X-Git-Url: http://git.samba.org/?a=blobdiff_plain;f=WHATSNEW.txt;h=80589c77a75a5eb844a08b964ae78e35e8be9a5e;hb=183e9336568f1fcf9360ea84270c580e23528ea6;hp=9b72a77c45ea3a47e3902e431df51c91173b5b81;hpb=9b913d602b0799fc749aaaf59588e1a8ecc9a17d;p=obnox%2Fsamba-ctdb.git diff --git a/WHATSNEW.txt b/WHATSNEW.txt index 9b72a77c45..80589c77a7 100644 --- a/WHATSNEW.txt +++ b/WHATSNEW.txt @@ -1,153 +1,1120 @@ -What's new in Samba 4 alpha4 -============================ - -Samba 4 is the ambitious next version of the Samba suite that is being -developed in parallel to the stable 3.0 series. The main emphasis in -this branch is support for the Active Directory logon protocols used -by Windows 2000 and above. - -Samba 4 is currently not yet in a state where it is usable in -production environments. Note the WARNINGS below, and the STATUS file, -which aims to document what should and should not work. - -Samba4 alpha4 follows on from the alpha release series we have been -publishing since September last year. - -WARNINGS -======== - -Samba4 alpha4 is not a final Samba release. That is more a reference -to Samba4's lack of the features we expect you will need than a -statement of code quality, but clearly it hasn't seen a broad -deployment yet. If you were to upgrade Samba3 (or indeed Windows) to -Samba4, you would find many things work, but that other key features -you may have relied on simply are not there yet. - -For example, while Samba 3.0 is an excellent member of a Active -Directory domain, Samba4 is happier as a domain controller: (This is -where we have done most of the research and development). - -While Samba4 is subjected to an awesome battery of tests on an -automated basis, and we have found Samba4 to be very stable in it's -behaviour, we have to recommend against upgrading production servers -from Samba 3 to Samba 4 at this stage. If you are upgrading an -experimental server, or looking to develop and test Samba, you should -backup all configuration and data. - -NEW FEATURES -============ - -Samba4 supports the server-side of the Active Directory logon environment -used by Windows 2000 and later, so we can do full domain join -and domain logon operations with these clients. - -Our Domain Controller (DC) implementation includes our own built-in -LDAP server and Kerberos Key Distribution Center (KDC) as well as the -Samba3-like logon services provided over CIFS. We correctly generate -the infamous Kerberos PAC, and include it with the Kerberos tickets we -issue. - -The new VFS features in Samba 4 adapts the filesystem on the server to -match the Windows client semantics, allowing Samba 4 to better match -windows behaviour and application expectations. This includes file -annotation information (in streams) and NT ACLs in particular. The -VFS is backed with an extensive automated test suite. - -A new scripting interface has been added to Samba 4, allowing -Python programs to interface to Samba's internals. - -The Samba 4 architecture is based around an LDAP-like database that -can use a range of modular backends. One of the backends supports -standards compliant LDAP servers (including OpenLDAP), and we are -working on modules to map between AD-like behaviours and this backend. -We are aiming for Samba 4 to be powerful frontend to large -directories. - -CHANGES SINCE Alpha3 + ============================= + Release Notes for Samba 3.4.7 + March 8, 2010 + ============================= + + +This is a security release in order to address CVE-2010-0728. + + +o CVE-2010-0728: + In Samba releases 3.5.0, 3.4.6 and 3.3.11, new code + was added to fix a problem with Linux asynchronous IO handling. + This code introduced a bad security flaw on Linux platforms if the + binaries were built on Linux platforms with libcap support. + The flaw caused all smbd processes to inherit CAP_DAC_OVERRIDE + capabilities, allowing all file system access to be allowed + even when permissions should have denied access. + + +Changes since 3.5.0 +------------------- + + +o Jeremy Allison + * BUG 7222: Fix for CVE-2010-0728. + + +###################################################################### +Reporting bugs & Development Discussion +####################################### + +Please discuss this release on the samba-technical mailing list or by +joining the #samba-technical IRC channel on irc.freenode.net. + +If you do report problems then please try to send high quality +feedback. If you don't provide vital information to help us track down +the problem then you will probably be ignored. All bug reports should +be filed under the Samba 3.4 product in the project's Bugzilla +database (https://bugzilla.samba.org/). + + +====================================================================== +== Our Code, Our Bugs, Our Responsibility. +== The Samba Team +====================================================================== + + +Release notes for older versions follow: +---------------------------------------- + + ============================= + Release Notes for Samba 3.4.6 + February 24, 2010 + ============================= + + +This is the latest stable release of Samba 3.4. + +Major enhancements in Samba 3.4.6 include: + + o "wide links" and "unix extensions" are incompatible (bug #7104). + o Fix printing with 64 bit clients (bug #6888). + o Fix core dump on Ubuntu 8.04 64 bit (bug #7063). + o Fix failing of smbd to respond to a read or a write caused by + Linux asynchronous IO (aio) (bug #7067). + o Fix string buffer overflow causing heap corruption in smbd (bug #7096). + + +###################################################################### +Changes +####### + +Changes since 3.4.5 +------------------- + + +o Michael Adam + * Make idmap cache persistent for "ldapsam:trusted". + * Also fill the memcache with sid<->id mappings in ldapsam_sid_to_id() not + only the persistent idmap cache. + * Shortcut uid_to_sid when "ldapsam:trusted = yes". + + +o Jeremy Allison + * BUG 6557: Fix vfs_full_audit. + * BUG 7063: Fix core dump on Ubuntu 8.04 64 bit. + * BUG 7067: Fix failing of smbd to respond to a read or a write caused by + Linux asynchronous IO (aio). + * BUG 7072: Fix unlocking of accounts from ldap. + * BUG 7081: Fix vfs_expand_msdfs. + * BUG 7104: "wide links" and "unix extensions" are incompatible. + * BUG 7122: Fix reading of large browselist. + * BUG 7154: "mangling method = hash" can crash storing a name containing a '.'. + * BUG 7155: Valgrind Conditional jump or move depends on uninitialised + value(s) error when "mangling method = hash". + + +o Steven Danneman + * BUG 7096: Fix string buffer overflow causing heap corruption in smbd. + + +o Günther Deschner + * BUG 6888: Fix printing with 64 bit clients. + * BUG 7130: Fix listing of printjobs in Windows 7. + * BUG 7136: Spoolss getprinterdriver2 level 101 marshalling is bad. + + +o William Jojo + * BUG 7052: Fix DFS on AIX (maybe others). + + +o Jeff Layton + * BUG 6868: Fix crash bug in 'cifs.upcall'. + + +o Volker Lendecke + * BUG 5885: Fix bogus ip address in SWAT. + * BUG 6981: Fix large paged search with DirX LDAP servers. + * BUG 7068: Fix pdb_search crash as non-root user. + * Make pdb_copy_sam_account also copy the group sid. + + +o Stefan Metzmacher + * BUG 6157: Use the first "uid" value. + * BUG 6888: Fix printing with 64 bit clients. + * BUG 7098: Fix results of 'smbclient -L' with a large browse list. + * Shortcut gid_to_sid when "ldapsam:trusted = yes". + * Speed up pdb_get_group_sid(). + * Try to build the full unix_pw structure with ldapsam:trusted support. + * Optimize ldapsam_alias_memberships() and cache ldap searches. + + +o Lars Müller + * BUG 7047: Add cross option to samba_cv_linux_getgrouplist_ok. + * BUG 7102: Normalize "Changing password for" msg IDs and STRs. + + +o Bo Yang + * BUG 7106: Fix malformed require_membership_of_sid. + + +###################################################################### +Reporting bugs & Development Discussion +####################################### + +Please discuss this release on the samba-technical mailing list or by +joining the #samba-technical IRC channel on irc.freenode.net. + +If you do report problems then please try to send high quality +feedback. If you don't provide vital information to help us track down +the problem then you will probably be ignored. All bug reports should +be filed under the Samba 3.4 product in the project's Bugzilla +database (https://bugzilla.samba.org/). + + +====================================================================== +== Our Code, Our Bugs, Our Responsibility. +== The Samba Team +====================================================================== + + +---------------------------------------------------------------------- + + + ============================= + Release Notes for Samba 3.4.5 + January 19, 2010 + ============================= + + +This is the latest stable release of Samba 3.4. + +Major enhancements in Samba 3.4.5 include: + + o Fix memory in leak in smbd (bug #7020). + o Fix changing of ACLs on writable files with "dos filemode=yes" (bug #5202). + + +###################################################################### +Changes +####### + +Changes since 3.4.4 +------------------- + + +o Jeremy Allison + * BUG 5202: Fix changing of ACLs on writable files with "dos filemode=yes". + * BUG 7020: Fix memory leak in smbd. + * BUG 7036: Fix 'net rpc getsid' in hardened Windows environments. + * BUG 7045: Fix bad (non memory copying) interfaces in smbc_setXXXX calls. + + +o Günther Deschner + * BUG 7043: Fix crash bug in "SMBC_parse_path". + + +o Volker Lendecke + * BUG 7046: Fix a crash in libsmbclient used against the OpenSolaris CIFS + server. + + +o Stefan Metzmacher + * BUG 6642: Fix opening the quota magic file. + * BUG 6919: Fix remote quota management. + + +o SASAJIMA Toshihiro + * BUG 7034: Fix internal error caused by vfs_cap. + + +###################################################################### +Reporting bugs & Development Discussion +####################################### + +Please discuss this release on the samba-technical mailing list or by +joining the #samba-technical IRC channel on irc.freenode.net. + +If you do report problems then please try to send high quality +feedback. If you don't provide vital information to help us track down +the problem then you will probably be ignored. All bug reports should +be filed under the Samba 3.4 product in the project's Bugzilla +database (https://bugzilla.samba.org/). + + +====================================================================== +== Our Code, Our Bugs, Our Responsibility. +== The Samba Team +====================================================================== + + +---------------------------------------------------------------------- + + + ============================= + Release Notes for Samba 3.4.4 + January 7, 2009 + ============================= + + +This is the latest stable release of Samba 3.4. + +Major enhancements in Samba 3.4.4 include: + + o Fix interdomain trust relationships with Win2008R2 (bug #6697). + o Fix Winbind crashes when queried from nss (bug #6889). + o Fix Winbind crash when retrieving empty group members (bug #7014). + o Fix "UID range full" error in Winbind (bug #6901). + o Fix multiple LDAP servers in "idmap backend" and "idmap alloc + backend" (bug #6910). + + +###################################################################### +Changes +####### + +Changes since 3.4.3 +------------------- + +o Michael Adam + * BUG 6851: Add pdbedit --kickoff-time/-K to set the user's kickoff time. + * BUG 6901: Fix "UID range full" error in Winbind. + * BUG 6910: Fix multiple LDAP servers in "idmap backend" and "idmap alloc + backend". + + +o Jeremy Allison + * BUG 6828: Fix infinite timeout when byte lock held outside of samba. + * BUG 6837: Fix "Too many open files" message when trying to access a large + number of files with Windows 7. + * BUG 6841: Fix "map acl inherit = yes". + * BUG 6867: Fix listing of directories with a lot of files. + * BUG 6875: Fix DOS attributes on OS/2 clients. + * BUG 6880: Fix listing of workgroup servers in libsmbclient. + * BUG 6898: Samba duplicates file content on appending. + * BUG 6939: Fix long filenames with "mangling method = hash". + * BUG 7005: Fix "mangle method = hash" truncates files with dot "." + character. + + +o Kai Blin + * BUG 4832: Fix iconv checks. + + +o Günther Deschner + * BUG 6697: Fix interdomain trust relationships with Win2008R2. + * BUG 6868: Support building with Heimdal we well as with MIT. + * BUG 6889: Fix Winbind crashes when queried from nss. + * BUG 6929: Fix build with recent heimdal. + * Fix the build of the winbind krb5 locator plugin. + * Fix enumprinter key client and server. + + +o Volker Lendecke + * BUG 6338: Do not always display "none" in 'net rpc trustdom list'. + * BUG 6850: Fix shadow copy display on Windows 7. + * BUG 6981: Fix paged search with DirX LDAP server. + * BUG 6982: Remove erroneous out of memory error path in lookup_sid. + * BUG 6997: Fix _samr_GetAliasMembership for results with 0 rids. + + +o Jim McDonough + * BUG 6967: Fix 'net ads join' with OU. + * BUG 7014: Fix Winbind crash when retrieving empty group members. + + +o Andrew Tridgell + * BUG 6918: Fix krb5 build problem on Ubuntu karmic. + + +###################################################################### +Reporting bugs & Development Discussion +####################################### + +Please discuss this release on the samba-technical mailing list or by +joining the #samba-technical IRC channel on irc.freenode.net. + +If you do report problems then please try to send high quality +feedback. If you don't provide vital information to help us track down +the problem then you will probably be ignored. All bug reports should +be filed under the Samba 3.4 product in the project's Bugzilla +database (https://bugzilla.samba.org/). + + +====================================================================== +== Our Code, Our Bugs, Our Responsibility. +== The Samba Team +====================================================================== + + +---------------------------------------------------------------------- + + + ============================= + Release Notes for Samba 3.4.3 + October 29, 2009 + ============================= + + +This is the latest stable release of Samba 3.4. + +Major enhancements in Samba 3.4.3 include: + + o Fix trust relationships to windows 2008 (2008 r2) (bug #6711). + o Fix file corruption using smbclient with NT4 server (bug #6606). + o Fix Windows 7 share access (which defaults to NTLMv2) (bug #6680). + + +###################################################################### +Changes +####### + +Changes since 3.4.2 +------------------- + + +o Jeremy Allison + * BUG 6529: Offline files conflict with Vista and Office 2003. + * BUG 6726: SIVAL should have been an SVAL. + * BUG 6769: Fix symlink unlink. + * BUG 6774: smbd crashes if "aio write behind" is set. + * BUG 6776: Fix core dump caused by running overlapping Byte Lock test. + * BUG 6781: Fix renaming subfolders in Explorer view. + * BUG 6793: Fix Winbind crash with "INTERNAL ERROR: Signal 6". + * BUG 6796: Deleting an event context on shutdown can cause smbd to crash. + * BUG 6828: Fix infinite timeout when byte lock held outside of Samba. + * BUG 6829: Fix displaying of multibyte characters in smbclient. + + +o Günther Deschner + * BUG 6711: Fix trust relationships to windows 2008 (2008 r2). + * BUG 6815: Fix Windows 2008 R2 SPNEGO negTokenTarg parsing failure. + + +o Olaf Flebbe + * BUG 6772: Allow outstanding_aio_calls to be decremented. + * BUG 6804: Fix hpux compiler issue. + * BUG 6805: Correctly handle aio_error() and errno. + + +o Björn Jacke + * BUG 6704: Fix syntax error in avahi configure test. + * BUG 6728: BSD needs sys/sysctl.h included to build properly. + * BUG 6824: Fix avahi activation. + * QNX doesn't know uint - replace with uint_t. + + +o Andrew Klosterman + * BUG 6690: Fix wrong error check in profile. + + +o Marc Aurele La France + * BUG 6707: Fix an occasional segfault in config file parsing. + + +o Jeff Layton + * BUG 6810: Add support for finding alternate credcaches to cifs.upcall. + + +o Volker Lendecke + * BUG 6606: Fix file corruption using smbclient with NT4 server. + * BUG 6703: Allow smbstatus as non-root. + * BUG 6731: Fix reading beyond the end of a named stream in xattr_streams. + * BUG 6765: Add a "hidden" parameter "share:fake_fscaps". + * BUG 6793: Fix segfault in winbindd_pam_auth. + * BUG 6797: Fix a memleak in libwbclient. + * BUG 6807: Fix a segfault in "net rpc trustdom list" for long domain names. + * Fix an uninitialized variable. + * Only ever handle one event after a select call. + + +o Derrell Lipman + * BUG 6532: Fix domain enumeration if master browser has space in name. + + +o Stefan Metzmacher + * BUG 6711: Fix trust relationships to windows 2008 (2008 r2). + + +o Buchan Milne + * BUG 6791: Fix linking order in cifs.upcall. + + +o Lars Müller + * BUG 6710: Adjust regex to match variable names including underscores. + * Conditional install of the cifs.upcall man page. + + +o Shirish Pargaonkar + * BUG 4675: mount.cifs: Do not attempt to update /etc/mtab if it is + a symbolic link. + + +o Karolin Seeger + * Fix warning occuring when building the manpages. + + +o Simo Sorce + * BUG 6764: Fix timeval calculation. + + +o Bo Yang + * BUG 6735: Don't overwrite password in pam_winbind, subsequent pam modules + might use the old password and new password. + * BUG 6811: Fix reference to freed memory in pam_winbind. + * BUG 6826: Don't fail authentication when one or some group of + require-membership-of is invalid. + * BUG 6840: Fix crash in pam_winbind. + + +###################################################################### +Reporting bugs & Development Discussion +####################################### + +Please discuss this release on the samba-technical mailing list or by +joining the #samba-technical IRC channel on irc.freenode.net. + +If you do report problems then please try to send high quality +feedback. If you don't provide vital information to help us track down +the problem then you will probably be ignored. All bug reports should +be filed under the Samba 3.4 product in the project's Bugzilla +database (https://bugzilla.samba.org/). + + +====================================================================== +== Our Code, Our Bugs, Our Responsibility. +== The Samba Team +====================================================================== + + +---------------------------------------------------------------------- + + + ============================= + Release Notes for Samba 3.4.2 + October 1, 2009 + ============================= + + +This is a security release in order to address CVE-2009-2813, CVE-2009-2948 +and CVE-2009-2906. + + o CVE-2009-2813: + In all versions of Samba later than 3.0.11, connecting to the home + share of a user will use the root of the filesystem + as the home directory if this user is misconfigured to have + an empty home directory in /etc/passwd. + + o CVE-2009-2948: + If mount.cifs is installed as a setuid program, a user can pass it a + credential or password path to which he or she does not have access and + then use the --verbose option to view the first line of that file. + All known Samba versions are affected. + + o CVE-2009-2906: + Specially crafted SMB requests on authenticated SMB connections can + send smbd into a 100% CPU loop, causing a DoS on the Samba server. + + +###################################################################### +Changes +####### + +Changes since 3.4.1 +------------------- + + +o Jeremy Allison + * BUG 6763: Fix for CVE-2009-2813. + * BUG 6768: Fix for CVE-2009-2906. + + +o Jeff Layton + * Fix for CVE-2009-2948. + + +###################################################################### +Reporting bugs & Development Discussion +####################################### + +Please discuss this release on the samba-technical mailing list or by +joining the #samba-technical IRC channel on irc.freenode.net. + +If you do report problems then please try to send high quality +feedback. If you don't provide vital information to help us track down +the problem then you will probably be ignored. All bug reports should +be filed under the Samba 3.4 product in the project's Bugzilla +database (https://bugzilla.samba.org/). + + +====================================================================== +== Our Code, Our Bugs, Our Responsibility. +== The Samba Team +====================================================================== + + +---------------------------------------------------------------------- + + + ============================= + Release Notes for Samba 3.4.1 + September 9, 2009 + ============================= + + +This is the latest stable release of Samba 3.4. + + +Major enhancements in Samba 3.4.1 include: + + o Fix authentication on member servers without Winbind (bug #6650). + o Nautilus fails to copy files from an SMB share (bug #6649). + o Fix connections of Win98 clients (bug #6551). + o Fix interdomain trusts with Windows 2008 R2 DCs (bug #6697). + o Fix Winbind authentication issue (bug #6646). + + +###################################################################### +Changes +####### + +Changes since 3.4.0 +------------------- + + +o Michael Adam + * BUG 6650: Fix authentication on member servers without Winbind. + + +o Jeremy Allison + * BUG 6437: Make open_udp_socket() IPv6 clean. + * BUG 6506: Smbd server doesn't set EAs when a file is overwritten in + NT_TRANSACT_CREATE. + * BUG 6551: Fix connections of Win98 clients. + * BUG 6564: SetPrinter fails (panics) as non root. + * BUG 6593: Correctly implement SMB_INFO_STANDARD setfileinfo. + * BUG 6649: Nautilus fails to copy files from an SMB share. + * BUG 6651: Fix smbd SIGSEGV when breaking oplocks. + * BUG 6673: Fix 'smbpasswd' with "unix password sync = yes". + + +o Yannick Bergeron + * Increase the max_grp value to 128 (AIX NGROUPS_MAX value) instead of 32 to + allow AIX to call sys_getgrouplist only once. + + +o Günther Deschner + * BUG 6568: Fix _spoolss_GetPrintProcessorDirectory() implementation. + * BUG 6607: Fix crash bug in spoolss_addprinterex_level_2. + * BUG 6680: Fix authentication failure from Windows 7 when domain joined. + * BUG 6697: Fix interdomain trusts with Windows 2008 R2 DCs. + + +o Olaf Flebbe + * BUG 6655: Fix 'smbcontrol smbd ping'. + + +o Björn Jacke + * BUG 6105: Make linking of rpcclient --as-needed safe. + + +o Matt Kraai + * BUG 6630: Fix opening of sockets on QNX. + + +o Robert LeBlanc + * BUG 6700: Use dns domain name when needing to guess server principal. + + +o Volker Lendecke + * BUG 5886: Fix password change propagation with ldapsam. + * BUG 6585: Fix unqualified "net join". + * BUG 6611: Fix a valgrind error in chain_reply. + * BUG 6646: Fix Winbind authentication issue. + * Fix linking on Solaris. + + +o Stefan Metzmacher + * BUG 6222: Default to DRSUAPI replication for net rpc vampire keytab. + * BUG 6532: Fix the build with external talloc. + * BUG 6538: Cancel all locks that are made before the first failure. + * BUG 6627: Raise the timeout for lsa_Lookup*() calls from 10 to 35 seconds. + * BUG 6651: Fix smbd SIGSEGV when breaking oplocks. + * BUG 6664: Fix truncation of the session key. + + +o Tim Prouty + * BUG 6620: Fix a bug in renames of directories. + + +o Rusty Russell + * BUG 6601: Avoid global fd limits. + + +o SATOH Fumiyasu + * BUG 6496: MS-DFS cannot follow multibyte char link name in libsmbclient. + + +o Simo Sorce + * BUG 6693: Check we read off the complete event from inotify. + + +o Peter Volkov + * BUG 6105: Make linking of cifs.upcall --as-needed safe. + + +o TAKEDA Yasuma + * BUG 5879: Update LDAP schema for Netscape DS 5. + + +o Bo Yang + * BUG 6560: Fix lookupname. + * BUG 6615: Fix browsing of DFS when using kerberos in libsmbclient. + * BUG 6688: Fix crash in 'net usershare list'. + + +###################################################################### +Reporting bugs & Development Discussion +####################################### + +Please discuss this release on the samba-technical mailing list or by +joining the #samba-technical IRC channel on irc.freenode.net. + +If you do report problems then please try to send high quality +feedback. If you don't provide vital information to help us track down +the problem then you will probably be ignored. All bug reports should +be filed under the Samba 3.4 product in the project's Bugzilla +database (https://bugzilla.samba.org/). + + +====================================================================== +== Our Code, Our Bugs, Our Responsibility. +== The Samba Team +====================================================================== + +---------------------------------------------------------------------- + + ============================= + Release Notes for Samba 3.4.0 + July 3, 2009 + ============================= + + +This is the first stable release of Samba 3.4. + + +Major enhancements in Samba 3.4.0 include: +------------------------------------------ + +Configuration changes: +o The default passdb backend has been changed to 'tdbsam'! + +General changes: +o Samba4 and Samba3 sources are included in the tarball + +Authentication Changes: +o Changed the way smbd handles untrusted domain names given during user + authentication. + +Printing Changes: +o Various fixes including printer change notificiation for Samba spoolss + print servers. + +Internal changes: +o The remaining hand-marshalled DCE/RPC services (ntsvcs, svcctl, eventlog + and spoolss) were replaced by autogenerated code based on PIDL. +o Samba3 and Samba4 do now share a common tevent library. +o The code has been cleaned up and the major basic interfaces are shared with + Samba4 now. +o An asynchronous API has been added. + + +Configuration changes ===================== -In the time since Samba4 Alpha2 was released in December 2007, Samba has -continued to evolve, but you may particularly notice these areas: +!!! ATTENTION !!! +The default passdb backend has been changed to 'tdbsam'! That breaks existing +setups using the 'smbpasswd' backend without explicit declaration! Please use +'passdb backend = smbpasswd' if you would like to stick to the 'smbpasswd' +backend or convert your smbpasswd entries using e.g. 'pdbedit -i smbpasswd -e +tdbsam'. + +The 'tdbsam' backend is much more flexible concerning per user settings +like 'profile path' or 'home directory' and there are some commands which do not +work with the 'smbpasswd' backend at all. + + +General Changes +=============== + +On the way towards a standalone Samba AD domain controller, Samba3 and Samba4 +branches can be built as "merged" build. That's why Samba3 and Samba4 sources +are included in the tarball. The merged build is possible in Samba 3.4.0, but +disabled by default. To learn more about the merged build, +please see http://wiki.samba.org/index.php/Franky. + +According to this one, there is no "source" directory included in the tarball at +all. Samba3 sources are located in "source3", Samba4 sources are located in +"source4". The libraries have been moved to the toplevel directory. + +To build plain Samba3, please change to "source3" and start the build as usual. +To build Samba4 as well, please use the "--enable-merged-build" configure +option. + + +Authentication Changes +====================== + +Previously, when Samba was a domain member and a client was connecting using an +untrusted domain name, such as BOGUS\user smbd would remap the untrusted +domain to the primary domain smbd was a member of and attempt authentication +using that DOMAIN\user name. This differed from how a Windows member server +would behave. Now, smbd will replace the BOGUS name with it's SAM name. In +the case where smbd is acting as a PDC this will be DOMAIN\user. In the case +where smbd is acting as a domain member server this will be WORKSTATION\user. +Thus, smbd will never assume that an incoming user name which is not qualified +with the same primary domain, is part of smbd's primary domain. + +While this behavior matches Windows, it may break some workflows which depended +on smbd to always pass through bogus names to the DC for verification. A new +parameter "map untrusted to domain" can be enabled to revert to the legacy +behavior. + + +Printing Changes +================ + +The spoolss subsystem was replaced by autogenerated code based on PIDL. That fixes +several printing issues including printer change notificiation on Samba print +servers and will stabilize the printing functionality generally. +The support for spoolss printing with Windows Vista has been improved. + + +Internal Changes +================ + +The remaining hand-marshalled DCE/RPC services (ntsvcs, svcctl, eventlog and +spoolss) were replaced by autogenerated code based on PIDL. +So Günther Deschner finally corrected one of the biggest mistakes in the +development of Samba: Hand-marshalled RPC stubs. + +Thanks a lot! :-) + +Samba3 and Samba4 do now share a common tevent library for fd and timer events. + +The code has been cleaned up and Samba3 and Samba4 do share the major basic +interfaces now. That is why the libraries were moved to the toplevel directory. +That is one of the first steps to share code and minimize the gap between +these two versions. + +An asynchronous API has been added. + + +###################################################################### +Changes +####### + +smb.conf changes +---------------- + + Parameter Name Description Default + -------------- ----------- ------- + + access based share enum New No + dedicated keytab file New "" + kerberos method New default + map untrusted to domain New No + max open files Changed Default auto detected + passdb backend Changed Default tdbsam + perfcount module New "" + use kerberos keytab Removed + + +New [sub]commands +----------------- + + net eventlog Import/dump/export native win32 eventlog files. + net rpc service create Create a new service. + net rpc service delete Delete an existing service. + + +New configure options +--------------------- + +--enable-external-libtalloc Enable external talloc +--enable-merged-build Build Samba 4 as well +--enable-gnutls Turn on gnutls support +--with-statedir=DIR Where to put persistent state files +--with-cachedir=DIR Where to put temporary cache files +--with-ncalprcdir=DIR Where to put ncalrpc sockets +--with-selftest-shrdir=DIR The share directory that make test will be run + against +--with-selftest-custom-conf=PATH + An optional custom smb.conf that is included in + the server smb.conf during make test +--with-wbclient Use external wbclient +--with-included-popt Use bundled popt library, not from system +--with-libiconv=BASEDIR Use libiconv in BASEDIR/lib and BASEDIR/include +--with-sqlite3 SQLITE3 backend support +--with-pthreads Include pthreads +--with-setproctitle Search for setproctitle support + + +Commit Highlights +================= + + +o Steven Danneman + * Change the way smbd handles untrusted domain names given during user + authentication. + + +o Guenther Deschner + * Replace the hand-marshalled DCE/RPC services ntsvcs, svcctl, eventlog + and spoolss by autogenerated code based on PIDL. + * Fix several printing issues and improve support for printer change + notificiations. + * Add 'net eventlog'. + + +o Volker Lendecke + * Add asynchronous API. + + +o Stefan Metzmacher + * Make Samba3 and Samba4 share a tevent library. + + +o Dan Sledz + * Add two new parameters to control how we verify kerberos tickets. + + +o Danny Tylman + * Add 'net rpc service' subcommands 'create' and 'delete'. + + +o Jelmer Vernooij + * Make merged build possible. + * Move common libraries to the shared lib/ directory. + + +Changes since 3.4.0rc1 +---------------------- + + +o Jeremy Allison + * BUG 6520: Fix time stamps when "unix extensions = yes". + + +o Michael Adam + * BUG 6509: Use gid (not uid) cache in fetch_gid_from_cache(). + * BUG 6521: Fix building tevent_ntstatus without config.h. + * BUG 6531: Fix pid file name. + + +o Guenther Deschner + * BUG 6512: Fix support for enumerating user forms. + + +o Bjoern Jacke + * BUG 6497: Fix calling of 'test' in configure. + * BUG 6459: Fix build of pam_smbpass on some distributions. + + +o Volker Lendecke + * BUG 6431: Local groups from 3.0 setups no longer found. + * BUG 6498: Add workaround for MS KB932762. + + +o David Markey + * BUG 6514: Improve error message in 'net' when smb.conf is not available. + + +o Jim McDonough + * BUG 6481: 'net ads leave' needs to try account deletion, NetUnjoinDomain + not. + + +o Stefan Metzmacher + * BUG 6526: Fix notifies in the share root directory. + + +o Bo Yang + * BUG 6499: Fix building of pam_smbpass. + + +Changes since 3.4.0pre2 +----------------------- + + +o Jeremy Allison + * BUG 6297: Owner of sticky directory cannot delete files created by + others. + * BUG 6476: Fix smbd-zombies in memory when using [x]inetd. + * BUG 6487: Add missing DFS call in trans2 mkdir call. + * BUG 6488: acl_group_override() call in posix acls references an + uninitialized variable. + + +o Günther Deschner + * BUG 4296: Clean up group membership while deleting a user. + * BUG 5456: Fix "net ads testjoin". + * BUG 6253: Use correct value for password expiry calculation in + pam_winbind. + * BUG 6305: Correctly prompt for a password when a username was given. + * BUG 6451: net/libnetapi user rename using wrong access bits. + * BUG 6458: Fix uninitialized variable in local_password_change(). + * BUG 6465: Fix enumeration of empty aliases. + + +o Volker Lendecke + * BUG 4699: Remove pidfile on clean shutdown. + * BUG 6349: Initialize domain info struct. + * BUG 6449: 'net rap user add' crashes without -C option. + + +o David Markey + * BUG 6328: Add support for multiple rights to + "net sam rights grant/revoke". + + +o Andreas Schneider + * Improve pam_winbind documentation. + + +o Simo Sorce + * BUG 6081: Make it possible to change machine account sids. + * BUG 6333: Consolidate create/delete account paths in pdbedit. + * BUG 6584: Allow DOM\user when changing passwords remotely. + + +o Jelmer Vernooij + * Remove outdated Debian package sources. + + +Changes since 3.4.0pre1 +----------------------- + + +o Jeremy Allison + * BUG 6291: Fix 'force user'. + * BUG 6313: ldapsam_update_sam_account() crashes while doing talloc_free on + malloced memory. + * BUG 6315: Fix smbd crashes when doing vfs_full_audit on IPC$ close event. + * BUG 6330: Fix DFS on AIX. + * Fix a bunch of compiler warnings about wrong format types. + * Fix the core of the SAMR access functions. + * Fix SAMR server for winbindd access. + + +o Michael Adam + * BUG 4271: testparm should not print includes. + * BUG 6292: Update config.guess from gnu.org. + * BUG 6320: Handle registry config source in file_list. + * BUG 6371: Unsuccessful 'net conf setparm' leaves empty share. + * BUG 6387: Fix a crash bug in idmap_ldap_unixids_to_sids. + * BUG 6415: Filter out of range mappings in default idmap config + (idmap_tdb). + * BUG 6416: Filter out of range mappings in default idmap config + (idmap_tdb2). + * BUG 6417: Filter out of range mappings in default idmap config + (idmap_ldap). + * Add dbwrap_tool - a tdb tool that is CTDB-aware. + * Hide "config backend" from swat. + * Fix linking with --disable-shared-libs. + + +o Steven Danneman + * Fix issue with missing entries when enumerating directories. + * Map NULL domains to our global sam name. + + +o Günther Deschner + * BUG 5859: Fix renaming of samr objects failed due to samr setuserinfo + access checks. + * BUG 6099: Fix NETLOGON credential chain. + * BUG 6253: Use correct value for password expiry calculation. + * BUG 6309: Support remote unjoining of Windows 2003 or greater. + * BUG 6340: Don't segfault when cleartext trustdom pwd could not be + retrieved. + * BUG 6372: usermanager only displaying 1024 groups and aliases. + * Fix driver upload for Xerox 4110 PS printer driver. + * Add "net dom renamecomputer" to rename machines in a domain. + * Inspect the correct computername string before enabling/disabling the + change button in netdomjoin-gui. + * Fix join prompt dialog test in netdomjoin-gui. + * Only gray out labels when not root and not connecting to remote + machines (netdomjoin-gui). + * Allow to switch between workgroups/domains with the same name + (netdomjoin-gui). + * Add NetShutdownInit and NetShutdownAbort. + * Fix samr access checks. + * Add a security model to LSA. + * Fix nss_wrapper build for Solaris. + + +o Geza Gemes + * BUG 6136: New AFS syscall conventions. + + +o Ole Hansen + * BUG 6359: smbclient -L does not list workgroup for hosts with both IPv4 + and IPv6 addresses - Python Bindings: Bindings for Python are now used for all internal - scripting, and the system python installation is used to run all - Samba python scripts (in place of smbpython found in the previous - alpha). - As such Python is no longer optional, and configure will generate an - error if it cannot locate an appropriate Python installation. +o Björn Jacke + * Also handle DirX return codes. - SWAT Remains Disabled: Due to a lack of developer time and without a - long-term web developer to maintain it, the SWAT web UI remains been - disabled (and would need to be rewritten in python in any case). - GNU Make: To try and simplfy our build system, we rely on GNU Make - to avoid autogenerating a massive single makefile. +o Steve Langasek + * BUG 4831: Don't call openlog() or closelog() from pam_smbpass. - Registry: Samba4's registry library has continued to improve. - ID mapping: Samba4 uses the internal ID mapping in winbind for all - but a few core users. Samba users should not appear in /etc/passwd, - as Samba will generate new user and group IDs regradless. +o Volker Lendecke + * BUG 5681: Do not limit the number of network interfaces. + * BUG 6157: Fix handling of multi-value attribute "uid". + * BUG 6302: Give the VFS a chance to read from 0-byte files. + * BUG 6336: Fix segfault in 'net groupmap set'. + * BUG 6361: Make --rcfile work in smbget. + * Do not crash in ctdbd_traverse if ctdbd is not around. + * Fix Coverity ID 897. + * Fix a race condition in vfs_aio_fork with gpfs share modes. + * Fix bug disclosed by lock8 torture test. + * Fix a race condition in winbind leading to a panic. + * Attempt to fix a Debian build problem. - NTP: Samba4 can act as a signing server for the ntp.org NTP deamon, - allowing NTPd to reply using Microsoft's non-standard signing - scheme. A patch to make NTPd talk to Samba for this purpose has - been submitted to the ntp.org project. - CLDAP: Users should experience less arbitary delays and more success with - group policy, domain joins and logons due to an improved - implementation of CLDAP and the 'netlogon' mailslot datagrams. +o Jim McDonough + * Detect tight loop in tdb_find(). - SMB2: The Samba4 SMB2 server and testsuite have been greatly - improved, but the SMB2 server remains off by default. - Secure DNS update: Configuration for GSS-TSIG updates of DNS records - is now generated by the provision script. +o Stefan Metzmacher + * BUG 2346: Fix posix ACLs when setting an ACL without explicit ACE for the + owner. -These are just some of the highlights of the work done in the past few -months. More details can be found in our GIT history. +o Tim Prouty + * Fix chained sesssetupAndX/tconn messages. + * Fix strict locking with chained reads. + * Fix two bugs in sendfile. -CHANGES -======= -Those familiar with Samba 3 can find a list of user-visible changes -since that release series in the NEWS file. +o Slava Semushin + * Fix memory leak. + * Fix file descriptor leak. -KNOWN ISSUES -============ -- Domain member support is in it's infancy, and is not comparable to - the support found in Samba3. +o Aravind Srinivasan + * Fallback to the legacy sid_to_(uid|gid) instead of returning NULL. + * Always allocate memory in dptr_ReadDirName. -- There is no printing support in the current release. -- There is no netbios browsing support in the current release +o Kumar Thangavelu + * Fix 'net' crash during domain join. -- The Samba4 port of the CTDB clustering support is not yet complete -- Clock Synchronisation is critical. Many 'wrong password' errors are - actually due to Kerberos objecting to a clock skew between client - and server. (The NTP work is partly to assist with this problem). +o Marc VanHeyningen + * Zero an uninitialized array. + * Allow child processes to exit gracefully if we are out of fds. -RUNNING Samba4 -============== +###################################################################### +Reporting bugs & Development Discussion +####################################### -A short guide to setting up Samba 4 can be found in the howto.txt file -in root of the tarball. +Please discuss this release on the samba-technical mailing list or by +joining the #samba-technical IRC channel on irc.freenode.net. -DEVELOPMENT and FEEDBACK -======================== -Bugs can be filed at https://bugzilla.samba.org/ but please be aware -that many features are simply not expected to work at this stage. +If you do report problems then please try to send high quality +feedback. If you don't provide vital information to help us track down +the problem then you will probably be ignored. All bug reports should +be filed under the Samba 3.4 product in the project's Bugzilla +database (https://bugzilla.samba.org/). -The Samba Wiki at http://wiki.samba.org should detail some of these -development plans. -Development and general discussion about Samba 4 happens mainly on -the #samba-technical IRC channel (on irc.freenode.net) and -the samba-technical mailing list (see http://lists.samba.org/ for -details). +====================================================================== +== Our Code, Our Bugs, Our Responsibility. +== The Samba Team +======================================================================