Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

libdcerpc0-4.11.11+git.180.2cf3b203f07-lp152.3.3.1 RPM for ppc64le

From OpenSuSE Ports Leap 15.2 updates for ppc64le

Name: libdcerpc0 Distribution: openSUSE Leap 15.2
Version: 4.11.11+git.180.2cf3b203f07 Vendor: openSUSE
Release: lp152.3.3.1 Build date: Fri Jul 17 19:19:34 2020
Group: System/Libraries Build host: obs-power9-07
Size: 264208 Source RPM: samba-4.11.11+git.180.2cf3b203f07-lp152.3.3.1.src.rpm
Packager: http://bugs.opensuse.org
Url: https://www.samba.org/
Summary: Distributed Computing Environment Remote Procedure Calls library
DCE/RPC, short for "Distributed Computing Environment / Remote
Procedure Calls", is the remote procedure call system developed for
the Distributed Computing Environment (DCE). This system allows
programmers to write distributed software as if it were all working
on the same computer, without having to worry about the underlying
network code.

Provides

Requires

License

GPL-3.0-or-later

Changelog

* Tue Jul 14 2020 David Mulder <dmulder@suse.com>
  - Fix net command unable to negotiate SMB2; (bsc#1174120);
* Thu Jul 02 2020 Noel Power <nopower@suse.com>
  - Update to samba 4.11.11
    + CVE-2020-10730: NULL de-reference in AD DC LDAP server when ASQ
      and VLV combined; (bso#14364); (bsc#1173159]
    + CVE-2020-10745: invalid DNS or NBT queries containing dots use
      several seconds of CPU each; (bso#14378); (bsc#1173160).
    + CVE-2020-10760: Use-after-free in AD DC Global Catalog LDAP
      server with paged_result or VLV; (bso#14402); (bsc#1173161)
    + CVE-2020-14303: Endless loop from empty UDP packet sent to
      AD DC nbt_server; (bso#14417); (bsc#1173359).
  - Update to samba 4.11.10
    + Fix segfault when using SMBC_opendir_ctx() routine for share
      folder that contains incorrect symbols in any file name;
      (bso#14374).
    + vfs_shadow_copy2 doesn't fail case looking in
      snapdirseverywhere mode; (bso#14350)
    + ldb_ldap: Fix off-by-one increment in lldb_add_msg_attr;
      (bso#14413).
    + Malicous SMB1 server can crash libsmbclient; (bso#14366)
    + winbindd: Fix a use-after-free when winbind clients exit;
      (bso#14382)
    + ldb: Bump version to 2.0.11, LMDB databases can grow without
      bounds. (bso#14330)
  - Update to samba 4.11.9
    + nmblib: Avoid undefined behaviour in handle_name_ptrs();
      (bso#14242).
    + 'samba-tool group' commands do not handle group names with
      special chars correctly; (bso#14296).
    + smbd: avoid calling vfs_file_id_from_sbuf() if statinfo
      is not valid; (bso#14237).
    + Missing check for DMAPI offline status in async DOS
      attributes; (bso#14293).
    + smbd: Ignore set NTACL requests which contain
      S-1-5-88 NFS ACEs; (bso#14307).
    + vfs_recycle: Prevent flooding the log if we're called on
      non-existant paths; (bso#14316)
    + smbd mistakenly updates a file's write-time on close;
      (bso#14320).
    + RPC handles cannot be differentiated in source3 RPC server;
      (bso#14359).
    + librpc: Fix IDL for svcctl_ChangeServiceConfigW; (bso#14313).
    + nsswitch: Fix use-after-free causing segfault in
      _pam_delete_cred; (bso#14327).
    + Fix fruit:time machine max size on arm; (bso#13622)
    + CTDB recovery corner cases can cause record resurrection
      and node banning; (bso#14294).
    + ctdb: Fix a memleak; (bso#14348).
    + libsmb: Don't try to find posix stat info in SMBC_getatr().
    + ctdb-tcp: Move free of inbound queue to TCP restart;
      (bso#14295); (bsc#1162680).
    + s3/librpc/crypto: Fix double free with unresolved
      credential cache; (bso#14344); (bsc#1169095)
    + s3:libads: Fix ads_get_upn(); (bso#14336).
    + CTDB recovery corner cases can cause record resurrection
      and node banning; (bso#14294)
    + Starting ctdb node that was powered off hard before
      results in recovery loop; (bso#14295); (bsc#1162680).
    + ctdb-recoverd: Avoid dereferencing NULL rec->nodemap;
      (bso#14324)
  - Update to samba 4.11.8
    + CVE-2020-10700: Use-after-free in Samba AD DC LDAP
      Server with ASQ; (bso#14331); (bsc#1169850);
    + CVE-2020-10704: LDAP Denial of Service (stack overflow)
      in Samba AD DC; (bso#14334); (bsc#1169851);
  - Update to samba 4.11.7
    + s3: lib: nmblib. Clean up and harden nmb packet
      processing; (bso#14239).
    + s3: VFS: full_audit. Use system session_info if called
      from a temporary share definition; (bso#14283)
    + dsdb: Correctly handle memory in objectclass_attrs;
      (bso#14258).
    + ldb: version 2.0.9, Samba 4.11 and later give incorrect
      results for SCOPE_ONE searches; (bso#14270)
    + auth: Fix CIDs 1458418 and 1458420 Null pointer
      dereferences; (bso#14247).
    + smbd: Handle EINTR from open(2) properly; (bso#14285)
    + winbind member (source3) fails local SAM auth with empty
      domain name; (bso#14247)
    + winbindd: Handling missing idmap in getgrgid(); (bso#14265).
    + lib:util: Log mkdir error on correct debug levels;
      (bso#14253).
    + wafsamba: Do not use 'rU' as the 'U' is deprecated in
      Python 3.9; (bso#14266).
    + ctdb-tcp: Make error handling for outbound connection
      consistent; (bso#14274).
  - Update to samba 4.11.6
    + pygpo: Use correct method flags; (bso#14209).
    + vfs_ceph_snapshots: Fix root relative path handling;
      (bso#14216); (bsc#1141320).
    + Avoiding bad call flags with python 3.8, using METH_NOARGS
      instead of zero; (bso#14209).
    + source4/utils/oLschema2ldif: Include stdint.h before
      cmocka.h; (bso#14218).
    + docs-xml/winbindnssinfo: Clarify interaction with
      idmap_ad etc; (bso#14122).
    + smbd: Fix the build with clang; (bso#14251).
    + upgradedns: Ensure lmdb lock files linked; (bso#14199).
    + s3: VFS: glusterfs: Reset nlinks for symlink entries during
      readdir; (bso#14182).
    + smbc_stat() doesn't return the correct st_mode and also
      the uid/gid is not filled (SMBv1) file; (bso#14101).
    + librpc: Fix string length checking in
      ndr_pull_charset_to_null(); (bso#14219).
    + ctdb-scripts: Strip square brackets when gathering
      connection info; (bso#14227).
* Mon Jun 01 2020 Samuel Cabrero <scabrero@suse.de>
  - Add libnetapi-devel to baselibs conf, for wine usage; (bsc#1172307);
* Thu May 14 2020 Samuel Cabrero <scabrero@suse.de>
  - Installing: samba - samba-ad-dc.service does not exist and unit
    not found; (bsc#1171437);
* Thu May 14 2020 David Mulder <dmulder@suse.com>
  - Fix samba_winbind package is installing python3-base without
    python3 package; (bsc#1169521);
* Mon May 04 2020 Samuel Cabrero <scabrero@suse.de>
  - Require libldb2 >= 2.0.10 after security release.
* Wed Apr 22 2020 Samuel Cabrero <scabrero@suse.de>
  - CVE-2020-10704: LDAP Denial of Service (stack overflow) in
    Samba AD DC; (bso#14334); (bsc#1169851);
  - CVE-2020-10700: Use-after-free in Samba AD DC LDAP Server with
    ASQ; (bso#14331); (bsc#1169850);
* Mon Apr 20 2020 Noel Power <nopower@suse.com>
  - Fix smbclient crash with double free (with unresolved krb5
    credential cache); (bso#14344); (bsc#1169095).
* Fri Feb 28 2020 Noel Power <nopower@suse.com>
  - Starting ctdb node that was powered off hard before results
    in recovery loop; (bso#14295); (bsc#1162680).
* Mon Feb 17 2020 Noel Power <nopower@suse.com>
  - CTDB doesn't retry outgoing connections on bind (and some other)
    failures; (bso#14274); (bsc#1162680).
* Thu Jan 30 2020 David Mulder <dmulder@suse.com>
  - Revert: Allow idmap_rid to have primary group other than
    "Domain Users"; (bsc#1087931).
* Tue Jan 21 2020 Samuel Cabrero <scabrero@suse.de>
  - Fix nmbstatus not reporting detailed information about workgroups;
    (bsc#1159464);
  - Fix querying all names registered within broadcast area; (bso#8927);
* Tue Jan 21 2020 Noel Power <nopower@suse.com>
  - Update to samab 4.11.5
    + CVE-2019-14902: Replication of ACLs down subtree on
      AD Directory is not automatic; (bso#12497); (bsc#1160850).
    + CVE-2019-19344: Fix  server crash with
      dns zone scavenging = yes; (bso#14050); (bsc#1160852).
    + CVE-2019-14907: server-side crash after charset conversion
      failure (eg during NTLMSSP processing); (bso#14208);
      (bsc#1160888).
  - Update to samba 4.11.4
    + Ensure SMB1 cli_qpathinfo2() doesn't return an inode number;
      (bso#14161).
    + Ensure we don't call cli_RNetShareEnum() on an SMB1
      connection; (bso#14174).
    + NT_STATUS_ACCESS_DENIED becomes EINVAL when using SMB2 in
      SMBC_opendir_ctx; (bso#14176).
    + SMB2 - Ensure we use the correct session_id if encrypting
      an interim response; (bso#14189).
    + Prevent smbd crash after invalid SMB1 negprot; (bso#14205).
    + printing: Fix %J substition; (bso#13745).
    + Remove now unneeded call to cmdline_messaging_context();
      (bso#13925).
    + Fix incomplete conversion of former parametric options;
      (bso#14069).
    + Fix sync dosmode fallback in async dosmode codepath;
      (bso#14070).
    + vfs_fruit returns capped resource fork length; (bso#14171).
    + libnet_join: Add SPNs for additional-dns-hostnames entries;
      (bso#14116).
    + smbd: Increase a debug level; (bso#14211).
    + Prevent azure ad connect from reporting discovery errors
      reference-value-not-ldap-conformant; (bso#14153).
    + krb5_plugin: Fix developer build with newer heimdal system
      library; (bso#14179).
    + replace: Only link libnsl and libsocket if required;
      (bso#14168);
    + ctdb: Incoming queue can be orphaned causing communication;
      breakdown; (bso#14175).
    + ldb: Release ldb 2.0.8. Cross-compile will not take
      cross-answers or cross-execute; (bso#13846).
    + heimdal-build: Avoid hard-coded /usr/include/heimdal in
      asn1_compile-generated code; (bso#13856).
* Fri Dec 20 2019 David Disseldorp <ddiss@suse.com>
  - Fix Ceph snapshot root relative path handling; (bso#14216); (bsc#1141320).
* Tue Dec 10 2019 Noel Power <nopower@suse.com>
  - Update to samba 4.11.3
    + CVE-2019-14861: DNSServer RPC server crash, an authenticated user
      can crash the DCE/RPC DNS management server by creating records
      with matching the zone name; (bso#14138); (bsc#1158108).
    + CVE-2019-14870: DelegationNotAllowed not being enforced, the
      DelegationNotAllowed Kerberos feature restriction was not being
      applied when processing protocol transition requests (S4U2Self),
      in the AD DC KDC; (bso#14187); (bsc#1158109).
* Mon Dec 02 2019 Noel Power <nopower@suse.com>
  -  CVE-2019-14861: DNSServer RPC server crash, an authenticated user
    can crash the DCE/RPC DNS management server by creating records
    with matching the zone name; (bso#14138); (bsc#1158108).
  -  CVE-2019-14870: DelegationNotAllowed not being enforced, the
    DelegationNotAllowed Kerberos feature restriction was not being
    applied when processing protocol transition requests (S4U2Self),
    in the AD DC KDC; (bso#14187); (bsc#1158109).
* Tue Oct 29 2019 Jim McDonough <jmcdonough@suse.com>
  - Update to samba 4.11.2
    + CVE-2019-10218: Client code can return filenames containing
      path separators; (bsc#1144902); (bso#14071).
    + CVE-2019-14833: Samba AD DC check password script does not
      receive the full password; (bso#12438).
    + CVE-2019-14847: User with "get changes" permission can crash
      AD DC LDAP server via dirsync; (bso#14040).
  - Fixes from 4.11.1
    + Overlinking libreplace against librt and pthread against every
      binary or library causes issues; (bso#14140);
    + kpasswd fails when built with MIT Kerberos; (bso#14155);
    + Fix spnego fallback from kerberos to ntlmssp in smbd server;
      (bso#14106);
    + Stale file handle error when using mkstemp on a share; (bso#14137);
    + non-AES schannel broken; (bso#14134);
    + Joining Active Directory should not use SAMR to set the password;
      (bso#13884);
    + smbclient can blunder into the SMB1 specific cli_RNetShareEnum()
      call on an SMB2 connection; (bso#14152);
    + Deleted records can be resurrected during recovery; (bso#14147);
    + getpwnam and getpwuid need to return data for ID_TYPE_BOTH group;
      (bso#14141);
    + winbind does not list forest trusts with additional trust
      attributes; (bso#14130);
    + fault report points to outdated documentation; (bso#14139);
    + pam_winbind with krb5_auth or wbinfo -K doesn't work for users of
      trusted domains/forests; (bso#14124);
    + classicupgrade results in uncaught exception - a bytes-like object
      is required, not 'str'; (bso#14136);
    + pod2man is not longer required, stop checking at build time;
      (bso#14131);
    + Exit code of ctdb nodestatus should not be influenced by deleted
      nodes; (bso#14129);
    + username/password authentication doesn't work with CUPS and
      smbspool; (bso#14128);
    + smbc_readdirplus() is incompatible with smbc_telldir() and
      smbc_lseekdir(); (bso#14094);
* Tue Oct 22 2019 Noel Power <nopower@suse.com>
  - CVE-2019-14847: User with "get changes" permission can
    crash AD DC LDAP server via dirsync; (bso#14040); (bsc#1154598);
  - CVE-2019-10218: Client code can return filenames containing path
    separators; (bso#14071); (bsc#1144902);
* Fri Oct 18 2019 Noel Power <nopower@suse.com>
  - CVE-2019-14833: samba: Accent with "check script password"
    Samba AD DC check password script does not receive the full
    password; (bso#12438); (bsc#1154289).
* Sat Oct 05 2019 James McDonough <jmcdonough@suse.com>
  - Update to samba 4.11.0
    + For details on all items see WHATSNEW.txt in samba-doc
      package
    + Python2 runtime support removed; python 3.4 or later required
    + Security improvements:
    - SMB1 disabled by default
    - lanman and plaintext authentication deprecated
    - winbind: PAM_AUTH and NTLM_AUTH events logged
    - GnuTLS 3.2 required; system FIPS mode setting honored
    + CephFS Snapshot integration, exposed as previous file
      versions
    + ctdb changes:
    - onnode -o option removed
    - ctdbd logs when using more than 90% of a CPU thread
    - CTDB_MONITOR_SWAP_USAGE variable removed
    + AD Domain controller improvements:
    - Upgrade AD databse format
    - BIND9_FLATFILE deprecated
    - default process model chagned to prefork
    - bind9 dns operation duration logging
    - Default schema updated to 2012_R2; function level is
      unchanged
    - many performance improvements
    + Configuration webserver support removed
* Thu Sep 26 2019 Noel Power <nopower@suse.com>
  - Fix broken username/password authentication with CUPS and
    smbspool; (bsc#1152143); (bso#14128).
* Tue Sep 03 2019 Noel Power <nopower@suse.com>
  - Fix auth problems when printing via smbspool backend with kerberos;
    (bnc#1148539); (bso#13832).
* Tue Sep 03 2019 Samuel Cabrero <scabrero@suse.de>
  - Update to samba 4.10.8
    + CVE-2019-10197: user escape from share path definition;
      (bso#14035); (bsc#1141267);
* Fri Aug 30 2019 Noel Power <nopower@suse.com>
  - Fix build on newer systems by modifying samba.spec to use
    consistent non-relative paths for pammodules in configure line
    and specification of pam_winbind.so library to package.
* Tue Aug 27 2019 Noel Power <nopower@suse.com>
  - Update to samba 4.10.7
    + Unable to create or rename file/directory inside shares
      configured with vfs_glusterfs_fuse module; (bso#14010).
    + build: Allow build when '--disable-gnutls' is set; (bso#13844)
    + samba-tool: Add 'import samba.drs_utils' to fsmo.py;
      (bso#13973).
    + Fix 'Error 32 determining PSOs in system' message on old DB
      with FL upgrade; (bso#14008).
    + s4/libnet: Fix joining a Windows pre-2008R2 DC; (bso#14021)
    + join: Use a specific attribute order for the DsAddEntry
      nTDSDSA object; (bso#14046).
    + vfs_catia: Pass stat info to synthetic_smb_fname();
      (bso#14015).
    + lookup_name: Allow own domain lookup when flags == 0;
      (bso#14091).
    + s4 librpc rpc pyrpc: Ensure tevent_context deleted last;
      (bso#13932).
    + DEBUGC and DEBUGADDC doesn't print into a class specific log
      file; (bso#13915).
    + Request to keep deprecated option "server schannel",
      VMWare Quickprep requires "auto"; (bso#13949).
    + dbcheck: Fallback to the default tombstoneLifetime of 180 days;
      (bso#13967).
    + dnsProperty fails to decode values from older Windows versions;
      (bso#13969).
    + samba-tool: Use only one LDAP modify for dns partition fsmo
      role transfer; (bso#13973).
    + third_party: Update waf to version 2.0.17; (bso#13960).
    + netcmd: Allow 'drs replicate --local' to create partitions;
      (bso#14051).
    + ctdb-config: Depend on /etc/ctdb/nodes file; (bso#14017).
* Fri Aug 23 2019 James McDonough <jmcdonough@suse.com>
  - CVE-2019-10197: user escape from share path definition;
    (bso#14035); (bsc#1141267).
* Wed Aug 07 2019 npower <nopower@suse.com>
  - Prepare for use future use of kernel keyrings, modify
    /etc/pam.d/samba to include  pam_keyinit.so; (bsc#1144059).
* Thu Aug 01 2019 Samuel Cabrero <scabrero@suse.de>
  - Update samba-winbind script to work with systemd; (bsc#1132739);
  - Drop samba dhcpcd hook scripts
  - Update to samba 4.10.6
    + s3: winbind: Fix crash when invoking winbind idmap scripts;
      (bso#13956).
    + smbd does not correctly parse arguments passed to dfree and quota
      scripts; (bso#13964).
    + samba-tool dns: use bytes for inet_ntop; (bso#13965).
    + samba-tool domain provision: Fix --interactive module in python3;
      (bso#13828).
    + ldb_kv: Skip @ records early in a search full scan; (bso#13893).
    + docs: Improve documentation of "lanman auth" and "ntlm auth"
      connection; (bso#13981).
    + python/ntacls: Use correct "state directory" smb.conf option instead
      of "state dir"; (bso#14002).
    + registry: Add a missing include; (bso#13840).
    + Fix SMB guest authentication; (bso#13944).
    + AppleDouble conversion breaks Resourceforks; (bso#13958).
    + vfs_fruit makes direct use of syscalls like mmap() and pread();
      (bso#13968).
    + s3:mdssvc: Fix flex compilation error; (bso#13987).
    + s3/vfs_glusterfs[_fuse]: Avoid using NAME_MAX directly; (bso#13872).
    + dsdb:samdb: schemainfo update with relax control; (bso#13799).
    + s3:util: Move static file_pload() function to lib/util; (bso#13964).
    + smbd: Fix a panic; (bso#13957).
    + ldap server: Generate correct referral schemes; (bso#12478).
    + s4 dsdb/repl_meta_data: fix use after free in dsdb_audit_add_ldb_value;
      (bso#13941).
    + s4 dsdb: Fix use after free in samldb_rename_search_base_callback;
      (bso#13942).
    + dsdb/repl: we need to replicate the whole schema before we can apply it;
      (bso#12204).
    + ldb: Release ldb 1.5.5; (bso#12478).
    + Schema replication fails if link crosses chunk boundary backwards;
      (bso#13713).
    + 'samba-tool domain schemaupgrade' uses relax control and skips the
      schemaInfo update provision; (bso#13799).
    + dsdb_audit: avoid printing "... remote host [Unknown] SID [(NULL SID)]
      ..."; (bso#13916).
    + python/ntacls: We only need security.SEC_STD_READ_CONTROL in order to
      get the ACL; (bso#13917).
    + s3:loadparm: Ensure to truncate FS Volume Label at multibyte boundary;
      (bso#13947).
    + Using Kerberos credentials to print using spoolss doesn't work;
      (bso#13939).
    + wafsamba: Use native waf timer; (bso#13998).
    + ctdb-scripts: Fix tcp_tw_recycle existence check; (bso#13984).
* Wed Jun 19 2019 Noel Power <nopower@suse.com>
  - Update to samba-4.10.5 (including updates for 4.10.4, 4.10.3)
    + CVE-2019-12435 rpc/dns: Avoid NULL deference if zone not found
      in DnssrvOperation2; (bso#13922); (bsc#1137815).
    + CVE-2019-12436 dsdb/paged_results: Ignore successful results
      without messages; (bso#13951); (bsc#1137816).
  - Update to samba-4.10.4
    + s3: SMB1: Don't allow recvfile on stream fsp's; (bso#13938).
    + py/provision: Fix for Python 2.6; (bso#13882).
    + netcmd: Fix 'passwordsettings --max-pwd-age' command;
      (bso#13873).
    + s3-libnet_join: 'net ads join' to child domain fails when
      using "-U admin@forestroot"; (bso#13861).
    + vfs_ceph: Explicitly enable libcephfs POSIX ACL support;
      (bso#13896); (bsc#1130245).
    + vfs_ceph: Fix cephwrap_flistxattr() debug message;
      (bso#13940); (bsc#1134697).
    + ctdb-common: Avoid race between fd and signal events;
      (bso#13895).
    + ctdb-common: Fix memory leak in run_proc; (bso#13943).
    + lib: Initialize getline() arguments; (bso#13892).
    + winbind: Fix overlapping id ranges; (bco#13903).
    + lib util debug: Increase format buffer to 4KiB; (bso#13902).
    + nsswitch pam_winbind: Fix Asan use after free; (bso#13927).
    + s4 lib socket: Ensure address string owned by parent struct;
      (bso#13929).
    + s3 rpc_client: Fix Asan stack use after scope; (bso#13936).
    + s3:smbd: Handle IO_REPARSE_TAG_DFS in
      SMB_FIND_FILE_FULL_DIRECTORY_INFO; (bso#10097).
    + smb2_tcon: Avoid STATUS_PENDING completely on tdis; (bso#10344).
    + smb2_sesssetup: avoid STATUS_PENDING responses for session setup;
      (bso#12845).
    + smb2_tcon: Avoid STATUS_PENDING completely on tdis; (bso#13698).
    + smb2_sesssetup: avoid STATUS_PENDING responses for session
      setup; (bso#13796).
    + dbcheck: Fix the err_empty_attribute() check; (bso#13843).
    + vfs_snapper: Drop unneeded fstat handler; (bso#13858).
    + vfs_default: Fix vfswrap_offload_write_send()
      NT_STATUS_INVALID_VIEW_SIZE check; (bso#13862).
    + smb2_server: Grant all 8192 credits to clients; (bso#13863).
    + smbd: Implement SMB_FILE_NORMALIZED_NAME_INFORMATION handling;
      (bso#13919).
    + s3/vfs_glusterfs: Dynamically determine NAME_MAX; (bso#13872).
    + s3: modules: ceph: Use current working directory instead of
      share path; (bso#13918); (bsc#1134452).
    + winbind: Use domain name from lsa query for sid_to_name cache
      entry; (bso#13831).
    + memcache: Increase size of default memcache to 512k;
      (bso#13865).
    + docs: Update smbclient manpage for "--max-protocol";
      (bso#13857).
    + s3:utils: If share is NULL in smbcacls, don't print it;
      (bso#13937).
    + s3:smbspool: Fix regression printing with Kerberos credentials;
      (bso#13939).
    + ctdb-scripts: CTDB restarts failed NFS RPC services by hand,
      which is incompatible with systemd; (bso#13860).
    + ctdb-daemon: Revert "We can not assume that just because we
      could complete a TCP handshake"; (bso#13888).
    + ctdb-daemon: Never use 0 as a client ID; (bso#13930).
    + ctdb-common: Fix memory leak; (bso#13943).
    + s3:debug: Enable logging for early startup failures;
      (bso#13904)
  - Update to samba-4.10.3
    + CVE-2018-16860: Heimdal KDC: Reject PA-S4U2Self with unkeyed
      checksum; (bso#13685); (bsc#1134024).
* Thu Jun 13 2019 npower <nopower@suse.com>
  - CVE-2019-12435: zone operations can crash rpc server;
    (bso#13922); (bsc#1137815).
* Tue May 14 2019 David Disseldorp <ddiss@suse.com>
  - Fix cephwrap_flistxattr() debug message; (bso#13940); (bsc#1134697).
  - Add ceph_snapshots VFS module; (jsc#SES-183).
* Wed May 08 2019 David Disseldorp <ddiss@suse.com>
  - Fix vfs_ceph realpath; (bso#13918); (bsc#1134452).
* Wed Apr 17 2019 npower <nopower@suse.com>
  - Update to samba-4.10.2:
    + CVE-2019-3870 (World writable files in
      Samba AD DC private/ dir); (bso#13834).
    + CVE-2019-3880 (Save registry file outside share as
      unprivileged user); (bso#13851).
    + py/kcc_utils: py2.6 compatibility; (bso#13837).
    + libcli: permit larger values of DataLength in
      SMB2_ENCRYPTION_CAPABILITIES of negotiate response;
      (bso#13869).
    + regfio: Improve handling of malformed registry hive files;
      (bso#13840).
    + ctdb-version: Simplify version string usage; (bso#13789).
    + lib: Make fd_load work for non-regular files; (bso#13859).
    + dbcheck: in the middle of the tombstone garbage collection
      causes replication failures,
      dbcheck: add --selftest-check-expired-tombstones cmdline
      option; (bso#13816).
    + ndr_spoolss_buf: Fix out of scope use of stack variable in
      NDR_SPOOLSS_PUSH_ENUM_OUT(); (bso#13818).
    + s4/messaging: Fix undefined reference in linking
      libMESSAGING-samba4.so; (bso#13854).
    + acl_read: Fix regression for empty lists; (bso#13836).
    + s4:dlz make b9_has_soa check dc=@ node; (bso#13841).
    + s3:client: Fix printing via smbspool backend with kerberos
      auth; (bso#13832).
    + s4:librpc: Fix installation of Samba; (bso#13847).
    + s3:lib: Fix the debug message for adding cache entries;
      (bso#13848).
    + s3:utils: Add 'smbstatus -L --resolve-uids' to show username;
      (bso#13793).
    + s3:lib: Fix the debug message for adding cache entries;
      (bso#13848).
    + s3:waf: Fix the detection of makdev() macro on Linux;
      (bso#13853).
    * ctdb-build: Drop creation of .distversion in tarball;
      (bso#13789).
    * ctdb-packaging: Test package requires tcpdump, ctdb package
      should not own system library directory;  (bso#13838).
  - Update to samba-4.10.1:
    + py/kcc_utils: py2.6 compatibility; (bso#13837);
    + libcli: permit larger values of DataLength in
      SMB2_ENCRYPTION_CAPABILITIES of negotiate response; (bso#13869);
    + regfio: Improve handling of malformed registry hive files; (bso#13840);
    + ctdb-version: Simplify version string usage; (bso#13789);
    + lib: Make fd_load work for non-regular files; (bso#13859);
    + dbcheck in the middle of the tombstone garbage collection causes
      replication failures, dbcheck: add --selftest-check-expired-tombstones
      cmdline option; (bso#13816);
    + ndr_spoolss_buf: Fix out of scope use of stack variable in
      NDR_SPOOLSS_PUSH_ENUM_OUT(); (bso#13818);
    + s4/messaging: Fix undefined reference in linking
      libMESSAGING-samba4.so; (bso#13854);
    + acl_read: Fix regression for empty lists; (bso#13836);
    + s4:dlz make b9_has_soa check dc=@ node; (bso#13841);
    + s3:client: Fix printing via smbspool backend with kerberos auth; (bso#13832);
    + s4:librpc: Fix installation of Samba; (bso#13847);
    + s3:lib: Fix the debug message for adding cache entries; (bso#13848);
    + s3:utils: Add 'smbstatus -L --resolve-uids' to show username; (bso#13793);
    + s3:lib: Fix the debug message for adding cache entries; (bso#13848);
    + s3:waf: Fix the detection of makdev() macro on Linux; (bso#13853);
    + ctdb-build: Drop creation of .distversion in tarball; (bso#13789);
    + ctdb-packaging: Test package requires tcpdump, ctdb package
      should not own system library directory; (bso#13838);
  - Update to samba-4.10.0:
    + s4-server: Open and close a transaction on sam.ldb at startup; (bso#13760);
    + access_check_max_allowed() doesn't process "Owner Rights" ACEs; (bso#13812);
    + s4/scripting/bin: Open unicode files with utf8 encoding and write
    + unicode string.
    + sambaundoguididx: Use the right escaped oder unescaped sam ldb
      files; (bso#13759);
    + Fix idmap cache pollution with S-1-22- IDs on winbind hickup; (bso#13813);
    + passdb: Update ABI to 0.27.2.
    + lib/winbind_util: Add winbind_xid_to_sid for --without-winbind; (bso#13813);
    + lib:util: Move debug message for mkdir failing to log level 1; (bso#13823);
* Wed Apr 17 2019 npower <nopower@suse.com>
  - MacOS credit accounting breaks with async SESSION SETUP;
    (bsc#1125601); (bso#13796).
  - Mac OS X SMB2 implmenetation sees Input/output error or Resource
    temporarily unavailable and drops connection; (bso#13698)
* Sun Apr 14 2019 David Disseldorp <ddiss@suse.com>
  - Explicitly enable libcephfs POSIX ACL support; (bso#13896); (bsc#1130245).
* Tue Apr 02 2019 npower <nopower@suse.com>
  - CVE-2019-3880: Save registry file outside share as unprivileged
    user; (bso#13851); (bsc#1131060 ).
* Wed Mar 27 2019 David Mulder <dmulder@suse.com>
  - CVE-2019-3870 pysmbd: missing restoration of original umask after umask(0);
    (bso#13834); (bsc#1130703);
* Wed Mar 27 2019 David Mulder <dmulder@suse.com>
  - Update to samba-4.9.5
    + audit_logging: Remove debug log header and JSON Authentication:
      prefix; (bso#13714);
    + Fix upgrade from 4.7 (or earlier) to 4.9; (bso#13760);
    + s3: lib: nmbname: Ensure we limit the NetBIOS name correctly; (bso#
      CID: 1433607; (bso#11495);
    + smbd: uid: Don't crash if 'force group' is added to an existing
      share connection; (bso#13690);
    + s3: VFS: vfs_fruit. Fix the NetAtalk deny mode compatibility
      code; (bso#13770);
    + s3: SMB1 POSIX mkdir does case insensitive name lookup; (bso#13803);
    + s3:utils/smbget fix recursive download with empty source
      directories; (bso#13199);
    + samba-tool drs showrepl: Do not crash if no dnsHostName found; (bso#13716);
    + s3:libsmb: cli_smb2_list() can sometimes fail initially on a
      connection; (bso#13736);
    + join: Throw CommandError instead of Exception for simple errors; (bso#13747);
    + ldb: Avoid inefficient one-level searches; (bso#13762);
    + s3: libsmb: use smb2cli_conn_max_trans_size() in
      cli_smb2_list(); (bso#13736);
    + tldap: Avoid use after free errors; (bso#13776);
    + Fix idmap xid2sid cache churn; (bso#13802);
    + access_check_max_allowed() doesn't process "Owner Rights" ACEs; (bso#13812);
    + s3-smbd: Avoid assuming fsp is always intact after close_file
      call; (bso#13720);
    + s3-vfs-fruit: Add close call; (bso#13725);
    + s3-smbd: Use fruit:model string for mDNS registration; (bso#13746);
    + s3-vfs: add glusterfs_fuse vfs module; (bso#13774);
    + printing: Check lp_load_printers() prior to pcap cache update; (bso#13766);
    + vfs_ceph: vfs_ceph strict_allocate_ftruncate calls (local FS)
      ftruncate and fallocate; (bso#13807);
    + lib/audit_logging: Actually create talloc; (bso#13737);
    + netcmd/user: python[3]-gpgme unsupported and replaced by
      python[3]-gpg; (bso#13728);
    + dns: Changing onelevel search for wildcard to subtree; (bso#13738);
    + samba-tool: Don't print backtrace on simple DNS errors; (bso#13721);
    + sambaundoguididx: Use the right escaped oder unescaped sam ldb
      files; (bso#13759);
    + ctdb: Print locks latency in machinereadable stats; (bso#13742);
    + messages_dgm: Messaging gets stuck when pids are recycled; (bso#13786);
    + audit_logging: auth_json_audit required auth_json; (bso#13715);
    + man pages: Document prefork process model; (bso#13765);
    + CVE-2019-3824 ldb: Release ldb 1.4.6; (bso#13773);
    + s3:auth: ignore create_builtin_guests() failing without a valid
      idmap configuration; (bso#13697);
    + s3:auth_winbind: Ignore a missing winbindd as NT4 PDC/BDC
      without trusts; (bso#13722);
    + s3:auth_winbind: return NT_STATUS_NO_LOGON_SERVERS if winbindd
      is not available; (bso#13723);
    + s4:server: Add support for 'smbcontrol samba shutdown' and
      'smbcontrol <pid> debug/debuglevel'; (bso#13752);
    + Python: Ensure ldb.Dn can doesn't rencoded str with py2; (bso#13616);
    + vfs_glusterfs: Adapt to changes in libgfapi signatures; (bso#13330);
    + s3-vfs: Use ENOATTR in errno comparison for getxattr; (bso#13774);
    + notifyd: Fix SIGBUS on sparc; (bso#13704);
    + waf: Check for libnscd; (bso#13787);
    + s3:vfs: Correctly check if OFD locks should be enabled or not; (bso#13770);
    + lib/util: Count a trailing line that doesn't end in a newline; (bso#13717);
    + Recovery lock bug fixes; (bso#13800);
    + s3: net: Do not set NET_FLAGS_ANONYMOUS with -k; (bso#13726);
    + s3:libsmb: Honor disable_netbios option in smbsock_connect_send; (bso#13727);
    + vfs_fileid: Fix get_connectpath_ino; (bso#13741);
    + vfs_fileid: Fix fsname_norootdir algorithm; (bso#13744);
* Mon Mar 04 2019 David Disseldorp <ddiss@suse.com>
  - Fix vfs_ceph ftruncate and fallocate handling; (bso#13807); (bsc#1127153).
* Fri Feb 22 2019 Samuel Cabrero <scabrero@suse.de>
  - Fix update-apparmor-samba-profile script after apparmor switched
    to using named profiles. The change is backwards compatible;
    (bsc#1126377);
* Thu Feb 07 2019 David Mulder <dmulder@suse.com>
  - LoadParm().load_default() fails with "Unable to load default file";
    (bsc#1089758);
* Thu Feb 07 2019 ddiss@suse.com
  - Abide by load_printers smb.conf parameter; (bso#13766); (bsc#1124223);
* Tue Jan 08 2019 nopower@suse.com
  - Update to samba-4.9.4
    + libcli/smb: Don't overwrite status code; (bso#9175).
    + wbinfo --group-info 'NT AUTHORITY\System' does not work; (bso#12164).
    + Session setup reauth fails to sign response; (bso#13661).
    + vfs_fruit: Validation of writes on AFP_AfpInfo stream; (bso#13677).
    + vfs_shadow_copy2: Nicely deal with attempts to open previous
      version for writing; (bso#13688).
    + Restoring previous version of stream with vfs_shadow_copy2 fails
      with NT_STATUS_OBJECT_NAME_INVALID fsp->base_fsp->fsp_name; (bso#13455).
    + CVE-2018-16853: Fix S4U2Self crash with MIT KDC build; (bso#13571).
    + s3-vfs: Prevent NULL pointer dereference in vfs_glusterfs; (bso#13708)
    + PEP8: fix E231: missing whitespace after ','.
    + winbindd: Fix crash when taking profiles;(bso#13629)
    + CVE-2018-14629 dns: Fix CNAME loop prevention using counter
      regression; (bso#13600)
    + 'samba-tool user syscpasswords' fails on a domain with many DCs; (bso#13686).
    + CVE-2018-16853: Do not segfault if client is not set; (bso#13571).
    + lib:util: Fix DEBUGCLASS pointer initializiation; (bso#13679)
    + ctdb-daemon: Exit with error if a database directory does not
      exist; (bso#13696).
    + s3:libads: Add net ads leave keep-account option; (bso#13498).
* Thu Dec 06 2018 Jan Engelhardt <jengelh@inai.de>
  - Drop more %if..%endif guards which are idempotent.
  - Drop requires on ldconfig which are already auto-discovered.
  - Do not ignore errors from useradd/groupadd.
* Thu Nov 29 2018 David Mulder <dmulder@suse.com>
  - Remove python2 build dependency from samba-libs; (bsc#1116900);
* Wed Nov 28 2018 Samuel Cabrero <scabrero@suse.de>
  - Update update-apparmor-samba-profile script to ignore the shares's
    paths containing substitution variables in any place, not only at the
    beginning of the path.
* Mon Nov 19 2018 Samuel Cabrero <scabrero@suse.de>
  - Update to samba-4.9.3
    + CVE-2018-14629: Unprivileged adding of CNAME record causing loop in AD
      Internal DNS server; (bso#13600); (bsc#1116319);
    + CVE-2018-16841: Double-free in Samba AD DC KDC with PKINIT; (bso#13628);
      (bsc#1116320);
    + CVE-2018-16851: NULL pointer de-reference in Samba AD DC LDAP server;
      (bso#13674); (bsc#1116322);
    + CVE-2018-16852: NULL pointer de-reference in Samba AD DC DNS servers;
      (bso#13669); (bsc#1116321);
    + CVE-2018-16853: Samba AD DC S4U2Self crash in experimental MIT Kerberos
      configuration (unsupported); (bso#13678); (bsc#1116324);
    + CVE-2018-16857: Bad password count in AD DC not always effective;
      window; (bso#13683); (bsc#1116323);
* Thu Nov 08 2018 Samuel Cabrero <scabrero@suse.de>
  - Update to samba-4.9.2
    + dsdb: Add comments explaining the limitations of our current backlink
      behaviour; (bso#13418);
    + Fix problems running domain backups (handling SMBv2, sites); (bso#13621);
    + testparm: Fix crashes with PANIC: Messaging not initialized on SLES 12 SP3;
      (bso#13465);
    + Make vfs_fruit able to cleanup AppleDouble files; (bso#13642);
    + File saving issues with vfs_fruit on samba >= 4.8.5; (bso#13646);
    + Enabling vfs_fruit looses FinderInfo; (bso#13649);
    + Cancelling of SMB2 aio reads and writes returns wrong error
      NT_STATUS_INTERNAL_ERROR; (bso#13667);
    + Fix CTDB recovery record resurrection from inactive nodes and simplify
      vacuuming; (bso#13641);
    + examples: Fix the smb2mount build; (bso#13465);
    + libtevent: Fix build due to missing open_memstream on Illiumos;
      (bso#13629);
    + winbindd_cache: Fix timeout calculation for sid<->name cache; (bso#13662);
    + dsdb encrypted_secrets: Allow "ldb:// and "mdb://" in file path;
      (bso#13653);
    + Extended DN SID component missing for member after switching group
      membership; (bso#13418);
    + Return STATUS_SESSION_EXPIRED error encrypted, if the request was
      encrypted; (bso#13624);
    + python: Allow forced signing via smb.SMB(); (bso#13621);
    + lib:socket: If returning early, set ifaces; (bso#13665);
    + ldb: Bump ldb version to 1.4.3, Python: Ensure ldb.Dn can accept utf8
      encoded unicode; (bso#13616);
    + smbd: Fix DELETE_ON_CLOSE behaviour on files with READ_ONLY attribute;
      (bso#13673);
    + waf: Add -fstack-clash-protection; (bso#13601);
    + winbind: Fix segfault if an invalid passdb backend is configured;
      (bso#13668);
    + Fix bugs in CTDB event handling; (bso#13659);
    + Misbehaving nodes are sometimes not banned; (bso#13670);
* Mon Oct 29 2018 dmulder@suse.com
  - lib:socket: If returning early, set ifaces; (bso#13665); (bsc#1111373);
* Tue Oct 23 2018 dmulder@suse.com
  - winbind requires latest version of libtevent-util0 to start
* Fri Oct 12 2018 dmulder@suse.com
  - Backport latest gpo code from master
    + Read policy from local gpt cache
    + Offline policy application
    + Make group policy extensible via register/unregister gpext
    + gpext's run via a process_group_policy method
* Wed Sep 26 2018 jmcdonough@suse.com
  - Enable profiling data collection
* Tue Sep 25 2018 dmulder@suse.com
  - Change samba-kdc package name to samba-ad-dc
  - Move samba-ad-dc.service to the samba-ad-dc package
* Mon Sep 24 2018 Samuel Cabrero <scabrero@suse.de>
  - Update to samba-4.9.1
    + s3: nmbd: Stop nmbd network announce storm; (bso#13620);
    + s3-rpcclient: Use spoolss_init_spoolss_UserLevel1 in winspool cmds;
      (bso#13597);
    + CTDB recovery lock has some race conditions; (bso#13617);
    + s3-rpc_client: Advertise Windows 7 client info; (bso#13597);
    + ctdb-doc: Remove PIDFILE option from ctdbd_wrapper man page; (bso#13610);
* Thu Sep 13 2018 dmulder@suse.com
  - Tumbleweed doesn't define the sle_version macro, so we must
    include a check for suse_version also. Otherwise python3 is
    disabled on Tumbleweed.
* Thu Sep 13 2018 Samuel Cabrero <scabrero@suse.de>
  - Update to samba-4.9.0
    + samba_dnsupdate: Honor 'dns zone scavenging' option, only update if
      needed; (bso#13605);
    + wafsamba: Fix 'make -j<jobs>'; (bso#13606);
* Mon Sep 10 2018 dmulder@suse.com
  - Update to samba-4.9.0rc5
    + s3: VFS: vfs_full_audit: Ensure smb_fname_str_do_log() only
      returns absolute pathnames; (bso#13565);
    + s3: util: Do not take over stderr when there is no log file; (bso#13578);
    + Durable Reconnect fails because cookie.allow_reconnect is not
      set; (bso#13549);
    + krb5-samba: Interdomain trust uses different salt principal; (bso#13539);
    + vfs_fruit: Don't unlink the main file; (bso#13441);
    + smbd: Fix a memleak in async search ask sharemode; (bso#13602);
    + Fix Samba GPO issue when Trust is enabled; (bso#11517);
    + samba-tool: Add "virtualKerberosSalt" attribute to
      'user getpassword/syncpasswords'; (bso#13539);
    + Fix CTDB configuration issues; (bso#13589);
    + ctdbd logs an error until it can successfully connect to
      eventd; (bso#13592);
* Wed Aug 29 2018 dmulder@suse.com
  - Update to samba-4.9.0rc4
    + s3: smbd: Ensure get_real_filename() copes with empty
      pathnames; (bso#13585);
    + samba domain backup online/rename commands force user to specify
      password on CLI; (bso#13566);
    + wafsamba/samba_abi: Always hide ABI symbols which must be
      local; (bso#13579);
    + Fix a panic if fruit_access_check detects a locking conflict; (bso#13584);
    + Fix memory and resource leaks; (bso#13567);
    + python: Fix print in dns_invalid.py; (bso#13580);
    + Aliasing issue causes incorrect IPv6 checksum; (bso#13588);
    + Fix CTDB configuration issues; (bso#13589);
    + s3: vfs: time_audit: fix handling of token_blob in
      smb_time_audit_offload_read_recv(); (bso#13568);
* Mon Aug 27 2018 vcizek@suse.com
  - Add missing zlib-devel dependency which was previously pulled in
    by libopenssl-devel
* Tue Aug 21 2018 dmulder@suse.com
  - Update to samba-4.9.0rc3+git.22.3fff23ae36e
    + CVE-2018-10858: libsmb: Harden smbc_readdir_internal() against
      returns from malicious servers; (bso#13453);
    + CVE-2018-1140: ldbsearch '(distinguishedName=abc)' and DNS query
      with escapes crashes, ldb: Release LDB 1.3.5 for CVE-2018-1140; (bso#13374);
    + CVE-2018-10918: cracknames: Fix DoS (NULL pointer de-ref) when
      not servicePrincipalName is set on a user; (bso#13552);
    + CVE-2018-10919: acl_read: Fix unauthorized attribute access via
      searches; (bso#13434);
    + ctdb_mutex_ceph_rados_helper: Set SIGINT signal handler; (bso#13540);
    + CVE-2018-1139 libcli/auth: Do not allow ntlmv1 over SMB1 when it
      is disabled via "ntlm auth"; (bso#13360);
    + s3-tldap: do not install test_tldap; (bso#13529);
    + ctdb_mutex_ceph_rados_helper: Fix deadlock via lock renewals; (bso#13540);
    + CVE-2018-1140 Add NULL check for ldb_dn_get_casefold() in
      ltdb_index_dn_attr(); (bso#13374);
    + ctdb-eventd: Fix CID 1438155; (bso#13554);
    + Fix CIDs 1438243, (Unchecked return value) 1438244
      (Unsigned compared against 0), 1438245 (Dereference before null check) and
      1438246 (Unchecked return value); (bso#13553);
    + ctdb: Fix a cut&paste error; (bso#13554);
    + systemd: Only start smb when network interfaces are up; (bso#13559);
    + Fix quotas don't work with SMB2; (bso#13553);
    + s3/smbd: Ensure quota code is only called when quota support
      detected; (bso#13563);
    + s3/libsmb: Explicitly set delete_on_close token for rmdir; (bso#13204);
    + s3:waf: Install eventlogadm to /usr/sbin; (bso#13561);
    + Shorten description in vfs_linux_xfs_sgid manual; (bso#13562);
* Mon Aug 20 2018 dmulder@suse.com
  - Update to samba-4.9.0rc2+git.21.a1069afb007
    + s3: smbd:  Using "sendfile = yes" with SMB2 can cause CPU spin; (bso#13537);
    + s3: smbd: Fix path check in smbd_smb2_create_durable_lease_check();
      (bso#13535);
    + samba-tool trust: Support discovery via netr_GetDcName; (bso#13538);
    + s4-dsdb: Only build dsdb Python modules for AD DC; (bso#13542);
    + Fix portability issues on freebsd; (bso#13520);
    + DNS wildcard search does not handle multiple labels correctly; (bso#13536);
    + samba-tool domain trust: Fix trust compatibility to Windows
      Server 1709 and FreeIPA; (bso#13308);
    + Fix portability issues on freebsd; (bso#13520);
    + ctdb-protocol: Fix CTDB compilation issues; (bso#13545);
    + ctdb-docs: Replace obsolete reference to CTDB_DEBUG_HUNG_SCRIPT
      option; (bso#13546);
    + ctdb-doc: Provide an example script for migrating old
      configuration; (bso#13550);
    + ctdb-event: Implement event tool "script list" command; (bso#13551);
* Tue Aug 14 2018 nopower@suse.com
  - Update to samba-4.8.4+git.37.a7a861d7982;
    + CVE-2018-1139:  Weak authentication protocol allowed;
      (bsc#1095048); (bsc#13360);
    + CVE-2018-1140:  Denial of Service Attack on DNS and LDAP server;
      (bsc#1095056); (bso#13466); (bso#13374);
    + CVE-2018-10858: Insufficient input validation on client directory
      listing in libsmbclient; (bsc#1103411); (bso#13453);
    + CVE-2018-10918: Denial of Service Attack on AD DC DRSUAPI server;
      (bsc#1103414); (bso#13552);
    + CVE-2018-10919: Confidential attribute disclosure from the AD
      LDAP server; (bsc#1095057); (bso#13434);
    + s3:winbind: winbind normalize names' doesn't work for users;
      (bso#12851);
    + winbind: Fix UPN handling in canonicalize_username(); (bso#13369);
    + s3: smbd: Fix SMB2-FLUSH against directories; (bso#13428);
    + samdb: Fix building Samba with gcc 8.1; (bso#13437);
    + s3:utils: Do not segfault on error in DoDNSUpdate();  (bso#13440);
    + smbd: Flush dfree memcache on service reload; (bso#13446);
    + ldb: Save a copy of the index result before calling the
    + lib/util: No Backtrace given by Samba's AD DC by default;
      (bso#13454).
    + s3: smbd: printing: Re-implement delete-on-close semantics for
      print files missing since 3.5.x; (bso#13457).
    + python: Fix talloc frame use in make_simple_acl(); (bso#13474).
    + krb5_wrap: Fix keep_old_entries logic for older Kerberos
      libraries;(bso#13478).
    + krb5_plugin: Add winbind localauth plugin for MIT Kerberos;
      (bso#13480).
* Tue May 29 2018 scabrero@suse.de
  - Add missing package descriptions; (bsc#1093864);
  - Fix dependency issue between samba-python and samba-kdc; (bsc#1062876);
  - Call update-apparmor-samba-profile when running samba-ad-dc;
    (bsc#1092099);
* Wed May 23 2018 jmcdonough@suse.com
  - Update to 4.8.2
    + After update to 4.8.0 DC failed with "Failed to find our own
      NTDS Settings objectGUID" (bso#13335).
    + fix incorrect reporting of stream dos  attributes on a
      directory (bso#13380).
    + vfs_ceph: add asynchronous fsync; fake synchronous call (bso#13412).
    + vfs_ceph: add fake async pwrite/pread send/recv hooks; (bso#13425)
    + vfs_ceph: Fix memory leak; (bso#13424).
    + libsmbclient: Fix hard-coded connection error return of
      ETIMEDOUT; (bso#13419).
    + s4-lsa: Fix use-after-free in LSA server; (bso#13420).
    + winbindd: Do re-connect if the RPC call fails in the passdb
      case; (bso#13430).
    + cleanupd: Sends MSG_SMB_UNLOCK twice to interested peers; (bso#13416).
    + cleanupd: Use MSG_SMB_BRL_VALIDATE to signal cleanupd
      unclean process shutdown; (bso#13414).
    + ctdb-client: Remove ununsed functions from old client code;
      (bso#13411).
    + printing: Return the same error code as windows does on upload
      failures; (bso#13395).
    + nsswitch: Fix memory leak in winbind_open_pipe_sock() when the
      privileged pipe is not accessable; (bso#13400).
    + s4:lsa_lookup: remove TALLOC_FREE(state) after all
      dcesrv_lsa_Lookup{Names,Sids}_base_map() calls; (bso#13420).
    + rpc_server: Fix NetSessEnum with stale sessions; (bso#13407).
    + s3:smbspool: Fix cmdline argument handling; (bso#13417).
* Fri Apr 27 2018 scabrero@suse.de
  - Move libdfs-server-ad-samba4.so library from kdc to libs package, as it is
    required by some client libs; (bsc#1074135);
  - Update to 4.8.1; (bsc#1091179);
    + s3: ldap: Ensure the ADS_STRUCT pointer doesn't get freed on error,
      we don't own it here; (bso#13244);
    + s3: smbd: Fix possible directory fd leak if the underlying OS doesn't
      support fdopendir(); (bso#13270);
    + Round-tripping ACL get/set through vfs_fruit will increase the number of
      ACE entries without limit; (bso#13319);
    + s3: smbd: SMB2: Add DBGC_SMB2_CREDITS class to specifically debug credit
      issues; (bso#13347);
    + s3: smbd: Files or directories can't be opened DELETE_ON_CLOSE without
      delete access; (bso#13358);
    + s3: smbd: Fix memory leak in vfswrap_getwd(); (bso#13372);
    + s3: smbd: Unix extensions attempts to change wrong field in fchown call;
      (bso#13375);
    + ms_schema/samba-tool visualize: Fix python2.6 incompatibility;
      (bso#13337);
    + Fix invocation of gnutls_aead_cipher_encrypt(); (bso#13352);
    + Windows 10 cannot logon on Samba NT4 domain; (bso#13328);
    + winbindd: Recover loss of netlogon secure channel in case the peer DC is
      rebooted; (bso#13332);
    + s3:smbd: Don't use the directory cache for SMB2/3; (bso#13363);
    + ctdb-client: Fix bugs in client code; (bso#13356);
    + ctdb-scripts: Drop "net serverid wipe" from 50.samba event script;
      (bso#13359);
    + s3: lib: messages: Don't use the result of sec_init() before calling
      sec_init(); (bso#13368);
    + libads: Fix the build '--without-ads'; (bso#13273);
    + winbind: Keep "force_reauth" in invalidate_cm_connection, add
      'smbcontrol disconnect-dc'; (bso#13332);
    + vfs_virusfilter: Fix CIDs 1428738-1428740; (bso#13343);
    + dsdb: Fix CID 1034966 Uninitialized scalar variable; (bso#13367);
    + rpc_server: Fix core dump in dfsgetinfo; (bso#13370);
    + smbclient: Fix notify; (bso#13382);
    + Fix smbd panic if the client-supplied channel sequence number wraps;
      (bso#13215);
    + Windows 10 cannot logon on Samba NT4 domain; (bso#13328);
    + lib/util: Remove unused '#include <sys/syscall.h>' from tests/tfork.c;
      (bso#13342);
    + Fix build errors with cc from developerstudio 12.5 on Solaris;
      (bso#13343);
    + Fix the picky-developer build on FreeBSD 11; (bso#13344);
    + s3:modules: Fix the build of vfs_aixacl2.c; (bso#13345);
    + s3:smbd: map nterror on smb2_flush errorpath; (bso#13338);
    + lib:replace: Fix linking when libtirpc-devel overwrites system headers;
      (bso#13341);
    + winbindd: 'wbinfo --name-to-sid' returns misleading result on invalid
      query; (bso#13312);
    + s3:passdb: Do not return OK if we don't have pinfo set up; (bso#13376);
    + Allow AESNI to be used on all processor supporting AESNI; (bso#13302);
* Wed Apr 11 2018 aaptel@suse.com
  - Use new foreground execution flags for systemd samba daemons;
    (bsc#1088574); (bsc#1071090); (bsc#1065551);
    + Add %post scriptlet to clear old sysconfig flags
  - Update vendor-files to commit 880b3e7.
    + Set samba sysconfig template variables to ""
    + Add required daemon flags directly to systemd unit
* Mon Mar 26 2018 jengelh@inai.de
  - Specfile cleanup
    + Remove %if..%endif guards which don't affect the build
    + Remove redundant %clean section
    + Replace old $RPM_* shell vars with macros
* Thu Mar 22 2018 dimstar@opensuse.org
  - BuildRequire pkgconfig(systemd) and pkgconfig(libsystemd) in
    place of systemd and systemd-devel: Allow OBS to optimize the
    workload by allowing the usage of the 'build-optimized' systemd
    packages.
* Thu Mar 22 2018 dmulder@suse.com
  - Enable building samba with python3, and create a samba-python3 package.
* Thu Mar 15 2018 jmcdonough@suse.com
  - Update to 4.8
    + New GUID Index mode in sam.ldb for the AD DC
    + GPO support for samba KDC
    + Time machine support with vfs_fruit
    + Encrypted secrets
    + AD Replication visualization
    + Improved trust support
    - ability to not scan global trust list
    - AD external trusts have limited support
    - verbose trusted domain listing
    + VirusFilter VFS module
    + NT4-style replication removed
    + vfs_aio_linux removed
* Tue Mar 13 2018 david.mulder@suse.com
  - Disable samba-pidl package, due to the removal of dependency
    perl-Parse-Yapp; (bsc#1085150);
* Tue Mar 13 2018 jmcdonough@suse.com
  - Update to 4.7.6;
    + CVE-2018-1050: DOS vulnerability when SPOOLSS is run externally;
      (bso#11343); (bsc#1081741);
    + CVE-2018-1057: Authenticated users can change other users' password;
      (bso#13272); (bsc#1081024).
* Mon Feb 26 2018 aaptel@suse.com
  - Disable python until full python3 port is done; (bsc#1082139);
    + Remove contents of package samba-python
    + Remove contents of package libsamba-policy0
    + Remove contents of package libsamba-policy-devel
    + Remove library libsamba-python-samba4.so from samba-libs package
    + Remove library libsamba-net-samba4.so from samba-libs package
    + Remove smbtorture binary and manpage from samba-test
* Fri Feb 23 2018 dmulder@suse.com
  - samba fails to build with glibc2.27; (bsc#1081042);
* Mon Feb 12 2018 scabrero@suse.com
  - Update to 4.7.5; (bsc#1080545);
    + smbd tries to release not leased oplock during oplock II downgrade;
      (bso#13193);
    + Fix copying file with empty FinderInfo from Windows client to Samba share
      with fruit; (bso#13181);
    + build: Deal with recent glibc sunrpc header removal; (bso#10976);
    + Make Samba work with tirpc and libnsl2; (bso#13238);
    + vfs_ceph: Add fs_capabilities hook to avoid local statvfs; (bso#13208);
      (bsc#1075206);
    + Kerberos: PKINIT: Can't decode algorithm parameters in clientPublicValue;
      (bso#12986);
    + ctdb-recovery-helper: Deregister message handler in error paths;
      (bso#13188);
    + samba: Only use async signal-safe functions in signal handler; (bso#13240);
    + Kerberos: PKINIT: Can't decode algorithm parameters in clientPublicValue;
      (bso#12986);
    + repl_meta_data: Fix linked attribute corruption on databases
      with unsorted links on expunge. dbcheck: Add functionality to fix the
      corrupt database; (bso#13228);
    + Fix smbd panic when chdir returns error during exit; (bso#13189);
    + Make Samba work with tirpc and libnsl2; (bso#13238);
    + Fix POSIX ACL support on HPUX and possibly other big-endian OSs;
      (bso#13176);
* Fri Feb 09 2018 scabrero@suse.com
  - Update to 4.7.4; (bsc#1080545);
    + s3: smbclient: Implement 'volume' command over SMB2; (bso#13140);
    + s3: libsmb: Fix valgrind read-after-free error in
      cli_smb2_close_fnum_recv(); (bso#13171);
    + s3: libsmb: Fix reversing of oldname/newname paths when creating a
      reparse point symlink on Windows from smbclient; (bso#13172);
    + Build man page for vfs_zfsacl.8 with Samba; (bso#12934);
    + repl_meta_data: Allow delete of an object with dangling backlinks;
      (bso#13095);
    + s4:samba: Fix default to be running samba as a deamon; (bso#13129);
    + Performance regression in DNS server with introduction of DNS wildcard,
      ldb: Release 1.2.3; (bso#13191);
    + vfs_zfsacl: Fix compilation error; (bso#6133);
    + "smb encrypt" setting changes are not fully applied until full smbd
      restart; (bso#13051);
    + winbindd: Fix idmap_rid dependency on trusted domain list; (bso#13052);
    + vfs_fruit: Proper VFS-stackable conversion of FinderInfo; (bso#13155);
    + winbindd: Dependency on trusted-domain list in winbindd in critical auth
      codepath; (bso#13173);
    + repl_meta_data: Fix removing of backlink on deleted objects; (bso#13120);
    + ctdb: sock_daemon leaks memory; (bso#13153);
    + TCP tickles not getting synchronised on CTDB restart; (bso#13154);
    + winbindd: winbind parent and child share a ctdb connection; (bso#13150);
    + pthreadpool: Fix deadlock; (bso#13170);
    + pthreadpool: Fix starvation after fork; (bso#13179);
    + messaging: Always register the unique id; (bso#13180);
    + s4/smbd: set the process group; (bso#13129);
    + Fix broken linked attribute handling; (bso#13095);
    + The KDC on an RWDC doesn't send error replies in some situations;
      (bso#13132);
    + libnet_join: Fix 'net rpc oldjoin'; (bso#13149);
    + g_lock conflict detection broken when processing stale entries;
      (bso#13195);
    + s3:smb2_server: allow logoff, close, unlock, cancel and echo on expired
      sessions; (bso#13197);
    + s3:libads: net ads keytab list fails with "Key table name malformed";
      (bso#13166); (bsc#1067700);
    + Fix crash in pthreadpool thread after failure from pthread_create;
      (bso#13170);
    + s4:samba: Allow samba daemon to run in foreground; (bso#13129);
      (bsc#1065551);
    + third_party: Link the aesni-intel library with "-z noexecstack";
      (bso#13174);
    + vfs_glusterfs: include glusterfs/api/glfs.h without relying on "-I"
      options; (bso#13125);
* Wed Dec 06 2017 kukuk@suse.de
  - Re-enable usage of libnsl (did got lost with glibc change)
  - Use TI-RPC (sunrpc is deprecated and will be removed soon from
    glibc)
* Wed Nov 29 2017 david.mulder@suse.com
  - smbc_opendir should not return EEXIST with invalid login credentials;
    (bnc#1065868).
* Tue Nov 28 2017 scabrero@suse.com
  - Update to 4.7.3; (bsc#1069666);
    + Non-smbd processes using kernel oplocks can hang smbd;
      (bso#13121);
    + python: use communicate to fix Popen deadlock; (bso#13127);
    + smbd on disk file corruption bug under heavy threaded load;
      (bso#13130);
    + tevent: version 0.9.34; (bso#13130);
    + s3: smbd: Fix delete-on-close after smb2_find; (bso#13118);
    + CVE-2017-14746: s3: smbd: Fix SMB1 use-after-free crash bug;
      (bsc#1060427);(bso#13041);
    + CVE-2017-15275: s3: smbd: Chain code can return uninitialized
      memory when talloc buffer is grown; (bsc#1063008); (bso#13077);
  - Build with AD DC support only in openSUSE.
* Mon Nov 27 2017 rbrown@suse.com
  - Replace references to /var/adm/fillup-templates with new
    %_fillupdir macro (boo#1069468)
* Wed Nov 15 2017 dmulder@suse.com
  - samba-tool requires samba-python; (bnc#1067771).
* Tue Nov 07 2017 scabrero@suse.com
  - Run all daemons in the foreground and let systemd handle it; (bsc#1065551).
  - Update to 4.7.1;
    + Fix exporting subdirs with shadow_copy2; (bso#13091);
    + Currently if getwd() fails after a chdir(), we panic; (bso#13027);
    + Ensure default SMB_VFS_GETWD() call can't return a partially completed
      struct smb_filename; (bso#13068);
    + sys_getwd() can leak memory or possibly return the wrong errno on older
      systems; (bso#13069);
    + smbclient doesn't correctly canonicalize all local names before use;
      (bso#13093);
    + Fix broken linked attribute handling; (bso#13095);
    + Missing LDAP query escapes in DNS rpc server; (bso#12994);
    + Link to -lbsd when building replace.c by hand; (bso#13087);
    + Cannot delete non-ACL files on Solaris/ZFS/NFSv4 ACL filesystem;
      (bso#6133);
    + Map SYNCHRONIZE acl permission statically in zfs_acl vfs module;
      (bso#7909);
    + Samba fails to honor SEC_STD_WRITE_OWNER bit with the acl_xattr module;
      (bso#7933);
    + Missing assignment in sl_pack_float; (bso#12991);
    + Wrong Samba access checks when changing DOS attributes; (bso#12995);
    + samba_runcmd_send() leaves zombie processes on timeout; (bso#13062);
    + groupmap cleanup should not delete BUILTIN mappings; (bso#13065);
    + Enabling vfs_fruit results in loss of Finder tags and other xattrs;
      (bso#13076);
    + man pages: Properly ident lists; (bso#9613);
    + smb.conf.5: Sort parameters alphabetically; (bso#13081);
    + Fix GUID string format on GetPrinter info; (bso#12993);
    + Remote serverid check doesn't check for the unique id; (bso#13042);
    + CTDB starts consuming memory if there are dead nodes in the cluster;
      (bso#13056);
    + ctdb-common: Ignore event scripts with multiple '.'s; (bso#13070);
    + libgpo doesn't sort the GPOs in the correct order; (bso#13046);
    + Remote serverid check doesn't check for the unique id; (bso#13042);
    + vfs_catia: Fix a potential memleak; (bso#13090);
    + Fix file change notification for renames; (bso#12903);
    + Samba DNS server does not honour wildcards; (bso#12952);
    + Can't change password in samba from a Windows client if Samba runs on
      IPv6 only interface; (bso#13079);
    + vfs_fruit: Replace closedir() by SMB_VFS_CLOSEDIR; (bso#13086);
    + Apple client can't cope with SMB2 async replies when creating symlinks;
      (bso#13047);
    + s4:rpc_server:backupkey: Move variable into scope; (bso#12959);
    + Fix ntstatus_gen.h generation on 32bit; (bso#13099);
    + Fix a double free in vfs_gluster_getwd(); (bso#13100);
    + Fix resouce leaks and pointer issues; (bso#13101);
    + vfs_solarisacl: Fix build for samba 4.7 and up; (bso#13049);
* Mon Oct 23 2017 dimstar@opensuse.org
  - Add samba-kdc to baselibs.conf.
  - Do not wrap samba-kdc's package definition into if/endif: the
    package won't be generated simply based on the fact that there is
    no files section for the package. Allows the source validator to
    ensure samba-kdc is a built package.
* Thu Sep 28 2017 scabrero@suse.com
  - Update to 4.7.0;
    + Whole DB read locks: Improved LDAP and replication consistency;
      (bso#12858).
    + Samba AD with MIT Kerberos
    + Dynamic RPC port range: Default range changed from "1024-1300" to
      "49152-65535".
    + Authentication and Authorization audit support: New auth_audit debug
      class.
    + Multi-process LDAP Server: The LDAP server in the AD DC now honours
      the process model used for the rest of the 'samba' process.
    + Improved Read-Only Domain Controller (RODC) Support; (bso#12977).
    + Additional password hashes stored in supplementalCredentials.
    + Improvements to DNS during Active Directory domain join.
    + Significant AD performance and replication improvements.
    + Query record for open file or directory.
    + Removal of lpcfg_register_defaults_hook().
    + Change of loadable module interface.
    + SHA256 LDAPS Certificates: The self-signed certificate generated for use
      on LDAPS will now be generated with a SHA256 self-signature, not a SHA1
      self-signature.
    + CTDB no longer allows mixed minor versions in a cluster.
    + CTDB now ignores hints from Samba about TDB flags when attaching to
      databases.
    + New configuration variable CTDB_NFS_CHECKS_DIR.
    + The CTDB_SERVICE_AUTOSTARTSTOP configuration has been removed.
    + The CTDB_SCRIPT_DEBUGLEVEL configuration variable has been removed.
    + The example NFS Ganesha call-out has been improved.
    + A new "replicated" database type is available.
* Thu Sep 14 2017 aaptel@suse.com
  - CVE-2017-12163: Prevent client short SMB1 write from
    writing server memory to file; (bso#13020); (bsc#1058624).
* Thu Sep 14 2017 nopower@suse.com
  - CVE-2017-12150: Some code path don't enforce smb signing,
    when they should; (bso#12997); (bsc#1058622).
* Thu Sep 14 2017 nopower@suse.com
  - CVE-2017-12151: Keep required encryption across SMB3 dfs
    redirects; (bso#12996); (bsc#1058565).
* Thu Aug 31 2017 aaptel@suse.com
  - Clean specfile assuming SUSE-only system and product >=SLE11
    + %{ul_version}, %{rhel_version}, %{mandriva_version}, %{centos_version}
      are always undefined
    + %{_vendor} is "suse" and %{suse_version} is at least 1100
* Wed Aug 16 2017 ddiss@suse.com
  - Update to 4.6.7; (bsc#1054017)
    + Joining a Huawai storage fails: empty CLDAP ping answer; (bso#11392).
    + smbcacls can fail against a directory on Windows using SMB2.; (bso#12937).
    + vfs_ceph provides inconsistent directory listings; (bso#12911).
    + Misused talloc context can cause a user to crash their smbd by chaining
      SMB1 commands.; (bso#12836).
    + Use-after free can crash libsmbclient code.; (bso#12927).
    + Server exit with active AIO can crash.; (bso#12925).
    + Ensure notifyd doesn't return from smbd_notifyd_init; (bso#12910).
    + fd leak to ctdb sub-processes leads to SELinux AVC denial in audit logs;
      (bso#12898).
    + vfs_fruit shouldn't send MS NFS ACEs to Windows clients; (bso#12897).
    + smbspool_krb5_wrapper does not tell CUPS that it requires negotiate for
      authentication; (bso#12886).
    + finder sidebar showing question mark instead of icon when using ip to
      connect with vfs_fruit; (bso#12840).
    + Winbind stops obtaining the 'unixHomeDirectory' & 'loginShell' attributes
      from AD.; (bso#12720).
    + KCC run at selftest startup can fail spuriously due to a race;
      (bso#12869).
    + winbindd changes the local password and gets NT_STATUS_WRONG_PASSWORD for
      the remote change; (bso#12782).
    + rpc_pipe_client memory leaks due to long term memory context passed to
      rpc_pipe_open_interface(); (bso#12890).
    + CVE-2017-2619 breaks accessing previous versions of directories with
      snapshots in subdirectories of the share; (bso#12885).
    + dns_name_equal doing OOB read; (bso#12813).
    + replica_sync tests flap; (bso#12753).
    + Selftest should not call 'net cache flush' and wipe important winbind
      entries; (bso#12868).
    + Old Samba versions don't support using recent ldb versions (>=1.1.30);
      (bso#12859).
    + pam_winbind fails with kerberos method = secrets and keytab; (bso#10490).
    + race starting winbindd against posixacl test; (bso#12843).
    + Crash in the reentrant smbd_smb2_create_send() if the something fails in
      the subsequent try; (bso#12832).
    + spnego.c passes the wrong argument order to gensec_update_ev() for the
      FALLBACK case; (bso#12788).
    + Clients with SMB3 support can't connect with
      "server max protocol = SMB2_02"; (bso#12772).
    + A log message of samb-tool user syncpasswords reverses string arguments in
      a debug message "Call Popen[...".; (bso#12768).
    + The smb tarmode tests kills the share dir contents; (bso#12867).
    + Fix for a bug in MacOS X Sierra NTLMv2 processing; (bso#12862).
    + CVE-2017-2619 regression with non-wide symlinks to directories; (bso#12860).
    + manpage/index.html lists links not in alphabetical order; (bso#12854).
    + smbcacls got error NT_STATUS_NETWORK_NAME_DELETED; (bso#12831).
    + If a record is locked in a database, then recovery does not complete;
      (bso#12857).
    + debug_locks.sh script does not log any information; (bso#12856).
    + SIGSEGV in cm_connect_lsa_tcp dereferencing conn->lsa_tcp_pipe->transport
      after error; (bso#12852).
    + smbclient can't parse DOMAIN+username if a different winbind separator is
      used; (bso#12849).
    + Related requests with SessionSetup fail with INTERNAL_ERROR; (bso#12845).
    + Related requests with TreeConnect fail with NETWORK_NAME_DELETED;
      (bso#12844).
    + cli->server_os not filled correctly; (bso#12779).
    + REGRESSION: smbclient doesn't print the session setup anymore;
      (bso#12824).
    + smblcient doesn't handle STATUS_NOT_SUPPORTED gracefully for
      FSCTL_VALIDATE_NEGOTIATE_INFO; (bso#12808).
    + CTDB NFS call-out failures do not cause event failures; (bso#12837).
    + net command fails due to incorrectly return code; (bso#12828).
    + Fix building Samba with GCC 7.1; (bso#12827).
* Tue Aug 08 2017 dmulder@suse.com
  - Fix duplicate CTDB_LOGGING params when downgraded and upgraded again;
    (bsc#1048339).
* Mon Jul 24 2017 ddiss@suse.com
  - fix cephwrap_chdir(); (bsc#1048790).
  - Update to 4.6.6
    + CVE-2017-11103: Orpheus' Lyre KDC-REP service name validation;
      (bsc#1048278).
* Thu Jul 13 2017 dmulder@suse.com
  - Fix ctdb logs to /var/log/log.ctdb instead of /var/log/ctdb; (bsc#1048339).
* Wed Jul 12 2017 ddiss@suse.com
  - Fix inconsistent ctdb socket path; (bsc#1048352).
  - Fix non-admin cephx authentication; (bsc#1048387).
* Wed Jun 07 2017 ddiss@suse.com
  - Update to 4.6.5; (bsc#1040157)
    + Specifying CTDB_LOGGING=syslog:nonblocking causes ctdbd to crash at
      startup; (bso#12814).
    + vfs_expand_msdfs tries to open the remote address as a file path;
      (bso#12687).
    + PANIC (pid 1096): assert failed: lease_type_is_exclusive(e_lease_type);
      (bso#12798).
    + With clustering get update_num_read_oplocks failed and PANIC:
      num_share_modes == 1 assertion failure; (bso#11844).
    + contend_level2_oplocks_begin_default oplock optimisation doesn't carry
      over to leases; (bso#12766).
    + `ctdb nodestatus` incorrectly displays status for all nodes with wrong
      exit code; (bso#12802).
    + CTDB can spin hard on revoking readonly delegations if a node becomes
      disconnected; (bso#12697).
    + Printing a share mode entry with leases can crash in the ndr code;
      (bso#12793).
    + Fix flakey unit tests for eventd; (bso#12792).
    + CTDB daemon crashes if built with clang; (bso#12770).
    + smbcacls fails if no password is specified; (bso#12765).
    + idmap_rfc2307: Lookup of more than two SIDs fails; (bso#12757).
    + samba-tool user syncpasswords doesn't trigger the script when a user gets
      removed; (bso#12767).
    + systemd: fix detection of libsystemd; (bso#12764).
    + Notify subsystem only maps first inotify mask to Windows notify filter;
      (bso#12760).
    + Allow passing trusted domain password as plain-text to PASSDB layer;
      (bso#12751).
    + Can't case-rename files with vfs_fruit; (bso#12749).
    + wrong sid->uid mapping for SIDs residing in sIDHistory; (bso#12702).
    + vfs_acl_common should force "create mask = 0777", not 0666; (bso#12562).
    + Ordering of notify responses broken; (bso#12756).
* Wed Jun 07 2017 nopower@suse.com
  - s3: libsmb: Fix error where short name length was read as 2
    bytes, should be 1; (bso#11822); (bsc#1042419).
* Mon May 29 2017 ddiss@suse.com
  - Revert explicit winbind %{version}-%{release} dependency.
    + The ABI has stabilized since (bsc#936909), so remove to fix cross-media
      dependencies; (bsc#1037899).
* Mon May 22 2017 ddiss@suse.com
  - Fix CVE-2017-7494 remote code execution from a writable share;
    (bso#12780); (bsc#1038231).
* Tue Apr 25 2017 ddiss@suse.com
  - Update to 4.6.3; (bsc#1036011)
    + s3:vfs:shadow_copy2: vfs_shadow_copy2 fails to list snapshots
      from shares with GlusterFS backend; (bso#12743).
    + Fix for Solaris C compiler; (bso#12559).
    + s3: locking: Update oplock optimization for the leases era; (bso#12628).
    + Make the Solaris C compiler happy; (bso#12693).
    + s3: libgpo: Allow skipping GPO objects that don't have the
      expected LDAP attributes; (bso#12695).
    + Fix buffer overflow caused by wrong use of getgroups; (bso#12747).
    + lib: debug: Avoid negative array access; (bso#12746).
    + cleanupdb: Fix a memory read error; (bso#12748).
    + streams_xattr and kernel oplocks results in
      NT_STATUS_NETWORK_BUSY; (bso#7537).
    + winbindd: idmap_autorid allocates ids for unknown SIDs from other
      backends; (bso#11961).
    + vfs_fruit: Resource fork open request with
      flags=O_CREAT|O_RDONLY; (bso#12565).
    + manpages/vfs_fruit: Document global options; (bso#12615).
    + lib/pthreadpool: Fix a memory leak; (bso#12624).
    + Lookup-domain for well-known SIDs on a DC; (bso#12727).
    + winbindd: Fix error handling in rpc_lookup_sids(); (bso#12728).
    + winbindd: Trigger possible passdb_dsdb initialisation; (bso#12729).
    + credentials_krb5: use gss_acquire_cred for client-side GSSAPI
      use case; (bso#12611).
    + lib/crypto: Implement samba.crypto Python module for RC4; (bso#12690).
    + ctdb-readonly: Avoid a tight loop waiting for revoke to
      complete; (bso#12697).
    + ctdb_event monitor command crashes if event is not specified;
      (bso#12723).
    + ctdb-docs: Fix documentation of "-n" option to 'ctdb tool'; (bso#12733).
    + smbd: Fix smb1 findfirst with DFS; (bso#12558).
    + smbd: Do an early exit on negprot failure; (bso#12610).
    + winbindd: Fix substitution for 'template homedir'; (bso#12699).
    + s4:kdc: Disable principal based autodetected referral detection;
      (bso#12554).
    + idmap_autorid: Allocate new domain range if the callers knows
      the sid is valid; (bso#12613).
    + LINKFLAGS_PYEMBED should not contain -L/some/path; (bso#12724).
    + PAM auth with WBFLAG_PAM_GET_PWD_POLICY returns wrong policy for
      trusted domain; (bso#12725).
    + rpcclient: Allow -U'OTHERDOMAIN\user' again; (bso#12731).
    + winbindd: Fix password policy for pam authentication; (bso#12725).
    + s3:gse: Correctly handle external trusts with MIT; (bso#12554).
    + auth/credentials: Always set the realm if we set the principal
      from the ccache; (bso#12611).
    + replace: Include sysmacros.h; (bso#12686).
    + s3:vfs_expand_msdfs: Do not open the remote address as a file;
      (bso#12687).
    + s3:libsmb: Only print error message if kerberos use is forced;
      (bso#12704).
    + winbindd: Child process crashes when kerberos-authenticating
      a user with wrong password; (bso#12708).
    + vfs_fruit: Office document opens as read-only on macOS due to
      CNID semantics; (bso#12715).
    + vfs_acl_xattr: Fix failure to get ACL on Linux if memory is
      fragmented; (bso#12737).
* Tue Apr 25 2017 ddiss@suse.com
  - Generate and update vendor-files tarball from Git
    + SuSEfirewall2 service samba-client only setup IPv4 rule; (bsc#1034416).
* Tue Apr 18 2017 ddiss@suse.com
  - Generate source tarball directly from Git using OBS tar_scm
    + use version string derived from parent Git tag and commit hash
    - remove obsolete vendor-files/tools/package-data version ID
    + explicitly generate ctdb manpages, needed without "make dist"
* Mon Apr 10 2017 ddiss@suse.com
  - Update to 4.6.2
    + remove bso#12721 patches now upstream
* Fri Apr 07 2017 ddiss@suse.com
  - Enable samba-ceph build for openSUSE and SLE12SP3+; (fate#321622).
    + x86-64 and aarch64
* Mon Apr 03 2017 ddiss@suse.com
  - Enable librados CTDB lock helper for samba-ceph package; (fate#321622).
* Thu Mar 30 2017 dmulder@suse.com
  - Build and install the html man pages (bsc#1021907).
* Thu Mar 30 2017 nopower@suse.com
  - Fix CVE-2017-2619 regression with "follow symlinks = no";
    (bso#12721).
* Wed Mar 22 2017 jmcdonough@suse.com
  - Update to 4.6.1
    + symlink race permits opening files outside share directory;
      CVE-2017-2619; (bso#12496); (bsc#1027147)
    + testparm checks for valid idmap parameters
    + add new krb client encryption types
    + support for printer driver upload from windows 10
    + inherit owner = 'unix only' for improved quota support
    + improved CTDB event support
    + new primary group support for idmap_ad
    + idmap_hash deprecated
    + mvxattr added to recursively rename extended attributes
* Wed Mar 15 2017 aaptel@suse.com
  - Remove chkconfig requirements for systemd systems
* Mon Mar 13 2017 kukuk@suse.com
  - Don't call insserv if systemd is used
* Fri Feb 10 2017 kukuk@suse.de
  - Fix check if we need to require insserv
* Thu Feb 09 2017 nopower@suse.com
  - async_req: make async_connect_send() "reentrant";
    (bso#12105); (bsc#1024416).
* Mon Feb 06 2017 aaptel@suse.com
  - Force usage of ncurses6-config thru NCURSES_CONFIG env var;
    (bsc#1023847).
* Thu Jan 26 2017 dmulder@suse.com
  - add missing patch for libnss_wins segfault; (bsc#995730).
* Wed Jan 25 2017 ddiss@suse.com
  - Fix vfs_ceph builds against recent Ceph versions; (bsc#1021933).
* Mon Jan 23 2017 dmulder@suse.com
  - Document "winbind: ignore domains" parameter; (bsc#1019416).
* Thu Jan 19 2017 ddiss@suse.com
  - Add base Samba dependency to samba-ceph package.
* Mon Dec 19 2016 jmcdonough@suse.com
  - Update to 4.5.3
    + Heap-based Buffer Overflow Remote Code Execution Vulnerability;
      CVE-2016-2123; (bso#12409); (bsc#1014437).
    + Don't send delegated credentials to all servers; CVE-2016-2125;
    (bso#12445); (bsc#1014441).
    + denial of service due to a client triggered crash in the winbindd
      parent process; CVE-2016-2126; (bso#12446); (bsc#1014442).
  - 4.5.1 and 4.5.2 updates
    + various streams vfs fixes
    + various printing fixes
    + ntlm_auth: do not map explicitly empty domain
    + various stability fixes in smbd
    + match file compression ReFS behavior
* Fri Dec 02 2016 nopower@suse.com
  -  Add missing ldb module directory; (bnc#1012092).
* Thu Nov 17 2016 nopower@suse.com
  - s3/client: obey 'disable netbios' smb.conf param, don't
    connect via NBT port; (bsc#1009085); (bso#12418).
* Mon Sep 26 2016 nopower@suse.com
  - Include vfstest in samba-test; (bsc#1001203).
* Wed Sep 21 2016 nopower@suse.com
  - s3/winbindd: using default domain with user@domain.com format
    fails; (bsc#997833).
* Tue Sep 20 2016 jmcdonough@suse.com
  - Fix segfault in libnss_wins; (bso#12277); (bso#12269); (bsc#995730).
* Wed Sep 14 2016 jmcdonough@suse.com
  - Update to 4.5.0
    + NTLM1 Authentication disabled by default
    + SMB2.1 leases enabled by default
    + Support for OFD locks
    + ctdb tool rewritten
    + Added shadow copy snapshot prefix parameter
* Tue Aug 30 2016 nopower@suse.com
  - Fix illegal memory access after memory has been deleted;
    (bso#11836); (bsc#975299).
* Mon Aug 29 2016 nopower@suse.com
  - Prevent core, make sure response->extra_data.data is always
    cleared out; (bsc#993692).
* Mon Aug 15 2016 ddiss@suse.com
  - Don't package man pages for VFS modules that aren't built;
    (boo#993707).
* Sat Aug 13 2016 jmcdonough@suse.com
  - Fix population of ctdb sysconfig after source merge; (bsc#981566).
* Fri Aug 12 2016 ddiss@suse.com
  - Enable vfs_ceph builds for Factory (x86-64)
    + Package as samba-ceph to avoid Ceph dependency in base package.
* Thu Jul 07 2016 jmcdonough@suse.com
  - Update to 4.4.5
    +  Prevent client-side SMB2 signing downgrade; CVE-2016-2119;
      (bso#11860); (bsc#986869).
* Wed Jun 22 2016 jmcdonough@suse.com
  - Remove obsolete syslog.target; (bsc#983938).
* Tue Jun 14 2016 jmcdonough@suse.com
  - Honor smb.conf socket options in winbind; (bsc#975131).
* Thu Jun 09 2016 jmcdonough@suse.com
  - Don't use htons() with IP_PROTO_RAW; (bso#11705); (bsc#969522).
* Thu Jun 09 2016 jmcdonough@suse.com
  - Update to 4.4.4
    + SMB3 multichannel: Add implementation of missing channel sequence
      number verification; (bso#11809).
    + smbd:close: Only remove kernel share modes if they had been
      taken at open; (bso#11919).
    + notifyd: Prevent NULL deref segfault in notifyd_peer_destructor;
      (bso#11930).
    + s3:rpcclient: Make '--pw-nt-hash' option work; (bso#10796).
    + Fix case sensitivity issues over SMB2 or above; (bso#11438).
    + s3:smbd: Fix anonymous authentication if signing is mandatory.
      (bso#11910)
    + Fix NTLM Authentication issue with squid; (bso#11914).
    + pdb: Fix segfault in pdb_ldap for missing gecos; (bso#11530).
    + Fix memory leak in share mode locking; (bso#11934).
* Thu May 19 2016 jmcdonough@suse.com
  - Update to 4.4.3
    + Various post-badlock regressions; (bso#11841); (bso#11850);
      (bso#11858); (bso#11870); (bso#11872).
    + Only allow idmap_hash for default idmap config (bso#11786).
    + smbd: Avoid large reads beyond EOF; (bso#11878).
    + vfs_acl_common: Avoid setting POSIX ACLs if "ignore system acls"
      is set; (bso#11806).
    + libads: Record session expiry for spnego sasl binds; (bso#11852).
* Tue May 03 2016 jmcdonough@suse.com
  - Fix NTLMSSP regressions caused by previous CVE fixes; (bso#11849);
    (bsc#975962); (bsc#979268), (bsc#977669).
* Thu Apr 28 2016 jmcdonough@suse.com
  - Revert shared library packaging to comply with SLPP
* Sat Apr 09 2016 jmcdonough@suse.com
  - Update to 4.4.2
    + A man-in-the-middle can downgrade NTLMSSP authentication;
      CVE-2016-2110; (bso#11688); (bsc#973031).
    + Domain controller netlogon member computer can be spoofed;
      CVE-2016-2111; (bso#11749); (bsc#973032).
    + LDAP conenctions vulnerable to downgrade and  MITM attack;
      CVE-2016-2112; (bso#11644); (bsc#973033).
    + TLS certificate validation missing; CVE-2016-2113; (bso#11752);
      (bsc#973034).
    + Named pipe IPC vulnerable to MITM attacks; CVE-2016-2115;
      (bso#11756); (bsc#973036).
    + "Badlock" DCERPC impersonation of authenticated account possible;
      CVE-2016-2118; (bso#11804); (bsc#971965).
    + DCERPC server and client vulnerable to DOS and MITM attacks;
      CVE-2015-5370; (bso#11344); (bsc#936862).
* Fri Apr 08 2016 nopower@suse.com
  - Fix samba.tests.messaging test and prevent potential tdb corruption
    by removing obsolete now invalid tdb_close call; (bsc#974629).
* Tue Mar 22 2016 lmuelle@suse.com
  - Obsolete libsmbclient from libsmbclient0 while not providing it;
    (bsc#972197).
* Tue Mar 22 2016 lmuelle@suse.com
  - Update to 4.4.0.
    + Read of uninitialized memory DNS TXT handling; (bso#11128); (bso#11686);
      CVE-2016-0771.
    + Getting and setting Windows ACLs on symlinks can change permissions on link
      target; (bso#11648); CVE-2015-7560.
    + Sockets with htons(IPPROTO_RAW); (bso#11705); CVE-2015-8543.
    + s3: smbd: posix_acls: Fix check for setting u:g:o entry on a filesystem
      with no ACL support; (bso#10489).
    + docs: Add example for domain logins to smbspool man page; (bso#11643).
    + smbd: Show correct disk size for different quota and dfree block sizes;
      (bso#11681).
    + docs: Add smbspool_krb5_wrapper manpage; (bso#11690).
    + winbindd: Return trust parameters when listing trusts; (bso#11691).
    + ctdb: Do not provide a useless pkgconfig file for ctdb; (bso#11696).
    + Crypto.Cipher.ARC4 is not available on some platforms, fallback to
      M2Crypto.RC4.RC4 then; (bso#11699).
    + s3:utils/smbget: Set default blocksize; (bso#11700).
    + Streamline 'smbget' options with the rest of the Samba utils; (bso#11700).
    + s3:clispnego: Fix confusing warning in spnego_gen_krb5_wrap(); (bso#11702).
    + s3: smbd: Fix timestamp rounding inside SMB2 create; (bso#11703).
    + loadparm: Fix memory leak issue; (bso#11708).
    + lib/tsocket: Work around sockets not supporting FIONREAD; (bso#11714).
    + s3:vfs:glusterfs: Fix build after quota changes; (bso#11715).
    + ctdb-scripts: Drop use of "smbcontrol winbindd ip-dropped ..."; (bso#11719).
    + lib:socket: Fix CID 1350010: Integer OVERFLOW_BEFORE_WIDEN; (bso#11723).
    + smbd: Fix CID 1351215 Improper use of negative value; (bso#11724).
    + smbd: Fix CID 1351216 Dereference null return value; (bso#11725).
    + s3:smbd:open: Skip redundant call to file_set_dosmode when creating a new
      file; (bso#11727).
    + docs: Add manpage for cifsdd; (bso#11730).
    + param: Fix str_list_v3 to accept ; again; (bso#11732).
    + lib/socket: Fix improper use of default interface speed; (bso#11734).
    + lib:socket: Fix CID 1350009: Fix illegal memory accesses
      (BUFFER_SIZE_WARNING); (bso#11735).
    + libcli: Fix debug message, print sid string for new_ace trustee;
      (bso#11738).
    + Fix installation path of Samba helper binaries; (bso#11739).
    + Fix memory leak in loadparm; (bso#11740).
    + tevent: version 0.9.28: Fix memory leak when old signal action restored;
      (bso#11742).
    + smbd: Ignore SVHDX create context; (bso#11753).
    + Fix net join; (bso#11755).
    + s3:libads: setup the msDS-SupportedEncryptionTypes attribute on ldap_add;
      (bso#11755).
    + passdb: Add linefeed to debug message; (bso#11763).
    + s3:utils/smbget: Fix option parsing; (bso#11767).
    + libnet: Make Kerberos domain join site-aware; (bso#11769).
    + Reset TCP Connections during IP failover; (bso#11770).
    + ldb: Version 1.1.26; (bso#11772).
    + s3:smbd: Add negprot remote arch detection for OSX; (bso#11773).
    + vfs_glusterfs: Fix use after free in AIO callback; (bso#11774).
    + mkdir can return ACCESS_DENIED incorrectly on create race; (bso#11780).
    + "trustdom_list_done: Got invalid trustdom response" message should be
      avoided; (bso#11782).
    + Mismatch between local and remote attribute ids lets replication fail with
      custom schema; (bso#11783).
    + Quota is not supported on Solaris 10; (bso#11788).
    + Talloc: Version 2.1.6; (bso#11789).
    + smbd: Enable multi-channel if 'server multi channel support = yes' in the
      config; (bso#11796).
    + build: Fix build when '--without-quota' specified; (bso#11798).
    + lib/socket/interfaces: Fix some uninitialied bytes; (bso#11802).
    + Access based share enum: handle permission set in configuration files;
      (bso#8093).
    + See also WHATSNEW.txt from the samba-doc package.
* Sun Mar 06 2016 jmcdonough@suse.com
  - Update to 4.3.6.
    + Getting and setting Windows ACLs on symlinks can change permissions on link
      target; CVE-2015-7560; (bso#11648); (bsc#968222).
    + Fix Out-of-bounds read in internal DNS server; CVE-2016-0771;
      (bso#11128); (bso#11686); (bsc#968223).
* Thu Mar 03 2016 nopower@suse.com
  - Upgrade on-disk FSRVP server state to new version; (bsc#924519).
* Tue Mar 01 2016 lmuelle@suse.com
  - Only obsolete but do not provide gplv2/3 package names; (bsc#968973).
* Tue Mar 01 2016 lmuelle@suse.com
  - Relocate existing lock files to /var/lib/samba/lock; (bsc#968963).
* Thu Feb 25 2016 lmuelle@suse.com
  - Obsolete no longer existing samba-32bit package; (bsc#967625).
* Tue Feb 23 2016 lmuelle@suse.com
  - Update to 4.3.5.
    + s3:utils/smbget: Fix recursive download; (bso#6482).
    + s3: smbd: posix_acls: Fix check for setting u:g:o entry on a filesystemi
      with no ACL support; (bso#10489).
    + s3:smbd/oplock: Obey kernel oplock setting when releasing oplocks;
      (bso#11400).
    + vfs_shadow_copy2: Fix case where snapshots are outside the share;
      (bso#11580).
    + smbclient: Query disk usage relative to current directory; (bso#11662).
    + winbindd: Handle expired sessions correctly; (bso#11670).
    + smbd: Show correct disk size for different quota and dfree block sizes;
      (bso#11681).
    + smbcacls: Fix uninitialized variable; (bso#11682).
    + s3:smbd: Ignore initial allocation size for directory creation;
      (bso#11684).
    + s3-client: Add a KRB5 wrapper for smbspool; (bso#11690).
    + s3-parm: Clean up defaults when removing global parameters; (bso#11693).
    + Use M2Crypto.RC4.RC4 on platforms without Crypto.Cipher.ARC4; (bso#11699).
    + s3: smbd: Fix timestamp rounding inside SMB2 create; (bso#11703).
    + ctdb: Remove error messages after kernel security update; CVE-2015-8543;
      (bso#11705).
    + loadparm: Fix memory leak issue; (bso#11708).
    + lib/tsocket: Work around sockets not supporting FIONREAD; (bso#11714).
    + ctdb-scripts: Drop use of "smbcontrol winbindd ip-dropped ...";
      (bso#11719).
    + s3:smbd:open: Skip redundant call to file_set_dosmode when creating a new
      file; (bso#11727).
    + param: Fix str_list_v3 to accept ";" again; (bso#11732).
* Mon Feb 22 2016 lmuelle@suse.com
  - Shift samba-client sysconfig data into samba and samba-winbind; (bsc#947361).
* Wed Feb 17 2016 lmuelle@suse.com
  - Simplify shared library packaging; (bsc#966956).
* Sun Feb 14 2016 lmuelle@suse.com
  - Enable clustering (CTDB) support; (bsc#966271).
* Fri Feb 12 2016 lmuelle@suse.com
  - s3: smbd: Fix timestamp rounding inside SMB2 create; (bso#11703);
    (bsc#964023).
* Fri Jan 15 2016 lmuelle@suse.com
  - Add quotes around path of update-apparmor-samba-profile; (bnc#962177).
* Wed Jan 13 2016 lmuelle@suse.com
  - Remove autoconf build-time requirement.
* Wed Jan 13 2016 lmuelle@suse.com
  - Update to 4.3.4.
    + vfs_fruit: Enable POSIX directory rename semantics; (bso#11065).
    + Crash: Bad talloc magic value - access after free; (bso#11394).
    + Copying files with vfs_fruit fails when using vfs_streams_xattr without
      stream prefix and type suffix; (bso#11466).
    + samba-tool: Fix uncaught exception if no fSMORoleOwner attribute is given;
      (bso#11613).
    + Fix a typo in the smb.conf manpage, explanation of idmap config;
      (bso#11619).
    + Correctly initialize the list head when keeping a list of primary followed
      by DFS connections; (bso#11624).
    + Reduce the memory footprint of empty string options; (bso#11625).
    + lib/async_req: Do not install async_connect_send_test; (bso#11639).
    + Fix typos in man vfs_gpfs; (bso#11641).
    + Make "hide dot files" option work with "store dos attributes = yes";
      (bso#11645).
    + Fix a corner case of the symlink verification; (bso#11647);  (bnc#960249).
    + Do not disable "store dos attributes" on-the-fly; (bso#11649).
    + Update lastLogon and lastLogonTimestamp; (bso#11659).
* Mon Jan 11 2016 lmuelle@suse.com
  - Prevent access denied if the share path is "/"; (bso#11647); (bnc#960249).
* Fri Dec 11 2015 lmuelle@suse.com
  - Update to 4.3.3.
    + Malicious request can cause Samba LDAP server to hang, spinning using CPU;
      CVE-2015-3223; (bso#11325); (bnc#958581).
    + Remote read memory exploit in LDB; CVE-2015-5330; (bso#11599);
      (bnc#958586).
    + Insufficient symlink verification (file access outside the share);
      CVE-2015-5252; (bso#11395); (bnc#958582).
    + No man in the middle protection when forcing smb encryption on the client
      side; CVE-2015-5296; (bso#11536); (bnc#958584).
    + Currently the snapshot browsing is not secure thru windows previous version
      (shadow_copy2); CVE-2015-5299; (bso#11529); (bnc#958583).
    + Fix Microsoft MS15-096 to prevent machine accounts from being changed into
      user accounts; CVE-2015-8467; (bso#11552); (bnc#958585).
* Tue Dec 01 2015 lmuelle@suse.com
  - Update to 4.3.2.
    + vfs_gpfs: Re-enable share modes; (bso#11243).
    + dcerpc.idl: Accept invalid dcerpc_bind_nak pdus; (bso#11327).
    + s3-smbd: Fix old DOS client doing wildcard delete - gives an attribute
      type of zero; (bso#11452).
    + Add libreplace dependency to texpect, fixes a linking error on Solaris;
      (bso#11511).
    + s4: Fix linking of 'smbtorture' on Solaris; (bso#11512).
    + s4:lib/messaging: Use correct path for names.tdb; (bso#11562).
    + Fix segfault of 'net ads (join|leave) -S INVALID' with nss_wins;
      (bso#11563).
    + async_req: Fix non-blocking connect(); (bso#11564).
    + auth: gensec: Fix a memory leak; (bso#11565).
    + lib: util: Make non-critical message a warning; (bso#11566).
    + Fix winbindd crashes with samlogon for trusted domain user; (bso#11569);
      (bnc#949022).
    + smbd: Send SMB2 oplock breaks unencrypted; (bso#11570).
    + ctdb: Open the RO tracking db with perms 0600 instead of 0000; (bso#11577).
    + s3:smb2_server: Make the logic of SMB2_CANCEL DLIST_REMOVE() clearer;
      (bso#11581).
    + s3-smbd: Fix use after issue in smbd_smb2_request_dispatch(); (bso#11581).
    + manpage: Correct small typo error; (bso#11584).
    + s3: smbd: If EAs are turned off on a share don't allow an SMB2 create
      containing them; (bso#11589).
    + Backport some valgrind fixes from upstream master; (bso#11597).
    + auth: Consistent handling of well-known alias as primary gid; (bso#11608).
    + winbind: Fix crash on invalid idmap configs; (bso#11612).
    + s3: smbd: have_file_open_below() fails to enumerate open files below an
      open directory handle; (bso#11615).
    + Changing log level of two entries to DBG_NOTICE; (bso#9912).
* Mon Nov 16 2015 nopower@suse.com
  - Ensure samlogon fallback requests are rerouted after kerberos failure;
    (bnc#953382); (bnc#953972).
* Sat Nov 14 2015 lmuelle@suse.com
  - Ensure to link with --as-needed flag by removing SUSE_ASNEEDED=0.
  - Always use the default optimization even on pre-9.2 systems.
* Sat Nov 14 2015 lmuelle@suse.com
  - Remove redundant configure options while adding with-relro.
* Sat Nov 14 2015 lmuelle@suse.com
  - Relocate the lockdir to the /var/lib/samba/lock directory.
* Sat Nov 14 2015 lmuelle@suse.com
  - Cleanup and enhance the pidl sub package.
* Thu Oct 22 2015 lmuelle@suse.com
  - Require renamed python-ldb-devel and python-talloc-devel at build-time.
  - Requires python-ldb and python-talloc from the python subpackage.
* Wed Oct 21 2015 lmuelle@suse.com
  - Update to 4.3.1.
    + s3: smbd: Fix our access-based enumeration on "hide unreadable" to match
      Windows; (bso#10252).
    + nss_winbind: Fix hang on Solaris on big groups; (bso#10365).
    + smbd: Fix file name buflen and padding in notify repsonse; (bso#10634).
    + kerberos: Make sure we only use prompter type when available;
      winbind: Fix 100% loop; (bso#11038).
    + source3/lib/msghdr.c: Fix compiling error on Solaris; (bso#11053).
    + s3:ctdbd_conn: make sure we destroy tevent_fd before closing the socket;
      (bso#11316).
    + s3: smbd: Fix mkdir race condition; (bso#11486).
    + pam_winbind: Fix a segfault if initialization fails; (bso#11502).
    + s3: dfs: Fix a crash when the dfs targets are disabled; (bso#11509).
    + s4:lib/messaging: Use 'msg.lock' and 'msg.sock' for messaging related
      subdirs; (bso#11515).
    + s3: smbd: Fix opening/creating :stream files on the root share directory;
      (bso#11522).
    + lib/param: Fix hiding of FLAG_SYNONYM values; (bso#11526).
    + net: Fix a crash with 'net ads keytab create'; (bso#11528).
    + s3: smbd: Fix a crash in unix_convert(); (bso#11535).
    + s3: smbd: Fix NULL pointer bug introduced by previous 'raw' stream fix
      (bso#11522); (bso#11535).
    + vfs_fruit: Return value of ad_pack in vfs_fruit.c; (bso#11543).
    + vfs_commit: set the fd on open before calling SMB_VFS_FSTAT; (bso#11547).
    + s3:locking: Initialize lease pointer in share_mode_traverse_fn();
      (bso#11549).
    + s3:smbstatus: Add stream name to share_entry_forall(); (bso#11550).
    + s3:lib: Validate domain name in lookup_wellknown_name(); (bso#11555).
    + s3: lsa: lookup_name() logic for unqualified (no DOMAIN component) names
      is incorrect; (bso#11555).
* Fri Oct 16 2015 lmuelle@suse.com
  - Fix 100% CPU in winbindd when logging in with "user must change password on
    next logon"; (bso#11038).
* Fri Sep 25 2015 lmuelle@suse.com
  - Relocate the tmpfiles.d directory to the client package; (bnc#947552).
* Tue Sep 22 2015 lmuelle@suse.com
  - Do not provide libpdb0 from libsamba-passdb0 but add it to baselibs.conf
    instead; (bnc#942716).
* Wed Sep 16 2015 lmuelle@suse.com
  - Package /var/lib/samba/private/sock with 0700 permissions; (bnc#946051).
* Fri Sep 11 2015 lmuelle@suse.com
  - Package /var/lib/samba/msg with 0755 permissions; (bso#11515); (bnc#945502).
* Wed Sep 09 2015 lmuelle@suse.com
  - Require to install libfam0-gamin from samba-libs on post-12.1 and pre-13.15
    systems; (bnc#945013).
* Tue Sep 08 2015 lmuelle@suse.com
  - Update to 4.3.0.
    + Samba "map to guest = Bad uid" doesn't work; (bso#9862).
    + revert LDAP extended rule 1.2.840.113556.1.4.1941
      LDAP_MATCHING_RULE_IN_CHAIN changes; (bso#10493).
    + No objectClass found in replPropertyMetaData on ordinary objects
      (non-deleted); (bso#10973).
    + Stream names with colon don't work with fruit:encoding = native;
      (bso#11278).
    + NetApp joined to a Samba/ADDC cannot resolve SIDs; (bso#11291).
    + tevent_fd needs to be destroyed before closing the fd; (bso#11316).
    + "force group" with local group not working; (bso#11320).
    + strsep is not available on Solaris; (bso#11359).
    + smbtorture does not build when configured --with-system-mitkrb5;
      (bso#11411).
    + Build with GPFS support is broken; (bso#11421).
    + Build broken with --disable-python; (bso#11424).
    + net share allowedusers crashes; (bso#11426).
    + nmbd incorrectly matches netbios names as own name; (bso#11427).
    + Python bindings don't check integer types; (bso#11429).
    + Python bindings don't check array sizes; (bso#11430).
    + CTDB's eventscript error handling is broken; (bso#11431).
    + Fix crash in nested ctdb banning; (bso#11432).
    + Cannot build ctdbpmda; (bso#11434).
    + samba-tool uncaught exception error; (bso#11436).
    + Crash in notify_remove caused by change notify = no; (bso#11444).
    + Poor SMB3 encryption performance with AES-GCM; (bso#11451).
    + Poor SMB3 encryption performance with AES-GCM (part1); (bso#11451).
    + fix recursion problem in rep_strtoll in lib/replace/replace.c; (bso#11455).
    + --bundled-libraries=!ldb,!pyldb,!pyldb-util doesn't disable ldb build and
      install; (bso#11458).
    + xid2sid gives inconsistent results; (bso#11464).
    + ctdb: Fix the build on FreeBSD 10.1; (bso#11465).
    + Handling of 0 byte resource fork stream; (bso#11467).
    + AD samr GetGroupsForUser fails for users with "()" in their name;
      (bso#11488).
* Mon Aug 31 2015 lmuelle@suse.com
  - Configure with --bundled-libraries=NONE; (bso#11458).
* Fri Aug 07 2015 lmuelle@suse.com
  - Adapt net-kdc-lookup patch for post-3.3 Samba versions; (bnc#295284).
* Fri Jul 17 2015 lmuelle@suse.com
  - Remove libiniparser-devel build-time requirement.
* Tue Jul 14 2015 lmuelle@suse.com
  - Update to 4.2.3.
    + s4:lib/tls: Fix build with gnutls 3.4; (bso#8780).
    + s4.2/fsmo.py: Fixed fsmo transfer exception; (bso#10924).
    + winbindd: Sync secrets.ldb into secrets.tdb on startup; (bso#10991).
    + Logon via MS Remote Desktop hangs; (bso#11061).
    + s3: lib: util: Ensure we read a hex number as %x, not %u; (bso#11068).
    + tevent: Add a note to tevent_add_fd(); (bso#11141).
    + s3:param/loadparm: Fix 'testparm --show-all-parameters'; (bso#11170).
    + s3-unix_msg: Remove socket file after closing socket fd; (bso#11217).
    + smbd: Fix a use-after-free; (bso#11218); (bnc#919309).
    + s3-rpc_server: Fix rpc_create_tcpip_sockets() processing of interfaces;
      (bso#11245).
    + s3:smb2: Add padding to last command in compound requests; (bso#11277).
    + Add IPv6 support to ADS client side LDAP connects; (bso#11281).
    + Add IPv6 support for determining FQDN during ADS join; (bso#11282).
    + s3: IPv6 enabled DNS connections for ADS client; (bso#11283).
    + Fix invalid write in ctdb_lock_context_destructor; (bso#11293).
    + Excessive cli_resolve_path() usage can slow down transmission; (bso#11295).
    + vfs_fruit: Add option "veto_appledouble"; (bso#11305).
    + tstream: Make socketpair nonblocking; (bso#11312).
    + idmap_rfc2307: Fix wbinfo '--gid-to-sid' query; (bso#11313).
    + Group creation: Add msSFU30Name only when --nis-domain was given;
      (bso#11315).
    + tevent_fd needs to be destroyed before closing the fd; (bso#11316).
    + Build fails on Solaris 11 with "‘PTHREAD_MUTEX_ROBUST’ undeclared";
      (bso#11319).
    + smbd/trans2: Add a useful diagnostic for files with bad encoding;
      (bso#11323).
    + Change sharesec output back to previous format; (bso#11324).
    + Robust mutex support broken in 1.3.5; (bso#11326).
    + Kerberos auth info3 should contain resource group ids available from
      pac_logon; winbindd: winbindd_raw_kerberos_login - ensure logon_info
      exists in PAC; (bso#11328); (bnc#912457).
    + s3:smb2_setinfo: Fix memory leak in the defer_rename case; (bso#11329).
    + tevent: Fix CID 1035381 Unchecked return value; (bso#11330).
    + tdb: Fix CID 1034842 and 1034841 Resource leaks; (bso#11331).
    + s3: smbd: Use separate flag to track become_root()/unbecome_root() state;
      (bso#11339).
    + s3: smbd: Codenomicon crash in do_smb_load_module(); (bso#11342).
    + pidl: Make the compilation of PIDL producing the same results if the
      content hasn't change; (bso#11356).
    + winbindd: Disconnect child process if request is cancelled at main
      process; (bso#11358).
    + vfs_fruit: Check offset and length for AFP_AfpInfo read requests;
      (bso#11363).
    + docs: Overhaul the description of "smb encrypt" to include SMB3
      encryption; (bso#11366).
    + s3:auth_domain: Fix talloc problem in connect_to_domain_password_server();
      (bso#11367).
    + ncacn_http: Fix GNUism; (bso#11371).
* Sun Jul 05 2015 tchvatal@suse.com
  - Disable rpath usage; (bnc#902421).
* Fri Jul 03 2015 lmuelle@suse.com
  - Make the winbind package depend on the matching libwbclient version and
    vice versa; (bnc#936909).
* Tue Jun 16 2015 nopower@suse.com
  - Backport changes to use resource group sids obtained from pac logon_info;
    (bso#11328); (bnc#912457).
* Sat Jun 06 2015 crrodriguez@opensuse.org
  - Order winbind.service Before and Want nss-user-lookup target.
* Fri Jun 05 2015 lmuelle@suse.com
  - Remove fam-devel build-time dependency for post-6 RHEL systems.
* Fri May 29 2015 lmuelle@suse.com
  - Update to 4.2.2.
    + s3:smbXsrv: refactor duplicate code into
      smbXsrv_session_clear_and_logoff(); (bso#11182).
    + gencache: don't fail gencache_stabilize if there were records to delete;
      (bso#11260).
    + s3: libsmbclient: After getting attribute server, ensure main srv pointer
      is still valid; (bso#11186).
    + s4: rpc: Refactor dcesrv_alter() function into setup and send steps;
      (bso#11236).
    + s3: smbd: Incorrect file size returned in the response of
      "FILE_SUPERSEDE Create"; (bso#11240).
    + Mangled names do not work with acl_xattr; (bso#11249).
    + nmbd rewrites browse.dat when not required; (bso#11254).
    + vfs_fruit: add option "nfs_aces" that controls the NFS ACEs stuff;
      (bso#11213).
    + s3:smbd: Add missing tevent_req_nterror; (bso#11224).
    + vfs: kernel_flock and named streams; (bso#11243).
    + vfs_gpfs: Error code path doesn't call END_PROFILE; (bso#11244).
    + s4: libcli/finddcs_cldap: continue processing CLDAP until all addresses
      are used; (bso#11284).
    + ctdb: check for talloc_asprintf() failure; (bso#11201).
    + spoolss: purge the printer name cache on name change; (bso#11210);
      (bnc#901813).
    + CTDB statd-callout does not scale; (bso#11204).
    + vfs_fruit: also map characters below 0x20; (bso#11221).
    + ctdb: Coverity fix for CID 1291643; (bso#11201).
    + Multiplexed RPC connections are not handled by DCERPC server; (bso#11225).
    + Fix terminate connection behavior for asynchronous endpoint with PUSH
      notification flavors; (bso#11226).
    + ctdb-scripts: Fix bashism in ctdbd_wrapper script; (bso#11007).
    + ctdb: Fix CIDs 1125615, 1125634, 1125613, 1288201 and 1125553; (bso#11201).
    + SMB2 should cancel pending NOTIFY calls with DELETE_PENDING if the
      directory is deleted; (bso#11257).
    + s3:winbindd: make sure we remove pending io requests before closing client
      sockets; (bso#11141); (bnc#931854).
    + Fix panic triggered by smbd_smb2_request_notify_done() ->
      smbXsrv_session_find_channel() in smbd; (bso#11182).
    + 'sharesec' output no longer matches input format; (bso#11237).
    + waf: Fix systemd detection; (bso#11200).
    + CTDB: Fix portability issues; (bso#11202).
    + CTDB: Fix some IPv6-related issues; (bso#11203).
    + CTDB statd-callout does not scale; (bso#11204).
    + 'net ads dns gethostbyname' crashes with an error in TALLOC_FREE if you
      enter invalid values; (bso#11234).
    + libads: record service ticket endtime for sealed ldap connections;
      (bso#11267).
    + lib/util: Include DEBUG macro in internal header files before samba_util.h;
      (bso#11033).
* Fri May 22 2015 lmuelle@suse.com
  - Avoid a crash inside the tevent epoll backend; (bso#11141); (bnc#931854).
* Wed May 13 2015 lmuelle@suse.com
  - Remove the independently built libraries ldb, talloc, tdn, and tevent and
    the post-10.3 renamed libsmbclient from baselibs.conf.
* Wed May 06 2015 lmuelle@suse.com
  - Drop redundant doc attribute from man pages.
* Thu Apr 16 2015 lmuelle@suse.com
  - Update to 4.2.1.
    + s3:winbind:grent: Don't stop group enumeration when a group has no gid;
      (bso#8905).
    + Initialize dwFlags field of DNS_RPC_NODE structure; (bso#9791).
    + s3: lib: ntlmssp: If NTLMSSP_NEGOTIATE_TARGET_INFO isn't set, cope with
      servers that don't send the 2 unused fields; (bso#10016).
    + build:wafadmin: Fix use of spaces instead of tabs; (bso#10476).
    + waf: Fix the build on openbsd; (bso#10476).
    + s3: client: "client use spnego principal = yes" code checks wrong name;
      (bso#10888).
    + spoolss: Retrieve published printer GUID if not in registry; (bso#11018).
    + s3: lib: libsmbclient: If reusing a server struct, check every cli->timout
      miliseconds if it's still valid before use; (bso#11079).
    + vfs_fruit: Enhance handling of malformed AppleDouble files; (bso#11125).
    + backupkey: Explicitly link to gnutls and gcrypt; (bso#11135).
    + replace: Remove superfluous check for gcrypt header; (bso#11135).
    + Backport subunit changes; (bso#11137).
    + libcli/auth: Match Declaration of netlogon_creds_cli_context_tmp with
      implementation; (bso#11140).
    + s3-winbind: Fix cached user group lookup of trusted domains; (bso#11143).
    + talloc: Version 2.1.2; (bso#11144).
    + Update libwbclient version to 0.12; (bso#11149).
    + brlock: Use 0 instead of empty initializer list; (bso#11153).
    + s4:auth/gensec_gssapi: Let gensec_gssapi_update() return
      NT_STATUS_LOGON_FAILURE for unknown errors; (bso#11164).
    + docs/idmap_rid: Remove deprecated base_rid from example; (bso#11169);
      (bnc#913304).
    + s3: libcli: smb1: Ensure we correctly finish a tevent req if the writev
      fails in the SMB1 case; (bso#11173).
    + backupkey: Use ndr_pull_struct_blob_all(); (bso#11174).
    + Fix lots of winbindd zombie processes on Solaris platform; (bso#11175).
    + s3: libsmbclient: Add missing talloc stackframe; (bso#11177).
    + s4-process_model: Do not close random fds while forking; (bso#11180).
    + s3-passdb: Fix 'force user' with winbind default domain; (bso#11185).
* Thu Apr 16 2015 lmuelle@suse.com
  - Prevent samba package updates from disabling samba kerberos printing.
* Thu Apr 09 2015 noel.power@suse.com
  - Add sparse file support for samba; (fate#318424).
* Tue Mar 31 2015 ddiss@suse.com
  - Purge printer name cache on spoolss SetPrinter change; (bso#11210);
    (bnc#901813).
* Fri Mar 20 2015 ddiss@suse.com
  - Correctly retain errno from Btrfs snapshot ioctls; (bnc#923374).
* Wed Mar 18 2015 lmuelle@suse.com
  - Simplify libxslt build requirement and README.SUSE install.
  - Remove no longer required cleanup steps while populating the build root.
* Tue Mar 17 2015 ddiss@suse.com
  - Remove deprecated base_rid example from idmap_rid manpage; (bso#11169);
    (bnc#913304).
* Thu Mar 05 2015 lmuelle@suse.com
  - Update to 4.2.0.
    + smbd: Stop using vfs_Chdir after SMB_VFS_DISCONNECT; (bso#1115).
    + pam_winbind: fix warn_pwd_expire implementation; (bso#9056).
    + nsswitch: Fix soname of linux nss_*.so.2 modules; (bso#9299).
    + Make 'profiles' work again; (bso#9629).
    + s3:smb2_server: protect against integer wrap with
      "smb2 max credits = 65535"; (bso#9702).
    + Make validate_ldb of String(Generalized-Time) accept millisecond format
      ".000Z"; (bso#9810).
    + Use -R linker flag on Solaris, not -rpath; (bso#10112).
    + vfs: Add glusterfs manpage; (bso#10240).
    + Make 'smbclient' use cached creds; (bso#10279).
    + pdb: Fix build issues with shared modules; (bso#10355).
    + s4-dns: Add support for BIND 9.10; (bso#10620).
    + idmap: Return the correct id type to *id_to_sid methods; (bso#10720).
    + printing/cups: Pack requested-attributes with IPP_TAG_KEYWORD; (bso#10808).
    + Don't build vfs_snapper on FreeBSD; (bso#10834).
    + nss_winbind: Add getgroupmembership for FreeBSD; (bso#10835).
    + idmap_rfc2307: Fix a crash after connection problem to DC; (bso#10837).
    + s3: smb2cli: query info return length check was reversed; (bso#10848).
    + s3: lib, s3: modules: Fix compilation on Solaris; (bso#10849).
    + lib: uid_wrapper: Fix setgroups and syscall detection on a system without
      native uid_wrapper library; (bso#10851).
    + winbind3: Fix pwent variable substitution; (bso#10852).
    + Improve samba-regedit; (bso#10859).
    + registry: Don't leave dangling transactions; (bso#10860).
    + Fix build of socket_wrapper on systems without SO_PROTOCOL; (bso#10861).
    + build: Do not install 'texpect' binary anymore; (bso#10862).
    + Fix testparm to show hidden share defaults; (bso#10864).
    + libcli/smb: Fix smb2cli_validate_negotiate_info with min=PROTOCOL_NT1
      max=PROTOCOL_SMB2_02; (bso#10866).
    + Integrate CTDB into top-level Samba build; (bso#10892).
    + samba-tool group add: Add option '--nis-domain' and '--gid'; (bso#10895).
    + s3-nmbd: Fix netbios name truncation; (bso#10896).
    + spoolss: Fix handling of bad EnumJobs levels; (bso#10898).
    + Fix smbclient loops doing a directory listing against Mac OS X 10 server
      with a non-wildcard path; (bso#10904).
    + Fix print job enumeration; (bso#10905); (bnc#898031).
    + samba-tool: Create NIS enabled users and unixHomeDirectory attribute;
      (bso#10909).
    + Add support for SMB2 leases; (bso#10911).
    + btrfs: Don't leak opened directory handle; (bso#10918).
    + s3: nmbd: Ensure NetBIOS names are only 15 characters stored; (bso#10920).
    + s3:smbd: Fix file corruption using "write cache size != 0"; (bso#10921).
    + pdb_tdb: Fix a TALLOC/SAFE_FREE mixup; (bso#10932).
    + s3-keytab: fix keytab array NULL termination; (bso#10933).
    + s3:passdb: fix logic in pdb_set_pw_history(); (bso#10940).
    + Cleanup add_string_to_array and usage; (bso#10942).
    + dbwrap_ctdb: Pass on mutex flags to tdb_open; (bso#10942).
    + Fix RootDSE search with extended dn control; (bso#10949).
    + Fix 'samba-tool dns serverinfo <server>' for IPv6; (bso#10952).
    + libcli/smb: only force signing of smb2 session setups when binding a new
      session; (bso#10958).
    + s3-smbclient: Return success if we listed the shares; (bso#10960).
    + s3-smbstatus: Fix exit code of profile output; (bso#10961).
    + socket_wrapper: Add missing prototype check for eventfd; (bso#10965).
    + libcli: SMB2: Pure SMB2-only negprot fix to make us behave as a Windows
      client does; (bso#10966).
    + vfs_streams_xattr: Check stream type; (bso#10971).
    + s3: smbd: Fix *allocate* calls to follow POSIX error return convention;
      (bso#10982).
    + vfs_fruit: Add support for AAPL; (bso#10983).
    + Fix spoolss IDL response marshalling when returning error without clearing
      info; (bso#10984).
    + dsdb-samldb: Check for extended access rights before we allow changes to
      userAccountControl; (bso#10993); CVE-2014-8143; (boo#914279).
    + Fix IPv6 support in CTDB; (bso#10996).
    + ctdb-daemon: Use correct tdb flags when enabling robust mutex support;
      (bso#11000).
    + vfs_streams_xattr: Add missing call to SMB_VFS_NEXT_CONNECT; (bso#11005).
    + s3-util: Fix authentication with long hostnames; (bso#11008).
    + ctdb-build: Fix build without xsltproc; (bso#11014).
    + packaging: Include CTDB man pages in the tarball; (bso#11014).
    + pdb_get_trusteddom_pw() fails with non valid UTF16 random passwords;
      (bso#11016).
    + Make Sharepoint search show user documents; (bso#11022).
    + nss_wrapper: check for nss.h; (bso#11026).
    + Enable mutexes in gencache_notrans.tdb; (bso#11032).
    + tdb_wrap: Make mutexes easier to use; (bso#11032).
    + lib/util: Avoid collision which alread defined consumer DEBUG macro;
      (bso#11033).
    + winbind: Retry after SESSION_EXPIRED error in ping-dc; (bso#11034).
    + s3-libads: Fix a possible segfault in kerberos_fetch_pac(); (bso#11037).
    + vfs_fruit: Fix base_fsp name conversion; (bso#11039).
    + vfs_fruit: mmap under FreeBSD needs PROT_READ; (bso#11040).
    + Fix authentication using Kerberos (not AD); (bso#11044).
    + net: Fix sam addgroupmem; (bso#11051).
    + vfs_snapper: Correctly handles multi-byte DBus strings; (bso#11055);
      (bnc#913238).
    + cli_connect_nb_send: Don't segfault on host == NULL; (bso#11058).
    + utils: Fix 'net time' segfault; (bso#11058).
    + libsmb: Provide authinfo domain for encrypted session referrals;
      (bso#11059).
    + s3-pam_smbpass: Fix memory leak in pam_sm_authenticate(); (bso#11066).
    + vfs_glusterfs: Add comments to the pipe(2) code; (bso#11069).
    + vfs/glusterfs: Change xattr key to match gluster key; (bso#11069).
    + vfs_glusterfs: Implement AIO support; (bso#11069).
    + s3-vfs: Fix developer build of vfs_ceph module; (bso#11070).
    + s3: netlogon: Ensure we don't call talloc_free on an uninitialized pointer;
      (bso#11077); CVE-2015-0240; (bnc#917376).
    + vfs: Add a brief vfs_ceph manpage; (bso#11088).
    + s3: smbclient: Allinfo leaves the file handle open; (bso#11094).
    + Fix Win8.1 Credentials Manager issue after KB2992611 on Samba domain;
      (bso#11097).
    + debug: Set close-on-exec for the main log file FD; (bso#11100).
    + s3: smbd: leases - losen paranoia check. Stat opens can grant leases;
      (bso#11102).
    + s3: smbd: SMB2 close. If a file has delete on close, store the return info
      before deleting; (bso#11104).
    + doc:man:vfs_glusterfs: improve the configuration section; (bso#11117).
    + snprintf: Try to support %j; (bso#11119).
    + ctdb-io: Do not use sys_write to write to client sockets; (bso#11124).
    + doc-xml: Add 'sharesec' reference to 'access based share enum';
      (bso#11127).
* Sun Mar 01 2015 lmuelle@suse.com
  - Update to 4.2.0rc5.
    + Ensure we don't call talloc_free on an uninitialized pointer;
      CVE-2015-0240; (bso#11077); (bnc#917376).
* Tue Feb 24 2015 nopower@suse.com
  - Fix usage of freed memory on server exit; (bso#11218); (bnc#919309).
* Tue Feb 24 2015 ddiss@suse.com
  - Fix tdb_store_flag_to_ntdb() gcc5 build failure.
* Thu Jan 22 2015 ddiss@suse.com
  - Fix vfs_snapper DBus string handling; (bso#11055); (bnc#913238).
* Thu Jan 22 2015 lmuelle@suse.com
  - Update to 4.1.16.
    + dsdb-samldb: Check for extended access rights before we allow changes to
      userAccountControl; (bso#10993); CVE-2014-8143; (boo#914279).
* Tue Jan 20 2015 lmuelle@suse.com
  - Adjust baselibs.conf due to libpdb0 package rename to libsamba-passdb0.
* Mon Jan 19 2015 ddiss@suse.com
  - Fix libsmbclient DFS referral handling.
    + Reuse connections derived from DFS referrals; (bso#10123); (fate#316512).
    + Set domain/workgroup based on authentication callback value; (bso#11059).
* Mon Jan 19 2015 lmuelle@suse.com
  - Update to 4.2.0rc4.
  - Add libsamba-debug, libsocket-blocking, libsamba-cluster-support, and
    libhttp to the libs package; (boo#913547).
  - Rename libpdb packages to libsamba-passdb.
  - Drop libsmbsharemodes packages.
* Tue Jan 13 2015 mpluskal@suse.com
  - Enable avahi support on post-12.2 systems.
* Tue Jan 13 2015 lmuelle@suse.com
  - Update to 4.1.15.
    + pam_winbind: Fix warn_pwd_expire implementation; (bso#9056).
    + nsswitch: Fix soname of linux nss_*.so.2 modules; (bso#9299).
    + Fix profiles tool; (bso#9629).
    + s3-lib: Do not require a password with --use-ccache; (bso#10279).
    + s4:dsdb/rootdse: Expand extended dn values with the AS_SYSTEM control;
      (bso#10949).
    + s4-rpc: dnsserver: Fix enumeration of IPv4 and IPv6 addresses; (bso#10952).
    + s3:smb2_server: Allow reauthentication without signing; (bso#10958).
    + s3-smbclient: Return success if we listed the shares; (bso#10960).
    + s3-smbstatus: Fix exit code of profile output; (bso#10961).
    + libcli: SMB2: Pure SMB2-only negprot fix to make us behave as a Windows
      client does; (bso#10966).
    + s3: smbd/modules: Fix *allocate* calls to follow POSIX error return
      convention; (bso#10982).
    + Fix 'domain join' by adding 'drsuapi.DsBindInfoFallBack' attribute
      'supported_extensions'; (bso#11006).
    + idl:drsuapi: Manage all possible lengths of drsuapi_DsBindInfo;
      (bso#11006).
    + winbind: Retry LogonControl RPC in ping-dc after session expiration;
      (bso#11034).
* Tue Jan 06 2015 nopower@suse.de
  - yast2-samba-client should be able to specify osName and osVer on
    AD domain join; (bnc#873922).
* Mon Dec 08 2014 ddiss@suse.com
  - Lookup FSRVP share snums at runtime rather than storing them persistently;
    (bnc#908627).
* Fri Dec 05 2014 ddiss@suse.com
  - Specify soft dependency for network-online.target in Winbind systemd service
    file; (bnc#889175).
* Thu Dec 04 2014 ddiss@suse.com
  - Fix spoolss error response marshalling; (bso#10984).
* Tue Dec 02 2014 lmuelle@suse.de
  - Update to 4.1.14.
    + pidl/wscript: Remove --with-perl-* options; revert buildtools/wafadmin/
      Tools/perl.py back to upstream state; (bso#10472).
    + s4-dns: Add support for BIND 9.10; (bso#10620).
    + nmbd fails to accept "--piddir" option; (bso#10711).
    + nss_winbind: Add getgroupmembership for FreeBSD; (bso#10835).
    + S3: source3/smbd/process.c::srv_send_smb() returns true on the error path;
      (bso#10880).
    + vfs_glusterfs: Remove "integer fd" code and store the glfs pointers;
      (bso#10889).
    + s3-nmbd: Fix netbios name truncation; (bso#10896).
    + spoolss: Fix handling of bad EnumJobs levels; (bso#10898).
    + s3: libsmbclient-smb2. MacOSX 10 SMB2 server doesn't set
      STATUS_NO_MORE_FILES when handed a non-wildcard path; (bso#10904).
    + spoolss: Fix jobid in level 3 EnumJobs response; (bso#10905).
    + s3: nmbd: Ensure NetBIOS names are only 15 characters stored; (bso#10920).
    + s3:smbd: Fix file corruption using "write cache size != 0"; (bso#10921).
    + pdb_tdb: Fix a TALLOC/SAFE_FREE mixup; (bso#10932).
    + s3-keytab: Fix keytab array NULL termination; (bso#10933).
    + Cleanup add_string_to_array and usage; (bso#10942).
* Fri Nov 28 2014 nopower@suse.de
  - Remove and cleanup shares and registry state associated with
    externally deleted snaphots exposed as shadow copies; (bnc#876312).
* Thu Nov 06 2014 lmuelle@suse.com
  - Use the upstream tar ball, as signature verification is now able to handle
    compressed archives.
* Wed Nov 05 2014 nopower@suse.de
  - Fix leak when closing file descriptor returned from dirfd; (bso#10918).
* Thu Oct 30 2014 ddiss@suse.com
  - Fix spoolss EnumJobs and GetJob responses; (bso#10905); (bnc#898031).
    + Fix handling of bad EnumJobs levels; (bso#10898).
* Tue Oct 28 2014 lmuelle@suse.com
  - Remove dependency on gpg-offline as signature checking is implemented in the
    source validator.
* Sat Oct 25 2014 lmuelle@suse.com
  - Update to 4.1.13.
    + s3-libnet: Add libnet_join_get_machine_spns(); (bso#9984).
    + s3-libnet: Make sure we do not overwrite precreated SPNs; (bso#9984).
    + s3-libads: Add all machine account principals to the keytab; (bso#9985).
    + s3: winbindd: Old NT Domain code sets struct winbind_domain->alt_name to
      be NULL. Ensure this is safe with modern AD-DCs; (bso#10717).
    + Fix unstrcpy; (bso#10735).
    + pthreadpool: Slightly serialize jobs; (bso#10779).
    + s3: smbd: streams - Ensure share mode validation ignores internal opens
      (op_mid == 0); (bso#10797).
    + s3: smbd:open_file: Open logic fix; Use a more natural check; (bso#10809).
    + vfs_media_harmony: Fix a crash bug; (bso#10813).
    + docs: Mention incompatibility between kernel oplocks and streams_xattr;
      (bso#10814).
    + nmbd: Send waiting status to systemd; (bso#10816).
    + libcli: Fix a segfault calling smbXcli_req_set_pending() on NULL;
      (bso#10817).
    + nsswitch: Skip groups we were not able to map; (bso#10824).
    + s3-winbindd: Use correct realm for trusted domains in idmap child;
      (bso#10826).
    + s3: nmbd: Ensure the main nmbd process doesn't create zombies; (bso#10830).
    + s3: lib: Signal handling - ensure smbrun and change password code save and
      restore existing SIGCHLD handlers; (bso#10831).
    + idmap_rfc2307: Fix a crash after connection problem to DC; (bso#10837).
    + s3-winbindd: Do not use domain SID from LookupSids for Sids2UnixIDs call;
      (bso#10838).
    + s3: smb2cli: Query info return length check was reversed; (bso#10848).
    + registry: Don't leave dangling transactions; (bso#10860).
* Wed Oct 15 2014 lmuelle@suse.com
  - Update to 4.2.0rc2.

Files

/usr/lib64/libdcerpc.so.0
/usr/lib64/libdcerpc.so.0.0.1


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 12:57:49 2024