.
1197+ - Disable glusterfs support because it's not in main.
1198+ MIR bug is https://launchpad.net/bugs/1274247
1199+ - d/source_samba.py: use the new recommended findmnt(8) tool to list
1200+ mountpoints and correctly filter by the cifs filesystem type.
1201+
1202+ -- Matthias Klose <doko@ubuntu.com> Fri, 10 Nov 2017 10:03:57 +0100
1203+
1204 samba (2:4.7.1+dfsg-1) unstable; urgency=medium
1205
1206 * New upstream version
1207@@ -825,6 +1932,87 @@ samba (2:4.6.7+dfsg-2) unstable; urgency=high
1208
1209 -- Mathieu Parent <sathieu@debian.org> Tue, 19 Sep 2017 22:00:13 +0200
1210
1211+samba (2:4.6.7+dfsg-1ubuntu3) artful; urgency=medium
1212+
1213+ * SECURITY UPDATE: SMB1/2/3 connections may not require signing where
1214+ they should
1215+ - debian/patches/CVE-2017-12150-1.patch: don't turn a guessed username
1216+ into a specified one in source3/include/auth_info.h,
1217+ source3/lib/popt_common.c, source3/lib/util_cmdline.c.
1218+ - debian/patches/CVE-2017-12150-2.patch: add SMB_SIGNING_REQUIRED to
1219+ source3/lib/util_cmdline.c.
1220+ - debian/patches/CVE-2017-12150-3.patch: add SMB_SIGNING_REQUIRED to
1221+ source3/libsmb/pylibsmb.c.
1222+ - debian/patches/CVE-2017-12150-4.patch: add SMB_SIGNING_REQUIRED to
1223+ libgpo/gpo_fetch.c.
1224+ - debian/patches/CVE-2017-12150-5.patch: add check for
1225+ NTLM_CCACHE/SIGN/SEAL to auth/credentials/credentials.c.
1226+ - debian/patches/CVE-2017-12150-6.patch: add
1227+ smbXcli_conn_signing_mandatory() to libcli/smb/smbXcli_base.*.
1228+ - debian/patches/CVE-2017-12150-7.patch: only fallback to anonymous if
1229+ authentication was not requested in source3/libsmb/clidfs.c.
1230+ - CVE-2017-12150
1231+ * SECURITY UPDATE: SMB3 connections don't keep encryption across DFS
1232+ redirects
1233+ - debian/patches/CVE-2017-12151-1.patch: add
1234+ cli_state_is_encryption_on() helper function to
1235+ source3/libsmb/clientgen.c, source3/libsmb/proto.h.
1236+ - debian/patches/CVE-2017-12151-2.patch: make use of
1237+ cli_state_is_encryption_on() in source3/libsmb/clidfs.c,
1238+ source3/libsmb/libsmb_context.c.
1239+ - CVE-2017-12151
1240+ * SECURITY UPDATE: Server memory information leak over SMB1
1241+ - debian/patches/CVE-2017-12163.patch: prevent client short SMB1 write
1242+ from writing server memory to file in source3/smbd/reply.c.
1243+ - CVE-2017-12163
1244+
1245+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 21 Sep 2017 08:10:03 -0400
1246+
1247+samba (2:4.6.7+dfsg-1ubuntu2) artful; urgency=medium
1248+
1249+ * d/source_samba.py: use the new recommended findmnt(8) tool to list
1250+ mountpoints and correctly filter by the cifs filesystem type.
1251+ (LP: #1703604)
1252+
1253+ -- Andreas Hasenack <andreas@canonical.com> Fri, 01 Sep 2017 09:47:58 -0300
1254+
1255+samba (2:4.6.7+dfsg-1ubuntu1) artful; urgency=medium
1256+
1257+ * Merge with Debian unstable (LP: #1710281).
1258+ - Upstream version 4.6.7 fixes the CVE-2017-2619 regression with non-wide
1259+ symlinks to directories (LP: #1701073)
1260+ * Remaining changes:
1261+ - debian/VERSION.patch: Update vendor string to "Ubuntu".
1262+ - debian/smb.conf;
1263+ + Add "(Samba, Ubuntu)" to server string.
1264+ + Comment out the default [homes] share, and add a comment about
1265+ "valid users = %s" to show users how to restrict access to
1266+ \\server\username to only username.
1267+ - debian/samba-common.config:
1268+ + Do not change priority to high if dhclient3 is installed.
1269+ - Add apport hook:
1270+ + Created debian/source_samba.py.
1271+ + debian/rules, debian/samba-common-bin.install: install hook.
1272+ - Add extra DEP8 tests to samba (LP #1696823):
1273+ + d/t/control: enable the new DEP8 tests
1274+ + d/t/smbclient-anonymous-share-list: list available shares anonymously
1275+ + d/t/smbclient-authenticated-share-list: list available shares using
1276+ an authenticated connection
1277+ + d/t/smbclient-share-access: create a share and download a file from it
1278+ + d/t/cifs-share-access: access a file in a share using cifs
1279+ - Ask the user if we can run testparm against the config file. If yes,
1280+ include its stderr and exit status in the bug report. Otherwise, only
1281+ include the exit status. (LP #1694334)
1282+ - If systemctl is available, use it to query the status of the smbd
1283+ service before trying to reload it. Otherwise, keep the same check
1284+ as before and reload the service based on the existence of the
1285+ initscript. (LP #1579597)
1286+ - d/rules: Compile winbindd/winbindd statically.
1287+ - Disable glusterfs support because it's not in main.
1288+ MIR bug is https://launchpad.net/bugs/1274247
1289+
1290+ -- Andreas Hasenack <andreas@canonical.com> Mon, 21 Aug 2017 17:27:08 -0300
1291+
1292 samba (2:4.6.7+dfsg-1) unstable; urgency=medium
1293
1294 * New upstream version
1295@@ -836,6 +2024,60 @@ samba (2:4.6.7+dfsg-1) unstable; urgency=medium
1296
1297 -- Mathieu Parent <sathieu@debian.org> Tue, 15 Aug 2017 23:06:36 +0200
1298
1299+samba (2:4.6.5+dfsg-8ubuntu1) artful; urgency=medium
1300+
1301+ * Merge with Debian unstable (LP: #1700644). Remaining changes:
1302+ - debian/VERSION.patch: Update vendor string to "Ubuntu".
1303+ - debian/smb.conf;
1304+ + Add "(Samba, Ubuntu)" to server string.
1305+ + Comment out the default [homes] share, and add a comment about
1306+ "valid users = %s" to show users how to restrict access to
1307+ \\server\username to only username.
1308+ - debian/samba-common.config:
1309+ + Do not change priority to high if dhclient3 is installed.
1310+ - Add apport hook:
1311+ + Created debian/source_samba.py.
1312+ + debian/rules, debian/samba-common-bin.install: install hook.
1313+ - Add extra DEP8 tests to samba (LP #1696823):
1314+ + d/t/control: enable the new DEP8 tests
1315+ + d/t/smbclient-anonymous-share-list: list available shares anonymously
1316+ + d/t/smbclient-authenticated-share-list: list available shares using
1317+ an authenticated connection
1318+ + d/t/smbclient-share-access: create a share and download a file from it
1319+ + d/t/cifs-share-access: access a file in a share using cifs
1320+ - Ask the user if we can run testparm against the config file. If yes,
1321+ include its stderr and exit status in the bug report. Otherwise, only
1322+ include the exit status. (LP #1694334)
1323+ - If systemctl is available, use it to query the status of the smbd
1324+ service before trying to reload it. Otherwise, keep the same check
1325+ as before and reload the service based on the existence of the
1326+ initscript. (LP #1579597)
1327+ * Drop:
1328+ - d/rules: Compile winbindd/winbindd statically. (LP: #1700527)
1329+ [This hunk was missed in 2:4.5.8+dfsg-2ubuntu2 when patch
1330+ fix-1584485.patch was dropped there.]
1331+ - d/p/krb_zero_cursor.patch - apply proposed-upstream fix for
1332+ pam_winbind krb5_ccache_type=FILE failure
1333+ [Replaced by d/p/s3-gse_krb5-fix-a-possible-crash-in-fill_mem_keytab.patch
1334+ in 2:4.6.5+dfsg-3 that closed Debian's bug #739768]
1335+ - debian/patches/winbind_trusted_domains.patch: make sure domain
1336+ members can talk to trusted domains DCs.
1337+ [Upstream committed a different fix, see updated patch attached to
1338+ https://bugzilla.samba.org/show_bug.cgi?id=11830]
1339+ - d/control: add libcephfs-dev as b-d to build vfs_ceph
1340+ [Adopted by Debian in 2:4.6.5+dfsg-1]
1341+ - debian/patches/CVE-2017-11103.patch: use encrypted service
1342+ name rather than unencrypted (and therefore spoofable) version
1343+ in heimdal
1344+ [Adopted by Debian as
1345+ d/p/CVE-2017-11103-Orpheus-Lyre-KDC-REP-service-name-val.patch]
1346+ - Cherrypick upstream patch to fix FTBFS with new ceph lib.
1347+ [Merged upstream in 4.6.0rc1]
1348+ * Disable glusterfs support because it's not in main.
1349+ MIR bug is https://launchpad.net/bugs/1274247
1350+
1351+ -- Andreas Hasenack <andreas@canonical.com> Thu, 10 Aug 2017 22:20:22 -0300
1352+
1353 samba (2:4.6.5+dfsg-8) unstable; urgency=medium
1354
1355 * Remove dependency on update-inetd, not used anymore
1356@@ -955,6 +2197,77 @@ samba (2:4.6.5+dfsg-1) experimental; urgency=medium
1357
1358 -- Mathieu Parent <sathieu@debian.org> Mon, 12 Jun 2017 08:09:43 +0200
1359
1360+samba (2:4.5.8+dfsg-2ubuntu5) artful; urgency=medium
1361+
1362+ * Cherrypick upstream patch to fix FTBFS with new ceph lib.
1363+
1364+ -- Dimitri John Ledkov <xnox@ubuntu.com> Wed, 26 Jul 2017 08:34:24 +0100
1365+
1366+samba (2:4.5.8+dfsg-2ubuntu4) artful; urgency=medium
1367+
1368+ * SECURITY UPDATE: KDC-REP service name impersonation
1369+ - debian/patches/CVE-2017-11103.patch: use encrypted service
1370+ name rather than unencrypted (and therefore spoofable) version
1371+ in heimdal
1372+ - CVE-2017-11103
1373+
1374+ -- Steve Beattie <sbeattie@ubuntu.com> Mon, 17 Jul 2017 16:22:28 -0700
1375+
1376+samba (2:4.5.8+dfsg-2ubuntu3) artful; urgency=medium
1377+
1378+ * No-change rebuild against libldb 1.1.29
1379+
1380+ -- Steve Langasek <steve.langasek@ubuntu.com> Sun, 25 Jun 2017 16:09:33 -0700
1381+
1382+samba (2:4.5.8+dfsg-2ubuntu2) artful; urgency=medium
1383+
1384+ * Add extra DEP8 tests to samba (LP: #1696823):
1385+ - d/t/control: enable the new DEP8 tests
1386+ - d/t/smbclient-anonymous-share-list: list available shares anonymously
1387+ - d/t/smbclient-authenticated-share-list: list available shares using
1388+ an authenticated connection
1389+ - d/t/smbclient-share-access: create a share and download a file from it
1390+ - d/t/cifs-share-access: access a file in a share using cifs
1391+ * Ask the user if we can run testparm against the config file. If yes,
1392+ include its stderr and exit status in the bug report. Otherwise, only
1393+ include the exit status. (LP: #1694334)
1394+ * If systemctl is available, use it to query the status of the smbd
1395+ service before trying to reload it. Otherwise, keep the same check
1396+ as before and reload the service based on the existence of the
1397+ initscript. (LP: #1579597)
1398+ * Remove d/p/fix-1584485.patch as it builds a broken pam_winbind
1399+ module. There is a fixed version of that patch attached to
1400+ #1677329 but it has not been vetted yet, so for now it's best
1401+ to revert (again) so that pam_winbind can be used.
1402+ (LP: #1677329, LP: #1644428)
1403+
1404+ -- Andreas Hasenack <andreas@canonical.com> Mon, 19 Jun 2017 10:49:29 -0700
1405+
1406+samba (2:4.5.8+dfsg-2ubuntu1) artful; urgency=medium
1407+
1408+ * Merge from Debian unstable. Remaining changes:
1409+ - debian/VERSION.patch: Update vendor string to "Ubuntu".
1410+ - debian/smb.conf;
1411+ + Add "(Samba, Ubuntu)" to server string.
1412+ + Comment out the default [homes] share, and add a comment about
1413+ "valid users = %s" to show users how to restrict access to
1414+ \\server\username to only username.
1415+ - debian/samba-common.config:
1416+ + Do not change priority to high if dhclient3 is installed.
1417+ - Add apport hook:
1418+ + Created debian/source_samba.py.
1419+ + debian/rules, debian/samba-common-bin.install: install hook.
1420+ - d/p/krb_zero_cursor.patch - apply proposed-upstream fix for
1421+ pam_winbind krb5_ccache_type=FILE failure
1422+ - debian/patches/winbind_trusted_domains.patch: make sure domain
1423+ members can talk to trusted domains DCs.
1424+ - d/p/fix-1584485.patch: Make libnss-winbind and libpam-winbind
1425+ to be statically linked
1426+ - d/rules: Compile winbindd/winbindd statically.
1427+ - d/control: add libcephfs-dev as b-d to build vfs_ceph
1428+
1429+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 15 Jun 2017 14:17:43 -0400
1430+
1431 samba (2:4.5.8+dfsg-2) unstable; urgency=high
1432
1433 * CVE-2017-7494: rpc_server3: Refuse to open pipe names with / inside
1434@@ -969,6 +2282,23 @@ samba (2:4.5.8+dfsg-1) unstable; urgency=high
1435
1436 -- Mathieu Parent <sathieu@debian.org> Sat, 01 Apr 2017 20:39:17 +0200
1437
1438+samba (2:4.5.8+dfsg-0ubuntu1) artful; urgency=medium
1439+
1440+ * SECURITY UPDATE: remote code execution from a writable share
1441+ - debian/patches/CVE-2017-7494.patch: refuse to open pipe names with a
1442+ slash inside in source3/rpc_server/srv_pipe.c.
1443+ - CVE-2017-7494
1444+
1445+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 24 May 2017 07:39:13 -0400
1446+
1447+samba (2:4.5.8+dfsg-0ubuntu0.17.04.1) zesty-security; urgency=medium
1448+
1449+ * SECURITY UPDATE: Symlink race allows access outside share definition
1450+ - Updated to new upstream release 4.5.8.
1451+ - CVE-2017-2619
1452+
1453+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 21 Apr 2017 07:33:25 -0400
1454+
1455 samba (2:4.5.6+dfsg-2) unstable; urgency=high
1456
1457 * This is a security release in order to address the following defects:
1458@@ -998,6 +2328,61 @@ samba (2:4.5.5+dfsg-1) unstable; urgency=medium
1459
1460 -- Mathieu Parent <sathieu@debian.org> Sun, 05 Mar 2017 23:21:09 +0100
1461
1462+samba (2:4.5.4+dfsg-1ubuntu2) zesty; urgency=medium
1463+
1464+ * d/control: add libcephfs-dev as b-d to build vfs_ceph
1465+ (LP: #1668940).
1466+
1467+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Mon, 06 Mar 2017 11:13:41 -0800
1468+
1469+samba (2:4.5.4+dfsg-1ubuntu1) zesty; urgency=medium
1470+
1471+ * Merge from Debian unstable (LP: #1659707, LP: #1639962). Remaining
1472+ changes:
1473+ + debian/VERSION.patch: Update vendor string to "Ubuntu".
1474+ + debian/smb.conf;
1475+ - Add "(Samba, Ubuntu)" to server string.
1476+ - Comment out the default [homes] share, and add a comment about "valid users = %s"
1477+ to show users how to restrict access to \\server\username to only username.
1478+ + debian/samba-common.config:
1479+ - Do not change prioritiy to high if dhclient3 is installed.
1480+ + Add apport hook:
1481+ - Created debian/source_samba.py.
1482+ - debian/rules, debia/samb-common-bin.install: install hook.
1483+ + d/p/krb_zero_cursor.patch - apply proposed-upstream fix for
1484+ pam_winbind krb5_ccache_type=FILE failure (LP #1310919)
1485+ + debian/patches/winbind_trusted_domains.patch: make sure domain members
1486+ can talk to trusted domains DCs.
1487+ [ update patch based upon upstream discussion ]
1488+ + d/p/fix-1584485.patch: Make libnss-winbind and libpam-winbind
1489+ to be statically linked fixes LP #1584485.
1490+ + d/rules: Compile winbindd/winbindd statically.
1491+ * Drop:
1492+ - Delete debian/.gitignore
1493+ [ Previously undocumented ]
1494+ - debian/patches/git_smbclient_cpu.patch:
1495+ + backport upstream patch to fix smbclient users hanging/eating cpu on
1496+ trying to contact a machine which is not there (lp #1572260)
1497+ [ Fixed upstream ]
1498+ - SECURITY UPDATE: remote code execution via heap overflow in NDR parsing
1499+ + debian/patches/CVE-2016-2123.patch: check lengths in
1500+ librpc/ndr/ndr_dnsp.c.
1501+ + CVE-2016-2123
1502+ [ Fixed in Debian ]
1503+ - SECURITY UPDATE: unconditional privilege delegation to Kerberos servers
1504+ + debian/patches/CVE-2016-2125.patch: don't use GSS_C_DELEG_FLAG in
1505+ source4/scripting/bin/nsupdate-gss, source3/librpc/crypto/gse.c,
1506+ source4/auth/gensec/gensec_gssapi.c.
1507+ + CVE-2016-2125
1508+ [ Fixed in Debian ]
1509+ - SECURITY UPDATE: privilege elevation in Kerberos PAC validation
1510+ + debian/patches/CVE-2016-2126.patch: only allow known checksum types
1511+ in auth/kerberos/kerberos_pac.c.
1512+ + CVE-2016-2126
1513+ [ Fixed in Debian ]
1514+
1515+ -- Nishanth Aravamudan <nish.aravamudan@canonical.com> Thu, 26 Jan 2017 17:20:15 -0800
1516+
1517 samba (2:4.5.4+dfsg-1) unstable; urgency=medium
1518
1519 [ Mathieu Parent ]
1520@@ -1125,6 +2510,77 @@ samba (2:4.4.5+dfsg-3) unstable; urgency=medium
1521
1522 -- Mathieu Parent <sathieu@debian.org> Fri, 09 Sep 2016 13:00:54 +0200
1523
1524+samba (2:4.4.5+dfsg-2ubuntu7) zesty; urgency=medium
1525+
1526+ * SECURITY UPDATE: remote code execution via heap overflow in NDR parsing
1527+ - debian/patches/CVE-2016-2123.patch: check lengths in
1528+ librpc/ndr/ndr_dnsp.c.
1529+ - CVE-2016-2123
1530+ * SECURITY UPDATE: unconditional privilege delegation to Kerberos servers
1531+ - debian/patches/CVE-2016-2125.patch: don't use GSS_C_DELEG_FLAG in
1532+ source4/scripting/bin/nsupdate-gss, source3/librpc/crypto/gse.c,
1533+ source4/auth/gensec/gensec_gssapi.c.
1534+ - CVE-2016-2125
1535+ * SECURITY UPDATE: privilege elevation in Kerberos PAC validation
1536+ - debian/patches/CVE-2016-2126.patch: only allow known checksum types
1537+ in auth/kerberos/kerberos_pac.c.
1538+ - CVE-2016-2126
1539+
1540+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 20 Jan 2017 12:32:25 -0500
1541+
1542+samba (2:4.4.5+dfsg-2ubuntu6) zesty; urgency=high
1543+
1544+ * d/p/fix-1584485.patch: Make libnss-winbind and libpam-winbind
1545+ to be statically linked fixes LP: #1584485.
1546+
1547+ * d/rules: Compile winbindd/winbindd statically.
1548+
1549+ -- Jorge Niedbalski <jorge.niedbalski@canonical.com> Wed, 02 Nov 2016 13:59:10 +0100
1550+
1551+samba (2:4.4.5+dfsg-2ubuntu5) yakkety; urgency=medium
1552+
1553+ * No-change rebuild for readline soname change.
1554+
1555+ -- Matthias Klose <doko@ubuntu.com> Sun, 18 Sep 2016 10:26:52 +0000
1556+
1557+samba (2:4.4.5+dfsg-2ubuntu4) yakkety; urgency=medium
1558+
1559+ * No-change rebuild for readline soname change.
1560+
1561+ -- Matthias Klose <doko@ubuntu.com> Sat, 17 Sep 2016 12:09:21 +0000
1562+
1563+samba (2:4.4.5+dfsg-2ubuntu3) yakkety; urgency=medium
1564+
1565+ * debian/patches/git_smbclient_cpu.patch:
1566+ - backport upstream patch to fix smbclient users hanging/eating cpu on
1567+ trying to contact a machine which is not there (lp: #1572260)
1568+
1569+ -- Sebastien Bacher <seb128@ubuntu.com> Fri, 05 Aug 2016 17:32:43 +0200
1570+
1571+samba (2:4.4.5+dfsg-2ubuntu1) yakkety; urgency=low
1572+
1573+ * Merge from Debian unstable. Remaining changes:
1574+ + debian/VERSION.patch: Update vendor string to "Ubuntu".
1575+ + debian/smb.conf;
1576+ - Add "(Samba, Ubuntu)" to server string.
1577+ - Comment out the default [homes] share, and add a comment about "valid users = %s"
1578+ to show users how to restrict access to \\server\username to only username.
1579+ + debian/samba-common.config:
1580+ - Do not change prioritiy to high if dhclient3 is installed.
1581+ + Add apport hook:
1582+ - Created debian/source_samba.py.
1583+ - debian/rules, debia/samb-common-bin.install: install hook.
1584+ + d/p/krb_zero_cursor.patch - apply proposed-upstream fix for
1585+ pam_winbind krb5_ccache_type=FILE failure (LP: #1310919)
1586+ + debian/patches/winbind_trusted_domains.patch: make sure domain members
1587+ can talk to trusted domains DCs.
1588+ * Dropped changes:
1589+ - build-depends on libgnutls-dev instead of libgnutsl28-dev: rename was
1590+ never done in Debian, revert.
1591+ - ufw integration: included in Debian.
1592+
1593+ -- Steve Langasek <steve.langasek@ubuntu.com> Thu, 14 Jul 2016 17:45:46 -0700
1594+
1595 samba (2:4.4.5+dfsg-2) unstable; urgency=medium
1596
1597 * Disable running of 'make quicktest' during build, as it takes very
1598@@ -1252,6 +2708,20 @@ samba (2:4.4.0+dfsg-1) experimental; urgency=medium
1599
1600 -- Andrew Bartlett <abartlet+debian@catalyst.net.nz> Wed, 06 Apr 2016 17:08:20 +1200
1601
1602+samba (2:4.3.9+dfsg-0ubuntu1) yakkety; urgency=medium
1603+
1604+ * SECURITY REGRESSION: Updated to 4.3.9 to fix multiple regressions in
1605+ the previous security updates. (LP: #1577739)
1606+ - debian/control: bump tevent Build-Depends to 0.9.28.
1607+ * SECURITY REGRESSION: NTLM authentication issues (LP: #1578576)
1608+ - debian/patches/samba-bug11912.patch: let msrpc_parse() return
1609+ talloc'ed empty strings in libcli/auth/msrpc_parse.c.
1610+ - debian/patches/samba-bug11914.patch: make
1611+ ntlm_auth_generate_session_info() more complete in
1612+ source3/utils/ntlm_auth.c.
1613+
1614+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 25 May 2016 09:29:15 -0400
1615+
1616 samba (2:4.3.8+dfsg-1) unstable; urgency=low
1617
1618 [ Jelmer Vernooij ]
1619@@ -1266,6 +2736,25 @@ samba (2:4.3.8+dfsg-1) unstable; urgency=low
1620
1621 -- Jelmer Vernooij <jelmer@debian.org> Sat, 16 Apr 2016 01:18:36 +0000
1622
1623+samba (2:4.3.8+dfsg-0ubuntu1) xenial; urgency=medium
1624+
1625+ * SECURITY UPDATE: Updated to 4.3.8 to fix multiple security issues
1626+ - CVE-2015-5370: Multiple errors in DCE-RPC code
1627+ - CVE-2016-2110: Man in the middle attacks possible with NTLMSSP
1628+ - CVE-2016-2111: NETLOGON Spoofing Vulnerability
1629+ - CVE-2016-2112: The LDAP client and server don't enforce integrity
1630+ protection
1631+ - CVE-2016-2113: Missing TLS certificate validation allows man in the
1632+ middle attacks
1633+ - CVE-2016-2114: "server signing = mandatory" not enforced
1634+ - CVE-2016-2115: SMB client connections for IPC traffic are not
1635+ integrity protected
1636+ - CVE-2016-2118: SAMR and LSA man in the middle attacks possible
1637+ * debian/patches/winbind_trusted_domains.patch: make sure domain members
1638+ can talk to trusted domains DCs.
1639+
1640+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Tue, 12 Apr 2016 07:26:29 -0400
1641+
1642 samba (2:4.3.7+dfsg-1) unstable; urgency=high
1643
1644 * New upstream release.
1645@@ -1308,6 +2797,29 @@ samba (2:4.3.6+dfsg-2) unstable; urgency=low
1646
1647 -- Mathieu Parent <sathieu@debian.org> Thu, 31 Mar 2016 22:26:11 +0200
1648
1649+samba (2:4.3.6+dfsg-1ubuntu1) xenial; urgency=medium
1650+
1651+ * Merge with Debian; remaining changes:
1652+ + debian/VERSION.patch: Update vendor string to "Ubuntu".
1653+ + debian/smb.conf;
1654+ - Add "(Samba, Ubuntu)" to server string.
1655+ - Comment out the default [homes] share, and add a comment about "valid users = %s"
1656+ to show users how to restrict access to \\server\username to only username.
1657+ + debian/samba-common.config:
1658+ - Do not change prioritiy to high if dhclient3 is installed.
1659+ + debian/control:
1660+ - Switch build depends from transitional libgnutsl28-dev to libgnutls-dev
1661+ + Add ufw integration:
1662+ - Created debian/samba.ufw.profile:
1663+ - debian/rules, debian/samba.install: install profile
1664+ + Add apport hook:
1665+ - Created debian/source_samba.py.
1666+ - debian/rules, debia/samb-common-bin.install: install hook.
1667+ + d/p/krb_zero_cursor.patch - apply proposed-upstream fix for
1668+ pam_winbind krb5_ccache_type=FILE failure (LP: #1310919)
1669+
1670+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 09 Mar 2016 08:49:12 -0500
1671+
1672 samba (2:4.3.6+dfsg-1) unstable; urgency=medium
1673
1674 * New upstream release.
1675@@ -1353,6 +2865,42 @@ samba (2:4.3.3+dfsg-2) unstable; urgency=medium
1676
1677 -- Mathieu Parent <sathieu@debian.org> Thu, 04 Feb 2016 13:25:01 +0100
1678
1679+samba (2:4.3.3+dfsg-1ubuntu3) xenial; urgency=medium
1680+
1681+ * No-change rebuild for gnutls transition.
1682+
1683+ -- Matthias Klose <doko@ubuntu.com> Wed, 17 Feb 2016 22:41:43 +0000
1684+
1685+samba (2:4.3.3+dfsg-1ubuntu2) xenial; urgency=medium
1686+
1687+ * Fixes regression introduced by debian/patches/CVE-2015-5252.patch.
1688+ (LP: #1545750)
1689+
1690+ -- Dariusz Gadomski <dariusz.gadomski@canonical.com> Mon, 15 Feb 2016 16:05:12 +0100
1691+
1692+samba (2:4.3.3+dfsg-1ubuntu1) xenial; urgency=medium
1693+
1694+ * Merge with Debian; remaining changes:
1695+ + debian/VERSION.patch: Update vendor string to "Ubuntu".
1696+ + debian/smb.conf;
1697+ - Add "(Samba, Ubuntu)" to server string.
1698+ - Comment out the default [homes] share, and add a comment about "valid users = %s"
1699+ to show users how to restrict access to \\server\username to only username.
1700+ + debian/samba-common.config:
1701+ - Do not change prioritiy to high if dhclient3 is installed.
1702+ + debian/control:
1703+ - Switch build depends from transitional libgnutsl28-dev to libgnutls-dev
1704+ + Add ufw integration:
1705+ - Created debian/samba.ufw.profile:
1706+ - debian/rules, debian/samba.install: install profile
1707+ + Add apport hook:
1708+ - Created debian/source_samba.py.
1709+ - debian/rules, debia/samb-common-bin.install: install hook.
1710+ + d/p/krb_zero_cursor.patch - apply proposed-upstream fix for
1711+ pam_winbind krb5_ccache_type=FILE failure (LP: #1310919)
1712+
1713+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 06 Jan 2016 07:41:39 -0500
1714+
1715 samba (2:4.3.3+dfsg-1) unstable; urgency=medium
1716
1717 * New upstream release. Closes: #808133.
1718@@ -1437,6 +2985,63 @@ samba (2:4.2.1+dfsg-1) experimental; urgency=medium
1719
1720 -- Jelmer Vernooij <jelmer@debian.org> Sun, 07 Dec 2014 15:34:36 +0000
1721
1722+samba (2:4.1.20+dfsg-1ubuntu5) xenial; urgency=medium
1723+
1724+ * Resolve small merge error in the rules
1725+
1726+ -- Sebastien Bacher <seb128@ubuntu.com> Wed, 16 Dec 2015 12:02:12 +0100
1727+
1728+samba (2:4.1.20+dfsg-1ubuntu4) xenial; urgency=medium
1729+
1730+ * Backport Debian change to remove libpam-smbpasswd, it segfaults
1731+ leading to non working session (lp: #1515207)
1732+
1733+ -- Sebastien Bacher <seb128@ubuntu.com> Wed, 16 Dec 2015 11:47:44 +0100
1734+
1735+samba (2:4.1.20+dfsg-1ubuntu3) xenial; urgency=medium
1736+
1737+ * Build with the new ldb
1738+
1739+ -- Sebastien Bacher <seb128@ubuntu.com> Wed, 18 Nov 2015 11:45:32 +0100
1740+
1741+samba (2:4.1.20+dfsg-1ubuntu2) xenial; urgency=medium
1742+
1743+ * debian/samba.logrotate:
1744+ - revert to Debian version of the logrotate reload command, fix an
1745+ invalid syntax introduced in the upstart->systemd transition
1746+ (lp: #1385868)
1747+
1748+ -- Sebastien Bacher <seb128@ubuntu.com> Tue, 10 Nov 2015 19:01:06 +0100
1749+
1750+samba (2:4.1.20+dfsg-1ubuntu1) xenial; urgency=medium
1751+
1752+ * Merge with Debian; remaining changes:
1753+ + debian/VERSION.patch: Update vendor string to "Ubuntu".
1754+ + debian/smb.conf;
1755+ - Add "(Samba, Ubuntu)" to server string.
1756+ - Comment out the default [homes] share, and add a comment about "valid users = %s"
1757+ to show users how to restrict access to \\server\username to only username.
1758+ + debian/samba-common.config:
1759+ - Do not change prioritiy to high if dhclient3 is installed.
1760+ + debian/control:
1761+ - Don't build against or suggest ctdb and tdb.
1762+ - Switch build depends from transitional libgnutsl28-dev to libgnutls-dev
1763+ + debian/rules:
1764+ - Drop explicit configuration options for ctdb and tdb.
1765+ + Add ufw integration:
1766+ - Created debian/samba.ufw.profile:
1767+ - debian/rules, debian/samba.install: install profile
1768+ + Add apport hook:
1769+ - Created debian/source_samba.py.
1770+ - debian/rules, debia/samb-common-bin.install: install hook.
1771+ + debian/samba.logrotate: use service command to reload (send SIGHUP) the main
1772+ processes such that it works under both upstart and systemd.
1773+ + debian/samba-common.dirs: Move /var/lib/samba/private from samba.dirs.
1774+ + d/p/krb_zero_cursor.patch - apply proposed-upstream fix for
1775+ pam_winbind krb5_ccache_type=FILE failure (LP: #1310919)
1776+
1777+ -- Matthias Klose <doko@ubuntu.com> Sat, 24 Oct 2015 14:57:47 +0200
1778+
1779 samba (2:4.1.20+dfsg-1) unstable; urgency=medium
1780
1781 * New upstream release (last compatible with current OpenChange).
1782@@ -1450,6 +3055,44 @@ samba (2:4.1.17+dfsg-5) unstable; urgency=medium
1783
1784 -- Jelmer Vernooij <jelmer@debian.org> Sun, 20 Sep 2015 13:20:53 +0000
1785
1786+samba (2:4.1.17+dfsg-4ubuntu2) wily; urgency=medium
1787+
1788+ * debian/control:
1789+ - Switch build depends from transitional libgnutsl28-dev to libgnutls-dev
1790+
1791+ -- Robert Ancell <robert.ancell@canonical.com> Tue, 11 Aug 2015 11:34:50 +1200
1792+
1793+samba (2:4.1.17+dfsg-4ubuntu1) wily; urgency=medium
1794+
1795+ * Merge from Debian unstable. Remaining changes:
1796+ + debian/VERSION.patch: Update vendor string to "Ubuntu".
1797+ + debian/smb.conf;
1798+ - Add "(Samba, Ubuntu)" to server string.
1799+ - Comment out the default [homes] share, and add a comment about "valid users = %s"
1800+ to show users how to restrict access to \\server\username to only username.
1801+ + debian/samba-common.config:
1802+ - Do not change prioritiy to high if dhclient3 is installed.
1803+ + debian/control:
1804+ - Don't build against or suggest ctdb and tdb.
1805+ + debian/rules:
1806+ - Drop explicit configuration options for ctdb and tdb.
1807+ + Add ufw integration:
1808+ - Created debian/samba.ufw.profile:
1809+ - debian/rules, debian/samba.install: install profile
1810+ + Add apport hook:
1811+ - Created debian/source_samba.py.
1812+ - debian/rules, debia/samb-common-bin.install: install hook.
1813+ + debian/samba.logrotate: use service command to reload (send SIGHUP) the main
1814+ processes such that it works under both upstart and systemd.
1815+ + debian/samba-common.dirs: Move /var/lib/samba/private from samba.dirs.
1816+ + d/p/krb_zero_cursor.patch - apply proposed-upstream fix for
1817+ pam_winbind krb5_ccache_type=FILE failure (LP: #1310919)
1818+ + debian/patches/git_timeout_client_error.patch:
1819+ - don't let smb mounts timeout that leads to errors when trying to
1820+ reuse a mount after idling for a while in e.g nautilus (lp: #310932)
1821+
1822+ -- Martin Pitt <martin.pitt@ubuntu.com> Fri, 08 May 2015 10:49:12 +0200
1823+
1824 samba (2:4.1.17+dfsg-4) unstable; urgency=medium
1825
1826 * Add pidl_reproducible.patch: Make pidl output reproducible.
1827@@ -1486,6 +3129,53 @@ samba (2:4.1.17+dfsg-1) unstable; urgency=high
1828
1829 -- Ivo De Decker <ivodd@debian.org> Mon, 23 Feb 2015 20:20:21 +0100
1830
1831+samba (2:4.1.13+dfsg-4ubuntu3) vivid; urgency=medium
1832+
1833+ * debian/patches/git_timeout_client_error.patch:
1834+ - don't let smb mounts timeout that leads to errors when trying to
1835+ reuse a mount after idling for a while in e.g nautilus (lp: #310932)
1836+
1837+ -- Sebastien Bacher <seb128@ubuntu.com> Fri, 03 Apr 2015 17:20:06 +0200
1838+
1839+samba (2:4.1.13+dfsg-4ubuntu2) vivid; urgency=medium
1840+
1841+ * SECURITY UPDATE: code execution vulnerability in smbd daemon
1842+ - debian/patches/CVE-2015-0240.patch: don't call talloc_free on an
1843+ uninitialized pointer and don't dereference a NULL pointer in
1844+ source3/rpc_server/netlogon/srv_netlog_nt.c.
1845+ - CVE-2015-0240
1846+
1847+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 23 Feb 2015 08:36:51 -0500
1848+
1849+samba (2:4.1.13+dfsg-4ubuntu1) vivid; urgency=low
1850+
1851+ * Merge from Debian unstable. Remaining changes:
1852+ + debian/VERSION.patch: Update vendor string to "Ubuntu".
1853+ + debian/smb.conf;
1854+ - Add "(Samba, Ubuntu)" to server string.
1855+ - Comment out the default [homes] share, and add a comment about "valid users = %s"
1856+ to show users how to restrict access to \\server\username to only username.
1857+ + debian/samba-common.config:
1858+ - Do not change prioritiy to high if dhclient3 is installed.
1859+ + debian/control:
1860+ - Don't build against or suggest ctdb and tdb.
1861+ + debian/rules:
1862+ - Drop explicit configuration options for ctdb and tdb.
1863+ + Add ufw integration:
1864+ - Created debian/samba.ufw.profile:
1865+ - debian/rules, debian/samba.install: install profile
1866+ + Add apport hook:
1867+ - Created debian/source_samba.py.
1868+ - debian/rules, debia/samb-common-bin.install: install hook.
1869+ + debian/samba.logrotate: use service command to reload (send SIGHUP) the main
1870+ processes such that it works under both upstart and systemd.
1871+ + debian/samba-common.dirs: Move /var/lib/samba/private from samba.dirs.
1872+ + d/p/krb_zero_cursor.patch - apply proposed-upstream fix for
1873+ pam_winbind krb5_ccache_type=FILE failure (LP: #1310919)
1874+ + debian/patches/CVE-2014-8143.patch fix CVE-2014-8143.
1875+
1876+ -- Gianfranco Costamagna <costamagnagianfranco@yahoo.it> Wed, 21 Jan 2015 15:48:05 +0100
1877+
1878 samba (2:4.1.13+dfsg-4) unstable; urgency=medium
1879
1880 * Revert previous patch, since ldb has an active module version check.
1881@@ -1528,6 +3218,69 @@ samba (2:4.1.11+dfsg-2) unstable; urgency=medium
1882
1883 -- Jelmer Vernooij <jelmer@debian.org> Sun, 07 Sep 2014 20:52:27 +0200
1884
1885+samba (2:4.1.11+dfsg-1ubuntu4) vivid; urgency=medium
1886+
1887+ * SECURITY UPDATE: elevation of privilege to AD Domain Controller
1888+ - debian/patches/CVE-2014-8143.patch: check for extended access rights
1889+ before allowing changes to userAccountControl in
1890+ librpc/idl/security.idl, source4/auth/session.c,
1891+ source4/dsdb/common/util.c, source4/dsdb/pydsdb.c,
1892+ source4/dsdb/samdb/ldb_modules/samldb.c, source4/dsdb/samdb/samdb.h,
1893+ source4/rpc_server/lsa/dcesrv_lsa.c,
1894+ source4/setup/schema_samba4.ldif.
1895+ - CVE-2014-8143
1896+
1897+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 21 Jan 2015 09:19:12 -0500
1898+
1899+samba (2:4.1.11+dfsg-1ubuntu3) vivid; urgency=medium
1900+
1901+ * No-change rebuild against current ldb. Note that I'm not claiming the
1902+ merging for this package.
1903+
1904+ -- Martin Pitt <martin.pitt@ubuntu.com> Thu, 04 Dec 2014 07:50:22 +0100
1905+
1906+samba (2:4.1.11+dfsg-1ubuntu2) utopic; urgency=medium
1907+
1908+ * d/p/krb_zero_cursor.patch - apply proposed-upstream fix for
1909+ pam_winbind krb5_ccache_type=FILE failure (LP: #1310919)
1910+
1911+ -- Serge Hallyn <serge.hallyn@ubuntu.com> Thu, 11 Sep 2014 11:53:36 -0500
1912+
1913+samba (2:4.1.11+dfsg-1ubuntu1) utopic; urgency=medium
1914+
1915+ * Merge from Debian unstable. Remaining changes:
1916+ + debian/VERSION.patch: Update vendor string to "Ubuntu".
1917+ + debian/smb.conf;
1918+ - Add "(Samba, Ubuntu)" to server string.
1919+ - Comment out the default [homes] share, and add a comment about "valid users = %s"
1920+ to show users how to restrict access to \\server\username to only username.
1921+ + debian/samba-common.config:
1922+ - Do not change prioritiy to high if dhclient3 is installed.
1923+ + debian/control:
1924+ - Don't build against or suggest ctdb and tdb.
1925+ + debian/rules:
1926+ - Drop explicit configuration options for ctdb and tdb.
1927+ + Add ufw integration:
1928+ - Created debian/samba.ufw.profile:
1929+ - debian/rules, debian/samba.install: install profile
1930+ + Add apport hook:
1931+ - Created debian/source_samba.py.
1932+ - debian/rules, debia/samb-common-bin.install: install hook.
1933+ + debian/samba.logrotate: call upstart interfaces unconditionally instead
1934+ of hacking arround with pid files.
1935+ + Set sbmclients conflicts with samba4-clients less than 4.0.3+dfsg1-0.1ubuntu4,
1936+ first dummy transitional package version.
1937+ + debian/samba-common.dirs: Move /var/lib/samba/private from samba.dirs.
1938+
1939+ * In logrotate, use service command to reload (send SIGHUP) the main
1940+ processes such that it works under both upstart and systemd.
1941+ * Drop CVE patches, applied upstream.
1942+ * Drop patches absent from series: readline-ftbfs.patch,
1943+ krb5_kt_start_seq.diff, config-bind99.patch
1944+ * Drop debian/source/include-binaries, pyc files are correctly cleaned up
1945+
1946+ -- Dimitri John Ledkov <xnox@ubuntu.com> Sat, 09 Aug 2014 21:26:23 +0100
1947+
1948 samba (2:4.1.11+dfsg-1) unstable; urgency=high
1949
1950 * New upstream release. Fixes:
1951@@ -1563,6 +3316,62 @@ samba (2:4.1.9+dfsg-1) unstable; urgency=high
1952
1953 -- Ivo De Decker <ivo.dedecker@ugent.be> Mon, 23 Jun 2014 18:33:27 +0200
1954
1955+samba (2:4.1.8+dfsg-1ubuntu3) utopic; urgency=medium
1956+
1957+ * SECURITY UPDATE: remote code execution on unauthenticated nmbd
1958+ - debian/patches/CVE-2014-3560.patch: fix unstrcpy in
1959+ lib/util/string_wrappers.h.
1960+ - CVE-2014-3560
1961+
1962+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 01 Aug 2014 17:54:54 -0400
1963+
1964+samba (2:4.1.8+dfsg-1ubuntu2) utopic; urgency=medium
1965+
1966+ * SECURITY UPDATE: denial of service on nmbd malformed packet
1967+ - debian/patches/CVE-2014-0244.patch: return on EWOULDBLOCK/EAGAIN in
1968+ source3/lib/system.c.
1969+ - CVE-2014-0244
1970+ * SECURITY UPDATE: denial of service via bad unicode conversion
1971+ - debian/patches/CVE-2014-3493.patch: refactor code in
1972+ source3/lib/charcnv.c, change return code checks in
1973+ source3/libsmb/clirap.c, source3/smbd/lanman.c.
1974+ - CVE-2014-3493
1975+
1976+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 23 Jun 2014 14:10:12 -0400
1977+
1978+samba (2:4.1.8+dfsg-1ubuntu1) utopic; urgency=low
1979+
1980+ * Merge from Debian unstable. Remaining changes:
1981+ + debian/VERSION.patch: Update vendor string to "Ubuntu".
1982+ + debian/smb.conf;
1983+ - Add "(Samba, Ubuntu)" to server string.
1984+ - Comment out the default [homes] share, and add a comment about "valid users = %s"
1985+ to show users how to restrict access to \\server\username to only username.
1986+ + debian/samba-common.config:
1987+ - Do not change prioritiy to high if dhclient3 is installed.
1988+ + debian/control:
1989+ - Don't build against or suggest ctdb and tdb.
1990+ + debian/rules:
1991+ - Drop explicit configuration options for ctdb and tdb.
1992+ + Add ufw integration:
1993+ - Created debian/samba.ufw.profile:
1994+ - debian/rules, debian/samba.install: install profile
1995+ + Add apport hook:
1996+ - Created debian/source_samba.py.
1997+ - debian/rules, debia/samb-common-bin.install: install hook.
1998+ + debian/samba.logrotate: call upstart interfaces unconditionally instead
1999+ of hacking arround with pid files.
2000+ + Set sbmclients conflicts with samba4-clients less than 4.0.3+dfsg1-0.1ubuntu4,
2001+ first dummy transitional package version.
2002+ + Dropped patches:
2003+ - debian/patches/CVE-2013-4496.patch: Dropped no longer needed
2004+ - debian/patches/CVE-2013-6442.patch: Dropped no longer needed.
2005+ - debian/patches/readline-ftbfs.patch: Use the debian version.
2006+ + debian/samba-common.dirs: Move /var/lib/samba/private from samba.dirs.
2007+ (LP: #1268180)
2008+
2009+ -- Chuck Short <zulcss@ubuntu.com> Wed, 18 Jun 2014 10:50:25 -0400
2010+
2011 samba (2:4.1.8+dfsg-1) unstable; urgency=medium
2012
2013 [ Jelmer Vernooij ]
2014@@ -1600,6 +3409,74 @@ samba (2:4.1.7+dfsg-1) unstable; urgency=medium
2015
2016 -- Ivo De Decker <ivo.dedecker@ugent.be> Sat, 19 Apr 2014 13:39:09 +0200
2017
2018+samba (2:4.1.6+dfsg-1ubuntu6) utopic; urgency=medium
2019+
2020+ * Set the stack size to unlimited during the build to avoid a SIGBUS in
2021+ xsltproc on some architectures.
2022+
2023+ -- Colin Watson <cjwatson@ubuntu.com> Mon, 02 Jun 2014 23:18:40 +0100
2024+
2025+samba (2:4.1.6+dfsg-1ubuntu5) utopic; urgency=medium
2026+
2027+ * Backport from unstable (Ivo De Decker):
2028+ - Build-depend on heimdal-dev.
2029+
2030+ -- Colin Watson <cjwatson@ubuntu.com> Mon, 02 Jun 2014 15:39:54 +0100
2031+
2032+samba (2:4.1.6+dfsg-1ubuntu4) utopic; urgency=high
2033+
2034+ * No change rebuild against new dh_installinit, to call update-rc.d at
2035+ postinst.
2036+
2037+ -- Dimitri John Ledkov <xnox@ubuntu.com> Wed, 28 May 2014 10:41:32 +0100
2038+
2039+samba (2:4.1.6+dfsg-1ubuntu3) utopic; urgency=medium
2040+
2041+ * cherrypick upstream patch 1310919 to fix pam_winbind regression
2042+ (LP: #1310919)
2043+
2044+ -- Serge Hallyn <serge.hallyn@ubuntu.com> Tue, 29 Apr 2014 16:05:44 -0500
2045+
2046+samba (2:4.1.6+dfsg-1ubuntu2) trusty; urgency=medium
2047+
2048+ * Fix a grammatical error in smb.conf that showed up in a ucf prompt on
2049+ upgrade.
2050+
2051+ -- Steve Langasek <steve.langasek@ubuntu.com> Thu, 03 Apr 2014 19:08:03 -0700
2052+
2053+samba (2:4.1.6+dfsg-1ubuntu1) trusty; urgency=low
2054+
2055+ * Merge from Debian unstable. Remaining changes:
2056+ + debian/VERSION.patch: Update vendor string to "Ubuntu".
2057+ + debian/smb.conf;
2058+ - Add "(Samba, Ubuntu)" to server string.
2059+ - Comment out the default [homes] share, and add a comment about "valid users = %s"
2060+ to show users how to restrict access to \\server\username to only username.
2061+ + debian/samba-common.config:
2062+ - Do not change prioritiy to high if dhclient3 is installed.
2063+ + debian/control:
2064+ - Don't build against or suggest ctdb and tdb.
2065+ + debian/rules:
2066+ - Drop explicit configuration options for ctdb and tdb.
2067+ + Add ufw integration:
2068+ - Created debian/samba.ufw.profile:
2069+ - debian/rules, debian/samba.install: install profile
2070+ + Add apport hook:
2071+ - Created debian/source_samba.py.
2072+ - debian/rules, debia/samb-common-bin.install: install hook.
2073+ + debian/samba.logrotate: call upstart interfaces unconditionally instead
2074+ of hacking arround with pid files.
2075+ + Set sbmclients conflicts with samba4-clients less than 4.0.3+dfsg1-0.1ubuntu4,
2076+ first dummy transitional package version.
2077+ + Dropped patches:
2078+ - debian/patches/CVE-2013-4496.patch: Dropped no longer needed
2079+ - debian/patches/CVE-2013-6442.patch: Dropped no longer needed.
2080+ - debian/patches/readline-ftbfs.patch: Use the debian version.
2081+ + debian/samba-common.dirs: Move /var/lib/samba/private from samba.dirs.
2082+ (LP: #1268180)
2083+
2084+ -- Chuck Short <zulcss@ubuntu.com> Wed, 02 Apr 2014 13:40:30 -0400
2085+
2086 samba (2:4.1.6+dfsg-1) unstable; urgency=high
2087
2088 * New upstream security release. Fixes:
2089@@ -1659,6 +3536,77 @@ samba (2:4.1.4+dfsg-1) unstable; urgency=medium
2090
2091 -- Ivo De Decker <ivo.dedecker@ugent.be> Sat, 18 Jan 2014 14:07:15 +0100
2092
2093+samba (2:4.1.3+dfsg-2ubuntu5) trusty; urgency=medium
2094+
2095+ * debian/smb.conf: comment back some of the "share definitions"
2096+ options (including "valid users"). That was an Ubuntu diff and seems to
2097+ have been dropped in the trusty merge. Those changes seem needed to
2098+ get the usershare feature working (used by nautilus-share) (lp: #1261873)
2099+
2100+ -- Sebastien Bacher <seb128@ubuntu.com> Tue, 01 Apr 2014 16:01:04 +0200
2101+
2102+samba (2:4.1.3+dfsg-2ubuntu4) trusty; urgency=medium
2103+
2104+ * SECURITY UPDATE: Password lockout not enforced for SAMR password
2105+ changes
2106+ - debian/patches/CVE-2013-4496.patch: refactor password lockout code in
2107+ source3/auth/check_samsec.c,
2108+ source3/rpc_server/samr/srv_samr_chgpasswd.c,
2109+ source3/rpc_server/samr/srv_samr_nt.c,
2110+ source3/smbd/lanman.c,
2111+ source4/rpc_server/samr/samr_password.c,
2112+ source4/torture/rpc/samr.c.
2113+ - CVE-2013-4496
2114+ * SECURITY UPDATE: smbcacls can remove a file or directory ACL by
2115+ mistake
2116+ - debian/patches/CVE-2013-6442.patch: handle existing ACL in
2117+ source3/utils/smbcacls.c.
2118+ - CVE-2013-6442
2119+ * debian/patches/readline-ftbfs.patch: fix ftbfs with newer readline6.
2120+
2121+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 17 Mar 2014 08:32:30 -0400
2122+
2123+samba (2:4.1.3+dfsg-2ubuntu3) trusty; urgency=medium
2124+
2125+ * Depend on tdb-tools (LP: #1279593)
2126+ * Updated generated config for Bind9.9.
2127+
2128+ -- Stéphane Graber <stgraber@ubuntu.com> Wed, 12 Feb 2014 21:26:00 -0500
2129+
2130+samba (2:4.1.3+dfsg-2ubuntu2) trusty; urgency=medium
2131+
2132+ * Add missing python-ntdb dependency to python-samba (spotted by
2133+ autopkgtest).
2134+
2135+ -- Martin Pitt <martin.pitt@ubuntu.com> Mon, 10 Feb 2014 09:53:01 +0100
2136+
2137+samba (2:4.1.3+dfsg-2ubuntu1) trusty; urgency=low
2138+
2139+ * Merge from Debian Unstable:
2140+ - debian/VERSION.patch: Update vendor string to "Ubuntu".
2141+ * debian/smb.conf;
2142+ - Add "(Samba, Ubuntu)" to server string.
2143+ - Comment out the default [homes] share, and add a comment about "valid users = %s"
2144+ to show users how to restrict access to \\server\username to only username.
2145+ + debian/samba-common.config:
2146+ - Do not change prioritiy to high if dhclient3 is installed.
2147+ + debian/control:
2148+ - Don't build against or suggest ctdb and tdb.
2149+ + debian/rules:
2150+ - Drop explicit configuration options for ctdb and tdb.
2151+ + Add ufw integration:
2152+ - Created debian/samba.ufw.profile:
2153+ - debian/rules, debian/samba.install: install profile
2154+ + Add apport hook:
2155+ - Created debian/source_samba.py.
2156+ - debian/rules, debia/samb-common-bin.install: install hook.
2157+ + debian/samba.logrotate: call upstart interfaces unconditionally instead
2158+ of hacking arround with pid files.
2159+ + Set sbmclients conflicts with samba4-clients less than 4.0.3+dfsg1-0.1ubuntu4,
2160+ first dummy transitional package version.
2161+
2162+ -- Chuck Short <zulcss@ubuntu.com> Mon, 13 Jan 2014 08:52:31 -0500
2163+
2164 samba (2:4.1.3+dfsg-2) unstable; urgency=medium
2165
2166 * Add debug symbols for all binaries to samba-dbg. Closes: #732493
2167@@ -1701,6 +3649,33 @@ samba (2:4.0.13+dfsg-2) UNRELEASED; urgency=low
2168
2169 -- Steve Langasek <vorlon@debian.org> Mon, 09 Dec 2013 11:13:59 -0800
2170
2171+samba (2:4.0.13+dfsg-1ubuntu1) trusty; urgency=low
2172+
2173+ * Merge from Debian Unstable:
2174+ - debian/VERSION.patch: Update vendor string to "Ubuntu".
2175+ * debian/smb.conf;
2176+ - Add "(Samba, Ubuntu)" to server string.
2177+ - Comment out the default [homes] share, and add a comment about "valid users = %s"
2178+ to show users how to restrict access to \\server\username to only username.
2179+ + debian/samba-common.config:
2180+ - Do not change prioritiy to high if dhclient3 is installed.
2181+ + debian/control:
2182+ - Don't build against or suggest ctdb and tdb.
2183+ + debian/rules:
2184+ - Drop explicit configuration options for ctdb and tdb.
2185+ + Add ufw integration:
2186+ - Created debian/samba.ufw.profile:
2187+ - debian/rules, debian/samba.install: install profile
2188+ + Add apport hook:
2189+ - Created debian/source_samba.py.
2190+ - debian/rules, debia/samb-common-bin.install: install hook.
2191+ + debian/samba.logrotate: call upstart interfaces unconditionally instead
2192+ of hacking arround with pid files.
2193+ + Set sbmclients conflicts with samba4-clients less than 4.0.3+dfsg1-0.1ubuntu4,
2194+ first dummy transitional package version.
2195+
2196+ -- Chuck Short <zulcss@ubuntu.com> Wed, 11 Dec 2013 19:55:47 -0500
2197+
2198 samba (2:4.0.13+dfsg-1) unstable; urgency=high
2199
2200 [ Steve Langasek ]
2201@@ -1755,6 +3730,37 @@ samba (2:4.0.11+dfsg-1) unstable; urgency=high
2202
2203 -- Ivo De Decker <ivo.dedecker@ugent.be> Mon, 11 Nov 2013 15:42:40 +0100
2204
2205+samba (2:4.0.10+dfsg-4ubuntu2) trusty; urgency=low
2206+
2207+ * Set sbmclients conflicts with samba4-clients less than 4.0.3+dfsg1-0.1ubuntu4, first dummy transitional package version.
2208+
2209+ -- Dmitrijs Ledkovs <xnox@ubuntu.com> Wed, 27 Nov 2013 21:50:43 +0000
2210+
2211+samba (2:4.0.10+dfsg-4ubuntu1) trusty; urgency=low
2212+
2213+ * Merge from Debian Unstable:
2214+ - debian/VERSION.patch: Update vendor string to "Ubuntu".
2215+ * debian/smb.conf;
2216+ - Add "(Samba, Ubuntu)" to server string.
2217+ - Comment out the default [homes] share, and add a comment about "valid users = %s"
2218+ to show users how to restrict access to \\server\username to only username.
2219+ + debian/samba-common.config:
2220+ - Do not change prioritiy to high if dhclient3 is installed.
2221+ + debian/control:
2222+ - Don't build against or suggest ctdb and tdb.
2223+ + debian/rules:
2224+ - Drop explicit configuration options for ctdb and tdb.
2225+ + Add ufw integration:
2226+ - Created debian/samba.ufw.profile:
2227+ - debian/rules, debian/samba.install: install profile
2228+ + Add apport hook:
2229+ - Created debian/source_samba.py.
2230+ - debian/rules, debia/samb-common-bin.install: install hook.
2231+ + debian/samba.logrotate: call upstart interfaces unconditionally instead
2232+ of hacking arround with pid files.
2233+
2234+ -- Chuck Short <zulcss@ubuntu.com> Fri, 08 Nov 2013 13:47:46 +0800
2235+
2236 samba (2:4.0.10+dfsg-4) unstable; urgency=low
2237
2238 [ Christian Perrier ]
2239diff --git a/debian/control b/debian/control
2240index dbf7d5e..dfca457 100644
2241--- a/debian/control
2242+++ b/debian/control
2243@@ -1,7 +1,8 @@
2244 Source: samba
2245 Section: net
2246 Priority: optional
2247-Maintainer: Debian Samba Maintainers <pkg-samba-maint@lists.alioth.debian.org>
2248+Maintainer: Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
2249+XSBC-Original-Maintainer: Debian Samba Maintainers <pkg-samba-maint@lists.alioth.debian.org>
2250 Uploaders: Steve Langasek <vorlon@debian.org>,
2251 Jelmer Vernooij <jelmer@debian.org>,
2252 Mathieu Parent <sathieu@debian.org>,
2253@@ -22,12 +23,11 @@ Build-Depends: bison,
2254 libblkid-dev,
2255 libbsd-dev,
2256 libcap-dev [linux-any],
2257- libcephfs-dev [amd64 arm64 armel armhf i386 mips64el mipsel ppc64el ppc64 s390x x32],
2258+ libcephfs-dev [amd64 arm64 armel armhf mips64el mipsel ppc64el ppc64 s390x x32],
2259 libcmocka-dev (>= 1.1.3),
2260 libcups2-dev,
2261 libdbus-1-dev,
2262- libglusterfs-dev [linux-any],
2263- libgnutls28-dev,
2264+ libgnutls28-dev (>= 3.6.5),
2265 libgpgme11-dev,
2266 libicu-dev,
2267 libjansson-dev,
2268@@ -38,7 +38,7 @@ Build-Depends: bison,
2269 libparse-yapp-perl,
2270 libpcap-dev [hurd-i386 kfreebsd-any],
2271 libpopt-dev,
2272- librados-dev [amd64 arm64 armel armhf i386 mips64el mipsel ppc64el ppc64 s390x x32],
2273+ librados-dev [amd64 arm64 armel armhf mips64el mipsel ppc64el ppc64 s390x x32],
2274 libreadline-dev,
2275 libsystemd-dev [linux-any],
2276 libtalloc-dev (>= 2.3.1~),
2277@@ -46,7 +46,7 @@ Build-Depends: bison,
2278 libtasn1-bin,
2279 libtdb-dev (>= 1.4.3~),
2280 libtevent-dev (>= 0.10.2~),
2281- liburing-dev [linux-any],
2282+ liburing-dev [!i386],
2283 perl,
2284 pkg-config,
2285 po-debconf,
2286@@ -288,7 +288,7 @@ Multi-Arch: same
2287 Breaks: samba (<< 2:4.3.2+dfsg-1), samba-libs (<< 2:4.3.2+dfsg-1)
2288 Replaces: samba (<< 2:4.3.2+dfsg-1), samba-libs (<< 2:4.3.2+dfsg-1)
2289 Depends: samba-libs (= ${binary:Version}), ${misc:Depends}, ${shlibs:Depends}
2290-Recommends: ${vfsceph:Recommends}, ${vfsglusterfs:Recommends}, ${vfssnapper:Recommends}
2291+Recommends: ${vfsceph:Recommends}, ${vfssnapper:Recommends}
2292 Enhances: samba
2293 Description: Samba Virtual FileSystem plugins
2294 Samba is an implementation of the SMB/CIFS protocol for Unix systems,
2295@@ -305,8 +305,8 @@ Description: Samba Virtual FileSystem plugins
2296 * vfs_shadow_copy2: Expose snapshots to Windows clients as shadow copies
2297 * vfs_worm: Disallow writes for older file
2298 .
2299- Note: The runtime dependencies of vfs_ceph, vfs_glusterfs and vfs_snapper are
2300- moved to Recommends.
2301+ Note: The runtime dependencies of vfs_ceph and vfs_snapper are moved to
2302+ Recommends.
2303
2304 Package: libsmbclient
2305 Section: libs
2306diff --git a/debian/patches/VERSION.patch b/debian/patches/VERSION.patch
2307index d50c4c9..b92d155 100644
2308--- a/debian/patches/VERSION.patch
2309+++ b/debian/patches/VERSION.patch
2310@@ -1,5 +1,5 @@
2311 From: Eloy A. Paris <peloy@debian.org>
2312-Subject: Add "Debian" as vendor suffix
2313+Subject: Add "Ubuntu" as vendor suffix
2314
2315 Forwarded: not-needed
2316 ---
2317@@ -15,5 +15,5 @@ index d91963a..2650887 100644
2318 # #
2319 ########################################################
2320 -SAMBA_VERSION_VENDOR_SUFFIX=
2321-+SAMBA_VERSION_VENDOR_SUFFIX=Debian
2322++SAMBA_VERSION_VENDOR_SUFFIX=Ubuntu
2323 SAMBA_VERSION_VENDOR_PATCH=
2324diff --git a/debian/smb.conf b/debian/smb.conf
2325index 6a184f9..8c38ffa 100644
2326--- a/debian/smb.conf
2327+++ b/debian/smb.conf
2328@@ -28,6 +28,9 @@
2329 # Change this to the workgroup/NT-domain name your Samba server will part of
2330 workgroup = WORKGROUP
2331
2332+# server string is the equivalent of the NT Description field
2333+ server string = %h server (Samba, Ubuntu)
2334+
2335 #### Networking ####
2336
2337 # The specific set of interfaces / networks to bind to
2338@@ -166,28 +169,31 @@
2339
2340 #======================= Share Definitions =======================
2341
2342-[homes]
2343- comment = Home Directories
2344- browseable = no
2345+# Un-comment the following (and tweak the other settings below to suit)
2346+# to enable the default home directory shares. This will share each
2347+# user's home directory as \\server\username
2348+;[homes]
2349+; comment = Home Directories
2350+; browseable = no
2351
2352 # By default, the home directories are exported read-only. Change the
2353 # next parameter to 'no' if you want to be able to write to them.
2354- read only = yes
2355+; read only = yes
2356
2357 # File creation mask is set to 0700 for security reasons. If you want to
2358 # create files with group=rw permissions, set next parameter to 0775.
2359- create mask = 0700
2360+; create mask = 0700
2361
2362 # Directory creation mask is set to 0700 for security reasons. If you want to
2363 # create dirs. with group=rw permissions, set next parameter to 0775.
2364- directory mask = 0700
2365+; directory mask = 0700
2366
2367 # By default, \\server\username shares can be connected to by anyone
2368 # with access to the samba server.
2369-# The following parameter makes sure that only "username" can connect
2370-# to \\server\username
2371+# Un-comment the following parameter to make sure that only "username"
2372+# can connect to \\server\username
2373 # This might need tweaking when using external authentication schemes
2374- valid users = %S
2375+; valid users = %S
2376
2377 # Un-comment the following and create the netlogon directory for Domain Logons
2378 # (you need to configure Samba to act as a domain controller too.)
2379diff --git a/debian/tests/cifs-share-access-uring b/debian/tests/cifs-share-access-uring
2380index 013d12c..11a1914 100644
2381--- a/debian/tests/cifs-share-access-uring
2382+++ b/debian/tests/cifs-share-access-uring
2383@@ -3,6 +3,12 @@
2384 set -x
2385 set -e
2386
2387+ARCH=$(dpkg --print-architecture)
2388+if [ "$ARCH" = "i386" ]; then
2389+ echo "liburing not available on $ARCH, skipping test"
2390+ exit 77
2391+fi
2392+
2393 . debian/tests/util
2394
2395 k_ver=$(uname -r | cut -d - -f 1)
2396diff --git a/debian/tests/smbclient-share-access-uring b/debian/tests/smbclient-share-access-uring
2397index 27d69e0..07eab66 100644
2398--- a/debian/tests/smbclient-share-access-uring
2399+++ b/debian/tests/smbclient-share-access-uring
2400@@ -3,6 +3,12 @@
2401 set -x
2402 set -e
2403
2404+ARCH=$(dpkg --print-architecture)
2405+if [ "$ARCH" = "i386" ]; then
2406+ echo "liburing not available on $ARCH, skipping test"
2407+ exit 77
2408+fi
2409+
2410 . debian/tests/util
2411
2412 k_ver=$(uname -r | cut -d - -f 1)

Subscribers

People subscribed via source and target branches