Opened 4 years ago

Closed 4 years ago

#14057 closed enhancement (fixed)

Samba-4.13.0

Reported by: Douglas R. Reno Owned by: Douglas R. Reno
Priority: normal Milestone: 10.1
Component: BOOK Version: SVN
Severity: normal Keywords:
Cc:

Description

New minor version.

Change History (5)

comment:1 by Douglas R. Reno, 4 years ago

Owner: changed from blfs-book to Douglas R. Reno
Status: newassigned

comment:2 by Xi Ruoyao, 4 years ago

I just wonder why the sed is still needed after so many releases...

comment:3 by Douglas R. Reno, 4 years ago

From what I gathered from hanging out in the IRC channel a while back, security releases only include security fixes, and no build or bugfixes. That's why we've had a security release and sometimes a bugfix right afterwards (in the same day, no less! Been a while since that happened though).

I'm going to contact them over IRC before I do this update and mention the build problem to them. Maybe they don't have anything with glibc-2.32 around and haven't gotten a bug for it yet.

comment:4 by Douglas R. Reno, 4 years ago

==============================
                   Release Notes for Samba 4.13.0
                          September 22, 2020
                   ==============================


This is the first stable release of the Samba 4.13 release series.
Please read the release notes carefully before upgrading.


ZeroLogon
=========

Please avoid to set "server schannel = no" and "server schannel= auto" on all
Samba domain controllers due to the wellknown ZeroLogon issue.

For details please see
https://www.samba.org/samba/security/CVE-2020-1472.html.


NEW FEATURES/CHANGES
====================

Python 3.6 or later required
----------------------------

Samba's minimum runtime requirement for python was raised to Python
3.5 with samba 4.12.  Samba 4.13 raises this minimum version to Python
3.6 both to access new features and because this is the oldest version
we test with in our CI infrastructure.

This is also the last release where it will be possible to build Samba
(just the file server) with Python versions 2.6 and 2.7.

As Python 2.7 has been End Of Life upstream since April 2020, Samba
is dropping ALL Python 2.x support in the NEXT release.

Samba 4.14 to be released in March 2021 will require Python 3.6 or
later to build.

wide links functionality
------------------------

For this release, the code implementing the insecure "wide links = yes"
functionality has been moved out of the core smbd code and into a separate
VFS module, vfs_widelinks. Currently this vfs module is implicitly loaded
by smbd as the last but one module before vfs_default if "wide links = yes"
is enabled on the share (note, the existing restrictions on enabling wide
links around the SMB1 "unix extensions" and the "allow insecure wide links"
parameters are still in force). The implicit loading was done to allow
existing users of "wide links = yes" to keep this functionality without
having to make a change to existing working smb.conf files.

Please note that the Samba developers recommend changing any Samba
installations that currently use "wide links = yes" to use bind mounts
as soon as possible, as "wide links = yes" is an inherently insecure
configuration which we would like to remove from Samba. Moving the
feature into a VFS module allows this to be done in a cleaner way
in future.

A future release to be determined will remove this implicit linkage,
causing administrators who need this functionality to have to explicitly
add the vfs_widelinks module into the "vfs objects =" parameter lists.
The release notes will be updated to note this change when it occurs.

NT4-like 'classic' Samba domain controllers
-------------------------------------------

Samba 4.13 deprecates Samba's original domain controller mode.

Sites using Samba as a Domain Controller should upgrade from the
NT4-like 'classic' Domain Controller to a Samba Active Directory DC
to ensure full operation with modern windows clients.

SMBv1 only protocol options deprecated
--------------------------------------

A number of smb.conf parameters for less-secure authentication methods
which are only possible over SMBv1 are deprecated in this release.


REMOVED FEATURES
================

The deprecated "ldap ssl ads" smb.conf option has been removed.


smb.conf changes
================

  Parameter Name                      Description                Default
  --------------                      -----------                -------
  ldap ssl ads                        Removed
  smb2 disable lock sequence checking Added                      No
  smb2 disable oplock break retry     Added                      No
  domain logons                       Deprecated                 no
  raw NTLMv2 auth                     Deprecated                 no
  client plaintext auth               Deprecated                 no
  client NTLMv2 auth                  Deprecated                 yes
  client lanman auth                  Deprecated                 no
  client use spnego                   Deprecated                 yes
  server require schannel:COMPUTER    Added


CHANGES SINCE 4.13.0rc5
=======================

o  Jeremy Allison <jra@samba.org>
   * BUG 14497: CVE-2020-1472(ZeroLogon): s3:rpc_server/netlogon: Protect
     netr_ServerPasswordSet2 against unencrypted passwords.

o  Günther Deschner <gd@samba.org>
   * BUG 14497: CVE-2020-1472(ZeroLogon): s3:rpc_server/netlogon: Support
     "server require schannel:WORKSTATION$ = no" about unsecure configurations.

o  Gary Lockyer <gary@catalyst.net.nz>
   * BUG 14497: CVE-2020-1472(ZeroLogon): s4 torture rpc: repeated bytes in
     client challenge.

o  Stefan Metzmacher <metze@samba.org>
   * BUG 14497: CVE-2020-1472(ZeroLogon): libcli/auth: Reject weak client
     challenges in netlogon_creds_server_init()
     "server require schannel:WORKSTATION$ = no".


CHANGES SINCE 4.13.0rc4
=======================

o  Andreas Schneider <asn@samba.org>
   * BUG 14399: waf: Only use gnutls_aead_cipher_encryptv2() for GnuTLS >
     3.6.14.
   * BUG 14467: s3:smbd: Fix %U substitutions if it contains a domain name.
   * BUG 14479: The created krb5.conf for 'net ads join' doesn't have a domain
     entry.

o  Stefan Metzmacher <metze@samba.org>
   * BUG 14482: Fix build problem if libbsd-dev is not installed.


CHANGES SINCE 4.13.0rc3
=======================

o  David Disseldorp <ddiss@samba.org>
   * BUG 14437: build: Toggle vfs_snapper using "--with-shared-modules".

o  Volker Lendecke <vl@samba.org>
   * BUG 14465: idmap_ad does not deal properly with a RFC4511 section 4.4.1
     response.

o  Stefan Metzmacher <metze@samba.org>
   * BUG 14428: PANIC: Assert failed in get_lease_type().
   * BUG 14465: idmap_ad does not deal properly with a RFC4511 section 4.4.1
     response.


CHANGES SINCE 4.13.0rc2
=======================

o  Andrew Bartlett <abartlet@samba.org>
   * BUG 14460: Deprecate domain logons, SMBv1 things.

o  Günther Deschner <gd@samba.org>
   * BUG 14318: docs: Add missing winexe manpage.

o  Christof Schmitt <cs@samba.org>
   * BUG 14166: util: Allow symlinks in directory_create_or_exist.

o  Martin Schwenke <martin@meltin.net>
   * BUG 14466: ctdb disable/enable can fail due to race condition.


CHANGES SINCE 4.13.0rc1
=======================

o  Andrew Bartlett <abartlet@samba.org>
   * BUG 14450: dbcheck: Allow a dangling forward link outside our known NCs.

o  Isaac Boukris <iboukris@gmail.com>
   * BUG 14462: Remove deprecated "ldap ssl ads" smb.conf option.

o  Volker Lendecke <vl@samba.org>
   * BUG 14435: winbind: Fix lookuprids cache problem.

o  Stefan Metzmacher <metze@samba.org>
   * BUG 14354: kdc:db-glue: Ignore KRB5_PROG_ETYPE_NOSUPP also for
     Primary:Kerberos.

o  Andreas Schneider <asn@samba.org>
   * BUG 14358: docs: Fix documentation for require_membership_of of
     pam_winbind.conf.

o  Martin Schwenke <martin@meltin.net>
   * BUG 14444: ctdb-scripts: Use nfsconf as a last resort get nfsd thread
     count.


KNOWN ISSUES
============

https://wiki.samba.org/index.php/Release_Planning_for_Samba_4.13#Release_blocking_bugs

comment:5 by Douglas R. Reno, 4 years ago

Resolution: fixed
Status: assignedclosed

Fixed at r23801

Note: See TracTickets for help on using tickets.