summaryrefslogtreecommitdiff
path: root/docs/htmldocs/smb.conf.5.html
diff options
context:
space:
mode:
Diffstat (limited to 'docs/htmldocs/smb.conf.5.html')
-rw-r--r--docs/htmldocs/smb.conf.5.html21379
1 files changed, 2947 insertions, 18432 deletions
diff --git a/docs/htmldocs/smb.conf.5.html b/docs/htmldocs/smb.conf.5.html
index dc4b0c3541..3a54a894ac 100644
--- a/docs/htmldocs/smb.conf.5.html
+++ b/docs/htmldocs/smb.conf.5.html
@@ -1,18588 +1,3103 @@
-<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
-<HTML
-><HEAD
-><TITLE
->smb.conf</TITLE
-><META
-NAME="GENERATOR"
-CONTENT="Modular DocBook HTML Stylesheet Version 1.7"></HEAD
-><BODY
-CLASS="REFENTRY"
-BGCOLOR="#FFFFFF"
-TEXT="#000000"
-LINK="#0000FF"
-VLINK="#840084"
-ALINK="#0000FF"
-><H1
-><A
-NAME="SMB.CONF.5"
-></A
->smb.conf</H1
-><DIV
-CLASS="REFNAMEDIV"
-><A
-NAME="AEN5"
-></A
-><H2
->Name</H2
->smb.conf&nbsp;--&nbsp;The configuration file for the Samba suite</DIV
-><DIV
-CLASS="REFSECT1"
-><A
-NAME="AEN8"
-></A
-><H2
->SYNOPSIS</H2
-><P
->The <TT
-CLASS="FILENAME"
->smb.conf</TT
-> file is a configuration
- file for the Samba suite. <TT
-CLASS="FILENAME"
->smb.conf</TT
-> contains
- runtime configuration information for the Samba programs. The <TT
-CLASS="FILENAME"
->smb.conf</TT
-> file
- is designed to be configured and administered by the <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->swat</SPAN
->(8)</SPAN
-> program. The complete
+<html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>smb.conf</title><link rel="stylesheet" href="samba.css" type="text/css"><meta name="generator" content="DocBook XSL Stylesheets V1.59.1"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="refentry" lang="en"><a name="smb.conf.5"></a><div class="titlepage"></div><div class="refnamediv"><h2>Name</h2><p>smb.conf &#8212; The configuration file for the Samba suite</p></div><div class="refsect1" lang="en"><h2>SYNOPSIS</h2><p>The <tt>smb.conf</tt> file is a configuration
+ file for the Samba suite. <tt>smb.conf</tt> contains
+ runtime configuration information for the Samba programs. The <tt>smb.conf</tt> file
+ is designed to be configured and administered by the <a href="swat.8.html">swat(8)</a> program. The complete
description of the file format and possible parameters held within
- are here for reference purposes.</P
-></DIV
-><DIV
-CLASS="REFSECT1"
-><A
-NAME="AEN17"
-></A
-><H2
->FILE FORMAT</H2
-><P
->The file consists of sections and parameters. A section
+ are here for reference purposes.</p></div><div class="refsect1" lang="en"><a name="FILEFORMATSECT"></a><h2>FILE FORMAT</h2><p>The file consists of sections and parameters. A section
begins with the name of the section in square brackets and continues
until the next section begins. Sections contain parameters of the
- form</P
-><P
-><VAR
-CLASS="REPLACEABLE"
->name</VAR
-> = <VAR
-CLASS="REPLACEABLE"
->value
- </VAR
-></P
-><P
->The file is line-based - that is, each newline-terminated
- line represents either a comment, a section name or a parameter.</P
-><P
->Section and parameter names are not case sensitive.</P
-><P
->Only the first equals sign in a parameter is significant.
+ form</p><p><i><tt>name</tt></i> = <i><tt>value
+ </tt></i></p><p>The file is line-based - that is, each newline-terminated
+ line represents either a comment, a section name or a parameter.</p><p>Section and parameter names are not case sensitive.</p><p>Only the first equals sign in a parameter is significant.
Whitespace before or after the first equals sign is discarded.
Leading, trailing and internal whitespace in section and parameter
names is irrelevant. Leading and trailing whitespace in a parameter
value is discarded. Internal whitespace within a parameter value
- is retained verbatim.</P
-><P
->Any line beginning with a semicolon (';') or a hash ('#')
- character is ignored, as are lines containing only whitespace.</P
-><P
->Any line ending in a '\' is continued
- on the next line in the customary UNIX fashion.</P
-><P
->The values following the equals sign in parameters are all
+ is retained verbatim.</p><p>Any line beginning with a semicolon (';') or a hash ('#')
+ character is ignored, as are lines containing only whitespace.</p><p>Any line ending in a '\' is continued
+ on the next line in the customary UNIX fashion.</p><p>The values following the equals sign in parameters are all
either a string (no quotes needed) or a boolean, which may be given
as yes/no, 0/1 or true/false. Case is not significant in boolean
values, but is preserved in string values. Some items such as
- create modes are numeric.</P
-></DIV
-><DIV
-CLASS="REFSECT1"
-><A
-NAME="AEN29"
-></A
-><H2
->SECTION DESCRIPTIONS</H2
-><P
->Each section in the configuration file (except for the
+ create modes are numeric.</p></div><div class="refsect1" lang="en"><h2>SECTION DESCRIPTIONS</h2><p>Each section in the configuration file (except for the
[global] section) describes a shared resource (known
- as a "share"). The section name is the name of the
+ as a &quot;share&quot;). The section name is the name of the
shared resource and the parameters within the section define
- the shares attributes.</P
-><P
->There are three special sections, [global],
+ the shares attributes.</p><p>There are three special sections, [global],
[homes] and [printers], which are
- described under <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->special sections</I
-></SPAN
->. The
- following notes apply to ordinary section descriptions.</P
-><P
->A share consists of a directory to which access is being
+ described under <span class="emphasis"><em>special sections</em></span>. The
+ following notes apply to ordinary section descriptions.</p><p>A share consists of a directory to which access is being
given plus a description of the access rights which are granted
to the user of the service. Some housekeeping options are
- also specifiable.</P
-><P
->Sections are either file share services (used by the
+ also specifiable.</p><p>Sections are either file share services (used by the
client as an extension of their native file systems) or
printable services (used by the client to access print services
- on the host running the server).</P
-><P
->Sections may be designated <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->guest</I
-></SPAN
-> services,
+ on the host running the server).</p><p>Sections may be designated <span class="emphasis"><em>guest</em></span> services,
in which case no password is required to access them. A specified
- UNIX <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->guest account</I
-></SPAN
-> is used to define access
- privileges in this case.</P
-><P
->Sections other than guest services will require a password
+ UNIX <span class="emphasis"><em>guest account</em></span> is used to define access
+ privileges in this case.</p><p>Sections other than guest services will require a password
to access them. The client provides the username. As older clients
only provide passwords and not usernames, you may specify a list
- of usernames to check against the password using the "user ="
+ of usernames to check against the password using the &quot;user =&quot;
option in the share definition. For modern clients such as
- Windows 95/98/ME/NT/2000, this should not be necessary.</P
-><P
->Note that the access rights granted by the server are
+ Windows 95/98/ME/NT/2000, this should not be necessary.</p><p>Note that the access rights granted by the server are
masked by the access rights granted to the specified or guest
UNIX user by the host system. The server does not grant more
- access than the host system grants.</P
-><P
->The following sample section defines a file space share.
- The user has write access to the path <TT
-CLASS="FILENAME"
->/home/bar</TT
->.
- The share is accessed via the share name "foo":</P
-><PRE
-CLASS="SCREEN"
-> &nbsp;<SAMP
-CLASS="COMPUTEROUTPUT"
->[foo]
+ access than the host system grants.</p><p>The following sample section defines a file space share.
+ The user has write access to the path <tt>/home/bar</tt>.
+ The share is accessed via the share name &quot;foo&quot;:</p><pre class="screen">
+<tt>
+[foo]
path = /home/bar
- read only = no</SAMP
-></PRE
-><P
->The following sample section defines a printable share.
+ read only = no
+</tt>
+</pre><p>The following sample section defines a printable share.
The share is readonly, but printable. That is, the only write
access permitted is via calls to open, write to and close a
- spool file. The <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->guest ok</I
-></SPAN
-> parameter means
+ spool file. The <span class="emphasis"><em>guest ok</em></span> parameter means
access will be permitted as the default guest user (specified
- elsewhere):</P
-><PRE
-CLASS="SCREEN"
-> &nbsp;<SAMP
-CLASS="COMPUTEROUTPUT"
->[aprinter]
+ elsewhere):</p><pre class="screen">
+<tt>
+[aprinter]
path = /usr/spool/public
read only = yes
printable = yes
- guest ok = yes</SAMP
-></PRE
-></DIV
-><DIV
-CLASS="REFSECT1"
-><A
-NAME="AEN49"
-></A
-><H2
->SPECIAL SECTIONS</H2
-><DIV
-CLASS="REFSECT2"
-><A
-NAME="AEN51"
-></A
-><H3
->The [global] section</H3
-><P
->parameters in this section apply to the server
+ guest ok = yes
+</tt>
+</pre></div><div class="refsect1" lang="en"><h2>SPECIAL SECTIONS</h2><div class="refsect2" lang="en"><h3>The [global] section</h3><p>parameters in this section apply to the server
as a whole, or are defaults for sections which do not
specifically define certain items. See the notes
- under PARAMETERS for more information.</P
-></DIV
-><DIV
-CLASS="REFSECT2"
-><A
-NAME="AEN54"
-></A
-><H3
->The [homes] section</H3
-><P
->If a section called homes is included in the
+ under PARAMETERS for more information.</p></div><div class="refsect2" lang="en"><a name="HOMESECT"></a><h3>The [homes] section</h3><p>If a section called homes is included in the
configuration file, services connecting clients to their
- home directories can be created on the fly by the server.</P
-><P
->When the connection request is made, the existing
+ home directories can be created on the fly by the server.</p><p>When the connection request is made, the existing
sections are scanned. If a match is found, it is used. If no
match is found, the requested section name is treated as a
user name and looked up in the local password file. If the
name exists and the correct password has been given, a share is
- created by cloning the [homes] section.</P
-><P
->Some modifications are then made to the newly
- created share:</P
-><P
-></P
-><UL
-><LI
-><P
->The share name is changed from homes to
- the located username.</P
-></LI
-><LI
-><P
->If no path was given, the path is set to
- the user's home directory.</P
-></LI
-></UL
-><P
->If you decide to use a <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->path =</I
-></SPAN
-> line
+ created by cloning the [homes] section.</p><p>Some modifications are then made to the newly
+ created share:</p><div class="itemizedlist"><ul type="disc"><li><p>The share name is changed from homes to
+ the located username.</p></li><li><p>If no path was given, the path is set to
+ the user's home directory.</p></li></ul></div><p>If you decide to use a <span class="emphasis"><em>path =</em></span> line
in your [homes] section then you may find it useful
- to use the %S macro. For example :</P
-><P
-><KBD
-CLASS="USERINPUT"
->path = /data/pchome/%S</KBD
-></P
-><P
->would be useful if you have different home directories
- for your PCs than for UNIX access.</P
-><P
->This is a fast and simple way to give a large number
+ to use the %S macro. For example :</p><p><b><tt>path = /data/pchome/%S</tt></b></p><p>would be useful if you have different home directories
+ for your PCs than for UNIX access.</p><p>This is a fast and simple way to give a large number
of clients access to their home directories with a minimum
- of fuss.</P
-><P
->A similar process occurs if the requested section
- name is "homes", except that the share name is not
+ of fuss.</p><p>A similar process occurs if the requested section
+ name is &quot;homes&quot;, except that the share name is not
changed to that of the requesting user. This method of using
the [homes] section works well if different users share
- a client PC.</P
-><P
->The [homes] section can specify all the parameters
+ a client PC.</p><p>The [homes] section can specify all the parameters
a normal service section can specify, though some make more sense
than others. The following is a typical and suitable [homes]
- section:</P
-><PRE
-CLASS="SCREEN"
-> &nbsp;<SAMP
-CLASS="COMPUTEROUTPUT"
->[homes]
- read only = no</SAMP
-></PRE
-><P
->An important point is that if guest access is specified
+ section:</p><pre class="screen">
+<tt>
+[homes]
+ read only = no
+</tt>
+</pre><p>An important point is that if guest access is specified
in the [homes] section, all home directories will be
- visible to all clients <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->without a password</I
-></SPAN
->.
+ visible to all clients <span class="emphasis"><em>without a password</em></span>.
In the very unlikely event that this is actually desirable, it
- would be wise to also specify <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->read only
- access</I
-></SPAN
->.</P
-><P
->Note that the <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->browseable</I
-></SPAN
-> flag for
+ would be wise to also specify <span class="emphasis"><em>read only
+ access</em></span>.</p><p>Note that the <span class="emphasis"><em>browseable</em></span> flag for
auto home directories will be inherited from the global browseable
flag, not the [homes] browseable flag. This is useful as
- it means setting <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->browseable = no</I
-></SPAN
-> in
+ it means setting <span class="emphasis"><em>browseable = no</em></span> in
the [homes] section will hide the [homes] share but make
- any auto home directories visible.</P
-></DIV
-><DIV
-CLASS="REFSECT2"
-><A
-NAME="AEN80"
-></A
-><H3
->The [printers] section</H3
-><P
->This section works like [homes],
- but for printers.</P
-><P
->If a [printers] section occurs in the
+ any auto home directories visible.</p></div><div class="refsect2" lang="en"><a name="PRINTERSSECT"></a><h3>The [printers] section</h3><p>This section works like [homes],
+ but for printers.</p><p>If a [printers] section occurs in the
configuration file, users are able to connect to any printer
- specified in the local host's printcap file.</P
-><P
->When a connection request is made, the existing sections
+ specified in the local host's printcap file.</p><p>When a connection request is made, the existing sections
are scanned. If a match is found, it is used. If no match is found,
but a [homes] section exists, it is used as described
above. Otherwise, the requested section name is treated as a
printer name and the appropriate printcap file is scanned to see
if the requested section name is a valid printer share name. If
a match is found, a new printer share is created by cloning
- the [printers] section.</P
-><P
->A few modifications are then made to the newly created
- share:</P
-><P
-></P
-><UL
-><LI
-><P
->The share name is set to the located printer
- name</P
-></LI
-><LI
-><P
->If no printer name was given, the printer name
- is set to the located printer name</P
-></LI
-><LI
-><P
->If the share does not permit guest access and
+ the [printers] section.</p><p>A few modifications are then made to the newly created
+ share:</p><div class="itemizedlist"><ul type="disc"><li><p>The share name is set to the located printer
+ name</p></li><li><p>If no printer name was given, the printer name
+ is set to the located printer name</p></li><li><p>If the share does not permit guest access and
no username was given, the username is set to the located
- printer name.</P
-></LI
-></UL
-><P
->Note that the [printers] service MUST be
+ printer name.</p></li></ul></div><p>Note that the [printers] service MUST be
printable - if you specify otherwise, the server will refuse
- to load the configuration file.</P
-><P
->Typically the path specified would be that of a
+ to load the configuration file.</p><p>Typically the path specified would be that of a
world-writeable spool directory with the sticky bit set on
it. A typical [printers] entry would look like
- this:</P
-><PRE
-CLASS="SCREEN"
-> &nbsp;<SAMP
-CLASS="COMPUTEROUTPUT"
->[printers]
+ this:</p><pre class="screen"><tt>
+[printers]
path = /usr/spool/public
guest ok = yes
- printable = yes </SAMP
-></PRE
-><P
->All aliases given for a printer in the printcap file
+ printable = yes
+</tt></pre><p>All aliases given for a printer in the printcap file
are legitimate printer names as far as the server is concerned.
If your printing subsystem doesn't work like that, you will have
to set up a pseudo-printcap. This is a file consisting of one or
- more lines like this:</P
-><PRE
-CLASS="SCREEN"
-> &nbsp;<SAMP
-CLASS="COMPUTEROUTPUT"
->alias|alias|alias|alias... </SAMP
-></PRE
-><P
->Each alias should be an acceptable printer name for
+ more lines like this:</p><pre class="screen">
+<tt>
+alias|alias|alias|alias...
+</tt>
+</pre><p>Each alias should be an acceptable printer name for
your printing subsystem. In the [global] section, specify
the new file as your printcap. The server will then only recognize
names found in your pseudo-printcap, which of course can contain
whatever aliases you like. The same technique could be used
- simply to limit access to a subset of your local printers.</P
-><P
->An alias, by the way, is defined as any component of the
+ simply to limit access to a subset of your local printers.</p><p>An alias, by the way, is defined as any component of the
first entry of a printcap record. Records are separated by newlines,
components (if there are more than one) are separated by vertical
- bar symbols ('|').</P
-><DIV
-CLASS="NOTE"
-><P
-></P
-><TABLE
-CLASS="NOTE"
-WIDTH="100%"
-BORDER="0"
-><TR
-><TD
-WIDTH="25"
-ALIGN="CENTER"
-VALIGN="TOP"
-><IMG
-SRC="/usr/share/sgml/docbook/stylesheet/dsssl/modular/images/note.gif"
-HSPACE="5"
-ALT="Note"></TD
-><TD
-ALIGN="LEFT"
-VALIGN="TOP"
-><P
->On SYSV systems which use lpstat to determine what
+ bar symbols ('|').</p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>On SYSV systems which use lpstat to determine what
printers are defined on the system you may be able to use
- "printcap name = lpstat" to automatically obtain a list
- of printers. See the "printcap name" option
- for more details.</P
-></TD
-></TR
-></TABLE
-></DIV
-></DIV
-></DIV
-><DIV
-CLASS="REFSECT1"
-><A
-NAME="AEN104"
-></A
-><H2
->PARAMETERS</H2
-><P
->parameters define the specific attributes of sections.</P
-><P
->Some parameters are specific to the [global] section
- (e.g., <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->security</I
-></SPAN
->). Some parameters are usable
- in all sections (e.g., <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->create mode</I
-></SPAN
->). All others
+ &quot;printcap name = lpstat&quot; to automatically obtain a list
+ of printers. See the &quot;printcap name&quot; option
+ for more details.</p></div></div></div><div class="refsect1" lang="en"><h2>PARAMETERS</h2><p>parameters define the specific attributes of sections.</p><p>Some parameters are specific to the [global] section
+ (e.g., <span class="emphasis"><em>security</em></span>). Some parameters are usable
+ in all sections (e.g., <span class="emphasis"><em>create mode</em></span>). All others
are permissible only in normal sections. For the purposes of the
following descriptions the [homes] and [printers]
- sections will be considered normal. The letter <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->G</I
-></SPAN
->
+ sections will be considered normal. The letter <span class="emphasis"><em>G</em></span>
in parentheses indicates that a parameter is specific to the
- [global] section. The letter <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->S</I
-></SPAN
->
+ [global] section. The letter <span class="emphasis"><em>S</em></span>
indicates that a parameter can be specified in a service specific
- section. Note that all <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->S</I
-></SPAN
-> parameters can also be specified in
+ section. Note that all <span class="emphasis"><em>S</em></span> parameters can also be specified in
the [global] section - in which case they will define
- the default behavior for all services.</P
-><P
->parameters are arranged here in alphabetical order - this may
+ the default behavior for all services.</p><p>parameters are arranged here in alphabetical order - this may
not create best bedfellows, but at least you can find them! Where
there are synonyms, the preferred synonym is described, others refer
- to the preferred synonym.</P
-></DIV
-><DIV
-CLASS="REFSECT1"
-><A
-NAME="AEN114"
-></A
-><H2
->VARIABLE SUBSTITUTIONS</H2
-><P
->Many of the strings that are settable in the config file
- can take substitutions. For example the option "path =
- /tmp/%u" would be interpreted as "path =
- /tmp/john" if the user connected with the username john.</P
-><P
->These substitutions are mostly noted in the descriptions below,
+ to the preferred synonym.</p></div><div class="refsect1" lang="en"><h2>VARIABLE SUBSTITUTIONS</h2><p>Many of the strings that are settable in the config file
+ can take substitutions. For example the option &quot;path =
+ /tmp/%u&quot; would be interpreted as &quot;path =
+ /tmp/john&quot; if the user connected with the username john.</p><p>These substitutions are mostly noted in the descriptions below,
but there are some general substitutions which apply whenever they
- might be relevant. These are:</P
-><P
-></P
-><DIV
-CLASS="VARIABLELIST"
-><DL
-><DT
->%U</DT
-><DD
-><P
->session user name (the user name that the client
- wanted, not necessarily the same as the one they got).</P
-></DD
-><DT
->%G</DT
-><DD
-><P
->primary group name of %U.</P
-></DD
-><DT
->%h</DT
-><DD
-><P
->the Internet hostname that Samba is running
- on.</P
-></DD
-><DT
->%m</DT
-><DD
-><P
->the NetBIOS name of the client machine
- (very useful).</P
-></DD
-><DT
->%L</DT
-><DD
-><P
->the NetBIOS name of the server. This allows you
+ might be relevant. These are:</p><div class="variablelist"><dl><dt><span class="term">%U</span></dt><dd><p>session user name (the user name that the client
+ wanted, not necessarily the same as the one they got).</p></dd><dt><span class="term">%G</span></dt><dd><p>primary group name of %U.</p></dd><dt><span class="term">%h</span></dt><dd><p>the Internet hostname that Samba is running
+ on.</p></dd><dt><span class="term">%m</span></dt><dd><p>the NetBIOS name of the client machine
+ (very useful).</p></dd><dt><span class="term">%L</span></dt><dd><p>the NetBIOS name of the server. This allows you
to change your config based on what the client calls you. Your
- server can have a "dual personality".</P
-><P
->Note that this parameter is not available when Samba listens
- on port 445, as clients no longer send this information </P
-></DD
-><DT
->%M</DT
-><DD
-><P
->the Internet name of the client machine.
- </P
-></DD
-><DT
->%R</DT
-><DD
-><P
->the selected protocol level after
+ server can have a &quot;dual personality&quot;.</p><p>Note that this parameter is not available when Samba listens
+ on port 445, as clients no longer send this information </p></dd><dt><span class="term">%M</span></dt><dd><p>the Internet name of the client machine.
+ </p></dd><dt><span class="term">%R</span></dt><dd><p>the selected protocol level after
protocol negotiation. It can be one of CORE, COREPLUS,
- LANMAN1, LANMAN2 or NT1.</P
-></DD
-><DT
->%d</DT
-><DD
-><P
->The process id of the current server
- process.</P
-></DD
-><DT
->%a</DT
-><DD
-><P
->the architecture of the remote
+ LANMAN1, LANMAN2 or NT1.</p></dd><dt><span class="term">%d</span></dt><dd><p>The process id of the current server
+ process.</p></dd><dt><span class="term">%a</span></dt><dd><p>the architecture of the remote
machine. Only some are recognized, and those may not be
100% reliable. It currently recognizes Samba, WfWg, Win95,
WinNT and Win2k. Anything else will be known as
- "UNKNOWN". If it gets it wrong then sending a level
- 3 log to <A
-HREF="mailto:samba@samba.org"
-TARGET="_top"
->samba@samba.org
- </A
-> should allow it to be fixed.</P
-></DD
-><DT
->%I</DT
-><DD
-><P
->The IP address of the client machine.</P
-></DD
-><DT
->%T</DT
-><DD
-><P
->the current date and time.</P
-></DD
-><DT
->%D</DT
-><DD
-><P
->Name of the domain or workgroup of the current user.</P
-></DD
-><DT
->%$(<VAR
-CLASS="REPLACEABLE"
->envvar</VAR
->)</DT
-><DD
-><P
->The value of the environment variable
- <VAR
-CLASS="REPLACEABLE"
->envar</VAR
->.</P
-></DD
-></DL
-></DIV
-><P
->The following substitutes apply only to some configuration options(only those
- that are used when a connection has been established):</P
-><P
-></P
-><DIV
-CLASS="VARIABLELIST"
-><DL
-><DT
->%S</DT
-><DD
-><P
->the name of the current service, if any.</P
-></DD
-><DT
->%P</DT
-><DD
-><P
->the root directory of the current service,
- if any.</P
-></DD
-><DT
->%u</DT
-><DD
-><P
->user name of the current service, if any.</P
-></DD
-><DT
->%g</DT
-><DD
-><P
->primary group name of %u.</P
-></DD
-><DT
->%H</DT
-><DD
-><P
->the home directory of the user given
- by %u.</P
-></DD
-><DT
->%N</DT
-><DD
-><P
->the name of your NIS home directory server.
+ &quot;UNKNOWN&quot;. If it gets it wrong then sending a level
+ 3 log to <a href="mailto:samba@samba.org" target="_top">samba@samba.org
+ </a> should allow it to be fixed.</p></dd><dt><span class="term">%I</span></dt><dd><p>The IP address of the client machine.</p></dd><dt><span class="term">%T</span></dt><dd><p>the current date and time.</p></dd><dt><span class="term">%D</span></dt><dd><p>Name of the domain or workgroup of the current user.</p></dd><dt><span class="term">%$(<i><tt>envvar</tt></i>)</span></dt><dd><p>The value of the environment variable
+ <i><tt>envar</tt></i>.</p></dd></dl></div><p>The following substitutes apply only to some configuration options(only those
+ that are used when a connection has been established):</p><div class="variablelist"><dl><dt><span class="term">%S</span></dt><dd><p>the name of the current service, if any.</p></dd><dt><span class="term">%P</span></dt><dd><p>the root directory of the current service,
+ if any.</p></dd><dt><span class="term">%u</span></dt><dd><p>user name of the current service, if any.</p></dd><dt><span class="term">%g</span></dt><dd><p>primary group name of %u.</p></dd><dt><span class="term">%H</span></dt><dd><p>the home directory of the user given
+ by %u.</p></dd><dt><span class="term">%N</span></dt><dd><p>the name of your NIS home directory server.
This is obtained from your NIS auto.map entry. If you have
- not compiled Samba with the <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->--with-automount</I
-></SPAN
->
- option then this value will be the same as %L.</P
-></DD
-><DT
->%p</DT
-><DD
-><P
->the path of the service's home directory,
+ not compiled Samba with the <span class="emphasis"><em>--with-automount</em></span>
+ option then this value will be the same as %L.</p></dd><dt><span class="term">%p</span></dt><dd><p>the path of the service's home directory,
obtained from your NIS auto.map entry. The NIS auto.map entry
- is split up as "%N:%p".</P
-></DD
-></DL
-></DIV
-><P
->There are some quite creative things that can be done
- with these substitutions and other smb.conf options.</P
-></DIV
-><DIV
-CLASS="REFSECT1"
-><A
-NAME="AEN207"
-></A
-><H2
->NAME MANGLING</H2
-><P
->Samba supports "name mangling" so that DOS and
+ is split up as &quot;%N:%p&quot;.</p></dd></dl></div><p>There are some quite creative things that can be done
+ with these substitutions and other smb.conf options.</p></div><div class="refsect1" lang="en"><a name="NAMEMANGLINGSECT"></a><h2>NAME MANGLING</h2><p>Samba supports &quot;name mangling&quot; so that DOS and
Windows clients can use files that don't conform to the 8.3 format.
- It can also be set to adjust the case of 8.3 format filenames.</P
-><P
->There are several options that control the way mangling is
+ It can also be set to adjust the case of 8.3 format filenames.</p><p>There are several options that control the way mangling is
performed, and they are grouped here rather than listed separately.
- For the defaults look at the output of the testparm program. </P
-><P
->All of these options can be set separately for each service
- (or globally, of course). </P
-><P
->The options are: </P
-><P
-></P
-><DIV
-CLASS="VARIABLELIST"
-><DL
-><DT
->mangle case = yes/no</DT
-><DD
-><P
-> controls if names that have characters that
- aren't of the "default" case are mangled. For example,
- if this is yes then a name like "Mail" would be mangled.
- Default <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->no</I
-></SPAN
->.</P
-></DD
-><DT
->case sensitive = yes/no</DT
-><DD
-><P
->controls whether filenames are case sensitive. If
+ For the defaults look at the output of the testparm program. </p><p>All of these options can be set separately for each service
+ (or globally, of course). </p><p>The options are: </p><div class="variablelist"><dl><dt><span class="term">mangle case = yes/no</span></dt><dd><p> controls if names that have characters that
+ aren't of the &quot;default&quot; case are mangled. For example,
+ if this is yes then a name like &quot;Mail&quot; would be mangled.
+ Default <span class="emphasis"><em>no</em></span>.</p></dd><dt><span class="term">case sensitive = yes/no</span></dt><dd><p>controls whether filenames are case sensitive. If
they aren't then Samba must do a filename search and match on passed
- names. Default <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->no</I
-></SPAN
->.</P
-></DD
-><DT
->default case = upper/lower</DT
-><DD
-><P
->controls what the default case is for new
- filenames. Default <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->lower</I
-></SPAN
->.</P
-></DD
-><DT
->preserve case = yes/no</DT
-><DD
-><P
->controls if new files are created with the
+ names. Default <span class="emphasis"><em>no</em></span>.</p></dd><dt><span class="term">default case = upper/lower</span></dt><dd><p>controls what the default case is for new
+ filenames. Default <span class="emphasis"><em>lower</em></span>.</p></dd><dt><span class="term">preserve case = yes/no</span></dt><dd><p>controls if new files are created with the
case that the client passes, or if they are forced to be the
- "default" case. Default <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->yes</I
-></SPAN
->.
- </P
-></DD
-><DT
->short preserve case = yes/no</DT
-><DD
-><P
->controls if new files which conform to 8.3 syntax,
+ &quot;default&quot; case. Default <span class="emphasis"><em>yes</em></span>.
+ </p></dd><dt><span class="term">short preserve case = yes/no</span></dt><dd><p>controls if new files which conform to 8.3 syntax,
that is all in upper case and of suitable length, are created
- upper case, or if they are forced to be the "default"
- case. This option can be use with "preserve case = yes"
+ upper case, or if they are forced to be the &quot;default&quot;
+ case. This option can be use with &quot;preserve case = yes&quot;
to permit long filenames to retain their case, while short names
- are lowercased. Default <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->yes</I
-></SPAN
->.</P
-></DD
-></DL
-></DIV
-><P
->By default, Samba 3.0 has the same semantics as a Windows
- NT server, in that it is case insensitive but case preserving.</P
-></DIV
-><DIV
-CLASS="REFSECT1"
-><A
-NAME="AEN240"
-></A
-><H2
->NOTE ABOUT USERNAME/PASSWORD VALIDATION</H2
-><P
->There are a number of ways in which a user can connect
+ are lowercased. Default <span class="emphasis"><em>yes</em></span>.</p></dd></dl></div><p>By default, Samba 3.0 has the same semantics as a Windows
+ NT server, in that it is case insensitive but case preserving.</p></div><div class="refsect1" lang="en"><a name="VALIDATIONSECT"></a><h2>NOTE ABOUT USERNAME/PASSWORD VALIDATION</h2><p>There are a number of ways in which a user can connect
to a service. The server uses the following steps in determining
if it will allow a connection to a specified service. If all the
steps fail, then the connection request is rejected. However, if one of the
- steps succeeds, then the following steps are not checked.</P
-><P
->If the service is marked "guest only = yes" and the
- server is running with share-level security ("security = share")
- then steps 1 to 5 are skipped.</P
-><P
-></P
-><OL
-TYPE="1"
-><LI
-><P
->If the client has passed a username/password
+ steps succeeds, then the following steps are not checked.</p><p>If the service is marked &quot;guest only = yes&quot; and the
+ server is running with share-level security (&quot;security = share&quot;)
+ then steps 1 to 5 are skipped.</p><div class="orderedlist"><ol type="1"><li><p>If the client has passed a username/password
pair and that username/password pair is validated by the UNIX
system's password programs then the connection is made as that
username. Note that this includes the
- \\server\service%<VAR
-CLASS="REPLACEABLE"
->username</VAR
-> method of passing
- a username.</P
-></LI
-><LI
-><P
->If the client has previously registered a username
+ \\server\service%<i><tt>username</tt></i> method of passing
+ a username.</p></li><li><p>If the client has previously registered a username
with the system and now supplies a correct password for that
- username then the connection is allowed.</P
-></LI
-><LI
-><P
->The client's NetBIOS name and any previously
+ username then the connection is allowed.</p></li><li><p>The client's NetBIOS name and any previously
used user names are checked against the supplied password, if
they match then the connection is allowed as the corresponding
- user.</P
-></LI
-><LI
-><P
->If the client has previously validated a
+ user.</p></li><li><p>If the client has previously validated a
username/password pair with the server and the client has passed
- the validation token then that username is used. </P
-></LI
-><LI
-><P
->If a "user = " field is given in the
- <TT
-CLASS="FILENAME"
->smb.conf</TT
-> file for the service and the client
+ the validation token then that username is used. </p></li><li><p>If a &quot;user = &quot; field is given in the
+ <tt>smb.conf</tt> file for the service and the client
has supplied a password, and that password matches (according to
the UNIX system's password checking) with one of the usernames
- from the "user =" field then the connection is made as
- the username in the "user =" line. If one
- of the username in the "user =" list begins with a
+ from the &quot;user =&quot; field then the connection is made as
+ the username in the &quot;user =&quot; line. If one
+ of the username in the &quot;user =&quot; list begins with a
'@' then that name expands to a list of names in
- the group of the same name.</P
-></LI
-><LI
-><P
->If the service is a guest service then a
- connection is made as the username given in the "guest
- account =" for the service, irrespective of the
- supplied password.</P
-></LI
-></OL
-></DIV
-><DIV
-CLASS="REFSECT1"
-><A
-NAME="AEN259"
-></A
-><H2
->COMPLETE LIST OF GLOBAL PARAMETERS</H2
-><P
->Here is a list of all global parameters. See the section of
- each parameter for details. Note that some are synonyms.</P
-><P
-></P
-><UL
-><LI
-><P
-><A
-HREF="#ABORTSHUTDOWNSCRIPT"
-><VAR
-CLASS="PARAMETER"
->abort shutdown script</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#ADDGROUPSCRIPT"
-><VAR
-CLASS="PARAMETER"
->add group script</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#ADDPRINTERCOMMAND"
-><VAR
-CLASS="PARAMETER"
->addprinter command</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#ADDSHARECOMMAND"
-><VAR
-CLASS="PARAMETER"
->add share command</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#ADDUSERSCRIPT"
-><VAR
-CLASS="PARAMETER"
->add user script</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#ADDUSERTOGROUPSCRIPT"
-><VAR
-CLASS="PARAMETER"
->add user to group script</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#ADDMACHINESCRIPT"
-><VAR
-CLASS="PARAMETER"
->add machine script</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DELETEGROUPSCRIPT"
-><VAR
-CLASS="PARAMETER"
->delete group script</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#ADSSERVER"
-><VAR
-CLASS="PARAMETER"
->ads server</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#ALGORITHMICRIDBASE"
-><VAR
-CLASS="PARAMETER"
->algorithmic rid base</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#ALLOWTRUSTEDDOMAINS"
-><VAR
-CLASS="PARAMETER"
->allow trusted domains</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#ANNOUNCEAS"
-><VAR
-CLASS="PARAMETER"
->announce as</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#ANNOUNCEVERSION"
-><VAR
-CLASS="PARAMETER"
->announce version</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#AUTHMETHODS"
-><VAR
-CLASS="PARAMETER"
->auth methods</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#AUTOSERVICES"
-><VAR
-CLASS="PARAMETER"
->auto services</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#BINDINTERFACESONLY"
-><VAR
-CLASS="PARAMETER"
->bind interfaces only</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#BROWSELIST"
-><VAR
-CLASS="PARAMETER"
->browse list</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#CHANGENOTIFYTIMEOUT"
-><VAR
-CLASS="PARAMETER"
->change notify timeout</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#CHANGESHARECOMMAND"
-><VAR
-CLASS="PARAMETER"
->change share command</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#CONFIGFILE"
-><VAR
-CLASS="PARAMETER"
->config file</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DEADTIME"
-><VAR
-CLASS="PARAMETER"
->deadtime</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DEBUGHIRESTIMESTAMP"
-><VAR
-CLASS="PARAMETER"
->debug hires timestamp</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DEBUGPID"
-><VAR
-CLASS="PARAMETER"
->debug pid</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DEBUGTIMESTAMP"
-><VAR
-CLASS="PARAMETER"
->debug timestamp</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DEBUGUID"
-><VAR
-CLASS="PARAMETER"
->debug uid</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DEBUGLEVEL"
-><VAR
-CLASS="PARAMETER"
->debuglevel</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DEFAULT"
-><VAR
-CLASS="PARAMETER"
->default</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DEFAULTSERVICE"
-><VAR
-CLASS="PARAMETER"
->default service</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DELETEPRINTERCOMMAND"
-><VAR
-CLASS="PARAMETER"
->deleteprinter command</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DELETESHARECOMMAND"
-><VAR
-CLASS="PARAMETER"
->delete share command</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DELETEUSERSCRIPT"
-><VAR
-CLASS="PARAMETER"
->delete user script</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DELETEUSERFROMGROUPSCRIPT"
-><VAR
-CLASS="PARAMETER"
->delete user from group script</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DFREECOMMAND"
-><VAR
-CLASS="PARAMETER"
->dfree command</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DISABLENETBIOS"
-><VAR
-CLASS="PARAMETER"
->disable netbios</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DISABLESPOOLSS"
-><VAR
-CLASS="PARAMETER"
->disable spoolss</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DISPLAYCHARSET"
-><VAR
-CLASS="PARAMETER"
->display charset</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DNSPROXY"
-><VAR
-CLASS="PARAMETER"
->dns proxy</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DOMAINLOGONS"
-><VAR
-CLASS="PARAMETER"
->domain logons</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DOMAINMASTER"
-><VAR
-CLASS="PARAMETER"
->domain master</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DOSCHARSET"
-><VAR
-CLASS="PARAMETER"
->dos charset</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#ENCRYPTPASSWORDS"
-><VAR
-CLASS="PARAMETER"
->encrypt passwords</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#ENHANCEDBROWSING"
-><VAR
-CLASS="PARAMETER"
->enhanced browsing</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#ENUMPORTSCOMMAND"
-><VAR
-CLASS="PARAMETER"
->enumports command</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#GETWDCACHE"
-><VAR
-CLASS="PARAMETER"
->getwd cache</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#HIDELOCALUSERS"
-><VAR
-CLASS="PARAMETER"
->hide local users</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#HIDEUNREADABLE"
-><VAR
-CLASS="PARAMETER"
->hide unreadable</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#HIDEUNWRITEABLEFILES"
-><VAR
-CLASS="PARAMETER"
->hide unwriteable files</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#HIDESPECIALFILES"
-><VAR
-CLASS="PARAMETER"
->hide special files</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#HOMEDIRMAP"
-><VAR
-CLASS="PARAMETER"
->homedir map</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#HOSTMSDFS"
-><VAR
-CLASS="PARAMETER"
->host msdfs</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#HOSTNAMELOOKUPS"
-><VAR
-CLASS="PARAMETER"
->hostname lookups</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#HOSTSEQUIV"
-><VAR
-CLASS="PARAMETER"
->hosts equiv</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#INTERFACES"
-><VAR
-CLASS="PARAMETER"
->interfaces</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#KEEPALIVE"
-><VAR
-CLASS="PARAMETER"
->keepalive</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#KERNELOPLOCKS"
-><VAR
-CLASS="PARAMETER"
->kernel oplocks</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LANMANAUTH"
-><VAR
-CLASS="PARAMETER"
->lanman auth</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LARGEREADWRITE"
-><VAR
-CLASS="PARAMETER"
->large readwrite</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LDAPADMINDN"
-><VAR
-CLASS="PARAMETER"
->ldap admin dn</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LDAPDELETEDN"
-><VAR
-CLASS="PARAMETER"
->ldap delete dn</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LDAPFILTER"
-><VAR
-CLASS="PARAMETER"
->ldap filter</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LDAPPORT"
-><VAR
-CLASS="PARAMETER"
->ldap port</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LDAPSERVER"
-><VAR
-CLASS="PARAMETER"
->ldap server</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LDAPSSL"
-><VAR
-CLASS="PARAMETER"
->ldap ssl</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LDAPSUFFIX"
-><VAR
-CLASS="PARAMETER"
->ldap suffix</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LDAPUSERSUFFIX"
-><VAR
-CLASS="PARAMETER"
->ldap user suffix</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LDAPMACHINESUFFIX"
-><VAR
-CLASS="PARAMETER"
->ldap machine suffix</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LDAPPASSWDSYNC"
-><VAR
-CLASS="PARAMETER"
->ldap passwd sync</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LDAPTRUSTIDS"
-><VAR
-CLASS="PARAMETER"
->ldap trust ids</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LMANNOUNCE"
-><VAR
-CLASS="PARAMETER"
->lm announce</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LMINTERVAL"
-><VAR
-CLASS="PARAMETER"
->lm interval</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LOADPRINTERS"
-><VAR
-CLASS="PARAMETER"
->load printers</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LOCALMASTER"
-><VAR
-CLASS="PARAMETER"
->local master</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LOCKDIR"
-><VAR
-CLASS="PARAMETER"
->lock dir</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LOCKDIRECTORY"
-><VAR
-CLASS="PARAMETER"
->lock directory</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LOCKSPINCOUNT"
-><VAR
-CLASS="PARAMETER"
->lock spin count</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LOCKSPINTIME"
-><VAR
-CLASS="PARAMETER"
->lock spin time</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#PIDDIRECTORY"
-><VAR
-CLASS="PARAMETER"
->pid directory</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LOGFILE"
-><VAR
-CLASS="PARAMETER"
->log file</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LOGLEVEL"
-><VAR
-CLASS="PARAMETER"
->log level</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LOGONDRIVE"
-><VAR
-CLASS="PARAMETER"
->logon drive</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LOGONHOME"
-><VAR
-CLASS="PARAMETER"
->logon home</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LOGONPATH"
-><VAR
-CLASS="PARAMETER"
->logon path</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LOGONSCRIPT"
-><VAR
-CLASS="PARAMETER"
->logon script</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LPQCACHETIME"
-><VAR
-CLASS="PARAMETER"
->lpq cache time</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MACHINEPASSWORDTIMEOUT"
-><VAR
-CLASS="PARAMETER"
->machine password timeout</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MANGLEPREFIX"
-><VAR
-CLASS="PARAMETER"
->mangle prefix</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MANGLEDSTACK"
-><VAR
-CLASS="PARAMETER"
->mangled stack</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MAPTOGUEST"
-><VAR
-CLASS="PARAMETER"
->map to guest</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MAXDISKSIZE"
-><VAR
-CLASS="PARAMETER"
->max disk size</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MAXLOGSIZE"
-><VAR
-CLASS="PARAMETER"
->max log size</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MAXMUX"
-><VAR
-CLASS="PARAMETER"
->max mux</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MAXOPENFILES"
-><VAR
-CLASS="PARAMETER"
->max open files</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MAXPROTOCOL"
-><VAR
-CLASS="PARAMETER"
->max protocol</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MAXSMBDPROCESSES"
-><VAR
-CLASS="PARAMETER"
->max smbd processes</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MAXTTL"
-><VAR
-CLASS="PARAMETER"
->max ttl</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MAXWINSTTL"
-><VAR
-CLASS="PARAMETER"
->max wins ttl</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MAXXMIT"
-><VAR
-CLASS="PARAMETER"
->max xmit</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MESSAGECOMMAND"
-><VAR
-CLASS="PARAMETER"
->message command</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MINPASSWDLENGTH"
-><VAR
-CLASS="PARAMETER"
->min passwd length</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MINPASSWORDLENGTH"
-><VAR
-CLASS="PARAMETER"
->min password length</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MINPROTOCOL"
-><VAR
-CLASS="PARAMETER"
->min protocol</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MINWINSTTL"
-><VAR
-CLASS="PARAMETER"
->min wins ttl</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#NAMECACHETIMEOUT"
-><VAR
-CLASS="PARAMETER"
->name cache timeout</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#NAMERESOLVEORDER"
-><VAR
-CLASS="PARAMETER"
->name resolve order</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#NETBIOSALIASES"
-><VAR
-CLASS="PARAMETER"
->netbios aliases</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#NETBIOSNAME"
-><VAR
-CLASS="PARAMETER"
->netbios name</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#NETBIOSSCOPE"
-><VAR
-CLASS="PARAMETER"
->netbios scope</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#NISHOMEDIR"
-><VAR
-CLASS="PARAMETER"
->nis homedir</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#NTLMAUTH"
-><VAR
-CLASS="PARAMETER"
->ntlm auth</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#NONUNIXACCOUNTRANGE"
-><VAR
-CLASS="PARAMETER"
->non unix account range</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#NTPIPESUPPORT"
-><VAR
-CLASS="PARAMETER"
->nt pipe support</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#NTSTATUSSUPPORT"
-><VAR
-CLASS="PARAMETER"
->nt status support</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#NULLPASSWORDS"
-><VAR
-CLASS="PARAMETER"
->null passwords</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#OBEYPAMRESTRICTIONS"
-><VAR
-CLASS="PARAMETER"
->obey pam restrictions</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#OPLOCKBREAKWAITTIME"
-><VAR
-CLASS="PARAMETER"
->oplock break wait time</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#OSLEVEL"
-><VAR
-CLASS="PARAMETER"
->os level</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#OS2DRIVERMAP"
-><VAR
-CLASS="PARAMETER"
->os2 driver map</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#PAMPASSWORDCHANGE"
-><VAR
-CLASS="PARAMETER"
->pam password change</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#PANICACTION"
-><VAR
-CLASS="PARAMETER"
->panic action</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#PARANOIDSERVERSECURITY"
-><VAR
-CLASS="PARAMETER"
->paranoid server security</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#PASSDBBACKEND"
-><VAR
-CLASS="PARAMETER"
->passdb backend</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#PASSWDCHAT"
-><VAR
-CLASS="PARAMETER"
->passwd chat</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#PASSWDCHATDEBUG"
-><VAR
-CLASS="PARAMETER"
->passwd chat debug</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#PASSWDPROGRAM"
-><VAR
-CLASS="PARAMETER"
->passwd program</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#PASSWORDLEVEL"
-><VAR
-CLASS="PARAMETER"
->password level</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#PASSWORDSERVER"
-><VAR
-CLASS="PARAMETER"
->password server</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#PREFEREDMASTER"
-><VAR
-CLASS="PARAMETER"
->prefered master</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#PREFERREDMASTER"
-><VAR
-CLASS="PARAMETER"
->preferred master</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#PRELOAD"
-><VAR
-CLASS="PARAMETER"
->preload</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#PRELOADMODULES"
-><VAR
-CLASS="PARAMETER"
->preload modules</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#PRINTCAP"
-><VAR
-CLASS="PARAMETER"
->printcap</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#PRINTCAPNAME"
-><VAR
-CLASS="PARAMETER"
->printcap name</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#PRIVATEDIR"
-><VAR
-CLASS="PARAMETER"
->private dir</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#PROTOCOL"
-><VAR
-CLASS="PARAMETER"
->protocol</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#READBMPX"
-><VAR
-CLASS="PARAMETER"
->read bmpx</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#READRAW"
-><VAR
-CLASS="PARAMETER"
->read raw</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#READSIZE"
-><VAR
-CLASS="PARAMETER"
->read size</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#REALM"
-><VAR
-CLASS="PARAMETER"
->realm</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#REMOTEANNOUNCE"
-><VAR
-CLASS="PARAMETER"
->remote announce</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#REMOTEBROWSESYNC"
-><VAR
-CLASS="PARAMETER"
->remote browse sync</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#RESTRICTANONYMOUS"
-><VAR
-CLASS="PARAMETER"
->restrict anonymous</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#ROOT"
-><VAR
-CLASS="PARAMETER"
->root</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#ROOTDIR"
-><VAR
-CLASS="PARAMETER"
->root dir</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#ROOTDIRECTORY"
-><VAR
-CLASS="PARAMETER"
->root directory</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#SECURITY"
-><VAR
-CLASS="PARAMETER"
->security</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#SERVERSCHANNEL"
-><VAR
-CLASS="PARAMETER"
->server schannel</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#SERVERSTRING"
-><VAR
-CLASS="PARAMETER"
->server string</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#SETPRIMARYGROUPSCRIPT"
-><VAR
-CLASS="PARAMETER"
->set primary group script</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#SHOWADDPRINTERWIZARD"
-><VAR
-CLASS="PARAMETER"
->show add printer wizard</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#SHUTDOWNSCRIPT"
-><VAR
-CLASS="PARAMETER"
->shutdown script</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#SMBPASSWDFILE"
-><VAR
-CLASS="PARAMETER"
->smb passwd file</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#SMBPORTS"
-><VAR
-CLASS="PARAMETER"
->smb ports</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#SOCKETADDRESS"
-><VAR
-CLASS="PARAMETER"
->socket address</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#SOCKETOPTIONS"
-><VAR
-CLASS="PARAMETER"
->socket options</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#SOURCEENVIRONMENT"
-><VAR
-CLASS="PARAMETER"
->source environment</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#SPNEGO"
-><VAR
-CLASS="PARAMETER"
->use spnego</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#STATCACHE"
-><VAR
-CLASS="PARAMETER"
->stat cache</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#STATCACHESIZE"
-><VAR
-CLASS="PARAMETER"
->stat cache size</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#STRIPDOT"
-><VAR
-CLASS="PARAMETER"
->strip dot</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#SYSLOG"
-><VAR
-CLASS="PARAMETER"
->syslog</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#SYSLOGONLY"
-><VAR
-CLASS="PARAMETER"
->syslog only</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#TEMPLATEHOMEDIR"
-><VAR
-CLASS="PARAMETER"
->template homedir</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#TEMPLATESHELL"
-><VAR
-CLASS="PARAMETER"
->template shell</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#TIMEOFFSET"
-><VAR
-CLASS="PARAMETER"
->time offset</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#TIMESERVER"
-><VAR
-CLASS="PARAMETER"
->time server</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#TIMESTAMPLOGS"
-><VAR
-CLASS="PARAMETER"
->timestamp logs</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#TOTALPRINTJOBS"
-><VAR
-CLASS="PARAMETER"
->total print jobs</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#UNICODE"
-><VAR
-CLASS="PARAMETER"
->unicode</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#UNIXCHARSET"
-><VAR
-CLASS="PARAMETER"
->unix charset</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#UNIXEXTENSIONS"
-><VAR
-CLASS="PARAMETER"
->unix extensions</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#UNIXPASSWORDSYNC"
-><VAR
-CLASS="PARAMETER"
->unix password sync</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#UPDATEENCRYPTED"
-><VAR
-CLASS="PARAMETER"
->update encrypted</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#USEMMAP"
-><VAR
-CLASS="PARAMETER"
->use mmap</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#USESENDFILE"
-><VAR
-CLASS="PARAMETER"
->use sendfile</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#USERNAMELEVEL"
-><VAR
-CLASS="PARAMETER"
->username level</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#USERNAMEMAP"
-><VAR
-CLASS="PARAMETER"
->username map</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#UTMP"
-><VAR
-CLASS="PARAMETER"
->utmp</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#UTMPDIRECTORY"
-><VAR
-CLASS="PARAMETER"
->utmp directory</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#WTMPDIRECTORY"
-><VAR
-CLASS="PARAMETER"
->wtmp directory</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#WINBINDCACHETIME"
-><VAR
-CLASS="PARAMETER"
->winbind cache time</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#WINBINDENUMUSERS"
-><VAR
-CLASS="PARAMETER"
->winbind enum users</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#WINBINDENUMGROUPS"
-><VAR
-CLASS="PARAMETER"
->winbind enum groups</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#WINBINDGID"
-><VAR
-CLASS="PARAMETER"
->winbind gid</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#WINBINDSEPARATOR"
-><VAR
-CLASS="PARAMETER"
->winbind separator</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#WINBINDUID"
-><VAR
-CLASS="PARAMETER"
->winbind uid</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#WINBINDUSEDEFAULTDOMAIN"
-><VAR
-CLASS="PARAMETER"
->winbind use default domain</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#WINSHOOK"
-><VAR
-CLASS="PARAMETER"
->wins hook</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#WINSPARTNERS"
-><VAR
-CLASS="PARAMETER"
->wins partners</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#WINSPROXY"
-><VAR
-CLASS="PARAMETER"
->wins proxy</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#WINSSERVER"
-><VAR
-CLASS="PARAMETER"
->wins server</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#WINSSUPPORT"
-><VAR
-CLASS="PARAMETER"
->wins support</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#WORKGROUP"
-><VAR
-CLASS="PARAMETER"
->workgroup</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#WRITERAW"
-><VAR
-CLASS="PARAMETER"
->write raw</VAR
-></A
-></P
-></LI
-></UL
-></DIV
-><DIV
-CLASS="REFSECT1"
-><A
-NAME="AEN1035"
-></A
-><H2
->COMPLETE LIST OF SERVICE PARAMETERS</H2
-><P
->Here is a list of all service parameters. See the section on
- each parameter for details. Note that some are synonyms.</P
-><P
-></P
-><UL
-><LI
-><P
-><A
-HREF="#ADMINUSERS"
-><VAR
-CLASS="PARAMETER"
->admin users</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#ALLOWHOSTS"
-><VAR
-CLASS="PARAMETER"
->allow hosts</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#AVAILABLE"
-><VAR
-CLASS="PARAMETER"
->available</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#BLOCKINGLOCKS"
-><VAR
-CLASS="PARAMETER"
->blocking locks</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#BLOCKSIZE"
-><VAR
-CLASS="PARAMETER"
->block size</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#BROWSABLE"
-><VAR
-CLASS="PARAMETER"
->browsable</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#BROWSEABLE"
-><VAR
-CLASS="PARAMETER"
->browseable</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#CASESENSITIVE"
-><VAR
-CLASS="PARAMETER"
->case sensitive</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#CASESIGNAMES"
-><VAR
-CLASS="PARAMETER"
->casesignames</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#COMMENT"
-><VAR
-CLASS="PARAMETER"
->comment</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#COPY"
-><VAR
-CLASS="PARAMETER"
->copy</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#CREATEMASK"
-><VAR
-CLASS="PARAMETER"
->create mask</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#CREATEMODE"
-><VAR
-CLASS="PARAMETER"
->create mode</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#CSCPOLICY"
-><VAR
-CLASS="PARAMETER"
->csc policy</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DEFAULTCASE"
-><VAR
-CLASS="PARAMETER"
->default case</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DEFAULTDEVMODE"
-><VAR
-CLASS="PARAMETER"
->default devmode</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DELETEREADONLY"
-><VAR
-CLASS="PARAMETER"
->delete readonly</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DELETEVETOFILES"
-><VAR
-CLASS="PARAMETER"
->delete veto files</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DENYHOSTS"
-><VAR
-CLASS="PARAMETER"
->deny hosts</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DIRECTORY"
-><VAR
-CLASS="PARAMETER"
->directory</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DIRECTORYMASK"
-><VAR
-CLASS="PARAMETER"
->directory mask</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DIRECTORYMODE"
-><VAR
-CLASS="PARAMETER"
->directory mode</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DIRECTORYSECURITYMASK"
-><VAR
-CLASS="PARAMETER"
->directory security mask</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DONTDESCEND"
-><VAR
-CLASS="PARAMETER"
->dont descend</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DOSFILEMODE"
-><VAR
-CLASS="PARAMETER"
->dos filemode</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DOSFILETIMERESOLUTION"
-><VAR
-CLASS="PARAMETER"
->dos filetime resolution</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#DOSFILETIMES"
-><VAR
-CLASS="PARAMETER"
->dos filetimes</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#EXEC"
-><VAR
-CLASS="PARAMETER"
->exec</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#FAKEDIRECTORYCREATETIMES"
-><VAR
-CLASS="PARAMETER"
->fake directory create times</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#FAKEOPLOCKS"
-><VAR
-CLASS="PARAMETER"
->fake oplocks</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#FOLLOWSYMLINKS"
-><VAR
-CLASS="PARAMETER"
->follow symlinks</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#FORCECREATEMODE"
-><VAR
-CLASS="PARAMETER"
->force create mode</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#FORCEDIRECTORYMODE"
-><VAR
-CLASS="PARAMETER"
->force directory mode</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#FORCEDIRECTORYSECURITYMODE"
-><VAR
-CLASS="PARAMETER"
->force directory security mode</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#FORCEGROUP"
-><VAR
-CLASS="PARAMETER"
->force group</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#FORCESECURITYMODE"
-><VAR
-CLASS="PARAMETER"
->force security mode</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#FORCEUSER"
-><VAR
-CLASS="PARAMETER"
->force user</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#FSTYPE"
-><VAR
-CLASS="PARAMETER"
->fstype</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#GROUP"
-><VAR
-CLASS="PARAMETER"
->group</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#GUESTACCOUNT"
-><VAR
-CLASS="PARAMETER"
->guest account</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#GUESTOK"
-><VAR
-CLASS="PARAMETER"
->guest ok</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#GUESTONLY"
-><VAR
-CLASS="PARAMETER"
->guest only</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#HIDEDOTFILES"
-><VAR
-CLASS="PARAMETER"
->hide dot files</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#HIDEFILES"
-><VAR
-CLASS="PARAMETER"
->hide files</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#HOSTSALLOW"
-><VAR
-CLASS="PARAMETER"
->hosts allow</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#HOSTSDENY"
-><VAR
-CLASS="PARAMETER"
->hosts deny</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#INCLUDE"
-><VAR
-CLASS="PARAMETER"
->include</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#INHERITACLS"
-><VAR
-CLASS="PARAMETER"
->inherit acls</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#INHERITPERMISSIONS"
-><VAR
-CLASS="PARAMETER"
->inherit permissions</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#INVALIDUSERS"
-><VAR
-CLASS="PARAMETER"
->invalid users</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LEVEL2OPLOCKS"
-><VAR
-CLASS="PARAMETER"
->level2 oplocks</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LOCKING"
-><VAR
-CLASS="PARAMETER"
->locking</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LPPAUSECOMMAND"
-><VAR
-CLASS="PARAMETER"
->lppause command</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LPQCOMMAND"
-><VAR
-CLASS="PARAMETER"
->lpq command</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LPRESUMECOMMAND"
-><VAR
-CLASS="PARAMETER"
->lpresume command</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#LPRMCOMMAND"
-><VAR
-CLASS="PARAMETER"
->lprm command</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MAGICOUTPUT"
-><VAR
-CLASS="PARAMETER"
->magic output</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MAGICSCRIPT"
-><VAR
-CLASS="PARAMETER"
->magic script</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MANGLECASE"
-><VAR
-CLASS="PARAMETER"
->mangle case</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MANGLEDMAP"
-><VAR
-CLASS="PARAMETER"
->mangled map</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MANGLEDNAMES"
-><VAR
-CLASS="PARAMETER"
->mangled names</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MANGLINGCHAR"
-><VAR
-CLASS="PARAMETER"
->mangling char</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MANGLINGMETHOD"
-><VAR
-CLASS="PARAMETER"
->mangling method</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MAPARCHIVE"
-><VAR
-CLASS="PARAMETER"
->map archive</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MAPHIDDEN"
-><VAR
-CLASS="PARAMETER"
->map hidden</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MAPSYSTEM"
-><VAR
-CLASS="PARAMETER"
->map system</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MAXCONNECTIONS"
-><VAR
-CLASS="PARAMETER"
->max connections</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MAXPRINTJOBS"
-><VAR
-CLASS="PARAMETER"
->max print jobs</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MINPRINTSPACE"
-><VAR
-CLASS="PARAMETER"
->min print space</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MSDFSPROXY"
-><VAR
-CLASS="PARAMETER"
->msdfs proxy</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#MSDFSROOT"
-><VAR
-CLASS="PARAMETER"
->msdfs root</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#NTACLSUPPORT"
-><VAR
-CLASS="PARAMETER"
->nt acl support</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#ONLYGUEST"
-><VAR
-CLASS="PARAMETER"
->only guest</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#ONLYUSER"
-><VAR
-CLASS="PARAMETER"
->only user</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#OPLOCKCONTENTIONLIMIT"
-><VAR
-CLASS="PARAMETER"
->oplock contention limit</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#OPLOCKS"
-><VAR
-CLASS="PARAMETER"
->oplocks</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#PATH"
-><VAR
-CLASS="PARAMETER"
->path</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#POSIXLOCKING"
-><VAR
-CLASS="PARAMETER"
->posix locking</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#POSTEXEC"
-><VAR
-CLASS="PARAMETER"
->postexec</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#PREEXEC"
-><VAR
-CLASS="PARAMETER"
->preexec</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#PREEXECCLOSE"
-><VAR
-CLASS="PARAMETER"
->preexec close</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#PRESERVECASE"
-><VAR
-CLASS="PARAMETER"
->preserve case</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#PRINTCOMMAND"
-><VAR
-CLASS="PARAMETER"
->print command</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#PRINTOK"
-><VAR
-CLASS="PARAMETER"
->print ok</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#PRINTABLE"
-><VAR
-CLASS="PARAMETER"
->printable</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#PRINTER"
-><VAR
-CLASS="PARAMETER"
->printer</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#PRINTERADMIN"
-><VAR
-CLASS="PARAMETER"
->printer admin</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#PRINTERNAME"
-><VAR
-CLASS="PARAMETER"
->printer name</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#PRINTING"
-><VAR
-CLASS="PARAMETER"
->printing</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#PUBLIC"
-><VAR
-CLASS="PARAMETER"
->public</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#QUEUEPAUSECOMMAND"
-><VAR
-CLASS="PARAMETER"
->queuepause command</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#QUEUERESUMECOMMAND"
-><VAR
-CLASS="PARAMETER"
->queueresume command</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#READLIST"
-><VAR
-CLASS="PARAMETER"
->read list</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#READONLY"
-><VAR
-CLASS="PARAMETER"
->read only</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#ROOTPOSTEXEC"
-><VAR
-CLASS="PARAMETER"
->root postexec</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#ROOTPREEXEC"
-><VAR
-CLASS="PARAMETER"
->root preexec</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#ROOTPREEXECCLOSE"
-><VAR
-CLASS="PARAMETER"
->root preexec close</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#SECURITYMASK"
-><VAR
-CLASS="PARAMETER"
->security mask</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#SETDIRECTORY"
-><VAR
-CLASS="PARAMETER"
->set directory</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#SHAREMODES"
-><VAR
-CLASS="PARAMETER"
->share modes</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#SHORTPRESERVECASE"
-><VAR
-CLASS="PARAMETER"
->short preserve case</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#STRICTALLOCATE"
-><VAR
-CLASS="PARAMETER"
->strict allocate</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#STRICTLOCKING"
-><VAR
-CLASS="PARAMETER"
->strict locking</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#STRICTSYNC"
-><VAR
-CLASS="PARAMETER"
->strict sync</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#SYNCALWAYS"
-><VAR
-CLASS="PARAMETER"
->sync always</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#USECLIENTDRIVER"
-><VAR
-CLASS="PARAMETER"
->use client driver</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#USER"
-><VAR
-CLASS="PARAMETER"
->user</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#USERNAME"
-><VAR
-CLASS="PARAMETER"
->username</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#USERS"
-><VAR
-CLASS="PARAMETER"
->users</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#VALIDUSERS"
-><VAR
-CLASS="PARAMETER"
->valid users</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#VETOFILES"
-><VAR
-CLASS="PARAMETER"
->veto files</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#VETOOPLOCKFILES"
-><VAR
-CLASS="PARAMETER"
->veto oplock files</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#VFSPATH"
-><VAR
-CLASS="PARAMETER"
->vfs path</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#VFSOBJECT"
-><VAR
-CLASS="PARAMETER"
->vfs object</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#VFSOPTIONS"
-><VAR
-CLASS="PARAMETER"
->vfs options</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#VOLUME"
-><VAR
-CLASS="PARAMETER"
->volume</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#WIDELINKS"
-><VAR
-CLASS="PARAMETER"
->wide links</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#WRITABLE"
-><VAR
-CLASS="PARAMETER"
->writable</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#WRITECACHESIZE"
-><VAR
-CLASS="PARAMETER"
->write cache size</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#WRITELIST"
-><VAR
-CLASS="PARAMETER"
->write list</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#WRITEOK"
-><VAR
-CLASS="PARAMETER"
->write ok</VAR
-></A
-></P
-></LI
-><LI
-><P
-><A
-HREF="#WRITEABLE"
-><VAR
-CLASS="PARAMETER"
->writeable</VAR
-></A
-></P
-></LI
-></UL
-></DIV
-><DIV
-CLASS="REFSECT1"
-><A
-NAME="AEN1527"
-></A
-><H2
->EXPLANATION OF EACH PARAMETER</H2
-><P
-></P
-><DIV
-CLASS="VARIABLELIST"
-><DL
-><DT
-><A
-NAME="ABORTSHUTDOWNSCRIPT"
-></A
->&#62;abort shutdown script (G)</DT
-><DD
-><P
-><SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->This parameter only exists in the HEAD cvs branch</I
-></SPAN
->
- This a full path name to a script called by <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> that
- should stop a shutdown procedure issued by the <A
-HREF="#SHUTDOWNSCRIPT"
-><VAR
-CLASS="PARAMETER"
->shutdown script</VAR
-></A
->.</P
-><P
->This command will be run as user.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->None</I
-></SPAN
->.</P
-><P
->Example: <B
-CLASS="COMMAND"
->abort shutdown script = /sbin/shutdown -c</B
-></P
-></DD
-><DT
-><A
-NAME="ADDPRINTERCOMMAND"
-></A
->&#62;addprinter command (G)</DT
-><DD
-><P
->With the introduction of MS-RPC based printing
- support for Windows NT/2000 clients in Samba 2.2, The MS Add
- Printer Wizard (APW) icon is now also available in the
- "Printers..." folder displayed a share listing. The APW
- allows for printers to be add remotely to a Samba or Windows
- NT/2000 print server.</P
-><P
->For a Samba host this means that the printer must be
- physically added to the underlying printing system. The <VAR
-CLASS="PARAMETER"
->add
- printer command</VAR
-> defines a script to be run which
- will perform the necessary operations for adding the printer
- to the print system and to add the appropriate service definition
- to the <TT
-CLASS="FILENAME"
->smb.conf</TT
-> file in order that it can be
- shared by <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
->.</P
-><P
->The <VAR
-CLASS="PARAMETER"
->addprinter command</VAR
-> is
- automatically invoked with the following parameter (in
- order):</P
-><P
-></P
-><UL
-><LI
-><P
-><VAR
-CLASS="PARAMETER"
->printer name</VAR
-></P
-></LI
-><LI
-><P
-><VAR
-CLASS="PARAMETER"
->share name</VAR
-></P
-></LI
-><LI
-><P
-><VAR
-CLASS="PARAMETER"
->port name</VAR
-></P
-></LI
-><LI
-><P
-><VAR
-CLASS="PARAMETER"
->driver name</VAR
-></P
-></LI
-><LI
-><P
-><VAR
-CLASS="PARAMETER"
->location</VAR
-></P
-></LI
-><LI
-><P
-><VAR
-CLASS="PARAMETER"
->Windows 9x driver location</VAR
->
- </P
-></LI
-></UL
-><P
->All parameters are filled in from the PRINTER_INFO_2 structure sent
- by the Windows NT/2000 client with one exception. The "Windows 9x
- driver location" parameter is included for backwards compatibility
- only. The remaining fields in the structure are generated from answers
- to the APW questions.</P
-><P
->Once the <VAR
-CLASS="PARAMETER"
->addprinter command</VAR
-> has
- been executed, <B
-CLASS="COMMAND"
->smbd</B
-> will reparse the <TT
-CLASS="FILENAME"
-> smb.conf</TT
-> to determine if the share defined by the APW
- exists. If the sharename is still invalid, then <B
-CLASS="COMMAND"
->smbd
- </B
-> will return an ACCESS_DENIED error to the client.</P
-><P
-> The "add printer command" program can output a single line of text,
- which Samba will set as the port the new printer is connected to.
- If this line isn't output, Samba won't reload its printer shares.
- </P
-><P
->See also <A
-HREF="#DELETEPRINTERCOMMAND"
-><VAR
-CLASS="PARAMETER"
-> deleteprinter command</VAR
-></A
->, <A
-HREF="#PRINTING"
-><VAR
-CLASS="PARAMETER"
->printing</VAR
-></A
->,
- <A
-HREF="#SHOWADDPRINTERWIZARD"
-><VAR
-CLASS="PARAMETER"
->show add
- printer wizard</VAR
-></A
-></P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->none</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->addprinter command = /usr/bin/addprinter
- </B
-></P
-></DD
-><DT
-><A
-NAME="ADDSHARECOMMAND"
-></A
->&#62;add share command (G)</DT
-><DD
-><P
->Samba 2.2.0 introduced the ability to dynamically
- add and delete shares via the Windows NT 4.0 Server Manager. The
- <VAR
-CLASS="PARAMETER"
->add share command</VAR
-> is used to define an
- external program or script which will add a new service definition
- to <TT
-CLASS="FILENAME"
->smb.conf</TT
->. In order to successfully
- execute the <VAR
-CLASS="PARAMETER"
->add share command</VAR
->, <B
-CLASS="COMMAND"
->smbd</B
->
- requires that the administrator be connected using a root account (i.e.
- uid == 0).
- </P
-><P
-> When executed, <B
-CLASS="COMMAND"
->smbd</B
-> will automatically invoke the
- <VAR
-CLASS="PARAMETER"
->add share command</VAR
-> with four parameters.
- </P
-><P
-></P
-><UL
-><LI
-><P
-><VAR
-CLASS="PARAMETER"
->configFile</VAR
-> - the location
- of the global <TT
-CLASS="FILENAME"
->smb.conf</TT
-> file.
- </P
-></LI
-><LI
-><P
-><VAR
-CLASS="PARAMETER"
->shareName</VAR
-> - the name of the new
+ the group of the same name.</p></li><li><p>If the service is a guest service then a
+ connection is made as the username given in the &quot;guest
+ account =&quot; for the service, irrespective of the
+ supplied password.</p></li></ol></div></div><div class="refsect1" lang="en"><h2>COMPLETE LIST OF GLOBAL PARAMETERS</h2><p>Here is a list of all global parameters. See the section of
+ each parameter for details. Note that some are synonyms.</p><div class="itemizedlist"><ul type="disc"><li><p><a href="#ABORTSHUTDOWNSCRIPT"><i><tt>abort shutdown script</tt></i></a></p></li><li><p><a href="#ADDGROUPSCRIPT"><i><tt>add group script</tt></i></a></p></li><li><p><a href="#ADDMACHINESCRIPT"><i><tt>add machine script</tt></i></a></p></li><li><p><a href="#ADDPRINTERCOMMAND"><i><tt>addprinter command</tt></i></a></p></li><li><p><a href="#ADDSHARECOMMAND"><i><tt>add share command</tt></i></a></p></li><li><p><a href="#ADDUSERSCRIPT"><i><tt>add user script</tt></i></a></p></li><li><p><a href="#ADDUSERTOGROUPSCRIPT"><i><tt>add user to group script</tt></i></a></p></li><li><p><a href="#ADSSERVER"><i><tt>ads server</tt></i></a></p></li><li><p><a href="#ALGORITHMICRIDBASE"><i><tt>algorithmic rid base</tt></i></a></p></li><li><p><a href="#ALLOWTRUSTEDDOMAINS"><i><tt>allow trusted domains</tt></i></a></p></li><li><p><a href="#ANNOUNCEAS"><i><tt>announce as</tt></i></a></p></li><li><p><a href="#ANNOUNCEVERSION"><i><tt>announce version</tt></i></a></p></li><li><p><a href="#AUTHMETHODS"><i><tt>auth methods</tt></i></a></p></li><li><p><a href="#AUTOSERVICES"><i><tt>auto services</tt></i></a></p></li><li><p><a href="#BINDINTERFACESONLY"><i><tt>bind interfaces only</tt></i></a></p></li><li><p><a href="#BROWSELIST"><i><tt>browse list</tt></i></a></p></li><li><p><a href="#CHANGENOTIFYTIMEOUT"><i><tt>change notify timeout</tt></i></a></p></li><li><p><a href="#CHANGESHARECOMMAND"><i><tt>change share command</tt></i></a></p></li><li><p><a href="#CONFIGFILE"><i><tt>config file</tt></i></a></p></li><li><p><a href="#DEADTIME"><i><tt>dead time</tt></i></a></p></li><li><p><a href="#DEBUGHIRESTIMESTAMP"><i><tt>debug hires timestamp</tt></i></a></p></li><li><p><a href="#DEBUGLEVEL"><i><tt>debug level</tt></i></a></p></li><li><p><a href="#DEBUGPID"><i><tt>debug pid</tt></i></a></p></li><li><p><a href="#DEBUGTIMESTAMP"><i><tt>debug timestamp</tt></i></a></p></li><li><p><a href="#DEBUGUID"><i><tt>debug uid</tt></i></a></p></li><li><p><a href="#DEFAULTSERVICE"><i><tt>default service</tt></i></a></p></li><li><p><a href="#DEFAULT"><i><tt>default</tt></i></a></p></li><li><p><a href="#DELETEGROUPSCRIPT"><i><tt>delete group script</tt></i></a></p></li><li><p><a href="#DELETEPRINTERCOMMAND"><i><tt>deleteprinter command</tt></i></a></p></li><li><p><a href="#DELETESHARECOMMAND"><i><tt>delete share command</tt></i></a></p></li><li><p><a href="#DELETEUSERFROMGROUPSCRIPT"><i><tt>delete user from group script</tt></i></a></p></li><li><p><a href="#DELETEUSERSCRIPT"><i><tt>delete user script</tt></i></a></p></li><li><p><a href="#DFREECOMMAND"><i><tt>dfree command</tt></i></a></p></li><li><p><a href="#DISABLENETBIOS"><i><tt>disable netbios</tt></i></a></p></li><li><p><a href="#DISABLESPOOLSS"><i><tt>disable spoolss</tt></i></a></p></li><li><p><a href="#DISPLAYCHARSET"><i><tt>display charset</tt></i></a></p></li><li><p><a href="#DNSPROXY"><i><tt>dns proxy</tt></i></a></p></li><li><p><a href="#DOMAINLOGONS"><i><tt>domain logons</tt></i></a></p></li><li><p><a href="#DOMAINMASTER"><i><tt>domain master</tt></i></a></p></li><li><p><a href="#DOSCHARSET"><i><tt>dos charset</tt></i></a></p></li><li><p><a href="#ENCRYPTPASSWORDS"><i><tt>encrypt passwords</tt></i></a></p></li><li><p><a href="#ENHANCEDBROWSING"><i><tt>enhanced browsing</tt></i></a></p></li><li><p><a href="#ENUMPORTSCOMMAND"><i><tt>enumports command</tt></i></a></p></li><li><p><a href="#GETWDCACHE"><i><tt>getwd cache</tt></i></a></p></li><li><p><a href="#GUESTACCOUNT"><i><tt>guest account</tt></i></a></p></li><li><p><a href="#HIDELOCALUSERS"><i><tt>hide local users</tt></i></a></p></li><li><p><a href="#HOMEDIRMAP"><i><tt>homedir map</tt></i></a></p></li><li><p><a href="#HOSTMSDFS"><i><tt>host msdfs</tt></i></a></p></li><li><p><a href="#HOSTNAMELOOKUPS"><i><tt>hostname lookups</tt></i></a></p></li><li><p><a href="#HOSTSEQUIV"><i><tt>hosts equiv</tt></i></a></p></li><li><p><a href="#INCLUDE"><i><tt>include</tt></i></a></p></li><li><p><a href="#INTERFACES"><i><tt>interfaces</tt></i></a></p></li><li><p><a href="#KEEPALIVE"><i><tt>keepalive</tt></i></a></p></li><li><p><a href="#KERNELOPLOCKS"><i><tt>kernel oplocks</tt></i></a></p></li><li><p><a href="#LANMANAUTH"><i><tt>lanman auth</tt></i></a></p></li><li><p><a href="#LARGEREADWRITE"><i><tt>large readwrite</tt></i></a></p></li><li><p><a href="#LDAPADMINDN"><i><tt>ldap admin dn</tt></i></a></p></li><li><p><a href="#LDAPDELETEDN"><i><tt>ldap delete dn</tt></i></a></p></li><li><p><a href="#LDAPFILTER"><i><tt>ldap filter</tt></i></a></p></li><li><p><a href="#LDAPMACHINESUFFIX"><i><tt>ldap machine suffix</tt></i></a></p></li><li><p><a href="#LDAPPASSWDSYNC"><i><tt>ldap passwd sync</tt></i></a></p></li><li><p><a href="#LDAPPORT"><i><tt>ldap port</tt></i></a></p></li><li><p><a href="#LDAPSERVER"><i><tt>ldap server</tt></i></a></p></li><li><p><a href="#LDAPSSL"><i><tt>ldap ssl</tt></i></a></p></li><li><p><a href="#LDAPSUFFIX"><i><tt>ldap suffix</tt></i></a></p></li><li><p><a href="#LDAPTRUSTIDS"><i><tt>ldap trust ids</tt></i></a></p></li><li><p><a href="#LDAPUSERSUFFIX"><i><tt>ldap user suffix</tt></i></a></p></li><li><p><a href="#LMANNOUNCE"><i><tt>lm announce</tt></i></a></p></li><li><p><a href="#LMINTERVAL"><i><tt>lm interval</tt></i></a></p></li><li><p><a href="#LOADPRINTERS"><i><tt>load printers</tt></i></a></p></li><li><p><a href="#LOCALMASTER"><i><tt>local master</tt></i></a></p></li><li><p><a href="#LOCKDIRECTORY"><i><tt>lock directory</tt></i></a></p></li><li><p><a href="#LOCKDIR"><i><tt>lock dir</tt></i></a></p></li><li><p><a href="#LOCKSPINCOUNT"><i><tt>lock spin count</tt></i></a></p></li><li><p><a href="#LOCKSPINTIME"><i><tt>lock spin time</tt></i></a></p></li><li><p><a href="#LOGFILE"><i><tt>log file</tt></i></a></p></li><li><p><a href="#LOGLEVEL"><i><tt>log level</tt></i></a></p></li><li><p><a href="#LOGONDRIVE"><i><tt>logon drive</tt></i></a></p></li><li><p><a href="#LOGONHOME"><i><tt>logon home</tt></i></a></p></li><li><p><a href="#LOGONPATH"><i><tt>logon path</tt></i></a></p></li><li><p><a href="#LOGONSCRIPT"><i><tt>logon script</tt></i></a></p></li><li><p><a href="#LPQCACHETIME"><i><tt>lpq cache time</tt></i></a></p></li><li><p><a href="#MACHINEPASSWORDTIMEOUT"><i><tt>machine password timeout</tt></i></a></p></li><li><p><a href="#MANGLINGSTACK"><i><tt>mangling stack</tt></i></a></p></li><li><p><a href="#MANGLINGPREFIX"><i><tt>mangling prefix</tt></i></a></p></li><li><p><a href="#MANGLINGMETHOD"><i><tt>mangling method</tt></i></a></p></li><li><p><a href="#MAPTOGUEST"><i><tt>map to guest</tt></i></a></p></li><li><p><a href="#MAXDISKSIZE"><i><tt>max disk size</tt></i></a></p></li><li><p><a href="#MAXLOGSIZE"><i><tt>max log size</tt></i></a></p></li><li><p><a href="#MAXMUX"><i><tt>max mux</tt></i></a></p></li><li><p><a href="#MAXOPENFILES"><i><tt>max open files</tt></i></a></p></li><li><p><a href="#MAXPROTOCOL"><i><tt>max protocol</tt></i></a></p></li><li><p><a href="#MAXSMBDPROCESSES"><i><tt>max smbd processes</tt></i></a></p></li><li><p><a href="#MAXTTL"><i><tt>max ttl</tt></i></a></p></li><li><p><a href="#MAXWINSTTL"><i><tt>max wins ttl</tt></i></a></p></li><li><p><a href="#MAXXMIT"><i><tt>max xmit</tt></i></a></p></li><li><p><a href="#MESSAGECOMMAND"><i><tt>message command</tt></i></a></p></li><li><p><a href="#MINPASSWDLENGTH"><i><tt>min passwd length</tt></i></a></p></li><li><p><a href="#MINPASSWORDLENGTH"><i><tt>min password length</tt></i></a></p></li><li><p><a href="#MINPROTOCOL"><i><tt>min protocol</tt></i></a></p></li><li><p><a href="#MINWINSTTL"><i><tt>min wins ttl</tt></i></a></p></li><li><p><a href="#NAMECACHETIMEOUT"><i><tt>name cache timeout</tt></i></a></p></li><li><p><a href="#NAMERESOLVEORDER"><i><tt>name resolve order</tt></i></a></p></li><li><p><a href="#NETBIOSALIASES"><i><tt>netbios aliases</tt></i></a></p></li><li><p><a href="#NETBIOSNAME"><i><tt>netbios name</tt></i></a></p></li><li><p><a href="#NETBIOSSCOPE"><i><tt>netbios scope</tt></i></a></p></li><li><p><a href="#NISHOMEDIR"><i><tt>nis homedir</tt></i></a></p></li><li><p><a href="#NONUNIXACCOUNTRANGE"><i><tt>non unix account range</tt></i></a></p></li><li><p><a href="#NTLMAUTH"><i><tt>ntlm auth</tt></i></a></p></li><li><p><a href="#NTPIPESUPPORT"><i><tt>nt pipe support</tt></i></a></p></li><li><p><a href="#NTSTATUSSUPPORT"><i><tt>nt status support</tt></i></a></p></li><li><p><a href="#NULLPASSWORDS"><i><tt>null passwords</tt></i></a></p></li><li><p><a href="#OBEYPAMRESTRICTIONS"><i><tt>obey pam restrictions</tt></i></a></p></li><li><p><a href="#OPLOCKBREAKWAITTIME"><i><tt>oplock break wait time</tt></i></a></p></li><li><p><a href="#OS2DRIVERMAP"><i><tt>os2 driver map</tt></i></a></p></li><li><p><a href="#OSLEVEL"><i><tt>os level</tt></i></a></p></li><li><p><a href="#PAMPASSWORDCHANGE"><i><tt>pam password change</tt></i></a></p></li><li><p><a href="#PANICACTION"><i><tt>panic action</tt></i></a></p></li><li><p><a href="#PARANOIDSERVERSECURITY"><i><tt>paranoid server security</tt></i></a></p></li><li><p><a href="#PASSDBBACKEND"><i><tt>passdb backend</tt></i></a></p></li><li><p><a href="#PASSWDCHATDEBUG"><i><tt>passwd chat debug</tt></i></a></p></li><li><p><a href="#PASSWDCHAT"><i><tt>passwd chat</tt></i></a></p></li><li><p><a href="#PASSWDPROGRAM"><i><tt>passwd program</tt></i></a></p></li><li><p><a href="#PASSWORDLEVEL"><i><tt>password level</tt></i></a></p></li><li><p><a href="#PASSWORDSERVER"><i><tt>password server</tt></i></a></p></li><li><p><a href="#PIDDIRECTORY"><i><tt>pid directory</tt></i></a></p></li><li><p><a href="#PREFEREDMASTER"><i><tt>prefered master</tt></i></a></p></li><li><p><a href="#PREFERREDMASTER"><i><tt>preferred master</tt></i></a></p></li><li><p><a href="#PRELOADMODULES"><i><tt>preload modules</tt></i></a></p></li><li><p><a href="#PRELOAD"><i><tt>preload</tt></i></a></p></li><li><p><a href="#PRINTCAP"><i><tt>printcap</tt></i></a></p></li><li><p><a href="#PRIVATEDIR"><i><tt>private dir</tt></i></a></p></li><li><p><a href="#PROTOCOL"><i><tt>protocol</tt></i></a></p></li><li><p><a href="#READBMPX"><i><tt>read bmpx</tt></i></a></p></li><li><p><a href="#READRAW"><i><tt>read raw</tt></i></a></p></li><li><p><a href="#READSIZE"><i><tt>read size</tt></i></a></p></li><li><p><a href="#REALM"><i><tt>realm</tt></i></a></p></li><li><p><a href="#REMOTEANNOUNCE"><i><tt>remote announce</tt></i></a></p></li><li><p><a href="#REMOTEBROWSESYNC"><i><tt>remote browse sync</tt></i></a></p></li><li><p><a href="#RESTRICTANONYMOUS"><i><tt>restrict anonymous</tt></i></a></p></li><li><p><a href="#ROOTDIRECTORY"><i><tt>root directory</tt></i></a></p></li><li><p><a href="#ROOTDIR"><i><tt>root dir</tt></i></a></p></li><li><p><a href="#ROOT"><i><tt>root</tt></i></a></p></li><li><p><a href="#SECURITY"><i><tt>security</tt></i></a></p></li><li><p><a href="#SERVERSCHANNEL"><i><tt>server schannel</tt></i></a></p></li><li><p><a href="#SERVERSTRING"><i><tt>server string</tt></i></a></p></li><li><p><a href="#SETPRIMARYGROUPSCRIPT"><i><tt>set primary group script</tt></i></a></p></li><li><p><a href="#SHOWADDPRINTERWIZARD"><i><tt>show add printer wizard</tt></i></a></p></li><li><p><a href="#SHUTDOWNSCRIPT"><i><tt>shutdown script</tt></i></a></p></li><li><p><a href="#SMBPASSWDFILE"><i><tt>smb passwd file</tt></i></a></p></li><li><p><a href="#SMBPORTS"><i><tt>smb ports</tt></i></a></p></li><li><p><a href="#SOCKETADDRESS"><i><tt>socket address</tt></i></a></p></li><li><p><a href="#SOCKETOPTIONS"><i><tt>socket options</tt></i></a></p></li><li><p><a href="#SOURCEENVIRONMENT"><i><tt>source environment</tt></i></a></p></li><li><p><a href="#STATCACHESIZE"><i><tt>stat cache size</tt></i></a></p></li><li><p><a href="#STATCACHE"><i><tt>stat cache</tt></i></a></p></li><li><p><a href="#STRIPDOT"><i><tt>strip dot</tt></i></a></p></li><li><p><a href="#SYSLOGONLY"><i><tt>syslog only</tt></i></a></p></li><li><p><a href="#SYSLOG"><i><tt>syslog</tt></i></a></p></li><li><p><a href="#TEMPLATEHOMEDIR"><i><tt>template homedir</tt></i></a></p></li><li><p><a href="#TEMPLATESHELL"><i><tt>template shell</tt></i></a></p></li><li><p><a href="#TIMEOFFSET"><i><tt>time offset</tt></i></a></p></li><li><p><a href="#TIMESERVER"><i><tt>time server</tt></i></a></p></li><li><p><a href="#TIMESTAMPLOGS"><i><tt>timestamp logs</tt></i></a></p></li><li><p><a href="#TOTALPRINTJOBS"><i><tt>total print jobs</tt></i></a></p></li><li><p><a href="#UNICODE"><i><tt>unicode</tt></i></a></p></li><li><p><a href="#UNIXCHARSET"><i><tt>unix charset</tt></i></a></p></li><li><p><a href="#UNIXEXTENSIONS"><i><tt>unix extensions</tt></i></a></p></li><li><p><a href="#UNIXPASSWORDSYNC"><i><tt>unix password sync</tt></i></a></p></li><li><p><a href="#UPDATEENCRYPTED"><i><tt>update encrypted</tt></i></a></p></li><li><p><a href="#USEMMAP"><i><tt>use mmap</tt></i></a></p></li><li><p><a href="#USERNAMELEVEL"><i><tt>username level</tt></i></a></p></li><li><p><a href="#USERNAMEMAP"><i><tt>username map</tt></i></a></p></li><li><p><a href="#USESPNEGO"><i><tt>use spnego</tt></i></a></p></li><li><p><a href="#UTMPDIRECTORY"><i><tt>utmp directory</tt></i></a></p></li><li><p><a href="#UTMP"><i><tt>utmp</tt></i></a></p></li><li><p><a href="#WINBINDCACHETIME"><i><tt>winbind cache time</tt></i></a></p></li><li><p><a href="#WINBINDENUMGROUPS"><i><tt>winbind enum groups</tt></i></a></p></li><li><p><a href="#WINBINDENUMUSERS"><i><tt>winbind enum users</tt></i></a></p></li><li><p><a href="#WINBINDGID"><i><tt>winbind gid</tt></i></a></p></li><li><p><a href="#WINBINDSEPARATOR"><i><tt>winbind separator</tt></i></a></p></li><li><p><a href="#WINBINDUID"><i><tt>winbind uid</tt></i></a></p></li><li><p><a href="#WINBINDUSEDDEFAULTDOMAIN"><i><tt>winbind used default domain</tt></i></a></p></li><li><p><a href="#WINSHOOK"><i><tt>wins hook</tt></i></a></p></li><li><p><a href="#WINSPARTNER"><i><tt>wins partner</tt></i></a></p></li><li><p><a href="#WINSPROXY"><i><tt>wins proxy</tt></i></a></p></li><li><p><a href="#WINSSERVER"><i><tt>wins server</tt></i></a></p></li><li><p><a href="#WINSSUPPORT"><i><tt>wins support</tt></i></a></p></li><li><p><a href="#WORKGROUP"><i><tt>workgroup</tt></i></a></p></li><li><p><a href="#WRITERAW"><i><tt>write raw</tt></i></a></p></li><li><p><a href="#WTMPDIRECTORY"><i><tt>wtmp directory</tt></i></a></p></li></ul></div></div><div class="refsect1" lang="en"><h2>COMPLETE LIST OF SERVICE PARAMETERS</h2><p>Here is a list of all service parameters. See the section on
+ each parameter for details. Note that some are synonyms.</p><div class="itemizedlist"><ul type="disc"><li><p><a href="#ADMINUSERS"><i><tt>admin users</tt></i></a></p></li><li><p><a href="#ALLOWHOSTS"><i><tt>allow hosts</tt></i></a></p></li><li><p><a href="#AVAILABLE"><i><tt>available</tt></i></a></p></li><li><p><a href="#BLOCKINGLOCKS"><i><tt>blocking locks</tt></i></a></p></li><li><p><a href="#BLOCKSIZE"><i><tt>block size</tt></i></a></p></li><li><p><a href="#BROWSABLE"><i><tt>browsable</tt></i></a></p></li><li><p><a href="#BROWSEABLE"><i><tt>browseable</tt></i></a></p></li><li><p><a href="#CASESENSITIVE"><i><tt>case sensitive</tt></i></a></p></li><li><p><a href="#CASESIGNAMES"><i><tt>casesignames</tt></i></a></p></li><li><p><a href="#COMMENT"><i><tt>comment</tt></i></a></p></li><li><p><a href="#COPY"><i><tt>copy</tt></i></a></p></li><li><p><a href="#CREATEMASK"><i><tt>create mask</tt></i></a></p></li><li><p><a href="#CREATEMODE"><i><tt>create mode</tt></i></a></p></li><li><p><a href="#CSCPOLICY"><i><tt>csc policy</tt></i></a></p></li><li><p><a href="#DEFAULTCASE"><i><tt>default case</tt></i></a></p></li><li><p><a href="#DEFAULTDEVMODE"><i><tt>default devmode</tt></i></a></p></li><li><p><a href="#DELETEREADONLY"><i><tt>delete readonly</tt></i></a></p></li><li><p><a href="#DELETEVETOFILES"><i><tt>delete veto files</tt></i></a></p></li><li><p><a href="#DENYHOSTS"><i><tt>deny hosts</tt></i></a></p></li><li><p><a href="#DIRECTORYMASK"><i><tt>directory mask</tt></i></a></p></li><li><p><a href="#DIRECTORYMODE"><i><tt>directory mode</tt></i></a></p></li><li><p><a href="#DIRECTORYSECURITYMASK"><i><tt>directory security mask</tt></i></a></p></li><li><p><a href="#DIRECTORY"><i><tt>directory</tt></i></a></p></li><li><p><a href="#DONTDESCEND"><i><tt>dont descend</tt></i></a></p></li><li><p><a href="#DOSFILEMODE"><i><tt>dos filemode</tt></i></a></p></li><li><p><a href="#DOSFILETIMERESOLUTION"><i><tt>dos filetime resolution</tt></i></a></p></li><li><p><a href="#DOSFILETIMES"><i><tt>dos filetimes</tt></i></a></p></li><li><p><a href="#EXEC"><i><tt>exec</tt></i></a></p></li><li><p><a href="#FAKEDIRECTORYCREATETIMES"><i><tt>fake directory create times</tt></i></a></p></li><li><p><a href="#FAKEOPLOCKS"><i><tt>fake oplocks</tt></i></a></p></li><li><p><a href="#FOLLOWSYMLINKS"><i><tt>follow symlinks</tt></i></a></p></li><li><p><a href="#FORCECREATEMODE"><i><tt>force create mode</tt></i></a></p></li><li><p><a href="#FORCEDIRECTORYMODE"><i><tt>force directory mode</tt></i></a></p></li><li><p><a href="#FORCEDIRECTORYSECURITYMODE"><i><tt>force directory security mode</tt></i></a></p></li><li><p><a href="#FORCEGROUP"><i><tt>force group</tt></i></a></p></li><li><p><a href="#FORCESECURITYMODE"><i><tt>force security mode</tt></i></a></p></li><li><p><a href="#FORCEUSER"><i><tt>force user</tt></i></a></p></li><li><p><a href="#FSTYPE"><i><tt>fstype</tt></i></a></p></li><li><p><a href="#GROUP"><i><tt>group</tt></i></a></p></li><li><p><a href="#GUESTACCOUNT"><i><tt>guest account</tt></i></a></p></li><li><p><a href="#GUESTOK"><i><tt>guest ok</tt></i></a></p></li><li><p><a href="#GUESTONLY"><i><tt>guest only</tt></i></a></p></li><li><p><a href="#HIDEDOTFILES"><i><tt>hide dot files</tt></i></a></p></li><li><p><a href="#HIDEFILES"><i><tt>hide files</tt></i></a></p></li><li><p><a href="#HIDESPECIALFILES"><i><tt>hide special files</tt></i></a></p></li><li><p><a href="#HIDEUNREADABLE"><i><tt>hide unreadable</tt></i></a></p></li><li><p><a href="#HIDEUNWRITEABLEFILES"><i><tt>hide unwriteable files</tt></i></a></p></li><li><p><a href="#HOSTSALLOW"><i><tt>hosts allow</tt></i></a></p></li><li><p><a href="#HOSTSDENY"><i><tt>hosts deny</tt></i></a></p></li><li><p><a href="#INHERITACLS"><i><tt>inherit acls</tt></i></a></p></li><li><p><a href="#INHERITPERMISSIONS"><i><tt>inherit permissions</tt></i></a></p></li><li><p><a href="#INVALIDUSERS"><i><tt>invalid users</tt></i></a></p></li><li><p><a href="#LEVEL2OPLOCKS"><i><tt>level2 oplocks</tt></i></a></p></li><li><p><a href="#LOCKING"><i><tt>locking</tt></i></a></p></li><li><p><a href="#LPPAUSECOMMAND"><i><tt>lppause command</tt></i></a></p></li><li><p><a href="#LPQCOMMAND"><i><tt>lpq command</tt></i></a></p></li><li><p><a href="#LPRESUMECOMMAND"><i><tt>lpresume command</tt></i></a></p></li><li><p><a href="#LPRMCOMMAND"><i><tt>lprm command</tt></i></a></p></li><li><p><a href="#MAGICOUTPUT"><i><tt>magic output</tt></i></a></p></li><li><p><a href="#MAGICSCRIPT"><i><tt>magic script</tt></i></a></p></li><li><p><a href="#MANGLECASE"><i><tt>mangle case</tt></i></a></p></li><li><p><a href="#MANGLEDMAP"><i><tt>mangled map</tt></i></a></p></li><li><p><a href="#MANGLEDNAMES"><i><tt>mangled names</tt></i></a></p></li><li><p><a href="#MANGLINGCHAR"><i><tt>mangling char</tt></i></a></p></li><li><p><a href="#MAPARCHIVE"><i><tt>map archive</tt></i></a></p></li><li><p><a href="#MAPHIDDEN"><i><tt>map hidden</tt></i></a></p></li><li><p><a href="#MAPSYSTEM"><i><tt>map system</tt></i></a></p></li><li><p><a href="#MAXCONNECTIONS"><i><tt>max connections</tt></i></a></p></li><li><p><a href="#MAXPRINTJOBS"><i><tt>max print jobs</tt></i></a></p></li><li><p><a href="#MINPRINTSPACE"><i><tt>min print space</tt></i></a></p></li><li><p><a href="#MSDFSPROXY"><i><tt>msdfs proxy</tt></i></a></p></li><li><p><a href="#MSDFSROOT"><i><tt>msdfs root</tt></i></a></p></li><li><p><a href="#NTACLSUPPORT"><i><tt>nt acl support</tt></i></a></p></li><li><p><a href="#ONLYGUEST"><i><tt>only guest</tt></i></a></p></li><li><p><a href="#ONLYUSER"><i><tt>only user</tt></i></a></p></li><li><p><a href="#OPLOCKCONTENTIONLIMIT"><i><tt>oplock contention limit</tt></i></a></p></li><li><p><a href="#OPLOCKS"><i><tt>oplocks</tt></i></a></p></li><li><p><a href="#PATH"><i><tt>path</tt></i></a></p></li><li><p><a href="#POSIXLOCKING"><i><tt>posix locking</tt></i></a></p></li><li><p><a href="#POSTEXEC"><i><tt>postexec</tt></i></a></p></li><li><p><a href="#PREEXECCLOSE"><i><tt>preexec close</tt></i></a></p></li><li><p><a href="#PREEXEC"><i><tt>preexec</tt></i></a></p></li><li><p><a href="#PRESERVECASE"><i><tt>preserve case</tt></i></a></p></li><li><p><a href="#PRINTABLE"><i><tt>printable</tt></i></a></p></li><li><p><a href="#PRINTCAPNAME"><i><tt>printcap name</tt></i></a></p></li><li><p><a href="#PRINTCOMMAND"><i><tt>print command</tt></i></a></p></li><li><p><a href="#PRINTERADMIN"><i><tt>printer admin</tt></i></a></p></li><li><p><a href="#PRINTERNAME"><i><tt>printer name</tt></i></a></p></li><li><p><a href="#PRINTER"><i><tt>printer</tt></i></a></p></li><li><p><a href="#PRINTING"><i><tt>printing</tt></i></a></p></li><li><p><a href="#PRINTOK"><i><tt>print ok</tt></i></a></p></li><li><p><a href="#PUBLIC"><i><tt>public</tt></i></a></p></li><li><p><a href="#QUEUEPAUSECOMMAND"><i><tt>queuepause command</tt></i></a></p></li><li><p><a href="#QUEUERESUMECOMMAND"><i><tt>queueresume command</tt></i></a></p></li><li><p><a href="#READLIST"><i><tt>read list</tt></i></a></p></li><li><p><a href="#READONLY"><i><tt>read only</tt></i></a></p></li><li><p><a href="#ROOTPOSTEXEC"><i><tt>root postexec</tt></i></a></p></li><li><p><a href="#ROOTPREEXECCLOSE"><i><tt>root preexec close</tt></i></a></p></li><li><p><a href="#ROOTPREEXEC"><i><tt>root preexec</tt></i></a></p></li><li><p><a href="#SECURITYMASK"><i><tt>security mask</tt></i></a></p></li><li><p><a href="#SETDIRECTORY"><i><tt>set directory</tt></i></a></p></li><li><p><a href="#SHAREMODES"><i><tt>share modes</tt></i></a></p></li><li><p><a href="#SHORTPRESERVECASE"><i><tt>short preserve case</tt></i></a></p></li><li><p><a href="#STRICTALLOCATE"><i><tt>strict allocate</tt></i></a></p></li><li><p><a href="#STRICTLOCKING"><i><tt>strict locking</tt></i></a></p></li><li><p><a href="#STRICTSYNC"><i><tt>strict sync</tt></i></a></p></li><li><p><a href="#SYNCALWAYS"><i><tt>sync always</tt></i></a></p></li><li><p><a href="#USECLIENTDRIVER"><i><tt>use client driver</tt></i></a></p></li><li><p><a href="#USERNAME"><i><tt>username</tt></i></a></p></li><li><p><a href="#USERS"><i><tt>users</tt></i></a></p></li><li><p><a href="#USER"><i><tt>user</tt></i></a></p></li><li><p><a href="#USESENDFILE"><i><tt>use sendfile</tt></i></a></p></li><li><p><a href="#VALIDUSERS"><i><tt>valid users</tt></i></a></p></li><li><p><a href="#VETOFILES"><i><tt>veto files</tt></i></a></p></li><li><p><a href="#VETOOPLOCKFILES"><i><tt>veto oplock files</tt></i></a></p></li><li><p><a href="#VFSOBJECT"><i><tt>vfs object</tt></i></a></p></li><li><p><a href="#VFSOPTIONS"><i><tt>vfs options</tt></i></a></p></li><li><p><a href="#VFSPATH"><i><tt>vfs path</tt></i></a></p></li><li><p><a href="#VOLUME"><i><tt>volume</tt></i></a></p></li><li><p><a href="#WIDELINKS"><i><tt>wide links</tt></i></a></p></li><li><p><a href="#WRITABLE"><i><tt>writable</tt></i></a></p></li><li><p><a href="#WRITEABLE"><i><tt>writeable</tt></i></a></p></li><li><p><a href="#WRITECACHESIZE"><i><tt>write cache size</tt></i></a></p></li><li><p><a href="#WRITELIST"><i><tt>write list</tt></i></a></p></li><li><p><a href="#WRITEOK"><i><tt>write ok</tt></i></a></p></li></ul></div></div><div class="refsect1" lang="en"><h2>EXPLANATION OF EACH PARAMETER</h2><div class="variablelist"><dl><dt><span class="term"><a name="ABORTSHUTDOWNSCRIPT"></a>abort shutdown script (G)</span></dt><dd><p><span class="emphasis"><em>This parameter only exists in the HEAD cvs branch</em></span>
+ This a full path name to a script called by <a href="smbd.8.html">smbd(8)</a> that
+ should stop a shutdown procedure issued by the <a href="#SHUTDOWNSCRIPT">
+ <i><tt>shutdown script</tt></i></a>.</p><p>This command will be run as user.</p><p>Default: <span class="emphasis"><em>None</em></span>.</p><p>Example: <b>abort shutdown script = /sbin/shutdown -c</b></p></dd><dt><span class="term"><a name="ADDGROUPSCRIPT"></a>add group script (G)</span></dt><dd><p>This is the full pathname to a script that will be run
+ <span class="emphasis"><em>AS ROOT</em></span> by <a href="smbd.8.html">smbd(8)</a>
+ when a new group is requested. It will expand any <i><tt>%g</tt></i> to the group name passed. This
+ script is only useful for installations using the Windows NT
+ domain administration tools. The script is free to create a
+ group with an arbitrary name to circumvent unix group name
+ restrictions. In that case the script must print the numeric gid
+ of the created group on stdout.</p></dd><dt><span class="term"><a name="ADDMACHINESCRIPT"></a>add machine script (G)</span></dt><dd><p>This is the full pathname to a script that will be run by
+ <a href="smbd.8.html">smbd(8)</a> when a machine is added
+ to it's domain using the administrator username and password
+ method. </p><p>This option is only required when using sam back-ends tied
+ to the Unix uid method of RID calculation such as smbpasswd.
+ This option is only available in Samba 3.0.</p><p>Default: <b>add machine script = &lt;empty string&gt;</b></p><p>Example: <b>add machine script = /usr/sbin/adduser -n -g
+ machines -c Machine -d /dev/null -s /bin/false %u</b></p></dd><dt><span class="term"><a name="ADDPRINTERCOMMAND"></a>addprinter command (G)</span></dt><dd><p>With the introduction of MS-RPC based printing
+ support for Windows NT/2000 clients in Samba 2.2, The MS Add
+ Printer Wizard (APW) icon is now also available in the
+ &quot;Printers...&quot; folder displayed a share listing. The APW
+ allows for printers to be add remotely to a Samba or Windows
+ NT/2000 print server.</p><p>For a Samba host this means that the printer must be
+ physically added to the underlying printing system. The <i><tt>add
+ printer command</tt></i> defines a script to be run which
+ will perform the necessary operations for adding the printer
+ to the print system and to add the appropriate service definition
+ to the <tt>smb.conf</tt> file in order that it can be
+ shared by <a href="smbd.8.html">smbd(8)</a>.</p><p>The <i><tt>addprinter command</tt></i> is
+ automatically invoked with the following parameter (in
+ order):</p><div class="itemizedlist"><ul type="disc"><li><p><i><tt>printer name</tt></i></p></li><li><p><i><tt>share name</tt></i></p></li><li><p><i><tt>port name</tt></i></p></li><li><p><i><tt>driver name</tt></i></p></li><li><p><i><tt>location</tt></i></p></li><li><p><i><tt>Windows 9x driver location</tt></i></p></li></ul></div><p>All parameters are filled in from the PRINTER_INFO_2 structure sent
+ by the Windows NT/2000 client with one exception. The &quot;Windows 9x
+ driver location&quot; parameter is included for backwards compatibility
+ only. The remaining fields in the structure are generated from answers
+ to the APW questions.</p><p>Once the <i><tt>addprinter command</tt></i> has
+ been executed, <b>smbd</b> will reparse the <tt>
+ smb.conf</tt> to determine if the share defined by the APW
+ exists. If the sharename is still invalid, then <b>smbd
+ </b> will return an ACCESS_DENIED error to the client.</p><p>
+ The &quot;add printer command&quot; program can output a single line of text,
+ which Samba will set as the port the new printer is connected to.
+ If this line isn't output, Samba won't reload its printer shares.
+ </p><p>See also <a href="#DELETEPRINTERCOMMAND"><i><tt>
+ deleteprinter command</tt></i></a>, <a href="#PRINTING">
+ <i><tt>printing</tt></i></a>,
+ <a href="#SHOWADDPRINTERWIZARD"><i><tt>show add
+ printer wizard</tt></i></a></p><p>Default: <span class="emphasis"><em>none</em></span></p><p>Example: <b>addprinter command = /usr/bin/addprinter</b></p></dd><dt><span class="term"><a name="ADDSHARECOMMAND"></a>add share command (G)</span></dt><dd><p>Samba 2.2.0 introduced the ability to dynamically
+ add and delete shares via the Windows NT 4.0 Server Manager. The
+ <i><tt>add share command</tt></i> is used to define an
+ external program or script which will add a new service definition
+ to <tt>smb.conf</tt>. In order to successfully
+ execute the <i><tt>add share command</tt></i>, <b>smbd</b>
+ requires that the administrator be connected using a root account (i.e.
+ uid == 0).
+ </p><p>
+ When executed, <b>smbd</b> will automatically invoke the
+ <i><tt>add share command</tt></i> with four parameters.
+ </p><div class="itemizedlist"><ul type="disc"><li><p><i><tt>configFile</tt></i> - the location
+ of the global <tt>smb.conf</tt> file.
+ </p></li><li><p><i><tt>shareName</tt></i> - the name of the new
share.
- </P
-></LI
-><LI
-><P
-><VAR
-CLASS="PARAMETER"
->pathName</VAR
-> - path to an **existing**
+ </p></li><li><p><i><tt>pathName</tt></i> - path to an **existing**
directory on disk.
- </P
-></LI
-><LI
-><P
-><VAR
-CLASS="PARAMETER"
->comment</VAR
-> - comment string to associate
+ </p></li><li><p><i><tt>comment</tt></i> - comment string to associate
with the new share.
- </P
-></LI
-></UL
-><P
-> This parameter is only used for add file shares. To add printer shares,
- see the <A
-HREF="#ADDPRINTERCOMMAND"
-><VAR
-CLASS="PARAMETER"
->addprinter
- command</VAR
-></A
->.
- </P
-><P
-> See also <A
-HREF="#CHANGESHARECOMMAND"
-><VAR
-CLASS="PARAMETER"
->change share
- command</VAR
-></A
->, <A
-HREF="#DELETESHARECOMMAND"
-><VAR
-CLASS="PARAMETER"
->delete share
- command</VAR
-></A
->.
- </P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->none</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->add share command = /usr/local/bin/addshare</B
-></P
-></DD
-><DT
-><A
-NAME="ADDMACHINESCRIPT"
-></A
->&#62;add machine script (G)</DT
-><DD
-><P
->This is the full pathname to a script that will
- be run by <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> when a machine is added
- to it's domain using the administrator username and password method. </P
-><P
->This option is only required when using sam back-ends tied to the
- Unix uid method of RID calculation such as smbpasswd. This option is only
- available in Samba 3.0.</P
-><P
->Default: <B
-CLASS="COMMAND"
->add machine script = &#60;empty string&#62;
- </B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->add machine script = /usr/sbin/adduser -n -g machines -c Machine -d /dev/null -s /bin/false %u
- </B
-></P
-></DD
-><DT
-><A
-NAME="ADSSERVER"
-></A
->&#62;ads server (G)</DT
-><DD
-><P
->If this option is specified, samba does
- not try to figure out what ads server to use itself, but
- uses the specified ads server. Either one DNS name or IP
- address can be used.</P
-><P
->Default: <B
-CLASS="COMMAND"
->ads server = </B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->ads server = 192.168.1.2</B
-></P
-></DD
-><DT
-><A
-NAME="ADDUSERSCRIPT"
-></A
->&#62;add user script (G)</DT
-><DD
-><P
->This is the full pathname to a script that will
- be run <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->AS ROOT</I
-></SPAN
-> by <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> under special circumstances described below.</P
-><P
->Normally, a Samba server requires that UNIX users are
- created for all users accessing files on this server. For sites
- that use Windows NT account databases as their primary user database
- creating these users and keeping the user list in sync with the
- Windows NT PDC is an onerous task. This option allows <A
-HREF="smbd.8.html"
-TARGET="_top"
->smbd</A
-> to create the required UNIX users
- <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->ON DEMAND</I
-></SPAN
-> when a user accesses the Samba server.</P
-><P
->In order to use this option, <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> must <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->NOT</I
-></SPAN
-> be set to <VAR
-CLASS="PARAMETER"
->security = share</VAR
->
- and <VAR
-CLASS="PARAMETER"
->add user script</VAR
->
- must be set to a full pathname for a script that will create a UNIX
- user given one argument of <VAR
-CLASS="PARAMETER"
->%u</VAR
->, which expands into
- the UNIX user name to create.</P
-><P
->When the Windows user attempts to access the Samba server,
- at login (session setup in the SMB protocol) time, <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> contacts the <VAR
-CLASS="PARAMETER"
->password server</VAR
-> and
- attempts to authenticate the given user with the given password. If the
- authentication succeeds then <B
-CLASS="COMMAND"
->smbd</B
->
- attempts to find a UNIX user in the UNIX password database to map the
- Windows user into. If this lookup fails, and <VAR
-CLASS="PARAMETER"
->add user script
- </VAR
-> is set then <B
-CLASS="COMMAND"
->smbd</B
-> will
- call the specified script <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->AS ROOT</I
-></SPAN
->, expanding
- any <VAR
-CLASS="PARAMETER"
->%u</VAR
-> argument to be the user name to create.</P
-><P
->If this script successfully creates the user then <B
-CLASS="COMMAND"
->smbd
- </B
-> will continue on as though the UNIX user
- already existed. In this way, UNIX users are dynamically created to
- match existing Windows NT accounts.</P
-><P
->See also <A
-HREF="#SECURITY"
-><VAR
-CLASS="PARAMETER"
-> security</VAR
-></A
->, <A
-HREF="#PASSWORDSERVER"
-> <VAR
-CLASS="PARAMETER"
->password server</VAR
-></A
->,
- <A
-HREF="#DELETEUSERSCRIPT"
-><VAR
-CLASS="PARAMETER"
->delete user
- script</VAR
-></A
->.</P
-><P
->Default: <B
-CLASS="COMMAND"
->add user script = &#60;empty string&#62;
- </B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->add user script = /usr/local/samba/bin/add_user
- %u</B
-></P
-></DD
-><DT
-><A
-NAME="ADDGROUPSCRIPT"
-></A
->&#62;add group script (G)</DT
-><DD
-><P
->This is the full pathname to a script that will
- be run <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->AS ROOT</I
-></SPAN
-> by <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> when a new group is
- requested. It will expand any
- <VAR
-CLASS="PARAMETER"
->%g</VAR
-> to the group name passed.
- This script is only useful for installations using the
- Windows NT domain administration tools. The script is
- free to create a group with an arbitrary name to
- circumvent unix group name restrictions. In that case
- the script must print the numeric gid of the created
- group on stdout.
- </P
-></DD
-><DT
-><A
-NAME="ADMINUSERS"
-></A
->&#62;admin users (S)</DT
-><DD
-><P
->This is a list of users who will be granted
- administrative privileges on the share. This means that they
- will do all file operations as the super-user (root).</P
-><P
->You should use this option very carefully, as any user in
- this list will be able to do anything they like on the share,
- irrespective of file permissions.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->no admin users</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->admin users = jason</B
-></P
-></DD
-><DT
-><A
-NAME="ADDUSERTOGROUPSCRIPT"
-></A
->&#62;add user to group script (G)</DT
-><DD
-><P
->Full path to the script that will be called when
- a user is added to a group using the Windows NT domain administration
- tools. It will be run by <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->AS ROOT</I
-></SPAN
->.
- Any <VAR
-CLASS="PARAMETER"
->%g</VAR
-> will be replaced with the group name and
- any <VAR
-CLASS="PARAMETER"
->%u</VAR
-> will be replaced with the user name.
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->add user to group script = </B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->add user to group script = /usr/sbin/adduser %u %g</B
-></P
-></DD
-><DT
-><A
-NAME="ALLOWHOSTS"
-></A
->&#62;allow hosts (S)</DT
-><DD
-><P
->Synonym for <A
-HREF="#HOSTSALLOW"
-> <VAR
-CLASS="PARAMETER"
->hosts allow</VAR
-></A
->.</P
-></DD
-><DT
-><A
-NAME="ALGORITHMICRIDBASE"
-></A
->&#62;algorithmic rid base (G)</DT
-><DD
-><P
->This determines how Samba will use its
- algorithmic mapping from uids/gid to the RIDs needed to construct
- NT Security Identifiers.</P
-><P
->Setting this option to a larger value could be useful to sites
- transitioning from WinNT and Win2k, as existing user and
- group rids would otherwise clash with sytem users etc.
- </P
-><P
->All UIDs and GIDs must be able to be resolved into SIDs for
- the correct operation of ACLs on the server. As such the algorithmic
- mapping can't be 'turned off', but pushing it 'out of the way' should
- resolve the issues. Users and groups can then be assigned 'low' RIDs
- in arbitary-rid supporting backends. </P
-><P
->Default: <B
-CLASS="COMMAND"
->algorithmic rid base = 1000</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->algorithmic rid base = 100000</B
-></P
-></DD
-><DT
-><A
-NAME="ALLOWTRUSTEDDOMAINS"
-></A
->&#62;allow trusted domains (G)</DT
-><DD
-><P
->This option only takes effect when the <A
-HREF="#SECURITY"
-><VAR
-CLASS="PARAMETER"
->security</VAR
-></A
-> option is set to
- <CODE
-CLASS="CONSTANT"
->server</CODE
-> or <CODE
-CLASS="CONSTANT"
->domain</CODE
->.
- If it is set to no, then attempts to connect to a resource from
- a domain or workgroup other than the one which <A
-HREF="smbd.8.html"
-TARGET="_top"
->smbd</A
-> is running
- in will fail, even if that domain is trusted by the remote server
- doing the authentication.</P
-><P
->This is useful if you only want your Samba server to
- serve resources to users in the domain it is a member of. As
- an example, suppose that there are two domains DOMA and DOMB. DOMB
- is trusted by DOMA, which contains the Samba server. Under normal
- circumstances, a user with an account in DOMB can then access the
- resources of a UNIX account with the same account name on the
- Samba server even if they do not have an account in DOMA. This
- can make implementing a security boundary difficult.</P
-><P
->Default: <B
-CLASS="COMMAND"
->allow trusted domains = yes</B
-></P
-></DD
-><DT
-><A
-NAME="ANNOUNCEAS"
-></A
->&#62;announce as (G)</DT
-><DD
-><P
->This specifies what type of server <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->nmbd</SPAN
->(8)</SPAN
-> will announce itself as, to a network neighborhood browse
- list. By default this is set to Windows NT. The valid options
- are : "NT Server" (which can also be written as "NT"),
- "NT Workstation", "Win95" or "WfW" meaning Windows NT Server,
- Windows NT Workstation, Windows 95 and Windows for Workgroups
- respectively. Do not change this parameter unless you have a
- specific need to stop Samba appearing as an NT server as this
- may prevent Samba servers from participating as browser servers
- correctly.</P
-><P
->Default: <B
-CLASS="COMMAND"
->announce as = NT Server</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->announce as = Win95</B
-></P
-></DD
-><DT
-><A
-NAME="ANNOUNCEVERSION"
-></A
->&#62;announce version (G)</DT
-><DD
-><P
->This specifies the major and minor version numbers
- that nmbd will use when announcing itself as a server. The default
- is 4.9. Do not change this parameter unless you have a specific
- need to set a Samba server to be a downlevel server.</P
-><P
->Default: <B
-CLASS="COMMAND"
->announce version = 4.9</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->announce version = 2.0</B
-></P
-></DD
-><DT
-><A
-NAME="AUTOSERVICES"
-></A
->&#62;auto services (G)</DT
-><DD
-><P
->This is a synonym for the <A
-HREF="#PRELOAD"
-> <VAR
-CLASS="PARAMETER"
->preload</VAR
-></A
->.</P
-></DD
-><DT
-><A
-NAME="AUTHMETHODS"
-></A
->&#62;auth methods (G)</DT
-><DD
-><P
->This option allows the administrator to chose what
- authentication methods <B
-CLASS="COMMAND"
->smbd</B
-> will use when authenticating
- a user. This option defaults to sensible values based on <A
-HREF="#SECURITY"
-><VAR
-CLASS="PARAMETER"
-> security</VAR
-></A
->.
-
- Each entry in the list attempts to authenticate the user in turn, until
- the user authenticates. In practice only one method will ever actually
- be able to complete the authentication.
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->auth methods = &#60;empty string&#62;</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->auth methods = guest sam ntdomain</B
-></P
-></DD
-><DT
-><A
-NAME="AVAILABLE"
-></A
->&#62;available (S)</DT
-><DD
-><P
->This parameter lets you "turn off" a service. If
- <VAR
-CLASS="PARAMETER"
->available = no</VAR
->, then <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->ALL</I
-></SPAN
->
- attempts to connect to the service will fail. Such failures are
- logged.</P
-><P
->Default: <B
-CLASS="COMMAND"
->available = yes</B
-></P
-></DD
-><DT
-><A
-NAME="BINDINTERFACESONLY"
-></A
->&#62;bind interfaces only (G)</DT
-><DD
-><P
->This global parameter allows the Samba admin
- to limit what interfaces on a machine will serve SMB requests. It
- affects file service <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> and name service <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->nmbd</SPAN
->(8)</SPAN
-> in a slightly different ways.</P
-><P
->For name service it causes <B
-CLASS="COMMAND"
->nmbd</B
-> to bind
- to ports 137 and 138 on the interfaces listed in the <A
-HREF="#INTERFACES"
->interfaces</A
-> parameter. <B
-CLASS="COMMAND"
->nmbd
- </B
-> also binds to the "all addresses" interface (0.0.0.0)
- on ports 137 and 138 for the purposes of reading broadcast messages.
- If this option is not set then <B
-CLASS="COMMAND"
->nmbd</B
-> will service
- name requests on all of these sockets. If <VAR
-CLASS="PARAMETER"
->bind interfaces
- only</VAR
-> is set then <B
-CLASS="COMMAND"
->nmbd</B
-> will check the
- source address of any packets coming in on the broadcast sockets
- and discard any that don't match the broadcast addresses of the
- interfaces in the <VAR
-CLASS="PARAMETER"
->interfaces</VAR
-> parameter list.
- As unicast packets are received on the other sockets it allows
- <B
-CLASS="COMMAND"
->nmbd</B
-> to refuse to serve names to machines that
- send packets that arrive through any interfaces not listed in the
- <VAR
-CLASS="PARAMETER"
->interfaces</VAR
-> list. IP Source address spoofing
- does defeat this simple check, however, so it must not be used
- seriously as a security feature for <B
-CLASS="COMMAND"
->nmbd</B
->.</P
-><P
->For file service it causes <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> to bind only to the interface list
- given in the <A
-HREF="#INTERFACES"
-> interfaces</A
-> parameter. This restricts the networks that
- <B
-CLASS="COMMAND"
->smbd</B
-> will serve to packets coming in those
- interfaces. Note that you should not use this parameter for machines
- that are serving PPP or other intermittent or non-broadcast network
- interfaces as it will not cope with non-permanent interfaces.</P
-><P
->If <VAR
-CLASS="PARAMETER"
->bind interfaces only</VAR
-> is set then
- unless the network address <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->127.0.0.1</I
-></SPAN
-> is added
- to the <VAR
-CLASS="PARAMETER"
->interfaces</VAR
-> parameter list <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbpasswd</SPAN
->(8)</SPAN
-> and <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->swat</SPAN
->(8)</SPAN
-> may not work as expected due to the reasons covered below.</P
-><P
->To change a users SMB password, the <B
-CLASS="COMMAND"
->smbpasswd</B
->
- by default connects to the <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->localhost - 127.0.0.1</I
-></SPAN
->
- address as an SMB client to issue the password change request. If
- <VAR
-CLASS="PARAMETER"
->bind interfaces only</VAR
-> is set then unless the
- network address <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->127.0.0.1</I
-></SPAN
-> is added to the
- <VAR
-CLASS="PARAMETER"
->interfaces</VAR
-> parameter list then <B
-CLASS="COMMAND"
-> smbpasswd</B
-> will fail to connect in it's default mode.
- <B
-CLASS="COMMAND"
->smbpasswd</B
-> can be forced to use the primary IP interface
- of the local host by using its <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbpasswd</SPAN
->(8)</SPAN
-> <VAR
-CLASS="PARAMETER"
->-r <VAR
-CLASS="REPLACEABLE"
->remote machine</VAR
-></VAR
->
- parameter, with <VAR
-CLASS="REPLACEABLE"
->remote machine</VAR
-> set
- to the IP name of the primary interface of the local host.</P
-><P
->The <B
-CLASS="COMMAND"
->swat</B
-> status page tries to connect with
- <B
-CLASS="COMMAND"
->smbd</B
-> and <B
-CLASS="COMMAND"
->nmbd</B
-> at the address
- <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->127.0.0.1</I
-></SPAN
-> to determine if they are running.
- Not adding <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->127.0.0.1</I
-></SPAN
-> will cause <B
-CLASS="COMMAND"
-> smbd</B
-> and <B
-CLASS="COMMAND"
->nmbd</B
-> to always show
- "not running" even if they really are. This can prevent <B
-CLASS="COMMAND"
-> swat</B
-> from starting/stopping/restarting <B
-CLASS="COMMAND"
->smbd</B
->
- and <B
-CLASS="COMMAND"
->nmbd</B
->.</P
-><P
->Default: <B
-CLASS="COMMAND"
->bind interfaces only = no</B
-></P
-></DD
-><DT
-><A
-NAME="BLOCKINGLOCKS"
-></A
->&#62;blocking locks (S)</DT
-><DD
-><P
->This parameter controls the behavior
- of <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> when given a request by a client
- to obtain a byte range lock on a region of an open file, and the
- request has a time limit associated with it.</P
-><P
->If this parameter is set and the lock range requested
- cannot be immediately satisfied, samba will internally
- queue the lock request, and periodically attempt to obtain
- the lock until the timeout period expires.</P
-><P
->If this parameter is set to <CODE
-CLASS="CONSTANT"
->no</CODE
->, then
- samba will behave as previous versions of Samba would and
- will fail the lock request immediately if the lock range
- cannot be obtained.</P
-><P
->Default: <B
-CLASS="COMMAND"
->blocking locks = yes</B
-></P
-></DD
-><DT
-><A
-NAME="BLOCKSIZE"
-></A
->&#62;block size (S)</DT
-><DD
-><P
->This parameter controls the behavior of <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> when reporting disk free
- sizes. By default, this reports a disk block size of 1024 bytes.
- </P
-><P
->Changing this parameter may have some effect on the
- efficiency of client writes, this is not yet confirmed. This
- parameter was added to allow advanced administrators to change
- it (usually to a higher value) and test the effect it has on
- client write performance without re-compiling the code. As this
- is an experimental option it may be removed in a future release.
- </P
-><P
->Changing this option does not change the disk free reporting
- size, just the block size unit reported to the client.</P
-></DD
-><DT
-><A
-NAME="BROWSABLE"
-></A
->&#62;browsable (S)</DT
-><DD
-><P
->See the <A
-HREF="#BROWSEABLE"
-><VAR
-CLASS="PARAMETER"
-> browseable</VAR
-></A
->.</P
-></DD
-><DT
-><A
-NAME="BROWSELIST"
-></A
->&#62;browse list (G)</DT
-><DD
-><P
->This controls whether <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> will serve a browse list to
- a client doing a <B
-CLASS="COMMAND"
->NetServerEnum</B
-> call. Normally
- set to <CODE
-CLASS="CONSTANT"
->yes</CODE
->. You should never need to change
- this.</P
-><P
->Default: <B
-CLASS="COMMAND"
->browse list = yes</B
-></P
-></DD
-><DT
-><A
-NAME="BROWSEABLE"
-></A
->&#62;browseable (S)</DT
-><DD
-><P
->This controls whether this share is seen in
- the list of available shares in a net view and in the browse list.</P
-><P
->Default: <B
-CLASS="COMMAND"
->browseable = yes</B
-></P
-></DD
-><DT
-><A
-NAME="CASESENSITIVE"
-></A
->&#62;case sensitive (S)</DT
-><DD
-><P
->See the discussion in the section <A
-HREF="#AEN207"
->NAME MANGLING</A
->.</P
-><P
->Default: <B
-CLASS="COMMAND"
->case sensitive = no</B
-></P
-></DD
-><DT
-><A
-NAME="CASESIGNAMES"
-></A
->&#62;casesignames (S)</DT
-><DD
-><P
->Synonym for <A
-HREF="#CASESENSITIVE"
->case
- sensitive</A
->.</P
-></DD
-><DT
-><A
-NAME="CHANGENOTIFYTIMEOUT"
-></A
->&#62;change notify timeout (G)</DT
-><DD
-><P
->This SMB allows a client to tell a server to
- "watch" a particular directory for any changes and only reply to
- the SMB request when a change has occurred. Such constant scanning of
- a directory is expensive under UNIX, hence an <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> daemon only performs such a scan
- on each requested directory once every <VAR
-CLASS="PARAMETER"
->change notify
- timeout</VAR
-> seconds.</P
-><P
->Default: <B
-CLASS="COMMAND"
->change notify timeout = 60</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->change notify timeout = 300</B
-></P
-><P
->Would change the scan time to every 5 minutes.</P
-></DD
-><DT
-><A
-NAME="CHANGESHARECOMMAND"
-></A
->&#62;change share command (G)</DT
-><DD
-><P
->Samba 2.2.0 introduced the ability to dynamically
- add and delete shares via the Windows NT 4.0 Server Manager. The
- <VAR
-CLASS="PARAMETER"
->change share command</VAR
-> is used to define an
- external program or script which will modify an existing service definition
- in <TT
-CLASS="FILENAME"
->smb.conf</TT
->. In order to successfully
- execute the <VAR
-CLASS="PARAMETER"
->change share command</VAR
->, <B
-CLASS="COMMAND"
->smbd</B
->
- requires that the administrator be connected using a root account (i.e.
- uid == 0).
- </P
-><P
-> When executed, <B
-CLASS="COMMAND"
->smbd</B
-> will automatically invoke the
- <VAR
-CLASS="PARAMETER"
->change share command</VAR
-> with four parameters.
- </P
-><P
-></P
-><UL
-><LI
-><P
-><VAR
-CLASS="PARAMETER"
->configFile</VAR
-> - the location
- of the global <TT
-CLASS="FILENAME"
->smb.conf</TT
-> file.
- </P
-></LI
-><LI
-><P
-><VAR
-CLASS="PARAMETER"
->shareName</VAR
-> - the name of the new
+ </p></li></ul></div><p>
+ This parameter is only used for add file shares. To add printer shares,
+ see the <a href="#ADDPRINTERCOMMAND"><i><tt>addprinter
+ command</tt></i></a>.
+ </p><p>
+ See also <a href="#CHANGESHARECOMMAND"><i><tt>change share
+ command</tt></i></a>, <a href="#DELETESHARECOMMAND"><i><tt>delete share
+ command</tt></i></a>.
+ </p><p>Default: <span class="emphasis"><em>none</em></span></p><p>Example: <b>add share command = /usr/local/bin/addshare</b></p></dd><dt><span class="term"><a name="ADDUSERSCRIPT"></a>add user script (G)</span></dt><dd><p>This is the full pathname to a script that will
+ be run <span class="emphasis"><em>AS ROOT</em></span> by <a href="smbd.8.html">smbd(8)</a> under special circumstances described below.</p><p>Normally, a Samba server requires that UNIX users are
+ created for all users accessing files on this server. For sites
+ that use Windows NT account databases as their primary user database
+ creating these users and keeping the user list in sync with the
+ Windows NT PDC is an onerous task. This option allows <a href="smbd.8.html" target="_top">smbd</a> to create the required UNIX users
+ <span class="emphasis"><em>ON DEMAND</em></span> when a user accesses the Samba server.</p><p>In order to use this option, <a href="smbd.8.html">smbd(8)</a> must <span class="emphasis"><em>NOT</em></span> be set to <i><tt>security = share</tt></i>
+ and <i><tt>add user script</tt></i>
+ must be set to a full pathname for a script that will create a UNIX
+ user given one argument of <i><tt>%u</tt></i>, which expands into
+ the UNIX user name to create.</p><p>When the Windows user attempts to access the Samba server,
+ at login (session setup in the SMB protocol) time, <a href="smbd.8.html">smbd(8)</a> contacts the <i><tt>password server</tt></i> and
+ attempts to authenticate the given user with the given password. If the
+ authentication succeeds then <b>smbd</b>
+ attempts to find a UNIX user in the UNIX password database to map the
+ Windows user into. If this lookup fails, and <i><tt>add user script
+ </tt></i> is set then <b>smbd</b> will
+ call the specified script <span class="emphasis"><em>AS ROOT</em></span>, expanding
+ any <i><tt>%u</tt></i> argument to be the user name to create.</p><p>If this script successfully creates the user then <b>smbd
+ </b> will continue on as though the UNIX user
+ already existed. In this way, UNIX users are dynamically created to
+ match existing Windows NT accounts.</p><p>See also <a href="#SECURITY"><i><tt>
+ security</tt></i></a>, <a href="#PASSWORDSERVER">
+ <i><tt>password server</tt></i></a>,
+ <a href="#DELETEUSERSCRIPT"><i><tt>delete user
+ script</tt></i></a>.</p><p>Default: <b>add user script = &lt;empty string&gt;</b></p><p>Example: <b>add user script = /usr/local/samba/bin/add_user %u</b></p></dd><dt><span class="term"><a name="ADDUSERTOGROUPSCRIPT"></a>add user to group script (G)</span></dt><dd><p>Full path to the script that will be called when
+ a user is added to a group using the Windows NT domain administration
+ tools. It will be run by <a href="smbd.8.html">smbd(8)</a> <span class="emphasis"><em>AS ROOT</em></span>.
+ Any <i><tt>%g</tt></i> will be replaced with the group name and
+ any <i><tt>%u</tt></i> will be replaced with the user name.
+ </p><p>Default: <b>add user to group script = </b></p><p>Example: <b>add user to group script = /usr/sbin/adduser %u %g</b></p></dd><dt><span class="term"><a name="ADMINUSERS"></a>admin users (S)</span></dt><dd><p>This is a list of users who will be granted
+ administrative privileges on the share. This means that they
+ will do all file operations as the super-user (root).</p><p>You should use this option very carefully, as any user in
+ this list will be able to do anything they like on the share,
+ irrespective of file permissions.</p><p>Default: <span class="emphasis"><em>no admin users</em></span></p><p>Example: <b>admin users = jason</b></p></dd><dt><span class="term"><a name="ADSSERVER"></a>ads server (G)</span></dt><dd><p>If this option is specified, samba does not try to figure out what
+ ads server to use itself, but uses the specified ads server. Either one
+ DNS name or IP address can be used.</p><p>Default: <b>ads server = </b></p><p>Example: <b>ads server = 192.168.1.2</b></p></dd><dt><span class="term"><a name="ALGORITHMICRIDBASE"></a>algorithmic rid base (G)</span></dt><dd><p>This determines how Samba will use its
+ algorithmic mapping from uids/gid to the RIDs needed to construct
+ NT Security Identifiers.
+ </p><p>Setting this option to a larger value could be useful to sites
+ transitioning from WinNT and Win2k, as existing user and
+ group rids would otherwise clash with sytem users etc.
+ </p><p>All UIDs and GIDs must be able to be resolved into SIDs for
+ the correct operation of ACLs on the server. As such the algorithmic
+ mapping can't be 'turned off', but pushing it 'out of the way' should
+ resolve the issues. Users and groups can then be assigned 'low' RIDs
+ in arbitary-rid supporting backends.
+ </p><p>Default: <b>algorithmic rid base = 1000</b></p><p>Example: <b>algorithmic rid base = 100000</b></p></dd><dt><span class="term"><a name="ALLOWHOSTS"></a>allow hosts (S)</span></dt><dd><p>Synonym for <a href="#HOSTSALLOW">
+ <i><tt>hosts allow</tt></i></a>.</p></dd><dt><span class="term"><a name="ALLOWTRUSTEDDOMAINS"></a>allow trusted domains (G)</span></dt><dd><p>This option only takes effect when the <a href="#SECURITY">
+ <i><tt>security</tt></i></a> option is set to
+ <tt>server</tt> or <tt>domain</tt>.
+ If it is set to no, then attempts to connect to a resource from
+ a domain or workgroup other than the one which <a href="smbd.8.html" target="_top">smbd</a> is running
+ in will fail, even if that domain is trusted by the remote server
+ doing the authentication.</p><p>This is useful if you only want your Samba server to
+ serve resources to users in the domain it is a member of. As
+ an example, suppose that there are two domains DOMA and DOMB. DOMB
+ is trusted by DOMA, which contains the Samba server. Under normal
+ circumstances, a user with an account in DOMB can then access the
+ resources of a UNIX account with the same account name on the
+ Samba server even if they do not have an account in DOMA. This
+ can make implementing a security boundary difficult.</p><p>Default: <b>allow trusted domains = yes</b></p></dd><dt><span class="term"><a name="ANNOUNCEAS"></a>announce as (G)</span></dt><dd><p>This specifies what type of server <a href="nmbd.8.html">nmbd(8)</a> will announce itself as, to a network neighborhood browse
+ list. By default this is set to Windows NT. The valid options
+ are : &quot;NT Server&quot; (which can also be written as &quot;NT&quot;),
+ &quot;NT Workstation&quot;, &quot;Win95&quot; or &quot;WfW&quot; meaning Windows NT Server,
+ Windows NT Workstation, Windows 95 and Windows for Workgroups
+ respectively. Do not change this parameter unless you have a
+ specific need to stop Samba appearing as an NT server as this
+ may prevent Samba servers from participating as browser servers
+ correctly.</p><p>Default: <b>announce as = NT Server</b></p><p>Example: <b>announce as = Win95</b></p></dd><dt><span class="term"><a name="ANNOUNCEVERSION"></a>announce version (G)</span></dt><dd><p>This specifies the major and minor version numbers
+ that nmbd will use when announcing itself as a server. The default
+ is 4.9. Do not change this parameter unless you have a specific
+ need to set a Samba server to be a downlevel server.</p><p>Default: <b>announce version = 4.9</b></p><p>Example: <b>announce version = 2.0</b></p></dd><dt><span class="term"><a name="AUTHMETHODS"></a>auth methods (G)</span></dt><dd><p>This option allows the administrator to chose what
+ authentication methods <b>smbd</b> will use when authenticating
+ a user. This option defaults to sensible values based on <a href="#SECURITY">
+ <i><tt>security</tt></i></a>.</p><p>Each entry in the list attempts to authenticate the user in turn, until
+ the user authenticates. In practice only one method will ever actually
+ be able to complete the authentication.
+ </p><p>Default: <b>auth methods = &lt;empty string&gt;</b></p><p>Example: <b>auth methods = guest sam ntdomain</b></p></dd><dt><span class="term"><a name="AUTOSERVICES"></a>auto services (G)</span></dt><dd><p>This is a synonym for the <a href="#PRELOAD">
+ <i><tt>preload</tt></i></a>.</p></dd><dt><span class="term"><a name="AVAILABLE"></a>available (S)</span></dt><dd><p>This parameter lets you &quot;turn off&quot; a service. If
+ <i><tt>available = no</tt></i>, then <span class="emphasis"><em>ALL</em></span>
+ attempts to connect to the service will fail. Such failures are
+ logged.</p><p>Default: <b>available = yes</b></p></dd><dt><span class="term"><a name="BINDINTERFACESONLY"></a>bind interfaces only (G)</span></dt><dd><p>This global parameter allows the Samba admin
+ to limit what interfaces on a machine will serve SMB requests. It
+ affects file service <a href="smbd.8.html">smbd(8)</a> and name service <a href="nmbd.8.html">nmbd(8)</a> in a slightly different ways.</p><p>For name service it causes <b>nmbd</b> to bind
+ to ports 137 and 138 on the interfaces listed in
+ the <a href="#INTERFACES">interfaces</a> parameter. <b>nmbd</b> also
+ binds to the &quot;all addresses&quot; interface (0.0.0.0)
+ on ports 137 and 138 for the purposes of reading broadcast messages.
+ If this option is not set then <b>nmbd</b> will service
+ name requests on all of these sockets. If <i><tt>bind interfaces
+ only</tt></i> is set then <b>nmbd</b> will check the
+ source address of any packets coming in on the broadcast sockets
+ and discard any that don't match the broadcast addresses of the
+ interfaces in the <i><tt>interfaces</tt></i> parameter list.
+ As unicast packets are received on the other sockets it allows
+ <b>nmbd</b> to refuse to serve names to machines that
+ send packets that arrive through any interfaces not listed in the
+ <i><tt>interfaces</tt></i> list. IP Source address spoofing
+ does defeat this simple check, however, so it must not be used
+ seriously as a security feature for <b>nmbd</b>.</p><p>For file service it causes <a href="smbd.8.html">smbd(8)</a> to bind only to the interface list
+ given in the <a href="#INTERFACES">interfaces</a> parameter. This
+ restricts the networks that <b>smbd</b> will serve
+ to packets coming in those interfaces. Note that you should not use this parameter
+ for machines that are serving PPP or other intermittent or non-broadcast network
+ interfaces as it will not cope with non-permanent interfaces.</p><p>If <i><tt>bind interfaces only</tt></i> is set then
+ unless the network address <span class="emphasis"><em>127.0.0.1</em></span> is added
+ to the <i><tt>interfaces</tt></i> parameter
+ list <a href="smbpasswd.8.html">smbpasswd(8)</a> and <a href="swat.8.html">swat(8)</a> may not work as expected due
+ to the reasons covered below.</p><p>To change a users SMB password, the <b>smbpasswd</b>
+ by default connects to the <span class="emphasis"><em>localhost - 127.0.0.1</em></span>
+ address as an SMB client to issue the password change request. If
+ <i><tt>bind interfaces only</tt></i> is set then unless the
+ network address <span class="emphasis"><em>127.0.0.1</em></span> is added to the
+ <i><tt>interfaces</tt></i> parameter list then <b>
+ smbpasswd</b> will fail to connect in it's default mode.
+ <b>smbpasswd</b> can be forced to use the primary IP interface
+ of the local host by using its <a href="smbpasswd.8.html">smbpasswd(8)</a> <i><tt>-r <i><tt>remote machine</tt></i></tt></i>
+ parameter, with <i><tt>remote machine</tt></i> set
+ to the IP name of the primary interface of the local host.</p><p>The <b>swat</b> status page tries to connect with
+ <b>smbd</b> and <b>nmbd</b> at the address
+ <span class="emphasis"><em>127.0.0.1</em></span> to determine if they are running.
+ Not adding <span class="emphasis"><em>127.0.0.1</em></span> will cause <b>
+ smbd</b> and <b>nmbd</b> to always show
+ &quot;not running&quot; even if they really are. This can prevent <b>
+ swat</b> from starting/stopping/restarting <b>smbd</b>
+ and <b>nmbd</b>.</p><p>Default: <b>bind interfaces only = no</b></p></dd><dt><span class="term"><a name="BLOCKINGLOCKS"></a>blocking locks (S)</span></dt><dd><p>This parameter controls the behavior
+ of <a href="smbd.8.html">smbd(8)</a> when given a request by a client
+ to obtain a byte range lock on a region of an open file, and the
+ request has a time limit associated with it.</p><p>If this parameter is set and the lock range requested
+ cannot be immediately satisfied, samba will internally
+ queue the lock request, and periodically attempt to obtain
+ the lock until the timeout period expires.</p><p>If this parameter is set to <tt>no</tt>, then
+ samba will behave as previous versions of Samba would and
+ will fail the lock request immediately if the lock range
+ cannot be obtained.</p><p>Default: <b>blocking locks = yes</b></p></dd><dt><span class="term"><a name="BLOCKSIZE"></a>block size (S)</span></dt><dd><p>This parameter controls the behavior of <a href="smbd.8.html">smbd(8)</a> when reporting disk free
+ sizes. By default, this reports a disk block size of 1024 bytes.
+ </p><p>Changing this parameter may have some effect on the
+ efficiency of client writes, this is not yet confirmed. This
+ parameter was added to allow advanced administrators to change
+ it (usually to a higher value) and test the effect it has on
+ client write performance without re-compiling the code. As this
+ is an experimental option it may be removed in a future release.
+ </p><p>Changing this option does not change the disk free reporting
+ size, just the block size unit reported to the client.
+ </p></dd><dt><span class="term"><a name="BROWSABLE"></a>browsable (S)</span></dt><dd><p>See the <a href="#BROWSEABLE">
+ <i><tt>browseable</tt></i></a>.</p></dd><dt><span class="term"><a name="BROWSEABLE"></a>browseable (S)</span></dt><dd><p>This controls whether this share is seen in
+ the list of available shares in a net view and in the browse list.</p><p>Default: <b>browseable = yes</b></p></dd><dt><span class="term"><a name="BROWSELIST"></a>browse list (G)</span></dt><dd><p>This controls whether <a href="smbd.8.html">smbd(8)</a> will serve a browse list to
+ a client doing a <b>NetServerEnum</b> call. Normally
+ set to <tt>yes</tt>. You should never need to change
+ this.</p><p>Default: <b>browse list = yes</b></p></dd><dt><span class="term"><a name="CASESENSITIVE"></a>case sensitive (S)</span></dt><dd><p>See the discussion in the section <a href="#NAMEMANGLINGSECT" title="NAME MANGLING">NAME MANGLING</a>.</p><p>Default: <b>case sensitive = no</b></p></dd><dt><span class="term"><a name="CASESIGNAMES"></a>casesignames (S)</span></dt><dd><p>Synonym for <a href="#CASESENSITIVE">case sensitive</a>.</p></dd><dt><span class="term"><a name="CHANGENOTIFYTIMEOUT"></a>change notify timeout (G)</span></dt><dd><p>This SMB allows a client to tell a server to
+ &quot;watch&quot; a particular directory for any changes and only reply to
+ the SMB request when a change has occurred. Such constant scanning of
+ a directory is expensive under UNIX, hence an <a href="smbd.8.html">smbd(8)</a> daemon only performs such a scan
+ on each requested directory once every <i><tt>change notify
+ timeout</tt></i> seconds.</p><p>Default: <b>change notify timeout = 60</b></p><p>Example: <b>change notify timeout = 300</b></p><p>Would change the scan time to every 5 minutes.</p></dd><dt><span class="term"><a name="CHANGESHARECOMMAND"></a>change share command (G)</span></dt><dd><p>Samba 2.2.0 introduced the ability to dynamically
+ add and delete shares via the Windows NT 4.0 Server Manager. The
+ <i><tt>change share command</tt></i> is used to define an
+ external program or script which will modify an existing service definition
+ in <tt>smb.conf</tt>. In order to successfully
+ execute the <i><tt>change share command</tt></i>, <b>smbd</b>
+ requires that the administrator be connected using a root account (i.e.
+ uid == 0).
+ </p><p>
+ When executed, <b>smbd</b> will automatically invoke the
+ <i><tt>change share command</tt></i> with four parameters.
+ </p><div class="itemizedlist"><ul type="disc"><li><p><i><tt>configFile</tt></i> - the location
+ of the global <tt>smb.conf</tt> file.
+ </p></li><li><p><i><tt>shareName</tt></i> - the name of the new
share.
- </P
-></LI
-><LI
-><P
-><VAR
-CLASS="PARAMETER"
->pathName</VAR
-> - path to an **existing**
+ </p></li><li><p><i><tt>pathName</tt></i> - path to an **existing**
directory on disk.
- </P
-></LI
-><LI
-><P
-><VAR
-CLASS="PARAMETER"
->comment</VAR
-> - comment string to associate
+ </p></li><li><p><i><tt>comment</tt></i> - comment string to associate
with the new share.
- </P
-></LI
-></UL
-><P
-> This parameter is only used modify existing file shares definitions. To modify
- printer shares, use the "Printers..." folder as seen when browsing the Samba host.
- </P
-><P
-> See also <A
-HREF="#ADDSHARECOMMAND"
-><VAR
-CLASS="PARAMETER"
->add share
- command</VAR
-></A
->, <A
-HREF="#DELETESHARECOMMAND"
-><VAR
-CLASS="PARAMETER"
->delete
- share command</VAR
-></A
->.
- </P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->none</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->change share command = /usr/local/bin/addshare</B
-></P
-></DD
-><DT
-><A
-NAME="COMMENT"
-></A
->&#62;comment (S)</DT
-><DD
-><P
->This is a text field that is seen next to a share
- when a client does a queries the server, either via the network
- neighborhood or via <B
-CLASS="COMMAND"
->net view</B
-> to list what shares
- are available.</P
-><P
->If you want to set the string that is displayed next to the
- machine name then see the <A
-HREF="#SERVERSTRING"
-><VAR
-CLASS="PARAMETER"
-> server string</VAR
-></A
-> parameter.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->No comment string</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->comment = Fred's Files</B
-></P
-></DD
-><DT
-><A
-NAME="CONFIGFILE"
-></A
->&#62;config file (G)</DT
-><DD
-><P
->This allows you to override the config file
- to use, instead of the default (usually <TT
-CLASS="FILENAME"
->smb.conf</TT
->).
- There is a chicken and egg problem here as this option is set
- in the config file!</P
-><P
->For this reason, if the name of the config file has changed
- when the parameters are loaded then it will reload them from
- the new config file.</P
-><P
->This option takes the usual substitutions, which can
- be very useful.</P
-><P
->If the config file doesn't exist then it won't be loaded
- (allowing you to special case the config files of just a few
- clients).</P
-><P
->Example: <B
-CLASS="COMMAND"
->config file = /usr/local/samba/lib/smb.conf.%m
- </B
-></P
-></DD
-><DT
-><A
-NAME="COPY"
-></A
->&#62;copy (S)</DT
-><DD
-><P
->This parameter allows you to "clone" service
- entries. The specified service is simply duplicated under the
- current service's name. Any parameters specified in the current
- section will override those in the section being copied.</P
-><P
->This feature lets you set up a 'template' service and
- create similar services easily. Note that the service being
- copied must occur earlier in the configuration file than the
- service doing the copying.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->no value</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->copy = otherservice</B
-></P
-></DD
-><DT
-><A
-NAME="CREATEMASK"
-></A
->&#62;create mask (S)</DT
-><DD
-><P
->A synonym for this parameter is
- <A
-HREF="#CREATEMODE"
-><VAR
-CLASS="PARAMETER"
->create mode</VAR
->
- </A
->.</P
-><P
->When a file is created, the necessary permissions are
- calculated according to the mapping from DOS modes to UNIX
- permissions, and the resulting UNIX mode is then bit-wise 'AND'ed
- with this parameter. This parameter may be thought of as a bit-wise
- MASK for the UNIX modes of a file. Any bit <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->not</I
-></SPAN
->
- set here will be removed from the modes set on a file when it is
- created.</P
-><P
->The default value of this parameter removes the
- 'group' and 'other' write and execute bits from the UNIX modes.</P
-><P
->Following this Samba will bit-wise 'OR' the UNIX mode created
- from this parameter with the value of the <A
-HREF="#FORCECREATEMODE"
-><VAR
-CLASS="PARAMETER"
->force create mode</VAR
-></A
->
- parameter which is set to 000 by default.</P
-><P
->This parameter does not affect directory modes. See the
- parameter <A
-HREF="#DIRECTORYMODE"
-><VAR
-CLASS="PARAMETER"
->directory mode
- </VAR
-></A
-> for details.</P
-><P
->See also the <A
-HREF="#FORCECREATEMODE"
-><VAR
-CLASS="PARAMETER"
->force
- create mode</VAR
-></A
-> parameter for forcing particular mode
- bits to be set on created files. See also the <A
-HREF="#DIRECTORYMODE"
-> <VAR
-CLASS="PARAMETER"
->directory mode</VAR
-></A
-> parameter for masking
- mode bits on created directories. See also the <A
-HREF="#INHERITPERMISSIONS"
-> <VAR
-CLASS="PARAMETER"
->inherit permissions</VAR
-></A
-> parameter.</P
-><P
->Note that this parameter does not apply to permissions
- set by Windows NT/2000 ACL editors. If the administrator wishes to enforce
- a mask on access control lists also, they need to set the <A
-HREF="#SECURITYMASK"
-><VAR
-CLASS="PARAMETER"
->security mask</VAR
-></A
->.</P
-><P
->Default: <B
-CLASS="COMMAND"
->create mask = 0744</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->create mask = 0775</B
-></P
-></DD
-><DT
-><A
-NAME="CREATEMODE"
-></A
->&#62;create mode (S)</DT
-><DD
-><P
->This is a synonym for <A
-HREF="#CREATEMASK"
-><VAR
-CLASS="PARAMETER"
-> create mask</VAR
-></A
->.</P
-></DD
-><DT
-><A
-NAME="CSCPOLICY"
-></A
->&#62;csc policy (S)</DT
-><DD
-><P
->This stands for <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->client-side caching
- policy</I
-></SPAN
->, and specifies how clients capable of offline
- caching will cache the files in the share. The valid values
- are: manual, documents, programs, disable.</P
-><P
->These values correspond to those used on Windows
- servers.</P
-><P
->For example, shares containing roaming profiles can have
- offline caching disabled using <B
-CLASS="COMMAND"
->csc policy = disable
- </B
->.</P
-><P
->Default: <B
-CLASS="COMMAND"
->csc policy = manual</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->csc policy = programs</B
-></P
-></DD
-><DT
-><A
-NAME="DEADTIME"
-></A
->&#62;deadtime (G)</DT
-><DD
-><P
->The value of the parameter (a decimal integer)
- represents the number of minutes of inactivity before a connection
- is considered dead, and it is disconnected. The deadtime only takes
- effect if the number of open files is zero.</P
-><P
->This is useful to stop a server's resources being
- exhausted by a large number of inactive connections.</P
-><P
->Most clients have an auto-reconnect feature when a
- connection is broken so in most cases this parameter should be
- transparent to users.</P
-><P
->Using this parameter with a timeout of a few minutes
- is recommended for most systems.</P
-><P
->A deadtime of zero indicates that no auto-disconnection
- should be performed.</P
-><P
->Default: <B
-CLASS="COMMAND"
->deadtime = 0</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->deadtime = 15</B
-></P
-></DD
-><DT
-><A
-NAME="DEBUGHIRESTIMESTAMP"
-></A
->&#62;debug hires timestamp (G)</DT
-><DD
-><P
->Sometimes the timestamps in the log messages
- are needed with a resolution of higher that seconds, this
- boolean parameter adds microsecond resolution to the timestamp
- message header when turned on.</P
-><P
->Note that the parameter <A
-HREF="#DEBUGTIMESTAMP"
-><VAR
-CLASS="PARAMETER"
-> debug timestamp</VAR
-></A
-> must be on for this to have an
- effect.</P
-><P
->Default: <B
-CLASS="COMMAND"
->debug hires timestamp = no</B
-></P
-></DD
-><DT
-><A
-NAME="DEBUGPID"
-></A
->&#62;debug pid (G)</DT
-><DD
-><P
->When using only one log file for more then one
- forked <A
-HREF="smbd.8.html"
-TARGET="_top"
->smbd</A
->-process there may be hard to follow which process
- outputs which message. This boolean parameter is adds the process-id
- to the timestamp message headers in the logfile when turned on.</P
-><P
->Note that the parameter <A
-HREF="#DEBUGTIMESTAMP"
-><VAR
-CLASS="PARAMETER"
-> debug timestamp</VAR
-></A
-> must be on for this to have an
- effect.</P
-><P
->Default: <B
-CLASS="COMMAND"
->debug pid = no</B
-></P
-></DD
-><DT
-><A
-NAME="DEBUGTIMESTAMP"
-></A
->&#62;debug timestamp (G)</DT
-><DD
-><P
->Samba debug log messages are timestamped
- by default. If you are running at a high <A
-HREF="#DEBUGLEVEL"
-> <VAR
-CLASS="PARAMETER"
->debug level</VAR
-></A
-> these timestamps
- can be distracting. This boolean parameter allows timestamping
- to be turned off.</P
-><P
->Default: <B
-CLASS="COMMAND"
->debug timestamp = yes</B
-></P
-></DD
-><DT
-><A
-NAME="DEBUGUID"
-></A
->&#62;debug uid (G)</DT
-><DD
-><P
->Samba is sometimes run as root and sometime
- run as the connected user, this boolean parameter inserts the
- current euid, egid, uid and gid to the timestamp message headers
- in the log file if turned on.</P
-><P
->Note that the parameter <A
-HREF="#DEBUGTIMESTAMP"
-><VAR
-CLASS="PARAMETER"
-> debug timestamp</VAR
-></A
-> must be on for this to have an
- effect.</P
-><P
->Default: <B
-CLASS="COMMAND"
->debug uid = no</B
-></P
-></DD
-><DT
-><A
-NAME="DEBUGLEVEL"
-></A
->&#62;debuglevel (G)</DT
-><DD
-><P
->Synonym for <A
-HREF="#LOGLEVEL"
-><VAR
-CLASS="PARAMETER"
-> log level</VAR
-></A
->.</P
-></DD
-><DT
-><A
-NAME="DEFAULT"
-></A
->&#62;default (G)</DT
-><DD
-><P
->A synonym for <A
-HREF="#DEFAULTSERVICE"
-><VAR
-CLASS="PARAMETER"
-> default service</VAR
-></A
->.</P
-></DD
-><DT
-><A
-NAME="DEFAULTCASE"
-></A
->&#62;default case (S)</DT
-><DD
-><P
->See the section on <A
-HREF="#AEN207"
-> NAME MANGLING</A
->. Also note the <A
-HREF="#SHORTPRESERVECASE"
-> <VAR
-CLASS="PARAMETER"
->short preserve case</VAR
-></A
-> parameter.</P
-><P
->Default: <B
-CLASS="COMMAND"
->default case = lower</B
-></P
-></DD
-><DT
-><A
-NAME="DEFAULTDEVMODE"
-></A
->&#62;default devmode (S)</DT
-><DD
-><P
->This parameter is only applicable to <A
-HREF="#PRINTOK"
->printable</A
-> services. When smbd is serving
- Printer Drivers to Windows NT/2k/XP clients, each printer on the Samba
- server has a Device Mode which defines things such as paper size and
- orientation and duplex settings. The device mode can only correctly be
- generated by the printer driver itself (which can only be executed on a
- Win32 platform). Because smbd is unable to execute the driver code
- to generate the device mode, the default behavior is to set this field
- to NULL.
- </P
-><P
->Most problems with serving printer drivers to Windows NT/2k/XP clients
- can be traced to a problem with the generated device mode. Certain drivers
- will do things such as crashing the client's Explorer.exe with a NULL devmode.
- However, other printer drivers can cause the client's spooler service
- (spoolsv.exe) to die if the devmode was not created by the driver itself
- (i.e. smbd generates a default devmode).
- </P
-><P
->This parameter should be used with care and tested with the printer
- driver in question. It is better to leave the device mode to NULL
- and let the Windows client set the correct values. Because drivers do not
- do this all the time, setting <B
-CLASS="COMMAND"
->default devmode = yes</B
->
- will instruct smbd to generate a default one.
- </P
-><P
->For more information on Windows NT/2k printing and Device Modes,
- see the <A
-HREF="http://msdn.microsoft.com/"
-TARGET="_top"
->MSDN documentation</A
->.
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->default devmode = no</B
-></P
-></DD
-><DT
-><A
-NAME="DEFAULTSERVICE"
-></A
->&#62;default service (G)</DT
-><DD
-><P
->This parameter specifies the name of a service
- which will be connected to if the service actually requested cannot
- be found. Note that the square brackets are <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->NOT</I
-></SPAN
->
- given in the parameter value (see example below).</P
-><P
->There is no default value for this parameter. If this
- parameter is not given, attempting to connect to a nonexistent
- service results in an error.</P
-><P
->Typically the default service would be a <A
-HREF="#GUESTOK"
-> <VAR
-CLASS="PARAMETER"
->guest ok</VAR
-></A
->, <A
-HREF="#READONLY"
-> <VAR
-CLASS="PARAMETER"
->read-only</VAR
-></A
-> service.</P
-><P
->Also note that the apparent service name will be changed
- to equal that of the requested service, this is very useful as it
- allows you to use macros like <VAR
-CLASS="PARAMETER"
->%S</VAR
-> to make
- a wildcard service.</P
-><P
->Note also that any "_" characters in the name of the service
- used in the default service will get mapped to a "/". This allows for
- interesting things.</P
-><P
->Example:</P
-><P
-><PRE
-CLASS="PROGRAMLISTING"
->[global]
+ </p></li></ul></div><p>
+ This parameter is only used modify existing file shares definitions. To modify
+ printer shares, use the &quot;Printers...&quot; folder as seen when browsing the Samba host.
+ </p><p>
+ See also <a href="#ADDSHARECOMMAND"><i><tt>add share
+ command</tt></i></a>, <a href="#DELETESHARECOMMAND"><i><tt>delete
+ share command</tt></i></a>.
+ </p><p>Default: <span class="emphasis"><em>none</em></span></p><p>Example: <b>change share command = /usr/local/bin/addshare</b></p></dd><dt><span class="term"><a name="COMMENT"></a>comment (S)</span></dt><dd><p>This is a text field that is seen next to a share
+ when a client does a queries the server, either via the network
+ neighborhood or via <b>net view</b> to list what shares
+ are available.</p><p>If you want to set the string that is displayed next to the
+ machine name then see the <a href="#SERVERSTRING"><i><tt>
+ server string</tt></i></a> parameter.</p><p>Default: <span class="emphasis"><em>No comment string</em></span></p><p>Example: <b>comment = Fred's Files</b></p></dd><dt><span class="term"><a name="CONFIGFILE"></a>config file (G)</span></dt><dd><p>This allows you to override the config file
+ to use, instead of the default (usually <tt>smb.conf</tt>).
+ There is a chicken and egg problem here as this option is set
+ in the config file!</p><p>For this reason, if the name of the config file has changed
+ when the parameters are loaded then it will reload them from
+ the new config file.</p><p>This option takes the usual substitutions, which can
+ be very useful.</p><p>If the config file doesn't exist then it won't be loaded
+ (allowing you to special case the config files of just a few
+ clients).</p><p>Example: <b>config file = /usr/local/samba/lib/smb.conf.%m</b></p></dd><dt><span class="term"><a name="COPY"></a>copy (S)</span></dt><dd><p>This parameter allows you to &quot;clone&quot; service
+ entries. The specified service is simply duplicated under the
+ current service's name. Any parameters specified in the current
+ section will override those in the section being copied.</p><p>This feature lets you set up a 'template' service and
+ create similar services easily. Note that the service being
+ copied must occur earlier in the configuration file than the
+ service doing the copying.</p><p>Default: <span class="emphasis"><em>no value</em></span></p><p>Example: <b>copy = otherservice</b></p></dd><dt><span class="term"><a name="CREATEMASK"></a>create mask (S)</span></dt><dd><p>A synonym for this parameter is
+ <a href="#CREATEMODE"><i><tt>create mode</tt></i>
+ </a>.</p><p>When a file is created, the necessary permissions are
+ calculated according to the mapping from DOS modes to UNIX
+ permissions, and the resulting UNIX mode is then bit-wise 'AND'ed
+ with this parameter. This parameter may be thought of as a bit-wise
+ MASK for the UNIX modes of a file. Any bit <span class="emphasis"><em>not</em></span>
+ set here will be removed from the modes set on a file when it is
+ created.</p><p>The default value of this parameter removes the
+ 'group' and 'other' write and execute bits from the UNIX modes.</p><p>Following this Samba will bit-wise 'OR' the UNIX mode created
+ from this parameter with the value of the <a href="#FORCECREATEMODE">
+ <i><tt>force create mode</tt></i></a>
+ parameter which is set to 000 by default.</p><p>This parameter does not affect directory modes. See the
+ parameter <a href="#DIRECTORYMODE"><i><tt>directory mode
+ </tt></i></a> for details.</p><p>See also the <a href="#FORCECREATEMODE"><i><tt>force
+ create mode</tt></i></a> parameter for forcing particular mode
+ bits to be set on created files. See also the <a href="#DIRECTORYMODE">
+ <i><tt>directory mode</tt></i></a> parameter for masking
+ mode bits on created directories. See also the <a href="#INHERITPERMISSIONS">
+ <i><tt>inherit permissions</tt></i></a> parameter.</p><p>Note that this parameter does not apply to permissions
+ set by Windows NT/2000 ACL editors. If the administrator wishes to enforce
+ a mask on access control lists also, they need to set the <a href="#SECURITYMASK">
+ <i><tt>security mask</tt></i></a>.</p><p>Default: <b>create mask = 0744</b></p><p>Example: <b>create mask = 0775</b></p></dd><dt><span class="term"><a name="CREATEMODE"></a>create mode (S)</span></dt><dd><p>This is a synonym for <a href="#CREATEMASK"><i><tt>
+ create mask</tt></i></a>.</p></dd><dt><span class="term"><a name="CSCPOLICY"></a>csc policy (S)</span></dt><dd><p>This stands for <span class="emphasis"><em>client-side caching
+ policy</em></span>, and specifies how clients capable of offline
+ caching will cache the files in the share. The valid values
+ are: manual, documents, programs, disable.</p><p>These values correspond to those used on Windows servers.</p><p>For example, shares containing roaming profiles can have
+ offline caching disabled using <b>csc policy = disable</b>.</p><p>Default: <b>csc policy = manual</b></p><p>Example: <b>csc policy = programs</b></p></dd><dt><span class="term"><a name="DEADTIME"></a>dead time (G)</span></dt><dd><p>The value of the parameter (a decimal integer)
+ represents the number of minutes of inactivity before a connection
+ is considered dead, and it is disconnected. The deadtime only takes
+ effect if the number of open files is zero.</p><p>This is useful to stop a server's resources being
+ exhausted by a large number of inactive connections.</p><p>Most clients have an auto-reconnect feature when a
+ connection is broken so in most cases this parameter should be
+ transparent to users.</p><p>Using this parameter with a timeout of a few minutes
+ is recommended for most systems.</p><p>A deadtime of zero indicates that no auto-disconnection
+ should be performed.</p><p>Default: <b>deadtime = 0</b></p><p>Example: <b>deadtime = 15</b></p></dd><dt><span class="term"><a name="DEBUGHIRESTIMESTAMP"></a>debug hires timestamp (G)</span></dt><dd><p>Sometimes the timestamps in the log messages
+ are needed with a resolution of higher that seconds, this
+ boolean parameter adds microsecond resolution to the timestamp
+ message header when turned on.</p><p>Note that the parameter <a href="#DEBUGTIMESTAMP"><i><tt>
+ debug timestamp</tt></i></a> must be on for this to have an
+ effect.</p><p>Default: <b>debug hires timestamp = no</b></p></dd><dt><span class="term"><a name="DEBUGLEVEL"></a>debug level (G)</span></dt><dd><p>Synonym for <a href="#LOGLEVEL"><i><tt>
+ log level</tt></i></a>.</p></dd><dt><span class="term"><a name="DEBUGPID"></a>debug pid (G)</span></dt><dd><p>When using only one log file for more then one forked
+ <a href="smbd.8.html">smbd(8)</a>-process there may be hard to
+ follow which process outputs which message. This boolean parameter
+ is adds the process-id to the timestamp message headers in the
+ logfile when turned on.</p><p>Note that the parameter <a href="#DEBUGTIMESTAMP"><i><tt>
+ debug timestamp</tt></i></a> must be on for this to have an
+ effect.</p><p>Default: <b>debug pid = no</b></p></dd><dt><span class="term"><a name="DEBUGTIMESTAMP"></a>debug timestamp (G)</span></dt><dd><p>Samba debug log messages are timestamped
+ by default. If you are running at a high <a href="#DEBUGLEVEL">
+ <i><tt>debug level</tt></i></a> these timestamps
+ can be distracting. This boolean parameter allows timestamping
+ to be turned off.</p><p>Default: <b>debug timestamp = yes</b></p></dd><dt><span class="term"><a name="DEBUGUID"></a>debug uid (G)</span></dt><dd><p>Samba is sometimes run as root and sometime
+ run as the connected user, this boolean parameter inserts the
+ current euid, egid, uid and gid to the timestamp message headers
+ in the log file if turned on.</p><p>Note that the parameter <a href="#DEBUGTIMESTAMP"><i><tt>
+ debug timestamp</tt></i></a> must be on for this to have an
+ effect.</p><p>Default: <b>debug uid = no</b></p></dd><dt><span class="term"><a name="DEFAULTCASE"></a>default case (S)</span></dt><dd><p>See the section on <a href="#NAMEMANGLINGSECT" title="NAME MANGLING">
+ NAME MANGLING</a>. Also note the <a href="#SHORTPRESERVECASE">
+ <i><tt>short preserve case</tt></i></a> parameter.</p><p>Default: <b>default case = lower</b></p></dd><dt><span class="term"><a name="DEFAULTDEVMODE"></a>default devmode (S)</span></dt><dd><p>This parameter is only applicable to <a href="#PRINTOK">printable</a> services.
+ When smbd is serving Printer Drivers to Windows NT/2k/XP clients, each printer on the Samba
+ server has a Device Mode which defines things such as paper size and
+ orientation and duplex settings. The device mode can only correctly be
+ generated by the printer driver itself (which can only be executed on a
+ Win32 platform). Because smbd is unable to execute the driver code
+ to generate the device mode, the default behavior is to set this field
+ to NULL.
+ </p><p>Most problems with serving printer drivers to Windows NT/2k/XP clients
+ can be traced to a problem with the generated device mode. Certain drivers
+ will do things such as crashing the client's Explorer.exe with a NULL devmode.
+ However, other printer drivers can cause the client's spooler service
+ (spoolsv.exe) to die if the devmode was not created by the driver itself
+ (i.e. smbd generates a default devmode).
+ </p><p>This parameter should be used with care and tested with the printer
+ driver in question. It is better to leave the device mode to NULL
+ and let the Windows client set the correct values. Because drivers do not
+ do this all the time, setting <b>default devmode = yes</b>
+ will instruct smbd to generate a default one.
+ </p><p>For more information on Windows NT/2k printing and Device Modes,
+ see the <a href="http://msdn.microsoft.com/" target="_top">MSDN documentation</a>.
+ </p><p>Default: <b>default devmode = no</b></p></dd><dt><span class="term"><a name="DEFAULTSERVICE"></a>default service (G)</span></dt><dd><p>This parameter specifies the name of a service
+ which will be connected to if the service actually requested cannot
+ be found. Note that the square brackets are <span class="emphasis"><em>NOT</em></span>
+ given in the parameter value (see example below).</p><p>There is no default value for this parameter. If this
+ parameter is not given, attempting to connect to a nonexistent
+ service results in an error.</p><p>Typically the default service would be a <a href="#GUESTOK">
+ <i><tt>guest ok</tt></i></a>, <a href="#READONLY">
+ <i><tt>read-only</tt></i></a> service.</p><p>Also note that the apparent service name will be changed
+ to equal that of the requested service, this is very useful as it
+ allows you to use macros like <i><tt>%S</tt></i> to make
+ a wildcard service.</p><p>Note also that any &quot;_&quot; characters in the name of the service
+ used in the default service will get mapped to a &quot;/&quot;. This allows for
+ interesting things.</p><p>Example:</p><pre class="programlisting">
+[global]
default service = pub
[pub]
- path = /%S</PRE
-></P
-></DD
-><DT
-><A
-NAME="DELETEGROUPSCRIPT"
-></A
->&#62;delete group script (G)</DT
-><DD
-><P
->This is the full pathname to a script that will
- be run <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->AS ROOT</I
-></SPAN
-> <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> when a group is requested to be deleted.
- It will expand any <VAR
-CLASS="PARAMETER"
->%g</VAR
-> to the group name passed.
- This script is only useful for installations using the Windows NT domain administration tools.
- </P
-></DD
-><DT
-><A
-NAME="DELETEPRINTERCOMMAND"
-></A
->&#62;deleteprinter command (G)</DT
-><DD
-><P
->With the introduction of MS-RPC based printer
- support for Windows NT/2000 clients in Samba 2.2, it is now
- possible to delete printer at run time by issuing the
- DeletePrinter() RPC call.</P
-><P
->For a Samba host this means that the printer must be
- physically deleted from underlying printing system. The <VAR
-CLASS="PARAMETER"
-> deleteprinter command</VAR
-> defines a script to be run which
- will perform the necessary operations for removing the printer
- from the print system and from <TT
-CLASS="FILENAME"
->smb.conf</TT
->.
- </P
-><P
->The <VAR
-CLASS="PARAMETER"
->deleteprinter command</VAR
-> is
- automatically called with only one parameter: <VAR
-CLASS="PARAMETER"
-> "printer name"</VAR
->.</P
-><P
->Once the <VAR
-CLASS="PARAMETER"
->deleteprinter command</VAR
-> has
- been executed, <B
-CLASS="COMMAND"
->smbd</B
-> will reparse the <TT
-CLASS="FILENAME"
-> smb.conf</TT
-> to associated printer no longer exists.
- If the sharename is still valid, then <B
-CLASS="COMMAND"
->smbd
- </B
-> will return an ACCESS_DENIED error to the client.</P
-><P
->See also <A
-HREF="#ADDPRINTERCOMMAND"
-><VAR
-CLASS="PARAMETER"
-> addprinter command</VAR
-></A
->, <A
-HREF="#PRINTING"
-><VAR
-CLASS="PARAMETER"
->printing</VAR
-></A
->,
- <A
-HREF="#SHOWADDPRINTERWIZARD"
-><VAR
-CLASS="PARAMETER"
->show add
- printer wizard</VAR
-></A
-></P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->none</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->deleteprinter command = /usr/bin/removeprinter
- </B
-></P
-></DD
-><DT
-><A
-NAME="DELETEREADONLY"
-></A
->&#62;delete readonly (S)</DT
-><DD
-><P
->This parameter allows readonly files to be deleted.
- This is not normal DOS semantics, but is allowed by UNIX.</P
-><P
->This option may be useful for running applications such
- as rcs, where UNIX file ownership prevents changing file
- permissions, and DOS semantics prevent deletion of a read only file.</P
-><P
->Default: <B
-CLASS="COMMAND"
->delete readonly = no</B
-></P
-></DD
-><DT
-><A
-NAME="DELETESHARECOMMAND"
-></A
->&#62;delete share command (G)</DT
-><DD
-><P
->Samba 2.2.0 introduced the ability to dynamically
- add and delete shares via the Windows NT 4.0 Server Manager. The
- <VAR
-CLASS="PARAMETER"
->delete share command</VAR
-> is used to define an
- external program or script which will remove an existing service
- definition from <TT
-CLASS="FILENAME"
->smb.conf</TT
->. In order to successfully
- execute the <VAR
-CLASS="PARAMETER"
->delete share command</VAR
->, <B
-CLASS="COMMAND"
->smbd</B
->
- requires that the administrator be connected using a root account (i.e.
- uid == 0).
- </P
-><P
-> When executed, <B
-CLASS="COMMAND"
->smbd</B
-> will automatically invoke the
- <VAR
-CLASS="PARAMETER"
->delete share command</VAR
-> with two parameters.
- </P
-><P
-></P
-><UL
-><LI
-><P
-><VAR
-CLASS="PARAMETER"
->configFile</VAR
-> - the location
- of the global <TT
-CLASS="FILENAME"
->smb.conf</TT
-> file.
- </P
-></LI
-><LI
-><P
-><VAR
-CLASS="PARAMETER"
->shareName</VAR
-> - the name of
+ path = /%S
+</pre></dd><dt><span class="term"><a name="DEFAULT"></a>default (G)</span></dt><dd><p>A synonym for <a href="#DEFAULTSERVICE"><i><tt>
+ default service</tt></i></a>.</p></dd><dt><span class="term"><a name="DELETEGROUPSCRIPT"></a>delete group script (G)</span></dt><dd><p>This is the full pathname to a script that will
+ be run <span class="emphasis"><em>AS ROOT</em></span> <a href="smbd.8.html">smbd(8)</a> when a group is requested to be deleted.
+ It will expand any <i><tt>%g</tt></i> to the group name passed.
+ This script is only useful for installations using the Windows NT domain administration tools.
+ </p></dd><dt><span class="term"><a name="DELETEPRINTERCOMMAND"></a>deleteprinter command (G)</span></dt><dd><p>With the introduction of MS-RPC based printer
+ support for Windows NT/2000 clients in Samba 2.2, it is now
+ possible to delete printer at run time by issuing the
+ DeletePrinter() RPC call.</p><p>For a Samba host this means that the printer must be
+ physically deleted from underlying printing system. The <i><tt>
+ deleteprinter command</tt></i> defines a script to be run which
+ will perform the necessary operations for removing the printer
+ from the print system and from <tt>smb.conf</tt>.
+ </p><p>The <i><tt>deleteprinter command</tt></i> is
+ automatically called with only one parameter: <i><tt>
+ &quot;printer name&quot;</tt></i>.</p><p>Once the <i><tt>deleteprinter command</tt></i> has
+ been executed, <b>smbd</b> will reparse the <tt>
+ smb.conf</tt> to associated printer no longer exists.
+ If the sharename is still valid, then <b>smbd
+ </b> will return an ACCESS_DENIED error to the client.</p><p>See also <a href="#ADDPRINTERCOMMAND"><i><tt>
+ addprinter command</tt></i></a>, <a href="#PRINTING">
+ <i><tt>printing</tt></i></a>,
+ <a href="#SHOWADDPRINTERWIZARD"><i><tt>show add
+ printer wizard</tt></i></a></p><p>Default: <span class="emphasis"><em>none</em></span></p><p>Example: <b>deleteprinter command = /usr/bin/removeprinter</b></p></dd><dt><span class="term"><a name="DELETEREADONLY"></a>delete readonly (S)</span></dt><dd><p>This parameter allows readonly files to be deleted.
+ This is not normal DOS semantics, but is allowed by UNIX.</p><p>This option may be useful for running applications such
+ as rcs, where UNIX file ownership prevents changing file
+ permissions, and DOS semantics prevent deletion of a read only file.</p><p>Default: <b>delete readonly = no</b></p></dd><dt><span class="term"><a name="DELETESHARECOMMAND"></a>delete share command (G)</span></dt><dd><p>Samba 2.2.0 introduced the ability to dynamically
+ add and delete shares via the Windows NT 4.0 Server Manager. The
+ <i><tt>delete share command</tt></i> is used to define an
+ external program or script which will remove an existing service
+ definition from <tt>smb.conf</tt>. In order to successfully
+ execute the <i><tt>delete share command</tt></i>, <b>smbd</b>
+ requires that the administrator be connected using a root account (i.e.
+ uid == 0).
+ </p><p>
+ When executed, <b>smbd</b> will automatically invoke the
+ <i><tt>delete share command</tt></i> with two parameters.
+ </p><div class="itemizedlist"><ul type="disc"><li><p><i><tt>configFile</tt></i> - the location
+ of the global <tt>smb.conf</tt> file.
+ </p></li><li><p><i><tt>shareName</tt></i> - the name of
the existing service.
- </P
-></LI
-></UL
-><P
-> This parameter is only used to remove file shares. To delete printer shares,
- see the <A
-HREF="#DELETEPRINTERCOMMAND"
-><VAR
-CLASS="PARAMETER"
->deleteprinter
- command</VAR
-></A
->.
- </P
-><P
-> See also <A
-HREF="#ADDSHARECOMMAND"
-><VAR
-CLASS="PARAMETER"
->add share
- command</VAR
-></A
->, <A
-HREF="#CHANGESHARECOMMAND"
-><VAR
-CLASS="PARAMETER"
->change
- share command</VAR
-></A
->.
- </P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->none</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->delete share command = /usr/local/bin/delshare</B
-></P
-></DD
-><DT
-><A
-NAME="DELETEUSERSCRIPT"
-></A
->&#62;delete user script (G)</DT
-><DD
-><P
->This is the full pathname to a script that will
- be run by <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> when managing users
- with remote RPC (NT) tools.
- </P
-><P
->This script is called when a remote client removes a user
- from the server, normally using 'User Manager for Domains' or
- <B
-CLASS="COMMAND"
->rpcclient</B
->.
- </P
-><P
->This script should delete the given UNIX username.
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->delete user script = &#60;empty string&#62;
- </B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->delete user script = /usr/local/samba/bin/del_user
- %u</B
-></P
-></DD
-><DT
-><A
-NAME="DELETEUSERFROMGROUPSCRIPT"
-></A
->&#62;delete user from group script (G)</DT
-><DD
-><P
->Full path to the script that will be called when
- a user is removed from a group using the Windows NT domain administration
- tools. It will be run by <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->AS ROOT</I
-></SPAN
->.
- Any <VAR
-CLASS="PARAMETER"
->%g</VAR
-> will be replaced with the group name and
- any <VAR
-CLASS="PARAMETER"
->%u</VAR
-> will be replaced with the user name.
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->delete user from group script = </B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->delete user from group script = /usr/sbin/deluser %u %g</B
-></P
-></DD
-><DT
-><A
-NAME="DELETEVETOFILES"
-></A
->&#62;delete veto files (S)</DT
-><DD
-><P
->This option is used when Samba is attempting to
- delete a directory that contains one or more vetoed directories
- (see the <A
-HREF="#VETOFILES"
-><VAR
-CLASS="PARAMETER"
->veto files</VAR
-></A
->
- option). If this option is set to <CODE
-CLASS="CONSTANT"
->no</CODE
-> (the default) then if a vetoed
- directory contains any non-vetoed files or directories then the
- directory delete will fail. This is usually what you want.</P
-><P
->If this option is set to <CODE
-CLASS="CONSTANT"
->yes</CODE
->, then Samba
- will attempt to recursively delete any files and directories within
- the vetoed directory. This can be useful for integration with file
- serving systems such as NetAtalk which create meta-files within
- directories you might normally veto DOS/Windows users from seeing
- (e.g. <TT
-CLASS="FILENAME"
->.AppleDouble</TT
->)</P
-><P
->Setting <B
-CLASS="COMMAND"
->delete veto files = yes</B
-> allows these
- directories to be transparently deleted when the parent directory
- is deleted (so long as the user has permissions to do so).</P
-><P
->See also the <A
-HREF="#VETOFILES"
-><VAR
-CLASS="PARAMETER"
->veto
- files</VAR
-></A
-> parameter.</P
-><P
->Default: <B
-CLASS="COMMAND"
->delete veto files = no</B
-></P
-></DD
-><DT
-><A
-NAME="DENYHOSTS"
-></A
->&#62;deny hosts (S)</DT
-><DD
-><P
->Synonym for <A
-HREF="#HOSTSDENY"
-><VAR
-CLASS="PARAMETER"
->hosts
- deny</VAR
-></A
->.</P
-></DD
-><DT
-><A
-NAME="DFREECOMMAND"
-></A
->&#62;dfree command (G)</DT
-><DD
-><P
->The <VAR
-CLASS="PARAMETER"
->dfree command</VAR
-> setting should
- only be used on systems where a problem occurs with the internal
- disk space calculations. This has been known to happen with Ultrix,
- but may occur with other operating systems. The symptom that was
- seen was an error of "Abort Retry Ignore" at the end of each
- directory listing.</P
-><P
->This setting allows the replacement of the internal routines to
- calculate the total disk space and amount available with an external
- routine. The example below gives a possible script that might fulfill
- this function.</P
-><P
->The external program will be passed a single parameter indicating
- a directory in the filesystem being queried. This will typically consist
- of the string <TT
-CLASS="FILENAME"
->./</TT
->. The script should return two
- integers in ASCII. The first should be the total disk space in blocks,
- and the second should be the number of available blocks. An optional
- third return value can give the block size in bytes. The default
- blocksize is 1024 bytes.</P
-><P
->Note: Your script should <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->NOT</I
-></SPAN
-> be setuid or
- setgid and should be owned by (and writeable only by) root!</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->By default internal routines for
- determining the disk capacity and remaining space will be used.
- </I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->dfree command = /usr/local/samba/bin/dfree
- </B
-></P
-><P
->Where the script dfree (which must be made executable) could be:</P
-><P
-><PRE
-CLASS="PROGRAMLISTING"
->
+ </p></li></ul></div><p>
+ This parameter is only used to remove file shares. To delete printer shares,
+ see the <a href="#DELETEPRINTERCOMMAND"><i><tt>deleteprinter
+ command</tt></i></a>.
+ </p><p>
+ See also <a href="#ADDSHARECOMMAND"><i><tt>add share
+ command</tt></i></a>, <a href="#CHANGESHARECOMMAND"><i><tt>change
+ share command</tt></i></a>.
+ </p><p>Default: <span class="emphasis"><em>none</em></span></p><p>Example: <b>delete share command = /usr/local/bin/delshare</b></p></dd><dt><span class="term"><a name="DELETEUSERFROMGROUPSCRIPT"></a>delete user from group script (G)</span></dt><dd><p>Full path to the script that will be called when
+ a user is removed from a group using the Windows NT domain administration
+ tools. It will be run by <a href="smbd.8.html">smbd(8)</a> <span class="emphasis"><em>AS ROOT</em></span>.
+ Any <i><tt>%g</tt></i> will be replaced with the group name and
+ any <i><tt>%u</tt></i> will be replaced with the user name.
+ </p><p>Default: <b>delete user from group script = </b></p><p>Example: <b>delete user from group script = /usr/sbin/deluser %u %g</b></p></dd><dt><span class="term"><a name="DELETEUSERSCRIPT"></a>delete user script (G)</span></dt><dd><p>This is the full pathname to a script that will
+ be run by <a href="smbd.8.html">smbd(8)</a> when managing users
+ with remote RPC (NT) tools.
+ </p><p>This script is called when a remote client removes a user
+ from the server, normally using 'User Manager for Domains' or
+ <b>rpcclient</b>.</p><p>This script should delete the given UNIX username.</p><p>Default: <b>delete user script = &lt;empty string&gt;</b></p><p>Example: <b>delete user script = /usr/local/samba/bin/del_user %u</b></p></dd><dt><span class="term"><a name="DELETEVETOFILES"></a>delete veto files (S)</span></dt><dd><p>This option is used when Samba is attempting to
+ delete a directory that contains one or more vetoed directories
+ (see the <a href="#VETOFILES"><i><tt>veto files</tt></i></a>
+ option). If this option is set to <tt>no</tt> (the default) then if a vetoed
+ directory contains any non-vetoed files or directories then the
+ directory delete will fail. This is usually what you want.</p><p>If this option is set to <tt>yes</tt>, then Samba
+ will attempt to recursively delete any files and directories within
+ the vetoed directory. This can be useful for integration with file
+ serving systems such as NetAtalk which create meta-files within
+ directories you might normally veto DOS/Windows users from seeing
+ (e.g. <tt>.AppleDouble</tt>)</p><p>Setting <b>delete veto files = yes</b> allows these
+ directories to be transparently deleted when the parent directory
+ is deleted (so long as the user has permissions to do so).</p><p>See also the <a href="#VETOFILES"><i><tt>veto
+ files</tt></i></a> parameter.</p><p>Default: <b>delete veto files = no</b></p></dd><dt><span class="term"><a name="DENYHOSTS"></a>deny hosts (S)</span></dt><dd><p>Synonym for <a href="#HOSTSDENY"><i><tt>hosts
+ deny</tt></i></a>.</p></dd><dt><span class="term"><a name="DFREECOMMAND"></a>dfree command (G)</span></dt><dd><p>The <i><tt>dfree command</tt></i> setting
+ should only be used on systems where a problem occurs with the
+ internal disk space calculations. This has been known to happen
+ with Ultrix, but may occur with other operating systems. The
+ symptom that was seen was an error of &quot;Abort Retry
+ Ignore&quot; at the end of each directory listing.</p><p>This setting allows the replacement of the internal routines to
+ calculate the total disk space and amount available with an external
+ routine. The example below gives a possible script that might fulfill
+ this function.</p><p>The external program will be passed a single parameter indicating
+ a directory in the filesystem being queried. This will typically consist
+ of the string <tt>./</tt>. The script should return two
+ integers in ASCII. The first should be the total disk space in blocks,
+ and the second should be the number of available blocks. An optional
+ third return value can give the block size in bytes. The default
+ blocksize is 1024 bytes.</p><p>Note: Your script should <span class="emphasis"><em>NOT</em></span> be setuid or
+ setgid and should be owned by (and writeable only by) root!</p><p>Default: <span class="emphasis"><em>By default internal routines for
+ determining the disk capacity and remaining space will be used.
+ </em></span></p><p>Example: <b>dfree command = /usr/local/samba/bin/dfree</b></p><p>Where the script dfree (which must be made executable) could be:</p><pre class="programlisting">
#!/bin/sh
-df $1 | tail -1 | awk '{print $2" "$4}'</PRE
-></P
-><P
->or perhaps (on Sys V based systems):</P
-><P
-><PRE
-CLASS="PROGRAMLISTING"
->
+df $1 | tail -1 | awk '{print $2&quot; &quot;$4}'
+</pre><p>or perhaps (on Sys V based systems):</p><pre class="programlisting">
#!/bin/sh
-/usr/bin/df -k $1 | tail -1 | awk '{print $3" "$5}'</PRE
-></P
-><P
->Note that you may have to replace the command names
- with full path names on some systems.</P
-></DD
-><DT
-><A
-NAME="DIRECTORY"
-></A
->&#62;directory (S)</DT
-><DD
-><P
->Synonym for <A
-HREF="#PATH"
-><VAR
-CLASS="PARAMETER"
->path
- </VAR
-></A
->.</P
-></DD
-><DT
-><A
-NAME="DIRECTORYMASK"
-></A
->&#62;directory mask (S)</DT
-><DD
-><P
->This parameter is the octal modes which are
- used when converting DOS modes to UNIX modes when creating UNIX
- directories.</P
-><P
->When a directory is created, the necessary permissions are
- calculated according to the mapping from DOS modes to UNIX permissions,
- and the resulting UNIX mode is then bit-wise 'AND'ed with this
- parameter. This parameter may be thought of as a bit-wise MASK for
- the UNIX modes of a directory. Any bit <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->not</I
-></SPAN
-> set
- here will be removed from the modes set on a directory when it is
- created.</P
-><P
->The default value of this parameter removes the 'group'
- and 'other' write bits from the UNIX mode, allowing only the
- user who owns the directory to modify it.</P
-><P
->Following this Samba will bit-wise 'OR' the UNIX mode
- created from this parameter with the value of the <A
-HREF="#FORCEDIRECTORYMODE"
-><VAR
-CLASS="PARAMETER"
->force directory mode
- </VAR
-></A
-> parameter. This parameter is set to 000 by
- default (i.e. no extra mode bits are added).</P
-><P
->Note that this parameter does not apply to permissions
- set by Windows NT/2000 ACL editors. If the administrator wishes to enforce
- a mask on access control lists also, they need to set the <A
-HREF="#DIRECTORYSECURITYMASK"
-><VAR
-CLASS="PARAMETER"
->directory security mask</VAR
-></A
->.</P
-><P
->See the <A
-HREF="#FORCEDIRECTORYMODE"
-><VAR
-CLASS="PARAMETER"
->force
- directory mode</VAR
-></A
-> parameter to cause particular mode
- bits to always be set on created directories.</P
-><P
->See also the <A
-HREF="#CREATEMODE"
-><VAR
-CLASS="PARAMETER"
->create mode
- </VAR
-></A
-> parameter for masking mode bits on created files,
- and the <A
-HREF="#DIRECTORYSECURITYMASK"
-><VAR
-CLASS="PARAMETER"
->directory
- security mask</VAR
-></A
-> parameter.</P
-><P
->Also refer to the <A
-HREF="#INHERITPERMISSIONS"
-><VAR
-CLASS="PARAMETER"
-> inherit permissions</VAR
-></A
-> parameter.</P
-><P
->Default: <B
-CLASS="COMMAND"
->directory mask = 0755</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->directory mask = 0775</B
-></P
-></DD
-><DT
-><A
-NAME="DIRECTORYMODE"
-></A
->&#62;directory mode (S)</DT
-><DD
-><P
->Synonym for <A
-HREF="#DIRECTORYMASK"
-><VAR
-CLASS="PARAMETER"
-> directory mask</VAR
-></A
-></P
-></DD
-><DT
-><A
-NAME="DIRECTORYSECURITYMASK"
-></A
->&#62;directory security mask (S)</DT
-><DD
-><P
->This parameter controls what UNIX permission bits
- can be modified when a Windows NT client is manipulating the UNIX
- permission on a directory using the native NT security dialog
- box.</P
-><P
->This parameter is applied as a mask (AND'ed with) to
- the changed permission bits, thus preventing any bits not in
- this mask from being modified. Essentially, zero bits in this
- mask may be treated as a set of bits the user is not allowed
- to change.</P
-><P
->If not set explicitly this parameter is set to 0777
- meaning a user is allowed to modify all the user/group/world
- permissions on a directory.</P
-><P
-><SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->Note</I
-></SPAN
-> that users who can access the
- Samba server through other means can easily bypass this restriction,
- so it is primarily useful for standalone "appliance" systems.
- Administrators of most normal systems will probably want to leave
- it as the default of <CODE
-CLASS="CONSTANT"
->0777</CODE
->.</P
-><P
->See also the <A
-HREF="#FORCEDIRECTORYSECURITYMODE"
-><VAR
-CLASS="PARAMETER"
-> force directory security mode</VAR
-></A
->, <A
-HREF="#SECURITYMASK"
-><VAR
-CLASS="PARAMETER"
->security mask</VAR
-></A
->,
- <A
-HREF="#FORCESECURITYMODE"
-><VAR
-CLASS="PARAMETER"
->force security mode
- </VAR
-></A
-> parameters.</P
-><P
->Default: <B
-CLASS="COMMAND"
->directory security mask = 0777</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->directory security mask = 0700</B
-></P
-></DD
-><DT
-><A
-NAME="DISABLENETBIOS"
-></A
->&#62;disable netbios (G)</DT
-><DD
-><P
->Enabling this parameter will disable netbios support
- in Samba. Netbios is the only available form of browsing in
- all windows versions except for 2000 and XP. </P
-><P
->Note that clients that only support netbios won't be able to
- see your samba server when netbios support is disabled.
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->disable netbios = no</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->disable netbios = yes</B
-></P
-></DD
-><DT
-><A
-NAME="DISABLESPOOLSS"
-></A
->&#62;disable spoolss (G)</DT
-><DD
-><P
->Enabling this parameter will disable Samba's support
- for the SPOOLSS set of MS-RPC's and will yield identical behavior
- as Samba 2.0.x. Windows NT/2000 clients will downgrade to using
- Lanman style printing commands. Windows 9x/ME will be uneffected by
- the parameter. However, this will also disable the ability to upload
- printer drivers to a Samba server via the Windows NT Add Printer
- Wizard or by using the NT printer properties dialog window. It will
- also disable the capability of Windows NT/2000 clients to download
- print drivers from the Samba host upon demand.
- <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->Be very careful about enabling this parameter.</I
-></SPAN
->
- </P
-><P
->See also <A
-HREF="#USECLIENTDRIVER"
->use client driver</A
->
- </P
-><P
->Default : <B
-CLASS="COMMAND"
->disable spoolss = no</B
-></P
-></DD
-><DT
-><A
-NAME="DISPLAYCHARSET"
-></A
->&#62;display charset (G)</DT
-><DD
-><P
->Specifies the charset that samba will use
- to print messages to stdout and stderr and SWAT will use.
- Should generally be the same as the <B
-CLASS="COMMAND"
->unix charset</B
->.
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->display charset = ASCII</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->display charset = UTF8</B
-></P
-></DD
-><DT
-><A
-NAME="DNSPROXY"
-></A
->&#62;dns proxy (G)</DT
-><DD
-><P
->Specifies that <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->nmbd</SPAN
->(8)</SPAN
-> when acting as a WINS server and
- finding that a NetBIOS name has not been registered, should treat the
- NetBIOS name word-for-word as a DNS name and do a lookup with the DNS server
- for that name on behalf of the name-querying client.</P
-><P
->Note that the maximum length for a NetBIOS name is 15
- characters, so the DNS name (or DNS alias) can likewise only be
- 15 characters, maximum.</P
-><P
-><B
-CLASS="COMMAND"
->nmbd</B
-> spawns a second copy of itself to do the
- DNS name lookup requests, as doing a name lookup is a blocking
- action.</P
-><P
->See also the parameter <A
-HREF="#WINSSUPPORT"
-><VAR
-CLASS="PARAMETER"
-> wins support</VAR
-></A
->.</P
-><P
->Default: <B
-CLASS="COMMAND"
->dns proxy = yes</B
-></P
-></DD
-><DT
-><A
-NAME="DOMAINLOGONS"
-></A
->&#62;domain logons (G)</DT
-><DD
-><P
->If set to <CODE
-CLASS="CONSTANT"
->yes</CODE
->, the Samba server will serve
- Windows 95/98 Domain logons for the <A
-HREF="#WORKGROUP"
-> <VAR
-CLASS="PARAMETER"
->workgroup</VAR
-></A
-> it is in. Samba 2.2
- has limited capability to act as a domain controller for Windows
- NT 4 Domains. For more details on setting up this feature see
- the Samba-PDC-HOWTO included in the <TT
-CLASS="FILENAME"
->htmldocs/</TT
->
- directory shipped with the source code.</P
-><P
->Default: <B
-CLASS="COMMAND"
->domain logons = no</B
-></P
-></DD
-><DT
-><A
-NAME="DOMAINMASTER"
-></A
->&#62;domain master (G)</DT
-><DD
-><P
->Tell <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> to enable WAN-wide browse list
- collation. Setting this option causes <B
-CLASS="COMMAND"
->nmbd</B
-> to
- claim a special domain specific NetBIOS name that identifies
- it as a domain master browser for its given <A
-HREF="#WORKGROUP"
-> <VAR
-CLASS="PARAMETER"
->workgroup</VAR
-></A
->. Local master browsers
- in the same <VAR
-CLASS="PARAMETER"
->workgroup</VAR
-> on broadcast-isolated
- subnets will give this <B
-CLASS="COMMAND"
->nmbd</B
-> their local browse lists,
- and then ask <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> for a complete copy of the browse
- list for the whole wide area network. Browser clients will then contact
- their local master browser, and will receive the domain-wide browse list,
- instead of just the list for their broadcast-isolated subnet.</P
-><P
->Note that Windows NT Primary Domain Controllers expect to be
- able to claim this <VAR
-CLASS="PARAMETER"
->workgroup</VAR
-> specific special
- NetBIOS name that identifies them as domain master browsers for
- that <VAR
-CLASS="PARAMETER"
->workgroup</VAR
-> by default (i.e. there is no
- way to prevent a Windows NT PDC from attempting to do this). This
- means that if this parameter is set and <B
-CLASS="COMMAND"
->nmbd</B
-> claims
- the special name for a <VAR
-CLASS="PARAMETER"
->workgroup</VAR
-> before a Windows
- NT PDC is able to do so then cross subnet browsing will behave
- strangely and may fail.</P
-><P
->If <A
-HREF="#DOMAINLOGONS"
-><B
-CLASS="COMMAND"
->domain logons = yes</B
->
- </A
->, then the default behavior is to enable the <VAR
-CLASS="PARAMETER"
->domain
- master</VAR
-> parameter. If <VAR
-CLASS="PARAMETER"
->domain logons</VAR
-> is
- not enabled (the default setting), then neither will <VAR
-CLASS="PARAMETER"
->domain
- master</VAR
-> be enabled by default.</P
-><P
->Default: <B
-CLASS="COMMAND"
->domain master = auto</B
-></P
-></DD
-><DT
-><A
-NAME="DONTDESCEND"
-></A
->&#62;dont descend (S)</DT
-><DD
-><P
->There are certain directories on some systems
- (e.g., the <TT
-CLASS="FILENAME"
->/proc</TT
-> tree under Linux) that are either not
- of interest to clients or are infinitely deep (recursive). This
- parameter allows you to specify a comma-delimited list of directories
- that the server should always show as empty.</P
-><P
->Note that Samba can be very fussy about the exact format
- of the "dont descend" entries. For example you may need <TT
-CLASS="FILENAME"
-> ./proc</TT
-> instead of just <TT
-CLASS="FILENAME"
->/proc</TT
->.
- Experimentation is the best policy :-) </P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->none (i.e., all directories are OK
- to descend)</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->dont descend = /proc,/dev</B
-></P
-></DD
-><DT
-><A
-NAME="DOSCHARSET"
-></A
->&#62;dos charset (G)</DT
-><DD
-><P
->DOS SMB clients assume the server has
- the same charset as they do. This option specifies which
- charset Samba should talk to DOS clients.
- </P
-><P
->The default depends on which charsets you have installed.
- Samba tries to use charset 850 but falls back to ASCII in
- case it is not available. Run <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->testparm</SPAN
->(1)</SPAN
-> to check the default on your system.
- </P
-></DD
-><DT
-><A
-NAME="DOSFILEMODE"
-></A
->&#62;dos filemode (S)</DT
-><DD
-><P
-> The default behavior in Samba is to provide
- UNIX-like behavior where only the owner of a file/directory is
- able to change the permissions on it. However, this behavior
- is often confusing to DOS/Windows users. Enabling this parameter
- allows a user who has write access to the file (by whatever
- means) to modify the permissions on it. Note that a user
- belonging to the group owning the file will not be allowed to
- change permissions if the group is only granted read access.
- Ownership of the file/directory is not changed, only the permissions
- are modified.</P
-><P
->Default: <B
-CLASS="COMMAND"
->dos filemode = no</B
-></P
-></DD
-><DT
-><A
-NAME="DOSFILETIMERESOLUTION"
-></A
->&#62;dos filetime resolution (S)</DT
-><DD
-><P
->Under the DOS and Windows FAT filesystem, the finest
- granularity on time resolution is two seconds. Setting this parameter
- for a share causes Samba to round the reported time down to the
- nearest two second boundary when a query call that requires one second
- resolution is made to <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
->.</P
-><P
->This option is mainly used as a compatibility option for Visual
- C++ when used against Samba shares. If oplocks are enabled on a
- share, Visual C++ uses two different time reading calls to check if a
- file has changed since it was last read. One of these calls uses a
- one-second granularity, the other uses a two second granularity. As
- the two second call rounds any odd second down, then if the file has a
- timestamp of an odd number of seconds then the two timestamps will not
- match and Visual C++ will keep reporting the file has changed. Setting
- this option causes the two timestamps to match, and Visual C++ is
- happy.</P
-><P
->Default: <B
-CLASS="COMMAND"
->dos filetime resolution = no</B
-></P
-></DD
-><DT
-><A
-NAME="DOSFILETIMES"
-></A
->&#62;dos filetimes (S)</DT
-><DD
-><P
->Under DOS and Windows, if a user can write to a
- file they can change the timestamp on it. Under POSIX semantics,
- only the owner of the file or root may change the timestamp. By
- default, Samba runs with POSIX semantics and refuses to change the
- timestamp on a file if the user <B
-CLASS="COMMAND"
->smbd</B
-> is acting
- on behalf of is not the file owner. Setting this option to <CODE
-CLASS="CONSTANT"
-> yes</CODE
-> allows DOS semantics and <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> will change the file
- timestamp as DOS requires.</P
-><P
->Default: <B
-CLASS="COMMAND"
->dos filetimes = no</B
-></P
-></DD
-><DT
-><A
-NAME="ENCRYPTPASSWORDS"
-></A
->&#62;encrypt passwords (G)</DT
-><DD
-><P
->This boolean controls whether encrypted passwords
- will be negotiated with the client. Note that Windows NT 4.0 SP3 and
- above and also Windows 98 will by default expect encrypted passwords
- unless a registry entry is changed. To use encrypted passwords in
- Samba see the chapter User Database in the Samba HOWTO Collection.</P
-><P
->In order for encrypted passwords to work correctly
- <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> must either
- have access to a local <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbpasswd</SPAN
->(5)</SPAN
-> file (see the <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbpasswd</SPAN
->(8)</SPAN
-> program for information on how to set up
- and maintain this file), or set the <A
-HREF="#SECURITY"
->security = [server|domain|ads]</A
-> parameter which
- causes <B
-CLASS="COMMAND"
->smbd</B
-> to authenticate against another
- server.</P
-><P
->Default: <B
-CLASS="COMMAND"
->encrypt passwords = yes</B
-></P
-></DD
-><DT
-><A
-NAME="ENHANCEDBROWSING"
-></A
->&#62;enhanced browsing (G)</DT
-><DD
-><P
->This option enables a couple of enhancements to
- cross-subnet browse propagation that have been added in Samba
- but which are not standard in Microsoft implementations.
- </P
-><P
->The first enhancement to browse propagation consists of a regular
- wildcard query to a Samba WINS server for all Domain Master Browsers,
- followed by a browse synchronization with each of the returned
- DMBs. The second enhancement consists of a regular randomised browse
- synchronization with all currently known DMBs.</P
-><P
->You may wish to disable this option if you have a problem with empty
- workgroups not disappearing from browse lists. Due to the restrictions
- of the browse protocols these enhancements can cause a empty workgroup
- to stay around forever which can be annoying.</P
-><P
->In general you should leave this option enabled as it makes
- cross-subnet browse propagation much more reliable.</P
-><P
->Default: <B
-CLASS="COMMAND"
->enhanced browsing = yes</B
-></P
-></DD
-><DT
-><A
-NAME="ENUMPORTSCOMMAND"
-></A
->&#62;enumports command (G)</DT
-><DD
-><P
->The concept of a "port" is fairly foreign
- to UNIX hosts. Under Windows NT/2000 print servers, a port
- is associated with a port monitor and generally takes the form of
- a local port (i.e. LPT1:, COM1:, FILE:) or a remote port
- (i.e. LPD Port Monitor, etc...). By default, Samba has only one
- port defined--<CODE
-CLASS="CONSTANT"
->"Samba Printer Port"</CODE
->. Under
- Windows NT/2000, all printers must have a valid port name.
- If you wish to have a list of ports displayed (<B
-CLASS="COMMAND"
->smbd
- </B
-> does not use a port name for anything) other than
- the default <CODE
-CLASS="CONSTANT"
->"Samba Printer Port"</CODE
->, you
- can define <VAR
-CLASS="PARAMETER"
->enumports command</VAR
-> to point to
- a program which should generate a list of ports, one per line,
- to standard output. This listing will then be used in response
- to the level 1 and 2 EnumPorts() RPC.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->no enumports command</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->enumports command = /usr/bin/listports
- </B
-></P
-></DD
-><DT
-><A
-NAME="EXEC"
-></A
->&#62;exec (S)</DT
-><DD
-><P
->This is a synonym for <A
-HREF="#PREEXEC"
-> <VAR
-CLASS="PARAMETER"
->preexec</VAR
-></A
->.</P
-></DD
-><DT
-><A
-NAME="FAKEDIRECTORYCREATETIMES"
-></A
->&#62;fake directory create times (S)</DT
-><DD
-><P
->NTFS and Windows VFAT file systems keep a create
- time for all files and directories. This is not the same as the
- ctime - status change time - that Unix keeps, so Samba by default
- reports the earliest of the various times Unix does keep. Setting
- this parameter for a share causes Samba to always report midnight
- 1-1-1980 as the create time for directories.</P
-><P
->This option is mainly used as a compatibility option for
- Visual C++ when used against Samba shares. Visual C++ generated
- makefiles have the object directory as a dependency for each object
- file, and a make rule to create the directory. Also, when NMAKE
- compares timestamps it uses the creation time when examining a
- directory. Thus the object directory will be created if it does not
- exist, but once it does exist it will always have an earlier
- timestamp than the object files it contains.</P
-><P
->However, Unix time semantics mean that the create time
- reported by Samba will be updated whenever a file is created or
- or deleted in the directory. NMAKE finds all object files in
- the object directory. The timestamp of the last one built is then
- compared to the timestamp of the object directory. If the
- directory's timestamp if newer, then all object files
- will be rebuilt. Enabling this option
- ensures directories always predate their contents and an NMAKE build
- will proceed as expected.</P
-><P
->Default: <B
-CLASS="COMMAND"
->fake directory create times = no</B
-></P
-></DD
-><DT
-><A
-NAME="FAKEOPLOCKS"
-></A
->&#62;fake oplocks (S)</DT
-><DD
-><P
->Oplocks are the way that SMB clients get permission
- from a server to locally cache file operations. If a server grants
- an oplock (opportunistic lock) then the client is free to assume
- that it is the only one accessing the file and it will aggressively
- cache file data. With some oplock types the client may even cache
- file open/close operations. This can give enormous performance benefits.
- </P
-><P
->When you set <B
-CLASS="COMMAND"
->fake oplocks = yes</B
->, <A
-HREF="smbd.8.html"
-TARGET="_top"
-><B
-CLASS="COMMAND"
->smbd(8)</B
-></A
-> will
- always grant oplock requests no matter how many clients are using
- the file.</P
-><P
->It is generally much better to use the real <A
-HREF="#OPLOCKS"
-><VAR
-CLASS="PARAMETER"
->oplocks</VAR
-></A
-> support rather
- than this parameter.</P
-><P
->If you enable this option on all read-only shares or
- shares that you know will only be accessed from one client at a
- time such as physically read-only media like CDROMs, you will see
- a big performance improvement on many operations. If you enable
- this option on shares where multiple clients may be accessing the
- files read-write at the same time you can get data corruption. Use
- this option carefully!</P
-><P
->Default: <B
-CLASS="COMMAND"
->fake oplocks = no</B
-></P
-></DD
-><DT
-><A
-NAME="FOLLOWSYMLINKS"
-></A
->&#62;follow symlinks (S)</DT
-><DD
-><P
->This parameter allows the Samba administrator
- to stop <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> from following symbolic
- links in a particular share. Setting this
- parameter to <CODE
-CLASS="CONSTANT"
->no</CODE
-> prevents any file or directory
- that is a symbolic link from being followed (the user will get an
- error). This option is very useful to stop users from adding a
- symbolic link to <TT
-CLASS="FILENAME"
->/etc/passwd</TT
-> in their home
- directory for instance. However it will slow filename lookups
- down slightly.</P
-><P
->This option is enabled (i.e. <B
-CLASS="COMMAND"
->smbd</B
-> will
- follow symbolic links) by default.</P
-><P
->Default: <B
-CLASS="COMMAND"
->follow symlinks = yes</B
-></P
-></DD
-><DT
-><A
-NAME="FORCECREATEMODE"
-></A
->&#62;force create mode (S)</DT
-><DD
-><P
->This parameter specifies a set of UNIX mode bit
- permissions that will <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->always</I
-></SPAN
-> be set on a
- file created by Samba. This is done by bitwise 'OR'ing these bits onto
- the mode bits of a file that is being created or having its
- permissions changed. The default for this parameter is (in octal)
- 000. The modes in this parameter are bitwise 'OR'ed onto the file
- mode after the mask set in the <VAR
-CLASS="PARAMETER"
->create mask</VAR
->
- parameter is applied.</P
-><P
->See also the parameter <A
-HREF="#CREATEMASK"
-><VAR
-CLASS="PARAMETER"
->create
- mask</VAR
-></A
-> for details on masking mode bits on files.</P
-><P
->See also the <A
-HREF="#INHERITPERMISSIONS"
-><VAR
-CLASS="PARAMETER"
->inherit
- permissions</VAR
-></A
-> parameter.</P
-><P
->Default: <B
-CLASS="COMMAND"
->force create mode = 000</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->force create mode = 0755</B
-></P
-><P
->would force all created files to have read and execute
- permissions set for 'group' and 'other' as well as the
- read/write/execute bits set for the 'user'.</P
-></DD
-><DT
-><A
-NAME="FORCEDIRECTORYMODE"
-></A
->&#62;force directory mode (S)</DT
-><DD
-><P
->This parameter specifies a set of UNIX mode bit
- permissions that will <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->always</I
-></SPAN
-> be set on a directory
- created by Samba. This is done by bitwise 'OR'ing these bits onto the
- mode bits of a directory that is being created. The default for this
- parameter is (in octal) 0000 which will not add any extra permission
- bits to a created directory. This operation is done after the mode
- mask in the parameter <VAR
-CLASS="PARAMETER"
->directory mask</VAR
-> is
- applied.</P
-><P
->See also the parameter <A
-HREF="#DIRECTORYMASK"
-><VAR
-CLASS="PARAMETER"
-> directory mask</VAR
-></A
-> for details on masking mode bits
- on created directories.</P
-><P
->See also the <A
-HREF="#INHERITPERMISSIONS"
-><VAR
-CLASS="PARAMETER"
-> inherit permissions</VAR
-></A
-> parameter.</P
-><P
->Default: <B
-CLASS="COMMAND"
->force directory mode = 000</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->force directory mode = 0755</B
-></P
-><P
->would force all created directories to have read and execute
- permissions set for 'group' and 'other' as well as the
- read/write/execute bits set for the 'user'.</P
-></DD
-><DT
-><A
-NAME="FORCEDIRECTORYSECURITYMODE"
-></A
->&#62;force directory security mode (S)</DT
-><DD
-><P
->This parameter controls what UNIX permission bits
- can be modified when a Windows NT client is manipulating the UNIX
- permission on a directory using the native NT security dialog box.</P
-><P
->This parameter is applied as a mask (OR'ed with) to the
- changed permission bits, thus forcing any bits in this mask that
- the user may have modified to be on. Essentially, one bits in this
- mask may be treated as a set of bits that, when modifying security
- on a directory, the user has always set to be 'on'.</P
-><P
->If not set explicitly this parameter is 000, which
- allows a user to modify all the user/group/world permissions on a
- directory without restrictions.</P
-><P
-><SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->Note</I
-></SPAN
-> that users who can access the
- Samba server through other means can easily bypass this restriction,
- so it is primarily useful for standalone "appliance" systems.
- Administrators of most normal systems will probably want to leave
- it set as 0000.</P
-><P
->See also the <A
-HREF="#DIRECTORYSECURITYMASK"
-><VAR
-CLASS="PARAMETER"
-> directory security mask</VAR
-></A
->, <A
-HREF="#SECURITYMASK"
-> <VAR
-CLASS="PARAMETER"
->security mask</VAR
-></A
->,
- <A
-HREF="#FORCESECURITYMODE"
-><VAR
-CLASS="PARAMETER"
->force security mode
- </VAR
-></A
-> parameters.</P
-><P
->Default: <B
-CLASS="COMMAND"
->force directory security mode = 0</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->force directory security mode = 700</B
-></P
-></DD
-><DT
-><A
-NAME="FORCEGROUP"
-></A
->&#62;force group (S)</DT
-><DD
-><P
->This specifies a UNIX group name that will be
- assigned as the default primary group for all users connecting
- to this service. This is useful for sharing files by ensuring
- that all access to files on service will use the named group for
- their permissions checking. Thus, by assigning permissions for this
- group to the files and directories within this service the Samba
- administrator can restrict or allow sharing of these files.</P
-><P
->In Samba 2.0.5 and above this parameter has extended
- functionality in the following way. If the group name listed here
- has a '+' character prepended to it then the current user accessing
- the share only has the primary group default assigned to this group
- if they are already assigned as a member of that group. This allows
- an administrator to decide that only users who are already in a
- particular group will create files with group ownership set to that
- group. This gives a finer granularity of ownership assignment. For
- example, the setting <TT
-CLASS="FILENAME"
->force group = +sys</TT
-> means
- that only users who are already in group sys will have their default
- primary group assigned to sys when accessing this Samba share. All
- other users will retain their ordinary primary group.</P
-><P
->If the <A
-HREF="#FORCEUSER"
-><VAR
-CLASS="PARAMETER"
->force user
- </VAR
-></A
-> parameter is also set the group specified in
- <VAR
-CLASS="PARAMETER"
->force group</VAR
-> will override the primary group
- set in <VAR
-CLASS="PARAMETER"
->force user</VAR
->.</P
-><P
->See also <A
-HREF="#FORCEUSER"
-><VAR
-CLASS="PARAMETER"
->force
- user</VAR
-></A
->.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->no forced group</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->force group = agroup</B
-></P
-></DD
-><DT
-><A
-NAME="FORCESECURITYMODE"
-></A
->&#62;force security mode (S)</DT
-><DD
-><P
->This parameter controls what UNIX permission
- bits can be modified when a Windows NT client is manipulating
- the UNIX permission on a file using the native NT security dialog
- box.</P
-><P
->This parameter is applied as a mask (OR'ed with) to the
- changed permission bits, thus forcing any bits in this mask that
- the user may have modified to be on. Essentially, one bits in this
- mask may be treated as a set of bits that, when modifying security
- on a file, the user has always set to be 'on'.</P
-><P
->If not set explicitly this parameter is set to 0,
- and allows a user to modify all the user/group/world permissions on a file,
- with no restrictions.</P
-><P
-><SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->Note</I
-></SPAN
-> that users who can access
- the Samba server through other means can easily bypass this restriction,
- so it is primarily useful for standalone "appliance" systems.
- Administrators of most normal systems will probably want to leave
- this set to 0000.</P
-><P
->See also the <A
-HREF="#FORCEDIRECTORYSECURITYMODE"
-><VAR
-CLASS="PARAMETER"
-> force directory security mode</VAR
-></A
->,
- <A
-HREF="#DIRECTORYSECURITYMASK"
-><VAR
-CLASS="PARAMETER"
->directory security
- mask</VAR
-></A
->, <A
-HREF="#SECURITYMASK"
-><VAR
-CLASS="PARAMETER"
-> security mask</VAR
-></A
-> parameters.</P
-><P
->Default: <B
-CLASS="COMMAND"
->force security mode = 0</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->force security mode = 700</B
-></P
-></DD
-><DT
-><A
-NAME="FORCEUSER"
-></A
->&#62;force user (S)</DT
-><DD
-><P
->This specifies a UNIX user name that will be
- assigned as the default user for all users connecting to this service.
- This is useful for sharing files. You should also use it carefully
- as using it incorrectly can cause security problems.</P
-><P
->This user name only gets used once a connection is established.
- Thus clients still need to connect as a valid user and supply a
- valid password. Once connected, all file operations will be performed
- as the "forced user", no matter what username the client connected
- as. This can be very useful.</P
-><P
->In Samba 2.0.5 and above this parameter also causes the
- primary group of the forced user to be used as the primary group
- for all file activity. Prior to 2.0.5 the primary group was left
- as the primary group of the connecting user (this was a bug).</P
-><P
->See also <A
-HREF="#FORCEGROUP"
-><VAR
-CLASS="PARAMETER"
->force group
- </VAR
-></A
-></P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->no forced user</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->force user = auser</B
-></P
-></DD
-><DT
-><A
-NAME="FSTYPE"
-></A
->&#62;fstype (S)</DT
-><DD
-><P
->This parameter allows the administrator to
- configure the string that specifies the type of filesystem a share
- is using that is reported by <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> when a client queries the filesystem type
- for a share. The default type is <CODE
-CLASS="CONSTANT"
->NTFS</CODE
-> for
- compatibility with Windows NT but this can be changed to other
- strings such as <CODE
-CLASS="CONSTANT"
->Samba</CODE
-> or <CODE
-CLASS="CONSTANT"
->FAT
- </CODE
-> if required.</P
-><P
->Default: <B
-CLASS="COMMAND"
->fstype = NTFS</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->fstype = Samba</B
-></P
-></DD
-><DT
-><A
-NAME="GETWDCACHE"
-></A
->&#62;getwd cache (G)</DT
-><DD
-><P
->This is a tuning option. When this is enabled a
- caching algorithm will be used to reduce the time taken for getwd()
- calls. This can have a significant impact on performance, especially
- when the <A
-HREF="#WIDELINKS"
-><VAR
-CLASS="PARAMETER"
->wide links</VAR
->
- </A
->parameter is set to <CODE
-CLASS="CONSTANT"
->no</CODE
->.</P
-><P
->Default: <B
-CLASS="COMMAND"
->getwd cache = yes</B
-></P
-></DD
-><DT
-><A
-NAME="GROUP"
-></A
->&#62;group (S)</DT
-><DD
-><P
->Synonym for <A
-HREF="#FORCEGROUP"
-><VAR
-CLASS="PARAMETER"
->force
- group</VAR
-></A
->.</P
-></DD
-><DT
-><A
-NAME="GUESTACCOUNT"
-></A
->&#62;guest account (S)</DT
-><DD
-><P
->This is a username which will be used for access
- to services which are specified as <A
-HREF="#GUESTOK"
-><VAR
-CLASS="PARAMETER"
-> guest ok</VAR
-></A
-> (see below). Whatever privileges this
- user has will be available to any client connecting to the guest service.
- Typically this user will exist in the password file, but will not
- have a valid login. The user account "ftp" is often a good choice
- for this parameter. If a username is specified in a given service,
- the specified username overrides this one.</P
-><P
->One some systems the default guest account "nobody" may not
- be able to print. Use another account in this case. You should test
- this by trying to log in as your guest user (perhaps by using the
- <B
-CLASS="COMMAND"
->su -</B
-> command) and trying to print using the
- system print command such as <B
-CLASS="COMMAND"
->lpr(1)</B
-> or <B
-CLASS="COMMAND"
-> lp(1)</B
->.</P
-><P
->This parameter does not accept % macros, because
- many parts of the system require this value to be
- constant for correct operation.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->specified at compile time, usually
- "nobody"</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->guest account = ftp</B
-></P
-></DD
-><DT
-><A
-NAME="GUESTOK"
-></A
->&#62;guest ok (S)</DT
-><DD
-><P
->If this parameter is <CODE
-CLASS="CONSTANT"
->yes</CODE
-> for
- a service, then no password is required to connect to the service.
- Privileges will be those of the <A
-HREF="#GUESTACCOUNT"
-><VAR
-CLASS="PARAMETER"
-> guest account</VAR
-></A
->.</P
-><P
->This paramater nullifies the benifits of setting
- <A
-HREF="#RESTRICTANONYMOUS"
-><VAR
-CLASS="PARAMETER"
->restrict
- anonymous</VAR
-></A
-> = 2</P
-><P
->See the section below on <A
-HREF="#SECURITY"
-><VAR
-CLASS="PARAMETER"
-> security</VAR
-></A
-> for more information about this option.
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->guest ok = no</B
-></P
-></DD
-><DT
-><A
-NAME="GUESTONLY"
-></A
->&#62;guest only (S)</DT
-><DD
-><P
->If this parameter is <CODE
-CLASS="CONSTANT"
->yes</CODE
-> for
- a service, then only guest connections to the service are permitted.
- This parameter will have no effect if <A
-HREF="#GUESTOK"
-> <VAR
-CLASS="PARAMETER"
->guest ok</VAR
-></A
-> is not set for the service.</P
-><P
->See the section below on <A
-HREF="#SECURITY"
-><VAR
-CLASS="PARAMETER"
-> security</VAR
-></A
-> for more information about this option.
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->guest only = no</B
-></P
-></DD
-><DT
-><A
-NAME="HIDEDOTFILES"
-></A
->&#62;hide dot files (S)</DT
-><DD
-><P
->This is a boolean parameter that controls whether
- files starting with a dot appear as hidden files.</P
-><P
->Default: <B
-CLASS="COMMAND"
->hide dot files = yes</B
-></P
-></DD
-><DT
-><A
-NAME="HIDEFILES"
-></A
->&#62;hide files(S)</DT
-><DD
-><P
->This is a list of files or directories that are not
- visible but are accessible. The DOS 'hidden' attribute is applied
- to any files or directories that match.</P
-><P
->Each entry in the list must be separated by a '/',
- which allows spaces to be included in the entry. '*'
- and '?' can be used to specify multiple files or directories
- as in DOS wildcards.</P
-><P
->Each entry must be a Unix path, not a DOS path and must
- not include the Unix directory separator '/'.</P
-><P
->Note that the case sensitivity option is applicable
- in hiding files.</P
-><P
->Setting this parameter will affect the performance of Samba,
- as it will be forced to check all files and directories for a match
- as they are scanned.</P
-><P
->See also <A
-HREF="#HIDEDOTFILES"
-><VAR
-CLASS="PARAMETER"
->hide
- dot files</VAR
-></A
->, <A
-HREF="#VETOFILES"
-><VAR
-CLASS="PARAMETER"
-> veto files</VAR
-></A
-> and <A
-HREF="#CASESENSITIVE"
-> <VAR
-CLASS="PARAMETER"
->case sensitive</VAR
-></A
->.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->no file are hidden</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->hide files =
- /.*/DesktopFolderDB/TrashFor%m/resource.frk/</B
-></P
-><P
->The above example is based on files that the Macintosh
- SMB client (DAVE) available from <A
-HREF="http://www.thursby.com"
-TARGET="_top"
->
- Thursby</A
-> creates for internal use, and also still hides
- all files beginning with a dot.</P
-></DD
-><DT
-><A
-NAME="HIDELOCALUSERS"
-></A
->&#62;hide local users(G)</DT
-><DD
-><P
->This parameter toggles the hiding of local UNIX
- users (root, wheel, floppy, etc) from remote clients.</P
-><P
->Default: <B
-CLASS="COMMAND"
->hide local users = no</B
-></P
-></DD
-><DT
-><A
-NAME="HIDEUNREADABLE"
-></A
->&#62;hide unreadable (G)</DT
-><DD
-><P
->This parameter prevents clients from seeing the
- existance of files that cannot be read. Defaults to off.</P
-><P
->Default: <B
-CLASS="COMMAND"
->hide unreadable = no</B
-></P
-></DD
-><DT
-><A
-NAME="HIDEUNWRITEABLEFILES"
-></A
->&#62;hide unwriteable files (G)</DT
-><DD
-><P
->This parameter prevents clients from seeing
- the existance of files that cannot be written to. Defaults to off.
- Note that unwriteable directories are shown as usual.
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->hide unwriteable = no</B
-></P
-></DD
-><DT
-><A
-NAME="HIDESPECIALFILES"
-></A
->&#62;hide special files (G)</DT
-><DD
-><P
->This parameter prevents clients from seeing
- special files such as sockets, devices and fifo's in directory
- listings.
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->hide special files = no</B
-></P
-></DD
-><DT
-><A
-NAME="HOMEDIRMAP"
-></A
->&#62;homedir map (G)</DT
-><DD
-><P
->If<A
-HREF="#NISHOMEDIR"
-><VAR
-CLASS="PARAMETER"
->nis homedir
- </VAR
-></A
-> is <CODE
-CLASS="CONSTANT"
->yes</CODE
->, and <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> is also acting
- as a Win95/98 <VAR
-CLASS="PARAMETER"
->logon server</VAR
-> then this parameter
- specifies the NIS (or YP) map from which the server for the user's
- home directory should be extracted. At present, only the Sun
- auto.home map format is understood. The form of the map is:</P
-><P
-><B
-CLASS="COMMAND"
->username server:/some/file/system</B
-></P
-><P
->and the program will extract the servername from before
- the first ':'. There should probably be a better parsing system
- that copes with different map formats and also Amd (another
- automounter) maps.</P
-><DIV
-CLASS="NOTE"
-><P
-></P
-><TABLE
-CLASS="NOTE"
-WIDTH="90%"
-BORDER="0"
-><TR
-><TD
-WIDTH="25"
-ALIGN="CENTER"
-VALIGN="TOP"
-><IMG
-SRC="/usr/share/sgml/docbook/stylesheet/dsssl/modular/images/note.gif"
-HSPACE="5"
-ALT="Note"></TD
-><TD
-ALIGN="LEFT"
-VALIGN="TOP"
-><P
->A working NIS client is required on
- the system for this option to work.</P
-></TD
-></TR
-></TABLE
-></DIV
-><P
->See also <A
-HREF="#NISHOMEDIR"
-><VAR
-CLASS="PARAMETER"
->nis homedir</VAR
->
- </A
->, <A
-HREF="#DOMAINLOGONS"
-><VAR
-CLASS="PARAMETER"
->domain logons</VAR
->
- </A
->.</P
-><P
->Default: <B
-CLASS="COMMAND"
->homedir map = &#60;empty string&#62;</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->homedir map = amd.homedir</B
-></P
-></DD
-><DT
-><A
-NAME="HOSTMSDFS"
-></A
->&#62;host msdfs (G)</DT
-><DD
-><P
->This boolean parameter is only available
- if Samba has been configured and compiled with the <B
-CLASS="COMMAND"
-> --with-msdfs</B
-> option. If set to <CODE
-CLASS="CONSTANT"
->yes</CODE
->,
- Samba will act as a Dfs server, and allow Dfs-aware clients
- to browse Dfs trees hosted on the server.</P
-><P
->See also the <A
-HREF="#MSDFSROOT"
-><VAR
-CLASS="PARAMETER"
-> msdfs root</VAR
-></A
-> share level parameter. For
- more information on setting up a Dfs tree on Samba,
- refer to <A
-HREF="msdfs_setup.html"
-TARGET="_top"
->msdfs_setup.html</A
->.
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->host msdfs = no</B
-></P
-></DD
-><DT
-><A
-NAME="HOSTNAMELOOKUPS"
-></A
->&#62;hostname lookups (G)</DT
-><DD
-><P
->Specifies whether samba should use (expensive)
- hostname lookups or use the ip addresses instead. An example place
- where hostname lookups are currently used is when checking
- the <B
-CLASS="COMMAND"
->hosts deny</B
-> and <B
-CLASS="COMMAND"
->hosts allow</B
->.
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->hostname lookups = yes</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->hostname lookups = no</B
-></P
-></DD
-><DT
-><A
-NAME="HOSTSALLOW"
-></A
->&#62;hosts allow (S)</DT
-><DD
-><P
->A synonym for this parameter is <VAR
-CLASS="PARAMETER"
->allow
- hosts</VAR
->.</P
-><P
->This parameter is a comma, space, or tab delimited
- set of hosts which are permitted to access a service.</P
-><P
->If specified in the [global] section then it will
- apply to all services, regardless of whether the individual
- service has a different setting.</P
-><P
->You can specify the hosts by name or IP number. For
- example, you could restrict access to only the hosts on a
- Class C subnet with something like <B
-CLASS="COMMAND"
->allow hosts = 150.203.5.
- </B
->. The full syntax of the list is described in the man
- page <TT
-CLASS="FILENAME"
->hosts_access(5)</TT
->. Note that this man
- page may not be present on your system, so a brief description will
- be given here also.</P
-><P
->Note that the localhost address 127.0.0.1 will always
- be allowed access unless specifically denied by a <A
-HREF="#HOSTSDENY"
-><VAR
-CLASS="PARAMETER"
->hosts deny</VAR
-></A
-> option.</P
-><P
->You can also specify hosts by network/netmask pairs and
- by netgroup names if your system supports netgroups. The
- <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->EXCEPT</I
-></SPAN
-> keyword can also be used to limit a
- wildcard list. The following examples may provide some help:</P
-><P
->Example 1: allow all IPs in 150.203.*.*; except one</P
-><P
-><B
-CLASS="COMMAND"
->hosts allow = 150.203. EXCEPT 150.203.6.66</B
-></P
-><P
->Example 2: allow hosts that match the given network/netmask</P
-><P
-><B
-CLASS="COMMAND"
->hosts allow = 150.203.15.0/255.255.255.0</B
-></P
-><P
->Example 3: allow a couple of hosts</P
-><P
-><B
-CLASS="COMMAND"
->hosts allow = lapland, arvidsjaur</B
-></P
-><P
->Example 4: allow only hosts in NIS netgroup "foonet", but
- deny access from one particular host</P
-><P
-><B
-CLASS="COMMAND"
->hosts allow = @foonet</B
-></P
-><P
-><B
-CLASS="COMMAND"
->hosts deny = pirate</B
-></P
-><P
->Note that access still requires suitable user-level passwords.</P
-><P
->See <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->testparm</SPAN
->(1)</SPAN
-> for a way of testing your host access
- to see if it does what you expect.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->none (i.e., all hosts permitted access)
- </I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->allow hosts = 150.203.5. myhost.mynet.edu.au
- </B
-></P
-></DD
-><DT
-><A
-NAME="HOSTSDENY"
-></A
->&#62;hosts deny (S)</DT
-><DD
-><P
->The opposite of <VAR
-CLASS="PARAMETER"
->hosts allow</VAR
->
- - hosts listed here are <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->NOT</I
-></SPAN
-> permitted access to
- services unless the specific services have their own lists to override
- this one. Where the lists conflict, the <VAR
-CLASS="PARAMETER"
->allow</VAR
->
- list takes precedence.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->none (i.e., no hosts specifically excluded)
- </I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->hosts deny = 150.203.4. badhost.mynet.edu.au
- </B
-></P
-></DD
-><DT
-><A
-NAME="HOSTSEQUIV"
-></A
->&#62;hosts equiv (G)</DT
-><DD
-><P
->If this global parameter is a non-null string,
- it specifies the name of a file to read for the names of hosts
- and users who will be allowed access without specifying a password.
- </P
-><P
->This is not be confused with <A
-HREF="#HOSTSALLOW"
-> <VAR
-CLASS="PARAMETER"
->hosts allow</VAR
-></A
-> which is about hosts
- access to services and is more useful for guest services. <VAR
-CLASS="PARAMETER"
-> hosts equiv</VAR
-> may be useful for NT clients which will
- not supply passwords to Samba.</P
-><DIV
-CLASS="NOTE"
-><P
-></P
-><TABLE
-CLASS="NOTE"
-WIDTH="90%"
-BORDER="0"
-><TR
-><TD
-WIDTH="25"
-ALIGN="CENTER"
-VALIGN="TOP"
-><IMG
-SRC="/usr/share/sgml/docbook/stylesheet/dsssl/modular/images/note.gif"
-HSPACE="5"
-ALT="Note"></TD
-><TD
-ALIGN="LEFT"
-VALIGN="TOP"
-><P
->The use of <VAR
-CLASS="PARAMETER"
->hosts equiv
- </VAR
-> can be a major security hole. This is because you are
- trusting the PC to supply the correct username. It is very easy to
- get a PC to supply a false username. I recommend that the
- <VAR
-CLASS="PARAMETER"
->hosts equiv</VAR
-> option be only used if you really
- know what you are doing, or perhaps on a home network where you trust
- your spouse and kids. And only if you <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->really</I
-></SPAN
-> trust
- them :-).</P
-></TD
-></TR
-></TABLE
-></DIV
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->no host equivalences</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->hosts equiv = /etc/hosts.equiv</B
-></P
-></DD
-><DT
-><A
-NAME="INCLUDE"
-></A
->&#62;include (G)</DT
-><DD
-><P
->This allows you to include one config file
- inside another. The file is included literally, as though typed
- in place.</P
-><P
->It takes the standard substitutions, except <VAR
-CLASS="PARAMETER"
->%u
- </VAR
->, <VAR
-CLASS="PARAMETER"
->%P</VAR
-> and <VAR
-CLASS="PARAMETER"
->%S</VAR
->.
- </P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->no file included</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->include = /usr/local/samba/lib/admin_smb.conf
- </B
-></P
-></DD
-><DT
-><A
-NAME="INHERITACLS"
-></A
->&#62;inherit acls (S)</DT
-><DD
-><P
->This parameter can be used to ensure
- that if default acls exist on parent directories,
- they are always honored when creating a subdirectory.
- The default behavior is to use the mode specified
- when creating the directory. Enabling this option
- sets the mode to 0777, thus guaranteeing that
- default directory acls are propagated.
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->inherit acls = no</B
->
- </P
-></DD
-><DT
-><A
-NAME="INHERITPERMISSIONS"
-></A
->&#62;inherit permissions (S)</DT
-><DD
-><P
->The permissions on new files and directories
- are normally governed by <A
-HREF="#CREATEMASK"
-><VAR
-CLASS="PARAMETER"
-> create mask</VAR
-></A
->, <A
-HREF="#DIRECTORYMASK"
-> <VAR
-CLASS="PARAMETER"
->directory mask</VAR
-></A
->, <A
-HREF="#FORCECREATEMODE"
-><VAR
-CLASS="PARAMETER"
->force create mode</VAR
->
- </A
-> and <A
-HREF="#FORCEDIRECTORYMODE"
-><VAR
-CLASS="PARAMETER"
->force
- directory mode</VAR
-></A
-> but the boolean inherit
- permissions parameter overrides this.</P
-><P
->New directories inherit the mode of the parent directory,
- including bits such as setgid.</P
-><P
->New files inherit their read/write bits from the parent
- directory. Their execute bits continue to be determined by
- <A
-HREF="#MAPARCHIVE"
-><VAR
-CLASS="PARAMETER"
->map archive</VAR
->
- </A
->, <A
-HREF="#MAPHIDDEN"
-><VAR
-CLASS="PARAMETER"
->map hidden</VAR
->
- </A
-> and <A
-HREF="#MAPSYSTEM"
-><VAR
-CLASS="PARAMETER"
->map system</VAR
->
- </A
-> as usual.</P
-><P
->Note that the setuid bit is <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->never</I
-></SPAN
-> set via
- inheritance (the code explicitly prohibits this).</P
-><P
->This can be particularly useful on large systems with
- many users, perhaps several thousand, to allow a single [homes]
- share to be used flexibly by each user.</P
-><P
->See also <A
-HREF="#CREATEMASK"
-><VAR
-CLASS="PARAMETER"
->create mask
- </VAR
-></A
->, <A
-HREF="#DIRECTORYMASK"
-><VAR
-CLASS="PARAMETER"
-> directory mask</VAR
-></A
->, <A
-HREF="#FORCECREATEMODE"
-> <VAR
-CLASS="PARAMETER"
->force create mode</VAR
-></A
-> and <A
-HREF="#FORCEDIRECTORYMODE"
-><VAR
-CLASS="PARAMETER"
->force directory mode</VAR
->
- </A
->.</P
-><P
->Default: <B
-CLASS="COMMAND"
->inherit permissions = no</B
-></P
-></DD
-><DT
-><A
-NAME="INTERFACES"
-></A
->&#62;interfaces (G)</DT
-><DD
-><P
->This option allows you to override the default
- network interfaces list that Samba will use for browsing, name
- registration and other NBT traffic. By default Samba will query
- the kernel for the list of all active interfaces and use any
- interfaces except 127.0.0.1 that are broadcast capable.</P
-><P
->The option takes a list of interface strings. Each string
- can be in any of the following forms:</P
-><P
-></P
-><UL
-><LI
-><P
->a network interface name (such as eth0).
- This may include shell-like wildcards so eth* will match
- any interface starting with the substring "eth"</P
-></LI
-><LI
-><P
->an IP address. In this case the netmask is
- determined from the list of interfaces obtained from the
- kernel</P
-></LI
-><LI
-><P
->an IP/mask pair. </P
-></LI
-><LI
-><P
->a broadcast/mask pair.</P
-></LI
-></UL
-><P
->The "mask" parameters can either be a bit length (such
- as 24 for a C class network) or a full netmask in dotted
- decimal form.</P
-><P
->The "IP" parameters above can either be a full dotted
- decimal IP address or a hostname which will be looked up via
- the OS's normal hostname resolution mechanisms.</P
-><P
->For example, the following line:</P
-><P
-><B
-CLASS="COMMAND"
->interfaces = eth0 192.168.2.10/24 192.168.3.10/255.255.255.0
- </B
-></P
-><P
->would configure three network interfaces corresponding
- to the eth0 device and IP addresses 192.168.2.10 and 192.168.3.10.
- The netmasks of the latter two interfaces would be set to 255.255.255.0.</P
-><P
->See also <A
-HREF="#BINDINTERFACESONLY"
-><VAR
-CLASS="PARAMETER"
->bind
- interfaces only</VAR
-></A
->.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->all active interfaces except 127.0.0.1
- that are broadcast capable</I
-></SPAN
-></P
-></DD
-><DT
-><A
-NAME="INVALIDUSERS"
-></A
->&#62;invalid users (S)</DT
-><DD
-><P
->This is a list of users that should not be allowed
- to login to this service. This is really a <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->paranoid</I
-></SPAN
->
- check to absolutely ensure an improper setting does not breach
- your security.</P
-><P
->A name starting with a '@' is interpreted as an NIS
- netgroup first (if your system supports NIS), and then as a UNIX
- group if the name was not found in the NIS netgroup database.</P
-><P
->A name starting with '+' is interpreted only
- by looking in the UNIX group database. A name starting with
- '&#38;' is interpreted only by looking in the NIS netgroup database
- (this requires NIS to be working on your system). The characters
- '+' and '&#38;' may be used at the start of the name in either order
- so the value <VAR
-CLASS="PARAMETER"
->+&#38;group</VAR
-> means check the
- UNIX group database, followed by the NIS netgroup database, and
- the value <VAR
-CLASS="PARAMETER"
->&#38;+group</VAR
-> means check the NIS
- netgroup database, followed by the UNIX group database (the
- same as the '@' prefix).</P
-><P
->The current servicename is substituted for <VAR
-CLASS="PARAMETER"
->%S</VAR
->.
- This is useful in the [homes] section.</P
-><P
->See also <A
-HREF="#VALIDUSERS"
-><VAR
-CLASS="PARAMETER"
->valid users
- </VAR
-></A
->.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->no invalid users</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->invalid users = root fred admin @wheel
- </B
-></P
-></DD
-><DT
-><A
-NAME="KEEPALIVE"
-></A
->&#62;keepalive (G)</DT
-><DD
-><P
->The value of the parameter (an integer) represents
- the number of seconds between <VAR
-CLASS="PARAMETER"
->keepalive</VAR
->
- packets. If this parameter is zero, no keepalive packets will be
- sent. Keepalive packets, if sent, allow the server to tell whether
- a client is still present and responding.</P
-><P
->Keepalives should, in general, not be needed if the socket
- being used has the SO_KEEPALIVE attribute set on it (see <A
-HREF="#SOCKETOPTIONS"
-><VAR
-CLASS="PARAMETER"
->socket options</VAR
-></A
->).
- Basically you should only use this option if you strike difficulties.</P
-><P
->Default: <B
-CLASS="COMMAND"
->keepalive = 300</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->keepalive = 600</B
-></P
-></DD
-><DT
-><A
-NAME="KERNELOPLOCKS"
-></A
->&#62;kernel oplocks (G)</DT
-><DD
-><P
->For UNIXes that support kernel based <A
-HREF="#OPLOCKS"
-><VAR
-CLASS="PARAMETER"
->oplocks</VAR
-></A
->
- (currently only IRIX and the Linux 2.4 kernel), this parameter
- allows the use of them to be turned on or off.</P
-><P
->Kernel oplocks support allows Samba <VAR
-CLASS="PARAMETER"
->oplocks
- </VAR
-> to be broken whenever a local UNIX process or NFS operation
- accesses a file that <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> has oplocked. This allows complete
- data consistency between SMB/CIFS, NFS and local file access (and is
- a <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->very</I
-></SPAN
-> cool feature :-).</P
-><P
->This parameter defaults to <CODE
-CLASS="CONSTANT"
->on</CODE
->, but is translated
- to a no-op on systems that no not have the necessary kernel support.
- You should never need to touch this parameter.</P
-><P
->See also the <A
-HREF="#OPLOCKS"
-><VAR
-CLASS="PARAMETER"
->oplocks</VAR
->
- </A
-> and <A
-HREF="#LEVEL2OPLOCKS"
-><VAR
-CLASS="PARAMETER"
->level2 oplocks
- </VAR
-></A
-> parameters.</P
-><P
->Default: <B
-CLASS="COMMAND"
->kernel oplocks = yes</B
-></P
-></DD
-><DT
-><A
-NAME="LANMANAUTH"
-></A
->&#62;lanman auth (G)</DT
-><DD
-><P
->This parameter determines whether or not <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> will attempt to authenticate users
- using the LANMAN password hash. If disabled, only clients which support NT
- password hashes (e.g. Windows NT/2000 clients, smbclient, etc... but not
- Windows 95/98 or the MS DOS network client) will be able to connect to the Samba host.</P
-><P
->Default : <B
-CLASS="COMMAND"
->lanman auth = yes</B
-></P
-></DD
-><DT
-><A
-NAME="LARGEREADWRITE"
-></A
->&#62;large readwrite (G)</DT
-><DD
-><P
->This parameter determines whether or not <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> supports the new 64k streaming
- read and write varient SMB requests introduced
- with Windows 2000. Note that due to Windows 2000 client redirector bugs
- this requires Samba to be running on a 64-bit capable operating system such
- as IRIX, Solaris or a Linux 2.4 kernel. Can improve performance by 10% with
- Windows 2000 clients. Defaults to on. Not as tested as some other Samba
- code paths.
- </P
-><P
->Default : <B
-CLASS="COMMAND"
->large readwrite = yes</B
-></P
-></DD
-><DT
-><A
-NAME="LDAPADMINDN"
-></A
->&#62;ldap admin dn (G)</DT
-><DD
-><P
-> The <VAR
-CLASS="PARAMETER"
->ldap admin dn</VAR
-> defines the Distinguished
- Name (DN) name used by Samba to contact the ldap server when retreiving
- user account information. The <VAR
-CLASS="PARAMETER"
->ldap
- admin dn</VAR
-> is used in conjunction with the admin dn password
- stored in the <TT
-CLASS="FILENAME"
->private/secrets.tdb</TT
-> file. See the
- <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbpasswd</SPAN
->(8)</SPAN
-> man page for more information on how
- to accmplish this.</P
-></DD
-><DT
-><A
-NAME="LDAPDELETEDN"
-></A
->&#62;ldap delete dn (G)</DT
-><DD
-><P
-> This parameter specifies whether a delete
- operation in the ldapsam deletes the complete entry or only the attributes
- specific to Samba.
- </P
-><P
->Default : <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->ldap delete dn = no</I
-></SPAN
-></P
-></DD
-><DT
-><A
-NAME="LDAPFILTER"
-></A
->&#62;ldap filter (G)</DT
-><DD
-><P
->This parameter specifies the RFC 2254 compliant LDAP search filter.
- The default is to match the login name with the <CODE
-CLASS="CONSTANT"
->uid</CODE
->
- attribute for all entries matching the <CODE
-CLASS="CONSTANT"
->sambaAccount</CODE
->
- objectclass. Note that this filter should only return one entry.
- </P
-><P
->Default : <B
-CLASS="COMMAND"
->ldap filter = (&#38;(uid=%u)(objectclass=sambaAccount))</B
-></P
-></DD
-><DT
-><A
-NAME="LDAPPORT"
-></A
->&#62;ldap port (G)</DT
-><DD
-><P
->This parameter is only available if Samba has been
- configure to include the <B
-CLASS="COMMAND"
->--with-ldapsam</B
-> option
- at compile time.
- </P
-><P
-> This option is used to control the tcp port number used to contact
- the <A
-HREF="#LDAPSERVER"
-><VAR
-CLASS="PARAMETER"
->ldap server</VAR
-></A
->.
- The default is to use the stand LDAPS port 636.
- </P
-><P
->See Also: <A
-HREF="#LDAPSSL"
->ldap ssl</A
->
- </P
-><P
->Default : <B
-CLASS="COMMAND"
->ldap port = 636 ; if ldap ssl = on</B
-></P
-><P
->Default : <B
-CLASS="COMMAND"
->ldap port = 389 ; if ldap ssl = off</B
-></P
-></DD
-><DT
-><A
-NAME="LDAPSERVER"
-></A
->&#62;ldap server (G)</DT
-><DD
-><P
->This parameter is only available if Samba has been
- configure to include the <B
-CLASS="COMMAND"
->--with-ldapsam</B
-> option
- at compile time.
- </P
-><P
-> This parameter should contain the FQDN of the ldap directory
- server which should be queried to locate user account information.
- </P
-><P
->Default : <B
-CLASS="COMMAND"
->ldap server = localhost</B
-></P
-></DD
-><DT
-><A
-NAME="LDAPSSL"
-></A
->&#62;ldap ssl (G)</DT
-><DD
-><P
->This option is used to define whether or not Samba should
- use SSL when connecting to the ldap server
- This is <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->NOT</I
-></SPAN
-> related to
- Samba's previous SSL support which was enabled by specifying the
- <B
-CLASS="COMMAND"
->--with-ssl</B
-> option to the <TT
-CLASS="FILENAME"
->configure</TT
->
- script.
- </P
-><P
-> The <VAR
-CLASS="PARAMETER"
->ldap ssl</VAR
-> can be set to one of three values:
- </P
-><P
-></P
-><UL
-><LI
-><P
-><VAR
-CLASS="PARAMETER"
->Off</VAR
-> = Never use SSL when querying the directory.</P
-></LI
-><LI
-><P
-><VAR
-CLASS="PARAMETER"
->Start_tls</VAR
-> = Use the LDAPv3 StartTLS extended operation
- (RFC2830) for communicating with the directory server.</P
-></LI
-><LI
-><P
-><VAR
-CLASS="PARAMETER"
->On</VAR
-> =
- Use SSL on the ldaps port when contacting the
- <VAR
-CLASS="PARAMETER"
->ldap server</VAR
->. Only
- available when the backwards-compatiblity <B
-CLASS="COMMAND"
-> --with-ldapsam</B
-> option is specified
- to configure. See <A
-HREF="#PASSDBBACKEND"
-><VAR
-CLASS="PARAMETER"
->passdb backend</VAR
-></A
-></P
-></LI
-></UL
-><P
->Default : <B
-CLASS="COMMAND"
->ldap ssl = start_tls</B
-></P
-></DD
-><DT
-><A
-NAME="LDAPSUFFIX"
-></A
->&#62;ldap suffix (G)</DT
-><DD
-><P
->Specifies where user and machine accounts are added to the tree. Can be overriden by <B
-CLASS="COMMAND"
->ldap user suffix</B
-> and <B
-CLASS="COMMAND"
->ldap machine suffix</B
->. It also used as the base dn for all ldap searches. </P
-><P
->Default : <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->none</I
-></SPAN
-></P
-></DD
-><DT
-><A
-NAME="LDAPUSERSUFFIX"
-></A
->&#62;ldap user suffix (G)</DT
-><DD
-><P
->It specifies where users are added to the tree.
- </P
-><P
->Default : <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->none</I
-></SPAN
-></P
-></DD
-><DT
-><A
-NAME="LDAPMACHINESUFFIX"
-></A
->&#62;ldap machine suffix (G)</DT
-><DD
-><P
->It specifies where machines should be
- added to the ldap tree.
- </P
-><P
->Default : <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->none</I
-></SPAN
-></P
-></DD
-><DT
-><A
-NAME="LDAPPASSWDSYNC"
-></A
->&#62;ldap passwd sync (G)</DT
-><DD
-><P
->This option is used to define whether
- or not Samba should sync the LDAP password with the NT
- and LM hashes for normal accounts (NOT for
- workstation, server or domain trusts) on a password
- change via SAMBA.
- </P
-><P
-> The <VAR
-CLASS="PARAMETER"
->ldap passwd sync</VAR
-> can be set to one of three values:
- </P
-><P
-></P
-><UL
-><LI
-><P
-><VAR
-CLASS="PARAMETER"
->Yes</VAR
-> = Try to update the LDAP, NT and LM passwords and update the pwdLastSet time.</P
-></LI
-><LI
-><P
-><VAR
-CLASS="PARAMETER"
->No</VAR
-> = Update NT and LM passwords and update the pwdLastSet time.</P
-></LI
-><LI
-><P
-><VAR
-CLASS="PARAMETER"
->Only</VAR
-> = Only update the LDAP password and let the LDAP server do the rest.</P
-></LI
-></UL
-><P
->Default : <B
-CLASS="COMMAND"
->ldap passwd sync = no</B
-></P
-></DD
-><DT
-><A
-NAME="LDAPTRUSTIDS"
-></A
->&#62;ldap trust ids (G)</DT
-><DD
-><P
->Normally, Samba validates each entry
- in the LDAP server against getpwnam(). This allows
- LDAP to be used for Samba with the unix system using
- NIS (for example) and also ensures that Samba does not
- present accounts that do not otherwise exist. </P
-><P
->This option is used to disable this functionality, and
- instead to rely on the presence of the appropriate
- attributes in LDAP directly, which can result in a
- significant performance boost in some situations.
- Setting this option to yes effectivly assumes
- that the local machine is running <B
-CLASS="COMMAND"
->nss_ldap</B
-> against the
- same LDAP server.</P
-><P
->Default: <B
-CLASS="COMMAND"
->ldap trust ids = No</B
-></P
-></DD
-><DT
-><A
-NAME="LEVEL2OPLOCKS"
-></A
->&#62;level2 oplocks (S)</DT
-><DD
-><P
->This parameter controls whether Samba supports
- level2 (read-only) oplocks on a share.</P
-><P
->Level2, or read-only oplocks allow Windows NT clients
- that have an oplock on a file to downgrade from a read-write oplock
- to a read-only oplock once a second client opens the file (instead
- of releasing all oplocks on a second open, as in traditional,
- exclusive oplocks). This allows all openers of the file that
- support level2 oplocks to cache the file for read-ahead only (ie.
- they may not cache writes or lock requests) and increases performance
- for many accesses of files that are not commonly written (such as
- application .EXE files).</P
-><P
->Once one of the clients which have a read-only oplock
- writes to the file all clients are notified (no reply is needed
- or waited for) and told to break their oplocks to "none" and
- delete any read-ahead caches.</P
-><P
->It is recommended that this parameter be turned on
- to speed access to shared executables.</P
-><P
->For more discussions on level2 oplocks see the CIFS spec.</P
-><P
->Currently, if <A
-HREF="#KERNELOPLOCKS"
-><VAR
-CLASS="PARAMETER"
->kernel
- oplocks</VAR
-></A
-> are supported then level2 oplocks are
- not granted (even if this parameter is set to <CODE
-CLASS="CONSTANT"
->yes</CODE
->).
- Note also, the <A
-HREF="#OPLOCKS"
-><VAR
-CLASS="PARAMETER"
->oplocks</VAR
->
- </A
-> parameter must be set to <CODE
-CLASS="CONSTANT"
->yes</CODE
-> on this share in order for
- this parameter to have any effect.</P
-><P
->See also the <A
-HREF="#OPLOCKS"
-><VAR
-CLASS="PARAMETER"
->oplocks</VAR
->
- </A
-> and <A
-HREF="#OPLOCKS"
-><VAR
-CLASS="PARAMETER"
->kernel oplocks</VAR
->
- </A
-> parameters.</P
-><P
->Default: <B
-CLASS="COMMAND"
->level2 oplocks = yes</B
-></P
-></DD
-><DT
-><A
-NAME="LMANNOUNCE"
-></A
->&#62;lm announce (G)</DT
-><DD
-><P
->This parameter determines if <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->nmbd</SPAN
->(8)</SPAN
-> will produce Lanman announce
- broadcasts that are needed by OS/2 clients in order for them to see
- the Samba server in their browse list. This parameter can have three
- values, <CODE
-CLASS="CONSTANT"
->yes</CODE
->, <CODE
-CLASS="CONSTANT"
->no</CODE
->, or
- <CODE
-CLASS="CONSTANT"
->auto</CODE
->. The default is <CODE
-CLASS="CONSTANT"
->auto</CODE
->.
- If set to <CODE
-CLASS="CONSTANT"
->no</CODE
-> Samba will never produce these
- broadcasts. If set to <CODE
-CLASS="CONSTANT"
->yes</CODE
-> Samba will produce
- Lanman announce broadcasts at a frequency set by the parameter
- <VAR
-CLASS="PARAMETER"
->lm interval</VAR
->. If set to <CODE
-CLASS="CONSTANT"
->auto</CODE
->
- Samba will not send Lanman announce broadcasts by default but will
- listen for them. If it hears such a broadcast on the wire it will
- then start sending them at a frequency set by the parameter
- <VAR
-CLASS="PARAMETER"
->lm interval</VAR
->.</P
-><P
->See also <A
-HREF="#LMINTERVAL"
-><VAR
-CLASS="PARAMETER"
->lm interval
- </VAR
-></A
->.</P
-><P
->Default: <B
-CLASS="COMMAND"
->lm announce = auto</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->lm announce = yes</B
-></P
-></DD
-><DT
-><A
-NAME="LMINTERVAL"
-></A
->&#62;lm interval (G)</DT
-><DD
-><P
->If Samba is set to produce Lanman announce
- broadcasts needed by OS/2 clients (see the <A
-HREF="#LMANNOUNCE"
-> <VAR
-CLASS="PARAMETER"
->lm announce</VAR
-></A
-> parameter) then this
- parameter defines the frequency in seconds with which they will be
- made. If this is set to zero then no Lanman announcements will be
- made despite the setting of the <VAR
-CLASS="PARAMETER"
->lm announce</VAR
->
- parameter.</P
-><P
->See also <A
-HREF="#LMANNOUNCE"
-><VAR
-CLASS="PARAMETER"
->lm
- announce</VAR
-></A
->.</P
-><P
->Default: <B
-CLASS="COMMAND"
->lm interval = 60</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->lm interval = 120</B
-></P
-></DD
-><DT
-><A
-NAME="LOADPRINTERS"
-></A
->&#62;load printers (G)</DT
-><DD
-><P
->A boolean variable that controls whether all
- printers in the printcap will be loaded for browsing by default.
- See the <A
-HREF="#AEN80"
->printers</A
-> section for
- more details.</P
-><P
->Default: <B
-CLASS="COMMAND"
->load printers = yes</B
-></P
-></DD
-><DT
-><A
-NAME="LOCALMASTER"
-></A
->&#62;local master (G)</DT
-><DD
-><P
->This option allows <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->nmbd</SPAN
->(8)</SPAN
-> to try and become a local master browser
- on a subnet. If set to <CODE
-CLASS="CONSTANT"
->no</CODE
-> then <B
-CLASS="COMMAND"
-> nmbd</B
-> will not attempt to become a local master browser
- on a subnet and will also lose in all browsing elections. By
- default this value is set to <CODE
-CLASS="CONSTANT"
->yes</CODE
->. Setting this value to <CODE
-CLASS="CONSTANT"
->yes</CODE
-> doesn't
- mean that Samba will <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->become</I
-></SPAN
-> the local master
- browser on a subnet, just that <B
-CLASS="COMMAND"
->nmbd</B
-> will <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
-> participate</I
-></SPAN
-> in elections for local master browser.</P
-><P
->Setting this value to <CODE
-CLASS="CONSTANT"
->no</CODE
-> will cause <B
-CLASS="COMMAND"
->nmbd</B
->
- <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->never</I
-></SPAN
-> to become a local master browser.</P
-><P
->Default: <B
-CLASS="COMMAND"
->local master = yes</B
-></P
-></DD
-><DT
-><A
-NAME="LOCKDIR"
-></A
->&#62;lock dir (G)</DT
-><DD
-><P
->Synonym for <A
-HREF="#LOCKDIRECTORY"
-><VAR
-CLASS="PARAMETER"
-> lock directory</VAR
-></A
->.</P
-></DD
-><DT
-><A
-NAME="LOCKDIRECTORY"
-></A
->&#62;lock directory (G)</DT
-><DD
-><P
->This option specifies the directory where lock
- files will be placed. The lock files are used to implement the
- <A
-HREF="#MAXCONNECTIONS"
-><VAR
-CLASS="PARAMETER"
->max connections</VAR
->
- </A
-> option.</P
-><P
->Default: <B
-CLASS="COMMAND"
->lock directory = ${prefix}/var/locks</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->lock directory = /var/run/samba/locks</B
->
- </P
-></DD
-><DT
-><A
-NAME="LOCKSPINCOUNT"
-></A
->&#62;lock spin count (G)</DT
-><DD
-><P
->This parameter controls the number of times
- that smbd should attempt to gain a byte range lock on the
- behalf of a client request. Experiments have shown that
- Windows 2k servers do not reply with a failure if the lock
- could not be immediately granted, but try a few more times
- in case the lock could later be aquired. This behavior
- is used to support PC database formats such as MS Access
- and FoxPro.
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->lock spin count = 2</B
->
- </P
-></DD
-><DT
-><A
-NAME="LOCKSPINTIME"
-></A
->&#62;lock spin time (G)</DT
-><DD
-><P
->The time in microseconds that smbd should
- pause before attempting to gain a failed lock. See
- <A
-HREF="#LOCKSPINCOUNT"
-><VAR
-CLASS="PARAMETER"
->lock spin
- count</VAR
-></A
-> for more details.
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->lock spin time = 10</B
->
- </P
-></DD
-><DT
-><A
-NAME="LOCKING"
-></A
->&#62;locking (S)</DT
-><DD
-><P
->This controls whether or not locking will be
- performed by the server in response to lock requests from the
- client.</P
-><P
->If <B
-CLASS="COMMAND"
->locking = no</B
->, all lock and unlock
- requests will appear to succeed and all lock queries will report
- that the file in question is available for locking.</P
-><P
->If <B
-CLASS="COMMAND"
->locking = yes</B
->, real locking will be performed
- by the server.</P
-><P
->This option <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->may</I
-></SPAN
-> be useful for read-only
- filesystems which <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->may</I
-></SPAN
-> not need locking (such as
- CDROM drives), although setting this parameter of <CODE
-CLASS="CONSTANT"
->no</CODE
->
- is not really recommended even in this case.</P
-><P
->Be careful about disabling locking either globally or in a
- specific service, as lack of locking may result in data corruption.
- You should never need to set this parameter.</P
-><P
->Default: <B
-CLASS="COMMAND"
->locking = yes</B
-></P
-></DD
-><DT
-><A
-NAME="LOGFILE"
-></A
->&#62;log file (G)</DT
-><DD
-><P
->This option allows you to override the name
- of the Samba log file (also known as the debug file).</P
-><P
->This option takes the standard substitutions, allowing
- you to have separate log files for each user or machine.</P
-><P
->Example: <B
-CLASS="COMMAND"
->log file = /usr/local/samba/var/log.%m
- </B
-></P
-></DD
-><DT
-><A
-NAME="LOGLEVEL"
-></A
->&#62;log level (G)</DT
-><DD
-><P
->The value of the parameter (a astring) allows
- the debug level (logging level) to be specified in the
- <TT
-CLASS="FILENAME"
->smb.conf</TT
-> file. This parameter has been
- extended since the 2.2.x series, now it allow to specify the debug
- level for multiple debug classes. This is to give greater
- flexibility in the configuration of the system.</P
-><P
->The default will be the log level specified on
- the command line or level zero if none was specified.</P
-><P
->Example: <B
-CLASS="COMMAND"
->log level = 3 passdb:5 auth:10 winbind:2
- </B
-></P
-></DD
-><DT
-><A
-NAME="LOGONDRIVE"
-></A
->&#62;logon drive (G)</DT
-><DD
-><P
->This parameter specifies the local path to
- which the home directory will be connected (see <A
-HREF="#LOGONHOME"
-><VAR
-CLASS="PARAMETER"
->logon home</VAR
-></A
->)
- and is only used by NT Workstations. </P
-><P
->Note that this option is only useful if Samba is set up as a
- logon server.</P
-><P
->Default: <B
-CLASS="COMMAND"
->logon drive = z:</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->logon drive = h:</B
-></P
-></DD
-><DT
-><A
-NAME="LOGONHOME"
-></A
->&#62;logon home (G)</DT
-><DD
-><P
->This parameter specifies the home directory
- location when a Win95/98 or NT Workstation logs into a Samba PDC.
- It allows you to do </P
-><P
-><SAMP
-CLASS="PROMPT"
->C:\&#62; </SAMP
-><KBD
-CLASS="USERINPUT"
->NET USE H: /HOME</KBD
->
- </P
-><P
->from a command prompt, for example.</P
-><P
->This option takes the standard substitutions, allowing
- you to have separate logon scripts for each user or machine.</P
-><P
->This parameter can be used with Win9X workstations to ensure
- that roaming profiles are stored in a subdirectory of the user's
- home directory. This is done in the following way:</P
-><P
-><B
-CLASS="COMMAND"
->logon home = \\%N\%U\profile</B
-></P
-><P
->This tells Samba to return the above string, with
- substitutions made when a client requests the info, generally
- in a NetUserGetInfo request. Win9X clients truncate the info to
- \\server\share when a user does <B
-CLASS="COMMAND"
->net use /home</B
->
- but use the whole string when dealing with profiles.</P
-><P
->Note that in prior versions of Samba, the <A
-HREF="#LOGONPATH"
-> <VAR
-CLASS="PARAMETER"
->logon path</VAR
-></A
-> was returned rather than
- <VAR
-CLASS="PARAMETER"
->logon home</VAR
->. This broke <B
-CLASS="COMMAND"
->net use
- /home</B
-> but allowed profiles outside the home directory.
- The current implementation is correct, and can be used for
- profiles if you use the above trick.</P
-><P
->This option is only useful if Samba is set up as a logon
- server.</P
-><P
->Default: <B
-CLASS="COMMAND"
->logon home = "\\%N\%U"</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->logon home = "\\remote_smb_server\%U"</B
->
- </P
-></DD
-><DT
-><A
-NAME="LOGONPATH"
-></A
->&#62;logon path (G)</DT
-><DD
-><P
->This parameter specifies the home directory
- where roaming profiles (NTuser.dat etc files for Windows NT) are
- stored. Contrary to previous versions of these manual pages, it has
- nothing to do with Win 9X roaming profiles. To find out how to
- handle roaming profiles for Win 9X system, see the <A
-HREF="#LOGONHOME"
-> <VAR
-CLASS="PARAMETER"
->logon home</VAR
-></A
-> parameter.</P
-><P
->This option takes the standard substitutions, allowing you
- to have separate logon scripts for each user or machine. It also
- specifies the directory from which the "Application Data",
- (<TT
-CLASS="FILENAME"
->desktop</TT
->, <TT
-CLASS="FILENAME"
->start menu</TT
->,
- <TT
-CLASS="FILENAME"
->network neighborhood</TT
->, <TT
-CLASS="FILENAME"
->programs</TT
->
- and other folders, and their contents, are loaded and displayed on
- your Windows NT client.</P
-><P
->The share and the path must be readable by the user for
- the preferences and directories to be loaded onto the Windows NT
- client. The share must be writeable when the user logs in for the first
- time, in order that the Windows NT client can create the NTuser.dat
- and other directories.</P
-><P
->Thereafter, the directories and any of the contents can,
- if required, be made read-only. It is not advisable that the
- NTuser.dat file be made read-only - rename it to NTuser.man to
- achieve the desired effect (a <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->MAN</I
-></SPAN
->datory
- profile). </P
-><P
->Windows clients can sometimes maintain a connection to
- the [homes] share, even though there is no user logged in.
- Therefore, it is vital that the logon path does not include a
- reference to the homes share (i.e. setting this parameter to
- \%N\%U\profile_path will cause problems).</P
-><P
->This option takes the standard substitutions, allowing
- you to have separate logon scripts for each user or machine.</P
-><P
->Note that this option is only useful if Samba is set up
- as a logon server.</P
-><P
->Default: <B
-CLASS="COMMAND"
->logon path = \\%N\%U\profile</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->logon path = \\PROFILESERVER\PROFILE\%U</B
-></P
-></DD
-><DT
-><A
-NAME="LOGONSCRIPT"
-></A
->&#62;logon script (G)</DT
-><DD
-><P
->This parameter specifies the batch file (.bat) or
- NT command file (.cmd) to be downloaded and run on a machine when
- a user successfully logs in. The file must contain the DOS
- style CR/LF line endings. Using a DOS-style editor to create the
- file is recommended.</P
-><P
->The script must be a relative path to the [netlogon]
- service. If the [netlogon] service specifies a <A
-HREF="#PATH"
-> <VAR
-CLASS="PARAMETER"
->path</VAR
-></A
-> of <TT
-CLASS="FILENAME"
->/usr/local/samba/netlogon
- </TT
->, and <B
-CLASS="COMMAND"
->logon script = STARTUP.BAT</B
->, then
- the file that will be downloaded is:</P
-><P
-><TT
-CLASS="FILENAME"
->/usr/local/samba/netlogon/STARTUP.BAT</TT
-></P
-><P
->The contents of the batch file are entirely your choice. A
- suggested command would be to add <B
-CLASS="COMMAND"
->NET TIME \\SERVER /SET
- /YES</B
->, to force every machine to synchronize clocks with
- the same time server. Another use would be to add <B
-CLASS="COMMAND"
->NET USE
- U: \\SERVER\UTILS</B
-> for commonly used utilities, or <B
-CLASS="COMMAND"
-> NET USE Q: \\SERVER\ISO9001_QA</B
-> for example.</P
-><P
->Note that it is particularly important not to allow write
- access to the [netlogon] share, or to grant users write permission
- on the batch files in a secure environment, as this would allow
- the batch files to be arbitrarily modified and security to be
- breached.</P
-><P
->This option takes the standard substitutions, allowing you
- to have separate logon scripts for each user or machine.</P
-><P
->This option is only useful if Samba is set up as a logon
- server.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->no logon script defined</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->logon script = scripts\%U.bat</B
-></P
-></DD
-><DT
-><A
-NAME="LPPAUSECOMMAND"
-></A
->&#62;lppause command (S)</DT
-><DD
-><P
->This parameter specifies the command to be
- executed on the server host in order to stop printing or spooling
- a specific print job.</P
-><P
->This command should be a program or script which takes
- a printer name and job number to pause the print job. One way
- of implementing this is by using job priorities, where jobs
- having a too low priority won't be sent to the printer.</P
-><P
->If a <VAR
-CLASS="PARAMETER"
->%p</VAR
-> is given then the printer name
- is put in its place. A <VAR
-CLASS="PARAMETER"
->%j</VAR
-> is replaced with
- the job number (an integer). On HPUX (see <VAR
-CLASS="PARAMETER"
->printing=hpux
- </VAR
->), if the <VAR
-CLASS="PARAMETER"
->-p%p</VAR
-> option is added
- to the lpq command, the job will show up with the correct status, i.e.
- if the job priority is lower than the set fence priority it will
- have the PAUSED status, whereas if the priority is equal or higher it
- will have the SPOOLED or PRINTING status.</P
-><P
->Note that it is good practice to include the absolute path
- in the lppause command as the PATH may not be available to the server.</P
-><P
->See also the <A
-HREF="#PRINTING"
-><VAR
-CLASS="PARAMETER"
->printing
- </VAR
-></A
-> parameter.</P
-><P
->Default: Currently no default value is given to
- this string, unless the value of the <VAR
-CLASS="PARAMETER"
->printing</VAR
->
- parameter is <CODE
-CLASS="CONSTANT"
->SYSV</CODE
->, in which case the default is :</P
-><P
-><B
-CLASS="COMMAND"
->lp -i %p-%j -H hold</B
-></P
-><P
->or if the value of the <VAR
-CLASS="PARAMETER"
->printing</VAR
-> parameter
- is <CODE
-CLASS="CONSTANT"
->SOFTQ</CODE
->, then the default is:</P
-><P
-><B
-CLASS="COMMAND"
->qstat -s -j%j -h</B
-></P
-><P
->Example for HPUX: <B
-CLASS="COMMAND"
->lppause command = /usr/bin/lpalt
- %p-%j -p0</B
-></P
-></DD
-><DT
-><A
-NAME="LPQCACHETIME"
-></A
->&#62;lpq cache time (G)</DT
-><DD
-><P
->This controls how long lpq info will be cached
- for to prevent the <B
-CLASS="COMMAND"
->lpq</B
-> command being called too
- often. A separate cache is kept for each variation of the <B
-CLASS="COMMAND"
-> lpq</B
-> command used by the system, so if you use different
- <B
-CLASS="COMMAND"
->lpq</B
-> commands for different users then they won't
- share cache information.</P
-><P
->The cache files are stored in <TT
-CLASS="FILENAME"
->/tmp/lpq.xxxx</TT
->
- where xxxx is a hash of the <B
-CLASS="COMMAND"
->lpq</B
-> command in use.</P
-><P
->The default is 10 seconds, meaning that the cached results
- of a previous identical <B
-CLASS="COMMAND"
->lpq</B
-> command will be used
- if the cached data is less than 10 seconds old. A large value may
- be advisable if your <B
-CLASS="COMMAND"
->lpq</B
-> command is very slow.</P
-><P
->A value of 0 will disable caching completely.</P
-><P
->See also the <A
-HREF="#PRINTING"
-><VAR
-CLASS="PARAMETER"
->printing
- </VAR
-></A
-> parameter.</P
-><P
->Default: <B
-CLASS="COMMAND"
->lpq cache time = 10</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->lpq cache time = 30</B
-></P
-></DD
-><DT
-><A
-NAME="LPQCOMMAND"
-></A
->&#62;lpq command (S)</DT
-><DD
-><P
->This parameter specifies the command to be
- executed on the server host in order to obtain <B
-CLASS="COMMAND"
->lpq
- </B
->-style printer status information.</P
-><P
->This command should be a program or script which
- takes a printer name as its only parameter and outputs printer
- status information.</P
-><P
->Currently nine styles of printer status information
- are supported; BSD, AIX, LPRNG, PLP, SYSV, HPUX, QNX, CUPS, and SOFTQ.
- This covers most UNIX systems. You control which type is expected
- using the <VAR
-CLASS="PARAMETER"
->printing =</VAR
-> option.</P
-><P
->Some clients (notably Windows for Workgroups) may not
- correctly send the connection number for the printer they are
- requesting status information about. To get around this, the
- server reports on the first printer service connected to by the
- client. This only happens if the connection number sent is invalid.</P
-><P
->If a <VAR
-CLASS="PARAMETER"
->%p</VAR
-> is given then the printer name
- is put in its place. Otherwise it is placed at the end of the
- command.</P
-><P
->Note that it is good practice to include the absolute path
- in the <VAR
-CLASS="PARAMETER"
->lpq command</VAR
-> as the <VAR
-CLASS="ENVAR"
->$PATH
- </VAR
-> may not be available to the server. When compiled with
- the CUPS libraries, no <VAR
-CLASS="PARAMETER"
->lpq command</VAR
-> is
- needed because smbd will make a library call to obtain the
- print queue listing.</P
-><P
->See also the <A
-HREF="#PRINTING"
-><VAR
-CLASS="PARAMETER"
->printing
- </VAR
-></A
-> parameter.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->depends on the setting of <VAR
-CLASS="PARAMETER"
-> printing</VAR
-></I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->lpq command = /usr/bin/lpq -P%p</B
-></P
-></DD
-><DT
-><A
-NAME="LPRESUMECOMMAND"
-></A
->&#62;lpresume command (S)</DT
-><DD
-><P
->This parameter specifies the command to be
- executed on the server host in order to restart or continue
- printing or spooling a specific print job.</P
-><P
->This command should be a program or script which takes
- a printer name and job number to resume the print job. See
- also the <A
-HREF="#LPPAUSECOMMAND"
-><VAR
-CLASS="PARAMETER"
->lppause command
- </VAR
-></A
-> parameter.</P
-><P
->If a <VAR
-CLASS="PARAMETER"
->%p</VAR
-> is given then the printer name
- is put in its place. A <VAR
-CLASS="PARAMETER"
->%j</VAR
-> is replaced with
- the job number (an integer).</P
-><P
->Note that it is good practice to include the absolute path
- in the <VAR
-CLASS="PARAMETER"
->lpresume command</VAR
-> as the PATH may not
- be available to the server.</P
-><P
->See also the <A
-HREF="#PRINTING"
-><VAR
-CLASS="PARAMETER"
->printing
- </VAR
-></A
-> parameter.</P
-><P
->Default: Currently no default value is given
- to this string, unless the value of the <VAR
-CLASS="PARAMETER"
->printing</VAR
->
- parameter is <CODE
-CLASS="CONSTANT"
->SYSV</CODE
->, in which case the default is :</P
-><P
-><B
-CLASS="COMMAND"
->lp -i %p-%j -H resume</B
-></P
-><P
->or if the value of the <VAR
-CLASS="PARAMETER"
->printing</VAR
-> parameter
- is <CODE
-CLASS="CONSTANT"
->SOFTQ</CODE
->, then the default is:</P
-><P
-><B
-CLASS="COMMAND"
->qstat -s -j%j -r</B
-></P
-><P
->Example for HPUX: <B
-CLASS="COMMAND"
->lpresume command = /usr/bin/lpalt
- %p-%j -p2</B
-></P
-></DD
-><DT
-><A
-NAME="LPRMCOMMAND"
-></A
->&#62;lprm command (S)</DT
-><DD
-><P
->This parameter specifies the command to be
- executed on the server host in order to delete a print job.</P
-><P
->This command should be a program or script which takes
- a printer name and job number, and deletes the print job.</P
-><P
->If a <VAR
-CLASS="PARAMETER"
->%p</VAR
-> is given then the printer name
- is put in its place. A <VAR
-CLASS="PARAMETER"
->%j</VAR
-> is replaced with
- the job number (an integer).</P
-><P
->Note that it is good practice to include the absolute
- path in the <VAR
-CLASS="PARAMETER"
->lprm command</VAR
-> as the PATH may not be
- available to the server.</P
-><P
->See also the <A
-HREF="#PRINTING"
-><VAR
-CLASS="PARAMETER"
->printing
- </VAR
-></A
-> parameter.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->depends on the setting of <VAR
-CLASS="PARAMETER"
->printing
- </VAR
-></I
-></SPAN
-></P
-><P
->Example 1: <B
-CLASS="COMMAND"
->lprm command = /usr/bin/lprm -P%p %j
- </B
-></P
-><P
->Example 2: <B
-CLASS="COMMAND"
->lprm command = /usr/bin/cancel %p-%j
- </B
-></P
-></DD
-><DT
-><A
-NAME="MACHINEPASSWORDTIMEOUT"
-></A
->&#62;machine password timeout (G)</DT
-><DD
-><P
->If a Samba server is a member of a Windows
- NT Domain (see the <A
-HREF="#SECURITYEQUALSDOMAIN"
->security = domain</A
->)
- parameter) then periodically a running <A
-HREF="smbd.8.html"
-TARGET="_top"
-> smbd(8)</A
-> process will try and change the MACHINE ACCOUNT
- PASSWORD stored in the TDB called <TT
-CLASS="FILENAME"
->private/secrets.tdb
- </TT
->. This parameter specifies how often this password
- will be changed, in seconds. The default is one week (expressed in
- seconds), the same as a Windows NT Domain member server.</P
-><P
->See also <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbpasswd</SPAN
->(8)</SPAN
->, and the <A
-HREF="#SECURITYEQUALSDOMAIN"
-> security = domain</A
->) parameter.</P
-><P
->Default: <B
-CLASS="COMMAND"
->machine password timeout = 604800</B
-></P
-></DD
-><DT
-><A
-NAME="MAGICOUTPUT"
-></A
->&#62;magic output (S)</DT
-><DD
-><P
->This parameter specifies the name of a file
- which will contain output created by a magic script (see the
- <A
-HREF="#MAGICSCRIPT"
-><VAR
-CLASS="PARAMETER"
->magic script</VAR
-></A
->
- parameter below).</P
-><P
->Warning: If two clients use the same <VAR
-CLASS="PARAMETER"
->magic script
- </VAR
-> in the same directory the output file content
- is undefined.</P
-><P
->Default: <B
-CLASS="COMMAND"
->magic output = &#60;magic script name&#62;.out
- </B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->magic output = myfile.txt</B
-></P
-></DD
-><DT
-><A
-NAME="MAGICSCRIPT"
-></A
->&#62;magic script (S)</DT
-><DD
-><P
->This parameter specifies the name of a file which,
- if opened, will be executed by the server when the file is closed.
- This allows a UNIX script to be sent to the Samba host and
- executed on behalf of the connected user.</P
-><P
->Scripts executed in this way will be deleted upon
- completion assuming that the user has the appropriate level
- of privilege and the file permissions allow the deletion.</P
-><P
->If the script generates output, output will be sent to
- the file specified by the <A
-HREF="#MAGICOUTPUT"
-><VAR
-CLASS="PARAMETER"
-> magic output</VAR
-></A
-> parameter (see above).</P
-><P
->Note that some shells are unable to interpret scripts
- containing CR/LF instead of CR as
- the end-of-line marker. Magic scripts must be executable
- <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->as is</I
-></SPAN
-> on the host, which for some hosts and
- some shells will require filtering at the DOS end.</P
-><P
->Magic scripts are <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->EXPERIMENTAL</I
-></SPAN
-> and
- should <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->NOT</I
-></SPAN
-> be relied upon.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->None. Magic scripts disabled.</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->magic script = user.csh</B
-></P
-></DD
-><DT
-><A
-NAME="MANGLECASE"
-></A
->&#62;mangle case (S)</DT
-><DD
-><P
->See the section on <A
-HREF="#AEN207"
-> NAME MANGLING</A
-></P
-><P
->Default: <B
-CLASS="COMMAND"
->mangle case = no</B
-></P
-></DD
-><DT
-><A
-NAME="MANGLEDMAP"
-></A
->&#62;mangled map (S)</DT
-><DD
-><P
->This is for those who want to directly map UNIX
- file names which cannot be represented on Windows/DOS. The mangling
- of names is not always what is needed. In particular you may have
- documents with file extensions that differ between DOS and UNIX.
- For example, under UNIX it is common to use <TT
-CLASS="FILENAME"
->.html</TT
->
- for HTML files, whereas under Windows/DOS <TT
-CLASS="FILENAME"
->.htm</TT
->
- is more commonly used.</P
-><P
->So to map <TT
-CLASS="FILENAME"
->html</TT
-> to <TT
-CLASS="FILENAME"
->htm</TT
->
- you would use:</P
-><P
-><B
-CLASS="COMMAND"
->mangled map = (*.html *.htm)</B
-></P
-><P
->One very useful case is to remove the annoying <TT
-CLASS="FILENAME"
->;1
- </TT
-> off the ends of filenames on some CDROMs (only visible
- under some UNIXes). To do this use a map of (*;1 *;).</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->no mangled map</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->mangled map = (*;1 *;)</B
-></P
-></DD
-><DT
-><A
-NAME="MANGLEDNAMES"
-></A
->&#62;mangled names (S)</DT
-><DD
-><P
->This controls whether non-DOS names under UNIX
- should be mapped to DOS-compatible names ("mangled") and made visible,
- or whether non-DOS names should simply be ignored.</P
-><P
->See the section on <A
-HREF="#AEN207"
-> NAME MANGLING</A
-> for details on how to control the mangling process.</P
-><P
->If mangling is used then the mangling algorithm is as follows:</P
-><P
-></P
-><UL
-><LI
-><P
->The first (up to) five alphanumeric characters
+/usr/bin/df -k $1 | tail -1 | awk '{print $3&quot; &quot;$5}'
+</pre><p>Note that you may have to replace the command names with full path names on some systems.</p></dd><dt><span class="term"><a name="DIRECTORYMASK"></a>directory mask (S)</span></dt><dd><p>This parameter is the octal modes which are
+ used when converting DOS modes to UNIX modes when creating UNIX
+ directories.</p><p>When a directory is created, the necessary permissions are
+ calculated according to the mapping from DOS modes to UNIX permissions,
+ and the resulting UNIX mode is then bit-wise 'AND'ed with this
+ parameter. This parameter may be thought of as a bit-wise MASK for
+ the UNIX modes of a directory. Any bit <span class="emphasis"><em>not</em></span> set
+ here will be removed from the modes set on a directory when it is
+ created.</p><p>The default value of this parameter removes the 'group'
+ and 'other' write bits from the UNIX mode, allowing only the
+ user who owns the directory to modify it.</p><p>Following this Samba will bit-wise 'OR' the UNIX mode
+ created from this parameter with the value of the <a href="#FORCEDIRECTORYMODE">
+ <i><tt>force directory mode</tt></i></a> parameter.
+ This parameter is set to 000 by default (i.e. no extra mode bits are added).</p><p>Note that this parameter does not apply to permissions
+ set by Windows NT/2000 ACL editors. If the administrator wishes to enforce
+ a mask on access control lists also, they need to set the <a href="#DIRECTORYSECURITYMASK">
+ <i><tt>directory security mask</tt></i></a>.</p><p>See the <a href="#FORCEDIRECTORYMODE"><i><tt>force
+ directory mode</tt></i></a> parameter to cause particular mode
+ bits to always be set on created directories.</p><p>See also the <a href="#CREATEMODE"><i><tt>create mode
+ </tt></i></a> parameter for masking mode bits on created files,
+ and the <a href="#DIRECTORYSECURITYMASK"><i><tt>directory
+ security mask</tt></i></a> parameter.</p><p>Also refer to the <a href="#INHERITPERMISSIONS"><i><tt>
+ inherit permissions</tt></i></a> parameter.</p><p>Default: <b>directory mask = 0755</b></p><p>Example: <b>directory mask = 0775</b></p></dd><dt><span class="term"><a name="DIRECTORYMODE"></a>directory mode (S)</span></dt><dd><p>Synonym for <a href="#DIRECTORYMASK"><i><tt>
+ directory mask</tt></i></a></p></dd><dt><span class="term"><a name="DIRECTORYSECURITYMASK"></a>directory security mask (S)</span></dt><dd><p>This parameter controls what UNIX permission bits
+ can be modified when a Windows NT client is manipulating the UNIX
+ permission on a directory using the native NT security dialog
+ box.</p><p>This parameter is applied as a mask (AND'ed with) to
+ the changed permission bits, thus preventing any bits not in
+ this mask from being modified. Essentially, zero bits in this
+ mask may be treated as a set of bits the user is not allowed
+ to change.</p><p>If not set explicitly this parameter is set to 0777
+ meaning a user is allowed to modify all the user/group/world
+ permissions on a directory.</p><p><span class="emphasis"><em>Note</em></span> that users who can access the
+ Samba server through other means can easily bypass this restriction,
+ so it is primarily useful for standalone &quot;appliance&quot; systems.
+ Administrators of most normal systems will probably want to leave
+ it as the default of <tt>0777</tt>.</p><p>See also the <a href="#FORCEDIRECTORYSECURITYMODE"><i><tt>
+ force directory security mode</tt></i></a>, <a href="#SECURITYMASK">
+ <i><tt>security mask</tt></i></a>,
+ <a href="#FORCESECURITYMODE"><i><tt>force security mode
+ </tt></i></a> parameters.</p><p>Default: <b>directory security mask = 0777</b></p><p>Example: <b>directory security mask = 0700</b></p></dd><dt><span class="term"><a name="DIRECTORY"></a>directory (S)</span></dt><dd><p>Synonym for <a href="#PATH"><i><tt>path</tt></i></a>.</p></dd><dt><span class="term"><a name="DISABLENETBIOS"></a>disable netbios (G)</span></dt><dd><p>Enabling this parameter will disable netbios support
+ in Samba. Netbios is the only available form of browsing in
+ all windows versions except for 2000 and XP. </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>Note that clients that only support netbios won't be able to
+ see your samba server when netbios support is disabled.
+ </p></div><p>Default: <b>disable netbios = no</b></p><p>Example: <b>disable netbios = yes</b></p></dd><dt><span class="term"><a name="DISABLESPOOLSS"></a>disable spoolss (G)</span></dt><dd><p>Enabling this parameter will disable Samba's support
+ for the SPOOLSS set of MS-RPC's and will yield identical behavior
+ as Samba 2.0.x. Windows NT/2000 clients will downgrade to using
+ Lanman style printing commands. Windows 9x/ME will be uneffected by
+ the parameter. However, this will also disable the ability to upload
+ printer drivers to a Samba server via the Windows NT Add Printer
+ Wizard or by using the NT printer properties dialog window. It will
+ also disable the capability of Windows NT/2000 clients to download
+ print drivers from the Samba host upon demand.
+ <span class="emphasis"><em>Be very careful about enabling this parameter.</em></span>
+ </p><p>See also <a href="#USECLIENTDRIVER">use client driver</a>
+ </p><p>Default : <b>disable spoolss = no</b></p></dd><dt><span class="term"><a name="DISPLAYCHARSET"></a>display charset (G)</span></dt><dd><p>Specifies the charset that samba will use
+ to print messages to stdout and stderr and SWAT will use.
+ Should generally be the same as the <b>unix charset</b>.
+ </p><p>Default: <b>display charset = ASCII</b></p><p>Example: <b>display charset = UTF8</b></p></dd><dt><span class="term"><a name="DNSPROXY"></a>dns proxy (G)</span></dt><dd><p>Specifies that <a href="nmbd.8.html">nmbd(8)</a> when acting as a WINS server and
+ finding that a NetBIOS name has not been registered, should treat the
+ NetBIOS name word-for-word as a DNS name and do a lookup with the DNS server
+ for that name on behalf of the name-querying client.</p><p>Note that the maximum length for a NetBIOS name is 15
+ characters, so the DNS name (or DNS alias) can likewise only be
+ 15 characters, maximum.</p><p><b>nmbd</b> spawns a second copy of itself to do the
+ DNS name lookup requests, as doing a name lookup is a blocking
+ action.</p><p>See also the parameter <a href="#WINSSUPPORT"><i><tt>
+ wins support</tt></i></a>.</p><p>Default: <b>dns proxy = yes</b></p></dd><dt><span class="term"><a name="DOMAINLOGONS"></a>domain logons (G)</span></dt><dd><p>If set to <tt>yes</tt>, the Samba server will serve
+ Windows 95/98 Domain logons for the <a href="#WORKGROUP">
+ <i><tt>workgroup</tt></i></a> it is in. Samba 2.2
+ has limited capability to act as a domain controller for Windows
+ NT 4 Domains. For more details on setting up this feature see
+ the Samba-PDC-HOWTO included in the Samba documentation.</p><p>Default: <b>domain logons = no</b></p></dd><dt><span class="term"><a name="DOMAINMASTER"></a>domain master (G)</span></dt><dd><p>Tell <a href="smbd.8.html">smbd(8)</a> to enable WAN-wide browse list
+ collation. Setting this option causes <b>nmbd</b> to
+ claim a special domain specific NetBIOS name that identifies
+ it as a domain master browser for its given <a href="#WORKGROUP">
+ <i><tt>workgroup</tt></i></a>. Local master browsers
+ in the same <i><tt>workgroup</tt></i> on broadcast-isolated
+ subnets will give this <b>nmbd</b> their local browse lists,
+ and then ask <a href="smbd.8.html">smbd(8)</a> for a complete copy of the browse
+ list for the whole wide area network. Browser clients will then contact
+ their local master browser, and will receive the domain-wide browse list,
+ instead of just the list for their broadcast-isolated subnet.</p><p>Note that Windows NT Primary Domain Controllers expect to be
+ able to claim this <i><tt>workgroup</tt></i> specific special
+ NetBIOS name that identifies them as domain master browsers for
+ that <i><tt>workgroup</tt></i> by default (i.e. there is no
+ way to prevent a Windows NT PDC from attempting to do this). This
+ means that if this parameter is set and <b>nmbd</b> claims
+ the special name for a <i><tt>workgroup</tt></i> before a Windows
+ NT PDC is able to do so then cross subnet browsing will behave
+ strangely and may fail.</p><p>If <a href="#DOMAINLOGONS"><b>domain logons = yes</b>
+ </a>, then the default behavior is to enable the <i><tt>domain
+ master</tt></i> parameter. If <i><tt>domain logons</tt></i> is
+ not enabled (the default setting), then neither will <i><tt>domain
+ master</tt></i> be enabled by default.</p><p>Default: <b>domain master = auto</b></p></dd><dt><span class="term"><a name="DONTDESCEND"></a>dont descend (S)</span></dt><dd><p>There are certain directories on some systems
+ (e.g., the <tt>/proc</tt> tree under Linux) that are either not
+ of interest to clients or are infinitely deep (recursive). This
+ parameter allows you to specify a comma-delimited list of directories
+ that the server should always show as empty.</p><p>Note that Samba can be very fussy about the exact format
+ of the &quot;dont descend&quot; entries. For example you may need <tt>
+ ./proc</tt> instead of just <tt>/proc</tt>.
+ Experimentation is the best policy :-) </p><p>Default: <span class="emphasis"><em>none (i.e., all directories are OK
+ to descend)</em></span></p><p>Example: <b>dont descend = /proc,/dev</b></p></dd><dt><span class="term"><a name="DOSCHARSET"></a>dos charset (G)</span></dt><dd><p>DOS SMB clients assume the server has
+ the same charset as they do. This option specifies which
+ charset Samba should talk to DOS clients.
+ </p><p>The default depends on which charsets you have installed.
+ Samba tries to use charset 850 but falls back to ASCII in
+ case it is not available. Run <a href="testparm.1.html">testparm(1)</a> to check the default on your system.</p></dd><dt><span class="term"><a name="DOSFILEMODE"></a>dos filemode (S)</span></dt><dd><p> The default behavior in Samba is to provide
+ UNIX-like behavior where only the owner of a file/directory is
+ able to change the permissions on it. However, this behavior
+ is often confusing to DOS/Windows users. Enabling this parameter
+ allows a user who has write access to the file (by whatever
+ means) to modify the permissions on it. Note that a user
+ belonging to the group owning the file will not be allowed to
+ change permissions if the group is only granted read access.
+ Ownership of the file/directory is not changed, only the permissions
+ are modified.</p><p>Default: <b>dos filemode = no</b></p></dd><dt><span class="term"><a name="DOSFILETIMERESOLUTION"></a>dos filetime resolution (S)</span></dt><dd><p>Under the DOS and Windows FAT filesystem, the finest
+ granularity on time resolution is two seconds. Setting this parameter
+ for a share causes Samba to round the reported time down to the
+ nearest two second boundary when a query call that requires one second
+ resolution is made to <a href="smbd.8.html">smbd(8)</a>.</p><p>This option is mainly used as a compatibility option for Visual
+ C++ when used against Samba shares. If oplocks are enabled on a
+ share, Visual C++ uses two different time reading calls to check if a
+ file has changed since it was last read. One of these calls uses a
+ one-second granularity, the other uses a two second granularity. As
+ the two second call rounds any odd second down, then if the file has a
+ timestamp of an odd number of seconds then the two timestamps will not
+ match and Visual C++ will keep reporting the file has changed. Setting
+ this option causes the two timestamps to match, and Visual C++ is
+ happy.</p><p>Default: <b>dos filetime resolution = no</b></p></dd><dt><span class="term"><a name="DOSFILETIMES"></a>dos filetimes (S)</span></dt><dd><p>Under DOS and Windows, if a user can write to a
+ file they can change the timestamp on it. Under POSIX semantics,
+ only the owner of the file or root may change the timestamp. By
+ default, Samba runs with POSIX semantics and refuses to change the
+ timestamp on a file if the user <b>smbd</b> is acting
+ on behalf of is not the file owner. Setting this option to <tt>
+ yes</tt> allows DOS semantics and <a href="smbd.8.html">smbd(8)</a> will change the file
+ timestamp as DOS requires.</p><p>Default: <b>dos filetimes = no</b></p></dd><dt><span class="term"><a name="ENCRYPTPASSWORDS"></a>encrypt passwords (G)</span></dt><dd><p>This boolean controls whether encrypted passwords
+ will be negotiated with the client. Note that Windows NT 4.0 SP3 and
+ above and also Windows 98 will by default expect encrypted passwords
+ unless a registry entry is changed. To use encrypted passwords in
+ Samba see the chapter &quot;User Database&quot; in the Samba HOWTO Collection. </p><p>In order for encrypted passwords to work correctly
+ <a href="smbd.8.html">smbd(8)</a> must either
+ have access to a local <a href="smbpasswd.5.html">smbpasswd(5)</a> file (see the <a href="smbpasswd.8.html">smbpasswd(8)</a> program for information on how to set up
+ and maintain this file), or set the <a href="#SECURITY">security = [server|domain|ads]</a> parameter which
+ causes <b>smbd</b> to authenticate against another
+ server.</p><p>Default: <b>encrypt passwords = yes</b></p></dd><dt><span class="term"><a name="ENHANCEDBROWSING"></a>enhanced browsing (G)</span></dt><dd><p>This option enables a couple of enhancements to
+ cross-subnet browse propagation that have been added in Samba
+ but which are not standard in Microsoft implementations.
+ </p><p>The first enhancement to browse propagation consists of a regular
+ wildcard query to a Samba WINS server for all Domain Master Browsers,
+ followed by a browse synchronization with each of the returned
+ DMBs. The second enhancement consists of a regular randomised browse
+ synchronization with all currently known DMBs.</p><p>You may wish to disable this option if you have a problem with empty
+ workgroups not disappearing from browse lists. Due to the restrictions
+ of the browse protocols these enhancements can cause a empty workgroup
+ to stay around forever which can be annoying.</p><p>In general you should leave this option enabled as it makes
+ cross-subnet browse propagation much more reliable.</p><p>Default: <b>enhanced browsing = yes</b></p></dd><dt><span class="term"><a name="ENUMPORTSCOMMAND"></a>enumports command (G)</span></dt><dd><p>The concept of a &quot;port&quot; is fairly foreign
+ to UNIX hosts. Under Windows NT/2000 print servers, a port
+ is associated with a port monitor and generally takes the form of
+ a local port (i.e. LPT1:, COM1:, FILE:) or a remote port
+ (i.e. LPD Port Monitor, etc...). By default, Samba has only one
+ port defined--<tt>&quot;Samba Printer Port&quot;</tt>. Under
+ Windows NT/2000, all printers must have a valid port name.
+ If you wish to have a list of ports displayed (<b>smbd
+ </b> does not use a port name for anything) other than
+ the default <tt>&quot;Samba Printer Port&quot;</tt>, you
+ can define <i><tt>enumports command</tt></i> to point to
+ a program which should generate a list of ports, one per line,
+ to standard output. This listing will then be used in response
+ to the level 1 and 2 EnumPorts() RPC.</p><p>Default: <span class="emphasis"><em>no enumports command</em></span></p><p>Example: <b>enumports command = /usr/bin/listports</b></p></dd><dt><span class="term"><a name="EXEC"></a>exec (S)</span></dt><dd><p>This is a synonym for <a href="#PREEXEC">
+ <i><tt>preexec</tt></i></a>.</p></dd><dt><span class="term"><a name="FAKEDIRECTORYCREATETIMES"></a>fake directory create times (S)</span></dt><dd><p>NTFS and Windows VFAT file systems keep a create
+ time for all files and directories. This is not the same as the
+ ctime - status change time - that Unix keeps, so Samba by default
+ reports the earliest of the various times Unix does keep. Setting
+ this parameter for a share causes Samba to always report midnight
+ 1-1-1980 as the create time for directories.</p><p>This option is mainly used as a compatibility option for
+ Visual C++ when used against Samba shares. Visual C++ generated
+ makefiles have the object directory as a dependency for each object
+ file, and a make rule to create the directory. Also, when NMAKE
+ compares timestamps it uses the creation time when examining a
+ directory. Thus the object directory will be created if it does not
+ exist, but once it does exist it will always have an earlier
+ timestamp than the object files it contains.</p><p>However, Unix time semantics mean that the create time
+ reported by Samba will be updated whenever a file is created or
+ or deleted in the directory. NMAKE finds all object files in
+ the object directory. The timestamp of the last one built is then
+ compared to the timestamp of the object directory. If the
+ directory's timestamp if newer, then all object files
+ will be rebuilt. Enabling this option
+ ensures directories always predate their contents and an NMAKE build
+ will proceed as expected.</p><p>Default: <b>fake directory create times = no</b></p></dd><dt><span class="term"><a name="FAKEOPLOCKS"></a>fake oplocks (S)</span></dt><dd><p>Oplocks are the way that SMB clients get permission
+ from a server to locally cache file operations. If a server grants
+ an oplock (opportunistic lock) then the client is free to assume
+ that it is the only one accessing the file and it will aggressively
+ cache file data. With some oplock types the client may even cache
+ file open/close operations. This can give enormous performance benefits.
+ </p><p>When you set <b>fake oplocks = yes</b>, <a href="smbd.8.html">smbd(8)</a> will
+ always grant oplock requests no matter how many clients are using the file.</p><p>It is generally much better to use the real <a href="#OPLOCKS">
+ <i><tt>oplocks</tt></i></a> support rather
+ than this parameter.</p><p>If you enable this option on all read-only shares or
+ shares that you know will only be accessed from one client at a
+ time such as physically read-only media like CDROMs, you will see
+ a big performance improvement on many operations. If you enable
+ this option on shares where multiple clients may be accessing the
+ files read-write at the same time you can get data corruption. Use
+ this option carefully!</p><p>Default: <b>fake oplocks = no</b></p></dd><dt><span class="term"><a name="FOLLOWSYMLINKS"></a>follow symlinks (S)</span></dt><dd><p>This parameter allows the Samba administrator
+ to stop <a href="smbd.8.html">smbd(8)</a> from following symbolic
+ links in a particular share. Setting this
+ parameter to <tt>no</tt> prevents any file or directory
+ that is a symbolic link from being followed (the user will get an
+ error). This option is very useful to stop users from adding a
+ symbolic link to <tt>/etc/passwd</tt> in their home
+ directory for instance. However it will slow filename lookups
+ down slightly.</p><p>This option is enabled (i.e. <b>smbd</b> will
+ follow symbolic links) by default.</p><p>Default: <b>follow symlinks = yes</b></p></dd><dt><span class="term"><a name="FORCECREATEMODE"></a>force create mode (S)</span></dt><dd><p>This parameter specifies a set of UNIX mode bit
+ permissions that will <span class="emphasis"><em>always</em></span> be set on a
+ file created by Samba. This is done by bitwise 'OR'ing these bits onto
+ the mode bits of a file that is being created or having its
+ permissions changed. The default for this parameter is (in octal)
+ 000. The modes in this parameter are bitwise 'OR'ed onto the file
+ mode after the mask set in the <i><tt>create mask</tt></i>
+ parameter is applied.</p><p>See also the parameter <a href="#CREATEMASK"><i><tt>create
+ mask</tt></i></a> for details on masking mode bits on files.</p><p>See also the <a href="#INHERITPERMISSIONS"><i><tt>inherit
+ permissions</tt></i></a> parameter.</p><p>Default: <b>force create mode = 000</b></p><p>Example: <b>force create mode = 0755</b></p><p>would force all created files to have read and execute
+ permissions set for 'group' and 'other' as well as the
+ read/write/execute bits set for the 'user'.</p></dd><dt><span class="term"><a name="FORCEDIRECTORYMODE"></a>force directory mode (S)</span></dt><dd><p>This parameter specifies a set of UNIX mode bit
+ permissions that will <span class="emphasis"><em>always</em></span> be set on a directory
+ created by Samba. This is done by bitwise 'OR'ing these bits onto the
+ mode bits of a directory that is being created. The default for this
+ parameter is (in octal) 0000 which will not add any extra permission
+ bits to a created directory. This operation is done after the mode
+ mask in the parameter <i><tt>directory mask</tt></i> is
+ applied.</p><p>See also the parameter <a href="#DIRECTORYMASK"><i><tt>
+ directory mask</tt></i></a> for details on masking mode bits
+ on created directories.</p><p>See also the <a href="#INHERITPERMISSIONS"><i><tt>
+ inherit permissions</tt></i></a> parameter.</p><p>Default: <b>force directory mode = 000</b></p><p>Example: <b>force directory mode = 0755</b></p><p>would force all created directories to have read and execute
+ permissions set for 'group' and 'other' as well as the
+ read/write/execute bits set for the 'user'.</p></dd><dt><span class="term"><a name="FORCEDIRECTORYSECURITYMODE"></a>force directory security mode (S)</span></dt><dd><p>This parameter controls what UNIX permission bits
+ can be modified when a Windows NT client is manipulating the UNIX
+ permission on a directory using the native NT security dialog box.</p><p>This parameter is applied as a mask (OR'ed with) to the
+ changed permission bits, thus forcing any bits in this mask that
+ the user may have modified to be on. Essentially, one bits in this
+ mask may be treated as a set of bits that, when modifying security
+ on a directory, the user has always set to be 'on'.</p><p>If not set explicitly this parameter is 000, which
+ allows a user to modify all the user/group/world permissions on a
+ directory without restrictions.</p><p><span class="emphasis"><em>Note</em></span> that users who can access the
+ Samba server through other means can easily bypass this restriction,
+ so it is primarily useful for standalone &quot;appliance&quot; systems.
+ Administrators of most normal systems will probably want to leave
+ it set as 0000.</p><p>See also the <a href="#DIRECTORYSECURITYMASK"><i><tt>
+ directory security mask</tt></i></a>, <a href="#SECURITYMASK">
+ <i><tt>security mask</tt></i></a>,
+ <a href="#FORCESECURITYMODE"><i><tt>force security mode
+ </tt></i></a> parameters.</p><p>Default: <b>force directory security mode = 0</b></p><p>Example: <b>force directory security mode = 700</b></p></dd><dt><span class="term"><a name="FORCEGROUP"></a>force group (S)</span></dt><dd><p>This specifies a UNIX group name that will be
+ assigned as the default primary group for all users connecting
+ to this service. This is useful for sharing files by ensuring
+ that all access to files on service will use the named group for
+ their permissions checking. Thus, by assigning permissions for this
+ group to the files and directories within this service the Samba
+ administrator can restrict or allow sharing of these files.</p><p>In Samba 2.0.5 and above this parameter has extended
+ functionality in the following way. If the group name listed here
+ has a '+' character prepended to it then the current user accessing
+ the share only has the primary group default assigned to this group
+ if they are already assigned as a member of that group. This allows
+ an administrator to decide that only users who are already in a
+ particular group will create files with group ownership set to that
+ group. This gives a finer granularity of ownership assignment. For
+ example, the setting <tt>force group = +sys</tt> means
+ that only users who are already in group sys will have their default
+ primary group assigned to sys when accessing this Samba share. All
+ other users will retain their ordinary primary group.</p><p>If the <a href="#FORCEUSER"><i><tt>force user</tt></i>
+ </a> parameter is also set the group specified in
+ <i><tt>force group</tt></i> will override the primary group
+ set in <i><tt>force user</tt></i>.</p><p>See also <a href="#FORCEUSER"><i><tt>force user</tt></i></a>.</p><p>Default: <span class="emphasis"><em>no forced group</em></span></p><p>Example: <b>force group = agroup</b></p></dd><dt><span class="term"><a name="FORCESECURITYMODE"></a>force security mode (S)</span></dt><dd><p>This parameter controls what UNIX permission
+ bits can be modified when a Windows NT client is manipulating
+ the UNIX permission on a file using the native NT security dialog
+ box.</p><p>This parameter is applied as a mask (OR'ed with) to the
+ changed permission bits, thus forcing any bits in this mask that
+ the user may have modified to be on. Essentially, one bits in this
+ mask may be treated as a set of bits that, when modifying security
+ on a file, the user has always set to be 'on'.</p><p>If not set explicitly this parameter is set to 0,
+ and allows a user to modify all the user/group/world permissions on a file,
+ with no restrictions.</p><p><span class="emphasis"><em>Note</em></span> that users who can access
+ the Samba server through other means can easily bypass this restriction,
+ so it is primarily useful for standalone &quot;appliance&quot; systems.
+ Administrators of most normal systems will probably want to leave
+ this set to 0000.</p><p>See also the <a href="#FORCEDIRECTORYSECURITYMODE"><i><tt>
+ force directory security mode</tt></i></a>,
+ <a href="#DIRECTORYSECURITYMASK"><i><tt>directory security
+ mask</tt></i></a>, <a href="#SECURITYMASK"><i><tt>
+ security mask</tt></i></a> parameters.</p><p>Default: <b>force security mode = 0</b></p><p>Example: <b>force security mode = 700</b></p></dd><dt><span class="term"><a name="FORCEUSER"></a>force user (S)</span></dt><dd><p>This specifies a UNIX user name that will be
+ assigned as the default user for all users connecting to this service.
+ This is useful for sharing files. You should also use it carefully
+ as using it incorrectly can cause security problems.</p><p>This user name only gets used once a connection is established.
+ Thus clients still need to connect as a valid user and supply a
+ valid password. Once connected, all file operations will be performed
+ as the &quot;forced user&quot;, no matter what username the client connected
+ as. This can be very useful.</p><p>In Samba 2.0.5 and above this parameter also causes the
+ primary group of the forced user to be used as the primary group
+ for all file activity. Prior to 2.0.5 the primary group was left
+ as the primary group of the connecting user (this was a bug).</p><p>See also <a href="#FORCEGROUP"><i><tt>force group</tt></i></a></p><p>Default: <span class="emphasis"><em>no forced user</em></span></p><p>Example: <b>force user = auser</b></p></dd><dt><span class="term"><a name="FSTYPE"></a>fstype (S)</span></dt><dd><p>This parameter allows the administrator to
+ configure the string that specifies the type of filesystem a share
+ is using that is reported by <a href="smbd.8.html">smbd(8)</a> when a client queries the filesystem type
+ for a share. The default type is <tt>NTFS</tt> for
+ compatibility with Windows NT but this can be changed to other
+ strings such as <tt>Samba</tt> or <tt>FAT
+ </tt> if required.</p><p>Default: <b>fstype = NTFS</b></p><p>Example: <b>fstype = Samba</b></p></dd><dt><span class="term"><a name="GETWDCACHE"></a>getwd cache (G)</span></dt><dd><p>This is a tuning option. When this is enabled a
+ caching algorithm will be used to reduce the time taken for getwd()
+ calls. This can have a significant impact on performance, especially
+ when the <a href="#WIDELINKS"><i><tt>wide links</tt></i>
+ </a> parameter is set to <tt>no</tt>.</p><p>Default: <b>getwd cache = yes</b></p></dd><dt><span class="term"><a name="GROUP"></a>group (S)</span></dt><dd><p>Synonym for <a href="#FORCEGROUP">
+ <i><tt>force group</tt></i></a>.</p></dd><dt><span class="term"><a name="GUESTACCOUNT"></a>guest account (G,S)</span></dt><dd><p>This is a username which will be used for access
+ to services which are specified as <a href="#GUESTOK"><i><tt>
+ guest ok</tt></i></a> (see below). Whatever privileges this
+ user has will be available to any client connecting to the guest service.
+ Typically this user will exist in the password file, but will not
+ have a valid login. The user account &quot;ftp&quot; is often a good choice
+ for this parameter. If a username is specified in a given service,
+ the specified username overrides this one.
+ </p><p>One some systems the default guest account &quot;nobody&quot; may not
+ be able to print. Use another account in this case. You should test
+ this by trying to log in as your guest user (perhaps by using the
+ <b>su -</b> command) and trying to print using the
+ system print command such as <b>lpr(1)</b> or <b>
+ lp(1)</b>.</p><p>This parameter does not accept % macros, because
+ many parts of the system require this value to be
+ constant for correct operation.</p><p>Default: <span class="emphasis"><em>specified at compile time, usually &quot;nobody&quot;</em></span></p><p>Example: <b>guest account = ftp</b></p></dd><dt><span class="term"><a name="GUESTOK"></a>guest ok (S)</span></dt><dd><p>If this parameter is <tt>yes</tt> for
+ a service, then no password is required to connect to the service.
+ Privileges will be those of the <a href="#GUESTACCOUNT"><i><tt>
+ guest account</tt></i></a>.</p><p>This paramater nullifies the benifits of setting
+ <a href="#RESTRICTANONYMOUS"><i><tt>restrict
+ anonymous</tt></i></a> = 2</p><p>See the section below on <a href="#SECURITY"><i><tt>
+ security</tt></i></a> for more information about this option.
+ </p><p>Default: <b>guest ok = no</b></p></dd><dt><span class="term"><a name="GUESTONLY"></a>guest only (S)</span></dt><dd><p>If this parameter is <tt>yes</tt> for
+ a service, then only guest connections to the service are permitted.
+ This parameter will have no effect if <a href="#GUESTOK">
+ <i><tt>guest ok</tt></i></a> is not set for the service.</p><p>See the section below on <a href="#SECURITY"><i><tt>
+ security</tt></i></a> for more information about this option.
+ </p><p>Default: <b>guest only = no</b></p></dd><dt><span class="term"><a name="HIDEDOTFILES"></a>hide dot files (S)</span></dt><dd><p>This is a boolean parameter that controls whether
+ files starting with a dot appear as hidden files.</p><p>Default: <b>hide dot files = yes</b></p></dd><dt><span class="term"><a name="HIDEFILES"></a>hide files (S)</span></dt><dd><p>This is a list of files or directories that are not
+ visible but are accessible. The DOS 'hidden' attribute is applied
+ to any files or directories that match.</p><p>Each entry in the list must be separated by a '/',
+ which allows spaces to be included in the entry. '*'
+ and '?' can be used to specify multiple files or directories
+ as in DOS wildcards.</p><p>Each entry must be a Unix path, not a DOS path and must
+ not include the Unix directory separator '/'.</p><p>Note that the case sensitivity option is applicable
+ in hiding files.</p><p>Setting this parameter will affect the performance of Samba,
+ as it will be forced to check all files and directories for a match
+ as they are scanned.</p><p>See also <a href="#HIDEDOTFILES"><i><tt>hide
+ dot files</tt></i></a>, <a href="#VETOFILES"><i><tt>
+ veto files</tt></i></a> and <a href="#CASESENSITIVE">
+ <i><tt>case sensitive</tt></i></a>.</p><p>Default: <span class="emphasis"><em>no file are hidden</em></span></p><p>Example: <b>hide files =
+ /.*/DesktopFolderDB/TrashFor%m/resource.frk/</b></p><p>The above example is based on files that the Macintosh
+ SMB client (DAVE) available from <a href="http://www.thursby.com" target="_top">
+ Thursby</a> creates for internal use, and also still hides
+ all files beginning with a dot.</p></dd><dt><span class="term"><a name="HIDELOCALUSERS"></a>hide local users (G)</span></dt><dd><p>This parameter toggles the hiding of local UNIX
+ users (root, wheel, floppy, etc) from remote clients.</p><p>Default: <b>hide local users = no</b></p></dd><dt><span class="term"><a name="HIDESPECIALFILES"></a>hide special files (S)</span></dt><dd><p>This parameter prevents clients from seeing
+ special files such as sockets, devices and fifo's in directory
+ listings.
+ </p><p>Default: <b>hide special files = no</b></p></dd><dt><span class="term"><a name="HIDEUNREADABLE"></a>hide unreadable (S)</span></dt><dd><p>This parameter prevents clients from seeing the
+ existance of files that cannot be read. Defaults to off.</p><p>Default: <b>hide unreadable = no</b></p></dd><dt><span class="term"><a name="HIDEUNWRITEABLEFILES"></a>hide unwriteable files (S)</span></dt><dd><p>This parameter prevents clients from seeing
+ the existance of files that cannot be written to. Defaults to off.
+ Note that unwriteable directories are shown as usual.
+ </p><p>Default: <b>hide unwriteable = no</b></p></dd><dt><span class="term"><a name="HOMEDIRMAP"></a>homedir map (G)</span></dt><dd><p>If<a href="#NISHOMEDIR"><i><tt>nis homedir
+ </tt></i></a> is <tt>yes</tt>, and <a href="smbd.8.html">smbd(8)</a> is also acting
+ as a Win95/98 <i><tt>logon server</tt></i> then this parameter
+ specifies the NIS (or YP) map from which the server for the user's
+ home directory should be extracted. At present, only the Sun
+ auto.home map format is understood. The form of the map is:</p><p><b>username server:/some/file/system</b></p><p>and the program will extract the servername from before
+ the first ':'. There should probably be a better parsing system
+ that copes with different map formats and also Amd (another
+ automounter) maps.</p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>A working NIS client is required on
+ the system for this option to work.</p></div><p>See also <a href="#NISHOMEDIR"><i><tt>nis homedir</tt></i>
+ </a>, <a href="#DOMAINLOGONS"><i><tt>domain logons</tt></i>
+ </a>.</p><p>Default: <b>homedir map = &lt;empty string&gt;</b></p><p>Example: <b>homedir map = amd.homedir</b></p></dd><dt><span class="term"><a name="HOSTMSDFS"></a>host msdfs (G)</span></dt><dd><p>This boolean parameter is only available
+ if Samba has been configured and compiled with the <b>
+ --with-msdfs</b> option. If set to <tt>yes</tt>,
+ Samba will act as a Dfs server, and allow Dfs-aware clients
+ to browse Dfs trees hosted on the server.</p><p>See also the <a href="#MSDFSROOT"><i><tt>
+ msdfs root</tt></i></a> share level parameter. For
+ more information on setting up a Dfs tree on Samba,
+ refer to <a href="msdfs_setup.html" target="_top">msdfs_setup.html</a>.
+ </p><p>Default: <b>host msdfs = no</b></p></dd><dt><span class="term"><a name="HOSTNAMELOOKUPS"></a>hostname lookups (G)</span></dt><dd><p>Specifies whether samba should use (expensive)
+ hostname lookups or use the ip addresses instead. An example place
+ where hostname lookups are currently used is when checking
+ the <b>hosts deny</b> and <b>hosts allow</b>.
+ </p><p>Default: <b>hostname lookups = yes</b></p><p>Example: <b>hostname lookups = no</b></p></dd><dt><span class="term"><a name="HOSTSALLOW"></a>hosts allow (S)</span></dt><dd><p>A synonym for this parameter is <i><tt>allow
+ hosts</tt></i>.</p><p>This parameter is a comma, space, or tab delimited
+ set of hosts which are permitted to access a service.</p><p>If specified in the [global] section then it will
+ apply to all services, regardless of whether the individual
+ service has a different setting.</p><p>You can specify the hosts by name or IP number. For
+ example, you could restrict access to only the hosts on a
+ Class C subnet with something like <b>allow hosts = 150.203.5.
+ </b>. The full syntax of the list is described in the man
+ page <tt>hosts_access(5)</tt>. Note that this man
+ page may not be present on your system, so a brief description will
+ be given here also.</p><p>Note that the localhost address 127.0.0.1 will always
+ be allowed access unless specifically denied by a <a href="#HOSTSDENY">
+ <i><tt>hosts deny</tt></i></a> option.</p><p>You can also specify hosts by network/netmask pairs and
+ by netgroup names if your system supports netgroups. The
+ <span class="emphasis"><em>EXCEPT</em></span> keyword can also be used to limit a
+ wildcard list. The following examples may provide some help:</p><p>Example 1: allow all IPs in 150.203.*.*; except one</p><p><b>hosts allow = 150.203. EXCEPT 150.203.6.66</b></p><p>Example 2: allow hosts that match the given network/netmask</p><p><b>hosts allow = 150.203.15.0/255.255.255.0</b></p><p>Example 3: allow a couple of hosts</p><p><b>hosts allow = lapland, arvidsjaur</b></p><p>Example 4: allow only hosts in NIS netgroup &quot;foonet&quot;, but
+ deny access from one particular host</p><p><b>hosts allow = @foonet</b></p><p><b>hosts deny = pirate</b></p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>Note that access still requires suitable user-level passwords.</p></div><p>See <a href="testparm.1.html">testparm(1)</a> for a way of testing your host access
+ to see if it does what you expect.</p><p>Default: <span class="emphasis"><em>none (i.e., all hosts permitted access)</em></span></p><p>Example: <b>allow hosts = 150.203.5. myhost.mynet.edu.au</b></p></dd><dt><span class="term"><a name="HOSTSDENY"></a>hosts deny (S)</span></dt><dd><p>The opposite of <i><tt>hosts allow</tt></i>
+ - hosts listed here are <span class="emphasis"><em>NOT</em></span> permitted access to
+ services unless the specific services have their own lists to override
+ this one. Where the lists conflict, the <i><tt>allow</tt></i>
+ list takes precedence.</p><p>Default: <span class="emphasis"><em>none (i.e., no hosts specifically excluded)</em></span></p><p>Example: <b>hosts deny = 150.203.4. badhost.mynet.edu.au</b></p></dd><dt><span class="term"><a name="HOSTSEQUIV"></a>hosts equiv (G)</span></dt><dd><p>If this global parameter is a non-null string,
+ it specifies the name of a file to read for the names of hosts
+ and users who will be allowed access without specifying a password.
+ </p><p>This is not be confused with <a href="#HOSTSALLOW">
+ <i><tt>hosts allow</tt></i></a> which is about hosts
+ access to services and is more useful for guest services. <i><tt>
+ hosts equiv</tt></i> may be useful for NT clients which will
+ not supply passwords to Samba.</p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>The use of <i><tt>hosts equiv
+ </tt></i> can be a major security hole. This is because you are
+ trusting the PC to supply the correct username. It is very easy to
+ get a PC to supply a false username. I recommend that the
+ <i><tt>hosts equiv</tt></i> option be only used if you really
+ know what you are doing, or perhaps on a home network where you trust
+ your spouse and kids. And only if you <span class="emphasis"><em>really</em></span> trust
+ them :-).</p></div><p>Default: <span class="emphasis"><em>no host equivalences</em></span></p><p>Example: <b>hosts equiv = /etc/hosts.equiv</b></p></dd><dt><span class="term"><a name="INCLUDE"></a>include (G)</span></dt><dd><p>This allows you to include one config file
+ inside another. The file is included literally, as though typed
+ in place.</p><p>It takes the standard substitutions, except <i><tt>%u
+ </tt></i>, <i><tt>%P</tt></i> and <i><tt>%S</tt></i>.
+ </p><p>Default: <span class="emphasis"><em>no file included</em></span></p><p>Example: <b>include = /usr/local/samba/lib/admin_smb.conf</b></p></dd><dt><span class="term"><a name="INHERITACLS"></a>inherit acls (S)</span></dt><dd><p>This parameter can be used to ensure that if default acls
+ exist on parent directories, they are always honored when creating a
+ subdirectory. The default behavior is to use the mode specified when
+ creating the directory. Enabling this option sets the mode to 0777,
+ thus guaranteeing that default directory acls are propagated.
+ </p><p>Default: <b>inherit acls = no</b>
+</p></dd><dt><span class="term"><a name="INHERITPERMISSIONS"></a>inherit permissions (S)</span></dt><dd><p>The permissions on new files and directories
+ are normally governed by <a href="#CREATEMASK"><i><tt>
+ create mask</tt></i></a>, <a href="#DIRECTORYMASK">
+ <i><tt>directory mask</tt></i></a>, <a href="#FORCECREATEMODE">
+ <i><tt>force create mode</tt></i>
+ </a> and <a href="#FORCEDIRECTORYMODE"><i><tt>force
+ directory mode</tt></i></a> but the boolean inherit
+ permissions parameter overrides this.</p><p>New directories inherit the mode of the parent directory,
+ including bits such as setgid.</p><p>New files inherit their read/write bits from the parent
+ directory. Their execute bits continue to be determined by
+ <a href="#MAPARCHIVE"><i><tt>map archive</tt></i>
+ </a>, <a href="#MAPHIDDEN"><i><tt>map hidden</tt></i>
+ </a> and <a href="#MAPSYSTEM"><i><tt>map system</tt></i>
+ </a> as usual.</p><p>Note that the setuid bit is <span class="emphasis"><em>never</em></span> set via
+ inheritance (the code explicitly prohibits this).</p><p>This can be particularly useful on large systems with
+ many users, perhaps several thousand, to allow a single [homes]
+ share to be used flexibly by each user.</p><p>See also <a href="#CREATEMASK"><i><tt>create mask
+ </tt></i></a>, <a href="#DIRECTORYMASK"><i><tt>
+ directory mask</tt></i></a>, <a href="#FORCECREATEMODE">
+ <i><tt>force create mode</tt></i></a> and <a href="#FORCEDIRECTORYMODE">
+ <i><tt>force directory mode</tt></i>
+ </a>.</p><p>Default: <b>inherit permissions = no</b></p></dd><dt><span class="term"><a name="INTERFACES"></a>interfaces (G)</span></dt><dd><p>This option allows you to override the default
+ network interfaces list that Samba will use for browsing, name
+ registration and other NBT traffic. By default Samba will query
+ the kernel for the list of all active interfaces and use any
+ interfaces except 127.0.0.1 that are broadcast capable.</p><p>The option takes a list of interface strings. Each string
+ can be in any of the following forms:</p><div class="itemizedlist"><ul type="disc"><li><p>a network interface name (such as eth0).
+ This may include shell-like wildcards so eth* will match
+ any interface starting with the substring &quot;eth&quot;</p></li><li><p>an IP address. In this case the netmask is
+ determined from the list of interfaces obtained from the
+ kernel</p></li><li><p>an IP/mask pair. </p></li><li><p>a broadcast/mask pair.</p></li></ul></div><p>The &quot;mask&quot; parameters can either be a bit length (such
+ as 24 for a C class network) or a full netmask in dotted
+ decimal form.</p><p>The &quot;IP&quot; parameters above can either be a full dotted
+ decimal IP address or a hostname which will be looked up via
+ the OS's normal hostname resolution mechanisms.</p><p>For example, the following line:</p><p><b>interfaces = eth0 192.168.2.10/24 192.168.3.10/255.255.255.0</b></p><p>would configure three network interfaces corresponding
+ to the eth0 device and IP addresses 192.168.2.10 and 192.168.3.10.
+ The netmasks of the latter two interfaces would be set to 255.255.255.0.</p><p>See also <a href="#BINDINTERFACESONLY"><i><tt>bind
+ interfaces only</tt></i></a>.</p><p>Default: <span class="emphasis"><em>all active interfaces except 127.0.0.1
+ that are broadcast capable</em></span></p></dd><dt><span class="term"><a name="INVALIDUSERS"></a>invalid users (S)</span></dt><dd><p>This is a list of users that should not be allowed
+ to login to this service. This is really a <span class="emphasis"><em>paranoid</em></span>
+ check to absolutely ensure an improper setting does not breach
+ your security.</p><p>A name starting with a '@' is interpreted as an NIS
+ netgroup first (if your system supports NIS), and then as a UNIX
+ group if the name was not found in the NIS netgroup database.</p><p>A name starting with '+' is interpreted only
+ by looking in the UNIX group database. A name starting with
+ '&amp;' is interpreted only by looking in the NIS netgroup database
+ (this requires NIS to be working on your system). The characters
+ '+' and '&amp;' may be used at the start of the name in either order
+ so the value <i><tt>+&amp;group</tt></i> means check the
+ UNIX group database, followed by the NIS netgroup database, and
+ the value <i><tt>&amp;+group</tt></i> means check the NIS
+ netgroup database, followed by the UNIX group database (the
+ same as the '@' prefix).</p><p>The current servicename is substituted for <i><tt>%S</tt></i>.
+ This is useful in the [homes] section.</p><p>See also <a href="#VALIDUSERS"><i><tt>valid users
+ </tt></i></a>.</p><p>Default: <span class="emphasis"><em>no invalid users</em></span></p><p>Example: <b>invalid users = root fred admin @wheel</b></p></dd><dt><span class="term"><a name="KEEPALIVE"></a>keepalive (G)</span></dt><dd><p>The value of the parameter (an integer) represents
+ the number of seconds between <i><tt>keepalive</tt></i>
+ packets. If this parameter is zero, no keepalive packets will be
+ sent. Keepalive packets, if sent, allow the server to tell whether
+ a client is still present and responding.</p><p>Keepalives should, in general, not be needed if the socket
+ being used has the SO_KEEPALIVE attribute set on it (see <a href="#SOCKETOPTIONS">
+ <i><tt>socket options</tt></i></a>).
+ Basically you should only use this option if you strike difficulties.</p><p>Default: <b>keepalive = 300</b></p><p>Example: <b>keepalive = 600</b></p></dd><dt><span class="term"><a name="KERNELOPLOCKS"></a>kernel oplocks (G)</span></dt><dd><p>For UNIXes that support kernel based <a href="#OPLOCKS">
+ <i><tt>oplocks</tt></i></a>
+ (currently only IRIX and the Linux 2.4 kernel), this parameter
+ allows the use of them to be turned on or off.</p><p>Kernel oplocks support allows Samba <i><tt>oplocks
+ </tt></i> to be broken whenever a local UNIX process or NFS operation
+ accesses a file that <a href="smbd.8.html">smbd(8)</a> has oplocked. This allows complete
+ data consistency between SMB/CIFS, NFS and local file access (and is
+ a <span class="emphasis"><em>very</em></span> cool feature :-).</p><p>This parameter defaults to <tt>on</tt>, but is translated
+ to a no-op on systems that no not have the necessary kernel support.
+ You should never need to touch this parameter.</p><p>See also the <a href="#OPLOCKS"><i><tt>oplocks</tt></i>
+ </a> and <a href="#LEVEL2OPLOCKS"><i><tt>level2 oplocks
+ </tt></i></a> parameters.</p><p>Default: <b>kernel oplocks = yes</b></p></dd><dt><span class="term"><a name="LANMANAUTH"></a>lanman auth (G)</span></dt><dd><p>This parameter determines whether or not <a href="smbd.8.html">smbd(8)</a> will attempt to authenticate users
+ using the LANMAN password hash. If disabled, only clients which support NT
+ password hashes (e.g. Windows NT/2000 clients, smbclient, etc... but not
+ Windows 95/98 or the MS DOS network client) will be able to connect to the Samba host.</p><p>Default : <b>lanman auth = yes</b></p></dd><dt><span class="term"><a name="LARGEREADWRITE"></a>large readwrite (G)</span></dt><dd><p>This parameter determines whether or not
+ <a href="smbd.8.html">smbd(8)</a> supports the new 64k
+ streaming read and write varient SMB requests introduced with
+ Windows 2000. Note that due to Windows 2000 client redirector bugs
+ this requires Samba to be running on a 64-bit capable operating
+ system such as IRIX, Solaris or a Linux 2.4 kernel. Can improve
+ performance by 10% with Windows 2000 clients. Defaults to on. Not as
+ tested as some other Samba code paths.</p><p>Default: <b>large readwrite = yes</b></p></dd><dt><span class="term"><a name="LDAPADMINDN"></a>ldap admin dn (G)</span></dt><dd><p> The <i><tt>ldap admin dn</tt></i>
+ defines the Distinguished Name (DN) name used by Samba to
+ contact the ldap server when retreiving user account
+ information. The <i><tt>ldap admin
+ dn</tt></i> is used in conjunction with the admin dn password
+ stored in the <tt>private/secrets.tdb</tt> file.
+ See the <a href="smbpasswd.8.html">smbpasswd(8)</a> man page for more
+ information on how to accmplish this.</p></dd><dt><span class="term"><a name="LDAPDELETEDN"></a>ldap delete dn (G)</span></dt><dd><p> This parameter specifies whether a delete
+ operation in the ldapsam deletes the complete entry or only the attributes
+ specific to Samba.
+ </p><p>Default: <span class="emphasis"><em>ldap delete dn = no</em></span></p></dd><dt><span class="term"><a name="LDAPFILTER"></a>ldap filter (G)</span></dt><dd><p>This parameter specifies the RFC 2254 compliant LDAP search filter.
+ The default is to match the login name with the <tt>uid</tt>
+ attribute for all entries matching the <tt>sambaAccount</tt>
+ objectclass. Note that this filter should only return one entry.
+ </p><p>Default: <b>ldap filter = (&amp;(uid=%u)(objectclass=sambaAccount))</b></p></dd><dt><span class="term"><a name="LDAPMACHINESUFFIX"></a>ldap machine suffix (G)</span></dt><dd><p>It specifies where machines should be added to the ldap tree.</p><p>Default: <span class="emphasis"><em>none</em></span></p></dd><dt><span class="term"><a name="LDAPPASSWDSYNC"></a>ldap passwd sync (G)</span></dt><dd><p>This option is used to define whether
+ or not Samba should sync the LDAP password with the NT
+ and LM hashes for normal accounts (NOT for
+ workstation, server or domain trusts) on a password
+ change via SAMBA.
+ </p><p>The <i><tt>ldap passwd
+ sync</tt></i> can be set to one of three values: </p><div class="itemizedlist"><ul type="disc"><li><p><i><tt>Yes</tt></i> = Try
+ to update the LDAP, NT and LM passwords and update the pwdLastSet time.</p></li><li><p><i><tt>No</tt></i> = Update NT and
+ LM passwords and update the pwdLastSet time.</p></li><li><p><i><tt>Only</tt></i> = Only update
+ the LDAP password and let the LDAP server do the rest.</p></li></ul></div><p>Default: <b>ldap passwd sync = no</b></p></dd><dt><span class="term"><a name="LDAPPORT"></a>ldap port (G)</span></dt><dd><p>This parameter is only available if Samba has been
+ configure to include the <b>--with-ldapsam</b> option
+ at compile time.</p><p>This option is used to control the tcp port number used to contact
+ the <a href="#LDAPSERVER"><i><tt>ldap server</tt></i></a>.
+ The default is to use the stand LDAPS port 636.</p><p>See Also: <a href="#LDAPSSL">ldap ssl</a></p><p>Default : <b>ldap port = 636 ; if ldap ssl = on</b></p><p>Default : <b>ldap port = 389 ; if ldap ssl = off</b></p></dd><dt><span class="term"><a name="LDAPSERVER"></a>ldap server (G)</span></dt><dd><p>This parameter is only available if Samba has been
+ configure to include the <b>--with-ldapsam</b>
+ option at compile time.</p><p>This parameter should contain the FQDN of the ldap directory
+ server which should be queried to locate user account information.
+ </p><p>Default : <b>ldap server = localhost</b></p></dd><dt><span class="term"><a name="LDAPSSL"></a>ldap ssl (G)</span></dt><dd><p>This option is used to define whether or not Samba should
+ use SSL when connecting to the ldap server
+ This is <span class="emphasis"><em>NOT</em></span> related to
+ Samba's previous SSL support which was enabled by specifying the
+ <b>--with-ssl</b> option to the <tt>configure</tt>
+ script.</p><p>The <i><tt>ldap ssl</tt></i> can be set to one of three values:</p><div class="itemizedlist"><ul type="disc"><li><p><i><tt>Off</tt></i> = Never
+ use SSL when querying the directory.</p></li><li><p><i><tt>Start_tls</tt></i> = Use
+ the LDAPv3 StartTLS extended operation (RFC2830) for
+ communicating with the directory server.</p></li><li><p><i><tt>On</tt></i> = Use SSL
+ on the ldaps port when contacting the <i><tt>ldap server</tt></i>. Only available when the
+ backwards-compatiblity <b>--with-ldapsam</b> option is specified
+ to configure. See <a href="#PASSDBBACKEND"><i><tt>passdb backend</tt></i></a></p></li></ul></div><p>Default : <b>ldap ssl = start_tls</b></p></dd><dt><span class="term"><a name="LDAPSUFFIX"></a>ldap suffix (G)</span></dt><dd><p>Specifies where user and machine accounts are added to the
+ tree. Can be overriden by <b>ldap user
+ suffix</b> and <b>ldap machine
+ suffix</b>. It also used as the base dn for all ldap
+ searches. </p><p>Default: <span class="emphasis"><em>none</em></span></p></dd><dt><span class="term"><a name="LDAPTRUSTIDS"></a>ldap trust ids (G)</span></dt><dd><p>Normally, Samba validates each entry in the LDAP server
+ against getpwnam(). This allows LDAP to be used for Samba with
+ the unix system using NIS (for example) and also ensures that
+ Samba does not present accounts that do not otherwise exist.
+ </p><p>This option is used to disable this functionality, and
+ instead to rely on the presence of the appropriate attributes
+ in LDAP directly, which can result in a significant performance
+ boost in some situations. Setting this option to yes effectivly
+ assumes that the local machine is running <b>nss_ldap</b> against the same LDAP
+ server.</p><p>Default: <b>ldap trust ids = No</b></p></dd><dt><span class="term"><a name="LDAPUSERSUFFIX"></a>ldap user suffix (G)</span></dt><dd><p>It specifies where users are added to the tree.</p><p>Default: <span class="emphasis"><em>none</em></span></p></dd><dt><span class="term"><a name="LEVEL2OPLOCKS"></a>level2 oplocks (S)</span></dt><dd><p>This parameter controls whether Samba supports
+ level2 (read-only) oplocks on a share.</p><p>Level2, or read-only oplocks allow Windows NT clients
+ that have an oplock on a file to downgrade from a read-write oplock
+ to a read-only oplock once a second client opens the file (instead
+ of releasing all oplocks on a second open, as in traditional,
+ exclusive oplocks). This allows all openers of the file that
+ support level2 oplocks to cache the file for read-ahead only (ie.
+ they may not cache writes or lock requests) and increases performance
+ for many accesses of files that are not commonly written (such as
+ application .EXE files).</p><p>Once one of the clients which have a read-only oplock
+ writes to the file all clients are notified (no reply is needed
+ or waited for) and told to break their oplocks to &quot;none&quot; and
+ delete any read-ahead caches.</p><p>It is recommended that this parameter be turned on to
+ speed access to shared executables.</p><p>For more discussions on level2 oplocks see the CIFS spec.</p><p>Currently, if <a href="#KERNELOPLOCKS"><i><tt>kernel
+ oplocks</tt></i></a> are supported then level2 oplocks are
+ not granted (even if this parameter is set to <tt>yes</tt>).
+ Note also, the <a href="#OPLOCKS"><i><tt>oplocks</tt></i>
+ </a> parameter must be set to <tt>yes</tt> on this share in order for
+ this parameter to have any effect.</p><p>See also the <a href="#OPLOCKS"><i><tt>oplocks</tt></i>
+ </a> and <a href="#OPLOCKS"><i><tt>kernel oplocks</tt></i>
+ </a> parameters.</p><p>Default: <b>level2 oplocks = yes</b></p></dd><dt><span class="term"><a name="LMANNOUNCE"></a>lm announce (G)</span></dt><dd><p>This parameter determines if <a href="nmbd.8.html">nmbd(8)</a> will produce Lanman announce
+ broadcasts that are needed by OS/2 clients in order for them to see
+ the Samba server in their browse list. This parameter can have three
+ values, <tt>yes</tt>, <tt>no</tt>, or
+ <tt>auto</tt>. The default is <tt>auto</tt>.
+ If set to <tt>no</tt> Samba will never produce these
+ broadcasts. If set to <tt>yes</tt> Samba will produce
+ Lanman announce broadcasts at a frequency set by the parameter
+ <i><tt>lm interval</tt></i>. If set to <tt>auto</tt>
+ Samba will not send Lanman announce broadcasts by default but will
+ listen for them. If it hears such a broadcast on the wire it will
+ then start sending them at a frequency set by the parameter
+ <i><tt>lm interval</tt></i>.</p><p>See also <a href="#LMINTERVAL"><i><tt>lm interval</tt></i></a>.</p><p>Default: <b>lm announce = auto</b></p><p>Example: <b>lm announce = yes</b></p></dd><dt><span class="term"><a name="LMINTERVAL"></a>lm interval (G)</span></dt><dd><p>If Samba is set to produce Lanman announce
+ broadcasts needed by OS/2 clients (see the <a href="#LMANNOUNCE">
+ <i><tt>lm announce</tt></i></a> parameter) then this
+ parameter defines the frequency in seconds with which they will be
+ made. If this is set to zero then no Lanman announcements will be
+ made despite the setting of the <i><tt>lm announce</tt></i>
+ parameter.</p><p>See also <a href="#LMANNOUNCE"><i><tt>lm announce</tt></i></a>.</p><p>Default: <b>lm interval = 60</b></p><p>Example: <b>lm interval = 120</b></p></dd><dt><span class="term"><a name="LOADPRINTERS"></a>load printers (G)</span></dt><dd><p>A boolean variable that controls whether all
+ printers in the printcap will be loaded for browsing by default.
+ See the <a href="#PRINTERSSECT" title="The [printers] section">printers</a> section for
+ more details.</p><p>Default: <b>load printers = yes</b></p></dd><dt><span class="term"><a name="LOCALMASTER"></a>local master (G)</span></dt><dd><p>This option allows <a href="nmbd.8.html">nmbd(8)</a> to try and become a local master browser
+ on a subnet. If set to <tt>no</tt> then <b>
+ nmbd</b> will not attempt to become a local master browser
+ on a subnet and will also lose in all browsing elections. By
+ default this value is set to <tt>yes</tt>. Setting this value to
+ <tt>yes</tt> doesn't mean that Samba will <span class="emphasis"><em>become</em></span> the
+ local master browser on a subnet, just that <b>nmbd</b>
+ will <span class="emphasis"><em>participate</em></span> in elections for local master browser.</p><p>Setting this value to <tt>no</tt> will cause <b>nmbd</b> <span class="emphasis"><em>never</em></span> to become a local
+ master browser.</p><p>Default: <b>local master = yes</b></p></dd><dt><span class="term"><a name="LOCKDIRECTORY"></a>lock directory (G)</span></dt><dd><p>This option specifies the directory where lock
+ files will be placed. The lock files are used to implement the
+ <a href="#MAXCONNECTIONS"><i><tt>max connections</tt></i>
+ </a> option.</p><p>Default: <b>lock directory = ${prefix}/var/locks</b></p><p>Example: <b>lock directory = /var/run/samba/locks</b></p></dd><dt><span class="term"><a name="LOCKDIR"></a>lock dir (G)</span></dt><dd><p>Synonym for <a href="#LOCKDIRECTORY"><i><tt>
+ lock directory</tt></i></a>.
+</p></dd><dt><span class="term"><a name="LOCKING"></a>locking (S)</span></dt><dd><p>This controls whether or not locking will be
+ performed by the server in response to lock requests from the
+ client.</p><p>If <b>locking = no</b>, all lock and unlock
+ requests will appear to succeed and all lock queries will report
+ that the file in question is available for locking.</p><p>If <b>locking = yes</b>, real locking will be performed
+ by the server.</p><p>This option <span class="emphasis"><em>may</em></span> be useful for read-only
+ filesystems which <span class="emphasis"><em>may</em></span> not need locking (such as
+ CDROM drives), although setting this parameter of <tt>no</tt>
+ is not really recommended even in this case.</p><p>Be careful about disabling locking either globally or in a
+ specific service, as lack of locking may result in data corruption.
+ You should never need to set this parameter.</p><p>Default: <b>locking = yes</b></p></dd><dt><span class="term"><a name="LOCKSPINCOUNT"></a>lock spin count (G)</span></dt><dd><p>This parameter controls the number of times
+ that smbd should attempt to gain a byte range lock on the
+ behalf of a client request. Experiments have shown that
+ Windows 2k servers do not reply with a failure if the lock
+ could not be immediately granted, but try a few more times
+ in case the lock could later be aquired. This behavior
+ is used to support PC database formats such as MS Access
+ and FoxPro.
+ </p><p>Default: <b>lock spin count = 2</b></p></dd><dt><span class="term"><a name="LOCKSPINTIME"></a>lock spin time (G)</span></dt><dd><p>The time in microseconds that smbd should
+ pause before attempting to gain a failed lock. See
+ <a href="#LOCKSPINCOUNT"><i><tt>lock spin
+ count</tt></i></a> for more details.</p><p>Default: <b>lock spin time = 10</b></p></dd><dt><span class="term"><a name="LOGFILE"></a>log file (G)</span></dt><dd><p>This option allows you to override the name
+ of the Samba log file (also known as the debug file).</p><p>This option takes the standard substitutions, allowing
+ you to have separate log files for each user or machine.</p><p>Example: <b>log file = /usr/local/samba/var/log.%m</b></p></dd><dt><span class="term"><a name="LOGLEVEL"></a>log level (G)</span></dt><dd><p>The value of the parameter (a astring) allows
+ the debug level (logging level) to be specified in the
+ <tt>smb.conf</tt> file. This parameter has been
+ extended since the 2.2.x series, now it allow to specify the debug
+ level for multiple debug classes. This is to give greater
+ flexibility in the configuration of the system.</p><p>The default will be the log level specified on
+ the command line or level zero if none was specified.</p><p>Example: <b>log level = 3 passdb:5 auth:10 winbind:2</b></p></dd><dt><span class="term"><a name="LOGONDRIVE"></a>logon drive (G)</span></dt><dd><p>This parameter specifies the local path to
+ which the home directory will be connected (see <a href="#LOGONHOME">
+ <i><tt>logon home</tt></i></a>)
+ and is only used by NT Workstations. </p><p>Note that this option is only useful if Samba is set up as a
+ logon server.</p><p>Default: <b>logon drive = z:</b></p><p>Example: <b>logon drive = h:</b></p></dd><dt><span class="term"><a name="LOGONHOME"></a>logon home (G)</span></dt><dd><p>This parameter specifies the home directory
+ location when a Win95/98 or NT Workstation logs into a Samba PDC.
+ It allows you to do </p><p><tt>C:\&gt;</tt>
+ <b><tt>NET USE H: /HOME</tt></b>
+ </p><p>from a command prompt, for example.</p><p>This option takes the standard substitutions, allowing
+ you to have separate logon scripts for each user or machine.</p><p>This parameter can be used with Win9X workstations to ensure
+ that roaming profiles are stored in a subdirectory of the user's
+ home directory. This is done in the following way:</p><p><b>logon home = \\%N\%U\profile</b></p><p>This tells Samba to return the above string, with
+ substitutions made when a client requests the info, generally
+ in a NetUserGetInfo request. Win9X clients truncate the info to
+ \\server\share when a user does <b>net use /home</b>
+ but use the whole string when dealing with profiles.</p><p>Note that in prior versions of Samba, the <a href="#LOGONPATH">
+ <i><tt>logon path</tt></i></a> was returned rather than
+ <i><tt>logon home</tt></i>. This broke <b>net use /home</b> but allowed profiles outside the home directory.
+ The current implementation is correct, and can be used for profiles if you use
+ the above trick.</p><p>This option is only useful if Samba is set up as a logon
+ server.</p><p>Default: <b>logon home = &quot;\\%N\%U&quot;</b></p><p>Example: <b>logon home = &quot;\\remote_smb_server\%U&quot;</b></p></dd><dt><span class="term"><a name="LOGONPATH"></a>logon path (G)</span></dt><dd><p>This parameter specifies the home directory
+ where roaming profiles (NTuser.dat etc files for Windows NT) are
+ stored. Contrary to previous versions of these manual pages, it has
+ nothing to do with Win 9X roaming profiles. To find out how to
+ handle roaming profiles for Win 9X system, see the <a href="#LOGONHOME">
+ <i><tt>logon home</tt></i></a> parameter.</p><p>This option takes the standard substitutions, allowing you
+ to have separate logon scripts for each user or machine. It also
+ specifies the directory from which the &quot;Application Data&quot;,
+ (<tt>desktop</tt>, <tt>start menu</tt>,
+ <tt>network neighborhood</tt>, <tt>programs</tt>
+ and other folders, and their contents, are loaded and displayed on
+ your Windows NT client.</p><p>The share and the path must be readable by the user for
+ the preferences and directories to be loaded onto the Windows NT
+ client. The share must be writeable when the user logs in for the first
+ time, in order that the Windows NT client can create the NTuser.dat
+ and other directories.</p><p>Thereafter, the directories and any of the contents can,
+ if required, be made read-only. It is not advisable that the
+ NTuser.dat file be made read-only - rename it to NTuser.man to
+ achieve the desired effect (a <span class="emphasis"><em>MAN</em></span>datory
+ profile). </p><p>Windows clients can sometimes maintain a connection to
+ the [homes] share, even though there is no user logged in.
+ Therefore, it is vital that the logon path does not include a
+ reference to the homes share (i.e. setting this parameter to
+ \%N\%U\profile_path will cause problems).</p><p>This option takes the standard substitutions, allowing
+ you to have separate logon scripts for each user or machine.</p><p>Note that this option is only useful if Samba is set up
+ as a logon server.</p><p>Default: <b>logon path = \\%N\%U\profile</b></p><p>Example: <b>logon path = \\PROFILESERVER\PROFILE\%U</b></p></dd><dt><span class="term"><a name="LOGONSCRIPT"></a>logon script (G)</span></dt><dd><p>This parameter specifies the batch file (.bat) or
+ NT command file (.cmd) to be downloaded and run on a machine when
+ a user successfully logs in. The file must contain the DOS
+ style CR/LF line endings. Using a DOS-style editor to create the
+ file is recommended.</p><p>The script must be a relative path to the [netlogon]
+ service. If the [netlogon] service specifies a <a href="#PATH">
+ <i><tt>path</tt></i></a> of <tt>/usr/local/samba/netlogon</tt>, and <b>logon script = STARTUP.BAT</b>, then
+ the file that will be downloaded is:</p><p><tt>/usr/local/samba/netlogon/STARTUP.BAT</tt></p><p>The contents of the batch file are entirely your choice. A
+ suggested command would be to add <b>NET TIME \\SERVER /SET
+ /YES</b>, to force every machine to synchronize clocks with
+ the same time server. Another use would be to add <b>NET USE
+ U: \\SERVER\UTILS</b> for commonly used utilities, or <b>
+ NET USE Q: \\SERVER\ISO9001_QA</b> for example.</p><p>Note that it is particularly important not to allow write
+ access to the [netlogon] share, or to grant users write permission
+ on the batch files in a secure environment, as this would allow
+ the batch files to be arbitrarily modified and security to be
+ breached.</p><p>This option takes the standard substitutions, allowing you
+ to have separate logon scripts for each user or machine.</p><p>This option is only useful if Samba is set up as a logon
+ server.</p><p>Default: <span class="emphasis"><em>no logon script defined</em></span></p><p>Example: <b>logon script = scripts\%U.bat</b></p></dd><dt><span class="term"><a name="LPPAUSECOMMAND"></a>lppause command (S)</span></dt><dd><p>This parameter specifies the command to be
+ executed on the server host in order to stop printing or spooling
+ a specific print job.</p><p>This command should be a program or script which takes
+ a printer name and job number to pause the print job. One way
+ of implementing this is by using job priorities, where jobs
+ having a too low priority won't be sent to the printer.</p><p>If a <i><tt>%p</tt></i> is given then the printer name
+ is put in its place. A <i><tt>%j</tt></i> is replaced with
+ the job number (an integer). On HPUX (see <i><tt>printing=hpux
+ </tt></i>), if the <i><tt>-p%p</tt></i> option is added
+ to the lpq command, the job will show up with the correct status, i.e.
+ if the job priority is lower than the set fence priority it will
+ have the PAUSED status, whereas if the priority is equal or higher it
+ will have the SPOOLED or PRINTING status.</p><p>Note that it is good practice to include the absolute path
+ in the lppause command as the PATH may not be available to the server.</p><p>See also the <a href="#PRINTING"><i><tt>printing
+ </tt></i></a> parameter.</p><p>Default: Currently no default value is given to
+ this string, unless the value of the <i><tt>printing</tt></i>
+ parameter is <tt>SYSV</tt>, in which case the default is :</p><p><b>lp -i %p-%j -H hold</b></p><p>or if the value of the <i><tt>printing</tt></i> parameter
+ is <tt>SOFTQ</tt>, then the default is:</p><p><b>qstat -s -j%j -h</b></p><p>Example for HPUX: <b>lppause command = /usr/bin/lpalt %p-%j -p0</b></p></dd><dt><span class="term"><a name="LPQCACHETIME"></a>lpq cache time (G)</span></dt><dd><p>This controls how long lpq info will be cached
+ for to prevent the <b>lpq</b> command being called too
+ often. A separate cache is kept for each variation of the <b>
+ lpq</b> command used by the system, so if you use different
+ <b>lpq</b> commands for different users then they won't
+ share cache information.</p><p>The cache files are stored in <tt>/tmp/lpq.xxxx</tt>
+ where xxxx is a hash of the <b>lpq</b> command in use.</p><p>The default is 10 seconds, meaning that the cached results
+ of a previous identical <b>lpq</b> command will be used
+ if the cached data is less than 10 seconds old. A large value may
+ be advisable if your <b>lpq</b> command is very slow.</p><p>A value of 0 will disable caching completely.</p><p>See also the <a href="#PRINTING"><i><tt>printing</tt></i></a> parameter.</p><p>Default: <b>lpq cache time = 10</b></p><p>Example: <b>lpq cache time = 30</b></p></dd><dt><span class="term"><a name="LPQCOMMAND"></a>lpq command (S)</span></dt><dd><p>This parameter specifies the command to be
+ executed on the server host in order to obtain <b>lpq
+ </b>-style printer status information.</p><p>This command should be a program or script which
+ takes a printer name as its only parameter and outputs printer
+ status information.</p><p>Currently nine styles of printer status information
+ are supported; BSD, AIX, LPRNG, PLP, SYSV, HPUX, QNX, CUPS, and SOFTQ.
+ This covers most UNIX systems. You control which type is expected
+ using the <i><tt>printing =</tt></i> option.</p><p>Some clients (notably Windows for Workgroups) may not
+ correctly send the connection number for the printer they are
+ requesting status information about. To get around this, the
+ server reports on the first printer service connected to by the
+ client. This only happens if the connection number sent is invalid.</p><p>If a <i><tt>%p</tt></i> is given then the printer name
+ is put in its place. Otherwise it is placed at the end of the
+ command.</p><p>Note that it is good practice to include the absolute path
+ in the <i><tt>lpq command</tt></i> as the <tt>$PATH
+ </tt> may not be available to the server. When compiled with
+ the CUPS libraries, no <i><tt>lpq command</tt></i> is
+ needed because smbd will make a library call to obtain the
+ print queue listing.</p><p>See also the <a href="#PRINTING"><i><tt>printing
+ </tt></i></a> parameter.</p><p>Default: <span class="emphasis"><em>depends on the setting of <i><tt>
+ printing</tt></i></em></span></p><p>Example: <b>lpq command = /usr/bin/lpq -P%p</b></p></dd><dt><span class="term"><a name="LPRESUMECOMMAND"></a>lpresume command (S)</span></dt><dd><p>This parameter specifies the command to be
+ executed on the server host in order to restart or continue
+ printing or spooling a specific print job.</p><p>This command should be a program or script which takes
+ a printer name and job number to resume the print job. See
+ also the <a href="#LPPAUSECOMMAND"><i><tt>lppause command
+ </tt></i></a> parameter.</p><p>If a <i><tt>%p</tt></i> is given then the printer name
+ is put in its place. A <i><tt>%j</tt></i> is replaced with
+ the job number (an integer).</p><p>Note that it is good practice to include the absolute path
+ in the <i><tt>lpresume command</tt></i> as the PATH may not
+ be available to the server.</p><p>See also the <a href="#PRINTING"><i><tt>printing
+ </tt></i></a> parameter.</p><p>Default: Currently no default value is given
+ to this string, unless the value of the <i><tt>printing</tt></i>
+ parameter is <tt>SYSV</tt>, in which case the default is :</p><p><b>lp -i %p-%j -H resume</b></p><p>or if the value of the <i><tt>printing</tt></i> parameter
+ is <tt>SOFTQ</tt>, then the default is:</p><p><b>qstat -s -j%j -r</b></p><p>Example for HPUX: <b>lpresume command = /usr/bin/lpalt %p-%j -p2</b></p></dd><dt><span class="term"><a name="LPRMCOMMAND"></a>lprm command (S)</span></dt><dd><p>This parameter specifies the command to be
+ executed on the server host in order to delete a print job.</p><p>This command should be a program or script which takes
+ a printer name and job number, and deletes the print job.</p><p>If a <i><tt>%p</tt></i> is given then the printer name
+ is put in its place. A <i><tt>%j</tt></i> is replaced with
+ the job number (an integer).</p><p>Note that it is good practice to include the absolute
+ path in the <i><tt>lprm command</tt></i> as the PATH may not be
+ available to the server.</p><p>See also the <a href="#PRINTING"><i><tt>printing
+ </tt></i></a> parameter.</p><p>Default: <span class="emphasis"><em>depends on the setting of <i><tt>printing
+ </tt></i></em></span></p><p>Example 1: <b>lprm command = /usr/bin/lprm -P%p %j</b></p><p>Example 2: <b>lprm command = /usr/bin/cancel %p-%j</b></p></dd><dt><span class="term"><a name="MACHINEPASSWORDTIMEOUT"></a>machine password timeout (G)</span></dt><dd><p>If a Samba server is a member of a Windows
+ NT Domain (see the <a href="#SECURITYEQUALSDOMAIN">security = domain</a>)
+ parameter) then periodically a running <a href="smbd.8.html" target="_top">
+ smbd(8)</a> process will try and change the MACHINE ACCOUNT
+ PASSWORD stored in the TDB called <tt>private/secrets.tdb
+ </tt>. This parameter specifies how often this password
+ will be changed, in seconds. The default is one week (expressed in
+ seconds), the same as a Windows NT Domain member server.</p><p>See also <a href="smbpasswd.8.html">smbpasswd(8)</a>, and the <a href="#SECURITYEQUALSDOMAIN">
+ security = domain</a>) parameter.</p><p>Default: <b>machine password timeout = 604800</b></p></dd><dt><span class="term"><a name="MAGICOUTPUT"></a>magic output (S)</span></dt><dd><p>This parameter specifies the name of a file
+ which will contain output created by a magic script (see the
+ <a href="#MAGICSCRIPT"><i><tt>magic script</tt></i></a>
+ parameter below).</p><p>Warning: If two clients use the same <i><tt>magic script
+ </tt></i> in the same directory the output file content
+ is undefined.</p><p>Default: <b>magic output = &lt;magic script name&gt;.out</b></p><p>Example: <b>magic output = myfile.txt</b></p></dd><dt><span class="term"><a name="MAGICSCRIPT"></a>magic script (S)</span></dt><dd><p>This parameter specifies the name of a file which,
+ if opened, will be executed by the server when the file is closed.
+ This allows a UNIX script to be sent to the Samba host and
+ executed on behalf of the connected user.</p><p>Scripts executed in this way will be deleted upon
+ completion assuming that the user has the appropriate level
+ of privilege and the file permissions allow the deletion.</p><p>If the script generates output, output will be sent to
+ the file specified by the <a href="#MAGICOUTPUT"><i><tt>
+ magic output</tt></i></a> parameter (see above).</p><p>Note that some shells are unable to interpret scripts
+ containing CR/LF instead of CR as
+ the end-of-line marker. Magic scripts must be executable
+ <span class="emphasis"><em>as is</em></span> on the host, which for some hosts and
+ some shells will require filtering at the DOS end.</p><p>Magic scripts are <span class="emphasis"><em>EXPERIMENTAL</em></span> and
+ should <span class="emphasis"><em>NOT</em></span> be relied upon.</p><p>Default: <span class="emphasis"><em>None. Magic scripts disabled.</em></span></p><p>Example: <b>magic script = user.csh</b></p></dd><dt><span class="term"><a name="MANGLECASE"></a>mangle case (S)</span></dt><dd><p>See the section on <a href="#NAMEMANGLINGSECT" title="NAME MANGLING">NAME MANGLING</a></p><p>Default: <b>mangle case = no</b></p></dd><dt><span class="term"><a name="MANGLEDMAP"></a>mangled map (S)</span></dt><dd><p>This is for those who want to directly map UNIX
+ file names which cannot be represented on Windows/DOS. The mangling
+ of names is not always what is needed. In particular you may have
+ documents with file extensions that differ between DOS and UNIX.
+ For example, under UNIX it is common to use <tt>.html</tt>
+ for HTML files, whereas under Windows/DOS <tt>.htm</tt>
+ is more commonly used.</p><p>So to map <tt>html</tt> to <tt>htm</tt>
+ you would use:</p><p><b>mangled map = (*.html *.htm)</b></p><p>One very useful case is to remove the annoying <tt>;1
+ </tt> off the ends of filenames on some CDROMs (only visible
+ under some UNIXes). To do this use a map of (*;1 *;).</p><p>Default: <span class="emphasis"><em>no mangled map</em></span></p><p>Example: <b>mangled map = (*;1 *;)</b></p></dd><dt><span class="term"><a name="MANGLEDNAMES"></a>mangled names (S)</span></dt><dd><p>This controls whether non-DOS names under UNIX
+ should be mapped to DOS-compatible names (&quot;mangled&quot;) and made visible,
+ or whether non-DOS names should simply be ignored.</p><p>See the section on <a href="#NAMEMANGLINGSECT" title="NAME MANGLING">NAME MANGLING</a> for
+ details on how to control the mangling process.</p><p>If mangling is used then the mangling algorithm is as follows:</p><div class="itemizedlist"><ul type="disc"><li><p>The first (up to) five alphanumeric characters
before the rightmost dot of the filename are preserved, forced
to upper case, and appear as the first (up to) five characters
- of the mangled name.</P
-></LI
-><LI
-><P
->A tilde "~" is appended to the first part of the mangled
+ of the mangled name.</p></li><li><p>A tilde &quot;~&quot; is appended to the first part of the mangled
name, followed by a two-character unique sequence, based on the
original root name (i.e., the original filename minus its final
extension). The final extension is included in the hash calculation
only if it contains any upper case characters or is longer than three
- characters.</P
-><P
->Note that the character to use may be specified using
- the <A
-HREF="#MANGLINGCHAR"
-><VAR
-CLASS="PARAMETER"
->mangling char</VAR
->
- </A
-> option, if you don't like '~'.</P
-></LI
-><LI
-><P
->The first three alphanumeric characters of the final
+ characters.</p><p>Note that the character to use may be specified using
+ the <a href="#MANGLINGCHAR"><i><tt>mangling char</tt></i>
+ </a> option, if you don't like '~'.</p></li><li><p>The first three alphanumeric characters of the final
extension are preserved, forced to upper case and appear as the
extension of the mangled name. The final extension is defined as that
part of the original filename after the rightmost dot. If there are no
dots in the filename, the mangled name will have no extension (except
- in the case of "hidden files" - see below).</P
-></LI
-><LI
-><P
->Files whose UNIX name begins with a dot will be
+ in the case of &quot;hidden files&quot; - see below).</p></li><li><p>Files whose UNIX name begins with a dot will be
presented as DOS hidden files. The mangled name will be created as
- for other filenames, but with the leading dot removed and "___" as
+ for other filenames, but with the leading dot removed and &quot;___&quot; as
its extension regardless of actual original extension (that's three
- underscores).</P
-></LI
-></UL
-><P
->The two-digit hash value consists of upper case
- alphanumeric characters.</P
-><P
->This algorithm can cause name collisions only if files
- in a directory share the same first five alphanumeric characters.
- The probability of such a clash is 1/1300.</P
-><P
->The name mangling (if enabled) allows a file to be
- copied between UNIX directories from Windows/DOS while retaining
- the long UNIX filename. UNIX files can be renamed to a new extension
- from Windows/DOS and will retain the same basename. Mangled names
- do not change between sessions.</P
-><P
->Default: <B
-CLASS="COMMAND"
->mangled names = yes</B
-></P
-></DD
-><DT
-><A
-NAME="MANGLINGMETHOD"
-></A
->&#62;mangling method (G)</DT
-><DD
-><P
-> controls the algorithm used for the generating
- the mangled names. Can take two different values, "hash" and
- "hash2". "hash" is the default and is the algorithm that has been
- used in Samba for many years. "hash2" is a newer and considered
- a better algorithm (generates less collisions) in the names.
- However, many Win32 applications store the mangled names and so
- changing to the new algorithm must not be done
- lightly as these applications may break unless reinstalled.</P
-><P
->Default: <B
-CLASS="COMMAND"
->mangling method = hash2</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->mangling method = hash</B
-></P
-></DD
-><DT
-><A
-NAME="MANGLEPREFIX"
-></A
->&#62;mangle prefix (G)</DT
-><DD
-><P
-> controls the number of prefix
- characters from the original name used when generating
- the mangled names. A larger value will give a weaker
- hash and therefore more name collisions. The minimum
- value is 1 and the maximum value is 6.</P
-><P
->Default: <B
-CLASS="COMMAND"
->mangle prefix = 1</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->mangle prefix = 4</B
-></P
-></DD
-><DT
-><A
-NAME="MANGLEDSTACK"
-></A
->&#62;mangled stack (G)</DT
-><DD
-><P
->This parameter controls the number of mangled names
- that should be cached in the Samba server <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
->.</P
-><P
->This stack is a list of recently mangled base names
- (extensions are only maintained if they are longer than 3 characters
- or contains upper case characters).</P
-><P
->The larger this value, the more likely it is that mangled
- names can be successfully converted to correct long UNIX names.
- However, large stack sizes will slow most directory accesses. Smaller
- stacks save memory in the server (each stack element costs 256 bytes).
- </P
-><P
->It is not possible to absolutely guarantee correct long
- filenames, so be prepared for some surprises!</P
-><P
->Default: <B
-CLASS="COMMAND"
->mangled stack = 50</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->mangled stack = 100</B
-></P
-></DD
-><DT
-><A
-NAME="MANGLINGCHAR"
-></A
->&#62;mangling char (S)</DT
-><DD
-><P
->This controls what character is used as
- the <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->magic</I
-></SPAN
-> character in <A
-HREF="#AEN207"
->name mangling</A
->. The default is a '~'
- but this may interfere with some software. Use this option to set
- it to whatever you prefer.</P
-><P
->Default: <B
-CLASS="COMMAND"
->mangling char = ~</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->mangling char = ^</B
-></P
-></DD
-><DT
-><A
-NAME="MAPARCHIVE"
-></A
->&#62;map archive (S)</DT
-><DD
-><P
->This controls whether the DOS archive attribute
- should be mapped to the UNIX owner execute bit. The DOS archive bit
- is set when a file has been modified since its last backup. One
- motivation for this option it to keep Samba/your PC from making
- any file it touches from becoming executable under UNIX. This can
- be quite annoying for shared source code, documents, etc...</P
-><P
->Note that this requires the <VAR
-CLASS="PARAMETER"
->create mask</VAR
->
- parameter to be set such that owner execute bit is not masked out
- (i.e. it must include 100). See the parameter <A
-HREF="#CREATEMASK"
-> <VAR
-CLASS="PARAMETER"
->create mask</VAR
-></A
-> for details.</P
-><P
->Default: <B
-CLASS="COMMAND"
->map archive = yes</B
-></P
-></DD
-><DT
-><A
-NAME="MAPHIDDEN"
-></A
->&#62;map hidden (S)</DT
-><DD
-><P
->This controls whether DOS style hidden files
- should be mapped to the UNIX world execute bit.</P
-><P
->Note that this requires the <VAR
-CLASS="PARAMETER"
->create mask</VAR
->
- to be set such that the world execute bit is not masked out (i.e.
- it must include 001). See the parameter <A
-HREF="#CREATEMASK"
-> <VAR
-CLASS="PARAMETER"
->create mask</VAR
-></A
-> for details.</P
-><P
->Default: <B
-CLASS="COMMAND"
->map hidden = no</B
-></P
-></DD
-><DT
-><A
-NAME="MAPSYSTEM"
-></A
->&#62;map system (S)</DT
-><DD
-><P
->This controls whether DOS style system files
- should be mapped to the UNIX group execute bit.</P
-><P
->Note that this requires the <VAR
-CLASS="PARAMETER"
->create mask</VAR
->
- to be set such that the group execute bit is not masked out (i.e.
- it must include 010). See the parameter <A
-HREF="#CREATEMASK"
-> <VAR
-CLASS="PARAMETER"
->create mask</VAR
-></A
-> for details.</P
-><P
->Default: <B
-CLASS="COMMAND"
->map system = no</B
-></P
-></DD
-><DT
-><A
-NAME="MAPTOGUEST"
-></A
->&#62;map to guest (G)</DT
-><DD
-><P
->This parameter is only useful in <A
-HREF="#SECURITY"
-> security</A
-> modes other than <VAR
-CLASS="PARAMETER"
->security = share</VAR
->
- - i.e. <CODE
-CLASS="CONSTANT"
->user</CODE
->, <CODE
-CLASS="CONSTANT"
->server</CODE
->,
- and <CODE
-CLASS="CONSTANT"
->domain</CODE
->.</P
-><P
->This parameter can take three different values, which tell
- <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> what to do with user
- login requests that don't match a valid UNIX user in some way.</P
-><P
->The three settings are :</P
-><P
-></P
-><UL
-><LI
-><P
-><CODE
-CLASS="CONSTANT"
->Never</CODE
-> - Means user login
- requests with an invalid password are rejected. This is the
- default.</P
-></LI
-><LI
-><P
-><CODE
-CLASS="CONSTANT"
->Bad User</CODE
-> - Means user
- logins with an invalid password are rejected, unless the username
- does not exist, in which case it is treated as a guest login and
- mapped into the <A
-HREF="#GUESTACCOUNT"
-><VAR
-CLASS="PARAMETER"
-> guest account</VAR
-></A
->.</P
-></LI
-><LI
-><P
-><CODE
-CLASS="CONSTANT"
->Bad Password</CODE
-> - Means user logins
- with an invalid password are treated as a guest login and mapped
- into the <A
-HREF="#GUESTACCOUNT"
->guest account</A
->. Note that
- this can cause problems as it means that any user incorrectly typing
- their password will be silently logged on as "guest" - and
- will not know the reason they cannot access files they think
- they should - there will have been no message given to them
- that they got their password wrong. Helpdesk services will
- <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->hate</I
-></SPAN
-> you if you set the <VAR
-CLASS="PARAMETER"
->map to
- guest</VAR
-> parameter this way :-).</P
-></LI
-></UL
-><P
->Note that this parameter is needed to set up "Guest"
- share services when using <VAR
-CLASS="PARAMETER"
->security</VAR
-> modes other than
- share. This is because in these modes the name of the resource being
- requested is <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->not</I
-></SPAN
-> sent to the server until after
- the server has successfully authenticated the client so the server
- cannot make authentication decisions at the correct time (connection
- to the share) for "Guest" shares.</P
-><P
->For people familiar with the older Samba releases, this
- parameter maps to the old compile-time setting of the <CODE
-CLASS="CONSTANT"
-> GUEST_SESSSETUP</CODE
-> value in local.h.</P
-><P
->Default: <B
-CLASS="COMMAND"
->map to guest = Never</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->map to guest = Bad User</B
-></P
-></DD
-><DT
-><A
-NAME="MAXCONNECTIONS"
-></A
->&#62;max connections (S)</DT
-><DD
-><P
->This option allows the number of simultaneous
- connections to a service to be limited. If <VAR
-CLASS="PARAMETER"
->max connections
- </VAR
-> is greater than 0 then connections will be refused if
- this number of connections to the service are already open. A value
- of zero mean an unlimited number of connections may be made.</P
-><P
->Record lock files are used to implement this feature. The
- lock files will be stored in the directory specified by the <A
-HREF="#LOCKDIRECTORY"
-><VAR
-CLASS="PARAMETER"
->lock directory</VAR
-></A
->
- option.</P
-><P
->Default: <B
-CLASS="COMMAND"
->max connections = 0</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->max connections = 10</B
-></P
-></DD
-><DT
-><A
-NAME="MAXDISKSIZE"
-></A
->&#62;max disk size (G)</DT
-><DD
-><P
->This option allows you to put an upper limit
- on the apparent size of disks. If you set this option to 100
- then all shares will appear to be not larger than 100 MB in
- size.</P
-><P
->Note that this option does not limit the amount of
- data you can put on the disk. In the above case you could still
- store much more than 100 MB on the disk, but if a client ever asks
- for the amount of free disk space or the total disk size then the
- result will be bounded by the amount specified in <VAR
-CLASS="PARAMETER"
->max
- disk size</VAR
->.</P
-><P
->This option is primarily useful to work around bugs
- in some pieces of software that can't handle very large disks,
- particularly disks over 1GB in size.</P
-><P
->A <VAR
-CLASS="PARAMETER"
->max disk size</VAR
-> of 0 means no limit.</P
-><P
->Default: <B
-CLASS="COMMAND"
->max disk size = 0</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->max disk size = 1000</B
-></P
-></DD
-><DT
-><A
-NAME="MAXLOGSIZE"
-></A
->&#62;max log size (G)</DT
-><DD
-><P
->This option (an integer in kilobytes) specifies
- the max size the log file should grow to. Samba periodically checks
- the size and if it is exceeded it will rename the file, adding
- a <TT
-CLASS="FILENAME"
->.old</TT
-> extension.</P
-><P
->A size of 0 means no limit.</P
-><P
->Default: <B
-CLASS="COMMAND"
->max log size = 5000</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->max log size = 1000</B
-></P
-></DD
-><DT
-><A
-NAME="MAXMUX"
-></A
->&#62;max mux (G)</DT
-><DD
-><P
->This option controls the maximum number of
- outstanding simultaneous SMB operations that Samba tells the client
- it will allow. You should never need to set this parameter.</P
-><P
->Default: <B
-CLASS="COMMAND"
->max mux = 50</B
-></P
-></DD
-><DT
-><A
-NAME="MAXOPENFILES"
-></A
->&#62;max open files (G)</DT
-><DD
-><P
->This parameter limits the maximum number of
- open files that one <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> file
- serving process may have open for a client at any one time. The
- default for this parameter is set very high (10,000) as Samba uses
- only one bit per unopened file.</P
-><P
->The limit of the number of open files is usually set
- by the UNIX per-process file descriptor limit rather than
- this parameter so you should never need to touch this parameter.</P
-><P
->Default: <B
-CLASS="COMMAND"
->max open files = 10000</B
-></P
-></DD
-><DT
-><A
-NAME="MAXPRINTJOBS"
-></A
->&#62;max print jobs (S)</DT
-><DD
-><P
->This parameter limits the maximum number of
- jobs allowable in a Samba printer queue at any given moment.
- If this number is exceeded, <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> will remote "Out of Space" to the client.
- See all <A
-HREF="#TOTALPRINTJOBS"
-><VAR
-CLASS="PARAMETER"
->total
- print jobs</VAR
-></A
->.
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->max print jobs = 1000</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->max print jobs = 5000</B
-></P
-></DD
-><DT
-><A
-NAME="MAXPROTOCOL"
-></A
->&#62;max protocol (G)</DT
-><DD
-><P
->The value of the parameter (a string) is the highest
- protocol level that will be supported by the server.</P
-><P
->Possible values are :</P
-><P
-></P
-><UL
-><LI
-><P
-><CODE
-CLASS="CONSTANT"
->CORE</CODE
->: Earliest version. No
- concept of user names.</P
-></LI
-><LI
-><P
-><CODE
-CLASS="CONSTANT"
->COREPLUS</CODE
->: Slight improvements on
- CORE for efficiency.</P
-></LI
-><LI
-><P
-><CODE
-CLASS="CONSTANT"
->LANMAN1</CODE
->: First <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
-> modern</I
-></SPAN
-> version of the protocol. Long filename
- support.</P
-></LI
-><LI
-><P
-><CODE
-CLASS="CONSTANT"
->LANMAN2</CODE
->: Updates to Lanman1 protocol.
- </P
-></LI
-><LI
-><P
-><CODE
-CLASS="CONSTANT"
->NT1</CODE
->: Current up to date version of
- the protocol. Used by Windows NT. Known as CIFS.</P
-></LI
-></UL
-><P
->Normally this option should not be set as the automatic
- negotiation phase in the SMB protocol takes care of choosing
- the appropriate protocol.</P
-><P
->See also <A
-HREF="#MINPROTOCOL"
-><VAR
-CLASS="PARAMETER"
->min
- protocol</VAR
-></A
-></P
-><P
->Default: <B
-CLASS="COMMAND"
->max protocol = NT1</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->max protocol = LANMAN1</B
-></P
-></DD
-><DT
-><A
-NAME="MAXSMBDPROCESSES"
-></A
->&#62;max smbd processes (G)</DT
-><DD
-><P
->This parameter limits the maximum number of
- <A
-HREF="smbd.8.html"
-TARGET="_top"
-><B
-CLASS="COMMAND"
->smbd(8)</B
-></A
->
- processes concurrently running on a system and is intended
- as a stopgap to prevent degrading service to clients in the event
- that the server has insufficient resources to handle more than this
- number of connections. Remember that under normal operating
- conditions, each user will have an <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> associated with him or her
- to handle connections to all shares from a given host.
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->max smbd processes = 0</B
-> ## no limit</P
-><P
->Example: <B
-CLASS="COMMAND"
->max smbd processes = 1000</B
-></P
-></DD
-><DT
-><A
-NAME="MAXTTL"
-></A
->&#62;max ttl (G)</DT
-><DD
-><P
->This option tells <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->nmbd</SPAN
->(8)</SPAN
->
- what the default 'time to live' of NetBIOS names should be (in seconds)
- when <B
-CLASS="COMMAND"
->nmbd</B
-> is requesting a name using either a
- broadcast packet or from a WINS server. You should never need to
- change this parameter. The default is 3 days.</P
-><P
->Default: <B
-CLASS="COMMAND"
->max ttl = 259200</B
-></P
-></DD
-><DT
-><A
-NAME="MAXWINSTTL"
-></A
->&#62;max wins ttl (G)</DT
-><DD
-><P
->This option tells <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> when acting as a WINS server (<A
-HREF="#WINSSUPPORT"
-> <VAR
-CLASS="PARAMETER"
->wins support = yes</VAR
-></A
->) what the maximum
- 'time to live' of NetBIOS names that <B
-CLASS="COMMAND"
->nmbd</B
->
- will grant will be (in seconds). You should never need to change this
- parameter. The default is 6 days (518400 seconds).</P
-><P
->See also the <A
-HREF="#MINWINSTTL"
-><VAR
-CLASS="PARAMETER"
->min
- wins ttl</VAR
-></A
-> parameter.</P
-><P
->Default: <B
-CLASS="COMMAND"
->max wins ttl = 518400</B
-></P
-></DD
-><DT
-><A
-NAME="MAXXMIT"
-></A
->&#62;max xmit (G)</DT
-><DD
-><P
->This option controls the maximum packet size
- that will be negotiated by Samba. The default is 65535, which
- is the maximum. In some cases you may find you get better performance
- with a smaller value. A value below 2048 is likely to cause problems.
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->max xmit = 65535</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->max xmit = 8192</B
-></P
-></DD
-><DT
-><A
-NAME="MESSAGECOMMAND"
-></A
->&#62;message command (G)</DT
-><DD
-><P
->This specifies what command to run when the
- server receives a WinPopup style message.</P
-><P
->This would normally be a command that would
- deliver the message somehow. How this is to be done is
- up to your imagination.</P
-><P
->An example is:</P
-><P
-><B
-CLASS="COMMAND"
->message command = csh -c 'xedit %s;rm %s' &#38;</B
->
- </P
-><P
->This delivers the message using <B
-CLASS="COMMAND"
->xedit</B
->, then
- removes it afterwards. <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->NOTE THAT IT IS VERY IMPORTANT
- THAT THIS COMMAND RETURN IMMEDIATELY</I
-></SPAN
->. That's why I
- have the '&#38;' on the end. If it doesn't return immediately then
- your PCs may freeze when sending messages (they should recover
- after 30 seconds, hopefully).</P
-><P
->All messages are delivered as the global guest user.
- The command takes the standard substitutions, although <VAR
-CLASS="PARAMETER"
-> %u</VAR
-> won't work (<VAR
-CLASS="PARAMETER"
->%U</VAR
-> may be better
- in this case).</P
-><P
->Apart from the standard substitutions, some additional
- ones apply. In particular:</P
-><P
-></P
-><UL
-><LI
-><P
-><VAR
-CLASS="PARAMETER"
->%s</VAR
-> = the filename containing
- the message.</P
-></LI
-><LI
-><P
-><VAR
-CLASS="PARAMETER"
->%t</VAR
-> = the destination that
- the message was sent to (probably the server name).</P
-></LI
-><LI
-><P
-><VAR
-CLASS="PARAMETER"
->%f</VAR
-> = who the message
- is from.</P
-></LI
-></UL
-><P
->You could make this command send mail, or whatever else
- takes your fancy. Please let us know of any really interesting
- ideas you have.</P
-><P
->Here's a way of sending the messages as mail to root:</P
-><P
-><B
-CLASS="COMMAND"
->message command = /bin/mail -s 'message from %f on
- %m' root &#60; %s; rm %s</B
-></P
-><P
->If you don't have a message command then the message
- won't be delivered and Samba will tell the sender there was
- an error. Unfortunately WfWg totally ignores the error code
- and carries on regardless, saying that the message was delivered.
- </P
-><P
->If you want to silently delete it then try:</P
-><P
-><B
-CLASS="COMMAND"
->message command = rm %s</B
-></P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->no message command</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->message command = csh -c 'xedit %s;
- rm %s' &#38;</B
-></P
-></DD
-><DT
-><A
-NAME="MINPASSWDLENGTH"
-></A
->&#62;min passwd length (G)</DT
-><DD
-><P
->Synonym for <A
-HREF="#MINPASSWORDLENGTH"
-> <VAR
-CLASS="PARAMETER"
->min password length</VAR
-></A
->.</P
-></DD
-><DT
-><A
-NAME="MINPASSWORDLENGTH"
-></A
->&#62;min password length (G)</DT
-><DD
-><P
->This option sets the minimum length in characters
- of a plaintext password that <B
-CLASS="COMMAND"
->smbd</B
-> will accept when performing
- UNIX password changing.</P
-><P
->See also <A
-HREF="#UNIXPASSWORDSYNC"
-><VAR
-CLASS="PARAMETER"
->unix
- password sync</VAR
-></A
->, <A
-HREF="#PASSWDPROGRAM"
-> <VAR
-CLASS="PARAMETER"
->passwd program</VAR
-></A
-> and <A
-HREF="#PASSWDCHATDEBUG"
-><VAR
-CLASS="PARAMETER"
->passwd chat debug</VAR
->
- </A
->.</P
-><P
->Default: <B
-CLASS="COMMAND"
->min password length = 5</B
-></P
-></DD
-><DT
-><A
-NAME="MINPRINTSPACE"
-></A
->&#62;min print space (S)</DT
-><DD
-><P
->This sets the minimum amount of free disk
- space that must be available before a user will be able to spool
- a print job. It is specified in kilobytes. The default is 0, which
- means a user can always spool a print job.</P
-><P
->See also the <A
-HREF="#PRINTING"
-><VAR
-CLASS="PARAMETER"
->printing
- </VAR
-></A
-> parameter.</P
-><P
->Default: <B
-CLASS="COMMAND"
->min print space = 0</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->min print space = 2000</B
-></P
-></DD
-><DT
-><A
-NAME="MINPROTOCOL"
-></A
->&#62;min protocol (G)</DT
-><DD
-><P
->The value of the parameter (a string) is the
- lowest SMB protocol dialect than Samba will support. Please refer
- to the <A
-HREF="#MAXPROTOCOL"
-><VAR
-CLASS="PARAMETER"
->max protocol</VAR
-></A
->
- parameter for a list of valid protocol names and a brief description
- of each. You may also wish to refer to the C source code in
- <TT
-CLASS="FILENAME"
->source/smbd/negprot.c</TT
-> for a listing of known protocol
- dialects supported by clients.</P
-><P
->If you are viewing this parameter as a security measure, you should
- also refer to the <A
-HREF="#LANMANAUTH"
-><VAR
-CLASS="PARAMETER"
->lanman
- auth</VAR
-></A
-> parameter. Otherwise, you should never need
- to change this parameter.</P
-><P
->Default : <B
-CLASS="COMMAND"
->min protocol = CORE</B
-></P
-><P
->Example : <B
-CLASS="COMMAND"
->min protocol = NT1</B
-> # disable DOS
- clients</P
-></DD
-><DT
-><A
-NAME="MINWINSTTL"
-></A
->&#62;min wins ttl (G)</DT
-><DD
-><P
->This option tells <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->nmbd</SPAN
->(8)</SPAN
->
- when acting as a WINS server (<A
-HREF="#WINSSUPPORT"
-><VAR
-CLASS="PARAMETER"
-> wins support = yes</VAR
-></A
->) what the minimum 'time to live'
- of NetBIOS names that <B
-CLASS="COMMAND"
->nmbd</B
-> will grant will be (in
- seconds). You should never need to change this parameter. The default
- is 6 hours (21600 seconds).</P
-><P
->Default: <B
-CLASS="COMMAND"
->min wins ttl = 21600</B
-></P
-></DD
-><DT
-><A
-NAME="MSDFSPROXY"
-></A
->&#62;msdfs proxy (S)</DT
-><DD
-><P
->This parameter indicates that the share is a
- stand-in for another CIFS share whose location is specified by
- the value of the parameter. When clients attempt to connect to
- this share, they are redirected to the proxied share using
- the SMB-Dfs protocol.</P
-><P
->Only Dfs roots can act as proxy shares. Take a look at the
- <A
-HREF="#MSDFSROOT"
-><VAR
-CLASS="PARAMETER"
->msdfs root</VAR
-></A
->
- and
- <A
-HREF="#HOSTMSDFS"
-><VAR
-CLASS="PARAMETER"
->host msdfs</VAR
-></A
->
- options to find out how to set up a Dfs root share.</P
-><P
->Example: <B
-CLASS="COMMAND"
->msdfs proxy = \\\\otherserver\\someshare</B
-></P
-></DD
-><DT
-><A
-NAME="MSDFSROOT"
-></A
->&#62;msdfs root (S)</DT
-><DD
-><P
->This boolean parameter is only available if
- Samba is configured and compiled with the <B
-CLASS="COMMAND"
-> --with-msdfs</B
-> option. If set to <CODE
-CLASS="CONSTANT"
->yes</CODE
->,
- Samba treats the share as a Dfs root and allows clients to browse
- the distributed file system tree rooted at the share directory.
- Dfs links are specified in the share directory by symbolic
- links of the form <TT
-CLASS="FILENAME"
->msdfs:serverA\\shareA,serverB\\shareB</TT
->
- and so on. For more information on setting up a Dfs tree
- on Samba, refer to <A
-HREF="msdfs.html"
-TARGET="_top"
->"Hosting a Microsoft
- Distributed File System tree on Samba"</A
-> document.</P
-><P
->See also <A
-HREF="#HOSTMSDFS"
-><VAR
-CLASS="PARAMETER"
->host msdfs
- </VAR
-></A
-></P
-><P
->Default: <B
-CLASS="COMMAND"
->msdfs root = no</B
-></P
-></DD
-><DT
-><A
-NAME="NAMECACHETIMEOUT"
-></A
->&#62;name cache timeout (G)</DT
-><DD
-><P
->Specifies the number of seconds it takes before
- entries in samba's hostname resolve cache time out. If
- the timeout is set to 0. the caching is disabled.
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->name cache timeout = 660</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->name cache timeout = 0</B
-></P
-></DD
-><DT
-><A
-NAME="NAMERESOLVEORDER"
-></A
->&#62;name resolve order (G)</DT
-><DD
-><P
->This option is used by the programs in the Samba
- suite to determine what naming services to use and in what order
- to resolve host names to IP addresses. The option takes a space
- separated string of name resolution options.</P
-><P
->The options are :"lmhosts", "host", "wins" and "bcast". They
- cause names to be resolved as follows :</P
-><P
-></P
-><UL
-><LI
-><P
-><CODE
-CLASS="CONSTANT"
->lmhosts</CODE
-> : Lookup an IP
- address in the Samba lmhosts file. If the line in lmhosts has
- no name type attached to the NetBIOS name (see the <A
-HREF="lmhosts.5.html"
-TARGET="_top"
->lmhosts(5)</A
-> for details) then
- any name type matches for lookup.</P
-></LI
-><LI
-><P
-><CODE
-CLASS="CONSTANT"
->host</CODE
-> : Do a standard host
- name to IP address resolution, using the system <TT
-CLASS="FILENAME"
->/etc/hosts
- </TT
->, NIS, or DNS lookups. This method of name resolution
- is operating system depended for instance on IRIX or Solaris this
- may be controlled by the <TT
-CLASS="FILENAME"
->/etc/nsswitch.conf</TT
->
- file. Note that this method is only used if the NetBIOS name
- type being queried is the 0x20 (server) name type, otherwise
- it is ignored.</P
-></LI
-><LI
-><P
-><CODE
-CLASS="CONSTANT"
->wins</CODE
-> : Query a name with
- the IP address listed in the <A
-HREF="#WINSSERVER"
-><VAR
-CLASS="PARAMETER"
-> wins server</VAR
-></A
-> parameter. If no WINS server has
- been specified this method will be ignored.</P
-></LI
-><LI
-><P
-><CODE
-CLASS="CONSTANT"
->bcast</CODE
-> : Do a broadcast on
- each of the known local interfaces listed in the <A
-HREF="#INTERFACES"
-><VAR
-CLASS="PARAMETER"
->interfaces</VAR
-></A
->
- parameter. This is the least reliable of the name resolution
- methods as it depends on the target host being on a locally
- connected subnet.</P
-></LI
-></UL
-><P
->Default: <B
-CLASS="COMMAND"
->name resolve order = lmhosts host wins bcast
- </B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->name resolve order = lmhosts bcast host
- </B
-></P
-><P
->This will cause the local lmhosts file to be examined
- first, followed by a broadcast attempt, followed by a normal
- system hostname lookup.</P
-></DD
-><DT
-><A
-NAME="NETBIOSALIASES"
-></A
->&#62;netbios aliases (G)</DT
-><DD
-><P
->This is a list of NetBIOS names that <A
-HREF="nmbd.8.html"
-TARGET="_top"
->nmbd(8)</A
-> will advertise as additional
- names by which the Samba server is known. This allows one machine
- to appear in browse lists under multiple names. If a machine is
- acting as a browse server or logon server none
- of these names will be advertised as either browse server or logon
- servers, only the primary name of the machine will be advertised
- with these capabilities.</P
-><P
->See also <A
-HREF="#NETBIOSNAME"
-><VAR
-CLASS="PARAMETER"
->netbios
- name</VAR
-></A
->.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->empty string (no additional names)</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->netbios aliases = TEST TEST1 TEST2</B
-></P
-></DD
-><DT
-><A
-NAME="NETBIOSNAME"
-></A
->&#62;netbios name (G)</DT
-><DD
-><P
->This sets the NetBIOS name by which a Samba
- server is known. By default it is the same as the first component
- of the host's DNS name. If a machine is a browse server or
- logon server this name (or the first component
- of the hosts DNS name) will be the name that these services are
- advertised under.</P
-><P
->See also <A
-HREF="#NETBIOSALIASES"
-><VAR
-CLASS="PARAMETER"
->netbios
- aliases</VAR
-></A
->.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->machine DNS name</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->netbios name = MYNAME</B
-></P
-></DD
-><DT
-><A
-NAME="NETBIOSSCOPE"
-></A
->&#62;netbios scope (G)</DT
-><DD
-><P
->This sets the NetBIOS scope that Samba will
- operate under. This should not be set unless every machine
- on your LAN also sets this value.</P
-></DD
-><DT
-><A
-NAME="NISHOMEDIR"
-></A
->&#62;nis homedir (G)</DT
-><DD
-><P
->Get the home share server from a NIS map. For
- UNIX systems that use an automounter, the user's home directory
- will often be mounted on a workstation on demand from a remote
- server. </P
-><P
->When the Samba logon server is not the actual home directory
- server, but is mounting the home directories via NFS then two
- network hops would be required to access the users home directory
- if the logon server told the client to use itself as the SMB server
- for home directories (one over SMB and one over NFS). This can
- be very slow.</P
-><P
->This option allows Samba to return the home share as
- being on a different server to the logon server and as
- long as a Samba daemon is running on the home directory server,
- it will be mounted on the Samba client directly from the directory
- server. When Samba is returning the home share to the client, it
- will consult the NIS map specified in <A
-HREF="#HOMEDIRMAP"
-> <VAR
-CLASS="PARAMETER"
->homedir map</VAR
-></A
-> and return the server
- listed there.</P
-><P
->Note that for this option to work there must be a working
- NIS system and the Samba server with this option must also
- be a logon server.</P
-><P
->Default: <B
-CLASS="COMMAND"
->nis homedir = no</B
-></P
-></DD
-><DT
-><A
-NAME="NONUNIXACCOUNTRANGE"
-></A
->&#62;non unix account range (G)</DT
-><DD
-><P
->The non unix account range parameter specifies
- the range of 'user ids' that are allocated by the various 'non unix
- account' passdb backends. These backends allow
- the storage of passwords for users who don't exist in /etc/passwd.
- This is most often used for machine account creation.
- This range of ids should have no existing local or NIS users within
- it as strange conflicts can occur otherwise.</P
-><DIV
-CLASS="NOTE"
-><P
-></P
-><TABLE
-CLASS="NOTE"
-WIDTH="90%"
-BORDER="0"
-><TR
-><TD
-WIDTH="25"
-ALIGN="CENTER"
-VALIGN="TOP"
-><IMG
-SRC="/usr/share/sgml/docbook/stylesheet/dsssl/modular/images/note.gif"
-HSPACE="5"
-ALT="Note"></TD
-><TD
-ALIGN="LEFT"
-VALIGN="TOP"
-><P
->These userids never appear on the system and Samba will never
- 'become' these users. They are used only to ensure that the algorithmic
- RID mapping does not conflict with normal users.
- </P
-></TD
-></TR
-></TABLE
-></DIV
-><P
->Default: <B
-CLASS="COMMAND"
->non unix account range = &#60;empty string&#62;
- </B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->non unix account range = 10000-20000</B
-></P
-></DD
-><DT
-><A
-NAME="NTACLSUPPORT"
-></A
->&#62;nt acl support (S)</DT
-><DD
-><P
->This boolean parameter controls whether
- <A
-HREF="smbd.8.html"
-TARGET="_top"
->smbd(8)</A
-> will attempt to map
- UNIX permissions into Windows NT access control lists.
- This parameter was formally a global parameter in releases
- prior to 2.2.2.</P
-><P
->Default: <B
-CLASS="COMMAND"
->nt acl support = yes</B
-></P
-></DD
-><DT
-><A
-NAME="NTPIPESUPPORT"
-></A
->&#62;nt pipe support (G)</DT
-><DD
-><P
->This boolean parameter controls whether
- <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> will allow Windows NT
- clients to connect to the NT SMB specific <CODE
-CLASS="CONSTANT"
->IPC$</CODE
->
- pipes. This is a developer debugging option and can be left
- alone.</P
-><P
->Default: <B
-CLASS="COMMAND"
->nt pipe support = yes</B
-></P
-></DD
-><DT
-><A
-NAME="NTSTATUSSUPPORT"
-></A
->&#62;nt status support (G)</DT
-><DD
-><P
->This boolean parameter controls whether <A
-HREF="smbd.8.html"
-TARGET="_top"
->smbd(8)</A
-> will negotiate NT specific status
- support with Windows NT/2k/XP clients. This is a developer
- debugging option and should be left alone.
- If this option is set to <CODE
-CLASS="CONSTANT"
->no</CODE
-> then Samba offers
- exactly the same DOS error codes that versions prior to Samba 2.2.3
- reported.</P
-><P
->You should not need to ever disable this parameter.</P
-><P
->Default: <B
-CLASS="COMMAND"
->nt status support = yes</B
-></P
-></DD
-><DT
-><A
-NAME="NULLPASSWORDS"
-></A
->&#62;null passwords (G)</DT
-><DD
-><P
->Allow or disallow client access to accounts
- that have null passwords. </P
-><P
->See also <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbpasswd</SPAN
->(5)</SPAN
->.</P
-><P
->Default: <B
-CLASS="COMMAND"
->null passwords = no</B
-></P
-></DD
-><DT
-><A
-NAME="OBEYPAMRESTRICTIONS"
-></A
->&#62;obey pam restrictions (G)</DT
-><DD
-><P
->When Samba 2.2 is configured to enable PAM support
- (i.e. --with-pam), this parameter will control whether or not Samba
- should obey PAM's account and session management directives. The
- default behavior is to use PAM for clear text authentication only
- and to ignore any account or session management. Note that Samba
- always ignores PAM for authentication in the case of <A
-HREF="#ENCRYPTPASSWORDS"
-><VAR
-CLASS="PARAMETER"
->encrypt passwords = yes</VAR
->
- </A
->. The reason is that PAM modules cannot support the challenge/response
- authentication mechanism needed in the presence of SMB password encryption.
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->obey pam restrictions = no</B
-></P
-></DD
-><DT
-><A
-NAME="ONLYUSER"
-></A
->&#62;only user (S)</DT
-><DD
-><P
->This is a boolean option that controls whether
- connections with usernames not in the <VAR
-CLASS="PARAMETER"
->user</VAR
->
- list will be allowed. By default this option is disabled so that a
- client can supply a username to be used by the server. Enabling
- this parameter will force the server to only use the login
- names from the <VAR
-CLASS="PARAMETER"
->user</VAR
-> list and is only really
- useful in <A
-HREF="#SECURITYEQUALSSHARE"
->share level</A
->
- security.</P
-><P
->Note that this also means Samba won't try to deduce
- usernames from the service name. This can be annoying for
- the [homes] section. To get around this you could use <B
-CLASS="COMMAND"
->user =
- %S</B
-> which means your <VAR
-CLASS="PARAMETER"
->user</VAR
-> list
- will be just the service name, which for home directories is the
- name of the user.</P
-><P
->See also the <A
-HREF="#USER"
-><VAR
-CLASS="PARAMETER"
->user</VAR
->
- </A
-> parameter.</P
-><P
->Default: <B
-CLASS="COMMAND"
->only user = no</B
-></P
-></DD
-><DT
-><A
-NAME="ONLYGUEST"
-></A
->&#62;only guest (S)</DT
-><DD
-><P
->A synonym for <A
-HREF="#GUESTONLY"
-><VAR
-CLASS="PARAMETER"
-> guest only</VAR
-></A
->.</P
-></DD
-><DT
-><A
-NAME="OPLOCKBREAKWAITTIME"
-></A
->&#62;oplock break wait time (G)</DT
-><DD
-><P
->This is a tuning parameter added due to bugs in
- both Windows 9x and WinNT. If Samba responds to a client too
- quickly when that client issues an SMB that can cause an oplock
- break request, then the network client can fail and not respond
- to the break request. This tuning parameter (which is set in milliseconds)
- is the amount of time Samba will wait before sending an oplock break
- request to such (broken) clients.</P
-><P
-><SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->DO NOT CHANGE THIS PARAMETER UNLESS YOU HAVE READ
- AND UNDERSTOOD THE SAMBA OPLOCK CODE</I
-></SPAN
->.</P
-><P
->Default: <B
-CLASS="COMMAND"
->oplock break wait time = 0</B
-></P
-></DD
-><DT
-><A
-NAME="OPLOCKCONTENTIONLIMIT"
-></A
->&#62;oplock contention limit (S)</DT
-><DD
-><P
->This is a <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->very</I
-></SPAN
-> advanced
- <A
-HREF="smbd.8.html"
-TARGET="_top"
->smbd(8)</A
-> tuning option to
- improve the efficiency of the granting of oplocks under multiple
- client contention for the same file.</P
-><P
->In brief it specifies a number, which causes <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
->not to grant an oplock even when requested
- if the approximate number of clients contending for an oplock on the same file goes over this
- limit. This causes <B
-CLASS="COMMAND"
->smbd</B
-> to behave in a similar
- way to Windows NT.</P
-><P
-><SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->DO NOT CHANGE THIS PARAMETER UNLESS YOU HAVE READ
- AND UNDERSTOOD THE SAMBA OPLOCK CODE</I
-></SPAN
->.</P
-><P
->Default: <B
-CLASS="COMMAND"
->oplock contention limit = 2</B
-></P
-></DD
-><DT
-><A
-NAME="OPLOCKS"
-></A
->&#62;oplocks (S)</DT
-><DD
-><P
->This boolean option tells <B
-CLASS="COMMAND"
->smbd</B
-> whether to
- issue oplocks (opportunistic locks) to file open requests on this
- share. The oplock code can dramatically (approx. 30% or more) improve
- the speed of access to files on Samba servers. It allows the clients
- to aggressively cache files locally and you may want to disable this
- option for unreliable network environments (it is turned on by
- default in Windows NT Servers). For more information see the file
- <TT
-CLASS="FILENAME"
->Speed.txt</TT
-> in the Samba <TT
-CLASS="FILENAME"
->docs/</TT
->
- directory.</P
-><P
->Oplocks may be selectively turned off on certain files with a
- share. See the <A
-HREF="#VETOOPLOCKFILES"
-><VAR
-CLASS="PARAMETER"
-> veto oplock files</VAR
-></A
-> parameter. On some systems
- oplocks are recognized by the underlying operating system. This
- allows data synchronization between all access to oplocked files,
- whether it be via Samba or NFS or a local UNIX process. See the
- <VAR
-CLASS="PARAMETER"
->kernel oplocks</VAR
-> parameter for details.</P
-><P
->See also the <A
-HREF="#KERNELOPLOCKS"
-><VAR
-CLASS="PARAMETER"
->kernel
- oplocks</VAR
-></A
-> and <A
-HREF="#LEVEL2OPLOCKS"
-><VAR
-CLASS="PARAMETER"
-> level2 oplocks</VAR
-></A
-> parameters.</P
-><P
->Default: <B
-CLASS="COMMAND"
->oplocks = yes</B
-></P
-></DD
-><DT
-><A
-NAME="NTLMAUTH"
-></A
->&#62;ntlm auth (G)</DT
-><DD
-><P
->This parameter determines
- whether or not <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> will
- attempt to authenticate users using the NTLM password hash.
- If disabled, only the lanman password hashes will be used.
- </P
-><P
->Please note that at least this option or <B
-CLASS="COMMAND"
->lanman auth</B
-> should
- be enabled in order to be able to log in.
- </P
-><P
->Default : <B
-CLASS="COMMAND"
->ntlm auth = yes</B
-></P
-></DD
-><DT
-><A
-NAME="OSLEVEL"
-></A
->&#62;os level (G)</DT
-><DD
-><P
->This integer value controls what level Samba
- advertises itself as for browse elections. The value of this
- parameter determines whether <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->nmbd</SPAN
->(8)</SPAN
->
- has a chance of becoming a local master browser for the <VAR
-CLASS="PARAMETER"
-> WORKGROUP</VAR
-> in the local broadcast area.</P
-><P
-><SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->Note :</I
-></SPAN
->By default, Samba will win
- a local master browsing election over all Microsoft operating
- systems except a Windows NT 4.0/2000 Domain Controller. This
- means that a misconfigured Samba host can effectively isolate
- a subnet for browsing purposes. See <TT
-CLASS="FILENAME"
->BROWSING.txt
- </TT
-> in the Samba <TT
-CLASS="FILENAME"
->docs/</TT
-> directory
- for details.</P
-><P
->Default: <B
-CLASS="COMMAND"
->os level = 20</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->os level = 65 </B
-></P
-></DD
-><DT
-><A
-NAME="OS2DRIVERMAP"
-></A
->&#62;os2 driver map (G)</DT
-><DD
-><P
->The parameter is used to define the absolute
- path to a file containing a mapping of Windows NT printer driver
- names to OS/2 printer driver names. The format is:</P
-><P
->&#60;nt driver name&#62; = &#60;os2 driver
- name&#62;.&#60;device name&#62;</P
-><P
->For example, a valid entry using the HP LaserJet 5
- printer driver would appear as <B
-CLASS="COMMAND"
->HP LaserJet 5L = LASERJET.HP
- LaserJet 5L</B
->.</P
-><P
->The need for the file is due to the printer driver namespace
- problem described in the <A
-HREF="printing.html"
-TARGET="_top"
->Samba
- Printing HOWTO</A
->. For more details on OS/2 clients, please
- refer to the OS2-Client-HOWTO containing in the Samba documentation.</P
-><P
->Default: <B
-CLASS="COMMAND"
->os2 driver map = &#60;empty string&#62;
- </B
-></P
-></DD
-><DT
-><A
-NAME="PAMPASSWORDCHANGE"
-></A
->&#62;pam password change (G)</DT
-><DD
-><P
->With the addition of better PAM support in Samba 2.2,
- this parameter, it is possible to use PAM's password change control
- flag for Samba. If enabled, then PAM will be used for password
- changes when requested by an SMB client instead of the program listed in
- <A
-HREF="#PASSWDPROGRAM"
-><VAR
-CLASS="PARAMETER"
->passwd program</VAR
-></A
->.
- It should be possible to enable this without changing your
- <A
-HREF="#PASSWDCHAT"
-><VAR
-CLASS="PARAMETER"
->passwd chat</VAR
-></A
->
- parameter for most setups.
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->pam password change = no</B
-></P
-></DD
-><DT
-><A
-NAME="PANICACTION"
-></A
->&#62;panic action (G)</DT
-><DD
-><P
->This is a Samba developer option that allows a
- system command to be called when either <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> or <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> crashes. This is usually used to
- draw attention to the fact that a problem occurred.</P
-><P
->Default: <B
-CLASS="COMMAND"
->panic action = &#60;empty string&#62;</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->panic action = "/bin/sleep 90000"</B
-></P
-></DD
-><DT
-><A
-NAME="PARANOIDSERVERSECURITY"
-></A
->&#62;paranoid server security (G)</DT
-><DD
-><P
->Some version of NT 4.x allow non-guest
- users with a bad passowrd. When this option is enabled, samba will not
- use a broken NT 4.x server as password server, but instead complain
- to the logs and exit.
- </P
-><P
->Disabling this option prevents Samba from making
- this check, which involves deliberatly attempting a
- bad logon to the remote server.</P
-><P
->Default: <B
-CLASS="COMMAND"
->paranoid server security = yes</B
-></P
-></DD
-><DT
-><A
-NAME="PASSDBBACKEND"
-></A
->&#62;passdb backend (G)</DT
-><DD
-><P
->This option allows the administrator to chose which backends to retrieve and store passwords with. This allows (for example) both
- smbpasswd and tdbsam to be used without a recompile.
- Multiple backends can be specified, separated by spaces. The backends will be searched in the order they are specified. New users are always added to the first backend specified.
- Experimental backends must still be selected
- (eg --with-tdbsam) at configure time.
- </P
-><P
->This parameter is in two parts, the backend's name, and a 'location'
- string that has meaning only to that particular backed. These are separated
- by a : character.</P
-><P
->Available backends can include:
- <P
-></P
-><UL
-><LI
-><P
-><B
-CLASS="COMMAND"
->smbpasswd</B
-> - The default smbpasswd
- backend. Takes a path to the smbpasswd file as an optional argument.</P
-></LI
-><LI
-><P
-><B
-CLASS="COMMAND"
->smbpasswd_nua</B
-> - The smbpasswd
- backend, but with support for 'not unix accounts'.
- Takes a path to the smbpasswd file as an optional argument.</P
-><P
->See also <A
-HREF="#NONUNIXACCOUNTRANGE"
-> <VAR
-CLASS="PARAMETER"
->non unix account range</VAR
-></A
-></P
-></LI
-><LI
-><P
-><B
-CLASS="COMMAND"
->tdbsam</B
-> - The TDB based password storage
- backend. Takes a path to the TDB as an optional argument (defaults to passdb.tdb
- in the <A
-HREF="#PRIVATEDIR"
-> <VAR
-CLASS="PARAMETER"
->private dir</VAR
-></A
-> directory.</P
-></LI
-><LI
-><P
-><B
-CLASS="COMMAND"
->tdbsam_nua</B
-> - The TDB based password storage
- backend, with non unix account support. Takes a path to the TDB as an optional argument (defaults to passdb.tdb
- in the <A
-HREF="#PRIVATEDIR"
-> <VAR
-CLASS="PARAMETER"
->private dir</VAR
-></A
-> directory.</P
-><P
->See also <A
-HREF="#NONUNIXACCOUNTRANGE"
-> <VAR
-CLASS="PARAMETER"
->non unix account range</VAR
-></A
-></P
-></LI
-><LI
-><P
-><B
-CLASS="COMMAND"
->ldapsam</B
-> - The LDAP based passdb
- backend. Takes an LDAP URL as an optional argument (defaults to
- <B
-CLASS="COMMAND"
->ldap://localhost</B
->)</P
-></LI
-><LI
-><P
-><B
-CLASS="COMMAND"
->ldapsam_nua</B
-> - The LDAP based passdb
- backend, with non unix account support. Takes an LDAP URL as an optional argument (defaults to
- <B
-CLASS="COMMAND"
->ldap://localhost</B
->)</P
-><P
->Note: In this module, any account without a matching POSIX account is regarded
- as 'non unix'. </P
-><P
->See also <A
-HREF="#NONUNIXACCOUNTRANGE"
-> <VAR
-CLASS="PARAMETER"
->non unix account
- range</VAR
-></A
-></P
-><P
->LDAP connections should be secured where
- possible. This may be done using either
- Start-TLS (see <A
-HREF="#LDAPSSL"
-> <VAR
-CLASS="PARAMETER"
->ldap ssl</VAR
-></A
->) or by
- specifying <VAR
-CLASS="PARAMETER"
->ldaps://</VAR
-> in
- the URL argument.
- </P
-></LI
-><LI
-><P
-><B
-CLASS="COMMAND"
->nisplussam</B
-> - The NIS+ based passdb backend. Takes name NIS domain as an optional argument. Only works with sun NIS+ servers. </P
-></LI
-><LI
-><P
-><B
-CLASS="COMMAND"
->plugin</B
-> - Allows Samba to load an
- arbitary passdb backend from the .so specified as a compulsary argument.
- </P
-><P
->Any characters after the (optional) second : are passed to the plugin
- for its own processing</P
-></LI
-><LI
-><P
-><B
-CLASS="COMMAND"
->unixsam</B
-> - Allows samba to map all (other) available unix users</P
-><P
->This backend uses the standard unix database for retrieving users. Users included
- in this pdb are NOT listed in samba user listings and users included in this pdb won't be
- able to login. The use of this backend is to always be able to display the owner of a file
- on the samba server - even when the user doesn't have a 'real' samba account in one of the
- other passdb backends.
- </P
-><P
->This backend should always be the last backend listed, since it contains all users in
- the unix passdb and might 'override' mappings if specified earlier. It's meant to only return
- accounts for users that aren't covered by the previous backends.</P
-></LI
-></UL
->
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->passdb backend = smbpasswd unixsam</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->passdb backend = tdbsam:/etc/samba/private/passdb.tdb smbpasswd:/etc/samba/smbpasswd unixsam</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->passdb backend = ldapsam_nua:ldaps://ldap.example.com unixsam</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->passdb backend = plugin:/usr/local/samba/lib/my_passdb.so:my_plugin_args tdbsam:/etc/samba/private/passdb.tdb</B
-></P
-></DD
-><DT
-><A
-NAME="PASSWDCHAT"
-></A
->&#62;passwd chat (G)</DT
-><DD
-><P
->This string controls the <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->"chat"</I
-></SPAN
->
- conversation that takes places between <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> and the local password changing
- program to change the user's password. The string describes a
- sequence of response-receive pairs that <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> uses to determine what to send to the
- <A
-HREF="#PASSWDPROGRAM"
-><VAR
-CLASS="PARAMETER"
->passwd program</VAR
->
- </A
-> and what to expect back. If the expected output is not
- received then the password is not changed.</P
-><P
->This chat sequence is often quite site specific, depending
- on what local methods are used for password control (such as NIS
- etc).</P
-><P
->Note that this parameter only is only used if the <A
-HREF="#UNIXPASSWORDSYNC"
-><VAR
-CLASS="PARAMETER"
->unix
- password sync</VAR
-></A
-> parameter is set to <CODE
-CLASS="CONSTANT"
->yes</CODE
->. This
- sequence is then called <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->AS ROOT</I
-></SPAN
-> when the SMB password
- in the smbpasswd file is being changed, without access to the old
- password cleartext. This means that root must be able to reset the user's password
- without knowing the text of the previous password. In the presence of NIS/YP,
- this means that the <A
-HREF="#PASSWDPROGRAM"
->passwd program</A
-> must be
- executed on the NIS master.
- </P
-><P
->The string can contain the macro <VAR
-CLASS="PARAMETER"
->%n</VAR
-> which is substituted
- for the new password. The chat sequence can also contain the standard
- macros <CODE
-CLASS="CONSTANT"
->\\n</CODE
->, <CODE
-CLASS="CONSTANT"
->\\r</CODE
->, <CODE
-CLASS="CONSTANT"
-> \\t</CODE
-> and <CODE
-CLASS="CONSTANT"
->\\s</CODE
-> to give line-feed,
- carriage-return, tab and space. The chat sequence string can also contain
- a '*' which matches any sequence of characters.
- Double quotes can be used to collect strings with spaces
- in them into a single string.</P
-><P
->If the send string in any part of the chat sequence
- is a full stop ".", then no string is sent. Similarly,
- if the expect string is a full stop then no string is expected.</P
-><P
->If the <A
-HREF="#PAMPASSWORDCHANGE"
-><VAR
-CLASS="PARAMETER"
->pam
- password change</VAR
-></A
-> parameter is set to <CODE
-CLASS="CONSTANT"
->yes</CODE
->, the chat pairs
- may be matched in any order, and success is determined by the PAM result,
- not any particular output. The \n macro is ignored for PAM conversions.
- </P
-><P
->See also <A
-HREF="#UNIXPASSWORDSYNC"
-><VAR
-CLASS="PARAMETER"
->unix password
- sync</VAR
-></A
->, <A
-HREF="#PASSWDPROGRAM"
-><VAR
-CLASS="PARAMETER"
-> passwd program</VAR
-></A
-> ,<A
-HREF="#PASSWDCHATDEBUG"
-> <VAR
-CLASS="PARAMETER"
->passwd chat debug</VAR
-></A
-> and <A
-HREF="#PAMPASSWORDCHANGE"
-> <VAR
-CLASS="PARAMETER"
->pam password change</VAR
-></A
->.</P
-><P
->Default: <B
-CLASS="COMMAND"
->passwd chat = *new*password* %n\\n
- *new*password* %n\\n *changed*</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->passwd chat = "*Enter OLD password*" %o\\n
- "*Enter NEW password*" %n\\n "*Reenter NEW password*" %n\\n "*Password
- changed*"</B
-></P
-></DD
-><DT
-><A
-NAME="PASSWDCHATDEBUG"
-></A
->&#62;passwd chat debug (G)</DT
-><DD
-><P
->This boolean specifies if the passwd chat script
- parameter is run in <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->debug</I
-></SPAN
-> mode. In this mode the
- strings passed to and received from the passwd chat are printed
- in the <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> log with a
- <A
-HREF="#DEBUGLEVEL"
-><VAR
-CLASS="PARAMETER"
->debug level</VAR
-></A
->
- of 100. This is a dangerous option as it will allow plaintext passwords
- to be seen in the <B
-CLASS="COMMAND"
->smbd</B
-> log. It is available to help
- Samba admins debug their <VAR
-CLASS="PARAMETER"
->passwd chat</VAR
-> scripts
- when calling the <VAR
-CLASS="PARAMETER"
->passwd program</VAR
-> and should
- be turned off after this has been done. This option has no effect if the
- <A
-HREF="#PAMPASSWORDCHANGE"
-><VAR
-CLASS="PARAMETER"
->pam password change</VAR
-></A
->
- paramter is set. This parameter is off by default.</P
-><P
->See also <A
-HREF="#PASSWDCHAT"
-><VAR
-CLASS="PARAMETER"
->passwd chat</VAR
->
- </A
->, <A
-HREF="#PAMPASSWORDCHANGE"
-><VAR
-CLASS="PARAMETER"
->pam password change</VAR
->
- </A
->, <A
-HREF="#PASSWDPROGRAM"
-><VAR
-CLASS="PARAMETER"
->passwd program</VAR
->
- </A
->.</P
-><P
->Default: <B
-CLASS="COMMAND"
->passwd chat debug = no</B
-></P
-></DD
-><DT
-><A
-NAME="PASSWDPROGRAM"
-></A
->&#62;passwd program (G)</DT
-><DD
-><P
->The name of a program that can be used to set
- UNIX user passwords. Any occurrences of <VAR
-CLASS="PARAMETER"
->%u</VAR
->
- will be replaced with the user name. The user name is checked for
- existence before calling the password changing program.</P
-><P
->Also note that many passwd programs insist in <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->reasonable
- </I
-></SPAN
-> passwords, such as a minimum length, or the inclusion
- of mixed case chars and digits. This can pose a problem as some clients
- (such as Windows for Workgroups) uppercase the password before sending
- it.</P
-><P
-><SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->Note</I
-></SPAN
-> that if the <VAR
-CLASS="PARAMETER"
->unix
- password sync</VAR
-> parameter is set to <CODE
-CLASS="CONSTANT"
->yes
- </CODE
-> then this program is called <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->AS ROOT</I
-></SPAN
->
- before the SMB password in the <A
-HREF="smbpasswd.5.html"
-TARGET="_top"
->smbpasswd(5)
- </A
-> file is changed. If this UNIX password change fails, then
- <B
-CLASS="COMMAND"
->smbd</B
-> will fail to change the SMB password also
- (this is by design).</P
-><P
->If the <VAR
-CLASS="PARAMETER"
->unix password sync</VAR
-> parameter
- is set this parameter <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->MUST USE ABSOLUTE PATHS</I
-></SPAN
->
- for <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->ALL</I
-></SPAN
-> programs called, and must be examined
- for security implications. Note that by default <VAR
-CLASS="PARAMETER"
->unix
- password sync</VAR
-> is set to <CODE
-CLASS="CONSTANT"
->no</CODE
->.</P
-><P
->See also <A
-HREF="#UNIXPASSWORDSYNC"
-><VAR
-CLASS="PARAMETER"
->unix
- password sync</VAR
-></A
->.</P
-><P
->Default: <B
-CLASS="COMMAND"
->passwd program = /bin/passwd</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->passwd program = /sbin/npasswd %u</B
->
- </P
-></DD
-><DT
-><A
-NAME="PASSWORDLEVEL"
-></A
->&#62;password level (G)</DT
-><DD
-><P
->Some client/server combinations have difficulty
- with mixed-case passwords. One offending client is Windows for
- Workgroups, which for some reason forces passwords to upper
- case when using the LANMAN1 protocol, but leaves them alone when
- using COREPLUS! Another problem child is the Windows 95/98
- family of operating systems. These clients upper case clear
- text passwords even when NT LM 0.12 selected by the protocol
- negotiation request/response.</P
-><P
->This parameter defines the maximum number of characters
- that may be upper case in passwords.</P
-><P
->For example, say the password given was "FRED". If <VAR
-CLASS="PARAMETER"
-> password level</VAR
-> is set to 1, the following combinations
- would be tried if "FRED" failed:</P
-><P
->"Fred", "fred", "fRed", "frEd","freD"</P
-><P
->If <VAR
-CLASS="PARAMETER"
->password level</VAR
-> was set to 2,
- the following combinations would also be tried: </P
-><P
->"FRed", "FrEd", "FreD", "fREd", "fReD", "frED", ..</P
-><P
->And so on.</P
-><P
->The higher value this parameter is set to the more likely
- it is that a mixed case password will be matched against a single
- case password. However, you should be aware that use of this
- parameter reduces security and increases the time taken to
- process a new connection.</P
-><P
->A value of zero will cause only two attempts to be
- made - the password as is and the password in all-lower case.</P
-><P
->Default: <B
-CLASS="COMMAND"
->password level = 0</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->password level = 4</B
-></P
-></DD
-><DT
-><A
-NAME="PASSWORDSERVER"
-></A
->&#62;password server (G)</DT
-><DD
-><P
->By specifying the name of another SMB server (such
- as a WinNT box) with this option, and using <B
-CLASS="COMMAND"
->security = domain
- </B
-> or <B
-CLASS="COMMAND"
->security = server</B
-> you can get Samba
- to do all its username/password validation via a remote server.</P
-><P
->This option sets the name of the password server to use.
- It must be a NetBIOS name, so if the machine's NetBIOS name is
- different from its Internet name then you may have to add its NetBIOS
- name to the lmhosts file which is stored in the same directory
- as the <TT
-CLASS="FILENAME"
->smb.conf</TT
-> file.</P
-><P
->The name of the password server is looked up using the
- parameter <A
-HREF="#NAMERESOLVEORDER"
-><VAR
-CLASS="PARAMETER"
->name
- resolve order</VAR
-></A
-> and so may resolved
- by any method and order described in that parameter.</P
-><P
->The password server must be a machine capable of using
- the "LM1.2X002" or the "NT LM 0.12" protocol, and it must be in
- user level security mode.</P
-><DIV
-CLASS="NOTE"
-><P
-></P
-><TABLE
-CLASS="NOTE"
-WIDTH="90%"
-BORDER="0"
-><TR
-><TD
-WIDTH="25"
-ALIGN="CENTER"
-VALIGN="TOP"
-><IMG
-SRC="/usr/share/sgml/docbook/stylesheet/dsssl/modular/images/note.gif"
-HSPACE="5"
-ALT="Note"></TD
-><TD
-ALIGN="LEFT"
-VALIGN="TOP"
-><P
->Using a password server
- means your UNIX box (running Samba) is only as secure as your
- password server. <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->DO NOT CHOOSE A PASSWORD SERVER THAT
- YOU DON'T COMPLETELY TRUST</I
-></SPAN
->.</P
-></TD
-></TR
-></TABLE
-></DIV
-><P
->Never point a Samba server at itself for password
- serving. This will cause a loop and could lock up your Samba
- server!</P
-><P
->The name of the password server takes the standard
- substitutions, but probably the only useful one is <VAR
-CLASS="PARAMETER"
->%m
- </VAR
->, which means the Samba server will use the incoming
- client as the password server. If you use this then you better
- trust your clients, and you had better restrict them with hosts allow!</P
-><P
->If the <VAR
-CLASS="PARAMETER"
->security</VAR
-> parameter is set to
- <CODE
-CLASS="CONSTANT"
->domain</CODE
->, then the list of machines in this
- option must be a list of Primary or Backup Domain controllers for the
- Domain or the character '*', as the Samba server is effectively
- in that domain, and will use cryptographically authenticated RPC calls
- to authenticate the user logging on. The advantage of using <B
-CLASS="COMMAND"
-> security = domain</B
-> is that if you list several hosts in the
- <VAR
-CLASS="PARAMETER"
->password server</VAR
-> option then <B
-CLASS="COMMAND"
->smbd
- </B
-> will try each in turn till it finds one that responds. This
- is useful in case your primary server goes down.</P
-><P
->If the <VAR
-CLASS="PARAMETER"
->password server</VAR
-> option is set
- to the character '*', then Samba will attempt to auto-locate the
- Primary or Backup Domain controllers to authenticate against by
- doing a query for the name <CODE
-CLASS="CONSTANT"
->WORKGROUP&#60;1C&#62;</CODE
->
- and then contacting each server returned in the list of IP
- addresses from the name resolution source. </P
-><P
->If the list of servers contains both names and the '*'
- character, the list is treated as a list of preferred
- domain controllers, but an auto lookup of all remaining DC's
- will be added to the list as well. Samba will not attempt to optimize
- this list by locating the closest DC.</P
-><P
->If the <VAR
-CLASS="PARAMETER"
->security</VAR
-> parameter is
- set to <CODE
-CLASS="CONSTANT"
->server</CODE
->, then there are different
- restrictions that <B
-CLASS="COMMAND"
->security = domain</B
-> doesn't
- suffer from:</P
-><P
-></P
-><UL
-><LI
-><P
->You may list several password servers in
- the <VAR
-CLASS="PARAMETER"
->password server</VAR
-> parameter, however if an
- <B
-CLASS="COMMAND"
->smbd</B
-> makes a connection to a password server,
- and then the password server fails, no more users will be able
- to be authenticated from this <B
-CLASS="COMMAND"
->smbd</B
->. This is a
- restriction of the SMB/CIFS protocol when in <B
-CLASS="COMMAND"
->security = server
- </B
-> mode and cannot be fixed in Samba.</P
-></LI
-><LI
-><P
->If you are using a Windows NT server as your
- password server then you will have to ensure that your users
- are able to login from the Samba server, as when in <B
-CLASS="COMMAND"
-> security = server</B
-> mode the network logon will appear to
- come from there rather than from the users workstation.</P
-></LI
-></UL
-><P
->See also the <A
-HREF="#SECURITY"
-><VAR
-CLASS="PARAMETER"
->security
- </VAR
-></A
-> parameter.</P
-><P
->Default: <B
-CLASS="COMMAND"
->password server = &#60;empty string&#62;</B
->
- </P
-><P
->Example: <B
-CLASS="COMMAND"
->password server = NT-PDC, NT-BDC1, NT-BDC2, *
- </B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->password server = *</B
-></P
-></DD
-><DT
-><A
-NAME="PATH"
-></A
->&#62;path (S)</DT
-><DD
-><P
->This parameter specifies a directory to which
- the user of the service is to be given access. In the case of
- printable services, this is where print data will spool prior to
- being submitted to the host for printing.</P
-><P
->For a printable service offering guest access, the service
- should be readonly and the path should be world-writeable and
- have the sticky bit set. This is not mandatory of course, but
- you probably won't get the results you expect if you do
- otherwise.</P
-><P
->Any occurrences of <VAR
-CLASS="PARAMETER"
->%u</VAR
-> in the path
- will be replaced with the UNIX username that the client is using
- on this connection. Any occurrences of <VAR
-CLASS="PARAMETER"
->%m</VAR
->
- will be replaced by the NetBIOS name of the machine they are
- connecting from. These replacements are very useful for setting
- up pseudo home directories for users.</P
-><P
->Note that this path will be based on <A
-HREF="#ROOTDIR"
-> <VAR
-CLASS="PARAMETER"
->root dir</VAR
-></A
-> if one was specified.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->none</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->path = /home/fred</B
-></P
-></DD
-><DT
-><A
-NAME="PIDDIRECTORY"
-></A
->&#62;pid directory (G)</DT
-><DD
-><P
->This option specifies the directory where pid
- files will be placed. </P
-><P
->Default: <B
-CLASS="COMMAND"
->pid directory = ${prefix}/var/locks</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->pid directory = /var/run/</B
->
- </P
-></DD
-><DT
-><A
-NAME="POSIXLOCKING"
-></A
->&#62;posix locking (S)</DT
-><DD
-><P
->The <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
->
- daemon maintains an database of file locks obtained by SMB clients.
- The default behavior is to map this internal database to POSIX
- locks. This means that file locks obtained by SMB clients are
- consistent with those seen by POSIX compliant applications accessing
- the files via a non-SMB method (e.g. NFS or local file access).
- You should never need to disable this parameter.</P
-><P
->Default: <B
-CLASS="COMMAND"
->posix locking = yes</B
-></P
-></DD
-><DT
-><A
-NAME="POSTEXEC"
-></A
->&#62;postexec (S)</DT
-><DD
-><P
->This option specifies a command to be run
- whenever the service is disconnected. It takes the usual
- substitutions. The command may be run as the root on some
- systems.</P
-><P
->An interesting example may be to unmount server
- resources:</P
-><P
-><B
-CLASS="COMMAND"
->postexec = /etc/umount /cdrom</B
-></P
-><P
->See also <A
-HREF="#PREEXEC"
-><VAR
-CLASS="PARAMETER"
->preexec</VAR
->
- </A
->.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->none (no command executed)</I
-></SPAN
->
- </P
-><P
->Example: <B
-CLASS="COMMAND"
->postexec = echo \"%u disconnected from %S
- from %m (%I)\" &#62;&#62; /tmp/log</B
-></P
-></DD
-><DT
-><A
-NAME="PREEXEC"
-></A
->&#62;preexec (S)</DT
-><DD
-><P
->This option specifies a command to be run whenever
- the service is connected to. It takes the usual substitutions.</P
-><P
->An interesting example is to send the users a welcome
- message every time they log in. Maybe a message of the day? Here
- is an example:</P
-><P
-><B
-CLASS="COMMAND"
->preexec = csh -c 'echo \"Welcome to %S!\" |
- /usr/local/samba/bin/smbclient -M %m -I %I' &#38; </B
-></P
-><P
->Of course, this could get annoying after a while :-)</P
-><P
->See also <A
-HREF="#PREEXECCLOSE"
-><VAR
-CLASS="PARAMETER"
->preexec close
- </VAR
-></A
-> and <A
-HREF="#POSTEXEC"
-><VAR
-CLASS="PARAMETER"
->postexec
- </VAR
-></A
->.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->none (no command executed)</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->preexec = echo \"%u connected to %S from %m
- (%I)\" &#62;&#62; /tmp/log</B
-></P
-></DD
-><DT
-><A
-NAME="PREEXECCLOSE"
-></A
->&#62;preexec close (S)</DT
-><DD
-><P
->This boolean option controls whether a non-zero
- return code from <A
-HREF="#PREEXEC"
-><VAR
-CLASS="PARAMETER"
->preexec
- </VAR
-></A
-> should close the service being connected to.</P
-><P
->Default: <B
-CLASS="COMMAND"
->preexec close = no</B
-></P
-></DD
-><DT
-><A
-NAME="PREFERREDMASTER"
-></A
->&#62;preferred master (G)</DT
-><DD
-><P
->This boolean parameter controls if <A
-HREF="nmbd.8.html"
-TARGET="_top"
->nmbd(8)</A
-> is a preferred master browser
- for its workgroup.</P
-><P
->If this is set to <CODE
-CLASS="CONSTANT"
->yes</CODE
->, on startup, <B
-CLASS="COMMAND"
->nmbd</B
->
- will force an election, and it will have a slight advantage in
- winning the election. It is recommended that this parameter is
- used in conjunction with <B
-CLASS="COMMAND"
-><A
-HREF="#DOMAINMASTER"
-><VAR
-CLASS="PARAMETER"
-> domain master</VAR
-></A
-> = yes</B
->, so that <B
-CLASS="COMMAND"
-> nmbd</B
-> can guarantee becoming a domain master.</P
-><P
->Use this option with caution, because if there are several
- hosts (whether Samba servers, Windows 95 or NT) that are preferred
- master browsers on the same subnet, they will each periodically
- and continuously attempt to become the local master browser.
- This will result in unnecessary broadcast traffic and reduced browsing
- capabilities.</P
-><P
->See also <A
-HREF="#OSLEVEL"
-><VAR
-CLASS="PARAMETER"
->os level</VAR
->
- </A
->.</P
-><P
->Default: <B
-CLASS="COMMAND"
->preferred master = auto</B
-></P
-></DD
-><DT
-><A
-NAME="PREFEREDMASTER"
-></A
->&#62;prefered master (G)</DT
-><DD
-><P
->Synonym for <A
-HREF="#PREFERREDMASTER"
-><VAR
-CLASS="PARAMETER"
-> preferred master</VAR
-></A
-> for people who cannot spell :-).</P
-></DD
-><DT
-><A
-NAME="PRELOAD"
-></A
->&#62;preload (G)</DT
-><DD
-><P
->This is a list of services that you want to be
- automatically added to the browse lists. This is most useful
- for homes and printers services that would otherwise not be
- visible.</P
-><P
->Note that if you just want all printers in your
- printcap file loaded then the <A
-HREF="#LOADPRINTERS"
-> <VAR
-CLASS="PARAMETER"
->load printers</VAR
-></A
-> option is easier.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->no preloaded services</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->preload = fred lp colorlp</B
-></P
-></DD
-><DT
-><A
-NAME="PRELOADMODULES"
-></A
->&#62;preload modules (G)</DT
-><DD
-><P
->This is a list of paths to modules that should
- be loaded into smbd before a client connects. This improves
- the speed of smbd when reacting to new connections somewhat. </P
-><P
->It is recommended to only use this option on heavy-performance
- servers.</P
-><P
->Default: <B
-CLASS="COMMAND"
->preload modules = </B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->preload modules = /usr/lib/samba/passdb/mysql.so</B
-></P
-></DD
-><DT
-><A
-NAME="PRESERVECASE"
-></A
->&#62;preserve case (S)</DT
-><DD
-><P
-> This controls if new filenames are created
- with the case that the client passes, or if they are forced to
- be the <A
-HREF="#DEFAULTCASE"
-><VAR
-CLASS="PARAMETER"
->default case
- </VAR
-></A
->.</P
-><P
->Default: <B
-CLASS="COMMAND"
->preserve case = yes</B
-></P
-><P
->See the section on <A
-HREF="#AEN207"
->NAME
- MANGLING</A
-> for a fuller discussion.</P
-></DD
-><DT
-><A
-NAME="PRINTCOMMAND"
-></A
->&#62;print command (S)</DT
-><DD
-><P
->After a print job has finished spooling to
- a service, this command will be used via a <B
-CLASS="COMMAND"
->system()</B
->
- call to process the spool file. Typically the command specified will
- submit the spool file to the host's printing subsystem, but there
- is no requirement that this be the case. The server will not remove
- the spool file, so whatever command you specify should remove the
- spool file when it has been processed, otherwise you will need to
- manually remove old spool files.</P
-><P
->The print command is simply a text string. It will be used
- verbatim after macro substitutions have been made:</P
-><P
->s, %p - the path to the spool
- file name</P
-><P
->%p - the appropriate printer
- name</P
-><P
->%J - the job
- name as transmitted by the client.</P
-><P
->%c - The number of printed pages
- of the spooled job (if known).</P
-><P
->%z - the size of the spooled
- print job (in bytes)</P
-><P
->The print command <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->MUST</I
-></SPAN
-> contain at least
- one occurrence of <VAR
-CLASS="PARAMETER"
->%s</VAR
-> or <VAR
-CLASS="PARAMETER"
->%f
- </VAR
-> - the <VAR
-CLASS="PARAMETER"
->%p</VAR
-> is optional. At the time
- a job is submitted, if no printer name is supplied the <VAR
-CLASS="PARAMETER"
->%p
- </VAR
-> will be silently removed from the printer command.</P
-><P
->If specified in the [global] section, the print command given
- will be used for any printable service that does not have its own
- print command specified.</P
-><P
->If there is neither a specified print command for a
- printable service nor a global print command, spool files will
- be created but not processed and (most importantly) not removed.</P
-><P
->Note that printing may fail on some UNIXes from the
- <CODE
-CLASS="CONSTANT"
->nobody</CODE
-> account. If this happens then create
- an alternative guest account that can print and set the <A
-HREF="#GUESTACCOUNT"
-><VAR
-CLASS="PARAMETER"
->guest account</VAR
-></A
->
- in the [global] section.</P
-><P
->You can form quite complex print commands by realizing
- that they are just passed to a shell. For example the following
- will log a print job, print the file, then remove it. Note that
- ';' is the usual separator for command in shell scripts.</P
-><P
-><B
-CLASS="COMMAND"
->print command = echo Printing %s &#62;&#62;
- /tmp/print.log; lpr -P %p %s; rm %s</B
-></P
-><P
->You may have to vary this command considerably depending
- on how you normally print files on your system. The default for
- the parameter varies depending on the setting of the <A
-HREF="#PRINTING"
-> <VAR
-CLASS="PARAMETER"
->printing</VAR
-></A
-> parameter.</P
-><P
->Default: For <B
-CLASS="COMMAND"
->printing = BSD, AIX, QNX, LPRNG
- or PLP :</B
-></P
-><P
-><B
-CLASS="COMMAND"
->print command = lpr -r -P%p %s</B
-></P
-><P
->For <B
-CLASS="COMMAND"
->printing = SYSV or HPUX :</B
-></P
-><P
-><B
-CLASS="COMMAND"
->print command = lp -c -d%p %s; rm %s</B
-></P
-><P
->For <B
-CLASS="COMMAND"
->printing = SOFTQ :</B
-></P
-><P
-><B
-CLASS="COMMAND"
->print command = lp -d%p -s %s; rm %s</B
-></P
-><P
->For printing = CUPS : If SAMBA is compiled against
- libcups, then <A
-HREF="#PRINTING"
->printcap = cups</A
->
- uses the CUPS API to
- submit jobs, etc. Otherwise it maps to the System V
- commands with the -oraw option for printing, i.e. it
- uses <B
-CLASS="COMMAND"
->lp -c -d%p -oraw; rm %s</B
->.
- With <B
-CLASS="COMMAND"
->printing = cups</B
->,
- and if SAMBA is compiled against libcups, any manually
- set print command will be ignored.</P
-><P
->Example: <B
-CLASS="COMMAND"
->print command = /usr/local/samba/bin/myprintscript
- %p %s</B
-></P
-></DD
-><DT
-><A
-NAME="PRINTOK"
-></A
->&#62;print ok (S)</DT
-><DD
-><P
->Synonym for <A
-HREF="#PRINTABLE"
-> <VAR
-CLASS="PARAMETER"
->printable</VAR
-></A
->.</P
-></DD
-><DT
-><A
-NAME="PRINTABLE"
-></A
->&#62;printable (S)</DT
-><DD
-><P
->If this parameter is <CODE
-CLASS="CONSTANT"
->yes</CODE
->, then
- clients may open, write to and submit spool files on the directory
- specified for the service. </P
-><P
->Note that a printable service will ALWAYS allow writing
- to the service path (user privileges permitting) via the spooling
- of print data. The <A
-HREF="#READONLY"
-><VAR
-CLASS="PARAMETER"
->read only
- </VAR
-></A
-> parameter controls only non-printing access to
- the resource.</P
-><P
->Default: <B
-CLASS="COMMAND"
->printable = no</B
-></P
-></DD
-><DT
-><A
-NAME="PRINTCAP"
-></A
->&#62;printcap (G)</DT
-><DD
-><P
->Synonym for <A
-HREF="#PRINTCAPNAME"
-><VAR
-CLASS="PARAMETER"
-> printcap name</VAR
-></A
->.</P
-></DD
-><DT
-><A
-NAME="PRINTCAPNAME"
-></A
->&#62;printcap name (G)</DT
-><DD
-><P
->This parameter may be used to override the
- compiled-in default printcap name used by the server (usually <TT
-CLASS="FILENAME"
-> /etc/printcap</TT
->). See the discussion of the <A
-HREF="#AEN80"
->[printers]</A
-> section above for reasons
- why you might want to do this.</P
-><P
->To use the CUPS printing interface set <B
-CLASS="COMMAND"
->printcap name = cups
- </B
->. This should be supplemented by an addtional setting
- <A
-HREF="#PRINTING"
->printing = cups</A
-> in the [global]
- section. <B
-CLASS="COMMAND"
->printcap name = cups</B
-> will use the
- "dummy" printcap created by CUPS, as specified in your CUPS
- configuration file.
- </P
-><P
->On System V systems that use <B
-CLASS="COMMAND"
->lpstat</B
-> to
- list available printers you can use <B
-CLASS="COMMAND"
->printcap name = lpstat
- </B
-> to automatically obtain lists of available printers. This
- is the default for systems that define SYSV at configure time in
- Samba (this includes most System V based systems). If <VAR
-CLASS="PARAMETER"
-> printcap name</VAR
-> is set to <B
-CLASS="COMMAND"
->lpstat</B
-> on
- these systems then Samba will launch <B
-CLASS="COMMAND"
->lpstat -v</B
-> and
- attempt to parse the output to obtain a printer list.</P
-><P
->A minimal printcap file would look something like this:</P
-><P
-><PRE
-CLASS="PROGRAMLISTING"
->print1|My Printer 1
+ underscores).</p></li></ul></div><p>The two-digit hash value consists of upper case alphanumeric characters.</p><p>This algorithm can cause name collisions only if files
+ in a directory share the same first five alphanumeric characters.
+ The probability of such a clash is 1/1300.</p><p>The name mangling (if enabled) allows a file to be
+ copied between UNIX directories from Windows/DOS while retaining
+ the long UNIX filename. UNIX files can be renamed to a new extension
+ from Windows/DOS and will retain the same basename. Mangled names
+ do not change between sessions.</p><p>Default: <b>mangled names = yes</b></p></dd><dt><span class="term"><a name="MANGLINGSTACK"></a>mangling stack (G)</span></dt><dd><p>This parameter controls the number of mangled names
+ that should be cached in the Samba server <a href="smbd.8.html">smbd(8)</a>.</p><p>This stack is a list of recently mangled base names
+ (extensions are only maintained if they are longer than 3 characters
+ or contains upper case characters).</p><p>The larger this value, the more likely it is that mangled
+ names can be successfully converted to correct long UNIX names.
+ However, large stack sizes will slow most directory accesses. Smaller
+ stacks save memory in the server (each stack element costs 256 bytes).
+ </p><p>It is not possible to absolutely guarantee correct long
+ filenames, so be prepared for some surprises!</p><p>Default: <b>mangled stack = 50</b></p><p>Example: <b>mangled stack = 100</b></p></dd><dt><span class="term"><a name="MANGLINGPREFIX"></a>mangling prefix (G)</span></dt><dd><p> controls the number of prefix
+ characters from the original name used when generating
+ the mangled names. A larger value will give a weaker
+ hash and therefore more name collisions. The minimum
+ value is 1 and the maximum value is 6.</p><p>Default: <b>mangle prefix = 1</b></p><p>Example: <b>mangle prefix = 4</b></p></dd><dt><span class="term"><a name="MANGLINGCHAR"></a>mangling char (S)</span></dt><dd><p>This controls what character is used as
+ the <span class="emphasis"><em>magic</em></span> character in <a href="#NAMEMANGLINGSECT" title="NAME MANGLING">name mangling</a>. The
+ default is a '~' but this may interfere with some software. Use this option to set
+ it to whatever you prefer.</p><p>Default: <b>mangling char = ~</b></p><p>Example: <b>mangling char = ^</b></p></dd><dt><span class="term"><a name="MANGLINGMETHOD"></a>mangling method (G)</span></dt><dd><p> controls the algorithm used for the generating
+ the mangled names. Can take two different values, &quot;hash&quot; and
+ &quot;hash2&quot;. &quot;hash&quot; is the default and is the algorithm that has been
+ used in Samba for many years. &quot;hash2&quot; is a newer and considered
+ a better algorithm (generates less collisions) in the names.
+ However, many Win32 applications store the mangled names and so
+ changing to the new algorithm must not be done
+ lightly as these applications may break unless reinstalled.</p><p>Default: <b>mangling method = hash2</b></p><p>Example: <b>mangling method = hash</b></p></dd><dt><span class="term"><a name="MAPARCHIVE"></a>map archive (S)</span></dt><dd><p>This controls whether the DOS archive attribute
+ should be mapped to the UNIX owner execute bit. The DOS archive bit
+ is set when a file has been modified since its last backup. One
+ motivation for this option it to keep Samba/your PC from making
+ any file it touches from becoming executable under UNIX. This can
+ be quite annoying for shared source code, documents, etc...</p><p>Note that this requires the <i><tt>create mask</tt></i>
+ parameter to be set such that owner execute bit is not masked out
+ (i.e. it must include 100). See the parameter <a href="#CREATEMASK">
+ <i><tt>create mask</tt></i></a> for details.</p><p>Default: <b>map archive = yes</b></p></dd><dt><span class="term"><a name="MAPHIDDEN"></a>map hidden (S)</span></dt><dd><p>This controls whether DOS style hidden files
+ should be mapped to the UNIX world execute bit.</p><p>Note that this requires the <i><tt>create mask</tt></i>
+ to be set such that the world execute bit is not masked out (i.e.
+ it must include 001). See the parameter <a href="#CREATEMASK">
+ <i><tt>create mask</tt></i></a> for details.</p><p>Default: <b>map hidden = no</b></p></dd><dt><span class="term"><a name="MAPSYSTEM"></a>map system (S)</span></dt><dd><p>This controls whether DOS style system files
+ should be mapped to the UNIX group execute bit.</p><p>Note that this requires the <i><tt>create mask</tt></i>
+ to be set such that the group execute bit is not masked out (i.e.
+ it must include 010). See the parameter <a href="#CREATEMASK">
+ <i><tt>create mask</tt></i></a> for details.</p><p>Default: <b>map system = no</b></p></dd><dt><span class="term"><a name="MAPTOGUEST"></a>map to guest (G)</span></dt><dd><p>This parameter is only useful in <a href="#SECURITY">
+ security</a> modes other than <i><tt>security = share</tt></i>
+ - i.e. <tt>user</tt>, <tt>server</tt>,
+ and <tt>domain</tt>.</p><p>This parameter can take three different values, which tell
+ <a href="smbd.8.html">smbd(8)</a> what to do with user
+ login requests that don't match a valid UNIX user in some way.</p><p>The three settings are :</p><div class="itemizedlist"><ul type="disc"><li><p><tt>Never</tt> - Means user login
+ requests with an invalid password are rejected. This is the
+ default.</p></li><li><p><tt>Bad User</tt> - Means user
+ logins with an invalid password are rejected, unless the username
+ does not exist, in which case it is treated as a guest login and
+ mapped into the <a href="#GUESTACCOUNT"><i><tt>
+ guest account</tt></i></a>.</p></li><li><p><tt>Bad Password</tt> - Means user logins
+ with an invalid password are treated as a guest login and mapped
+ into the <a href="#GUESTACCOUNT">guest account</a>. Note that
+ this can cause problems as it means that any user incorrectly typing
+ their password will be silently logged on as &quot;guest&quot; - and
+ will not know the reason they cannot access files they think
+ they should - there will have been no message given to them
+ that they got their password wrong. Helpdesk services will
+ <span class="emphasis"><em>hate</em></span> you if you set the <i><tt>map to
+ guest</tt></i> parameter this way :-).</p></li></ul></div><p>Note that this parameter is needed to set up &quot;Guest&quot;
+ share services when using <i><tt>security</tt></i> modes other than
+ share. This is because in these modes the name of the resource being
+ requested is <span class="emphasis"><em>not</em></span> sent to the server until after
+ the server has successfully authenticated the client so the server
+ cannot make authentication decisions at the correct time (connection
+ to the share) for &quot;Guest&quot; shares.</p><p>For people familiar with the older Samba releases, this
+ parameter maps to the old compile-time setting of the <tt>
+ GUEST_SESSSETUP</tt> value in local.h.</p><p>Default: <b>map to guest = Never</b></p><p>Example: <b>map to guest = Bad User</b></p></dd><dt><span class="term"><a name="MAXCONNECTIONS"></a>max connections (S)</span></dt><dd><p>This option allows the number of simultaneous connections to a service to be limited.
+ If <i><tt>max connections</tt></i> is greater than 0 then connections
+ will be refused if this number of connections to the service are already open. A value
+ of zero mean an unlimited number of connections may be made.</p><p>Record lock files are used to implement this feature. The lock files will be stored in
+ the directory specified by the <a href="#LOCKDIRECTORY">
+ <i><tt>lock directory</tt></i></a> option.</p><p>Default: <b>max connections = 0</b></p><p>Example: <b>max connections = 10</b></p></dd><dt><span class="term"><a name="MAXDISKSIZE"></a>max disk size (G)</span></dt><dd><p>This option allows you to put an upper limit
+ on the apparent size of disks. If you set this option to 100
+ then all shares will appear to be not larger than 100 MB in
+ size.</p><p>Note that this option does not limit the amount of
+ data you can put on the disk. In the above case you could still
+ store much more than 100 MB on the disk, but if a client ever asks
+ for the amount of free disk space or the total disk size then the
+ result will be bounded by the amount specified in <i><tt>max
+ disk size</tt></i>.</p><p>This option is primarily useful to work around bugs
+ in some pieces of software that can't handle very large disks,
+ particularly disks over 1GB in size.</p><p>A <i><tt>max disk size</tt></i> of 0 means no limit.</p><p>Default: <b>max disk size = 0</b></p><p>Example: <b>max disk size = 1000</b></p></dd><dt><span class="term"><a name="MAXLOGSIZE"></a>max log size (G)</span></dt><dd><p>This option (an integer in kilobytes) specifies
+ the max size the log file should grow to. Samba periodically checks
+ the size and if it is exceeded it will rename the file, adding
+ a <tt>.old</tt> extension.</p><p>A size of 0 means no limit.</p><p>Default: <b>max log size = 5000</b></p><p>Example: <b>max log size = 1000</b></p></dd><dt><span class="term"><a name="MAXMUX"></a>max mux (G)</span></dt><dd><p>This option controls the maximum number of
+ outstanding simultaneous SMB operations that Samba tells the client
+ it will allow. You should never need to set this parameter.</p><p>Default: <b>max mux = 50</b></p></dd><dt><span class="term"><a name="MAXOPENFILES"></a>max open files (G)</span></dt><dd><p>This parameter limits the maximum number of
+ open files that one <a href="smbd.8.html">smbd(8)</a> file
+ serving process may have open for a client at any one time. The
+ default for this parameter is set very high (10,000) as Samba uses
+ only one bit per unopened file.</p><p>The limit of the number of open files is usually set
+ by the UNIX per-process file descriptor limit rather than
+ this parameter so you should never need to touch this parameter.</p><p>Default: <b>max open files = 10000</b></p></dd><dt><span class="term"><a name="MAXPRINTJOBS"></a>max print jobs (S)</span></dt><dd><p>This parameter limits the maximum number of
+ jobs allowable in a Samba printer queue at any given moment.
+ If this number is exceeded, <a href="smbd.8.html">smbd(8)</a> will remote &quot;Out of Space&quot; to the client.
+ See all <a href="#TOTALPRINTJOBS"><i><tt>total
+ print jobs</tt></i></a>.
+ </p><p>Default: <b>max print jobs = 1000</b></p><p>Example: <b>max print jobs = 5000</b></p></dd><dt><span class="term"><a name="MAXPROTOCOL"></a>max protocol (G)</span></dt><dd><p>The value of the parameter (a string) is the highest
+ protocol level that will be supported by the server.</p><p>Possible values are :</p><div class="itemizedlist"><ul type="disc"><li><p><tt>CORE</tt>: Earliest version. No
+ concept of user names.</p></li><li><p><tt>COREPLUS</tt>: Slight improvements on
+ CORE for efficiency.</p></li><li><p><tt>LANMAN1</tt>: First <span class="emphasis"><em>
+ modern</em></span> version of the protocol. Long filename
+ support.</p></li><li><p><tt>LANMAN2</tt>: Updates to Lanman1 protocol.</p></li><li><p><tt>NT1</tt>: Current up to date version of the protocol.
+ Used by Windows NT. Known as CIFS.</p></li></ul></div><p>Normally this option should not be set as the automatic
+ negotiation phase in the SMB protocol takes care of choosing
+ the appropriate protocol.</p><p>See also <a href="#MINPROTOCOL"><i><tt>min
+ protocol</tt></i></a></p><p>Default: <b>max protocol = NT1</b></p><p>Example: <b>max protocol = LANMAN1</b></p></dd><dt><span class="term"><a name="MAXSMBDPROCESSES"></a>max smbd processes (G)</span></dt><dd><p>This parameter limits the maximum number of <a href="smbd.8.html">smbd(8)</a> processes concurrently running on a system and is intended
+ as a stopgap to prevent degrading service to clients in the event that the server has insufficient
+ resources to handle more than this number of connections. Remember that under normal operating
+ conditions, each user will have an <a href="smbd.8.html">smbd(8)</a> associated with him or her to handle connections to all
+ shares from a given host.</p><p>Default: <b>max smbd processes = 0</b> ## no limit</p><p>Example: <b>max smbd processes = 1000</b></p></dd><dt><span class="term"><a name="MAXTTL"></a>max ttl (G)</span></dt><dd><p>This option tells <a href="nmbd.8.html">nmbd(8)</a> what the default 'time to live'
+ of NetBIOS names should be (in seconds) when <b>nmbd</b> is
+ requesting a name using either a broadcast packet or from a WINS server. You should
+ never need to change this parameter. The default is 3 days.</p><p>Default: <b>max ttl = 259200</b></p></dd><dt><span class="term"><a name="MAXWINSTTL"></a>max wins ttl (G)</span></dt><dd><p>This option tells <a href="smbd.8.html">smbd(8)</a> when acting as a WINS server (<a href="#WINSSUPPORT">
+ <i><tt>wins support = yes</tt></i></a>) what the maximum
+ 'time to live' of NetBIOS names that <b>nmbd</b>
+ will grant will be (in seconds). You should never need to change this
+ parameter. The default is 6 days (518400 seconds).</p><p>See also the <a href="#MINWINSTTL"><i><tt>min
+ wins ttl</tt></i></a> parameter.</p><p>Default: <b>max wins ttl = 518400</b></p></dd><dt><span class="term"><a name="MAXXMIT"></a>max xmit (G)</span></dt><dd><p>This option controls the maximum packet size
+ that will be negotiated by Samba. The default is 65535, which
+ is the maximum. In some cases you may find you get better performance
+ with a smaller value. A value below 2048 is likely to cause problems.
+ </p><p>Default: <b>max xmit = 65535</b></p><p>Example: <b>max xmit = 8192</b></p></dd><dt><span class="term"><a name="MESSAGECOMMAND"></a>message command (G)</span></dt><dd><p>This specifies what command to run when the
+ server receives a WinPopup style message.</p><p>This would normally be a command that would
+ deliver the message somehow. How this is to be done is
+ up to your imagination.</p><p>An example is:</p><p><b>message command = csh -c 'xedit %s;rm %s' &amp;</b>
+ </p><p>This delivers the message using <b>xedit</b>, then
+ removes it afterwards. <span class="emphasis"><em>NOTE THAT IT IS VERY IMPORTANT
+ THAT THIS COMMAND RETURN IMMEDIATELY</em></span>. That's why I
+ have the '&amp;' on the end. If it doesn't return immediately then
+ your PCs may freeze when sending messages (they should recover
+ after 30 seconds, hopefully).</p><p>All messages are delivered as the global guest user.
+ The command takes the standard substitutions, although <i><tt>
+ %u</tt></i> won't work (<i><tt>%U</tt></i> may be better
+ in this case).</p><p>Apart from the standard substitutions, some additional
+ ones apply. In particular:</p><div class="itemizedlist"><ul type="disc"><li><p><i><tt>%s</tt></i> = the filename containing
+ the message.</p></li><li><p><i><tt>%t</tt></i> = the destination that
+ the message was sent to (probably the server name).</p></li><li><p><i><tt>%f</tt></i> = who the message
+ is from.</p></li></ul></div><p>You could make this command send mail, or whatever else
+ takes your fancy. Please let us know of any really interesting
+ ideas you have.</p><p>Here's a way of sending the messages as mail to root:</p><p><b>message command = /bin/mail -s 'message from %f on
+ %m' root &lt; %s; rm %s</b></p><p>If you don't have a message command then the message
+ won't be delivered and Samba will tell the sender there was
+ an error. Unfortunately WfWg totally ignores the error code
+ and carries on regardless, saying that the message was delivered.
+ </p><p>If you want to silently delete it then try:</p><p><b>message command = rm %s</b></p><p>Default: <span class="emphasis"><em>no message command</em></span></p><p>Example: <b>message command = csh -c 'xedit %s; rm %s' &amp;</b></p></dd><dt><span class="term"><a name="MINPASSWDLENGTH"></a>min passwd length (G)</span></dt><dd><p>Synonym for <a href="#MINPASSWORDLENGTH">
+ <i><tt>min password length</tt></i></a>.
+ </p></dd><dt><span class="term"><a name="MINPASSWORDLENGTH"></a>min password length (G)</span></dt><dd><p>This option sets the minimum length in characters of a
+ plaintext password that <b>smbd</b> will
+ accept when performing UNIX password changing.</p><p>See also <a href="#UNIXPASSWORDSYNC"><i><tt>unix
+ password sync</tt></i></a>, <a href="#PASSWDPROGRAM">
+ <i><tt>passwd program</tt></i></a> and <a href="#PASSWDCHATDEBUG">
+ <i><tt>passwd chat debug</tt></i></a>.</p><p>Default: <b>min password length = 5</b></p></dd><dt><span class="term"><a name="MINPRINTSPACE"></a>min print space (S)</span></dt><dd><p>This sets the minimum amount of free disk
+ space that must be available before a user will be able to spool
+ a print job. It is specified in kilobytes. The default is 0, which
+ means a user can always spool a print job.</p><p>See also the <a href="#PRINTING"><i><tt>printing
+ </tt></i></a> parameter.</p><p>Default: <b>min print space = 0</b></p><p>Example: <b>min print space = 2000</b></p></dd><dt><span class="term"><a name="MINPROTOCOL"></a>min protocol (G)</span></dt><dd><p>The value of the parameter (a string) is the
+ lowest SMB protocol dialect than Samba will support. Please refer
+ to the <a href="#MAXPROTOCOL"><i><tt>max protocol</tt></i></a>
+ parameter for a list of valid protocol names and a brief description
+ of each. You may also wish to refer to the C source code in
+ <tt>source/smbd/negprot.c</tt> for a listing of known protocol
+ dialects supported by clients.</p><p>If you are viewing this parameter as a security measure, you should
+ also refer to the <a href="#LANMANAUTH"><i><tt>lanman
+ auth</tt></i></a> parameter. Otherwise, you should never need
+ to change this parameter.</p><p>Default : <b>min protocol = CORE</b></p><p>Example : <b>min protocol = NT1</b> # disable DOS clients</p></dd><dt><span class="term"><a name="MINWINSTTL"></a>min wins ttl (G)</span></dt><dd><p>This option tells <a href="nmbd.8.html">nmbd(8)</a>
+ when acting as a WINS server (<a href="#WINSSUPPORT"><i><tt>
+ wins support = yes</tt></i></a>) what the minimum 'time to live'
+ of NetBIOS names that <b>nmbd</b> will grant will be (in
+ seconds). You should never need to change this parameter. The default
+ is 6 hours (21600 seconds).</p><p>Default: <b>min wins ttl = 21600</b></p></dd><dt><span class="term"><a name="MSDFSPROXY"></a>msdfs proxy (S)</span></dt><dd><p>This parameter indicates that the share is a
+ stand-in for another CIFS share whose location is specified by
+ the value of the parameter. When clients attempt to connect to
+ this share, they are redirected to the proxied share using
+ the SMB-Dfs protocol.</p><p>Only Dfs roots can act as proxy shares. Take a look at the
+ <a href="#MSDFSROOT"><i><tt>msdfs root</tt></i></a>
+ and <a href="#HOSTMSDFS"><i><tt>host msdfs</tt></i></a>
+ options to find out how to set up a Dfs root share.</p><p>Example: <b>msdfs proxy = \\\\otherserver\\someshare</b></p></dd><dt><span class="term"><a name="MSDFSROOT"></a>msdfs root (S)</span></dt><dd><p>This boolean parameter is only available if
+ Samba is configured and compiled with the <b>
+ --with-msdfs</b> option. If set to <tt>yes</tt>,
+ Samba treats the share as a Dfs root and allows clients to browse
+ the distributed file system tree rooted at the share directory.
+ Dfs links are specified in the share directory by symbolic
+ links of the form <tt>msdfs:serverA\\shareA,serverB\\shareB</tt>
+ and so on. For more information on setting up a Dfs tree
+ on Samba, refer to <a href="msdfs.html" target="_top">&quot;Hosting a Microsoft
+ Distributed File System tree on Samba&quot;</a> document.</p><p>See also <a href="#HOSTMSDFS"><i><tt>host msdfs</tt></i></a></p><p>Default: <b>msdfs root = no</b></p></dd><dt><span class="term"><a name="NAMECACHETIMEOUT"></a>name cache timeout (G)</span></dt><dd><p>Specifies the number of seconds it takes before
+ entries in samba's hostname resolve cache time out. If
+ the timeout is set to 0. the caching is disabled.
+ </p><p>Default: <b>name cache timeout = 660</b></p><p>Example: <b>name cache timeout = 0</b></p></dd><dt><span class="term"><a name="NAMERESOLVEORDER"></a>name resolve order (G)</span></dt><dd><p>This option is used by the programs in the Samba
+ suite to determine what naming services to use and in what order
+ to resolve host names to IP addresses. The option takes a space
+ separated string of name resolution options.</p><p>The options are: &quot;lmhosts&quot;, &quot;host&quot;,
+ &quot;wins&quot; and &quot;bcast&quot;. They cause names to be
+ resolved as follows:</p><div class="itemizedlist"><ul type="disc"><li><p><tt>lmhosts</tt> : Lookup an IP
+ address in the Samba lmhosts file. If the line in lmhosts has
+ no name type attached to the NetBIOS name (see the <a href="lmhosts.5.html" target="_top">lmhosts(5)</a> for details) then
+ any name type matches for lookup.</p></li><li><p><tt>host</tt> : Do a standard host
+ name to IP address resolution, using the system <tt>/etc/hosts
+ </tt>, NIS, or DNS lookups. This method of name resolution
+ is operating system depended for instance on IRIX or Solaris this
+ may be controlled by the <tt>/etc/nsswitch.conf</tt>
+ file. Note that this method is only used if the NetBIOS name
+ type being queried is the 0x20 (server) name type, otherwise
+ it is ignored.</p></li><li><p><tt>wins</tt> : Query a name with
+ the IP address listed in the <a href="#WINSSERVER"><i><tt>
+ wins server</tt></i></a> parameter. If no WINS server has
+ been specified this method will be ignored.</p></li><li><p><tt>bcast</tt> : Do a broadcast on
+ each of the known local interfaces listed in the <a href="#INTERFACES"><i><tt>interfaces</tt></i></a>
+ parameter. This is the least reliable of the name resolution
+ methods as it depends on the target host being on a locally
+ connected subnet.</p></li></ul></div><p>Default: <b>name resolve order = lmhosts host wins bcast</b></p><p>Example: <b>name resolve order = lmhosts bcast host</b></p><p>This will cause the local lmhosts file to be examined
+ first, followed by a broadcast attempt, followed by a normal
+ system hostname lookup.</p></dd><dt><span class="term"><a name="NETBIOSALIASES"></a>netbios aliases (G)</span></dt><dd><p>This is a list of NetBIOS names that <a href="nmbd.8.html" target="_top">nmbd(8)</a> will
+ advertise as additional names by which the Samba server is known. This allows one machine
+ to appear in browse lists under multiple names. If a machine is acting as a browse server
+ or logon server none of these names will be advertised as either browse server or logon
+ servers, only the primary name of the machine will be advertised with these capabilities.
+ </p><p>See also <a href="#NETBIOSNAME"><i><tt>netbios
+ name</tt></i></a>.</p><p>Default: <span class="emphasis"><em>empty string (no additional names)</em></span></p><p>Example: <b>netbios aliases = TEST TEST1 TEST2</b></p></dd><dt><span class="term"><a name="NETBIOSNAME"></a>netbios name (G)</span></dt><dd><p>This sets the NetBIOS name by which a Samba
+ server is known. By default it is the same as the first component
+ of the host's DNS name. If a machine is a browse server or
+ logon server this name (or the first component
+ of the hosts DNS name) will be the name that these services are
+ advertised under.</p><p>See also <a href="#NETBIOSALIASES"><i><tt>netbios
+ aliases</tt></i></a>.</p><p>Default: <span class="emphasis"><em>machine DNS name</em></span></p><p>Example: <b>netbios name = MYNAME</b></p></dd><dt><span class="term"><a name="NETBIOSSCOPE"></a>netbios scope (G)</span></dt><dd><p>This sets the NetBIOS scope that Samba will
+ operate under. This should not be set unless every machine
+ on your LAN also sets this value.</p></dd><dt><span class="term"><a name="NISHOMEDIR"></a>nis homedir (G)</span></dt><dd><p>Get the home share server from a NIS map. For
+ UNIX systems that use an automounter, the user's home directory
+ will often be mounted on a workstation on demand from a remote
+ server. </p><p>When the Samba logon server is not the actual home directory
+ server, but is mounting the home directories via NFS then two
+ network hops would be required to access the users home directory
+ if the logon server told the client to use itself as the SMB server
+ for home directories (one over SMB and one over NFS). This can
+ be very slow.</p><p>This option allows Samba to return the home share as
+ being on a different server to the logon server and as
+ long as a Samba daemon is running on the home directory server,
+ it will be mounted on the Samba client directly from the directory
+ server. When Samba is returning the home share to the client, it
+ will consult the NIS map specified in <a href="#HOMEDIRMAP">
+ <i><tt>homedir map</tt></i></a> and return the server
+ listed there.</p><p>Note that for this option to work there must be a working
+ NIS system and the Samba server with this option must also
+ be a logon server.</p><p>Default: <b>nis homedir = no</b></p></dd><dt><span class="term"><a name="NONUNIXACCOUNTRANGE"></a>non unix account range (G)</span></dt><dd><p>The non unix account range parameter specifies
+ the range of 'user ids' that are allocated by the various 'non unix
+ account' passdb backends. These backends allow
+ the storage of passwords for users who don't exist in /etc/passwd.
+ This is most often used for machine account creation.
+ This range of ids should have no existing local or NIS users within
+ it as strange conflicts can occur otherwise.</p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>These userids never appear on the system and Samba will never
+ 'become' these users. They are used only to ensure that the algorithmic
+ RID mapping does not conflict with normal users.
+ </p></div><p>Default: <b>non unix account range = &lt;empty string&gt;</b></p><p>Example: <b>non unix account range = 10000-20000</b></p></dd><dt><span class="term"><a name="NTACLSUPPORT"></a>nt acl support (S)</span></dt><dd><p>This boolean parameter controls whether <a href="smbd.8.html">smbd(8)</a> will attempt to map
+ UNIX permissions into Windows NT access control lists.
+ This parameter was formally a global parameter in releases
+ prior to 2.2.2.</p><p>Default: <b>nt acl support = yes</b></p></dd><dt><span class="term"><a name="NTLMAUTH"></a>ntlm auth (G)</span></dt><dd><p>This parameter determines whether or not <a href="smbd.8.html">smbd(8)</a> will attempt to authenticate users using the NTLM password hash.
+ If disabled, only the lanman password hashes will be used.</p><p>Please note that at least this option or <b>lanman auth</b> should
+ be enabled in order to be able to log in.</p><p>Default : <b>ntlm auth = yes</b></p></dd><dt><span class="term"><a name="NTPIPESUPPORT"></a>nt pipe support (G)</span></dt><dd><p>This boolean parameter controls whether
+ <a href="smbd.8.html">smbd(8)</a> will allow Windows NT
+ clients to connect to the NT SMB specific <tt>IPC$</tt>
+ pipes. This is a developer debugging option and can be left
+ alone.</p><p>Default: <b>nt pipe support = yes</b></p></dd><dt><span class="term"><a name="NTSTATUSSUPPORT"></a>nt status support (G)</span></dt><dd><p>This boolean parameter controls whether <a href="smbd.8.html">smbd(8)</a> will negotiate NT specific status
+ support with Windows NT/2k/XP clients. This is a developer debugging option and should be left alone.
+ If this option is set to <tt>no</tt> then Samba offers
+ exactly the same DOS error codes that versions prior to Samba 2.2.3
+ reported.</p><p>You should not need to ever disable this parameter.</p><p>Default: <b>nt status support = yes</b></p></dd><dt><span class="term"><a name="NULLPASSWORDS"></a>null passwords (G)</span></dt><dd><p>Allow or disallow client access to accounts that have null passwords. </p><p>See also <a href="smbpasswd.5.html">smbpasswd(5)</a>.</p><p>Default: <b>null passwords = no</b></p></dd><dt><span class="term"><a name="OBEYPAMRESTRICTIONS"></a>obey pam restrictions (G)</span></dt><dd><p>When Samba 3.0 is configured to enable PAM support
+ (i.e. --with-pam), this parameter will control whether or not Samba
+ should obey PAM's account and session management directives. The
+ default behavior is to use PAM for clear text authentication only
+ and to ignore any account or session management. Note that Samba
+ always ignores PAM for authentication in the case of <a href="#ENCRYPTPASSWORDS">
+ <i><tt>encrypt passwords = yes</tt></i></a>. The reason
+ is that PAM modules cannot support the challenge/response
+ authentication mechanism needed in the presence of SMB password encryption.
+ </p><p>Default: <b>obey pam restrictions = no</b></p></dd><dt><span class="term"><a name="ONLYGUEST"></a>only guest (S)</span></dt><dd><p>A synonym for <a href="#GUESTONLY"><i><tt>
+ guest only</tt></i></a>.</p></dd><dt><span class="term"><a name="ONLYUSER"></a>only user (S)</span></dt><dd><p>This is a boolean option that controls whether
+ connections with usernames not in the <i><tt>user</tt></i>
+ list will be allowed. By default this option is disabled so that a
+ client can supply a username to be used by the server. Enabling
+ this parameter will force the server to only use the login
+ names from the <i><tt>user</tt></i> list and is only really
+ useful in <a href="#SECURITYEQUALSSHARE">share level</a>
+ security.</p><p>Note that this also means Samba won't try to deduce
+ usernames from the service name. This can be annoying for
+ the [homes] section. To get around this you could use <b>user =
+ %S</b> which means your <i><tt>user</tt></i> list
+ will be just the service name, which for home directories is the
+ name of the user.</p><p>See also the <a href="#USER"><i><tt>user</tt></i>
+ </a> parameter.</p><p>Default: <b>only user = no</b></p></dd><dt><span class="term"><a name="OPLOCKBREAKWAITTIME"></a>oplock break wait time (G)</span></dt><dd><p>This is a tuning parameter added due to bugs in
+ both Windows 9x and WinNT. If Samba responds to a client too
+ quickly when that client issues an SMB that can cause an oplock
+ break request, then the network client can fail and not respond
+ to the break request. This tuning parameter (which is set in milliseconds)
+ is the amount of time Samba will wait before sending an oplock break
+ request to such (broken) clients.</p><p><span class="emphasis"><em>DO NOT CHANGE THIS PARAMETER UNLESS YOU HAVE READ AND
+ UNDERSTOOD THE SAMBA OPLOCK CODE</em></span>.</p><p>Default: <b>oplock break wait time = 0</b></p></dd><dt><span class="term"><a name="OPLOCKCONTENTIONLIMIT"></a>oplock contention limit (S)</span></dt><dd><p>This is a <span class="emphasis"><em>very</em></span> advanced
+ <a href="smbd.8.html">smbd(8)</a> tuning option to
+ improve the efficiency of the granting of oplocks under multiple
+ client contention for the same file.</p><p>In brief it specifies a number, which causes <a href="smbd.8.html">smbd(8)</a>not to grant an oplock even when requested
+ if the approximate number of clients contending for an oplock on the same file goes over this
+ limit. This causes <b>smbd</b> to behave in a similar
+ way to Windows NT.</p><p><span class="emphasis"><em>DO NOT CHANGE THIS PARAMETER UNLESS YOU HAVE READ
+ AND UNDERSTOOD THE SAMBA OPLOCK CODE</em></span>.</p><p>Default: <b>oplock contention limit = 2</b></p></dd><dt><span class="term"><a name="OPLOCKS"></a>oplocks (S)</span></dt><dd><p>This boolean option tells <b>smbd</b> whether to
+ issue oplocks (opportunistic locks) to file open requests on this
+ share. The oplock code can dramatically (approx. 30% or more) improve
+ the speed of access to files on Samba servers. It allows the clients
+ to aggressively cache files locally and you may want to disable this
+ option for unreliable network environments (it is turned on by
+ default in Windows NT Servers). For more information see the file
+ <tt>Speed.txt</tt> in the Samba <tt>docs/</tt>
+ directory.</p><p>Oplocks may be selectively turned off on certain files with a
+ share. See the <a href="#VETOOPLOCKFILES"><i><tt>
+ veto oplock files</tt></i></a> parameter. On some systems
+ oplocks are recognized by the underlying operating system. This
+ allows data synchronization between all access to oplocked files,
+ whether it be via Samba or NFS or a local UNIX process. See the
+ <i><tt>kernel oplocks</tt></i> parameter for details.</p><p>See also the <a href="#KERNELOPLOCKS"><i><tt>kernel
+ oplocks</tt></i></a> and <a href="#LEVEL2OPLOCKS"><i><tt>
+ level2 oplocks</tt></i></a> parameters.</p><p>Default: <b>oplocks = yes</b></p></dd><dt><span class="term"><a name="OS2DRIVERMAP"></a>os2 driver map (G)</span></dt><dd><p>The parameter is used to define the absolute
+ path to a file containing a mapping of Windows NT printer driver
+ names to OS/2 printer driver names. The format is:</p><p>&lt;nt driver name&gt; = &lt;os2 driver name&gt;.&lt;device name&gt;</p><p>For example, a valid entry using the HP LaserJet 5
+ printer driver would appear as <b>HP LaserJet 5L = LASERJET.HP
+ LaserJet 5L</b>.</p><p>The need for the file is due to the printer driver namespace
+ problem described in the <a href="printing.html" target="_top">Samba
+ Printing HOWTO</a>. For more details on OS/2 clients, please
+ refer to the OS2-Client-HOWTO containing in the Samba documentation.</p><p>Default: <b>os2 driver map = &lt;empty string&gt;</b></p></dd><dt><span class="term"><a name="OSLEVEL"></a>os level (G)</span></dt><dd><p>This integer value controls what level Samba
+ advertises itself as for browse elections. The value of this
+ parameter determines whether <a href="nmbd.8.html">nmbd(8)</a>
+ has a chance of becoming a local master browser for the <i><tt>
+ WORKGROUP</tt></i> in the local broadcast area.</p><p><span class="emphasis"><em>Note :</em></span>By default, Samba will win
+ a local master browsing election over all Microsoft operating
+ systems except a Windows NT 4.0/2000 Domain Controller. This
+ means that a misconfigured Samba host can effectively isolate
+ a subnet for browsing purposes. See <tt>BROWSING.txt
+ </tt> in the Samba <tt>docs/</tt> directory
+ for details.</p><p>Default: <b>os level = 20</b></p><p>Example: <b>os level = 65 </b></p></dd><dt><span class="term"><a name="PAMPASSWORDCHANGE"></a>pam password change (G)</span></dt><dd><p>With the addition of better PAM support in Samba 2.2,
+ this parameter, it is possible to use PAM's password change control
+ flag for Samba. If enabled, then PAM will be used for password
+ changes when requested by an SMB client instead of the program listed in
+ <a href="#PASSWDPROGRAM"><i><tt>passwd program</tt></i></a>.
+ It should be possible to enable this without changing your
+ <a href="#PASSWDCHAT"><i><tt>passwd chat</tt></i></a>
+ parameter for most setups.</p><p>Default: <b>pam password change = no</b></p></dd><dt><span class="term"><a name="PANICACTION"></a>panic action (G)</span></dt><dd><p>This is a Samba developer option that allows a
+ system command to be called when either <a href="smbd.8.html">smbd(8)</a> or <a href="smbd.8.html">smbd(8)</a> crashes. This is usually used to
+ draw attention to the fact that a problem occurred.</p><p>Default: <b>panic action = &lt;empty string&gt;</b></p><p>Example: <b>panic action = &quot;/bin/sleep 90000&quot;</b></p></dd><dt><span class="term"><a name="PARANOIDSERVERSECURITY"></a>paranoid server security (G)</span></dt><dd><p>Some version of NT 4.x allow non-guest
+ users with a bad passowrd. When this option is enabled, samba will not
+ use a broken NT 4.x server as password server, but instead complain
+ to the logs and exit.
+ </p><p>Disabling this option prevents Samba from making
+ this check, which involves deliberatly attempting a
+ bad logon to the remote server.</p><p>Default: <b>paranoid server security = yes</b></p></dd><dt><span class="term"><a name="PASSDBBACKEND"></a>passdb backend (G)</span></dt><dd><p>This option allows the administrator to chose which backends
+ to retrieve and store passwords with. This allows (for example) both
+ smbpasswd and tdbsam to be used without a recompile. Multiple
+ backends can be specified, separated by spaces. The backends will be
+ searched in the order they are specified. New users are always added
+ to the first backend specified. </p><p>This parameter is in two parts, the backend's name, and a 'location'
+ string that has meaning only to that particular backed. These are separated
+ by a : character.</p><p>Available backends can include:
+ </p><div class="itemizedlist"><ul type="disc"><li><p><b>smbpasswd</b> - The default smbpasswd
+ backend. Takes a path to the smbpasswd file as an optional argument.
+ </p></li><li><p><b>smbpasswd_nua</b> - The smbpasswd
+ backend, but with support for 'not unix accounts'.
+ Takes a path to the smbpasswd file as an optional argument.</p><p>See also <a href="#NONUNIXACCOUNTRANGE">
+ <i><tt>non unix account range</tt></i></a></p></li><li><p><b>tdbsam</b> - The TDB based password storage
+ backend. Takes a path to the TDB as an optional argument (defaults to passdb.tdb
+ in the <a href="#PRIVATEDIR">
+ <i><tt>private dir</tt></i></a> directory.</p></li><li><p><b>tdbsam_nua</b> - The TDB based password storage
+ backend, with non unix account support. Takes a path to the TDB as an optional argument (defaults to passdb.tdb
+ in the <a href="#PRIVATEDIR">
+ <i><tt>private dir</tt></i></a> directory.</p><p>See also <a href="#NONUNIXACCOUNTRANGE">
+ <i><tt>non unix account range</tt></i></a></p></li><li><p><b>ldapsam</b> - The LDAP based passdb
+ backend. Takes an LDAP URL as an optional argument (defaults to
+ <b>ldap://localhost</b>)</p></li><li><p><b>ldapsam_nua</b> - The LDAP based passdb
+ backend, with non unix account support. Takes an LDAP URL as an optional argument (defaults to
+ <b>ldap://localhost</b>)</p><p>Note: In this module, any account without a matching POSIX account is regarded
+ as 'non unix'. </p><p>See also <a href="#NONUNIXACCOUNTRANGE">
+ <i><tt>non unix account range</tt></i></a></p><p>LDAP connections should be secured where possible. This may be done using either
+ Start-TLS (see <a href="#LDAPSSL"><i><tt>ldap ssl</tt></i></a>) or by
+ specifying <i><tt>ldaps://</tt></i> in
+ the URL argument. </p></li><li><p><b>nisplussam</b> -
+ The NIS+ based passdb backend. Takes name NIS domain as
+ an optional argument. Only works with sun NIS+ servers.
+ </p></li></ul></div><p>
+ </p><p>Default: <b>passdb backend = smbpasswd unixsam</b></p><p>Example: <b>passdb backend = tdbsam:/etc/samba/private/passdb.tdb smbpasswd:/etc/samba/smbpasswd guest</b></p><p>Example: <b>passdb backend = ldapsam_nua:ldaps://ldap.example.com guest</b></p><p>Example: <b>passdb backend = mysql:my_plugin_args tdbsam:/etc/samba/private/passdb.tdb</b></p></dd><dt><span class="term"><a name="PASSWDCHATDEBUG"></a>passwd chat debug (G)</span></dt><dd><p>This boolean specifies if the passwd chat script
+ parameter is run in <span class="emphasis"><em>debug</em></span> mode. In this mode the
+ strings passed to and received from the passwd chat are printed
+ in the <a href="smbd.8.html">smbd(8)</a> log with a
+ <a href="#DEBUGLEVEL"><i><tt>debug level</tt></i></a>
+ of 100. This is a dangerous option as it will allow plaintext passwords
+ to be seen in the <b>smbd</b> log. It is available to help
+ Samba admins debug their <i><tt>passwd chat</tt></i> scripts
+ when calling the <i><tt>passwd program</tt></i> and should
+ be turned off after this has been done. This option has no effect if the
+ <a href="#PAMPASSWORDCHANGE"><i><tt>pam password change</tt></i></a>
+ paramter is set. This parameter is off by default.</p><p>See also <a href="#PASSWDCHAT"><i><tt>passwd chat</tt></i>
+ </a>, <a href="#PAMPASSWORDCHANGE"><i><tt>pam password change</tt></i>
+ </a>, <a href="#PASSWDPROGRAM"><i><tt>passwd program</tt></i>
+ </a>.</p><p>Default: <b>passwd chat debug = no</b></p></dd><dt><span class="term"><a name="PASSWDCHAT"></a>passwd chat (G)</span></dt><dd><p>This string controls the <span class="emphasis"><em>&quot;chat&quot;</em></span>
+ conversation that takes places between <a href="smbd.8.html">smbd(8)</a> and the local password changing
+ program to change the user's password. The string describes a
+ sequence of response-receive pairs that <a href="smbd.8.html">smbd(8)</a> uses to determine what to send to the
+ <a href="#PASSWDPROGRAM"><i><tt>passwd program</tt></i>
+ </a> and what to expect back. If the expected output is not
+ received then the password is not changed.</p><p>This chat sequence is often quite site specific, depending
+ on what local methods are used for password control (such as NIS
+ etc).</p><p>Note that this parameter only is only used if the <a href="#UNIXPASSWORDSYNC"> <i><tt>unix password sync</tt></i>
+ </a> parameter is set to <tt>yes</tt>. This sequence is
+ then called <span class="emphasis"><em>AS ROOT</em></span> when the SMB password in the
+ smbpasswd file is being changed, without access to the old password
+ cleartext. This means that root must be able to reset the user's password without
+ knowing the text of the previous password. In the presence of
+ NIS/YP, this means that the <a href="#PASSWDPROGRAM">passwd program</a> must
+ be executed on the NIS master.
+ </p><p>The string can contain the macro <i><tt>%n</tt></i> which is substituted
+ for the new password. The chat sequence can also contain the standard
+ macros <tt>\\n</tt>, <tt>\\r</tt>, <tt>\\t</tt> and <tt>\\s</tt> to
+ give line-feed, carriage-return, tab and space. The chat sequence string can also contain
+ a '*' which matches any sequence of characters. Double quotes can be used to collect strings with spaces
+ in them into a single string.</p><p>If the send string in any part of the chat sequence is a full
+ stop &quot;.&quot;, then no string is sent. Similarly, if the
+ expect string is a full stop then no string is expected.</p><p>If the <a href="#PAMPASSWORDCHANGE"><i><tt>pam
+ password change</tt></i></a> parameter is set to <tt>yes</tt>, the chat pairs
+ may be matched in any order, and success is determined by the PAM result,
+ not any particular output. The \n macro is ignored for PAM conversions.
+ </p><p>See also <a href="#UNIXPASSWORDSYNC"><i><tt>unix password
+ sync</tt></i></a>, <a href="#PASSWDPROGRAM"><i><tt>
+ passwd program</tt></i></a> ,<a href="#PASSWDCHATDEBUG">
+ <i><tt>passwd chat debug</tt></i></a> and <a href="#PAMPASSWORDCHANGE">
+ <i><tt>pam password change</tt></i></a>.</p><p>Default: <b>passwd chat = *new*password* %n\\n
+ *new*password* %n\\n *changed*</b></p><p>Example: <b>passwd chat = &quot;*Enter OLD password*&quot; %o\\n
+ &quot;*Enter NEW password*&quot; %n\\n &quot;*Reenter NEW password*&quot; %n\\n
+ &quot;*Password changed*&quot;</b></p></dd><dt><span class="term"><a name="PASSWDPROGRAM"></a>passwd program (G)</span></dt><dd><p>The name of a program that can be used to set
+ UNIX user passwords. Any occurrences of <i><tt>%u</tt></i>
+ will be replaced with the user name. The user name is checked for
+ existence before calling the password changing program.</p><p>Also note that many passwd programs insist in <span class="emphasis"><em>reasonable
+ </em></span> passwords, such as a minimum length, or the inclusion
+ of mixed case chars and digits. This can pose a problem as some clients
+ (such as Windows for Workgroups) uppercase the password before sending
+ it.</p><p><span class="emphasis"><em>Note</em></span> that if the <i><tt>unix
+ password sync</tt></i> parameter is set to <tt>yes
+ </tt> then this program is called <span class="emphasis"><em>AS ROOT</em></span>
+ before the SMB password in the <a href="smbpasswd.5.html" target="_top"><a href="smbpasswd.5.html">smbpasswd(5)</a>
+ </a> file is changed. If this UNIX password change fails, then
+ <b>smbd</b> will fail to change the SMB password also
+ (this is by design).</p><p>If the <i><tt>unix password sync</tt></i> parameter
+ is set this parameter <span class="emphasis"><em>MUST USE ABSOLUTE PATHS</em></span>
+ for <span class="emphasis"><em>ALL</em></span> programs called, and must be examined
+ for security implications. Note that by default <i><tt>unix
+ password sync</tt></i> is set to <tt>no</tt>.</p><p>See also <a href="#UNIXPASSWORDSYNC"><i><tt>unix
+ password sync</tt></i></a>.</p><p>Default: <b>passwd program = /bin/passwd</b></p><p>Example: <b>passwd program = /sbin/npasswd %u</b></p></dd><dt><span class="term"><a name="PASSWORDLEVEL"></a>password level (G)</span></dt><dd><p>Some client/server combinations have difficulty
+ with mixed-case passwords. One offending client is Windows for
+ Workgroups, which for some reason forces passwords to upper
+ case when using the LANMAN1 protocol, but leaves them alone when
+ using COREPLUS! Another problem child is the Windows 95/98
+ family of operating systems. These clients upper case clear
+ text passwords even when NT LM 0.12 selected by the protocol
+ negotiation request/response.</p><p>This parameter defines the maximum number of characters
+ that may be upper case in passwords.</p><p>For example, say the password given was &quot;FRED&quot;. If <i><tt>
+ password level</tt></i> is set to 1, the following combinations
+ would be tried if &quot;FRED&quot; failed:</p><p>&quot;Fred&quot;, &quot;fred&quot;, &quot;fRed&quot;, &quot;frEd&quot;,&quot;freD&quot;</p><p>If <i><tt>password level</tt></i> was set to 2,
+ the following combinations would also be tried: </p><p>&quot;FRed&quot;, &quot;FrEd&quot;, &quot;FreD&quot;, &quot;fREd&quot;, &quot;fReD&quot;, &quot;frED&quot;, ..</p><p>And so on.</p><p>The higher value this parameter is set to the more likely
+ it is that a mixed case password will be matched against a single
+ case password. However, you should be aware that use of this
+ parameter reduces security and increases the time taken to
+ process a new connection.</p><p>A value of zero will cause only two attempts to be
+ made - the password as is and the password in all-lower case.</p><p>Default: <b>password level = 0</b></p><p>Example: <b>password level = 4</b></p></dd><dt><span class="term"><a name="PASSWORDSERVER"></a>password server (G)</span></dt><dd><p>By specifying the name of another SMB server (such
+ as a WinNT box) with this option, and using <b>security = domain
+ </b> or <b>security = server</b> you can get Samba
+ to do all its username/password validation via a remote server.</p><p>This option sets the name of the password server to use.
+ It must be a NetBIOS name, so if the machine's NetBIOS name is
+ different from its Internet name then you may have to add its NetBIOS
+ name to the lmhosts file which is stored in the same directory
+ as the <tt>smb.conf</tt> file.</p><p>The name of the password server is looked up using the
+ parameter <a href="#NAMERESOLVEORDER"><i><tt>name
+ resolve order</tt></i></a> and so may resolved
+ by any method and order described in that parameter.</p><p>The password server must be a machine capable of using
+ the &quot;LM1.2X002&quot; or the &quot;NT LM 0.12&quot; protocol, and it must be in
+ user level security mode.</p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>Using a password server means your UNIX box (running
+ Samba) is only as secure as your password server. <span class="emphasis"><em>DO NOT
+ CHOOSE A PASSWORD SERVER THAT YOU DON'T COMPLETELY TRUST</em></span>.
+ </p></div><p>Never point a Samba server at itself for password serving.
+ This will cause a loop and could lock up your Samba server!</p><p>The name of the password server takes the standard
+ substitutions, but probably the only useful one is <i><tt>%m
+ </tt></i>, which means the Samba server will use the incoming
+ client as the password server. If you use this then you better
+ trust your clients, and you had better restrict them with hosts allow!</p><p>If the <i><tt>security</tt></i> parameter is set to
+ <tt>domain</tt>, then the list of machines in this
+ option must be a list of Primary or Backup Domain controllers for the
+ Domain or the character '*', as the Samba server is effectively
+ in that domain, and will use cryptographically authenticated RPC calls
+ to authenticate the user logging on. The advantage of using <b>
+ security = domain</b> is that if you list several hosts in the
+ <i><tt>password server</tt></i> option then <b>smbd
+ </b> will try each in turn till it finds one that responds. This
+ is useful in case your primary server goes down.</p><p>If the <i><tt>password server</tt></i> option is set
+ to the character '*', then Samba will attempt to auto-locate the
+ Primary or Backup Domain controllers to authenticate against by
+ doing a query for the name <tt>WORKGROUP&lt;1C&gt;</tt>
+ and then contacting each server returned in the list of IP
+ addresses from the name resolution source. </p><p>If the list of servers contains both names and the '*'
+ character, the list is treated as a list of preferred
+ domain controllers, but an auto lookup of all remaining DC's
+ will be added to the list as well. Samba will not attempt to optimize
+ this list by locating the closest DC.</p><p>If the <i><tt>security</tt></i> parameter is
+ set to <tt>server</tt>, then there are different
+ restrictions that <b>security = domain</b> doesn't
+ suffer from:</p><div class="itemizedlist"><ul type="disc"><li><p>You may list several password servers in
+ the <i><tt>password server</tt></i> parameter, however if an
+ <b>smbd</b> makes a connection to a password server,
+ and then the password server fails, no more users will be able
+ to be authenticated from this <b>smbd</b>. This is a
+ restriction of the SMB/CIFS protocol when in <b>security = server
+ </b> mode and cannot be fixed in Samba.</p></li><li><p>If you are using a Windows NT server as your
+ password server then you will have to ensure that your users
+ are able to login from the Samba server, as when in <b>
+ security = server</b> mode the network logon will appear to
+ come from there rather than from the users workstation.</p></li></ul></div><p>See also the <a href="#SECURITY"><i><tt>security
+ </tt></i></a> parameter.</p><p>Default: <b>password server = &lt;empty string&gt;</b></p><p>Example: <b>password server = NT-PDC, NT-BDC1, NT-BDC2, *</b></p><p>Example: <b>password server = *</b></p></dd><dt><span class="term"><a name="PATH"></a>path (S)</span></dt><dd><p>This parameter specifies a directory to which
+ the user of the service is to be given access. In the case of
+ printable services, this is where print data will spool prior to
+ being submitted to the host for printing.</p><p>For a printable service offering guest access, the service
+ should be readonly and the path should be world-writeable and
+ have the sticky bit set. This is not mandatory of course, but
+ you probably won't get the results you expect if you do
+ otherwise.</p><p>Any occurrences of <i><tt>%u</tt></i> in the path
+ will be replaced with the UNIX username that the client is using
+ on this connection. Any occurrences of <i><tt>%m</tt></i>
+ will be replaced by the NetBIOS name of the machine they are
+ connecting from. These replacements are very useful for setting
+ up pseudo home directories for users.</p><p>Note that this path will be based on <a href="#ROOTDIR">
+ <i><tt>root dir</tt></i></a> if one was specified.</p><p>Default: <span class="emphasis"><em>none</em></span></p><p>Example: <b>path = /home/fred</b></p></dd><dt><span class="term"><a name="PIDDIRECTORY"></a>pid directory (G)</span></dt><dd><p>This option specifies the directory where pid
+ files will be placed. </p><p>Default: <b>pid directory = ${prefix}/var/locks</b></p><p>Example: <b>pid directory = /var/run/</b></p></dd><dt><span class="term"><a name="POSIXLOCKING"></a>posix locking (S)</span></dt><dd><p>The <a href="smbd.8.html">smbd(8)</a>
+ daemon maintains an database of file locks obtained by SMB clients.
+ The default behavior is to map this internal database to POSIX
+ locks. This means that file locks obtained by SMB clients are
+ consistent with those seen by POSIX compliant applications accessing
+ the files via a non-SMB method (e.g. NFS or local file access).
+ You should never need to disable this parameter.</p><p>Default: <b>posix locking = yes</b></p></dd><dt><span class="term"><a name="POSTEXEC"></a>postexec (S)</span></dt><dd><p>This option specifies a command to be run
+ whenever the service is disconnected. It takes the usual
+ substitutions. The command may be run as the root on some
+ systems.</p><p>An interesting example may be to unmount server
+ resources:</p><p><b>postexec = /etc/umount /cdrom</b></p><p>See also <a href="#PREEXEC"><i><tt>preexec</tt></i></a>.</p><p>Default: <span class="emphasis"><em>none (no command executed)</em></span></p><p>Example: <b>postexec = echo \&quot;%u disconnected from %S from %m (%I)\&quot; &gt;&gt; /tmp/log</b></p></dd><dt><span class="term"><a name="PREEXECCLOSE"></a>preexec close (S)</span></dt><dd><p>This boolean option controls whether a non-zero
+ return code from <a href="#PREEXEC"><i><tt>preexec
+ </tt></i></a> should close the service being connected to.</p><p>Default: <b>preexec close = no</b></p></dd><dt><span class="term"><a name="PREEXEC"></a>preexec (S)</span></dt><dd><p>This option specifies a command to be run whenever
+ the service is connected to. It takes the usual substitutions.</p><p>An interesting example is to send the users a welcome
+ message every time they log in. Maybe a message of the day? Here
+ is an example:</p><p><b>preexec = csh -c 'echo \&quot;Welcome to %S!\&quot; | /usr/local/samba/bin/smbclient -M %m -I %I' &amp; </b></p><p>Of course, this could get annoying after a while :-)</p><p>See also <a href="#PREEXECCLOSE"><i><tt>preexec close</tt></i></a> and <a href="#POSTEXEC"><i><tt>postexec
+ </tt></i></a>.</p><p>Default: <span class="emphasis"><em>none (no command executed)</em></span></p><p>Example: <b>preexec = echo \&quot;%u connected to %S from %m (%I)\&quot; &gt;&gt; /tmp/log</b></p></dd><dt><span class="term"><a name="PREFEREDMASTER"></a>prefered master (G)</span></dt><dd><p>Synonym for <a href="#PREFERREDMASTER"><i><tt>
+ preferred master</tt></i></a> for people who cannot spell :-).</p></dd><dt><span class="term"><a name="PREFERREDMASTER"></a>preferred master (G)</span></dt><dd><p>This boolean parameter controls if
+ <a href="nmbd.8.html">nmbd(8)</a> is a preferred master
+ browser for its workgroup.</p><p>If this is set to <tt>yes</tt>, on startup, <b>nmbd</b>
+ will force an election, and it will have a slight advantage in
+ winning the election. It is recommended that this parameter is
+ used in conjunction with <b><a href="#DOMAINMASTER">
+ <i><tt>domain master</tt></i></a> = yes</b>, so
+ that <b>nmbd</b> can guarantee becoming a domain master.</p><p>Use this option with caution, because if there are several
+ hosts (whether Samba servers, Windows 95 or NT) that are
+ preferred master browsers on the same subnet, they will each
+ periodically and continuously attempt to become the local
+ master browser. This will result in unnecessary broadcast
+ traffic and reduced browsing capabilities.</p><p>See also <a href="#OSLEVEL"><i><tt>os level</tt></i></a>.</p><p>Default: <b>preferred master = auto</b></p></dd><dt><span class="term"><a name="PRELOADMODULES"></a>preload modules (G)</span></dt><dd><p>This is a list of paths to modules that should
+ be loaded into smbd before a client connects. This improves
+ the speed of smbd when reacting to new connections somewhat. </p><p>It is recommended to only use this option on heavy-performance
+ servers.</p><p>Default: <b>preload modules = </b></p><p>Example: <b>preload modules = /usr/lib/samba/passdb/mysql.so+++ </b></p></dd><dt><span class="term"><a name="PRELOAD"></a>preload (G)</span></dt><dd><p>This is a list of services that you want to be
+ automatically added to the browse lists. This is most useful
+ for homes and printers services that would otherwise not be
+ visible.</p><p>Note that if you just want all printers in your
+ printcap file loaded then the <a href="#LOADPRINTERS">
+ <i><tt>load printers</tt></i></a> option is easier.</p><p>Default: <span class="emphasis"><em>no preloaded services</em></span></p><p>Example: <b>preload = fred lp colorlp</b></p></dd><dt><span class="term"><a name="PRESERVECASE"></a>preserve case (S)</span></dt><dd><p> This controls if new filenames are created
+ with the case that the client passes, or if they are forced to
+ be the <a href="#DEFAULTCASE"><i><tt>default case
+ </tt></i></a>.</p><p>Default: <b>preserve case = yes</b></p><p>See the section on <a href="#NAMEMANGLINGSECT" title="NAME MANGLING">NAME MANGLING</a> for a fuller discussion.</p></dd><dt><span class="term"><a name="PRINTABLE"></a>printable (S)</span></dt><dd><p>If this parameter is <tt>yes</tt>, then
+ clients may open, write to and submit spool files on the directory
+ specified for the service. </p><p>Note that a printable service will ALWAYS allow writing
+ to the service path (user privileges permitting) via the spooling
+ of print data. The <a href="#READONLY"><i><tt>read only
+ </tt></i></a> parameter controls only non-printing access to
+ the resource.</p><p>Default: <b>printable = no</b></p></dd><dt><span class="term"><a name="PRINTCAPNAME"></a>printcap name (S)</span></dt><dd><p>This parameter may be used to override the
+ compiled-in default printcap name used by the server (usually <tt>
+ /etc/printcap</tt>). See the discussion of the <a href="#PRINTERSSECT" title="The [printers] section">[printers]</a> section above for reasons
+ why you might want to do this.</p><p>To use the CUPS printing interface set <b>printcap name = cups
+ </b>. This should be supplemented by an addtional setting
+ <a href="#PRINTING">printing = cups</a> in the [global]
+ section. <b>printcap name = cups</b> will use the
+ &quot;dummy&quot; printcap created by CUPS, as specified in your CUPS
+ configuration file.
+ </p><p>On System V systems that use <b>lpstat</b> to
+ list available printers you can use <b>printcap name = lpstat
+ </b> to automatically obtain lists of available printers. This
+ is the default for systems that define SYSV at configure time in
+ Samba (this includes most System V based systems). If <i><tt>
+ printcap name</tt></i> is set to <b>lpstat</b> on
+ these systems then Samba will launch <b>lpstat -v</b> and
+ attempt to parse the output to obtain a printer list.</p><p>A minimal printcap file would look something like this:</p><pre class="programlisting">
+print1|My Printer 1
print2|My Printer 2
print3|My Printer 3
print4|My Printer 4
-print5|My Printer 5</PRE
-></P
-><P
->where the '|' separates aliases of a printer. The fact
- that the second alias has a space in it gives a hint to Samba
- that it's a comment.</P
-><DIV
-CLASS="NOTE"
-><P
-></P
-><TABLE
-CLASS="NOTE"
-WIDTH="90%"
-BORDER="0"
-><TR
-><TD
-WIDTH="25"
-ALIGN="CENTER"
-VALIGN="TOP"
-><IMG
-SRC="/usr/share/sgml/docbook/stylesheet/dsssl/modular/images/note.gif"
-HSPACE="5"
-ALT="Note"></TD
-><TD
-ALIGN="LEFT"
-VALIGN="TOP"
-><P
->Under AIX the default printcap
- name is <TT
-CLASS="FILENAME"
->/etc/qconfig</TT
->. Samba will assume the
- file is in AIX <TT
-CLASS="FILENAME"
->qconfig</TT
-> format if the string
- <TT
-CLASS="FILENAME"
->qconfig</TT
-> appears in the printcap filename.</P
-></TD
-></TR
-></TABLE
-></DIV
-><P
->Default: <B
-CLASS="COMMAND"
->printcap name = /etc/printcap</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->printcap name = /etc/myprintcap</B
-></P
-></DD
-><DT
-><A
-NAME="PRINTERADMIN"
-></A
->&#62;printer admin (S)</DT
-><DD
-><P
->This is a list of users that can do anything to
- printers via the remote administration interfaces offered by MS-RPC
- (usually using a NT workstation). Note that the root user always
- has admin rights.</P
-><P
->Default: <B
-CLASS="COMMAND"
->printer admin = &#60;empty string&#62;</B
->
- </P
-><P
->Example: <B
-CLASS="COMMAND"
->printer admin = admin, @staff</B
-></P
-></DD
-><DT
-><A
-NAME="PRINTERNAME"
-></A
->&#62;printer name (S)</DT
-><DD
-><P
->This parameter specifies the name of the printer
- to which print jobs spooled through a printable service will be sent.</P
-><P
->If specified in the [global] section, the printer
- name given will be used for any printable service that does
- not have its own printer name specified.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->none (but may be <CODE
-CLASS="CONSTANT"
->lp</CODE
->
- on many systems)</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->printer name = laserwriter</B
-></P
-></DD
-><DT
-><A
-NAME="PRINTER"
-></A
->&#62;printer (S)</DT
-><DD
-><P
->Synonym for <A
-HREF="#PRINTERNAME"
-><VAR
-CLASS="PARAMETER"
-> printer name</VAR
-></A
->.</P
-></DD
-><DT
-><A
-NAME="PRINTING"
-></A
->&#62;printing (S)</DT
-><DD
-><P
->This parameters controls how printer status
- information is interpreted on your system. It also affects the
- default values for the <VAR
-CLASS="PARAMETER"
->print command</VAR
->,
- <VAR
-CLASS="PARAMETER"
->lpq command</VAR
->, <VAR
-CLASS="PARAMETER"
->lppause command
- </VAR
->, <VAR
-CLASS="PARAMETER"
->lpresume command</VAR
->, and
- <VAR
-CLASS="PARAMETER"
->lprm command</VAR
-> if specified in the
- [global] section.</P
-><P
->Currently nine printing styles are supported. They are
- <CODE
-CLASS="CONSTANT"
->BSD</CODE
->, <CODE
-CLASS="CONSTANT"
->AIX</CODE
->,
- <CODE
-CLASS="CONSTANT"
->LPRNG</CODE
->, <CODE
-CLASS="CONSTANT"
->PLP</CODE
->,
- <CODE
-CLASS="CONSTANT"
->SYSV</CODE
->, <CODE
-CLASS="CONSTANT"
->HPUX</CODE
->,
- <CODE
-CLASS="CONSTANT"
->QNX</CODE
->, <CODE
-CLASS="CONSTANT"
->SOFTQ</CODE
->,
- and <CODE
-CLASS="CONSTANT"
->CUPS</CODE
->.</P
-><P
->To see what the defaults are for the other print
- commands when using the various options use the <A
-HREF="testparm.1.html"
-TARGET="_top"
->testparm(1)</A
-> program.</P
-><P
->This option can be set on a per printer basis</P
-><P
->See also the discussion in the <A
-HREF="#AEN80"
-> [printers]</A
-> section.</P
-></DD
-><DT
-><A
-NAME="PRIVATEDIR"
-></A
->&#62;private dir (G)</DT
-><DD
-><P
->This parameters defines the directory
- smbd will use for storing such files as <TT
-CLASS="FILENAME"
->smbpasswd</TT
->
- and <TT
-CLASS="FILENAME"
->secrets.tdb</TT
->.
- </P
-><P
->Default :<B
-CLASS="COMMAND"
->private dir = ${prefix}/private</B
-></P
-></DD
-><DT
-><A
-NAME="PROTOCOL"
-></A
->&#62;protocol (G)</DT
-><DD
-><P
->Synonym for <A
-HREF="#MAXPROTOCOL"
-> <VAR
-CLASS="PARAMETER"
->max protocol</VAR
-></A
->.</P
-></DD
-><DT
-><A
-NAME="PUBLIC"
-></A
->&#62;public (S)</DT
-><DD
-><P
->Synonym for <A
-HREF="#GUESTOK"
-><VAR
-CLASS="PARAMETER"
->guest
- ok</VAR
-></A
->.</P
-></DD
-><DT
-><A
-NAME="QUEUEPAUSECOMMAND"
-></A
->&#62;queuepause command (S)</DT
-><DD
-><P
->This parameter specifies the command to be
- executed on the server host in order to pause the printer queue.</P
-><P
->This command should be a program or script which takes
- a printer name as its only parameter and stops the printer queue,
- such that no longer jobs are submitted to the printer.</P
-><P
->This command is not supported by Windows for Workgroups,
- but can be issued from the Printers window under Windows 95
- and NT.</P
-><P
->If a <VAR
-CLASS="PARAMETER"
->%p</VAR
-> is given then the printer name
- is put in its place. Otherwise it is placed at the end of the command.
- </P
-><P
->Note that it is good practice to include the absolute
- path in the command as the PATH may not be available to the
- server.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->depends on the setting of <VAR
-CLASS="PARAMETER"
->printing
- </VAR
-></I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->queuepause command = disable %p</B
-></P
-></DD
-><DT
-><A
-NAME="QUEUERESUMECOMMAND"
-></A
->&#62;queueresume command (S)</DT
-><DD
-><P
->This parameter specifies the command to be
- executed on the server host in order to resume the printer queue. It
- is the command to undo the behavior that is caused by the
- previous parameter (<A
-HREF="#QUEUEPAUSECOMMAND"
-><VAR
-CLASS="PARAMETER"
-> queuepause command</VAR
-></A
->).</P
-><P
->This command should be a program or script which takes
- a printer name as its only parameter and resumes the printer queue,
- such that queued jobs are resubmitted to the printer.</P
-><P
->This command is not supported by Windows for Workgroups,
- but can be issued from the Printers window under Windows 95
- and NT.</P
-><P
->If a <VAR
-CLASS="PARAMETER"
->%p</VAR
-> is given then the printer name
- is put in its place. Otherwise it is placed at the end of the
- command.</P
-><P
->Note that it is good practice to include the absolute
- path in the command as the PATH may not be available to the
- server.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->depends on the setting of <A
-HREF="#PRINTING"
-><VAR
-CLASS="PARAMETER"
->printing</VAR
-></A
-></I
-></SPAN
->
- </P
-><P
->Example: <B
-CLASS="COMMAND"
->queuepause command = enable %p
- </B
-></P
-></DD
-><DT
-><A
-NAME="READBMPX"
-></A
->&#62;read bmpx (G)</DT
-><DD
-><P
->This boolean parameter controls whether <A
-HREF="smbd.8.html"
-TARGET="_top"
->smbd(8)</A
-> will support the "Read
- Block Multiplex" SMB. This is now rarely used and defaults to
- <CODE
-CLASS="CONSTANT"
->no</CODE
->. You should never need to set this
- parameter.</P
-><P
->Default: <B
-CLASS="COMMAND"
->read bmpx = no</B
-></P
-></DD
-><DT
-><A
-NAME="READLIST"
-></A
->&#62;read list (S)</DT
-><DD
-><P
->This is a list of users that are given read-only
- access to a service. If the connecting user is in this list then
- they will not be given write access, no matter what the <A
-HREF="#READONLY"
-><VAR
-CLASS="PARAMETER"
->read only</VAR
-></A
->
- option is set to. The list can include group names using the
- syntax described in the <A
-HREF="#INVALIDUSERS"
-><VAR
-CLASS="PARAMETER"
-> invalid users</VAR
-></A
-> parameter.</P
-><P
->See also the <A
-HREF="#WRITELIST"
-><VAR
-CLASS="PARAMETER"
-> write list</VAR
-></A
-> parameter and the <A
-HREF="#INVALIDUSERS"
-><VAR
-CLASS="PARAMETER"
->invalid users</VAR
->
- </A
-> parameter.</P
-><P
->Default: <B
-CLASS="COMMAND"
->read list = &#60;empty string&#62;</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->read list = mary, @students</B
-></P
-></DD
-><DT
-><A
-NAME="READONLY"
-></A
->&#62;read only (S)</DT
-><DD
-><P
->An inverted synonym is <A
-HREF="#WRITEABLE"
-> <VAR
-CLASS="PARAMETER"
->writeable</VAR
-></A
->.</P
-><P
->If this parameter is <CODE
-CLASS="CONSTANT"
->yes</CODE
->, then users
- of a service may not create or modify files in the service's
- directory.</P
-><P
->Note that a printable service (<B
-CLASS="COMMAND"
->printable = yes</B
->)
- will <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->ALWAYS</I
-></SPAN
-> allow writing to the directory
- (user privileges permitting), but only via spooling operations.</P
-><P
->Default: <B
-CLASS="COMMAND"
->read only = yes</B
-></P
-></DD
-><DT
-><A
-NAME="READRAW"
-></A
->&#62;read raw (G)</DT
-><DD
-><P
->This parameter controls whether or not the server
- will support the raw read SMB requests when transferring data
- to clients.</P
-><P
->If enabled, raw reads allow reads of 65535 bytes in
- one packet. This typically provides a major performance benefit.
- </P
-><P
->However, some clients either negotiate the allowable
- block size incorrectly or are incapable of supporting larger block
- sizes, and for these clients you may need to disable raw reads.</P
-><P
->In general this parameter should be viewed as a system tuning
- tool and left severely alone. See also <A
-HREF="#WRITERAW"
-> <VAR
-CLASS="PARAMETER"
->write raw</VAR
-></A
->.</P
-><P
->Default: <B
-CLASS="COMMAND"
->read raw = yes</B
-></P
-></DD
-><DT
-><A
-NAME="READSIZE"
-></A
->&#62;read size (G)</DT
-><DD
-><P
->The option <VAR
-CLASS="PARAMETER"
->read size</VAR
->
- affects the overlap of disk reads/writes with network reads/writes.
- If the amount of data being transferred in several of the SMB
- commands (currently SMBwrite, SMBwriteX and SMBreadbraw) is larger
- than this value then the server begins writing the data before it
- has received the whole packet from the network, or in the case of
- SMBreadbraw, it begins writing to the network before all the data
- has been read from disk.</P
-><P
->This overlapping works best when the speeds of disk and
- network access are similar, having very little effect when the
- speed of one is much greater than the other.</P
-><P
->The default value is 16384, but very little experimentation
- has been done yet to determine the optimal value, and it is likely
- that the best value will vary greatly between systems anyway.
- A value over 65536 is pointless and will cause you to allocate
- memory unnecessarily.</P
-><P
->Default: <B
-CLASS="COMMAND"
->read size = 16384</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->read size = 8192</B
-></P
-></DD
-><DT
-><A
-NAME="REALM"
-></A
->&#62;realm (G)</DT
-><DD
-><P
-> This option specifies the kerberos realm to use. The realm is
- used as the ADS equivalent of the NT4<B
-CLASS="COMMAND"
->domain</B
->. It
- is usually set to the DNS name of the kerberos server.
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->realm = </B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->realm = mysambabox.mycompany.com</B
-></P
-></DD
-><DT
-><A
-NAME="REMOTEANNOUNCE"
-></A
->&#62;remote announce (G)</DT
-><DD
-><P
->This option allows you to setup <A
-HREF="nmbd.8.html"
-TARGET="_top"
->nmbd(8)</A
-> to periodically announce itself
- to arbitrary IP addresses with an arbitrary workgroup name.</P
-><P
->This is useful if you want your Samba server to appear
- in a remote workgroup for which the normal browse propagation
- rules don't work. The remote workgroup can be anywhere that you
- can send IP packets to.</P
-><P
->For example:</P
-><P
-><B
-CLASS="COMMAND"
->remote announce = 192.168.2.255/SERVERS
- 192.168.4.255/STAFF</B
-></P
-><P
->the above line would cause <B
-CLASS="COMMAND"
->nmbd</B
-> to announce itself
- to the two given IP addresses using the given workgroup names.
- If you leave out the workgroup name then the one given in
- the <A
-HREF="#WORKGROUP"
-><VAR
-CLASS="PARAMETER"
->workgroup</VAR
-></A
->
- parameter is used instead.</P
-><P
->The IP addresses you choose would normally be the broadcast
- addresses of the remote networks, but can also be the IP addresses
- of known browse masters if your network config is that stable.</P
-><P
->See the documentation file <A
-HREF="improved-browsing.html"
-TARGET="_top"
->BROWSING</A
->
- in the <TT
-CLASS="FILENAME"
->docs/</TT
-> directory.</P
-><P
->Default: <B
-CLASS="COMMAND"
->remote announce = &#60;empty string&#62;
- </B
-></P
-></DD
-><DT
-><A
-NAME="REMOTEBROWSESYNC"
-></A
->&#62;remote browse sync (G)</DT
-><DD
-><P
->This option allows you to setup <A
-HREF="nmbd.8.html"
-TARGET="_top"
->nmbd(8)</A
-> to periodically request
- synchronization of browse lists with the master browser of a Samba
- server that is on a remote segment. This option will allow you to
- gain browse lists for multiple workgroups across routed networks. This
- is done in a manner that does not work with any non-Samba servers.</P
-><P
->This is useful if you want your Samba server and all local
- clients to appear in a remote workgroup for which the normal browse
- propagation rules don't work. The remote workgroup can be anywhere
- that you can send IP packets to.</P
-><P
->For example:</P
-><P
-><B
-CLASS="COMMAND"
->remote browse sync = 192.168.2.255 192.168.4.255
- </B
-></P
-><P
->the above line would cause <B
-CLASS="COMMAND"
->nmbd</B
-> to request
- the master browser on the specified subnets or addresses to
- synchronize their browse lists with the local server.</P
-><P
->The IP addresses you choose would normally be the broadcast
- addresses of the remote networks, but can also be the IP addresses
- of known browse masters if your network config is that stable. If
- a machine IP address is given Samba makes NO attempt to validate
- that the remote machine is available, is listening, nor that it
- is in fact the browse master on its segment.</P
-><P
->Default: <B
-CLASS="COMMAND"
->remote browse sync = &#60;empty string&#62;
- </B
-></P
-></DD
-><DT
-><A
-NAME="RESTRICTANONYMOUS"
-></A
->&#62;restrict anonymous (G)</DT
-><DD
-><P
->This is a integer parameter, and
- mirrors as much as possible the functinality the
- <CODE
-CLASS="CONSTANT"
->RestrictAnonymous</CODE
->
- registry key does on NT/Win2k. </P
-><P
->Default: <B
-CLASS="COMMAND"
->restrict anonymous = 0</B
-></P
-></DD
-><DT
-><A
-NAME="ROOT"
-></A
->&#62;root (G)</DT
-><DD
-><P
->Synonym for <A
-HREF="#ROOTDIRECTORY"
-> <VAR
-CLASS="PARAMETER"
->root directory"</VAR
-></A
->.</P
-></DD
-><DT
-><A
-NAME="ROOTDIR"
-></A
->&#62;root dir (G)</DT
-><DD
-><P
->Synonym for <A
-HREF="#ROOTDIRECTORY"
-> <VAR
-CLASS="PARAMETER"
->root directory"</VAR
-></A
->.</P
-></DD
-><DT
-><A
-NAME="ROOTDIRECTORY"
-></A
->&#62;root directory (G)</DT
-><DD
-><P
->The server will <B
-CLASS="COMMAND"
->chroot()</B
-> (i.e.
- Change its root directory) to this directory on startup. This is
- not strictly necessary for secure operation. Even without it the
- server will deny access to files not in one of the service entries.
- It may also check for, and deny access to, soft links to other
- parts of the filesystem, or attempts to use ".." in file names
- to access other directories (depending on the setting of the <A
-HREF="#WIDELINKS"
-><VAR
-CLASS="PARAMETER"
->wide links</VAR
-></A
->
- parameter).</P
-><P
->Adding a <VAR
-CLASS="PARAMETER"
->root directory</VAR
-> entry other
- than "/" adds an extra level of security, but at a price. It
- absolutely ensures that no access is given to files not in the
- sub-tree specified in the <VAR
-CLASS="PARAMETER"
->root directory</VAR
->
- option, <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->including</I
-></SPAN
-> some files needed for
- complete operation of the server. To maintain full operability
- of the server you will need to mirror some system files
- into the <VAR
-CLASS="PARAMETER"
->root directory</VAR
-> tree. In particular
- you will need to mirror <TT
-CLASS="FILENAME"
->/etc/passwd</TT
-> (or a
- subset of it), and any binaries or configuration files needed for
- printing (if required). The set of files that must be mirrored is
- operating system dependent.</P
-><P
->Default: <B
-CLASS="COMMAND"
->root directory = /</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->root directory = /homes/smb</B
-></P
-></DD
-><DT
-><A
-NAME="ROOTPOSTEXEC"
-></A
->&#62;root postexec (S)</DT
-><DD
-><P
->This is the same as the <VAR
-CLASS="PARAMETER"
->postexec</VAR
->
- parameter except that the command is run as root. This
- is useful for unmounting filesystems
- (such as CDROMs) after a connection is closed.</P
-><P
->See also <A
-HREF="#POSTEXEC"
-><VAR
-CLASS="PARAMETER"
-> postexec</VAR
-></A
->.</P
-><P
->Default: <B
-CLASS="COMMAND"
->root postexec = &#60;empty string&#62;
- </B
-></P
-></DD
-><DT
-><A
-NAME="ROOTPREEXEC"
-></A
->&#62;root preexec (S)</DT
-><DD
-><P
->This is the same as the <VAR
-CLASS="PARAMETER"
->preexec</VAR
->
- parameter except that the command is run as root. This
- is useful for mounting filesystems (such as CDROMs) when a
- connection is opened.</P
-><P
->See also <A
-HREF="#PREEXEC"
-><VAR
-CLASS="PARAMETER"
-> preexec</VAR
-></A
-> and <A
-HREF="#PREEXECCLOSE"
-> <VAR
-CLASS="PARAMETER"
->preexec close</VAR
-></A
->.</P
-><P
->Default: <B
-CLASS="COMMAND"
->root preexec = &#60;empty string&#62;
- </B
-></P
-></DD
-><DT
-><A
-NAME="ROOTPREEXECCLOSE"
-></A
->&#62;root preexec close (S)</DT
-><DD
-><P
->This is the same as the <VAR
-CLASS="PARAMETER"
->preexec close
- </VAR
-> parameter except that the command is run as root.</P
-><P
->See also <A
-HREF="#PREEXEC"
-><VAR
-CLASS="PARAMETER"
-> preexec</VAR
-></A
-> and <A
-HREF="#PREEXECCLOSE"
-> <VAR
-CLASS="PARAMETER"
->preexec close</VAR
-></A
->.</P
-><P
->Default: <B
-CLASS="COMMAND"
->root preexec close = no</B
-></P
-></DD
-><DT
-><A
-NAME="SECURITY"
-></A
->&#62;security (G)</DT
-><DD
-><P
->This option affects how clients respond to
- Samba and is one of the most important settings in the <TT
-CLASS="FILENAME"
-> smb.conf</TT
-> file.</P
-><P
->The option sets the "security mode bit" in replies to
- protocol negotiations with <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> to turn share level security on or off. Clients decide
- based on this bit whether (and how) to transfer user and password
- information to the server.</P
-><P
->The default is <B
-CLASS="COMMAND"
->security = user</B
->, as this is
- the most common setting needed when talking to Windows 98 and
- Windows NT.</P
-><P
->The alternatives are <B
-CLASS="COMMAND"
->security = share</B
->,
- <B
-CLASS="COMMAND"
->security = server</B
-> or <B
-CLASS="COMMAND"
->security = domain
- </B
->.</P
-><P
->In versions of Samba prior to 2.0.0, the default was
- <B
-CLASS="COMMAND"
->security = share</B
-> mainly because that was
- the only option at one stage.</P
-><P
->There is a bug in WfWg that has relevance to this
- setting. When in user or server level security a WfWg client
- will totally ignore the password you type in the "connect
- drive" dialog box. This makes it very difficult (if not impossible)
- to connect to a Samba service as anyone except the user that
- you are logged into WfWg as.</P
-><P
->If your PCs use usernames that are the same as their
- usernames on the UNIX machine then you will want to use
- <B
-CLASS="COMMAND"
->security = user</B
->. If you mostly use usernames
- that don't exist on the UNIX box then use <B
-CLASS="COMMAND"
->security =
- share</B
->.</P
-><P
->You should also use <B
-CLASS="COMMAND"
->security = share</B
-> if you
- want to mainly setup shares without a password (guest shares). This
- is commonly used for a shared printer server. It is more difficult
- to setup guest shares with <B
-CLASS="COMMAND"
->security = user</B
->, see
- the <A
-HREF="#MAPTOGUEST"
-><VAR
-CLASS="PARAMETER"
->map to guest</VAR
->
- </A
->parameter for details.</P
-><P
->It is possible to use <B
-CLASS="COMMAND"
->smbd</B
-> in a <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
-> hybrid mode</I
-></SPAN
-> where it is offers both user and share
- level security under different <A
-HREF="#NETBIOSALIASES"
-> <VAR
-CLASS="PARAMETER"
->NetBIOS aliases</VAR
-></A
->. </P
-><P
->The different settings will now be explained.</P
-><P
-><A
-NAME="SECURITYEQUALSSHARE"
-></A
->&#62;<SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->SECURITY = SHARE
- </I
-></SPAN
-></P
-><P
->When clients connect to a share level security server they
- need not log onto the server with a valid username and password before
- attempting to connect to a shared resource (although modern clients
- such as Windows 95/98 and Windows NT will send a logon request with
- a username but no password when talking to a <B
-CLASS="COMMAND"
->security = share
- </B
-> server). Instead, the clients send authentication information
- (passwords) on a per-share basis, at the time they attempt to connect
- to that share.</P
-><P
->Note that <B
-CLASS="COMMAND"
->smbd</B
-> <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->ALWAYS</I
-></SPAN
->
- uses a valid UNIX user to act on behalf of the client, even in
- <B
-CLASS="COMMAND"
->security = share</B
-> level security.</P
-><P
->As clients are not required to send a username to the server
- in share level security, <B
-CLASS="COMMAND"
->smbd</B
-> uses several
- techniques to determine the correct UNIX user to use on behalf
- of the client.</P
-><P
->A list of possible UNIX usernames to match with the given
- client password is constructed using the following methods :</P
-><P
-></P
-><UL
-><LI
-><P
->If the <A
-HREF="#GUESTONLY"
-><VAR
-CLASS="PARAMETER"
->guest
- only</VAR
-></A
-> parameter is set, then all the other
- stages are missed and only the <A
-HREF="#GUESTACCOUNT"
-> <VAR
-CLASS="PARAMETER"
->guest account</VAR
-></A
-> username is checked.
- </P
-></LI
-><LI
-><P
->Is a username is sent with the share connection
- request, then this username (after mapping - see <A
-HREF="#USERNAMEMAP"
-><VAR
-CLASS="PARAMETER"
->username map</VAR
-></A
->),
- is added as a potential username.</P
-></LI
-><LI
-><P
->If the client did a previous <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->logon
- </I
-></SPAN
-> request (the SessionSetup SMB call) then the
- username sent in this SMB will be added as a potential username.
- </P
-></LI
-><LI
-><P
->The name of the service the client requested is
- added as a potential username.</P
-></LI
-><LI
-><P
->The NetBIOS name of the client is added to
- the list as a potential username.</P
-></LI
-><LI
-><P
->Any users on the <A
-HREF="#USER"
-><VAR
-CLASS="PARAMETER"
-> user</VAR
-></A
-> list are added as potential usernames.
- </P
-></LI
-></UL
-><P
->If the <VAR
-CLASS="PARAMETER"
->guest only</VAR
-> parameter is
- not set, then this list is then tried with the supplied password.
- The first user for whom the password matches will be used as the
- UNIX user.</P
-><P
->If the <VAR
-CLASS="PARAMETER"
->guest only</VAR
-> parameter is
- set, or no username can be determined then if the share is marked
- as available to the <VAR
-CLASS="PARAMETER"
->guest account</VAR
->, then this
- guest user will be used, otherwise access is denied.</P
-><P
->Note that it can be <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->very</I
-></SPAN
-> confusing
- in share-level security as to which UNIX username will eventually
- be used in granting access.</P
-><P
->See also the section <A
-HREF="#AEN240"
-> NOTE ABOUT USERNAME/PASSWORD VALIDATION</A
->.</P
-><P
-><A
-NAME="SECURITYEQUALSUSER"
-></A
->&#62;<SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->SECURITY = USER
- </I
-></SPAN
-></P
-><P
->This is the default security setting in Samba 3.0.
- With user-level security a client must first "log-on" with a
- valid username and password (which can be mapped using the <A
-HREF="#USERNAMEMAP"
-><VAR
-CLASS="PARAMETER"
->username map</VAR
-></A
->
- parameter). Encrypted passwords (see the <A
-HREF="#ENCRYPTPASSWORDS"
-> <VAR
-CLASS="PARAMETER"
->encrypted passwords</VAR
-></A
-> parameter) can also
- be used in this security mode. Parameters such as <A
-HREF="#USER"
-> <VAR
-CLASS="PARAMETER"
->user</VAR
-></A
-> and <A
-HREF="#GUESTONLY"
-> <VAR
-CLASS="PARAMETER"
->guest only</VAR
-></A
-> if set are then applied and
- may change the UNIX user to use on this connection, but only after
- the user has been successfully authenticated.</P
-><P
-><SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->Note</I
-></SPAN
-> that the name of the resource being
- requested is <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->not</I
-></SPAN
-> sent to the server until after
- the server has successfully authenticated the client. This is why
- guest shares don't work in user level security without allowing
- the server to automatically map unknown users into the <A
-HREF="#GUESTACCOUNT"
-><VAR
-CLASS="PARAMETER"
->guest account</VAR
-></A
->.
- See the <A
-HREF="#MAPTOGUEST"
-><VAR
-CLASS="PARAMETER"
->map to guest</VAR
->
- </A
-> parameter for details on doing this.</P
-><P
->See also the section <A
-HREF="#AEN240"
-> NOTE ABOUT USERNAME/PASSWORD VALIDATION</A
->.</P
-><P
-><A
-NAME="SECURITYEQUALSDOMAIN"
-></A
->&#62;<SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->SECURITY = DOMAIN
-
- </I
-></SPAN
-></P
-><P
->This mode will only work correctly if <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->net</SPAN
->(8)</SPAN
-> has been used to add this
- machine into a Windows NT Domain. It expects the <A
-HREF="#ENCRYPTPASSWORDS"
-><VAR
-CLASS="PARAMETER"
->encrypted passwords</VAR
->
- </A
-> parameter to be set to <CODE
-CLASS="CONSTANT"
->yes</CODE
->. In this
- mode Samba will try to validate the username/password by passing
- it to a Windows NT Primary or Backup Domain Controller, in exactly
- the same way that a Windows NT Server would do.</P
-><P
-><SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->Note</I
-></SPAN
-> that a valid UNIX user must still
- exist as well as the account on the Domain Controller to allow
- Samba to have a valid UNIX account to map file access to.</P
-><P
-><SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->Note</I
-></SPAN
-> that from the client's point
- of view <B
-CLASS="COMMAND"
->security = domain</B
-> is the same as <B
-CLASS="COMMAND"
->security = user
- </B
->. It only affects how the server deals with the authentication,
- it does not in any way affect what the client sees.</P
-><P
-><SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->Note</I
-></SPAN
-> that the name of the resource being
- requested is <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->not</I
-></SPAN
-> sent to the server until after
- the server has successfully authenticated the client. This is why
- guest shares don't work in user level security without allowing
- the server to automatically map unknown users into the <A
-HREF="#GUESTACCOUNT"
-><VAR
-CLASS="PARAMETER"
->guest account</VAR
-></A
->.
- See the <A
-HREF="#MAPTOGUEST"
-><VAR
-CLASS="PARAMETER"
->map to guest</VAR
->
- </A
-> parameter for details on doing this.</P
-><P
->See also the section <A
-HREF="#AEN240"
-> NOTE ABOUT USERNAME/PASSWORD VALIDATION</A
->.</P
-><P
->See also the <A
-HREF="#PASSWORDSERVER"
-><VAR
-CLASS="PARAMETER"
->password
- server</VAR
-></A
-> parameter and the <A
-HREF="#ENCRYPTPASSWORDS"
-><VAR
-CLASS="PARAMETER"
->encrypted passwords</VAR
->
- </A
-> parameter.</P
-><P
-><A
-NAME="SECURITYEQUALSSERVER"
-></A
->&#62;<SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->SECURITY = SERVER
- </I
-></SPAN
-></P
-><P
->In this mode Samba will try to validate the username/password
- by passing it to another SMB server, such as an NT box. If this
- fails it will revert to <B
-CLASS="COMMAND"
->security =
- user</B
->. It expects the <A
-HREF="#ENCRYPTPASSWORDS"
-><VAR
-CLASS="PARAMETER"
->encrypted passwords</VAR
->
- </A
-> parameter to be set to
- <CODE
-CLASS="CONSTANT"
->yes</CODE
->, unless the remote server
- does not support them. However note
- that if encrypted passwords have been negotiated then Samba cannot
- revert back to checking the UNIX password file, it must have a valid
- <TT
-CLASS="FILENAME"
->smbpasswd</TT
-> file to check users against. See the
- documentation file in the <TT
-CLASS="FILENAME"
->docs/</TT
-> directory
- <TT
-CLASS="FILENAME"
->ENCRYPTION.txt</TT
-> for details on how to set this
- up.</P
-><P
-><SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->Note</I
-></SPAN
-> this mode of operation
- has significant pitfalls, due to the fact that is
- activly initiates a man-in-the-middle attack on the
- remote SMB server. In particular, this mode of
- operation can cause significant resource consuption on
- the PDC, as it must maintain an active connection for
- the duration of the user's session. Furthermore, if
- this connection is lost, there is no way to
- reestablish it, and futher authenticaions to the Samba
- server may fail. (From a single client, till it
- disconnects). </P
-><P
-><SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->Note</I
-></SPAN
-> that from the client's point of
- view <B
-CLASS="COMMAND"
->security = server</B
-> is the same as <B
-CLASS="COMMAND"
-> security = user</B
->. It only affects how the server deals
- with the authentication, it does not in any way affect what the
- client sees.</P
-><P
-><SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->Note</I
-></SPAN
-> that the name of the resource being
- requested is <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->not</I
-></SPAN
-> sent to the server until after
- the server has successfully authenticated the client. This is why
- guest shares don't work in user level security without allowing
- the server to automatically map unknown users into the <A
-HREF="#GUESTACCOUNT"
-><VAR
-CLASS="PARAMETER"
->guest account</VAR
-></A
->.
- See the <A
-HREF="#MAPTOGUEST"
-><VAR
-CLASS="PARAMETER"
->map to guest</VAR
->
- </A
-> parameter for details on doing this.</P
-><P
->See also the section <A
-HREF="#AEN240"
-> NOTE ABOUT USERNAME/PASSWORD VALIDATION</A
->.</P
-><P
->See also the <A
-HREF="#PASSWORDSERVER"
-><VAR
-CLASS="PARAMETER"
->password
- server</VAR
-></A
-> parameter and the <A
-HREF="#ENCRYPTPASSWORDS"
-><VAR
-CLASS="PARAMETER"
->encrypted passwords</VAR
->
- </A
-> parameter.</P
-><P
->Default: <B
-CLASS="COMMAND"
->security = USER</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->security = DOMAIN</B
-></P
-></DD
-><DT
-><A
-NAME="SECURITYMASK"
-></A
->&#62;security mask (S)</DT
-><DD
-><P
->This parameter controls what UNIX permission
- bits can be modified when a Windows NT client is manipulating
- the UNIX permission on a file using the native NT security
- dialog box.</P
-><P
->This parameter is applied as a mask (AND'ed with) to
- the changed permission bits, thus preventing any bits not in
- this mask from being modified. Essentially, zero bits in this
- mask may be treated as a set of bits the user is not allowed
- to change.</P
-><P
->If not set explicitly this parameter is 0777, allowing
- a user to modify all the user/group/world permissions on a file.
- </P
-><P
-><SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->Note</I
-></SPAN
-> that users who can access the
- Samba server through other means can easily bypass this
- restriction, so it is primarily useful for standalone
- "appliance" systems. Administrators of most normal systems will
- probably want to leave it set to <CODE
-CLASS="CONSTANT"
->0777</CODE
->.</P
-><P
->See also the <A
-HREF="#FORCEDIRECTORYSECURITYMODE"
-> <VAR
-CLASS="PARAMETER"
->force directory security mode</VAR
-></A
->,
- <A
-HREF="#DIRECTORYSECURITYMASK"
-><VAR
-CLASS="PARAMETER"
->directory
- security mask</VAR
-></A
->, <A
-HREF="#FORCESECURITYMODE"
-> <VAR
-CLASS="PARAMETER"
->force security mode</VAR
-></A
-> parameters.</P
-><P
->Default: <B
-CLASS="COMMAND"
->security mask = 0777</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->security mask = 0770</B
-></P
-></DD
-><DT
-><A
-NAME="SERVERSCHANNEL"
-></A
->&#62;server schannel (G)</DT
-><DD
-><P
->This controls whether the server offers or even
- demands the use of the netlogon schannel.
- <VAR
-CLASS="PARAMETER"
->server schannel = no</VAR
-> does not
- offer the schannel, <VAR
-CLASS="PARAMETER"
->server schannel =
- auto</VAR
-> offers the schannel but does not
- enforce it, and <VAR
-CLASS="PARAMETER"
->server schannel =
- yes</VAR
-> denies access if the client is not
- able to speak netlogon schannel. This is only the case
- for Windows NT4 before SP4.</P
-><P
->Please note that with this set to
- <VAR
-CLASS="PARAMETER"
->no</VAR
-> you will have to apply the
- WindowsXP requireSignOrSeal-Registry patch found in
- the docs/Registry subdirectory.</P
-><P
->Default: <B
-CLASS="COMMAND"
->server schannel = auto</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->server schannel = yes</B
->/para&#62;
- </P
-></DD
-><DT
-><A
-NAME="SERVERSTRING"
-></A
->&#62;server string (G)</DT
-><DD
-><P
->This controls what string will show up in the
- printer comment box in print manager and next to the IPC connection
- in <B
-CLASS="COMMAND"
->net view</B
->. It can be any string that you wish
- to show to your users.</P
-><P
->It also sets what will appear in browse lists next
- to the machine name.</P
-><P
->A <VAR
-CLASS="PARAMETER"
->%v</VAR
-> will be replaced with the Samba
- version number.</P
-><P
->A <VAR
-CLASS="PARAMETER"
->%h</VAR
-> will be replaced with the
- hostname.</P
-><P
->Default: <B
-CLASS="COMMAND"
->server string = Samba %v</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->server string = University of GNUs Samba
- Server</B
-></P
-></DD
-><DT
-><A
-NAME="SETPRIMARYGROUPSCRIPT"
-></A
->&#62;set primary group script (G)</DT
-><DD
-><P
->Thanks to the Posix subsystem in NT a
- Windows User has a primary group in addition to the
- auxiliary groups. This script sets the primary group
- in the unix userdatase when an administrator sets the
- primary group from the windows user manager or when
- fetching a SAM with <B
-CLASS="COMMAND"
->net rpc
- vampire</B
->. <VAR
-CLASS="PARAMETER"
->%u</VAR
-> will be
- replaced with the user whose primary group is to be
- set. <VAR
-CLASS="PARAMETER"
->%g</VAR
-> will be replaced with
- the group to set.
-
- </P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->No default value</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->set primary group script = /usr/sbin/usermod -g '%g' '%u'</B
-></P
-></DD
-><DT
-><A
-NAME="SETDIRECTORY"
-></A
->&#62;set directory (S)</DT
-><DD
-><P
->If <B
-CLASS="COMMAND"
->set directory = no</B
->, then
- users of the service may not use the setdir command to change
- directory.</P
-><P
->The <B
-CLASS="COMMAND"
->setdir</B
-> command is only implemented
- in the Digital Pathworks client. See the Pathworks documentation
- for details.</P
-><P
->Default: <B
-CLASS="COMMAND"
->set directory = no</B
-></P
-></DD
-><DT
-><A
-NAME="SHAREMODES"
-></A
->&#62;share modes (S)</DT
-><DD
-><P
->This enables or disables the honoring of
- the <VAR
-CLASS="PARAMETER"
->share modes</VAR
-> during a file open. These
- modes are used by clients to gain exclusive read or write access
- to a file.</P
-><P
->These open modes are not directly supported by UNIX, so
- they are simulated using shared memory, or lock files if your
- UNIX doesn't support shared memory (almost all do).</P
-><P
->The share modes that are enabled by this option are
- <CODE
-CLASS="CONSTANT"
->DENY_DOS</CODE
->, <CODE
-CLASS="CONSTANT"
->DENY_ALL</CODE
->,
- <CODE
-CLASS="CONSTANT"
->DENY_READ</CODE
->, <CODE
-CLASS="CONSTANT"
->DENY_WRITE</CODE
->,
- <CODE
-CLASS="CONSTANT"
->DENY_NONE</CODE
-> and <CODE
-CLASS="CONSTANT"
->DENY_FCB</CODE
->.
- </P
-><P
->This option gives full share compatibility and enabled
- by default.</P
-><P
->You should <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->NEVER</I
-></SPAN
-> turn this parameter
- off as many Windows applications will break if you do so.</P
-><P
->Default: <B
-CLASS="COMMAND"
->share modes = yes</B
-></P
-></DD
-><DT
-><A
-NAME="SHORTPRESERVECASE"
-></A
->&#62;short preserve case (S)</DT
-><DD
-><P
->This boolean parameter controls if new files
- which conform to 8.3 syntax, that is all in upper case and of
- suitable length, are created upper case, or if they are forced
- to be the <A
-HREF="#DEFAULTCASE"
-><VAR
-CLASS="PARAMETER"
->default case
- </VAR
-></A
->. This option can be use with <A
-HREF="#PRESERVECASE"
-><B
-CLASS="COMMAND"
->preserve case = yes</B
->
- </A
-> to permit long filenames to retain their case, while short
- names are lowered. </P
-><P
->See the section on <A
-HREF="#AEN207"
-> NAME MANGLING</A
->.</P
-><P
->Default: <B
-CLASS="COMMAND"
->short preserve case = yes</B
-></P
-></DD
-><DT
-><A
-NAME="SHOWADDPRINTERWIZARD"
-></A
->&#62;show add printer wizard (G)</DT
-><DD
-><P
->With the introduction of MS-RPC based printing support
- for Windows NT/2000 client in Samba 2.2, a "Printers..." folder will
- appear on Samba hosts in the share listing. Normally this folder will
- contain an icon for the MS Add Printer Wizard (APW). However, it is
- possible to disable this feature regardless of the level of privilege
- of the connected user.</P
-><P
->Under normal circumstances, the Windows NT/2000 client will
- open a handle on the printer server with OpenPrinterEx() asking for
- Administrator privileges. If the user does not have administrative
- access on the print server (i.e is not root or a member of the
- <VAR
-CLASS="PARAMETER"
->printer admin</VAR
-> group), the OpenPrinterEx()
- call fails and the client makes another open call with a request for
- a lower privilege level. This should succeed, however the APW
- icon will not be displayed.</P
-><P
->Disabling the <VAR
-CLASS="PARAMETER"
->show add printer wizard</VAR
->
- parameter will always cause the OpenPrinterEx() on the server
- to fail. Thus the APW icon will never be displayed. <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
-> Note :</I
-></SPAN
->This does not prevent the same user from having
- administrative privilege on an individual printer.</P
-><P
->See also <A
-HREF="#ADDPRINTERCOMMAND"
-><VAR
-CLASS="PARAMETER"
->addprinter
- command</VAR
-></A
->, <A
-HREF="#DELETEPRINTERCOMMAND"
-> <VAR
-CLASS="PARAMETER"
->deleteprinter command</VAR
-></A
->, <A
-HREF="#PRINTERADMIN"
-><VAR
-CLASS="PARAMETER"
->printer admin</VAR
-></A
-></P
-><P
->Default :<B
-CLASS="COMMAND"
->show add printer wizard = yes</B
-></P
-></DD
-><DT
-><A
-NAME="SHUTDOWNSCRIPT"
-></A
->&#62;shutdown script (G)</DT
-><DD
-><P
-><SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->This parameter only exists in the HEAD cvs branch</I
-></SPAN
->
- This a full path name to a script called by
- <A
-HREF="smbd.8.html"
-TARGET="_top"
-><B
-CLASS="COMMAND"
->smbd(8)</B
-></A
-> that
- should start a shutdown procedure.</P
-><P
->This command will be run as the user connected to the
- server.</P
-><P
->%m %t %r %f parameters are expanded</P
-><P
-><VAR
-CLASS="PARAMETER"
->%m</VAR
-> will be substituted with the
- shutdown message sent to the server.</P
-><P
-><VAR
-CLASS="PARAMETER"
->%t</VAR
-> will be substituted with the
- number of seconds to wait before effectively starting the
- shutdown procedure.</P
-><P
-><VAR
-CLASS="PARAMETER"
->%r</VAR
-> will be substituted with the
- switch <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->-r</I
-></SPAN
->. It means reboot after shutdown
- for NT.
- </P
-><P
-><VAR
-CLASS="PARAMETER"
->%f</VAR
-> will be substituted with the
- switch <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->-f</I
-></SPAN
->. It means force the shutdown
- even if applications do not respond for NT.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->None</I
-></SPAN
->.</P
-><P
->Example: <B
-CLASS="COMMAND"
->abort shutdown script = /usr/local/samba/sbin/shutdown %m %t %r %f</B
-></P
-><P
->Shutdown script example:
-<PRE
-CLASS="PROGRAMLISTING"
->#!/bin/bash
+print5|My Printer 5
+</pre><p>where the '|' separates aliases of a printer. The fact
+ that the second alias has a space in it gives a hint to Samba
+ that it's a comment.</p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>Under AIX the default printcap
+ name is <tt>/etc/qconfig</tt>. Samba will assume the
+ file is in AIX <tt>qconfig</tt> format if the string
+ <tt>qconfig</tt> appears in the printcap filename.</p></div><p>Default: <b>printcap name = /etc/printcap</b></p><p>Example: <b>printcap name = /etc/myprintcap</b></p></dd><dt><span class="term"><a name="PRINTCAP"></a>printcap (G)</span></dt><dd><p>Synonym for <a href="#PRINTCAPNAME"><i><tt>
+ printcap name</tt></i></a>.</p></dd><dt><span class="term"><a name="PRINTCOMMAND"></a>print command (S)</span></dt><dd><p>After a print job has finished spooling to
+ a service, this command will be used via a <b>system()</b>
+ call to process the spool file. Typically the command specified will
+ submit the spool file to the host's printing subsystem, but there
+ is no requirement that this be the case. The server will not remove
+ the spool file, so whatever command you specify should remove the
+ spool file when it has been processed, otherwise you will need to
+ manually remove old spool files.</p><p>The print command is simply a text string. It will be used
+ verbatim after macro substitutions have been made:</p><p>%s, %p - the path to the spool
+ file name</p><p>%p - the appropriate printer
+ name</p><p>%J - the job
+ name as transmitted by the client.</p><p>%c - The number of printed pages
+ of the spooled job (if known).</p><p>%z - the size of the spooled
+ print job (in bytes)</p><p>The print command <span class="emphasis"><em>MUST</em></span> contain at least
+ one occurrence of <i><tt>%s</tt></i> or <i><tt>%f
+ </tt></i> - the <i><tt>%p</tt></i> is optional. At the time
+ a job is submitted, if no printer name is supplied the <i><tt>%p
+ </tt></i> will be silently removed from the printer command.</p><p>If specified in the [global] section, the print command given
+ will be used for any printable service that does not have its own
+ print command specified.</p><p>If there is neither a specified print command for a
+ printable service nor a global print command, spool files will
+ be created but not processed and (most importantly) not removed.</p><p>Note that printing may fail on some UNIXes from the
+ <tt>nobody</tt> account. If this happens then create
+ an alternative guest account that can print and set the <a href="#GUESTACCOUNT">
+ <i><tt>guest account</tt></i></a>
+ in the [global] section.</p><p>You can form quite complex print commands by realizing
+ that they are just passed to a shell. For example the following
+ will log a print job, print the file, then remove it. Note that
+ ';' is the usual separator for command in shell scripts.</p><p><b>print command = echo Printing %s &gt;&gt;
+ /tmp/print.log; lpr -P %p %s; rm %s</b></p><p>You may have to vary this command considerably depending
+ on how you normally print files on your system. The default for
+ the parameter varies depending on the setting of the <a href="#PRINTING">
+ <i><tt>printing</tt></i></a> parameter.</p><p>Default: For <b>printing = BSD, AIX, QNX, LPRNG
+ or PLP :</b></p><p><b>print command = lpr -r -P%p %s</b></p><p>For <b>printing = SYSV or HPUX :</b></p><p><b>print command = lp -c -d%p %s; rm %s</b></p><p>For <b>printing = SOFTQ :</b></p><p><b>print command = lp -d%p -s %s; rm %s</b></p><p>For printing = CUPS : If SAMBA is compiled against
+ libcups, then <a href="#PRINTING">printcap = cups</a>
+ uses the CUPS API to
+ submit jobs, etc. Otherwise it maps to the System V
+ commands with the -oraw option for printing, i.e. it
+ uses <b>lp -c -d%p -oraw; rm %s</b>.
+ With <b>printing = cups</b>,
+ and if SAMBA is compiled against libcups, any manually
+ set print command will be ignored.</p><p>Example: <b>print command = /usr/local/samba/bin/myprintscript %p %s</b></p></dd><dt><span class="term"><a name="PRINTERADMIN"></a>printer admin (S)</span></dt><dd><p>This is a list of users that can do anything to
+ printers via the remote administration interfaces offered by MS-RPC
+ (usually using a NT workstation). Note that the root user always
+ has admin rights.</p><p>Default: <b>printer admin = &lt;empty string&gt;</b></p><p>Example: <b>printer admin = admin, @staff</b></p></dd><dt><span class="term"><a name="PRINTERNAME"></a>printer name (S)</span></dt><dd><p>This parameter specifies the name of the printer
+ to which print jobs spooled through a printable service will be sent.</p><p>If specified in the [global] section, the printer
+ name given will be used for any printable service that does
+ not have its own printer name specified.</p><p>Default: <span class="emphasis"><em>none (but may be <tt>lp</tt>
+ on many systems)</em></span></p><p>Example: <b>printer name = laserwriter</b></p></dd><dt><span class="term"><a name="PRINTER"></a>printer (S)</span></dt><dd><p>Synonym for <a href="#PRINTERNAME"><i><tt>
+ printer name</tt></i></a>.</p></dd><dt><span class="term"><a name="PRINTING"></a>printing (S)</span></dt><dd><p>This parameters controls how printer status information is
+ interpreted on your system. It also affects the default values for
+ the <i><tt>print command</tt></i>, <i><tt>lpq command</tt></i>, <i><tt>lppause command </tt></i>, <i><tt>lpresume command</tt></i>, and <i><tt>lprm command</tt></i> if specified in the
+ [global] section.</p><p>Currently nine printing styles are supported. They are
+ <tt>BSD</tt>, <tt>AIX</tt>,
+ <tt>LPRNG</tt>, <tt>PLP</tt>,
+ <tt>SYSV</tt>, <tt>HPUX</tt>,
+ <tt>QNX</tt>, <tt>SOFTQ</tt>,
+ and <tt>CUPS</tt>.</p><p>To see what the defaults are for the other print
+ commands when using the various options use the <a href="testparm.1.html">testparm(1)</a> program.</p><p>This option can be set on a per printer basis</p><p>See also the discussion in the <a href="#PRINTERSSECT" title="The [printers] section">
+ [printers]</a> section.</p></dd><dt><span class="term"><a name="PRINTOK"></a>print ok (S)</span></dt><dd><p>Synonym for <a href="#PRINTABLE">
+ <i><tt>printable</tt></i></a>.</p></dd><dt><span class="term"><a name="PRIVATEDIR"></a>private dir (G)</span></dt><dd><p>This parameters defines the directory
+ smbd will use for storing such files as <tt>smbpasswd</tt>
+ and <tt>secrets.tdb</tt>.
+ </p><p>Default :<b>private dir = ${prefix}/private</b></p></dd><dt><span class="term"><a name="PROTOCOL"></a>protocol (G)</span></dt><dd><p>Synonym for <a href="#MAXPROTOCOL">
+ <i><tt>max protocol</tt></i></a>.</p></dd><dt><span class="term"><a name="PUBLIC"></a>public (S)</span></dt><dd><p>Synonym for <a href="#GUESTOK"><i><tt>guest
+ ok</tt></i></a>.</p></dd><dt><span class="term"><a name="QUEUEPAUSECOMMAND"></a>queuepause command (S)</span></dt><dd><p>This parameter specifies the command to be
+ executed on the server host in order to pause the printer queue.</p><p>This command should be a program or script which takes
+ a printer name as its only parameter and stops the printer queue,
+ such that no longer jobs are submitted to the printer.</p><p>This command is not supported by Windows for Workgroups,
+ but can be issued from the Printers window under Windows 95
+ and NT.</p><p>If a <i><tt>%p</tt></i> is given then the printer name
+ is put in its place. Otherwise it is placed at the end of the command.
+ </p><p>Note that it is good practice to include the absolute
+ path in the command as the PATH may not be available to the
+ server.</p><p>Default: <span class="emphasis"><em>depends on the setting of <i><tt>printing</tt></i></em></span></p><p>Example: <b>queuepause command = disable %p</b></p></dd><dt><span class="term"><a name="QUEUERESUMECOMMAND"></a>queueresume command (S)</span></dt><dd><p>This parameter specifies the command to be
+ executed on the server host in order to resume the printer queue. It
+ is the command to undo the behavior that is caused by the
+ previous parameter (<a href="#QUEUEPAUSECOMMAND"><i><tt>
+ queuepause command</tt></i></a>).</p><p>This command should be a program or script which takes
+ a printer name as its only parameter and resumes the printer queue,
+ such that queued jobs are resubmitted to the printer.</p><p>This command is not supported by Windows for Workgroups,
+ but can be issued from the Printers window under Windows 95
+ and NT.</p><p>If a <i><tt>%p</tt></i> is given then the printer name
+ is put in its place. Otherwise it is placed at the end of the
+ command.</p><p>Note that it is good practice to include the absolute
+ path in the command as the PATH may not be available to the
+ server.</p><p>Default: <span class="emphasis"><em>depends on the setting of <a href="#PRINTING">
+ <i><tt>printing</tt></i></a></em></span></p><p>Example: <b>queuepause command = enable %p</b></p></dd><dt><span class="term"><a name="READBMPX"></a>read bmpx (G)</span></dt><dd><p>This boolean parameter controls whether
+ <a href="smbd.8.html">smbd(8)</a> will support the &quot;Read
+ Block Multiplex&quot; SMB. This is now rarely used and defaults to
+ <tt>no</tt>. You should never need to set this
+ parameter.</p><p>Default: <b>read bmpx = no</b></p></dd><dt><span class="term"><a name="READLIST"></a>read list (S)</span></dt><dd><p>This is a list of users that are given read-only
+ access to a service. If the connecting user is in this list then
+ they will not be given write access, no matter what the <a href="#READONLY">
+ <i><tt>read only</tt></i></a>
+ option is set to. The list can include group names using the
+ syntax described in the <a href="#INVALIDUSERS"><i><tt>
+ invalid users</tt></i></a> parameter.</p><p>See also the <a href="#WRITELIST"><i><tt>
+ write list</tt></i></a> parameter and the <a href="#INVALIDUSERS">
+ <i><tt>invalid users</tt></i>
+ </a> parameter.</p><p>Default: <b>read list = &lt;empty string&gt;</b></p><p>Example: <b>read list = mary, @students</b></p></dd><dt><span class="term"><a name="READONLY"></a>read only (S)</span></dt><dd><p>An inverted synonym is <a href="#WRITEABLE">
+ <i><tt>writeable</tt></i></a>.</p><p>If this parameter is <tt>yes</tt>, then users
+ of a service may not create or modify files in the service's
+ directory.</p><p>Note that a printable service (<b>printable = yes</b>)
+ will <span class="emphasis"><em>ALWAYS</em></span> allow writing to the directory
+ (user privileges permitting), but only via spooling operations.</p><p>Default: <b>read only = yes</b></p></dd><dt><span class="term"><a name="READRAW"></a>read raw (G)</span></dt><dd><p>This parameter controls whether or not the server
+ will support the raw read SMB requests when transferring data
+ to clients.</p><p>If enabled, raw reads allow reads of 65535 bytes in
+ one packet. This typically provides a major performance benefit.
+ </p><p>However, some clients either negotiate the allowable
+ block size incorrectly or are incapable of supporting larger block
+ sizes, and for these clients you may need to disable raw reads.</p><p>In general this parameter should be viewed as a system tuning
+ tool and left severely alone. See also <a href="#WRITERAW">
+ <i><tt>write raw</tt></i></a>.</p><p>Default: <b>read raw = yes</b></p></dd><dt><span class="term"><a name="READSIZE"></a>read size (G)</span></dt><dd><p>The option <i><tt>read size</tt></i>
+ affects the overlap of disk reads/writes with network reads/writes.
+ If the amount of data being transferred in several of the SMB
+ commands (currently SMBwrite, SMBwriteX and SMBreadbraw) is larger
+ than this value then the server begins writing the data before it
+ has received the whole packet from the network, or in the case of
+ SMBreadbraw, it begins writing to the network before all the data
+ has been read from disk.</p><p>This overlapping works best when the speeds of disk and
+ network access are similar, having very little effect when the
+ speed of one is much greater than the other.</p><p>The default value is 16384, but very little experimentation
+ has been done yet to determine the optimal value, and it is likely
+ that the best value will vary greatly between systems anyway.
+ A value over 65536 is pointless and will cause you to allocate
+ memory unnecessarily.</p><p>Default: <b>read size = 16384</b></p><p>Example: <b>read size = 8192</b></p></dd><dt><span class="term"><a name="REALM"></a>realm (G)</span></dt><dd><p>This option specifies the kerberos realm to use. The realm is
+ used as the ADS equivalent of the NT4 <b>domain</b>. It
+ is usually set to the DNS name of the kerberos server.
+ </p><p>Default: <b>realm = </b></p><p>Example: <b>realm = mysambabox.mycompany.com</b></p></dd><dt><span class="term"><a name="REMOTEANNOUNCE"></a>remote announce (G)</span></dt><dd><p>This option allows you to setup <a href="nmbd.8.html">nmbd(8)</a>to periodically announce itself
+ to arbitrary IP addresses with an arbitrary workgroup name.</p><p>This is useful if you want your Samba server to appear
+ in a remote workgroup for which the normal browse propagation
+ rules don't work. The remote workgroup can be anywhere that you
+ can send IP packets to.</p><p>For example:</p><p><b>remote announce = 192.168.2.255/SERVERS
+ 192.168.4.255/STAFF</b></p><p>the above line would cause <b>nmbd</b> to announce itself
+ to the two given IP addresses using the given workgroup names.
+ If you leave out the workgroup name then the one given in
+ the <a href="#WORKGROUP"><i><tt>workgroup</tt></i></a>
+ parameter is used instead.</p><p>The IP addresses you choose would normally be the broadcast
+ addresses of the remote networks, but can also be the IP addresses
+ of known browse masters if your network config is that stable.</p><p>See the documentation file <a href="improved-browsing.html" target="_top">BROWSING</a>
+ in the <tt>docs/</tt> directory.</p><p>Default: <b>remote announce = &lt;empty string&gt;</b></p></dd><dt><span class="term"><a name="REMOTEBROWSESYNC"></a>remote browse sync (G)</span></dt><dd><p>This option allows you to setup <a href="nmbd.8.html">nmbd(8)</a> to periodically request
+ synchronization of browse lists with the master browser of a Samba
+ server that is on a remote segment. This option will allow you to
+ gain browse lists for multiple workgroups across routed networks. This
+ is done in a manner that does not work with any non-Samba servers.</p><p>This is useful if you want your Samba server and all local
+ clients to appear in a remote workgroup for which the normal browse
+ propagation rules don't work. The remote workgroup can be anywhere
+ that you can send IP packets to.</p><p>For example:</p><p><b>remote browse sync = 192.168.2.255 192.168.4.255</b></p><p>the above line would cause <b>nmbd</b> to request
+ the master browser on the specified subnets or addresses to
+ synchronize their browse lists with the local server.</p><p>The IP addresses you choose would normally be the broadcast
+ addresses of the remote networks, but can also be the IP addresses
+ of known browse masters if your network config is that stable. If
+ a machine IP address is given Samba makes NO attempt to validate
+ that the remote machine is available, is listening, nor that it
+ is in fact the browse master on its segment.</p><p>Default: <b>remote browse sync = &lt;empty string&gt;</b></p></dd><dt><span class="term"><a name="RESTRICTANONYMOUS"></a>restrict anonymous (G)</span></dt><dd><p>This is a integer parameter, and mirrors as much as possible the functinality the
+ <tt>RestrictAnonymous</tt> registry key does on NT/Win2k.
+ </p><p>Default: <b>restrict anonymous = 0</b></p></dd><dt><span class="term"><a name="ROOTDIRECTORY"></a>root directory (G)</span></dt><dd><p>The server will <b>chroot()</b> (i.e.
+ Change its root directory) to this directory on startup. This is
+ not strictly necessary for secure operation. Even without it the
+ server will deny access to files not in one of the service entries.
+ It may also check for, and deny access to, soft links to other
+ parts of the filesystem, or attempts to use &quot;..&quot; in file names
+ to access other directories (depending on the setting of the <a href="#WIDELINKS">
+ <i><tt>wide links</tt></i></a>
+ parameter).
+ </p><p>Adding a <i><tt>root directory</tt></i> entry other
+ than &quot;/&quot; adds an extra level of security, but at a price. It
+ absolutely ensures that no access is given to files not in the
+ sub-tree specified in the <i><tt>root directory</tt></i>
+ option, <span class="emphasis"><em>including</em></span> some files needed for
+ complete operation of the server. To maintain full operability
+ of the server you will need to mirror some system files
+ into the <i><tt>root directory</tt></i> tree. In particular
+ you will need to mirror <tt>/etc/passwd</tt> (or a
+ subset of it), and any binaries or configuration files needed for
+ printing (if required). The set of files that must be mirrored is
+ operating system dependent.</p><p>Default: <b>root directory = /</b></p><p>Example: <b>root directory = /homes/smb</b></p></dd><dt><span class="term"><a name="ROOTDIR"></a>root dir (G)</span></dt><dd><p>Synonym for <a href="#ROOTDIRECTORY">
+ <i><tt>root directory&quot;</tt></i></a>.
+ </p></dd><dt><span class="term"><a name="ROOTPOSTEXEC"></a>root postexec (S)</span></dt><dd><p>This is the same as the <i><tt>postexec</tt></i>
+ parameter except that the command is run as root. This
+ is useful for unmounting filesystems
+ (such as CDROMs) after a connection is closed.</p><p>See also <a href="#POSTEXEC"><i><tt>
+ postexec</tt></i></a>.</p><p>Default: <b>root postexec = &lt;empty string&gt;</b></p></dd><dt><span class="term"><a name="ROOTPREEXECCLOSE"></a>root preexec close (S)</span></dt><dd><p>This is the same as the <i><tt>preexec close
+ </tt></i> parameter except that the command is run as root.</p><p>See also <a href="#PREEXEC"><i><tt>
+ preexec</tt></i></a> and <a href="#PREEXECCLOSE">
+ <i><tt>preexec close</tt></i></a>.</p><p>Default: <b>root preexec close = no</b></p></dd><dt><span class="term"><a name="ROOTPREEXEC"></a>root preexec (S)</span></dt><dd><p>This is the same as the <i><tt>preexec</tt></i>
+ parameter except that the command is run as root. This
+ is useful for mounting filesystems (such as CDROMs) when a
+ connection is opened.</p><p>See also <a href="#PREEXEC"><i><tt>
+ preexec</tt></i></a> and <a href="#PREEXECCLOSE">
+ <i><tt>preexec close</tt></i></a>.</p><p>Default: <b>root preexec = &lt;empty string&gt;</b></p></dd><dt><span class="term"><a name="ROOT"></a>root (G)</span></dt><dd><p>Synonym for <a href="#ROOTDIRECTORY">
+ <i><tt>root directory&quot;</tt></i></a>.
+ </p></dd><dt><span class="term"><a name="SECURITYMASK"></a>security mask (S)</span></dt><dd><p>This parameter controls what UNIX permission
+ bits can be modified when a Windows NT client is manipulating
+ the UNIX permission on a file using the native NT security
+ dialog box.</p><p>This parameter is applied as a mask (AND'ed with) to
+ the changed permission bits, thus preventing any bits not in
+ this mask from being modified. Essentially, zero bits in this
+ mask may be treated as a set of bits the user is not allowed
+ to change.</p><p>If not set explicitly this parameter is 0777, allowing
+ a user to modify all the user/group/world permissions on a file.
+ </p><p><span class="emphasis"><em>Note</em></span> that users who can access the
+ Samba server through other means can easily bypass this
+ restriction, so it is primarily useful for standalone
+ &quot;appliance&quot; systems. Administrators of most normal systems will
+ probably want to leave it set to <tt>0777</tt>.</p><p>See also the <a href="#FORCEDIRECTORYSECURITYMODE">
+ <i><tt>force directory security mode</tt></i></a>,
+ <a href="#DIRECTORYSECURITYMASK"><i><tt>directory
+ security mask</tt></i></a>, <a href="#FORCESECURITYMODE">
+ <i><tt>force security mode</tt></i></a> parameters.</p><p>Default: <b>security mask = 0777</b></p><p>Example: <b>security mask = 0770</b></p></dd><dt><span class="term"><a name="SECURITY"></a>security (G)</span></dt><dd><p>This option affects how clients respond to
+ Samba and is one of the most important settings in the <tt>
+ smb.conf</tt> file.</p><p>The option sets the &quot;security mode bit&quot; in replies to
+ protocol negotiations with <a href="smbd.8.html">smbd(8)</a> to turn share level security on or off. Clients decide
+ based on this bit whether (and how) to transfer user and password
+ information to the server.</p><p>The default is <b>security = user</b>, as this is
+ the most common setting needed when talking to Windows 98 and
+ Windows NT.</p><p>The alternatives are <b>security = share</b>,
+ <b>security = server</b> or <b>security = domain
+ </b>.</p><p>In versions of Samba prior to 2.0.0, the default was
+ <b>security = share</b> mainly because that was
+ the only option at one stage.</p><p>There is a bug in WfWg that has relevance to this
+ setting. When in user or server level security a WfWg client
+ will totally ignore the password you type in the &quot;connect
+ drive&quot; dialog box. This makes it very difficult (if not impossible)
+ to connect to a Samba service as anyone except the user that
+ you are logged into WfWg as.</p><p>If your PCs use usernames that are the same as their
+ usernames on the UNIX machine then you will want to use
+ <b>security = user</b>. If you mostly use usernames
+ that don't exist on the UNIX box then use <b>security =
+ share</b>.</p><p>You should also use <b>security = share</b> if you
+ want to mainly setup shares without a password (guest shares). This
+ is commonly used for a shared printer server. It is more difficult
+ to setup guest shares with <b>security = user</b>, see
+ the <a href="#MAPTOGUEST"><i><tt>map to guest</tt></i>
+ </a>parameter for details.</p><p>It is possible to use <b>smbd</b> in a <span class="emphasis"><em>
+ hybrid mode</em></span> where it is offers both user and share
+ level security under different <a href="#NETBIOSALIASES">
+ <i><tt>NetBIOS aliases</tt></i></a>. </p><p>The different settings will now be explained.</p><p><a name="SECURITYEQUALSSHARE"></a><span class="emphasis"><em>SECURITY = SHARE</em></span></p><p>When clients connect to a share level security server they
+ need not log onto the server with a valid username and password before
+ attempting to connect to a shared resource (although modern clients
+ such as Windows 95/98 and Windows NT will send a logon request with
+ a username but no password when talking to a <b>security = share
+ </b> server). Instead, the clients send authentication information
+ (passwords) on a per-share basis, at the time they attempt to connect
+ to that share.</p><p>Note that <b>smbd</b> <span class="emphasis"><em>ALWAYS</em></span>
+ uses a valid UNIX user to act on behalf of the client, even in
+ <b>security = share</b> level security.</p><p>As clients are not required to send a username to the server
+ in share level security, <b>smbd</b> uses several
+ techniques to determine the correct UNIX user to use on behalf
+ of the client.</p><p>A list of possible UNIX usernames to match with the given
+ client password is constructed using the following methods :</p><div class="itemizedlist"><ul type="disc"><li><p>If the <a href="#GUESTONLY"><i><tt>guest
+ only</tt></i></a> parameter is set, then all the other
+ stages are missed and only the <a href="#GUESTACCOUNT">
+ <i><tt>guest account</tt></i></a> username is checked.
+ </p></li><li><p>Is a username is sent with the share connection
+ request, then this username (after mapping - see <a href="#USERNAMEMAP">
+ <i><tt>username map</tt></i></a>),
+ is added as a potential username.
+ </p></li><li><p>If the client did a previous <span class="emphasis"><em>logon
+ </em></span> request (the SessionSetup SMB call) then the
+ username sent in this SMB will be added as a potential username.
+ </p></li><li><p>The name of the service the client requested is
+ added as a potential username.
+ </p></li><li><p>The NetBIOS name of the client is added to
+ the list as a potential username.
+ </p></li><li><p>Any users on the <a href="#USER"><i><tt>
+ user</tt></i></a> list are added as potential usernames.
+ </p></li></ul></div><p>If the <i><tt>guest only</tt></i> parameter is
+ not set, then this list is then tried with the supplied password.
+ The first user for whom the password matches will be used as the
+ UNIX user.</p><p>If the <i><tt>guest only</tt></i> parameter is
+ set, or no username can be determined then if the share is marked
+ as available to the <i><tt>guest account</tt></i>, then this
+ guest user will be used, otherwise access is denied.</p><p>Note that it can be <span class="emphasis"><em>very</em></span> confusing
+ in share-level security as to which UNIX username will eventually
+ be used in granting access.</p><p>See also the section <a href="#VALIDATIONSECT" title="NOTE ABOUT USERNAME/PASSWORD VALIDATION">
+ NOTE ABOUT USERNAME/PASSWORD VALIDATION</a>.</p><p><a name="SECURITYEQUALSUSER"></a><span class="emphasis"><em>SECURITY = USER</em></span></p><p>This is the default security setting in Samba 3.0.
+ With user-level security a client must first &quot;log-on&quot; with a
+ valid username and password (which can be mapped using the <a href="#USERNAMEMAP">
+ <i><tt>username map</tt></i></a>
+ parameter). Encrypted passwords (see the <a href="#ENCRYPTPASSWORDS">
+ <i><tt>encrypted passwords</tt></i></a> parameter) can also
+ be used in this security mode. Parameters such as <a href="#USER">
+ <i><tt>user</tt></i></a> and <a href="#GUESTONLY">
+ <i><tt>guest only</tt></i></a> if set are then applied and
+ may change the UNIX user to use on this connection, but only after
+ the user has been successfully authenticated.</p><p><span class="emphasis"><em>Note</em></span> that the name of the resource being
+ requested is <span class="emphasis"><em>not</em></span> sent to the server until after
+ the server has successfully authenticated the client. This is why
+ guest shares don't work in user level security without allowing
+ the server to automatically map unknown users into the <a href="#GUESTACCOUNT">
+ <i><tt>guest account</tt></i></a>.
+ See the <a href="#MAPTOGUEST"><i><tt>map to guest</tt></i>
+ </a> parameter for details on doing this.</p><p>See also the section <a href="#VALIDATIONSECT" title="NOTE ABOUT USERNAME/PASSWORD VALIDATION">
+ NOTE ABOUT USERNAME/PASSWORD VALIDATION</a>.</p><p><a name="SECURITYEQUALSDOMAIN"></a><span class="emphasis"><em>SECURITY = DOMAIN</em></span></p><p>This mode will only work correctly if <a href="net.8.html">net(8)</a> has been used to add this
+ machine into a Windows NT Domain. It expects the <a href="#ENCRYPTPASSWORDS">
+ <i><tt>encrypted passwords</tt></i>
+ </a> parameter to be set to <tt>yes</tt>. In this
+ mode Samba will try to validate the username/password by passing
+ it to a Windows NT Primary or Backup Domain Controller, in exactly
+ the same way that a Windows NT Server would do.</p><p><span class="emphasis"><em>Note</em></span> that a valid UNIX user must still
+ exist as well as the account on the Domain Controller to allow
+ Samba to have a valid UNIX account to map file access to.</p><p><span class="emphasis"><em>Note</em></span> that from the client's point
+ of view <b>security = domain</b> is the same
+ as <b>security = user</b>. It only
+ affects how the server deals with the authentication,
+ it does not in any way affect what the client sees.</p><p><span class="emphasis"><em>Note</em></span> that the name of the resource being
+ requested is <span class="emphasis"><em>not</em></span> sent to the server until after
+ the server has successfully authenticated the client. This is why
+ guest shares don't work in user level security without allowing
+ the server to automatically map unknown users into the <a href="#GUESTACCOUNT">
+ <i><tt>guest account</tt></i></a>.
+ See the <a href="#MAPTOGUEST"><i><tt>map to guest</tt></i>
+ </a> parameter for details on doing this.</p><p>See also the section <a href="#VALIDATIONSECT" title="NOTE ABOUT USERNAME/PASSWORD VALIDATION">
+ NOTE ABOUT USERNAME/PASSWORD VALIDATION</a>.</p><p>See also the <a href="#PASSWORDSERVER"><i><tt>password
+ server</tt></i></a> parameter and the <a href="#ENCRYPTPASSWORDS">
+ <i><tt>encrypted passwords</tt></i>
+ </a> parameter.</p><p><a name="SECURITYEQUALSSERVER"></a><span class="emphasis"><em>SECURITY = SERVER</em></span></p><p>In this mode Samba will try to validate the username/password
+ by passing it to another SMB server, such as an NT box. If this
+ fails it will revert to <b>security =
+ user</b>. It expects the <a href="#ENCRYPTPASSWORDS">
+ <i><tt>encrypted passwords</tt></i></a> parameter
+ to be set to <tt>yes</tt>, unless the remote server
+ does not support them. However note that if encrypted passwords have been
+ negotiated then Samba cannot revert back to checking the UNIX password file,
+ it must have a valid <tt>smbpasswd</tt> file to check
+ users against. See the documentation file in the <tt>docs/</tt> directory
+ <tt>ENCRYPTION.txt</tt> for details on how to set this up.</p><p><span class="emphasis"><em>Note</em></span> this mode of operation has
+ significant pitfalls, due to the fact that is activly initiates a
+ man-in-the-middle attack on the remote SMB server. In particular,
+ this mode of operation can cause significant resource consuption on
+ the PDC, as it must maintain an active connection for the duration
+ of the user's session. Furthermore, if this connection is lost,
+ there is no way to reestablish it, and futher authenticaions to the
+ Samba server may fail. (From a single client, till it disconnects).
+ </p><p><span class="emphasis"><em>Note</em></span> that from the client's point of
+ view <b>security = server</b> is the
+ same as <b>security = user</b>. It
+ only affects how the server deals with the authentication, it does
+ not in any way affect what the client sees.</p><p><span class="emphasis"><em>Note</em></span> that the name of the resource being
+ requested is <span class="emphasis"><em>not</em></span> sent to the server until after
+ the server has successfully authenticated the client. This is why
+ guest shares don't work in user level security without allowing
+ the server to automatically map unknown users into the <a href="#GUESTACCOUNT">
+ <i><tt>guest account</tt></i></a>.
+ See the <a href="#MAPTOGUEST"><i><tt>map to guest</tt></i>
+ </a> parameter for details on doing this.</p><p>See also the section <a href="#VALIDATIONSECT" title="NOTE ABOUT USERNAME/PASSWORD VALIDATION">
+ NOTE ABOUT USERNAME/PASSWORD VALIDATION</a>.</p><p>See also the <a href="#PASSWORDSERVER"><i><tt>password
+ server</tt></i></a> parameter and the <a href="#ENCRYPTPASSWORDS">
+ <i><tt>encrypted passwords</tt></i></a> parameter.</p><p>Default: <b>security = USER</b></p><p>Example: <b>security = DOMAIN</b></p></dd><dt><span class="term"><a name="SERVERSCHANNEL"></a>server schannel (G)</span></dt><dd><p>This controls whether the server offers or even
+ demands the use of the netlogon schannel.
+ <i><tt>server schannel = no</tt></i> does not
+ offer the schannel, <i><tt>server schannel =
+ auto</tt></i> offers the schannel but does not
+ enforce it, and <i><tt>server schannel =
+ yes</tt></i> denies access if the client is not
+ able to speak netlogon schannel. This is only the case
+ for Windows NT4 before SP4.</p><p>Please note that with this set to
+ <i><tt>no</tt></i> you will have to apply the
+ WindowsXP requireSignOrSeal-Registry patch found in
+ the docs/Registry subdirectory.</p><p>Default: <b>server schannel = auto</b></p><p>Example: <b>server schannel = yes</b></p></dd><dt><span class="term"><a name="SERVERSTRING"></a>server string (G)</span></dt><dd><p>This controls what string will show up in the printer comment box in print
+ manager and next to the IPC connection in <b>net view</b>. It
+ can be any string that you wish to show to your users.</p><p>It also sets what will appear in browse lists next
+ to the machine name.</p><p>A <i><tt>%v</tt></i> will be replaced with the Samba
+ version number.</p><p>A <i><tt>%h</tt></i> will be replaced with the
+ hostname.</p><p>Default: <b>server string = Samba %v</b></p><p>Example: <b>server string = University of GNUs Samba
+ Server</b></p></dd><dt><span class="term"><a name="SETDIRECTORY"></a>set directory (S)</span></dt><dd><p>If <b>set directory = no</b>, then
+ users of the service may not use the setdir command to change
+ directory.</p><p>The <b>setdir</b> command is only implemented
+ in the Digital Pathworks client. See the Pathworks documentation
+ for details.</p><p>Default: <b>set directory = no</b></p></dd><dt><span class="term"><a name="SETPRIMARYGROUPSCRIPT"></a>set primary group script (G)</span></dt><dd><p>Thanks to the Posix subsystem in NT a Windows User has a
+ primary group in addition to the auxiliary groups. This script
+ sets the primary group in the unix userdatase when an
+ administrator sets the primary group from the windows user
+ manager or when fetching a SAM with <b>net rpc
+ vampire</b>. <i><tt>%u</tt></i> will be replaced
+ with the user whose primary group is to be set.
+ <i><tt>%g</tt></i> will be replaced with the group to
+ set.</p><p>Default: <span class="emphasis"><em>No default value</em></span></p><p>Example: <b>set primary group script = /usr/sbin/usermod -g '%g' '%u'</b></p></dd><dt><span class="term"><a name="SHAREMODES"></a>share modes (S)</span></dt><dd><p>This enables or disables the honoring of
+ the <i><tt>share modes</tt></i> during a file open. These
+ modes are used by clients to gain exclusive read or write access
+ to a file.</p><p>These open modes are not directly supported by UNIX, so
+ they are simulated using shared memory, or lock files if your
+ UNIX doesn't support shared memory (almost all do).</p><p>The share modes that are enabled by this option are
+ <tt>DENY_DOS</tt>, <tt>DENY_ALL</tt>,
+ <tt>DENY_READ</tt>, <tt>DENY_WRITE</tt>,
+ <tt>DENY_NONE</tt> and <tt>DENY_FCB</tt>.
+ </p><p>This option gives full share compatibility and enabled
+ by default.</p><p>You should <span class="emphasis"><em>NEVER</em></span> turn this parameter
+ off as many Windows applications will break if you do so.</p><p>Default: <b>share modes = yes</b></p></dd><dt><span class="term"><a name="SHORTPRESERVECASE"></a>short preserve case (S)</span></dt><dd><p>This boolean parameter controls if new files
+ which conform to 8.3 syntax, that is all in upper case and of
+ suitable length, are created upper case, or if they are forced
+ to be the <a href="#DEFAULTCASE"><i><tt>default case
+ </tt></i></a>. This option can be use with <a href="#PRESERVECASE"><b>preserve case = yes</b>
+ </a> to permit long filenames to retain their case, while short
+ names are lowered. </p><p>See the section on <a href="#NAMEMANGLINGSECT" title="NAME MANGLING">NAME MANGLING</a>.</p><p>Default: <b>short preserve case = yes</b></p></dd><dt><span class="term"><a name="SHOWADDPRINTERWIZARD"></a>show add printer wizard (G)</span></dt><dd><p>With the introduction of MS-RPC based printing support
+ for Windows NT/2000 client in Samba 2.2, a &quot;Printers...&quot; folder will
+ appear on Samba hosts in the share listing. Normally this folder will
+ contain an icon for the MS Add Printer Wizard (APW). However, it is
+ possible to disable this feature regardless of the level of privilege
+ of the connected user.</p><p>Under normal circumstances, the Windows NT/2000 client will
+ open a handle on the printer server with OpenPrinterEx() asking for
+ Administrator privileges. If the user does not have administrative
+ access on the print server (i.e is not root or a member of the
+ <i><tt>printer admin</tt></i> group), the OpenPrinterEx()
+ call fails and the client makes another open call with a request for
+ a lower privilege level. This should succeed, however the APW
+ icon will not be displayed.</p><p>Disabling the <i><tt>show add printer wizard</tt></i>
+ parameter will always cause the OpenPrinterEx() on the server
+ to fail. Thus the APW icon will never be displayed. <span class="emphasis"><em>
+ Note :</em></span>This does not prevent the same user from having
+ administrative privilege on an individual printer.</p><p>See also <a href="#ADDPRINTERCOMMAND"><i><tt>addprinter
+ command</tt></i></a>, <a href="#DELETEPRINTERCOMMAND">
+ <i><tt>deleteprinter command</tt></i></a>, <a href="#PRINTERADMIN">
+ <i><tt>printer admin</tt></i></a></p><p>Default :<b>show add printer wizard = yes</b></p></dd><dt><span class="term"><a name="SHUTDOWNSCRIPT"></a>shutdown script (G)</span></dt><dd><p><span class="emphasis"><em>This parameter only exists in the HEAD cvs branch</em></span>
+ This a full path name to a script called by <a href="smbd.8.html">smbd(8)</a> that should start a shutdown procedure.</p><p>This command will be run as the user connected to the server.</p><p>%m %t %r %f parameters are expanded:</p><div class="itemizedlist"><ul type="disc"><li><p><i><tt>%m</tt></i> will be substituted with the
+ shutdown message sent to the server.</p></li><li><p><i><tt>%t</tt></i> will be substituted with the
+ number of seconds to wait before effectively starting the
+ shutdown procedure.</p></li><li><p><i><tt>%r</tt></i> will be substituted with the
+ switch <span class="emphasis"><em>-r</em></span>. It means reboot after shutdown
+ for NT.</p></li><li><p><i><tt>%f</tt></i> will be substituted with the
+ switch <span class="emphasis"><em>-f</em></span>. It means force the shutdown
+ even if applications do not respond for NT.</p></li></ul></div><p>Default: <span class="emphasis"><em>None</em></span>.</p><p>Example: <b>abort shutdown script = /usr/local/samba/sbin/shutdown %m %t %r %f</b></p><p>Shutdown script example:
+</p><pre class="programlisting">
+#!/bin/bash
$time=0
-let "time/60"
-let "time++"
+let &quot;time/60&quot;
+let &quot;time++&quot;
-/sbin/shutdown $3 $4 +$time $1 &#38;</PRE
->
- Shutdown does not return so we need to launch it in background.
- </P
-><P
->See also <A
-HREF="#ABORTSHUTDOWNSCRIPT"
-><VAR
-CLASS="PARAMETER"
->abort shutdown script</VAR
-></A
->.</P
-></DD
-><DT
-><A
-NAME="SMBPASSWDFILE"
-></A
->&#62;smb passwd file (G)</DT
-><DD
-><P
->This option sets the path to the encrypted
- smbpasswd file. By default the path to the smbpasswd file
- is compiled into Samba.</P
-><P
->Default: <B
-CLASS="COMMAND"
->smb passwd file = ${prefix}/private/smbpasswd
- </B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->smb passwd file = /etc/samba/smbpasswd
- </B
-></P
-></DD
-><DT
-><A
-NAME="SMBPORTS"
-></A
->&#62;smb ports (G)</DT
-><DD
-><P
->Specifies which ports the server should listen on
- for SMB traffic.
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->smb ports = 445 139</B
-></P
-></DD
-><DT
-><A
-NAME="SOCKETADDRESS"
-></A
->&#62;socket address (G)</DT
-><DD
-><P
->This option allows you to control what
- address Samba will listen for connections on. This is used to
- support multiple virtual interfaces on the one server, each
- with a different configuration.</P
-><P
->By default Samba will accept connections on any
- address.</P
-><P
->Example: <B
-CLASS="COMMAND"
->socket address = 192.168.2.20</B
->
- </P
-></DD
-><DT
-><A
-NAME="SOCKETOPTIONS"
-></A
->&#62;socket options (G)</DT
-><DD
-><P
->This option allows you to set socket options
- to be used when talking with the client.</P
-><P
->Socket options are controls on the networking layer
- of the operating systems which allow the connection to be
- tuned.</P
-><P
->This option will typically be used to tune your Samba
- server for optimal performance for your local network. There is
- no way that Samba can know what the optimal parameters are for
- your net, so you must experiment and choose them yourself. We
- strongly suggest you read the appropriate documentation for your
- operating system first (perhaps <B
-CLASS="COMMAND"
->man setsockopt</B
->
- will help).</P
-><P
->You may find that on some systems Samba will say
- "Unknown socket option" when you supply an option. This means you
- either incorrectly typed it or you need to add an include file
- to includes.h for your OS. If the latter is the case please
- send the patch to <A
-HREF="mailto:samba@samba.org"
-TARGET="_top"
-> samba@samba.org</A
->.</P
-><P
->Any of the supported socket options may be combined
- in any way you like, as long as your OS allows it.</P
-><P
->This is the list of socket options currently settable
- using this option:</P
-><P
-></P
-><UL
-><LI
-><P
->SO_KEEPALIVE</P
-></LI
-><LI
-><P
->SO_REUSEADDR</P
-></LI
-><LI
-><P
->SO_BROADCAST</P
-></LI
-><LI
-><P
->TCP_NODELAY</P
-></LI
-><LI
-><P
->IPTOS_LOWDELAY</P
-></LI
-><LI
-><P
->IPTOS_THROUGHPUT</P
-></LI
-><LI
-><P
->SO_SNDBUF *</P
-></LI
-><LI
-><P
->SO_RCVBUF *</P
-></LI
-><LI
-><P
->SO_SNDLOWAT *</P
-></LI
-><LI
-><P
->SO_RCVLOWAT *</P
-></LI
-></UL
-><P
->Those marked with a <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->'*'</I
-></SPAN
-> take an integer
- argument. The others can optionally take a 1 or 0 argument to enable
- or disable the option, by default they will be enabled if you
- don't specify 1 or 0.</P
-><P
->To specify an argument use the syntax SOME_OPTION = VALUE
- for example <B
-CLASS="COMMAND"
->SO_SNDBUF = 8192</B
->. Note that you must
- not have any spaces before or after the = sign.</P
-><P
->If you are on a local network then a sensible option
- might be</P
-><P
-><B
-CLASS="COMMAND"
->socket options = IPTOS_LOWDELAY</B
-></P
-><P
->If you have a local network then you could try:</P
-><P
-><B
-CLASS="COMMAND"
->socket options = IPTOS_LOWDELAY TCP_NODELAY</B
-></P
-><P
->If you are on a wide area network then perhaps try
- setting IPTOS_THROUGHPUT. </P
-><P
->Note that several of the options may cause your Samba
- server to fail completely. Use these options with caution!</P
-><P
->Default: <B
-CLASS="COMMAND"
->socket options = TCP_NODELAY</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->socket options = IPTOS_LOWDELAY</B
-></P
-></DD
-><DT
-><A
-NAME="SOURCEENVIRONMENT"
-></A
->&#62;source environment (G)</DT
-><DD
-><P
->This parameter causes Samba to set environment
- variables as per the content of the file named.</P
-><P
->If the value of this parameter starts with a "|" character
- then Samba will treat that value as a pipe command to open and
- will set the environment variables from the output of the pipe.</P
-><P
->The contents of the file or the output of the pipe should
- be formatted as the output of the standard Unix <B
-CLASS="COMMAND"
->env(1)
- </B
-> command. This is of the form :</P
-><P
->Example environment entry:</P
-><P
-><B
-CLASS="COMMAND"
->SAMBA_NETBIOS_NAME = myhostname</B
-></P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->No default value</I
-></SPAN
-></P
-><P
->Examples: <B
-CLASS="COMMAND"
->source environment = |/etc/smb.conf.sh
- </B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->source environment =
- /usr/local/smb_env_vars</B
-></P
-></DD
-><DT
-><A
-NAME="SPNEGO"
-></A
->&#62;use spnego (G)</DT
-><DD
-><P
-> This variable controls controls whether samba will try
- to use Simple and Protected NEGOciation (as specified by rfc2478) with
- WindowsXP and Windows2000sp2 clients to agree upon an authentication mechanism.
- Unless further issues are discovered with our SPNEGO
- implementation, there is no reason this should ever be
- disabled.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->use spnego = yes</I
-></SPAN
-></P
-></DD
-><DT
-><A
-NAME="STATCACHE"
-></A
->&#62;stat cache (G)</DT
-><DD
-><P
->This parameter determines if <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> will use a cache in order to
- speed up case insensitive name mappings. You should never need
- to change this parameter.</P
-><P
->Default: <B
-CLASS="COMMAND"
->stat cache = yes</B
-></P
-></DD
-><DT
-><A
-NAME="STATCACHESIZE"
-></A
->&#62;stat cache size (G)</DT
-><DD
-><P
->This parameter determines the number of
- entries in the <VAR
-CLASS="PARAMETER"
->stat cache</VAR
->. You should
- never need to change this parameter.</P
-><P
->Default: <B
-CLASS="COMMAND"
->stat cache size = 50</B
-></P
-></DD
-><DT
-><A
-NAME="STRICTALLOCATE"
-></A
->&#62;strict allocate (S)</DT
-><DD
-><P
->This is a boolean that controls the handling of
- disk space allocation in the server. When this is set to <CODE
-CLASS="CONSTANT"
->yes</CODE
->
- the server will change from UNIX behaviour of not committing real
- disk storage blocks when a file is extended to the Windows behaviour
- of actually forcing the disk system to allocate real storage blocks
- when a file is created or extended to be a given size. In UNIX
- terminology this means that Samba will stop creating sparse files.
- This can be slow on some systems.</P
-><P
->When strict allocate is <CODE
-CLASS="CONSTANT"
->no</CODE
-> the server does sparse
- disk block allocation when a file is extended.</P
-><P
->Setting this to <CODE
-CLASS="CONSTANT"
->yes</CODE
-> can help Samba return
- out of quota messages on systems that are restricting the disk quota
- of users.</P
-><P
->Default: <B
-CLASS="COMMAND"
->strict allocate = no</B
-></P
-></DD
-><DT
-><A
-NAME="STRICTLOCKING"
-></A
->&#62;strict locking (S)</DT
-><DD
-><P
->This is a boolean that controls the handling of
- file locking in the server. When this is set to <CODE
-CLASS="CONSTANT"
->yes</CODE
->
- the server will check every read and write access for file locks, and
- deny access if locks exist. This can be slow on some systems.</P
-><P
->When strict locking is <CODE
-CLASS="CONSTANT"
->no</CODE
-> the server does file
- lock checks only when the client explicitly asks for them.</P
-><P
->Well-behaved clients always ask for lock checks when it
- is important, so in the vast majority of cases <B
-CLASS="COMMAND"
->strict
- locking = no</B
-> is preferable.</P
-><P
->Default: <B
-CLASS="COMMAND"
->strict locking = no</B
-></P
-></DD
-><DT
-><A
-NAME="STRICTSYNC"
-></A
->&#62;strict sync (S)</DT
-><DD
-><P
->Many Windows applications (including the Windows
- 98 explorer shell) seem to confuse flushing buffer contents to
- disk with doing a sync to disk. Under UNIX, a sync call forces
- the process to be suspended until the kernel has ensured that
- all outstanding data in kernel disk buffers has been safely stored
- onto stable storage. This is very slow and should only be done
- rarely. Setting this parameter to <CODE
-CLASS="CONSTANT"
->no</CODE
-> (the
- default) means that <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> ignores the Windows applications requests for
- a sync call. There is only a possibility of losing data if the
- operating system itself that Samba is running on crashes, so there is
- little danger in this default setting. In addition, this fixes many
- performance problems that people have reported with the new Windows98
- explorer shell file copies.</P
-><P
->See also the <A
-HREF="#SYNCALWAYS"
-><VAR
-CLASS="PARAMETER"
->sync
- always&#62;</VAR
-></A
-> parameter.</P
-><P
->Default: <B
-CLASS="COMMAND"
->strict sync = no</B
-></P
-></DD
-><DT
-><A
-NAME="STRIPDOT"
-></A
->&#62;strip dot (G)</DT
-><DD
-><P
->This is a boolean that controls whether to
- strip trailing dots off UNIX filenames. This helps with some
- CDROMs that have filenames ending in a single dot.</P
-><P
->Default: <B
-CLASS="COMMAND"
->strip dot = no</B
-></P
-></DD
-><DT
-><A
-NAME="SYNCALWAYS"
-></A
->&#62;sync always (S)</DT
-><DD
-><P
->This is a boolean parameter that controls
- whether writes will always be written to stable storage before
- the write call returns. If this is <CODE
-CLASS="CONSTANT"
->no</CODE
-> then the server will be
- guided by the client's request in each write call (clients can
- set a bit indicating that a particular write should be synchronous).
- If this is <CODE
-CLASS="CONSTANT"
->yes</CODE
-> then every write will be followed by a <B
-CLASS="COMMAND"
->fsync()
- </B
-> call to ensure the data is written to disk. Note that
- the <VAR
-CLASS="PARAMETER"
->strict sync</VAR
-> parameter must be set to
- <CODE
-CLASS="CONSTANT"
->yes</CODE
-> in order for this parameter to have
- any affect.</P
-><P
->See also the <A
-HREF="#STRICTSYNC"
-><VAR
-CLASS="PARAMETER"
->strict
- sync</VAR
-></A
-> parameter.</P
-><P
->Default: <B
-CLASS="COMMAND"
->sync always = no</B
-></P
-></DD
-><DT
-><A
-NAME="SYSLOG"
-></A
->&#62;syslog (G)</DT
-><DD
-><P
->This parameter maps how Samba debug messages
- are logged onto the system syslog logging levels. Samba debug
- level zero maps onto syslog <CODE
-CLASS="CONSTANT"
->LOG_ERR</CODE
->, debug
- level one maps onto <CODE
-CLASS="CONSTANT"
->LOG_WARNING</CODE
->, debug level
- two maps onto <CODE
-CLASS="CONSTANT"
->LOG_NOTICE</CODE
->, debug level three
- maps onto LOG_INFO. All higher levels are mapped to <CODE
-CLASS="CONSTANT"
-> LOG_DEBUG</CODE
->.</P
-><P
->This parameter sets the threshold for sending messages
- to syslog. Only messages with debug level less than this value
- will be sent to syslog.</P
-><P
->Default: <B
-CLASS="COMMAND"
->syslog = 1</B
-></P
-></DD
-><DT
-><A
-NAME="SYSLOGONLY"
-></A
->&#62;syslog only (G)</DT
-><DD
-><P
->If this parameter is set then Samba debug
- messages are logged into the system syslog only, and not to
- the debug log files.</P
-><P
->Default: <B
-CLASS="COMMAND"
->syslog only = no</B
-></P
-></DD
-><DT
-><A
-NAME="TEMPLATEHOMEDIR"
-></A
->&#62;template homedir (G)</DT
-><DD
-><P
->When filling out the user information for a Windows NT
- user, the <A
-HREF="winbindd.8.html"
-TARGET="_top"
->winbindd(8)</A
-> daemon
- uses this parameter to fill in the home directory for that user.
- If the string <VAR
-CLASS="PARAMETER"
->%D</VAR
-> is present it is substituted
- with the user's Windows NT domain name. If the string <VAR
-CLASS="PARAMETER"
->%U
- </VAR
-> is present it is substituted with the user's Windows
- NT user name.</P
-><P
->Default: <B
-CLASS="COMMAND"
->template homedir = /home/%D/%U</B
-></P
-></DD
-><DT
-><A
-NAME="TEMPLATESHELL"
-></A
->&#62;template shell (G)</DT
-><DD
-><P
->When filling out the user information for a Windows NT
- user, the <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->winbindd</SPAN
->(8)</SPAN
-> daemon
- uses this parameter to fill in the login shell for that user.</P
-><P
->Default: <B
-CLASS="COMMAND"
->template shell = /bin/false</B
-></P
-></DD
-><DT
-><A
-NAME="TIMEOFFSET"
-></A
->&#62;time offset (G)</DT
-><DD
-><P
->This parameter is a setting in minutes to add
- to the normal GMT to local time conversion. This is useful if
- you are serving a lot of PCs that have incorrect daylight
- saving time handling.</P
-><P
->Default: <B
-CLASS="COMMAND"
->time offset = 0</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->time offset = 60</B
-></P
-></DD
-><DT
-><A
-NAME="TIMESERVER"
-></A
->&#62;time server (G)</DT
-><DD
-><P
->This parameter determines if <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->nmbd</SPAN
->(8)</SPAN
-> advertises itself as a time server to Windows
- clients.</P
-><P
->Default: <B
-CLASS="COMMAND"
->time server = no</B
-></P
-></DD
-><DT
-><A
-NAME="TIMESTAMPLOGS"
-></A
->&#62;timestamp logs (G)</DT
-><DD
-><P
->Synonym for <A
-HREF="#DEBUGTIMESTAMP"
-><VAR
-CLASS="PARAMETER"
-> debug timestamp</VAR
-></A
->.</P
-></DD
-><DT
-><A
-NAME="TOTALPRINTJOBS"
-></A
->&#62;total print jobs (G)</DT
-><DD
-><P
->This parameter accepts an integer value which defines
- a limit on the maximum number of print jobs that will be accepted
- system wide at any given time. If a print job is submitted
- by a client which will exceed this number, then <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> will return an
- error indicating that no space is available on the server. The
- default value of 0 means that no such limit exists. This parameter
- can be used to prevent a server from exceeding its capacity and is
- designed as a printing throttle. See also
- <A
-HREF="#MAXPRINTJOBS"
-><VAR
-CLASS="PARAMETER"
->max print jobs</VAR
-></A
->.
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->total print jobs = 0</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->total print jobs = 5000</B
-></P
-></DD
-><DT
-><A
-NAME="UNICODE"
-></A
->&#62;unicode (G)</DT
-><DD
-><P
->Specifies whether Samba should try
- to use unicode on the wire by default. Note: This does NOT
- mean that samba will assume that the unix machine uses unicode!
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->unicode = yes</B
-></P
-></DD
-><DT
-><A
-NAME="UNIXCHARSET"
-></A
->&#62;unix charset (G)</DT
-><DD
-><P
->Specifies the charset the unix machine
- Samba runs on uses. Samba needs to know this in order to be able to
- convert text to the charsets other SMB clients use.
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->unix charset = UTF8</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->unix charset = ASCII</B
-></P
-></DD
-><DT
-><A
-NAME="UNIXEXTENSIONS"
-></A
->&#62;unix extensions(G)</DT
-><DD
-><P
->This boolean parameter controls whether Samba
- implments the CIFS UNIX extensions, as defined by HP.
- These extensions enable Samba to better serve UNIX CIFS clients
- by supporting features such as symbolic links, hard links, etc...
- These extensions require a similarly enabled client, and are of
- no current use to Windows clients.</P
-><P
->Default: <B
-CLASS="COMMAND"
->unix extensions = no</B
-></P
-></DD
-><DT
-><A
-NAME="UNIXPASSWORDSYNC"
-></A
->&#62;unix password sync (G)</DT
-><DD
-><P
->This boolean parameter controls whether Samba
- attempts to synchronize the UNIX password with the SMB password
- when the encrypted SMB password in the smbpasswd file is changed.
- If this is set to <CODE
-CLASS="CONSTANT"
->yes</CODE
-> the program specified in the <VAR
-CLASS="PARAMETER"
->passwd
- program</VAR
->parameter is called <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->AS ROOT</I
-></SPAN
-> -
- to allow the new UNIX password to be set without access to the
- old UNIX password (as the SMB password change code has no
- access to the old password cleartext, only the new).</P
-><P
->See also <A
-HREF="#PASSWDPROGRAM"
-><VAR
-CLASS="PARAMETER"
->passwd
- program</VAR
-></A
->, <A
-HREF="#PASSWDCHAT"
-><VAR
-CLASS="PARAMETER"
-> passwd chat</VAR
-></A
->.</P
-><P
->Default: <B
-CLASS="COMMAND"
->unix password sync = no</B
-></P
-></DD
-><DT
-><A
-NAME="UPDATEENCRYPTED"
-></A
->&#62;update encrypted (G)</DT
-><DD
-><P
->This boolean parameter allows a user logging
- on with a plaintext password to have their encrypted (hashed)
- password in the smbpasswd file to be updated automatically as
- they log on. This option allows a site to migrate from plaintext
- password authentication (users authenticate with plaintext
- password over the wire, and are checked against a UNIX account
- database) to encrypted password authentication (the SMB
- challenge/response authentication mechanism) without forcing
- all users to re-enter their passwords via smbpasswd at the time the
- change is made. This is a convenience option to allow the change over
- to encrypted passwords to be made over a longer period. Once all users
- have encrypted representations of their passwords in the smbpasswd
- file this parameter should be set to <CODE
-CLASS="CONSTANT"
->no</CODE
->.</P
-><P
->In order for this parameter to work correctly the <A
-HREF="#ENCRYPTPASSWORDS"
-><VAR
-CLASS="PARAMETER"
->encrypt passwords</VAR
->
- </A
-> parameter must be set to <CODE
-CLASS="CONSTANT"
->no</CODE
-> when
- this parameter is set to <CODE
-CLASS="CONSTANT"
->yes</CODE
->.</P
-><P
->Note that even when this parameter is set a user
- authenticating to <B
-CLASS="COMMAND"
->smbd</B
-> must still enter a valid
- password in order to connect correctly, and to update their hashed
- (smbpasswd) passwords.</P
-><P
->Default: <B
-CLASS="COMMAND"
->update encrypted = no</B
-></P
-></DD
-><DT
-><A
-NAME="USECLIENTDRIVER"
-></A
->&#62;use client driver (S)</DT
-><DD
-><P
->This parameter applies only to Windows NT/2000
- clients. It has no affect on Windows 95/98/ME clients. When
- serving a printer to Windows NT/2000 clients without first installing
- a valid printer driver on the Samba host, the client will be required
- to install a local printer driver. From this point on, the client
- will treat the print as a local printer and not a network printer
- connection. This is much the same behavior that will occur
- when <B
-CLASS="COMMAND"
->disable spoolss = yes</B
->. </P
-><P
->The differentiating
- factor is that under normal circumstances, the NT/2000 client will
- attempt to open the network printer using MS-RPC. The problem is that
- because the client considers the printer to be local, it will attempt
- to issue the OpenPrinterEx() call requesting access rights associated
- with the logged on user. If the user possesses local administator rights
- but not root privilegde on the Samba host (often the case), the OpenPrinterEx()
- call will fail. The result is that the client will now display an "Access
- Denied; Unable to connect" message in the printer queue window (even though
- jobs may successfully be printed). </P
-><P
->If this parameter is enabled for a printer, then any attempt
- to open the printer with the PRINTER_ACCESS_ADMINISTER right is mapped
- to PRINTER_ACCESS_USE instead. Thus allowing the OpenPrinterEx()
- call to succeed. <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->This parameter MUST not be able enabled
- on a print share which has valid print driver installed on the Samba
- server.</I
-></SPAN
-></P
-><P
->See also <A
-HREF="#DISABLESPOOLSS"
->disable spoolss</A
->
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->use client driver = no</B
-></P
-></DD
-><DT
-><A
-NAME="USEMMAP"
-></A
->&#62;use mmap (G)</DT
-><DD
-><P
->This global parameter determines if the tdb internals of Samba can
- depend on mmap working correctly on the running system. Samba requires a coherent
- mmap/read-write system memory cache. Currently only HPUX does not have such a
- coherent cache, and so this parameter is set to <CODE
-CLASS="CONSTANT"
->no</CODE
-> by
- default on HPUX. On all other systems this parameter should be left alone. This
- parameter is provided to help the Samba developers track down problems with
- the tdb internal code.
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->use mmap = yes</B
-></P
-></DD
-><DT
-><A
-NAME="USER"
-></A
->&#62;user (S)</DT
-><DD
-><P
->Synonym for <A
-HREF="#USERNAME"
-><VAR
-CLASS="PARAMETER"
-> username</VAR
-></A
->.</P
-></DD
-><DT
-><A
-NAME="USERS"
-></A
->&#62;users (S)</DT
-><DD
-><P
->Synonym for <A
-HREF="#USERNAME"
-><VAR
-CLASS="PARAMETER"
-> username</VAR
-></A
->.</P
-></DD
-><DT
-><A
-NAME="USERNAME"
-></A
->&#62;username (S)</DT
-><DD
-><P
->Multiple users may be specified in a comma-delimited
- list, in which case the supplied password will be tested against
- each username in turn (left to right).</P
-><P
->The <VAR
-CLASS="PARAMETER"
->username</VAR
-> line is needed only when
- the PC is unable to supply its own username. This is the case
- for the COREPLUS protocol or where your users have different WfWg
- usernames to UNIX usernames. In both these cases you may also be
- better using the \\server\share%user syntax instead.</P
-><P
->The <VAR
-CLASS="PARAMETER"
->username</VAR
-> line is not a great
- solution in many cases as it means Samba will try to validate
- the supplied password against each of the usernames in the
- <VAR
-CLASS="PARAMETER"
->username</VAR
-> line in turn. This is slow and
- a bad idea for lots of users in case of duplicate passwords.
- You may get timeouts or security breaches using this parameter
- unwisely.</P
-><P
->Samba relies on the underlying UNIX security. This
- parameter does not restrict who can login, it just offers hints
- to the Samba server as to what usernames might correspond to the
- supplied password. Users can login as whoever they please and
- they will be able to do no more damage than if they started a
- telnet session. The daemon runs as the user that they log in as,
- so they cannot do anything that user cannot do.</P
-><P
->To restrict a service to a particular set of users you
- can use the <A
-HREF="#VALIDUSERS"
-><VAR
-CLASS="PARAMETER"
->valid users
- </VAR
-></A
-> parameter.</P
-><P
->If any of the usernames begin with a '@' then the name
- will be looked up first in the NIS netgroups list (if Samba
- is compiled with netgroup support), followed by a lookup in
- the UNIX groups database and will expand to a list of all users
- in the group of that name.</P
-><P
->If any of the usernames begin with a '+' then the name
- will be looked up only in the UNIX groups database and will
- expand to a list of all users in the group of that name.</P
-><P
->If any of the usernames begin with a '&#38;' then the name
- will be looked up only in the NIS netgroups database (if Samba
- is compiled with netgroup support) and will expand to a list
- of all users in the netgroup group of that name.</P
-><P
->Note that searching though a groups database can take
- quite some time, and some clients may time out during the
- search.</P
-><P
->See the section <A
-HREF="#AEN240"
->NOTE ABOUT
- USERNAME/PASSWORD VALIDATION</A
-> for more information on how
- this parameter determines access to the services.</P
-><P
->Default: <B
-CLASS="COMMAND"
->The guest account if a guest service,
- else &#60;empty string&#62;.</B
-></P
-><P
->Examples:<B
-CLASS="COMMAND"
->username = fred, mary, jack, jane,
- @users, @pcgroup</B
-></P
-></DD
-><DT
-><A
-NAME="USERNAMELEVEL"
-></A
->&#62;username level (G)</DT
-><DD
-><P
->This option helps Samba to try and 'guess' at
- the real UNIX username, as many DOS clients send an all-uppercase
- username. By default Samba tries all lowercase, followed by the
- username with the first letter capitalized, and fails if the
- username is not found on the UNIX machine.</P
-><P
->If this parameter is set to non-zero the behavior changes.
- This parameter is a number that specifies the number of uppercase
- combinations to try while trying to determine the UNIX user name. The
- higher the number the more combinations will be tried, but the slower
- the discovery of usernames will be. Use this parameter when you have
- strange usernames on your UNIX machine, such as <CODE
-CLASS="CONSTANT"
->AstrangeUser
- </CODE
->.</P
-><P
->Default: <B
-CLASS="COMMAND"
->username level = 0</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->username level = 5</B
-></P
-></DD
-><DT
-><A
-NAME="USERNAMEMAP"
-></A
->&#62;username map (G)</DT
-><DD
-><P
->This option allows you to specify a file containing
- a mapping of usernames from the clients to the server. This can be
- used for several purposes. The most common is to map usernames
- that users use on DOS or Windows machines to those that the UNIX
- box uses. The other is to map multiple users to a single username
- so that they can more easily share files.</P
-><P
->The map file is parsed line by line. Each line should
- contain a single UNIX username on the left then a '=' followed
- by a list of usernames on the right. The list of usernames on the
- right may contain names of the form @group in which case they
- will match any UNIX username in that group. The special client
- name '*' is a wildcard and matches any name. Each line of the
- map file may be up to 1023 characters long.</P
-><P
->The file is processed on each line by taking the
- supplied username and comparing it with each username on the right
- hand side of the '=' signs. If the supplied name matches any of
- the names on the right hand side then it is replaced with the name
- on the left. Processing then continues with the next line.</P
-><P
->If any line begins with a '#' or a ';' then it is
- ignored</P
-><P
->If any line begins with an '!' then the processing
- will stop after that line if a mapping was done by the line.
- Otherwise mapping continues with every line being processed.
- Using '!' is most useful when you have a wildcard mapping line
- later in the file.</P
-><P
->For example to map from the name <CODE
-CLASS="CONSTANT"
->admin</CODE
->
- or <CODE
-CLASS="CONSTANT"
->administrator</CODE
-> to the UNIX name <CODE
-CLASS="CONSTANT"
-> root</CODE
-> you would use:</P
-><P
-><B
-CLASS="COMMAND"
->root = admin administrator</B
-></P
-><P
->Or to map anyone in the UNIX group <CODE
-CLASS="CONSTANT"
->system</CODE
->
- to the UNIX name <CODE
-CLASS="CONSTANT"
->sys</CODE
-> you would use:</P
-><P
-><B
-CLASS="COMMAND"
->sys = @system</B
-></P
-><P
->You can have as many mappings as you like in a username
- map file.</P
-><P
->If your system supports the NIS NETGROUP option then
- the netgroup database is checked before the <TT
-CLASS="FILENAME"
->/etc/group
- </TT
-> database for matching groups.</P
-><P
->You can map Windows usernames that have spaces in them
- by using double quotes around the name. For example:</P
-><P
-><B
-CLASS="COMMAND"
->tridge = "Andrew Tridgell"</B
-></P
-><P
->would map the windows username "Andrew Tridgell" to the
- unix username "tridge".</P
-><P
->The following example would map mary and fred to the
- unix user sys, and map the rest to guest. Note the use of the
- '!' to tell Samba to stop processing if it gets a match on
- that line.</P
-><P
-><PRE
-CLASS="PROGRAMLISTING"
->!sys = mary fred
-guest = *</PRE
-></P
-><P
->Note that the remapping is applied to all occurrences
- of usernames. Thus if you connect to \\server\fred and <CODE
-CLASS="CONSTANT"
-> fred</CODE
-> is remapped to <CODE
-CLASS="CONSTANT"
->mary</CODE
-> then you
- will actually be connecting to \\server\mary and will need to
- supply a password suitable for <CODE
-CLASS="CONSTANT"
->mary</CODE
-> not
- <CODE
-CLASS="CONSTANT"
->fred</CODE
->. The only exception to this is the
- username passed to the <A
-HREF="#PASSWORDSERVER"
-><VAR
-CLASS="PARAMETER"
-> password server</VAR
-></A
-> (if you have one). The password
- server will receive whatever username the client supplies without
- modification.</P
-><P
->Also note that no reverse mapping is done. The main effect
- this has is with printing. Users who have been mapped may have
- trouble deleting print jobs as PrintManager under WfWg will think
- they don't own the print job.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->no username map</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->username map = /usr/local/samba/lib/users.map
- </B
-></P
-></DD
-><DT
-><A
-NAME="USESENDFILE"
-></A
->&#62;use sendfile (S)</DT
-><DD
-><P
->If this parameter is <CODE
-CLASS="CONSTANT"
->yes</CODE
->, and Samba
- was built with the --with-sendfile-support option, and the underlying operating
- system supports sendfile system call, then some SMB read calls (mainly ReadAndX
- and ReadRaw) will use the more efficient sendfile system call for files that
- are exclusively oplocked. This may make more efficient use of the system CPU's
- and cause Samba to be faster. This is off by default as it's effects are unknown
- as yet.
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->use sendfile = no</B
-></P
-></DD
-><DT
-><A
-NAME="UTMP"
-></A
->&#62;utmp (G)</DT
-><DD
-><P
->This boolean parameter is only available if
- Samba has been configured and compiled with the option <B
-CLASS="COMMAND"
-> --with-utmp</B
->. If set to <CODE
-CLASS="CONSTANT"
->yes</CODE
-> then Samba will attempt
- to add utmp or utmpx records (depending on the UNIX system) whenever a
- connection is made to a Samba server. Sites may use this to record the
- user connecting to a Samba share.</P
-><P
->Due to the requirements of the utmp record, we
- are required to create a unique identifier for the
- incoming user. Enabling this option creates an n^2
- algorithm to find this number. This may impede
- performance on large installations. </P
-><P
->See also the <A
-HREF="#UTMPDIRECTORY"
-><VAR
-CLASS="PARAMETER"
-> utmp directory</VAR
-></A
-> parameter.</P
-><P
->Default: <B
-CLASS="COMMAND"
->utmp = no</B
-></P
-></DD
-><DT
-><A
-NAME="UTMPDIRECTORY"
-></A
->&#62;utmp directory(G)</DT
-><DD
-><P
->This parameter is only available if Samba has
- been configured and compiled with the option <B
-CLASS="COMMAND"
-> --with-utmp</B
->. It specifies a directory pathname that is
- used to store the utmp or utmpx files (depending on the UNIX system) that
- record user connections to a Samba server. See also the <A
-HREF="#UTMP"
-> <VAR
-CLASS="PARAMETER"
->utmp</VAR
-></A
-> parameter. By default this is
- not set, meaning the system will use whatever utmp file the
- native system is set to use (usually
- <TT
-CLASS="FILENAME"
->/var/run/utmp</TT
-> on Linux).</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->no utmp directory</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->utmp directory = /var/run/utmp</B
-></P
-></DD
-><DT
-><A
-NAME="WTMPDIRECTORY"
-></A
->&#62;wtmp directory(G)</DT
-><DD
-><P
->This parameter is only available if Samba has
- been configured and compiled with the option <B
-CLASS="COMMAND"
-> --with-utmp</B
->. It specifies a directory pathname that is
- used to store the wtmp or wtmpx files (depending on the UNIX system) that
- record user connections to a Samba server. The difference with
- the utmp directory is the fact that user info is kept after a user
- has logged out.
-
- See also the <A
-HREF="#UTMP"
-> <VAR
-CLASS="PARAMETER"
->utmp</VAR
-></A
-> parameter. By default this is
- not set, meaning the system will use whatever utmp file the
- native system is set to use (usually
- <TT
-CLASS="FILENAME"
->/var/run/wtmp</TT
-> on Linux).</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->no wtmp directory</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->wtmp directory = /var/log/wtmp</B
-></P
-></DD
-><DT
-><A
-NAME="VALIDUSERS"
-></A
->&#62;valid users (S)</DT
-><DD
-><P
->This is a list of users that should be allowed
- to login to this service. Names starting with '@', '+' and '&#38;'
- are interpreted using the same rules as described in the
- <VAR
-CLASS="PARAMETER"
->invalid users</VAR
-> parameter.</P
-><P
->If this is empty (the default) then any user can login.
- If a username is in both this list and the <VAR
-CLASS="PARAMETER"
->invalid
- users</VAR
-> list then access is denied for that user.</P
-><P
->The current servicename is substituted for <VAR
-CLASS="PARAMETER"
->%S
- </VAR
->. This is useful in the [homes] section.</P
-><P
->See also <A
-HREF="#INVALIDUSERS"
-><VAR
-CLASS="PARAMETER"
->invalid users
- </VAR
-></A
-></P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->No valid users list (anyone can login)
- </I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->valid users = greg, @pcusers</B
-></P
-></DD
-><DT
-><A
-NAME="VETOFILES"
-></A
->&#62;veto files(S)</DT
-><DD
-><P
->This is a list of files and directories that
- are neither visible nor accessible. Each entry in the list must
- be separated by a '/', which allows spaces to be included
- in the entry. '*' and '?' can be used to specify multiple files
- or directories as in DOS wildcards.</P
-><P
->Each entry must be a unix path, not a DOS path and
- must <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->not</I
-></SPAN
-> include the unix directory
- separator '/'.</P
-><P
->Note that the <VAR
-CLASS="PARAMETER"
->case sensitive</VAR
-> option
- is applicable in vetoing files.</P
-><P
->One feature of the veto files parameter that it
- is important to be aware of is Samba's behaviour when
- trying to delete a directory. If a directory that is
- to be deleted contains nothing but veto files this
- deletion will <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->fail</I
-></SPAN
-> unless you also set
- the <VAR
-CLASS="PARAMETER"
->delete veto files</VAR
-> parameter to
- <VAR
-CLASS="PARAMETER"
->yes</VAR
->.</P
-><P
->Setting this parameter will affect the performance
- of Samba, as it will be forced to check all files and directories
- for a match as they are scanned.</P
-><P
->See also <A
-HREF="#HIDEFILES"
-><VAR
-CLASS="PARAMETER"
->hide files
- </VAR
-></A
-> and <A
-HREF="#CASESENSITIVE"
-><VAR
-CLASS="PARAMETER"
-> case sensitive</VAR
-></A
->.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->No files or directories are vetoed.
- </I
-></SPAN
-></P
-><P
->Examples:<PRE
-CLASS="PROGRAMLISTING"
->; Veto any files containing the word Security,
+/sbin/shutdown $3 $4 +$time $1 &amp;
+</pre><p>
+Shutdown does not return so we need to launch it in background.
+</p><p>See also <a href="#ABORTSHUTDOWNSCRIPT">
+ <i><tt>abort shutdown script</tt></i></a>.</p></dd><dt><span class="term"><a name="SMBPASSWDFILE"></a>smb passwd file (G)</span></dt><dd><p>This option sets the path to the encrypted smbpasswd file. By
+ default the path to the smbpasswd file is compiled into Samba.</p><p>Default: <b>smb passwd file = ${prefix}/private/smbpasswd</b></p><p>Example: <b>smb passwd file = /etc/samba/smbpasswd</b></p></dd><dt><span class="term"><a name="SMBPORTS"></a>smb ports (G)</span></dt><dd><p>Specifies which ports the server should listen on for SMB traffic.</p><p>Default: <b>smb ports = 445 139</b></p></dd><dt><span class="term"><a name="SOCKETADDRESS"></a>socket address (G)</span></dt><dd><p>This option allows you to control what
+ address Samba will listen for connections on. This is used to
+ support multiple virtual interfaces on the one server, each
+ with a different configuration.</p><p>By default Samba will accept connections on any
+ address.</p><p>Example: <b>socket address = 192.168.2.20</b></p></dd><dt><span class="term"><a name="SOCKETOPTIONS"></a>socket options (G)</span></dt><dd><p>This option allows you to set socket options
+ to be used when talking with the client.</p><p>Socket options are controls on the networking layer
+ of the operating systems which allow the connection to be
+ tuned.</p><p>This option will typically be used to tune your Samba server
+ for optimal performance for your local network. There is no way
+ that Samba can know what the optimal parameters are for your net,
+ so you must experiment and choose them yourself. We strongly
+ suggest you read the appropriate documentation for your operating
+ system first (perhaps <b>man
+ setsockopt</b> will help).</p><p>You may find that on some systems Samba will say
+ &quot;Unknown socket option&quot; when you supply an option. This means you
+ either incorrectly typed it or you need to add an include file
+ to includes.h for your OS. If the latter is the case please
+ send the patch to <a href="mailto:samba-technical@samba.org" target="_top">
+ samba-technical@samba.org</a>.</p><p>Any of the supported socket options may be combined
+ in any way you like, as long as your OS allows it.</p><p>This is the list of socket options currently settable
+ using this option:</p><div class="itemizedlist"><ul type="disc"><li><p>SO_KEEPALIVE</p></li><li><p>SO_REUSEADDR</p></li><li><p>SO_BROADCAST</p></li><li><p>TCP_NODELAY</p></li><li><p>IPTOS_LOWDELAY</p></li><li><p>IPTOS_THROUGHPUT</p></li><li><p>SO_SNDBUF *</p></li><li><p>SO_RCVBUF *</p></li><li><p>SO_SNDLOWAT *</p></li><li><p>SO_RCVLOWAT *</p></li></ul></div><p>Those marked with a <span class="emphasis"><em>'*'</em></span> take an integer
+ argument. The others can optionally take a 1 or 0 argument to enable
+ or disable the option, by default they will be enabled if you
+ don't specify 1 or 0.</p><p>To specify an argument use the syntax SOME_OPTION = VALUE
+ for example <b>SO_SNDBUF = 8192</b>. Note that you must
+ not have any spaces before or after the = sign.</p><p>If you are on a local network then a sensible option
+ might be:</p><p><b>socket options = IPTOS_LOWDELAY</b></p><p>If you have a local network then you could try:</p><p><b>socket options = IPTOS_LOWDELAY TCP_NODELAY</b></p><p>If you are on a wide area network then perhaps try
+ setting IPTOS_THROUGHPUT. </p><p>Note that several of the options may cause your Samba
+ server to fail completely. Use these options with caution!</p><p>Default: <b>socket options = TCP_NODELAY</b></p><p>Example: <b>socket options = IPTOS_LOWDELAY</b></p></dd><dt><span class="term"><a name="SOURCEENVIRONMENT"></a>source environment (G)</span></dt><dd><p>This parameter causes Samba to set environment
+ variables as per the content of the file named.</p><p>If the value of this parameter starts with a &quot;|&quot; character
+ then Samba will treat that value as a pipe command to open and
+ will set the environment variables from the output of the pipe.</p><p>The contents of the file or the output of the pipe should
+ be formatted as the output of the standard Unix <b>env(1)</b> command. This is of the form:</p><p>Example environment entry:</p><p><b>SAMBA_NETBIOS_NAME = myhostname</b></p><p>Default: <span class="emphasis"><em>No default value</em></span></p><p>Examples: <b>source environment = |/etc/smb.conf.sh</b></p><p>Example: <b>source environment =
+ /usr/local/smb_env_vars</b></p></dd><dt><span class="term"><a name="STATCACHESIZE"></a>stat cache size (G)</span></dt><dd><p>This parameter determines the number of
+ entries in the <i><tt>stat cache</tt></i>. You should
+ never need to change this parameter.</p><p>Default: <b>stat cache size = 50</b></p></dd><dt><span class="term"><a name="STATCACHE"></a>stat cache (G)</span></dt><dd><p>This parameter determines if <a href="smbd.8.html">smbd(8)</a> will use a cache in order to
+ speed up case insensitive name mappings. You should never need
+ to change this parameter.</p><p>Default: <b>stat cache = yes</b></p></dd><dt><span class="term"><a name="STRICTALLOCATE"></a>strict allocate (S)</span></dt><dd><p>This is a boolean that controls the handling of
+ disk space allocation in the server. When this is set to <tt>yes</tt>
+ the server will change from UNIX behaviour of not committing real
+ disk storage blocks when a file is extended to the Windows behaviour
+ of actually forcing the disk system to allocate real storage blocks
+ when a file is created or extended to be a given size. In UNIX
+ terminology this means that Samba will stop creating sparse files.
+ This can be slow on some systems.</p><p>When strict allocate is <tt>no</tt> the server does sparse
+ disk block allocation when a file is extended.</p><p>Setting this to <tt>yes</tt> can help Samba return
+ out of quota messages on systems that are restricting the disk quota
+ of users.</p><p>Default: <b>strict allocate = no</b></p></dd><dt><span class="term"><a name="STRICTLOCKING"></a>strict locking (S)</span></dt><dd><p>This is a boolean that controls the handling of
+ file locking in the server. When this is set to <tt>yes</tt>
+ the server will check every read and write access for file locks, and
+ deny access if locks exist. This can be slow on some systems.</p><p>When strict locking is <tt>no</tt> the server does file
+ lock checks only when the client explicitly asks for them.</p><p>Well-behaved clients always ask for lock checks when it
+ is important, so in the vast majority of cases <b>strict
+ locking = no</b> is preferable.</p><p>Default: <b>strict locking = no</b></p></dd><dt><span class="term"><a name="STRICTSYNC"></a>strict sync (S)</span></dt><dd><p>Many Windows applications (including the Windows 98 explorer
+ shell) seem to confuse flushing buffer contents to disk with doing
+ a sync to disk. Under UNIX, a sync call forces the process to be
+ suspended until the kernel has ensured that all outstanding data in
+ kernel disk buffers has been safely stored onto stable storage.
+ This is very slow and should only be done rarely. Setting this
+ parameter to <tt>no</tt> (the default) means that
+ <a href="smbd.8.html">smbd(8)</a> ignores the Windows
+ applications requests for a sync call. There is only a possibility
+ of losing data if the operating system itself that Samba is running
+ on crashes, so there is little danger in this default setting. In
+ addition, this fixes many performance problems that people have
+ reported with the new Windows98 explorer shell file copies.</p><p>See also the <a href="#SYNCALWAYS"><i><tt>sync
+ always</tt></i></a> parameter.</p><p>Default: <b>strict sync = no</b></p></dd><dt><span class="term"><a name="STRIPDOT"></a>strip dot (G)</span></dt><dd><p>This is a boolean that controls whether to
+ strip trailing dots off UNIX filenames. This helps with some
+ CDROMs that have filenames ending in a single dot.</p><p>Default: <b>strip dot = no</b></p></dd><dt><span class="term"><a name="SYNCALWAYS"></a>sync always (S)</span></dt><dd><p>This is a boolean parameter that controls
+ whether writes will always be written to stable storage before
+ the write call returns. If this is <tt>no</tt> then the server will be
+ guided by the client's request in each write call (clients can
+ set a bit indicating that a particular write should be synchronous).
+ If this is <tt>yes</tt> then every write will be followed by a <b>fsync()
+ </b> call to ensure the data is written to disk. Note that
+ the <i><tt>strict sync</tt></i> parameter must be set to
+ <tt>yes</tt> in order for this parameter to have
+ any affect.</p><p>See also the <a href="#STRICTSYNC"><i><tt>strict
+ sync</tt></i></a> parameter.</p><p>Default: <b>sync always = no</b></p></dd><dt><span class="term"><a name="SYSLOGONLY"></a>syslog only (G)</span></dt><dd><p>If this parameter is set then Samba debug
+ messages are logged into the system syslog only, and not to
+ the debug log files.</p><p>Default: <b>syslog only = no</b></p></dd><dt><span class="term"><a name="SYSLOG"></a>syslog (G)</span></dt><dd><p>This parameter maps how Samba debug messages
+ are logged onto the system syslog logging levels. Samba debug
+ level zero maps onto syslog <tt>LOG_ERR</tt>, debug
+ level one maps onto <tt>LOG_WARNING</tt>, debug level
+ two maps onto <tt>LOG_NOTICE</tt>, debug level three
+ maps onto LOG_INFO. All higher levels are mapped to <tt>
+ LOG_DEBUG</tt>.</p><p>This parameter sets the threshold for sending messages
+ to syslog. Only messages with debug level less than this value
+ will be sent to syslog.</p><p>Default: <b>syslog = 1</b></p></dd><dt><span class="term"><a name="TEMPLATEHOMEDIR"></a>template homedir (G)</span></dt><dd><p>When filling out the user information for a Windows NT
+ user, the <a href="winbindd.8.html">winbindd(8)</a> daemon uses this
+ parameter to fill in the home directory for that user. If the
+ string <i><tt>%D</tt></i> is present it
+ is substituted with the user's Windows NT domain name. If the
+ string <i><tt>%U</tt></i> is present it
+ is substituted with the user's Windows NT user name.</p><p>Default: <b>template homedir = /home/%D/%U</b></p></dd><dt><span class="term"><a name="TEMPLATESHELL"></a>template shell (G)</span></dt><dd><p>When filling out the user information for a Windows NT
+ user, the <a href="winbindd.8.html">winbindd(8)</a> daemon uses this
+ parameter to fill in the login shell for that user.</p><p>Default: <b>template shell = /bin/false</b></p></dd><dt><span class="term"><a name="TIMEOFFSET"></a>time offset (G)</span></dt><dd><p>This parameter is a setting in minutes to add
+ to the normal GMT to local time conversion. This is useful if
+ you are serving a lot of PCs that have incorrect daylight
+ saving time handling.</p><p>Default: <b>time offset = 0</b></p><p>Example: <b>time offset = 60</b></p></dd><dt><span class="term"><a name="TIMESERVER"></a>time server (G)</span></dt><dd><p>This parameter determines if <a href="nmbd.8.html">nmbd(8)</a> advertises itself as a time server to Windows
+ clients.</p><p>Default: <b>time server = no</b></p></dd><dt><span class="term"><a name="TIMESTAMPLOGS"></a>timestamp logs (G)</span></dt><dd><p>Synonym for <a href="#DEBUGTIMESTAMP"><i><tt>
+ debug timestamp</tt></i></a>.</p></dd><dt><span class="term"><a name="TOTALPRINTJOBS"></a>total print jobs (G)</span></dt><dd><p>This parameter accepts an integer value which defines
+ a limit on the maximum number of print jobs that will be accepted
+ system wide at any given time. If a print job is submitted
+ by a client which will exceed this number, then <a href="smbd.8.html">smbd(8)</a> will return an
+ error indicating that no space is available on the server. The
+ default value of 0 means that no such limit exists. This parameter
+ can be used to prevent a server from exceeding its capacity and is
+ designed as a printing throttle. See also <a href="#MAXPRINTJOBS">
+ <i><tt>max print jobs</tt></i></a>.
+ </p><p>Default: <b>total print jobs = 0</b></p><p>Example: <b>total print jobs = 5000</b></p></dd><dt><span class="term"><a name="UNICODE"></a>unicode (G)</span></dt><dd><p>Specifies whether Samba should try
+ to use unicode on the wire by default. Note: This does NOT
+ mean that samba will assume that the unix machine uses unicode!
+ </p><p>Default: <b>unicode = yes</b></p></dd><dt><span class="term"><a name="UNIXCHARSET"></a>unix charset (G)</span></dt><dd><p>Specifies the charset the unix machine
+ Samba runs on uses. Samba needs to know this in order to be able to
+ convert text to the charsets other SMB clients use.
+ </p><p>Default: <b>unix charset = UTF8</b></p><p>Example: <b>unix charset = ASCII</b></p></dd><dt><span class="term"><a name="UNIXEXTENSIONS"></a>unix extensions (G)</span></dt><dd><p>This boolean parameter controls whether Samba
+ implments the CIFS UNIX extensions, as defined by HP.
+ These extensions enable Samba to better serve UNIX CIFS clients
+ by supporting features such as symbolic links, hard links, etc...
+ These extensions require a similarly enabled client, and are of
+ no current use to Windows clients.</p><p>Default: <b>unix extensions = no</b></p></dd><dt><span class="term"><a name="UNIXPASSWORDSYNC"></a>unix password sync (G)</span></dt><dd><p>This boolean parameter controls whether Samba
+ attempts to synchronize the UNIX password with the SMB password
+ when the encrypted SMB password in the smbpasswd file is changed.
+ If this is set to <tt>yes</tt> the program specified in the <i><tt>passwd
+ program</tt></i>parameter is called <span class="emphasis"><em>AS ROOT</em></span> -
+ to allow the new UNIX password to be set without access to the
+ old UNIX password (as the SMB password change code has no
+ access to the old password cleartext, only the new).</p><p>See also <a href="#PASSWDPROGRAM"><i><tt>passwd
+ program</tt></i></a>, <a href="#PASSWDCHAT"><i><tt>
+ passwd chat</tt></i></a>.
+ </p><p>Default: <b>unix password sync = no</b></p></dd><dt><span class="term"><a name="UPDATEENCRYPTED"></a>update encrypted (G)</span></dt><dd><p>This boolean parameter allows a user logging on with
+ a plaintext password to have their encrypted (hashed) password in
+ the smbpasswd file to be updated automatically as they log
+ on. This option allows a site to migrate from plaintext
+ password authentication (users authenticate with plaintext
+ password over the wire, and are checked against a UNIX account
+ database) to encrypted password authentication (the SMB
+ challenge/response authentication mechanism) without forcing all
+ users to re-enter their passwords via smbpasswd at the time the
+ change is made. This is a convenience option to allow the change
+ over to encrypted passwords to be made over a longer period.
+ Once all users have encrypted representations of their passwords
+ in the smbpasswd file this parameter should be set to
+ <tt>no</tt>.</p><p>In order for this parameter to work correctly the <a href="#ENCRYPTPASSWORDS">
+ <i><tt>encrypt passwords</tt></i></a> parameter must
+ be set to <tt>no</tt> when this parameter is set to <tt>yes</tt>.</p><p>Note that even when this parameter is set a user
+ authenticating to <b>smbd</b> must still enter a valid
+ password in order to connect correctly, and to update their hashed
+ (smbpasswd) passwords.</p><p>Default: <b>update encrypted = no</b></p></dd><dt><span class="term"><a name="USECLIENTDRIVER"></a>use client driver (S)</span></dt><dd><p>This parameter applies only to Windows NT/2000
+ clients. It has no affect on Windows 95/98/ME clients. When
+ serving a printer to Windows NT/2000 clients without first installing
+ a valid printer driver on the Samba host, the client will be required
+ to install a local printer driver. From this point on, the client
+ will treat the print as a local printer and not a network printer
+ connection. This is much the same behavior that will occur
+ when <b>disable spoolss = yes</b>.
+ </p><p>The differentiating factor is that under normal
+ circumstances, the NT/2000 client will attempt to open the network
+ printer using MS-RPC. The problem is that because the client
+ considers the printer to be local, it will attempt to issue the
+ OpenPrinterEx() call requesting access rights associated with the
+ logged on user. If the user possesses local administator rights but
+ not root privilegde on the Samba host (often the case), the
+ OpenPrinterEx() call will fail. The result is that the client will
+ now display an &quot;Access Denied; Unable to connect&quot; message
+ in the printer queue window (even though jobs may successfully be
+ printed). </p><p>If this parameter is enabled for a printer, then any attempt
+ to open the printer with the PRINTER_ACCESS_ADMINISTER right is mapped
+ to PRINTER_ACCESS_USE instead. Thus allowing the OpenPrinterEx()
+ call to succeed. <span class="emphasis"><em>This parameter MUST not be able enabled
+ on a print share which has valid print driver installed on the Samba
+ server.</em></span></p><p>See also <a href="#DISABLESPOOLSS"><i><tt>disable spoolss</tt></i></a></p><p>Default: <b>use client driver = no</b></p></dd><dt><span class="term"><a name="USEMMAP"></a>use mmap (G)</span></dt><dd><p>This global parameter determines if the tdb internals of Samba can
+ depend on mmap working correctly on the running system. Samba requires a coherent
+ mmap/read-write system memory cache. Currently only HPUX does not have such a
+ coherent cache, and so this parameter is set to <tt>no</tt> by
+ default on HPUX. On all other systems this parameter should be left alone. This
+ parameter is provided to help the Samba developers track down problems with
+ the tdb internal code.
+ </p><p>Default: <b>use mmap = yes</b></p></dd><dt><span class="term"><a name="USERNAMELEVEL"></a>username level (G)</span></dt><dd><p>This option helps Samba to try and 'guess' at
+ the real UNIX username, as many DOS clients send an all-uppercase
+ username. By default Samba tries all lowercase, followed by the
+ username with the first letter capitalized, and fails if the
+ username is not found on the UNIX machine.</p><p>If this parameter is set to non-zero the behavior changes.
+ This parameter is a number that specifies the number of uppercase
+ combinations to try while trying to determine the UNIX user name. The
+ higher the number the more combinations will be tried, but the slower
+ the discovery of usernames will be. Use this parameter when you have
+ strange usernames on your UNIX machine, such as <tt>AstrangeUser
+ </tt>.</p><p>Default: <b>username level = 0</b></p><p>Example: <b>username level = 5</b></p></dd><dt><span class="term"><a name="USERNAMEMAP"></a>username map (G)</span></dt><dd><p>This option allows you to specify a file containing
+ a mapping of usernames from the clients to the server. This can be
+ used for several purposes. The most common is to map usernames
+ that users use on DOS or Windows machines to those that the UNIX
+ box uses. The other is to map multiple users to a single username
+ so that they can more easily share files.</p><p>The map file is parsed line by line. Each line should
+ contain a single UNIX username on the left then a '=' followed
+ by a list of usernames on the right. The list of usernames on the
+ right may contain names of the form @group in which case they
+ will match any UNIX username in that group. The special client
+ name '*' is a wildcard and matches any name. Each line of the
+ map file may be up to 1023 characters long.</p><p>The file is processed on each line by taking the
+ supplied username and comparing it with each username on the right
+ hand side of the '=' signs. If the supplied name matches any of
+ the names on the right hand side then it is replaced with the name
+ on the left. Processing then continues with the next line.</p><p>If any line begins with a '#' or a ';' then it is ignored</p><p>If any line begins with an '!' then the processing
+ will stop after that line if a mapping was done by the line.
+ Otherwise mapping continues with every line being processed.
+ Using '!' is most useful when you have a wildcard mapping line
+ later in the file.</p><p>For example to map from the name <tt>admin</tt>
+ or <tt>administrator</tt> to the UNIX name <tt>
+ root</tt> you would use:</p><p><b>root = admin administrator</b></p><p>Or to map anyone in the UNIX group <tt>system</tt>
+ to the UNIX name <tt>sys</tt> you would use:</p><p><b>sys = @system</b></p><p>You can have as many mappings as you like in a username map file.</p><p>If your system supports the NIS NETGROUP option then
+ the netgroup database is checked before the <tt>/etc/group
+ </tt> database for matching groups.</p><p>You can map Windows usernames that have spaces in them
+ by using double quotes around the name. For example:</p><p><b>tridge = &quot;Andrew Tridgell&quot;</b></p><p>would map the windows username &quot;Andrew Tridgell&quot; to the
+ unix username &quot;tridge&quot;.</p><p>The following example would map mary and fred to the
+ unix user sys, and map the rest to guest. Note the use of the
+ '!' to tell Samba to stop processing if it gets a match on
+ that line.</p><pre class="programlisting">
+!sys = mary fred
+guest = *
+</pre><p>Note that the remapping is applied to all occurrences
+ of usernames. Thus if you connect to \\server\fred and <tt>
+ fred</tt> is remapped to <tt>mary</tt> then you
+ will actually be connecting to \\server\mary and will need to
+ supply a password suitable for <tt>mary</tt> not
+ <tt>fred</tt>. The only exception to this is the
+ username passed to the <a href="#PASSWORDSERVER"><i><tt>
+ password server</tt></i></a> (if you have one). The password
+ server will receive whatever username the client supplies without
+ modification.</p><p>Also note that no reverse mapping is done. The main effect
+ this has is with printing. Users who have been mapped may have
+ trouble deleting print jobs as PrintManager under WfWg will think
+ they don't own the print job.</p><p>Default: <span class="emphasis"><em>no username map</em></span></p><p>Example: <b>username map = /usr/local/samba/lib/users.map</b></p></dd><dt><span class="term"><a name="USERNAME"></a>username (S)</span></dt><dd><p>Multiple users may be specified in a comma-delimited
+ list, in which case the supplied password will be tested against
+ each username in turn (left to right).</p><p>The <i><tt>username</tt></i> line is needed only when
+ the PC is unable to supply its own username. This is the case
+ for the COREPLUS protocol or where your users have different WfWg
+ usernames to UNIX usernames. In both these cases you may also be
+ better using the \\server\share%user syntax instead.</p><p>The <i><tt>username</tt></i> line is not a great
+ solution in many cases as it means Samba will try to validate
+ the supplied password against each of the usernames in the
+ <i><tt>username</tt></i> line in turn. This is slow and
+ a bad idea for lots of users in case of duplicate passwords.
+ You may get timeouts or security breaches using this parameter
+ unwisely.</p><p>Samba relies on the underlying UNIX security. This
+ parameter does not restrict who can login, it just offers hints
+ to the Samba server as to what usernames might correspond to the
+ supplied password. Users can login as whoever they please and
+ they will be able to do no more damage than if they started a
+ telnet session. The daemon runs as the user that they log in as,
+ so they cannot do anything that user cannot do.</p><p>To restrict a service to a particular set of users you
+ can use the <a href="#VALIDUSERS"><i><tt>valid users
+ </tt></i></a> parameter.</p><p>If any of the usernames begin with a '@' then the name
+ will be looked up first in the NIS netgroups list (if Samba
+ is compiled with netgroup support), followed by a lookup in
+ the UNIX groups database and will expand to a list of all users
+ in the group of that name.</p><p>If any of the usernames begin with a '+' then the name
+ will be looked up only in the UNIX groups database and will
+ expand to a list of all users in the group of that name.</p><p>If any of the usernames begin with a '&amp;' then the name
+ will be looked up only in the NIS netgroups database (if Samba
+ is compiled with netgroup support) and will expand to a list
+ of all users in the netgroup group of that name.</p><p>Note that searching though a groups database can take
+ quite some time, and some clients may time out during the
+ search.</p><p>See the section <a href="#VALIDATIONSECT" title="NOTE ABOUT USERNAME/PASSWORD VALIDATION">NOTE ABOUT
+ USERNAME/PASSWORD VALIDATION</a> for more information on how
+ this parameter determines access to the services.</p><p>Default: <b>The guest account if a guest service,
+ else &lt;empty string&gt;.</b></p><p>Examples:<b>username = fred, mary, jack, jane,
+ @users, @pcgroup</b></p></dd><dt><span class="term"><a name="USERS"></a>users (S)</span></dt><dd><p>Synonym for <a href="#USERNAME"><i><tt>
+ username</tt></i></a>.</p></dd><dt><span class="term"><a name="USER"></a>user (S)</span></dt><dd><p>Synonym for <a href="#USERNAME"><i><tt>username</tt></i></a>.</p></dd><dt><span class="term"><a name="USESENDFILE"></a>use sendfile (S)</span></dt><dd><p>If this parameter is <tt>yes</tt>, and Samba
+ was built with the --with-sendfile-support option, and the underlying operating
+ system supports sendfile system call, then some SMB read calls (mainly ReadAndX
+ and ReadRaw) will use the more efficient sendfile system call for files that
+ are exclusively oplocked. This may make more efficient use of the system CPU's
+ and cause Samba to be faster. This is off by default as it's effects are unknown
+ as yet.</p><p>Default: <b>use sendfile = no</b></p></dd><dt><span class="term"><a name="USESPNEGO"></a>use spnego (G)</span></dt><dd><p> This variable controls controls whether samba will try
+ to use Simple and Protected NEGOciation (as specified by rfc2478) with
+ WindowsXP and Windows2000sp2 clients to agree upon an authentication mechanism.
+ Unless further issues are discovered with our SPNEGO
+ implementation, there is no reason this should ever be
+ disabled.</p><p>Default: <span class="emphasis"><em>use spnego = yes</em></span></p></dd><dt><span class="term"><a name="UTMPDIRECTORY"></a>utmp directory (G)</span></dt><dd><p>This parameter is only available if Samba has
+ been configured and compiled with the option <b>
+ --with-utmp</b>. It specifies a directory pathname that is
+ used to store the utmp or utmpx files (depending on the UNIX system) that
+ record user connections to a Samba server. See also the <a href="#UTMP">
+ <i><tt>utmp</tt></i></a> parameter. By default this is
+ not set, meaning the system will use whatever utmp file the
+ native system is set to use (usually
+ <tt>/var/run/utmp</tt> on Linux).</p><p>Default: <span class="emphasis"><em>no utmp directory</em></span></p><p>Example: <b>utmp directory = /var/run/utmp</b></p></dd><dt><span class="term"><a name="UTMP"></a>utmp (G)</span></dt><dd><p>This boolean parameter is only available if
+ Samba has been configured and compiled with the option <b>
+ --with-utmp</b>. If set to <tt>yes</tt> then Samba will attempt
+ to add utmp or utmpx records (depending on the UNIX system) whenever a
+ connection is made to a Samba server. Sites may use this to record the
+ user connecting to a Samba share.</p><p>Due to the requirements of the utmp record, we
+ are required to create a unique identifier for the
+ incoming user. Enabling this option creates an n^2
+ algorithm to find this number. This may impede
+ performance on large installations. </p><p>See also the <a href="#UTMPDIRECTORY"><i><tt>
+ utmp directory</tt></i></a> parameter.</p><p>Default: <b>utmp = no</b></p></dd><dt><span class="term"><a name="VALIDUSERS"></a>valid users (S)</span></dt><dd><p>This is a list of users that should be allowed
+ to login to this service. Names starting with '@', '+' and '&amp;'
+ are interpreted using the same rules as described in the
+ <i><tt>invalid users</tt></i> parameter.</p><p>If this is empty (the default) then any user can login.
+ If a username is in both this list and the <i><tt>invalid
+ users</tt></i> list then access is denied for that user.</p><p>The current servicename is substituted for <i><tt>%S
+ </tt></i>. This is useful in the [homes] section.</p><p>See also <a href="#INVALIDUSERS"><i><tt>invalid users
+ </tt></i></a></p><p>Default: <span class="emphasis"><em>No valid users list (anyone can login)
+ </em></span></p><p>Example: <b>valid users = greg, @pcusers</b></p></dd><dt><span class="term"><a name="VETOFILES"></a>veto files (S)</span></dt><dd><p>This is a list of files and directories that
+ are neither visible nor accessible. Each entry in the list must
+ be separated by a '/', which allows spaces to be included
+ in the entry. '*' and '?' can be used to specify multiple files
+ or directories as in DOS wildcards.</p><p>Each entry must be a unix path, not a DOS path and
+ must <span class="emphasis"><em>not</em></span> include the unix directory
+ separator '/'.</p><p>Note that the <i><tt>case sensitive</tt></i> option
+ is applicable in vetoing files.</p><p>One feature of the veto files parameter that it
+ is important to be aware of is Samba's behaviour when
+ trying to delete a directory. If a directory that is
+ to be deleted contains nothing but veto files this
+ deletion will <span class="emphasis"><em>fail</em></span> unless you also set
+ the <i><tt>delete veto files</tt></i> parameter to
+ <i><tt>yes</tt></i>.</p><p>Setting this parameter will affect the performance
+ of Samba, as it will be forced to check all files and directories
+ for a match as they are scanned.</p><p>See also <a href="#HIDEFILES"><i><tt>hide files
+ </tt></i></a> and <a href="#CASESENSITIVE"><i><tt>
+ case sensitive</tt></i></a>.</p><p>Default: <span class="emphasis"><em>No files or directories are vetoed.
+ </em></span></p><p>Examples:
+</p><pre class="programlisting">
+; Veto any files containing the word Security,
; any ending in .tmp, and any directory containing the
; word root.
veto files = /*Security*/*.tmp/*root*/
; Veto the Apple specific files that a NetAtalk server
; creates.
-veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/</PRE
-></P
-></DD
-><DT
-><A
-NAME="VETOOPLOCKFILES"
-></A
->&#62;veto oplock files (S)</DT
-><DD
-><P
->This parameter is only valid when the <A
-HREF="#OPLOCKS"
-><VAR
-CLASS="PARAMETER"
->oplocks</VAR
-></A
->
- parameter is turned on for a share. It allows the Samba administrator
- to selectively turn off the granting of oplocks on selected files that
- match a wildcarded list, similar to the wildcarded list used in the
- <A
-HREF="#VETOFILES"
-><VAR
-CLASS="PARAMETER"
->veto files</VAR
-></A
->
- parameter.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->No files are vetoed for oplock
- grants</I
-></SPAN
-></P
-><P
->You might want to do this on files that you know will
- be heavily contended for by clients. A good example of this
- is in the NetBench SMB benchmark program, which causes heavy
- client contention for files ending in <TT
-CLASS="FILENAME"
->.SEM</TT
->.
- To cause Samba not to grant oplocks on these files you would use
- the line (either in the [global] section or in the section for
- the particular NetBench share :</P
-><P
->Example: <B
-CLASS="COMMAND"
->veto oplock files = /*.SEM/
- </B
-></P
-></DD
-><DT
-><A
-NAME="VFSPATH"
-></A
->&#62;vfs path (S)</DT
-><DD
-><P
->This parameter specifies the directory
- to look in for vfs modules. The name of every <B
-CLASS="COMMAND"
->vfs object
- </B
-> will be prepended by this directory
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->vfs path = </B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->vfs path = /usr/lib/samba/vfs</B
-></P
-></DD
-><DT
-><A
-NAME="VFSOBJECT"
-></A
->&#62;vfs object (S)</DT
-><DD
-><P
->This parameter specifies a shared object files that
- are used for Samba VFS I/O operations. By default, normal
- disk I/O operations are used but these can be overloaded
- with one or more VFS objects. </P
-><P
->Default : <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->no value</I
-></SPAN
-></P
-></DD
-><DT
-><A
-NAME="VFSOPTIONS"
-></A
->&#62;vfs options (S)</DT
-><DD
-><P
->This parameter allows parameters to be passed
- to the vfs layer at initialization time.
- See also <A
-HREF="#VFSOBJECT"
-><VAR
-CLASS="PARAMETER"
-> vfs object</VAR
-></A
->.</P
-><P
->Default : <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->no value</I
-></SPAN
-></P
-></DD
-><DT
-><A
-NAME="VOLUME"
-></A
->&#62;volume (S)</DT
-><DD
-><P
-> This allows you to override the volume label
- returned for a share. Useful for CDROMs with installation programs
- that insist on a particular volume label.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->the name of the share</I
-></SPAN
-></P
-></DD
-><DT
-><A
-NAME="WIDELINKS"
-></A
->&#62;wide links (S)</DT
-><DD
-><P
->This parameter controls whether or not links
- in the UNIX file system may be followed by the server. Links
- that point to areas within the directory tree exported by the
- server are always allowed; this parameter controls access only
- to areas that are outside the directory tree being exported.</P
-><P
->Note that setting this parameter can have a negative
- effect on your server performance due to the extra system calls
- that Samba has to do in order to perform the link checks.</P
-><P
->Default: <B
-CLASS="COMMAND"
->wide links = yes</B
-></P
-></DD
-><DT
-><A
-NAME="WINBINDCACHETIME"
-></A
->&#62;winbind cache time (G)</DT
-><DD
-><P
->This parameter specifies the number of
- seconds the <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->winbindd</SPAN
->(8)</SPAN
-> daemon will cache
- user and group information before querying a Windows NT server
- again.</P
-><P
->Default: <B
-CLASS="COMMAND"
->winbind cache type = 15</B
-></P
-></DD
-><DT
-><A
-NAME="WINBINDENUMUSERS"
-></A
->&#62;winbind enum users (G)</DT
-><DD
-><P
->On large installations using <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->winbindd</SPAN
->(8)</SPAN
-> it may be
- necessary to suppress the enumeration of users through the <B
-CLASS="COMMAND"
->setpwent()</B
->,
- <B
-CLASS="COMMAND"
->getpwent()</B
-> and
- <B
-CLASS="COMMAND"
->endpwent()</B
-> group of system calls. If
- the <VAR
-CLASS="PARAMETER"
->winbind enum users</VAR
-> parameter is
- <CODE
-CLASS="CONSTANT"
->no</CODE
->, calls to the <B
-CLASS="COMMAND"
->getpwent</B
-> system call
- will not return any data. </P
-><P
-><SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->Warning:</I
-></SPAN
-> Turning off user
- enumeration may cause some programs to behave oddly. For
- example, the finger program relies on having access to the
- full user list when searching for matching
- usernames. </P
-><P
->Default: <B
-CLASS="COMMAND"
->winbind enum users = yes </B
-></P
-></DD
-><DT
-><A
-NAME="WINBINDENUMGROUPS"
-></A
->&#62;winbind enum groups (G)</DT
-><DD
-><P
->On large installations using <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->winbindd</SPAN
->(8)</SPAN
-> it may be necessary to suppress
- the enumeration of groups through the <B
-CLASS="COMMAND"
->setgrent()</B
->,
- <B
-CLASS="COMMAND"
->getgrent()</B
-> and
- <B
-CLASS="COMMAND"
->endgrent()</B
-> group of system calls. If
- the <VAR
-CLASS="PARAMETER"
->winbind enum groups</VAR
-> parameter is
- <CODE
-CLASS="CONSTANT"
->no</CODE
->, calls to the <B
-CLASS="COMMAND"
->getgrent()</B
-> system
- call will not return any data. </P
-><P
-><SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->Warning:</I
-></SPAN
-> Turning off group
- enumeration may cause some programs to behave oddly.
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->winbind enum groups = yes </B
->
- </P
-></DD
-><DT
-><A
-NAME="WINBINDGID"
-></A
->&#62;winbind gid (G)</DT
-><DD
-><P
->The winbind gid parameter specifies the range of group
- ids that are allocated by the <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->winbindd</SPAN
->(8)</SPAN
-> daemon. This range of group ids should have no
- existing local or NIS groups within it as strange conflicts can
- occur otherwise.</P
-><P
->Default: <B
-CLASS="COMMAND"
->winbind gid = &#60;empty string&#62;
- </B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->winbind gid = 10000-20000</B
-></P
-></DD
-><DT
-><A
-NAME="WINBINDSEPARATOR"
-></A
->&#62;winbind separator (G)</DT
-><DD
-><P
->This parameter allows an admin to define the character
- used when listing a username of the form of <VAR
-CLASS="REPLACEABLE"
->DOMAIN
- </VAR
->\<VAR
-CLASS="REPLACEABLE"
->user</VAR
->. This parameter
- is only applicable when using the <TT
-CLASS="FILENAME"
->pam_winbind.so</TT
->
- and <TT
-CLASS="FILENAME"
->nss_winbind.so</TT
-> modules for UNIX services.
- </P
-><P
->Please note that setting this parameter to + causes problems
- with group membership at least on glibc systems, as the character +
- is used as a special character for NIS in /etc/group.</P
-><P
->Default: <B
-CLASS="COMMAND"
->winbind separator = '\'</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->winbind separator = +</B
-></P
-></DD
-><DT
-><A
-NAME="WINBINDUID"
-></A
->&#62;winbind uid (G)</DT
-><DD
-><P
->The winbind gid parameter specifies the range of group
- ids that are allocated by the <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->winbindd</SPAN
->(8)</SPAN
-> daemon. This range of ids should have no
- existing local or NIS users within it as strange conflicts can
- occur otherwise.</P
-><P
->Default: <B
-CLASS="COMMAND"
->winbind uid = &#60;empty string&#62;
- </B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->winbind uid = 10000-20000</B
-></P
-></DD
-><DT
-><A
-NAME="WINBINDUSEDEFAULTDOMAIN"
-></A
->&#62;winbind use default domain (G)</DT
-><DD
-><P
->This parameter specifies whether the <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->winbindd</SPAN
->(8)</SPAN
-> daemon should operate on users
- without domain component in their username.
- Users without a domain component are treated as is part of the winbindd server's
- own domain. While this does not benifit Windows users, it makes SSH, FTP and e-mail
- function in a way much closer to the way they would in a native unix system.</P
-><P
->Default: <B
-CLASS="COMMAND"
->winbind use default domain = &#60;no&#62;
- </B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->winbind use default domain = yes</B
-></P
-></DD
-><DT
-><A
-NAME="WINSHOOK"
-></A
->&#62;wins hook (G)</DT
-><DD
-><P
->When Samba is running as a WINS server this
- allows you to call an external program for all changes to the
- WINS database. The primary use for this option is to allow the
- dynamic update of external name resolution databases such as
- dynamic DNS.</P
-><P
->The wins hook parameter specifies the name of a script
- or executable that will be called as follows:</P
-><P
-><B
-CLASS="COMMAND"
->wins_hook operation name nametype ttl IP_list
- </B
-></P
-><P
-></P
-><UL
-><LI
-><P
->The first argument is the operation and is one
- of "add", "delete", or "refresh". In most cases the operation can
- be ignored as the rest of the parameters provide sufficient
- information. Note that "refresh" may sometimes be called when the
- name has not previously been added, in that case it should be treated
- as an add.</P
-></LI
-><LI
-><P
->The second argument is the NetBIOS name. If the
+veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/
+</pre></dd><dt><span class="term"><a name="VETOOPLOCKFILES"></a>veto oplock files (S)</span></dt><dd><p>This parameter is only valid when the <a href="#OPLOCKS">
+ <i><tt>oplocks</tt></i></a>
+ parameter is turned on for a share. It allows the Samba administrator
+ to selectively turn off the granting of oplocks on selected files that
+ match a wildcarded list, similar to the wildcarded list used in the
+ <a href="#VETOFILES"><i><tt>veto files</tt></i></a>
+ parameter.</p><p>Default: <span class="emphasis"><em>No files are vetoed for oplock grants</em></span></p><p>You might want to do this on files that you know will
+ be heavily contended for by clients. A good example of this
+ is in the NetBench SMB benchmark program, which causes heavy
+ client contention for files ending in <tt>.SEM</tt>.
+ To cause Samba not to grant oplocks on these files you would use
+ the line (either in the [global] section or in the section for
+ the particular NetBench share :</p><p>Example: <b>veto oplock files = /*.SEM/</b></p></dd><dt><span class="term"><a name="VFSOBJECT"></a>vfs object (S)</span></dt><dd><p>This parameter specifies a shared object files that
+ are used for Samba VFS I/O operations. By default, normal
+ disk I/O operations are used but these can be overloaded
+ with one or more VFS objects. </p><p>Default: <span class="emphasis"><em>no value</em></span></p></dd><dt><span class="term"><a name="VFSOPTIONS"></a>vfs options (S)</span></dt><dd><p>This parameter allows parameters to be passed
+ to the vfs layer at initialization time.
+ See also <a href="#VFSOBJECT"><i><tt>
+ vfs object</tt></i></a>.</p><p>Default: <span class="emphasis"><em>no value</em></span></p></dd><dt><span class="term"><a name="VFSPATH"></a>vfs path (S)</span></dt><dd><p>This parameter specifies the directory
+ to look in for vfs modules. The name of every <b>vfs object
+ </b> will be prepended by this directory.</p><p>Default: <b>vfs path = </b></p><p>Example: <b>vfs path = /usr/lib/samba/vfs</b></p></dd><dt><span class="term"><a name="VOLUME"></a>volume (S)</span></dt><dd><p> This allows you to override the volume label
+ returned for a share. Useful for CDROMs with installation programs
+ that insist on a particular volume label.</p><p>Default: <span class="emphasis"><em>the name of the share</em></span></p></dd><dt><span class="term"><a name="WIDELINKS"></a>wide links (S)</span></dt><dd><p>This parameter controls whether or not links
+ in the UNIX file system may be followed by the server. Links
+ that point to areas within the directory tree exported by the
+ server are always allowed; this parameter controls access only
+ to areas that are outside the directory tree being exported.</p><p>Note that setting this parameter can have a negative
+ effect on your server performance due to the extra system calls
+ that Samba has to do in order to perform the link checks.</p><p>Default: <b>wide links = yes</b></p></dd><dt><span class="term"><a name="WINBINDCACHETIME"></a>winbind cache time (G)</span></dt><dd><p>This parameter specifies the number of
+ seconds the <a href="winbindd.8.html">winbindd(8)</a> daemon will cache
+ user and group information before querying a Windows NT server
+ again.</p><p>Default: <b>winbind cache type = 15</b></p></dd><dt><span class="term"><a name="WINBINDENUMGROUPS"></a>winbind enum groups (G)</span></dt><dd><p>On large installations using <a href="winbindd.8.html">winbindd(8)</a> it may be necessary to suppress
+ the enumeration of groups through the <b>setgrent()</b>,
+ <b>getgrent()</b> and
+ <b>endgrent()</b> group of system calls. If
+ the <i><tt>winbind enum groups</tt></i> parameter is
+ <tt>no</tt>, calls to the <b>getgrent()</b> system
+ call will not return any data. </p><p><span class="emphasis"><em>Warning:</em></span> Turning off group
+ enumeration may cause some programs to behave oddly.
+ </p><p>Default: <b>winbind enum groups = yes </b></p></dd><dt><span class="term"><a name="WINBINDENUMUSERS"></a>winbind enum users (G)</span></dt><dd><p>On large installations using <a href="winbindd.8.html">winbindd(8)</a> it may be
+ necessary to suppress the enumeration of users through the <b>setpwent()</b>,
+ <b>getpwent()</b> and
+ <b>endpwent()</b> group of system calls. If
+ the <i><tt>winbind enum users</tt></i> parameter is
+ <tt>no</tt>, calls to the <b>getpwent</b> system call
+ will not return any data. </p><p><span class="emphasis"><em>Warning:</em></span> Turning off user
+ enumeration may cause some programs to behave oddly. For
+ example, the finger program relies on having access to the
+ full user list when searching for matching
+ usernames. </p><p>Default: <b>winbind enum users = yes </b></p></dd><dt><span class="term"><a name="WINBINDGID"></a>winbind gid (G)</span></dt><dd><p>The winbind gid parameter specifies the range of group
+ ids that are allocated by the <a href="winbindd.8.html">winbindd(8)</a> daemon. This range of group ids should have no
+ existing local or NIS groups within it as strange conflicts can
+ occur otherwise.</p><p>Default: <b>winbind gid = &lt;empty string&gt;</b></p><p>Example: <b>winbind gid = 10000-20000</b></p></dd><dt><span class="term"><a name="WINBINDSEPARATOR"></a>winbind separator (G)</span></dt><dd><p>This parameter allows an admin to define the character
+ used when listing a username of the form of <i><tt>DOMAIN
+ </tt></i>\<i><tt>user</tt></i>. This parameter
+ is only applicable when using the <tt>pam_winbind.so</tt>
+ and <tt>nss_winbind.so</tt> modules for UNIX services.
+ </p><p>Please note that setting this parameter to + causes problems
+ with group membership at least on glibc systems, as the character +
+ is used as a special character for NIS in /etc/group.</p><p>Default: <b>winbind separator = '\'</b></p><p>Example: <b>winbind separator = +</b></p></dd><dt><span class="term"><a name="WINBINDUID"></a>winbind uid (G)</span></dt><dd><p>The winbind gid parameter specifies the range of group
+ ids that are allocated by the <a href="winbindd.8.html">winbindd(8)</a> daemon. This range of ids should have no
+ existing local or NIS users within it as strange conflicts can
+ occur otherwise.</p><p>Default: <b>winbind uid = &lt;empty string&gt;</b></p><p>Example: <b>winbind uid = 10000-20000</b></p></dd><dt><span class="term"><a name="WINBINDUSEDDEFAULTDOMAIN"></a>winbind used default domain (G)</span></dt><dd><p>This parameter specifies whether the
+ <a href="winbindd.8.html">winbindd(8)</a> daemon should operate on users
+ without domain component in their username. Users without a domain
+ component are treated as is part of the winbindd server's own
+ domain. While this does not benifit Windows users, it makes SSH, FTP and
+ e-mail function in a way much closer to the way they
+ would in a native unix system.</p><p>Default: <b>winbind use default domain = &lt;no&gt;</b></p><p>Example: <b>winbind use default domain = yes</b></p></dd><dt><span class="term"><a name="WINSHOOK"></a>wins hook (G)</span></dt><dd><p>When Samba is running as a WINS server this
+ allows you to call an external program for all changes to the
+ WINS database. The primary use for this option is to allow the
+ dynamic update of external name resolution databases such as
+ dynamic DNS.</p><p>The wins hook parameter specifies the name of a script
+ or executable that will be called as follows:</p><p><b>wins_hook operation name nametype ttl IP_list</b></p><div class="itemizedlist"><ul type="disc"><li><p>The first argument is the operation and is
+ one of &quot;add&quot;, &quot;delete&quot;, or
+ &quot;refresh&quot;. In most cases the operation
+ can be ignored as the rest of the parameters
+ provide sufficient information. Note that
+ &quot;refresh&quot; may sometimes be called when
+ the name has not previously been added, in that
+ case it should be treated as an add.</p></li><li><p>The second argument is the NetBIOS name. If the
name is not a legal name then the wins hook is not called.
Legal names contain only letters, digits, hyphens, underscores
- and periods.</P
-></LI
-><LI
-><P
->The third argument is the NetBIOS name
- type as a 2 digit hexadecimal number. </P
-></LI
-><LI
-><P
->The fourth argument is the TTL (time to live)
- for the name in seconds.</P
-></LI
-><LI
-><P
->The fifth and subsequent arguments are the IP
+ and periods.</p></li><li><p>The third argument is the NetBIOS name
+ type as a 2 digit hexadecimal number. </p></li><li><p>The fourth argument is the TTL (time to live)
+ for the name in seconds.</p></li><li><p>The fifth and subsequent arguments are the IP
addresses currently registered for that name. If this list is
- empty then the name should be deleted.</P
-></LI
-></UL
-><P
->An example script that calls the BIND dynamic DNS update
- program <B
-CLASS="COMMAND"
->nsupdate</B
-> is provided in the examples
- directory of the Samba source code. </P
-></DD
-><DT
-><A
-NAME="WINSPROXY"
-></A
->&#62;wins proxy (G)</DT
-><DD
-><P
->This is a boolean that controls if <A
-HREF="nmbd.8.html"
-TARGET="_top"
->nmbd(8)</A
-> will respond to broadcast name
- queries on behalf of other hosts. You may need to set this
- to <CODE
-CLASS="CONSTANT"
->yes</CODE
-> for some older clients.</P
-><P
->Default: <B
-CLASS="COMMAND"
->wins proxy = no</B
-></P
-></DD
-><DT
-><A
-NAME="WINSSERVER"
-></A
->&#62;wins server (G)</DT
-><DD
-><P
->This specifies the IP address (or DNS name: IP
- address for preference) of the WINS server that <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->nmbd</SPAN
->(8)</SPAN
-> should register with. If you have a WINS server on
- your network then you should set this to the WINS server's IP.</P
-><P
->You should point this at your WINS server if you have a
- multi-subnetted network.</P
-><P
->If you want to work in multiple namespaces, you can
- give every wins server a 'tag'. For each tag, only one
- (working) server will be queried for a name. The tag should be
- seperated from the ip address by a colon.
- </P
-><DIV
-CLASS="NOTE"
-><P
-></P
-><TABLE
-CLASS="NOTE"
-WIDTH="90%"
-BORDER="0"
-><TR
-><TD
-WIDTH="25"
-ALIGN="CENTER"
-VALIGN="TOP"
-><IMG
-SRC="/usr/share/sgml/docbook/stylesheet/dsssl/modular/images/note.gif"
-HSPACE="5"
-ALT="Note"></TD
-><TD
-ALIGN="LEFT"
-VALIGN="TOP"
-><P
->You need to set up Samba to point
- to a WINS server if you have multiple subnets and wish cross-subnet
- browsing to work correctly.</P
-></TD
-></TR
-></TABLE
-></DIV
-><P
->See the documentation file <A
-HREF="improved-browsing.html"
-TARGET="_top"
->Browsing</A
-> in the samba howto collection.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->not enabled</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->wins server = mary:192.9.200.1 fred:192.168.3.199 mary:192.168.2.61</B
-></P
-><P
->For this example when querying a certain name, 192.19.200.1 will
- be asked first and if that doesn't respond 192.168.2.61. If either
- of those doesn't know the name 192.168.3.199 will be queried.
- </P
-><P
->Example: <B
-CLASS="COMMAND"
->wins server = 192.9.200.1 192.168.2.61</B
-></P
-></DD
-><DT
-><A
-NAME="WINSSUPPORT"
-></A
->&#62;wins support (G)</DT
-><DD
-><P
->This boolean controls if the <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->nmbd</SPAN
->(8)</SPAN
-> process in Samba will act as a WINS server. You should
- not set this to <CODE
-CLASS="CONSTANT"
->yes</CODE
-> unless you have a multi-subnetted network and
- you wish a particular <B
-CLASS="COMMAND"
->nmbd</B
-> to be your WINS server.
- Note that you should <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->NEVER</I
-></SPAN
-> set this to <CODE
-CLASS="CONSTANT"
->yes</CODE
->
- on more than one machine in your network.</P
-><P
->Default: <B
-CLASS="COMMAND"
->wins support = no</B
-></P
-></DD
-><DT
-><A
-NAME="WORKGROUP"
-></A
->&#62;workgroup (G)</DT
-><DD
-><P
->This controls what workgroup your server will
- appear to be in when queried by clients. Note that this parameter
- also controls the Domain name used with the <A
-HREF="#SECURITYEQUALSDOMAIN"
-><B
-CLASS="COMMAND"
->security = domain</B
-></A
->
- setting.</P
-><P
->Default: <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->set at compile time to WORKGROUP</I
-></SPAN
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->workgroup = MYGROUP</B
-></P
-></DD
-><DT
-><A
-NAME="WRITABLE"
-></A
->&#62;writable (S)</DT
-><DD
-><P
->Synonym for <A
-HREF="#WRITEABLE"
-><VAR
-CLASS="PARAMETER"
-> writeable</VAR
-></A
-> for people who can't spell :-).</P
-></DD
-><DT
-><A
-NAME="WRITECACHESIZE"
-></A
->&#62;write cache size (S)</DT
-><DD
-><P
->If this integer parameter is set to non-zero value,
- Samba will create an in-memory cache for each oplocked file
- (it does <SPAN
-CLASS="emphasis"
-><I
-CLASS="EMPHASIS"
->not</I
-></SPAN
-> do this for
- non-oplocked files). All writes that the client does not request
- to be flushed directly to disk will be stored in this cache if possible.
- The cache is flushed onto disk when a write comes in whose offset
- would not fit into the cache or when the file is closed by the client.
- Reads for the file are also served from this cache if the data is stored
- within it.</P
-><P
->This cache allows Samba to batch client writes into a more
- efficient write size for RAID disks (i.e. writes may be tuned to
- be the RAID stripe size) and can improve performance on systems
- where the disk subsystem is a bottleneck but there is free
- memory for userspace programs.</P
-><P
->The integer parameter specifies the size of this cache
- (per oplocked file) in bytes.</P
-><P
->Default: <B
-CLASS="COMMAND"
->write cache size = 0</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->write cache size = 262144</B
-></P
-><P
->for a 256k cache size per file.</P
-></DD
-><DT
-><A
-NAME="WRITELIST"
-></A
->&#62;write list (S)</DT
-><DD
-><P
->This is a list of users that are given read-write
- access to a service. If the connecting user is in this list then
- they will be given write access, no matter what the <A
-HREF="#READONLY"
-><VAR
-CLASS="PARAMETER"
->read only</VAR
-></A
->
- option is set to. The list can include group names using the
- @group syntax.</P
-><P
->Note that if a user is in both the read list and the
- write list then they will be given write access.</P
-><P
->See also the <A
-HREF="#READLIST"
-><VAR
-CLASS="PARAMETER"
->read list
- </VAR
-></A
-> option.</P
-><P
->Default: <B
-CLASS="COMMAND"
->write list = &#60;empty string&#62;
- </B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->write list = admin, root, @staff
- </B
-></P
-></DD
-><DT
-><A
-NAME="WINSPARTNERS"
-></A
->&#62;wins partners (G)</DT
-><DD
-><P
->A space separated list of partners' IP addresses for
- WINS replication. WINS partners are always defined as push/pull
- partners as defining only one way WINS replication is unreliable.
- WINS replication is currently experimental and unreliable between
- samba servers.
- </P
-><P
->Default: <B
-CLASS="COMMAND"
->wins partners = </B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->wins partners = 192.168.0.1 172.16.1.2</B
-></P
-></DD
-><DT
-><A
-NAME="WRITEOK"
-></A
->&#62;write ok (S)</DT
-><DD
-><P
->Inverted synonym for <A
-HREF="#READONLY"
-><VAR
-CLASS="PARAMETER"
-> read only</VAR
-></A
->.</P
-></DD
-><DT
-><A
-NAME="WRITERAW"
-></A
->&#62;write raw (G)</DT
-><DD
-><P
->This parameter controls whether or not the server
- will support raw write SMB's when transferring data from clients.
- You should never need to change this parameter.</P
-><P
->Default: <B
-CLASS="COMMAND"
->write raw = yes</B
-></P
-></DD
-><DT
-><A
-NAME="WRITEABLE"
-></A
->&#62;writeable (S)</DT
-><DD
-><P
->Inverted synonym for <A
-HREF="#READONLY"
-><VAR
-CLASS="PARAMETER"
-> read only</VAR
-></A
->.</P
-></DD
-></DL
-></DIV
-></DIV
-><DIV
-CLASS="REFSECT1"
-><A
-NAME="AEN6290"
-></A
-><H2
->WARNINGS</H2
-><P
->Although the configuration file permits service names
+ empty then the name should be deleted.</p></li></ul></div><p>An example script that calls the BIND dynamic DNS update
+ program <b>nsupdate</b> is provided in the examples
+ directory of the Samba source code. </p></dd><dt><span class="term"><a name="WINSPARTNER"></a>wins partner (G)</span></dt><dd><p>A space separated list of partners' IP addresses for
+ WINS replication. WINS partners are always defined as push/pull
+ partners as defining only one way WINS replication is unreliable.
+ WINS replication is currently experimental and unreliable between
+ samba servers.
+ </p><p>Default: <b>wins partners = </b></p><p>Example: <b>wins partners = 192.168.0.1 172.16.1.2</b></p></dd><dt><span class="term"><a name="WINSPROXY"></a>wins proxy (G)</span></dt><dd><p>This is a boolean that controls if <a href="nmbd.8.html">nmbd(8)</a> will respond to broadcast name
+ queries on behalf of other hosts. You may need to set this
+ to <tt>yes</tt> for some older clients.</p><p>Default: <b>wins proxy = no</b></p></dd><dt><span class="term"><a name="WINSSERVER"></a>wins server (G)</span></dt><dd><p>This specifies the IP address (or DNS name: IP
+ address for preference) of the WINS server that <a href="nmbd.8.html">nmbd(8)</a> should register with. If you have a WINS server on
+ your network then you should set this to the WINS server's IP.</p><p>You should point this at your WINS server if you have a
+ multi-subnetted network.</p><p>If you want to work in multiple namespaces, you can
+ give every wins server a 'tag'. For each tag, only one
+ (working) server will be queried for a name. The tag should be
+ seperated from the ip address by a colon.
+ </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>You need to set up Samba to point
+ to a WINS server if you have multiple subnets and wish cross-subnet
+ browsing to work correctly.</p></div><p>See the documentation file <a href="improved-browsing.html" target="_top">Browsing</a> in the samba howto collection.</p><p>Default: <span class="emphasis"><em>not enabled</em></span></p><p>Example: <b>wins server = mary:192.9.200.1 fred:192.168.3.199 mary:192.168.2.61</b></p><p>For this example when querying a certain name, 192.19.200.1 will
+ be asked first and if that doesn't respond 192.168.2.61. If either
+ of those doesn't know the name 192.168.3.199 will be queried.
+ </p><p>Example: <b>wins server = 192.9.200.1 192.168.2.61</b></p></dd><dt><span class="term"><a name="WINSSUPPORT"></a>wins support (G)</span></dt><dd><p>This boolean controls if the <a href="nmbd.8.html">nmbd(8)</a> process in Samba will act as a WINS server. You should
+ not set this to <tt>yes</tt> unless you have a multi-subnetted network and
+ you wish a particular <b>nmbd</b> to be your WINS server.
+ Note that you should <span class="emphasis"><em>NEVER</em></span> set this to <tt>yes</tt>
+ on more than one machine in your network.</p><p>Default: <b>wins support = no</b></p></dd><dt><span class="term"><a name="WORKGROUP"></a>workgroup (G)</span></dt><dd><p>This controls what workgroup your server will
+ appear to be in when queried by clients. Note that this parameter
+ also controls the Domain name used with
+ the <a href="#SECURITYEQUALSDOMAIN"><b>security = domain</b></a>
+ setting.</p><p>Default: <span class="emphasis"><em>set at compile time to WORKGROUP</em></span></p><p>Example: <b>workgroup = MYGROUP</b></p></dd><dt><span class="term"><a name="WRITABLE"></a>writable (S)</span></dt><dd><p>Synonym for <a href="#WRITEABLE"><i><tt>
+ writeable</tt></i></a> for people who can't spell :-).</p></dd><dt><span class="term"><a name="WRITEABLE"></a>writeable (S)</span></dt><dd><p>Inverted synonym for <a href="#READONLY">
+ <i><tt>read only</tt></i></a>.</p></dd><dt><span class="term"><a name="WRITECACHESIZE"></a>write cache size (S)</span></dt><dd><p>If this integer parameter is set to non-zero value,
+ Samba will create an in-memory cache for each oplocked file
+ (it does <span class="emphasis"><em>not</em></span> do this for
+ non-oplocked files). All writes that the client does not request
+ to be flushed directly to disk will be stored in this cache if possible.
+ The cache is flushed onto disk when a write comes in whose offset
+ would not fit into the cache or when the file is closed by the client.
+ Reads for the file are also served from this cache if the data is stored
+ within it.</p><p>This cache allows Samba to batch client writes into a more
+ efficient write size for RAID disks (i.e. writes may be tuned to
+ be the RAID stripe size) and can improve performance on systems
+ where the disk subsystem is a bottleneck but there is free
+ memory for userspace programs.</p><p>The integer parameter specifies the size of this cache
+ (per oplocked file) in bytes.</p><p>Default: <b>write cache size = 0</b></p><p>Example: <b>write cache size = 262144</b></p><p>for a 256k cache size per file.</p></dd><dt><span class="term"><a name="WRITELIST"></a>write list (S)</span></dt><dd><p>This is a list of users that are given read-write
+ access to a service. If the connecting user is in this list then
+ they will be given write access, no matter what the <a href="#READONLY">
+ <i><tt>read only</tt></i></a>
+ option is set to. The list can include group names using the
+ @group syntax.</p><p>Note that if a user is in both the read list and the
+ write list then they will be given write access.</p><p>See also the <a href="#READLIST"><i><tt>read list
+ </tt></i></a> option.</p><p>Default: <b>write list = &lt;empty string&gt;</b></p><p>Example: <b>write list = admin, root, @staff</b></p></dd><dt><span class="term"><a name="WRITEOK"></a>write ok (S)</span></dt><dd><p>Inverted synonym for <a href="#READONLY">
+ <i><tt>read only</tt></i></a>.</p></dd><dt><span class="term"><a name="WRITERAW"></a>write raw (G)</span></dt><dd><p>This parameter controls whether or not the server
+ will support raw write SMB's when transferring data from clients.
+ You should never need to change this parameter.</p><p>Default: <b>write raw = yes</b></p></dd><dt><span class="term"><a name="WTMPDIRECTORY"></a>wtmp directory (G)</span></dt><dd><p>This parameter is only available if Samba has
+ been configured and compiled with the option <b>
+ --with-utmp</b>. It specifies a directory pathname that is
+ used to store the wtmp or wtmpx files (depending on the UNIX system) that
+ record user connections to a Samba server. The difference with
+ the utmp directory is the fact that user info is kept after a user
+ has logged out.</p><p>See also the <a href="#UTMP">
+ <i><tt>utmp</tt></i></a> parameter. By default this is
+ not set, meaning the system will use whatever utmp file the
+ native system is set to use (usually
+ <tt>/var/run/wtmp</tt> on Linux).</p><p>Default: <span class="emphasis"><em>no wtmp directory</em></span></p><p>Example: <b>wtmp directory = /var/log/wtmp</b></p></dd></dl></div></div><div class="refsect1" lang="en"><h2>WARNINGS</h2><p>Although the configuration file permits service names
to contain spaces, your client software may not. Spaces will
be ignored in comparisons anyway, so it shouldn't be a
- problem - but be aware of the possibility.</P
-><P
->On a similar note, many clients - especially DOS clients -
- limit service names to eight characters. <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
-> has no such limitation, but attempts to connect from such
+ problem - but be aware of the possibility.</p><p>On a similar note, many clients - especially DOS clients -
+ limit service names to eight characters. <a href="smbd.8.html">smbd(8)</a> has no such limitation, but attempts to connect from such
clients will fail if they truncate the service names. For this reason
you should probably keep your service names down to eight characters
- in length.</P
-><P
->Use of the [homes] and [printers] special sections make life
+ in length.</p><p>Use of the [homes] and [printers] special sections make life
for an administrator easy, but the various combinations of default
attributes can be tricky. Take extreme care when designing these
sections. In particular, ensure that the permissions on spool
- directories are correct.</P
-></DIV
-><DIV
-CLASS="REFSECT1"
-><A
-NAME="AEN6298"
-></A
-><H2
->VERSION</H2
-><P
->This man page is correct for version 3.0 of the Samba suite.</P
-></DIV
-><DIV
-CLASS="REFSECT1"
-><A
-NAME="AEN6301"
-></A
-><H2
->SEE ALSO</H2
-><P
-> <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->samba</SPAN
->(7)</SPAN
->, <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbpasswd</SPAN
->(8)</SPAN
->, <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->swat</SPAN
->(8)</SPAN
->, <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbd</SPAN
->(8)</SPAN
->, <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->nmbd</SPAN
->(8)</SPAN
->, <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->smbclient</SPAN
->(1)</SPAN
->, <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->nmblookup</SPAN
->(1)</SPAN
->, <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->testparm</SPAN
->(1)</SPAN
->, <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->testprns</SPAN
->(1)</SPAN
->.</P
-></DIV
-><DIV
-CLASS="REFSECT1"
-><A
-NAME="AEN6331"
-></A
-><H2
->AUTHOR</H2
-><P
->The original Samba software and related utilities
+ directories are correct.</p></div><div class="refsect1" lang="en"><h2>VERSION</h2><p>This man page is correct for version 3.0 of the Samba suite.</p></div><div class="refsect1" lang="en"><h2>SEE ALSO</h2><p>
+ <a href="samba.7.html">samba(7)</a>, <a href="smbpasswd.8.html">smbpasswd(8)</a>, <a href="swat.8.html">swat(8)</a>, <a href="smbd.8.html">smbd(8)</a>, <a href="nmbd.8.html">nmbd(8)</a>, <a href="smbclient.1.html">smbclient(1)</a>, <a href="nmblookup.1.html">nmblookup(1)</a>, <a href="testparm.1.html">testparm(1)</a>, <a href="testprns.1.html">testprns(1)</a>.</p></div><div class="refsect1" lang="en"><h2>AUTHOR</h2><p>The original Samba software and related utilities
were created by Andrew Tridgell. Samba is now developed
by the Samba Team as an Open Source project similar
- to the way the Linux kernel is developed.</P
-><P
->The original Samba man pages were written by Karl Auer.
+ to the way the Linux kernel is developed.</p><p>The original Samba man pages were written by Karl Auer.
The man page sources were converted to YODL format (another
- excellent piece of Open Source software, available at <A
-HREF="ftp://ftp.icce.rug.nl/pub/unix/"
-TARGET="_top"
-> ftp://ftp.icce.rug.nl/pub/unix/</A
->) and updated for the Samba 2.0
+ excellent piece of Open Source software, available at <a href="ftp://ftp.icce.rug.nl/pub/unix/" target="_top">
+ ftp://ftp.icce.rug.nl/pub/unix/</a>) and updated for the Samba 2.0
release by Jeremy Allison. The conversion to DocBook for
Samba 2.2 was done by Gerald Carter. The conversion to DocBook XML 4.2
- for Samba 3.0 was done by Alexander Bokovoy.</P
-></DIV
-></BODY
-></HTML
-> \ No newline at end of file
+ for Samba 3.0 was done by Alexander Bokovoy.</p></div></div></body></html>