summaryrefslogtreecommitdiff
path: root/docs/Samba3-HOWTO
diff options
context:
space:
mode:
authorJohn Terpstra <jht@samba.org>2005-07-05 22:53:29 +0000
committerGerald W. Carter <jerry@samba.org>2008-04-23 08:47:01 -0500
commit9d1b99ed8eedf4fc14f5a61f5eea4c3496fabda3 (patch)
tree4addaad874d08d32462351e9a668a2365631b6bf /docs/Samba3-HOWTO
parenta37bdd77ee7099c078a1885b7f0b5bee1ab3a66a (diff)
downloadsamba-9d1b99ed8eedf4fc14f5a61f5eea4c3496fabda3.tar.gz
samba-9d1b99ed8eedf4fc14f5a61f5eea4c3496fabda3.tar.bz2
samba-9d1b99ed8eedf4fc14f5a61f5eea4c3496fabda3.zip
Formatting fixes before publication.
(This used to be commit c1a463a3ca4fd76bfaa97e296dbe82711f3f2018)
Diffstat (limited to 'docs/Samba3-HOWTO')
-rw-r--r--docs/Samba3-HOWTO/TOSHARG-AccessControls.xml6
-rw-r--r--docs/Samba3-HOWTO/TOSHARG-AdvancedNetworkAdmin.xml3
-rw-r--r--docs/Samba3-HOWTO/TOSHARG-CUPS-printing.xml20
-rw-r--r--docs/Samba3-HOWTO/TOSHARG-DomainMember.xml18
-rw-r--r--docs/Samba3-HOWTO/TOSHARG-Group-Mapping.xml2
-rw-r--r--docs/Samba3-HOWTO/TOSHARG-IDMAP.xml14
-rw-r--r--docs/Samba3-HOWTO/TOSHARG-InterdomainTrusts.xml7
-rw-r--r--docs/Samba3-HOWTO/TOSHARG-NetworkBrowsing.xml2
-rw-r--r--docs/Samba3-HOWTO/TOSHARG-PDC.xml2
-rw-r--r--docs/Samba3-HOWTO/TOSHARG-Passdb.xml3
-rw-r--r--docs/Samba3-HOWTO/TOSHARG-Printing.xml41
-rw-r--r--docs/Samba3-HOWTO/TOSHARG-ProfileMgmt.xml2
-rw-r--r--docs/Samba3-HOWTO/TOSHARG-VFS.xml10
-rw-r--r--docs/Samba3-HOWTO/TOSHARG-Winbind.xml1
14 files changed, 72 insertions, 59 deletions
diff --git a/docs/Samba3-HOWTO/TOSHARG-AccessControls.xml b/docs/Samba3-HOWTO/TOSHARG-AccessControls.xml
index 164356f5c4..f8bce9bc1c 100644
--- a/docs/Samba3-HOWTO/TOSHARG-AccessControls.xml
+++ b/docs/Samba3-HOWTO/TOSHARG-AccessControls.xml
@@ -1576,10 +1576,10 @@ are examples recently taken from the mailing list.
<para>
Set the ownership to whatever public user and group you want
<screen>
-&prompt;find `directory_name' -type d -exec chown user.group {}\;
+&prompt;find `directory_name' -type d -exec chown user:group {}\;
&prompt;find `directory_name' -type d -exec chmod 1775 {}\;
&prompt;find `directory_name' -type f -exec chmod 0775 {}\;
-&prompt;find `directory_name' -type f -exec chown user.group {}\;
+&prompt;find `directory_name' -type f -exec chown user:group {}\;
</screen>
</para>
@@ -1593,7 +1593,7 @@ are examples recently taken from the mailing list.
<para>
Directory is <replaceable>/foodbar</replaceable>:
<screen>
-&prompt;<userinput>chown jack.engr /foodbar</userinput>
+&prompt;<userinput>chown jack:engr /foodbar</userinput>
</screen>
</para>
diff --git a/docs/Samba3-HOWTO/TOSHARG-AdvancedNetworkAdmin.xml b/docs/Samba3-HOWTO/TOSHARG-AdvancedNetworkAdmin.xml
index 71d5f154d6..9930b4a7de 100644
--- a/docs/Samba3-HOWTO/TOSHARG-AdvancedNetworkAdmin.xml
+++ b/docs/Samba3-HOWTO/TOSHARG-AdvancedNetworkAdmin.xml
@@ -416,7 +416,8 @@ See the documentation in the <ulink url="http://support.microsoft.com/default.as
#!/bin/bash
IFS="-"
-RESULT=$(smbstatus -S -u $1 2> /dev/null | awk 'NF > 6 {print $1}' | sort | uniq -d)
+RESULT=$(smbstatus -S -u $1 2> /dev/null | awk 'NF \
+ > 6 {print $1}' | sort | uniq -d)
if [ "X${RESULT}" == X ]; then
exit 0
diff --git a/docs/Samba3-HOWTO/TOSHARG-CUPS-printing.xml b/docs/Samba3-HOWTO/TOSHARG-CUPS-printing.xml
index 188c53258a..ef5289d11e 100644
--- a/docs/Samba3-HOWTO/TOSHARG-CUPS-printing.xml
+++ b/docs/Samba3-HOWTO/TOSHARG-CUPS-printing.xml
@@ -4430,7 +4430,7 @@ directly to the <command>pstoraster</command> stage).
</para>
<para>
-From CUPS 1.1.16 onward, you can use the CUPS PostScript driver for Windows NT/200x/XP
+From CUPS 1.1.16 and later releases, you can use the CUPS PostScript driver for Windows NT/200x/XP
clients (which is tagged in the download area of <filename>http://www.cups.org/</filename> as the
<filename>cups-samba-1.1.16.tar.gz</filename> package). It does <emphasis>not</emphasis> work for Windows
9x/Me clients, but it guarantees:
@@ -4871,7 +4871,7 @@ cupsomatic</link> show how CUPS handles print jobs.
<figure id="cups2">
<title>Filtering Chain with cupsomatic</title>
- <imagefile>cups2</imagefile>
+ <imagefile scale="70">cups2</imagefile>
</figure>
</sect1>
@@ -4923,14 +4923,12 @@ cupsomatic</link> show how CUPS handles print jobs.
message while PPD file is present. What might the problem be?
</para>
- <para>Have you enabled printer sharing on CUPS? This means,
- do you have a <parameter>&lt;Location
- /printers&gt;....&lt;/Location&gt;</parameter> section in CUPS
- server's <filename>cupsd.conf</filename> that does not deny access to
- the host you run <quote>cupsaddsmb</quote> from? It <emphasis>could</emphasis> be
- an issue if you use cupsaddsmb remotely, or if you use it with a
- <option>-h</option> parameter: <userinput>cupsaddsmb -H
- sambaserver -h cupsserver -v printername</userinput>.
+ <para>
+ Have you enabled printer sharing on CUPS? This means, do you have a <literal>&lt;Location
+ /printers&gt;....&lt;/Location&gt;</literal> section in CUPS server's <filename>cupsd.conf</filename> that
+ does not deny access to the host you run <quote>cupsaddsmb</quote> from? It <emphasis>could</emphasis> be an
+ issue if you use cupsaddsmb remotely, or if you use it with a <option>-h</option> parameter:
+ <userinput>cupsaddsmb -H sambaserver -h cupsserver -v printername</userinput>.
</para>
<para>Is your <parameter>TempDir</parameter> directive in
@@ -5227,7 +5225,7 @@ Printing Overview diagram</link>.
<figure id="a_small">
<title>CUPS Printing Overview.</title>
- <imagefile>a_small</imagefile>
+ <imagefile scale="60">a_small</imagefile>
</figure>
</sect1>
diff --git a/docs/Samba3-HOWTO/TOSHARG-DomainMember.xml b/docs/Samba3-HOWTO/TOSHARG-DomainMember.xml
index 2464d5a994..48d8899b96 100644
--- a/docs/Samba3-HOWTO/TOSHARG-DomainMember.xml
+++ b/docs/Samba3-HOWTO/TOSHARG-DomainMember.xml
@@ -250,7 +250,8 @@ This can be done using <command>vipw</command> or another <quote>adduser</quote>
that is normally used to create new UNIX accounts. The following is an example for
a Linux-based Samba server:
<screen>
-&rootprompt;<userinput>/usr/sbin/useradd -g machines -d /var/lib/nobody -c <replaceable>"machine nickname"</replaceable> \
+&rootprompt;<userinput>/usr/sbin/useradd -g machines -d /var/lib/nobody \
+ -c <replaceable>"machine nickname"</replaceable> \
-s /bin/false <replaceable>machine_name</replaceable>$ </userinput>
&rootprompt;<userinput>passwd -l <replaceable>machine_name</replaceable>$</userinput>
@@ -382,16 +383,9 @@ this platform.
</para>
<para>
-Further information about these tools may be obtained from the following locations:
-</para>
-
-<para>
-<simplelist>
-<member><ulink noescape="1" url="http://support.microsoft.com/default.aspx?scid=kb;en-us;173673">Knowledge
-Base article 173673</ulink></member>
-<member><ulink noescape="1" url="http://support.microsoft.com/default.aspx?scid=kb;en-us;172540">Knowledge
-Base article 172540</ulink></member>
-</simplelist>
+Further information about these tools may be obtained from Knowledge Base articles
+<ulink url="http://support.microsoft.com/default.aspx?scid=kb;en-us;173673">173673</ulink>, and
+<ulink url="http://support.microsoft.com/default.aspx?scid=kb;en-us;172540">172540</ulink>
</para>
<para>
@@ -546,7 +540,7 @@ with the version of Windows.
<para>
<indexterm><primary></primary></indexterm>
- Joining a Samba client to a domain is documented in the next section<link linkend="domain-member-server"></link>.
+ Joining a Samba client to a domain is documented in <link linkend="domain-member-server">the next section</link>.
</para>
</sect3>
diff --git a/docs/Samba3-HOWTO/TOSHARG-Group-Mapping.xml b/docs/Samba3-HOWTO/TOSHARG-Group-Mapping.xml
index fec70e5cfb..e97b4d7606 100644
--- a/docs/Samba3-HOWTO/TOSHARG-Group-Mapping.xml
+++ b/docs/Samba3-HOWTO/TOSHARG-Group-Mapping.xml
@@ -849,7 +849,7 @@ manually before putting it into active service.
</sect2>
<sect2>
- <title>Adding <emphasis>Domain Users</emphasis> to the <literal>Power Users</literal> Group</title>
+ <title>Adding Domain Users to the Workstation Power Users Group</title>
<para><quote>
What must I do to add domain users to the Power Users group?
diff --git a/docs/Samba3-HOWTO/TOSHARG-IDMAP.xml b/docs/Samba3-HOWTO/TOSHARG-IDMAP.xml
index 19820d1679..82dda47f6b 100644
--- a/docs/Samba3-HOWTO/TOSHARG-IDMAP.xml
+++ b/docs/Samba3-HOWTO/TOSHARG-IDMAP.xml
@@ -172,10 +172,10 @@ on Server Types and Security Modes</link>.
<para>
<indexterm><primary>SessionSetupAndX</primary></indexterm>
<indexterm><primary>/etc/passwd</primary></indexterm>
- For example, if an incoming SessionSetupAndX request is owned by the user
- <constant>BERYLIUM\WambatW</constant>, a system call will be made to look up
- the user <constant>WambatW</constant> in the <filename>/etc/passwd</filename>
- file.
+ For example, when the user <literal>BERYLIUM\WambatW</literal> tries to open a
+ connection to a Samba server the incoming SessionSetupAndX request will make a
+ system call to look up the user <literal>WambatW</literal> in the
+ <filename>/etc/passwd</filename> file.
</para>
<para>
@@ -390,9 +390,9 @@ on Server Types and Security Modes</link>.
<para>
<indexterm><primary>RID base</primary></indexterm>
For example, if a user has a UID of 4321, and the algorithmic RID base has a value of 1000, the RID will
- be <constant>1000 + (2 x 4321) = 9642</constant>. Thus, if the domain SID is
- <constant>S-1-5-21-89238497-92787123-12341112</constant>, the resulting SID is
- <constant>S-1-5-21-89238497-92787123-12341112-9642</constant>.
+ be <literal>1000 + (2 x 4321) = 9642</literal>. Thus, if the domain SID is
+ <literal>S-1-5-21-89238497-92787123-12341112</literal>, the resulting SID is
+ <literal>S-1-5-21-89238497-92787123-12341112-9642</literal>.
</para>
<para>
diff --git a/docs/Samba3-HOWTO/TOSHARG-InterdomainTrusts.xml b/docs/Samba3-HOWTO/TOSHARG-InterdomainTrusts.xml
index 70e9814331..89b24a98e2 100644
--- a/docs/Samba3-HOWTO/TOSHARG-InterdomainTrusts.xml
+++ b/docs/Samba3-HOWTO/TOSHARG-InterdomainTrusts.xml
@@ -528,12 +528,11 @@ distributed trusted domains.
<para>
<emphasis>Browsing from a machine in a trusted Windows 200x domain to a Windows 200x member of
a trusting Samba domain, I get the following error:</emphasis>
-</para>
-
<screen>
-The system detected a possible attempt to compromise security. Please ensure that
-you can contact the server that authenticated you.
+The system detected a possible attempt to compromise security. Please
+ensure that you can contact the server that authenticated you.
</screen>
+</para>
<para>
<emphasis>The event logs on the box I'm trying to connect to have entries regarding group
diff --git a/docs/Samba3-HOWTO/TOSHARG-NetworkBrowsing.xml b/docs/Samba3-HOWTO/TOSHARG-NetworkBrowsing.xml
index 496ec457a2..3c8321723c 100644
--- a/docs/Samba3-HOWTO/TOSHARG-NetworkBrowsing.xml
+++ b/docs/Samba3-HOWTO/TOSHARG-NetworkBrowsing.xml
@@ -491,7 +491,7 @@ and MS DNS.
<term>_ldap._tcp.<emphasis>Site</emphasis>.gc._msdcs.<emphasis>DomainTree</emphasis></term>
<listitem>
<para>
- Used by MS Windows clients to locate site configuration-dependent global catalog server.
+ Used by Microsoft Windows clients to locate the site configuration-dependent global catalog server.
</para>
</listitem>
</varlistentry>
diff --git a/docs/Samba3-HOWTO/TOSHARG-PDC.xml b/docs/Samba3-HOWTO/TOSHARG-PDC.xml
index dc090d876f..3a85e33645 100644
--- a/docs/Samba3-HOWTO/TOSHARG-PDC.xml
+++ b/docs/Samba3-HOWTO/TOSHARG-PDC.xml
@@ -36,7 +36,7 @@ network clients.
<figure id="domain-example">
<title>An Example Domain.</title>
- <imagefile scale="50">domain</imagefile>
+ <imagefile scale="40">domain</imagefile>
</figure>
<para>
diff --git a/docs/Samba3-HOWTO/TOSHARG-Passdb.xml b/docs/Samba3-HOWTO/TOSHARG-Passdb.xml
index 4ff0e842de..191eb3ab79 100644
--- a/docs/Samba3-HOWTO/TOSHARG-Passdb.xml
+++ b/docs/Samba3-HOWTO/TOSHARG-Passdb.xml
@@ -230,6 +230,7 @@ Samba-3 introduces a number of new password backend capabilities.
<para>
<indexterm><primary>MySQL-based SAM</primary></indexterm>
<indexterm><primary>database backend</primary></indexterm>
+<indexterm><primary>mysqlsam</primary></indexterm>
It is expected that the MySQL-based SAM will be very popular in some corners.
This database backend will be of considerable interest to sites that want to
leverage existing MySQL technology.
@@ -242,7 +243,7 @@ Samba-3 introduces a number of new password backend capabilities.
<para>
<indexterm><primary>PostgreSQL database</primary></indexterm>
<indexterm><primary>mysqlsam</primary></indexterm>
- Stores user information in a PostgreSQL database. This backend is largely undocumented at
+ Makes use of a PostgreSQL database to store account information. This backend is largely undocumented at
the moment, though its configuration is very similar to that of the mysqlsam backend.
</para>
</listitem>
diff --git a/docs/Samba3-HOWTO/TOSHARG-Printing.xml b/docs/Samba3-HOWTO/TOSHARG-Printing.xml
index 7b82190398..5446268396 100644
--- a/docs/Samba3-HOWTO/TOSHARG-Printing.xml
+++ b/docs/Samba3-HOWTO/TOSHARG-Printing.xml
@@ -304,9 +304,8 @@ with settings shown in <link linkend="simpleprc">the example above</link>:
</para>
<para>
-You can easily verify which settings were implicitly added by Samba's
-default behavior. <emphasis>Remember: it may
-be important in your future dealings with Samba.</emphasis>
+You can easily verify which settings were implicitly added by Samba's default behavior. <emphasis>Remember: it
+may be important in your future dealings with Samba.</emphasis>
</para>
<note><para>
@@ -1253,13 +1252,17 @@ site). See <link linkend="prtdollar">[print\$] Example</link>.
</para>
<example id="prtdollar">
-<title>[print\$] Example</title>
+<title>[print$] Example</title>
<smbconfblock>
<smbconfsection name="[global]"/>
<smbconfcomment>members of the ntadmin group should be able to add drivers and set</smbconfcomment>
<smbconfcomment>printer properties. root is implicitly always a 'printer admin'.</smbconfcomment>
<smbconfoption name="printer admin">@ntadmin</smbconfoption>
+<smbconfcomment>...</smbconfcomment>
+
<smbconfsection name="[printers]"/>
+<smbconfcomment>...</smbconfcomment>
+
<smbconfsection name="[print$]"/>
<smbconfoption name="comment">Printer Driver Download Area</smbconfoption>
<smbconfoption name="path">/etc/samba/drivers</smbconfoption>
@@ -1278,10 +1281,11 @@ Of course, you also need to ensure that the directory named by the
</sect2>
<sect2>
-<title>[print$] Section Parameters</title>
+<title>[print$] Stanza Parameters</title>
<para>
<indexterm><primary>special section</primary></indexterm>
+<indexterm><primary>special stanza</primary></indexterm>
<indexterm><primary>potential printer</primary></indexterm>
<indexterm><primary>driver download</primary></indexterm>
<indexterm><primary>local print driver</primary></indexterm>
@@ -1308,8 +1312,11 @@ The following parameters are frequently needed in this share section:
<varlistentry><term><smbconfoption name="browseable">no </smbconfoption></term>
<listitem><para>
Makes the <smbconfsection name="[print$]"/> share invisible to clients from the
- <guimenu>Network Neighborhood</guimenu>. However, you can still mount it from any client
- using the <command>net use g:\\sambaserver\print$</command> command in a DOS box or the
+ <guimenu>Network Neighborhood</guimenu>. By excuting from a <command>cmd</command> shell:
+<screen>
+&dosprompt; <command>net use g:\\sambaserver\print$</command>
+</screen>
+ you can still mount it from any client. This can also be done from the
<guimenu>Connect network drive menu></guimenu> from Windows Explorer.
</para></listitem>
</varlistentry>
@@ -3231,13 +3238,12 @@ form of a one-way hash in a file named <filename>/etc/shadow</filename>), with t
authenticate against Samba. Samba does not know the UNIX password. Root access to Samba resources
requires that a Samba account for root must first be created. This is done with the <command>smbpasswd</command>
command as follows:
-</para>
-
-<para><screen>
+<screen>
&rootprompt; smbpasswd -a root
New SMB password: secret
Retype new SMB password: secret
-</screen></para>
+</screen>
+</para>
</sect2>
@@ -3246,7 +3252,18 @@ Retype new SMB password: secret
<para>
Do not use the existing UNIX print system spool directory for the Samba spool directory. It may seem
-convenient and a savings of space, but it only leads to problems. The two must be separate.
+convenient and a savings of space, but it only leads to problems. The two must be separate. The UNIX/Linux
+system print spool directory (e.g., <filename>/var/spool/cups</filename>) is typically owned by a
+non-privileged user such as <literal>cups</literal> or <literal>lp</literal>. Additionally. the permissions on
+the spool directory are typically restrictive to the owner and/or group. On the other hand, the Samba
+spool directory must be world writable, and should have the 't' bit set to ensure that only a temporary
+spool file owner can change or delete the file.
+</para>
+
+<para>
+Depending on the type of print spooling system in use on the UNIX/Linux host, files that the spool
+management application finds and that are not currently part of job queue that it is managing can be deleted.
+This may explain the observation that jobs are spooled (by Samba) into this directory and just disappear.
</para>
</sect2>
diff --git a/docs/Samba3-HOWTO/TOSHARG-ProfileMgmt.xml b/docs/Samba3-HOWTO/TOSHARG-ProfileMgmt.xml
index d5cc6e93aa..c491564016 100644
--- a/docs/Samba3-HOWTO/TOSHARG-ProfileMgmt.xml
+++ b/docs/Samba3-HOWTO/TOSHARG-ProfileMgmt.xml
@@ -142,7 +142,7 @@ specified <filename>\\%L\%U</filename> for <smbconfoption name="logon home"/>.
</sect3>
<sect3>
-<title>Mixed Windows 9x/Me and Windows NT4/200x User Profiles</title>
+<title>Mixed Windows Windows 9x/Me and NT4/200x User Profiles</title>
<para>
You can support profiles for Windows 9x and Windows NT clients by setting both the
diff --git a/docs/Samba3-HOWTO/TOSHARG-VFS.xml b/docs/Samba3-HOWTO/TOSHARG-VFS.xml
index 78fecb3a54..1ed9cddd83 100644
--- a/docs/Samba3-HOWTO/TOSHARG-VFS.xml
+++ b/docs/Samba3-HOWTO/TOSHARG-VFS.xml
@@ -525,8 +525,11 @@ shown in <link linkend="multimodule">the smb.conf with multiple VFS modules</lin
<indexterm><primary>mkdir</primary></indexterm>
<indexterm><primary>permissions</primary></indexterm>
<indexterm><primary>chmod</primary></indexterm>
- Now we need to prepare the directory with something like <command>mkdir -p /data/shadow_share</command> or
- whatever you want to name your shadow copy enabled Samba share. Make sure you set the permissions such that
+ Now we need to prepare the directory with something like
+<screen>
+&rootprompt; mkdir -p /data/shadow_share
+</screen>
+ or whatever you want to name your shadow copy enabled Samba share. Make sure you set the permissions such that
you can use it. If in doubt, use <command>chmod 777 /data/shadow_share</command> and tighten the permissions
once you get things working.
</para></listitem>
@@ -589,7 +592,8 @@ xfs_freeze -f /data/shadow_share/
lvcreate -L10M -s -n $SNAPNAME /dev/shadowvol/sh_test
xfs_freeze -u /data/shadow_share/
mkdir /data/shadow_share/@GMT-$SNAPNAME
-mount /dev/shadowvol/$SNAPNAME /data/shadow_share/@GMT-$SNAPNAME -onouuid,ro
+mount /dev/shadowvol/$SNAPNAME \
+ /data/shadow_share/@GMT-$SNAPNAME -onouuid,ro
</screen>
Note that the script does not handle other things like remounting snapshots on reboot.
</para></listitem>
diff --git a/docs/Samba3-HOWTO/TOSHARG-Winbind.xml b/docs/Samba3-HOWTO/TOSHARG-Winbind.xml
index af2e3d9af3..6637a32715 100644
--- a/docs/Samba3-HOWTO/TOSHARG-Winbind.xml
+++ b/docs/Samba3-HOWTO/TOSHARG-Winbind.xml
@@ -25,7 +25,6 @@
<address><email>jtrostel@snapserver.com</email></address>
</affiliation>
</author>
-
&author.jelmer;
&author.jht;
<pubdate>June 15, 2005</pubdate>