]> git.ipfire.org Git - people/pmueller/ipfire-2.x.git/commitdiff
samba: Update to version 4.15.5
authorAdolf Belka <adolf.belka@ipfire.org>
Thu, 3 Feb 2022 21:53:04 +0000 (22:53 +0100)
committerPeter Müller <peter.mueller@ipfire.org>
Sat, 5 Feb 2022 12:02:36 +0000 (12:02 +0000)
- Update from 4.14.6 to 4.15.5
- Update of rootfile
- Changelog is too long to include everything. Full details can be found in the
   WHATSNEW.txt file in the source tarball. The following highlights those releases
    that were security releases. The other releases had a range of bug fixes.
    4.15.5 is a security release and includes the following CVE fixes
      o CVE-2021-44141: UNIX extensions in SMB1 disclose whether the outside target
                  of a symlink exists.
                  https://www.samba.org/samba/security/CVE-2021-44141.html
      o CVE-2021-44142: Out-of-Bound Read/Write on Samba vfs_fruit module.
                  https://www.samba.org/samba/security/CVE-2021-44142.html
      o CVE-2022-0336:  Re-adding an SPN skips subsequent SPN conflict checks.
                  https://www.samba.org/samba/security/CVE-2022-0336.html
    4.15.2 was a security release and included the following CVE fixes
      o CVE-2016-2124:  SMB1 client connections can be downgraded to plaintext
                  authentication.
                  https://www.samba.org/samba/security/CVE-2016-2124.html
      o CVE-2020-25717: A user on the domain can become root on domain members.
                  https://www.samba.org/samba/security/CVE-2020-25717.html
                  (PLEASE READ! There are important behaviour changes described)
      o CVE-2020-25718: Samba AD DC did not correctly sandbox Kerberos tickets issued
                  by an RODC.
                  https://www.samba.org/samba/security/CVE-2020-25718.html
      o CVE-2020-25719: Samba AD DC did not always rely on the SID and PAC in Kerberos
                  tickets.
                  https://www.samba.org/samba/security/CVE-2020-25719.html
      o CVE-2020-25721: Kerberos acceptors need easy access to stable AD identifiers
                  (eg objectSid).
                  https://www.samba.org/samba/security/CVE-2020-25721.html
      o CVE-2020-25722: Samba AD DC did not do suffienct access and conformance
                  checking of data stored.
                  https://www.samba.org/samba/security/CVE-2020-25722.html
      o CVE-2021-3738:  Use after free in Samba AD DC RPC server.
                  https://www.samba.org/samba/security/CVE-2021-3738.html
      o CVE-2021-23192: Subsequent DCE/RPC fragment injection vulnerability.
                  https://www.samba.org/samba/security/CVE-2021-23192.html
    4.14.12 was a security release and included the following CVE fixes
      o CVE-2021-44142: Out-of-Bound Read/Write on Samba vfs_fruit module.
                  https://www.samba.org/samba/security/CVE-2021-44142.html
      o CVE-2022-0336:  Re-adding an SPN skips subsequent SPN conflict checks.
                  https://www.samba.org/samba/security/CVE-2022-0336.html
    4.14.10 was a security release and included the following CVE fixes
      o CVE-2016-2124:  SMB1 client connections can be downgraded to plaintext
                  authentication.
                  https://www.samba.org/samba/security/CVE-2016-2124.html
      o CVE-2020-25717: A user on the domain can become root on domain members.
                  https://www.samba.org/samba/security/CVE-2020-25717.html
                  (PLEASE READ! There are important behaviour changes described)
      o CVE-2020-25718: Samba AD DC did not correctly sandbox Kerberos tickets issued
                  by an RODC.
                  https://www.samba.org/samba/security/CVE-2020-25718.html
      o CVE-2020-25719: Samba AD DC did not always rely on the SID and PAC in Kerberos
                  tickets.
                  https://www.samba.org/samba/security/CVE-2020-25719.html
      o CVE-2020-25721: Kerberos acceptors need easy access to stable AD identifiers
                  (eg objectSid).
                  https://www.samba.org/samba/security/CVE-2020-25721.html
      o CVE-2020-25722: Samba AD DC did not do suffienct access and conformance
                  checking of data stored.
                  https://www.samba.org/samba/security/CVE-2020-25722.html
      o CVE-2021-3738:  Use after free in Samba AD DC RPC server.
                  https://www.samba.org/samba/security/CVE-2021-3738.html
      o CVE-2021-23192: Subsequent DCE/RPC fragment injection vulnerability.
                  https://www.samba.org/samba/security/CVE-2021-23192.html

Signed-off-by: Adolf Belka <adolf.belka@ipfire.org>
Reviewed-by: Peter Müller <peter.mueller@ipfire.org>
config/rootfiles/packages/x86_64/samba
lfs/samba

index 61d39ebb1101f0c743df6311a1c53f557e01f247..c246b6c512f5cefd5c96f140349bad9358622331 100644 (file)
@@ -2,7 +2,6 @@ etc/rc.d/init.d/samba
 usr/bin/cifsdd
 usr/bin/dbwrap_tool
 usr/bin/dumpmscat
-usr/bin/findsmb
 usr/bin/gentest
 usr/bin/ldbadd
 usr/bin/ldbdel
@@ -12,7 +11,7 @@ usr/bin/ldbrename
 usr/bin/ldbsearch
 usr/bin/locktest
 usr/bin/masktest
-usr/bin/mdfind
+usr/bin/mdsearch
 usr/bin/mvxattr
 usr/bin/ndrdump
 usr/bin/net
@@ -27,6 +26,7 @@ usr/bin/regshell
 usr/bin/regtree
 usr/bin/rpcclient
 usr/bin/samba-regedit
+usr/bin/samba-tool
 usr/bin/sharesec
 usr/bin/smbcacls
 usr/bin/smbclient
@@ -154,10 +154,11 @@ usr/lib/libndr-standard.so
 usr/lib/libndr-standard.so.0
 usr/lib/libndr-standard.so.0.0.1
 usr/lib/libndr.so
-usr/lib/libndr.so.1
-usr/lib/libndr.so.1.0.1
+usr/lib/libndr.so.2
+usr/lib/libndr.so.2.0.0
 usr/lib/libnetapi.so
-usr/lib/libnetapi.so.0
+usr/lib/libnetapi.so.1
+usr/lib/libnetapi.so.1.0.0
 usr/lib/libnss_winbind.so
 usr/lib/libnss_winbind.so.2
 usr/lib/libnss_wins.so
@@ -242,6 +243,7 @@ usr/lib/python3.8/site-packages/samba/dcerpc/epmapper.cpython-38-x86_64-linux-gn
 usr/lib/python3.8/site-packages/samba/dcerpc/idmap.cpython-38-x86_64-linux-gnu.so
 usr/lib/python3.8/site-packages/samba/dcerpc/initshutdown.cpython-38-x86_64-linux-gnu.so
 usr/lib/python3.8/site-packages/samba/dcerpc/irpc.cpython-38-x86_64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/dcerpc/krb5ccache.cpython-38-x86_64-linux-gnu.so
 usr/lib/python3.8/site-packages/samba/dcerpc/krb5pac.cpython-38-x86_64-linux-gnu.so
 usr/lib/python3.8/site-packages/samba/dcerpc/lsa.cpython-38-x86_64-linux-gnu.so
 usr/lib/python3.8/site-packages/samba/dcerpc/mdssvc.cpython-38-x86_64-linux-gnu.so
@@ -272,6 +274,8 @@ usr/lib/python3.8/site-packages/samba/dnsresolver.py
 usr/lib/python3.8/site-packages/samba/dnsserver.py
 usr/lib/python3.8/site-packages/samba/domain_update.py
 usr/lib/python3.8/site-packages/samba/drs_utils.py
+usr/lib/python3.8/site-packages/samba/dsdb.cpython-38-x86_64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/dsdb_dns.cpython-38-x86_64-linux-gnu.so
 #usr/lib/python3.8/site-packages/samba/emulate
 usr/lib/python3.8/site-packages/samba/emulate/__init__.py
 usr/lib/python3.8/site-packages/samba/emulate/traffic.py
@@ -280,6 +284,7 @@ usr/lib/python3.8/site-packages/samba/forest_update.py
 usr/lib/python3.8/site-packages/samba/gensec.cpython-38-x86_64-linux-gnu.so
 usr/lib/python3.8/site-packages/samba/getopt.py
 usr/lib/python3.8/site-packages/samba/gp_ext_loader.py
+usr/lib/python3.8/site-packages/samba/gp_gnome_settings_ext.py
 usr/lib/python3.8/site-packages/samba/gp_msgs_ext.py
 #usr/lib/python3.8/site-packages/samba/gp_parse
 usr/lib/python3.8/site-packages/samba/gp_parse/__init__.py
@@ -314,6 +319,7 @@ usr/lib/python3.8/site-packages/samba/ms_schema.py
 usr/lib/python3.8/site-packages/samba/ms_schema_markdown.py
 usr/lib/python3.8/site-packages/samba/ndr.py
 usr/lib/python3.8/site-packages/samba/net.cpython-38-x86_64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/net_s3.cpython-38-x86_64-linux-gnu.so
 usr/lib/python3.8/site-packages/samba/netbios.cpython-38-x86_64-linux-gnu.so
 #usr/lib/python3.8/site-packages/samba/netcmd
 usr/lib/python3.8/site-packages/samba/netcmd/__init__.py
@@ -396,7 +402,7 @@ usr/lib/python3.8/site-packages/samba/tdb_util.py
 #usr/lib/python3.8/site-packages/samba/tests/blackbox/bug13653.py
 #usr/lib/python3.8/site-packages/samba/tests/blackbox/check_output.py
 #usr/lib/python3.8/site-packages/samba/tests/blackbox/downgradedatabase.py
-#usr/lib/python3.8/site-packages/samba/tests/blackbox/mdfind.py
+#usr/lib/python3.8/site-packages/samba/tests/blackbox/mdsearch.py
 #usr/lib/python3.8/site-packages/samba/tests/blackbox/ndrdump.py
 #usr/lib/python3.8/site-packages/samba/tests/blackbox/netads_json.py
 #usr/lib/python3.8/site-packages/samba/tests/blackbox/samba_dnsupdate.py
@@ -422,6 +428,7 @@ usr/lib/python3.8/site-packages/samba/tdb_util.py
 #usr/lib/python3.8/site-packages/samba/tests/dcerpc/createtrustrelax.py
 #usr/lib/python3.8/site-packages/samba/tests/dcerpc/dnsserver.py
 #usr/lib/python3.8/site-packages/samba/tests/dcerpc/integer.py
+#usr/lib/python3.8/site-packages/samba/tests/dcerpc/lsa.py
 #usr/lib/python3.8/site-packages/samba/tests/dcerpc/mdssvc.py
 #usr/lib/python3.8/site-packages/samba/tests/dcerpc/misc.py
 #usr/lib/python3.8/site-packages/samba/tests/dcerpc/raw_protocol.py
@@ -437,6 +444,7 @@ usr/lib/python3.8/site-packages/samba/tdb_util.py
 #usr/lib/python3.8/site-packages/samba/tests/dcerpc/unix.py
 #usr/lib/python3.8/site-packages/samba/tests/dckeytab.py
 #usr/lib/python3.8/site-packages/samba/tests/dns.py
+#usr/lib/python3.8/site-packages/samba/tests/dns_aging.py
 #usr/lib/python3.8/site-packages/samba/tests/dns_base.py
 #usr/lib/python3.8/site-packages/samba/tests/dns_forwarder.py
 #usr/lib/python3.8/site-packages/samba/tests/dns_forwarder_helpers
@@ -449,6 +457,8 @@ usr/lib/python3.8/site-packages/samba/tdb_util.py
 #usr/lib/python3.8/site-packages/samba/tests/domain_backup.py
 #usr/lib/python3.8/site-packages/samba/tests/domain_backup_offline.py
 #usr/lib/python3.8/site-packages/samba/tests/dsdb.py
+#usr/lib/python3.8/site-packages/samba/tests/dsdb_api.py
+#usr/lib/python3.8/site-packages/samba/tests/dsdb_dns.py
 #usr/lib/python3.8/site-packages/samba/tests/dsdb_lock.py
 #usr/lib/python3.8/site-packages/samba/tests/dsdb_schema_attributes.py
 #usr/lib/python3.8/site-packages/samba/tests/emulate
@@ -461,9 +471,11 @@ usr/lib/python3.8/site-packages/samba/tdb_util.py
 #usr/lib/python3.8/site-packages/samba/tests/getdcname.py
 #usr/lib/python3.8/site-packages/samba/tests/glue.py
 #usr/lib/python3.8/site-packages/samba/tests/gpo.py
+#usr/lib/python3.8/site-packages/samba/tests/gpo_member.py
 #usr/lib/python3.8/site-packages/samba/tests/graph.py
 #usr/lib/python3.8/site-packages/samba/tests/group_audit.py
 #usr/lib/python3.8/site-packages/samba/tests/hostconfig.py
+#usr/lib/python3.8/site-packages/samba/tests/imports.py
 #usr/lib/python3.8/site-packages/samba/tests/join.py
 #usr/lib/python3.8/site-packages/samba/tests/kcc
 #usr/lib/python3.8/site-packages/samba/tests/kcc/__init__.py
@@ -472,25 +484,41 @@ usr/lib/python3.8/site-packages/samba/tdb_util.py
 #usr/lib/python3.8/site-packages/samba/tests/kcc/kcc_utils.py
 #usr/lib/python3.8/site-packages/samba/tests/kcc/ldif_import_export.py
 #usr/lib/python3.8/site-packages/samba/tests/krb5
+#usr/lib/python3.8/site-packages/samba/tests/krb5/alias_tests.py
 #usr/lib/python3.8/site-packages/samba/tests/krb5/as_canonicalization_tests.py
+#usr/lib/python3.8/site-packages/samba/tests/krb5/as_req_tests.py
 #usr/lib/python3.8/site-packages/samba/tests/krb5/compatability_tests.py
+#usr/lib/python3.8/site-packages/samba/tests/krb5/fast_tests.py
 #usr/lib/python3.8/site-packages/samba/tests/krb5/kcrypto.py
 #usr/lib/python3.8/site-packages/samba/tests/krb5/kdc_base_test.py
 #usr/lib/python3.8/site-packages/samba/tests/krb5/kdc_tests.py
 #usr/lib/python3.8/site-packages/samba/tests/krb5/kdc_tgs_tests.py
+#usr/lib/python3.8/site-packages/samba/tests/krb5/ms_kile_client_principal_lookup_tests.py
 #usr/lib/python3.8/site-packages/samba/tests/krb5/raw_testcase.py
 #usr/lib/python3.8/site-packages/samba/tests/krb5/rfc4120_constants.py
 #usr/lib/python3.8/site-packages/samba/tests/krb5/rfc4120_pyasn1.py
+#usr/lib/python3.8/site-packages/samba/tests/krb5/rodc_tests.py
 #usr/lib/python3.8/site-packages/samba/tests/krb5/s4u_tests.py
+#usr/lib/python3.8/site-packages/samba/tests/krb5/salt_tests.py
 #usr/lib/python3.8/site-packages/samba/tests/krb5/simple_tests.py
+#usr/lib/python3.8/site-packages/samba/tests/krb5/spn_tests.py
+#usr/lib/python3.8/site-packages/samba/tests/krb5/test_ccache.py
+#usr/lib/python3.8/site-packages/samba/tests/krb5/test_idmap_nss.py
+#usr/lib/python3.8/site-packages/samba/tests/krb5/test_ldap.py
+#usr/lib/python3.8/site-packages/samba/tests/krb5/test_min_domain_uid.py
+#usr/lib/python3.8/site-packages/samba/tests/krb5/test_rpc.py
+#usr/lib/python3.8/site-packages/samba/tests/krb5/test_smb.py
 #usr/lib/python3.8/site-packages/samba/tests/krb5/xrealm_tests.py
 #usr/lib/python3.8/site-packages/samba/tests/krb5_credentials.py
 #usr/lib/python3.8/site-packages/samba/tests/ldap_raw.py
 #usr/lib/python3.8/site-packages/samba/tests/ldap_referrals.py
+#usr/lib/python3.8/site-packages/samba/tests/ldap_spn.py
+#usr/lib/python3.8/site-packages/samba/tests/ldap_upn_sam_account.py
 #usr/lib/python3.8/site-packages/samba/tests/libsmb.py
 #usr/lib/python3.8/site-packages/samba/tests/loadparm.py
 #usr/lib/python3.8/site-packages/samba/tests/lsa_string.py
 #usr/lib/python3.8/site-packages/samba/tests/messaging.py
+#usr/lib/python3.8/site-packages/samba/tests/ndr.py
 #usr/lib/python3.8/site-packages/samba/tests/net_join.py
 #usr/lib/python3.8/site-packages/samba/tests/net_join_no_spnego.py
 #usr/lib/python3.8/site-packages/samba/tests/netbios.py
@@ -521,6 +549,7 @@ usr/lib/python3.8/site-packages/samba/tdb_util.py
 #usr/lib/python3.8/site-packages/samba/tests/pso.py
 #usr/lib/python3.8/site-packages/samba/tests/py_credentials.py
 #usr/lib/python3.8/site-packages/samba/tests/registry.py
+#usr/lib/python3.8/site-packages/samba/tests/s3_net_join.py
 #usr/lib/python3.8/site-packages/samba/tests/s3idmapdb.py
 #usr/lib/python3.8/site-packages/samba/tests/s3param.py
 #usr/lib/python3.8/site-packages/samba/tests/s3passdb.py
@@ -539,6 +568,7 @@ usr/lib/python3.8/site-packages/samba/tdb_util.py
 #usr/lib/python3.8/site-packages/samba/tests/samba_tool/forest.py
 #usr/lib/python3.8/site-packages/samba/tests/samba_tool/fsmo.py
 #usr/lib/python3.8/site-packages/samba/tests/samba_tool/gpo.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/gpo_exts.py
 #usr/lib/python3.8/site-packages/samba/tests/samba_tool/group.py
 #usr/lib/python3.8/site-packages/samba/tests/samba_tool/help.py
 #usr/lib/python3.8/site-packages/samba/tests/samba_tool/join.py
@@ -550,6 +580,7 @@ usr/lib/python3.8/site-packages/samba/tdb_util.py
 #usr/lib/python3.8/site-packages/samba/tests/samba_tool/promote_dc_lmdb_size.py
 #usr/lib/python3.8/site-packages/samba/tests/samba_tool/provision_lmdb_size.py
 #usr/lib/python3.8/site-packages/samba/tests/samba_tool/provision_password_check.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/provision_userPassword_crypt.py
 #usr/lib/python3.8/site-packages/samba/tests/samba_tool/rodc.py
 #usr/lib/python3.8/site-packages/samba/tests/samba_tool/schema.py
 #usr/lib/python3.8/site-packages/samba/tests/samba_tool/sites.py
@@ -566,6 +597,7 @@ usr/lib/python3.8/site-packages/samba/tdb_util.py
 #usr/lib/python3.8/site-packages/samba/tests/samba_upgradedns_lmdb.py
 #usr/lib/python3.8/site-packages/samba/tests/samdb.py
 #usr/lib/python3.8/site-packages/samba/tests/samdb_api.py
+#usr/lib/python3.8/site-packages/samba/tests/sddl.py
 #usr/lib/python3.8/site-packages/samba/tests/security.py
 #usr/lib/python3.8/site-packages/samba/tests/segfault.py
 #usr/lib/python3.8/site-packages/samba/tests/smb-notify.py
@@ -585,7 +617,14 @@ usr/lib/python3.8/site-packages/samba/trust_utils.py
 usr/lib/python3.8/site-packages/samba/upgrade.py
 usr/lib/python3.8/site-packages/samba/upgradehelpers.py
 usr/lib/python3.8/site-packages/samba/uptodateness.py
+#usr/lib/python3.8/site-packages/samba/vgp_access_ext.py
+#usr/lib/python3.8/site-packages/samba/vgp_files_ext.py
+#usr/lib/python3.8/site-packages/samba/vgp_issue_ext.py
+#usr/lib/python3.8/site-packages/samba/vgp_motd_ext.py
+#usr/lib/python3.8/site-packages/samba/vgp_openssh_ext.py
+#usr/lib/python3.8/site-packages/samba/vgp_startup_scripts_ext.py
 usr/lib/python3.8/site-packages/samba/vgp_sudoers_ext.py
+#usr/lib/python3.8/site-packages/samba/vgp_symlink_ext.py
 usr/lib/python3.8/site-packages/samba/werror.cpython-38-x86_64-linux-gnu.so
 usr/lib/python3.8/site-packages/samba/xattr.py
 usr/lib/python3.8/site-packages/samba/xattr_native.cpython-38-x86_64-linux-gnu.so
@@ -639,14 +678,16 @@ usr/lib/samba/libcliauth-samba4.so
 usr/lib/samba/libclidns-samba4.so
 usr/lib/samba/libcluster-samba4.so
 usr/lib/samba/libcmdline-contexts-samba4.so
-usr/lib/samba/libcmdline-credentials-samba4.so
+usr/lib/samba/libcmdline-samba4.so
 usr/lib/samba/libcmocka-samba4.so
 usr/lib/samba/libcom_err-samba4.so.0
 usr/lib/samba/libcom_err-samba4.so.0.25
 usr/lib/samba/libcommon-auth-samba4.so
 usr/lib/samba/libdbwrap-samba4.so
+usr/lib/samba/libdcerpc-pkt-auth-samba4.so
 usr/lib/samba/libdcerpc-samba-samba4.so
 usr/lib/samba/libdcerpc-samba4.so
+usr/lib/samba/libdnsserver-common-samba4.so
 usr/lib/samba/libdsdb-module-samba4.so
 usr/lib/samba/libevents-samba4.so
 usr/lib/samba/libflag-mapping-samba4.so
@@ -681,7 +722,7 @@ usr/lib/samba/libldb-key-value-samba4.so
 usr/lib/samba/libldb-tdb-err-map-samba4.so
 usr/lib/samba/libldb-tdb-int-samba4.so
 usr/lib/samba/libldb.so.2
-usr/lib/samba/libldb.so.2.3.0
+usr/lib/samba/libldb.so.2.4.1
 usr/lib/samba/libldbsamba-samba4.so
 usr/lib/samba/liblibcli-lsa3-samba4.so
 usr/lib/samba/liblibcli-netlogon3-samba4.so
@@ -697,15 +738,13 @@ usr/lib/samba/libnet-keytab-samba4.so
 usr/lib/samba/libnetif-samba4.so
 usr/lib/samba/libnpa-tstream-samba4.so
 usr/lib/samba/libnss-info-samba4.so
-usr/lib/samba/libpopt-samba3-cmdline-samba4.so
-usr/lib/samba/libpopt-samba3-samba4.so
 usr/lib/samba/libposix-eadb-samba4.so
 usr/lib/samba/libprinter-driver-samba4.so
 usr/lib/samba/libprinting-migrate-samba4.so
 usr/lib/samba/libpyldb-util.cpython-38-x86-64-linux-gnu.so.2
-usr/lib/samba/libpyldb-util.cpython-38-x86-64-linux-gnu.so.2.3.0
+usr/lib/samba/libpyldb-util.cpython-38-x86-64-linux-gnu.so.2.4.1
 usr/lib/samba/libpytalloc-util.cpython-38-x86-64-linux-gnu.so.2
-usr/lib/samba/libpytalloc-util.cpython-38-x86-64-linux-gnu.so.2.3.2
+usr/lib/samba/libpytalloc-util.cpython-38-x86-64-linux-gnu.so.2.3.3
 usr/lib/samba/libregistry-samba4.so
 usr/lib/samba/libreplace-samba4.so
 usr/lib/samba/libroken-samba4.so.19
@@ -734,16 +773,15 @@ usr/lib/samba/libsys-rw-samba4.so
 usr/lib/samba/libtalloc-report-printf-samba4.so
 usr/lib/samba/libtalloc-report-samba4.so
 usr/lib/samba/libtalloc.so.2
-usr/lib/samba/libtalloc.so.2.3.2
+usr/lib/samba/libtalloc.so.2.3.3
 usr/lib/samba/libtdb-wrap-samba4.so
 usr/lib/samba/libtdb.so.1
-usr/lib/samba/libtdb.so.1.4.3
+usr/lib/samba/libtdb.so.1.4.4
 usr/lib/samba/libtevent.so.0
-usr/lib/samba/libtevent.so.0.10.2
+usr/lib/samba/libtevent.so.0.11.0
 usr/lib/samba/libtime-basic-samba4.so
 usr/lib/samba/libtorture-samba4.so
 usr/lib/samba/libtrusts-util-samba4.so
-usr/lib/samba/libutil-cmdline-samba4.so
 usr/lib/samba/libutil-reg-samba4.so
 usr/lib/samba/libutil-setid-samba4.so
 usr/lib/samba/libutil-tdb-samba4.so
@@ -800,6 +838,7 @@ usr/lib/samba/vfs/xattr_tdb.so
 usr/lib/security
 usr/lib/security/pam_winbind.so
 #usr/libexec/samba
+usr/libexec/samba/samba-bgqd
 usr/libexec/samba/smbspool_krb5_wrapper
 usr/sbin/eventlogadm
 usr/sbin/nmbd
@@ -824,6 +863,3 @@ var/lib/samba/private
 var/lib/samba/winbindd_privileged
 var/log/samba
 var/spool/samba
-srv/web/ipfire/cgi-bin/samba.cgi
-var/ipfire/menu.d/EX-samba.menu
-usr/local/bin/sambactrl
index 45f4ffc44500ad2de8eb66f75d940620afadcb31..69f60152205156fd01e11b5e152e978bf00af1b0 100644 (file)
--- a/lfs/samba
+++ b/lfs/samba
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 4.14.6
+VER        = 4.15.5
 
 THISAPP    = samba-$(VER)
 DL_FILE    = $(THISAPP).tar.gz
@@ -32,7 +32,7 @@ DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = samba
-PAK_VER    = 82
+PAK_VER    = 83
 
 DEPS       = avahi cups libtirpc krb5 perl-Parse-Yapp
 
@@ -44,7 +44,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_MD5 = 0e6b5607ad37209a5a10235579fa9765
+$(DL_FILE)_MD5 = c5c8221de44dc04ad7f3358d3b118d61
 
 install : $(TARGET)