[Samba] [Announce] Samba 3.4.0pre1 Available for Download

Karolin Seeger kseeger at samba.org
Thu Apr 30 10:48:52 GMT 2009


Release Announcements
=====================

This is the first preview release of Samba 3.4.  This is *not*
intended for production environments and is designed for testing
purposes only.  Please report any defects via the Samba bug reporting
system at https://bugzilla.samba.org/.


Major enhancements in Samba 3.4.0 include:
------------------------------------------

General changes:
o Samba4 and Samba3 sources are included in the tarball

Authentication Changes:
o Changed the way smbd handles untrusted domain names given during user
  authentication.

Printing Changes:
o Various fixes including printer change notificiation for Samba spoolss
  print servers.

Internal changes:
o The remaining hand-marshalled DCE/RPC services (ntsvcs, svcctl, eventlog
  and spoolss) were replaced by autogenerated code based on PIDL.
o Samba3 and Samba4 do now share a common tevent library.
o The code has been cleaned up and the major basic interfaces are shared with
  Samba4 now.
o An asynchronous API has been added.


General Changes
===============

On the way towards a standalone Samba AD domain controller, Samba3 and Samba4
branches can be built as "merged" build. That's why Samba3 and Samba4 sources
are included in the tarball. The merged build is possible in Samba 3.4.0, but
disabled by default. To learn more about the merged build,
please see http://wiki.samba.org/index.php/Franky.

According to this one, there is no "source" directory included in the tarball at
all. Samba3 sources are located in "source3", Samba4 sources are located in
"source4". The libraries have been moved to the toplevel directory.

To build plain Samba3, please change to "source3" and start the build as usual.
To build Samba4 as well, please use the "--enable-merged-build" configure
option.


Authentication Changes
======================

Previously, when Samba was a domain member and a client was connecting using an
untrusted domain name, such as BOGUS\user smbd would remap the untrusted
domain to the primary domain smbd was a member of and attempt authentication
using that DOMAIN\user name.  This differed from how a Windows member server
would behave.  Now, smbd will replace the BOGUS name with it's SAM name.  In
the case where smbd is acting as a PDC this will be DOMAIN\user.  In the case
where smbd is acting as a domain member server this will be WORKSTATION\user.
Thus, smbd will never assume that an incoming user name which is not qualified
with the same primary domain, is part of smbd's primary domain.

While this behavior matches Windows, it may break some workflows which depended
on smbd to always pass through bogus names to the DC for verification.  A new
parameter "map untrusted to domain" can be enabled to revert to the legacy
behavior.


Printing Changes
================

The spoolss subsystem was replaced by autogenerated code based on PIDL. That fixes
several printing issues including printer change notificiation on Samba print
servers and will stabilize the printing functionality generally.
The support for spoolss printing with Windows Vista has been improved.


Internal Changes
================

The remaining hand-marshalled DCE/RPC services (ntsvcs, svcctl, eventlog and
spoolss) were replaced by autogenerated code based on PIDL.
So Günther Deschner finally corrected one of the biggest mistakes in the
development of Samba: Hand-marshalled RPC stubs.

Thanks a lot! :-)

Samba3 and Samba4 do now share a common tevent library for fd and timer events.

The code has been cleaned up and Samba3 and Samba4 do share the major basic
interfaces now. That is why the libraries were moved to the toplevel directory.
That is one of the first steps to share code and minimize the gap between
these two versions.

An asynchronous API has been added.


######################################################################
Changes
#######

smb.conf changes
----------------

   Parameter Name                      Description     Default
   --------------                      -----------     -------

   access based share enum	       New	       No
   dedicated keytab file	       New	       ""
   kerberos method		       New	       default
   map untrusted to domain	       New	       No
   max open files		       Changed Default auto detected
   perfcount module		       New	       ""
   use kerberos keytab		       Removed


New [sub]commands
-----------------

   net eventlog			Import/dump/export native win32 eventlog files.
   net rpc service create	Create a new service.
   net rpc service delete	Delete an existing service.


New configure options
---------------------

--enable-external-libtalloc	Enable external talloc
--enable-merged-build		Build Samba 4 as well
--enable-gnutls			Turn on gnutls support
--with-statedir=DIR		Where to put persistent state files
--with-cachedir=DIR		Where to put temporary cache files
--with-ncalprcdir=DIR		Where to put ncalrpc sockets
--with-selftest-shrdir=DIR	The share directory that make test will be run
				against
--with-selftest-custom-conf=PATH
				An optional custom smb.conf that is included in
				the server smb.conf during make test
--with-wbclient			Use external wbclient
--with-included-popt		Use bundled popt library, not from system
--with-libiconv=BASEDIR		Use libiconv in BASEDIR/lib and BASEDIR/include
--with-sqlite3			SQLITE3 backend support
--with-pthreads			Include pthreads
--with-setproctitle		Search for setproctitle support


Commit Highlights
=================


o   Steven Danneman <steven.danneman at isilon.com>
    * Change the way smbd handles untrusted domain names given during user
      authentication.


o   Guenther Deschner <gd at samba.org>
    * Replace the hand-marshalled DCE/RPC services ntsvcs, svcctl, eventlog
      and spoolss by autogenerated code based on PIDL.
    * Fix several printing issues and improve support for printer change
      notificiations.
    * Add 'net eventlog'.


o   Volker Lendecke <vl at samba.org>
    * Add asynchronous API.


o   Stefan Metzmacher <metze at samba.org>
    * Make Samba3 and Samba4 share a tevent library.


o   Dan Sledz <dsledz at isilon.com>
    * Add two new parameters to control how we verify kerberos tickets.


o   Danny Tylman <danny.tylman at insightix.com>
    * Add 'net rpc service' subcommands 'create' and 'delete'.


o   Jelmer Vernooij <jelmer at samba.org>
    * Make merged build possible.
    * Move common libraries to the shared lib/ directory.


######################################################################
Reporting bugs & Development Discussion
#######################################

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.4 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


======================================================================
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
======================================================================


================
Download Details
================

The uncompressed tarballs and patch files have been signed
using GnuPG (ID 6568B7EA).  The source code can be downloaded
from:

        http://download.samba.org/samba/ftp/pre

The release notes are available online at:

	http://www.samba.org/samba/ftp/pre/WHATSNEW-3-4-0pre1.txt

Binary packages will be made available on a volunteer basis from

        http://download.samba.org/samba/ftp/Binary_Packages/

Our Code, Our Bugs, Our Responsibility.
(https://bugzilla.samba.org/)

                        --Enjoy
                        The Samba Team



-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 197 bytes
Desc: not available
Url : http://lists.samba.org/archive/samba/attachments/20090430/f4d5781e/attachment.bin


More information about the samba mailing list