The first stable release of Samba 3.0 is available

Olaf Frączyk olaf at cbk.poznan.pl
Thu Sep 25 08:35:10 GMT 2003


Congratulations !

Regards,

Olaf Fraczyk

On Thu, 2003-09-25 at 07:03, Gerald (Jerry) Carter wrote:
> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA1
> 
> [ and there was great rejoicing among the masses! And a
>    tiny voice squeeked, "See, I told you they would get
>    it out before the Linux 2.6 kernel" ]
> 
> The Samba Team is proud to announce the availability of the
> first official release of the Samba 3.0 code base.
> 
> Major new features:
> - -------------------
> 
> 1)  Active Directory support.  Samba 3.0 is now able to
>      join a ADS realm as a member server and authenticate
>      users using LDAP/Kerberos.
> 
> 2)  Unicode support. Samba will now negotiate UNICODE on the wire
>      and internally there is now a much better infrastructure for
>      multi-byte and UNICODE character sets.
> 
> 3)  New authentication system. The internal authentication system
>      has been almost completely rewritten. Most of the changes are
>      internal, but the new auth system is also very configurable.
> 
> 4)  New default filename mangling system.
> 
> 5)  A new "net" command has been added. It is somewhat similar to
>      the "net" command in windows. Eventually we plan to replace
>      numerous other utilities (such as smbpasswd) with subcommands
>      in "net".
> 
> 6)  Samba now negotiates NT-style status32 codes on the wire. This
>      improves error handling a lot.
> 
> 7)  Better Windows 2000/XP/2003 printing support including publishing
>      printer attributes in active directory.
> 
> 8)  New loadable module support for passdb backends and character
>      sets.
> 
> 9)  New default dual-daemon winbindd support for better performance.
> 
> 10) Support for migrating from a Windows NT 4.0 domain to a Samba
>      domain and maintaining user, group and domain SIDs.
> 
> 11) Support for establishing trust relationships with Windows NT 4.0
>      domain controllers.
> 
> 12) Initial support for a distributed Winbind architecture using
>      an LDAP directory for storing SID to uid/gid mappings.
> 
> 13) Major updates to the Samba documentation tree.
> 
> 14) Full support for client and server SMB signing to ensure
>      compatibility with default Windows 2003 security settings.
> 
> 15) Improvement of ACL mapping features based on code donated by
>      Andreas Grünbacher.
> 
> The source code can be downloaded from :
> 
>      http://download.samba.org/samba/ftp/
> 
> The uncompressed tarball and patch file have been signed
> using GnuPG.  The Samba public key is available at
> 
>      http://download.samba.org/samba/ftp/samba-pubkey.asc
> 
> Binary packages are available at
> 
>      http://download.samba.org/samba/ftp/Binary_Packages/
> 
> A simplified version of the CVS log of updates since 3.0.0rc4
> can be found in the the download directory under the name
> ChangeLog-3.0.0rc4-3.0.0.  The release notes are available
> on-line at
> 
>      http://www.samba.org/samba/whatsnew/samba-3.0.0.html
> 
> Please file any bugs you find in this release at
> 
>      https://bugzilla.samba.org/
> 
> As always, all bugs are our responsibility.
> 
>                                    --Enjoy
>                                    The Samba Team
> 
> 
> 
> -----BEGIN PGP SIGNATURE-----
> Version: GnuPG v1.2.1 (GNU/Linux)
> Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
> 
> iD8DBQE/cncYIR7qMdg1EfYRAufKAKCzORQga4IDuWhJpeSPFJkKDhqtYwCdEaY1
> ao1ZEmStjPyBX/UgHvBb18M=
> =efbW
> -----END PGP SIGNATURE-----
> 
> 






More information about the samba-technical mailing list