[SCM] Samba Shared Repository - branch v3-4-test updated - release-4-0-0alpha7-839-g245b859

Karolin Seeger kseeger at samba.org
Wed Apr 29 10:47:02 GMT 2009


The branch, v3-4-test has been updated
       via  245b859dfb0e1de4c453cf9de97e6d50b163daa4 (commit)
       via  644d45ef4878e396fe62918e35e7103465eeb971 (commit)
      from  41dae8256cdddd9557ae7a00b1282a0eb05d4f36 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-4-test


- Log -----------------------------------------------------------------
commit 245b859dfb0e1de4c453cf9de97e6d50b163daa4
Author: Karolin Seeger <kseeger at samba.org>
Date:   Wed Apr 29 12:45:39 2009 +0200

    WHATSNEW: Update WHATSNEW.
    
    Karolin

commit 644d45ef4878e396fe62918e35e7103465eeb971
Author: Karolin Seeger <kseeger at samba.org>
Date:   Wed Apr 29 12:38:28 2009 +0200

    s3/docs: Remove documentation of "use kerberos keytab".
    
    This parameter has been removed with d96248a9b4655.
    
    Karolin
    (cherry picked from commit b6eab68c20f0914cb946f05ebae2faba67f32806)

-----------------------------------------------------------------------

Summary of changes:
 WHATSNEW.txt                                       |   56 ++++++++++++++++++--
 docs-xml/smbdotconf/security/usekerberoskeytab.xml |   23 --------
 2 files changed, 51 insertions(+), 28 deletions(-)
 delete mode 100644 docs-xml/smbdotconf/security/usekerberoskeytab.xml


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index 2cd22c1..b13fef7 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -1,6 +1,6 @@
                    =================================
                    Release Notes for Samba 3.4.0pre1
-
+			    April 30, 2009
                    =================================
 
 
@@ -18,12 +18,18 @@ o Samba4 and Samba3 sources are included in the tarball
 
 Authentication Changes:
 o Changed the way smbd handles untrusted domain names given during user
-  authentication
+  authentication.
+
+Printing Changes:
+o Support for Windows Vista Printer Change Notification has been added.
+o Various fixes for Samba spoolss print server.
 
 Internal changes:
-o The ntsvcs, svcctl, eventlog and spoolss subsystems have been converted
-  to IDL.
+o The remaining hand-marshalled DCE/RPC services (ntsvcs, svcctl, eventlog
+  and spoolss) were replaced by autogenerated code based on PIDL.
 o Samba3 and Samba4 do now share a common tevent library.
+o The code has been cleaned up and the major basic interfaces are shared with
+  Samba4 now.
 
 
 General Changes
@@ -63,10 +69,21 @@ parameter "map untrusted to domain" can be enabled to revert to the legacy
 behavior.
 
 
+Printing Changes
+================
+
+Support for Windows Vista Printer Change Notification has been added to Samba.
+
+The spoolss was replaced by autogenerated code based on PIDL. That fixes
+several printing issues on Samba print servers and will stabilize the printing
+functionality generally.
+
+
 Internal Changes
 ================
 
-The ntsvcs, svcctl, eventlog and spoolss subsystems have been converted to IDL.
+The remaining hand-marshalled DCE/RPC services (ntsvcs, svcctl, eventlog and
+spoolss) were replaced by autogenerated code based on PIDL.
 So Günther Deschner finally corrected one of the biggest mistakes in the
 development of Samba: Hand-marshalled RPC stubs.
 
@@ -74,6 +91,35 @@ Thanks a lot! :-)
 
 Samba3 and Samba4 do now share a common tevent library for fd and timer events.
 
+The code has been cleaned up and Samba3 and Samba4 do share the major basic
+interfaces now. That is why the libraries were moved to the toplevel directory.
+That is one of the first steps to share code and minimize the gap between
+these two versions.
+
+
+######################################################################
+Changes
+#######
+
+smb.conf changes
+----------------
+
+   Parameter Name                      Description     Default
+   --------------                      -----------     -------
+   access based share enum	       New	       No
+   dedicated keytab file	       New	       ""
+   kerberos method		       New	       default
+   map untrusted to domain	       New	       No
+   max open files		       Changed Default auto detected
+   perfcount module		       New	       ""
+   use kerberos keytab		       Removed
+
+
+New [sub]commands
+-----------------
+
+   net eventlog
+
 
 ######################################################################
 Reporting bugs & Development Discussion
diff --git a/docs-xml/smbdotconf/security/usekerberoskeytab.xml b/docs-xml/smbdotconf/security/usekerberoskeytab.xml
deleted file mode 100644
index ad6cc88..0000000
--- a/docs-xml/smbdotconf/security/usekerberoskeytab.xml
+++ /dev/null
@@ -1,23 +0,0 @@
-<samba:parameter name="use kerberos keytab"
-                 context="G"
-		 type="boolean"
-                 xmlns:samba="http://www.samba.org/samba/DTD/samba-doc">
-<description>
-	<para>
-	Specifies whether Samba should attempt to maintain service principals in the systems
-	keytab file for <constant>host/FQDN</constant> and <constant>cifs/FQDN</constant>.
-	</para>
-
-	<para>
-	When you are using the heimdal Kerberos libraries, you must also specify the following in
-	<filename>/etc/krb5.conf</filename>:
-<programlisting>
-[libdefaults]
-default_keytab_name = FILE:/etc/krb5.keytab
-</programlisting>
-	</para>
-
-</description>
-
-<value type="default">False</value>
-</samba:parameter>


-- 
Samba Shared Repository


More information about the samba-cvs mailing list