summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorKarolin Seeger <kseeger@samba.org>2009-04-29 12:45:39 +0200
committerKarolin Seeger <kseeger@samba.org>2009-04-29 13:00:56 +0200
commit7084334171746f6698c02037b9d71a5466d23f2f (patch)
tree156e6ee27842417101d52750c6bec710a748509e
parent80c20a1cd287edd945dd3d9e5783824a613b3c41 (diff)
downloadsamba-7084334171746f6698c02037b9d71a5466d23f2f.tar.gz
WHATSNEW: Update WHATSNEW.
Karolin (cherry picked from commit 245b859dfb0e1de4c453cf9de97e6d50b163daa4)
-rw-r--r--WHATSNEW.txt56
1 files changed, 51 insertions, 5 deletions
diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index 2cd22c1892d..b13fef7dc07 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -1,6 +1,6 @@
=================================
Release Notes for Samba 3.4.0pre1
-
+ April 30, 2009
=================================
@@ -18,12 +18,18 @@ o Samba4 and Samba3 sources are included in the tarball
Authentication Changes:
o Changed the way smbd handles untrusted domain names given during user
- authentication
+ authentication.
+
+Printing Changes:
+o Support for Windows Vista Printer Change Notification has been added.
+o Various fixes for Samba spoolss print server.
Internal changes:
-o The ntsvcs, svcctl, eventlog and spoolss subsystems have been converted
- to IDL.
+o The remaining hand-marshalled DCE/RPC services (ntsvcs, svcctl, eventlog
+ and spoolss) were replaced by autogenerated code based on PIDL.
o Samba3 and Samba4 do now share a common tevent library.
+o The code has been cleaned up and the major basic interfaces are shared with
+ Samba4 now.
General Changes
@@ -63,10 +69,21 @@ parameter "map untrusted to domain" can be enabled to revert to the legacy
behavior.
+Printing Changes
+================
+
+Support for Windows Vista Printer Change Notification has been added to Samba.
+
+The spoolss was replaced by autogenerated code based on PIDL. That fixes
+several printing issues on Samba print servers and will stabilize the printing
+functionality generally.
+
+
Internal Changes
================
-The ntsvcs, svcctl, eventlog and spoolss subsystems have been converted to IDL.
+The remaining hand-marshalled DCE/RPC services (ntsvcs, svcctl, eventlog and
+spoolss) were replaced by autogenerated code based on PIDL.
So Günther Deschner finally corrected one of the biggest mistakes in the
development of Samba: Hand-marshalled RPC stubs.
@@ -74,6 +91,35 @@ Thanks a lot! :-)
Samba3 and Samba4 do now share a common tevent library for fd and timer events.
+The code has been cleaned up and Samba3 and Samba4 do share the major basic
+interfaces now. That is why the libraries were moved to the toplevel directory.
+That is one of the first steps to share code and minimize the gap between
+these two versions.
+
+
+######################################################################
+Changes
+#######
+
+smb.conf changes
+----------------
+
+ Parameter Name Description Default
+ -------------- ----------- -------
+ access based share enum New No
+ dedicated keytab file New ""
+ kerberos method New default
+ map untrusted to domain New No
+ max open files Changed Default auto detected
+ perfcount module New ""
+ use kerberos keytab Removed
+
+
+New [sub]commands
+-----------------
+
+ net eventlog
+
######################################################################
Reporting bugs & Development Discussion