Change logs for samba source package in Bionic

  • samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.29) bionic; urgency=medium
    
      * d/p/win-22H2-fix.patch: fix interoperability with Windows 22H2
        clients (LP: #1993934)
    
     -- Andreas Hasenack <email address hidden>  Wed, 09 Nov 2022 11:42:14 -0300
  • samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.28) bionic-security; urgency=medium
    
      * SECURITY UPDATE: code exec via out-of-bounds read/write in vfs_fruit
        - debian/patches/CVE-2021-44142-1.patch: add defines for icon lengths
          in source3/modules/vfs_fruit.c.
        - debian/patches/CVE-2021-44142-2.patch: add Netatalk xattr used by
          vfs_fruit to the list of private Samba xattrs in
          source3/smbd/trans2.c.
        - debian/patches/CVE-2021-44142-3.patch: harden ad_unpack_xattrs() in
          source3/modules/vfs_fruit.c.
        - debian/patches/CVE-2021-44142-4.patch: tweak buffer size check in
          source3/modules/vfs_fruit.c.
        - debian/patches/CVE-2021-44142-5.patch: add basic cmocka tests in
          selftest/knownfail.d/samba.unittests.adouble, selftest/tests.py,
          source3/lib/test_adouble.c, source3/wscript_build.
        - debian/patches/CVE-2021-44142-6.patch: harden parsing code in
          source3/modules/vfs_fruit.c.
        - CVE-2021-44142
    
     -- Marc Deslauriers <email address hidden>  Tue, 25 Jan 2022 10:20:03 -0500
  • samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.27) bionic-security; urgency=medium
    
      * SECURITY REGRESSION: Kerberos authentication on standalone server in
        MIT realm broken
        - debian/patches/bug14922.patch: fix MIT Realm regression in
          source3/auth/user_krb5.c.
    
     -- Marc Deslauriers <email address hidden>  Mon, 13 Dec 2021 07:12:56 -0500
  • samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.26) bionic-security; urgency=medium
    
      * SECURITY UPDATE: SMB1 client connections can be downgraded to plaintext
        authentication
        - debian/patches/CVE-2016-2124-*.patch: upstream commits to fix issue.
        - CVE-2016-2124
      * SECURITY UPDATE: user in AD Domain could become root on domain members
        - debian/patches/CVE-2020-25717-*.patch: upstream commits to fix issue.
        - debian/patches/bug14901-*.patch: upstream commits to fix regression.
        - CVE-2020-25717
      * SECURITY UPDATE: insufficient access and conformance checking of data
        stored
        - debian/patches/CVE-2020-25722-1.patch: restrict the setting of
          privileged attributes during LDAP add/modify in
          source4/dsdb/samdb/ldb_modules/samldb.c.
        - debian/patches/CVE-2020-25722-2.patch: ensure the structural
          objectclass cannot be changed in
          source4/dsdb/samdb/ldb_modules/objectclass.c.
        - CVE-2020-25722
      * SECURITY UPDATE: null pointer deref in kerberos server
        - debian/patches/CVE-2021-3671.patch: validate sname in TGS-REQ in
          source4/heimdal/kdc/krb5tgs.c.
        - CVE-2021-3671
    
     -- Marc Deslauriers <email address hidden>  Thu, 02 Dec 2021 08:23:22 -0500
  • samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.24) bionic; urgency=medium
    
      * samba.postinst: do not populate sambashare from the Ubuntu admin group
        (LP: #1942195)
    
     -- Paride Legovini <email address hidden>  Wed, 10 Nov 2021 15:29:48 +0100
  • samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.23) bionic-security; urgency=medium
    
      * SECURITY UPDATE: wrong group entries via negative idmap cache entries
        - debian/patches/CVE-2021-20254.patch: Simplify sids_to_unixids() in
          source3/passdb/lookup_sid.c.
        - CVE-2021-20254
    
     -- Marc Deslauriers <email address hidden>  Wed, 14 Apr 2021 08:52:57 -0400
  • samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.21) bionic-security; urgency=medium
    
      * SECURITY UPDATE: Missing handle permissions check in ChangeNotify
        - debian/patches/CVE-2020-14318-*.patch: ensure change notifies can't
          get set unless the directory handle is open for SEC_DIR_LIST in
          source4/torture/smb2/notify.c, source3/smbd/notify.c.
        - CVE-2020-14318
      * SECURITY UPDATE: Unprivileged user can crash winbind
        - debian/patches/CVE-2020-14323-*.patch: fix invalid lookupsids DoS in
          source3/winbindd/winbindd_lookupsids.c,
          source4/torture/winbind/struct_based.c.
        - CVE-2020-14323
      * SECURITY UPDATE: DNS server crash via invalid records
        - debian/patches/CVE-2020-14383-*.patch: ensure variable initialization
          with NULL  and do not crash when additional data not found in
          source4/rpc_server/dnsserver/dcerpc_dnsserver.c.
        - CVE-2020-14383
    
     -- Marc Deslauriers <email address hidden>  Fri, 16 Oct 2020 06:50:50 -0400
  • samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.20) bionic-security; urgency=medium
    
      * SECURITY UPDATE: Unauthenticated domain controller compromise by
        subverting Netlogon cryptography (ZeroLogon)
        - debian/patches/zerologon-*.patch: backport upstream patches:
          + For compatibility reasons, allow specifying an insecure netlogon
            configuration per machine. See the following link for examples:
            https://www.samba.org/samba/security/CVE-2020-1472.html
          + Add additional server checks for the protocol attack in the
            client-specified challenge to provide some protection when
            'server schannel = no/auto' and avoid the false-positive results
            when running the proof-of-concept exploit.
        - CVE-2020-1472
    
     -- Marc Deslauriers <email address hidden>  Fri, 18 Sep 2020 13:04:45 -0400
  • samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.19) bionic-security; urgency=medium
    
      * SECURITY UPDATE: Unauthenticated domain controller compromise by
        subverting Netlogon cryptography
        - debian/patches/CVE-2020-1472-1.patch: switch "client schannel"
          default to "yes" instead of "auto".
        - debian/patches/CVE-2020-1472-2.patch: switch "server schannel"
          default to "yes" instead of "auto".
        - CVE-2020-1472
    
     -- Marc Deslauriers <email address hidden>  Wed, 16 Sep 2020 09:08:55 -0400
  • samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.18) bionic-security; urgency=medium
    
      * SECURITY UPDATE: Empty UDP packet DoS in Samba AD DC nbtd
        - debian/patches/CVE-2020-14303.patch: fix busy loop on empty UDP
          packet in libcli/nbt/nbtsocket.c.
        - CVE-2020-14303
    
     -- Marc Deslauriers <email address hidden>  Fri, 07 Aug 2020 13:39:22 -0400
  • samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.17) bionic-security; urgency=medium
    
      * SECURITY UPDATE: NULL pointer de-reference and use-after-free in Samba
        AD DC LDAP Server with ASQ, VLV and paged_results
        - debian/patches/CVE-2020-10730-*.patch: multiple upstream patches to
          fix the issue.
        - CVE-2020-10730
      * SECURITY UPDATE: Parsing and packing of NBT and DNS packets can consume
        excessive CPU
        - debian/patches/CVE-2020-10745-*.patch: multiple upstream patches to
          fix the issue.
        - CVE-2020-10745
      * SECURITY UPDATE: LDAP Use-after-free in Samba AD DC Global Catalog with
        paged_results and VLV
        - debian/patches/CVE-2020-10760-*.patch: multiple upstream patches to
          fix the issue.
        - CVE-2020-10760
    
     -- Marc Deslauriers <email address hidden>  Fri, 19 Jun 2020 08:58:37 -0400
  • samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.16) bionic-security; urgency=medium
    
      * SECURITY UPDATE: Stack overflow in AD DC LDAP server
        - debian/patches/CVE-2020-10704-1.patch: add ASN.1 max tree depth in
          auth/gensec/gensec_util.c, lib/util/asn1.c, lib/util/asn1.h,
          lib/util/tests/asn1_tests.c, libcli/auth/spnego_parse.c,
          libcli/cldap/cldap.c, libcli/ldap/ldap_message.c,
          source3/lib/tldap.c, source3/lib/tldap_util.c,
          source3/libsmb/clispnego.c, source4/auth/gensec/gensec_krb5.c,
          source4/ldap_server/ldap_server.c, source4/libcli/ldap/ldap_client.c,
          source4/libcli/ldap/ldap_controls.c.
        - debian/patches/CVE-2020-10704-3.patch: check parse tree depth in
          lib/util/asn1.c.
        - debian/patches/CVE-2020-10704-6.patch: add max ldap request sizes in
          docs-xml/smbdotconf/ldap/ldapmaxanonrequest.xml,
          docs-xml/smbdotconf/ldap/ldapmaxauthrequest.xml,
          lib/param/loadparm.c, source3/param/loadparm.c.
        - debian/patches/CVE-2020-10704-7.patch: limit request sizes in
          source4/ldap_server/ldap_server.c.
        - debian/patches/CVE-2020-10704-8.patch: add search size limits to
          ldap_decode in docs-xml/smbdotconf/ldap/ldapmaxsearchrequest.xml,
          lib/param/loadparm.c, libcli/cldap/cldap.c,
          libcli/ldap/ldap_message.c, libcli/ldap/ldap_message.h,
          source3/param/loadparm.c, source4/ldap_server/ldap_server.c,
          source4/libcli/ldap/ldap_client.c.
        - debian/patches/CVE-2020-10704-9.patch: check search request lengths
          in lib/util/asn1.c, lib/util/asn1.h, libcli/ldap/ldap_message.c.
        - CVE-2020-10704
    
     -- Marc Deslauriers <email address hidden>  Wed, 22 Apr 2020 11:48:03 -0400
  • samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.15) bionic-security; urgency=medium
    
      * SECURITY UPDATE: replication of ACLs set to inherit down a subtree on
        AD Directory not automatic
        - debian/patches/CVE-2019-14902-1.patch: add test for replication of
          inherited security descriptors.
        - debian/patches/CVE-2019-14902-2.patch: add test for a special case
          around replicated renames.
        - debian/patches/CVE-2019-14902-3.patch: add test to confirm ACL
          inheritance really happens
        - debian/patches/CVE-2019-14902-4.patch: explain that
          descriptor_sd_propagation_recursive() is protected by a transaction.
        - debian/patches/CVE-2019-14902-5.patch: add comments explaining why SD
          propagation needs to be done here.
        - debian/patches/CVE-2019-14902-6.patch: ensure we honour both
          change->force_self and change->force_children.
        - debian/patches/CVE-2019-14902-7.patch: schedule SD propagation to a
          renamed DN.
        - debian/patches/CVE-2019-14902-8.patch: fix issue where inherited
          Security Descriptors were not replicated.
        - debian/patches/CVE-2019-14902-9.patch: set renamed = true (and so do
          SD inheritance) after any rename.
        - debian/patches/CVE-2019-14902-10.patch: change basis of descriptor module
          deferred processing to be GUIDs.
        - CVE-2019-14902
      * SECURITY UPDATE: Crash after failed character conversion at log level 3
        or above
        - debian/patches/CVE-2019-14907-1.patch: fix Value stored to 'reason'
          is never read warning.
        - debian/patches/CVE-2019-14907-2.patch: do not print the failed to
          convert string into the logs.
        - CVE-2019-14907
    
     -- Marc Deslauriers <email address hidden>  Tue, 14 Jan 2020 11:11:50 -0500
  • samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.14) bionic-security; urgency=medium
    
      * SECURITY UPDATE: Samba AD DC zone-named record Denial of Service in DNS
        management server
        - debian/patches/CVE-2019-14861-1.patch: confirm sort behaviour in
          dcesrv_DnssrvEnumRecords.
        - debian/patches/CVE-2019-14861-2.patch: remove special case for @ in
          dns_build_tree().
        - debian/patches/CVE-2019-14861-3.patch: avoid crash in ldb_qsort() via
          dcesrv_DnssrvEnumRecords.
        - debian/patches/CVE-2019-14861-4.patch: test to demonstrate the bug.
        - debian/patches/CVE-2019-14861-5.patch: reduce flapping in
          SambaToolDrsTests.test_samba_tool_replicate_local.
        - CVE-2019-14861
      * SECURITY UPDATE: DelegationNotAllowed not being enforced in protocol
        transition on Samba AD DC
        - debian/patches/CVE-2019-14870-1.patch: add user-sensitive command to
          set not-delegated flag.
        - debian/patches/CVE-2019-14870-2.patch: heimdal: add S4U test for
          delegation_not_allowed.
        - debian/patches/CVE-2019-14870-3.patch: heimdal: enforce
          delegation_not_allowed in S4U2Self.
        - debian/patches/CVE-2019-14870-4.patch: mit-kdc: enforce
          delegation_not_allowed flag.
        - CVE-2019-14870
    
     -- Marc Deslauriers <email address hidden>  Fri, 29 Nov 2019 08:57:26 -0500
  • samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.13) bionic-security; urgency=medium
    
      * SECURITY UPDATE: client code can return filenames containing path
        separators
        - debian/patches/CVE-2019-10218-1.patch: protect SMB1 client code
          from evil server returned names in source3/libsmb/clilist.c,
          source3/libsmb/proto.h.
        - debian/patches/CVE-2019-10218-2.patch: Protect SMB2 client code
          from evil server returned names in source3/libsmb/cli_smb2_fnum.c.
        - CVE-2019-10218
      * SECURITY UPDATE: Samba AD DC check password script does not receive the
        full password
        - debian/patches/CVE-2019-14833-1.patch: use utf8 characters in the
          unacceptable password in selftest/target/Samba4.pm.
        - debian/patches/CVE-2019-14833-2.patch: send full password to check
          password script in source4/dsdb/common/util.c.
        - CVE-2019-14833
      * SECURITY UPDATE: User with "get changes" permission can crash AD DC
        LDAP server via dirsync
        - debian/patches/CVE-2019-14847-1.patch: ensure attrs exist in
          source4/dsdb/samdb/ldb_modules/dirsync.c.
        - debian/patches/CVE-2019-14847-2.patch: demonstrate the correct
          interaction of ranged_results style attributes and dirsync in
          source4/dsdb/tests/python/dirsync.py.
        - debian/patches/CVE-2019-14847-3.patch: correct behaviour of
          ranged_results when combined with dirsync in
          source4/dsdb/samdb/ldb_modules/dirsync.c,
          source4/dsdb/samdb/ldb_modules/ranged_results.c.
        - CVE-2019-14847
    
     -- Marc Deslauriers <email address hidden>  Mon, 21 Oct 2019 08:45:35 -0400
  • samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.11) bionic-security; urgency=medium
    
      * SECURITY REGRESSION: panics following recent update (LP: #1827924)
        - debian/patches/bug13315.patch: do not crash if we fail to init the
          session table in source3/smbd/negprot.c.
    
     -- Marc Deslauriers <email address hidden>  Thu, 23 May 2019 08:06:42 -0400
  • samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.10) bionic-security; urgency=medium
    
      * SECURITY UPDATE: Samba AD DC S4U2Self/S4U2Proxy unkeyed checksum
        - debian/patches/CVE-2018-16860-1.patch: add test for S4U2Self with
          unkeyed checksum in selftest/knownfail.d/mitm-s4u2self,
          source4/torture/krb5/kdc-canon-heimdal.c.
        - debian/patches/CVE-2018-16860-2.patch: reject PA-S4U2Self with
          unkeyed checksum in selftest/knownfail.d/mitm-s4u2self,
          source4/heimdal/kdc/krb5tgs.c.
        - CVE-2018-16860
    
     -- Marc Deslauriers <email address hidden>  Wed, 08 May 2019 09:42:29 -0400
  • samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.9) bionic-security; urgency=medium
    
      * SECURITY UPDATE: save registry file outside share as unprivileged user
        - debian/patches/CVE-2019-3880.patch: remove implementations of
          SaveKey/RestoreKey in source3/rpc_server/winreg/srv_winreg_nt.c.
        - CVE-2019-3880
    
     -- Marc Deslauriers <email address hidden>  Thu, 04 Apr 2019 14:05:56 -0400
  • samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.8) bionic; urgency=medium
    
      * Backport function to set protocol levels (LP: #1778322):
        - d/p/add-smbc_setOptionProtocols.patch: add function to set protocol
          levels
        - d/libsmbclient.symbols: add smbc_setOptionProtocols
    
     -- Andreas Hasenack <email address hidden>  Fri, 29 Mar 2019 16:45:27 -0300
  • samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.7) bionic; urgency=medium
    
      * d/p/memleak-fix-13372.patch: Fix memory leak in vfswrap_getwd().
        (LP: #1814532)
    
     -- Andreas Hasenack <email address hidden>  Mon, 04 Feb 2019 17:37:51 -0200
  • samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.6) bionic; urgency=medium
    
      * d/p/auth-fail-eexist.diff: smbc_opendir should not return EEXIST with
        invalid login credentials. Thanks to David Mulder. (LP: #1801227)
    
     -- Karl Stenerud <email address hidden>  Fri, 23 Nov 2018 15:58:41 +0100
  • samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.5) bionic-security; urgency=medium
    
      * SECURITY UPDATE: Unprivileged adding of CNAME record causing loop in AD
        Internal DNS server
        - debian/patches/CVE-2018-14629.patch: add CNAME loop prevention using
          counter in python/samba/tests/dns.py, selftest/knownfail.d/dns,
          source4/dns_server/dns_query.c.
        - CVE-2018-14629
      * SECURITY UPDATE: Double-free in Samba AD DC KDC with PKINIT
        - debian/patches/CVE-2018-16841-1.patch: fix segfault on PKINIT with
          mis-matching principal in source4/kdc/db-glue.c.
        - debian/patches/CVE-2018-16841-2.patch: check for mismatching
          principal in testprogs/blackbox/test_pkinit_heimdal.sh.
        - CVE-2018-16841
      * SECURITY UPDATE: NULL pointer de-reference in Samba AD DC LDAP server
        - debian/patches/CVE-2018-16851.patch: check ret before manipulating
          blob in source4/ldap_server/ldap_server.c.
        - CVE-2018-16851
    
     -- Marc Deslauriers <email address hidden>  Fri, 16 Nov 2018 08:19:35 -0500
  • samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.4) bionic; urgency=medium
    
      * d/p/fix-rmdir.patch: fix the patch to not apply with offset, which
        previously made it change the wrong, almost identical, function.
        (LP: #1795772)
    
    samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.3) bionic; urgency=medium
    
      * d/p/fix-rmdir.patch: Fix to make smbclient report directory-not-empty
        errors (LP: #1795772)
    
     -- Andreas Hasenack <email address hidden>  Thu, 08 Nov 2018 16:09:36 -0200
  • samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.3) bionic; urgency=medium
    
      * d/p/fix-rmdir.patch: Fix to make smbclient report directory-not-empty
        errors (LP: #1795772)
    
     -- Andreas Hasenack <email address hidden>  Thu, 11 Oct 2018 16:21:16 -0300
  • samba (2:4.7.6+dfsg~ubuntu-0ubuntu2.2) bionic-security; urgency=medium
    
      * SECURITY UPDATE: Insufficient input validation on client directory
        listing in libsmbclient
        - debian/patches/CVE-2018-10858-*.patch: don't overwrite passed in
          buffer in source3/libsmb/libsmb_path.c, add checks to
          source3/libsmb/libsmb_dir.c, source3/libsmb/libsmb_path.c.
        - CVE-2018-10858
      * SECURITY UPDATE: Denial of Service Attack on AD DC DRSUAPI server
        - debian/patches/CVE-2018-10918.patch: fix null pointer dereference in
          source4/dsdb/samdb/cracknames.c, add test to
          source4/torture/drs/python/cracknames.py.
        - CVE-2018-10918
      * SECURITY UPDATE: Confidential attribute disclosure AD LDAP server
        - debian/patches/CVE-2018-10919-*.patch: fix access checks and add
          tests.
        - CVE-2018-10919
      * SECURITY UPDATE: Weak authentication protocol allowed
        - debian/patches/CVE-2018-1139-*.patch: Do not allow ntlmv1 over SMB1
          and add tests.
        - CVE-2018-1139
    
     -- Marc Deslauriers <email address hidden>  Mon, 06 Aug 2018 07:30:25 -0400
  • samba (2:4.7.6+dfsg~ubuntu-0ubuntu2) bionic; urgency=medium
    
      * debian/patches/passdb_dont_return_ok_if_pinfo_not_filled.patch:
        [PATCH] s3:passdb: Do not return OK if we don't have pinfo filled.
        Thanks to Andreas Schneider <email address hidden>. (LP: #1761737)
    
     -- Andreas Hasenack <email address hidden>  Wed, 18 Apr 2018 11:49:55 -0300
  • samba (2:4.7.6+dfsg~ubuntu-0ubuntu1) bionic; urgency=medium
    
      * New upstream version:
        - Fix database corruption bug when upgrading from samba 4.6 or lower
          AD controllers (LP: #1755057)
        - Fix security issues: CVE-2018-1050 and CVE-2018-1057 (LP: #1755059)
      * Remaining changes:
        - debian/VERSION.patch: Update vendor string to "Ubuntu".
        - debian/smb.conf;
          + Add "(Samba, Ubuntu)" to server string.
          + Comment out the default [homes] share, and add a comment about
            "valid users = %s" to show users how to restrict access to
            \\server\username to only username.
        - debian/samba-common.config:
          + Do not change priority to high if dhclient3 is installed.
        - Add apport hook:
          + Created debian/source_samba.py.
          + debian/rules, debian/samba-common-bin.install: install hook.
        - Add extra DEP8 tests to samba (LP #1696823):
          + d/t/control, d/t/cifs-share-access: access a file in a share using cifs
          + d/t/control, d/t/smbclient-anonymous-share-list: list available shares
            anonymously
          + d/t/control, d/t/smbclient-authenticated-share-list: list available
            shares using an authenticated connection
          + d/t/control, d/t/smbclient-share-access: create a share and download a
            file from it
        - d/samba-common.dhcp: If systemctl is available, use it to query the
          status of the smbd service before trying to reload it. Otherwise,
          keep the same check as before and reload the service based on the
          existence of the initscript. (LP #1579597)
        - d/control, d/rules: Disable glusterfs support because it's not in main.
          MIR bug is https://launchpad.net/bugs/1274247
    
     -- Andreas Hasenack <email address hidden>  Tue, 13 Mar 2018 16:58:49 -0300
  • samba (2:4.7.4+dfsg-1ubuntu1) bionic; urgency=medium
    
      * Merge with Debian unstable (LP: #1744779). Remaining changes:
        - debian/VERSION.patch: Update vendor string to "Ubuntu".
        - debian/smb.conf;
          + Add "(Samba, Ubuntu)" to server string.
          + Comment out the default [homes] share, and add a comment about
            "valid users = %s" to show users how to restrict access to
            \\server\username to only username.
        - debian/samba-common.config:
          + Do not change priority to high if dhclient3 is installed.
        - Add apport hook:
          + Created debian/source_samba.py.
          + debian/rules, debian/samba-common-bin.install: install hook.
        - Add extra DEP8 tests to samba (LP #1696823):
          + d/t/control, d/t/cifs-share-access: access a file in a share using cifs
          + d/t/control, d/t/smbclient-anonymous-share-list: list available shares
            anonymously
          + d/t/control, d/t/smbclient-authenticated-share-list: list available
            shares using an authenticated connection
          + d/t/control, d/t/smbclient-share-access: create a share and download a
            file from it
        - d/samba-common.dhcp: If systemctl is available, use it to query the
          status of the smbd service before trying to reload it. Otherwise,
          keep the same check as before and reload the service based on the
          existence of the initscript. (LP #1579597)
        - d/control, d/rules: Disable glusterfs support because it's not in main.
          MIR bug is https://launchpad.net/bugs/1274247
    
     -- Andreas Hasenack <email address hidden>  Mon, 22 Jan 2018 16:31:41 -0200
  • samba (2:4.7.3+dfsg-1ubuntu1) bionic; urgency=medium
    
      * Merge with Debian; remaining changes:
        - debian/VERSION.patch: Update vendor string to "Ubuntu".
        - debian/smb.conf;
          + Add "(Samba, Ubuntu)" to server string.
          + Comment out the default [homes] share, and add a comment about
            "valid users = %s" to show users how to restrict access to
            \\server\username to only username.
        - debian/samba-common.config:
          + Do not change priority to high if dhclient3 is installed.
        - Add apport hook:
          + Created debian/source_samba.py.
          + debian/rules, debian/samba-common-bin.install: install hook.
        - Add extra DEP8 tests to samba (LP #1696823):
          + d/t/control: enable the new DEP8 tests
          + d/t/smbclient-anonymous-share-list: list available shares anonymously
          + d/t/smbclient-authenticated-share-list: list available shares using
            an authenticated connection
          + d/t/smbclient-share-access: create a share and download a file from it
          + d/t/cifs-share-access: access a file in a share using cifs
        - Ask the user if we can run testparm against the config file. If yes,
          include its stderr and exit status in the bug report. Otherwise, only
          include the exit status. (LP #1694334)
        - If systemctl is available, use it to query the status of the smbd
          service before trying to reload it. Otherwise, keep the same check
          as before and reload the service based on the existence of the
          initscript. (LP #1579597)
        - d/rules: Compile winbindd/winbindd statically.
        - Disable glusterfs support because it's not in main.
          MIR bug is https://launchpad.net/bugs/1274247
        - d/source_samba.py: use the new recommended findmnt(8) tool to list
          mountpoints and correctly filter by the cifs filesystem type.
    
    samba (2:4.7.3+dfsg-1) unstable; urgency=high
    
      * New upstream version
        - Remove patches for CVE-2017-15275 and CVE-2017-14746, merged
        - Bump libtevent-dev to 0.9.34, to fix upstream "BUG 13130: smbd on disk
          file corruption bug under heavy threaded load"
        - Set urgency to high for this fix
      * Stop building vfs_aio_linux (Closes: #881239)
      * Print "ignore the following error about deb-systemd-helper not finding
        samba-ad-dc.service" on upgrade too (Closes: #882482).
        Thanks Julian Gilbey for the patch
    
    samba (2:4.7.1+dfsg-2) unstable; urgency=high
    
      * This is a security release in order to address the following defects:
        - CVE-2017-15275: s3: smbd: Chain code can return uninitialized memory when
          talloc buffer is grown.
        - CVE-2017-14746: s3: smbd: Fix SMB1 use-after-free crash bug.
    
     -- Marc Deslauriers <email address hidden>  Tue, 05 Dec 2017 12:49:20 -0500
  • samba (2:4.7.1+dfsg-1ubuntu1) bionic; urgency=medium
    
      * Merge with Debian; remaining changes:
        - debian/VERSION.patch: Update vendor string to "Ubuntu".
        - debian/smb.conf;
          + Add "(Samba, Ubuntu)" to server string.
          + Comment out the default [homes] share, and add a comment about
            "valid users = %s" to show users how to restrict access to
            \\server\username to only username.
        - debian/samba-common.config:
          + Do not change priority to high if dhclient3 is installed.
        - Add apport hook:
          + Created debian/source_samba.py.
          + debian/rules, debian/samba-common-bin.install: install hook.
        - Add extra DEP8 tests to samba (LP #1696823):
          + d/t/control: enable the new DEP8 tests
          + d/t/smbclient-anonymous-share-list: list available shares anonymously
          + d/t/smbclient-authenticated-share-list: list available shares using
            an authenticated connection
          + d/t/smbclient-share-access: create a share and download a file from it
          + d/t/cifs-share-access: access a file in a share using cifs
        - Ask the user if we can run testparm against the config file. If yes,
          include its stderr and exit status in the bug report. Otherwise, only
          include the exit status. (LP #1694334)
        - If systemctl is available, use it to query the status of the smbd
          service before trying to reload it. Otherwise, keep the same check
          as before and reload the service based on the existence of the
          initscript. (LP #1579597)
        - d/rules: Compile winbindd/winbindd statically.
        - Disable glusterfs support because it's not in main.
          MIR bug is https://launchpad.net/bugs/1274247
        - d/source_samba.py: use the new recommended findmnt(8) tool to list
          mountpoints and correctly filter by the cifs filesystem type.
    
    samba (2:4.7.1+dfsg-1) unstable; urgency=medium
    
      * New upstream version
      * Add lintian-override about heimdal embedded-library
      * Remove trailing spaces in debian/changelog
    
    samba (2:4.7.0+dfsg-2) unstable; urgency=medium
    
      * Upload to sid
      * Bump libcmocka-dev builddep to 1.1.1 (Closes: #878357)
      * Remove Skip-raw.write-tests.patch as we don't run tests
      * Remove 05_share_ldb_module, not understood
       - d/rules: /usr/lib/*/samba/share/ldb.so is not present anymore
    
    samba (2:4.7.0+dfsg-1) experimental; urgency=medium
    
      * New major upstream version
        - Update d/gbp.conf and d/watch for 4.7
        - Update patches
        - Remove no_build_env.patch, no more needed
        - Remove 4 patches merged upstream
        - Bump build-depends ldb >= 2:1.2.2~, tdb >= 1.3.14~, tevent >= 0.9.33~
        - Move replace from builtin to bundled libraries to fix FTBFS
        - Update d/*.install
        - Update symbols
      * Rework all patches for dep5 and "gbp pq"
      * Add libjansson-dev to Build-Depends to allow logging in JSON format
      * Lintian fixes:
        - build-depends: dh-systemd (>= 1.5) => use debhelper (>= 9.20160709)
        - Move libsmbclient-dev from priority extra to optional
        - Standards-Version: 4.1.1
        - Update samba-libs.lintian-overrides (following libsmbldap bump)
    
    samba (2:4.6.7+dfsg-2) unstable; urgency=high
    
      * This is a security release in order to address the following defects:
        - CVE-2017-12150: Some code path don't enforce smb signing, when they should
        - CVE-2017-12151: Keep required encryption across SMB3 dfs redirects
        - CVE-2017-12163: Server memory information leak over SMB1
    
     -- Matthias Klose <email address hidden>  Fri, 10 Nov 2017 10:03:57 +0100
  • samba (2:4.6.7+dfsg-1ubuntu3) artful; urgency=medium
    
      * SECURITY UPDATE: SMB1/2/3 connections may not require signing where
        they should
        - debian/patches/CVE-2017-12150-1.patch: don't turn a guessed username
          into a specified one in source3/include/auth_info.h,
          source3/lib/popt_common.c, source3/lib/util_cmdline.c.
        - debian/patches/CVE-2017-12150-2.patch: add SMB_SIGNING_REQUIRED to
          source3/lib/util_cmdline.c.
        - debian/patches/CVE-2017-12150-3.patch: add SMB_SIGNING_REQUIRED to
          source3/libsmb/pylibsmb.c.
        - debian/patches/CVE-2017-12150-4.patch: add SMB_SIGNING_REQUIRED to
          libgpo/gpo_fetch.c.
        - debian/patches/CVE-2017-12150-5.patch: add check for
          NTLM_CCACHE/SIGN/SEAL to auth/credentials/credentials.c.
        - debian/patches/CVE-2017-12150-6.patch: add
          smbXcli_conn_signing_mandatory() to libcli/smb/smbXcli_base.*.
        - debian/patches/CVE-2017-12150-7.patch: only fallback to anonymous if
          authentication was not requested in source3/libsmb/clidfs.c.
        - CVE-2017-12150
      * SECURITY UPDATE: SMB3 connections don't keep encryption across DFS
        redirects
        - debian/patches/CVE-2017-12151-1.patch: add
          cli_state_is_encryption_on() helper function to
          source3/libsmb/clientgen.c, source3/libsmb/proto.h.
        - debian/patches/CVE-2017-12151-2.patch: make use of
          cli_state_is_encryption_on() in source3/libsmb/clidfs.c,
          source3/libsmb/libsmb_context.c.
        - CVE-2017-12151
      * SECURITY UPDATE: Server memory information leak over SMB1
        - debian/patches/CVE-2017-12163.patch: prevent client short SMB1 write
          from writing server memory to file in source3/smbd/reply.c.
        - CVE-2017-12163
    
     -- Marc Deslauriers <email address hidden>  Thu, 21 Sep 2017 08:10:03 -0400