[SCM] Samba Shared Repository - branch v3-5-test updated

Karolin Seeger kseeger at samba.org
Tue Mar 9 02:36:45 MST 2010


The branch, v3-5-test has been updated
       via  afd8272... WHATSNEW: Start release notes for Samba 3.5.2.
       via  6889e16... VERSION: Raise version number up to 3.5.2.
       via  f472949... Revert "Fix bug #7067 - Linux asynchronous IO (aio) can cause smbd to fail to respond to a read or write."
       via  7611a42... WHATSNEW: Prepare release notes for Samba 3.5.1.
      from  cb627d3... s3: Fix the build of net_afs.c with --fake-kaserver=yes, bug 7216

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-5-test


- Log -----------------------------------------------------------------
commit afd8272605854f2686f2b66541f2158afe2137d4
Author: Karolin Seeger <kseeger at samba.org>
Date:   Tue Mar 9 10:36:06 2010 +0100

    WHATSNEW: Start release notes for Samba 3.5.2.
    
    Karolin

commit 6889e16974301ef36c0a9c6e57b2bcbd984b0d5f
Author: Karolin Seeger <kseeger at samba.org>
Date:   Tue Mar 9 10:33:30 2010 +0100

    VERSION: Raise version number up to 3.5.2.
    
    Karolin

commit f4729490766300ba1673f1c2c3fe2dedf460312f
Author: Karolin Seeger <kseeger at samba.org>
Date:   Mon Mar 8 20:34:39 2010 +0100

    Revert "Fix bug #7067 - Linux asynchronous IO (aio) can cause smbd to fail to respond to a read or write."
    
    This reverts commit a6ae7a552f851a399991262377cc0e062e40ac20.
    
    This fixes bug #7222 (All users have full rigths on all shares) (CVE-2010-0728).
    (cherry picked from commit 1c9494c76cc9686c61e0966f38528d3318f3176f)

commit 7611a4208a1effbf2f0e04f0910162fbad26f757
Author: Karolin Seeger <kseeger at samba.org>
Date:   Mon Mar 8 20:32:49 2010 +0100

    WHATSNEW: Prepare release notes for Samba 3.5.1.
    
    Karolin
    (cherry picked from commit cd499eaf0418fa0a3034c5ba4709278a302ea980)

-----------------------------------------------------------------------

Summary of changes:
 WHATSNEW.txt          |   93 ++++++++++++++++++++++++++++++++++++++++++++++++-
 source3/VERSION       |    2 +-
 source3/include/smb.h |    3 +-
 source3/lib/system.c  |   65 ++--------------------------------
 source3/smbd/server.c |    8 ----
 5 files changed, 98 insertions(+), 73 deletions(-)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index caad89d..6602941 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -1,4 +1,96 @@
                    =============================
+                   Release Notes for Samba 3.5.2
+			    , 2010
+                   =============================
+
+
+This is the third stable release of Samba 3.5.
+
+Major enhancements in Samba 3.5.2 include:
+
+o 
+
+Changes since 3.5.1
+-------------------
+
+
+o  
+
+
+######################################################################
+Reporting bugs & Development Discussion
+#######################################
+
+Please discuss this release on the samba-technical mailing list or by
+joining the #samba-technical IRC channel on irc.freenode.net.
+
+If you do report problems then please try to send high quality
+feedback. If you don't provide vital information to help us track down
+the problem then you will probably be ignored.  All bug reports should
+be filed under the Samba 3.5 product in the project's Bugzilla
+database (https://bugzilla.samba.org/).
+
+
+======================================================================
+== Our Code, Our Bugs, Our Responsibility.
+== The Samba Team
+======================================================================
+
+
+Release notes for older releases follow:
+----------------------------------------
+
+                   =============================
+                   Release Notes for Samba 3.5.1
+			    March 8, 2010
+                   =============================
+
+
+This is a security release in order to address CVE-2010-0728.
+
+
+o  CVE-2010-0728:
+   In Samba releases 3.5.0, 3.4.6 and 3.3.11, new code
+   was added to fix a problem with Linux asynchronous IO handling.
+   This code introduced a bad security flaw on Linux platforms if the
+   binaries were built on Linux platforms with libcap support.
+   The flaw caused all smbd processes to inherit CAP_DAC_OVERRIDE
+   capabilities, allowing all file system access to be allowed
+   even when permissions should have denied access.
+
+
+Changes since 3.5.0
+-------------------
+
+
+o   Jeremy Allison <jra at samba.org>
+    * BUG 7222: Fix for CVE-2010-0728.
+
+
+######################################################################
+Reporting bugs & Development Discussion
+#######################################
+
+Please discuss this release on the samba-technical mailing list or by
+joining the #samba-technical IRC channel on irc.freenode.net.
+
+If you do report problems then please try to send high quality
+feedback. If you don't provide vital information to help us track down
+the problem then you will probably be ignored.  All bug reports should
+be filed under the Samba 3.5 product in the project's Bugzilla
+database (https://bugzilla.samba.org/).
+
+
+======================================================================
+== Our Code, Our Bugs, Our Responsibility.
+== The Samba Team
+======================================================================
+
+
+----------------------------------------------------------------------
+
+
+                   =============================
                    Release Notes for Samba 3.5.0
 			    March 1, 2010
                    ===============================
@@ -479,4 +571,3 @@ database (https://bugzilla.samba.org/).
 == Our Code, Our Bugs, Our Responsibility.
 == The Samba Team
 ======================================================================
-
diff --git a/source3/VERSION b/source3/VERSION
index b737b32..7e78360 100644
--- a/source3/VERSION
+++ b/source3/VERSION
@@ -25,7 +25,7 @@
 ########################################################
 SAMBA_VERSION_MAJOR=3
 SAMBA_VERSION_MINOR=5
-SAMBA_VERSION_RELEASE=1
+SAMBA_VERSION_RELEASE=2
 
 ########################################################
 # Bug fix releases use a letter for the patch revision #
diff --git a/source3/include/smb.h b/source3/include/smb.h
index 041c96b..bc7a90d 100644
--- a/source3/include/smb.h
+++ b/source3/include/smb.h
@@ -1723,8 +1723,7 @@ minimum length == 24.
 enum smbd_capability {
     KERNEL_OPLOCK_CAPABILITY,
     DMAPI_ACCESS_CAPABILITY,
-    LEASE_CAPABILITY,
-    KILL_CAPABILITY
+    LEASE_CAPABILITY
 };
 
 /*
diff --git a/source3/lib/system.c b/source3/lib/system.c
index 9c1da3a..a58d903 100644
--- a/source3/lib/system.c
+++ b/source3/lib/system.c
@@ -883,11 +883,6 @@ char *sys_getwd(char *s)
 
 #if defined(HAVE_POSIX_CAPABILITIES)
 
-/* This define hasn't made it into the glibc capabilities header yet. */
-#ifndef SECURE_NO_SETUID_FIXUP
-#define SECURE_NO_SETUID_FIXUP          2
-#endif
-
 /**************************************************************************
  Try and abstract process capabilities (for systems that have them).
 ****************************************************************************/
@@ -918,32 +913,6 @@ static bool set_process_capability(enum smbd_capability capability,
 	}
 #endif
 
-#if defined(HAVE_PRCTL) && defined(PR_SET_SECUREBITS) && defined(SECURE_NO_SETUID_FIXUP)
-        /* New way of setting capabilities as "sticky". */
-
-	/*
-	 * Use PR_SET_SECUREBITS to prevent setresuid()
-	 * atomically dropping effective capabilities on
-	 * uid change. Only available in Linux kernels
-	 * 2.6.26 and above.
-	 *
-	 * See here:
-	 * http://www.kernel.org/doc/man-pages/online/pages/man7/capabilities.7.html
-	 * for details.
-	 *
-	 * Specifically the CAP_KILL capability we need
-	 * to allow Linux threads under different euids
-	 * to send signals to each other.
-	 */
-
-	if (prctl(PR_SET_SECUREBITS, 1 << SECURE_NO_SETUID_FIXUP)) {
-		DEBUG(0,("set_process_capability: "
-			"prctl PR_SET_SECUREBITS failed with error %s\n",
-			strerror(errno) ));
-		return false;
-	}
-#endif
-
 	cap = cap_get_proc();
 	if (cap == NULL) {
 		DEBUG(0,("set_process_capability: cap_get_proc failed: %s\n",
@@ -972,11 +941,6 @@ static bool set_process_capability(enum smbd_capability capability,
 			cap_vals[num_cap_vals++] = CAP_LEASE;
 #endif
 			break;
-		case KILL_CAPABILITY:
-#ifdef CAP_KILL
-			cap_vals[num_cap_vals++] = CAP_KILL;
-#endif
-			break;
 	}
 
 	SMB_ASSERT(num_cap_vals <= ARRAY_SIZE(cap_vals));
@@ -986,37 +950,16 @@ static bool set_process_capability(enum smbd_capability capability,
 		return True;
 	}
 
-	/*
-	 * Ensure the capability is effective. We assume that as a root
-	 * process it's always permitted.
-	 */
-
-	if (cap_set_flag(cap, CAP_EFFECTIVE, num_cap_vals, cap_vals,
-			enable ? CAP_SET : CAP_CLEAR) == -1) {
-		DEBUG(0, ("set_process_capability: cap_set_flag effective "
-			"failed (%d): %s\n",
-			(int)capability,
-			strerror(errno)));
-		cap_free(cap);
-		return false;
-	}
+	cap_set_flag(cap, CAP_EFFECTIVE, num_cap_vals, cap_vals,
+		enable ? CAP_SET : CAP_CLEAR);
 
 	/* We never want to pass capabilities down to our children, so make
 	 * sure they are not inherited.
 	 */
-	if (cap_set_flag(cap, CAP_INHERITABLE, num_cap_vals,
-			cap_vals, CAP_CLEAR) == -1) {
-		DEBUG(0, ("set_process_capability: cap_set_flag inheritable "
-			"failed (%d): %s\n",
-			(int)capability,
-			strerror(errno)));
-		cap_free(cap);
-		return false;
-	}
+	cap_set_flag(cap, CAP_INHERITABLE, num_cap_vals, cap_vals, CAP_CLEAR);
 
 	if (cap_set_proc(cap) == -1) {
-		DEBUG(0, ("set_process_capability: cap_set_flag (%d) failed: %s\n",
-			(int)capability,
+		DEBUG(0, ("set_process_capability: cap_set_proc failed: %s\n",
 			strerror(errno)));
 		cap_free(cap);
 		return False;
diff --git a/source3/smbd/server.c b/source3/smbd/server.c
index fb0efd2..09ad8d8 100644
--- a/source3/smbd/server.c
+++ b/source3/smbd/server.c
@@ -1047,14 +1047,6 @@ extern void build_options(bool screen);
 	gain_root_privilege();
 	gain_root_group_privilege();
 
-	/*
-	 * Ensure we have CAP_KILL capability set on Linux,
-	 * where we need this to communicate with threads.
-	 * This is inherited by new threads, but not by new
-	 * processes across exec().
-	 */
-	set_effective_capability(KILL_CAPABILITY);
-
 	fault_setup((void (*)(void *))exit_server_fault);
 	dump_core_setup("smbd");
 


-- 
Samba Shared Repository


More information about the samba-cvs mailing list