[ANNOUNCE] Samba 4.0 alpha 18

Andrew Bartlett abartlet at samba.org
Thu Feb 23 23:32:49 MST 2012


We are proud to a announce another alpha release of Samba 4.0, alpha 18

What's new in Samba 4.0 alpha18
===============================

Samba 4.0 will be the next version of the Samba suite and incorporates
all the technology found in both the Samba4 alpha series and the
stable 3.x series. The primary additional features over Samba 3.6 are
support for the Active Directory logon protocols used by Windows 2000
and above.

WARNINGS
========

Samba4 alpha18 is not a final Samba release, however we are now making
good progress towards a Samba 4.0 release, of which this is a preview.
Be aware the this release contains both the technology of Samba 3.6
(that you can reasonably expect to upgrade existing Samba 3.x releases
to) and the AD domain controller work previously known as 'samba4'.

While binaries for the stable file server are provided in this
release, for a stable, supported file server, Samba3 domain or AD
domain member installation, please run a Samba 3.x release, as we are
still bedding down the new single build system.

Samba4 is subjected to an awesome battery of tests on an automated
basis, we have found Samba 4.0 to be very stable in it's behavior.
However, we still recommend against upgrading production servers from
Samba 3.x release to Samba 4.0 alpha at this stage.

If you are upgrading, or looking to develop, test or deploy Samba 4.0
alpha releases, you should backup all configuration and data.

NEW FEATURES
============

Samba 4.0 alpha supports the server-side of the Active Directory logon
environment used by Windows 2000 and later, so we can do full domain
join and domain logon operations with these clients.

Our Domain Controller (DC) implementation includes our own built-in
LDAP server and Kerberos Key Distribution Center (KDC) as well as the
Samba3-like logon services provided over CIFS.  We correctly generate
the infamous Kerberos PAC, and include it with the Kerberos tickets we
issue.

Samba 4.0 alpha ships with two distinct file servers.  The file server
from the Samba 3.x series is 'smbd', and works with the binaries users
would expect from that series (nmbd, winbindd, smbpasswd).

Samba 4.0 also ships with a new file server, which is tuned to match
the requirements of an AD domain controller.  Users should not use the
file server in the 'samba' binary for non-DC related tasks.

A new scripting interface has been added to Samba 4, allowing Python
programs to interface to Samba's internals, and many tools and
internal workings of the DC code is now implemented in python.


CHANGES SINCE alpha17
=====================

For a list of changes since alpha 17, please see the git log.

$ git clone git://git.samba.org/samba.git
$ cd samba.git
$ git log samba-4.0.0alpha17..samba-4.0.0alpha18

Some major user-visible changes include:

Improvements to DNS servers.  Samba4 now has 3 options for the
handling of DNS:  The default option is to use the BIND 9.8 DLZ plugin,
which stores the information about the DNS zone in the directory.
There is also an internal DNS server (but which does not support
secure DNS updates at this time) and the flat file BIND 9.8 backend
(storing the data in traditional zone files).

To migrate from zone files to directory based DNS servers, a migration
tool (upgradedns) has been added.

samba-tool dns commands to manage DNS records stored in directory.

smbwrapper (a user-space file system based on LD_PRELOAD) has been
removed.  

Improvement to the upgrade process between Samba 3.x domains and Samba
4.0 AD domains (samba-tool domain samba3upgrade).

Some major but less visible changes include:

Major work to bridge the code gap between the major parts of the code
base, including a common loadparm wrapper, smb client library, as well
as NTLMSSP, GSSAPI and SPNEGO code as part of the GENSEC
authentication and authorization stack.

Preparation work for moving to TDB2, a new version of Samba's core TDB
database.

smbtorture tests for SMB 2 and SMB 2.2 as the team improves and
develops support these new protocols.

Major cleanup and removal of global variables in the smbd SMB and SMB2 server.

Heimdal security issue 2012-01-11 - libkrb5 checksum - denial of serice
http://www.h5l.org//advisories.html?show=2012-01-11

KNOWN ISSUES
============

- upgradeprovision should not be run when upgrading to this release
  from a recent release.  No important database format changes have
  been made since alpha16.  

- The BIND 9 DLZ plugin is compatible only with BIND 9.8, not BIND 9.9. 

- Systems with tdb or ldb installed as a system library may have
  difficulty building this release of Samba4.  The --disable-tdb2
  configure switch may be of assistance.  (Distributors who (rightly)
  have difficulty with this may wish to wait until a future release,
  which will soon fix this issue).

- Installation on systems without a system iconv (and developer
  headers at compile time) is known to cause errors when dealing with
  non-ASCII characters.

- In some situations, group members may not be upgraded by the
  samba-tool domain samba3upgrade tool

- Domain member support in the 'samba' binary is in it's infancy, and
  is not comparable to the support found in winbindd.  As such, do not
  use the 'samba' binary (provided for the AD server) on a member
  server.

- There is no printing support in the 'samba' binary (use smbd instead)

- There is no NetBIOS browsing support (network neighbourhood) in the
  'samba' binary (use nmbd and smbd instead)

- Clock Synchronisation is critical.  Many 'wrong password' errors are
  actually due to Kerberos objecting to a clock skew between client
  and server.  (The NTP work in the previous alphas are partly to assist
  with this problem).

- The DRS replication code may fail.  Please contact the team if you
  experience issues with DRS replication, as we have fixed many issues
  here in response to feedback from our production users. 

RUNNING Samba 4.0 as an AD DC
=============================

A short guide to setting up Samba 4 as an AD DC can be found on the wiki:

  http://wiki.samba.org/index.php/Samba4/HOWTO

#######################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 4.0 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================

Download Details
================

The release tarball is available from the following location:
 * http://download.samba.org/samba/ftp/samba4/samba-4.0.0alpha18.tar.gz

This release has been signed using GPG with Andrew's GPG key 28B436BB).

 * http://download.samba.org/samba/ftp/samba4/samba-4.0.0alpha18.tar.asc

To verify that the signature is correct, make sure that the tarball has
been unzipped and run:

$ gpg --verify samba-4.0.0alpha17.tar.asc

Happy testing!

The Samba team
-- 
Andrew Bartlett                                http://samba.org/~abartlet/
Authentication Developer, Samba Team           http://samba.org





More information about the samba-technical mailing list