netatalk.io

Support

Bug Reports

If you think you have found a bug in Netatalk, first see if the bug has already been reported in the Netatalk issue tracker at GitHub.

If no similar bug has been reported yet, please create a new ticket and provide as much context as possible, including Netatalk version, OS version, contents of configuration files, and debug or backtrace logs.

Feature requests can also be filed via the same issue tracker.

Web Discussion Forum

If you want to ask advice or get help from the community, try one of these friendly discussion boards:

Mailing Lists

The Netatalk project has two active mailing lists where you can subscribe to ask questions or get project updates. There is also an archive where you can search for historical discussion threads.

Netatalk-Admins

General discussion of Netatalk (not just for admins). The list is automated and unmoderated. New releases are announced on this list.

Netatalk-Devel

The list for developers of Netatalk. If you are interested in writing code for Netatalk, you should subscribe to this list.

Security Advisories

The Netatalk Project takes cyber security very seriously. In this section we publish security advisories when vulnerabilities have been disclosed and fixed.

If you think you have found a new exploit in Netatalk, please file a new security vulnerability report via GitHub. This enables us to collaborate on a patch in private.

CVE ID Subject Publish Date Affected Versions
CVE-2024-38441 Heap out-of-bounds write in directory.c 2024/06/28 2.0.0 - 2.4.0
3.0.0 - 3.1.18
3.2.0
CVE-2024-38440 Heap out-of-bounds write in uams_dhx_pam.c 2024/06/28 2.0.0 - 2.4.0
3.0.0 - 3.1.18
3.2.0
CVE-2024-38439 Heap out-of-bounds write in uams_pam.c 2024/06/28 2.0.0 - 2.4.0
3.0.0 - 3.1.18
3.2.0
CVE-2023-42464 afpd daemon vulnerable to type confusion 2023/09/17 3.1.0 - 3.1.16
CVE-2022-22995 afpd daemon vulnerable to symlink redirection 2023/10/05 3.1.0 - 3.1.17

See Also

CVE advisory archives on cve.mitre.org