Autor Thema: Dateiserver Samba ...  (Gelesen 5436 mal)

0 Mitglieder und 1 Gast betrachten dieses Thema.

Offline SiLæncer

  • Cheff-Cubie
  • *****
  • Beiträge: 190069
  • Ohne Input kein Output
    • DVB-Cube
Samba 4.0.5
« Antwort #30 am: 09 April, 2013, 13:13 »
Release Notes:>>

Samba 4.0.5 Available for Download

                   =============================
                   Release Notes for Samba 4.0.5
                           April 9, 2013
                   =============================


This is is the latest stable release of Samba 4.0.

Major enhancements in Samba 4.0.5 include:

o  Fix large reads/writes from some Linux clients (bug #9706).
o  Add 'samba-tool dbcheck --reset-well-known-acls' (bugs #9740 and #9267).


Changes since 4.0.4:
--------------------

o   Michael Adam <obnox@samba.org>
    * BUG 9617: libnss-winbindd does not provide pass struct for groups mapped
      with ID_TYPE_BOTH and vice versa.
    * BUG 9653: idmap_autorid: Fix freeing of non-talloced memory.
    * BUG 9711: s4:winbindd: Do not drop the workgroup name in the getgrnam, getgrent
      and getgrgid calls.


o   Jeremy Allison <jra@samba.org>
    * BUG 9130: Certain xattrs cause Windows error 0x800700FF.
    * BUG 9519: Samba returns unexpected error on SMB posix open.
    * BUG 9642: Fix the build of vfs_afsacl.
    * BUG 9695: Backport tevent changes to bring library to version 0.9.18.
    * BUG 9706: Fix large reads/writes from some Linux clients.
    * BUG 9724: is_encrypted_packet() function incorrectly used inside server.
    * BUG 9733: Fix 'smbcontrol close-share'.
    * BUG 9748: Remove unneeded fstat system call from hot read path.
    * BUG 9760: Fix incorrect parsing of SMB2 command codes.


o   Christian Ambach <ambi@samba.org>
    * BUG 9643: Fix the build with --fake-kaserver.
    * BUG 9644: Fix compile of source3/lib/afs.c.
    * BUG 9669: Fix crash in 'net rpc join' against a Samba 3.0.33 PDC.


o   Timur Bakeyev <timur@FreeBSD.org>
    * BUG 9666: Fix filtering of link-local addresses.


o   Andrew Bartlett <abartlet@samba.org>
    * BUG 9663: 'make test' hangs.
    * BUG 9697: DsReplicaGetInfo fails due to sendto() EMSGSIZE error
      on UNIX domain socket.
    * BUG 9703: Fix build on solaris8: Do not force a specific perl on
      pod2man.
    * BUG 9717: Set LD_LIBRARY_PATH in install_with_python.sh.
    * BUG 9718: s4-idmap: Remove requirement that posixAccount or posixGroup be set
      for rfc2307.
    * BUG 9719: Allow forcing an override of an old @MODULES record.
    * BUG 9720: Do not print the admin password during 'samba-tool
      classicupgrade'.
    * BUG 9721: Make samba_upgradedns more robust (do not guess addresses
      when just changing roles).
    * BUG 9725: upgradeprovision and 'samba-tool dbcheck' patches for 4.0.NEXT.
    * BUG 9728: DO NOT install samba_upgradeprovision in 4.0.x.
    * BUG 9739: PIDL: Build fixes for hosts without CPP (Solaris 11).
    * BUG 9740: Add 'samba-tool dbcheck --reset-well-known-acls'.
    * BUG 9267: Can't delegate adding computers to domain.


o   Alexander Bokovoy <ab@samba.org>
    * BUG 9636: PIDL: Fix parsing linemarkers in preprocessor output.
    * BUG 9639: Rename internal subsystem pdb_ldap to pdb_ldapsam.


o   Ira Cooper <ira@samba.org>
    * BUG 9646: Make SMB2_GETINFO multi-volume aware.


o   David Disseldorp <ddiss@samba.org>
    * BUG 9633: Recursive mget should continue on EPERM.


o   Landon Fuller <landonf@bikemonkey.org>
    * BUG 9656: Work around FreeBSD's getaddrinfo() underscore issue.
    * BUG 9696: Remove incomplete samba_dnsupdate IPv6 link-local address
      check.
    * BUG 9697: Handle EMSGSIZE on UNIX domain sockets.


o   Björn Jacke <bj@sernet.de>
    * BUG 7825: Fix GNU ld version detection with old gcc releases.


o   Daniel Kobras <d.kobras@science-computing.de>
    * BUG 9039: Never try to map global SAM name.


o   Guenter Kukkukk <kukks@samba.org>
    * BUG 9701: Fix vfs_catia and update documentation.


o   Volker Lendecke <vl@samba.org>
    * BUG 9695: Backport tevent changes to bring library to version 0.9.18.
    * BUG 9727: Fix NULL pointer dereference.
    * BUG 9736: Change to smbd/dir.c code gives significant performance
      increases on large directory listings.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 9557: Fix build on AIX.
    * BUG 9625: Reauth-capable client fails to access shares on Windows member.
    * BUG 9695: Backport tevent changes to bring library to version 0.9.18.
    * BUG 9706: Parameter is incorrect on Android.


o   Andreas Schneider <asn@samba.org>
    * BUG 9664: Fix correct linking of libreplace with cmdline-credentials.
    * BUG 9683: Fix several resource (fd) leaks.
    * BUG 9685: Fix a memory leak in spoolss rpc server.
    * BUG 9686: Fix a possible buffer overrun in pdb_smbpasswd.
    * BUG 9687: Fix several possible null pointer dereferences.
    * BUG 9723: Add a tool to migrate latin1 printing tdbs to registry.
    * BUG 9735: Fix Winbind separator in upn to username conversion.
    * BUG 9758: Don't leak the epm_Map policy handle.


o   Richard Sharpe <rsharpe@samba.org>
    * BUG 9674: Samba denies owner Read Control when there is a DENY entry
      while W2K08 does not.
    * BUG 9689: Make sure that domain joins work correctly when the DC disallows
      NTLM auth.
    * BUG 9704: Fix nss_winbind name on FreeBSD.
    * BUG 9747: Make sure that we only propogate the INHERITED flag when we are
      allowed to.


Note about upgrading from older versions:
-----------------------------------------

It is still the case that there are printing tdbs (ntprinting.tdb, ntforms.tdb,
ntdrivers.tdb) which are in latin1 or other encodings. When updating from
Samba 3.5 or earlier to Samba 3.6 or 4.0 these tdbs need to be migrated to our
new registry based printing management.  This means during the migration we
also need to do charset conversion. This can only been done manually cause we don't
know in which encoding the tdb is. You have to specify the correct code page
for the conversion, see iconv -l and Wikipedia [1] for the available codepages.
The mostly used one is Windows Latin1 which is CP1252.

We've extended the 'net printing dump' and 'net printing migrate' commands to
define the encoding of the tdb. So you can correctly view the tdb with:

  net printing dump encoding=CP1252 /path/to/ntprinters.tdb

or migrate it with e.g.:

  net printing migrate encoding=CP1252 /path/to/ntprinters.tdb

If you migrate printers we suggest you do it in the following order.

ntforms.tdb
ntdrivers.tdb
ntprinting.tdb

Don't forget to rename, move or delete these files in /var/lib/samba after the
migration.

[1] https://en.wikipedia.org/wiki/Code_page


https://www.samba.org/samba/

Arbeits.- Testrechner :

Intel® Core™ i7-6700 (4 x 3.40 GHz / 4.00 GHz)
16 GB (2 x 8 GB) DDR4 SDRAM 2133 MHz
250 GB SSD Samsung 750 EVO / 1 TB HDD
ZOTAC Geforce GTX 1080TI AMPExtreme Core Edition 11GB GDDR5
MSI Z170A PC Mate Mainboard
DVD-Brenner Laufwerk
Microsoft Windows 10 Home 64Bit

TT S2 3200 ( BDA Treiber 5.0.1.8 ) + Terratec Cinergy 1200 C ( BDA Treiber 4.8.3.1.8 )

Offline ritschibie

  • Aufpass-Cubie
  • *****
  • Beiträge: 10540
  • Ich liebe dieses Forum!
Samba 4.1 verschlüsselt Datenübertragung mit SMB3
« Antwort #31 am: 14 Oktober, 2013, 11:42 »
Der Samba-Client des freien SMB/CIFS-Servers Samba 4.1 unterstützt die Generationen 2 und 3 des SMB-Protokolls. Die Datenübertragung mit diesen kann deutlich effizienter sein, da Microsoft das Kommunikationsprotokoll SMB (Server Message Blocks) mit dem bei Vista eingeführten SMB2 erheblich modernisiert hat und dabei einigen historischen Ballast über Bord warf; bereits Samba 4.0 beherrscht serverseitig SMB3.

Der ganze Artikel

Quelle: www.heise.de
Intel Core i7-4770K - ASRock Z87 Extreme6/ac - Crucial Ballistix Sport DIMM Kit 16GB, DDR3-1600 - Gigabyte Radeon R9 290 WindForce 3X OC
TBS DVB-S2 Dual Tuner TV Card Dual CI  - DVBViewer pro 5.3 und Smartdvb 4.x.x beta - 80 cm Schüssel, 2xQuad-LNB - Astra (19.2E)/Hotbird (13E)
I-net mit Motzfuchs ; WLAN: Fritz 7390; BS: Windows 10

Offline SiLæncer

  • Cheff-Cubie
  • *****
  • Beiträge: 190069
  • Ohne Input kein Output
    • DVB-Cube
Univention: Active Directory von Windows nach Linux migrieren
« Antwort #32 am: 13 Februar, 2014, 19:28 »
Mit AD-Takeover hat der Bremer Linux-Abieter einen Assistenten entwickelt, der die Migration von Active-Directory-Domänen auf den Univention Corporate Server (UCS) erleichtern soll.

Mit AD-Takeover will Univention die Migration von Windows Server auf den hauseigenen Univention Corporate Server (UCS) vereinfachen: Der Assistent soll den Umzug von Active-Directory-Domänen auf den Univention Corporate Server (UCS) zum Kinderspiel machen, indem er die notwendigen Arbeiten wie das Kopieren der Berechtigungsdaten übernimmt. Nach Abschluss dieses Vorgangs können laut dem Hersteller die Microsoft Active Directory Server abgeschaltet werden, UCS übernimmt deren Aufgaben.

Quelle : www.heise.de

Arbeits.- Testrechner :

Intel® Core™ i7-6700 (4 x 3.40 GHz / 4.00 GHz)
16 GB (2 x 8 GB) DDR4 SDRAM 2133 MHz
250 GB SSD Samsung 750 EVO / 1 TB HDD
ZOTAC Geforce GTX 1080TI AMPExtreme Core Edition 11GB GDDR5
MSI Z170A PC Mate Mainboard
DVD-Brenner Laufwerk
Microsoft Windows 10 Home 64Bit

TT S2 3200 ( BDA Treiber 5.0.1.8 ) + Terratec Cinergy 1200 C ( BDA Treiber 4.8.3.1.8 )

Offline SiLæncer

  • Cheff-Cubie
  • *****
  • Beiträge: 190069
  • Ohne Input kein Output
    • DVB-Cube
Samba 4.1.8
« Antwort #33 am: 03 Juni, 2014, 18:52 »
Release Notes
Samba 4.1.8 Available for Download

                   =============================
                   Release Notes for Samba 4.1.8
                           June 3, 2014
                   =============================


This is the latest stable release of Samba 4.1.

Please note that this bug fix release also addresses two minor security issues
without being a dedicated security release:

  o CVE-2014-0239: dns: Don't reply to replies (bug #10609).
  o CVE-2014-0178: Malformed FSCTL_SRV_ENUMERATE_SNAPSHOTS response
    (bug #10549).

For more details including security advisories and patches, please see

  http://www.samba.org/samba/history/security.html


Changes since 4.1.7:
--------------------

o   Michael Adam <obnox@samba.org>
    * BUG 10548: build: Fix ordering problems with lib-provided and internal
      RPATHs.


o   Jeremy Allison <jra@samba.org>
    * BUG 3124: s3: smb2: Fix 'xcopy /d' with samba shares.
    * BUG 10544: s3: lib/util: Fix logic inside set_namearray loops.
    * BUG 10564: Fix lock order violation and file lost.
    * BUG 10577: Fix wildcard unlink to fail if we get an error rather than
      trying to continue.


o   Andrew Bartlett <abartlet@samba.org>
    * BUG 10569: dsdb: Do checks for invalid renames in samldb, before
      repl_meta_data.


o   Björn Baumbach <bb@sernet.de>
    * BUG 10239: s3: nmbd: Reset debug settings after reading config file.
    * BUG 10544: s3: lib/util: set_namearray reads across end of namelist
    * BUG 10556: lib-util: Rename memdup to smb_memdup and fix all callers.


o   Kai Blin <kai@samba.org>
    * BUG 10609: CVE-2014-0239: dns: Don't reply to replies.


o   Alexander Bokovoy <ab@samba.org>
    * BUG 10517: Use exit_daemon() to communicate status of startup to
      systemd.


o   David Disseldorp <ddiss@samba.org>
    * BUG 10590: byteorder: Do not assume PowerPC is big-endian.
    * BUG 10612: printing: Fix purge of all print jobs.


o   Benjamin Franzke <benjaminfranzke@googlemail.com>
    * BUG 10524: Fix adding NetApps.


o   Abhidnya Joshi <achirmul@in.ibm.com>
    * BUG 10547: idmap_autorid: Fix failure in reverse lookup if ID is from
      domain range index #0.


o   Stefan Metzmacher <metze@samba.org>
    * BUG 10472: script/autobuild: Make use of
      '--with-perl-{arch,lib}-install-dir'.


o   Noel Power <nopower@suse.com>
    * BUG 10554: Fix read of deleted memory in reply_writeclose()'.


o   Jose A. Rivera <jarrpa@redhat.com>
    * BUG 10151: Extra ':' in msg for Waf Cross Compile Build System with
      Cross-answers command.
    * BUG 10348: Fix empty body in if-statement in continue_domain_open_lookup.


o   Christof Schmitt <christof.schmitt@us.ibm.com>
    * BUG 10549: CVE-2014-0178: Malformed FSCTL_SRV_ENUMERATE_SNAPSHOTS
      response.


o   Andreas Schneider <asn@samba.org>
    * BUG 10472: wafsamba: Fix the installation on FreeBSD.

[close]

https://www.samba.org/samba/

Arbeits.- Testrechner :

Intel® Core™ i7-6700 (4 x 3.40 GHz / 4.00 GHz)
16 GB (2 x 8 GB) DDR4 SDRAM 2133 MHz
250 GB SSD Samsung 750 EVO / 1 TB HDD
ZOTAC Geforce GTX 1080TI AMPExtreme Core Edition 11GB GDDR5
MSI Z170A PC Mate Mainboard
DVD-Brenner Laufwerk
Microsoft Windows 10 Home 64Bit

TT S2 3200 ( BDA Treiber 5.0.1.8 ) + Terratec Cinergy 1200 C ( BDA Treiber 4.8.3.1.8 )

Offline SiLæncer

  • Cheff-Cubie
  • *****
  • Beiträge: 190069
  • Ohne Input kein Output
    • DVB-Cube
Samba 4.2 läutet das Ende von 3.6 ein
« Antwort #34 am: 06 März, 2015, 18:05 »
Die Entwickler des freien SMB-Servers Samba haben die Version 4.2 veröffentlicht und läuten damit das Ende der Samba-3-Zeit ein – auch die letzte Version der 3.6-Serie soll demnach keine Sicherheitskorrekturen mehr erfahren.

Die frische Samba-Version 4.2 bringt einige interessante Neuerungen mit: Danke einer weiter ausgebauten Erweiterung (VFS-Modul) für das Dateisystem Btrfs können Windows-Clients Optionen zur transparenten Kompression von Dateien auf einer Freigabe direkt steuern. Ein anderes Modul macht Snapshots, die mit Btrfs oder auf LVM-Volumes angefertigt wurden, von Windows-Clients aus als "vorherige Versionen" zugänglich. Die Release Notes führen noch viele weitere Verbesserungen auf, darunter etwa Funktionen für Kontosperrungen bei häufigen Anmeldefehlern sowie VFS-Module für WORM-Medien und Apple-Clients.

Die Entwickler nutzen die Ankündigung der neuen Fassung, um detailliert über ihre Release- und Supportfristen zu informieren: Samba 3.6 wird demnach ebenso wie schon seine Vorgänger ab sofort nicht mehr mit Korrekturen bedacht. Die Version 4.0 erhält lediglich noch Sicherheits-Fixes. Die letzte Veröffentlichungsreihe 4.1 erfährt noch regelmäßig Fehlerkorrekturen, selbst wenn es sich dabei nicht um Sicherheitslücken handelt.

Das Samba-Team weist dabei noch mal explizit daraufhin, dass der Umstieg von Samba 3 auf Version 4 nicht dazu zwingt, auf das damit als Verzeichnisdienst eingeführte Active Directory umzusteigen. Für besonders Hartgesottene: Samba 4.x arbeitet auf Wunsch sogar weiterhin als NT4-kompatibler Primary Domain Controller.

Quelle : www.heise.de

Arbeits.- Testrechner :

Intel® Core™ i7-6700 (4 x 3.40 GHz / 4.00 GHz)
16 GB (2 x 8 GB) DDR4 SDRAM 2133 MHz
250 GB SSD Samsung 750 EVO / 1 TB HDD
ZOTAC Geforce GTX 1080TI AMPExtreme Core Edition 11GB GDDR5
MSI Z170A PC Mate Mainboard
DVD-Brenner Laufwerk
Microsoft Windows 10 Home 64Bit

TT S2 3200 ( BDA Treiber 5.0.1.8 ) + Terratec Cinergy 1200 C ( BDA Treiber 4.8.3.1.8 )

Offline SiLæncer

  • Cheff-Cubie
  • *****
  • Beiträge: 190069
  • Ohne Input kein Output
    • DVB-Cube
Samba 4.3 freigegeben
« Antwort #35 am: 09 September, 2015, 16:30 »
Changelog

Samba 4.3.0 Available for Download

Samba 4.3.0 (gzipped)
Signature

                   =============================
                   Release Notes for Samba 4.3.0
                           September 8, 2015
                   =============================


This is the first stable release of Samba 4.3.


UPGRADING
=========

Read the "New FileChangeNotify subsystem" and "smb.conf changes" sections
(below).


NEW FEATURES
============

Logging
-------

The logging code now supports logging to multiple backends.  In
addition to the previously available syslog and file backends, the
backends for logging to the systemd-journal, lttng and gpfs have been
added. Please consult the section for the 'logging' parameter in the
smb.conf manpage for details.

Spotlight
---------

Support for Apple's Spotlight has been added by integrating with Gnome
Tracker.

For detailed instructions how to build and setup Samba for Spotlight,
please see the Samba wiki: <https://wiki.samba.org/index.php/Spotlight>

New FileChangeNotify subsystem
------------------------------

Samba now contains a new subsystem to do FileChangeNotify. The
previous system used a central database, notify_index.tdb, to store
all notification requests. In particular in a cluster this turned out
to be a major bottleneck, because some hot records need to be bounced
back and forth between nodes on every change event like a new created
file.

The new FileChangeNotify subsystem works with a central daemon per
node. Every FileChangeNotify request and every event are handled by an
asynchronous message from smbd to the notify daemon. The notify daemon
maintains a database of all FileChangeNotify requests in memory and
will distribute the notify events accordingly. This database is
asynchronously distributed in the cluster by the notify daemons.

The notify daemon is supposed to scale a lot better than the previous
implementation. The functional advantage is cross-node kernel change
notify: Files created via NFS will be seen by SMB clients on other
nodes per FileChangeNotify, despite the fact that popular cluster file
systems do not offer cross-node inotify.

Two changes to the configuration were required for this new subsystem:
The parameters "change notify" and "kernel change notify" are not
per-share anymore but must be set globally. So it is no longer
possible to enable or disable notify per share, the notify daemon has
no notion of a share, it only works on absolute paths.

New SMB profiling code
----------------------

The code for SMB (SMB1, SMB2 and SMB3) profiling uses a tdb instead
of sysv IPC shared memory. This avoids performance problems and NUMA
effects. The profile stats are a bit more detailed than before.

Improved DCERPC man in the middle detection for kerberos
--------------------------------------------------------

The gssapi based kerberos backends for gensec have support for
DCERPC header signing when using DCERPC_AUTH_LEVEL_PRIVACY.

SMB signing required in winbindd by default
-------------------------------------------

The effective value for "client signing" is required
by default for winbindd, if the primary domain uses active directory.

Experimental NTDB was removed
-----------------------------

The experimental NTDB library introduced in Samba 4.0 has been
removed again.

Improved support for trusted domains (as AD DC)
-----------------------------------------------

The support for trusted domains/forests has improved a lot.

samba-tool got "domain trust" subcommands to manage trusts:

  create      - Create a domain or forest trust.
  delete      - Delete a domain trust.
  list        - List domain trusts.
  namespaces  - Manage forest trust namespaces.
  show        - Show trusted domain details.
  validate    - Validate a domain trust.

External trusts between individual domains work in both ways
(inbound and outbound). The same applies to root domains of
a forest trust. The transitive routing into the other forest
is fully functional for kerberos, but not yet supported for NTLMSSP.

While a lot of things are working fine, there are currently a few limitations:

  - Both sides of the trust need to fully trust each other!
  - No SID filtering rules are applied at all!
  - This means DCs of domain A can grant domain admin rights
    in domain B.
  - It's not possible to add users/groups of a trusted domain
    into domain groups.

SMB 3.1.1 supported
-------------------

Both client and server have support for SMB 3.1.1 now.

This is the dialect introduced with Windows 10, it improves the secure
negotiation of SMB dialects and features.

There's also a new optinal encryption algorithm aes-gcm-128,
but for now this is only selected as fallback and aes-ccm-128
is preferred because of the better performance. This might change
in future versions when hardware encryption will be supported.
See https://bugzilla.samba.org/show_bug.cgi?id=11451.

New smbclient subcommands
-------------------------

  - Query a directory for change notifications: notify <dir name>
  - Server side copy: scopy <source filename> <destination filename>

New rpcclient subcommands
-------------------------

  netshareenumall    - Enumerate all shares
  netsharegetinfo    - Get Share Info
  netsharesetinfo    - Set Share Info
  netsharesetdfsflags   - Set DFS flags
  netfileenum      - Enumerate open files
  netnamevalidate   - Validate sharename
  netfilegetsec      - Get File security
  netsessdel      - Delete Session
  netsessenum      - Enumerate Sessions
  netdiskenum      - Enumerate Disks
  netconnenum      - Enumerate Connections
  netshareadd      - Add share
  netsharedel      - Delete share

New modules
-----------

  idmap_script       - see 'man 8 idmap_script'
  vfs_unityed_media   - see 'man 8 vfs_unityed_media'
  vfs_shell_snap   - see 'man 8 vfs_shell_snap'

New sparsely connected replia graph (Improved KCC)
--------------------------------------------------

The Knowledge Consistency Checker (KCC) maintains a replication graph
for DCs across an AD network. The existing Samba KCC uses a fully
connected graph, so that each DC replicates from all the others, which
does not scale well with large networks. In 4.3 there is an
experimental new KCC that creates a sparsely connected replication
graph and closely follows Microsoft's specification. It is turned off
by default. To use the new KCC, set "kccsrv:samba_kcc=true" in
smb.conf and let us know how it goes. You should consider doing this
if you are making a large new network. For small networks there is
little benefit and you can always switch over at a later date.

Configurable TLS protocol support, with better defaults
-------------------------------------------------------

The "tls priority" option can be used to change the supported TLS
protocols. The default is to disable SSLv3, which is no longer
considered secure.

Samba-tool now supports all 7 FSMO roles
-------------------------------------------------------

Previously "samba-tool fsmo" could only show, transfer or seize the
five well-known FSMO roles:

   Schema Master
   Domain Naming Master
   RID Master
   PDC Emulator
   Infrastructure Master

It can now also show, transfer or seize the DNS infrastructure roles:

   DomainDnsZones Infrastructure Master
   ForestDnsZones Infrastructure Master

CTDB logging changes
--------------------

The destination for CTDB logging is now set via a single new
configuration variable CTDB_LOGGING.  This replaces CTDB_LOGFILE and
CTDB_SYSLOG, which have both been removed.  See ctdbd.conf(5) for
details of CTDB_LOGGING.

CTDB no longer runs a separate logging daemon.

CTDB NFS support changes
------------------------

CTDB's NFS service management has been combined into a single 60.nfs
event script.  This updated 60.nfs script now uses a call-out to
interact with different NFS implementations.  See the CTDB_NFS_CALLOUT
option in the ctdbd.conf(5) manual page for details.  A default
call-out is provided to interact with the Linux kernel NFS
implementation.  The 60.ganesha event script has been removed - a
sample call-out is provided for NFS Ganesha, based on this script.

The method of configuring NFS RPC checks has been improved.  See
ctdb/config/nfs-checks.d/README for details.

Improved Cross-Compiling Support
--------------------------------

A new "hybrid" build configuration mode is added to improve
cross-compilation support.

A common challenge in cross-compilation is that of obtaining the results
of tests that have to run on the target, during the configuration
phase of the build. The Samba build system already supports the following
means to do so:

  - Executing configure tests using the --cross-execute parameter
  - Obtaining the results from an answers file using the --cross-answers
    parameter

The first method has the drawback of inaccurate results if the tests are
run using an emulator, or a need to be connected to a running target
while building, if the tests are to be run on an actual target. The
second method presents a challenge of figuring out the test results.

The new hybrid mode runs the tests and records the result in an answer file.
To activate this mode, use both --cross-execute and --cross-answers in the
same configure invocation. This mode can be activated once against a
running target, and then the generated answers file can be used in
subsequent builds.

Also supplied is an example script that can be used as the
cross-execute program. This script copies the test to a running target
and runs the test on the target, obtaining the result. The obtained
results are more accurate than running the test with an emulator, because
they reflect the exact kernel and system libraries that exist on the
target.

Improved Sparse File Support
----------------------------
Support for the FSCTL_SET_ZERO_DATA and FSCTL_QUERY_ALLOCATED_RANGES
SMB2 requests has been added to the smbd file server.
This allows for clients to deallocate (hole punch) regions within a
sparse file, and check which portions of a file are allocated.


######################################################################
Changes
#######

smb.conf changes
----------------

  Parameter Name      Description      Default
  --------------      -----------      -------
  logging         New         (empty)
  msdfs shuffle referrals   New         no
  smbd profiling level      New         off
  spotlight         New         no
  tls priority         New          NORMAL:-VERS-SSL3.0
  use ntdb         Removed
  change notify         Changed to [global]
  kernel change notify      Changed to [global]
  client max protocol      Changed   default      SMB3_11
  server max protocol      Changed default      SMB3_11

Removed modules
---------------

vfs_notify_fam - see section 'New FileChangeNotify subsystem'.


KNOWN ISSUES
============

Currently none.


CHANGES SINCE 4.2.0rc4
======================

o   Andrew Bartlett <abartlet@samba.org>
    * Bug 10973: No objectClass found in replPropertyMetaData on ordinary
      objects (non-deleted)
    * Bug 11429: Python bindings don't check integer types
    * Bug 11430: Python bindings don't check array sizes

o   Ralph Boehme <slow@samba.org>
    * Bug 11467: Handling of 0 byte resource fork stream

o   Volker Lendecke <vl@samba.org>
    * Bug 11488: AD samr GetGroupsForUser fails for users with "()" in
      their name

o   Stefan Metzmacher <metze@samba.org>
    * Bug 11429: Python bindings don't check integer types

o   Matthieu Patou <mat@matws.net>
    * Bug 10973: No objectClass found in replPropertyMetaData on ordinary
      objects (non-deleted)


CHANGES SINCE 4.2.0rc3
======================

o   Ralph Boehme <slow@samba.org>
    * Bug 11444: Crash in notify_remove caused by change notify = no

o   Günther Deschner <gd@samba.org>
    * Bug 11411: smbtorture does not build when configured --with-system-mitkrb5

o   Volker Lendecke <vl@samba.org>
    * Bug 11455: fix recursion problem in rep_strtoll in lib/replace/replace.c
    * Bug 11464: xid2sid gives inconsistent results
    * Bug 11465: ctdb: Fix the build on FreeBSD 10.1

o   Roel van Meer <roel@1afa.com>
    * Bug 11427: nmbd incorrectly matches netbios names as own name

o   Stefan Metzmacher <metze@samba.org>
    * Bug 11451: Poor SMB3 encryption performance with AES-GCM
    * Bug 11458: --bundled-libraries=!ldb,!pyldb,!pyldb-util doesn't
      disable ldb build and install

o   Andreas Schneider <asn@samba.org>
    * Bug 9862: Samba "map to guest = Bad uid" doesn't work


CHANGES SINCE 4.3.0rc2
======================

o   Andrew Bartlett <abartlet@samba.org>
    * Bug 11436: samba-tool uncaught exception error
    * Bug 10493: revert LDAP extended rule 1.2.840.113556.1.4.1941
                 LDAP_MATCHING_RULE_IN_CHAIN changes

o   Ralph Boehme <slow@samba.org>
    * Bug 11278: Stream names with colon don't work with
                 fruit:encoding = native
    * Bug 11426: net share allowedusers crashes

o   Amitay Isaacs <amitay@gmail.com>
    * Bug 11432: Fix crash in nested ctdb banning
    * Bug 11434: Cannot build ctdbpmda
    * Bug 11431: CTDB's eventscript error handling is broken

o   Stefan Metzmacher <metze@samba.org>
    * Bug 11451: Poor SMB3 encryption performance with AES-GCM (part1)
    * Bug 11316: tevent_fd needs to be destroyed before closing the fd

o   Arvid Requate <requate@univention.de>
    * Bug 11291: NetApp joined to a Samba/ADDC cannot resolve SIDs

o   Martin Schwenke <martin@meltin.net>
    * Bug 11432: Fix crash in nested ctdb banning


CHANGES SINCE 4.3.0rc1
======================

o   Jeremy Allison <jra@samba.org>
    * BUG 11359: strsep is not available on Solaris

o   Björn Baumbach <bb@sernet.de>
    * BUG 11421: Build with GPFS support is broken

o   Justin Maggard <jmaggard@netgear.com>
    * BUG 11320: "force group" with local group not working

o   Martin Schwenke <martin@meltin.net>
    * BUG 11424: Build broken with --disable-python

[close]

http://www.samba.org/

Arbeits.- Testrechner :

Intel® Core™ i7-6700 (4 x 3.40 GHz / 4.00 GHz)
16 GB (2 x 8 GB) DDR4 SDRAM 2133 MHz
250 GB SSD Samsung 750 EVO / 1 TB HDD
ZOTAC Geforce GTX 1080TI AMPExtreme Core Edition 11GB GDDR5
MSI Z170A PC Mate Mainboard
DVD-Brenner Laufwerk
Microsoft Windows 10 Home 64Bit

TT S2 3200 ( BDA Treiber 5.0.1.8 ) + Terratec Cinergy 1200 C ( BDA Treiber 4.8.3.1.8 )

Offline SiLæncer

  • Cheff-Cubie
  • *****
  • Beiträge: 190069
  • Ohne Input kein Output
    • DVB-Cube
Samba 4.3.2
« Antwort #36 am: 09 Dezember, 2015, 18:15 »
Changelog

Samba 4.3.2 Available for Download

Samba 4.3.2 (gzipped)
Signature

Patch (gzipped) against Samba 4.3.1
Signature

                   =============================
                   Release Notes for Samba 4.3.2
                         December 01, 2015
                   =============================


This is the latest stable release of Samba 4.3.


Changes since 4.3.1:
--------------------

o   Michael Adam <obnox@samba.org>
    * BUG 11577: ctdb: Open the RO tracking db with perms 0600 instead of 0000.

o   Jeremy Allison <jra@samba.org>
    * BUG 11452: s3-smbd: Fix old DOS client doing wildcard delete - gives an
      attribute type of zero.
    * BUG 11565: auth: gensec: Fix a memory leak.
    * BUG 11566: lib: util: Make non-critical message a warning.
    * BUG 11589: s3: smbd: If EAs are turned off on a share don't allow an SMB2
      create containing them.
    * BUG 11615: s3: smbd: have_file_open_below() fails to enumerate open files
      below an open directory handle.

o   Ralph Boehme <slow@samba.org>
    * BUG 11562: s4:lib/messaging: Use correct path for names.tdb.
    * BUG 11564: async_req: Fix non-blocking connect().

o   Volker Lendecke <vl@samba.org>
    * BUG 11243: vfs_gpfs: Re-enable share modes.
    * BUG 11570: smbd: Send SMB2 oplock breaks unencrypted.
    * BUG 11612: winbind: Fix crash on invalid idmap configs.

o   YvanM <yvan.masson@openmailbox.org>
    * BUG 11584: manpage: Correct small typo error.

o   Stefan Metzmacher <metze@samba.org>
    * BUG 11327: dcerpc.idl: Accept invalid dcerpc_bind_nak pdus.
    * BUG 11581: s3:smb2_server: Make the logic of SMB2_CANCEL DLIST_REMOVE()
      clearer.

o   Marc Muehlfeld <mmuehlfeld@samba.org>
    * BUG 9912: Changing log level of two entries to DBG_NOTICE.
    * BUG 11581: s3-smbd: Fix use after issue in smbd_smb2_request_dispatch().

o   Noel Power <noel.power@suse.com>
    * BUG 11569: Fix winbindd crashes with samlogon for trusted domain user.
    * BUG 11597: Backport some valgrind fixes from upstream master.

o   Andreas Schneider <asn@samba.org
    * BUG 11563: Fix segfault of 'net ads (join|leave) -S INVALID' with
      nss_wins.

o   Tom Schulz <schulz@adi.com>
    * BUG 11511: Add libreplace dependency to texpect, fixes a linking error on
      Solaris.
    * BUG 11512: s4: Fix linking of 'smbtorture' on Solaris.

o   Uri Simchoni <uri@samba.org>
    * BUG 11608: auth: Consistent handling of well-known alias as primary gid.


[close]

http://www.samba.org/

Arbeits.- Testrechner :

Intel® Core™ i7-6700 (4 x 3.40 GHz / 4.00 GHz)
16 GB (2 x 8 GB) DDR4 SDRAM 2133 MHz
250 GB SSD Samsung 750 EVO / 1 TB HDD
ZOTAC Geforce GTX 1080TI AMPExtreme Core Edition 11GB GDDR5
MSI Z170A PC Mate Mainboard
DVD-Brenner Laufwerk
Microsoft Windows 10 Home 64Bit

TT S2 3200 ( BDA Treiber 5.0.1.8 ) + Terratec Cinergy 1200 C ( BDA Treiber 4.8.3.1.8 )

Offline SiLæncer

  • Cheff-Cubie
  • *****
  • Beiträge: 190069
  • Ohne Input kein Output
    • DVB-Cube
Samba 4.4 freigegeben
« Antwort #37 am: 24 März, 2016, 12:45 »
Changelog


Samba 4.4.0 Available for Download

Samba 4.4.0 (gzipped)
Signature

Release Announcements
=====================

This is the first stable release of the Samba 4.4 release series.


UPGRADING
=========

Nothing special.


NEW FEATURES/CHANGES
====================

Asynchronous flush requests
---------------------------

Flush requests from SMB2/3 clients are handled asynchronously and do
not block the processing of other requests. Note that 'strict sync'
has to be set to 'yes' for Samba to honor flush requests from SMB
clients.

s3: smbd
--------

Remove '--with-aio-support' configure option. We no longer would ever prefer
POSIX-RT aio, use pthread_aio instead.

samba-tool sites
----------------

The 'samba-tool sites' subcommand can now be run against another server by
specifying an LDB URL using the '-H' option and not against the local database
only (which is still the default when no URL is given).

samba-tool domain demote
------------------------

Add '--remove-other-dead-server' option to 'samba-tool domain demote'
subcommand. The new version of this tool now can remove another DC that is
itself offline.  The '--remove-other-dead-server' removes as many references
to the DC as possible.

samba-tool drs clone-dc-database
--------------------------------

Replicate an initial clone of domain, but do not join it.
This is developed for debugging purposes, but not for setting up another DC.

pdbedit
-------

Add '--set-nt-hash' option to pdbedit to update user password from nt-hash
hexstring. 'pdbedit -vw' shows also password hashes.

smbstatus
---------

'smbstatus' was enhanced to show the state of signing and encryption for
sessions and shares.

smbget
------
The -u and -p options for user and password were replaced by the -U option that
accepts username[%password] as in many other tools of the Samba suite.
Similary, smbgetrc files do not accept username and password options any more,
only a single "user" option which also accepts user%password combinations.
The -P option was removed.

s4-rpc_server
-------------

Add a GnuTLS based backupkey implementation.

ntlm_auth
---------

Using the '--offline-logon' enables ntlm_auth to use cached passwords when the
DC is offline.

Allow '--password' force a local password check for ntlm-server-1 mode.

vfs_offline
-----------

A new VFS module called vfs_offline has been added to mark all files in the
share as offline. It can be useful for shares mounted on top of a remote file
system (either through a samba VFS module or via FUSE).

KCC
---

The Samba KCC has been improved, but is still disabled by default.

DNS
---

There were several improvements concerning the Samba DNS server.

Active Directory
----------------

There were some improvements in the Active Directory area.

WINS nsswitch module
--------------------

The WINS nsswitch module has been rewritten to address memory issues and to
simplify the code. The module now uses libwbclient to do WINS queries. This
means that winbind needs to be running in order to resolve WINS names using
the nss_wins module. This does not affect smbd.

CTDB changes
------------

* CTDB now uses a newly implemented parallel database recovery scheme
  that avoids deadlocks with smbd.

  In certain circumstances CTDB and smbd could deadlock.  The new
  recovery implementation avoid this.  It also provides improved
  recovery performance.

* All files are now installed into and referred to by the paths
  configured at build time.  Therefore, CTDB will now work properly
  when installed into the default location at /usr/local.

* Public CTDB header files are no longer installed, since Samba and
  CTDB are built from within the same source tree.

* CTDB_DBDIR can now be set to tmpfs[:<tmpfs-options>]

  This will cause volatile TDBs to be located in a tmpfs.  This can
  help to avoid performance problems associated with contention on the
  disk where volatile TDBs are usually stored.  See ctdbd.conf(5) for
  more details.

* Configuration variable CTDB_NATGW_SLAVE_ONLY is no longer used.
  Instead, nodes should be annotated with the "slave-only" option in
  the CTDB NAT gateway nodes file.  This file must be consistent
  across nodes in a NAT gateway group.  See ctdbd.conf(5) for more
  details.

* New event script 05.system allows various system resources to be
  monitored

  This can be helpful for explaining poor performance or unexpected
  behaviour.  New configuration variables are
  CTDB_MONITOR_FILESYSTEM_USAGE, CTDB_MONITOR_MEMORY_USAGE and
  CTDB_MONITOR_SWAP_USAGE.  Default values cause warnings to be
  logged.  See the SYSTEM RESOURCE MONITORING CONFIGURATION in
  ctdbd.conf(5) for more information.

  The memory, swap and filesystem usage monitoring previously found in
  00.ctdb and 40.fs_use is no longer available.  Therefore,
  configuration variables CTDB_CHECK_FS_USE, CTDB_MONITOR_FREE_MEMORY,
  CTDB_MONITOR_FREE_MEMORY_WARN and CTDB_CHECK_SWAP_IS_NOT_USED are
  now ignored.

* The 62.cnfs eventscript has been removed.  To get a similar effect
  just do something like this:

      mmaddcallback ctdb-disable-on-quorumLoss \
        --command /usr/bin/ctdb \
        --event quorumLoss --parms "disable"

      mmaddcallback ctdb-enable-on-quorumReached \
        --command /usr/bin/ctdb \
        --event quorumReached --parms "enable"

* The CTDB tunable parameter EventScriptTimeoutCount has been renamed
  to MonitorTimeoutCount

  It has only ever been used to limit timed-out monitor events.

  Configurations containing CTDB_SET_EventScriptTimeoutCount=<n> will
  cause CTDB to fail at startup.  Useful messages will be logged.

* The commandline option "-n all" to CTDB tool has been removed.

  The option was not uniformly implemented for all the commands.
  Instead of command "ctdb ip -n all", use "ctdb ip all".

* All CTDB current manual pages are now correctly installed


EXPERIMENTAL FEATURES
=====================

SMB3 Multi-Channel
------------------

Samba 4.4.0 adds *experimental* support for SMB3 Multi-Channel.
Multi-Channel is an SMB3 protocol feature that allows the client
to bind multiple transport connections into one authenticated
SMB session. This allows for increased fault tolerance and
throughput. The client chooses transport connections as reported
by the server and also chooses over which of the bound transport
connections to send traffic. I/O operations for a given file
handle can span multiple network connections this way.
An SMB multi-channel session will be valid as long as at least
one of its channels are up.

In Samba, multi-channel can be enabled by setting the new
smb.conf option "server multi channel support" to "yes".
It is disabled by default.

Samba has to report interface speeds and some capabilities to
the client. On Linux, Samba can auto-detect the speed of an
interface. But to support other platforms, and in order to be
able to manually override the detected values, the "interfaces"
smb.conf option has been given an extended syntax, by which an
interface specification can additionally carry speed and
capability information. The extended syntax looks like this
for setting the speed to 1 gigabit per second:

    interfaces = 192.168.1.42;speed=1000000000

This extension should be used with care and are mainly intended
for testing. See the smb.conf manual page for details.

CAVEAT: While this should be working without problems mostly,
there are still corner cases in the treatment of channel failures
that may result in DATA CORRUPTION when these race conditions hit.
It is hence

    NOT RECOMMENDED TO USE MULTI-CHANNEL IN PRODUCTION

at this stage. This situation can be expected to improve during
the life-time of the 4.4 release. Feed-back from test-setups is
highly welcome.


REMOVED FEATURES
================

Public headers
--------------

Several public headers are not installed any longer. They are made for internal
use only. More public headers will very likely be removed in future releases.

The following headers are not installed any longer:
dlinklist.h, gen_ndr/epmapper.h, gen_ndr/mgmt.h, gen_ndr/ndr_atsvc_c.h,
gen_ndr/ndr_epmapper_c.h, gen_ndr/ndr_epmapper.h, gen_ndr/ndr_mgmt_c.h,
gen_ndr/ndr_mgmt.h,gensec.h, ldap_errors.h, ldap_message.h, ldap_ndr.h,
ldap-util.h, pytalloc.h, read_smb.h, registry.h, roles.h, samba_util.h,
smb2_constants.h, smb2_create_blob.h, smb2.h, smb2_lease.h, smb2_signing.h,
smb_cli.h, smb_cliraw.h, smb_common.h, smb_composite.h, smb_constants.h,
smb_raw.h, smb_raw_interfaces.h, smb_raw_signing.h, smb_raw_trans2.h,
smb_request.h, smb_seal.h, smb_signing.h, smb_unix_ext.h, smb_util.h,
torture.h, tstream_smbXcli_np.h.

vfs_smb_traffic_analyzer
------------------------

The SMB traffic analyzer VFS module has been removed, because it is not
maintained any longer and not widely used.

vfs_scannedonly
---------------

The scannedonly VFS module has been removed, because it is not maintained
any longer.

smb.conf changes
----------------

  Parameter Name      Description      Default
  --------------      -----------      -------
  aio max threads               New                     100
  ldap page size      Changed default      1000
  server multi channel support   New         No
  interfaces         Extended syntax


KNOWN ISSUES
============

Currently none.


CHANGES SINCE 4.4.0rc5
======================

o  Michael Adam <obnox@samba.org>
   * BUG 11796: smbd: Enable multi-channel if 'server multi channel support =
     yes' in the config.

o  Günther Deschner <gd@samba.org>
   * BUG 11802: lib/socket/interfaces: Fix some uninitialied bytes.

o  Uri Simchoni <uri@samba.org>
   * BUG 11798: build: Fix build when '--without-quota' specified.


CHANGES SINCE 4.4.0rc4
======================

o  Andrew Bartlett <abartlet@samba.org>
   * BUG 11780: mkdir can return ACCESS_DENIED incorrectly on create race.
   * BUG 11783: Mismatch between local and remote attribute ids lets
     replication fail with custom schema.
   * BUG 11789: Talloc: Version 2.1.6.

o  Ira Cooper <ira@samba.org>
   * BUG 11774: vfs_glusterfs: Fix use after free in AIO callback.

o  Günther Deschner <gd@samba.org>
   * BUG 11755: Fix net join.

o  Amitay Isaacs <amitay@gmail.com>
   * BUG 11770: Reset TCP Connections during IP failover.

o  Justin Maggard <jmaggard10@gmail.com>
   * BUG 11773: s3:smbd: Add negprot remote arch detection for OSX.

o  Stefan Metzmacher <metze@samba.org>
   * BUG 11772: ldb: Version 1.1.26.
   * BUG 11782: "trustdom_list_done: Got invalid trustdom response" message
     should be avoided.

o  Uri Simchoni <uri@samba.org>
   * BUG 11769: libnet: Make Kerberos domain join site-aware.
   * BUG 11788: Quota is not supported on Solaris 10.


CHANGES SINCE 4.4.0rc3
======================

o  Jeremy Allison <jra@samba.org>
   * BUG 11648: CVE-2015-7560: Getting and setting Windows ACLs on symlinks can
     change permissions on link target.

o  Christian Ambach <ambi@samba.org>
   * BUG 11767: s3:utils/smbget: Fix option parsing.

o  Alberto Maria Fiaschi <alberto.fiaschi@estar.toscana.it>
   * BUG 8093: Access based share enum: handle permission set in configuration
     files.

o  Stefan Metzmacher <metze@samba.org>
   * BUG 11702: s3:clispnego: Fix confusing warning in spnego_gen_krb5_wrap().
   * BUG 11742: tevent: version 0.9.28: Fix memory leak when old signal action
     restored.
   * BUG 11755: s3:libads: setup the msDS-SupportedEncryptionTypes attribute on
     ldap_add.
   * BUGs 11128, 11686: CVE-2016-0771: Read of uninitialized memory DNS TXT
     handling.

o  Garming Sam <garming@catalyst.net.nz>
   * BUGs 11128, 11686: CVE-2016-0771: Read of uninitialized memory DNS TXT
     handling.

o  Uri Simchoni <uri@samba.org>
   * BUG 11691: winbindd: Return trust parameters when listing trusts.
   * BUG 11753: smbd: Ignore SVHDX create context.
   * BUG 11763: passdb: Add linefeed to debug message.


CHANGES SINCE 4.4.0rc2
======================

o  Michael Adam <obnox@samba.org>
   * BUG 11723: lib:socket: Fix CID 1350010: Integer OVERFLOW_BEFORE_WIDEN.
   * BUG 11735: lib:socket: Fix CID 1350009: Fix illegal memory accesses
     (BUFFER_SIZE_WARNING).

o  Jeremy Allison <jra@samba.org>
   * BUG 10489: s3: smbd: posix_acls: Fix check for setting u:g:o entry on a
     filesystem with no ACL support.

o  Christian Ambach <ambi@samba.org>
   * BUG 11700: s3:utils/smbget: Set default blocksize.

o  Anoop C S <anoopcs@redhat.com>
   * BUG 11734: lib/socket: Fix improper use of default interface speed.

o  Ralph Boehme <slow@samba.org>
   * BUG 11714: lib/tsocket: Work around sockets not supporting FIONREAD.

o  Volker Lendecke <vl@samba.org>
   * BUG 11724: smbd: Fix CID 1351215 Improper use of negative value.
   * BUG 11725: smbd: Fix CID 1351216 Dereference null return value.
   * BUG 11732: param: Fix str_list_v3 to accept ; again.

o  Noel Power <noel.power@suse.com>
   * BUG 11738: libcli: Fix debug message, print sid string for new_ace trustee.

o  Jose A. Rivera <jarrpa@samba.org>
   * BUG 11727: s3:smbd:open: Skip redundant call to file_set_dosmode when
     creating a new file.

o  Andreas Schneider <asn@samba.org>
   * BUG 11730: docs: Add manpage for cifsdd.
   * BUG 11739: Fix installation path of Samba helper binaries.

o  Berend De Schouwer <berend.de.schouwer@gmail.com>
   * BUG 11643: docs: Add example for domain logins to smbspool man page.

o  Martin Schwenke <martin@meltin.net>
   * BUG 11719: ctdb-scripts: Drop use of "smbcontrol winbindd ip-dropped ..."

o  Hemanth Thummala <hemanth.thummala@nutanix.com>
   * BUG 11708: loadparm: Fix memory leak issue.
   * BUG 11740: Fix memory leak in loadparm.


CHANGES SINCE 4.4.0rc1
======================

o  Michael Adam <obnox@samba.org>
   * BUG 11715: s3:vfs:glusterfs: Fix build after quota changes.

o  Jeremy Allison <jra@samba.org>
   * BUG 11703: s3: smbd: Fix timestamp rounding inside SMB2 create.

o  Christian Ambach <ambi@samba.org>
   * BUG 11700: Streamline 'smbget' options with the rest of the Samba utils.

o  Günther Deschner <gd@samba.org>
   * BUG 11696: ctdb: Do not provide a useless pkgconfig file for ctdb.

o  Stefan Metzmacher <metze@samba.org>
   * BUG 11699: Crypto.Cipher.ARC4 is not available on some platforms, fallback
     to M2Crypto.RC4.RC4 then.

o  Amitay Isaacs <amitay@gmail.com>
   * BUG 11705: Sockets with htons(IPPROTO_RAW) and CVE-2015-8543.

o  Andreas Schneider <asn@samba.org>
   * BUG 11690: docs: Add smbspool_krb5_wrapper manpage.

o  Uri Simchoni <uri@samba.org>
   * BUG 11681: smbd: Show correct disk size for different quota and dfree block
     sizes.

[close]

http://www.samba.org/

Arbeits.- Testrechner :

Intel® Core™ i7-6700 (4 x 3.40 GHz / 4.00 GHz)
16 GB (2 x 8 GB) DDR4 SDRAM 2133 MHz
250 GB SSD Samsung 750 EVO / 1 TB HDD
ZOTAC Geforce GTX 1080TI AMPExtreme Core Edition 11GB GDDR5
MSI Z170A PC Mate Mainboard
DVD-Brenner Laufwerk
Microsoft Windows 10 Home 64Bit

TT S2 3200 ( BDA Treiber 5.0.1.8 ) + Terratec Cinergy 1200 C ( BDA Treiber 4.8.3.1.8 )

Offline SiLæncer

  • Cheff-Cubie
  • *****
  • Beiträge: 190069
  • Ohne Input kein Output
    • DVB-Cube
Samba 4.6 freigegeben
« Antwort #38 am: 09 März, 2017, 15:50 »
Changelog

This is the first stable release of Samba 4.6.
Please read the release notes carefully before upgrading.


UPGRADING
=========

ID Mapping
----------
We discovered that the majority of users have an invalid or incorrect
ID mapping configuration. We implemented checks in the 'testparm' tool to
validate the ID mapping configuration. You should run it and check if it prints
any warnings or errors after upgrading! If it does you should fix them. See the
'IDENTITY MAPPING CONSIDERATIONS' section in the smb.conf manpage.
There are some ID mapping backends which are not allowed to be used for the
default backend. Winbind will no longer start if an invalid backend is
configured as the default backend.

To avoid problems in future we advise all users to run 'testparm' after
changing the smb.conf file!

vfs_fruit option "fruit:resource" spelling correction
-----------------------------------------------------

Due to a spelling error in the vfs_fruit option parsing for the "fruit:resource"
option, users who have set this option in their smb.conf were still using the
default setting "fruit:resource = file" as the parser was looking for the string
"fruit:ressource" (two "s").

After upgrading to this Samba version 4.6, you MUST either remove the option
from your smb.conf or set it to the default "fruit:resource = file", otherwise
your macOS clients will not be able to access the resource fork data.

This version Samba 4.6 accepts both the correct and incorrect spelling, but the
next Samba version 4.7 will not accept the wrong spelling.

Users who were using the wrong spelling "ressource" with two "s" can keep the
setting, but are advised to switch to the correct spelling.

vfs_fruit Netatalk metadata xattr name on *BSD
----------------------------------------------

Users on *BSD must rename the metadata xattr used by vfs_fruit when
using the default setting "fruit:metadata = netatalk".

Due to a glitch in the Samba xattr API compatibility layer for FreeBSD and a
mistake in vfs_fruit, vfs_fruit ended up using the wrong xattr name when
configured with "fruit:metadata = netatalk" (default). Instead of the correct

  org.netatalk.Metadata

it used

  netatalk.Metadata

Starting with Samba 4.6 vfs_fruit will use the correct "org.netatalk.Metadata"
which means existing installations must rename this xattrs. For this purpose
Samba now includes a new tool `mvxattr`. See below for further details.


NEW FEATURES/CHANGES
====================

Kerberos client encryption types
--------------------------------
Some parts of Samba (most notably winbindd) perform Kerberos client
operations based on a Samba-generated krb5.conf file. A new
parameter, "kerberos encryption types" allows configuring the
encryption types set in this file, thereby allowing the user to
enforce strong or legacy encryption in Kerberos exchanges.

The default value of "all" is compatible with previous behavior, allowing
all encryption algorithms to be negotiated. Setting the parameter to "strong"
only allows AES-based algorithms to be negotiated. Setting the parameter to
"legacy" allows only RC4-HMAC-MD5 - the legacy algorithm for Active Directory.
This can solves some corner cases of mixed environments with Server 2003R2 and
newer DCs.

Printing
--------
Support for uploading printer drivers from newer Windows clients (Windows 10)
has been added until our implementation of [MS-PAR] protocol is ready.
Several issues with uploading different printing drivers have been addressed.

The OS Version for the printing server has been increased to announce
Windows Server 2003 R2 SP2. If a driver needs a newer version then you should
check the smb.conf manpage for details.

New option for owner inheritance
--------------------------------
The "inherit owner" smb.conf parameter instructs smbd to set the
owner of files to be the same as the parent directory's owner.
Up until now, this parameter could be set to "yes" or "no".
A new option, "unix only", enables this feature only for the UNIX owner
of the file, not affecting the SID owner in the Windows NT ACL of the
file. This can be used to emulate something very similar to folder quotas.

Multi-process Netlogon support
------------------------------

The Netlogon server in the Samba AD DC can now run as multiple
processes.  The Netlogon server is a part of the AD DC that handles
NTLM authentication on behalf of domain members, including file
servers, NTLM-authenticated web servers and 802.1x gateways.  The
previous restriction to running as a single process has been removed,
and it will now run in the same process model as the rest of the
'samba' binary.

As part of this change, the NETLOGON service will now run on a distinct
TCP port, rather than being shared with all other RPC services (LSA,
SAMR, DRSUAPI etc).

New options for controlling TCP ports used for RPC services
-----------------------------------------------------------

The new 'rpc server port' option controls the default port used for
RPC services other than Netlogon.  The Netlogon server honours instead
the 'rpc server port:netlogon' option.  The default value for both
these options is the first available port including or after 1024.

AD LDAP and replication performance improvements
------------------------------------------------

Samba's LDB (the database holding the AD directory tree, as seen via
LDAP) and our DRSUAPI replication code continues to improve,
particularly in respect to the handling of large numbers of objects or
linked attributes.

 * We now respect an 'uptodateness vector' which will dramatically
   reduce the over-replication of links from new DCs.

 * We have also made the parsing of on-disk linked attributes much
   more efficient.

 * We rely on ldb 1.1.28.  This ldb version has improved memory
   handling for ldb search results, improving poorly indexed and
   unindexed search result processing speed by around 20%.

DNS improvements
----------------

The samba-tool dns subcommand is now much more robust and can delete
records in a number of situations where it was not possible to do so
in the past.

On the server side, DNS names are now more strictly validated.

CTDB changes
------------

* "ctdb event" is a new top-level command for interacting with event scripts

  "ctdb event status" replaces "ctdb scriptstatus" - the latter is
  maintained for backward compatibility but the output format has been
  cleaned up

  "ctdb event run" replaces "ctdb eventscript"

  "ctdb event script enable" replaces "ctdb enablescript"

  "ctdb event script disable" replaces "ctdb disablescript"

  The new command "ctdb event script list" lists event scripts.

* CTDB's back-end for running event scripts has been replaced by a
  separate, long-running daemon ctdbd_eventd.

* Running ctdb interactively will log to stderr

* CTDB logs now include process id for each process

* CTDB tags log messages differently.  Changes include:

  ctdb-recoverd: Messages from CTDB's recovery daemon
  ctdb-recovery: Messages from CTDB database recovery
  ctdb-eventd: Messages from CTDB's event daemon
  ctdb-takeover: Messages from CTDB's public IP takeover subsystem

* The mapping between symbolic and numeric debug levels has changed

  Configurations containing numeric debug levels should be updated.
  Symbolic debug levels are recommended.  See the DEBUG LEVEL section
  of ctdb(7) for details.

* Tunable IPAllocAlgorithm replaces LCP2PublicIPs, DeterministicIPs

  See ctdb-tunables(7) for details.

* CTDB's configuration tunables should be consistently set across a cluster

  This has always been the cases for most tunables but this fact is
  now documented.

* CTDB ships with recovery lock helper call-outs for etcd and Ceph RADOS

  To build/install these, use the "--enable-etcd-reclock" and
  "--enable-ceph-reclock" configure options.

winbind changes
---------------

winbind contains code that tries to emulate the group membership calculation
that domain controllers do when a user logs in. This group membership calculation
is a very complex process, in particular for domain trust relationship
situations. Also, in many scenarios it is impossible for winbind to
correctly do this calculation due to access restrictions in the
domains: winbind using its machine account simply does not have the
rights to ask for an arbitrary user's group memberships.

When a user logs in to a Samba server, the domain controller correctly
calculates the user's group memberships authoritatively and makes the
information available to the Samba server. This is the only reliable
way Samba can get informed about the groups a user is member of.

Because of its flakiness, the fallback group membership code is unwished,
and our code pathes try hard to only use of the group memberships
calculated by the domain controller.

However, a lot of admins rely on the fallback behavior in order to support
access for nfs access, ssh public key authentication and passwordless sudo.

That's the reason for changing this back between 4.6.0rc4 and 4.6.0
(See BUG 12612).

The winbind change to simplify the calculation of supplementary groups to make
it more reliable and predictable has been deferred to 4.7 or later.

This means that 'id <username>' without the user having logged in
previously works similar to 4.5.

winbind primary group and nss info
----------------------------------

With 4.6, it will be possible to optionally use the primary group as
set in the "Unix Attributes" tab for the local unix token of a domain
user.  Before 4.6, the Windows primary group was always chosen as
primary group for the local unix token.

To activate the unix primary group, set

idmap config <DOMAIN> : unix_primary_group = yes

Similarly, set

idmap config <DOMAIN> : unix_nss_info = yes

to retrieve the home directory and login shell from the "Unix
Attributes" of the user. This supersedes the "winbind nss info"
parameter with a per-domain configuration option.

mvxattr
-------

mvxattr is a simple utility to recursively rename extended attributes of all
files and directories in a directory tree.

  Usage: mvxattr -s STRING -d STRING PATH [PATH ...]
    -s, --from=STRING         xattr source name
    -d, --to=STRING           xattr destination name
    -l, --follow-symlinks     follow symlinks, the default is to ignore them
    -p, --print               print files where the xattr got renamed
    -v, --verbose             print files as they are checked
    -f, --force               force overwriting of destination xattr

  Help options:
    -?, --help                Show this help message
    --usage                   Display brief usage message

idmap_hash
----------

The idmap_hash module is marked as deprecated with this release and will be
removed in a future version. See the manpage of the module for details.


smb.conf changes
================

  Parameter Name                Description             Default
  --------------                -----------             -------
  kerberos encryption types     New                     all
  inherit owner                 New option
  fruit:resource                Spelling correction
  lsa over netlogon             New (deprecated)        no
  rpc server port               New                     0


KNOWN ISSUES
============

https://wiki.samba.org/index.php/Release_Planning_for_Samba_4.6#Release_blocking_bugs


CHANGES SINCE 4.6.0rc4
======================

o  Jeremy Allison <jra@samba.org>
   * BUG 12592: Fix several issues found by covscan.
   * BUG 12608: s3: smbd: Restart reading the incoming SMB2 fd when the send
     queue is drained.

o  Ralph Boehme <slow@samba.org>
   * BUG 12427: vfs_fruit doesn't work with fruit:metadata=stream.
   * BUG 12526: vfs_fruit: Only veto AppleDouble files if "fruit:resource" is
     set to "file".
   * BUG 12604: vfs_fruit: Enabling AAPL extensions must be a global switch.

o  Volker Lendecke <vl@samba.org>
   * BUG 12612: Re-enable token groups fallback.

o  Stefan Metzmacher <metze@samba.org>
   * BUG 9048: Samba4 ldap error codes.
   * BUG 12557: gensec:spnego: Add debug message for the failed principal.
   * BUG 12605: s3:winbindd: Fix endless forest trust scan.
   * BUG 12612: winbindd: Find the domain based on the sid within
     wb_lookupusergroups_send().

o  Andreas Schneider <asn@samba.org>
   * BUG 12557: s3:librpc: Handle gss_min in gse_get_client_auth_token()
     correctly.
   * BUG 12582: idmap_hash: Add a deprecation message, improve the idmap_hash
     manpage.
   * BUG 12592: Fix several issues found by covscan.

o  Martin Schwenke <martin@meltin.net>
   * BUG 12592: ctdb-logging: CID 1396883 Dereference null return value
     (NULL_RETURNS).


CHANGES SINCE 4.6.0rc3
======================

o  Jeremy Allison <jra@samba.org>
   * BUG 12545: s3: rpc_server/mdssvc: Add attribute "kMDItemContentType".
   * BUG 12572: s3: smbd: Don't loop infinitely on bad-symlink resolution.

o  Ralph Boehme <slow@samba.org>
   * BUG 12490: vfs_fruit: Correct Netatalk metadata xattr on FreeBSD.
   * BUG 12536: s3/smbd: Check for invalid access_mask
     smbd_calculate_access_mask().
   * BUG 12591: vfs_streams_xattr: use fsp, not base_fsp.

o  Amitay Isaacs <amitay@gmail.com>
   * BUG 12580: ctdb-common: Fix use-after-free error in comm_fd_handler().
   * BUG 12595: build: Fix generation of CTDB manpages while creating tarball.

o  Bryan Mason <bmason@redhat.com>
   * BUG 12575: Modify smbspool_krb5_wrapper to just fall through to smbspool if
     AUTH_INFO_REQUIRED is not set or is not "negotiate".

o  Stefan Metzmacher <metze@samba.org>
   * BUG 11830: s3:winbindd: Try a NETLOGON connection with noauth over NCACN_NP
     against trusted domains.
   * BUG 12262: 'net ads testjoin' and smb access fails after winbindd changed the
     trust password.
   * BUG 12585: librpc/rpc: fix regression in
     NT_STATUS_RPC_ENUM_VALUE_OUT_OF_RANGE error mapping.
   * BUG 12586: netlogon_creds_cli_LogonSamLogon doesn't work without
     netr_LogonSamLogonEx.
   * BUG 12587: winbindd child segfaults on connect to an NT4 domain.
   * BUG 12588: s3:winbindd: Make sure cm_prepare_connection() only returns OK
     with a valid tree connect.
   * BUG 12598: winbindd (as member) requires kerberos against trusted ad domain,
     while it shouldn't.
   * BUG 12601: Backport pytalloc_GenericObject_reference() related changes to
     4.6.

o  Garming Sam <garming@catalyst.net.nz>
   * BUG 12600: dbchecker: Stop ignoring linked cases where both objects are
     alive.

o  Andreas Schneider <asn@samba.org>
   * BUG 12571: s3-vfs: Only walk the directory once in open_and_sort_dir().

o  Martin Schwenke <martin@meltin.net>
   * BUG 12589: CTDB statd-callout does not cause grace period when
     CTDB_NFS_CALLOUT="".
   * BUG 12595: ctdb-build: Fix RPM build.


CHANGES SINCE 4.6.0rc2
======================

o  Jeremy Allison <jra@samba.org>
   * BUG 12499: s3: vfs: dirsort doesn't handle opendir of "." correctly.
   * BUG 12546: s3: VFS: vfs_streams_xattr.c: Make streams_xattr_open() store
     the same path as streams_xattr_recheck().
   * BUG 12531: Make vfs_shadow_copy2 cope with server changing directories.

o  Andrew Bartlett <abartlet@samba.org>
   * BUG 12543: samba-tool: Correct handling of default value for use_ntvfs and
     use_xattrs.
   * BUG 12573: Samba < 4.7 does not know about compatibleFeatures and
     requiredFeatures.
   * BUG 12577: 'samba-tool dbcheck' gives errors on one-way links after a
     rename.

o  Ralph Boehme <slow@samba.org>
   * BUG 12184: s3/rpc_server: Shared rpc modules loading.
   * BUG 12520: Ensure global "smb encrypt = off" is effective.
   * BUG 12524: s3/rpc_server: Move rpc_modules.c to its own subsystem.
   * BUG 12541: vfs_fruit: checks wrong AAPL config state and so always uses
     readdirattr.

o  Volker Lendecke <vl@samba.org>
   * BUG 12551: smbd: Fix "map acl inherit" = yes.

o  Stefan Metzmacher <metze@samba.org>
   * BUG 12398: Replication with DRSUAPI_DRS_CRITICAL_ONLY and
     DRSUAPI_DRS_GET_ANC results in WERR_DS_DRA_MISSING_PARENT S
   * BUG 12540: s3:smbd: allow "server min protocol = SMB3_00" to go via "SMB
     2.???" negprot.

o  John Mulligan <jmulligan@nasuni.com>
   * BUG 12542: docs: Improve description of "unix_primary_group" parameter in
     idmap_ad manpage.

o  Andreas Schneider <asn@samba.org>
   * BUG 12552: waf: Do not install the unit test binary for krb5samba.

o  Amitay Isaacs <amitay@gmail.com>
   * BUG 12547: ctdb-build: Install CTDB tests correctly from toplevel.
   * BUG 12549: ctdb-common: ioctl(.. FIONREAD ..) returns an int value.

o  Garming Sam <garming@catalyst.net.nz>
   * BUG 12577: 'samba-tool dbcheck' gives errors on one-way links after a
     rename.

o  Uri Simchoni <uri@samba.org>
   * BUG 12529: waf: Backport finding of pkg-config.


CHANGES SINCE 4.6.0rc1
======================

o  Amitay Isaacs <amitay@gmail.com>
   * BUG 12469: CTDB lock helper getting stuck trying to lock a record.
   * BUG 12500: ctdb-common: Fix a bug in packet reading code for generic socket
     I/O.
   * BUG 12510: sock_daemon_test 4 crashes with SEGV.
   * BUG 12513: ctdb-daemon: Remove stale eventd socket.

o  Björn Jacke <bj@sernet.de>
   * BUG 12535: vfs_default: Unlock the right file in copy chunk.

o  Volker Lendecke <vl@samba.org>
   * BUG 12509: messaging: Fix dead but not cleaned-up-yet destination sockets.
   * BUG 12538: Backport winbind fixes.

o  Stefan Metzmacher <metze@samba.org>
   * BUG 12501: s3:winbindd: talloc_steal the extra_data in
     winbindd_list_users_recv().

o  Martin Schwenke <martin@meltin.net>
   * BUG 12511: ctdb-takeover: Handle case where there are no RELEASE_IPs to
     send.
   * BUG 12512: ctdb-scripts: Fix remaining uses of "ctdb gratiousarp".
   * BUG 12516: ctdb-scripts: /etc/iproute2/rt_tables gets populated with multiple
     'default' entries.

[close]

http://www.samba.org/

Arbeits.- Testrechner :

Intel® Core™ i7-6700 (4 x 3.40 GHz / 4.00 GHz)
16 GB (2 x 8 GB) DDR4 SDRAM 2133 MHz
250 GB SSD Samsung 750 EVO / 1 TB HDD
ZOTAC Geforce GTX 1080TI AMPExtreme Core Edition 11GB GDDR5
MSI Z170A PC Mate Mainboard
DVD-Brenner Laufwerk
Microsoft Windows 10 Home 64Bit

TT S2 3200 ( BDA Treiber 5.0.1.8 ) + Terratec Cinergy 1200 C ( BDA Treiber 4.8.3.1.8 )

Offline SiLæncer

  • Cheff-Cubie
  • *****
  • Beiträge: 190069
  • Ohne Input kein Output
    • DVB-Cube
Samba 4.7 freigegeben
« Antwort #39 am: 25 September, 2017, 13:15 »
Changelog


Samba 4.7.0 Available for Download

Samba 4.7.0 (gzipped)
Signature

                   =============================
                   Release Notes for Samba 4.7.0
                        September 20, 2017
                   =============================


This is the first stable release of Samba 4.7.
Please read the release notes carefully before upgrading.

UPGRADING
=========

'smbclient' changes
------------------

'smbclient' no longer prints a 'Domain=[...] OS=[Windows 6.1] Server=[...]'
banner when connecting to the first server. With SMB2 and Kerberos,
there's no way to print this information reliably. Now we avoid it at all
consistently. In interactive sessions the following banner is now presented
to the user: 'Try "help" do get a list of possible commands.'.

The default for "client max protocol" has changed to "SMB3_11",
which means that 'smbclient' (and related commands) will work against
servers without SMB1 support.

It's possible to use the '-m/--max-protocol' option to overwrite
the "client max protocol" option temporarily.

Note that the '-e/--encrypt' option also works with most SMB3 servers
(e.g. Windows >= 2012 and Samba >= 4.0.0), so the SMB1 unix extensions
are not required for encryption.

The change to SMB3_11 as default also means 'smbclient' no longer
negotiates SMB1 unix extensions by default, when talking to a Samba server with
"unix extensions = yes".  As a result, some commands are not available, e.g.
'posix_encrypt', 'posix_open', 'posix_mkdir', 'posix_rmdir', 'posix_unlink',
'posix_whoami', 'getfacl' and 'symlink'. Using "-mNT1" reenables them, if the
server supports SMB1.

Note the default ("CORE") for "client min protocol" hasn't changed,
so it's still possible to connect to SMB1-only servers by default.

'smbclient' learned a new command 'deltree' that is able to do
a recursive deletion of a directory tree.


NEW FEATURES/CHANGES
====================

Whole DB read locks: Improved LDAP and replication consistency
--------------------------------------------------------------

Prior to Samba 4.7 and ldb 1.2.0, the LDB database layer used by Samba
erroneously did not take whole-DB read locks to protect search
and DRS replication operations.

While each object returned remained subject to a record-level lock (so
would remain consistent to itself), under a race condition with a
rename or delete, it and any links (like the member attribute) to it
would not be returned.

The symptoms of this issue include:

Replication failures with this error showing in the client side logs:
 error during DRS repl ADD: No objectClass found in replPropertyMetaData for
 Failed to commit objects:
 WERR_GEN_FAILURE/NT_STATUS_INVALID_NETWORK_RESPONSE

A crash of the server, in particular the rpc_server process with
 INTERNAL ERROR: Signal 11

LDAP read inconsistency
 A DN subject to a search at the same time as it is being renamed
 may not appear under either the old or new name, but will re-appear
 for a subsequent search.

See https://bugzilla.samba.org/show_bug.cgi?id=12858 for more details
and updated advise on database recovery for affected installations.

Samba AD with MIT Kerberos
--------------------------

After four years of development, Samba finally supports compiling and
running Samba AD with MIT Kerberos. You can enable it with:

    ./configure --with-system-mitkrb5

Samba requires version 1.15.1 of MIT Kerberos to build with AD DC support.
The krb5-devel and krb5-server packages are required.
The feature set is not on par with the Heimdal build but the most important
things, like forest and external trusts, are working. Samba uses the KDC binary
provided by MIT Kerberos.

Missing features, compared to Heimdal, are:
  * PKINIT support
  * S4U2SELF/S4U2PROXY support
  * RODC support (not fully working with Heimdal either)

The Samba AD process will take care of starting the MIT KDC and it will load a
KDB (Kerberos Database) driver to access the Samba AD database.  When
provisioning an AD DC using 'samba-tool' it will take care of creating a correct
kdc.conf file for the MIT KDC.

For further details, see:
https://wiki.samba.org/index.php/Running_a_Samba_AD_DC_with_MIT_Kerberos_KDC

Dynamic RPC port range
----------------------

The dynamic port range for RPC services has been changed from the old default
value "1024-1300" to "49152-65535". This port range is not only used by a
Samba AD DC, but also applies to all other server roles including NT4-style
domain controllers. The new value has been defined by Microsoft in Windows
Server 2008 and newer versions. To make it easier for Administrators to control
those port ranges we use the same default and make it configurable with the
option: "rpc server dynamic port range".

The "rpc server port" option sets the first available port from the new
"rpc server dynamic port range" option. The option "rpc server port" only
applies to Samba provisioned as an AD DC.

Authentication and Authorization audit support
----------------------------------------------

Detailed authentication and authorization audit information is now
logged to Samba's debug logs under the "auth_audit" debug class,
including in particular the client IP address triggering the audit
line.  Additionally, if Samba is compiled against the jansson JSON
library, a JSON representation is logged under the "auth_json_audit"
debug class.

Audit support is comprehensive for all authentication and
authorisation of user accounts in the Samba Active Directory Domain
Controller, as well as the implicit authentication in password
changes.  In the file server and classic/NT4 domain controller, NTLM
authentication, SMB and RPC authorization is covered, however password
changes are not at this stage, and this support is not currently
backed by a testsuite.

For further details, see:
https://wiki.samba.org/index.php/Setting_up_Audit_Logging

Multi-process LDAP Server
-------------------------

The LDAP server in the AD DC now honours the process model used for
the rest of the 'samba' process, rather than being forced into a single
process.  This aids in Samba's ability to scale to larger numbers of AD
clients and the AD DC's overall resiliency, but will mean that there is a
fork()ed child for every LDAP client, which may be more resource
intensive in some situations.  If you run Samba in a
resource-constrained VM, consider allocating more RAM and swap space.

Improved Read-Only Domain Controller (RODC) Support
---------------------------------------------------

Support for RODCs in Samba AD until now has been experimental. With this latest
version, many of the critical bugs have been fixed and the RODC can be used in
DC environments requiring no writable behaviour. RODCs now correctly support
bad password lockouts and password disclosure auditing through the
msDS-RevealedUsers attribute.

The fixes made to the RWDC will also allow Windows RODC to function more
correctly and to avoid strange data omissions such as failures to replicate
groups or updated passwords. Password changes are currently rejected at the
RODC, although referrals should be given over LDAP. While any bad passwords can
trigger domain-wide lockout, good passwords which have not been replicated yet
for a password change can only be used via NTLM on the RODC (and not Kerberos).

The reliability of RODCs locating a writable partner still requires some
improvements and so the 'password server' configuration option is generally
recommended on the RODC.

Samba 4.7 is the first Samba release to be secure as an RODC or when
hosting an RODC.  If you have been using earlier Samba versions to
host or be an RODC, please upgrade.

In particular see https://bugzilla.samba.org/show_bug.cgi?id=12977 for
details on the security implications for password disclosure to an
RODC using earlier versions.

Additional password hashes stored in supplementalCredentials
------------------------------------------------------------

A new config option 'password hash userPassword schemes' has been added to
enable generation of SHA-256 and SHA-512 hashes (without storing the plaintext
password with reversible encryption). This builds upon previous work to improve
password sync for the AD DC (originally using GPG).

The user command of 'samba-tool' has been updated in order to be able to
extract these additional hashes, as well as extracting the (HTTP) WDigest
hashes that we had also been storing in supplementalCredentials.

Improvements to DNS during Active Directory domain join
-------------------------------------------------------

The 'samba-tool' domain join command will now add the A and GUID DNS records
(on both the local and remote servers) during a join if possible via RPC. This
should allow replication to proceed more smoothly post-join.

The mname element of the SOA record will now also be dynamically generated to
point to the local read-write server. 'samba_dnsupdate' should now be more
reliable as it will now find the appropriate name server even when resolv.conf
points to a forwarder.

Significant AD performance and replication improvements
-------------------------------------------------------

Previously, replication of group memberships was been an incredibly expensive
process for the AD DC. This was mostly due to unnecessary CPU time being spent
parsing member linked attributes. The database now stores these linked
attributes in sorted form to perform efficient searches for existing members.
In domains with a large number of group memberships, a join can now be
completed in half the time compared with Samba 4.6.

LDAP search performance has also improved, particularly in the unindexed search
case. Parsing and processing of security descriptors should now be more
efficient, improving replication but also overall performance.

Query record for open file or directory
---------------------------------------

The record attached to an open file or directory in Samba can be
queried through the 'net tdb locking' command. In clustered Samba this
can be useful to determine the file or directory triggering
corresponding "hot" record warnings in ctdb.

Removal of lpcfg_register_defaults_hook()
-----------------------------------------

The undocumented and unsupported function lpcfg_register_defaults_hook()
that was used by external projects to call into Samba and modify
smb.conf default parameter settings has been removed. If your project
was using this call please raise the issue on
samba-technical@lists.samba.org in order to design a supported
way of obtaining the same functionality.

Change of loadable module interface
-----------------------------------

The _init function of all loadable modules in Samba has changed
from:

NTSTATUS _init(void);

to:

NTSTATUS _init(TALLOC_CTX *);

This allows a program loading a module to pass in a long-lived
talloc context (which must be guaranteed to be alive for the
lifetime of the module). This allows modules to avoid use of
the talloc_autofree_context() (which is inherently thread-unsafe)
and still be valgrind-clean on exit. Modules that don't need to
free long-lived data on exit should use the NULL talloc context.

SHA256 LDAPS Certificates
-------------------------

The self-signed certificate generated for use on LDAPS will now be
generated with a SHA256 self-signature, not a SHA1 self-signature.

Replacing this certificate with a certificate signed by a trusted
CA is still highly recommended.

CTDB changes
------------

* CTDB no longer allows mixed minor versions in a cluster

  See the AllowMixedVersions tunable option in ctdb-tunables(7) and also
  https://wiki.samba.org/index.php/Upgrading_a_CTDB_cluster#Policy

* CTDB now ignores hints from Samba about TDB flags when attaching to databases

  CTDB will use the correct flags depending on the type of database.
  For clustered databases, the smb.conf setting
  dbwrap_tdb_mutexes:*=true will be ignored. Instead, CTDB continues
  to use the TDBMutexEnabled tunable.

* New configuration variable CTDB_NFS_CHECKS_DIR

  See ctdbd.conf(5) for more details.

* The CTDB_SERVICE_AUTOSTARTSTOP configuration variable has been
  removed

  To continue to manage/unmanage services while CTDB is running:

  - Start service by hand and then flag it as managed

  - Mark service as unmanaged and shut it down by hand

  - In some cases CTDB does something fancy - e.g. start Samba under
    "nice", so care is needed. One technique is to disable the
    eventscript, mark as managed, run the startup event by hand and then
    re-enable the eventscript.

* The CTDB_SCRIPT_DEBUGLEVEL configuration variable has been removed

* The example NFS Ganesha call-out has been improved

* A new "replicated" database type is available

  Replicated databases are intended for CTDB's internal use to
  replicate state data across the cluster, but may find other
  uses. The data in replicated databases is valid for the lifetime of
  CTDB and cleared on first attach.

Using x86_64 Accelerated AES Crypto Instructions
------------------------------------------------

Samba on x86_64 can now be configured to use the Intel accelerated AES
instruction set, which has the potential to make SMB3 signing and
encryption much faster on client and server. To enable this, configure
Samba using the new option --accel-aes=intelaesni.

This is a temporary solution that is being included to allow users
to enjoy the benefits of Intel accelerated AES on the x86_64 platform,
but the longer-term solution will be to move Samba to a fully supported
external crypto library.

The third_party/aesni-intel code will be removed from Samba as soon as
external crypto library performance reaches parity.

The default is to build without setting --accel-aes, which uses the
existing Samba software AES implementation.

Parameter changes
-----------------

The "strict sync" global parameter has been changed from
a default of "no" to "yes". This means smbd will by default
obey client requests to synchronize unwritten data in operating
system buffers safely onto disk. This is a safer default setting
for modern SMB1/2/3 clients.

The 'ntlm auth' option default is renamed to 'ntlmv2-only', reflecting
the previous behaviour.  Two new values have been provided,
'mschapv2-and-ntlmv2-only' (allowing MSCHAPv2 while denying NTLMv1)
and 'disabled', totally disabling NTLM authentication and password
changes.

smb.conf changes
================

  Parameter Name                     Description             Default
  --------------                     -----------             -------
  allow unsafe cluster upgrade       New parameter           no
  auth event notification            New parameter           no
  auth methods                       Deprecated
  client max protocol                Effective               SMB3_11
                                     default changed
  map untrusted to domain            New value/              auto
                                     Default changed/
                                     Deprecated
  mit kdc command                    New parameter
  profile acls                       Deprecated
  rpc server dynamic port range      New parameter           49152-65535
  strict sync                        Default changed         yes
  password hash userPassword schemes New parameter
  ntlm auth                          New values              ntlmv2-only


KNOWN ISSUES
============

https://wiki.samba.org/inFdex.php/Release_Planning_for_Samba_4.7#Release_blocking_bugs


CHANGES SINCE 4.7.0rc6
======================

o  CVE-2017-12150:
   A man in the middle attack may hijack client connections.

o  CVE-2017-12151:
   A man in the middle attack can read and may alter confidential
   documents transferred via a client connection, which are reached
   via DFS redirect when the original connection used SMB3.

o  CVE-2017-12163:
   Client with write access to a share can cause server memory contents to be
   written into a file or printer.


CHANGES SINCE 4.7.0rc5
======================

o  Jeremy Allison <jra@samba.org>
   * BUG 13003: s3: vfs: catia: compression get/set must act only on base file, and
     must cope with fsp==NULL.
   * BUG 13008: lib: crypto: Make smbd use the Intel AES instruction set for signing
     and encryption.

o  Andrew Bartlett <abartlet@samba.org>
   * BUG 12946: s4-drsuapi: Avoid segfault when replicating as a non-admin with
     GUID_DRS_GET_CHANGES.
   * BUG 13015: Allow re-index of newer databases with binary GUID TDB keys
     (this officially removes support for re-index of the original pack format 0,
     rather than simply segfaulting).
   * BUG 13017: Add ldb_ldif_message_redacted_string() to allow debug of redacted
     log messages, avoiding showing secret values.
   * BUG 13023: ldb: version 1.2.2.
   * BUG 13025: schema: Rework dsdb_schema_set_indices_and_attributes() db
     operations.

o  Alexander Bokovoy <ab@samba.org>
   * BUG 13030: Install dcerpc/__init__.py for all Python environments.

o  Ralph Boehme <slow@samba.org>
   * BUG 13024: s3/smbd: Sticky write time offset miscalculation causes broken
     timestamps
   * BUG 13037: lib/util: Only close the event_fd in tfork if the caller didn't
     call tfork_event_fd().

o  Volker Lendecke <vl@samba.org>
   * BUG 13006: messaging: Avoid a socket leak after fork.

o  Stefan Metzmacher <metze@samba.org>
   * BUG 13018: charset: Fix str[n]casecmp_m() by comparing lower case values.

o  Gary Lockyer <gary@catalyst.net.nz>
   * BUG 13037: util_runcmd: Free the fde in event handler.

o  Amitay Isaacs <amitay@gmail.com>
   * BUG 13012: ctdb-daemon: Fix implementation of process_exists control.
   * BUG 13021: GET_DB_SEQNUM control can cause ctdb to deadlock when databases
     are frozen.
   * BUG 13029: ctdb-daemon: Free up record data if a call request is deferred.
   * BUG 13036: ctdb-client: Initialize ctdb_ltdb_header completely for empty
     record.

o  Christof Schmitt <cs@samba.org>
   * BUG 13032: vfs_streams_xattr: Fix segfault when running with log level 10.


CHANGES SINCE 4.7.0rc4
======================

o  Andrew Bartlett <abartlet@samba.org>
   * BUG 12929: smb.conf: Explain that "ntlm auth" is a per-passdb setting.
   * BUG 12953: s4/lib/tls: Use SHA256 to sign the TLS certificates.

o  Jeremy Allison <jra@samba.org>
   * BUG 12932: Get rid of talloc_autofree_context().

o  Amitay Isaacs <amitay@gmail.com>
   * BUG 12978: After restarting CTDB, it attaches replicated databases with
     wrong flags.

o  Stefan Metzmacher <metze@samba.org>
   * BUG 12863: s3:smbclient: Don't try any workgroup listing with
     "client min protocol = SMB2".
   * BUG 12876: s3:libsmb: Don't call cli_NetServerEnum() on SMB2/3 connections
     in SMBC_opendir_ctx().
   * BUG 12881: s3:libsmb: Let do_connect() debug the negotiation result
     similar to "session request ok".
   * BUG 12919: s4:http/gensec: add missing tevent_req_done() to
     gensec_http_ntlm_update_done().
   * BUG 12968: Fix 'smbclient tarmode' with SMB2/3.
   * BUG 12973: 'smbd': Don't use a lot of CPU on startup of a connection.

o  Christof Schmitt <cs@samba.org>
   * BUG 12983: vfs_default: Fix passing of errno from async calls.

o  Andreas Schneider <asn@samba.org>
   * BUG 12629: s3:utils: Do not report an invalid range for AD DC role.
   * BUG 12704: s3:libsmb: Let get_ipc_connect() use
     CLI_FULL_CONNECTION_FORCE_SMB1.
   * BUG 12930: Fix build issues with GCC 7.1.
   * BUG 12950: s3:script: Untaint user supplied data in modprinter.pl.
   * BUG 12956: s3:libads: Fix changing passwords with Kerberos.
   * BUG 12975: Fix changing the password with 'smbpasswd' as a local user on
     a domain member.


CHANGES SINCE 4.7.0rc3
======================

o  Jeremy Allison <jra@samba.org>
   * BUG 12913: Implement cli_smb2_setatr() by calling cli_smb2_setpathinfo().

o  Andrew Bartlett <abartlet@samba.org>
   * BUG 11392: s4-cldap/netlogon: Match Windows 2012R2 and return
     NETLOGON_NT_VERSION_5 when version unspecified.
   * BUG 12855: dsdb: Do not force a re-index of sam.ldb on upgrade to 4.7.
   * BUG 12904: dsdb: Fix dsdb_next_callback to correctly use ldb_module_done()
     etc.
   * BUG 12939: s4-rpc_server: Improve debug of new endpoints.

o  Ralph Boehme <slow@samba.org>
   * BUG 12791: Fix kernel oplocks issues with named streams.
   * BUG 12944: vfs_gpfs: Handle EACCES when fetching DOS attributes from xattr.

o  Bob Campbell <bobcampbell@catalyst.net.nz>
   * BUG 12842: samdb/cracknames: Support user and service principal as desired
     format.

o  David Disseldorp <ddiss@samba.org>
   * BUG 12911: vfs_ceph: Fix cephwrap_chdir().

o  Gary Lockyer <gary@catalyst.net.nz>
   * BUG 12865: Track machine account ServerAuthenticate3.

o  Marc Muehlfeld <mmuehlfeld@samba.org>
   * BUG 12947: python: Fix incorrect kdc.conf parameter name in kerberos.py.

o  Noel Power <noel.power@suse.com>
   * BUG 12937: s3/utils: 'smbcacls' failed to detect DIRECTORIES using SMB2
     (Windows only).

o  Arvid Requate <requate@univention.de>
   * BUG 11392: s4-dsdb/netlogon: Allow missing ntver in cldap ping.

o  Anoop C S <anoopcs@redhat.com>
   * BUG 12936: source3/client: Fix typo in help message displayed by default.

o  Andreas Schneider <asn@samba.org>
   * BUG 12930: Fix building with GCC 7.1.1.


CHANGES SINCE 4.7.0rc2
======================

o  Jeremy Allison <jra@samba.org>
   * BUG 12836: s3: smbd: Fix a read after free if a chained SMB1 call goes
     async.
   * BUG 12899: s3: libsmb: Reverse sense of 'clear all attributes', ignore
     attribute change in SMB2 to match SMB1.
   * BUG 12914: s3: smbclient: Add new command deltree.

o  Ralph Boehme <slow@samba.org>
   * BUG 12885: s3/smbd: Let non_widelink_open() chdir() to directories
     directly.
   * BUG 12887: Remove SMB_VFS_STRICT_UNLOCK noop from the VFS.
   * BUG 12891: Enable TDB mutexes in dbwrap and ctdb.
   * BUG 12897: vfs_fruit: don't use MS NFS ACEs with Windows clients.
   * BUG 12910: s3/notifyd: Ensure notifyd doesn't return from
     smbd_notifyd_init.

o  Alexander Bokovoy <ab@samba.org>
   * BUG 12905: Build py3 versions of other rpc modules.

o  Günther Deschner <gd@samba.org>
   * BUG 12840: vfs_fruit: Add "fruit:model = <modelname>" parametric option.

o  Dustin L. Howett
   * BUG 12720: idmap_ad: Retry query_user exactly once if we get
     TLDAP_SERVER_DOWN.

o  Amitay Isaacs <amitay@gmail.com>
   * BUG 12891: dbwrap_ctdb: Fix calculation of persistent flag.

o  Thomas Jarosch <thomas.jarosch@intra2net.com>
   * BUG 12927: s3: libsmb: Fix use-after-free when accessing pointer *p.

o  Volker Lendecke <vl@samba.org>
   * BUG 12925: smbd: Fix a connection run-down race condition.

o  Stefan Metzmacher <metze@samba.org>
   * tevent: version 0.9.33: make tevent_req_print() more robust against crashes.
   * ldb: version 1.2.1
   * BUG 12882: Do not install _ldb_text.py if we have system libldb.
   * BUG 12890: s3:smbd: consistently use talloc_tos() memory for
     rpc_pipe_open_interface().
   * BUG 12900: Fix index out of bound in ldb_msg_find_common_values.

o  Rowland Penny <rpenny@samba.org>
   * BUG 12884: Easily edit a users object in AD, as if using 'ldbedit'.

o  Bernhard M. Wiedemann <bwiedemann@suse.de>
   * BUG 12906: s3: drop build_env

o  Andreas Schneider <asn@samba.org>
   * BUG 12882: waf: Do not install _ldb_text.py if we have system libldb.

o  Martin Schwenke <martin@meltin.net>
   * BUG 12898: ctdb-common: Set close-on-exec when creating PID file.


CHANGES SINCE 4.7.0rc1
======================

o  Jeffrey Altman <jaltman@secure-endpoints.com>
   * BUG 12894: CVE-2017-11103: Orpheus' Lyre KDC-REP service name validation

[close]

http://www.samba.org/

Arbeits.- Testrechner :

Intel® Core™ i7-6700 (4 x 3.40 GHz / 4.00 GHz)
16 GB (2 x 8 GB) DDR4 SDRAM 2133 MHz
250 GB SSD Samsung 750 EVO / 1 TB HDD
ZOTAC Geforce GTX 1080TI AMPExtreme Core Edition 11GB GDDR5
MSI Z170A PC Mate Mainboard
DVD-Brenner Laufwerk
Microsoft Windows 10 Home 64Bit

TT S2 3200 ( BDA Treiber 5.0.1.8 ) + Terratec Cinergy 1200 C ( BDA Treiber 4.8.3.1.8 )

Offline SiLæncer

  • Cheff-Cubie
  • *****
  • Beiträge: 190069
  • Ohne Input kein Output
    • DVB-Cube
Samba 4.8.3
« Antwort #40 am: 26 Juni, 2018, 21:10 »
Changelog

Changes since 4.8.2:
--------------------

o  Jeremy Allison <jra@samba.org>
   * BUG 13428: s3: smbd: Fix SMB2-FLUSH against directories.
   * BUG 13457: s3: smbd: printing: Re-implement delete-on-close semantics for
     print files missing since 3.5.x.
   * BUG 13474: python: Fix talloc frame use in make_simple_acl().

o  Jeffrey Altman <jaltman@secure-endpoints.com>
   * BUG 11573: heimdal: lib/krb5: Do not fail set_config_files due to parse
     error.

o  Andrew Bartlett <abartlet@samba.org>
   * ldb: version 1.3.4
   * BUG 13448: ldb: One-level search was incorrectly falling back to full DB
     scan.
   * BUG 13452: ldb: Save a copy of the index result before calling the
     callbacks.
   * BUG 13454: No Backtrace given by Samba's AD DC by default.
   * BUG 13471: ldb_tdb: Use mem_ctx and so avoid leak onto long-term memory
     on duplicated add.

o  Ralph Boehme <slow@samba.org>
   * BUG 13432: s3:smbd: Fix interaction between chown and SD flags.

o  Günther Deschner <gd@samba.org>
   * BUG 13437: Fix building Samba with gcc 8.1.

o  Andrej Gessel <Andrej.Gessel@janztec.com>
   * BUG 13475: Fix several mem leaks in ldb_index ldb_search ldb_tdb.

o  Volker Lendecke <vl@samba.org>
   * BUG 13331: libgpo: Fix the build --without-ads.

o  Stefan Metzmacher <metze@samba.org>
   * BUG 13369: Looking up the user using the UPN results in user name with the
     REALM instead of the DOMAIN.
   * BUG 13427: Fix broken server side GENSEC_FEATURE_LDAP_STYLE handling
     (NTLMSSP NTLM2 packet check failed due to invalid signature!).

o  Christof Schmitt <cs@samba.org>
   * BUG 13446: smbd: Flush dfree memcache on service reload.
   * BUG 13478: krb5_wrap: Fix keep_old_entries logic for older Kerberos
     libraries.

o  Andreas Schneider <asn@samba.org>
   * BUG 13369: Looking up the user using the UPN results in user name with the
     REALM instead of the DOMAIN.
   * BUG 13437: Fix building Samba with gcc 8.1.
   * BUG 13440: s3:utils: Do not segfault on error in DoDNSUpdate().
   * BUG 13480: krb5_plugin: Add winbind localauth plugin for MIT Kerberos.

o  Lukas Slebodnik <lslebodn@fedoraproject.org>
   * BUG 13459: ldb: Fix memory leak on module context.

[close]

http://www.samba.org/

Arbeits.- Testrechner :

Intel® Core™ i7-6700 (4 x 3.40 GHz / 4.00 GHz)
16 GB (2 x 8 GB) DDR4 SDRAM 2133 MHz
250 GB SSD Samsung 750 EVO / 1 TB HDD
ZOTAC Geforce GTX 1080TI AMPExtreme Core Edition 11GB GDDR5
MSI Z170A PC Mate Mainboard
DVD-Brenner Laufwerk
Microsoft Windows 10 Home 64Bit

TT S2 3200 ( BDA Treiber 5.0.1.8 ) + Terratec Cinergy 1200 C ( BDA Treiber 4.8.3.1.8 )

Offline SiLæncer

  • Cheff-Cubie
  • *****
  • Beiträge: 190069
  • Ohne Input kein Output
    • DVB-Cube
Samba 4.8.4, 4.7.9 and 4.6.16 Security Releases
« Antwort #41 am: 15 August, 2018, 16:45 »
Whats new:>>

These are security releases in order to address

CVE-2018-10858 (Insufficient input validation on client directory listing in libsmbclient.),
CVE-2018-10918 (Denial of Service Attack on AD DC DRSUAPI server.),
CVE-2018-10919 (Confidential attribute disclosure from the AD LDAP server.),
CVE-2018-1139 (Weak authentication protocol allowed.) and
CVE-2018-1140 (Denial of Service Attack on DNS and LDAP server.).

http://www.samba.org/

Arbeits.- Testrechner :

Intel® Core™ i7-6700 (4 x 3.40 GHz / 4.00 GHz)
16 GB (2 x 8 GB) DDR4 SDRAM 2133 MHz
250 GB SSD Samsung 750 EVO / 1 TB HDD
ZOTAC Geforce GTX 1080TI AMPExtreme Core Edition 11GB GDDR5
MSI Z170A PC Mate Mainboard
DVD-Brenner Laufwerk
Microsoft Windows 10 Home 64Bit

TT S2 3200 ( BDA Treiber 5.0.1.8 ) + Terratec Cinergy 1200 C ( BDA Treiber 4.8.3.1.8 )

Offline SiLæncer

  • Cheff-Cubie
  • *****
  • Beiträge: 190069
  • Ohne Input kein Output
    • DVB-Cube
Samba 4.8.5
« Antwort #42 am: 24 August, 2018, 21:15 »
Changelog

Changes since 4.8.4:
--------------------

o  Jeremy Allison <jra@samba.org>
   * BUG 13474: python: pysmbd: Additional error path leak fix.
   * BUG 13511: libsmbclient: Initialize written value before use.
   * BUG 13519: ldb: Refuse to build Samba against a newer minor version of
     ldb.
   * BUG 13527: s3: libsmbclient: Fix cli_splice() fallback when reading less
     than a complete file.
   * BUG 13537: Using "sendfile = yes" with SMB2 can cause CPU spin.

o  Andrew Bartlett <abartlet@samba.org>
   * BUG 13575: ldb: Release LDB 1.3.6.

o  Bailey Berro <baileyberro@chromium.org>
   * BUG 13511: libsmbclient: Initialize written in cli_splice_fallback().

o  Ralph Boehme <slow@samba.org>
   * BUG 13318: Durable Handles reconnect fails in a cluster when the cluster
     fs uses different device ids.
   * BUG 13351: s3: smbd: Always set vuid in check_user_ok().
   * BUG 13441: vfs_fruit: Delete 0 byte size streams if AAPL is enabled.
   * BUG 13451: Fail renaming file if that file has open streams.
   * BUG 13505: lib: smb_threads: Fix access before init bug.
   * BUG 13535: s3: smbd: Fix path check in
     smbd_smb2_create_durable_lease_check().

o  Alexander Bokovoy <ab@samba.org>
   * BUG 13538: samba-tool trust: Support discovery via netr_GetDcName.

o  Samuel Cabrero <scabrero@suse.de>
   * BUG 13540: ctdb_mutex_ceph_rados_helper: Set SIGINT signal handler.

o  David Disseldorp <ddiss@samba.org>
   * BUG 13506: vfs_ceph: Don't lie about flock support.
   * BUG 13540: Fix deadlock with ctdb_mutex_ceph_rados_helper.

o  Amitay Isaacs <amitay@gmail.com>
   * BUG 13493: ctdb: Fix build on FreeBSD and AIX.

o  Volker Lendecke <vl@samba.org>
   * BUG 13553: libsmb: Fix CID 1438243 (Unchecked return value), CID 1438244
     (Unsigned compared against 0), CID 1438245 (Dereference before null check),
     CID 1438246 (Unchecked return value).
   * BUG 13584: vfs_fruit: Fix a panic if fruit_access_check detects a locking
     conflict.

o  Gary Lockyer <gary@catalyst.net.nz>
   * BUG 13536: The current position in the dns name was not advanced past the
     '.' character.

o  Stefan Metzmacher <metze@samba.org>
   * BUG 13308: samba-tool domain trust: Fix trust compatibility to Windows
     Server 1709 and FreeIPA.

o  Oleksandr Natalenko <oleksandr@redhat.com>
   * BUG 13559: systemd: Only start smb when network interfaces are up.

o  Noel Power <noel.power@suse.com>
   * BUG 13553: Fix quotas with SMB2.
   * BUG 13563: s3/smbd: Ensure quota code is only called when quota support
     detected.

o  Anoop C S <anoopcs@redhat.com>
   * BUG 13204: s3/libsmb: Explicitly set delete_on_close token for rmdir.

o  Andreas Schneider <asn@samba.org>
   * BUG 13489: krb5_plugin: Install plugins to krb5 modules dir.
   * BUG 13503: s3:winbind: Do not lookup local system accounts in AD.

o  Martin Schwenke <martin@meltin.net>
   * BUG 13499: Don't use CTDB_BROADCAST_VNNMAP.
   * BUG 13500: ctdb-daemon: Only consider client ID for local database attach.

o  Justin Stephenson <jstephen@redhat.com>
   * BUG 13485: s3:client: Add "--quiet" option to smbclient.

o  Ralph Wuerthner <ralph.wuerthner@de.ibm.com>
   * BUG 13568: s3: vfs: time_audit: Fix handling of token_blob in
     smb_time_audit_offload_read_recv().

[close]


http://www.samba.org/

Arbeits.- Testrechner :

Intel® Core™ i7-6700 (4 x 3.40 GHz / 4.00 GHz)
16 GB (2 x 8 GB) DDR4 SDRAM 2133 MHz
250 GB SSD Samsung 750 EVO / 1 TB HDD
ZOTAC Geforce GTX 1080TI AMPExtreme Core Edition 11GB GDDR5
MSI Z170A PC Mate Mainboard
DVD-Brenner Laufwerk
Microsoft Windows 10 Home 64Bit

TT S2 3200 ( BDA Treiber 5.0.1.8 ) + Terratec Cinergy 1200 C ( BDA Treiber 4.8.3.1.8 )

Offline SiLæncer

  • Cheff-Cubie
  • *****
  • Beiträge: 190069
  • Ohne Input kein Output
    • DVB-Cube
Samba 4.9.3, 4.8.7 & 4.7.12
« Antwort #43 am: 29 November, 2018, 21:15 »
Changelog

These are security releases in order to address

CVE-2018-14629 (Unprivileged adding of CNAME record causing loop in AD Internal DNS server),
CVE-2018-16841 (Double-free in Samba AD DC KDC with PKINIT),
CVE-2018-16851 (NULL pointer de-reference in Samba AD DC LDAP server),
CVE-2018-16852 (NULL pointer de-reference in Samba AD DC DNS servers),
CVE-2018-16853 (Samba AD DC S4U2Self crash in experimental MIT Kerberos configuration (unsupported)) and
CVE-2018-16857 (Bad password count in AD DC not always effective).

The uncompressed tarball has been signed using GnuPG (ID 6F33915B6568B7EA).
The 4.9.3 source code can be downloaded now. A patch against Samba 4.9.2 is also available. See the release notes for more info.
The 4.8.7 source code can be downloaded now. A patch against Samba 4.8.6 is also available. See the release notes for more info.
The 4.7.12 source code can be downloaded now. A patch against Samba 4.7.11 is also available.

[close]

http://www.samba.org/

Arbeits.- Testrechner :

Intel® Core™ i7-6700 (4 x 3.40 GHz / 4.00 GHz)
16 GB (2 x 8 GB) DDR4 SDRAM 2133 MHz
250 GB SSD Samsung 750 EVO / 1 TB HDD
ZOTAC Geforce GTX 1080TI AMPExtreme Core Edition 11GB GDDR5
MSI Z170A PC Mate Mainboard
DVD-Brenner Laufwerk
Microsoft Windows 10 Home 64Bit

TT S2 3200 ( BDA Treiber 5.0.1.8 ) + Terratec Cinergy 1200 C ( BDA Treiber 4.8.3.1.8 )

Offline SiLæncer

  • Cheff-Cubie
  • *****
  • Beiträge: 190069
  • Ohne Input kein Output
    • DVB-Cube
Samba 4.10.2, 4.9.6 & 4.8.11
« Antwort #44 am: 08 April, 2019, 21:10 »
Release Notes

These are security releases in order to address CVE-2019-3870 (World writable files in Samba AD DC private/ dir) and CVE-2019-3880 (Save registry file outside share as unprivileged user).

The uncompressed tarballs have been signed using GnuPG (ID 6F33915B6568B7EA). The 4.10.2 source code can be downloaded now. A patch against Samba 4.10.1 is also available. See the release notes for more info. The 4.9.6 source code can be downloaded now. A patch against Samba 4.9.5 is also available. See the release notes for more info. The 4.8.11 source code can be downloaded now. A patch against Samba 4.8.10 is also available. See the release notes for more info.

[close]

http://www.samba.org/

Arbeits.- Testrechner :

Intel® Core™ i7-6700 (4 x 3.40 GHz / 4.00 GHz)
16 GB (2 x 8 GB) DDR4 SDRAM 2133 MHz
250 GB SSD Samsung 750 EVO / 1 TB HDD
ZOTAC Geforce GTX 1080TI AMPExtreme Core Edition 11GB GDDR5
MSI Z170A PC Mate Mainboard
DVD-Brenner Laufwerk
Microsoft Windows 10 Home 64Bit

TT S2 3200 ( BDA Treiber 5.0.1.8 ) + Terratec Cinergy 1200 C ( BDA Treiber 4.8.3.1.8 )