[SCM] Samba Shared Repository - branch master updated

Jeremy Allison jra at samba.org
Tue Jun 3 13:25:04 MDT 2014


The branch, master has been updated
       via  f9a9e18 docs: Remove out of date Kerberos and security chapter
       via  05d78aa docs: Multiple passdb backend support has been removed
       via  655cd95 docs: Remove most references to Samba-3 and change to just Samba
       via  20f9976 docs: Samba is now GPLv3
       via  ccc5b0a docs: Remove references to SWAT (now removed)
       via  5afd30e messaging3: Fix a talloc_tos memleak
      from  6a0ebc4 s3:messaging: protect use of msg_control with HAVE_STRUCT_MSGHDR_MSG_CONTROL

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -----------------------------------------------------------------
commit f9a9e18f15717e089e59cec86384a6fb9ecf1989
Author: Andrew Bartlett <abartlet at samba.org>
Date:   Tue Jun 3 20:20:08 2014 +1200

    docs: Remove out of date Kerberos and security chapter
    
    Signed-off-by: Andrew Bartlett <abartlet at samba.org>
    Reviewed-by: Jeremy Allison <jra at samba.org>
    
    Autobuild-User(master): Jeremy Allison <jra at samba.org>
    Autobuild-Date(master): Tue Jun  3 21:24:45 CEST 2014 on sn-devel-104

commit 05d78aa2058e6b62e7b27218a8ddea1f2c6b26dd
Author: Andrew Bartlett <abartlet at samba.org>
Date:   Tue Jun 3 20:20:07 2014 +1200

    docs: Multiple passdb backend support has been removed
    
    Signed-off-by: Andrew Bartlett <abartlet at samba.org>
    Reviewed-by: Jeremy Allison <jra at samba.org>

commit 655cd95f005bc6aac2deb3566e493b785e82cd94
Author: Andrew Bartlett <abartlet at samba.org>
Date:   Tue Jun 3 20:20:06 2014 +1200

    docs: Remove most references to Samba-3 and change to just Samba
    
    References are kept where the version number makes sense in the context.
    
    Andrew Bartlett
    
    Signed-off-by: Andrew Bartlett <abartlet at samba.org>
    Reviewed-by: Jeremy Allison <jra at samba.org>

commit 20f997648e1afd8ab5ed2de918c0f8826451e5d7
Author: Andrew Bartlett <abartlet at samba.org>
Date:   Tue Jun 3 20:20:05 2014 +1200

    docs: Samba is now GPLv3
    
    Signed-off-by: Andrew Bartlett <abartlet at samba.org>
    Reviewed-by: Jeremy Allison <jra at samba.org>

commit ccc5b0a857781263a451d6244aec225853709004
Author: Andrew Bartlett <abartlet at samba.org>
Date:   Tue Jun 3 20:20:04 2014 +1200

    docs: Remove references to SWAT (now removed)
    
    Signed-off-by: Andrew Bartlett <abartlet at samba.org>
    Reviewed-by: Jeremy Allison <jra at samba.org>

commit 5afd30edcbc834dd65ab3681db8565880d8f0b1b
Author: Volker Lendecke <vl at samba.org>
Date:   Mon Jun 2 22:48:56 2014 +0200

    messaging3: Fix a talloc_tos memleak
    
    Signed-off-by: Volker Lendecke <vl at samba.org>
    Reviewed-by: Jeremy Allison <jra at samba.org>

-----------------------------------------------------------------------

Summary of changes:
 docs-xml/Samba3-ByExample/SBE-2000UserNetwork.xml  |   57 +-
 docs-xml/Samba3-ByExample/SBE-500UserNetwork.xml   |    6 +-
 .../Samba3-ByExample/SBE-AddingUNIXClients.xml     |   52 +-
 docs-xml/Samba3-ByExample/SBE-Appendix1.xml        |    4 +-
 docs-xml/Samba3-ByExample/SBE-Appendix2.xml        |   20 +-
 .../Samba3-ByExample/SBE-DomainAppsSupport.xml     |   36 +-
 docs-xml/Samba3-ByExample/SBE-HighAvailability.xml |    4 +-
 .../Samba3-ByExample/SBE-KerberosFastStart.xml     | 2073 --------------------
 docs-xml/Samba3-ByExample/SBE-MakingHappyUsers.xml |   60 +-
 docs-xml/Samba3-ByExample/SBE-MigrateNT4Samba3.xml |   74 +-
 docs-xml/Samba3-ByExample/SBE-MigrateNW4Samba3.xml |    4 +-
 .../Samba3-ByExample/SBE-SecureOfficeServer.xml    |   21 +-
 .../Samba3-ByExample/SBE-SimpleOfficeServer.xml    |   16 +-
 docs-xml/Samba3-ByExample/SBE-TheSmallOffice.xml   |   14 +-
 docs-xml/Samba3-ByExample/SBE-UpgradingSamba.xml   |   42 +-
 docs-xml/Samba3-ByExample/SBE-preface.xml          |   24 +-
 docs-xml/Samba3-ByExample/index.xml                |   28 +-
 docs-xml/Samba3-HOWTO/TOSHARG-AccessControls.xml   |    2 +-
 docs-xml/Samba3-HOWTO/TOSHARG-BDC.xml              |   18 +-
 docs-xml/Samba3-HOWTO/TOSHARG-ConfigSmarts.xml     |    2 +-
 docs-xml/Samba3-HOWTO/TOSHARG-DomainMember.xml     |   10 +-
 docs-xml/Samba3-HOWTO/TOSHARG-FastStart.xml        |   14 +-
 docs-xml/Samba3-HOWTO/TOSHARG-Group-Mapping.xml    |    4 +-
 docs-xml/Samba3-HOWTO/TOSHARG-IDMAP.xml            |   16 +-
 docs-xml/Samba3-HOWTO/TOSHARG-Install.xml          |    6 +-
 .../Samba3-HOWTO/TOSHARG-InterdomainTrusts.xml     |   16 +-
 docs-xml/Samba3-HOWTO/TOSHARG-IntroSMB.xml         |   10 +-
 docs-xml/Samba3-HOWTO/TOSHARG-NT4Migration.xml     |   46 +-
 docs-xml/Samba3-HOWTO/TOSHARG-NetworkBrowsing.xml  |    6 +-
 docs-xml/Samba3-HOWTO/TOSHARG-PDC.xml              |   26 +-
 docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml           |   24 +-
 docs-xml/Samba3-HOWTO/TOSHARG-Printing.xml         |    8 +-
 docs-xml/Samba3-HOWTO/TOSHARG-ProfileMgmt.xml      |    2 +-
 .../Samba3-HOWTO/TOSHARG-RightsAndPriviliges.xml   |    2 +-
 docs-xml/Samba3-HOWTO/TOSHARG-SWAT.xml             |  640 ------
 docs-xml/Samba3-HOWTO/TOSHARG-ServerType.xml       |   12 +-
 docs-xml/Samba3-HOWTO/TOSHARG-TheNetCommand.xml    |   16 +-
 docs-xml/Samba3-HOWTO/TOSHARG-Unicode.xml          |    4 +-
 docs-xml/Samba3-HOWTO/TOSHARG-VFS.xml              |    4 +-
 docs-xml/Samba3-HOWTO/TOSHARG-Winbind.xml          |    4 +-
 .../Samba3-HOWTO/TOSHARG-WindowsClientConfig.xml   |    4 +-
 docs-xml/Samba3-HOWTO/TOSHARG-preface.xml          |    2 +-
 docs-xml/Samba3-HOWTO/index.xml                    |    2 -
 docs-xml/smbdotconf/base/netbiosname.xml           |    4 +-
 source3/lib/messages_dgm.c                         |    1 +
 45 files changed, 340 insertions(+), 3100 deletions(-)
 delete mode 100644 docs-xml/Samba3-ByExample/SBE-KerberosFastStart.xml
 delete mode 100644 docs-xml/Samba3-HOWTO/TOSHARG-SWAT.xml


Changeset truncated at 500 lines:

diff --git a/docs-xml/Samba3-ByExample/SBE-2000UserNetwork.xml b/docs-xml/Samba3-ByExample/SBE-2000UserNetwork.xml
index e0c3c7c..cfd6981 100644
--- a/docs-xml/Samba3-ByExample/SBE-2000UserNetwork.xml
+++ b/docs-xml/Samba3-ByExample/SBE-2000UserNetwork.xml
@@ -572,7 +572,7 @@ productivity.</para>
 	<indexterm><primary>LDAP</primary></indexterm>
 	<indexterm><primary>LDAP</primary><secondary>backend</secondary></indexterm>
 	<indexterm><primary>SID</primary></indexterm>
-	When Samba-3 is configured to use an LDAP backend, it stores the domain
+	When Samba is configured to use an LDAP backend, it stores the domain
 	account information in a directory entry. This account entry contains the
 	domain SID. An unintended but exploitable side effect is that this makes it
 	possible to operate with more than one PDC on a distributed network.
@@ -658,7 +658,7 @@ productivity.</para>
 	<indexterm><primary>LDAP</primary></indexterm>
 	<indexterm><primary>UID</primary></indexterm>
 	<indexterm><primary>GID</primary></indexterm>
-	Samba-3 has the ability to use multiple password (authentication and
+	Samba has the ability to use multiple password (authentication and
 	identity resolution) backends. The diagram in <link linkend="chap7idres"/>
 	demonstrates how Samba uses winbind, LDAP, and NIS, the traditional system
 	password database. The diagram only documents the mechanisms for
@@ -679,9 +679,8 @@ productivity.</para>
 	<indexterm><primary>mysqlsam</primary></indexterm>
 	<indexterm><primary>LDAP</primary></indexterm>
 	<indexterm><primary>distributed</primary></indexterm>
-	Samba is capable of using the <constant>smbpasswd</constant>,
-	<constant>tdbsam</constant>, <constant>xmlsam</constant>,
-	and <constant>mysqlsam</constant> authentication databases. The SMB
+	Samba is capable of using the <constant>smbpasswd</constant> and
+	<constant>tdbsam</constant>. The SMB
 	passwords can, of course, also be stored in an LDAP ldapsam
 	backend. LDAP is the preferred passdb backend for distributed network
 	operations.
@@ -689,9 +688,7 @@ productivity.</para>
 
 	<para>
 	<indexterm><primary>passdb backend</primary></indexterm>
-	Additionally, it is possible to use multiple passdb backends
-	concurrently as well as have multiple LDAP backends. As a result, you
-	can specify a failover LDAP backend. The syntax for specifying a
+	You can specify a failover LDAP backend. The syntax for specifying a
 	single LDAP backend in &smb.conf; is:
 <screen>
 ...
@@ -722,48 +719,6 @@ passdb backend = ldapsam:"ldap://master.abmas.biz \
 	</figure>
 	</para>
 
-	<para>
-	Some folks have tried to implement this without the use of double quotes. This is the type of entry they
-	created:
-<screen>
-...
-passdb backend = ldapsam:ldap://master.abmas.biz \
-                 ldapsam:ldap://slave.abmas.biz
-...
-</screen>
-	<indexterm><primary>contiguous directory</primary></indexterm>
-	The effect of this style of entry is that Samba lists the users
-	that are in both LDAP databases. If both contain the same information,
-	it results in each record being shown twice. This is, of course, not the
-	solution desired for a failover implementation. The net effect of this
-	configuration is shown in <link linkend="ch7dualadd"/>
-	</para>
-
-	<figure id="ch7dualadd">
-		<title>Samba Configuration to Use Dual LDAP Databases - Broken - Do Not Use!</title>
-		<imagefile scale="55">ch7-dual-additive-LDAP</imagefile>
-	</figure>
-
-	<para>
-	If, however, each LDAP database contains unique information, this may 
-	well be an advantageous way to effectively integrate multiple LDAP databases 
-	into one seemingly contiguous directory. Only the first database will be updated.
-	An example of this configuration is shown in <link linkend="ch7dualok"/>.
-	</para>
-
-	<figure id="ch7dualok">
-		<title>Samba Configuration to Use Two LDAP Databases - The result is additive.</title>
-		<imagefile scale="55">ch7-dual-additive-LDAP-Ok</imagefile>
-	</figure>
-
-	<note><para>
-	When the use of ldapsam is specified twice, as shown here, it is imperative
-	that the two LDAP directories must be disjoint. If the entries are for a
-	master LDAP server as well as its own slave server, updates to the LDAP
-	database may end up being lost or corrupted. You may safely use multiple
-	LDAP backends only if both are entirely separate from each other.
-	</para></note>
-
     <para>
 	It is assumed that the network you are working with follows in a
 	pattern similar to what was covered in <link linkend="happy"/>. The following steps
@@ -1271,7 +1226,7 @@ index default               sub
 		<itemizedlist>
 			<listitem><para>
 			<indexterm><primary>LDAP</primary></indexterm><indexterm><primary>BDC</primary></indexterm>
-			Where Samba-3 is used as a domain controller, the use of LDAP is an 
+			Where Samba is used as a domain controller, the use of LDAP is an
 			essential component to permit the use of BDCs.
 			</para></listitem>
 
diff --git a/docs-xml/Samba3-ByExample/SBE-500UserNetwork.xml b/docs-xml/Samba3-ByExample/SBE-500UserNetwork.xml
index 64809c8..6a2c3ee 100644
--- a/docs-xml/Samba3-ByExample/SBE-500UserNetwork.xml
+++ b/docs-xml/Samba3-ByExample/SBE-500UserNetwork.xml
@@ -4,7 +4,7 @@
   <title>The 500-User Office</title>
 
 	<para>
-	The Samba-3 networking you explored in <link linkend="secure"/> covers the finer points of 
+	The Samba networking you explored in <link linkend="secure"/> covers the finer points of
 	configuration of peripheral services such as DHCP and DNS, and WINS. You experienced
 	implementation of a simple configuration of the services that are important adjuncts 
 	to successful deployment of Samba. 
@@ -1766,7 +1766,7 @@ net groupmap add ntgroup="Insurance Group"     unixgroup=piops type=d
 			</para></listitem>
 
 			<listitem><para>
-			Joining a Samba-3 domain member server to a Samba-3 domain
+			Joining a Samba domain member server to a Samba-3 domain
 			</para></listitem>
 
 			<listitem><para>
@@ -1936,7 +1936,7 @@ net groupmap add ntgroup="Insurance Group"     unixgroup=piops type=d
 	<answer>
 
 		<para>
-		Unless configured to do otherwise, the default behavior with Samba-3 and Windows XP Professional
+		Unless configured to do otherwise, the default behavior with Samba and Windows XP Professional
 		clients is to use roaming profiles.
 		</para>
 
diff --git a/docs-xml/Samba3-ByExample/SBE-AddingUNIXClients.xml b/docs-xml/Samba3-ByExample/SBE-AddingUNIXClients.xml
index 45a09a8..f28f4a1 100644
--- a/docs-xml/Samba3-ByExample/SBE-AddingUNIXClients.xml
+++ b/docs-xml/Samba3-ByExample/SBE-AddingUNIXClients.xml
@@ -306,7 +306,7 @@
 	<indexterm><primary>Domain Member</primary><secondary>client</secondary></indexterm>
 	<indexterm><primary>Domain Controller</primary></indexterm>
 	The domain member server and the domain member client are at the center of focus in this chapter.
-	Configuration of Samba-3 domain controller is covered in earlier chapters, so if your 
+	Configuration of Samba domain controller is covered in earlier chapters, so if your
 	interest is in domain controller configuration, you will not find that here. You will find good
 	oil that helps you to add domain member servers and clients.
 	</para>
@@ -1071,12 +1071,12 @@ Joined domain MEGANET2.
 	<indexterm><primary>Active Directory</primary><secondary>join</secondary></indexterm>
 	<indexterm><primary>Kerberos</primary></indexterm>
 	<indexterm><primary>Domain Member</primary><secondary>server</secondary></indexterm>
-	One of the much-sought-after features new to Samba-3 is the ability to join an Active Directory
+	One of the much-sought-after features new to Samba is the ability to join an Active Directory
 	domain using Kerberos protocols. This makes it possible to operate an entire Windows network
 	without the need to run NetBIOS over TCP/IP and permits more secure networking in general. An
 	exhaustively complete discussion of the protocols is not possible in this book; perhaps a
-	later book may explore the intricacies of the NetBIOS-less operation that Samba-3 can participate
-	in. For now, we simply focus on how a Samba-3 server can be made a domain member server.
+	later book may explore the intricacies of the NetBIOS-less operation that Samba can participate
+	in. For now, we simply focus on how a Samba server can be made a domain member server.
 	</para>
 
 	<para>
@@ -1084,22 +1084,22 @@ Joined domain MEGANET2.
 	<indexterm><primary>LDAP</primary></indexterm>
 	<indexterm><primary>Identity resolution</primary></indexterm>
 	<indexterm><primary>Kerberos</primary></indexterm>
-	The diagram in <link linkend="ch9-adsdc"/> demonstrates how Samba-3 interfaces with
+	The diagram in <link linkend="ch9-adsdc"/> demonstrates how Samba interfaces with
 	Microsoft Active Directory components. It should be noted that if Microsoft Windows Services
 	for UNIX (SFU) has been installed and correctly configured, it is possible to use client LDAP
-	for identity resolution just as can be done with Samba-3 when using an LDAP passdb backend.
+	for identity resolution just as can be done with Samba when using an LDAP passdb backend.
 	The UNIX tool that you need for this, as in the case of LDAP on UNIX/Linux, is the PADL
 	Software nss_ldap tool-set. Compared with use of winbind and Kerberos, the use of 
 	LDAP-based identity resolution is a little less secure. In view of the fact that this solution
 	requires additional software to be installed on the Windows 200x ADS domain controllers,
-	and that means more management overhead, it is likely that most Samba-3 ADS client sites
+	and that means more management overhead, it is likely that most Samba ADS client sites
 	may elect to use winbind.
 	</para>
 
 	<para>
-	Do not attempt to use this procedure if you are not 100 percent certain that the build of Samba-3
+	Do not attempt to use this procedure if you are not 100 percent certain that the build of Samba
 	you are using has been compiled and linked with all the tools necessary for this to work.
-	Given the importance of this step, you must first validate that the Samba-3 message block
+	Given the importance of this step, you must first validate that the Samba message block
 	daemon (<command>smbd</command>) has the necessary features.
 	</para>
 
@@ -1123,7 +1123,7 @@ Joined domain MEGANET2.
 
 		<step><para>
 		<indexterm><primary>smbd</primary></indexterm>
-		Before you try to use Samba-3, you want to know for certain that your executables have
+		Before you try to use Samba, you want to know for certain that your executables have
 		support for Kerberos and for LDAP. Execute the following to identify whether or
 		not this build is perhaps suitable for use:
 <screen>
@@ -1201,7 +1201,7 @@ massive:/usr/sbin # smbd -b | grep LDAP
 		<indexterm><primary>SerNet</primary></indexterm>
 		<indexterm><primary>validated</primary></indexterm>
 		The next step is to identify which version of the Kerberos libraries have been used.
-		In order to permit Samba-3 to interoperate with Windows 2003 Active Directory, it is
+		In order to permit Samba to interoperate with Windows 2003 Active Directory, it is
 		essential that it has been linked with either MIT Kerberos version 1.3.1 or later,
 		or that it has been linked with Heimdal Kerberos 0.6 plus specific patches. You may
 		identify what version of the MIT Kerberos libraries are installed on your system by
@@ -1220,8 +1220,8 @@ massive:/usr/sbin # smbd -b | grep LDAP
 		</para>
 
 		<para>
-		From this point on, you are certain that the Samba-3 build you are using has the
-		necessary capabilities. You can now configure Samba-3 and the NSS. 
+		From this point on, you are certain that the Samba build you are using has the
+		necessary capabilities. You can now configure Samba and the NSS.
 		</para></step>
 
 		<step><para>
@@ -1271,7 +1271,7 @@ massive:/usr/sbin # smbd -b | grep LDAP
 Using short domain name -- LONDON
 Joined 'FRAN' to realm 'LONDON.ABMAS.BIZ'
 </screen>
-		You have successfully made your Samba-3 server a member of the ADS domain
+		You have successfully made your Samba server a member of the ADS domain
 		using Kerberos protocols.
 		</para>
 
@@ -1420,7 +1420,7 @@ LONDON+DnsUpdateProxy:x:10008:
 		<indexterm><primary>net</primary><secondary>ads</secondary><tertiary>info</tertiary></indexterm>
 		<indexterm><primary>Active Directory</primary><secondary>server</secondary></indexterm>
 		<indexterm><primary>Kerberos</primary></indexterm>
-		You may now perform final verification that communications between Samba-3 winbind and
+		You may now perform final verification that communications between Samba winbind and
 		the Active Directory server is using Kerberos protocols. Execute the following:
 <screen>
 &rootprompt; net ads info
@@ -1516,7 +1516,7 @@ Permissions:
         [Read All Properties]
 -------------- End Of Security Descriptor
 </programlisting>
-		And now you have conclusive proof that your Samba-3 ADS domain member server
+		And now you have conclusive proof that your Samba ADS domain member server
 		called <constant>FRAN</constant> is able to communicate fully with the ADS
 		domain controllers.
 		</para></step>
@@ -1525,7 +1525,7 @@ Permissions:
 
 
 	<para>
-	Your Samba-3 ADS domain member server is ready for use. During training sessions,
+	Your Samba ADS domain member server is ready for use. During training sessions,
 	you may be asked what is inside the <filename>winbindd_cache.tdb and winbindd_idmap.tdb</filename>
 	files. Since curiosity just took hold of you, execute the following:
 <programlisting>
@@ -1813,7 +1813,7 @@ administrator:x:1000:1013:Administrator:/home/BE/administrator:/bin/bash
         <para>
         <indexterm><primary>ADAM</primary></indexterm>
         <indexterm><primary>ADS</primary></indexterm>
-        The storage of IDMAP information in LDAP can be used with both NT4/Samba-3-style domains as well as
+        The storage of IDMAP information in LDAP can be used with both NT4/Samba-style domains as well as
         with ADS domains. OpenLDAP is a commonly used LDAP server for this purpose, although any standards-compliant
         LDAP server can be used. It is therefore possible to deploy this IDMAP configuration using
         the Sun iPlanet LDAP server, Novell eDirectory, Microsoft ADS plus ADAM, and so on.
@@ -1847,10 +1847,10 @@ administrator:x:1000:1013:Administrator:/home/BE/administrator:/bin/bash
 
         <para>
         <indexterm><primary>realm</primary></indexterm>
-        In the case of an NT4 or Samba-3-style domain the <parameter>realm</parameter> is not used, and the
+        In the case of an NT4 or Samba-style domain the <parameter>realm</parameter> is not used, and the
         command used to join the domain is <command>net rpc join</command>. The above example also demonstrates
         advanced error reporting techniques that are documented in the chapter called "Reporting Bugs" in
-	<quote>The Official Samba-3 HOWTO and Reference Guide, Second Edition</quote> (TOSHARG2).
+	<quote>The Official Samba HOWTO and Reference Guide, Second Edition</quote> (TOSHARG2).
         </para>
 
         <para>
@@ -2190,7 +2190,7 @@ hosts:  files wins
 	You should note that it is possible to use LDAP-based PAM and NSS tools to permit distributed
 	systems logons (SSO), providing user and group accounts are stored in an LDAP directory. This
 	provides logon services for UNIX/Linux users, while Windows users obtain their sign-on
-	support via Samba-3.
+	support via Samba.
 	</para>
 
 	<para>
@@ -2218,7 +2218,7 @@ hosts:  files wins
 
 		<para>
 		The following steps provide a Linux system that users can log onto using
-		Windows NT4 (or Samba-3) domain network credentials:
+		Windows NT4 (or Samba) domain network credentials:
 		</para>
 
 		<procedure>
@@ -2751,7 +2751,7 @@ session     sufficient    /lib/security/$ISA/pam_winbind.so use_first_pass
 	<question>
 
 		<para>
-		Is proper DNS operation necessary for Samba-3 plus LDAP? If so, what must I put into
+		Is proper DNS operation necessary for Samba plus LDAP? If so, what must I put into
 		my DNS configuration?
 		</para>
 
@@ -2813,7 +2813,7 @@ hosts: files dns wins
 
 		<para>
 		Our Windows 2003 Server Active Directory domain runs with NetBIOS disabled. Can we
-		use Samba-3 with that configuration?
+		use Samba with that configuration?
 		</para>
 
 	</question>
@@ -2851,8 +2851,8 @@ hosts: files dns wins
 	      </indexterm><indexterm>
 		<primary>authentication</primary>
 	      </indexterm>
-		No. This is not okay. It means that your Samba-3 client has joined the ADS domain as
-		a Windows NT4 client, and Samba-3 will not be using Kerberos-based authentication.
+		No. This is not okay. It means that your Samba client has joined the ADS domain as
+		a Windows NT4 client, and Samba will not be using Kerberos-based authentication.
 		</para>
 
 	</answer>
diff --git a/docs-xml/Samba3-ByExample/SBE-Appendix1.xml b/docs-xml/Samba3-ByExample/SBE-Appendix1.xml
index 1b958b3..8447da6 100644
--- a/docs-xml/Samba3-ByExample/SBE-Appendix1.xml
+++ b/docs-xml/Samba3-ByExample/SBE-Appendix1.xml
@@ -50,7 +50,7 @@
 
 		<para>
 		Clicking the <guimenu>Network ID</guimenu> button launches the configuration wizard. Do not use this with
-		Samba-3. If you wish to change the computer name, or join or leave the domain, click the <guimenu>Change</guimenu> button.
+		Samba. If you wish to change the computer name, or join or leave the domain, click the <guimenu>Change</guimenu> button.
 		See <link linkend="swxpp004"></link>.
 		<figure id="swxpp004"><title>The Computer Name Panel.</title><imagefile>wxpp004</imagefile></figure>
 		</para></step>
@@ -76,7 +76,7 @@
 		</para>
 
 		<para>
-		Enter the name <quote>root</quote> and the root password from your Samba-3 server. See <link linkend="swxpp008"></link>.
+		Enter the name <quote>root</quote> and the root password from your Samba server. See <link linkend="swxpp008"></link>.
 		<figure id="swxpp008"><title>Computer Name Changes &smbmdash; User name and Password Panel</title><imagefile>wxpp008</imagefile></figure>
 		</para></step>
 
diff --git a/docs-xml/Samba3-ByExample/SBE-Appendix2.xml b/docs-xml/Samba3-ByExample/SBE-Appendix2.xml
index 51d2488..dd8ca03 100644
--- a/docs-xml/Samba3-ByExample/SBE-Appendix2.xml
+++ b/docs-xml/Samba3-ByExample/SBE-Appendix2.xml
@@ -23,7 +23,7 @@
 	Successful completion of this primer requires two Microsoft Windows 9x/Me Workstations
 	as well as two Microsoft Windows XP Professional Workstations, each equipped with an Ethernet
 	card connected using a hub. Also required is one additional server (either Windows
-	NT4 Server, Windows 2000 Server, or a Samba-3 on UNIX/Linux server) running a network
+	NT4 Server, Windows 2000 Server, or a Samba on UNIX/Linux server) running a network
 	sniffer and analysis application (Wireshark is a good choice). All work should be undertaken
 	on a quiet network where there is no other traffic. It is best to use a dedicated hub
 	with only the machines under test connected at the time of the exercises.
@@ -118,7 +118,7 @@
 	</para>
 
 	<para>
-	Recommended preparatory reading: <emphasis>The Official Samba-3 HOWTO and Reference Guide, Second
+	Recommended preparatory reading: <emphasis>The Official Samba HOWTO and Reference Guide, Second
 	Edition</emphasis> (TOSHARG2) Chapter 9, <quote>Network Browsing,</quote> and Chapter 3,
 	<quote>Server Types and Security Modes.</quote>
 	</para>
@@ -751,7 +751,7 @@
 	</sect2>
 
 	<sect2>
-	<title>Windows 200x/XP Client Interaction with Samba-3</title>
+	<title>Windows 200x/XP Client Interaction with Samba</title>
 
 	<para>
 	By now you may be asking, <quote>Why did you choose to work with Windows 9x/Me?</quote>
@@ -946,7 +946,7 @@
 		networking operations. Such passwords cannot be provided from the UNIX <filename>/etc/passwd</filename>
 		database and thus must be stored elsewhere on the UNIX system in a manner that Samba can
 		use. Samba-2.x permitted such encrypted passwords to be stored in the <constant>smbpasswd</constant>
-		file or in an LDAP database. Samba-3 permits use of multiple <parameter>passdb backend</parameter>
+		file or in an LDAP database. Samba permits use of multiple <parameter>passdb backend</parameter>
 		databases in concurrent deployment. Refer to <emphasis>TOSHARG2</emphasis>, Chapter 10, <quote>Account Information Databases.</quote>
 		</para></listitem>
 	</itemizedlist>
@@ -1142,7 +1142,7 @@
 	<question>
 
 		<para>
-		Is it possible to reduce network broadcast activity with Samba-3?
+		Is it possible to reduce network broadcast activity with Samba?
 		</para>
 
 	</question>
@@ -1169,7 +1169,7 @@
 
 		<note><para>
 		Use of SMB without NetBIOS is possible only on Windows 200x/XP Professional clients and servers, as
-		well as with Samba-3.
+		well as with Samba.
 		</para></note>
 
 	</answer>
@@ -1205,7 +1205,7 @@
 		</para>
 
 		<para>
-		Samba-3 supports Microsoft encrypted passwords. Be advised not to reintroduce plain-text password handling.
+		Samba supports Microsoft encrypted passwords. Be advised not to reintroduce plain-text password handling.
 		Just create user accounts by running <command>smbpasswd -a 'username'</command>
 		</para>
 
@@ -1231,7 +1231,7 @@
 
 		<para>
 		The parameter in the &smb.conf; file that controls this behavior is known as <parameter>encrypt
-		passwords</parameter>. The default setting for this in Samba-3 is <constant>Yes (Enabled)</constant>.
+		passwords</parameter>. The default setting for this in Samba is <constant>Yes (Enabled)</constant>.
 		</para>
 
 	</answer>
@@ -1242,7 +1242,7 @@
 
 		<para>
 		Is it necessary to specify <smbconfoption name="encrypt passwords">Yes</smbconfoption>
-		when Samba-3 is configured as a domain member?
+		when Samba is configured as a domain member?
 		</para>
 
 	</question>
@@ -1259,7 +1259,7 @@
 	<question>
 
 		<para>
-		Is it necessary to specify a <parameter>guest account</parameter> when Samba-3 is configured
+		Is it necessary to specify a <parameter>guest account</parameter> when Samba is configured
 		as a domain member server?
 		</para>
 
diff --git a/docs-xml/Samba3-ByExample/SBE-DomainAppsSupport.xml b/docs-xml/Samba3-ByExample/SBE-DomainAppsSupport.xml
index c9ccd43..1dd2f4f 100644
--- a/docs-xml/Samba3-ByExample/SBE-DomainAppsSupport.xml
+++ b/docs-xml/Samba3-ByExample/SBE-DomainAppsSupport.xml
@@ -10,8 +10,8 @@
 	<indexterm><primary>smbpasswd</primary></indexterm>
 	<indexterm><primary>ldapsam</primary></indexterm>
 	<indexterm><primary>Active Directory</primary></indexterm>
-	You've come a long way now. You have pretty much mastered Samba-3 for 
-	most uses it can be put to. Up until now, you have cast Samba-3 in the leading 
+	You've come a long way now. You have pretty much mastered Samba for
+	most uses it can be put to. Up until now, you have cast Samba in the leading
 	role, and where authentication was required, you have used one or another of 
 	Samba's many authentication backends (from flat text files with smbpasswd 
 	to LDAP directory integration with ldapsam). Now you can design a 
@@ -42,7 +42,7 @@
 	</para>
 
 	<para>
-	You have decided to set the ball rolling by introducing Samba-3 into the network 
+	You have decided to set the ball rolling by introducing Samba into the network
 	gradually, taking over key services and easing the way to a full migration and, 
 	therefore, integration into Abmas's existing business later.
 	</para>
@@ -135,9 +135,9 @@
 		<indexterm><primary>Kerberos</primary></indexterm><indexterm><primary>token</primary></indexterm>
 		Functionally, the user's Internet Explorer requests a browsing session with the 
 		Squid proxy, for which it offers its AD authentication token. Squid hands off 
-		the authentication request to the Samba-3 authentication helper application
+		the authentication request to the Samba authentication helper application
 		called <command>ntlm_auth</command>. This helper is a hook into winbind, the 
-		Samba-3 NTLM authentication daemon. Winbind enables UNIX services to authenticate 
+		Samba NTLM authentication daemon. Winbind enables UNIX services to authenticate
 		against Microsoft Windows domains, including Active Directory domains. As Active 
 		Directory authentication is a modified Kerberos authentication, winbind is assisted 
 		in this by local Kerberos 5 libraries configured to check passwords with the Active 
@@ -159,7 +159,7 @@
 			</para></listitem>
 
 			<listitem><para>
-			Configuring, compiling, and then installing the supporting Samba-3 components
+			Configuring, compiling, and then installing the supporting Samba components
 			</para></listitem>
 
 			<listitem><para>
@@ -192,7 +192,7 @@
 	<indexterm><primary>Squid</primary></indexterm>
 	First, your system needs to be prepared and in a known good state to proceed. This consists 
 	of making sure that everything the system depends on is present and that everything that could 
-	interfere or conflict with the system is removed. You will be configuring the Squid and Samba-3 
+	interfere or conflict with the system is removed. You will be configuring the Squid and Samba
 	packages and updating them if necessary. If conflicting packages of these programs are installed, 
 	they must be removed.
 	</para>
@@ -416,12 +416,12 @@ Password for ADMINISTRATOR at LONDON.ABMAS.BIZ:
 
 	<para>
 	<indexterm><primary>Active Directory</primary></indexterm>
-	Samba must be configured to correctly use Active Directory. Samba-3 must be used, since it 


-- 
Samba Shared Repository


More information about the samba-cvs mailing list