samba (2:4.3.3+dfsg-1ubuntu1) xenial; urgency=medium

  * Merge with Debian; remaining changes:
    + debian/VERSION.patch: Update vendor string to "Ubuntu".
    + debian/smb.conf;
      - Add "(Samba, Ubuntu)" to server string.
      - Comment out the default [homes] share, and add a comment about "valid 
users = %s"
         to show users how to restrict access to \\server\username to only 
username.
    + debian/samba-common.config:
      - Do not change prioritiy to high if dhclient3 is installed.
    + debian/control:
      - Switch build depends from transitional libgnutsl28-dev to libgnutls-dev
    + Add ufw integration:
      - Created debian/samba.ufw.profile:
      - debian/rules, debian/samba.install: install profile
    + Add apport hook:
      - Created debian/source_samba.py.
      - debian/rules, debia/samb-common-bin.install: install hook.
    + d/p/krb_zero_cursor.patch - apply proposed-upstream fix for
      pam_winbind krb5_ccache_type=FILE failure (LP: #1310919)

samba (2:4.3.3+dfsg-1) unstable; urgency=medium

  * New upstream release. Closes: #808133.
   + Drop subunit dependency, no longer used.
   + Drop ntdb dependencies, no longer used.
   + Fixes:
    - CVE-2015-5252: Insufficient symlink verification in smbd
    - CVE-2015-5296: Samba client requesting encryption vulnerable
                     downgrade attack
    - CVE-2015-5299: Missing access control check in shadow copy code
    - CVE-2015-7540: Remote DoS in Samba (AD) LDAP server
    - CVE-2015-8467: Denial of service attack against Windows Active Directory
                     server
    - CVE-2015-3223: Denial of service in Samba Active Directory server
    - CVE-2015-5330: Remote memory read in Samba LDAP server
  * Remove libpam-smbpasswd, which is broken and slated for removal
    upstream. Closes: #799840
  * Remove lib/zlib/contrib/dotzlib/DotZLib.chm from excluded files in
    copyright; no longer shipped upstream.
  * Remove wins2dns.awk example script.
  * Remove the samba-doc package, and move examples files from it to
    relevant other packages. Closes: #769385
  * Move samba-dsdb-modules back from Depends to Recommends, as using
    Samba as a standalone server doesn't require the dsdb modules.

samba (2:4.3.0+dfsg-2) experimental; urgency=medium

  * Re-enable cluster support.
   + Build samba-cluster-support as built-in library, since its dependencies
     are broken.

samba (2:4.3.0+dfsg-1) experimental; urgency=medium

  * Fix watch file.
  * New upstream release.
  * Drop no_wrapper patch: applied upstream.
  * Drop patch ctdb_sockpath.patch: applied upstream.
  * Drop Fix-CTDB-build-with-PMDA patch: applied upstream.

samba (2:4.2.1+dfsg-1) experimental; urgency=medium

  [ Jelmer Vernooij ]
  * New upstream release.
   + Drop patch do-not-install-smbclient4-and-nmbclient4: applied upstream.
   + Drop patch
     bug_598313_upstream_7499-nss_wins-dont-clobber-daemons-logs.patch:
     present upstream.
   + Refresh patch 26_heimdal_compat.26_heimdal_compat.
   + Add build-dependency on libarchive-dev.
  * Drop samba_bug_11077_torturetest.patch: applied upstream.
  * Drop dependency on ctdb - now bundled with Samba.
  * Use bundled Heimdal as the system Heimdal doesn't contain the
    changes required for Samba.
  * Add patch heimdal-rfc3454.txt: patch in truncated rfc3454.txt for
    building bundled heimdal.
  * Drop patches 25_heimdal_api_changes and 26_heimdal_compat.
  * Disable cluster support; it breaks the build.
  * Add patch no_wrapper: avoid dependencies on
    {nss,uid,socket}_wrapper.
  * Move some libraries around.
  * Move ownership of var/lib/samba and var/lib/samba/private to samba-
    common, remove obsolete samba4.dirs. Closes: #793866
  * Remove ctdb-tests and ctdb-pcp-pmda packages as they contain problems
    and unclear what they are useful for, now ctdb now longer provides
    an external API.

  [ Mathieu Parent ]
  * Merge ctdb source package
    - initial merge
    - libctdb-dev has been dropped
    - ctdb-dbg renamed to ctdb-tests, debug files moved to samba-dbg
    - ctdb-tests depends on python
  * Fix CTDB socketpath parsing
  * Fix CTDB build with PMDA
  * ctdb: Fix privacy breach on google.com (from documentation)

Date: Wed, 06 Jan 2016 07:41:39 -0500
Changed-By: Marc Deslauriers <marc.deslauri...@ubuntu.com>
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/+source/samba/2:4.3.3+dfsg-1ubuntu1
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Wed, 06 Jan 2016 07:41:39 -0500
Source: samba
Binary: samba samba-libs samba-common samba-common-bin smbclient 
samba-testsuite registry-tools libparse-pidl-perl samba-dev python-samba 
samba-dsdb-modules samba-vfs-modules libsmbclient libsmbclient-dev winbind 
libpam-winbind libnss-winbind samba-dbg libwbclient0 libwbclient-dev ctdb
Architecture: source
Version: 2:4.3.3+dfsg-1ubuntu1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Marc Deslauriers <marc.deslauri...@ubuntu.com>
Description:
 ctdb       - clustered database to store temporary data
 libnss-winbind - Samba nameservice integration plugins
 libpam-winbind - Windows domain authentication integration plugin
 libparse-pidl-perl - IDL compiler written in Perl
 libsmbclient - shared library for communication with SMB/CIFS servers
 libsmbclient-dev - development files for libsmbclient
 libwbclient-dev - Samba winbind client library - development files
 libwbclient0 - Samba winbind client library
 python-samba - Python bindings for Samba
 registry-tools - tools for viewing and manipulating the Windows registry
 samba      - SMB/CIFS file, print, and login server for Unix
 samba-common - common files used by both the Samba server and client
 samba-common-bin - Samba common files used by both the server and the client
 samba-dbg  - Samba debugging symbols
 samba-dev  - tools for extending Samba
 samba-dsdb-modules - Samba Directory Services Database
 samba-libs - Samba core libraries
 samba-testsuite - test suite from Samba
 samba-vfs-modules - Samba Virtual FileSystem plugins
 smbclient  - command-line SMB/CIFS clients for Unix
 winbind    - service to resolve user and group information from Windows NT ser
Closes: 769385 793866 799840 808133
Launchpad-Bugs-Fixed: 1310919
Changes:
 samba (2:4.3.3+dfsg-1ubuntu1) xenial; urgency=medium
 .
   * Merge with Debian; remaining changes:
     + debian/VERSION.patch: Update vendor string to "Ubuntu".
     + debian/smb.conf;
       - Add "(Samba, Ubuntu)" to server string.
       - Comment out the default [homes] share, and add a comment about "valid 
users = %s"
          to show users how to restrict access to \\server\username to only 
username.
     + debian/samba-common.config:
       - Do not change prioritiy to high if dhclient3 is installed.
     + debian/control:
       - Switch build depends from transitional libgnutsl28-dev to libgnutls-dev
     + Add ufw integration:
       - Created debian/samba.ufw.profile:
       - debian/rules, debian/samba.install: install profile
     + Add apport hook:
       - Created debian/source_samba.py.
       - debian/rules, debia/samb-common-bin.install: install hook.
     + d/p/krb_zero_cursor.patch - apply proposed-upstream fix for
       pam_winbind krb5_ccache_type=FILE failure (LP: #1310919)
 .
 samba (2:4.3.3+dfsg-1) unstable; urgency=medium
 .
   * New upstream release. Closes: #808133.
    + Drop subunit dependency, no longer used.
    + Drop ntdb dependencies, no longer used.
    + Fixes:
     - CVE-2015-5252: Insufficient symlink verification in smbd
     - CVE-2015-5296: Samba client requesting encryption vulnerable
                      downgrade attack
     - CVE-2015-5299: Missing access control check in shadow copy code
     - CVE-2015-7540: Remote DoS in Samba (AD) LDAP server
     - CVE-2015-8467: Denial of service attack against Windows Active Directory
                      server
     - CVE-2015-3223: Denial of service in Samba Active Directory server
     - CVE-2015-5330: Remote memory read in Samba LDAP server
   * Remove libpam-smbpasswd, which is broken and slated for removal
     upstream. Closes: #799840
   * Remove lib/zlib/contrib/dotzlib/DotZLib.chm from excluded files in
     copyright; no longer shipped upstream.
   * Remove wins2dns.awk example script.
   * Remove the samba-doc package, and move examples files from it to
     relevant other packages. Closes: #769385
   * Move samba-dsdb-modules back from Depends to Recommends, as using
     Samba as a standalone server doesn't require the dsdb modules.
 .
 samba (2:4.3.0+dfsg-2) experimental; urgency=medium
 .
   * Re-enable cluster support.
    + Build samba-cluster-support as built-in library, since its dependencies
      are broken.
 .
 samba (2:4.3.0+dfsg-1) experimental; urgency=medium
 .
   * Fix watch file.
   * New upstream release.
   * Drop no_wrapper patch: applied upstream.
   * Drop patch ctdb_sockpath.patch: applied upstream.
   * Drop Fix-CTDB-build-with-PMDA patch: applied upstream.
 .
 samba (2:4.2.1+dfsg-1) experimental; urgency=medium
 .
   [ Jelmer Vernooij ]
   * New upstream release.
    + Drop patch do-not-install-smbclient4-and-nmbclient4: applied upstream.
    + Drop patch
      bug_598313_upstream_7499-nss_wins-dont-clobber-daemons-logs.patch:
      present upstream.
    + Refresh patch 26_heimdal_compat.26_heimdal_compat.
    + Add build-dependency on libarchive-dev.
   * Drop samba_bug_11077_torturetest.patch: applied upstream.
   * Drop dependency on ctdb - now bundled with Samba.
   * Use bundled Heimdal as the system Heimdal doesn't contain the
     changes required for Samba.
   * Add patch heimdal-rfc3454.txt: patch in truncated rfc3454.txt for
     building bundled heimdal.
   * Drop patches 25_heimdal_api_changes and 26_heimdal_compat.
   * Disable cluster support; it breaks the build.
   * Add patch no_wrapper: avoid dependencies on
     {nss,uid,socket}_wrapper.
   * Move some libraries around.
   * Move ownership of var/lib/samba and var/lib/samba/private to samba-
     common, remove obsolete samba4.dirs. Closes: #793866
   * Remove ctdb-tests and ctdb-pcp-pmda packages as they contain problems
     and unclear what they are useful for, now ctdb now longer provides
     an external API.
 .
   [ Mathieu Parent ]
   * Merge ctdb source package
     - initial merge
     - libctdb-dev has been dropped
     - ctdb-dbg renamed to ctdb-tests, debug files moved to samba-dbg
     - ctdb-tests depends on python
   * Fix CTDB socketpath parsing
   * Fix CTDB build with PMDA
   * ctdb: Fix privacy breach on google.com (from documentation)
Checksums-Sha1:
 837f34bc93639a99fd258b6a5a744327bcd02f37 4068 samba_4.3.3+dfsg-1ubuntu1.dsc
 4437bb08f6fbb97723d0da8c9b5df04a16597d43 20407013 samba_4.3.3+dfsg.orig.tar.gz
 cb2323b2849a2d64e0439010933eae959dafc86f 226488 
samba_4.3.3+dfsg-1ubuntu1.debian.tar.xz
Checksums-Sha256:
 87add9e049427ad5b0c219c60ec8d050f2c2333091337aa239673b1ae270a644 4068 
samba_4.3.3+dfsg-1ubuntu1.dsc
 8b8a2777c3189afc79d5f9acc8496dca37e8c64688f837c9f7c320db98fbac03 20407013 
samba_4.3.3+dfsg.orig.tar.gz
 d05cc8ee844b83c74ea799e117b9312e5d08539345314db991b2a1a338359c32 226488 
samba_4.3.3+dfsg-1ubuntu1.debian.tar.xz
Files:
 f147291f16f9ebb596161a0c650abe71 4068 net optional 
samba_4.3.3+dfsg-1ubuntu1.dsc
 507e328b6ab2f021b5d77d954ab75151 20407013 net optional 
samba_4.3.3+dfsg.orig.tar.gz
 14d85d3c350885dae70e33d58a7d7f4f 226488 net optional 
samba_4.3.3+dfsg-1ubuntu1.debian.tar.xz
Original-Maintainer: Debian Samba Maintainers 
<pkg-samba-ma...@lists.alioth.debian.org>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJWjR58AAoJEGVp2FWnRL6T9eIQAKcV8fbtnbZ/j69B+rlul3vH
TajudZmvs07Ley6jeBvBnlx2k243ymHQoOTPJg6R5LvOlvFrcQ/VRLJdnP0y1XXM
HmfxdBRLUdh9gl7EIodX4unpyRruAduL6Yf4MQvz5RamCbQqgbtbsvEDx8qVErQX
QZdhOHEZkTi/gON2nCDjPCxDJw75cJhjb6WB5XcE00APPQ5WG71GyWa127G/EXQT
HItJPmYvonnjqpOk/2trLLWbXew/yMuBxKHKM7HZakAaNj3nb4we3LGS8Nm3MjWf
7PVsjsW2TmkskrlAbFt/s/j4bhbkyp9dYn12XJ7sTZeibu6wh/wxSJRQv85xGKxj
11cEF9H8lV8gfpJXcerWbM7mnkKIaieKDq2v6UdISUfYPHYw/eSnKPHADVzyNI9d
Ml14WSG6Pp+VwPQwqs+NFfYR6+KXddBBWS82P1vNL1mJDwSdfGaTHrhxeA9aoLar
b16Ji2cG8sMbUsFslWfj4IQIWM1z7Jt3HbL+1DmPynIcrgl8xtvHqbhx5yTkwm7p
SGRITlWjrQTJrBCnJdDQKzYp5JKj3nj6UwPhyGpl3nQd+f6RfBtIvzWGcFTbE6r9
vRBpy2iL13+RayuYuaCBy1zdFtLX2J0JkzFA7OyOuFPNpL705J3utlO5d19yLdIT
jREhFzRKbO9UZ8Sntfhj
=F0ey
-----END PGP SIGNATURE-----
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes

Reply via email to