[Samba] Samba 3.0.6 Available for Download

Gerald (Jerry) Carter jerry at samba.org
Fri Aug 20 02:29:06 GMT 2004


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

(Samba goes for the gold!)

This is the latest stable release of Samba. This is the version
that production Samba servers should be running for all
current bug-fixes.  There have been several issues fixes since
the 3.0.4/5 release and new features have been added as well.
See the "Changes" section of the release notes for details
on exact updates.

Common bugs fixed in 3.0.6 include:

  o Schannel failure in winbindd.
  o Numerous memory leaks.
  o Incompatibilities between the 'write list' and 'force user'
    smb.conf options.
  o Premature optimization of the open_directory() internal
    function that broke tools such as the ArcServe backup
    agent, Macromedia HomeSite, and Robocopy.
  o Corrupt workgroup names in nmbd's browse.dat.
  o Sharing violation errors commonly seen when opening
    when serving Microsoft Office documents from a Samba
    file share.
  o Browsing problems caused by an apostrophe (') in the
    computer's description field.
  o Problems creating special file types from UNIX CIFS
    clients and enabling 'unix extensions'.
  o Fix stalls in smbd caused by inaccessible LDAP servers.
  o Fix issues in the password lockout feature.

New features introduced in this release include:

  o Support symlinks created by CIFS clients which
    can be followed on the server.
  o Using a cups server other than localhost.
  o Maintaining the service principal entry in the system
    keytab for integration with other kerberized services.
    Please refer to the 'use kerberos keytab' entry in
    smb.conf(5).  When using the heimdal kerberos libraries,
    you must also specify the following in /etc/krb5.conf:
    [libdefaults]
       default_keytab_name = FILE:/etc/krb5.keytab
  o Support for maintaining individual printer names
    stored separately from the printer's sharename.
  o Support for maintaining user password history.
  o Support for honoring the logon times for user in a
    Samba domain.


smb.conf changes
- ----------------

    Parameter Name              Action
    --------------              ------
    cups server                 New
    defer sharing violations    New
    force unknown acl user      New
    ldap timeout                New
    printcap cache time         New
    use kerberos keytab         New


- --------------------------------------------
unix extensions = yes (default) and symlinks
- --------------------------------------------

Beginning with Samba 3.0.6pre1 (formerly known as 3.0.5pre1), clients
supporting the UNIX extensions to the CIFS protocol can create symlinks to
absolute paths which will be **followed** by the server.  This
functionality has been requested in order to correctly support certain
applications when the user's home directory is mounted using some type of
CIFS client (e.g. the cifsvfs in the Linux 2.6 kernel).

If this behavior is not acceptable for your production environment you can
set 'wide links = no' in the specific share declaration in the server's
smb.conf.  Be aware that disabling wide link support out of a share in
Samba may impact the server's performance due to the fact that smbd will
now have to check each path additional times before traversing it.

- ------------------------
Password History Support
- ------------------------

The new password history feature allows smbd to check the new password in
password change requests against a list of the user's previous passwords.  
The number of previous passwords to save can be set using pdbedit (4 in
this example):

   root# pdbedit -P "password history" -C 4

When using the ldapsam passdb backend, it is vital to secure the following
attributes from access by non-administrative users:

   * sambaNTPassword
   * sambaLMPassword
   * sambaPasswordHistory

You should refer to your directory server's documentation on how to
implement this restriction.

                  ---------------------------------

The source code can be downloaded from :

  http://download.samba.org/samba/ftp/

The uncompressed tarball and patch file have been signed using GnuPG.  
The Samba public key is available at

  http://download.samba.org/samba/ftp/samba-pubkey.asc

Binary packages are available at

  http://download.samba.org/samba/ftp/Binary_Packages/

The release notes are also available on-line at

  http://www.samba.org/samba/whatsnew/samba-3.0.6.html

Our Code, Our Bugs, Our Responsibility.  (https://bugzilla.samba.org/)

                                  --Enjoy
                                  The Samba Team



-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQFBJWH3IR7qMdg1EfYRAh9hAJsHzXiZQS7N/jr3ntrSPs/EenWdtQCg7aqB
NKwBoDlzqm4kndX6Q91gPoo=
=yfUw
-----END PGP SIGNATURE-----


More information about the samba mailing list