summary refs log tree commit diff
path: root/pkgs/servers/samba
Commit message (Collapse)AuthorAge
* samba: 4.10.10 -> 4.10.11 (#75456)Markus Wamser2019-12-11
| | | | | | Security fix: CVE-2019-14861, CVE-2019-14870 This update is only a security fix. See https://www.samba.org/samba/history/samba-4.10.11.html
* samba3, fusesmb: removingDima2019-11-26
| | | | | | | Samba 3 has been discontinued since Q1/2015. So I think it's time to just wipe it from the pkgs. FuseSMB is pretty much abandoned, upstream does not exist and it's also not as useful as it used to be anyways.
* samba: 4.10.8 -> 4.10.10 - securityDima2019-11-19
| | | | | | Addresses issue: https://github.com/NixOS/nixpkgs/issues/73682 Samba fixes overview for reference: https://www.samba.org/samba/history/security.html
* samba: 4.10.6 -> 4.10.8 (security!)Will Dietz2019-09-13
| | | | | https://www.samba.org/samba/history/samba-4.10.8.html https://www.samba.org/samba/history/samba-4.10.7.html
* samba4Full: fix buildWilliButz2019-09-13
| | | | | | | | The pkgconfig requirements for glusterfs-api were not satisfied without uuid, resulting in Waf not setting the correct API version for glusterfs during the build and consequently incompatible function calls in samba. Co-authored-by: Franz Pletz <fpletz@fnordicwalking.de>
* sambaMaster: remove outdated packageWilliButz2019-09-13
|
* treewide: remove redundant quotesvolth2019-09-08
|
* treewide: name -> pname (easy cases) (#66585)volth2019-08-15
| | | | | | | | | treewide replacement of stdenv.mkDerivation rec { name = "*-${version}"; version = "*"; to pname
* samba: 4.10.5 -> 4.10.6R. RyanTM2019-07-20
| | | | | | | Semi-automatic update generated by https://github.com/ryantm/nixpkgs-update tools. This update was made based on information from https://repology.org/metapackage/samba/versions
* samba: 4.10.4 -> 4.10.5Robert Scott2019-06-21
| | | | Security release fixing CVE-2019-12435 & CVE-2019-12436
* treewide: remove unused variables (#63177)volth2019-06-16
| | | | | | * treewide: remove unused variables * making ofborg happy
* Merge pull request #59795 from jacereda/samba-darwinMatthew Bauer2019-06-10
|\ | | | | samba: fix darwin build
| * samba: use fixDarwinDylibNamesJorge Acereda2019-04-20
| |
| * samba: fix darwin buildJorge Acereda2019-04-17
| |
* | samba: 4.10.3 -> 4.10.4Markus Kowalewski2019-05-28
| |
* | samba: 4.10.2 -> 4.10.3R. RyanTM2019-05-28
|/ | | | | | | Semi-automatic update generated by https://github.com/ryantm/nixpkgs-update tools. This update was made based on information from https://repology.org/metapackage/samba/versions
* samba: 4.7.10 -> 4.10.2Aneesh Agrawal2019-04-13
| | | | | | | | | Release notes: https://www.samba.org/samba/history/samba-4.10.2.html Notably, Samba 4.10.0 is the first with Python 3 support, and the 4.10 line will be the last supporting Python 2, so switch to Python 3. Add myself as a maintainer.
* samba4: apply patch for CVE-2019-3824Andreas Rammhold2019-03-20
|
* samba: 4.7.10 -> 4.7.12Andrew Dunham2019-02-24
| | | | | | | | | | Version 4.7.12 is a security release. This fixes a couple of security related issues: - https://www.samba.org/samba/security/CVE-2018-14629.html - https://www.samba.org/samba/security/CVE-2018-16841.html - https://www.samba.org/samba/security/CVE-2018-16851.html - https://www.samba.org/samba/security/CVE-2018-16853.html
* treewide: remove wkennington as maintainerJörg Thalheim2019-01-26
| | | | | | He prefers to contribute to his own nixpkgs fork triton. Since he is still marked as maintainer in many packages this leaves the wrong impression he still maintains those.
* samba3: add licenseMarkus Kowalewski2018-11-14
|
* Merge pull request #48794 from markuskowa/fix-samba-ibJoachim F2018-10-23
|\ | | | | samba: remove defunct infiniband support
| * samba: remove defunct infiniband supportMarkus Kowalewski2018-10-21
| | | | | | | | | | | | | | Even if infiniband support is enabled the option is ignored by the configure script and no depencies to libibverbs.so or librdmacm.so is contained in the output.
* | samba4: 4.7.9 -> 4.7.10 (#48787)Daniël de Kok2018-10-22
|/ | | Changes: https://www.samba.org/samba/history/samba-4.7.10.html
* samba: 4.7.6 -> 4.7.9Andreas Rammhold2018-08-15
| | | | | | | | | | | | | | | | | Version 4.7.9 is a security release. The versions 4.7.7 & 4.7.8 contain numerous bug fixes. This fixes a couple of security related issues: - https://www.samba.org/samba/security/CVE-2018-10858.html - https://www.samba.org/samba/security/CVE-2018-10918.html - https://www.samba.org/samba/security/CVE-2018-10919.html - https://www.samba.org/samba/security/CVE-2018-1139.html Changelogs for the version upgrades can be found below. - https://www.samba.org/samba/history/samba-4.7.7.html - https://www.samba.org/samba/history/samba-4.7.8.html - https://www.samba.org/samba/history/samba-4.7.9.html
* pkgs/*: remove unreferenced function argumentsvolth2018-07-21
|
* treewide: http -> https (#42665)Ryan Mulligan2018-06-27
|
* samba: support darwinMatthew Bauer2018-06-10
| | | | - add macos patch
* samba: 4.7.5 -> 4.7.6 for multiple CVEsFranz Pletz2018-03-13
| | | | Fixes CVE-2018-1050, CVE-2018-1057.
* sambaMaster: 4.8.0_2018-01-25 -> 2018-03-09Luke Adams2018-03-12
|
* samba: 4.7.4 -> 4.7.5Tim Steinbach2018-03-07
| | | | Also, fix kerberos dependency to include krb5kdc
* sambaMaster: 4.8_2017-12-25 -> 4.8.0_2018-01-25Luke Adams2018-01-26
|
* sambaMaster: init at 4.8_2017-12-25Luke Adams2018-01-26
|
* samba: split 4.x-no-persistent-install.patchLuke Adams2018-01-26
| | | | reason: Second hunk does not work on 4.8-master
* samba: apply patch mailinglist, which fixes `#ifdef` boundariesLengyel Balazs2018-01-18
| | | | http://samba.2283325.n4.nabble.com/Fix-compilation-of-Samba-4-7-4-with-disabled-ADS-td4728041.html
* samba: 4.6.11 -> 4.7.4Lengyel Balazs2018-01-18
|
* samba: 4.6.8 -> 4.6.11 to address CVEs CVE-2017-14746 & CVE-2017-15275Andreas Rammhold2017-11-21
| | | | | | | More details at [1] & [2] [1] https://www.samba.org/samba/security/CVE-2017-15275.html [2] https://www.samba.org/samba/security/CVE-2017-14746.html
* samba3: mark as vulnerableFranz Pletz2017-09-28
|
* samba: 4.6.7 -> 4.6.8 for multiple CVEsFranz Pletz2017-09-28
| | | | Fixes CVE-2017-12150, CVE-2017-12151, CVE-2017-12163.
* samba: 4.6.4 -> 4.6.7Maximilian Güntner2017-09-01
|
* samba: 4.6.3 -> 4.6.4Armijn Hemel2017-05-25
|
* samba: 4.5.8 -> 4.6.3Pascal Bach2017-05-21
|
* samba: 4.5.3 -> 4.5.8Armijn Hemel2017-05-14
|
* samba: enable parallel buildingNikolay Amiantov2017-03-20
|
* samba4: 4.4.6 -> 4.5.3Nikolay Amiantov2016-12-20
|
* samba4: 4.3.11 -> 4.4.6Nikolay Amiantov2016-10-16
|
* samba: Use bundled tdb and ldbEelco Dolstra2016-09-30
|
* samba4: fix crashes by bundling teventVladimír Čunát2016-09-30
| | | | See #19013 for details and discussion.
* samba3: apply security patches from upstreamVladimír Čunát2016-09-28
| | | | /cc #18856.
* samba: 4.3.8 -> 4.3.11Eelco Dolstra2016-09-19
|