summaryrefslogtreecommitdiff
path: root/docs/htmldocs
diff options
context:
space:
mode:
Diffstat (limited to 'docs/htmldocs')
-rw-r--r--docs/htmldocs/DOMAIN_MEMBER.html63
-rw-r--r--docs/htmldocs/ENCRYPTION.html656
-rw-r--r--docs/htmldocs/NT_Security.html29
-rw-r--r--docs/htmldocs/OS2-Client-HOWTO.html210
-rw-r--r--docs/htmldocs/Samba-HOWTO-Collection.html5936
-rw-r--r--docs/htmldocs/Samba-PDC-HOWTO.html1252
-rw-r--r--docs/htmldocs/UNIX_INSTALL.html815
-rw-r--r--docs/htmldocs/lmhosts.5.html4
-rw-r--r--docs/htmldocs/msdfs_setup.html210
-rw-r--r--docs/htmldocs/printer_driver2.html744
-rw-r--r--docs/htmldocs/rpcclient.1.html590
-rw-r--r--docs/htmldocs/samba-pdc-faq.html1509
-rw-r--r--docs/htmldocs/smb.conf.5.html3976
-rw-r--r--docs/htmldocs/smbcacls.1.html2
-rw-r--r--docs/htmldocs/smbclient.1.html4
-rw-r--r--docs/htmldocs/smbmnt.8.html32
-rw-r--r--docs/htmldocs/smbmount.8.html190
-rw-r--r--docs/htmldocs/smbpasswd.8.html2
-rw-r--r--docs/htmldocs/smbspool.8.html4
-rw-r--r--docs/htmldocs/smbumount.8.html12
-rw-r--r--docs/htmldocs/winbind.html490
21 files changed, 14480 insertions, 2250 deletions
diff --git a/docs/htmldocs/DOMAIN_MEMBER.html b/docs/htmldocs/DOMAIN_MEMBER.html
index 6ae8e7a49d..051b72f8d0 100644
--- a/docs/htmldocs/DOMAIN_MEMBER.html
+++ b/docs/htmldocs/DOMAIN_MEMBER.html
@@ -1,7 +1,7 @@
<HTML
><HEAD
><TITLE
-></TITLE
+>security = domain in Samba 2.x</TITLE
><META
NAME="GENERATOR"
CONTENT="Modular DocBook HTML Stylesheet Version 1.57"></HEAD
@@ -15,11 +15,20 @@ ALINK="#0000FF"
><DIV
CLASS="ARTICLE"
><DIV
+CLASS="TITLEPAGE"
+><H1
+CLASS="TITLE"
+><A
+NAME="AEN1"
+>security = domain in Samba 2.x</A
+></H1
+><HR></DIV
+><DIV
CLASS="SECT1"
><H1
CLASS="SECT1"
><A
-NAME="AEN2"
+NAME="AEN3"
>Joining an NT Domain with Samba 2.2</A
></H1
><P
@@ -85,6 +94,11 @@ TARGET="_top"
> smbpasswd(8)</A
> man page for more details.</P
><P
+>There is existing development code to join a domain
+ without having to create the machine trust account on the PDC
+ beforehand. This code will hopefully be available soon
+ in release branches as well.</P
+><P
>This command goes through the machine account password
change protocol, then writes the new (random) machine account
password for this Samba server into a file in the same directory
@@ -104,11 +118,11 @@ CLASS="REPLACEABLE"
><I
>&lt;NT DOMAIN NAME&gt;</I
></TT
->.
- <TT
+>.<TT
CLASS="REPLACEABLE"
><I
->&lt;Samba Server Name&gt;</I
+>&lt;Samba
+ Server Name&gt;</I
></TT
>.mac</TT
></P
@@ -242,7 +256,32 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN65"
+NAME="AEN67"
+>Samba and Windows 2000 Domains</A
+></H1
+><P
+>Many people have asked regarding the state of Samba's ability to participate in
+a Windows 2000 Domain. Samba 2.2 is able to act as a member server of a Windows
+2000 domain operating in mixed or native mode.</P
+><P
+>There is much confusion between the circumstances that require a "mixed" mode
+Win2k DC and a when this host can be switched to "native" mode. A "mixed" mode
+Win2k domain controller is only needed if Windows NT BDCs must exist in the same
+domain. By default, a Win2k DC in "native" mode will still support
+NetBIOS and NTLMv1 for authentication of legacy clients such as Windows 9x and
+NT 4.0. Samba has the same requirements as a Windows NT 4.0 member server.</P
+><P
+>The steps for adding a Samba 2.2 host to a Win2k domain are the same as those
+for adding a Samba server to a Windows NT 4.0 domain. The only exception is that
+the "Server Manager" from NT 4 has been replaced by the "Active Directory Users and
+Computers" MMC (Microsoft Management Console) plugin.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN72"
>Why is this better than security = server?</A
></H1
><P
@@ -256,7 +295,7 @@ CLASS="CONSTANT"
to be a local Unix user fred to represent that user in the Unix
filesystem. This is very similar to the older Samba security mode
<A
-HREF="smb.conf.5.html#SECURITYEQUALSERVER"
+HREF="smb.conf.5.html#SECURITYEQUALSSERVER"
TARGET="_top"
>security = server</A
>,
@@ -264,6 +303,16 @@ TARGET="_top"
NT server in the same way as a Windows 95 or Windows 98 server would.
</P
><P
+>Please refer to the <A
+HREF="winbind.html"
+TARGET="_top"
+>Winbind
+ paper</A
+> for information on a system to automatically
+ assign UNIX uids and gids to Windows NT Domain users and groups.
+ This code is available in development branches only at the moment,
+ but will be moved to release branches soon.</P
+><P
>The advantage to domain-level security is that the
authentication in domain-level security is passed down the authenticated
RPC channel in exactly the same way that an NT server would do it. This
diff --git a/docs/htmldocs/ENCRYPTION.html b/docs/htmldocs/ENCRYPTION.html
new file mode 100644
index 0000000000..f7424be11a
--- /dev/null
+++ b/docs/htmldocs/ENCRYPTION.html
@@ -0,0 +1,656 @@
+<HTML
+><HEAD
+><TITLE
+>LanMan and NT Password Encryption in Samba 2.x</TITLE
+><META
+NAME="GENERATOR"
+CONTENT="Modular DocBook HTML Stylesheet Version 1.57"></HEAD
+><BODY
+CLASS="ARTICLE"
+BGCOLOR="#FFFFFF"
+TEXT="#000000"
+LINK="#0000FF"
+VLINK="#840084"
+ALINK="#0000FF"
+><DIV
+CLASS="ARTICLE"
+><DIV
+CLASS="TITLEPAGE"
+><H1
+CLASS="TITLE"
+><A
+NAME="AEN1"
+>LanMan and NT Password Encryption in Samba 2.x</A
+></H1
+><HR></DIV
+><DIV
+CLASS="SECT1"
+><H1
+CLASS="SECT1"
+><A
+NAME="AEN3"
+>Introduction</A
+></H1
+><P
+>With the development of LanManager and Windows NT
+ compatible password encryption for Samba, it is now able
+ to validate user connections in exactly the same way as
+ a LanManager or Windows NT server.</P
+><P
+>This document describes how the SMB password encryption
+ algorithm works and what issues there are in choosing whether
+ you want to use it. You should read it carefully, especially
+ the part about security and the "PROS and CONS" section.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN7"
+>How does it work?</A
+></H1
+><P
+>LanManager encryption is somewhat similar to UNIX
+ password encryption. The server uses a file containing a
+ hashed value of a user's password. This is created by taking
+ the user's plaintext password, capitalising it, and either
+ truncating to 14 bytes or padding to 14 bytes with null bytes.
+ This 14 byte value is used as two 56 bit DES keys to encrypt
+ a 'magic' eight byte value, forming a 16 byte value which is
+ stored by the server and client. Let this value be known as
+ the "hashed password".</P
+><P
+>Windows NT encryption is a higher quality mechanism,
+ consisting of doing an MD4 hash on a Unicode version of the user's
+ password. This also produces a 16 byte hash value that is
+ non-reversible.</P
+><P
+>When a client (LanManager, Windows for WorkGroups, Windows
+ 95 or Windows NT) wishes to mount a Samba drive (or use a Samba
+ resource), it first requests a connection and negotiates the
+ protocol that the client and server will use. In the reply to this
+ request the Samba server generates and appends an 8 byte, random
+ value - this is stored in the Samba server after the reply is sent
+ and is known as the "challenge". The challenge is different for
+ every client connection.</P
+><P
+>The client then uses the hashed password (16 byte values
+ described above), appended with 5 null bytes, as three 56 bit
+ DES keys, each of which is used to encrypt the challenge 8 byte
+ value, forming a 24 byte value known as the "response".</P
+><P
+>In the SMB call SMBsessionsetupX (when user level security
+ is selected) or the call SMBtconX (when share level security is
+ selected), the 24 byte response is returned by the client to the
+ Samba server. For Windows NT protocol levels the above calculation
+ is done on both hashes of the user's password and both responses are
+ returned in the SMB call, giving two 24 byte values.</P
+><P
+>The Samba server then reproduces the above calculation, using
+ its own stored value of the 16 byte hashed password (read from the
+ <TT
+CLASS="FILENAME"
+>smbpasswd</TT
+> file - described later) and the challenge
+ value that it kept from the negotiate protocol reply. It then checks
+ to see if the 24 byte value it calculates matches the 24 byte value
+ returned to it from the client.</P
+><P
+>If these values match exactly, then the client knew the
+ correct password (or the 16 byte hashed value - see security note
+ below) and is thus allowed access. If not, then the client did not
+ know the correct password and is denied access.</P
+><P
+>Note that the Samba server never knows or stores the cleartext
+ of the user's password - just the 16 byte hashed values derived from
+ it. Also note that the cleartext password or 16 byte hashed values
+ are never transmitted over the network - thus increasing security.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN18"
+>Important Notes About Security</A
+></H1
+><P
+>The unix and SMB password encryption techniques seem similar
+ on the surface. This similarity is, however, only skin deep. The unix
+ scheme typically sends clear text passwords over the nextwork when
+ logging in. This is bad. The SMB encryption scheme never sends the
+ cleartext password over the network but it does store the 16 byte
+ hashed values on disk. This is also bad. Why? Because the 16 byte hashed
+ values are a "password equivalent". You cannot derive the user's
+ password from them, but they could potentially be used in a modified
+ client to gain access to a server. This would require considerable
+ technical knowledge on behalf of the attacker but is perfectly possible.
+ You should thus treat the smbpasswd file as though it contained the
+ cleartext passwords of all your users. Its contents must be kept
+ secret, and the file should be protected accordingly.</P
+><P
+>Ideally we would like a password scheme which neither requires
+ plain text passwords on the net or on disk. Unfortunately this
+ is not available as Samba is stuck with being compatible with
+ other SMB systems (WinNT, WfWg, Win95 etc). </P
+><DIV
+CLASS="WARNING"
+><P
+></P
+><TABLE
+CLASS="WARNING"
+BORDER="1"
+WIDTH="100%"
+><TR
+><TD
+ALIGN="CENTER"
+><B
+>Warning</B
+></TD
+></TR
+><TR
+><TD
+ALIGN="LEFT"
+><P
+>Note that Windows NT 4.0 Service pack 3 changed the
+ default for permissible authentication so that plaintext
+ passwords are <I
+CLASS="EMPHASIS"
+>never</I
+> sent over the wire.
+ The solution to this is either to switch to encrypted passwords
+ with Samba or edit the Windows NT registry to re-enable plaintext
+ passwords. See the document WinNT.txt for details on how to do
+ this.</P
+><P
+>Other Microsoft operating systems which also exhibit
+ this behavior includes</P
+><P
+></P
+><UL
+><LI
+><P
+>MS DOS Network client 3.0 with
+ the basic network redirector installed</P
+></LI
+><LI
+><P
+>Windows 95 with the network redirector
+ update installed</P
+></LI
+><LI
+><P
+>Windows 98 [se]</P
+></LI
+><LI
+><P
+>Windows 2000</P
+></LI
+></UL
+><P
+><I
+CLASS="EMPHASIS"
+>Note :</I
+>All current release of
+ Microsoft SMB/CIFS clients support authentication via the
+ SMB Challenge/Response mechanism described here. Enabling
+ clear text authentication does not disable the ability
+ of the client to particpate in encrypted authentication.</P
+></TD
+></TR
+></TABLE
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN37"
+>Advantages of SMB Encryption</A
+></H2
+><P
+></P
+><UL
+><LI
+><P
+>plain text passwords are not passed across
+ the network. Someone using a network sniffer cannot just
+ record passwords going to the SMB server.</P
+></LI
+><LI
+><P
+>WinNT doesn't like talking to a server
+ that isn't using SMB encrypted passwords. It will refuse
+ to browse the server if the server is also in user level
+ security mode. It will insist on prompting the user for the
+ password on each connection, which is very annoying. The
+ only things you can do to stop this is to use SMB encryption.
+ </P
+></LI
+></UL
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN44"
+>Advantages of non-encrypted passwords</A
+></H2
+><P
+></P
+><UL
+><LI
+><P
+>plain text passwords are not kept
+ on disk. </P
+></LI
+><LI
+><P
+>uses same password file as other unix
+ services such as login and ftp</P
+></LI
+><LI
+><P
+>you are probably already using other
+ services (such as telnet and ftp) which send plain text
+ passwords over the net, so sending them for SMB isn't
+ such a big deal.</P
+></LI
+></UL
+></DIV
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN53"
+><A
+NAME="SMBPASSWDFILEFORMAT"
+></A
+>The smbpasswd file</A
+></H1
+><P
+>In order for Samba to participate in the above protocol
+ it must be able to look up the 16 byte hashed values given a user name.
+ Unfortunately, as the UNIX password value is also a one way hash
+ function (ie. it is impossible to retrieve the cleartext of the user's
+ password given the UNIX hash of it), a separate password file
+ containing this 16 byte value must be kept. To minimise problems with
+ these two password files, getting out of sync, the UNIX <TT
+CLASS="FILENAME"
+> /etc/passwd</TT
+> and the <TT
+CLASS="FILENAME"
+>smbpasswd</TT
+> file,
+ a utility, <B
+CLASS="COMMAND"
+>mksmbpasswd.sh</B
+>, is provided to generate
+ a smbpasswd file from a UNIX <TT
+CLASS="FILENAME"
+>/etc/passwd</TT
+> file.
+ </P
+><P
+>To generate the smbpasswd file from your <TT
+CLASS="FILENAME"
+>/etc/passwd
+ </TT
+> file use the following command :</P
+><P
+><TT
+CLASS="PROMPT"
+>$ </TT
+><TT
+CLASS="USERINPUT"
+><B
+>cat /etc/passwd | mksmbpasswd.sh
+ &gt; /usr/local/samba/private/smbpasswd</B
+></TT
+></P
+><P
+>If you are running on a system that uses NIS, use</P
+><P
+><TT
+CLASS="PROMPT"
+>$ </TT
+><TT
+CLASS="USERINPUT"
+><B
+>ypcat passwd | mksmbpasswd.sh
+ &gt; /usr/local/samba/private/smbpasswd</B
+></TT
+></P
+><P
+>The <B
+CLASS="COMMAND"
+>mksmbpasswd.sh</B
+> program is found in
+ the Samba source directory. By default, the smbpasswd file is
+ stored in :</P
+><P
+><TT
+CLASS="FILENAME"
+>/usr/local/samba/private/smbpasswd</TT
+></P
+><P
+>The owner of the <TT
+CLASS="FILENAME"
+>/usr/local/samba/private/</TT
+>
+ directory should be set to root, and the permissions on it should
+ be set to 0500 (<B
+CLASS="COMMAND"
+>chmod 500 /usr/local/samba/private</B
+>).
+ </P
+><P
+>Likewise, the smbpasswd file inside the private directory should
+ be owned by root and the permissions on is should be set to 0600
+ (<B
+CLASS="COMMAND"
+>chmod 600 smbpasswd</B
+>).</P
+><P
+>The format of the smbpasswd file is (The line has been
+ wrapped here. It should appear as one entry per line in
+ your smbpasswd file.)</P
+><P
+><PRE
+CLASS="PROGRAMLISTING"
+>username:uid:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:
+ [Account type]:LCT-&lt;last-change-time&gt;:Long name
+ </PRE
+></P
+><P
+>Although only the <TT
+CLASS="REPLACEABLE"
+><I
+>username</I
+></TT
+>,
+ <TT
+CLASS="REPLACEABLE"
+><I
+>uid</I
+></TT
+>, <TT
+CLASS="REPLACEABLE"
+><I
+> XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX</I
+></TT
+>,
+ [<TT
+CLASS="REPLACEABLE"
+><I
+>Account type</I
+></TT
+>] and <TT
+CLASS="REPLACEABLE"
+><I
+> last-change-time</I
+></TT
+> sections are significant
+ and are looked at in the Samba code.</P
+><P
+>It is <I
+CLASS="EMPHASIS"
+>VITALLY</I
+> important that there by 32
+ 'X' characters between the two ':' characters in the XXX sections -
+ the smbpasswd and Samba code will fail to validate any entries that
+ do not have 32 characters between ':' characters. The first XXX
+ section is for the Lanman password hash, the second is for the
+ Windows NT version.</P
+><P
+>When the password file is created all users have password entries
+ consisting of 32 'X' characters. By default this disallows any access
+ as this user. When a user has a password set, the 'X' characters change
+ to 32 ascii hexadecimal digits (0-9, A-F). These are an ascii
+ representation of the 16 byte hashed value of a user's password.</P
+><P
+>To set a user to have no password (not recommended), edit the file
+ using vi, and replace the first 11 characters with the ascii text
+ <TT
+CLASS="CONSTANT"
+>"NO PASSWORD"</TT
+> (minus the quotes).</P
+><P
+>For example, to clear the password for user bob, his smbpasswd file
+ entry would look like :</P
+><P
+><PRE
+CLASS="PROGRAMLISTING"
+> bob:100:NO PASSWORDXXXXXXXXXXXXXXXXXXXXX:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:[U ]:LCT-00000000:Bob's full name:/bobhome:/bobshell
+ </PRE
+></P
+><P
+>If you are allowing users to use the smbpasswd command to set
+ their own passwords, you may want to give users NO PASSWORD initially
+ so they do not have to enter a previous password when changing to their
+ new password (not recommended). In order for you to allow this the
+ <B
+CLASS="COMMAND"
+>smbpasswd</B
+> program must be able to connect to the
+ <B
+CLASS="COMMAND"
+>smbd</B
+> daemon as that user with no password. Enable this
+ by adding the line :</P
+><P
+><B
+CLASS="COMMAND"
+>null passwords = yes</B
+></P
+><P
+>to the [global] section of the smb.conf file (this is why
+ the above scenario is not recommended). Preferably, allocate your
+ users a default password to begin with, so you do not have
+ to enable this on your server.</P
+><P
+><I
+CLASS="EMPHASIS"
+>Note : </I
+>This file should be protected very
+ carefully. Anyone with access to this file can (with enough knowledge of
+ the protocols) gain access to your SMB server. The file is thus more
+ sensitive than a normal unix <TT
+CLASS="FILENAME"
+>/etc/passwd</TT
+> file.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN105"
+>The smbpasswd Command</A
+></H1
+><P
+>The smbpasswd command maintains the two 32 byte password fields
+ in the smbpasswd file. If you wish to make it similar to the unix
+ <B
+CLASS="COMMAND"
+>passwd</B
+> or <B
+CLASS="COMMAND"
+>yppasswd</B
+> programs,
+ install it in <TT
+CLASS="FILENAME"
+>/usr/local/samba/bin/</TT
+> (or your
+ main Samba binary directory).</P
+><P
+>Note that as of Samba 1.9.18p4 this program <I
+CLASS="EMPHASIS"
+>MUST NOT
+ BE INSTALLED</I
+> setuid root (the new <B
+CLASS="COMMAND"
+>smbpasswd</B
+>
+ code enforces this restriction so it cannot be run this way by
+ accident).</P
+><P
+><B
+CLASS="COMMAND"
+>smbpasswd</B
+> now works in a client-server mode
+ where it contacts the local smbd to change the user's password on its
+ behalf. This has enormous benefits - as follows.</P
+><P
+></P
+><UL
+><LI
+><P
+>smbpasswd no longer has to be setuid root -
+ an enormous range of potential security problems is
+ eliminated.</P
+></LI
+><LI
+><P
+><B
+CLASS="COMMAND"
+>smbpasswd</B
+> now has the capability
+ to change passwords on Windows NT servers (this only works when
+ the request is sent to the NT Primary Domain Controller if you
+ are changing an NT Domain user's password).</P
+></LI
+></UL
+><P
+>To run smbpasswd as a normal user just type :</P
+><P
+><TT
+CLASS="PROMPT"
+>$ </TT
+><TT
+CLASS="USERINPUT"
+><B
+>smbpasswd</B
+></TT
+></P
+><P
+><TT
+CLASS="PROMPT"
+>Old SMB password: </TT
+><TT
+CLASS="USERINPUT"
+><B
+>&lt;type old value here -
+ or hit return if there was no old password&gt;</B
+></TT
+></P
+><P
+><TT
+CLASS="PROMPT"
+>New SMB Password: </TT
+><TT
+CLASS="USERINPUT"
+><B
+>&lt;type new value&gt;
+ </B
+></TT
+></P
+><P
+><TT
+CLASS="PROMPT"
+>Repeat New SMB Password: </TT
+><TT
+CLASS="USERINPUT"
+><B
+>&lt;re-type new value
+ </B
+></TT
+></P
+><P
+>If the old value does not match the current value stored for
+ that user, or the two new values do not match each other, then the
+ password will not be changed.</P
+><P
+>If invoked by an ordinary user it will only allow the user
+ to change his or her own Samba password.</P
+><P
+>If run by the root user smbpasswd may take an optional
+ argument, specifying the user name whose SMB password you wish to
+ change. Note that when run as root smbpasswd does not prompt for
+ or check the old password value, thus allowing root to set passwords
+ for users who have forgotten their passwords.</P
+><P
+><B
+CLASS="COMMAND"
+>smbpasswd</B
+> is designed to work in the same way
+ and be familiar to UNIX users who use the <B
+CLASS="COMMAND"
+>passwd</B
+> or
+ <B
+CLASS="COMMAND"
+>yppasswd</B
+> commands.</P
+><P
+>For more details on using <B
+CLASS="COMMAND"
+>smbpasswd</B
+> refer
+ to the man page which will always be the definitive reference.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN144"
+>Setting up Samba to support LanManager Encryption</A
+></H1
+><P
+>This is a very brief description on how to setup samba to
+ support password encryption. </P
+><P
+></P
+><OL
+TYPE="1"
+><LI
+><P
+>compile and install samba as usual</P
+></LI
+><LI
+><P
+>enable encrypted passwords in <TT
+CLASS="FILENAME"
+> smb.conf</TT
+> by adding the line <B
+CLASS="COMMAND"
+>encrypt
+ passwords = yes</B
+> in the [global] section</P
+></LI
+><LI
+><P
+>create the initial <TT
+CLASS="FILENAME"
+>smbpasswd</TT
+>
+ password file in the place you specified in the Makefile
+ (--prefix=&lt;dir&gt;). See the notes under the <A
+HREF="#SMBPASSWDFILEFORMAT"
+>The smbpasswd File</A
+>
+ section earlier in the document for details.</P
+></LI
+></OL
+><P
+>Note that you can test things using smbclient.</P
+></DIV
+></DIV
+></BODY
+></HTML
+> \ No newline at end of file
diff --git a/docs/htmldocs/NT_Security.html b/docs/htmldocs/NT_Security.html
index 8615a7f0da..081f7fb838 100644
--- a/docs/htmldocs/NT_Security.html
+++ b/docs/htmldocs/NT_Security.html
@@ -1,7 +1,7 @@
<HTML
><HEAD
><TITLE
-></TITLE
+>UNIX Permission Bits and WIndows NT Access Control Lists</TITLE
><META
NAME="GENERATOR"
CONTENT="Modular DocBook HTML Stylesheet Version 1.57"></HEAD
@@ -15,11 +15,20 @@ ALINK="#0000FF"
><DIV
CLASS="ARTICLE"
><DIV
+CLASS="TITLEPAGE"
+><H1
+CLASS="TITLE"
+><A
+NAME="AEN1"
+>UNIX Permission Bits and WIndows NT Access Control Lists</A
+></H1
+><HR></DIV
+><DIV
CLASS="SECT1"
><H1
CLASS="SECT1"
><A
-NAME="AEN2"
+NAME="AEN3"
>Viewing and changing UNIX permissions using the NT
security dialogs</A
></H1
@@ -58,7 +67,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN11"
+NAME="AEN12"
>How to view file security on a Samba share</A
></H1
><P
@@ -110,7 +119,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN22"
+NAME="AEN23"
>Viewing file ownership</A
></H1
><P
@@ -198,7 +207,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN42"
+NAME="AEN43"
>Viewing file or directory permissions</A
></H1
><P
@@ -260,7 +269,7 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN57"
+NAME="AEN58"
>File Permissions</A
></H2
><P
@@ -322,7 +331,7 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN71"
+NAME="AEN72"
>Directory Permissions</A
></H2
><P
@@ -354,7 +363,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN78"
+NAME="AEN79"
>Modifying file or directory permissions</A
></H1
><P
@@ -452,7 +461,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN100"
+NAME="AEN101"
>Interaction with the standard Samba create mask
parameters</A
></H1
@@ -726,7 +735,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN164"
+NAME="AEN165"
>Interaction with the standard Samba file attribute
mapping</A
></H1
diff --git a/docs/htmldocs/OS2-Client-HOWTO.html b/docs/htmldocs/OS2-Client-HOWTO.html
new file mode 100644
index 0000000000..84a424c017
--- /dev/null
+++ b/docs/htmldocs/OS2-Client-HOWTO.html
@@ -0,0 +1,210 @@
+<HTML
+><HEAD
+><TITLE
+>OS2 Client HOWTO</TITLE
+><META
+NAME="GENERATOR"
+CONTENT="Modular DocBook HTML Stylesheet Version 1.57"></HEAD
+><BODY
+CLASS="ARTICLE"
+BGCOLOR="#FFFFFF"
+TEXT="#000000"
+LINK="#0000FF"
+VLINK="#840084"
+ALINK="#0000FF"
+><DIV
+CLASS="ARTICLE"
+><DIV
+CLASS="TITLEPAGE"
+><H1
+CLASS="TITLE"
+><A
+NAME="AEN1"
+>OS2 Client HOWTO</A
+></H1
+><HR></DIV
+><DIV
+CLASS="SECT1"
+><H1
+CLASS="SECT1"
+><A
+NAME="AEN3"
+>FAQs</A
+></H1
+><DIV
+CLASS="SECT2"
+><H2
+CLASS="SECT2"
+><A
+NAME="AEN5"
+>How can I configure OS/2 Warp Connect or
+ OS/2 Warp 4 as a client for Samba?</A
+></H2
+><P
+>A more complete answer to this question can be
+ found on <A
+HREF="http://carol.wins.uva.nl/~leeuw/samba/warp.html"
+TARGET="_top"
+> http://carol.wins.uva.nl/~leeuw/samba/warp.html</A
+>.</P
+><P
+>Basically, you need three components:</P
+><P
+></P
+><UL
+><LI
+><P
+>The File and Print Client ('IBM Peer')
+ </P
+></LI
+><LI
+><P
+>TCP/IP ('Internet support')
+ </P
+></LI
+><LI
+><P
+>The "NetBIOS over TCP/IP" driver ('TCPBEUI')
+ </P
+></LI
+></UL
+><P
+>Installing the first two together with the base operating
+ system on a blank system is explained in the Warp manual. If Warp
+ has already been installed, but you now want to install the
+ networking support, use the "Selective Install for Networking"
+ object in the "System Setup" folder.</P
+><P
+>Adding the "NetBIOS over TCP/IP" driver is not described
+ in the manual and just barely in the online documentation. Start
+ MPTS.EXE, click on OK, click on "Configure LAPS" and click
+ on "IBM OS/2 NETBIOS OVER TCP/IP" in 'Protocols'. This line
+ is then moved to 'Current Configuration'. Select that line,
+ click on "Change number" and increase it from 0 to 1. Save this
+ configuration.</P
+><P
+>If the Samba server(s) is not on your local subnet, you
+ can optionally add IP names and addresses of these servers
+ to the "Names List", or specify a WINS server ('NetBIOS
+ Nameserver' in IBM and RFC terminology). For Warp Connect you
+ may need to download an update for 'IBM Peer' to bring it on
+ the same level as Warp 4. See the webpage mentioned above.</P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN20"
+>How can I configure OS/2 Warp 3 (not Connect),
+ OS/2 1.2, 1.3 or 2.x for Samba?</A
+></H2
+><P
+>You can use the free Microsoft LAN Manager 2.2c Client
+ for OS/2 from
+ <A
+HREF="ftp://ftp.microsoft.com/BusSys/Clients/LANMAN.OS2/"
+TARGET="_top"
+> ftp://ftp.microsoft.com/BusSys/Clients/LANMAN.OS2/</A
+>.
+ See <A
+HREF="http://carol.wins.uva.nl/~leeuw/lanman.html"
+TARGET="_top"
+> http://carol.wins.uva.nl/~leeuw/lanman.html</A
+> for
+ more information on how to install and use this client. In
+ a nutshell, edit the file \OS2VER in the root directory of
+ the OS/2 boot partition and add the lines:</P
+><P
+><PRE
+CLASS="PROGRAMLISTING"
+> 20=setup.exe
+ 20=netwksta.sys
+ 20=netvdd.sys
+ </PRE
+></P
+><P
+>before you install the client. Also, don't use the
+ included NE2000 driver because it is buggy. Try the NE2000
+ or NS2000 driver from
+ <A
+HREF="ftp://ftp.cdrom.com/pub/os2/network/ndis/"
+TARGET="_top"
+> ftp://ftp.cdrom.com/pub/os2/network/ndis/</A
+> instead.
+ </P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN29"
+>Are there any other issues when OS/2 (any version)
+ is used as a client?</A
+></H2
+><P
+>When you do a NET VIEW or use the "File and Print
+ Client Resource Browser", no Samba servers show up. This can
+ be fixed by a patch from <A
+HREF="http://carol.wins.uva.nl/~leeuw/samba/fix.html"
+TARGET="_top"
+> http://carol.wins.uva.nl/~leeuw/samba/fix.html</A
+>.
+ The patch will be included in a later version of Samba. It also
+ fixes a couple of other problems, such as preserving long
+ filenames when objects are dragged from the Workplace Shell
+ to the Samba server. </P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN33"
+>How do I get printer driver download working
+ for OS/2 clients?</A
+></H2
+><P
+>First, create a share called [PRINTDRV] that is
+ world-readable. Copy your OS/2 driver files there. Note
+ that the .EA_ files must still be separate, so you will need
+ to use the original install files, and not copy an installed
+ driver from an OS/2 system.</P
+><P
+>Install the NT driver first for that printer. Then,
+ add to your smb.conf a paramater, "os2 driver map =
+ <TT
+CLASS="REPLACEABLE"
+><I
+>filename</I
+></TT
+>". Then, in the file
+ specified by <TT
+CLASS="REPLACEABLE"
+><I
+>filename</I
+></TT
+>, map the
+ name of the NT driver name to the OS/2 driver name as
+ follows:</P
+><P
+>&lt;nt driver name&gt; = &lt;os2 driver
+ name&gt;.&lt;device name&gt;, e.g.:
+ HP LaserJet 5L = LASERJET.HP LaserJet 5L</P
+><P
+>You can have multiple drivers mapped in this file.</P
+><P
+>If you only specify the OS/2 driver name, and not the
+ device name, the first attempt to download the driver will
+ actually download the files, but the OS/2 client will tell
+ you the driver is not available. On the second attempt, it
+ will work. This is fixed simply by adding the device name
+ to the mapping, after which it will work on the first attempt.
+ </P
+></DIV
+></DIV
+></DIV
+></BODY
+></HTML
+> \ No newline at end of file
diff --git a/docs/htmldocs/Samba-HOWTO-Collection.html b/docs/htmldocs/Samba-HOWTO-Collection.html
new file mode 100644
index 0000000000..a0d0573005
--- /dev/null
+++ b/docs/htmldocs/Samba-HOWTO-Collection.html
@@ -0,0 +1,5936 @@
+<HTML
+><HEAD
+><TITLE
+>SAMBA Project Documentation</TITLE
+><META
+NAME="GENERATOR"
+CONTENT="Modular DocBook HTML Stylesheet Version 1.57"></HEAD
+><BODY
+CLASS="BOOK"
+BGCOLOR="#FFFFFF"
+TEXT="#000000"
+LINK="#0000FF"
+VLINK="#840084"
+ALINK="#0000FF"
+><DIV
+CLASS="BOOK"
+><A
+NAME="SAMBA-PROJECT-DOCUMENTATION"
+></A
+><DIV
+CLASS="TITLEPAGE"
+><H1
+CLASS="TITLE"
+><A
+NAME="SAMBA-PROJECT-DOCUMENTATION"
+>SAMBA Project Documentation</A
+></H1
+><H3
+CLASS="AUTHOR"
+><A
+NAME="AEN4"
+>SAMBA Team</A
+></H3
+><HR></DIV
+><HR><H1
+><A
+NAME="AEN9"
+>Abstract</A
+></H1
+><P
+>This book is a collection of HOWTOs added to Samba documentation over the year.
+I try to ensure that all are current, but sometimes the is a larger job
+than one person can maintain. You can always find the later version of this
+PDF file at <A
+HREF="http://www.samba.org/"
+TARGET="_top"
+>http://www.samba.org/</A
+>
+on the "Documentation" page. Please send updates to <A
+HREF="mailto:jerry@samba.org"
+TARGET="_top"
+>jerry@samba.org</A
+>.</P
+><P
+>Cheers, jerry</P
+><DIV
+CLASS="TOC"
+><DL
+><DT
+><B
+>Table of Contents</B
+></DT
+><DT
+>1. <A
+HREF="#AEN15"
+>How to Install and Test SAMBA</A
+></DT
+><DD
+><DL
+><DT
+><A
+HREF="#AEN17"
+>Step 0: Read the man pages</A
+></DT
+><DT
+><A
+HREF="#AEN25"
+>Step 1: Building the Binaries</A
+></DT
+><DT
+><A
+HREF="#AEN53"
+>Step 2: The all important step</A
+></DT
+><DT
+><A
+HREF="#AEN57"
+>Step 3: Create the smb configuration file.</A
+></DT
+><DT
+><A
+HREF="#AEN71"
+>Step 4: Test your config file with
+ <B
+CLASS="COMMAND"
+>testparm</B
+></A
+></DT
+><DT
+><A
+HREF="#AEN77"
+>Step 5: Starting the smbd and nmbd</A
+></DT
+><DD
+><DL
+><DT
+><A
+HREF="#AEN87"
+>Step 5a: Starting from inetd.conf</A
+></DT
+><DT
+><A
+HREF="#AEN116"
+>Step 5b. Alternative: starting it as a daemon</A
+></DT
+></DL
+></DD
+><DT
+><A
+HREF="#AEN132"
+>Step 6: Try listing the shares available on your
+ server</A
+></DT
+><DT
+><A
+HREF="#AEN141"
+>Step 7: Try connecting with the unix client</A
+></DT
+><DT
+><A
+HREF="#AEN157"
+>Step 8: Try connecting from a DOS, WfWg, Win9x, WinNT,
+ Win2k, OS/2, etc... client</A
+></DT
+><DT
+><A
+HREF="#AEN171"
+>What If Things Don't Work?</A
+></DT
+><DD
+><DL
+><DT
+><A
+HREF="#AEN176"
+>Diagnosing Problems</A
+></DT
+><DT
+><A
+HREF="#AEN180"
+>Scope IDs</A
+></DT
+><DT
+><A
+HREF="#AEN183"
+>Choosing the Protocol Level</A
+></DT
+><DT
+><A
+HREF="#AEN192"
+>Printing from UNIX to a Client PC</A
+></DT
+><DT
+><A
+HREF="#AEN196"
+>Locking</A
+></DT
+><DT
+><A
+HREF="#AEN206"
+>Mapping Usernames</A
+></DT
+><DT
+><A
+HREF="#AEN209"
+>Other Character Sets</A
+></DT
+></DL
+></DD
+></DL
+></DD
+><DT
+>2. <A
+HREF="#AEN212"
+>LanMan and NT Password Encryption in Samba 2.x</A
+></DT
+><DD
+><DL
+><DT
+><A
+HREF="#AEN223"
+>Introduction</A
+></DT
+><DT
+><A
+HREF="#AEN227"
+>How does it work?</A
+></DT
+><DT
+><A
+HREF="#AEN238"
+>Important Notes About Security</A
+></DT
+><DD
+><DL
+><DT
+><A
+HREF="#AEN257"
+>Advantages of SMB Encryption</A
+></DT
+><DT
+><A
+HREF="#AEN264"
+>Advantages of non-encrypted passwords</A
+></DT
+></DL
+></DD
+><DT
+><A
+HREF="#AEN273"
+><A
+NAME="SMBPASSWDFILEFORMAT"
+></A
+>The smbpasswd file</A
+></DT
+><DT
+><A
+HREF="#AEN325"
+>The smbpasswd Command</A
+></DT
+><DT
+><A
+HREF="#AEN364"
+>Setting up Samba to support LanManager Encryption</A
+></DT
+></DL
+></DD
+><DT
+>3. <A
+HREF="#AEN379"
+>Hosting a Microsoft Distributed File System tree on Samba</A
+></DT
+><DD
+><DL
+><DT
+><A
+HREF="#AEN390"
+>Instructions</A
+></DT
+><DD
+><DL
+><DT
+><A
+HREF="#AEN425"
+>Notes</A
+></DT
+></DL
+></DD
+></DL
+></DD
+><DT
+>4. <A
+HREF="#AEN434"
+>Printing Support in Samba 2.2.x</A
+></DT
+><DD
+><DL
+><DT
+><A
+HREF="#AEN445"
+>Introduction</A
+></DT
+><DT
+><A
+HREF="#AEN462"
+>Configuration</A
+></DT
+><DD
+><DL
+><DT
+><A
+HREF="#AEN516"
+>Support a large number of printers</A
+></DT
+></DL
+></DD
+><DT
+><A
+HREF="#AEN527"
+>The Imprints Toolset</A
+></DT
+><DD
+><DL
+><DT
+><A
+HREF="#AEN531"
+>What is Imprints?</A
+></DT
+><DT
+><A
+HREF="#AEN541"
+>Creating Printer Driver Packages</A
+></DT
+><DT
+><A
+HREF="#AEN544"
+>The Imprints server</A
+></DT
+><DT
+><A
+HREF="#AEN548"
+>The Installation Client</A
+></DT
+></DL
+></DD
+><DT
+><A
+HREF="#AEN570"
+><A
+NAME="MIGRATION"
+></A
+>Migration to from Samba 2.0.x to
+ 2.2.x</A
+></DT
+></DL
+></DD
+><DT
+>5. <A
+HREF="#AEN599"
+>security = domain in Samba 2.x</A
+></DT
+><DD
+><DL
+><DT
+><A
+HREF="#AEN617"
+>Joining an NT Domain with Samba 2.2</A
+></DT
+><DT
+><A
+HREF="#AEN681"
+>Samba and Windows 2000 Domains</A
+></DT
+><DT
+><A
+HREF="#AEN686"
+>Why is this better than security = server?</A
+></DT
+></DL
+></DD
+><DT
+>6. <A
+HREF="#AEN702"
+>How to Configure Samba 2.2.x as a Primary Domain Controller</A
+></DT
+><DD
+><DL
+><DT
+><A
+HREF="#AEN713"
+>Background</A
+></DT
+><DT
+><A
+HREF="#AEN750"
+>Configuring the Samba Domain Controller</A
+></DT
+><DT
+><A
+HREF="#AEN793"
+>Creating Machine Trust Accounts and Joining Clients
+to the Domain</A
+></DT
+><DT
+><A
+HREF="#AEN832"
+>Common Problems and Errors</A
+></DT
+><DT
+><A
+HREF="#AEN860"
+>System Policies and Profiles</A
+></DT
+><DT
+><A
+HREF="#AEN900"
+>What other help can I get ?</A
+></DT
+><DD
+><DL
+><DT
+><A
+HREF="#AEN947"
+>URLs and similar</A
+></DT
+><DT
+><A
+HREF="#AEN971"
+>Mailing Lists</A
+></DT
+></DL
+></DD
+><DT
+><A
+HREF="#AEN1010"
+>DOMAIN_CONTROL.txt : Windows NT Domain Control &#38; Samba</A
+></DT
+></DL
+></DD
+><DT
+>7. <A
+HREF="#AEN1034"
+>Unifed Logons between Windows NT and UNIX using Winbind</A
+></DT
+><DD
+><DL
+><DT
+><A
+HREF="#AEN1052"
+>Abstract</A
+></DT
+><DT
+><A
+HREF="#AEN1056"
+>Introduction</A
+></DT
+><DT
+><A
+HREF="#AEN1069"
+>What Winbind Provides</A
+></DT
+><DD
+><DL
+><DT
+><A
+HREF="#AEN1076"
+>Target Uses</A
+></DT
+></DL
+></DD
+><DT
+><A
+HREF="#AEN1080"
+>How Winbind Works</A
+></DT
+><DD
+><DL
+><DT
+><A
+HREF="#AEN1085"
+>Microsoft Remote Procedure Calls</A
+></DT
+><DT
+><A
+HREF="#AEN1089"
+>Name Service Switch</A
+></DT
+><DT
+><A
+HREF="#AEN1105"
+>Pluggable Authentication Modules</A
+></DT
+><DT
+><A
+HREF="#AEN1113"
+>User and Group ID Allocation</A
+></DT
+><DT
+><A
+HREF="#AEN1117"
+>Result Caching</A
+></DT
+></DL
+></DD
+><DT
+><A
+HREF="#AEN1120"
+>Installation and Configuration</A
+></DT
+><DT
+><A
+HREF="#AEN1126"
+>Limitations</A
+></DT
+><DT
+><A
+HREF="#AEN1138"
+>Conclusion</A
+></DT
+></DL
+></DD
+><DT
+>8. <A
+HREF="#AEN1141"
+>UNIX Permission Bits and WIndows NT Access Control Lists</A
+></DT
+><DD
+><DL
+><DT
+><A
+HREF="#AEN1152"
+>Viewing and changing UNIX permissions using the NT
+ security dialogs</A
+></DT
+><DT
+><A
+HREF="#AEN1161"
+>How to view file security on a Samba share</A
+></DT
+><DT
+><A
+HREF="#AEN1172"
+>Viewing file ownership</A
+></DT
+><DT
+><A
+HREF="#AEN1192"
+>Viewing file or directory permissions</A
+></DT
+><DD
+><DL
+><DT
+><A
+HREF="#AEN1207"
+>File Permissions</A
+></DT
+><DT
+><A
+HREF="#AEN1221"
+>Directory Permissions</A
+></DT
+></DL
+></DD
+><DT
+><A
+HREF="#AEN1228"
+>Modifying file or directory permissions</A
+></DT
+><DT
+><A
+HREF="#AEN1250"
+>Interaction with the standard Samba create mask
+ parameters</A
+></DT
+><DT
+><A
+HREF="#AEN1314"
+>Interaction with the standard Samba file attribute
+ mapping</A
+></DT
+></DL
+></DD
+><DT
+>9. <A
+HREF="#AEN1324"
+>OS2 Client HOWTO</A
+></DT
+><DD
+><DL
+><DT
+><A
+HREF="#AEN1335"
+>FAQs</A
+></DT
+><DD
+><DL
+><DT
+><A
+HREF="#AEN1337"
+>How can I configure OS/2 Warp Connect or
+ OS/2 Warp 4 as a client for Samba?</A
+></DT
+><DT
+><A
+HREF="#AEN1352"
+>How can I configure OS/2 Warp 3 (not Connect),
+ OS/2 1.2, 1.3 or 2.x for Samba?</A
+></DT
+><DT
+><A
+HREF="#AEN1361"
+>Are there any other issues when OS/2 (any version)
+ is used as a client?</A
+></DT
+><DT
+><A
+HREF="#AEN1365"
+>How do I get printer driver download working
+ for OS/2 clients?</A
+></DT
+></DL
+></DD
+></DL
+></DD
+></DL
+></DIV
+><DIV
+CLASS="CHAPTER"
+><HR><H1
+><A
+NAME="AEN15"
+>Chapter 1. How to Install and Test SAMBA</A
+></H1
+><DIV
+CLASS="SECT1"
+><H1
+CLASS="SECT1"
+><A
+NAME="AEN17"
+>Step 0: Read the man pages</A
+></H1
+><P
+>The man pages distributed with SAMBA contain
+ lots of useful info that will help to get you started.
+ If you don't know how to read man pages then try
+ something like:</P
+><P
+><TT
+CLASS="PROMPT"
+>$ </TT
+><TT
+CLASS="USERINPUT"
+><B
+>nroff -man smbd.8 | more
+ </B
+></TT
+></P
+><P
+>Other sources of information are pointed to
+ by the Samba web site,<A
+HREF="http://www.samba.org/"
+TARGET="_top"
+> http://www.samba.org</A
+></P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN25"
+>Step 1: Building the Binaries</A
+></H1
+><P
+>To do this, first run the program <B
+CLASS="COMMAND"
+>./configure
+ </B
+> in the source directory. This should automatically
+ configure Samba for your operating system. If you have unusual
+ needs then you may wish to run</P
+><P
+><TT
+CLASS="PROMPT"
+>root# </TT
+><TT
+CLASS="USERINPUT"
+><B
+>./configure --help
+ </B
+></TT
+></P
+><P
+>first to see what special options you can enable.
+ Then exectuting</P
+><P
+><TT
+CLASS="PROMPT"
+>root# </TT
+><TT
+CLASS="USERINPUT"
+><B
+>make</B
+></TT
+></P
+><P
+>will create the binaries. Once it's successfully
+ compiled you can use </P
+><P
+><TT
+CLASS="PROMPT"
+>root# </TT
+><TT
+CLASS="USERINPUT"
+><B
+>make install</B
+></TT
+></P
+><P
+>to install the binaries and manual pages. You can
+ separately install the binaries and/or man pages using</P
+><P
+><TT
+CLASS="PROMPT"
+>root# </TT
+><TT
+CLASS="USERINPUT"
+><B
+>make installbin
+ </B
+></TT
+></P
+><P
+>and</P
+><P
+><TT
+CLASS="PROMPT"
+>root# </TT
+><TT
+CLASS="USERINPUT"
+><B
+>make installman
+ </B
+></TT
+></P
+><P
+>Note that if you are upgrading for a previous version
+ of Samba you might like to know that the old versions of
+ the binaries will be renamed with a ".old" extension. You
+ can go back to the previous version with</P
+><P
+><TT
+CLASS="PROMPT"
+>root# </TT
+><TT
+CLASS="USERINPUT"
+><B
+>make revert
+ </B
+></TT
+></P
+><P
+>if you find this version a disaster!</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN53"
+>Step 2: The all important step</A
+></H1
+><P
+>At this stage you must fetch yourself a
+ coffee or other drink you find stimulating. Getting the rest
+ of the install right can sometimes be tricky, so you will
+ probably need it.</P
+><P
+>If you have installed samba before then you can skip
+ this step.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN57"
+>Step 3: Create the smb configuration file.</A
+></H1
+><P
+>There are sample configuration files in the examples
+ subdirectory in the distribution. I suggest you read them
+ carefully so you can see how the options go together in
+ practice. See the man page for all the options.</P
+><P
+>The simplest useful configuration file would be
+ something like this:</P
+><P
+><PRE
+CLASS="PROGRAMLISTING"
+> [global]
+ workgroup = MYGROUP
+
+ [homes]
+ guest ok = no
+ read only = no
+ </PRE
+></P
+><P
+>which would allow connections by anyone with an
+ account on the server, using either their login name or
+ "homes" as the service name. (Note that I also set the
+ workgroup that Samba is part of. See BROWSING.txt for defails)</P
+><P
+>Note that <B
+CLASS="COMMAND"
+>make install</B
+> will not install
+ a <TT
+CLASS="FILENAME"
+>smb.conf</TT
+> file. You need to create it
+ yourself. </P
+><P
+>Make sure you put the smb.conf file in the same place
+ you specified in the<TT
+CLASS="FILENAME"
+>Makefile</TT
+> (the default is to
+ look for it in <TT
+CLASS="FILENAME"
+>/usr/local/samba/lib/</TT
+>).</P
+><P
+>For more information about security settings for the
+ [homes] share please refer to the document UNIX_SECURITY.txt.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN71"
+>Step 4: Test your config file with
+ <B
+CLASS="COMMAND"
+>testparm</B
+></A
+></H1
+><P
+>It's important that you test the validity of your
+ <TT
+CLASS="FILENAME"
+>smb.conf</TT
+> file using the testparm program.
+ If testparm runs OK then it will list the loaded services. If
+ not it will give an error message.</P
+><P
+>Make sure it runs OK and that the services look
+ resonable before proceeding. </P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN77"
+>Step 5: Starting the smbd and nmbd</A
+></H1
+><P
+>You must choose to start smbd and nmbd either
+ as daemons or from <B
+CLASS="COMMAND"
+>inetd</B
+>. Don't try
+ to do both! Either you can put them in <TT
+CLASS="FILENAME"
+> inetd.conf</TT
+> and have them started on demand
+ by <B
+CLASS="COMMAND"
+>inetd</B
+>, or you can start them as
+ daemons either from the command line or in <TT
+CLASS="FILENAME"
+> /etc/rc.local</TT
+>. See the man pages for details
+ on the command line options. Take particular care to read
+ the bit about what user you need to be in order to start
+ Samba. In many cases you must be root.</P
+><P
+>The main advantage of starting <B
+CLASS="COMMAND"
+>smbd</B
+>
+ and <B
+CLASS="COMMAND"
+>nmbd</B
+> as a daemon is that they will
+ respond slightly more quickly to an initial connection
+ request. This is, however, unlikely to be a problem.</P
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN87"
+>Step 5a: Starting from inetd.conf</A
+></H2
+><P
+>NOTE; The following will be different if
+ you use NIS or NIS+ to distributed services maps.</P
+><P
+>Look at your <TT
+CLASS="FILENAME"
+>/etc/services</TT
+>.
+ What is defined at port 139/tcp. If nothing is defined
+ then add a line like this:</P
+><P
+><TT
+CLASS="USERINPUT"
+><B
+>netbios-ssn 139/tcp</B
+></TT
+></P
+><P
+>similarly for 137/udp you should have an entry like:</P
+><P
+><TT
+CLASS="USERINPUT"
+><B
+>netbios-ns 137/udp</B
+></TT
+></P
+><P
+>Next edit your <TT
+CLASS="FILENAME"
+>/etc/inetd.conf</TT
+>
+ and add two lines something like this:</P
+><P
+><PRE
+CLASS="PROGRAMLISTING"
+> netbios-ssn stream tcp nowait root /usr/local/samba/bin/smbd smbd
+ netbios-ns dgram udp wait root /usr/local/samba/bin/nmbd nmbd
+ </PRE
+></P
+><P
+>The exact syntax of <TT
+CLASS="FILENAME"
+>/etc/inetd.conf</TT
+>
+ varies between unixes. Look at the other entries in inetd.conf
+ for a guide.</P
+><P
+>NOTE: Some unixes already have entries like netbios_ns
+ (note the underscore) in <TT
+CLASS="FILENAME"
+>/etc/services</TT
+>.
+ You must either edit <TT
+CLASS="FILENAME"
+>/etc/services</TT
+> or
+ <TT
+CLASS="FILENAME"
+>/etc/inetd.conf</TT
+> to make them consistant.</P
+><P
+>NOTE: On many systems you may need to use the
+ "interfaces" option in smb.conf to specify the IP address
+ and netmask of your interfaces. Run <B
+CLASS="COMMAND"
+>ifconfig</B
+>
+ as root if you don't know what the broadcast is for your
+ net. <B
+CLASS="COMMAND"
+>nmbd</B
+> tries to determine it at run
+ time, but fails on somunixes. See the section on "testing nmbd"
+ for a method of finding if you need to do this.</P
+><P
+>!!!WARNING!!! Many unixes only accept around 5
+ parameters on the command line in <TT
+CLASS="FILENAME"
+>inetd.conf</TT
+>.
+ This means you shouldn't use spaces between the options and
+ arguments, or you should use a script, and start the script
+ from <B
+CLASS="COMMAND"
+>inetd</B
+>.</P
+><P
+>Restart <B
+CLASS="COMMAND"
+>inetd</B
+>, perhaps just send
+ it a HUP. If you have installed an earlier version of <B
+CLASS="COMMAND"
+> nmbd</B
+> then you may need to kill nmbd as well.</P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN116"
+>Step 5b. Alternative: starting it as a daemon</A
+></H2
+><P
+>To start the server as a daemon you should create
+ a script something like this one, perhaps calling
+ it <TT
+CLASS="FILENAME"
+>startsmb</TT
+>.</P
+><P
+><PRE
+CLASS="PROGRAMLISTING"
+> #!/bin/sh
+ /usr/local/samba/bin/smbd -D
+ /usr/local/samba/bin/nmbd -D
+ </PRE
+></P
+><P
+>then make it executable with <B
+CLASS="COMMAND"
+>chmod
+ +x startsmb</B
+></P
+><P
+>You can then run <B
+CLASS="COMMAND"
+>startsmb</B
+> by
+ hand or execute it from <TT
+CLASS="FILENAME"
+>/etc/rc.local</TT
+>
+ </P
+><P
+>To kill it send a kill signal to the processes
+ <B
+CLASS="COMMAND"
+>nmbd</B
+> and <B
+CLASS="COMMAND"
+>smbd</B
+>.</P
+><P
+>NOTE: If you use the SVR4 style init system then
+ you may like to look at the <TT
+CLASS="FILENAME"
+>examples/svr4-startup</TT
+>
+ script to make Samba fit into that system.</P
+></DIV
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN132"
+>Step 6: Try listing the shares available on your
+ server</A
+></H1
+><P
+><TT
+CLASS="PROMPT"
+>$ </TT
+><TT
+CLASS="USERINPUT"
+><B
+>smbclient -L
+ <TT
+CLASS="REPLACEABLE"
+><I
+>yourhostname</I
+></TT
+></B
+></TT
+></P
+><P
+>Your should get back a list of shares available on
+ your server. If you don't then something is incorrectly setup.
+ Note that this method can also be used to see what shares
+ are available on other LanManager clients (such as WfWg).</P
+><P
+>If you choose user level security then you may find
+ that Samba requests a password before it will list the shares.
+ See the <B
+CLASS="COMMAND"
+>smbclient</B
+> man page for details. (you
+ can force it to list the shares without a password by
+ adding the option -U% to the command line. This will not work
+ with non-Samba servers)</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN141"
+>Step 7: Try connecting with the unix client</A
+></H1
+><P
+><TT
+CLASS="PROMPT"
+>$ </TT
+><TT
+CLASS="USERINPUT"
+><B
+>smbclient <TT
+CLASS="REPLACEABLE"
+><I
+> //yourhostname/aservice</I
+></TT
+></B
+></TT
+></P
+><P
+>Typically the <TT
+CLASS="REPLACEABLE"
+><I
+>yourhostname</I
+></TT
+>
+ would be the name of the host where you installed <B
+CLASS="COMMAND"
+> smbd</B
+>. The <TT
+CLASS="REPLACEABLE"
+><I
+>aservice</I
+></TT
+> is
+ any service you have defined in the <TT
+CLASS="FILENAME"
+>smb.conf</TT
+>
+ file. Try your user name if you just have a [homes] section
+ in <TT
+CLASS="FILENAME"
+>smb.conf</TT
+>.</P
+><P
+>For example if your unix host is bambi and your login
+ name is fred you would type:</P
+><P
+><TT
+CLASS="PROMPT"
+>$ </TT
+><TT
+CLASS="USERINPUT"
+><B
+>smbclient //bambi/fred
+ </B
+></TT
+></P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN157"
+>Step 8: Try connecting from a DOS, WfWg, Win9x, WinNT,
+ Win2k, OS/2, etc... client</A
+></H1
+><P
+>Try mounting disks. eg:</P
+><P
+><TT
+CLASS="PROMPT"
+>C:\WINDOWS\&#62; </TT
+><TT
+CLASS="USERINPUT"
+><B
+>net use d: \\servername\service
+ </B
+></TT
+></P
+><P
+>Try printing. eg:</P
+><P
+><TT
+CLASS="PROMPT"
+>C:\WINDOWS\&#62; </TT
+><TT
+CLASS="USERINPUT"
+><B
+>net use lpt1:
+ \\servername\spoolservice</B
+></TT
+></P
+><P
+><TT
+CLASS="PROMPT"
+>C:\WINDOWS\&#62; </TT
+><TT
+CLASS="USERINPUT"
+><B
+>print filename
+ </B
+></TT
+></P
+><P
+>Celebrate, or send me a bug report!</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN171"
+>What If Things Don't Work?</A
+></H1
+><P
+>If nothing works and you start to think "who wrote
+ this pile of trash" then I suggest you do step 2 again (and
+ again) till you calm down.</P
+><P
+>Then you might read the file DIAGNOSIS.txt and the
+ FAQ. If you are still stuck then try the mailing list or
+ newsgroup (look in the README for details). Samba has been
+ successfully installed at thousands of sites worldwide, so maybe
+ someone else has hit your problem and has overcome it. You could
+ also use the WWW site to scan back issues of the samba-digest.</P
+><P
+>When you fix the problem PLEASE send me some updates to the
+ documentation (or source code) so that the next person will find it
+ easier. </P
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN176"
+>Diagnosing Problems</A
+></H2
+><P
+>If you have instalation problems then go to
+ <TT
+CLASS="FILENAME"
+>DIAGNOSIS.txt</TT
+> to try to find the
+ problem.</P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN180"
+>Scope IDs</A
+></H2
+><P
+>By default Samba uses a blank scope ID. This means
+ all your windows boxes must also have a blank scope ID.
+ If you really want to use a non-blank scope ID then you will
+ need to use the -i &lt;scope&gt; option to nmbd, smbd, and
+ smbclient. All your PCs will need to have the same setting for
+ this to work. I do not recommend scope IDs.</P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN183"
+>Choosing the Protocol Level</A
+></H2
+><P
+>The SMB protocol has many dialects. Currently
+ Samba supports 5, called CORE, COREPLUS, LANMAN1,
+ LANMAN2 and NT1.</P
+><P
+>You can choose what maximum protocol to support
+ in the <TT
+CLASS="FILENAME"
+>smb.conf</TT
+> file. The default is
+ NT1 and that is the best for the vast majority of sites.</P
+><P
+>In older versions of Samba you may have found it
+ necessary to use COREPLUS. The limitations that led to
+ this have mostly been fixed. It is now less likely that you
+ will want to use less than LANMAN1. The only remaining advantage
+ of COREPLUS is that for some obscure reason WfWg preserves
+ the case of passwords in this protocol, whereas under LANMAN1,
+ LANMAN2 or NT1 it uppercases all passwords before sending them,
+ forcing you to use the "password level=" option in some cases.</P
+><P
+>The main advantage of LANMAN2 and NT1 is support for
+ long filenames with some clients (eg: smbclient, Windows NT
+ or Win95). </P
+><P
+>See the smb.conf(5) manual page for more details.</P
+><P
+>Note: To support print queue reporting you may find
+ that you have to use TCP/IP as the default protocol under
+ WfWg. For some reason if you leave Netbeui as the default
+ it may break the print queue reporting on some systems.
+ It is presumably a WfWg bug.</P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN192"
+>Printing from UNIX to a Client PC</A
+></H2
+><P
+>To use a printer that is available via a smb-based
+ server from a unix host you will need to compile the
+ smbclient program. You then need to install the script
+ "smbprint". Read the instruction in smbprint for more details.
+ </P
+><P
+>There is also a SYSV style script that does much
+ the same thing called smbprint.sysv. It contains instructions.</P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN196"
+>Locking</A
+></H2
+><P
+>One area which sometimes causes trouble is locking.</P
+><P
+>There are two types of locking which need to be
+ performed by a SMB server. The first is "record locking"
+ which allows a client to lock a range of bytes in a open file.
+ The second is the "deny modes" that are specified when a file
+ is open.</P
+><P
+>Samba supports "record locking" using the fcntl() unix system
+ call. This is often implemented using rpc calls to a rpc.lockd process
+ running on the system that owns the filesystem. Unfortunately many
+ rpc.lockd implementations are very buggy, particularly when made to
+ talk to versions from other vendors. It is not uncommon for the
+ rpc.lockd to crash.</P
+><P
+>There is also a problem translating the 32 bit lock
+ requests generated by PC clients to 31 bit requests supported
+ by most unixes. Unfortunately many PC applications (typically
+ OLE2 applications) use byte ranges with the top bit set
+ as semaphore sets. Samba attempts translation to support
+ these types of applications, and the translation has proved
+ to be quite successful.</P
+><P
+>Strictly a SMB server should check for locks before
+ every read and write call on a file. Unfortunately with the
+ way fcntl() works this can be slow and may overstress the
+ rpc.lockd. It is also almost always unnecessary as clients
+ are supposed to independently make locking calls before reads
+ and writes anyway if locking is important to them. By default
+ Samba only makes locking calls when explicitly asked
+ to by a client, but if you set "strict locking = yes" then it will
+ make lock checking calls on every read and write. </P
+><P
+>You can also disable by range locking completely
+ using "locking = no". This is useful for those shares that
+ don't support locking or don't need it (such as cdroms). In
+ this case Samba fakes the return codes of locking calls to
+ tell clients that everything is OK.</P
+><P
+>The second class of locking is the "deny modes". These
+ are set by an application when it opens a file to determine
+ what types of access should be allowed simultaneously with
+ its open. A client may ask for DENY_NONE, DENY_READ, DENY_WRITE
+ or DENY_ALL. There are also special compatability modes called
+ DENY_FCB and DENY_DOS.</P
+><P
+>You can disable share modes using "share modes = no".
+ This may be useful on a heavily loaded server as the share
+ modes code is very slow. See also the FAST_SHARE_MODES
+ option in the Makefile for a way to do full share modes
+ very fast using shared memory (if your OS supports it).</P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN206"
+>Mapping Usernames</A
+></H2
+><P
+>If you have different usernames on the PCs and
+ the unix server then take a look at the "username map" option.
+ See the smb.conf man page for details.</P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN209"
+>Other Character Sets</A
+></H2
+><P
+>If you have problems using filenames with accented
+ characters in them (like the German, French or Scandinavian
+ character sets) then I recommmend you look at the "valid chars"
+ option in smb.conf and also take a look at the validchars
+ package in the examples directory.</P
+></DIV
+></DIV
+></DIV
+><DIV
+CLASS="CHAPTER"
+><HR><H1
+><A
+NAME="AEN212"
+>Chapter 2. LanMan and NT Password Encryption in Samba 2.x</A
+></H1
+><DIV
+CLASS="SECT1"
+><H1
+CLASS="SECT1"
+><A
+NAME="AEN223"
+>Introduction</A
+></H1
+><P
+>With the development of LanManager and Windows NT
+ compatible password encryption for Samba, it is now able
+ to validate user connections in exactly the same way as
+ a LanManager or Windows NT server.</P
+><P
+>This document describes how the SMB password encryption
+ algorithm works and what issues there are in choosing whether
+ you want to use it. You should read it carefully, especially
+ the part about security and the "PROS and CONS" section.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN227"
+>How does it work?</A
+></H1
+><P
+>LanManager encryption is somewhat similar to UNIX
+ password encryption. The server uses a file containing a
+ hashed value of a user's password. This is created by taking
+ the user's plaintext password, capitalising it, and either
+ truncating to 14 bytes or padding to 14 bytes with null bytes.
+ This 14 byte value is used as two 56 bit DES keys to encrypt
+ a 'magic' eight byte value, forming a 16 byte value which is
+ stored by the server and client. Let this value be known as
+ the "hashed password".</P
+><P
+>Windows NT encryption is a higher quality mechanism,
+ consisting of doing an MD4 hash on a Unicode version of the user's
+ password. This also produces a 16 byte hash value that is
+ non-reversible.</P
+><P
+>When a client (LanManager, Windows for WorkGroups, Windows
+ 95 or Windows NT) wishes to mount a Samba drive (or use a Samba
+ resource), it first requests a connection and negotiates the
+ protocol that the client and server will use. In the reply to this
+ request the Samba server generates and appends an 8 byte, random
+ value - this is stored in the Samba server after the reply is sent
+ and is known as the "challenge". The challenge is different for
+ every client connection.</P
+><P
+>The client then uses the hashed password (16 byte values
+ described above), appended with 5 null bytes, as three 56 bit
+ DES keys, each of which is used to encrypt the challenge 8 byte
+ value, forming a 24 byte value known as the "response".</P
+><P
+>In the SMB call SMBsessionsetupX (when user level security
+ is selected) or the call SMBtconX (when share level security is
+ selected), the 24 byte response is returned by the client to the
+ Samba server. For Windows NT protocol levels the above calculation
+ is done on both hashes of the user's password and both responses are
+ returned in the SMB call, giving two 24 byte values.</P
+><P
+>The Samba server then reproduces the above calculation, using
+ its own stored value of the 16 byte hashed password (read from the
+ <TT
+CLASS="FILENAME"
+>smbpasswd</TT
+> file - described later) and the challenge
+ value that it kept from the negotiate protocol reply. It then checks
+ to see if the 24 byte value it calculates matches the 24 byte value
+ returned to it from the client.</P
+><P
+>If these values match exactly, then the client knew the
+ correct password (or the 16 byte hashed value - see security note
+ below) and is thus allowed access. If not, then the client did not
+ know the correct password and is denied access.</P
+><P
+>Note that the Samba server never knows or stores the cleartext
+ of the user's password - just the 16 byte hashed values derived from
+ it. Also note that the cleartext password or 16 byte hashed values
+ are never transmitted over the network - thus increasing security.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN238"
+>Important Notes About Security</A
+></H1
+><P
+>The unix and SMB password encryption techniques seem similar
+ on the surface. This similarity is, however, only skin deep. The unix
+ scheme typically sends clear text passwords over the nextwork when
+ logging in. This is bad. The SMB encryption scheme never sends the
+ cleartext password over the network but it does store the 16 byte
+ hashed values on disk. This is also bad. Why? Because the 16 byte hashed
+ values are a "password equivalent". You cannot derive the user's
+ password from them, but they could potentially be used in a modified
+ client to gain access to a server. This would require considerable
+ technical knowledge on behalf of the attacker but is perfectly possible.
+ You should thus treat the smbpasswd file as though it contained the
+ cleartext passwords of all your users. Its contents must be kept
+ secret, and the file should be protected accordingly.</P
+><P
+>Ideally we would like a password scheme which neither requires
+ plain text passwords on the net or on disk. Unfortunately this
+ is not available as Samba is stuck with being compatible with
+ other SMB systems (WinNT, WfWg, Win95 etc). </P
+><DIV
+CLASS="WARNING"
+><P
+></P
+><TABLE
+CLASS="WARNING"
+BORDER="1"
+WIDTH="100%"
+><TR
+><TD
+ALIGN="CENTER"
+><B
+>Warning</B
+></TD
+></TR
+><TR
+><TD
+ALIGN="LEFT"
+><P
+>Note that Windows NT 4.0 Service pack 3 changed the
+ default for permissible authentication so that plaintext
+ passwords are <I
+CLASS="EMPHASIS"
+>never</I
+> sent over the wire.
+ The solution to this is either to switch to encrypted passwords
+ with Samba or edit the Windows NT registry to re-enable plaintext
+ passwords. See the document WinNT.txt for details on how to do
+ this.</P
+><P
+>Other Microsoft operating systems which also exhibit
+ this behavior includes</P
+><P
+></P
+><UL
+><LI
+><P
+>MS DOS Network client 3.0 with
+ the basic network redirector installed</P
+></LI
+><LI
+><P
+>Windows 95 with the network redirector
+ update installed</P
+></LI
+><LI
+><P
+>Windows 98 [se]</P
+></LI
+><LI
+><P
+>Windows 2000</P
+></LI
+></UL
+><P
+><I
+CLASS="EMPHASIS"
+>Note :</I
+>All current release of
+ Microsoft SMB/CIFS clients support authentication via the
+ SMB Challenge/Response mechanism described here. Enabling
+ clear text authentication does not disable the ability
+ of the client to particpate in encrypted authentication.</P
+></TD
+></TR
+></TABLE
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN257"
+>Advantages of SMB Encryption</A
+></H2
+><P
+></P
+><UL
+><LI
+><P
+>plain text passwords are not passed across
+ the network. Someone using a network sniffer cannot just
+ record passwords going to the SMB server.</P
+></LI
+><LI
+><P
+>WinNT doesn't like talking to a server
+ that isn't using SMB encrypted passwords. It will refuse
+ to browse the server if the server is also in user level
+ security mode. It will insist on prompting the user for the
+ password on each connection, which is very annoying. The
+ only things you can do to stop this is to use SMB encryption.
+ </P
+></LI
+></UL
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN264"
+>Advantages of non-encrypted passwords</A
+></H2
+><P
+></P
+><UL
+><LI
+><P
+>plain text passwords are not kept
+ on disk. </P
+></LI
+><LI
+><P
+>uses same password file as other unix
+ services such as login and ftp</P
+></LI
+><LI
+><P
+>you are probably already using other
+ services (such as telnet and ftp) which send plain text
+ passwords over the net, so sending them for SMB isn't
+ such a big deal.</P
+></LI
+></UL
+></DIV
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN273"
+><A
+NAME="SMBPASSWDFILEFORMAT"
+></A
+>The smbpasswd file</A
+></H1
+><P
+>In order for Samba to participate in the above protocol
+ it must be able to look up the 16 byte hashed values given a user name.
+ Unfortunately, as the UNIX password value is also a one way hash
+ function (ie. it is impossible to retrieve the cleartext of the user's
+ password given the UNIX hash of it), a separate password file
+ containing this 16 byte value must be kept. To minimise problems with
+ these two password files, getting out of sync, the UNIX <TT
+CLASS="FILENAME"
+> /etc/passwd</TT
+> and the <TT
+CLASS="FILENAME"
+>smbpasswd</TT
+> file,
+ a utility, <B
+CLASS="COMMAND"
+>mksmbpasswd.sh</B
+>, is provided to generate
+ a smbpasswd file from a UNIX <TT
+CLASS="FILENAME"
+>/etc/passwd</TT
+> file.
+ </P
+><P
+>To generate the smbpasswd file from your <TT
+CLASS="FILENAME"
+>/etc/passwd
+ </TT
+> file use the following command :</P
+><P
+><TT
+CLASS="PROMPT"
+>$ </TT
+><TT
+CLASS="USERINPUT"
+><B
+>cat /etc/passwd | mksmbpasswd.sh
+ &gt; /usr/local/samba/private/smbpasswd</B
+></TT
+></P
+><P
+>If you are running on a system that uses NIS, use</P
+><P
+><TT
+CLASS="PROMPT"
+>$ </TT
+><TT
+CLASS="USERINPUT"
+><B
+>ypcat passwd | mksmbpasswd.sh
+ &gt; /usr/local/samba/private/smbpasswd</B
+></TT
+></P
+><P
+>The <B
+CLASS="COMMAND"
+>mksmbpasswd.sh</B
+> program is found in
+ the Samba source directory. By default, the smbpasswd file is
+ stored in :</P
+><P
+><TT
+CLASS="FILENAME"
+>/usr/local/samba/private/smbpasswd</TT
+></P
+><P
+>The owner of the <TT
+CLASS="FILENAME"
+>/usr/local/samba/private/</TT
+>
+ directory should be set to root, and the permissions on it should
+ be set to 0500 (<B
+CLASS="COMMAND"
+>chmod 500 /usr/local/samba/private</B
+>).
+ </P
+><P
+>Likewise, the smbpasswd file inside the private directory should
+ be owned by root and the permissions on is should be set to 0600
+ (<B
+CLASS="COMMAND"
+>chmod 600 smbpasswd</B
+>).</P
+><P
+>The format of the smbpasswd file is (The line has been
+ wrapped here. It should appear as one entry per line in
+ your smbpasswd file.)</P
+><P
+><PRE
+CLASS="PROGRAMLISTING"
+>username:uid:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:
+ [Account type]:LCT-&lt;last-change-time&gt;:Long name
+ </PRE
+></P
+><P
+>Although only the <TT
+CLASS="REPLACEABLE"
+><I
+>username</I
+></TT
+>,
+ <TT
+CLASS="REPLACEABLE"
+><I
+>uid</I
+></TT
+>, <TT
+CLASS="REPLACEABLE"
+><I
+> XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX</I
+></TT
+>,
+ [<TT
+CLASS="REPLACEABLE"
+><I
+>Account type</I
+></TT
+>] and <TT
+CLASS="REPLACEABLE"
+><I
+> last-change-time</I
+></TT
+> sections are significant
+ and are looked at in the Samba code.</P
+><P
+>It is <I
+CLASS="EMPHASIS"
+>VITALLY</I
+> important that there by 32
+ 'X' characters between the two ':' characters in the XXX sections -
+ the smbpasswd and Samba code will fail to validate any entries that
+ do not have 32 characters between ':' characters. The first XXX
+ section is for the Lanman password hash, the second is for the
+ Windows NT version.</P
+><P
+>When the password file is created all users have password entries
+ consisting of 32 'X' characters. By default this disallows any access
+ as this user. When a user has a password set, the 'X' characters change
+ to 32 ascii hexadecimal digits (0-9, A-F). These are an ascii
+ representation of the 16 byte hashed value of a user's password.</P
+><P
+>To set a user to have no password (not recommended), edit the file
+ using vi, and replace the first 11 characters with the ascii text
+ <TT
+CLASS="CONSTANT"
+>"NO PASSWORD"</TT
+> (minus the quotes).</P
+><P
+>For example, to clear the password for user bob, his smbpasswd file
+ entry would look like :</P
+><P
+><PRE
+CLASS="PROGRAMLISTING"
+> bob:100:NO PASSWORDXXXXXXXXXXXXXXXXXXXXX:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:[U ]:LCT-00000000:Bob's full name:/bobhome:/bobshell
+ </PRE
+></P
+><P
+>If you are allowing users to use the smbpasswd command to set
+ their own passwords, you may want to give users NO PASSWORD initially
+ so they do not have to enter a previous password when changing to their
+ new password (not recommended). In order for you to allow this the
+ <B
+CLASS="COMMAND"
+>smbpasswd</B
+> program must be able to connect to the
+ <B
+CLASS="COMMAND"
+>smbd</B
+> daemon as that user with no password. Enable this
+ by adding the line :</P
+><P
+><B
+CLASS="COMMAND"
+>null passwords = yes</B
+></P
+><P
+>to the [global] section of the smb.conf file (this is why
+ the above scenario is not recommended). Preferably, allocate your
+ users a default password to begin with, so you do not have
+ to enable this on your server.</P
+><P
+><I
+CLASS="EMPHASIS"
+>Note : </I
+>This file should be protected very
+ carefully. Anyone with access to this file can (with enough knowledge of
+ the protocols) gain access to your SMB server. The file is thus more
+ sensitive than a normal unix <TT
+CLASS="FILENAME"
+>/etc/passwd</TT
+> file.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN325"
+>The smbpasswd Command</A
+></H1
+><P
+>The smbpasswd command maintains the two 32 byte password fields
+ in the smbpasswd file. If you wish to make it similar to the unix
+ <B
+CLASS="COMMAND"
+>passwd</B
+> or <B
+CLASS="COMMAND"
+>yppasswd</B
+> programs,
+ install it in <TT
+CLASS="FILENAME"
+>/usr/local/samba/bin/</TT
+> (or your
+ main Samba binary directory).</P
+><P
+>Note that as of Samba 1.9.18p4 this program <I
+CLASS="EMPHASIS"
+>MUST NOT
+ BE INSTALLED</I
+> setuid root (the new <B
+CLASS="COMMAND"
+>smbpasswd</B
+>
+ code enforces this restriction so it cannot be run this way by
+ accident).</P
+><P
+><B
+CLASS="COMMAND"
+>smbpasswd</B
+> now works in a client-server mode
+ where it contacts the local smbd to change the user's password on its
+ behalf. This has enormous benefits - as follows.</P
+><P
+></P
+><UL
+><LI
+><P
+>smbpasswd no longer has to be setuid root -
+ an enormous range of potential security problems is
+ eliminated.</P
+></LI
+><LI
+><P
+><B
+CLASS="COMMAND"
+>smbpasswd</B
+> now has the capability
+ to change passwords on Windows NT servers (this only works when
+ the request is sent to the NT Primary Domain Controller if you
+ are changing an NT Domain user's password).</P
+></LI
+></UL
+><P
+>To run smbpasswd as a normal user just type :</P
+><P
+><TT
+CLASS="PROMPT"
+>$ </TT
+><TT
+CLASS="USERINPUT"
+><B
+>smbpasswd</B
+></TT
+></P
+><P
+><TT
+CLASS="PROMPT"
+>Old SMB password: </TT
+><TT
+CLASS="USERINPUT"
+><B
+>&lt;type old value here -
+ or hit return if there was no old password&gt;</B
+></TT
+></P
+><P
+><TT
+CLASS="PROMPT"
+>New SMB Password: </TT
+><TT
+CLASS="USERINPUT"
+><B
+>&lt;type new value&gt;
+ </B
+></TT
+></P
+><P
+><TT
+CLASS="PROMPT"
+>Repeat New SMB Password: </TT
+><TT
+CLASS="USERINPUT"
+><B
+>&lt;re-type new value
+ </B
+></TT
+></P
+><P
+>If the old value does not match the current value stored for
+ that user, or the two new values do not match each other, then the
+ password will not be changed.</P
+><P
+>If invoked by an ordinary user it will only allow the user
+ to change his or her own Samba password.</P
+><P
+>If run by the root user smbpasswd may take an optional
+ argument, specifying the user name whose SMB password you wish to
+ change. Note that when run as root smbpasswd does not prompt for
+ or check the old password value, thus allowing root to set passwords
+ for users who have forgotten their passwords.</P
+><P
+><B
+CLASS="COMMAND"
+>smbpasswd</B
+> is designed to work in the same way
+ and be familiar to UNIX users who use the <B
+CLASS="COMMAND"
+>passwd</B
+> or
+ <B
+CLASS="COMMAND"
+>yppasswd</B
+> commands.</P
+><P
+>For more details on using <B
+CLASS="COMMAND"
+>smbpasswd</B
+> refer
+ to the man page which will always be the definitive reference.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN364"
+>Setting up Samba to support LanManager Encryption</A
+></H1
+><P
+>This is a very brief description on how to setup samba to
+ support password encryption. </P
+><P
+></P
+><OL
+TYPE="1"
+><LI
+><P
+>compile and install samba as usual</P
+></LI
+><LI
+><P
+>enable encrypted passwords in <TT
+CLASS="FILENAME"
+> smb.conf</TT
+> by adding the line <B
+CLASS="COMMAND"
+>encrypt
+ passwords = yes</B
+> in the [global] section</P
+></LI
+><LI
+><P
+>create the initial <TT
+CLASS="FILENAME"
+>smbpasswd</TT
+>
+ password file in the place you specified in the Makefile
+ (--prefix=&lt;dir&gt;). See the notes under the <A
+HREF="#SMBPASSWDFILEFORMAT"
+>The smbpasswd File</A
+>
+ section earlier in the document for details.</P
+></LI
+></OL
+><P
+>Note that you can test things using smbclient.</P
+></DIV
+></DIV
+><DIV
+CLASS="CHAPTER"
+><HR><H1
+><A
+NAME="AEN379"
+>Chapter 3. Hosting a Microsoft Distributed File System tree on Samba</A
+></H1
+><DIV
+CLASS="SECT1"
+><H1
+CLASS="SECT1"
+><A
+NAME="AEN390"
+>Instructions</A
+></H1
+><P
+>The Distributed File System (or Dfs) provides a means of
+ separating the logical view of files and directories that users
+ see from the actual physical locations of these resources on the
+ network. It allows for higher availability, smoother storage expansion,
+ load balancing etc. For more information about Dfs, refer to <A
+HREF="http://www.microsoft.com/NTServer/nts/downloads/winfeatures/NTSDistrFile/AdminGuide.asp"
+TARGET="_top"
+> Microsoft documentation</A
+>. </P
+><P
+>This document explains how to host a Dfs tree on a Unix
+ machine (for Dfs-aware clients to browse) using Samba.</P
+><P
+>To enable SMB-based DFS for Samba, configure it with the
+ <TT
+CLASS="PARAMETER"
+><I
+>--with-msdfs</I
+></TT
+> option. Once built, a
+ Samba server can be made a Dfs server by setting the global
+ boolean <A
+HREF="smb.conf.5.html#HOSTMSDFS"
+TARGET="_top"
+><TT
+CLASS="PARAMETER"
+><I
+> host msdfs</I
+></TT
+></A
+> parameter in the <TT
+CLASS="FILENAME"
+>smb.conf
+ </TT
+> file. You designate a share as a Dfs root using the share
+ level boolean <A
+HREF="smb.conf.5.html#MSDFSROOT"
+TARGET="_top"
+><TT
+CLASS="PARAMETER"
+><I
+> msdfs root</I
+></TT
+></A
+> parameter. A Dfs root directory on
+ Samba hosts Dfs links in the form of symbolic links that point
+ to other servers. For example, a symbolic link
+ <TT
+CLASS="FILENAME"
+>junction-&gt;msdfs:storage1\share1</TT
+> in
+ the share directory acts as the Dfs junction. When Dfs-aware
+ clients attempt to access the junction link, they are redirected
+ to the storage location (in this case, \\storage1\share1).</P
+><P
+>Dfs trees on Samba work with all Dfs-aware clients ranging
+ from Windows 95 to 2000.</P
+><P
+>Here's an example of setting up a Dfs tree on a Samba
+ server.</P
+><P
+><PRE
+CLASS="PROGRAMLISTING"
+># The smb.conf file:
+[global]
+ netbios name = SAMBA
+ host msdfs = yes
+
+[dfs]
+ path = /export/dfsroot
+ msdfs root = yes
+ </PRE
+></P
+><P
+>In the /export/dfsroot directory we set up our dfs links to
+ other servers on the network.</P
+><P
+><TT
+CLASS="PROMPT"
+>root# </TT
+><TT
+CLASS="USERINPUT"
+><B
+>cd /export/dfsroot</B
+></TT
+></P
+><P
+><TT
+CLASS="PROMPT"
+>root# </TT
+><TT
+CLASS="USERINPUT"
+><B
+>chown root /export/dfsroot</B
+></TT
+></P
+><P
+><TT
+CLASS="PROMPT"
+>root# </TT
+><TT
+CLASS="USERINPUT"
+><B
+>chmod 755 /export/dfsroot</B
+></TT
+></P
+><P
+><TT
+CLASS="PROMPT"
+>root# </TT
+><TT
+CLASS="USERINPUT"
+><B
+>ln -s msdfs:storageA\\shareA linka</B
+></TT
+></P
+><P
+><TT
+CLASS="PROMPT"
+>root# </TT
+><TT
+CLASS="USERINPUT"
+><B
+>ln -s msdfs:serverB\\share,serverC\\share linkb</B
+></TT
+></P
+><P
+>You should set up the permissions and ownership of
+ the directory acting as the Dfs root such that only designated
+ users can create, delete or modify the msdfs links. Also note
+ that symlink names should be all lowercase. This limitation exists
+ to have Samba avoid trying all the case combinations to get at
+ the link name. Finally set up the symbolic links to point to the
+ network shares you want, and start Samba.</P
+><P
+>Users on Dfs-aware clients can now browse the Dfs tree
+ on the Samba server at \\samba\dfs. Accessing
+ links linka or linkb (which appear as directories to the client)
+ takes users directly to the appropriate shares on the network.</P
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN425"
+>Notes</A
+></H2
+><P
+></P
+><UL
+><LI
+><P
+>Windows clients need to be rebooted
+ if a previously mounted non-dfs share is made a dfs
+ root or vice versa. A better way is to introduce a
+ new share and make it the dfs root.</P
+></LI
+><LI
+><P
+>Currently there's a restriction that msdfs
+ symlink names should all be lowercase.</P
+></LI
+><LI
+><P
+>For security purposes, the directory
+ acting as the root of the Dfs tree should have ownership
+ and permissions set so that only designated users can
+ modify the symbolic links in the directory.</P
+></LI
+></UL
+></DIV
+></DIV
+></DIV
+><DIV
+CLASS="CHAPTER"
+><HR><H1
+><A
+NAME="AEN434"
+>Chapter 4. Printing Support in Samba 2.2.x</A
+></H1
+><DIV
+CLASS="SECT1"
+><H1
+CLASS="SECT1"
+><A
+NAME="AEN445"
+>Introduction</A
+></H1
+><P
+>Beginning with the 2.2.0 release, Samba supports
+the native Windows NT printing mechanisms implemented via
+MS-RPC (i.e. the SPOOLSS named pipe). Previous versions of
+Samba only supported LanMan printing calls.</P
+><P
+>The additional functionality provided by the new
+SPOOLSS support includes:</P
+><P
+></P
+><UL
+><LI
+><P
+>Support for downloading printer driver
+ files to Windows 95/98/NT/2000 clients upon demand.
+ </P
+></LI
+><LI
+><P
+>Uploading of printer drivers via the
+ Windows NT Add Printer Wizard (APW) or the
+ Imprints tool set (refer to <A
+HREF="http://imprints.sourceforge.net"
+TARGET="_top"
+>http://imprints.sourceforge.net</A
+>).
+ </P
+></LI
+><LI
+><P
+>Support for the native MS-RPC printing
+ calls such as StartDocPrinter, EnumJobs(), etc... (See
+ the <A
+HREF="http://msdn.microsoft.com/"
+TARGET="_top"
+>MSDN documentation
+ </A
+> at http://msdn.microsoft.com/ for more information on the Win32 printing API)
+ </P
+></LI
+><LI
+><P
+>Support for NT Access Control Lists (ACL)
+ on printer objects</P
+></LI
+><LI
+><P
+>Improved support for printer queue manipulation
+ through the use of an internal databases for spooled job
+ information</P
+></LI
+></UL
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN462"
+>Configuration</A
+></H1
+><P
+>In order to support the uploading of printer driver
+files, you must first configure a file share named [print$].
+The name of this share is hard coded in Samba's internals so
+the name is very important (print$ is the service used by
+Windows NT print servers to provide support for printer driver
+download).</P
+><DIV
+CLASS="WARNING"
+><P
+></P
+><TABLE
+CLASS="WARNING"
+BORDER="1"
+WIDTH="100%"
+><TR
+><TD
+ALIGN="CENTER"
+><B
+>Warning</B
+></TD
+></TR
+><TR
+><TD
+ALIGN="LEFT"
+><P
+>Previous versions of Samba recommended using
+ a share named [printer$]. This name was taken from the
+ printer$ service created by Windows 9x clients when a
+ printer was shared. Windows 9x printer servers always have
+ a printer$ service which provides read-only access via no
+ password in order to support printer driver downloads.</P
+><P
+>However, the initial implementation allowed for a
+ parameter named <TT
+CLASS="PARAMETER"
+><I
+>printer driver location</I
+></TT
+>
+ to be used on a per share basis to specify the location of
+ the driver files associated with that printer. Another
+ parameter named <TT
+CLASS="PARAMETER"
+><I
+>printer driver</I
+></TT
+> provided
+ a means of defining the printer driver name to be sent to
+ the client.</P
+><P
+>These parameters, including <TT
+CLASS="PARAMETER"
+><I
+>printer driver
+ file</I
+></TT
+> parameter, are being depreciated and should not
+ be used in new installations. For more information on this change,
+ you should refer to the <A
+HREF="#MIGRATION"
+>Migration section
+ </A
+>of this document.</P
+></TD
+></TR
+></TABLE
+></DIV
+><P
+>You should modify the server's smb.conf file to create the
+following file share (of course, some of the parameter values,
+such as 'path' are arbitrary and should be replaced with
+appropriate values for your site):</P
+><P
+><PRE
+CLASS="PROGRAMLISTING"
+>[print$]
+ path = /usr/local/samba/printers
+ guest ok = yes
+ browseable = yes
+ read only = yes
+ write list = ntadmin</PRE
+></P
+><P
+>The <A
+HREF="smb.conf.5.html#WRITELIST"
+TARGET="_top"
+><TT
+CLASS="PARAMETER"
+><I
+>write list</I
+></TT
+></A
+> is used to allow administrative
+level user accounts to have write access in order to update files
+on the share. See the <A
+HREF="smb./conf.5.html"
+TARGET="_top"
+>smb.conf(5) man page</A
+> for more information on
+configuring file shares.</P
+><P
+>The requirement for <A
+HREF="smb.conf.5.html#GUESTOK"
+TARGET="_top"
+><B
+CLASS="COMMAND"
+>guest ok = yes</B
+></A
+> depends upon how your
+site is configured. If users will be guaranteed to have
+an account on the Samba host, then this is a non-issue.</P
+><P
+><I
+CLASS="EMPHASIS"
+>author's note: </I
+>The non-issue is that
+if all your Windows NT users are guaranteed to be authenticated
+by the Samba server (such as a domain member server and the NT
+user has already been validated by the Domain Controller in
+order to logon to the Windows NT console), then guest access
+is not necessary. Of course, in a workgroup environment where
+you just want to be able to print without worrying about
+silly accounts and security, then configure the share for
+guest access. You'll probably want to add <A
+HREF="smb.conf.5.html#MAPTOGUEST"
+TARGET="_top"
+><B
+CLASS="COMMAND"
+>map to guest = Bad User</B
+></A
+> in the [global] section as well. Make sure
+you understand what this parameter does before using it
+though. --jerry]</P
+><P
+>In order for a Windows NT print server to support
+the downloading of driver files by multiple client architectures,
+it must create subdirectories within the [print$] service
+which correspond to each of the supported client architectures.
+Samba follows this model as well.</P
+><P
+>Next create the directory tree below the [print$] share
+for each architecture you wish to support.</P
+><P
+><PRE
+CLASS="PROGRAMLISTING"
+>[print$]-----
+ |-W32X86 ; "Windows NT x86"
+ |-WIN40 ; "Windows 95/98"
+ |-W32ALPHA ; "Windows NT Alpha_AXP"
+ |-W32MIPS ; "Windows NT R4000"
+ |-W32PPC ; "Windows NT PowerPC"</PRE
+></P
+><DIV
+CLASS="WARNING"
+><P
+></P
+><TABLE
+CLASS="WARNING"
+BORDER="1"
+WIDTH="100%"
+><TR
+><TD
+ALIGN="CENTER"
+><B
+>Warning</B
+></TD
+></TR
+><TR
+><TD
+ALIGN="LEFT"
+><P
+><I
+CLASS="EMPHASIS"
+>ATTENTION! REQUIRED PERMISSIONS</I
+></P
+><P
+>In order to currently add a new driver to you Samba host,
+ one of two conditions must hold true:</P
+><P
+></P
+><UL
+><LI
+><P
+>The account used to connect to the Samba host
+ must have a uid of 0 (i.e. a root account)</P
+></LI
+><LI
+><P
+>The account used to connect to the Samba host
+ must be a member of the <A
+HREF="smb.conf.5.html"
+TARGET="_top"
+><TT
+CLASS="PARAMETER"
+><I
+> printer admin</I
+></TT
+></A
+> list.</P
+></LI
+></UL
+><P
+>Of course, the connected account must still possess access
+ to add files to the subdirectories beneath [print$].</P
+></TD
+></TR
+></TABLE
+></DIV
+><P
+>Once you have created the required [print$] service and
+associated subdirectories, simply log onto the Samba server using
+a root (or <TT
+CLASS="PARAMETER"
+><I
+>printer admin</I
+></TT
+>) account
+from a Windows NT 4.0 client. Navigate to the "Printers" folder
+on the Samba server. You should see an initial listing of printers
+that matches the printer shares defined on your Samba host.</P
+><P
+>The initial listing of printers in the Samba host's
+Printers folder will have no printer driver assigned to them.
+The way assign a driver to a printer is to view the Properties
+of the printer and either</P
+><P
+></P
+><UL
+><LI
+><P
+>Use the "New Driver..." button to install
+ a new printer driver, or</P
+></LI
+><LI
+><P
+>Select a driver from the popup list of
+ installed drivers. Initially this list will be empty.</P
+></LI
+></UL
+><P
+>If you wish to install printer drivers for client
+operating systems other than "Windows NT x86", you will need
+to use the "Sharing" tab of the printer properties dialog.</P
+><P
+>Assuming you have connected with a root account, you
+will also be able modify other printer properties such as
+ACLs and device settings using this dialog box.</P
+><P
+>A few closing comments for this section, it is possible
+on a Windows NT print server to have printers
+listed in the Printers folder which are not shared. Samba does
+not make this distinction. By definition, the only printers of
+which Samba is aware are those which are specified as shares in
+<TT
+CLASS="FILENAME"
+>smb.conf</TT
+>.</P
+><P
+>Another interesting side note is that Windows NT clients do
+not use the SMB printer share, but rather can print directly
+to any printer on another Windows NT host using MS-RPC. This
+of course assumes that the printing client has the necessary
+privileges on the remote host serving the printer. The default
+permissions assigned by Windows NT to a printer gives the "Print"
+permissions to the "Everyone" well-known group.</P
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN516"
+>Support a large number of printers</A
+></H2
+><P
+>One issue that has arisen during the development
+phase of Samba 2.2 is the need to support driver downloads for
+100's of printers. Using the Windows NT APW is somewhat
+awkward to say the list. If more than one printer are using the
+same driver, the <A
+HREF="rpcclient.1.html"
+TARGET="_top"
+><B
+CLASS="COMMAND"
+>rpcclient's
+setdriver command</B
+></A
+> can be used to set the driver
+associated with an installed driver. The following is example
+of how this could be accomplished:</P
+><P
+><PRE
+CLASS="PROGRAMLISTING"
+>
+<TT
+CLASS="PROMPT"
+>$ </TT
+>rpcclient pogo -U root%secret -c "enumdrivers"
+Domain=[NARNIA] OS=[Unix] Server=[Samba 2.2.0-alpha3]
+
+[Windows NT x86]
+Printer Driver Info 1:
+ Driver Name: [HP LaserJet 4000 Series PS]
+
+Printer Driver Info 1:
+ Driver Name: [HP LaserJet 2100 Series PS]
+
+Printer Driver Info 1:
+ Driver Name: [HP LaserJet 4Si/4SiMX PS]
+
+<TT
+CLASS="PROMPT"
+>$ </TT
+>rpcclient pogo -U root%secret -c "enumprinters"
+Domain=[NARNIA] OS=[Unix] Server=[Samba 2.2.0-alpha3]
+ flags:[0x800000]
+ name:[\\POGO\hp-print]
+ description:[POGO\\POGO\hp-print,NO DRIVER AVAILABLE FOR THIS PRINTER,]
+ comment:[]
+
+<TT
+CLASS="PROMPT"
+>$ </TT
+>rpcclient pogo -U root%bleaK.er \
+<TT
+CLASS="PROMPT"
+>&gt; </TT
+> -c "setdriver hp-print \"HP LaserJet 4000 Series PS\""
+Domain=[NARNIA] OS=[Unix] Server=[Samba 2.2.0-alpha3]
+Successfully set hp-print to driver HP LaserJet 4000 Series PS.</PRE
+></P
+></DIV
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN527"
+>The Imprints Toolset</A
+></H1
+><P
+>The Imprints tool set provides a UNIX equivalent of the
+ Windows NT Add Printer Wizard. For complete information, please
+ refer to the Imprints web site at <A
+HREF="http://imprints.sourceforge.net/"
+TARGET="_top"
+> http://imprints.sourceforge.net/</A
+> as well as the documentation
+ included with the imprints source distribution. This section will
+ only provide a brief introduction to the features of Imprints.</P
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN531"
+>What is Imprints?</A
+></H2
+><P
+>Imprints is a collection of tools for supporting the goals
+ of</P
+><P
+></P
+><UL
+><LI
+><P
+>Providing a central repository information
+ regarding Windows NT and 95/98 printer driver packages</P
+></LI
+><LI
+><P
+>Providing the tools necessary for creating
+ the Imprints printer driver packages.</P
+></LI
+><LI
+><P
+>Providing an installation client which
+ will obtain and install printer drivers on remote Samba
+ and Windows NT 4 print servers.</P
+></LI
+></UL
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN541"
+>Creating Printer Driver Packages</A
+></H2
+><P
+>The process of creating printer driver packages is beyond
+ the scope of this document (refer to Imprints.txt also included
+ with the Samba distribution for more information). In short,
+ an Imprints driver package is a gzipped tarball containing the
+ driver files, related INF files, and a control file needed by the
+ installation client.</P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN544"
+>The Imprints server</A
+></H2
+><P
+>The Imprints server is really a database server that
+ may be queried via standard HTTP mechanisms. Each printer
+ entry in the database has an associated URL for the actual
+ downloading of the package. Each package is digitally signed
+ via GnuPG which can be used to verify that package downloaded
+ is actually the one referred in the Imprints database. It is
+ <I
+CLASS="EMPHASIS"
+>not</I
+> recommended that this security check
+ be disabled.</P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN548"
+>The Installation Client</A
+></H2
+><P
+>More information regarding the Imprints installation client
+ is available in the <TT
+CLASS="FILENAME"
+>Imprints-Client-HOWTO.ps</TT
+>
+ file included with the imprints source package.</P
+><P
+>The Imprints installation client comes in two forms.</P
+><P
+></P
+><UL
+><LI
+><P
+>a set of command line Perl scripts</P
+></LI
+><LI
+><P
+>a GTK+ based graphical interface to
+ the command line perl scripts</P
+></LI
+></UL
+><P
+>The installation client (in both forms) provides a means
+ of querying the Imprints database server for a matching
+ list of known printer model names as well as a means to
+ download and install the drivers on remote Samba and Windows
+ NT print servers.</P
+><P
+>The basic installation process is in four steps and
+ perl code is wrapped around <B
+CLASS="COMMAND"
+>smbclient</B
+>
+ and <B
+CLASS="COMMAND"
+>rpcclient</B
+>.</P
+><P
+><PRE
+CLASS="PROGRAMLISTING"
+>
+ foreach (supported architecture for a given driver)
+ {
+ 1. rpcclient: Get the appropriate upload directory
+ on the remote server
+ 2. smbclient: Upload the driver files
+ 3. rpcclient: Issues an AddPrinterDriver() MS-RPC
+ }
+
+ 4. rpcclient: Issue an AddPrinterEx() MS-RPC to actually
+ create the printer
+ </PRE
+></P
+><P
+>One of the problems encountered when implementing
+ the Imprints tool set was the name space issues between
+ various supported client architectures. For example, Windows
+ NT includes a driver named "Apple LaserWriter II NTX v51.8"
+ and Windows 95 callsits version of this driver "Apple
+ LaserWriter II NTX"</P
+><P
+>The problem is how to know what client drivers have
+ been uploaded for a printer. As astute reader will remember
+ that the Windows NT Printer Properties dialog only includes
+ space for one printer driver name. A quick look in the
+ Windows NT 4.0 system registry at</P
+><P
+><TT
+CLASS="FILENAME"
+>HKLM\System\CurrentControlSet\Control\Print\Environment
+ </TT
+></P
+><P
+>will reveal that Windows NT always uses the NT driver
+ name. The is ok as Windows NT always requires that at least
+ the Windows NT version of the printer driver is present.
+ However, Samba does not have the requirement internally.
+ Therefore, how can you use the NT driver name if is has not
+ already been installed?</P
+><P
+>The way of sidestepping this limitation is to require
+ that all Imprints printer driver packages include both the Intel
+ Windows NT and 95/98 printer drivers and that NT driver is
+ installed first.</P
+></DIV
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN570"
+><A
+NAME="MIGRATION"
+></A
+>Migration to from Samba 2.0.x to
+ 2.2.x</A
+></H1
+><P
+>Given that printer driver management has changed
+ (we hope improved :) ) in 2.2.0 over prior releases,
+ migration from an existing setup to 2.2.0 can follow
+ several paths.</P
+><DIV
+CLASS="WARNING"
+><P
+></P
+><TABLE
+CLASS="WARNING"
+BORDER="1"
+WIDTH="100%"
+><TR
+><TD
+ALIGN="CENTER"
+><B
+>Warning</B
+></TD
+></TR
+><TR
+><TD
+ALIGN="LEFT"
+><P
+>The following smb.conf parameters are considered to be
+ depreciated and will be removed soon. Do not use them
+ in new installations</P
+><P
+></P
+><UL
+><LI
+><P
+><TT
+CLASS="PARAMETER"
+><I
+>printer driver file (G)</I
+></TT
+>
+ </P
+></LI
+><LI
+><P
+><TT
+CLASS="PARAMETER"
+><I
+>printer driver (S)</I
+></TT
+>
+ </P
+></LI
+><LI
+><P
+><TT
+CLASS="PARAMETER"
+><I
+>printer driver location (S)</I
+></TT
+>
+ </P
+></LI
+></UL
+></TD
+></TR
+></TABLE
+></DIV
+><P
+>Here are the possible scenarios for supporting migration:</P
+><P
+></P
+><UL
+><LI
+><P
+>If you do not desire the new Windows NT
+ print driver support, nothing needs to be done.
+ All existing parameters work the same.</P
+></LI
+><LI
+><P
+>If you want to take advantage of NT printer
+ driver support but do not want to migrate the
+ 9x drivers to the new setup, the leave the existing
+ printers.def file. When smbd attempts to locate a
+ 9x driver for the printer in the TDB and fails it
+ will drop down to using the printers.def (and all
+ associated parameters). The <B
+CLASS="COMMAND"
+>make_printerdef</B
+>
+ tool will also remain for backwards compatibility but will
+ be moved to the "this tool is the old way of doing it"
+ pile.</P
+></LI
+><LI
+><P
+>If you install a Windows 9x driver for a printer
+ on your Samba host (in the printing TDB), this information will
+ take precedence and the three old printing parameters
+ will be ignored (including print driver location).</P
+></LI
+><LI
+><P
+>If you want to migrate an existing <TT
+CLASS="FILENAME"
+> printers.def</TT
+> file into the new setup, the current only
+ solution is to use the Windows NT APW to install the NT drivers
+ and the 9x drivers. This can be scripted using smbclient and
+ rpcclient. See the <A
+HREF="http://imprints.sourceforge.net/"
+TARGET="_top"
+> Imprints installation client</A
+> for an example.
+ </P
+></LI
+></UL
+></DIV
+></DIV
+><DIV
+CLASS="CHAPTER"
+><HR><H1
+><A
+NAME="AEN599"
+>Chapter 5. security = domain in Samba 2.x</A
+></H1
+><DIV
+CLASS="SECT1"
+><H1
+CLASS="SECT1"
+><A
+NAME="AEN617"
+>Joining an NT Domain with Samba 2.2</A
+></H1
+><P
+>In order for a Samba-2 server to join an NT domain,
+ you must first add the NetBIOS name of the Samba server to the
+ NT domain on the PDC using Server Manager for Domains. This creates
+ the machine account in the domain (PDC) SAM. Note that you should
+ add the Samba server as a "Windows NT Workstation or Server",
+ <I
+CLASS="EMPHASIS"
+>NOT</I
+> as a Primary or backup domain controller.</P
+><P
+>Assume you have a Samba-2 server with a NetBIOS name of
+ <TT
+CLASS="CONSTANT"
+>SERV1</TT
+> and are joining an NT domain called
+ <TT
+CLASS="CONSTANT"
+>DOM</TT
+>, which has a PDC with a NetBIOS name
+ of <TT
+CLASS="CONSTANT"
+>DOMPDC</TT
+> and two backup domain controllers
+ with NetBIOS names <TT
+CLASS="CONSTANT"
+>DOMBDC1</TT
+> and <TT
+CLASS="CONSTANT"
+>DOMBDC2
+ </TT
+>.</P
+><P
+>In order to join the domain, first stop all Samba daemons
+ and run the command:</P
+><P
+><TT
+CLASS="PROMPT"
+>root# </TT
+><TT
+CLASS="USERINPUT"
+><B
+>smbpasswd -j DOM -r DOMPDC
+ </B
+></TT
+></P
+><P
+>as we are joining the domain DOM and the PDC for that domain
+ (the only machine that has write access to the domain SAM database)
+ is DOMPDC. If this is successful you will see the message:</P
+><P
+><TT
+CLASS="COMPUTEROUTPUT"
+>smbpasswd: Joined domain DOM.</TT
+>
+ </P
+><P
+>in your terminal window. See the <A
+HREF="smbpasswd.8.html"
+TARGET="_top"
+> smbpasswd(8)</A
+> man page for more details.</P
+><P
+>There is existing development code to join a domain
+ without having to create the machine trust account on the PDC
+ beforehand. This code will hopefully be available soon
+ in release branches as well.</P
+><P
+>This command goes through the machine account password
+ change protocol, then writes the new (random) machine account
+ password for this Samba server into a file in the same directory
+ in which an smbpasswd file would be stored - normally :</P
+><P
+><TT
+CLASS="FILENAME"
+>/usr/local/samba/private</TT
+></P
+><P
+>In Samba 2.0.x, the filename looks like this:</P
+><P
+><TT
+CLASS="FILENAME"
+><TT
+CLASS="REPLACEABLE"
+><I
+>&lt;NT DOMAIN NAME&gt;</I
+></TT
+>.<TT
+CLASS="REPLACEABLE"
+><I
+>&lt;Samba
+ Server Name&gt;</I
+></TT
+>.mac</TT
+></P
+><P
+>The <TT
+CLASS="FILENAME"
+>.mac</TT
+> suffix stands for machine account
+ password file. So in our example above, the file would be called:</P
+><P
+><TT
+CLASS="FILENAME"
+>DOM.SERV1.mac</TT
+></P
+><P
+>In Samba 2.2, this file has been replaced with a TDB
+ (Trivial Database) file named <TT
+CLASS="FILENAME"
+>secrets.tdb</TT
+>.
+ </P
+><P
+>This file is created and owned by root and is not
+ readable by any other user. It is the key to the domain-level
+ security for your system, and should be treated as carefully
+ as a shadow password file.</P
+><P
+>Now, before restarting the Samba daemons you must
+ edit your <A
+HREF="smb.conf.5.html"
+TARGET="_top"
+><TT
+CLASS="FILENAME"
+>smb.conf(5)</TT
+>
+ </A
+> file to tell Samba it should now use domain security.</P
+><P
+>Change (or add) your <A
+HREF="smb.conf.5.html#SECURITY"
+TARGET="_top"
+> <TT
+CLASS="PARAMETER"
+><I
+>security =</I
+></TT
+></A
+> line in the [global] section
+ of your smb.conf to read:</P
+><P
+><B
+CLASS="COMMAND"
+>security = domain</B
+></P
+><P
+>Next change the <A
+HREF="smb.conf.5.html#WORKGROUP"
+TARGET="_top"
+><TT
+CLASS="PARAMETER"
+><I
+> workgroup =</I
+></TT
+></A
+> line in the [global] section to read: </P
+><P
+><B
+CLASS="COMMAND"
+>workgroup = DOM</B
+></P
+><P
+>as this is the name of the domain we are joining. </P
+><P
+>You must also have the parameter <A
+HREF="smb.conf.5.html#ENCRYPTPASSWORDS"
+TARGET="_top"
+> <TT
+CLASS="PARAMETER"
+><I
+>encrypt passwords</I
+></TT
+></A
+> set to <TT
+CLASS="CONSTANT"
+>yes
+ </TT
+> in order for your users to authenticate to the NT PDC.</P
+><P
+>Finally, add (or modify) a <A
+HREF="smb.conf.5.html#PASSWORDSERVER"
+TARGET="_top"
+> <TT
+CLASS="PARAMETER"
+><I
+>password server =</I
+></TT
+></A
+> line in the [global]
+ section to read: </P
+><P
+><B
+CLASS="COMMAND"
+>password server = DOMPDC DOMBDC1 DOMBDC2</B
+></P
+><P
+>These are the primary and backup domain controllers Samba
+ will attempt to contact in order to authenticate users. Samba will
+ try to contact each of these servers in order, so you may want to
+ rearrange this list in order to spread out the authentication load
+ among domain controllers.</P
+><P
+>Alternatively, if you want smbd to automatically determine
+ the list of Domain controllers to use for authentication, you may
+ set this line to be :</P
+><P
+><B
+CLASS="COMMAND"
+>password server = *</B
+></P
+><P
+>This method, which was introduced in Samba 2.0.6,
+ allows Samba to use exactly the same mechanism that NT does. This
+ method either broadcasts or uses a WINS database in order to
+ find domain controllers to authenticate against.</P
+><P
+>Finally, restart your Samba daemons and get ready for
+ clients to begin using domain security!</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN681"
+>Samba and Windows 2000 Domains</A
+></H1
+><P
+>Many people have asked regarding the state of Samba's ability to participate in
+a Windows 2000 Domain. Samba 2.2 is able to act as a member server of a Windows
+2000 domain operating in mixed or native mode.</P
+><P
+>There is much confusion between the circumstances that require a "mixed" mode
+Win2k DC and a when this host can be switched to "native" mode. A "mixed" mode
+Win2k domain controller is only needed if Windows NT BDCs must exist in the same
+domain. By default, a Win2k DC in "native" mode will still support
+NetBIOS and NTLMv1 for authentication of legacy clients such as Windows 9x and
+NT 4.0. Samba has the same requirements as a Windows NT 4.0 member server.</P
+><P
+>The steps for adding a Samba 2.2 host to a Win2k domain are the same as those
+for adding a Samba server to a Windows NT 4.0 domain. The only exception is that
+the "Server Manager" from NT 4 has been replaced by the "Active Directory Users and
+Computers" MMC (Microsoft Management Console) plugin.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN686"
+>Why is this better than security = server?</A
+></H1
+><P
+>Currently, domain security in Samba doesn't free you from
+ having to create local Unix users to represent the users attaching
+ to your server. This means that if domain user <TT
+CLASS="CONSTANT"
+>DOM\fred
+ </TT
+> attaches to your domain security Samba server, there needs
+ to be a local Unix user fred to represent that user in the Unix
+ filesystem. This is very similar to the older Samba security mode
+ <A
+HREF="smb.conf.5.html#SECURITYEQUALSSERVER"
+TARGET="_top"
+>security = server</A
+>,
+ where Samba would pass through the authentication request to a Windows
+ NT server in the same way as a Windows 95 or Windows 98 server would.
+ </P
+><P
+>Please refer to the <A
+HREF="winbind.html"
+TARGET="_top"
+>Winbind
+ paper</A
+> for information on a system to automatically
+ assign UNIX uids and gids to Windows NT Domain users and groups.
+ This code is available in development branches only at the moment,
+ but will be moved to release branches soon.</P
+><P
+>The advantage to domain-level security is that the
+ authentication in domain-level security is passed down the authenticated
+ RPC channel in exactly the same way that an NT server would do it. This
+ means Samba servers now participate in domain trust relationships in
+ exactly the same way NT servers do (i.e., you can add Samba servers into
+ a resource domain and have the authentication passed on from a resource
+ domain PDC to an account domain PDC.</P
+><P
+>In addition, with <B
+CLASS="COMMAND"
+>security = server</B
+> every Samba
+ daemon on a server has to keep a connection open to the
+ authenticating server for as long as that daemon lasts. This can drain
+ the connection resources on a Microsoft NT server and cause it to run
+ out of available connections. With <B
+CLASS="COMMAND"
+>security = domain</B
+>,
+ however, the Samba daemons connect to the PDC/BDC only for as long
+ as is necessary to authenticate the user, and then drop the connection,
+ thus conserving PDC connection resources.</P
+><P
+>And finally, acting in the same manner as an NT server
+ authenticating to a PDC means that as part of the authentication
+ reply, the Samba server gets the user identification information such
+ as the user SID, the list of NT groups the user belongs to, etc. All
+ this information will allow Samba to be extended in the future into
+ a mode the developers currently call appliance mode. In this mode,
+ no local Unix users will be necessary, and Samba will generate Unix
+ uids and gids from the information passed back from the PDC when a
+ user is authenticated, making a Samba server truly plug and play
+ in an NT domain environment. Watch for this code soon.</P
+><P
+><I
+CLASS="EMPHASIS"
+>NOTE:</I
+> Much of the text of this document
+ was first published in the Web magazine <A
+HREF="http://www.linuxworld.com"
+TARGET="_top"
+>
+ LinuxWorld</A
+> as the article <A
+HREF="http://www.linuxworld.com/linuxworld/lw-1998-10/lw-10-samba.html"
+TARGET="_top"
+>Doing
+ the NIS/NT Samba</A
+>.</P
+></DIV
+></DIV
+><DIV
+CLASS="CHAPTER"
+><HR><H1
+><A
+NAME="AEN702"
+>Chapter 6. How to Configure Samba 2.2.x as a Primary Domain Controller</A
+></H1
+><DIV
+CLASS="SECT1"
+><H1
+CLASS="SECT1"
+><A
+NAME="AEN713"
+>Background</A
+></H1
+><P
+><I
+CLASS="EMPHASIS"
+>Author's Note :</I
+> This document
+is a combination of David Bannon's Samba 2.2 PDC HOWTO
+and the Samba NT Domain FAQ. Both documents are superceeded by this one.</P
+><P
+>Version of Samba prior to release 2.2 had marginal capabilities to
+act as a Windows NT 4.0 Primary Domain Controller (PDC). The following
+functionality should work in 2.2.0:</P
+><P
+></P
+><UL
+><LI
+><P
+>domain logons for Windows NT 4.0/2000 clients</P
+></LI
+><LI
+><P
+>placing a Windows 9x client in user level security</P
+></LI
+><LI
+><P
+>retrieving a list of users and groups from a Samba PDC to
+ Windows 9x/NT/2000 clients </P
+></LI
+><LI
+><P
+>roving user profiles</P
+></LI
+><LI
+><P
+>Windows NT 4.0 style system policies</P
+></LI
+></UL
+><P
+>The following pieces of functionality are not included in the 2.2 release:</P
+><P
+></P
+><UL
+><LI
+><P
+>Windows NT 4 domain trusts</P
+></LI
+><LI
+><P
+>Sam replication with Windows NT 4.0 Domain Controllers
+ (i.e. a Samba PDC and a Windows NT BDC or vice versa) </P
+></LI
+><LI
+><P
+>Adding users via the User Manager for Domains</P
+></LI
+><LI
+><P
+>Acting as a Windows 2000 Domain Controller (i.e. Kerberos
+ and Active Directory)</P
+></LI
+></UL
+><P
+>Please note that Windows 9x clients are not true members of a domain
+for reasons outlined in this article. Therefore the protocol for
+support Windows 9x style domain logons is completely different
+from NT4 domain logons and has been officially supported for some
+time.</P
+><P
+>Beginning with Samba 2.2.0, we are proud to announce official
+support for Windows NT 4.0 style domain logons from Windows NT
+4.0 and Windows 2000 (including SP1) clients. This article
+outlines the steps necessary for configuring Samba as a PDC.
+Note that it is necessary to have a working Samba server
+prior to implementing the PDC functionality. If you have not
+followed the steps outlined in <A
+HREF="UNIX_INSTALL.html"
+TARGET="_top"
+>UNIX_INSTALL.html</A
+>, please make sure that your server
+is configured correctly before proceeding. Another good
+resource in the <A
+HREF="smb.conf.5.html"
+TARGET="_top"
+>smb.conf(5) man
+page</A
+>.</P
+><P
+>Implementing a Samba PDC can basically be divided into 2 broad
+steps.</P
+><P
+></P
+><OL
+TYPE="1"
+><LI
+><P
+>Configuring the Samba Domain Controller
+ </P
+></LI
+><LI
+><P
+>Creating machine trust accounts
+ and joining clients to the domain</P
+></LI
+></OL
+><P
+>There are other minor details such as user profiles, system
+policies, etc... However, these are not necessarily specific
+to a Samba PDC as much as they are related to Windows NT networking
+concepts. They will be mentioned only briefly here.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN750"
+>Configuring the Samba Domain Controller</A
+></H1
+><P
+>The first step in creating a working Samba PDC is to
+understand the parameters necessary in smb.conf. I will not
+attempt to re-explain the parameters here as they are more that
+adequately covered in <A
+HREF="smb.conf.5.html"
+TARGET="_top"
+> the smb.conf
+man page</A
+>. For convenience, the parameters have been
+linked with the actual smb.conf description.</P
+><P
+>Here is an example smb.conf for acting as a PDC:</P
+><P
+><PRE
+CLASS="PROGRAMLISTING"
+>[global]
+ ; Basic server settings
+ <A
+HREF="smb.conf.5.html#NETBIOSNAME"
+TARGET="_top"
+>netbios name</A
+> = <TT
+CLASS="REPLACEABLE"
+><I
+>POGO</I
+></TT
+>
+ <A
+HREF="smb.conf.5.html#WORKGROUP"
+TARGET="_top"
+>workgroup</A
+> = <TT
+CLASS="REPLACEABLE"
+><I
+>NARNIA</I
+></TT
+>
+
+ ; we should act as the domain and local master browser
+ <A
+HREF="smb.conf.5.html#OSLEVEL"
+TARGET="_top"
+>os level</A
+> = 64
+ <A
+HREF="smb.conf.5.html#PERFERREDMASTER"
+TARGET="_top"
+>preferred master</A
+> = yes
+ <A
+HREF="smb.conf.5.html#DOMAINMASTER"
+TARGET="_top"
+>domain master</A
+> = yes
+ <A
+HREF="smb.conf.5.html#LOCALMASTER"
+TARGET="_top"
+>local master</A
+> = yes
+
+ ; security settings (must user security = user)
+ <A
+HREF="smb.conf.5.html#SECURITYEQUALSUSER"
+TARGET="_top"
+>security</A
+> = user
+
+ ; encrypted passwords are a requirement for a PDC
+ <A
+HREF="smb.conf.5.html#ENCRYPTPASSWORDS"
+TARGET="_top"
+>encrypt passwords</A
+> = yes
+
+ ; support domain logons
+ <A
+HREF="smb.conf.5.html#DOMAINLOGONS"
+TARGET="_top"
+>domain logons</A
+> = yes
+
+ ; where to store user profiles?
+ <A
+HREF="smb.conf.5.html#LOGONPATH"
+TARGET="_top"
+>logon path</A
+> = \\%N\profiles\%u
+
+ ; where is a user's home directory and where should it
+ ; be mounted at?
+ <A
+HREF="smb.conf.5.html#LOGONDRIVE"
+TARGET="_top"
+>logon drive</A
+> = H:
+ <A
+HREF="smb.conf.5.html#LOGONHOME"
+TARGET="_top"
+>logon home</A
+> = \\homeserver\%u
+
+ ; specify a generic logon script for all users
+ ; this is a relative path to the [netlogon] share
+ <A
+HREF="smb.conf.5.html#LOGONSCRIPT"
+TARGET="_top"
+>logon script</A
+> = logon.cmd
+
+; necessary share for domain controller
+[netlogon]
+ <A
+HREF="smb.conf.5.html#PATH"
+TARGET="_top"
+>path</A
+> = /usr/local/samba/lib/netlogon
+ <A
+HREF="smb.conf.5.html#WRITEABLE"
+TARGET="_top"
+>writeable</A
+> = no
+ <A
+HREF="smb.conf.5.html#WRITELIST"
+TARGET="_top"
+>write list</A
+> = <TT
+CLASS="REPLACEABLE"
+><I
+>ntadmin</I
+></TT
+>
+
+; share for storing user profiles
+[profiles]
+ <A
+HREF="smb.conf.5.html#PATH"
+TARGET="_top"
+>path</A
+> = /export/smb/ntprofile
+ <A
+HREF="smb.conf.5.html#WRITEABLE"
+TARGET="_top"
+>writeable</A
+> = yes
+ <A
+HREF="smb.conf.5.html#CREATEMASK"
+TARGET="_top"
+>create mask</A
+> = 0600
+ <A
+HREF="smb.conf.5.html#DIRECTORYMASK"
+TARGET="_top"
+>directory mask</A
+> = 0700</PRE
+></P
+><P
+>There are a couple of points to emphasize in the above
+configuration.</P
+><P
+></P
+><UL
+><LI
+><P
+>encrypted passwords must be enabled.
+ For more details on how to do this, refer to
+ <A
+HREF="ENCRYPTION.html"
+TARGET="_top"
+>ENCRYPTION.html</A
+>.
+ </P
+></LI
+><LI
+><P
+>The server must support domain logons
+ and a <TT
+CLASS="FILENAME"
+>[netlogon]</TT
+> share</P
+></LI
+><LI
+><P
+>The server must be the domain master browser
+ in order for Windows client to locate the server as a DC.</P
+></LI
+></UL
+><P
+>As Samba 2.2 does not offer a complete implementation of group mapping between
+Windows NT groups and UNIX groups (this is really quite complicated to explain
+in a short space), you should refer to the <A
+HREF="smb.conf.5.html#DOMAINADMONUSERS"
+TARGET="_top"
+>domain
+admin users</A
+> and <A
+HREF="smb.conf.5.html#DOMAINADMINGROUP"
+TARGET="_top"
+>domain
+admin group</A
+> smb.conf parameters for information of creating a Domain Admins
+style accounts.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN793"
+>Creating Machine Trust Accounts and Joining Clients
+to the Domain</A
+></H1
+><P
+>First you must understand what a machine trust account is and what
+it is used for.</P
+><P
+>A machine trust account is a user account owned by a computer.
+The account password acts as the shared secret for secure
+communication with the Domain Controller. Hence the reason that
+a Windows 9x host is never a true member of a domain because
+it does not posses a machine trust account and thus has no shared
+secret with the DC.</P
+><P
+>On a Windows NT PDC, these machine trust account passwords are stored
+in the registry. A Samba PDC stores these accounts in he same location
+as user LanMan and NT password hashes (currently <TT
+CLASS="FILENAME"
+>smbpasswd</TT
+>).
+However, machine trust accounts only possess the NT password hash.</P
+><P
+>There are two means of creating machine trust accounts.</P
+><P
+></P
+><UL
+><LI
+><P
+>Manual creation before joining the client
+ to the domain. In this case, the password is set to a known
+ value -- the lower case of the machine's netbios name.</P
+></LI
+><LI
+><P
+>Creation of the account at the time of
+ joining the domain. In this case, the session key of the
+ administrative account used to join the client to the domain acts
+ as an encryption key for setting the password to a random value.</P
+></LI
+></UL
+><P
+>Because Samba requires machine accounts to possess a UNIX uid from
+which an Windows NT SID can be generated, all of these accounts
+will have an entry in <TT
+CLASS="FILENAME"
+>/etc/passwd</TT
+> and smbpasswd.
+Future releases will alleviate the need to create
+<TT
+CLASS="FILENAME"
+>/etc/passwd</TT
+> entries.</P
+><P
+>The <TT
+CLASS="FILENAME"
+>/etc/passwd</TT
+> entry will list the machine name
+with a $ appended, won't have a passwd, will have a null shell and no
+home directory. For example a machine called 'doppy' would have an
+<TT
+CLASS="FILENAME"
+>/etc/passwd</TT
+> entry like this :</P
+><P
+><PRE
+CLASS="PROGRAMLISTING"
+>doppy$:x:505:501:NTMachine:/dev/null:/bin/false</PRE
+></P
+><P
+>If you are manually creating the machine accounts, it is necessary
+to add the <TT
+CLASS="FILENAME"
+>/etc/passwd</TT
+> (or NIS passwd
+map) entry prior to adding the <TT
+CLASS="FILENAME"
+>smbpasswd</TT
+>
+entry. The following command will create a new machine account
+ready for use.</P
+><P
+><TT
+CLASS="PROMPT"
+>root# </TT
+> smbpasswd -a -m <TT
+CLASS="REPLACEABLE"
+><I
+>machine_name</I
+></TT
+></P
+><P
+>where <TT
+CLASS="REPLACEABLE"
+><I
+>machine_name</I
+></TT
+> is the machine's netbios
+name.</P
+><P
+><I
+CLASS="EMPHASIS"
+>If you manually create a machine account, immediately join
+the client to the domain.</I
+> An open account like this
+can allow intruders to gain access to user account information
+in your domain.</P
+><P
+>The second way of creating machine trust accounts is to add
+them on the fly at the time the client is joined to the domain.
+You will need to include a value for the
+<A
+HREF="smb.conf.5.html#ADDUSERSCRIPT"
+TARGET="_top"
+>add user script</A
+>
+parameter. Below is an example I use on a RedHat 6.2 Linux system.</P
+><P
+><PRE
+CLASS="PROGRAMLISTING"
+>add user script = /usr/sbin/useradd -d /dev/null -g 100 -s /bin/false -M %u </PRE
+></P
+><P
+>In Samba 2.2.0, <I
+CLASS="EMPHASIS"
+>only the root account</I
+> can be used to create
+machine accounts on the fly like this. Therefore, it is required
+to create an entry in smbpasswd for <I
+CLASS="EMPHASIS"
+>root</I
+>.
+The password <I
+CLASS="EMPHASIS"
+>SHOULD</I
+> be set to s different
+password that the associated <TT
+CLASS="FILENAME"
+>/etc/passwd</TT
+>
+entry for security reasons.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN832"
+>Common Problems and Errors</A
+></H1
+><P
+></P
+><P
+><I
+CLASS="EMPHASIS"
+>I cannot include a '$' in a machine name.</I
+></P
+><P
+>A 'machine name' in (typically) <TT
+CLASS="FILENAME"
+>/etc/passwd</TT
+>
+of the machine name with a '$' appended. FreeBSD (and other BSD
+systems ?) won't create a user with a '$' in their name.</P
+><P
+>The problem is only in the program used to make the entry, once
+made, it works perfectly. So create a user without the '$' and
+use <B
+CLASS="COMMAND"
+>vipw</B
+> to edit the entry, adding the '$'. Or create
+the whole entry with vipw if you like, make sure you use a
+unique uid !</P
+><P
+><I
+CLASS="EMPHASIS"
+>I get told "You already have a connection to the Domain...."
+when creating a machine account.</I
+></P
+><P
+>This happens if you try to create a machine account from the
+machine itself and use a user name that does not work (for whatever
+reason) and then try another (possibly valid) user name.
+Exit out of the network applet to close the initial connection
+and try again.</P
+><P
+>Further, if the machine is a already a 'member of a workgroup' that
+is the same name as the domain you are joining (bad idea) you will
+get this message. Change the workgroup name to something else, it
+does not matter what, reboot, and try again.</P
+><P
+><I
+CLASS="EMPHASIS"
+>I get told "Cannot join domain, the credentials supplied
+conflict with an existing set.."</I
+></P
+><P
+>This is the same basic problem as mentioned above, "You already
+have a connection..."</P
+><P
+><I
+CLASS="EMPHASIS"
+>"The system can not log you on (C000019B)...."</I
+></P
+><P
+>I joined the domain successfully but after upgrading
+to a newer version of the Samba code I get the message, "The system
+can not log you on (C000019B), Please try a gain or consult your
+system administrator" when attempting to logon.</P
+><P
+>This occurs when the domain SID stored in
+<TT
+CLASS="FILENAME"
+>private/WORKGROUP.SID</TT
+> is
+changed. For example, you remove the file and <B
+CLASS="COMMAND"
+>smbd</B
+> automatically
+creates a new one. Or you are swapping back and forth between
+versions 2.0.7, TNG and the HEAD branch code (not recommended). The
+only way to correct the problem is to restore the original domain
+SID or remove the domain client from the domain and rejoin.</P
+><P
+><I
+CLASS="EMPHASIS"
+>"The machine account for this computer either does not
+exist or is not accessible."</I
+></P
+><P
+>When I try to join the domain I get the message "The machine account
+for this computer either does not exist or is not accessible". Whats
+wrong ?</P
+><P
+>This problem is caused by the PDC not having a suitable machine account.
+If you are using the <B
+CLASS="COMMAND"
+>add user script =</B
+> method to create
+accounts then this would indicate that it has not worked. Ensure the domain
+admin user system is working.</P
+><P
+>Alternatively if you are creating account entries manually then they
+have not been created correctly. Make sure that you have the entry
+correct for the machine account in smbpasswd file on the Samba PDC.
+If you added the account using an editor rather than using the smbpasswd
+utility, make sure that the account name is the machine netbios name
+with a '$' appended to it ( ie. computer_name$ ). There must be an entry
+in both /etc/passwd and the smbpasswd file. Some people have reported
+that inconsistent subnet masks between the Samba server and the NT
+client have caused this problem. Make sure that these are consistent
+for both client and server.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN860"
+>System Policies and Profiles</A
+></H1
+><P
+>Much of the information necessary to implement System Policies and
+Roving User Profiles in a Samba domain is the same as that for
+implementing these same items in a Windows NT 4.0 domain.
+You should read the white paper <A
+HREF="http://www.microsoft.com/ntserver/management/deployment/planguide/prof_policies.asp"
+TARGET="_top"
+>Implementing
+Profiles and Policies in Windows NT 4.0</A
+> available from Microsoft.</P
+><P
+>Here are some additional details:</P
+><P
+><I
+CLASS="EMPHASIS"
+>What about Windows NT Policy Editor ?</I
+></P
+><P
+>To create or edit <TT
+CLASS="FILENAME"
+>ntconfig.pol</TT
+> you must use
+the NT Server Policy Editor, <B
+CLASS="COMMAND"
+>poledit.exe</B
+> which
+is included with NT Server but <I
+CLASS="EMPHASIS"
+>not NT Workstation</I
+>.
+There is a Policy Editor on a NTws
+but it is not suitable for creating <I
+CLASS="EMPHASIS"
+>Domain Policies</I
+>.
+Further, although the Windows 95
+Policy Editor can be installed on an NT Workstation/Server, it will not
+work with NT policies because the registry key that are set by the policy templates.
+However, the files from the NT Server will run happily enough on an NTws.
+You need <TT
+CLASS="FILENAME"
+>poledit.exe, common.adm</TT
+> and <TT
+CLASS="FILENAME"
+>winnt.adm</TT
+>. It is convenient
+to put the two *.adm files in <TT
+CLASS="FILENAME"
+>c:\winnt\inf</TT
+> which is where
+the binary will look for them unless told otherwise. Note also that that
+directory is 'hidden'.</P
+><P
+>The Windows NT policy editor is also included with the
+Service Pack 3 (and later) for Windows NT 4.0. Extract the files using
+<B
+CLASS="COMMAND"
+>servicepackname /x</B
+>, ie thats <B
+CLASS="COMMAND"
+>Nt4sp6ai.exe
+/x</B
+> for service pack 6a. The policy editor, <B
+CLASS="COMMAND"
+>poledit.exe</B
+> and the
+associated template files (*.adm) should
+be extracted as well. It is also possible to downloaded the policy template
+files for Office97 and get a copy of the policy editor. Another possible
+location is with the Zero Administration Kit available for download from Microsoft.</P
+><P
+><I
+CLASS="EMPHASIS"
+>Can Win95 do Policies ?</I
+></P
+><P
+>Install the group policy handler for Win9x to pick up group
+policies. Look on the Win98 CD in <TT
+CLASS="FILENAME"
+>\tools\reskit\netadmin\poledit</TT
+>.
+Install group policies on a Win9x client by double-clicking
+<TT
+CLASS="FILENAME"
+>grouppol.inf</TT
+>. Log off and on again a couple of
+times and see if Win98 picks up group policies. Unfortunately this needs
+to be done on every Win9x machine that uses group policies....</P
+><P
+>If group policies don't work one reports suggests getting the updated
+(read: working) grouppol.dll for Windows 9x. The group list is grabbed
+from /etc/group.</P
+><P
+><I
+CLASS="EMPHASIS"
+>How do I get 'User Manager' and 'Server Manager'</I
+></P
+><P
+>Since I don't need to buy an NT Server CD now, how do I get
+the 'User Manager for Domains', the 'Server Manager' ?</P
+><P
+>Microsoft distributes a version of
+these tools called nexus for installation on Windows 95 systems. The
+tools set includes</P
+><P
+></P
+><UL
+><LI
+><P
+>Server Manager</P
+></LI
+><LI
+><P
+>User Manager for Domains</P
+></LI
+><LI
+><P
+>Event Viewer</P
+></LI
+></UL
+><P
+>Click here to download the archived file <A
+HREF="ftp://ftp.microsoft.com/Softlib/MSLFILES/NEXUS.EXE"
+TARGET="_top"
+>ftp://ftp.microsoft.com/Softlib/MSLFILES/NEXUS.EXE</A
+></P
+><P
+>The Windows NT 4.0 version of the 'User Manager for
+Domains' and 'Server Manager' are available from Microsoft via ftp
+from <A
+HREF="ftp://ftp.microsoft.com/Softlib/MSLFILES/SRVTOOLS.EXE"
+TARGET="_top"
+>ftp://ftp.microsoft.com/Softlib/MSLFILES/SRVTOOLS.EXE</A
+></P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN900"
+>What other help can I get ?</A
+></H1
+><P
+>There are many sources of information available in the form
+of mailing lists, RFC's and documentation. The docs that come
+with the samba distribution contain very good explanations of
+general SMB topics such as browsing.</P
+><P
+><I
+CLASS="EMPHASIS"
+>What are some diagnostics tools I can use to debug the domain logon
+process and where can I find them?</I
+></P
+><P
+> One of the best diagnostic tools for debugging problems is Samba itself.
+ You can use the -d option for both smbd and nmbd to specifiy what
+ 'debug level' at which to run. See the man pages on smbd, nmbd and
+ smb.conf for more information on debugging options. The debug
+ level can range from 1 (the default) to 10 (100 for debugging passwords).
+ </P
+><P
+> Another helpful method of debugging is to compile samba using the
+ <B
+CLASS="COMMAND"
+>gcc -g </B
+> flag. This will include debug
+ information in the binaries and allow you to attach gdb to the
+ running smbd / nmbd process. In order to attach gdb to an smbd
+ process for an NT workstation, first get the workstation to make the
+ connection. Pressing ctrl-alt-delete and going down to the domain box
+ is sufficient (at least, on the first time you join the domain) to
+ generate a 'LsaEnumTrustedDomains'. Thereafter, the workstation
+ maintains an open connection, and therefore there will be an smbd
+ process running (assuming that you haven't set a really short smbd
+ idle timeout) So, in between pressing ctrl alt delete, and actually
+ typing in your password, you can gdb attach and continue.
+ </P
+><P
+> Some useful samba commands worth investigating:
+ </P
+><P
+></P
+><UL
+><LI
+><P
+>testparam | more</P
+></LI
+><LI
+><P
+>smbclient -L //{netbios name of server}</P
+></LI
+></UL
+><P
+> An SMB enabled version of tcpdump is available from
+ <A
+HREF="http://www.tcpdump.org/"
+TARGET="_top"
+>http://www.tcpdup.org/</A
+>.
+ Ethereal, another good packet sniffer for UNIX and Win32
+ hosts, can be downloaded from <A
+HREF="http://www.ethereal.com/"
+TARGET="_top"
+>http://www.ethereal.com</A
+>.
+ </P
+><P
+> For tracing things on the Microsoft Windows NT, Network Monitor
+ (aka. netmon) is available on the Microsoft Developer Network CD's,
+ the Windows NT Server install CD and the SMS CD's. The version of
+ netmon that ships with SMS allows for dumping packets between any two
+ computers (ie. placing the network interface in promiscuous mode).
+ The version on the NT Server install CD will only allow monitoring
+ of network traffic directed to the local NT box and broadcasts on the
+ local subnet. Be aware that Ethereal can read and write netmon
+ formatted files.
+ </P
+><P
+><I
+CLASS="EMPHASIS"
+>How do I install 'Network Monitor' on an NT Workstation
+or a Windows 9x box?</I
+></P
+><P
+> Installing netmon on an NT workstation requires a couple
+ of steps. The following are for installing Netmon V4.00.349, which comes
+ with Microsoft Windows NT Server 4.0, on Microsoft Windows NT
+ Workstation 4.0. The process should be similar for other version of
+ Windows NT / Netmon. You will need both the Microsoft Windows
+ NT Server 4.0 Install CD and the Workstation 4.0 Install CD.
+ </P
+><P
+> Initially you will need to install 'Network Monitor Tools and Agent'
+ on the NT Server. To do this
+ </P
+><P
+></P
+><UL
+><LI
+><P
+>Goto Start - Settings - Control Panel -
+ Network - Services - Add </P
+></LI
+><LI
+><P
+>Select the 'Network Monitor Tools and Agent' and
+ click on 'OK'.</P
+></LI
+><LI
+><P
+>Click 'OK' on the Network Control Panel.
+ </P
+></LI
+><LI
+><P
+>Insert the Windows NT Server 4.0 install CD
+ when prompted.</P
+></LI
+></UL
+><P
+> At this point the Netmon files should exist in
+ <TT
+CLASS="FILENAME"
+>%SYSTEMROOT%\System32\netmon\*.*</TT
+>.
+ Two subdirectories exist as well, <TT
+CLASS="FILENAME"
+>parsers\</TT
+>
+ which contains the necessary DLL's for parsing the netmon packet
+ dump, and <TT
+CLASS="FILENAME"
+>captures\</TT
+>.
+ </P
+><P
+> In order to install the Netmon tools on an NT Workstation, you will
+ first need to install the 'Network Monitor Agent' from the Workstation
+ install CD.
+ </P
+><P
+></P
+><UL
+><LI
+><P
+>Goto Start - Settings - Control Panel -
+ Network - Services - Add</P
+></LI
+><LI
+><P
+>Select the 'Network Monitor Agent' and click
+ on 'OK'.</P
+></LI
+><LI
+><P
+>Click 'OK' on the Network Control Panel.
+ </P
+></LI
+><LI
+><P
+>Insert the Windows NT Workstation 4.0 install
+ CD when prompted.</P
+></LI
+></UL
+><P
+> Now copy the files from the NT Server in %SYSTEMROOT%\System32\netmon\*.*
+ to %SYSTEMROOT%\System32\netmon\*.* on the Workstation and set
+ permissions as you deem appropriate for your site. You will need
+ administrative rights on the NT box to run netmon.
+ </P
+><P
+> To install Netmon on a Windows 9x box install the network monitor agent
+ from the Windows 9x CD (\admin\nettools\netmon). There is a readme
+ file located with the netmon driver files on the CD if you need
+ information on how to do this. Copy the files from a working
+ Netmon installation.
+ </P
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN947"
+>URLs and similar</A
+></H2
+><P
+></P
+><UL
+><LI
+><P
+>Home of Samba site <A
+HREF="http://samba.org"
+TARGET="_top"
+> http://samba.org</A
+>. We have a mirror near you !</P
+></LI
+><LI
+><P
+> The <I
+CLASS="EMPHASIS"
+>Development</I
+> document
+ on the Samba mirrors might mention your problem. If so,
+ it might mean that the developers are working on it.</P
+></LI
+><LI
+><P
+>See how Scott Merrill simulates a BDC behavior at
+ <A
+HREF="http://www.skippy.net/linux/smb-howto.html"
+TARGET="_top"
+> http://www.skippy.net/linux/smb-howto.html</A
+>. </P
+></LI
+><LI
+><P
+>Although 2.0.7 has almost had its day as a PDC, David Bannon will
+ keep the 2.0.7 PDC pages at <A
+HREF="http://bioserve.latrobe.edu.au/samba"
+TARGET="_top"
+> http://bioserve.latrobe.edu.au/samba</A
+> going for a while yet.</P
+></LI
+><LI
+><P
+>Misc links to CIFS information
+ <A
+HREF="http://samba.org/cifs/"
+TARGET="_top"
+>http://samba.org/cifs/</A
+></P
+></LI
+><LI
+><P
+>NT Domains for Unix <A
+HREF="http://mailhost.cb1.com/~lkcl/ntdom/"
+TARGET="_top"
+> http://mailhost.cb1.com/~lkcl/ntdom/</A
+></P
+></LI
+><LI
+><P
+>FTP site for older SMB specs:
+ <A
+HREF="ftp://ftp.microsoft.com/developr/drg/CIFS/"
+TARGET="_top"
+> ftp://ftp.microsoft.com/developr/drg/CIFS/</A
+></P
+></LI
+></UL
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN971"
+>Mailing Lists</A
+></H2
+><P
+><I
+CLASS="EMPHASIS"
+>How do I get help from the mailing lists ?</I
+></P
+><P
+>There are a number of Samba related mailing lists. Go to <A
+HREF="http://samba.org"
+TARGET="_top"
+>http://samba.org</A
+>, click on your nearest mirror
+and then click on <B
+CLASS="COMMAND"
+>Support</B
+> and then click on <B
+CLASS="COMMAND"
+>Samba related mailing lists</B
+>.</P
+><P
+>For questions relating to Samba TNG go to
+<A
+HREF="http://www.samba-tng.org/"
+TARGET="_top"
+>http://www.samba-tng.org/</A
+>
+It has been requested that you don't post questions about Samba-TNG to the
+main stream Samba lists.</P
+><P
+>If you post a message to one of the lists please observe the following guide lines :</P
+><P
+></P
+><UL
+><LI
+><P
+> Always remember that the developers are volunteers, they are
+ not paid and they never guarantee to produce a particular feature at
+ a particular time. Any time lines are 'best guess' and nothing more.
+ </P
+></LI
+><LI
+><P
+> Always mention what version of samba you are using and what
+ operating system its running under. You should probably list the
+ relevant sections of your smb.conf file, at least the options
+ in [global] that affect PDC support.</P
+></LI
+><LI
+><P
+>In addition to the version, if you obtained Samba via
+ CVS mention the date when you last checked it out.</P
+></LI
+><LI
+><P
+> Try and make your question clear and brief, lots of long,
+ convoluted questions get deleted before they are completely read !
+ Don't post html encoded messages (if you can select colour or font
+ size its html).</P
+></LI
+><LI
+><P
+> If you run one of those nifty 'I'm on holidays' things when
+ you are away, make sure its configured to not answer mailing lists.
+ </P
+></LI
+><LI
+><P
+> Don't cross post. Work out which is the best list to post to
+ and see what happens, ie don't post to both samba-ntdom and samba-technical.
+ Many people active on the lists subscribe to more
+ than one list and get annoyed to see the same message two or more times.
+ Often someone will see a message and thinking it would be better dealt
+ with on another, will forward it on for you.</P
+></LI
+><LI
+><P
+>You might include <I
+CLASS="EMPHASIS"
+>partial</I
+>
+ log files written at a debug level set to as much as 20.
+ Please don't send the entire log but enough to give the context of the
+ error messages.</P
+></LI
+><LI
+><P
+>(Possibly) If you have a complete netmon trace ( from the opening of
+ the pipe to the error ) you can send the *.CAP file as well.</P
+></LI
+><LI
+><P
+>Please think carefully before attaching a document to an email.
+ Consider pasting the relevant parts into the body of the message. The samba
+ mailing lists go to a huge number of people, do they all need a copy of your
+ smb.conf in their attach directory ?</P
+></LI
+></UL
+><P
+><I
+CLASS="EMPHASIS"
+>How do I get off the mailing lists ?</I
+></P
+><P
+>To have your name removed from a samba mailing list, go to the
+ same place you went to to get on it. Go to <A
+HREF="http://lists.samba.org/"
+TARGET="_top"
+>http://lists.samba.org</A
+>, click
+ on your nearest mirror and then click on <B
+CLASS="COMMAND"
+>Support</B
+> and
+ then click on <B
+CLASS="COMMAND"
+> Samba related mailing lists</B
+>. Or perhaps see
+ <A
+HREF="http://lists.samba.org/mailman/roster/samba-ntdom"
+TARGET="_top"
+>here</A
+></P
+><P
+> Please don't post messages to the list asking to be removed, you will just
+ be referred to the above address (unless that process failed in some way...)
+ </P
+></DIV
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN1010"
+>DOMAIN_CONTROL.txt : Windows NT Domain Control &#38; Samba</A
+></H1
+><P
+>This appendix was originally authored by John H Terpstra of the Samba Team
+and is included here for posterity.</P
+><P
+><I
+CLASS="EMPHASIS"
+>NOTE :</I
+>
+The term "Domain Controller" and those related to it refer to one specific
+method of authentication that can underly an SMB domain. Domain Controllers
+prior to Windows NT Server 3.1 were sold by various companies and based on
+private extensions to the LAN Manager 2.1 protocol. Windows NT introduced
+Microsoft-specific ways of distributing the user authentication database.
+See DOMAIN.txt for examples of how Samba can participate in or create
+SMB domains based on shared authentication database schemes other than the
+Windows NT SAM.</P
+><P
+>Windows NT Server can be installed as either a plain file and print server
+(WORKGROUP workstation or server) or as a server that participates in Domain
+Control (DOMAIN member, Primary Domain controller or Backup Domain controller).</P
+><P
+>The same is true for OS/2 Warp Server, Digital Pathworks and other similar
+products, all of which can participate in Domain Control along with Windows NT.
+However only those servers which have licensed Windows NT code in them can be
+a primary Domain Controller (eg Windows NT Server, Advanced Server for Unix.)</P
+><P
+>To many people these terms can be confusing, so let's try to clear the air.</P
+><P
+>Every Windows NT system (workstation or server) has a registry database.
+The registry contains entries that describe the initialization information
+for all services (the equivalent of Unix Daemons) that run within the Windows
+NT environment. The registry also contains entries that tell application
+software where to find dynamically loadable libraries that they depend upon.
+In fact, the registry contains entries that describes everything that anything
+may need to know to interact with the rest of the system.</P
+><P
+>The registry files can be located on any Windows NT machine by opening a
+command prompt and typing:</P
+><P
+><TT
+CLASS="PROMPT"
+>C:\WINNT\&#62;</TT
+> dir %SystemRoot%\System32\config</P
+><P
+>The environment variable %SystemRoot% value can be obtained by typing:</P
+><P
+><TT
+CLASS="PROMPT"
+>C:\WINNT&#62;</TT
+>echo %SystemRoot%</P
+><P
+>The active parts of the registry that you may want to be familiar with are
+the files called: default, system, software, sam and security.</P
+><P
+>In a domain environment, Microsoft Windows NT domain controllers participate
+in replication of the SAM and SECURITY files so that all controllers within
+the domain have an exactly identical copy of each.</P
+><P
+>The Microsoft Windows NT system is structured within a security model that
+says that all applications and services must authenticate themselves before
+they can obtain permission from the security manager to do what they set out
+to do.</P
+><P
+>The Windows NT User database also resides within the registry. This part of
+the registry contains the user's security identifier, home directory, group
+memberships, desktop profile, and so on.</P
+><P
+>Every Windows NT system (workstation as well as server) will have its own
+registry. Windows NT Servers that participate in Domain Security control
+have a database that they share in common - thus they do NOT own an
+independent full registry database of their own, as do Workstations and
+plain Servers.</P
+><P
+>The User database is called the SAM (Security Access Manager) database and
+is used for all user authentication as well as for authentication of inter-
+process authentication (ie: to ensure that the service action a user has
+requested is permitted within the limits of that user's privileges).</P
+><P
+>The Samba team have produced a utility that can dump the Windows NT SAM into
+smbpasswd format: see ENCRYPTION.txt for information on smbpasswd and
+/pub/samba/pwdump on your nearest Samba mirror for the utility. This
+facility is useful but cannot be easily used to implement SAM replication
+to Samba systems.</P
+><P
+>Windows for Workgroups, Windows 95, and Windows NT Workstations and Servers
+can participate in a Domain security system that is controlled by Windows NT
+servers that have been correctly configured. At most every domain will have
+ONE Primary Domain Controller (PDC). It is desirable that each domain will
+have at least one Backup Domain Controller (BDC).</P
+><P
+>The PDC and BDCs then participate in replication of the SAM database so that
+each Domain Controlling participant will have an up to date SAM component
+within its registry.</P
+></DIV
+></DIV
+><DIV
+CLASS="CHAPTER"
+><HR><H1
+><A
+NAME="AEN1034"
+>Chapter 7. Unifed Logons between Windows NT and UNIX using Winbind</A
+></H1
+><DIV
+CLASS="SECT1"
+><H1
+CLASS="SECT1"
+><A
+NAME="AEN1052"
+>Abstract</A
+></H1
+><P
+>Integration of UNIX and Microsoft Windows NT through
+ a unified logon has been considered a "holy grail" in heterogeneous
+ computing environments for a long time. We present <I
+CLASS="EMPHASIS"
+>winbind
+ </I
+>, a component of the Samba suite of programs as a
+ solution to the unied logon problem. Winbind uses a UNIX implementation
+ of Microsoft RPC calls, Pluggable Authentication Modules, and the Name
+ Service Switch to allow Windows NT domain users to appear and operate
+ as UNIX users on a UNIX machine. This paper describes the winbind
+ system, explaining the functionality it provides, how it is configured,
+ and how it works internally.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN1056"
+>Introduction</A
+></H1
+><P
+>It is well known that UNIX and Microsoft Windows NT have
+ different models for representing user and group information and
+ use different technologies for implementing them. This fact has
+ made it difficult to integrate the two systems in a satisfactory
+ manner.</P
+><P
+>One common solution in use today has been to create
+ identically named user accounts on both the UNIX and Windows systems
+ and use the Samba suite of programs to provide file and print services
+ between the two. This solution is far from perfect however, as
+ adding and deleting users on both sets of machines becomes a chore
+ and two sets of passwords are required both of which which
+ can lead to synchronization problems between the UNIX and Windows
+ systems and confusion for users.</P
+><P
+>We divide the unifed logon problem for UNIX machines into
+ three smaller problems:</P
+><P
+></P
+><UL
+><LI
+><P
+>Obtaining Windows NT user and group information
+ </P
+></LI
+><LI
+><P
+>Authenticating Windows NT users
+ </P
+></LI
+><LI
+><P
+>Password changing for Windows NT users
+ </P
+></LI
+></UL
+><P
+>Ideally, a prospective solution to the unified logon problem
+ would satisfy all the above components without duplication of
+ information on the UNIX machines and without creating additional
+ tasks for the system administrator when maintaining users and
+ groups on either system. The winbind system provides a simple
+ and elegant solution to all three components of the unifed logon
+ problem.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN1069"
+>What Winbind Provides</A
+></H1
+><P
+>Winbind unifies UNIX and Windows NT account management by
+ allowing a UNIX box to become a full member of a NT domain. Once
+ this is done the UNIX box will see NT users and groups as if
+ they were native UNIX users and groups, allowing the NT domain
+ to be used in much the same manner that NIS+ is used within
+ UNIX-only environments.</P
+><P
+>The end result is that whenever any
+ program on the UNIX machine asks the operating system to lookup
+ a user or group name, the query will be resolved by asking the
+ NT domain controller for the specied domain to do the lookup.
+ Because Winbind hooks into the operating system at a low level
+ (via the NSS name resolution modules in the C library) this
+ redirection to the NT domain controller is completely
+ transparent.</P
+><P
+>Users on the UNIX machine can then use NT user and group
+ names as they would use "native" UNIX names. They can chown files
+ so that they are owned by NT domain users or even login to the
+ UNIX machine and run a UNIX X-Window session as a domain user.</P
+><P
+>The only obvious indication that Winbind is being used is
+ that user and group names take the form DOMAIN\user and
+ DOMAIN\group. This is necessary as it allows Winbind to determine
+ that redirection to a domain controller is wanted for a particular
+ lookup and which trusted domain is being referenced.</P
+><P
+>Additionally, Winbind provides a authentication service
+ that hooks into the Pluggable Authentication Modules (PAM) system
+ to provide authentication via a NT domain to any PAM enabled
+ applications. This capability solves the problem of synchronizing
+ passwords between systems as all passwords are stored in a single
+ location (on the domain controller).</P
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN1076"
+>Target Uses</A
+></H2
+><P
+>Winbind is targeted at organizations that have an
+ existing NT based domain infrastructure into which they wish
+ to put UNIX workstations or servers. Winbind will allow these
+ organizations to deploy UNIX workstations without having to
+ maintain a separate account infrastructure. This greatly simplies
+ the administrative overhead of deploying UNIX workstations into
+ a NT based organization.</P
+><P
+>Another interesting way in which we expect Winbind to
+ be used is as a central part of UNIX based appliances. Appliances
+ that provide file and print services to Microsoft based networks
+ will be able to use Winbind to provide seamless integration of
+ the appliance into the domain.</P
+></DIV
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN1080"
+>How Winbind Works</A
+></H1
+><P
+>The winbind system is designed around a client/server
+ architecture. A long running <B
+CLASS="COMMAND"
+>winbindd</B
+> daemon
+ listens on a UNIX domain socket waiting for requests
+ to arrive. These requests are generated by the NSS and PAM
+ clients and processed sequentially.</P
+><P
+>The technologies used to implement winbind are described
+ in detail below.</P
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN1085"
+>Microsoft Remote Procedure Calls</A
+></H2
+><P
+>Over the last two years, efforts have been underway
+ by various Samba Team members to decode various aspects of
+ the Microsoft Remote Procedure Call (MSRPC) system. This
+ system is used for most network related operations between
+ Windows NT machines including remote management, user authentication
+ and print spooling. Although initially this work was done
+ to aid the implementation of Primary Domain Controller (PDC)
+ functionality in Samba, it has also yielded a body of code which
+ can be used for other purposes.</P
+><P
+>Winbind uses various MSRPC calls to enumerate domain users
+ and groups and to obtain detailed information about individual
+ users or groups. Other MSRPC calls can be used to authenticate
+ NT domain users and to change user passwords. By directly querying
+ a Windows PDC for user and group information, winbind maps the
+ NT account information onto UNIX user and group names.</P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN1089"
+>Name Service Switch</A
+></H2
+><P
+>The Name Service Switch, or NSS, is a feature that is
+ present in many UNIX operating systems. It allows system
+ information such as hostnames, mail aliases and user information
+ to be resolved from dierent sources. For example, a standalone
+ UNIX workstation may resolve system information from a series of
+ flat files stored on the local lesystem. A networked workstation
+ may first attempt to resolve system information from local files,
+ then consult a NIS database for user information or a DNS server
+ for hostname information.</P
+><P
+>The NSS application programming interface allows winbind
+ to present itself as a source of system information when
+ resolving UNIX usernames and groups. Winbind uses this interface,
+ and information obtained from a Windows NT server using MSRPC
+ calls to provide a new source of account enumeration. Using standard
+ UNIX library calls, one can enumerate the users and groups on
+ a UNIX machine running winbind and see all users and groups in
+ a NT domain plus any trusted domain as though they were local
+ users and groups.</P
+><P
+>The primary control le for NSS is <TT
+CLASS="FILENAME"
+>/etc/nsswitch.conf
+ </TT
+>. When a UNIX application makes a request to do a lookup
+ the C library looks in <TT
+CLASS="FILENAME"
+>/etc/nsswitch.conf</TT
+>
+ for a line which matches the service type being requested, for
+ example the "passwd" service type is used when user or group names
+ are looked up. This config line species which implementations
+ of that service should be tried andin what order. If the passwd
+ config line is:</P
+><P
+><B
+CLASS="COMMAND"
+>passwd: files example</B
+></P
+><P
+>then the C library will first load a module called
+ <TT
+CLASS="FILENAME"
+>/lib/libnss_files.so</TT
+> followed by
+ the module <TT
+CLASS="FILENAME"
+>/lib/libnss_example.so</TT
+>. The
+ C library will dynamically load each of these modules in turn
+ and call resolver functions within the modules to try to resolve
+ the request. Once the request is resolved the C library returns the
+ result to the application.</P
+><P
+>This NSS interface provides a very easy way for Winbind
+ to hook into the operating system. All that needs to be done
+ is to put <TT
+CLASS="FILENAME"
+>libnss_winbind.so</TT
+> in <TT
+CLASS="FILENAME"
+>/lib/</TT
+>
+ then add "winbind" into <TT
+CLASS="FILENAME"
+>/etc/nsswitch.conf</TT
+> at
+ the appropriate place. The C library will then call Winbind to
+ resolve user and group names.</P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN1105"
+>Pluggable Authentication Modules</A
+></H2
+><P
+>Pluggable Authentication Modules, also known as PAM,
+ is a system for abstracting authentication and authorization
+ technologies. With a PAM module it is possible to specify different
+ authentication methods for dierent system applications without
+ having to recompile these applications. PAM is also useful
+ for implementing a particular policy for authorization. For example,
+ a system administrator may only allow console logins from users
+ stored in the local password file but only allow users resolved from
+ a NIS database to log in over the network.</P
+><P
+>Winbind uses the authentication management and password
+ management PAM interface to integrate Windows NT users into a
+ UNIX system. This allows Windows NT users to log in to a UNIX
+ machine and be authenticated against a suitable Primary Domain
+ Controller. These users can also change their passwords and have
+ this change take eect directly on the Primary Domain Controller.
+ </P
+><P
+>PAM is congured by providing control files in the directory
+ <TT
+CLASS="FILENAME"
+>/etc/pam.d/</TT
+> for each of the services that
+ require authentication. When an authentication request is made
+ by an application the PAM code in the C library looks up this
+ control file to determine what modules to load to do the
+ authentication check and in what order. This interface makes adding
+ a new authentication service for Winbind very easy, all that needs
+ to be done is that the <TT
+CLASS="FILENAME"
+>pam_winbind.so</TT
+> module
+ is copied to <TT
+CLASS="FILENAME"
+>/lib/security/</TT
+> and the pam
+ control files for relevant services are updated to allow
+ authentication via winbind. See the PAM documentation
+ for more details.</P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN1113"
+>User and Group ID Allocation</A
+></H2
+><P
+>When a user or group is created under Windows NT
+ is it allocated a numerical relative identier (RID). This is
+ slightly dierent to UNIX which has a range of numbers which are
+ used to identify users, and the same range in which to identify
+ groups. It is winbind's job to convert RIDs to UNIX id numbers and
+ vice versa. When winbind is congured it is given part of the UNIX
+ user id space and a part of the UNIX group id space in which to
+ store Windows NT users and groups. If a Windows NT user is
+ resolved for the first time, it is allocated the next UNIX id from
+ the range. The same process applies for Windows NT groups. Over
+ time, winbind will have mapped all Windows NT users and groups
+ to UNIX user ids and group ids.</P
+><P
+>The results of this mapping are stored persistently in
+ a ID mapping database held in a tdb database). This ensures that
+ RIDs are mapped to UNIX IDs in a consistent way.</P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN1117"
+>Result Caching</A
+></H2
+><P
+>An active system can generate a lot of user and group
+ name lookups. To reduce the network cost of these lookups winbind
+ uses a caching scheme based on the SAM sequence number supplied
+ by NT domain controllers. User or group information returned
+ by a PDC is cached by winbind along with a sequence number also
+ returned by the PDC. This sequence number is incremented by
+ Windows NT whenever any user or group information is modied. If
+ a cached entry has expired, the sequence number is requested from
+ the PDC and compared against the sequence number of the cached entry.
+ If the sequence numbers do not match, then the cached information
+ is discarded and up to date information is requested directly
+ from the PDC.</P
+></DIV
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN1120"
+>Installation and Configuration</A
+></H1
+><P
+>The easiest way to install winbind is by using the packages
+ provided in the <TT
+CLASS="FILENAME"
+>pub/samba/appliance/</TT
+>
+ directory on your nearest
+ Samba mirror. These packages provide snapshots of the Samba source
+ code and binaries already setup to provide the full functionality
+ of winbind. This setup is a little more complex than a normal Samba
+ build as winbind needs a small amount of functionality from a
+ development code branch called SAMBA_TNG.</P
+><P
+>Once you have installed the packages you should read
+ the <B
+CLASS="COMMAND"
+>winbindd(8)</B
+> man page which will provide you
+ with conguration information and give you sample conguration files.
+ You may also wish to update the main Samba daemons smbd and nmbd)
+ with a more recent development release, such as the recently
+ announced Samba 2.2 alpha release.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN1126"
+>Limitations</A
+></H1
+><P
+>Winbind has a number of limitations in its current
+ released version which we hope to overcome in future
+ releases:</P
+><P
+></P
+><UL
+><LI
+><P
+>Winbind is currently only available for
+ the Linux operating system, although ports to other operating
+ systems are certainly possible. For such ports to be feasible,
+ we require the C library of the target operating system to
+ support the Name Service Switch and Pluggable Authentication
+ Modules systems. This is becoming more common as NSS and
+ PAM gain support among UNIX vendors.</P
+></LI
+><LI
+><P
+>The mappings of Windows NT RIDs to UNIX ids
+ is not made algorithmically and depends on the order in which
+ unmapped users or groups are seen by winbind. It may be difficult
+ to recover the mappings of rid to UNIX id mapping if the file
+ containing this information is corrupted or destroyed.</P
+></LI
+><LI
+><P
+>Currently the winbind PAM module does not take
+ into account possible workstation and logon time restrictions
+ that may be been set for Windows NT users.</P
+></LI
+><LI
+><P
+>Building winbind from source is currently
+ quite tedious as it requires combining source code from two Samba
+ branches. Work is underway to solve this by providing all
+ the necessary functionality in the main Samba code branch.</P
+></LI
+></UL
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN1138"
+>Conclusion</A
+></H1
+><P
+>The winbind system, through the use of the Name Service
+ Switch, Pluggable Authentication Modules, and appropriate
+ Microsoft RPC calls have allowed us to provide seamless
+ integration of Microsoft Windows NT domain users on a
+ UNIX system. The result is a great reduction in the administrative
+ cost of running a mixed UNIX and NT network.</P
+></DIV
+></DIV
+><DIV
+CLASS="CHAPTER"
+><HR><H1
+><A
+NAME="AEN1141"
+>Chapter 8. UNIX Permission Bits and WIndows NT Access Control Lists</A
+></H1
+><DIV
+CLASS="SECT1"
+><H1
+CLASS="SECT1"
+><A
+NAME="AEN1152"
+>Viewing and changing UNIX permissions using the NT
+ security dialogs</A
+></H1
+><P
+>New in the Samba 2.0.4 release is the ability for Windows
+ NT clients to use their native security settings dialog box to
+ view and modify the underlying UNIX permissions.</P
+><P
+>Note that this ability is careful not to compromise
+ the security of the UNIX host Samba is running on, and
+ still obeys all the file permission rules that a Samba
+ administrator can set.</P
+><P
+>In Samba 2.0.4 and above the default value of the
+ parameter <A
+HREF="smb.conf.5.html#NTACLSUPPOR"
+TARGET="_top"
+><TT
+CLASS="PARAMETER"
+><I
+> nt acl support</I
+></TT
+></A
+> has been changed from
+ <TT
+CLASS="CONSTANT"
+>false</TT
+> to <TT
+CLASS="CONSTANT"
+>true</TT
+>, so
+ manipulation of permissions is turned on by default.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN1161"
+>How to view file security on a Samba share</A
+></H1
+><P
+>From an NT 4.0 client, single-click with the right
+ mouse button on any file or directory in a Samba mounted
+ drive letter or UNC path. When the menu pops-up, click
+ on the <I
+CLASS="EMPHASIS"
+>Properties</I
+> entry at the bottom of
+ the menu. This brings up the normal file properties dialog
+ box, but with Samba 2.0.4 this will have a new tab along the top
+ marked <I
+CLASS="EMPHASIS"
+>Security</I
+>. Click on this tab and you
+ will see three buttons, <I
+CLASS="EMPHASIS"
+>Permissions</I
+>,
+ <I
+CLASS="EMPHASIS"
+>Auditing</I
+>, and <I
+CLASS="EMPHASIS"
+>Ownership</I
+>.
+ The <I
+CLASS="EMPHASIS"
+>Auditing</I
+> button will cause either
+ an error message <SPAN
+CLASS="ERRORNAME"
+>A requested privilege is not held
+ by the client</SPAN
+> to appear if the user is not the
+ NT Administrator, or a dialog which is intended to allow an
+ Administrator to add auditing requirements to a file if the
+ user is logged on as the NT Administrator. This dialog is
+ non-functional with a Samba share at this time, as the only
+ useful button, the <B
+CLASS="COMMAND"
+>Add</B
+> button will not currently
+ allow a list of users to be seen.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN1172"
+>Viewing file ownership</A
+></H1
+><P
+>Clicking on the <B
+CLASS="COMMAND"
+>"Ownership"</B
+> button
+ brings up a dialog box telling you who owns the given file. The
+ owner name will be of the form :</P
+><P
+><B
+CLASS="COMMAND"
+>"SERVER\user (Long name)"</B
+></P
+><P
+>Where <TT
+CLASS="REPLACEABLE"
+><I
+>SERVER</I
+></TT
+> is the NetBIOS name of
+ the Samba server, <TT
+CLASS="REPLACEABLE"
+><I
+>user</I
+></TT
+> is the user name of
+ the UNIX user who owns the file, and <TT
+CLASS="REPLACEABLE"
+><I
+>(Long name)</I
+></TT
+>
+ is the discriptive string identifying the user (normally found in the
+ GECOS field of the UNIX password database). Click on the <B
+CLASS="COMMAND"
+>Close
+ </B
+> button to remove this dialog.</P
+><P
+>If the parameter <TT
+CLASS="PARAMETER"
+><I
+>nt acl support</I
+></TT
+>
+ is set to <TT
+CLASS="CONSTANT"
+>false</TT
+> then the file owner will
+ be shown as the NT user <B
+CLASS="COMMAND"
+>"Everyone"</B
+>.</P
+><P
+>The <B
+CLASS="COMMAND"
+>Take Ownership</B
+> button will not allow
+ you to change the ownership of this file to yourself (clicking on
+ it will display a dialog box complaining that the user you are
+ currently logged onto the NT client cannot be found). The reason
+ for this is that changing the ownership of a file is a privilaged
+ operation in UNIX, available only to the <I
+CLASS="EMPHASIS"
+>root</I
+>
+ user. As clicking on this button causes NT to attempt to change
+ the ownership of a file to the current user logged into the NT
+ client this will not work with Samba at this time.</P
+><P
+>There is an NT chown command that will work with Samba
+ and allow a user with Administrator privillage connected
+ to a Samba 2.0.4 server as root to change the ownership of
+ files on both a local NTFS filesystem or remote mounted NTFS
+ or Samba drive. This is available as part of the <I
+CLASS="EMPHASIS"
+>Seclib
+ </I
+> NT security library written by Jeremy Allison of
+ the Samba Team, available from the main Samba ftp site.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN1192"
+>Viewing file or directory permissions</A
+></H1
+><P
+>The third button is the <B
+CLASS="COMMAND"
+>"Permissions"</B
+>
+ button. Clicking on this brings up a dialog box that shows both
+ the permissions and the UNIX owner of the file or directory.
+ The owner is displayed in the form :</P
+><P
+><B
+CLASS="COMMAND"
+>"SERVER\user (Long name)"</B
+></P
+><P
+>Where <TT
+CLASS="REPLACEABLE"
+><I
+>SERVER</I
+></TT
+> is the NetBIOS name of
+ the Samba server, <TT
+CLASS="REPLACEABLE"
+><I
+>user</I
+></TT
+> is the user name of
+ the UNIX user who owns the file, and <TT
+CLASS="REPLACEABLE"
+><I
+>(Long name)</I
+></TT
+>
+ is the discriptive string identifying the user (normally found in the
+ GECOS field of the UNIX password database).</P
+><P
+>If the parameter <TT
+CLASS="PARAMETER"
+><I
+>nt acl support</I
+></TT
+>
+ is set to <TT
+CLASS="CONSTANT"
+>false</TT
+> then the file owner will
+ be shown as the NT user <B
+CLASS="COMMAND"
+>"Everyone"</B
+> and the
+ permissions will be shown as NT "Full Control".</P
+><P
+>The permissions field is displayed differently for files
+ and directories, so I'll describe the way file permissions
+ are displayed first.</P
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN1207"
+>File Permissions</A
+></H2
+><P
+>The standard UNIX user/group/world triple and
+ the correspinding "read", "write", "execute" permissions
+ triples are mapped by Samba into a three element NT ACL
+ with the 'r', 'w', and 'x' bits mapped into the corresponding
+ NT permissions. The UNIX world permissions are mapped into
+ the global NT group <B
+CLASS="COMMAND"
+>Everyone</B
+>, followed
+ by the list of permissions allowed for UNIX world. The UNIX
+ owner and group permissions are displayed as an NT
+ <B
+CLASS="COMMAND"
+>user</B
+> icon and an NT <B
+CLASS="COMMAND"
+>local
+ group</B
+> icon respectively followed by the list
+ of permissions allowed for the UNIX user and group.</P
+><P
+>As many UNIX permission sets don't map into common
+ NT names such as <B
+CLASS="COMMAND"
+>"read"</B
+>, <B
+CLASS="COMMAND"
+> "change"</B
+> or <B
+CLASS="COMMAND"
+>"full control"</B
+> then
+ usually the permissions will be prefixed by the words <B
+CLASS="COMMAND"
+> "Special Access"</B
+> in the NT display list.</P
+><P
+>But what happens if the file has no permissions allowed
+ for a particular UNIX user group or world component ? In order
+ to allow "no permissions" to be seen and modified then Samba
+ overloads the NT <B
+CLASS="COMMAND"
+>"Take Ownership"</B
+> ACL attribute
+ (which has no meaning in UNIX) and reports a component with
+ no permissions as having the NT <B
+CLASS="COMMAND"
+>"O"</B
+> bit set.
+ This was chosen of course to make it look like a zero, meaning
+ zero permissions. More details on the decision behind this will
+ be given below.</P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN1221"
+>Directory Permissions</A
+></H2
+><P
+>Directories on an NT NTFS file system have two
+ different sets of permissions. The first set of permissions
+ is the ACL set on the directory itself, this is usually displayed
+ in the first set of parentheses in the normal <B
+CLASS="COMMAND"
+>"RW"</B
+>
+ NT style. This first set of permissions is created by Samba in
+ exactly the same way as normal file permissions are, described
+ above, and is displayed in the same way.</P
+><P
+>The second set of directory permissions has no real meaning
+ in the UNIX permissions world and represents the <B
+CLASS="COMMAND"
+> "inherited"</B
+> permissions that any file created within
+ this directory would inherit.</P
+><P
+>Samba synthesises these inherited permissions for NT by
+ returning as an NT ACL the UNIX permission mode that a new file
+ created by Samba on this share would receive.</P
+></DIV
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN1228"
+>Modifying file or directory permissions</A
+></H1
+><P
+>Modifying file and directory permissions is as simple
+ as changing the displayed permissions in the dialog box, and
+ clicking the <B
+CLASS="COMMAND"
+>OK</B
+> button. However, there are
+ limitations that a user needs to be aware of, and also interactions
+ with the standard Samba permission masks and mapping of DOS
+ attributes that need to also be taken into account.</P
+><P
+>If the parameter <TT
+CLASS="PARAMETER"
+><I
+>nt acl support</I
+></TT
+>
+ is set to <TT
+CLASS="CONSTANT"
+>false</TT
+> then any attempt to set
+ security permissions will fail with an <B
+CLASS="COMMAND"
+>"Access Denied"
+ </B
+> message.</P
+><P
+>The first thing to note is that the <B
+CLASS="COMMAND"
+>"Add"</B
+>
+ button will not return a list of users in Samba 2.0.4 (it will give
+ an error message of <B
+CLASS="COMMAND"
+>"The remote proceedure call failed
+ and did not execute"</B
+>). This means that you can only
+ manipulate the current user/group/world permissions listed in
+ the dialog box. This actually works quite well as these are the
+ only permissions that UNIX actually has.</P
+><P
+>If a permission triple (either user, group, or world)
+ is removed from the list of permissions in the NT dialog box,
+ then when the <B
+CLASS="COMMAND"
+>"OK"</B
+> button is pressed it will
+ be applied as "no permissions" on the UNIX side. If you then
+ view the permissions again the "no permissions" entry will appear
+ as the NT <B
+CLASS="COMMAND"
+>"O"</B
+> flag, as described above. This
+ allows you to add permissions back to a file or directory once
+ you have removed them from a triple component.</P
+><P
+>As UNIX supports only the "r", "w" and "x" bits of
+ an NT ACL then if other NT security attributes such as "Delete
+ access" are selected then they will be ignored when applied on
+ the Samba server.</P
+><P
+>When setting permissions on a directory the second
+ set of permissions (in the second set of parentheses) is
+ by default applied to all files within that directory. If this
+ is not what you want you must uncheck the <B
+CLASS="COMMAND"
+>"Replace
+ permissions on existing files"</B
+> checkbox in the NT
+ dialog before clicking <B
+CLASS="COMMAND"
+>"OK"</B
+>.</P
+><P
+>If you wish to remove all permissions from a
+ user/group/world component then you may either highlight the
+ component and click the <B
+CLASS="COMMAND"
+>"Remove"</B
+> button,
+ or set the component to only have the special <B
+CLASS="COMMAND"
+>"Take
+ Ownership"</B
+> permission (dsplayed as <B
+CLASS="COMMAND"
+>"O"
+ </B
+>) highlighted.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN1250"
+>Interaction with the standard Samba create mask
+ parameters</A
+></H1
+><P
+>Note that with Samba 2.0.5 there are four new parameters
+ to control this interaction. These are :</P
+><P
+><TT
+CLASS="PARAMETER"
+><I
+>security mask</I
+></TT
+></P
+><P
+><TT
+CLASS="PARAMETER"
+><I
+>force security mode</I
+></TT
+></P
+><P
+><TT
+CLASS="PARAMETER"
+><I
+>directory security mask</I
+></TT
+></P
+><P
+><TT
+CLASS="PARAMETER"
+><I
+>force directory security mode</I
+></TT
+></P
+><P
+>Once a user clicks <B
+CLASS="COMMAND"
+>"OK"</B
+> to apply the
+ permissions Samba maps the given permissions into a user/group/world
+ r/w/x triple set, and then will check the changed permissions for a
+ file against the bits set in the <A
+HREF="smb.conf.5.html#SECURITYMASK"
+TARGET="_top"
+>
+ <TT
+CLASS="PARAMETER"
+><I
+>security mask</I
+></TT
+></A
+> parameter. Any bits that
+ were changed that are not set to '1' in this parameter are left alone
+ in the file permissions.</P
+><P
+>Essentially, zero bits in the <TT
+CLASS="PARAMETER"
+><I
+>security mask</I
+></TT
+>
+ mask may be treated as a set of bits the user is <I
+CLASS="EMPHASIS"
+>not</I
+>
+ allowed to change, and one bits are those the user is allowed to change.
+ </P
+><P
+>If not set explicitly this parameter is set to the same value as
+ the <A
+HREF="smb.conf.5.html#CREATEMASK"
+TARGET="_top"
+><TT
+CLASS="PARAMETER"
+><I
+>create mask
+ </I
+></TT
+></A
+> parameter to provide compatibility with Samba 2.0.4
+ where this permission change facility was introduced. To allow a user to
+ modify all the user/group/world permissions on a file, set this parameter
+ to 0777.</P
+><P
+>Next Samba checks the changed permissions for a file against
+ the bits set in the <A
+HREF="smb.conf.5.html#FORCESECURITYMODE"
+TARGET="_top"
+> <TT
+CLASS="PARAMETER"
+><I
+>force security mode</I
+></TT
+></A
+> parameter. Any bits
+ that were changed that correspond to bits set to '1' in this parameter
+ are forced to be set.</P
+><P
+>Essentially, bits set in the <TT
+CLASS="PARAMETER"
+><I
+>force security mode
+ </I
+></TT
+> parameter may be treated as a set of bits that, when
+ modifying security on a file, the user has always set to be 'on'.</P
+><P
+>If not set explicitly this parameter is set to the same value
+ as the <A
+HREF="smb.conf.5.html#FORCECREATEMODE"
+TARGET="_top"
+><TT
+CLASS="PARAMETER"
+><I
+>force
+ create mode</I
+></TT
+></A
+> parameter to provide compatibility
+ with Samba 2.0.4 where the permission change facility was introduced.
+ To allow a user to modify all the user/group/world permissions on a file,
+ with no restrictions set this parameter to 000.</P
+><P
+>The <TT
+CLASS="PARAMETER"
+><I
+>security mask</I
+></TT
+> and <TT
+CLASS="PARAMETER"
+><I
+>force
+ security mode</I
+></TT
+> parameters are applied to the change
+ request in that order.</P
+><P
+>For a directory Samba will perform the same operations as
+ described above for a file except using the parameter <TT
+CLASS="PARAMETER"
+><I
+> directory security mask</I
+></TT
+> instead of <TT
+CLASS="PARAMETER"
+><I
+>security
+ mask</I
+></TT
+>, and <TT
+CLASS="PARAMETER"
+><I
+>force directory security mode
+ </I
+></TT
+> parameter instead of <TT
+CLASS="PARAMETER"
+><I
+>force security mode
+ </I
+></TT
+>.</P
+><P
+>The <TT
+CLASS="PARAMETER"
+><I
+>directory security mask</I
+></TT
+> parameter
+ by default is set to the same value as the <TT
+CLASS="PARAMETER"
+><I
+>directory mask
+ </I
+></TT
+> parameter and the <TT
+CLASS="PARAMETER"
+><I
+>force directory security
+ mode</I
+></TT
+> parameter by default is set to the same value as
+ the <TT
+CLASS="PARAMETER"
+><I
+>force directory mode</I
+></TT
+> parameter to provide
+ compatibility with Samba 2.0.4 where the permission change facility
+ was introduced.</P
+><P
+>In this way Samba enforces the permission restrictions that
+ an administrator can set on a Samba share, whilst still allowing users
+ to modify the permission bits within that restriction.</P
+><P
+>If you want to set up a share that allows users full control
+ in modifying the permission bits on their files and directories and
+ doesn't force any particular bits to be set 'on', then set the following
+ parameters in the <A
+HREF="smb.conf.5.html"
+TARGET="_top"
+><TT
+CLASS="FILENAME"
+>smb.conf(5)
+ </TT
+></A
+> file in that share specific section :</P
+><P
+><TT
+CLASS="PARAMETER"
+><I
+>security mask = 0777</I
+></TT
+></P
+><P
+><TT
+CLASS="PARAMETER"
+><I
+>force security mode = 0</I
+></TT
+></P
+><P
+><TT
+CLASS="PARAMETER"
+><I
+>directory security mask = 0777</I
+></TT
+></P
+><P
+><TT
+CLASS="PARAMETER"
+><I
+>force directory security mode = 0</I
+></TT
+></P
+><P
+>As described, in Samba 2.0.4 the parameters :</P
+><P
+><TT
+CLASS="PARAMETER"
+><I
+>create mask</I
+></TT
+></P
+><P
+><TT
+CLASS="PARAMETER"
+><I
+>force create mode</I
+></TT
+></P
+><P
+><TT
+CLASS="PARAMETER"
+><I
+>directory mask</I
+></TT
+></P
+><P
+><TT
+CLASS="PARAMETER"
+><I
+>force directory mode</I
+></TT
+></P
+><P
+>were used instead of the parameters discussed here.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN1314"
+>Interaction with the standard Samba file attribute
+ mapping</A
+></H1
+><P
+>Samba maps some of the DOS attribute bits (such as "read
+ only") into the UNIX permissions of a file. This means there can
+ be a conflict between the permission bits set via the security
+ dialog and the permission bits set by the file attribute mapping.
+ </P
+><P
+>One way this can show up is if a file has no UNIX read access
+ for the owner it will show up as "read only" in the standard
+ file attributes tabbed dialog. Unfortunately this dialog is
+ the same one that contains the security info in another tab.</P
+><P
+>What this can mean is that if the owner changes the permissions
+ to allow themselves read access using the security dialog, clicks
+ <B
+CLASS="COMMAND"
+>"OK"</B
+> to get back to the standard attributes tab
+ dialog, and then clicks <B
+CLASS="COMMAND"
+>"OK"</B
+> on that dialog, then
+ NT will set the file permissions back to read-only (as that is what
+ the attributes still say in the dialog). This means that after setting
+ permissions and clicking <B
+CLASS="COMMAND"
+>"OK"</B
+> to get back to the
+ attributes dialog you should always hit <B
+CLASS="COMMAND"
+>"Cancel"</B
+>
+ rather than <B
+CLASS="COMMAND"
+>"OK"</B
+> to ensure that your changes
+ are not overridden.</P
+></DIV
+></DIV
+><DIV
+CLASS="CHAPTER"
+><HR><H1
+><A
+NAME="AEN1324"
+>Chapter 9. OS2 Client HOWTO</A
+></H1
+><DIV
+CLASS="SECT1"
+><H1
+CLASS="SECT1"
+><A
+NAME="AEN1335"
+>FAQs</A
+></H1
+><DIV
+CLASS="SECT2"
+><H2
+CLASS="SECT2"
+><A
+NAME="AEN1337"
+>How can I configure OS/2 Warp Connect or
+ OS/2 Warp 4 as a client for Samba?</A
+></H2
+><P
+>A more complete answer to this question can be
+ found on <A
+HREF="http://carol.wins.uva.nl/~leeuw/samba/warp.html"
+TARGET="_top"
+> http://carol.wins.uva.nl/~leeuw/samba/warp.html</A
+>.</P
+><P
+>Basically, you need three components:</P
+><P
+></P
+><UL
+><LI
+><P
+>The File and Print Client ('IBM Peer')
+ </P
+></LI
+><LI
+><P
+>TCP/IP ('Internet support')
+ </P
+></LI
+><LI
+><P
+>The "NetBIOS over TCP/IP" driver ('TCPBEUI')
+ </P
+></LI
+></UL
+><P
+>Installing the first two together with the base operating
+ system on a blank system is explained in the Warp manual. If Warp
+ has already been installed, but you now want to install the
+ networking support, use the "Selective Install for Networking"
+ object in the "System Setup" folder.</P
+><P
+>Adding the "NetBIOS over TCP/IP" driver is not described
+ in the manual and just barely in the online documentation. Start
+ MPTS.EXE, click on OK, click on "Configure LAPS" and click
+ on "IBM OS/2 NETBIOS OVER TCP/IP" in 'Protocols'. This line
+ is then moved to 'Current Configuration'. Select that line,
+ click on "Change number" and increase it from 0 to 1. Save this
+ configuration.</P
+><P
+>If the Samba server(s) is not on your local subnet, you
+ can optionally add IP names and addresses of these servers
+ to the "Names List", or specify a WINS server ('NetBIOS
+ Nameserver' in IBM and RFC terminology). For Warp Connect you
+ may need to download an update for 'IBM Peer' to bring it on
+ the same level as Warp 4. See the webpage mentioned above.</P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN1352"
+>How can I configure OS/2 Warp 3 (not Connect),
+ OS/2 1.2, 1.3 or 2.x for Samba?</A
+></H2
+><P
+>You can use the free Microsoft LAN Manager 2.2c Client
+ for OS/2 from
+ <A
+HREF="ftp://ftp.microsoft.com/BusSys/Clients/LANMAN.OS2/"
+TARGET="_top"
+> ftp://ftp.microsoft.com/BusSys/Clients/LANMAN.OS2/</A
+>.
+ See <A
+HREF="http://carol.wins.uva.nl/~leeuw/lanman.html"
+TARGET="_top"
+> http://carol.wins.uva.nl/~leeuw/lanman.html</A
+> for
+ more information on how to install and use this client. In
+ a nutshell, edit the file \OS2VER in the root directory of
+ the OS/2 boot partition and add the lines:</P
+><P
+><PRE
+CLASS="PROGRAMLISTING"
+> 20=setup.exe
+ 20=netwksta.sys
+ 20=netvdd.sys
+ </PRE
+></P
+><P
+>before you install the client. Also, don't use the
+ included NE2000 driver because it is buggy. Try the NE2000
+ or NS2000 driver from
+ <A
+HREF="ftp://ftp.cdrom.com/pub/os2/network/ndis/"
+TARGET="_top"
+> ftp://ftp.cdrom.com/pub/os2/network/ndis/</A
+> instead.
+ </P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN1361"
+>Are there any other issues when OS/2 (any version)
+ is used as a client?</A
+></H2
+><P
+>When you do a NET VIEW or use the "File and Print
+ Client Resource Browser", no Samba servers show up. This can
+ be fixed by a patch from <A
+HREF="http://carol.wins.uva.nl/~leeuw/samba/fix.html"
+TARGET="_top"
+> http://carol.wins.uva.nl/~leeuw/samba/fix.html</A
+>.
+ The patch will be included in a later version of Samba. It also
+ fixes a couple of other problems, such as preserving long
+ filenames when objects are dragged from the Workplace Shell
+ to the Samba server. </P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN1365"
+>How do I get printer driver download working
+ for OS/2 clients?</A
+></H2
+><P
+>First, create a share called [PRINTDRV] that is
+ world-readable. Copy your OS/2 driver files there. Note
+ that the .EA_ files must still be separate, so you will need
+ to use the original install files, and not copy an installed
+ driver from an OS/2 system.</P
+><P
+>Install the NT driver first for that printer. Then,
+ add to your smb.conf a paramater, "os2 driver map =
+ <TT
+CLASS="REPLACEABLE"
+><I
+>filename</I
+></TT
+>". Then, in the file
+ specified by <TT
+CLASS="REPLACEABLE"
+><I
+>filename</I
+></TT
+>, map the
+ name of the NT driver name to the OS/2 driver name as
+ follows:</P
+><P
+>&lt;nt driver name&gt; = &lt;os2 driver
+ name&gt;.&lt;device name&gt;, e.g.:
+ HP LaserJet 5L = LASERJET.HP LaserJet 5L</P
+><P
+>You can have multiple drivers mapped in this file.</P
+><P
+>If you only specify the OS/2 driver name, and not the
+ device name, the first attempt to download the driver will
+ actually download the files, but the OS/2 client will tell
+ you the driver is not available. On the second attempt, it
+ will work. This is fixed simply by adding the device name
+ to the mapping, after which it will work on the first attempt.
+ </P
+></DIV
+></DIV
+></DIV
+></DIV
+></BODY
+></HTML
+> \ No newline at end of file
diff --git a/docs/htmldocs/Samba-PDC-HOWTO.html b/docs/htmldocs/Samba-PDC-HOWTO.html
new file mode 100644
index 0000000000..668f7f9aff
--- /dev/null
+++ b/docs/htmldocs/Samba-PDC-HOWTO.html
@@ -0,0 +1,1252 @@
+<HTML
+><HEAD
+><TITLE
+>How to Configure Samba 2.2.x as a Primary Domain Controller</TITLE
+><META
+NAME="GENERATOR"
+CONTENT="Modular DocBook HTML Stylesheet Version 1.57"></HEAD
+><BODY
+CLASS="ARTICLE"
+BGCOLOR="#FFFFFF"
+TEXT="#000000"
+LINK="#0000FF"
+VLINK="#840084"
+ALINK="#0000FF"
+><DIV
+CLASS="ARTICLE"
+><DIV
+CLASS="TITLEPAGE"
+><H1
+CLASS="TITLE"
+><A
+NAME="AEN1"
+>How to Configure Samba 2.2.x as a Primary Domain Controller</A
+></H1
+><HR></DIV
+><DIV
+CLASS="SECT1"
+><H1
+CLASS="SECT1"
+><A
+NAME="AEN3"
+>Background</A
+></H1
+><P
+><I
+CLASS="EMPHASIS"
+>Author's Note :</I
+> This document
+is a combination of David Bannon's Samba 2.2 PDC HOWTO
+and the Samba NT Domain FAQ. Both documents are superceeded by this one.</P
+><P
+>Version of Samba prior to release 2.2 had marginal capabilities to
+act as a Windows NT 4.0 Primary Domain Controller (PDC). The following
+functionality should work in 2.2.0:</P
+><P
+></P
+><UL
+><LI
+><P
+>domain logons for Windows NT 4.0/2000 clients</P
+></LI
+><LI
+><P
+>placing a Windows 9x client in user level security</P
+></LI
+><LI
+><P
+>retrieving a list of users and groups from a Samba PDC to
+ Windows 9x/NT/2000 clients </P
+></LI
+><LI
+><P
+>roving user profiles</P
+></LI
+><LI
+><P
+>Windows NT 4.0 style system policies</P
+></LI
+></UL
+><P
+>The following pieces of functionality are not included in the 2.2 release:</P
+><P
+></P
+><UL
+><LI
+><P
+>Windows NT 4 domain trusts</P
+></LI
+><LI
+><P
+>Sam replication with Windows NT 4.0 Domain Controllers
+ (i.e. a Samba PDC and a Windows NT BDC or vice versa) </P
+></LI
+><LI
+><P
+>Adding users via the User Manager for Domains</P
+></LI
+><LI
+><P
+>Acting as a Windows 2000 Domain Controller (i.e. Kerberos
+ and Active Directory)</P
+></LI
+></UL
+><P
+>Please note that Windows 9x clients are not true members of a domain
+for reasons outlined in this article. Therefore the protocol for
+support Windows 9x style domain logons is completely different
+from NT4 domain logons and has been officially supported for some
+time.</P
+><P
+>Beginning with Samba 2.2.0, we are proud to announce official
+support for Windows NT 4.0 style domain logons from Windows NT
+4.0 and Windows 2000 (including SP1) clients. This article
+outlines the steps necessary for configuring Samba as a PDC.
+Note that it is necessary to have a working Samba server
+prior to implementing the PDC functionality. If you have not
+followed the steps outlined in <A
+HREF="UNIX_INSTALL.html"
+TARGET="_top"
+>UNIX_INSTALL.html</A
+>, please make sure that your server
+is configured correctly before proceeding. Another good
+resource in the <A
+HREF="smb.conf.5.html"
+TARGET="_top"
+>smb.conf(5) man
+page</A
+>.</P
+><P
+>Implementing a Samba PDC can basically be divided into 2 broad
+steps.</P
+><P
+></P
+><OL
+TYPE="1"
+><LI
+><P
+>Configuring the Samba Domain Controller
+ </P
+></LI
+><LI
+><P
+>Creating machine trust accounts
+ and joining clients to the domain</P
+></LI
+></OL
+><P
+>There are other minor details such as user profiles, system
+policies, etc... However, these are not necessarily specific
+to a Samba PDC as much as they are related to Windows NT networking
+concepts. They will be mentioned only briefly here.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN40"
+>Configuring the Samba Domain Controller</A
+></H1
+><P
+>The first step in creating a working Samba PDC is to
+understand the parameters necessary in smb.conf. I will not
+attempt to re-explain the parameters here as they are more that
+adequately covered in <A
+HREF="smb.conf.5.html"
+TARGET="_top"
+> the smb.conf
+man page</A
+>. For convenience, the parameters have been
+linked with the actual smb.conf description.</P
+><P
+>Here is an example smb.conf for acting as a PDC:</P
+><P
+><PRE
+CLASS="PROGRAMLISTING"
+>[global]
+ ; Basic server settings
+ <A
+HREF="smb.conf.5.html#NETBIOSNAME"
+TARGET="_top"
+>netbios name</A
+> = <TT
+CLASS="REPLACEABLE"
+><I
+>POGO</I
+></TT
+>
+ <A
+HREF="smb.conf.5.html#WORKGROUP"
+TARGET="_top"
+>workgroup</A
+> = <TT
+CLASS="REPLACEABLE"
+><I
+>NARNIA</I
+></TT
+>
+
+ ; we should act as the domain and local master browser
+ <A
+HREF="smb.conf.5.html#OSLEVEL"
+TARGET="_top"
+>os level</A
+> = 64
+ <A
+HREF="smb.conf.5.html#PERFERREDMASTER"
+TARGET="_top"
+>preferred master</A
+> = yes
+ <A
+HREF="smb.conf.5.html#DOMAINMASTER"
+TARGET="_top"
+>domain master</A
+> = yes
+ <A
+HREF="smb.conf.5.html#LOCALMASTER"
+TARGET="_top"
+>local master</A
+> = yes
+
+ ; security settings (must user security = user)
+ <A
+HREF="smb.conf.5.html#SECURITYEQUALSUSER"
+TARGET="_top"
+>security</A
+> = user
+
+ ; encrypted passwords are a requirement for a PDC
+ <A
+HREF="smb.conf.5.html#ENCRYPTPASSWORDS"
+TARGET="_top"
+>encrypt passwords</A
+> = yes
+
+ ; support domain logons
+ <A
+HREF="smb.conf.5.html#DOMAINLOGONS"
+TARGET="_top"
+>domain logons</A
+> = yes
+
+ ; where to store user profiles?
+ <A
+HREF="smb.conf.5.html#LOGONPATH"
+TARGET="_top"
+>logon path</A
+> = \\%N\profiles\%u
+
+ ; where is a user's home directory and where should it
+ ; be mounted at?
+ <A
+HREF="smb.conf.5.html#LOGONDRIVE"
+TARGET="_top"
+>logon drive</A
+> = H:
+ <A
+HREF="smb.conf.5.html#LOGONHOME"
+TARGET="_top"
+>logon home</A
+> = \\homeserver\%u
+
+ ; specify a generic logon script for all users
+ ; this is a relative path to the [netlogon] share
+ <A
+HREF="smb.conf.5.html#LOGONSCRIPT"
+TARGET="_top"
+>logon script</A
+> = logon.cmd
+
+; necessary share for domain controller
+[netlogon]
+ <A
+HREF="smb.conf.5.html#PATH"
+TARGET="_top"
+>path</A
+> = /usr/local/samba/lib/netlogon
+ <A
+HREF="smb.conf.5.html#WRITEABLE"
+TARGET="_top"
+>writeable</A
+> = no
+ <A
+HREF="smb.conf.5.html#WRITELIST"
+TARGET="_top"
+>write list</A
+> = <TT
+CLASS="REPLACEABLE"
+><I
+>ntadmin</I
+></TT
+>
+
+; share for storing user profiles
+[profiles]
+ <A
+HREF="smb.conf.5.html#PATH"
+TARGET="_top"
+>path</A
+> = /export/smb/ntprofile
+ <A
+HREF="smb.conf.5.html#WRITEABLE"
+TARGET="_top"
+>writeable</A
+> = yes
+ <A
+HREF="smb.conf.5.html#CREATEMASK"
+TARGET="_top"
+>create mask</A
+> = 0600
+ <A
+HREF="smb.conf.5.html#DIRECTORYMASK"
+TARGET="_top"
+>directory mask</A
+> = 0700</PRE
+></P
+><P
+>There are a couple of points to emphasize in the above
+configuration.</P
+><P
+></P
+><UL
+><LI
+><P
+>encrypted passwords must be enabled.
+ For more details on how to do this, refer to
+ <A
+HREF="ENCRYPTION.html"
+TARGET="_top"
+>ENCRYPTION.html</A
+>.
+ </P
+></LI
+><LI
+><P
+>The server must support domain logons
+ and a <TT
+CLASS="FILENAME"
+>[netlogon]</TT
+> share</P
+></LI
+><LI
+><P
+>The server must be the domain master browser
+ in order for Windows client to locate the server as a DC.</P
+></LI
+></UL
+><P
+>As Samba 2.2 does not offer a complete implementation of group mapping between
+Windows NT groups and UNIX groups (this is really quite complicated to explain
+in a short space), you should refer to the <A
+HREF="smb.conf.5.html#DOMAINADMONUSERS"
+TARGET="_top"
+>domain
+admin users</A
+> and <A
+HREF="smb.conf.5.html#DOMAINADMINGROUP"
+TARGET="_top"
+>domain
+admin group</A
+> smb.conf parameters for information of creating a Domain Admins
+style accounts.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN83"
+>Creating Machine Trust Accounts and Joining Clients
+to the Domain</A
+></H1
+><P
+>First you must understand what a machine trust account is and what
+it is used for.</P
+><P
+>A machine trust account is a user account owned by a computer.
+The account password acts as the shared secret for secure
+communication with the Domain Controller. Hence the reason that
+a Windows 9x host is never a true member of a domain because
+it does not posses a machine trust account and thus has no shared
+secret with the DC.</P
+><P
+>On a Windows NT PDC, these machine trust account passwords are stored
+in the registry. A Samba PDC stores these accounts in he same location
+as user LanMan and NT password hashes (currently <TT
+CLASS="FILENAME"
+>smbpasswd</TT
+>).
+However, machine trust accounts only possess the NT password hash.</P
+><P
+>There are two means of creating machine trust accounts.</P
+><P
+></P
+><UL
+><LI
+><P
+>Manual creation before joining the client
+ to the domain. In this case, the password is set to a known
+ value -- the lower case of the machine's netbios name.</P
+></LI
+><LI
+><P
+>Creation of the account at the time of
+ joining the domain. In this case, the session key of the
+ administrative account used to join the client to the domain acts
+ as an encryption key for setting the password to a random value.</P
+></LI
+></UL
+><P
+>Because Samba requires machine accounts to possess a UNIX uid from
+which an Windows NT SID can be generated, all of these accounts
+will have an entry in <TT
+CLASS="FILENAME"
+>/etc/passwd</TT
+> and smbpasswd.
+Future releases will alleviate the need to create
+<TT
+CLASS="FILENAME"
+>/etc/passwd</TT
+> entries.</P
+><P
+>The <TT
+CLASS="FILENAME"
+>/etc/passwd</TT
+> entry will list the machine name
+with a $ appended, won't have a passwd, will have a null shell and no
+home directory. For example a machine called 'doppy' would have an
+<TT
+CLASS="FILENAME"
+>/etc/passwd</TT
+> entry like this :</P
+><P
+><PRE
+CLASS="PROGRAMLISTING"
+>doppy$:x:505:501:NTMachine:/dev/null:/bin/false</PRE
+></P
+><P
+>If you are manually creating the machine accounts, it is necessary
+to add the <TT
+CLASS="FILENAME"
+>/etc/passwd</TT
+> (or NIS passwd
+map) entry prior to adding the <TT
+CLASS="FILENAME"
+>smbpasswd</TT
+>
+entry. The following command will create a new machine account
+ready for use.</P
+><P
+><TT
+CLASS="PROMPT"
+>root# </TT
+> smbpasswd -a -m <TT
+CLASS="REPLACEABLE"
+><I
+>machine_name</I
+></TT
+></P
+><P
+>where <TT
+CLASS="REPLACEABLE"
+><I
+>machine_name</I
+></TT
+> is the machine's netbios
+name.</P
+><P
+><I
+CLASS="EMPHASIS"
+>If you manually create a machine account, immediately join
+the client to the domain.</I
+> An open account like this
+can allow intruders to gain access to user account information
+in your domain.</P
+><P
+>The second way of creating machine trust accounts is to add
+them on the fly at the time the client is joined to the domain.
+You will need to include a value for the
+<A
+HREF="smb.conf.5.html#ADDUSERSCRIPT"
+TARGET="_top"
+>add user script</A
+>
+parameter. Below is an example I use on a RedHat 6.2 Linux system.</P
+><P
+><PRE
+CLASS="PROGRAMLISTING"
+>add user script = /usr/sbin/useradd -d /dev/null -g 100 -s /bin/false -M %u </PRE
+></P
+><P
+>In Samba 2.2.0, <I
+CLASS="EMPHASIS"
+>only the root account</I
+> can be used to create
+machine accounts on the fly like this. Therefore, it is required
+to create an entry in smbpasswd for <I
+CLASS="EMPHASIS"
+>root</I
+>.
+The password <I
+CLASS="EMPHASIS"
+>SHOULD</I
+> be set to s different
+password that the associated <TT
+CLASS="FILENAME"
+>/etc/passwd</TT
+>
+entry for security reasons.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN122"
+>Common Problems and Errors</A
+></H1
+><P
+></P
+><P
+><I
+CLASS="EMPHASIS"
+>I cannot include a '$' in a machine name.</I
+></P
+><P
+>A 'machine name' in (typically) <TT
+CLASS="FILENAME"
+>/etc/passwd</TT
+>
+of the machine name with a '$' appended. FreeBSD (and other BSD
+systems ?) won't create a user with a '$' in their name.</P
+><P
+>The problem is only in the program used to make the entry, once
+made, it works perfectly. So create a user without the '$' and
+use <B
+CLASS="COMMAND"
+>vipw</B
+> to edit the entry, adding the '$'. Or create
+the whole entry with vipw if you like, make sure you use a
+unique uid !</P
+><P
+><I
+CLASS="EMPHASIS"
+>I get told "You already have a connection to the Domain...."
+when creating a machine account.</I
+></P
+><P
+>This happens if you try to create a machine account from the
+machine itself and use a user name that does not work (for whatever
+reason) and then try another (possibly valid) user name.
+Exit out of the network applet to close the initial connection
+and try again.</P
+><P
+>Further, if the machine is a already a 'member of a workgroup' that
+is the same name as the domain you are joining (bad idea) you will
+get this message. Change the workgroup name to something else, it
+does not matter what, reboot, and try again.</P
+><P
+><I
+CLASS="EMPHASIS"
+>I get told "Cannot join domain, the credentials supplied
+conflict with an existing set.."</I
+></P
+><P
+>This is the same basic problem as mentioned above, "You already
+have a connection..."</P
+><P
+><I
+CLASS="EMPHASIS"
+>"The system can not log you on (C000019B)...."</I
+></P
+><P
+>I joined the domain successfully but after upgrading
+to a newer version of the Samba code I get the message, "The system
+can not log you on (C000019B), Please try a gain or consult your
+system administrator" when attempting to logon.</P
+><P
+>This occurs when the domain SID stored in
+<TT
+CLASS="FILENAME"
+>private/WORKGROUP.SID</TT
+> is
+changed. For example, you remove the file and <B
+CLASS="COMMAND"
+>smbd</B
+> automatically
+creates a new one. Or you are swapping back and forth between
+versions 2.0.7, TNG and the HEAD branch code (not recommended). The
+only way to correct the problem is to restore the original domain
+SID or remove the domain client from the domain and rejoin.</P
+><P
+><I
+CLASS="EMPHASIS"
+>"The machine account for this computer either does not
+exist or is not accessible."</I
+></P
+><P
+>When I try to join the domain I get the message "The machine account
+for this computer either does not exist or is not accessible". Whats
+wrong ?</P
+><P
+>This problem is caused by the PDC not having a suitable machine account.
+If you are using the <B
+CLASS="COMMAND"
+>add user script =</B
+> method to create
+accounts then this would indicate that it has not worked. Ensure the domain
+admin user system is working.</P
+><P
+>Alternatively if you are creating account entries manually then they
+have not been created correctly. Make sure that you have the entry
+correct for the machine account in smbpasswd file on the Samba PDC.
+If you added the account using an editor rather than using the smbpasswd
+utility, make sure that the account name is the machine netbios name
+with a '$' appended to it ( ie. computer_name$ ). There must be an entry
+in both /etc/passwd and the smbpasswd file. Some people have reported
+that inconsistent subnet masks between the Samba server and the NT
+client have caused this problem. Make sure that these are consistent
+for both client and server.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN150"
+>System Policies and Profiles</A
+></H1
+><P
+>Much of the information necessary to implement System Policies and
+Roving User Profiles in a Samba domain is the same as that for
+implementing these same items in a Windows NT 4.0 domain.
+You should read the white paper <A
+HREF="http://www.microsoft.com/ntserver/management/deployment/planguide/prof_policies.asp"
+TARGET="_top"
+>Implementing
+Profiles and Policies in Windows NT 4.0</A
+> available from Microsoft.</P
+><P
+>Here are some additional details:</P
+><P
+><I
+CLASS="EMPHASIS"
+>What about Windows NT Policy Editor ?</I
+></P
+><P
+>To create or edit <TT
+CLASS="FILENAME"
+>ntconfig.pol</TT
+> you must use
+the NT Server Policy Editor, <B
+CLASS="COMMAND"
+>poledit.exe</B
+> which
+is included with NT Server but <I
+CLASS="EMPHASIS"
+>not NT Workstation</I
+>.
+There is a Policy Editor on a NTws
+but it is not suitable for creating <I
+CLASS="EMPHASIS"
+>Domain Policies</I
+>.
+Further, although the Windows 95
+Policy Editor can be installed on an NT Workstation/Server, it will not
+work with NT policies because the registry key that are set by the policy templates.
+However, the files from the NT Server will run happily enough on an NTws.
+You need <TT
+CLASS="FILENAME"
+>poledit.exe, common.adm</TT
+> and <TT
+CLASS="FILENAME"
+>winnt.adm</TT
+>. It is convenient
+to put the two *.adm files in <TT
+CLASS="FILENAME"
+>c:\winnt\inf</TT
+> which is where
+the binary will look for them unless told otherwise. Note also that that
+directory is 'hidden'.</P
+><P
+>The Windows NT policy editor is also included with the
+Service Pack 3 (and later) for Windows NT 4.0. Extract the files using
+<B
+CLASS="COMMAND"
+>servicepackname /x</B
+>, ie thats <B
+CLASS="COMMAND"
+>Nt4sp6ai.exe
+/x</B
+> for service pack 6a. The policy editor, <B
+CLASS="COMMAND"
+>poledit.exe</B
+> and the
+associated template files (*.adm) should
+be extracted as well. It is also possible to downloaded the policy template
+files for Office97 and get a copy of the policy editor. Another possible
+location is with the Zero Administration Kit available for download from Microsoft.</P
+><P
+><I
+CLASS="EMPHASIS"
+>Can Win95 do Policies ?</I
+></P
+><P
+>Install the group policy handler for Win9x to pick up group
+policies. Look on the Win98 CD in <TT
+CLASS="FILENAME"
+>\tools\reskit\netadmin\poledit</TT
+>.
+Install group policies on a Win9x client by double-clicking
+<TT
+CLASS="FILENAME"
+>grouppol.inf</TT
+>. Log off and on again a couple of
+times and see if Win98 picks up group policies. Unfortunately this needs
+to be done on every Win9x machine that uses group policies....</P
+><P
+>If group policies don't work one reports suggests getting the updated
+(read: working) grouppol.dll for Windows 9x. The group list is grabbed
+from /etc/group.</P
+><P
+><I
+CLASS="EMPHASIS"
+>How do I get 'User Manager' and 'Server Manager'</I
+></P
+><P
+>Since I don't need to buy an NT Server CD now, how do I get
+the 'User Manager for Domains', the 'Server Manager' ?</P
+><P
+>Microsoft distributes a version of
+these tools called nexus for installation on Windows 95 systems. The
+tools set includes</P
+><P
+></P
+><UL
+><LI
+><P
+>Server Manager</P
+></LI
+><LI
+><P
+>User Manager for Domains</P
+></LI
+><LI
+><P
+>Event Viewer</P
+></LI
+></UL
+><P
+>Click here to download the archived file <A
+HREF="ftp://ftp.microsoft.com/Softlib/MSLFILES/NEXUS.EXE"
+TARGET="_top"
+>ftp://ftp.microsoft.com/Softlib/MSLFILES/NEXUS.EXE</A
+></P
+><P
+>The Windows NT 4.0 version of the 'User Manager for
+Domains' and 'Server Manager' are available from Microsoft via ftp
+from <A
+HREF="ftp://ftp.microsoft.com/Softlib/MSLFILES/SRVTOOLS.EXE"
+TARGET="_top"
+>ftp://ftp.microsoft.com/Softlib/MSLFILES/SRVTOOLS.EXE</A
+></P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN190"
+>What other help can I get ?</A
+></H1
+><P
+>There are many sources of information available in the form
+of mailing lists, RFC's and documentation. The docs that come
+with the samba distribution contain very good explanations of
+general SMB topics such as browsing.</P
+><P
+><I
+CLASS="EMPHASIS"
+>What are some diagnostics tools I can use to debug the domain logon
+process and where can I find them?</I
+></P
+><P
+> One of the best diagnostic tools for debugging problems is Samba itself.
+ You can use the -d option for both smbd and nmbd to specifiy what
+ 'debug level' at which to run. See the man pages on smbd, nmbd and
+ smb.conf for more information on debugging options. The debug
+ level can range from 1 (the default) to 10 (100 for debugging passwords).
+ </P
+><P
+> Another helpful method of debugging is to compile samba using the
+ <B
+CLASS="COMMAND"
+>gcc -g </B
+> flag. This will include debug
+ information in the binaries and allow you to attach gdb to the
+ running smbd / nmbd process. In order to attach gdb to an smbd
+ process for an NT workstation, first get the workstation to make the
+ connection. Pressing ctrl-alt-delete and going down to the domain box
+ is sufficient (at least, on the first time you join the domain) to
+ generate a 'LsaEnumTrustedDomains'. Thereafter, the workstation
+ maintains an open connection, and therefore there will be an smbd
+ process running (assuming that you haven't set a really short smbd
+ idle timeout) So, in between pressing ctrl alt delete, and actually
+ typing in your password, you can gdb attach and continue.
+ </P
+><P
+> Some useful samba commands worth investigating:
+ </P
+><P
+></P
+><UL
+><LI
+><P
+>testparam | more</P
+></LI
+><LI
+><P
+>smbclient -L //{netbios name of server}</P
+></LI
+></UL
+><P
+> An SMB enabled version of tcpdump is available from
+ <A
+HREF="http://www.tcpdump.org/"
+TARGET="_top"
+>http://www.tcpdup.org/</A
+>.
+ Ethereal, another good packet sniffer for UNIX and Win32
+ hosts, can be downloaded from <A
+HREF="http://www.ethereal.com/"
+TARGET="_top"
+>http://www.ethereal.com</A
+>.
+ </P
+><P
+> For tracing things on the Microsoft Windows NT, Network Monitor
+ (aka. netmon) is available on the Microsoft Developer Network CD's,
+ the Windows NT Server install CD and the SMS CD's. The version of
+ netmon that ships with SMS allows for dumping packets between any two
+ computers (ie. placing the network interface in promiscuous mode).
+ The version on the NT Server install CD will only allow monitoring
+ of network traffic directed to the local NT box and broadcasts on the
+ local subnet. Be aware that Ethereal can read and write netmon
+ formatted files.
+ </P
+><P
+><I
+CLASS="EMPHASIS"
+>How do I install 'Network Monitor' on an NT Workstation
+or a Windows 9x box?</I
+></P
+><P
+> Installing netmon on an NT workstation requires a couple
+ of steps. The following are for installing Netmon V4.00.349, which comes
+ with Microsoft Windows NT Server 4.0, on Microsoft Windows NT
+ Workstation 4.0. The process should be similar for other version of
+ Windows NT / Netmon. You will need both the Microsoft Windows
+ NT Server 4.0 Install CD and the Workstation 4.0 Install CD.
+ </P
+><P
+> Initially you will need to install 'Network Monitor Tools and Agent'
+ on the NT Server. To do this
+ </P
+><P
+></P
+><UL
+><LI
+><P
+>Goto Start - Settings - Control Panel -
+ Network - Services - Add </P
+></LI
+><LI
+><P
+>Select the 'Network Monitor Tools and Agent' and
+ click on 'OK'.</P
+></LI
+><LI
+><P
+>Click 'OK' on the Network Control Panel.
+ </P
+></LI
+><LI
+><P
+>Insert the Windows NT Server 4.0 install CD
+ when prompted.</P
+></LI
+></UL
+><P
+> At this point the Netmon files should exist in
+ <TT
+CLASS="FILENAME"
+>%SYSTEMROOT%\System32\netmon\*.*</TT
+>.
+ Two subdirectories exist as well, <TT
+CLASS="FILENAME"
+>parsers\</TT
+>
+ which contains the necessary DLL's for parsing the netmon packet
+ dump, and <TT
+CLASS="FILENAME"
+>captures\</TT
+>.
+ </P
+><P
+> In order to install the Netmon tools on an NT Workstation, you will
+ first need to install the 'Network Monitor Agent' from the Workstation
+ install CD.
+ </P
+><P
+></P
+><UL
+><LI
+><P
+>Goto Start - Settings - Control Panel -
+ Network - Services - Add</P
+></LI
+><LI
+><P
+>Select the 'Network Monitor Agent' and click
+ on 'OK'.</P
+></LI
+><LI
+><P
+>Click 'OK' on the Network Control Panel.
+ </P
+></LI
+><LI
+><P
+>Insert the Windows NT Workstation 4.0 install
+ CD when prompted.</P
+></LI
+></UL
+><P
+> Now copy the files from the NT Server in %SYSTEMROOT%\System32\netmon\*.*
+ to %SYSTEMROOT%\System32\netmon\*.* on the Workstation and set
+ permissions as you deem appropriate for your site. You will need
+ administrative rights on the NT box to run netmon.
+ </P
+><P
+> To install Netmon on a Windows 9x box install the network monitor agent
+ from the Windows 9x CD (\admin\nettools\netmon). There is a readme
+ file located with the netmon driver files on the CD if you need
+ information on how to do this. Copy the files from a working
+ Netmon installation.
+ </P
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN237"
+>URLs and similar</A
+></H2
+><P
+></P
+><UL
+><LI
+><P
+>Home of Samba site <A
+HREF="http://samba.org"
+TARGET="_top"
+> http://samba.org</A
+>. We have a mirror near you !</P
+></LI
+><LI
+><P
+> The <I
+CLASS="EMPHASIS"
+>Development</I
+> document
+ on the Samba mirrors might mention your problem. If so,
+ it might mean that the developers are working on it.</P
+></LI
+><LI
+><P
+>See how Scott Merrill simulates a BDC behavior at
+ <A
+HREF="http://www.skippy.net/linux/smb-howto.html"
+TARGET="_top"
+> http://www.skippy.net/linux/smb-howto.html</A
+>. </P
+></LI
+><LI
+><P
+>Although 2.0.7 has almost had its day as a PDC, David Bannon will
+ keep the 2.0.7 PDC pages at <A
+HREF="http://bioserve.latrobe.edu.au/samba"
+TARGET="_top"
+> http://bioserve.latrobe.edu.au/samba</A
+> going for a while yet.</P
+></LI
+><LI
+><P
+>Misc links to CIFS information
+ <A
+HREF="http://samba.org/cifs/"
+TARGET="_top"
+>http://samba.org/cifs/</A
+></P
+></LI
+><LI
+><P
+>NT Domains for Unix <A
+HREF="http://mailhost.cb1.com/~lkcl/ntdom/"
+TARGET="_top"
+> http://mailhost.cb1.com/~lkcl/ntdom/</A
+></P
+></LI
+><LI
+><P
+>FTP site for older SMB specs:
+ <A
+HREF="ftp://ftp.microsoft.com/developr/drg/CIFS/"
+TARGET="_top"
+> ftp://ftp.microsoft.com/developr/drg/CIFS/</A
+></P
+></LI
+></UL
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN261"
+>Mailing Lists</A
+></H2
+><P
+><I
+CLASS="EMPHASIS"
+>How do I get help from the mailing lists ?</I
+></P
+><P
+>There are a number of Samba related mailing lists. Go to <A
+HREF="http://samba.org"
+TARGET="_top"
+>http://samba.org</A
+>, click on your nearest mirror
+and then click on <B
+CLASS="COMMAND"
+>Support</B
+> and then click on <B
+CLASS="COMMAND"
+>Samba related mailing lists</B
+>.</P
+><P
+>For questions relating to Samba TNG go to
+<A
+HREF="http://www.samba-tng.org/"
+TARGET="_top"
+>http://www.samba-tng.org/</A
+>
+It has been requested that you don't post questions about Samba-TNG to the
+main stream Samba lists.</P
+><P
+>If you post a message to one of the lists please observe the following guide lines :</P
+><P
+></P
+><UL
+><LI
+><P
+> Always remember that the developers are volunteers, they are
+ not paid and they never guarantee to produce a particular feature at
+ a particular time. Any time lines are 'best guess' and nothing more.
+ </P
+></LI
+><LI
+><P
+> Always mention what version of samba you are using and what
+ operating system its running under. You should probably list the
+ relevant sections of your smb.conf file, at least the options
+ in [global] that affect PDC support.</P
+></LI
+><LI
+><P
+>In addition to the version, if you obtained Samba via
+ CVS mention the date when you last checked it out.</P
+></LI
+><LI
+><P
+> Try and make your question clear and brief, lots of long,
+ convoluted questions get deleted before they are completely read !
+ Don't post html encoded messages (if you can select colour or font
+ size its html).</P
+></LI
+><LI
+><P
+> If you run one of those nifty 'I'm on holidays' things when
+ you are away, make sure its configured to not answer mailing lists.
+ </P
+></LI
+><LI
+><P
+> Don't cross post. Work out which is the best list to post to
+ and see what happens, ie don't post to both samba-ntdom and samba-technical.
+ Many people active on the lists subscribe to more
+ than one list and get annoyed to see the same message two or more times.
+ Often someone will see a message and thinking it would be better dealt
+ with on another, will forward it on for you.</P
+></LI
+><LI
+><P
+>You might include <I
+CLASS="EMPHASIS"
+>partial</I
+>
+ log files written at a debug level set to as much as 20.
+ Please don't send the entire log but enough to give the context of the
+ error messages.</P
+></LI
+><LI
+><P
+>(Possibly) If you have a complete netmon trace ( from the opening of
+ the pipe to the error ) you can send the *.CAP file as well.</P
+></LI
+><LI
+><P
+>Please think carefully before attaching a document to an email.
+ Consider pasting the relevant parts into the body of the message. The samba
+ mailing lists go to a huge number of people, do they all need a copy of your
+ smb.conf in their attach directory ?</P
+></LI
+></UL
+><P
+><I
+CLASS="EMPHASIS"
+>How do I get off the mailing lists ?</I
+></P
+><P
+>To have your name removed from a samba mailing list, go to the
+ same place you went to to get on it. Go to <A
+HREF="http://lists.samba.org/"
+TARGET="_top"
+>http://lists.samba.org</A
+>, click
+ on your nearest mirror and then click on <B
+CLASS="COMMAND"
+>Support</B
+> and
+ then click on <B
+CLASS="COMMAND"
+> Samba related mailing lists</B
+>. Or perhaps see
+ <A
+HREF="http://lists.samba.org/mailman/roster/samba-ntdom"
+TARGET="_top"
+>here</A
+></P
+><P
+> Please don't post messages to the list asking to be removed, you will just
+ be referred to the above address (unless that process failed in some way...)
+ </P
+></DIV
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN300"
+>DOMAIN_CONTROL.txt : Windows NT Domain Control &#38; Samba</A
+></H1
+><P
+>This appendix was originally authored by John H Terpstra of the Samba Team
+and is included here for posterity.</P
+><P
+><I
+CLASS="EMPHASIS"
+>NOTE :</I
+>
+The term "Domain Controller" and those related to it refer to one specific
+method of authentication that can underly an SMB domain. Domain Controllers
+prior to Windows NT Server 3.1 were sold by various companies and based on
+private extensions to the LAN Manager 2.1 protocol. Windows NT introduced
+Microsoft-specific ways of distributing the user authentication database.
+See DOMAIN.txt for examples of how Samba can participate in or create
+SMB domains based on shared authentication database schemes other than the
+Windows NT SAM.</P
+><P
+>Windows NT Server can be installed as either a plain file and print server
+(WORKGROUP workstation or server) or as a server that participates in Domain
+Control (DOMAIN member, Primary Domain controller or Backup Domain controller).</P
+><P
+>The same is true for OS/2 Warp Server, Digital Pathworks and other similar
+products, all of which can participate in Domain Control along with Windows NT.
+However only those servers which have licensed Windows NT code in them can be
+a primary Domain Controller (eg Windows NT Server, Advanced Server for Unix.)</P
+><P
+>To many people these terms can be confusing, so let's try to clear the air.</P
+><P
+>Every Windows NT system (workstation or server) has a registry database.
+The registry contains entries that describe the initialization information
+for all services (the equivalent of Unix Daemons) that run within the Windows
+NT environment. The registry also contains entries that tell application
+software where to find dynamically loadable libraries that they depend upon.
+In fact, the registry contains entries that describes everything that anything
+may need to know to interact with the rest of the system.</P
+><P
+>The registry files can be located on any Windows NT machine by opening a
+command prompt and typing:</P
+><P
+><TT
+CLASS="PROMPT"
+>C:\WINNT\&#62;</TT
+> dir %SystemRoot%\System32\config</P
+><P
+>The environment variable %SystemRoot% value can be obtained by typing:</P
+><P
+><TT
+CLASS="PROMPT"
+>C:\WINNT&#62;</TT
+>echo %SystemRoot%</P
+><P
+>The active parts of the registry that you may want to be familiar with are
+the files called: default, system, software, sam and security.</P
+><P
+>In a domain environment, Microsoft Windows NT domain controllers participate
+in replication of the SAM and SECURITY files so that all controllers within
+the domain have an exactly identical copy of each.</P
+><P
+>The Microsoft Windows NT system is structured within a security model that
+says that all applications and services must authenticate themselves before
+they can obtain permission from the security manager to do what they set out
+to do.</P
+><P
+>The Windows NT User database also resides within the registry. This part of
+the registry contains the user's security identifier, home directory, group
+memberships, desktop profile, and so on.</P
+><P
+>Every Windows NT system (workstation as well as server) will have its own
+registry. Windows NT Servers that participate in Domain Security control
+have a database that they share in common - thus they do NOT own an
+independent full registry database of their own, as do Workstations and
+plain Servers.</P
+><P
+>The User database is called the SAM (Security Access Manager) database and
+is used for all user authentication as well as for authentication of inter-
+process authentication (ie: to ensure that the service action a user has
+requested is permitted within the limits of that user's privileges).</P
+><P
+>The Samba team have produced a utility that can dump the Windows NT SAM into
+smbpasswd format: see ENCRYPTION.txt for information on smbpasswd and
+/pub/samba/pwdump on your nearest Samba mirror for the utility. This
+facility is useful but cannot be easily used to implement SAM replication
+to Samba systems.</P
+><P
+>Windows for Workgroups, Windows 95, and Windows NT Workstations and Servers
+can participate in a Domain security system that is controlled by Windows NT
+servers that have been correctly configured. At most every domain will have
+ONE Primary Domain Controller (PDC). It is desirable that each domain will
+have at least one Backup Domain Controller (BDC).</P
+><P
+>The PDC and BDCs then participate in replication of the SAM database so that
+each Domain Controlling participant will have an up to date SAM component
+within its registry.</P
+></DIV
+></DIV
+></BODY
+></HTML
+> \ No newline at end of file
diff --git a/docs/htmldocs/UNIX_INSTALL.html b/docs/htmldocs/UNIX_INSTALL.html
new file mode 100644
index 0000000000..34f4ed9283
--- /dev/null
+++ b/docs/htmldocs/UNIX_INSTALL.html
@@ -0,0 +1,815 @@
+<HTML
+><HEAD
+><TITLE
+>How to Install and Test SAMBA</TITLE
+><META
+NAME="GENERATOR"
+CONTENT="Modular DocBook HTML Stylesheet Version 1.57"></HEAD
+><BODY
+CLASS="ARTICLE"
+BGCOLOR="#FFFFFF"
+TEXT="#000000"
+LINK="#0000FF"
+VLINK="#840084"
+ALINK="#0000FF"
+><DIV
+CLASS="ARTICLE"
+><DIV
+CLASS="TITLEPAGE"
+><H1
+CLASS="TITLE"
+><A
+NAME="AEN1"
+>How to Install and Test SAMBA</A
+></H1
+><HR></DIV
+><DIV
+CLASS="SECT1"
+><H1
+CLASS="SECT1"
+><A
+NAME="AEN3"
+>Step 0: Read the man pages</A
+></H1
+><P
+>The man pages distributed with SAMBA contain
+ lots of useful info that will help to get you started.
+ If you don't know how to read man pages then try
+ something like:</P
+><P
+><TT
+CLASS="PROMPT"
+>$ </TT
+><TT
+CLASS="USERINPUT"
+><B
+>nroff -man smbd.8 | more
+ </B
+></TT
+></P
+><P
+>Other sources of information are pointed to
+ by the Samba web site,<A
+HREF="http://www.samba.org/"
+TARGET="_top"
+> http://www.samba.org</A
+></P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN11"
+>Step 1: Building the Binaries</A
+></H1
+><P
+>To do this, first run the program <B
+CLASS="COMMAND"
+>./configure
+ </B
+> in the source directory. This should automatically
+ configure Samba for your operating system. If you have unusual
+ needs then you may wish to run</P
+><P
+><TT
+CLASS="PROMPT"
+>root# </TT
+><TT
+CLASS="USERINPUT"
+><B
+>./configure --help
+ </B
+></TT
+></P
+><P
+>first to see what special options you can enable.
+ Then exectuting</P
+><P
+><TT
+CLASS="PROMPT"
+>root# </TT
+><TT
+CLASS="USERINPUT"
+><B
+>make</B
+></TT
+></P
+><P
+>will create the binaries. Once it's successfully
+ compiled you can use </P
+><P
+><TT
+CLASS="PROMPT"
+>root# </TT
+><TT
+CLASS="USERINPUT"
+><B
+>make install</B
+></TT
+></P
+><P
+>to install the binaries and manual pages. You can
+ separately install the binaries and/or man pages using</P
+><P
+><TT
+CLASS="PROMPT"
+>root# </TT
+><TT
+CLASS="USERINPUT"
+><B
+>make installbin
+ </B
+></TT
+></P
+><P
+>and</P
+><P
+><TT
+CLASS="PROMPT"
+>root# </TT
+><TT
+CLASS="USERINPUT"
+><B
+>make installman
+ </B
+></TT
+></P
+><P
+>Note that if you are upgrading for a previous version
+ of Samba you might like to know that the old versions of
+ the binaries will be renamed with a ".old" extension. You
+ can go back to the previous version with</P
+><P
+><TT
+CLASS="PROMPT"
+>root# </TT
+><TT
+CLASS="USERINPUT"
+><B
+>make revert
+ </B
+></TT
+></P
+><P
+>if you find this version a disaster!</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN39"
+>Step 2: The all important step</A
+></H1
+><P
+>At this stage you must fetch yourself a
+ coffee or other drink you find stimulating. Getting the rest
+ of the install right can sometimes be tricky, so you will
+ probably need it.</P
+><P
+>If you have installed samba before then you can skip
+ this step.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN43"
+>Step 3: Create the smb configuration file.</A
+></H1
+><P
+>There are sample configuration files in the examples
+ subdirectory in the distribution. I suggest you read them
+ carefully so you can see how the options go together in
+ practice. See the man page for all the options.</P
+><P
+>The simplest useful configuration file would be
+ something like this:</P
+><P
+><PRE
+CLASS="PROGRAMLISTING"
+> [global]
+ workgroup = MYGROUP
+
+ [homes]
+ guest ok = no
+ read only = no
+ </PRE
+></P
+><P
+>which would allow connections by anyone with an
+ account on the server, using either their login name or
+ "homes" as the service name. (Note that I also set the
+ workgroup that Samba is part of. See BROWSING.txt for defails)</P
+><P
+>Note that <B
+CLASS="COMMAND"
+>make install</B
+> will not install
+ a <TT
+CLASS="FILENAME"
+>smb.conf</TT
+> file. You need to create it
+ yourself. </P
+><P
+>Make sure you put the smb.conf file in the same place
+ you specified in the<TT
+CLASS="FILENAME"
+>Makefile</TT
+> (the default is to
+ look for it in <TT
+CLASS="FILENAME"
+>/usr/local/samba/lib/</TT
+>).</P
+><P
+>For more information about security settings for the
+ [homes] share please refer to the document UNIX_SECURITY.txt.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN57"
+>Step 4: Test your config file with
+ <B
+CLASS="COMMAND"
+>testparm</B
+></A
+></H1
+><P
+>It's important that you test the validity of your
+ <TT
+CLASS="FILENAME"
+>smb.conf</TT
+> file using the testparm program.
+ If testparm runs OK then it will list the loaded services. If
+ not it will give an error message.</P
+><P
+>Make sure it runs OK and that the services look
+ resonable before proceeding. </P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN63"
+>Step 5: Starting the smbd and nmbd</A
+></H1
+><P
+>You must choose to start smbd and nmbd either
+ as daemons or from <B
+CLASS="COMMAND"
+>inetd</B
+>. Don't try
+ to do both! Either you can put them in <TT
+CLASS="FILENAME"
+> inetd.conf</TT
+> and have them started on demand
+ by <B
+CLASS="COMMAND"
+>inetd</B
+>, or you can start them as
+ daemons either from the command line or in <TT
+CLASS="FILENAME"
+> /etc/rc.local</TT
+>. See the man pages for details
+ on the command line options. Take particular care to read
+ the bit about what user you need to be in order to start
+ Samba. In many cases you must be root.</P
+><P
+>The main advantage of starting <B
+CLASS="COMMAND"
+>smbd</B
+>
+ and <B
+CLASS="COMMAND"
+>nmbd</B
+> as a daemon is that they will
+ respond slightly more quickly to an initial connection
+ request. This is, however, unlikely to be a problem.</P
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN73"
+>Step 5a: Starting from inetd.conf</A
+></H2
+><P
+>NOTE; The following will be different if
+ you use NIS or NIS+ to distributed services maps.</P
+><P
+>Look at your <TT
+CLASS="FILENAME"
+>/etc/services</TT
+>.
+ What is defined at port 139/tcp. If nothing is defined
+ then add a line like this:</P
+><P
+><TT
+CLASS="USERINPUT"
+><B
+>netbios-ssn 139/tcp</B
+></TT
+></P
+><P
+>similarly for 137/udp you should have an entry like:</P
+><P
+><TT
+CLASS="USERINPUT"
+><B
+>netbios-ns 137/udp</B
+></TT
+></P
+><P
+>Next edit your <TT
+CLASS="FILENAME"
+>/etc/inetd.conf</TT
+>
+ and add two lines something like this:</P
+><P
+><PRE
+CLASS="PROGRAMLISTING"
+> netbios-ssn stream tcp nowait root /usr/local/samba/bin/smbd smbd
+ netbios-ns dgram udp wait root /usr/local/samba/bin/nmbd nmbd
+ </PRE
+></P
+><P
+>The exact syntax of <TT
+CLASS="FILENAME"
+>/etc/inetd.conf</TT
+>
+ varies between unixes. Look at the other entries in inetd.conf
+ for a guide.</P
+><P
+>NOTE: Some unixes already have entries like netbios_ns
+ (note the underscore) in <TT
+CLASS="FILENAME"
+>/etc/services</TT
+>.
+ You must either edit <TT
+CLASS="FILENAME"
+>/etc/services</TT
+> or
+ <TT
+CLASS="FILENAME"
+>/etc/inetd.conf</TT
+> to make them consistant.</P
+><P
+>NOTE: On many systems you may need to use the
+ "interfaces" option in smb.conf to specify the IP address
+ and netmask of your interfaces. Run <B
+CLASS="COMMAND"
+>ifconfig</B
+>
+ as root if you don't know what the broadcast is for your
+ net. <B
+CLASS="COMMAND"
+>nmbd</B
+> tries to determine it at run
+ time, but fails on somunixes. See the section on "testing nmbd"
+ for a method of finding if you need to do this.</P
+><P
+>!!!WARNING!!! Many unixes only accept around 5
+ parameters on the command line in <TT
+CLASS="FILENAME"
+>inetd.conf</TT
+>.
+ This means you shouldn't use spaces between the options and
+ arguments, or you should use a script, and start the script
+ from <B
+CLASS="COMMAND"
+>inetd</B
+>.</P
+><P
+>Restart <B
+CLASS="COMMAND"
+>inetd</B
+>, perhaps just send
+ it a HUP. If you have installed an earlier version of <B
+CLASS="COMMAND"
+> nmbd</B
+> then you may need to kill nmbd as well.</P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN102"
+>Step 5b. Alternative: starting it as a daemon</A
+></H2
+><P
+>To start the server as a daemon you should create
+ a script something like this one, perhaps calling
+ it <TT
+CLASS="FILENAME"
+>startsmb</TT
+>.</P
+><P
+><PRE
+CLASS="PROGRAMLISTING"
+> #!/bin/sh
+ /usr/local/samba/bin/smbd -D
+ /usr/local/samba/bin/nmbd -D
+ </PRE
+></P
+><P
+>then make it executable with <B
+CLASS="COMMAND"
+>chmod
+ +x startsmb</B
+></P
+><P
+>You can then run <B
+CLASS="COMMAND"
+>startsmb</B
+> by
+ hand or execute it from <TT
+CLASS="FILENAME"
+>/etc/rc.local</TT
+>
+ </P
+><P
+>To kill it send a kill signal to the processes
+ <B
+CLASS="COMMAND"
+>nmbd</B
+> and <B
+CLASS="COMMAND"
+>smbd</B
+>.</P
+><P
+>NOTE: If you use the SVR4 style init system then
+ you may like to look at the <TT
+CLASS="FILENAME"
+>examples/svr4-startup</TT
+>
+ script to make Samba fit into that system.</P
+></DIV
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN118"
+>Step 6: Try listing the shares available on your
+ server</A
+></H1
+><P
+><TT
+CLASS="PROMPT"
+>$ </TT
+><TT
+CLASS="USERINPUT"
+><B
+>smbclient -L
+ <TT
+CLASS="REPLACEABLE"
+><I
+>yourhostname</I
+></TT
+></B
+></TT
+></P
+><P
+>Your should get back a list of shares available on
+ your server. If you don't then something is incorrectly setup.
+ Note that this method can also be used to see what shares
+ are available on other LanManager clients (such as WfWg).</P
+><P
+>If you choose user level security then you may find
+ that Samba requests a password before it will list the shares.
+ See the <B
+CLASS="COMMAND"
+>smbclient</B
+> man page for details. (you
+ can force it to list the shares without a password by
+ adding the option -U% to the command line. This will not work
+ with non-Samba servers)</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN127"
+>Step 7: Try connecting with the unix client</A
+></H1
+><P
+><TT
+CLASS="PROMPT"
+>$ </TT
+><TT
+CLASS="USERINPUT"
+><B
+>smbclient <TT
+CLASS="REPLACEABLE"
+><I
+> //yourhostname/aservice</I
+></TT
+></B
+></TT
+></P
+><P
+>Typically the <TT
+CLASS="REPLACEABLE"
+><I
+>yourhostname</I
+></TT
+>
+ would be the name of the host where you installed <B
+CLASS="COMMAND"
+> smbd</B
+>. The <TT
+CLASS="REPLACEABLE"
+><I
+>aservice</I
+></TT
+> is
+ any service you have defined in the <TT
+CLASS="FILENAME"
+>smb.conf</TT
+>
+ file. Try your user name if you just have a [homes] section
+ in <TT
+CLASS="FILENAME"
+>smb.conf</TT
+>.</P
+><P
+>For example if your unix host is bambi and your login
+ name is fred you would type:</P
+><P
+><TT
+CLASS="PROMPT"
+>$ </TT
+><TT
+CLASS="USERINPUT"
+><B
+>smbclient //bambi/fred
+ </B
+></TT
+></P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN143"
+>Step 8: Try connecting from a DOS, WfWg, Win9x, WinNT,
+ Win2k, OS/2, etc... client</A
+></H1
+><P
+>Try mounting disks. eg:</P
+><P
+><TT
+CLASS="PROMPT"
+>C:\WINDOWS\&#62; </TT
+><TT
+CLASS="USERINPUT"
+><B
+>net use d: \\servername\service
+ </B
+></TT
+></P
+><P
+>Try printing. eg:</P
+><P
+><TT
+CLASS="PROMPT"
+>C:\WINDOWS\&#62; </TT
+><TT
+CLASS="USERINPUT"
+><B
+>net use lpt1:
+ \\servername\spoolservice</B
+></TT
+></P
+><P
+><TT
+CLASS="PROMPT"
+>C:\WINDOWS\&#62; </TT
+><TT
+CLASS="USERINPUT"
+><B
+>print filename
+ </B
+></TT
+></P
+><P
+>Celebrate, or send me a bug report!</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN157"
+>What If Things Don't Work?</A
+></H1
+><P
+>If nothing works and you start to think "who wrote
+ this pile of trash" then I suggest you do step 2 again (and
+ again) till you calm down.</P
+><P
+>Then you might read the file DIAGNOSIS.txt and the
+ FAQ. If you are still stuck then try the mailing list or
+ newsgroup (look in the README for details). Samba has been
+ successfully installed at thousands of sites worldwide, so maybe
+ someone else has hit your problem and has overcome it. You could
+ also use the WWW site to scan back issues of the samba-digest.</P
+><P
+>When you fix the problem PLEASE send me some updates to the
+ documentation (or source code) so that the next person will find it
+ easier. </P
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN162"
+>Diagnosing Problems</A
+></H2
+><P
+>If you have instalation problems then go to
+ <TT
+CLASS="FILENAME"
+>DIAGNOSIS.txt</TT
+> to try to find the
+ problem.</P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN166"
+>Scope IDs</A
+></H2
+><P
+>By default Samba uses a blank scope ID. This means
+ all your windows boxes must also have a blank scope ID.
+ If you really want to use a non-blank scope ID then you will
+ need to use the -i &lt;scope&gt; option to nmbd, smbd, and
+ smbclient. All your PCs will need to have the same setting for
+ this to work. I do not recommend scope IDs.</P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN169"
+>Choosing the Protocol Level</A
+></H2
+><P
+>The SMB protocol has many dialects. Currently
+ Samba supports 5, called CORE, COREPLUS, LANMAN1,
+ LANMAN2 and NT1.</P
+><P
+>You can choose what maximum protocol to support
+ in the <TT
+CLASS="FILENAME"
+>smb.conf</TT
+> file. The default is
+ NT1 and that is the best for the vast majority of sites.</P
+><P
+>In older versions of Samba you may have found it
+ necessary to use COREPLUS. The limitations that led to
+ this have mostly been fixed. It is now less likely that you
+ will want to use less than LANMAN1. The only remaining advantage
+ of COREPLUS is that for some obscure reason WfWg preserves
+ the case of passwords in this protocol, whereas under LANMAN1,
+ LANMAN2 or NT1 it uppercases all passwords before sending them,
+ forcing you to use the "password level=" option in some cases.</P
+><P
+>The main advantage of LANMAN2 and NT1 is support for
+ long filenames with some clients (eg: smbclient, Windows NT
+ or Win95). </P
+><P
+>See the smb.conf(5) manual page for more details.</P
+><P
+>Note: To support print queue reporting you may find
+ that you have to use TCP/IP as the default protocol under
+ WfWg. For some reason if you leave Netbeui as the default
+ it may break the print queue reporting on some systems.
+ It is presumably a WfWg bug.</P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN178"
+>Printing from UNIX to a Client PC</A
+></H2
+><P
+>To use a printer that is available via a smb-based
+ server from a unix host you will need to compile the
+ smbclient program. You then need to install the script
+ "smbprint". Read the instruction in smbprint for more details.
+ </P
+><P
+>There is also a SYSV style script that does much
+ the same thing called smbprint.sysv. It contains instructions.</P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN182"
+>Locking</A
+></H2
+><P
+>One area which sometimes causes trouble is locking.</P
+><P
+>There are two types of locking which need to be
+ performed by a SMB server. The first is "record locking"
+ which allows a client to lock a range of bytes in a open file.
+ The second is the "deny modes" that are specified when a file
+ is open.</P
+><P
+>Samba supports "record locking" using the fcntl() unix system
+ call. This is often implemented using rpc calls to a rpc.lockd process
+ running on the system that owns the filesystem. Unfortunately many
+ rpc.lockd implementations are very buggy, particularly when made to
+ talk to versions from other vendors. It is not uncommon for the
+ rpc.lockd to crash.</P
+><P
+>There is also a problem translating the 32 bit lock
+ requests generated by PC clients to 31 bit requests supported
+ by most unixes. Unfortunately many PC applications (typically
+ OLE2 applications) use byte ranges with the top bit set
+ as semaphore sets. Samba attempts translation to support
+ these types of applications, and the translation has proved
+ to be quite successful.</P
+><P
+>Strictly a SMB server should check for locks before
+ every read and write call on a file. Unfortunately with the
+ way fcntl() works this can be slow and may overstress the
+ rpc.lockd. It is also almost always unnecessary as clients
+ are supposed to independently make locking calls before reads
+ and writes anyway if locking is important to them. By default
+ Samba only makes locking calls when explicitly asked
+ to by a client, but if you set "strict locking = yes" then it will
+ make lock checking calls on every read and write. </P
+><P
+>You can also disable by range locking completely
+ using "locking = no". This is useful for those shares that
+ don't support locking or don't need it (such as cdroms). In
+ this case Samba fakes the return codes of locking calls to
+ tell clients that everything is OK.</P
+><P
+>The second class of locking is the "deny modes". These
+ are set by an application when it opens a file to determine
+ what types of access should be allowed simultaneously with
+ its open. A client may ask for DENY_NONE, DENY_READ, DENY_WRITE
+ or DENY_ALL. There are also special compatability modes called
+ DENY_FCB and DENY_DOS.</P
+><P
+>You can disable share modes using "share modes = no".
+ This may be useful on a heavily loaded server as the share
+ modes code is very slow. See also the FAST_SHARE_MODES
+ option in the Makefile for a way to do full share modes
+ very fast using shared memory (if your OS supports it).</P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN192"
+>Mapping Usernames</A
+></H2
+><P
+>If you have different usernames on the PCs and
+ the unix server then take a look at the "username map" option.
+ See the smb.conf man page for details.</P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN195"
+>Other Character Sets</A
+></H2
+><P
+>If you have problems using filenames with accented
+ characters in them (like the German, French or Scandinavian
+ character sets) then I recommmend you look at the "valid chars"
+ option in smb.conf and also take a look at the validchars
+ package in the examples directory.</P
+></DIV
+></DIV
+></DIV
+></BODY
+></HTML
+> \ No newline at end of file
diff --git a/docs/htmldocs/lmhosts.5.html b/docs/htmldocs/lmhosts.5.html
index 4d66e95b7a..671278c19e 100644
--- a/docs/htmldocs/lmhosts.5.html
+++ b/docs/htmldocs/lmhosts.5.html
@@ -14,7 +14,7 @@ VLINK="#840084"
ALINK="#0000FF"
><H1
><A
-NAME="FINDSMB"
+NAME="LMHOSTS"
>lmhosts</A
></H1
><DIV
@@ -108,7 +108,7 @@ NAME="AEN20"
><PRE
CLASS="PROGRAMLISTING"
>#
-#Sample Samba lmhosts file.
+# Sample Samba lmhosts file.
#
192.9.200.1 TESTPC
192.9.200.20 NTSERVER#20
diff --git a/docs/htmldocs/msdfs_setup.html b/docs/htmldocs/msdfs_setup.html
new file mode 100644
index 0000000000..7bf6664dc6
--- /dev/null
+++ b/docs/htmldocs/msdfs_setup.html
@@ -0,0 +1,210 @@
+<HTML
+><HEAD
+><TITLE
+>Hosting a Microsoft Distributed File System tree on Samba</TITLE
+><META
+NAME="GENERATOR"
+CONTENT="Modular DocBook HTML Stylesheet Version 1.57"></HEAD
+><BODY
+CLASS="ARTICLE"
+BGCOLOR="#FFFFFF"
+TEXT="#000000"
+LINK="#0000FF"
+VLINK="#840084"
+ALINK="#0000FF"
+><DIV
+CLASS="ARTICLE"
+><DIV
+CLASS="TITLEPAGE"
+><H1
+CLASS="TITLE"
+><A
+NAME="AEN1"
+>Hosting a Microsoft Distributed File System tree on Samba</A
+></H1
+><HR></DIV
+><DIV
+CLASS="SECT1"
+><H1
+CLASS="SECT1"
+><A
+NAME="AEN3"
+>Instructions</A
+></H1
+><P
+>The Distributed File System (or Dfs) provides a means of
+ separating the logical view of files and directories that users
+ see from the actual physical locations of these resources on the
+ network. It allows for higher availability, smoother storage expansion,
+ load balancing etc. For more information about Dfs, refer to <A
+HREF="http://www.microsoft.com/NTServer/nts/downloads/winfeatures/NTSDistrFile/AdminGuide.asp"
+TARGET="_top"
+> Microsoft documentation</A
+>. </P
+><P
+>This document explains how to host a Dfs tree on a Unix
+ machine (for Dfs-aware clients to browse) using Samba.</P
+><P
+>To enable SMB-based DFS for Samba, configure it with the
+ <TT
+CLASS="PARAMETER"
+><I
+>--with-msdfs</I
+></TT
+> option. Once built, a
+ Samba server can be made a Dfs server by setting the global
+ boolean <A
+HREF="smb.conf.5.html#HOSTMSDFS"
+TARGET="_top"
+><TT
+CLASS="PARAMETER"
+><I
+> host msdfs</I
+></TT
+></A
+> parameter in the <TT
+CLASS="FILENAME"
+>smb.conf
+ </TT
+> file. You designate a share as a Dfs root using the share
+ level boolean <A
+HREF="smb.conf.5.html#MSDFSROOT"
+TARGET="_top"
+><TT
+CLASS="PARAMETER"
+><I
+> msdfs root</I
+></TT
+></A
+> parameter. A Dfs root directory on
+ Samba hosts Dfs links in the form of symbolic links that point
+ to other servers. For example, a symbolic link
+ <TT
+CLASS="FILENAME"
+>junction-&gt;msdfs:storage1\share1</TT
+> in
+ the share directory acts as the Dfs junction. When Dfs-aware
+ clients attempt to access the junction link, they are redirected
+ to the storage location (in this case, \\storage1\share1).</P
+><P
+>Dfs trees on Samba work with all Dfs-aware clients ranging
+ from Windows 95 to 2000.</P
+><P
+>Here's an example of setting up a Dfs tree on a Samba
+ server.</P
+><P
+><PRE
+CLASS="PROGRAMLISTING"
+># The smb.conf file:
+[global]
+ netbios name = SAMBA
+ host msdfs = yes
+
+[dfs]
+ path = /export/dfsroot
+ msdfs root = yes
+ </PRE
+></P
+><P
+>In the /export/dfsroot directory we set up our dfs links to
+ other servers on the network.</P
+><P
+><TT
+CLASS="PROMPT"
+>root# </TT
+><TT
+CLASS="USERINPUT"
+><B
+>cd /export/dfsroot</B
+></TT
+></P
+><P
+><TT
+CLASS="PROMPT"
+>root# </TT
+><TT
+CLASS="USERINPUT"
+><B
+>chown root /export/dfsroot</B
+></TT
+></P
+><P
+><TT
+CLASS="PROMPT"
+>root# </TT
+><TT
+CLASS="USERINPUT"
+><B
+>chmod 755 /export/dfsroot</B
+></TT
+></P
+><P
+><TT
+CLASS="PROMPT"
+>root# </TT
+><TT
+CLASS="USERINPUT"
+><B
+>ln -s msdfs:storageA\\shareA linka</B
+></TT
+></P
+><P
+><TT
+CLASS="PROMPT"
+>root# </TT
+><TT
+CLASS="USERINPUT"
+><B
+>ln -s msdfs:serverB\\share,serverC\\share linkb</B
+></TT
+></P
+><P
+>You should set up the permissions and ownership of
+ the directory acting as the Dfs root such that only designated
+ users can create, delete or modify the msdfs links. Also note
+ that symlink names should be all lowercase. This limitation exists
+ to have Samba avoid trying all the case combinations to get at
+ the link name. Finally set up the symbolic links to point to the
+ network shares you want, and start Samba.</P
+><P
+>Users on Dfs-aware clients can now browse the Dfs tree
+ on the Samba server at \\samba\dfs. Accessing
+ links linka or linkb (which appear as directories to the client)
+ takes users directly to the appropriate shares on the network.</P
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN38"
+>Notes</A
+></H2
+><P
+></P
+><UL
+><LI
+><P
+>Windows clients need to be rebooted
+ if a previously mounted non-dfs share is made a dfs
+ root or vice versa. A better way is to introduce a
+ new share and make it the dfs root.</P
+></LI
+><LI
+><P
+>Currently there's a restriction that msdfs
+ symlink names should all be lowercase.</P
+></LI
+><LI
+><P
+>For security purposes, the directory
+ acting as the root of the Dfs tree should have ownership
+ and permissions set so that only designated users can
+ modify the symbolic links in the directory.</P
+></LI
+></UL
+></DIV
+></DIV
+></DIV
+></BODY
+></HTML
+> \ No newline at end of file
diff --git a/docs/htmldocs/printer_driver2.html b/docs/htmldocs/printer_driver2.html
new file mode 100644
index 0000000000..34208f8fee
--- /dev/null
+++ b/docs/htmldocs/printer_driver2.html
@@ -0,0 +1,744 @@
+<HTML
+><HEAD
+><TITLE
+>Printing Support in Samba 2.2.x</TITLE
+><META
+NAME="GENERATOR"
+CONTENT="Modular DocBook HTML Stylesheet Version 1.57"></HEAD
+><BODY
+CLASS="ARTICLE"
+BGCOLOR="#FFFFFF"
+TEXT="#000000"
+LINK="#0000FF"
+VLINK="#840084"
+ALINK="#0000FF"
+><DIV
+CLASS="ARTICLE"
+><DIV
+CLASS="TITLEPAGE"
+><H1
+CLASS="TITLE"
+><A
+NAME="AEN1"
+>Printing Support in Samba 2.2.x</A
+></H1
+><HR></DIV
+><DIV
+CLASS="SECT1"
+><H1
+CLASS="SECT1"
+><A
+NAME="AEN3"
+>Introduction</A
+></H1
+><P
+>Beginning with the 2.2.0 release, Samba supports
+ the native Windows NT printing mechanisms implemented via
+ MS-RPC (i.e. the SPOOLSS named pipe). Previous versions of
+ Samba only supported LanMan printing calls.</P
+><P
+>The additional functionality provided by the new
+ SPOOLSS support includes:</P
+><P
+></P
+><UL
+><LI
+><P
+>Support for downloading printer driver
+ files to Windows 95/98/NT/2000 clients upon demand.
+ </P
+></LI
+><LI
+><P
+>Uploading of printer drivers via the
+ Windows NT Add Printer Wizard (APW) or the <A
+HREF="http://imprints.sourceforge.net"
+TARGET="_top"
+>Imprints tool set
+ </A
+></P
+></LI
+><LI
+><P
+>Support for the native MS-RPC printing
+ calls such as StartDocPrinter, EnumJobs(), etc... (See
+ the <A
+HREF="http://msdn.microsoft.com/"
+TARGET="_top"
+>MSDN documentation
+ </A
+> for more information on the Win32 printing API)
+ </P
+></LI
+><LI
+><P
+>Support for NT Access Control Lists (ACL)
+ on printer objects</P
+></LI
+><LI
+><P
+>Improved support for printer queue manipulation
+ through the use of an internal databases for spooled job
+ information</P
+></LI
+></UL
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN20"
+>Configuration</A
+></H1
+><P
+>In order to support the uploading of printer driver
+ files, you must first configure a file share named [print$].
+ The name of this share is hard coded in Samba's internals so
+ the name is very important (print$ is the service used by
+ Windows NT print servers to provide support for printer driver
+ download).</P
+><DIV
+CLASS="WARNING"
+><P
+></P
+><TABLE
+CLASS="WARNING"
+BORDER="1"
+WIDTH="100%"
+><TR
+><TD
+ALIGN="CENTER"
+><B
+>Warning</B
+></TD
+></TR
+><TR
+><TD
+ALIGN="LEFT"
+><P
+>Previous versions of Samba recommended using
+ a share named [printer$]. This name was taken from the
+ printer$ service created by Windows 9x clients when a
+ printer was shared. Windows 9x printer servers always have
+ a printer$ service which provides read-only access via no
+ password in order to support printer driver downloads.</P
+><P
+>However, the initial implementation allowed for a
+ parameter named <TT
+CLASS="PARAMETER"
+><I
+>printer driver location</I
+></TT
+>
+ to be used on a per share basis to specify the location of
+ the driver files associated with that printer. Another
+ parameter named <TT
+CLASS="PARAMETER"
+><I
+>printer driver</I
+></TT
+> provided
+ a means of defining the printer driver name to be sent to
+ the client.</P
+><P
+>These parameters, including <TT
+CLASS="PARAMETER"
+><I
+>printer driver
+ file</I
+></TT
+> parameter, are being depreciated and should not
+ be used in new installations. For more information on this change,
+ you should refer to the <A
+HREF="#MIGRATION"
+>Migration section
+ </A
+>of this document.</P
+></TD
+></TR
+></TABLE
+></DIV
+><P
+>You should modify the server's smb.conf file to create the
+ following file share (of course, some of the parameter values,
+ such as 'path' are arbitrary and should be replaced with
+ appropriate values for your site):</P
+><P
+><PRE
+CLASS="PROGRAMLISTING"
+>[print$]
+ path = /usr/local/samba/printers
+ guest ok = yes
+ browseable = yes
+ read only = yes
+ write list = ntadmin
+ </PRE
+></P
+><P
+>The <A
+HREF="smb.conf.5.html#WRITELIST"
+TARGET="_top"
+><TT
+CLASS="PARAMETER"
+><I
+> write list</I
+></TT
+></A
+> is used to allow administrative
+ level user accounts to have write access in order to update files
+ on the share. See the <A
+HREF="smb./conf.5.html"
+TARGET="_top"
+> smb.conf(5) man page</A
+> for more information on
+ configuring file shares.</P
+><P
+>The requirement for <A
+HREF="smb.conf.5.html#GUESTOK"
+TARGET="_top"
+><B
+CLASS="COMMAND"
+> guest ok = yes</B
+></A
+> depends upon how your
+ site is configured. If users will be guaranteed to have
+ an account on the Samba host, then this is a non-issue.</P
+><P
+><I
+CLASS="EMPHASIS"
+>author's note: </I
+>The non-issue is that
+ if all your Windows NT users are guarenteed to be authenticated
+ by the Samba server (such as a domain member server and the NT
+ user has already been validated by the Domain Controller in
+ order to logon to the Windows NT console), then guest access
+ is not necessary. Of course, in a workgroup environment where
+ you just want to be able to print without worrying about
+ silly accounts and security, then configure the share for
+ guest access. You'll probably want to add <A
+HREF="smb.conf.5.html#MAPTOGUEST"
+TARGET="_top"
+><B
+CLASS="COMMAND"
+>map to guest = Bad User
+ </B
+></A
+> in the [global] section as well. Make sure
+ you understand what this parameter does before using it
+ though. --jerry]</P
+><P
+>In order for a Windows NT print server to support
+ the downloading of driver files by multiple client architectures,
+ it must create subdirectories within the [print$] service
+ which correspond to each of the supported client architectures.
+ Samba follows this model as well.</P
+><P
+>Next create the directory tree below the [print$] share
+ for each architecture you wish to support.</P
+><P
+><PRE
+CLASS="PROGRAMLISTING"
+> [print$]-----
+ |-W32X86 ; "Windows NT x86"
+ |-WIN40 ; "Windows 95/98"
+ |-W32ALPHA ; "Windows NT Alpha_AXP"
+ |-W32MIPS ; "Windows NT R4000"
+ |-W32PPC ; "Windows NT PowerPC"
+ </PRE
+></P
+><DIV
+CLASS="WARNING"
+><P
+></P
+><TABLE
+CLASS="WARNING"
+BORDER="1"
+WIDTH="100%"
+><TR
+><TD
+ALIGN="CENTER"
+><B
+>Warning</B
+></TD
+></TR
+><TR
+><TD
+ALIGN="LEFT"
+><P
+><I
+CLASS="EMPHASIS"
+>ATTENTION! REQUIRED PERMISSIONS</I
+></P
+><P
+>In order to currently add a new driver to you Samba host,
+ one of two conditions must hold true:</P
+><P
+></P
+><UL
+><LI
+><P
+>The account used to connect to the Samba host
+ must have a uid of 0 (i.e. a root account)</P
+></LI
+><LI
+><P
+>The account used to connect to the Samba host
+ must be a member of the <A
+HREF="smb.conf.5.html"
+TARGET="_top"
+><TT
+CLASS="PARAMETER"
+><I
+> printer admin</I
+></TT
+></A
+> list.</P
+></LI
+></UL
+><P
+>Of course, the connected account must still possess access
+ to add files to the subdirectories beneath [print$].</P
+></TD
+></TR
+></TABLE
+></DIV
+><P
+>Once you have created the required [print$] service and
+ associated subdirectories, simply log onto the Samba server using
+ a root (or <TT
+CLASS="PARAMETER"
+><I
+>printer admin</I
+></TT
+>) account
+ from a Windows NT 4.0 client. Navigate to the "Printers" folder
+ on the Samba server. You should see an initial listing of printers
+ that matches the printer shares defined on your Samba host.</P
+><P
+>The initial listing of printers in the Samba host's
+ Printers folder will have no printer driver assigned to them.
+ The way assign a driver to a printer is to view the Properties
+ of the printer and either</P
+><P
+></P
+><UL
+><LI
+><P
+>Use the "New Driver..." button to install
+ a new printer driver, or</P
+></LI
+><LI
+><P
+>Select a driver from the popup list of
+ installed drivers. Initially this list will be empty.</P
+></LI
+></UL
+><P
+>If you wish to install printer drivers for client
+ operating systems other than "Windows NT x86", you will need
+ to use the "Sharing" tab of the printer properties dialog.</P
+><P
+>Assuming you have connected with a root account, you
+ will also be able modify other printer properties such as
+ ACLs and device settings using this dialog box.</P
+><P
+>A few closing comments for this section, it is possible
+ on a Windows NT print server to have printers
+ listed in the Printers folder which are not shared. Samba does
+ not make this distinction. By definition, the only printers of
+ which Samba is aware are those which are specified as shares in
+ <TT
+CLASS="FILENAME"
+>smb.conf</TT
+>.</P
+><P
+>Another interesting side note is that Windows NT clients do
+ not use the SMB printer share, but rather can print directly
+ to any printer on another Windows NT host using MS-RPC. This
+ of course assumes that the printing client has the necessary
+ privileges on the remote host serving the printer. The default
+ permissions assigned by Windows NT to a printer gives the "Print"
+ permissions to the "Everyone" well-known group.</P
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN74"
+>Support a large number of printers</A
+></H2
+><P
+>One issue that has arisen during the development
+ phase of Samba 2.2 is the need to support driver downloads for
+ 100's of printers. Using the Windows NT APW is somewhat
+ awkward to say the list. If more than one printer are using the
+ same driver, the <A
+HREF="rpcclient.1.html"
+TARGET="_top"
+><B
+CLASS="COMMAND"
+>rpcclient's
+ setdriver command</B
+></A
+> can be used to set the driver
+ associated with an installed driver. The following is example
+ of how this could be accomplished:</P
+><P
+><PRE
+CLASS="PROGRAMLISTING"
+>
+ <TT
+CLASS="PROMPT"
+>$ </TT
+>rpcclient pogo -U root%secret -c "enumdrivers"
+Domain=[NARNIA] OS=[Unix] Server=[Samba 2.2.0-alpha3]
+
+[Windows NT x86]
+Printer Driver Info 1:
+ Driver Name: [HP LaserJet 4000 Series PS]
+
+Printer Driver Info 1:
+ Driver Name: [HP LaserJet 2100 Series PS]
+
+Printer Driver Info 1:
+ Driver Name: [HP LaserJet 4Si/4SiMX PS]
+
+ <TT
+CLASS="PROMPT"
+>$ </TT
+>rpcclient pogo -U root%secret -c "enumprinters"
+Domain=[NARNIA] OS=[Unix] Server=[Samba 2.2.0-alpha3]
+ flags:[0x800000]
+ name:[\\POGO\hp-print]
+ description:[POGO\\POGO\hp-print,NO DRIVER AVAILABLE FOR THIS PRINTER,]
+ comment:[]
+
+ <TT
+CLASS="PROMPT"
+>$ </TT
+>rpcclient pogo -U root%bleaK.er \
+ <TT
+CLASS="PROMPT"
+>&gt; </TT
+> -c "setdriver hp-print \"HP LaserJet 4000 Series PS\""
+Domain=[NARNIA] OS=[Unix] Server=[Samba 2.2.0-alpha3]
+Succesfully set hp-print to driver HP LaserJet 4000 Series PS.
+ </PRE
+></P
+></DIV
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN85"
+>The Imprints Toolset</A
+></H1
+><P
+>The Imprints tool set provides a UNIX equivalent of the
+ Windows NT Add Printer Wizard. For complete information, please
+ refer to the Imprints web site at <A
+HREF="http://imprints.sourceforge.net/"
+TARGET="_top"
+> http://imprints.sourceforge.net/</A
+> as well as the documentation
+ included with the imprints source distribution. This section will
+ only provide a brief introduction to the features of Imprints.</P
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN89"
+>What is Imprints?</A
+></H2
+><P
+>Imprints is a collection of tools for supporting the goals
+ of</P
+><P
+></P
+><UL
+><LI
+><P
+>Providing a central repository information
+ regarding Windows NT and 95/98 printer driver packages</P
+></LI
+><LI
+><P
+>Providing the tools necessary for creating
+ the Imprints printer driver packages.</P
+></LI
+><LI
+><P
+>Providing an installation client which
+ will obtain and install printer drivers on remote Samba
+ and Windows NT 4 print servers.</P
+></LI
+></UL
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN99"
+>Creating Printer Driver Packages</A
+></H2
+><P
+>The process of creating printer driver packages is beyond
+ the scope of this document (refer to Imprints.txt also included
+ with the Samba distribution for more information). In short,
+ an Imprints driver package is a gzipped tarball containing the
+ driver files, related INF files, and a control file needed by the
+ installation client.</P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN102"
+>The Imprints server</A
+></H2
+><P
+>The Imprints server is really a database server that
+ may be queried via standard HTTP mechanisms. Each printer
+ entry in the database has an associated URL for the actual
+ downloading of the package. Each package is digitally signed
+ via GnuPG which can be used to verify that package downloaded
+ is actually the one referred in the Imprints database. It is
+ <I
+CLASS="EMPHASIS"
+>not</I
+> recommended that this security check
+ be disabled.</P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN106"
+>The Installation Client</A
+></H2
+><P
+>More information regarding the Imprints installation client
+ is available in the <TT
+CLASS="FILENAME"
+>Imprints-Client-HOWTO.ps</TT
+>
+ file included with the imprints source package.</P
+><P
+>The Imprints installation client comes in two forms.</P
+><P
+></P
+><UL
+><LI
+><P
+>a set of command line Perl scripts</P
+></LI
+><LI
+><P
+>a GTK+ based graphical interface to
+ the command line perl scripts</P
+></LI
+></UL
+><P
+>The installation client (in both forms) provides a means
+ of querying the Imprints database server for a matching
+ list of known printer model names as well as a means to
+ download and install the drivers on remote Samba and Windows
+ NT print servers.</P
+><P
+>The basic installation process is in four steps and
+ perl code is wrapped around <B
+CLASS="COMMAND"
+>smbclient</B
+>
+ and <B
+CLASS="COMMAND"
+>rpcclient</B
+>.</P
+><P
+><PRE
+CLASS="PROGRAMLISTING"
+>
+ foreach (supported architecture for a given driver)
+ {
+ 1. rpcclient: Get the appropriate upload directory
+ on the remote server
+ 2. smbclient: Upload the driver files
+ 3. rpcclient: Issues an AddPrinterDriver() MS-RPC
+ }
+
+ 4. rpcclient: Issue an AddPrinterEx() MS-RPC to actually
+ create the printer
+ </PRE
+></P
+><P
+>One of the problems encountered when implementing
+ the Imprints tool set was the name space issues between
+ various supported client architectures. For example, Windows
+ NT includes a driver named "Apple LaserWriter II NTX v51.8"
+ and Windows 95 callsits version of this driver "Apple
+ LaserWriter II NTX"</P
+><P
+>The problem is how to know what client drivers have
+ been uploaded for a printer. As astute reader will remember
+ that the Windows NT Printer Properties dialog only includes
+ space for one printer driver name. A quick look in the
+ Windows NT 4.0 system registry at</P
+><P
+><TT
+CLASS="FILENAME"
+>HKLM\System\CurrentControlSet\Control\Print\Environment
+ </TT
+></P
+><P
+>will reveal that Windows NT always uses the NT driver
+ name. The is ok as Windows NT always requires that at least
+ the Windows NT version of the printer driver is present.
+ However, Samba does not have the requirement internally.
+ Therefore, how can you use the NT driver name if is has not
+ already been installed?</P
+><P
+>The way of sidestepping this limitation is to require
+ that all Imprints printer driver packages include both the Intel
+ Windows NT and 95/98 printer drivers and that NT driver is
+ installed first.</P
+></DIV
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN128"
+><A
+NAME="MIGRATION"
+></A
+>Migration to from Samba 2.0.x to
+ 2.2.x</A
+></H1
+><P
+>Given that printer driver management has changed
+ (we hope improved :) ) in 2.2.0 over prior releases,
+ migration from an existing setup to 2.2.0 can follow
+ several paths.</P
+><DIV
+CLASS="WARNING"
+><P
+></P
+><TABLE
+CLASS="WARNING"
+BORDER="1"
+WIDTH="100%"
+><TR
+><TD
+ALIGN="CENTER"
+><B
+>Warning</B
+></TD
+></TR
+><TR
+><TD
+ALIGN="LEFT"
+><P
+>The following smb.conf parameters are considered to be
+ depreciated and will be removed soon. Do not use them
+ in new installations</P
+><P
+></P
+><UL
+><LI
+><P
+><TT
+CLASS="PARAMETER"
+><I
+>printer driver file (G)</I
+></TT
+>
+ </P
+></LI
+><LI
+><P
+><TT
+CLASS="PARAMETER"
+><I
+>printer driver (S)</I
+></TT
+>
+ </P
+></LI
+><LI
+><P
+><TT
+CLASS="PARAMETER"
+><I
+>printer driver location (S)</I
+></TT
+>
+ </P
+></LI
+></UL
+></TD
+></TR
+></TABLE
+></DIV
+><P
+>Here are the possible scenarios for supporting migration:</P
+><P
+></P
+><UL
+><LI
+><P
+>If you do not desire the new Windows NT
+ print driver support, nothing needs to be done.
+ All existing parameters work the same.</P
+></LI
+><LI
+><P
+>If you want to take advantage of NT printer
+ driver support but do not want to migrate the
+ 9x drivers to the new setup, the leave the existing
+ printers.def file. When smbd attempts to locate a
+ 9x driver for the printer in the TDB and fails it
+ will drop down to using the printers.def (and all
+ associated parameters). The <B
+CLASS="COMMAND"
+>make_printerdef</B
+>
+ tool will also remain for backwards compatibility but will
+ be moved to the "this tool is the old way of doing it"
+ pile.</P
+></LI
+><LI
+><P
+>If you install a Windows 9x driver for a printer
+ on your Samba host (in the printing TDB), this information will
+ take precedence and the three old printing parameters
+ will be ignored (including print driver location).</P
+></LI
+><LI
+><P
+>If you want to migrate an existing <TT
+CLASS="FILENAME"
+> printers.def</TT
+> file into the new setup, the current only
+ solution is to use the Windows NT APW to install the NT drivers
+ and the 9x drivers. This can be scripted using smbclient and
+ rpcclient. See the <A
+HREF="http://imprints.sourceforge.net/"
+TARGET="_top"
+> Imprints insrallation client</A
+> for an example.
+ </P
+></LI
+></UL
+></DIV
+></DIV
+></BODY
+></HTML
+> \ No newline at end of file
diff --git a/docs/htmldocs/rpcclient.1.html b/docs/htmldocs/rpcclient.1.html
index 95324065c2..0242f7b827 100644
--- a/docs/htmldocs/rpcclient.1.html
+++ b/docs/htmldocs/rpcclient.1.html
@@ -24,7 +24,7 @@ NAME="AEN5"
></A
><H2
>Name</H2
->rpcclient&nbsp;--&nbsp;developer's tool to testing client side
+>rpcclient&nbsp;--&nbsp;tool for executing client side
MS-RPC functions</DIV
><DIV
CLASS="REFSYNOPSISDIV"
@@ -36,13 +36,13 @@ NAME="AEN8"
><P
><B
CLASS="COMMAND"
->nmblookup</B
-> [-d debuglevel] [-S server] [-U username] [-W workgroup] [-n &lt;netbios name&gt;] [-A authfile] [-N] [-l logfile] [-I destinationIP] [-E &lt;terminal code&gt;] [-c &lt;command string&gt;] [-i scope] [-O &lt;socket options&gt;] [-s &lt;smb config file&gt;]</P
+>rpcclient</B
+> {server} [-A authfile] [-c &lt;command string&gt;] [-d debuglevel] [-h] [-l logfile] [-N] [-s &lt;smb config file&gt;] [-U username[%password]] [-W workgroup] [-N]</P
></DIV
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN25"
+NAME="AEN22"
></A
><H2
>DESCRIPTION</H2
@@ -56,16 +56,16 @@ TARGET="_top"
><B
CLASS="COMMAND"
>rpcclient</B
-> is a utility for developers for
- executing various MS-RPC functions. It's primary use is for testing
- Samba's own MS-RPC server implementation, however many administrators
- have written scripts around it to manage Windows NT clients from
+> is a utility initially developed
+ to test MS-RPC functionality in Samba itself. It has undergone
+ several stages of development and stability. Many system administrators
+ have now written scripts around it to manage Windows NT clients from
their UNIX workstation. </P
></DIV
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN31"
+NAME="AEN28"
></A
><H2
>OPTIONS</H2
@@ -75,105 +75,126 @@ NAME="AEN31"
CLASS="VARIABLELIST"
><DL
><DT
->-d debuglevel</DT
-><DD
-><P
->set the debuglevel. Debug level 0 is the lowest
- and 100 being the highest. This should be set to 100 if you are
- planning on submitting a bug report to the Samba team
- (see BUGS.txt). </P
-></DD
-><DT
->-S server</DT
+>server</DT
><DD
><P
->NetBIOS name of Server to which you wish to
- connect. The server can be any SMB/CIFS server. The name is
- resolved using either the <TT
+>NetBIOS name of Server to which to connect.
+ The server can be any SMB/CIFS server. The name is
+ resolved using the <A
+HREF="smb.conf.5.html#NAMERESOLVEORDER"
+TARGET="_top"
+> <TT
CLASS="PARAMETER"
><I
>name resolve order</I
></TT
->
- line or by using the -R option. </P
+></A
+> line from
+ <TT
+CLASS="FILENAME"
+>smb.conf(5)</TT
+>.</P
></DD
><DT
->-l logbasename</DT
+>-A filename</DT
><DD
><P
->File name for log/debug files. .client will be
- appended. The log file is never removed by the client.
+>This option allows
+ you to specify a file from which to read the username and
+ password used in the connection. The format of the file is
</P
+><P
+><PRE
+CLASS="PROGRAMLISTING"
+> username = &lt;value&gt;
+ password = &lt;value&gt;
+ domain = &lt;value&gt;
+ </PRE
+></P
+><P
+>Make certain that the permissions on the file restrict
+ access from unwanted users. </P
></DD
><DT
->-n netbios name</DT
+>-c 'command string'</DT
><DD
><P
->NetBIOS name of the
- local machine. This option is only needed if your Samba client
- cannot find it automatically. Samba should use the uppercase
- of the machine's hostname. </P
+>execute semicolon separated commands (listed
+ below)) </P
></DD
><DT
->-N</DT
+>-d debuglevel</DT
><DD
><P
->tells rpcclient not to ask for a password.
- <B
-CLASS="COMMAND"
->rpcclient</B
-> will prompt the user by default.
+>set the debuglevel. Debug level 0 is the lowest
+ and 100 being the highest. This should be set to 100 if you are
+ planning on submitting a bug report to the Samba team (see BUGS.txt).
</P
></DD
><DT
->-I destinationIP</DT
+>-h</DT
><DD
><P
->The IP address of the server specified with
- the -S option. Only needed when the server's NetBIOS name cannot
- be resolved using WINS or broadcast and isn't found in the LMHOSTS
- file. </P
+>Print a summary of command line options.
+ </P
></DD
><DT
->-E</DT
+>-l logbasename</DT
><DD
><P
->causes <B
-CLASS="COMMAND"
->rpcclient</B
-> to write
- messages to stderr instead of stdout. </P
+>File name for log/debug files. .client will be
+ appended. The log file is never removed by the client.
+ </P
></DD
><DT
->-U username[%pass]</DT
+>-N</DT
><DD
><P
->Sets the SMB username or username and password.
- If %pass is not specified, The user will be prompted. The client
- will first check the USER environment variable, then the
- <TT
+>instruct <B
+CLASS="COMMAND"
+>rpcclient</B
+> not to ask
+ for a password. By default, <B
+CLASS="COMMAND"
+>rpcclient</B
+> will prompt
+ for a password. See also the <TT
CLASS="PARAMETER"
><I
->$LOGNAME</I
+>-U</I
></TT
+> option.</P
+></DD
+><DT
+>-s smb.conf</DT
+><DD
+><P
+>Specifies the location of the all important
+ <TT
+CLASS="FILENAME"
+>smb.conf</TT
+> file. </P
+></DD
+><DT
+>-U username[%password]</DT
+><DD
+><P
+>Sets the SMB username or username and password. </P
+><P
+>If %password is not specified, The user will be prompted. The
+ client will first check the <TT
+CLASS="ENVAR"
+>USER</TT
+> environment variable, then the
+ <TT
+CLASS="ENVAR"
+>LOGNAME</TT
> variable and if either exist, the
- string is uppercased. Anything in these variables following a '%'
- sign will be treated as the password. If these environmental
- variables are not found, the username <TT
+ string is uppercased. If these environmental variables are not
+ found, the username <TT
CLASS="CONSTANT"
>GUEST</TT
->
- is used. </P
-><P
->If the password is not included in these environment
- variables (using the %pass syntax), rpcclient will look for
- a <TT
-CLASS="PARAMETER"
-><I
->$PASSWD</I
-></TT
-> environment variable from which
- to read the password. </P
+> is used. </P
><P
>A third option is to use a credentials file which
contains the plaintext of the username and password. This
@@ -188,18 +209,12 @@ CLASS="PARAMETER"
></TT
> for more details. </P
><P
->Be cautious about including passwords in scripts or in
- the <TT
-CLASS="PARAMETER"
-><I
->$PASSWD</I
-></TT
-> environment variable. Also, on
+>Be cautious about including passwords in scripts. Also, on
many systems the command line of a running process may be seen
via the <B
CLASS="COMMAND"
>ps</B
-> command to be safe always allow
+> command. To be safe always allow
<B
CLASS="COMMAND"
>rpcclient</B
@@ -207,25 +222,6 @@ CLASS="COMMAND"
it in directly. </P
></DD
><DT
->-A filename</DT
-><DD
-><P
->This option allows
- you to specify a file from which to read the username and
- password used in the connection. The format of the file is
- </P
-><P
-><PRE
-CLASS="PROGRAMLISTING"
->username = &lt;value&gt;
-password = &lt;value&gt;
- </PRE
-></P
-><P
->Make certain that the permissions on the file restrict
- access from unwanted users. </P
-></DD
-><DT
>-W domain</DT
><DD
><P
@@ -241,82 +237,20 @@ CLASS="PARAMETER"
it causes the client to log on using the server's local SAM (as
opposed to the Domain SAM). </P
></DD
-><DT
->-P</DT
-><DD
-><P
->operate in promptless mode. Without this
- mode (the default) <B
-CLASS="COMMAND"
->rpcclient</B
-> displays a
- prompt of the form '[domain\username@host]$' </P
-></DD
-><DT
->-c 'command string'</DT
-><DD
-><P
->execute semicolon separated commands (listed
- below)) </P
-></DD
-><DT
->-t terminalcode</DT
-><DD
-><P
->This tells the Samba client how to interpret
- the incoming filenames, in regards to character sets. The list
- here is not complete. For a complete list see your local Samba
- source. Some valid options are sjis, euc, jis7, jis8, junet
- and hex. </P
-></DD
-><DT
->-O socket options</DT
-><DD
-><P
->These socket options are the same as in
- <TT
-CLASS="FILENAME"
->smb.conf</TT
-> (under the <TT
-CLASS="PARAMETER"
-><I
->socket options
- </I
-></TT
-> section). </P
-></DD
-><DT
->-s smb.conf</DT
-><DD
-><P
->Specifies the location of the all important
- <TT
-CLASS="FILENAME"
->smb.conf</TT
-> file. </P
-></DD
-><DT
->-i scope</DT
-><DD
-><P
->Defines the NetBIOS scope. For more
- information on NetBIOS scopes, see rfc1001 and rfc1002. NetBIOS
- scopes are rarely used. </P
-></DD
></DL
></DIV
></DIV
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN119"
+NAME="AEN91"
></A
><H2
>COMMANDS</H2
><P
><I
CLASS="EMPHASIS"
->SPOOLSS Commands</I
+>LSARPC</I
></P
><P
></P
@@ -325,116 +259,94 @@ CLASS="EMPHASIS"
><P
><B
CLASS="COMMAND"
->spoolenum</B
-> - Execute an EnumPrinters()
- call. This lists the various installed and share printers. Refer
- to the MS Platform SDK documentation for more details of the various
- flags and calling options. </P
+>lsaquery</B
+></P
></LI
><LI
><P
><B
CLASS="COMMAND"
->spoolenumports level
- </B
-> - Executes an EnumPorts() call using the specified
- info level. Currently only info level 1 and 2 are supported.
- </P
+>lookupsids</B
+></P
></LI
><LI
><P
><B
CLASS="COMMAND"
->spoolenumdata</B
-> - Enumerate all
- printer setting data stored on the server. On Windows NT clients,
- these values are stored in the registry, while Samba servers
- store them in the printers TDB. This command corresponds
- to the MS Platform SDK GetPrinterData() function. </P
+>lookupnames</B
+></P
></LI
><LI
><P
><B
CLASS="COMMAND"
->spooljobs printer</B
-> - List the jobs
- and status of a given printer.
- This command corresponds to the MS Platform SDK EnumJobs()
- function. </P
+>enumtrusts</B
+></P
></LI
+></UL
+><P
+> </P
+><P
+><I
+CLASS="EMPHASIS"
+>SAMR</I
+></P
+><P
+></P
+><UL
><LI
><P
><B
CLASS="COMMAND"
->spoolopen printer
- </B
-> - Execute an OpenPrinterEx() and ClosePrinter() RPC
- against a given printer. </P
+>queryuser</B
+></P
></LI
><LI
><P
><B
CLASS="COMMAND"
->spoolgetdata printer
- </B
-> - Retrieve the data for a given printer setting. See
- the <B
-CLASS="COMMAND"
->spoolenumdata</B
-> command for more information.
- This command corresponds to the GetPrinterData() MS Platform
- SDK function. </P
+>querygroup</B
+></P
></LI
><LI
><P
><B
CLASS="COMMAND"
->spoolgetprinter printer
- </B
-> - Retrieve the current printer information. This command
- corresponds to the GetPrinter() MS Platform SDK function.
- </P
+>queryusergroups</B
+></P
></LI
><LI
><P
><B
CLASS="COMMAND"
->spoolgetprinterdriver
- printer</B
-> - Retrieve the printer driver information
- (such as driver file, config file, dependent files, etc...) for
- the given printer. This command corresponds to the GetPrinterDriver()
- MS Platform SDK function. </P
+>querygroupmem</B
+></P
></LI
-><LI
+></UL
+><P
+> </P
><P
-><B
-CLASS="COMMAND"
->spoolgetprinterdriverdir
- arch</B
-> - Execute a GetPrinterDriverDirectory()
- RPC to retreive the SMB share name and subdirectory for
- storing printer driver files for a given architecture. Possible
- values for <TT
-CLASS="PARAMETER"
><I
->arch</I
-></TT
-> are "Windows 4.0"
- (for Windows 95/98), "Windows NT x86", "Windows NT PowerPC", "Windows
- Alpha_AXP", and "Windows NT R4000". </P
-></LI
+CLASS="EMPHASIS"
+>SPOOLSS</I
+></P
+><P
+></P
+><UL
><LI
><P
><B
CLASS="COMMAND"
->spooladdprinterdriver
- arch config</B
-> - Execute an
- AddPrinterDriver() RPC to install the printer driver information
- on the server. Note that the driver files should already exist
- in the directory returned by spoolgetprinterdriverdir. Possible
- values for <TT
+>adddriver &lt;arch&gt; &lt;config&gt;</B
+>
+ - Execute an AddPrinterDriver() RPC to install the printer driver
+ information on the server. Note that the driver files should
+ already exist in the directory returned by
+ <B
+CLASS="COMMAND"
+>getdriverdir</B
+>. Possible values for
+ <TT
CLASS="PARAMETER"
><I
>arch</I
@@ -442,7 +354,7 @@ CLASS="PARAMETER"
> are the same as those for
the <B
CLASS="COMMAND"
->spooolgetprintedriverdir</B
+>getdriverdir</B
> command.
The <TT
CLASS="PARAMETER"
@@ -454,14 +366,14 @@ CLASS="PARAMETER"
><P
><PRE
CLASS="PROGRAMLISTING"
->Long Printer Name:\
-Driver File Name:\
-Data File Name:\
-Config File Name:\
-Help File Name:\
-Language Monitor Name:\
-Default Data Type:\
-Comma Separated list of Files
+> Long Printer Name:\
+ Driver File Name:\
+ Data File Name:\
+ Config File Name:\
+ Help File Name:\
+ Language Monitor Name:\
+ Default Data Type:\
+ Comma Separated list of Files
</PRE
></P
><P
@@ -478,57 +390,185 @@ Comma Separated list of Files
><P
><B
CLASS="COMMAND"
->spooladdprinter printername
- sharename drivername port
- </B
-> - Add a printer on the remote server. This printer
+>addprinter &lt;printername&gt;
+ &lt;sharename&gt; &lt;drivername&gt; &lt;port&gt;</B
+>
+ - Add a printer on the remote server. This printer
will be automatically shared. Be aware that the printer driver
- must already be installed on the server (see addprinterdriver)
+ must already be installed on the server (see <B
+CLASS="COMMAND"
+>adddriver</B
+>)
and the <TT
CLASS="PARAMETER"
><I
>port</I
></TT
->must be a valid port name. </P
+>must be a valid port name (see
+ <B
+CLASS="COMMAND"
+>enumports</B
+>.</P
></LI
-></UL
+><LI
+><P
+><B
+CLASS="COMMAND"
+>enumdata</B
+> - Enumerate all
+ printer setting data stored on the server. On Windows NT clients,
+ these values are stored in the registry, while Samba servers
+ store them in the printers TDB. This command corresponds
+ to the MS Platform SDK GetPrinterData() function (* This
+ command is currently unimplemented).</P
+></LI
+><LI
+><P
+><B
+CLASS="COMMAND"
+>enumjobs &lt;printer&gt;</B
+>
+ - List the jobs and status of a given printer.
+ This command corresponds to the MS Platform SDK EnumJobs()
+ function (* This command is currently unimplemented).</P
+></LI
+><LI
+><P
+><B
+CLASS="COMMAND"
+>enumports [level]</B
+>
+ - Executes an EnumPorts() call using the specified
+ info level. Currently only info levels 1 and 2 are supported.
+ </P
+></LI
+><LI
+><P
+><B
+CLASS="COMMAND"
+>enumdrivers [level]</B
+>
+ - Execute an EnumPrinterDrivers() call. This lists the various installed
+ printer drivers for all architectures. Refer to the MS Platform SDK
+ documentation for more details of the various flags and calling
+ options. Currently supported info levels are 1, 2, and 3.</P
+></LI
+><LI
+><P
+><B
+CLASS="COMMAND"
+>enumprinters [level]</B
+>
+ - Execute an EnumPrinters() call. This lists the various installed
+ and share printers. Refer to the MS Platform SDK documentation for
+ more details of the various flags and calling options. Currently
+ supported info levels are 0, 1, and 2.</P
+></LI
+><LI
+><P
+><B
+CLASS="COMMAND"
+>getdata &lt;printername&gt;</B
+>
+ - Retrieve the data for a given printer setting. See
+ the <B
+CLASS="COMMAND"
+>enumdata</B
+> command for more information.
+ This command corresponds to the GetPrinterData() MS Platform
+ SDK function (* This command is currently unimplemented). </P
+></LI
+><LI
+><P
+><B
+CLASS="COMMAND"
+>getdriver &lt;printername&gt;</B
+>
+ - Retrieve the printer driver information (such as driver file,
+ config file, dependent files, etc...) for
+ the given printer. This command corresponds to the GetPrinterDriver()
+ MS Platform SDK function. Currently info level 1, 2, and 3 are supported.
+ </P
+></LI
+><LI
><P
+><B
+CLASS="COMMAND"
+>getdriverdir &lt;arch&gt;</B
+>
+ - Execute a GetPrinterDriverDirectory()
+ RPC to retreive the SMB share name and subdirectory for
+ storing printer driver files for a given architecture. Possible
+ values for <TT
+CLASS="PARAMETER"
><I
-CLASS="EMPHASIS"
->General Commands</I
-></P
+>arch</I
+></TT
+> are "Windows 4.0"
+ (for Windows 95/98), "Windows NT x86", "Windows NT PowerPC", "Windows
+ Alpha_AXP", and "Windows NT R4000". </P
+></LI
+><LI
><P
-></P
-><UL
+><B
+CLASS="COMMAND"
+>getprinter &lt;printername&gt;</B
+>
+ - Retrieve the current printer information. This command
+ corresponds to the GetPrinter() MS Platform SDK function.
+ </P
+></LI
><LI
><P
><B
CLASS="COMMAND"
->set</B
-> - Set miscellaneous
+>openprinter &lt;printername&gt;</B
+>
+ - Execute an OpenPrinterEx() and ClosePrinter() RPC
+ against a given printer. </P
+></LI
+><LI
+><P
+><B
+CLASS="COMMAND"
+>setdriver &lt;printername&gt; &lt;drivername&gt;</B
+>
+ - Execute a SetPrinter() command to update the printer driver associated
+ with an installed printer. The printer driver must already be correctly
+ installed on the print server. </P
+><P
+>See also the <B
+CLASS="COMMAND"
+>enumprinters</B
+> and
<B
CLASS="COMMAND"
->rpcclient</B
-> command line options during a
- running session. </P
+>enumdrivers</B
+> commands for obtaining a list of
+ of installed printers and drivers.</P
></LI
+></UL
+><P
+><I
+CLASS="EMPHASIS"
+>GENERAL OPTIONS</I
+></P
+><P
+></P
+><UL
><LI
><P
><B
CLASS="COMMAND"
->use</B
-> - Connect to a rmeote SMB
- server. <B
-CLASS="COMMAND"
->rpcclient</B
-> has the ability to
- maintain connections to multiple server simulaneously. </P
+>debuglevel</B
+> - Set the current debug level
+ used to log information.</P
></LI
><LI
><P
><B
CLASS="COMMAND"
->help</B
+>help (?)</B
> - Print a listing of all
known commands or extended help on a particular command.
</P
@@ -537,20 +577,19 @@ CLASS="COMMAND"
><P
><B
CLASS="COMMAND"
->quit</B
+>quit (exit)</B
> - Exit <B
CLASS="COMMAND"
>rpcclient
</B
->
- </P
+>.</P
></LI
></UL
></DIV
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN185"
+NAME="AEN196"
></A
><H2
>BUGS</H2
@@ -582,7 +621,7 @@ CLASS="COMMAND"
>smbd(8)</B
> and <B
CLASS="COMMAND"
->rpcclient</B
+>rpcclient(1)</B
>
that are incompatible for some commands or services. Additionally,
the developers are sending reports to Microsoft, and problems found
@@ -592,18 +631,18 @@ CLASS="COMMAND"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN195"
+NAME="AEN206"
></A
><H2
>VERSION</H2
><P
->This man page is correct for version 2.2 of
- the Samba suite.</P
+>This man page is correct for version 2.2 of the Samba
+ suite.</P
></DIV
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN198"
+NAME="AEN209"
></A
><H2
>AUTHOR</H2
@@ -613,9 +652,10 @@ NAME="AEN198"
by the Samba Team as an Open Source project similar
to the way the Linux kernel is developed.</P
><P
->The original rpcclient man page was written by Matthew Geddes,
- Luke Kenneth Casson, and Gerald Carter. The conversion to
- DocBook for Samba 2.2 was done by Gerald Carter</P
+>The original rpcclient man page was written by Matthew
+ Geddes, Luke Kenneth Casson, and rewriten by Gerald Carter.
+ The conversion to DocBook for Samba 2.2 was done by Gerald
+ Carter.</P
></DIV
></BODY
></HTML
diff --git a/docs/htmldocs/samba-pdc-faq.html b/docs/htmldocs/samba-pdc-faq.html
index ec8efaff4b..058a5d5f51 100644
--- a/docs/htmldocs/samba-pdc-faq.html
+++ b/docs/htmldocs/samba-pdc-faq.html
@@ -44,45 +44,24 @@ NAME="AEN12"
></A
></H1
><P
->Comments, corrections and additions to <TT
-CLASS="EMAIL"
->&#60;<A
-HREF="mailto:D.Bannon@latrobe.edu.au"
->D.Bannon@latrobe.edu.au</A
->&#62;</TT
-></P
-><P
->This is the FAQ for Samba 2.2 as an NTDomain controller.
+> This is the FAQ for Samba 2.2 as an NTDomain controller.
This document is derived from the origional FAQ that was built and
- maintained by Gerald Carter
- from the early days of Samba NTDomain development up until recently.
- It is now being updated as significent changes are made to 2.2.0.</P
-><P
->Please note it does not apply to Samba2.2alpha0, Samba2.2alpha1, Samba 2.0.7, TNG nor HEAD branch.
- </P
+ maintained by Gerald Carter from the early days of Samba NTDomain development
+ up until recently. It is now being updated as significent changes are
+ made to 2.2.0.
+ </P
><P
->I'll repeat, it does not apply to the current snapshot [ftp mirror]:/pub/samba/alpha/samba-2.2.0-alpha1.tar.gz, only to the to the current cvs.</P
+> Please note it does not apply to the SAMBA_TNG nor the HEAD branch.
+ </P
><P
> Also available is a Samba 2.2 PDC <A
HREF="samba-pdc-howto.html"
TARGET="_top"
->HowTo</A
-> that takes you, step
- by step, over the process of setting up a very basic Samba 2.2 Primary Domain Controller
- </P
-><DIV
-CLASS="NOTE"
-><BLOCKQUOTE
-CLASS="NOTE"
-><P
-><B
->Note: </B
->Please read the Introduction for the current <A
-HREF="#AEN27"
-> state of play</A
->.</P
-></BLOCKQUOTE
-></DIV
+>HOWTO</A
+>
+ that takes you, step by step, over the process of setting up a very basic Samba
+ 2.2 Primary Domain Controller
+ </P
><DIV
CLASS="TOC"
><DL
@@ -92,69 +71,65 @@ CLASS="TOC"
></DT
><DT
>1. <A
-HREF="#AEN25"
+HREF="#AEN19"
>Introduction</A
></DT
><DD
><DL
><DT
><A
-HREF="#AEN27"
+HREF="#AEN21"
>State of Play</A
></DT
><DT
><A
-HREF="#AEN50"
+HREF="#AEN27"
>Introduction</A
></DT
></DL
></DD
><DT
>2. <A
-HREF="#AEN55"
+HREF="#AEN33"
>General Information</A
></DT
><DD
><DL
><DT
><A
-HREF="#AEN57"
+HREF="#AEN35"
>What can we do ?</A
></DT
><DD
><DL
><DT
><A
-HREF="#AEN59"
->What can Samba Primary Domain Controller (PDC) do ?</A
+HREF="#AEN37"
+>What can Samba 2.2.x Primary Domain Controller (PDC) do ?</A
></DT
><DT
><A
-HREF="#AEN92"
->Can I have a Windows 2000 client logon to a Samba controlled domain?</A
-></DT
-><DT
-><A
-HREF="#AEN95"
->What's the status of print spool (spoolss) support in the NTDOM code?</A
+HREF="#AEN62"
+>Can I have a Windows 2000 client logon to a Samba
+controlled domain?</A
></DT
></DL
></DD
><DT
><A
-HREF="#AEN98"
+HREF="#AEN65"
>CVS</A
></DT
><DD
><DL
><DT
><A
-HREF="#AEN101"
+HREF="#AEN68"
>What are the different Samba branches available in CVS ?</A
></DT
><DT
><A
-HREF="#AEN124"
+HREF="#AEN91"
>What are the CVS commands ?</A
></DT
></DL
@@ -163,58 +138,60 @@ HREF="#AEN124"
></DD
><DT
>3. <A
-HREF="#AEN155"
+HREF="#AEN95"
>Establishing Connections</A
></DT
><DD
><DL
><DT
><A
-HREF="#AEN157"
+HREF="#AEN97"
></A
></DT
><DD
><DL
><DT
><A
-HREF="#AEN159"
->How do I get my NT4 or W2000 Workstation to login to the Samba controlled Domain?</A
+HREF="#AEN99"
+>How do I get my NT4 or W2000 Workstation to login to the Samba
+controlled Domain?</A
></DT
><DT
><A
-HREF="#AEN164"
+HREF="#AEN103"
>What is a 'machine account' ?</A
></DT
><DT
><A
-HREF="#AEN171"
->"The machine account for this computer either does not exist or is not accessable."</A
+HREF="#AEN110"
+>"The machine account for this computer either does not
+exist or is not accessable."</A
></DT
><DT
><A
-HREF="#AEN177"
+HREF="#AEN116"
>How do I create machine accounts manually ?</A
></DT
><DT
><A
-HREF="#AEN190"
+HREF="#AEN129"
>I cannot include a '$' in a machine name.</A
></DT
><DT
><A
-HREF="#AEN196"
->I get told "You already have a connection to the Domain...." when creating a
- machine account.</A
+HREF="#AEN135"
+>I get told "You already have a connection to the Domain...."
+when creating a machine account.</A
></DT
><DT
><A
-HREF="#AEN200"
->I get told "Cannot join domain, the credentials supplied conflict
- with an existing set.."</A
+HREF="#AEN139"
+>I get told "Cannot join domain, the credentials supplied
+conflict with an existing set.."</A
></DT
><DT
><A
-HREF="#AEN204"
+HREF="#AEN143"
>"The system can not log you on (C000019B)...."</A
></DT
></DL
@@ -223,93 +200,96 @@ HREF="#AEN204"
></DD
><DT
>4. <A
-HREF="#AEN208"
+HREF="#AEN147"
>User Account Management</A
></DT
><DD
><DL
><DT
><A
-HREF="#AEN210"
+HREF="#AEN149"
>Domain Admins</A
></DT
><DD
><DL
><DT
><A
-HREF="#AEN212"
+HREF="#AEN151"
>How do I configure an account as a domain administrator?</A
></DT
></DL
></DD
><DT
><A
-HREF="#AEN216"
+HREF="#AEN155"
>Profiles</A
></DT
><DD
><DL
><DT
><A
-HREF="#AEN218"
->Why is it bad to set "logon path = \\%N\%U\profile" in smb.conf? ?</A
+HREF="#AEN157"
+>Why is it bad to set "logon path = \\%N\%U\profile" in
+smb.conf?</A
></DT
><DT
><A
-HREF="#AEN232"
->Why are all the users listed in the "domain admin users" using the same profile?</A
+HREF="#AEN169"
+>Why are all the users listed in the "domain admin users" using the
+same profile?</A
></DT
><DT
><A
-HREF="#AEN235"
->The roaming profiles do not seem to be updating on the server.</A
+HREF="#AEN172"
+>The roaming profiles do not seem to be updating on the
+server.</A
></DT
></DL
></DD
><DT
><A
-HREF="#AEN243"
+HREF="#AEN180"
>Policies</A
></DT
><DD
><DL
><DT
><A
-HREF="#AEN245"
+HREF="#AEN182"
>What are 'Policies' ?.</A
></DT
><DT
><A
-HREF="#AEN252"
+HREF="#AEN188"
>I can't get system policies to work.</A
></DT
><DT
><A
-HREF="#AEN266"
+HREF="#AEN203"
>What about Windows NT Policy Editor ?</A
></DT
><DT
><A
-HREF="#AEN280"
+HREF="#AEN217"
>Can Win95 do Policies ?</A
></DT
></DL
></DD
><DT
><A
-HREF="#AEN286"
+HREF="#AEN223"
>Passwords</A
></DT
><DD
><DL
><DT
><A
-HREF="#AEN288"
+HREF="#AEN225"
>What is password sync and should I use it ?</A
></DT
><DT
><A
-HREF="#AEN301"
+HREF="#AEN239"
>How do I get remote password (unix and SMB) changing working ?</A
></DT
></DL
@@ -318,41 +298,42 @@ HREF="#AEN301"
></DD
><DT
>5. <A
-HREF="#AEN307"
+HREF="#AEN246"
>Miscellaneous</A
></DT
><DD
><DL
><DT
><A
-HREF="#AEN309"
+HREF="#AEN248"
></A
></DT
><DD
><DL
><DT
><A
-HREF="#AEN311"
->What editor can I use in DOS/Windows that won't mess with my unix EOF</A
+HREF="#AEN250"
+>What editor can I use in DOS/Windows that won't
+mess with my unix EOF</A
></DT
><DT
><A
-HREF="#AEN324"
+HREF="#AEN263"
>How do I get 'User Manager' and 'Server Manager'</A
></DT
><DT
><A
-HREF="#AEN339"
+HREF="#AEN278"
>The time setting from a Samba server does not work.</A
></DT
><DT
><A
-HREF="#AEN343"
+HREF="#AEN282"
>"trust account xxx should be in DOMAIN_GROUP_RID_USERS"</A
></DT
><DT
><A
-HREF="#AEN347"
+HREF="#AEN286"
>How do I get my samba server to become a member ( not PDC ) of an NT domain?</A
></DT
></DL
@@ -361,51 +342,52 @@ HREF="#AEN347"
></DD
><DT
>6. <A
-HREF="#AEN382"
+HREF="#AEN290"
>Troubleshooting and Bug Reporting</A
></DT
><DD
><DL
><DT
><A
-HREF="#AEN384"
+HREF="#AEN292"
>Diagnostic tools</A
></DT
><DD
><DL
><DT
><A
-HREF="#AEN386"
+HREF="#AEN294"
>What are some diagnostics tools I can use to debug the domain logon process and where can I
find them?</A
></DT
><DT
><A
-HREF="#AEN400"
->How do I install 'Network Monitor' on an NT Workstation or a Windows 9x box?</A
+HREF="#AEN309"
+>How do I install 'Network Monitor' on an NT Workstation
+or a Windows 9x box?</A
></DT
></DL
></DD
><DT
><A
-HREF="#AEN429"
+HREF="#AEN338"
>What other help can I get ?</A
></DT
><DD
><DL
><DT
><A
-HREF="#AEN432"
+HREF="#AEN341"
>URLs and similar</A
></DT
><DT
><A
-HREF="#AEN481"
+HREF="#AEN374"
>How do I get help from the mailing lists ?</A
></DT
><DT
><A
-HREF="#AEN510"
+HREF="#AEN403"
>How do I get off the mailing lists ?</A
></DT
></DL
@@ -418,7 +400,7 @@ HREF="#AEN510"
CLASS="CHAPTER"
><HR><H1
><A
-NAME="AEN25"
+NAME="AEN19"
>Chapter 1. Introduction</A
></H1
><DIV
@@ -426,72 +408,10 @@ CLASS="SECT1"
><H1
CLASS="SECT1"
><A
-NAME="AEN27"
+NAME="AEN21"
>State of Play</A
></H1
><P
-><I
-CLASS="EMPHASIS"
->It should be noted that 2.2.0 in its pre-release form still has a few problems,
- I'll try and keep this section current while things are still dynamic.
- At the time of this update (December 15, 2000) the current state of play is :</I
-></P
-><P
->Comments here about W2K joining the domain apply only to Samba 2.2 from the CVS after November 27th. The
- 'snapshot' release Samba2.2alpha1 does not work !!! See below on how to get a CVS tree.</P
-><P
-><B
-CLASS="COMMAND"
->Known Bug !</B
->W2K machines will not successfully join a domain with a name that
- is made up from an even number of characters. Yep, thats right ! BIOTEST is OK as is MYDOMAI
- but MYDOMAIN will not work until this bug is fixed. Hmm.., we believe
- that this bug is fixed, but see below.</P
-><P
-><B
-CLASS="COMMAND"
->Known Bug !</B
->After some bugs were fixed just before
- Christmas, W2K SP1 machines cannot join the domain. Expected to be
- fixed early in the new year. Whats that ? yeah, samba developers
- have a Christmas break too !</P
-><P
-><B
-CLASS="COMMAND"
->Know Bug !</B
->NTs (and possibly W2K ?) are not told the logged on user is a domain
- admin if the parameter "domain admin users = user" is used. The alternative, "domain admin group"
- does work. See the HowTo.</P
-><P
->Client Side creation of Machine accounts does work but is not complete.
- Firstly, the <TT
-CLASS="FILENAME"
->add user script</TT
-> runs as the user who's
- name was entered, not as root. Secondly, the machine name passed to the script (%U)
- has an underscore at the end, not a '$'. One alternative is to use %m and add the $.
- This method is documented in the <A
-HREF="samba-pdc-howto.html"
-TARGET="_top"
->HowTo</A
->.
- And thirdly, it does not work with NT4ws.
- </P
-><P
->A W2K machine can join the domain. See the <A
-HREF="samba-pdc-howto.html"
-TARGET="_top"
->HowTo</A
->
- which explains the process. The methods
- described are 'work arounds' and should be regarded as temporary. Although I (drb)
- have tested these procedures a number of people have had difficulty so there
- may be other issues at work. JFM is aware of these
- problems and will attend to them when he can.</P
-><P
->A Domain Admin account is required and at present it appears that only root
- is a suitable candidate.</P
-><P
>Much of the related code does work. For example, if an NT is removed from the
domain and then rejoins, the <TT
CLASS="FILENAME"
@@ -501,45 +421,47 @@ CLASS="FILENAME"
the unix box. However, at the present, you do need to have root as an
administrator and use the root user name and password.</P
><P
-><I
-CLASS="EMPHASIS"
->Actually I'm
- not sure that last paragraph is correct ....</I
-></P
-><P
><B
CLASS="COMMAND"
>Policies</B
-> do work on a W2K machine. MS says that recent builds of
- W2K dont observe an NT policy but it appears it does in 'legacy' mode.</P
+> do work on a W2K machine. MS says that recent
+ builds of W2K dont observe an NT policy but it appears it does in 'legacy'
+ mode.</P
></DIV
><DIV
CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN50"
+NAME="AEN27"
>Introduction</A
></H1
><P
->This FAQ was origionally compiled by Jerry Carter (gc) chiefly dealing with the 'old head'
- version of Samba and its NTDomain facilities. It is being rewritten by David Bannon (drb)
- so that it addresses more accurately the Samba 2.2 planned for release late 2000. </P
+> This FAQ was origionally compiled by Jerry Carter (gc) chiefly dealing
+ with the 'old HEAD' version of Samba and its NTDomain facilities. It is
+ being rewritten by David Bannon (drb) so that it addresses more
+ accurately the Samba 2.2.x release.
+ </P
><P
->This document probably still contains some material that does not apply to
- Samba 2.2 but most (all?) of the really misleading stuff has been removed. Some
- issues are not dealt with or are dealt with badly. Please send corrections and additions to
- David Bannon at D.Bannon@latrobe.edu.au</P
+> This document probably still contains some material that does not apply
+ to Samba 2.2 but most (all?) of the really misleading stuff has been
+ removed. Some issues are not dealt with or are dealt with badly. Please
+ send corrections and additions to <A
+HREF="mailto:D.Bannon@latrobe.edu.au"
+TARGET="_top"
+>David Bannon</A
+>.
+ </P
><P
->Hopefully, as we all become familiar with the Samba 2.2 as a PDC this document will
- become much more usefull.</P
+>Hopefully, as we all become familiar with the Samba 2.2 as a
+ PDC this document will become much more usefull.</P
></DIV
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
-NAME="AEN55"
+NAME="AEN33"
>Chapter 2. General Information</A
></H1
><DIV
@@ -547,7 +469,7 @@ CLASS="SECT1"
><H1
CLASS="SECT1"
><A
-NAME="AEN57"
+NAME="AEN35"
>What can we do ?</A
></H1
><DIV
@@ -555,38 +477,44 @@ CLASS="SECT2"
><H2
CLASS="SECT2"
><A
-NAME="AEN59"
->What can Samba Primary Domain Controller (PDC) do ?</A
+NAME="AEN37"
+>What can Samba 2.2.x Primary Domain Controller (PDC) do ?</A
></H2
><P
->If you wish to have Samba act as a PDC for Windows NT 3.51.and 4.0 or W2000 client, then you
- will need to obtain the 2.2.0 version, currently in pre-release. Release of a stable,
- full featured Samba PDC is currently slated for version 3.0. </P
+> If you wish to have Samba act as a PDC for Windows NT 4.0/2000 client,
+ then you will need to obtain the 2.2.0 version. Release of a stable,
+ full featured Samba PDC is currently slated for version 3.0.
+ </P
><P
->The following is a list of included features currently in Samba 2.2:</P
+> The following is a list of included features currently in
+ Samba 2.2:
+ </P
><P
></P
><UL
><LI
><P
->The ability to act as a limited PDC for Windows NT and W2000 clients.
- This includes adding NT and W2K machines to the domain and authenticating users logging
- into the domain.</P
+>The ability to act as a limited PDC for
+ Windows NT and W2000 clients. This includes adding NT and
+ W2K machines to the domain and authenticating users logging
+ into the domain.</P
></LI
><LI
><P
->Domain account can be viewed using the User Manager for
- Domains ????</P
+>Domain account can be viewed using the User
+ Manager for Domains</P
></LI
><LI
><P
->Viewing resources on the Samba PDC via the Server Manager for Domains
- from the NT client. ??</P
+>Viewing/adding/deleting resources on the Samba
+ PDC via the Server Manager for Domains from the NT client.
+ </P
></LI
><LI
><P
->Windows 95 clients will allow user level security to be set
- but will not currently allow browsing of accounts.</P
+>Windows 95/98/ME clients will allow user
+ level security to be set and browsing of domain accounts.
+ </P
></LI
><LI
><P
@@ -594,26 +522,19 @@ NAME="AEN59"
></LI
><LI
><P
->Changing of user passwords from an NT client.</P
-></LI
-><LI
-><P
->Partial support for Windows NT group and username mapping.</P
-></LI
-><LI
-><P
->Support for a LDAP password database backend.</P
+>Changing of user passwords from an NT client.
+ </P
></LI
><LI
><P
->Printing.</P
+>Partial support for Windows NT username mapping.
+ Group name mapping is slated for a later release.</P
></LI
></UL
><P
-></P
+> These things are note expected to work in the forseeable future:
+ </P
><P
-><B
->These things are note expected to work in the forseeable future</B
></P
><UL
><LI
@@ -624,15 +545,6 @@ NAME="AEN59"
><P
>PDC and BDC integration</P
></LI
-><LI
-><P
->Windows NT ACLs (on the Samba shares)</P
-></LI
-><LI
-><P
->Offer a list of domain users to User Manager for Domains
- (or the Security Tab etc).</P
-></LI
></UL
></DIV
><DIV
@@ -640,26 +552,15 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN92"
->Can I have a Windows 2000 client logon to a Samba controlled domain?</A
+NAME="AEN62"
+>Can I have a Windows 2000 client logon to a Samba
+controlled domain?</A
></H2
><P
->The 2.2 release branch of Samba supports Windows 2000 domain
- clients in legacy mode, ie as if the PDC is a NTServer, not a
- W2K server.</P
-></DIV
-><DIV
-CLASS="SECT2"
-><HR><H2
-CLASS="SECT2"
-><A
-NAME="AEN95"
->What's the status of print spool (spoolss) support in the NTDOM code?</A
-></H2
-><P
->The implementation of support for SPOOLSS pipe is complete and it will be available
- in the 2.2.0 release. This means that Samba will support the automatic downloading of printer
- drivers for Windows NT clients just as it currently does for Windows 9x clients.</P
+> The 2.2 release branch of Samba supports Windows 2000 domain
+ clients in legacy mode, ie as if the PDC is a NTServer, not a
+ W2K server.
+ </P
></DIV
></DIV
><DIV
@@ -667,82 +568,79 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN98"
+NAME="AEN65"
>CVS</A
></H1
><P
->CVS is a programme (publically available) that the Samba developers use to
- maintain the central source code. Non developers can get access to the source in
- a read only capacity. Many flavours of unix now arrive with cvs installed.</P
+> CVS is a programme (publically available) that the Samba developers
+ use to maintain the central source code. Non developers can get
+ access to the source in a read only capacity. Many flavours of unix
+ now arrive with cvs installed.</P
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN101"
+NAME="AEN68"
>What are the different Samba branches available in CVS ?</A
></H2
><P
->You can find out more about obtaining Samba's via
- anonymous CVS from
- <A
+>You can find out more about obtaining Samba's via anonymous
+ CVS from <A
HREF="http://pserver.samba.org/samba/cvs.html"
TARGET="_top"
-> http://pserver.samba.org/samba/cvs.html"</A
->. </P
+> http://pserver.samba.org/samba/cvs.html</A
+>.
+ </P
+><P
+> There are basically four branches to watch at the moment :
+ </P
><P
></P
><DIV
CLASS="VARIABLELIST"
-><P
-><B
->There are basically four branches to watch at the moment :</B
-></P
><DL
><DT
>HEAD</DT
><DD
><P
->Samba 3.0 ? This code boasts all the main development
- work in Samba. Two things that most people are not aware of
- which live in the HEAD branch code are winbind NSS module and
- Tim Potter's VFS implementation. Due to its developmental
+>Samba 3.0 ? This code boasts all the main
+ development work in Samba. Due to its developmental
nature, its not really suitable for production work.
- </P
+ </P
></DD
><DT
>SAMBA_2_0</DT
><DD
><P
->This branch contains the current stable release release.
- At the moment it contains 2.0.7, a version that will do some
- limited PDC stuff. If you are really going to do PDC things then
- I (drb) suggest that you consider 2.2 instead.
- </P
+>This branch contains the previous stable
+ release. At the moment it contains 2.0.8, a version that
+ will do some limited PDC stuff. If you are really going to
+ do PDC things, you consider 2.2 instead.
+ </P
></DD
><DT
>SAMBA_2_2</DT
><DD
><P
->The next stable release, currently in a 'alpha' form.
- It provides the Samba developers, testers and interested
- people with an approximation of what is to come. This document
- addresses only SAMBA_2_2.
- </P
+>The 2.2.x release branch which is a subset
+ of the features of the HEAD branch. This document addresses
+ only SAMBA_2_2.
+ </P
></DD
><DT
>SAMBA_TNG</DT
><DD
><P
->This branch is no longer maintained from the Samba sites.
- Please see <A
+>This branch is no longer maintained from the Samba
+ sites. Please see <A
HREF="http://www.samba-tng.org/"
TARGET="_top"
> http://www.samba-tng.org/</A
>. It has been requested
- that questions about TNG are not posted to the regular Samba mailing
- lists including samba-ntdom and samba-technical.
- </P
+ that questions about TNG are not posted to the regular Samba
+ mailing lists including samba-ntdom and samba-technical.
+ </P
></DD
></DL
></DIV
@@ -752,86 +650,17 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN124"
+NAME="AEN91"
>What are the CVS commands ?</A
></H2
><P
->See <A
+> See <A
HREF="http://pserver.samba.org/samba/cvs.html"
TARGET="_top"
> http://pserver.samba.org/samba/cvs.html</A
-></P
-><P
-></P
-><P
-><B
->To get the Samba 2.2 version, tag SAMBA_2_2 you would do :</B
-></P
-><UL
-><LI
-><P
-> For example : <B
-CLASS="COMMAND"
->cd /usr/local/src/</B
-></P
-></LI
-><LI
-><P
-> <B
-CLASS="COMMAND"
->cvs -d :pserver:cvs@pserver.samba.org:/cvsroot
- login</B
-></P
-></LI
-><LI
-><P
-> When prompted enter a password of <B
-CLASS="COMMAND"
->cvs</B
-></P
-></LI
-><LI
-><P
-> <B
-CLASS="COMMAND"
->cvs -d :pserver:cvs@pserver.samba.org:/cvsroot
- co -r SAMBA_2_2 samba</B
-></P
-></LI
-></UL
-><P
-></P
-><P
-><B
->Then to update that directory at some later time,</B
-></P
-><UL
-><LI
-><P
-> <B
-CLASS="COMMAND"
->cd /usr/local/src/samba</B
-></P
-></LI
-><LI
-><P
-> <B
-CLASS="COMMAND"
->cvs -d :pserver:cvs@pserver.samba.org:/cvsroot login</B
-></P
-></LI
-><LI
-><P
-> When prompted enter a password of 'cvs'.</P
-></LI
-><LI
-><P
-> <B
-CLASS="COMMAND"
->cvs update -d -P</B
-></P
-></LI
-></UL
+> for instructions
+ on obtaining the SAMBA_2_2 or HEAD cvs code.
+ </P
></DIV
></DIV
></DIV
@@ -839,7 +668,7 @@ CLASS="COMMAND"
CLASS="CHAPTER"
><HR><H1
><A
-NAME="AEN155"
+NAME="AEN95"
>Chapter 3. Establishing Connections</A
></H1
><DIV
@@ -847,7 +676,7 @@ CLASS="SECT1"
><H1
CLASS="SECT1"
><A
-NAME="AEN157"
+NAME="AEN97"
></A
></H1
><DIV
@@ -855,201 +684,224 @@ CLASS="SECT2"
><H2
CLASS="SECT2"
><A
-NAME="AEN159"
->How do I get my NT4 or W2000 Workstation to login to the Samba controlled Domain?</A
+NAME="AEN99"
+>How do I get my NT4 or W2000 Workstation to login to the Samba
+controlled Domain?</A
></H2
><P
->There is a comprehensive Samba PDC <A
+> There is a comprehensive Samba PDC <A
HREF="samba-pdc-howto.html"
TARGET="_top"
->HowTo</A
->
- accessable from the samba web site
- under 'Documentation'. Its currently located at <A
-HREF="http://bioserve.latrobe.edu.au/samba"
-TARGET="_top"
-> http://bioserve.latrobe.edu.au/samba</A
->. Read it.</P
+>HOWTO</A
+> accessable from the samba web
+ site under 'Documentation'. Read it.
+ </P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN164"
+NAME="AEN103"
>What is a 'machine account' ?</A
></H2
><P
->Every NT, W2K or Samba machine that joins a Samba controlled domain must be known to
- the Samba PDC. There are two entries required, one in (typically) <TT
+> Every NT, W2K or Samba machine that joins a Samba controlled
+ domain must be known to the Samba PDC. There are two entries
+ required, one in (typically) <TT
CLASS="FILENAME"
>/etc/passwd</TT
>
and the other in (typically) <TT
CLASS="FILENAME"
>/usr/local/samba/private/smbpasswd</TT
->. Under
- some circumstances these entries are made <A
-HREF="#AEN177"
+>.
+ Under some circumstances these entries are made
+ <A
+HREF="#AEN116"
>manually</A
->, the
- <A
+>, the <A
HREF="samba-pdc-howto.html"
TARGET="_top"
->HowTo</A
-> discusses ways of creating them automatically.</P
+>HOWTO</A
+>
+ discusses ways of creating them automatically.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN171"
->"The machine account for this computer either does not exist or is not accessable."</A
+NAME="AEN110"
+>"The machine account for this computer either does not
+exist or is not accessable."</A
></H2
><P
->When I try to join the domain I get the message "The machine account for this computer
- either does not exist or is not accessable". Whats wrong ?</P
+> When I try to join the domain I get the message "The machine account
+ for this computer either does not exist or is not accessable". Whats
+ wrong ?
+ </P
><P
->This problem is caused by the PDC not having a suitable machine account.
+> This problem is caused by the PDC not having a suitable machine account.
If you are using the <B
CLASS="COMMAND"
>add user script =</B
-> method to create accounts
- then this would indicate that it has not worked. Ensure the domain admin user
- system is working.</P
-><P
->Alternatively if you are creating account entries manually then they have not been created
- correctly. Make sure that you have the entry correct for the machine account in smbpasswd
- file on the Samba PDC. If you added the account using an editor rather than using the smbpasswd utility,
- make sure that the account name is the machine netbios name with a '$' appended to it
- ( ie. computer_name$ ). There must be an entry in both /etc/passwd and
- the smbpasswd file. Some people have reported that
- inconsistent subnet masks between the Samba server and the NT client have caused this problem.
- Make sure that these are consistent for both client and server.</P
+> method to create
+ accounts then this would indicate that it has not worked. Ensure the domain
+ admin user system is working.
+ </P
+><P
+> Alternatively if you are creating account entries manually then they
+ have not been created correctly. Make sure that you have the entry
+ correct for the machine account in smbpasswd file on the Samba PDC.
+ If you added the account using an editor rather than using the smbpasswd
+ utility, make sure that the account name is the machine netbios name
+ with a '$' appended to it ( ie. computer_name$ ). There must be an entry
+ in both /etc/passwd and the smbpasswd file. Some people have reported
+ that inconsistent subnet masks between the Samba server and the NT
+ client have caused this problem. Make sure that these are consistent
+ for both client and server.
+ </P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN177"
+NAME="AEN116"
>How do I create machine accounts manually ?</A
></H2
><P
->This was the only option until recently, now in version 2.2 better means are available.
- You might still need to do it manually for a couple of reasons. A machine account
- consists of two entries (assuming a standard install and /etc/passwd use),
- one in /etc/passwd and the other in /usr/local/samba/private/smbpasswd. The /etc/passwd
- entry will list the machine name with a $ appended, won't have a passwd, will have a null
- shell and no home directory. For example a machine called 'doppy' would have an /etc/passwd
- entry like this :</P
+> This was the only option until recently, now in version 2.2 better
+ means are available. You might still need to do it manually for a
+ couple of reasons. A machine account consists of two entries (assuming
+ a standard install and /etc/passwd use), one in /etc/passwd and the
+ other in /usr/local/samba/private/smbpasswd. The /etc/passwd
+ entry will list the machine name with a $ appended, won't have a
+ passwd, will have a null shell and no home directory. For example
+ a machine called 'doppy' would have an /etc/passwd entry like this :</P
><P
-><B
+> <B
CLASS="COMMAND"
>doppy$:x:505:501:NTMachine:/dev/null:/bin/false</B
-></P
+>
+ </P
><P
->On a linux system for example, you would typically add it like this :</P
+> On a linux system for example, you would typically add it like
+ this :
+ </P
><P
-><B
+> <B
CLASS="COMMAND"
>adduser -g machines -c NTMachine -d /dev/null -s /bin/false -n
- doppy$</B
-></P
+ doppy$</B
+>
+ </P
><P
->Then you need to add that entry to smbpasswd, assuming you have a suitable
+> Then you need to add that entry to smbpasswd, assuming you have a suitable
path to the <B
CLASS="COMMAND"
>smbpasswd</B
-> programme, do this :</P
+> programme, do this :
+ </P
><P
-><B
+> <B
CLASS="COMMAND"
>smbpasswd -a -m doppy$</B
-></P
+>
+ </P
><P
->The entry will be created with a well known password, so any machine that
- says its doppy could join the domain as long as it gets in first. So don't create
- the accounts any earlier than you need them.</P
+> The entry will be created with a well known password, so any machine that
+ says its doppy could join the domain as long as it gets in first. So
+ don't create the accounts any earlier than you need them.
+ </P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN190"
+NAME="AEN129"
>I cannot include a '$' in a machine name.</A
></H2
><P
->A 'machine name' in (typically) <TT
+> A 'machine name' in (typically) <TT
CLASS="FILENAME"
>/etc/passwd</TT
> consists
- of the machine name with a '$' appended. FreeBSD (and other BSD systems ?)
- won't create a user with a '$' in their name.</P
+ of the machine name with a '$' appended. FreeBSD (and other BSD
+ systems ?) won't create a user with a '$' in their name.
+ </P
><P
->The problem is only in the program used to make the entry, once made, it works
- perfectly. So create a user without the '$' and use <B
+> The problem is only in the program used to make the entry, once
+ made, it works perfectly. So create a user without the '$' and
+ use <B
CLASS="COMMAND"
>vipw</B
-> to edit
- the entry, adding the '$'. Or create the whole entry with vipw if you like,
- make sure you use a unique uid !</P
+> to edit the entry, adding the '$'. Or create
+ the whole entry with vipw if you like, make sure you use a
+ unique uid !</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN196"
->I get told "You already have a connection to the Domain...." when creating a
- machine account.</A
+NAME="AEN135"
+>I get told "You already have a connection to the Domain...."
+when creating a machine account.</A
></H2
><P
->This happens if you try to create a machine account from the machine itself
- and use a user name that does not work (for whatever reason) and then try
- another (possibly valid) user name.
- Exit out of the network applet to close the initial connection and try again.</P
+> This happens if you try to create a machine account from the
+ machine itself and use a user name that does not work (for whatever
+ reason) and then try another (possibly valid) user name.
+ Exit out of the network applet to close the initial connection
+ and try again.
+ </P
><P
->Further, if the machine is a already a 'member of a workgroup' that is the
- same name as the domain you are joining (bad idea) you will get this message.
- Change the workgroup name to something else, it does not matter what, reboot,
- and try again.</P
+> Further, if the machine is a already a 'member of a workgroup' that
+ is the same name as the domain you are joining (bad idea) you will
+ get this message. Change the workgroup name to something else, it
+ does not matter what, reboot, and try again.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN200"
->I get told "Cannot join domain, the credentials supplied conflict
- with an existing set.."</A
+NAME="AEN139"
+>I get told "Cannot join domain, the credentials supplied
+conflict with an existing set.."</A
></H2
><P
->This is the same basic problem as mentioned above, <A
-HREF="#AEN196"
-> "You already have a connection..."</A
-></P
+> This is the same basic problem as mentioned above, <A
+HREF="#AEN135"
+> "You already have a connection..."</A
+>
+ </P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN204"
+NAME="AEN143"
>"The system can not log you on (C000019B)...."</A
></H2
><P
->I joined the domain successfully but after upgrading to a newer version of the
- Samba code I get the message, "The system can not log you on (C000019B), Please try a
- gain or consult your system administrator" when attempting to logon.</P
+>I joined the domain successfully but after upgrading
+ to a newer version of the Samba code I get the message, "The system
+ can not log you on (C000019B), Please try a gain or consult your
+ system administrator" when attempting to logon.
+ </P
><P
->This occurs when the domain SID stored in private/WORKGROUP.SID is changed.
- For example, you remove the file and smbd automatically creates a new one.
- Or you are swapping back and forth between versions 2.0.7, TNG and the HEAD branch
- code (not recommended). The only way to correct the problem is to restore the
- original domain SID or remove the domain client from the domain and rejoin.</P
+> This occurs when the domain SID stored in private/WORKGROUP.SID is
+ changed. For example, you remove the file and smbd automatically
+ creates a new one. Or you are swapping back and forth between
+ versions 2.0.7, TNG and the HEAD branch code (not recommended). The
+ only way to correct the problem is to restore the original domain
+ SID or remove the domain client from the domain and rejoin.
+ </P
></DIV
></DIV
></DIV
@@ -1057,7 +909,7 @@ NAME="AEN204"
CLASS="CHAPTER"
><HR><H1
><A
-NAME="AEN208"
+NAME="AEN147"
>Chapter 4. User Account Management</A
></H1
><DIV
@@ -1065,7 +917,7 @@ CLASS="SECT1"
><H1
CLASS="SECT1"
><A
-NAME="AEN210"
+NAME="AEN149"
>Domain Admins</A
></H1
><DIV
@@ -1073,15 +925,16 @@ CLASS="SECT2"
><H2
CLASS="SECT2"
><A
-NAME="AEN212"
+NAME="AEN151"
>How do I configure an account as a domain administrator?</A
></H2
><P
->See the NTDom <A
+> See the NTDom <A
HREF="samba-pdc-howto.html"
TARGET="_top"
>HowTo</A
->.</P
+>.
+ </P
></DIV
></DIV
><DIV
@@ -1089,7 +942,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN216"
+NAME="AEN155"
>Profiles</A
></H1
><DIV
@@ -1097,87 +950,94 @@ CLASS="SECT2"
><H2
CLASS="SECT2"
><A
-NAME="AEN218"
->Why is it bad to set "logon path = \\%N\%U\profile" in smb.conf? ?</A
+NAME="AEN157"
+>Why is it bad to set "logon path = \\%N\%U\profile" in
+smb.conf?</A
></H2
><P
->Sometimes Windows clients will maintain a connection to the \\homes\ ( or [%U] ) share
- even after the user has logged out. Consider the following scenario.</P
+> Sometimes Windows clients will maintain a connection to
+ the \\homes\ ( or [%U] ) share even after the user has logged out.
+ Consider the following scenario.
+ </P
><P
></P
><UL
><LI
><P
-> user1 logs into the Windows NT machine. Therefore the
- [homes] share is set to \\server\user1.</P
+> user1 logs into the Windows NT machine.
+ Therefore the [homes] share is set to \\server\user1.
+ </P
></LI
><LI
><P
-> user1 works for a while and then logs out. </P
+> user1 works for a while and then logs
+ out. </P
></LI
><LI
><P
-> user2 logs into the same Windows NT machine.</P
+> user2 logs into the same Windows NT
+ machine.</P
></LI
></UL
><P
->However, since the NT box has maintained a connection to [homes] which was
- previously set to \\server\user1, when the operating system attempts to
- get the profile and if it can read users1's profile, will get it otherwise it
- will return an error. You get the picture.</P
-><P
->A better solution is to use a separate [profiles] share and set the
- "logon path = \\%N\profiles\%U" </P
-><DIV
-CLASS="NOTE"
-><BLOCKQUOTE
-CLASS="NOTE"
+> However, since the NT box has maintained a connection to [homes]
+ which was previously set to \\server\user1, when the operating system
+ attempts to get the profile and if it can read users1's profile, will
+ get it otherwise it will return an error. You get the picture.
+ </P
><P
-><B
->Note: </B
->Is this still a problem ????</P
-></BLOCKQUOTE
-></DIV
+> A better solution is to use a separate [profiles] share and
+ set the "logon path = \\%N\profiles\%U"
+ </P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN232"
->Why are all the users listed in the "domain admin users" using the same profile?</A
+NAME="AEN169"
+>Why are all the users listed in the "domain admin users" using the
+same profile?</A
></H2
><P
->You are using a very very old development version of Samba. Upgrade.</P
+> You are using a very very old development version of Samba.
+ Upgrade.
+ </P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN235"
->The roaming profiles do not seem to be updating on the server.</A
+NAME="AEN172"
+>The roaming profiles do not seem to be updating on the
+server.</A
></H2
><P
->There can be several reasons for this.</P
+> There can be several reasons for this.
+ </P
><P
->Make sure that the time on the client and the PDC are synchronized. You can accomplish
- this by executing a <B
+> Make sure that the time on the client and the PDC are synchronized. You
+ can accomplish this by executing a <B
CLASS="COMMAND"
>net time \\server /set /yes</B
-> replacing server with the
- name of your PDC (or another synchronized SMB server). See <A
-HREF="#AEN339"
-> about Setting Time</A
-></P
+>
+ replacing server with the name of your PDC (or another synchronized SMB server).
+ See <A
+HREF="#AEN278"
+> about Setting Time</A
+>
+ </P
><P
->Make sure that the
- logon path is writeable by the user and make sure that the connection to the logon
- path location is by the current user. Sometimes Windows client do not drop the
- connection immediately upon logoff.</P
+> Make sure that the "logon path" is writeable by the user and make sure
+ that the connection to the logon path location is by the current user.
+ Sometimes Windows client do not drop the connection immediately upon
+ logoff.
+ </P
><P
->Some people have reported that the logon path location should also be browseable.
- I (GC) have yet to emperically verify this, but you can try.</P
+> Some people have reported that the logon path location should
+ also be browseable. I (GC) have yet to emperically verify this,
+ but you can try.</P
></DIV
></DIV
><DIV
@@ -1185,7 +1045,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN243"
+NAME="AEN180"
>Policies</A
></H1
><DIV
@@ -1193,39 +1053,43 @@ CLASS="SECT2"
><H2
CLASS="SECT2"
><A
-NAME="AEN245"
+NAME="AEN182"
>What are 'Policies' ?.</A
></H2
><P
->When a user logs onto the domain via a client machine, the PDC sends
- the client machine a list of things contained in the 'policy' (if it exists).
- This list may do things like suppress a splach screen, format the dates the way you
- like them or perhaps remove locally stored profiles.</P
+> When a user logs onto the domain via a client machine, the PDC
+ sends the client machine a list of things contained in the
+ 'policy' (if it exists). This list may do things like suppress
+ a splach screen, format the dates the way you like them or perhaps
+ remove locally stored profiles.
+ </P
><P
->On a samba PDC this list is obtained from a file called <B
-CLASS="COMMAND"
->ntconfig.pol</B
->
- and located in the <B
-CLASS="COMMAND"
->[netlogon]</B
->share. The file is created with a policy editor
- and must be readable by anyone and writeable by only root. See <A
-HREF="#AEN266"
+> On a samba PDC this list is obtained from a file called
+ <TT
+CLASS="FILENAME"
+>ntconfig.pol</TT
+> and located in the [netlogon]
+ share. The file is created with a policy editor and must be readable
+ by anyone and writeable by only root. See <A
+HREF="#AEN203"
> below</A
-> for how to get a suitable editor.</P
+> for how to get a suitable editor.
+ </P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN252"
+NAME="AEN188"
>I can't get system policies to work.</A
></H2
><P
->There are two possible reasons for system policies not functioning correctly.
- Make sure that you have the following parameters set in smb.conf </P
+> There are two possible reasons for system policies not
+ functioning correctly. Make sure that you have the following
+ parameters set in smb.conf
+ </P
+><P
><PRE
CLASS="PROGRAMLISTING"
> [netlogon]
@@ -1235,66 +1099,71 @@ CLASS="PROGRAMLISTING"
browseable = yes
....
</PRE
+></P
><P
->A policy file must be in the <B
-CLASS="COMMAND"
->[netlogon]</B
-> share and must be
- readable by everyone and writeable by only root. The file must be created
- by an NTServer <A
-HREF="#AEN266"
->Policy Editor</A
->.</P
+> A policy file must be in the [netlogon] share and must be
+ readable by everyone and writeable by only root. The file
+ must be created by an NTServer <A
+HREF="#AEN203"
+>Policy
+ Editor</A
+>.
+ </P
><P
->Last time I (drb) looked in the source, it was
- looking for <TT
+> Last time I (drb) looked in the source, it was looking for
+ <TT
CLASS="FILENAME"
>ntconfig.pol</TT
-> first then several other combinations of upper
- and lower case. People have reported success using <TT
+> first then several other
+ combinations of upper and lower case. People have reported
+ success using <TT
CLASS="FILENAME"
>NTconfig.pol</TT
->,
- <TT
+>, <TT
CLASS="FILENAME"
>NTconfig.POL</TT
-> and <TT
+>
+ and <TT
CLASS="FILENAME"
>ntconfig.pol</TT
->. These are the case
- settings that I (GC) use with the
- filename <TT
+>. These are the case settings that
+ I (GC) use with the filename <TT
CLASS="FILENAME"
>ntconfig.pol</TT
-></P
+>:
+ </P
+><P
><PRE
CLASS="PROGRAMLISTING"
> case sensitive = no
case preserve = yes
+ short preserve case = no
default case = yes
- </PRE
+ </PRE
+></P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN266"
+NAME="AEN203"
>What about Windows NT Policy Editor ?</A
></H2
><P
->To create or edit <B
-CLASS="COMMAND"
->ntconfig.pol</B
-> you must use the NT Server
- Policy Editor, <B
+> To create or edit <TT
+CLASS="FILENAME"
+>ntconfig.pol</TT
+> you must use
+ the NT Server Policy Editor, <B
CLASS="COMMAND"
>poledit.exe</B
-> which is included with NT Server
- but <I
+> which
+ is included with NT Server but <I
CLASS="EMPHASIS"
>not NT Workstation</I
->. There is a Policy Editor on a NTws
+>.
+ There is a Policy Editor on a NTws
but it is not suitable for creating <I
CLASS="EMPHASIS"
>Domain Policies</I
@@ -1315,7 +1184,8 @@ CLASS="FILENAME"
>c:\winnt\inf</TT
> which is where
the binary will look for them unless told otherwise. Note also that that
- directory is 'hidden'.</P
+ directory is 'hidden'.
+ </P
><P
>The Windows NT policy editor is also included with the
Service Pack 3 (and later) for Windows NT 4.0. Extract the files using
@@ -1324,13 +1194,13 @@ CLASS="COMMAND"
>servicepackname /x</B
>, ie thats <B
CLASS="COMMAND"
->Nt4sp6ai.exe /x</B
->
- for service pack 6a.
- The policy editor, <B
+>Nt4sp6ai.exe
+ /x</B
+> for service pack 6a. The policy editor, <B
CLASS="COMMAND"
>poledt.exe</B
-> and the associated template files (*.adm) should
+> and the
+ associated template files (*.adm) should
be extracted as well. It is also possible to downloaded the policy template
files for Office97 and get a copy of the policy editor. Another possible
location is with the Zero Administration Kit available for download from Microsoft.
@@ -1341,24 +1211,28 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN280"
+NAME="AEN217"
>Can Win95 do Policies ?</A
></H2
><P
->Install the group policy handler for Win9x to pick up group policies.
- Look on the Win98 CD in <TT
+> Install the group policy handler for Win9x to pick up group
+ policies. Look on the Win98 CD in <TT
CLASS="FILENAME"
-> \tools\reskit\netadmin\poledit</TT
->. Install group policies on a Win9x client by double-clicking
+>\tools\reskit\netadmin\poledit</TT
+>.
+ Install group policies on a Win9x client by double-clicking
<TT
CLASS="FILENAME"
>grouppol.inf</TT
->. Log off and on again a couple of times and see if
- Win98 picks up group policies.
- Unfortunately this needs to be done on every Win9x machine that uses group policies....</P
+>. Log off and on again a couple of
+ times and see if Win98 picks up group policies. Unfortunately this needs
+ to be done on every Win9x machine that uses group policies....
+ </P
><P
->If group policies don't work one reports suggests getting the updated (read: working)
- grouppol.dll for Windows 9x. The group list is grabbed from /etc/group.</P
+> If group policies don't work one reports suggests getting the updated
+ (read: working) grouppol.dll for Windows 9x. The group list is grabbed
+ from /etc/group.
+ </P
></DIV
></DIV
><DIV
@@ -1366,7 +1240,7 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN286"
+NAME="AEN223"
>Passwords</A
></H1
><DIV
@@ -1374,23 +1248,28 @@ CLASS="SECT2"
><H2
CLASS="SECT2"
><A
-NAME="AEN288"
+NAME="AEN225"
>What is password sync and should I use it ?</A
></H2
><P
->NTws users can change their domain password by pressing Ctrl-Alt-Del and
- choosing 'Change Password'. By default however, this does not change the unix password
+> NTws users can change their domain password by pressing Ctrl-Alt-Del
+ and choosing 'Change Password'. By default however, this does not change the unix password
(typically in <TT
CLASS="FILENAME"
->/etc/passwd or /etc/shadow</TT
->). In lots of situations
- thats OK, for example :</P
+>/etc/passwd</TT
+> or <TT
+CLASS="FILENAME"
+>/etc/shadow</TT
+>).
+ In lots of situations thats OK, for example :
+ </P
><P
></P
><UL
><LI
><P
->The server is only accessible to the user via samba.</P
+>The server is only accessible to the user via
+ samba.</P
></LI
><LI
><P
@@ -1399,41 +1278,46 @@ CLASS="FILENAME"
></LI
></UL
><P
->But sometimes you really do need to maintain two seperate password databases and
- there are good reasons to keep then in sync. Trying to explain to users
- that they need to change their passwords in two seperate places or use
- two seperate passwords is not fun.</P
+> But sometimes you really do need to maintain two seperate password
+ databases and there are good reasons to keep then in sync. Trying
+ to explain to users that they need to change their passwords in two
+ seperate places or use two seperate passwords is not fun.
+ </P
><P
->However do understand that setting up password sync is not without problems either.
- The chief difficulty is the interface between Samba and the <B
+> However do understand that setting up password sync is not without
+ problems either. The chief difficulty is the interface between Samba
+ and the <B
CLASS="COMMAND"
>passwd</B
-> command,
- it can be a fiddle to set up and if the password the user has entered fails,
- the resulting errors are ambiguously reported
- and the user is confused. Further, you need to take steps to ensure that users
- only ever change their passwords via samba (or use <B
+> command, it can be a fiddle to set
+ up and if the password the user has entered fails, the resulting errors
+ are ambiguously reported and the user is confused. Further, you need
+ to take steps to ensure that users only ever change their passwords
+ via samba (or use <B
CLASS="COMMAND"
>smbpasswd</B
->),
- otherwise they will only be changing the unix password.</P
+>), otherwise they will
+ only be changing the unix password.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN301"
+NAME="AEN239"
>How do I get remote password (unix and SMB) changing working ?</A
></H2
><P
->Have a practice changing a user's password (as root) to see what
- discussion takes place and change the text in the 'passwd chat' line below as necessary. The
- line as shown works for recent RH Linux but most other systems seem to like to do something
- different. The '*' is a wild card and will match anything (or nothing).
+> Have a practice changing a user's password (as root) to see
+ what discussion takes place and change the text in the 'passwd chat'
+ line below as necessary. The line as shown works for recent RH Linux
+ but most other systems seem to like to do something different. The '*' is
+ a wild card and will match anything (or nothing).
+ </P
+><P
+> Add these lines to smb.conf under [Global]
</P
><P
->Add these lines to smb.conf under [Global]</P
><PRE
CLASS="PROGRAMLISTING"
>
@@ -1442,10 +1326,13 @@ CLASS="PROGRAMLISTING"
passwd program = /usr/bin/passwd %u
passwd chat = *password* %n\n *password* %n\n *successful*
</PRE
+></P
><P
->As mentioned above, the change to the unix password
- happens as root, not as the user, as is indicated in ~/smbd/chgpasswd.c If
- you are using NIS, the Samba server must be running on the NIS master machine.</P
+> As mentioned above, the change to the unix password happens as root,
+ not as the user, as is indicated in ~/smbd/chgpasswd.c If
+ you are using NIS, the Samba server must be running on the NIS
+ master machine.
+ </P
></DIV
></DIV
></DIV
@@ -1453,7 +1340,7 @@ CLASS="PROGRAMLISTING"
CLASS="CHAPTER"
><HR><H1
><A
-NAME="AEN307"
+NAME="AEN246"
>Chapter 5. Miscellaneous</A
></H1
><DIV
@@ -1461,7 +1348,7 @@ CLASS="SECT1"
><H1
CLASS="SECT1"
><A
-NAME="AEN309"
+NAME="AEN248"
></A
></H1
><DIV
@@ -1469,12 +1356,15 @@ CLASS="SECT2"
><H2
CLASS="SECT2"
><A
-NAME="AEN311"
->What editor can I use in DOS/Windows that won't mess with my unix EOF</A
+NAME="AEN250"
+>What editor can I use in DOS/Windows that won't
+mess with my unix EOF</A
></H2
><P
->There are a number of Windows or DOS based editors that will understand, and
- leave intact, the unix eof (as opposed to a DOS CL/LF). List members suggested :</P
+>There are a number of Windows or DOS based editors that will
+ understand, and leave intact, the unix eof (as opposed to a DOS CL/LF).
+ List members suggested :
+ </P
><P
></P
><UL
@@ -1499,7 +1389,7 @@ TARGET="_top"
>The author prefers PFE at <A
HREF="http://www.lancs.ac.uk/people/cpaap/pfe/"
TARGET="_top"
-> www.lancs.ac.uk/people/cpaap/pfe/</A
+> www.lancs.ac.uk/people/cpaap/pfe/</A
> but its no longer being developed...</P
></LI
></UL
@@ -1509,18 +1399,19 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN324"
+NAME="AEN263"
>How do I get 'User Manager' and 'Server Manager'</A
></H2
><P
->Since I don't need to buy an NT Server CD now, how do I get the 'User Manager for
- Domains', the 'Server Manager' ?</P
+> Since I don't need to buy an NT Server CD now, how do I get
+ the 'User Manager for Domains', the 'Server Manager' ?
+ </P
><P
-></P
+> Microsoft distributes a version of
+ these tools called nexus for installation on Windows 95 systems. The
+ tools set includes
+ </P
><P
-><B
->Microsoft distributes a version of these tools called nexus
- for installation on Windows 95 systems. The tools set includes</B
></P
><UL
><LI
@@ -1537,27 +1428,28 @@ NAME="AEN324"
></LI
></UL
><P
->Click here to download the archived file
- <A
+> Click here to download the archived file <A
HREF="ftp://ftp.microsoft.com/Softlib/MSLFILES/NEXUS.EXE"
TARGET="_top"
-> ftp://ftp.microsoft.com/Softlib/MSLFILES/NEXUS.EXE</A
-></P
+>ftp://ftp.microsoft.com/Softlib/MSLFILES/NEXUS.EXE</A
+>
+ </P
><P
->The Windows NT 4.0 version of the 'User Manager for Domains'
- and 'Server Manager' are available from Microsoft via ftp from
- <A
+> The Windows NT 4.0 version of the 'User Manager for
+ Domains' and 'Server Manager' are available from Microsoft via ftp
+ from <A
HREF="ftp://ftp.microsoft.com/Softlib/MSLFILES/SRVTOOLS.EXE"
TARGET="_top"
-> ftp://ftp.microsoft.com/Softlib/MSLFILES/SRVTOOLS.EXE</A
-></P
+>ftp://ftp.microsoft.com/Softlib/MSLFILES/SRVTOOLS.EXE</A
+>
+ </P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN339"
+NAME="AEN278"
>The time setting from a Samba server does not work.</A
></H2
><P
@@ -1574,7 +1466,7 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN343"
+NAME="AEN282"
>"trust account xxx should be in DOMAIN_GROUP_RID_USERS"</A
></H2
><P
@@ -1589,140 +1481,17 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN347"
+NAME="AEN286"
>How do I get my samba server to become a member ( not PDC ) of an NT domain?</A
></H2
><P
->In a domain that has a number of servers you only need one password database.
- The machines that don't have their own ask the PDC to check for them.
- This will work fine for a domain controlled by either a Samba or NT machine.
- The following lines in smb.conf are typical, 'password server' points to the
- samba machine (or an NT) that has the password list : </P
-><PRE
-CLASS="PROGRAMLISTING"
->
-
- [global]
- ...
- security = domain
- workgroup = { Put your domain name here }
- password server = { Put the ip of the PDC here }
- encrypt passwords = yes
- ...
- </PRE
-><P
->The samba server in question will have to 'join the domain', that requires
- the domain controller to have a machine account for it. This is no different
- to the machine account requirements to allow a NTws to join the domain. For
- example, if we want a unix box called <I
-CLASS="EMPHASIS"
->sleepy</I
-> to ask the PDC called <I
-CLASS="EMPHASIS"
->grumpy</I
->
- to do its authentication then <I
-CLASS="EMPHASIS"
->grumpy</I
-> will need an entry in its smbpasswd
- (assuming it's also samba) that starts with <I
-CLASS="EMPHASIS"
->sleepy$</I
->. It would have to be
- created <A
-HREF="#AEN177"
->manually</A
->. </P
-><P
->If the domain is controlled by an NTServer then the "Server Manager for Domains"
- tool must be used to add 'sleepy' to the domain list.</P
-><P
->In either case we then join the domain. If the domain is called <I
-CLASS="EMPHASIS"
->forest</I
->
- then on sleepy we would join the domain by typing :</P
-><P
-><B
-CLASS="COMMAND"
->smbpasswd -j forest</B
-></P
-><P
->Note that the directory where the smbpasswd file would be
- located should exist as this is where smbd will generate the MACHINE.SID file. This
- might be <TT
-CLASS="FILENAME"
->/usr/local/samba/private/FOREST.SLEEPY.SID</TT
-> and
- it contains the trust account password for the domain member. The permissions are
- (and should remain) "rw-------</P
-><P
->Note the Samba Servers without the password list will most likely still need an account
- for each user, this means a line in its <TT
-CLASS="FILENAME"
->/etc/passwd</TT
->. Because authentication
- is being handled at the domain level the
- <TT
-CLASS="FILENAME"
->/etc/passwd</TT
-> line does not need a password.
- If the shares being offered are not user specific, ie a common (read only ?)
- area or perhaps just printing then the user's
- <TT
-CLASS="FILENAME"
->/etc/passwd</TT
-> does not need a home directory. A typical
- line in <TT
-CLASS="FILENAME"
->/etc/passwd</TT
-> for a server that allows domain users to
- connect to the samba shares but does not offer a home share ('cos that's on the PDC)
- and does not allow logon to the unix prompt would be like this :</P
-><PRE
-CLASS="PROGRAMLISTING"
->jblow:x:542:100:Joe Blow:/dev/null:/bin/false</PRE
-><DIV
-CLASS="NOTE"
-><BLOCKQUOTE
-CLASS="NOTE"
-><P
-></P
-><UL
-><LI
-><P
->When removing those 'dummy' users, watch the 'remove user' scripts,
- some OS think they should remove a users directory even when its not owned by the user !
+> Please refer to the <A
+HREF="DOMAIN_MEMBER.html"
+TARGET="_top"
+>Domain Member
+ HOWTO</A
+> for more information on this.
</P
-></LI
-><LI
-><P
->The <TT
-CLASS="FILENAME"
->username map = </TT
-> parameter might help you to avoid having
- all those accounts created.</P
-></LI
-><LI
-><P
->You should investigate the smb.conf parameter
- <TT
-CLASS="FILENAME"
->'add user script'</TT
->, it will be used to create accounts on
- secondary servers when that account already exists on the PDC. Very nice.
- Something like :</P
-><PRE
-CLASS="PROGRAMLISTING"
-> [Global]
- ....
- add user script = /usr/sbin/adduser -n -g users -c User -d /dev/null -s /bin/false %U
- ....
- </PRE
-></LI
-></UL
-></BLOCKQUOTE
-></DIV
></DIV
></DIV
></DIV
@@ -1730,7 +1499,7 @@ CLASS="PROGRAMLISTING"
CLASS="CHAPTER"
><HR><H1
><A
-NAME="AEN382"
+NAME="AEN290"
>Chapter 6. Troubleshooting and Bug Reporting</A
></H1
><DIV
@@ -1738,7 +1507,7 @@ CLASS="SECT1"
><H1
CLASS="SECT1"
><A
-NAME="AEN384"
+NAME="AEN292"
>Diagnostic tools</A
></H1
><DIV
@@ -1746,30 +1515,38 @@ CLASS="SECT2"
><H2
CLASS="SECT2"
><A
-NAME="AEN386"
+NAME="AEN294"
>What are some diagnostics tools I can use to debug the domain logon process and where can I
find them?</A
></H2
><P
->One of the best diagnostic tools for debugging problems is Samba itself. You can use the -d
- option for both smbd and nmbd to specifiy what 'debug level' at which to run. See the man
- pages on smbd, nmbd and smb.conf for more information on debugging options. The debug
- level can range from 1 (the default) to around 100 but a debug level of about 20 will
- normally help you find any errors that samba is encountering. Another helpful method
- of debugging is to compile samba using the gcc -g flag. This will include debug
- information in the binaries and allow you to attch gdb to the running smbd / nmbd
- process. In order to attach gdb to an smbd process for an NT workstation, first
- get the workstation to make the connection. Pressing ctrl-alt-delete and going down
- to the domain box is sufficient (at least, on the first time you join the domain) to
- generate a 'LsaEnumTrustedDomains'. Thereafter, the workstation maintains an open
- connection, and therefore there will be an smbd process running (assuming that you
- haven't set a really short smbd idle timeout) So, in between pressing ctrl alt
- delete, and actually typing in your password, you can gdb attach and continue.</P
+> One of the best diagnostic tools for debugging problems is Samba itself.
+ You can use the -d option for both smbd and nmbd to specifiy what
+ 'debug level' at which to run. See the man pages on smbd, nmbd and
+ smb.conf for more information on debugging options. The debug
+ level can range from 1 (the default) to 10 (100 for debugging passwords).
+ </P
><P
-></P
+> Another helpful method of debugging is to compile samba using the
+ <B
+CLASS="COMMAND"
+>gcc -g </B
+> flag. This will include debug
+ information in the binaries and allow you to attch gdb to the
+ running smbd / nmbd process. In order to attach gdb to an smbd
+ process for an NT workstation, first get the workstation to make the
+ connection. Pressing ctrl-alt-delete and going down to the domain box
+ is sufficient (at least, on the first time you join the domain) to
+ generate a 'LsaEnumTrustedDomains'. Thereafter, the workstation
+ maintains an open connection, and therefore there will be an smbd
+ process running (assuming that you haven't set a really short smbd
+ idle timeout) So, in between pressing ctrl alt delete, and actually
+ typing in your password, you can gdb attach and continue.
+ </P
+><P
+> Some usefull samba commands worth investigating:
+ </P
><P
-><B
->Some usefull samba commands worth investigating:</B
></P
><UL
><LI
@@ -1782,113 +1559,134 @@ NAME="AEN386"
></LI
></UL
><P
->An SMB enabled version of tcpdump is available from
+> An SMB enabled version of tcpdump is available from
<A
-HREF="ftp://samba.org/pub/samba/tcpdump-smb/"
+HREF="http://www.tcpdump.org/"
TARGET="_top"
->ftp://samba.org/pub/samba/tcpdump-smb/
- </A
-></P
-><P
->Capconvert is a small C program for translating output from tcpdump-smb to CAP format
- that can be read by netmon. You will need to use the raw output from tcp dump
- ( ie. <B
-CLASS="COMMAND"
->tcpdump -w output.dump</B
-> ). Good news! Now you can convert
- Solaris' snoop output as well. The C source code for snoop2cap is available for download.
- </P
+>http://www.tcpdup.org/</A
+>.
+ Ethereal, another good packet sniffer for UNIX and Win32
+ hosts, can be downloaded from <A
+HREF="http://www.ethereal.com/"
+TARGET="_top"
+>http://www.ethereal.com</A
+>.
+ </P
><P
->For tracing things on the Microsoft Windows NT, Network Monitor (aka. netmon) is available
- on the Microsoft Developer Network CD's, the Windows NT Server install CD and the SMS CD's.
- The version of netmon that ships with SMS allows for dumping packets between any two
- computers (ie. placing the network interface in promiscuous mode). The version
- on the NT Server install CD will only allow monitoring of network traffic directed to the
- local NT box and broadcasts on the local subnet.</P
+> For tracing things on the Microsoft Windows NT, Network Monitor
+ (aka. netmon) is available on the Microsoft Developer Network CD's,
+ the Windows NT Server install CD and the SMS CD's. The version of
+ netmon that ships with SMS allows for dumping packets between any two
+ computers (ie. placing the network interface in promiscuous mode).
+ The version on the NT Server install CD will only allow monitoring
+ of network traffic directed to the local NT box and broadcasts on the
+ local subnet. Be aware that Ethereal can read and write netmon
+ formatted files.
+ </P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN400"
->How do I install 'Network Monitor' on an NT Workstation or a Windows 9x box?</A
+NAME="AEN309"
+>How do I install 'Network Monitor' on an NT Workstation
+or a Windows 9x box?</A
></H2
><P
->Installing netmon on an NT workstation requires a couple of steps. The following
- are for installing Netmon V4.00.349, which comes with Microsoft Windows NT Server
- 4.0, on Microsoft Windows NT Workstation 4.0. The process should be similar
- for other version of Windows NT / Netmon. You will need both the Microsoft Windows
- NT Server 4.0 Install CD and the Workstation 4.0 Install CD.</P
+> Installing netmon on an NT workstation requires a couple
+ of steps. The following are for installing Netmon V4.00.349, which comes
+ with Microsoft Windows NT Server 4.0, on Microsoft Windows NT
+ Workstation 4.0. The process should be similar for other version of
+ Windows NT / Netmon. You will need both the Microsoft Windows
+ NT Server 4.0 Install CD and the Workstation 4.0 Install CD.
+ </P
><P
->Initially you will need to install 'Network Monitor Tools and Agent' on the
- NT Server. To do this </P
+> Initially you will need to install 'Network Monitor Tools and Agent'
+ on the NT Server. To do this
+ </P
><P
></P
><UL
><LI
><P
->Goto Start - Settings - Control Panel - Network - Services - Add </P
+>Goto Start - Settings - Control Panel -
+ Network - Services - Add </P
></LI
><LI
><P
->Select the 'Network Monitor Tools and Agent' and click on 'OK'.</P
+>Select the 'Network Monitor Tools and Agent' and
+ click on 'OK'.</P
></LI
><LI
><P
->Click 'OK' on the Network Control Panel.</P
+>Click 'OK' on the Network Control Panel.
+ </P
></LI
><LI
><P
->Insert the Windows NT Server 4.0 install CD when prompted.</P
+>Insert the Windows NT Server 4.0 install CD
+ when prompted.</P
></LI
></UL
><P
->At this point the Netmon files should exist in <TT
+> At this point the Netmon files should exist in
+ <TT
CLASS="FILENAME"
>%SYSTEMROOT%\System32\netmon\*.*</TT
>.
Two subdirectories exist as well, <TT
CLASS="FILENAME"
>parsers\</TT
-> which contains the necessary DLL's
- for parsing the netmon packet dump, and <TT
+>
+ which contains the necessary DLL's for parsing the netmon packet
+ dump, and <TT
CLASS="FILENAME"
>captures\</TT
->.</P
+>.
+ </P
><P
->In order to install the Netmon tools on an NT Workstation, you will first need to
- install the 'Network Monitor Agent' from the Workstation install CD.</P
+> In order to install the Netmon tools on an NT Workstation, you will
+ first need to install the 'Network Monitor Agent' from the Workstation
+ install CD.
+ </P
><P
></P
><UL
><LI
><P
->Goto Start - Settings - Control Panel - Network - Services - Add</P
+>Goto Start - Settings - Control Panel -
+ Network - Services - Add</P
></LI
><LI
><P
->Select the 'Network Monitor Agent' and click on 'OK'.</P
+>Select the 'Network Monitor Agent' and click
+ on 'OK'.</P
></LI
><LI
><P
->Click 'OK' on the Network Control Panel.</P
+>Click 'OK' on the Network Control Panel.
+ </P
></LI
><LI
><P
->Insert the Windows NT Workstation 4.0 install CD when prompted.</P
+>Insert the Windows NT Workstation 4.0 install
+ CD when prompted.</P
></LI
></UL
><P
->Now copy the files from the NT Server in %SYSTEMROOT%\System32\netmon\*.* to
- %SYSTEMROOT%\System32\netmon\*.* on the Workstation and set permissions as
- you deem appropriate for your site. You will need administrative rights on the
- NT box to run netmon.</P
+> Now copy the files from the NT Server in %SYSTEMROOT%\System32\netmon\*.*
+ to %SYSTEMROOT%\System32\netmon\*.* on the Workstation and set
+ permissions as you deem appropriate for your site. You will need
+ administrative rights on the NT box to run netmon.
+ </P
><P
->To install Netmon on a Windows 9x box install the network monitor agent from
- the Windows 9x CD (\admin\nettools\netmon).
- There is a readme file located with the netmon driver files on the CD if you need
- information on how to do this. Copy the files from a working Netmon installation.</P
+> To install Netmon on a Windows 9x box install the network monitor agent
+ from the Windows 9x CD (\admin\nettools\netmon). There is a readme
+ file located with the netmon driver files on the CD if you need
+ information on how to do this. Copy the files from a working
+ Netmon installation.
+ </P
></DIV
></DIV
><DIV
@@ -1896,19 +1694,20 @@ CLASS="SECT1"
><HR><H1
CLASS="SECT1"
><A
-NAME="AEN429"
+NAME="AEN338"
>What other help can I get ?</A
></H1
><P
->There are many sources of information available in the form of mailing lists, RFC's
- and documentation. The docs that come with the samba distribution contain very
- good explanations of general SMB topics such as browsing.</P
+> There are many sources of information available in the form
+ of mailing lists, RFC's and documentation. The docs that come
+ with the samba distribution contain very good explanations of
+ general SMB topics such as browsing.</P
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN432"
+NAME="AEN341"
>URLs and similar</A
></H2
><P
@@ -2003,55 +1802,20 @@ TARGET="_top"
></LI
></UL
><P
-></P
-><P
-><B
->There are a number of documents that no longer appear to live at their
- origional home. Any one know where the following may be found ?</B
-></P
-><UL
-><LI
-><P
->CIFS/E Browser Protocol draft-leach-cifs-browser-spec-00.txt</P
-></LI
-><LI
-><P
->CIFS Remote Administration Protocol draft-leach-cifs-rap-spec-00.txt</P
-></LI
-><LI
-><P
->CIFS Logon and Pass Through Authentication draft-leach-cifs-logon-spec-00.txt</P
-></LI
-><LI
-><P
->A Common Internet File System (CIFS/1.0) Protocol draft-leach-cifs-v1-spec-01.txt</P
-></LI
-><LI
-><P
->CIFS Printing Specification draft-leach-cifs-print-spec-00.txt</P
-></LI
-><LI
-><P
->RFC1001 (March '87) Protocol standard for a NetBIOS service on a TCP/UDP transport: Concepts and methods.
- http://ds.internic.net/rfc/rfc1001.txt </P
-></LI
-><LI
-><P
->RFC1002 (March '87) Protocol standard for a NetBIOS service on a TCP/UDP transport: Detailed specifications.
- http://ds.internic.net/rfc/rfc1002.txt </P
-></LI
-><LI
-><P
->Microsoft's main CIFS page: http://www.microsoft.com/workshop/networking/cifs/</P
-></LI
-></UL
+> You should also refer to the MS archives at
+ <A
+HREF="ftp://ftp.microsoft.com/developr/drg/CIFS/"
+TARGET="_top"
+>ftp://ftp.microsoft.com/developr/drg/CIFS/"</A
+>
+ </P
></DIV
><DIV
CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN481"
+NAME="AEN374"
>How do I get help from the mailing lists ?</A
></H2
><P
@@ -2154,22 +1918,23 @@ CLASS="SECT2"
><HR><H2
CLASS="SECT2"
><A
-NAME="AEN510"
+NAME="AEN403"
>How do I get off the mailing lists ?</A
></H2
><P
>To have your name removed from a samba mailing list, go to the
same place you went to to get on it. Go to <A
-HREF="http://samba.org"
+HREF="http://lists.samba.org/"
TARGET="_top"
->http://samba.org</A
->, click on your nearest mirror
- and then click on <B
+>http://lists.samba.org</A
+>, click
+ on your nearest mirror and then click on <B
CLASS="COMMAND"
>Support</B
-> and then click on <B
+> and
+ then click on <B
CLASS="COMMAND"
-> Samba related mailing lists</B
+> Samba related mailing lists</B
>. Or perhaps see
<A
HREF="http://lists.samba.org/mailman/roster/samba-ntdom"
@@ -2177,7 +1942,7 @@ TARGET="_top"
>here</A
></P
><P
->Please don't post messages to the list asking to be removed, you will just
+> Please don't post messages to the list asking to be removed, you will just
be refered to the above address (unless that process failed in some way...)
</P
></DIV
diff --git a/docs/htmldocs/smb.conf.5.html b/docs/htmldocs/smb.conf.5.html
index 71f05fc1dc..2197fe195f 100644
--- a/docs/htmldocs/smb.conf.5.html
+++ b/docs/htmldocs/smb.conf.5.html
@@ -134,7 +134,7 @@ CLASS="EMPHASIS"
to the user of the service. Some housekeeping options are
also specifiable.</P
><P
->Sections are either filespace services (used by the
+>Sections are either file share services (used by the
client as an extension of their native file systems) or
printable services (used by the client to access print services
on the host running the server).</P
@@ -219,7 +219,7 @@ NAME="AEN50"
>parameters in this section apply to the server
as a whole, or are defaults for sections which do not
specifically define certain items. See the notes
- under paraMETERS for more information.</P
+ under PARAMETERS for more information.</P
></DIV
><DIV
CLASS="REFSECT2"
@@ -426,7 +426,7 @@ CLASS="REFSECT1"
NAME="AEN101"
></A
><H2
->paraMETRS</H2
+>PARAMETERS</H2
><P
>parameters define the specific attributes of sections.</P
><P
@@ -539,7 +539,7 @@ CLASS="VARIABLELIST"
>%h</DT
><DD
><P
->the internet hostname that Samba is running
+>the Internet hostname that Samba is running
on.</P
></DD
><DT
@@ -561,7 +561,7 @@ CLASS="VARIABLELIST"
>%M</DT
><DD
><P
->the internet name of the client machine.
+>the Internet name of the client machine.
</P
></DD
><DT
@@ -749,10 +749,10 @@ NAME="AEN234"
>NOTE ABOUT USERNAME/PASSWORD VALIDATION</H2
><P
>There are a number of ways in which a user can connect
- to a service. The server follows the following steps in determining
+ to a service. The server uses the following steps in determining
if it will allow a connection to a specified service. If all the
- steps fail then the connection request is rejected. If one of the
- steps pass then the following steps are not checked.</P
+ steps fail, then the connection request is rejected. However, if one of the
+ steps succeeds, then the following steps are not checked.</P
><P
>If the service is marked "guest only = yes" then
steps 1 to 5 are skipped.</P
@@ -832,2401 +832,3325 @@ NAME="AEN253"
><UL
><LI
><P
+><A
+HREF="#ADDUSERSCRIPT"
><TT
CLASS="PARAMETER"
><I
>add user script</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#ADDPRINTERCOMMAND"
+><TT
+CLASS="PARAMETER"
+><I
+>addprinter command</I
+></TT
+></A
+></P
+></LI
+><LI
+><P
+><A
+HREF="#ALLOWTRUSTEDDOMAINS"
><TT
CLASS="PARAMETER"
><I
>allow trusted domains</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#ANNOUNCEAS"
><TT
CLASS="PARAMETER"
><I
>announce as</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#ANNOUNCEVERSION"
><TT
CLASS="PARAMETER"
><I
>announce version</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#AUTOSERVICES"
><TT
CLASS="PARAMETER"
><I
>auto services</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#BINDINTERFACESONLY"
><TT
CLASS="PARAMETER"
><I
>bind interfaces only</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#BROWSELIST"
><TT
CLASS="PARAMETER"
><I
>browse list</I
></TT
+></A
></P
></LI
><LI
><P
+><A
+HREF="#CHANGENOTIFYTIMEOUT"
><TT
CLASS="PARAMETER"
><I
>change notify timeout</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#CHARACTERSET"
><TT
CLASS="PARAMETER"
><I
>character set</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#CLIENTCODEPAGE"
><TT
CLASS="PARAMETER"
><I
>client code page</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#CODEPAGEDIRECTORY"
+><TT
+CLASS="PARAMETER"
+><I
+>code page directory</I
+></TT
+></A
+></P
+></LI
+><LI
+><P
+><A
+HREF="#CODINGSYSTEM"
><TT
CLASS="PARAMETER"
><I
>coding system</I
></TT
+></A
></P
></LI
><LI
><P
+><A
+HREF="#CONFIGFILE"
><TT
CLASS="PARAMETER"
><I
>config file</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#DEADTIME"
><TT
CLASS="PARAMETER"
><I
>deadtime</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#DEBUGHIRESTIMESTAMP"
><TT
CLASS="PARAMETER"
><I
>debug hires timestamp</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#DEBUGPID"
><TT
CLASS="PARAMETER"
><I
>debug pid</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#DEBUGTIMESTAMP"
><TT
CLASS="PARAMETER"
><I
>debug timestamp</I
></TT
+></A
></P
></LI
><LI
><P
+><A
+HREF="#DEBUGUID"
><TT
CLASS="PARAMETER"
><I
>debug uid</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#DEBUGLEVEL"
><TT
CLASS="PARAMETER"
><I
->debug level</I
+>debuglevel</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#DEFAULT"
><TT
CLASS="PARAMETER"
><I
>default</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#DEFAULTSERVICE"
><TT
CLASS="PARAMETER"
><I
>default service</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#DELETEUSERSCRIPT"
><TT
CLASS="PARAMETER"
><I
>delete user script</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#DELETEPRINTERCOMMAND"
+><TT
+CLASS="PARAMETER"
+><I
+>deleteprinter command</I
+></TT
+></A
+></P
+></LI
+><LI
+><P
+><A
+HREF="#DFREECOMMAND"
><TT
CLASS="PARAMETER"
><I
>dfree command</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#DNSPROXY"
><TT
CLASS="PARAMETER"
><I
>dns proxy</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#DOMAINADMINGROUP"
><TT
CLASS="PARAMETER"
><I
>domain admin group</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#DOMAINADMINUSERS"
><TT
CLASS="PARAMETER"
><I
>domain admin users</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#DOMAINGROUPS"
><TT
CLASS="PARAMETER"
><I
>domain groups</I
></TT
+></A
></P
></LI
><LI
><P
+><A
+HREF="#DOMAINGUESTGROUP"
><TT
CLASS="PARAMETER"
><I
>domain guest group</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#DOMAINGUESTUSERS"
><TT
CLASS="PARAMETER"
><I
>domain guest users</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#DOMAINLOGONS"
><TT
CLASS="PARAMETER"
><I
>domain logons</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#DOMAINMASTER"
><TT
CLASS="PARAMETER"
><I
>domain master</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#ENCRYPTPASSWORDS"
><TT
CLASS="PARAMETER"
><I
>encrypt passwords</I
></TT
-> </P
+></A
+></P
+></LI
+><LI
+><P
+><A
+HREF="#ENHANCEDBROWSING"
+><TT
+CLASS="PARAMETER"
+><I
+>enhanced browsing</I
+></TT
+></A
+></P
+></LI
+><LI
+><P
+><A
+HREF="#ENUMPORTSCOMMAND"
+><TT
+CLASS="PARAMETER"
+><I
+>enumports command</I
+></TT
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#GETWDCACHE"
><TT
CLASS="PARAMETER"
><I
>getwd cache</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#HIDELOCALUSERS"
><TT
CLASS="PARAMETER"
><I
>hide local users</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#HOMEDIRMAP"
><TT
CLASS="PARAMETER"
><I
>homedir map</I
></TT
-> </P
+></A
+></P
+></LI
+><LI
+><P
+><A
+HREF="#HOSTMSDFS"
+><TT
+CLASS="PARAMETER"
+><I
+>host msdfs</I
+></TT
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#HOSTSEQUIV"
><TT
CLASS="PARAMETER"
><I
>hosts equiv</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#INTERFACES"
><TT
CLASS="PARAMETER"
><I
>interfaces</I
></TT
+></A
></P
></LI
><LI
><P
+><A
+HREF="#KEEPALIVE"
><TT
CLASS="PARAMETER"
><I
>keepalive</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#KERNELOPLOCKS"
><TT
CLASS="PARAMETER"
><I
>kernel oplocks</I
></TT
-> </P
+></A
+></P
+></LI
+><LI
+><P
+><A
+HREF="#LANMANAUTH"
+><TT
+CLASS="PARAMETER"
+><I
+>lanman auth</I
+></TT
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#LMANNOUNCE"
><TT
CLASS="PARAMETER"
><I
>lm announce</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#LMINTERVAL"
><TT
CLASS="PARAMETER"
><I
>lm interval</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#LOADPRINTERS"
><TT
CLASS="PARAMETER"
><I
>load printers</I
></TT
+></A
></P
></LI
><LI
><P
+><A
+HREF="#LOCALMASTER"
><TT
CLASS="PARAMETER"
><I
>local master</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#LOCKDIR"
><TT
CLASS="PARAMETER"
><I
>lock dir</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#LOCKDIRECTORY"
><TT
CLASS="PARAMETER"
><I
>lock directory</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#LOGFILE"
><TT
CLASS="PARAMETER"
><I
>log file</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#LOGLEVEL"
><TT
CLASS="PARAMETER"
><I
>log level</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#LOGONDRIVE"
><TT
CLASS="PARAMETER"
><I
>logon drive</I
></TT
+></A
></P
></LI
><LI
><P
+><A
+HREF="#LOGONHOME"
><TT
CLASS="PARAMETER"
><I
>logon home</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#LOGONPATH"
><TT
CLASS="PARAMETER"
><I
>logon path</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#LOGONSCRIPT"
><TT
CLASS="PARAMETER"
><I
>logon script</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#LPQCACHETIME"
><TT
CLASS="PARAMETER"
><I
>lpq cache time</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#MACHINEPASSWORDTIMEOUT"
><TT
CLASS="PARAMETER"
><I
>machine password timeout</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#MANGLEDSTACK"
><TT
CLASS="PARAMETER"
><I
>mangled stack</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#MAPTOGUEST"
><TT
CLASS="PARAMETER"
><I
>map to guest</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#MAXDISKSIZE"
><TT
CLASS="PARAMETER"
><I
>max disk size</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#MAXLOGSIZE"
><TT
CLASS="PARAMETER"
><I
>max log size</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#MAXMUX"
><TT
CLASS="PARAMETER"
><I
>max mux</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#MAXOPENFILES"
><TT
CLASS="PARAMETER"
><I
>max open files</I
></TT
-> </P
+></A
+></P
+></LI
+><LI
+><P
+><A
+HREF="#MAXPROTOCOL"
+><TT
+CLASS="PARAMETER"
+><I
+>max protocol</I
+></TT
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#MAXSMBDPROCESSES"
><TT
CLASS="PARAMETER"
><I
->max packet</I
+>max smbd processes</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#MAXTTL"
><TT
CLASS="PARAMETER"
><I
>max ttl</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#MAXWINSTTL"
><TT
CLASS="PARAMETER"
><I
>max wins ttl</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#MAXXMIT"
><TT
CLASS="PARAMETER"
><I
>max xmit</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#MESSAGECOMMAND"
><TT
CLASS="PARAMETER"
><I
>message command</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#MINPASSWDLENGTH"
><TT
CLASS="PARAMETER"
><I
>min passwd length</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#MINPASSWORDLENGTH"
><TT
CLASS="PARAMETER"
><I
>min password length</I
></TT
-> </P
+></A
+></P
+></LI
+><LI
+><P
+><A
+HREF="#MINPROTOCOL"
+><TT
+CLASS="PARAMETER"
+><I
+>min protocol</I
+></TT
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#MINWINSTTL"
><TT
CLASS="PARAMETER"
><I
>min wins ttl</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#NAMERESOLVEORDER"
><TT
CLASS="PARAMETER"
><I
>name resolve order</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#NETBIOSALIASES"
><TT
CLASS="PARAMETER"
><I
>netbios aliases</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#NETBIOSNAME"
><TT
CLASS="PARAMETER"
><I
>netbios name</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#NETBIOSSCOPE"
><TT
CLASS="PARAMETER"
><I
>netbios scope</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#NISHOMEDIR"
><TT
CLASS="PARAMETER"
><I
>nis homedir</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#NTACLSUPPORT"
><TT
CLASS="PARAMETER"
><I
>nt acl support</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#NTPIPESUPPORT"
><TT
CLASS="PARAMETER"
><I
>nt pipe support</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#NTSMBSUPPORT"
><TT
CLASS="PARAMETER"
><I
>nt smb support</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#NULLPASSWORDS"
><TT
CLASS="PARAMETER"
><I
>null passwords</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#OPLOCKBREAKWAITTIME"
><TT
CLASS="PARAMETER"
><I
->ole locking compatibility</I
+>oplock break wait time</I
></TT
+></A
></P
></LI
><LI
><P
+><A
+HREF="#OSLEVEL"
><TT
CLASS="PARAMETER"
><I
->oplock break wait time</I
+>os level</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#OS2DRIVERMAP"
><TT
CLASS="PARAMETER"
><I
->os level</I
+>os2 driver map</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#PANICACTION"
><TT
CLASS="PARAMETER"
><I
>panic action</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#PASSWDCHAT"
><TT
CLASS="PARAMETER"
><I
>passwd chat</I
></TT
+></A
></P
></LI
><LI
><P
+><A
+HREF="#PASSWDCHATDEBUG"
><TT
CLASS="PARAMETER"
><I
>passwd chat debug</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#PASSWDPROGRAM"
><TT
CLASS="PARAMETER"
><I
>passwd program</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#PASSWORDLEVEL"
><TT
CLASS="PARAMETER"
><I
>password level</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#PASSWORDSERVER"
><TT
CLASS="PARAMETER"
><I
>password server</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#PREFEREDMASTER"
><TT
CLASS="PARAMETER"
><I
>prefered master</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#PREFERREDMASTER"
><TT
CLASS="PARAMETER"
><I
>preferred master</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#PRELOAD"
><TT
CLASS="PARAMETER"
><I
>preload</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#PRINTCAP"
><TT
CLASS="PARAMETER"
><I
>printcap</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#PRINTCAPNAME"
><TT
CLASS="PARAMETER"
><I
>printcap name</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#PRINTERDRIVERFILE"
><TT
CLASS="PARAMETER"
><I
>printer driver file</I
></TT
-> </P
-></LI
-><LI
-><P
-><TT
-CLASS="PARAMETER"
-><I
->private dir</I
-></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#PROTOCOL"
><TT
CLASS="PARAMETER"
><I
>protocol</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#READBMPX"
><TT
CLASS="PARAMETER"
><I
>read bmpx</I
></TT
-> </P
-></LI
-><LI
-><P
-><TT
-CLASS="PARAMETER"
-><I
->read prediction</I
-></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#READRAW"
><TT
CLASS="PARAMETER"
><I
>read raw</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#READSIZE"
><TT
CLASS="PARAMETER"
><I
>read size</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#REMOTEANNOUNCE"
><TT
CLASS="PARAMETER"
><I
>remote announce</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#REMOTEBROWSESYNC"
><TT
CLASS="PARAMETER"
><I
>remote browse sync</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#RESTRICTANONYMOUS"
><TT
CLASS="PARAMETER"
><I
>restrict anonymous</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#ROOT"
><TT
CLASS="PARAMETER"
><I
>root</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#ROOTDIR"
><TT
CLASS="PARAMETER"
><I
>root dir</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#ROOTDIRECTORY"
><TT
CLASS="PARAMETER"
><I
>root directory</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#SECURITY"
><TT
CLASS="PARAMETER"
><I
>security</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#SERVERSTRING"
><TT
CLASS="PARAMETER"
><I
>server string</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#SHOWADDPRINTERWIZARD"
><TT
CLASS="PARAMETER"
><I
->shared mem size</I
+>show add printer wizard</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#SMBPASSWDFILE"
><TT
CLASS="PARAMETER"
><I
>smb passwd file</I
></TT
-> </P
-></LI
-><LI
-><P
-><TT
-CLASS="PARAMETER"
-><I
->smbrun</I
-></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#SOCKETADDRESS"
><TT
CLASS="PARAMETER"
><I
>socket address</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#SOCKETOPTIONS"
><TT
CLASS="PARAMETER"
><I
>socket options</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#SOURCEENVIRONMENT"
><TT
CLASS="PARAMETER"
><I
>source environment</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#SSL"
><TT
CLASS="PARAMETER"
><I
>ssl</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#SSLCACERTDIR"
><TT
CLASS="PARAMETER"
><I
>ssl CA certDir</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#SSLCACERTFILE"
><TT
CLASS="PARAMETER"
><I
>ssl CA certFile</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#SSLCIPHERS"
><TT
CLASS="PARAMETER"
><I
>ssl ciphers</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#SSLCLIENTCERT"
><TT
CLASS="PARAMETER"
><I
>ssl client cert</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#SSLCLIENTKEY"
><TT
CLASS="PARAMETER"
><I
>ssl client key</I
></TT
+></A
></P
></LI
><LI
><P
+><A
+HREF="#SSLCOMPATIBILITY"
><TT
CLASS="PARAMETER"
><I
>ssl compatibility</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#SSLHOSTS"
><TT
CLASS="PARAMETER"
><I
>ssl hosts</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#SSLHOSTSRESIGN"
><TT
CLASS="PARAMETER"
><I
>ssl hosts resign</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#SSLREQUIRECLIENTCERT"
><TT
CLASS="PARAMETER"
><I
>ssl require clientcert</I
></TT
+></A
></P
></LI
><LI
><P
+><A
+HREF="#SSLREQUIRESERVERCERT"
><TT
CLASS="PARAMETER"
><I
>ssl require servercert</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#SSLSERVERCERT"
><TT
CLASS="PARAMETER"
><I
>ssl server cert</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#SSLSERVERKEY"
><TT
CLASS="PARAMETER"
><I
>ssl server key</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#SSLVERSION"
><TT
CLASS="PARAMETER"
><I
>ssl version</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#STATCACHE"
><TT
CLASS="PARAMETER"
><I
>stat cache</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#STATCACHESIZE"
><TT
CLASS="PARAMETER"
><I
>stat cache size</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#STRIPDOT"
><TT
CLASS="PARAMETER"
><I
>strip dot</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#SYSLOG"
><TT
CLASS="PARAMETER"
><I
>syslog</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#SYSLOGONLY"
><TT
CLASS="PARAMETER"
><I
>syslog only</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#TEMPLATEHOMEDIR"
><TT
CLASS="PARAMETER"
><I
>template homedir</I
></TT
+></A
></P
></LI
><LI
><P
+><A
+HREF="#TEMPLATESHELL"
><TT
CLASS="PARAMETER"
><I
>template shell</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#TIMEOFFSET"
><TT
CLASS="PARAMETER"
><I
>time offset</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#TIMESERVER"
><TT
CLASS="PARAMETER"
><I
>time server</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#TIMESTAMPLOGS"
><TT
CLASS="PARAMETER"
><I
>timestamp logs</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#TOTALPRINTJOBS"
><TT
CLASS="PARAMETER"
><I
->unix password sync</I
+>total print jobs</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#UNIXPASSWORDSYNC"
><TT
CLASS="PARAMETER"
><I
->unix realname</I
+>unix password sync</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#UPDATEENCRYPTED"
><TT
CLASS="PARAMETER"
><I
>update encrypted</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#USERHOSTS"
><TT
CLASS="PARAMETER"
><I
>use rhosts</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#USERNAMELEVEL"
><TT
CLASS="PARAMETER"
><I
>username level</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#USERNAMEMAP"
><TT
CLASS="PARAMETER"
><I
>username map</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#UTMPDIRECTORY"
><TT
CLASS="PARAMETER"
><I
>utmp directory</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#VALIDCHARS"
><TT
CLASS="PARAMETER"
><I
>valid chars</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#WINBINDCACHETIME"
><TT
CLASS="PARAMETER"
><I
>winbind cache time</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#WINBINDGID"
><TT
CLASS="PARAMETER"
><I
>winbind gid</I
></TT
-> </P
+></A
+></P
+></LI
+><LI
+><P
+><A
+HREF="#WINBINDSEPARATOR"
+><TT
+CLASS="PARAMETER"
+><I
+>winbind separator</I
+></TT
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#WINBINDUID"
><TT
CLASS="PARAMETER"
><I
>winbind uid</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#WINSHOOK"
><TT
CLASS="PARAMETER"
><I
>wins hook</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#WINSPROXY"
><TT
CLASS="PARAMETER"
><I
>wins proxy</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#WINSSERVER"
><TT
CLASS="PARAMETER"
><I
>wins server</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#WINSSUPPORT"
><TT
CLASS="PARAMETER"
><I
>wins support</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#WORKGROUP"
><TT
CLASS="PARAMETER"
><I
>workgroup</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#WRITERAW"
><TT
CLASS="PARAMETER"
><I
>write raw</I
></TT
-> </P
+></A
+></P
></LI
></UL
></DIV
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN710"
+NAME="AEN889"
></A
><H2
>COMPLETE LIST OF SERVICE PARAMETERS</H2
><P
->Here is a list of all service parameters. See the section of
+>Here is a list of all service parameters. See the section on
each parameter for details. Note that some are synonyms.</P
><P
></P
><UL
><LI
><P
+><A
+HREF="#ADMINUSERS"
><TT
CLASS="PARAMETER"
><I
>admin users</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#ALLOWHOSTS"
><TT
CLASS="PARAMETER"
><I
>allow hosts</I
></TT
-> </P
-></LI
-><LI
-><P
-><TT
-CLASS="PARAMETER"
-><I
->alternate permissions</I
-></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#AVAILABLE"
><TT
CLASS="PARAMETER"
><I
>available</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#BLOCKINGLOCKS"
><TT
CLASS="PARAMETER"
><I
>blocking locks</I
></TT
+></A
></P
></LI
><LI
><P
+><A
+HREF="#BROWSABLE"
><TT
CLASS="PARAMETER"
><I
>browsable</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#BROWSEABLE"
><TT
CLASS="PARAMETER"
><I
>browseable</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#CASESENSITIVE"
><TT
CLASS="PARAMETER"
><I
>case sensitive</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#CASESIGNAMES"
><TT
CLASS="PARAMETER"
><I
>casesignames</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#COMMENT"
><TT
CLASS="PARAMETER"
><I
>comment</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#COPY"
><TT
CLASS="PARAMETER"
><I
>copy</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#CREATEMASK"
><TT
CLASS="PARAMETER"
><I
>create mask</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#CREATEMODE"
><TT
CLASS="PARAMETER"
><I
>create mode</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#DEFAULTCASE"
><TT
CLASS="PARAMETER"
><I
>default case</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#DELETEREADONLY"
><TT
CLASS="PARAMETER"
><I
>delete readonly</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#DELETEVETOFILES"
><TT
CLASS="PARAMETER"
><I
>delete veto files</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#DENYHOSTS"
><TT
CLASS="PARAMETER"
><I
>deny hosts</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#DIRECTORY"
><TT
CLASS="PARAMETER"
><I
>directory</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#DIRECTORYMASK"
><TT
CLASS="PARAMETER"
><I
>directory mask</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#DIRECTORYMODE"
><TT
CLASS="PARAMETER"
><I
>directory mode</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#DIRECTORYSECURITYMASK"
><TT
CLASS="PARAMETER"
><I
>directory security mask</I
></TT
+></A
></P
></LI
><LI
><P
+><A
+HREF="#DONTDESCEND"
><TT
CLASS="PARAMETER"
><I
>dont descend</I
></TT
-> </P
+></A
+></P
+></LI
+><LI
+><P
+><A
+HREF="#DOSFILEMODE"
+><TT
+CLASS="PARAMETER"
+><I
+>dos filemode</I
+></TT
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#DOSFILETIMERESOLUTION"
><TT
CLASS="PARAMETER"
><I
>dos filetime resolution</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#DOSFILETIMES"
><TT
CLASS="PARAMETER"
><I
>dos filetimes</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#EXEC"
><TT
CLASS="PARAMETER"
><I
>exec</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#FAKEDIRECTORYCREATETIMES"
><TT
CLASS="PARAMETER"
><I
>fake directory create times</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#FAKEOPLOCKS"
><TT
CLASS="PARAMETER"
><I
>fake oplocks</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#FOLLOWSYMLINKS"
><TT
CLASS="PARAMETER"
><I
>follow symlinks</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#FORCECREATEMODE"
><TT
CLASS="PARAMETER"
><I
>force create mode</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#FORCEDIRECTORYMODE"
><TT
CLASS="PARAMETER"
><I
>force directory mode</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#FORCEDIRECTORYSECURITYMODE"
><TT
CLASS="PARAMETER"
><I
>force directory security mode</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#FORCEGROUP"
><TT
CLASS="PARAMETER"
><I
>force group</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#FORCESECURITYMODE"
><TT
CLASS="PARAMETER"
><I
>force security mode</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#FORCEUSER"
><TT
CLASS="PARAMETER"
><I
>force user</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#FSTYPE"
><TT
CLASS="PARAMETER"
><I
>fstype</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#GROUP"
><TT
CLASS="PARAMETER"
><I
>group</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#GUESTACCOUNT"
><TT
CLASS="PARAMETER"
><I
>guest account</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#GUESTOK"
><TT
CLASS="PARAMETER"
><I
>guest ok</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#GUESTONLY"
><TT
CLASS="PARAMETER"
><I
>guest only</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#HIDEDOTFILES"
><TT
CLASS="PARAMETER"
><I
>hide dot files</I
></TT
+></A
></P
></LI
><LI
><P
+><A
+HREF="#HIDEFILES"
><TT
CLASS="PARAMETER"
><I
>hide files</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#HOSTSALLOW"
><TT
CLASS="PARAMETER"
><I
>hosts allow</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#HOSTSDENY"
><TT
CLASS="PARAMETER"
><I
>hosts deny</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#INCLUDE"
><TT
CLASS="PARAMETER"
><I
>include</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#INHERITPERMISSIONS"
><TT
CLASS="PARAMETER"
><I
>inherit permissions</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#INVALIDUSERS"
><TT
CLASS="PARAMETER"
><I
>invalid users</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#LEVEL2OPLOCKS"
><TT
CLASS="PARAMETER"
><I
>level2 oplocks</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#LOCKING"
><TT
CLASS="PARAMETER"
><I
>locking</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#LPPAUSECOMMAND"
><TT
CLASS="PARAMETER"
><I
>lppause command</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#LPQCOMMAND"
><TT
CLASS="PARAMETER"
><I
>lpq command</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#LPRESUMECOMMAND"
><TT
CLASS="PARAMETER"
><I
>lpresume command</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#LPRMCOMMAND"
><TT
CLASS="PARAMETER"
><I
>lprm command</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#MAGICOUTPUT"
><TT
CLASS="PARAMETER"
><I
>magic output</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#MAGICSCRIPT"
><TT
CLASS="PARAMETER"
><I
>magic script</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#MANGLECASE"
><TT
CLASS="PARAMETER"
><I
>mangle case</I
></TT
-> </P
-></LI
-><LI
-><P
-><TT
-CLASS="PARAMETER"
-><I
->mangle locks</I
-></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#MANGLEDMAP"
><TT
CLASS="PARAMETER"
><I
>mangled map</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#MANGLEDNAMES"
><TT
CLASS="PARAMETER"
><I
>mangled names</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#MANGLINGCHAR"
><TT
CLASS="PARAMETER"
><I
>mangling char</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#MAPARCHIVE"
><TT
CLASS="PARAMETER"
><I
>map archive</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#MAPHIDDEN"
><TT
CLASS="PARAMETER"
><I
>map hidden</I
></TT
+></A
></P
></LI
><LI
><P
+><A
+HREF="#MAPSYSTEM"
><TT
CLASS="PARAMETER"
><I
>map system</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#MAXCONNECTIONS"
><TT
CLASS="PARAMETER"
><I
>max connections</I
></TT
-> </P
+></A
+></P
+></LI
+><LI
+><P
+><A
+HREF="#MAXPRINTJOBS"
+><TT
+CLASS="PARAMETER"
+><I
+>max print jobs</I
+></TT
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#MINPRINTSPACE"
><TT
CLASS="PARAMETER"
><I
>min print space</I
></TT
-> </P
+></A
+></P
+></LI
+><LI
+><P
+><A
+HREF="#MSDFSROOT"
+><TT
+CLASS="PARAMETER"
+><I
+>msdfs root</I
+></TT
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#ONLYGUEST"
><TT
CLASS="PARAMETER"
><I
>only guest</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#ONLYUSER"
><TT
CLASS="PARAMETER"
><I
>only user</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#OPLOCKCONTENTIONLIMIT"
><TT
CLASS="PARAMETER"
><I
>oplock contention limit</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#OPLOCKS"
><TT
CLASS="PARAMETER"
><I
>oplocks</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#PATH"
><TT
CLASS="PARAMETER"
><I
>path</I
></TT
-> </P
+></A
+></P
+></LI
+><LI
+><P
+><A
+HREF="#POSIXLOCKING"
+><TT
+CLASS="PARAMETER"
+><I
+>posix locking</I
+></TT
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#POSTEXEC"
><TT
CLASS="PARAMETER"
><I
>postexec</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#POSTSCRIPT"
><TT
CLASS="PARAMETER"
><I
>postscript</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#PREEXEC"
><TT
CLASS="PARAMETER"
><I
>preexec</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#PREEXECCLOSE"
><TT
CLASS="PARAMETER"
><I
>preexec close</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#PRESERVECASE"
><TT
CLASS="PARAMETER"
><I
>preserve case</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#PRINTCOMMAND"
><TT
CLASS="PARAMETER"
><I
>print command</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#PRINTOK"
><TT
CLASS="PARAMETER"
><I
>print ok</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#PRINTABLE"
><TT
CLASS="PARAMETER"
><I
>printable</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#PRINTER"
><TT
CLASS="PARAMETER"
><I
>printer</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#PRINTERADMIN"
><TT
CLASS="PARAMETER"
><I
>printer admin</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#PRINTERDRIVER"
><TT
CLASS="PARAMETER"
><I
>printer driver</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#PRINTERDRIVERLOCATION"
><TT
CLASS="PARAMETER"
><I
>printer driver location</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#PRINTERNAME"
><TT
CLASS="PARAMETER"
><I
>printer name</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#PRINTING"
><TT
CLASS="PARAMETER"
><I
>printing</I
></TT
+></A
></P
></LI
><LI
><P
+><A
+HREF="#PUBLIC"
><TT
CLASS="PARAMETER"
><I
>public</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#QUEUEPAUSECOMMAND"
><TT
CLASS="PARAMETER"
><I
>queuepause command</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#QUEUERESUMECOMMAND"
><TT
CLASS="PARAMETER"
><I
>queueresume command</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#READLIST"
><TT
CLASS="PARAMETER"
><I
>read list</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#READONLY"
><TT
CLASS="PARAMETER"
><I
>read only</I
></TT
+></A
></P
></LI
><LI
><P
+><A
+HREF="#ROOTPOSTEXEC"
><TT
CLASS="PARAMETER"
><I
>root postexec</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#ROOTPREEXEC"
><TT
CLASS="PARAMETER"
><I
>root preexec</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#ROOTPREEXECCLOSE"
><TT
CLASS="PARAMETER"
><I
>root preexec close</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#SECURITYMASK"
><TT
CLASS="PARAMETER"
><I
>security mask</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#SETDIRECTORY"
><TT
CLASS="PARAMETER"
><I
>set directory</I
></TT
+></A
></P
></LI
><LI
><P
+><A
+HREF="#SHAREMODES"
><TT
CLASS="PARAMETER"
><I
>share modes</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#SHORTPRESERVECASE"
><TT
CLASS="PARAMETER"
><I
>short preserve case</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#STATUS"
><TT
CLASS="PARAMETER"
><I
>status</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#STRICTLOCKING"
><TT
CLASS="PARAMETER"
><I
>strict locking</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#STRICTSYNC"
><TT
CLASS="PARAMETER"
><I
>strict sync</I
></TT
+></A
></P
></LI
><LI
><P
+><A
+HREF="#SYNCALWAYS"
><TT
CLASS="PARAMETER"
><I
>sync always</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#USER"
><TT
CLASS="PARAMETER"
><I
>user</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#USERNAME"
><TT
CLASS="PARAMETER"
><I
>username</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#USERS"
><TT
CLASS="PARAMETER"
><I
>users</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#UTMP"
><TT
CLASS="PARAMETER"
><I
>utmp</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#VALIDUSERS"
><TT
CLASS="PARAMETER"
><I
>valid users</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#VETOFILES"
><TT
CLASS="PARAMETER"
><I
>veto files</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#VETOOPLOCKFILES"
><TT
CLASS="PARAMETER"
><I
>veto oplock files</I
></TT
-> </P
+></A
+></P
+></LI
+><LI
+><P
+><A
+HREF="#VFSOBJECT"
+><TT
+CLASS="PARAMETER"
+><I
+>vfs object</I
+></TT
+></A
+></P
+></LI
+><LI
+><P
+><A
+HREF="#VFSOPTIONS"
+><TT
+CLASS="PARAMETER"
+><I
+>vfs options</I
+></TT
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#VOLUME"
><TT
CLASS="PARAMETER"
><I
>volume</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#WIDELINKS"
><TT
CLASS="PARAMETER"
><I
>wide links</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#WRITABLE"
><TT
CLASS="PARAMETER"
><I
>writable</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#WRITECACHESIZE"
><TT
CLASS="PARAMETER"
><I
>write cache size</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#WRITELIST"
><TT
CLASS="PARAMETER"
><I
>write list</I
></TT
+></A
></P
></LI
><LI
><P
+><A
+HREF="#WRITEOK"
><TT
CLASS="PARAMETER"
><I
>write ok</I
></TT
-> </P
+></A
+></P
></LI
><LI
><P
+><A
+HREF="#WRITEABLE"
><TT
CLASS="PARAMETER"
><I
>writeable</I
></TT
-> </P
+></A
+></P
></LI
></UL
></DIV
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN1053"
+NAME="AEN1361"
></A
><H2
>EXPLANATION OF EACH PARAMETER</H2
@@ -3251,7 +4175,7 @@ HREF="smbd.8.html"
TARGET="_top"
>smbd(8)
</A
-> under special circumstances decribed below.</P
+> under special circumstances described below.</P
><P
>Normally, a Samba server requires that UNIX users are
created for all users accessing files on this server. For sites
@@ -3309,10 +4233,9 @@ CLASS="PARAMETER"
></TT
> and
attempts to authenticate the given user with the given password. If the
- authentication succeeds then <A
-HREF="smbd.8.html"
-TARGET="_top"
->smbd</A
+ authentication succeeds then <B
+CLASS="COMMAND"
+>smbd</B
>
attempts to find a UNIX user in the UNIX password database to map the
Windows user into. If this lookup fails, and <TT
@@ -3321,10 +4244,9 @@ CLASS="PARAMETER"
>add user script
</I
></TT
-> is set then <A
-HREF="smbd.8.html"
-TARGET="_top"
->smbd</A
+> is set then <B
+CLASS="COMMAND"
+>smbd</B
> will
call the specified script <I
CLASS="EMPHASIS"
@@ -3337,17 +4259,16 @@ CLASS="PARAMETER"
></TT
> argument to be the user name to create.</P
><P
->If this script successfully creates the user then <A
-HREF="smbd.8.html"
-TARGET="_top"
->smbd</A
+>If this script successfully creates the user then <B
+CLASS="COMMAND"
+>smbd
+ </B
> will continue on as though the UNIX user
already existed. In this way, UNIX users are dynamically created to
match existing Windows NT accounts.</P
><P
>See also <A
-HREF="smb.conf.5.html#security"
-TARGET="_top"
+HREF="#SECURITY"
><TT
CLASS="PARAMETER"
><I
@@ -3355,17 +4276,16 @@ CLASS="PARAMETER"
></TT
></A
>, <A
-HREF="smb.conf.5.html#passwordserver"
-TARGET="_top"
+HREF="#PASSWORDSERVER"
> <TT
CLASS="PARAMETER"
><I
>password server</I
></TT
></A
->, <A
-HREF="smb.conf.5.html#deleteuserscript"
-TARGET="_top"
+>,
+ <A
+HREF="#DELETEUSERSCRIPT"
><TT
CLASS="PARAMETER"
><I
@@ -3389,6 +4309,175 @@ CLASS="COMMAND"
></DD
><DT
><A
+NAME="ADDPRINTERCOMMAND"
+></A
+>addprinter command (G)</DT
+><DD
+><P
+>With the introduction of MS-RPC based printing
+ support for Windows NT/2000 clients in Samba 2.2, The MS Add
+ Printer Wizard (APW) icon is now also available in the
+ "Printers..." folder displayed a share listing. The APW
+ allows for printers to be add remotely to a Samba or Windows
+ NT/2000 print server.</P
+><P
+>For a Samba host this means that the printer must be
+ physically added to underlying printing system. The <TT
+CLASS="PARAMETER"
+><I
+> addprinter command</I
+></TT
+> defines a script to be run which
+ will perform the necessary operations for adding the printer
+ to the print system and to add the appropriate service definition
+ to the <TT
+CLASS="FILENAME"
+>smb.conf</TT
+> file in order that it can be
+ shared by <A
+HREF="smbd.8.html"
+TARGET="_top"
+><B
+CLASS="COMMAND"
+>smbd(8)</B
+>
+ </A
+>.</P
+><P
+>The <TT
+CLASS="PARAMETER"
+><I
+>addprinter command</I
+></TT
+> is
+ automatically invoked with the following parameter (in
+ order:</P
+><P
+></P
+><UL
+><LI
+><P
+><TT
+CLASS="PARAMETER"
+><I
+>printer name</I
+></TT
+></P
+></LI
+><LI
+><P
+><TT
+CLASS="PARAMETER"
+><I
+>share name</I
+></TT
+></P
+></LI
+><LI
+><P
+><TT
+CLASS="PARAMETER"
+><I
+>port name</I
+></TT
+></P
+></LI
+><LI
+><P
+><TT
+CLASS="PARAMETER"
+><I
+>driver name</I
+></TT
+></P
+></LI
+><LI
+><P
+><TT
+CLASS="PARAMETER"
+><I
+>location</I
+></TT
+></P
+></LI
+><LI
+><P
+><TT
+CLASS="PARAMETER"
+><I
+>Windows 9x driver location</I
+></TT
+>
+ </P
+></LI
+></UL
+><P
+>All parameters are filled in from the PRINTER_INFO_2 structure sent
+ by the Windows NT/2000 client with one exception. The "Windows 9x
+ driver location" parameter is included for backwards compatibility
+ only. The remaining fields in the structure are generated from answers
+ to the APW questions.</P
+><P
+>Once the <TT
+CLASS="PARAMETER"
+><I
+>addprinter command</I
+></TT
+> has
+ been executed, <B
+CLASS="COMMAND"
+>smbd</B
+> will reparse the <TT
+CLASS="FILENAME"
+> smb.conf</TT
+> to determine if the share defined by the APW
+ exists. If the sharename is still invalid, then <B
+CLASS="COMMAND"
+>smbd
+ </B
+> will return an ACCESS_DENIED error to the client.</P
+><P
+>See also <A
+HREF="#DELETEPRINTERCOMMAND"
+><TT
+CLASS="PARAMETER"
+><I
+> deleteprinter command</I
+></TT
+></A
+>, <A
+HREF="#PRINTING"
+><TT
+CLASS="PARAMETER"
+><I
+>printing</I
+></TT
+></A
+>,
+ <A
+HREF="#SHOWADDPRINTERWIZARD"
+><TT
+CLASS="PARAMETER"
+><I
+>show add
+ printer wizard</I
+></TT
+></A
+></P
+><P
+>Default: <I
+CLASS="EMPHASIS"
+>none</I
+></P
+><P
+>Example: <B
+CLASS="COMMAND"
+>addprinter command = /usr/bin/addprinter
+ </B
+></P
+></DD
+><DT
+><A
NAME="ADMINUSERS"
></A
>admin users (S)</DT
@@ -3420,8 +4509,7 @@ NAME="ALLOWHOSTS"
><DD
><P
>Synonym for <A
-HREF="smb.conf.5.html#hostsallow"
-TARGET="_top"
+HREF="#HOSTSALLOW"
> <TT
CLASS="PARAMETER"
><I
@@ -3438,20 +4526,20 @@ NAME="ALLOWTRUSTEDDOMAINS"
><DD
><P
>This option only takes effect when the <A
-HREF="smb.conf.5.html"
-TARGET="_top"
->security</A
-> option is set to
- <TT
+HREF="#SECURITY"
+><TT
CLASS="PARAMETER"
><I
->server</I
+>security</I
></TT
+></A
+> option is set to
+ <TT
+CLASS="CONSTANT"
+>server</TT
> or <TT
-CLASS="PARAMETER"
-><I
->domain</I
-></TT
+CLASS="CONSTANT"
+>domain</TT
>.
If it is set to no, then attempts to connect to a resource from
a domain or workgroup other than the one which smbd is running
@@ -3490,7 +4578,7 @@ CLASS="COMMAND"
>
will announce itself as, to a network neighborhood browse
list. By default this is set to Windows NT. The valid options
- are : "NT" (which is a synonym for "NT Server"), "NT Server",
+ are : "NT Server" (which can also be written as "NT"),
"NT Workstation", "Win95" or "WfW" meaning Windows NT Server,
Windows NT Workstation, Windows 95 and Windows for Workgroups
respectively. Do not change this parameter unless you have a
@@ -3510,7 +4598,7 @@ CLASS="COMMAND"
></DD
><DT
><A
-NAME="ANNOUCEVERSION"
+NAME="ANNOUNCEVERSION"
></A
>annouce version (G)</DT
><DD
@@ -3537,32 +4625,15 @@ NAME="AUTOSERVICES"
>auto services (G)</DT
><DD
><P
->This is a list of services that you want to be
- automatically added to the browse lists. This is most useful
- for homes and printers services that would otherwise not be
- visible.</P
-><P
->Note that if you just want all printers in your
- printcap file loaded then the <A
-HREF="smb.conf.5.html#loadprinters"
-TARGET="_top"
+>This is a synonym for the <A
+HREF="#PRELOAD"
> <TT
CLASS="PARAMETER"
><I
->load printers</I
+>preload</I
></TT
></A
-> option is easier.</P
-><P
->Default: <I
-CLASS="EMPHASIS"
->no auto services</I
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->auto services = fred lp colorlp</B
-></P
+>.</P
></DD
><DT
><A
@@ -3916,6 +4987,11 @@ NAME="CASESENSITIVE"
HREF="#AEN201"
>NAME MANGLING</A
>.</P
+><P
+>Default: <B
+CLASS="COMMAND"
+>case sensitive = no</B
+></P
></DD
><DT
><A
@@ -4163,7 +5239,7 @@ CLASS="COMMAND"
>. This will output
the code page. The default for USA MS-DOS, Windows 95, and
Windows NT releases is code page 437. The default for western
- european releases of the above operating systems is code page 850.</P
+ European releases of the above operating systems is code page 850.</P
><P
>This parameter tells <A
HREF="smbd.8.html"
@@ -4312,6 +5388,14 @@ CLASS="PARAMETER"
chars</I
></TT
></A
+>, <A
+HREF="#CODEPAGEDIRECTORY"
+> <TT
+CLASS="PARAMETER"
+><I
+>code page directory</I
+></TT
+></A
></P
><P
>Default: <B
@@ -4326,6 +5410,39 @@ CLASS="COMMAND"
></DD
><DT
><A
+NAME="CODEPAGEDIRECTORY"
+></A
+>code page directory (G)</DT
+><DD
+><P
+>Define the location of the various client code page
+ files.</P
+><P
+>See also <A
+HREF="#CLIENTCODEPAGE"
+><TT
+CLASS="PARAMETER"
+><I
+>client
+ code page</I
+></TT
+></A
+></P
+><P
+>Default: <B
+CLASS="COMMAND"
+>code page directory = ${prefix}/lib/codepages
+ </B
+></P
+><P
+>Example: <B
+CLASS="COMMAND"
+>code page directory = /usr/share/samba/codepages
+ </B
+></P
+></DD
+><DT
+><A
NAME="CODINGSYSTEM"
></A
>codingsystem (G)</DT
@@ -4421,6 +5538,12 @@ CLASS="CONSTANT"
This is used for compatibility between Samba and CAP.</P
></LI
></UL
+><P
+>Default: <B
+CLASS="COMMAND"
+>coding system = &lt;empty value&gt;</B
+>
+ </P
></DD
><DT
><A
@@ -4509,7 +5632,7 @@ NAME="COPY"
><P
>Default: <I
CLASS="EMPHASIS"
->none</I
+>no value</I
></P
><P
>Example: <B
@@ -4695,31 +5818,6 @@ CLASS="COMMAND"
></DD
><DT
><A
-NAME="DEBUGTIMESTAMP"
-></A
->debug timestamp (G)</DT
-><DD
-><P
->Samba 2.2 debug log messages are timestamped
- by default. If you are running at a high <A
-HREF="#DEBUGLEVEL"
-> <TT
-CLASS="PARAMETER"
-><I
->debug level</I
-></TT
-></A
-> these timestamps
- can be distracting. This boolean parameter allows timestamping
- to be turned off.</P
-><P
->Default: <B
-CLASS="COMMAND"
->debug timestamp = yes</B
-></P
-></DD
-><DT
-><A
NAME="DEBUGPID"
></A
>debug pid (G)</DT
@@ -4748,6 +5846,31 @@ CLASS="COMMAND"
></DD
><DT
><A
+NAME="DEBUGTIMESTAMP"
+></A
+>debug timestamp (G)</DT
+><DD
+><P
+>Samba 2.2 debug log messages are timestamped
+ by default. If you are running at a high <A
+HREF="#DEBUGLEVEL"
+> <TT
+CLASS="PARAMETER"
+><I
+>debug level</I
+></TT
+></A
+> these timestamps
+ can be distracting. This boolean parameter allows timestamping
+ to be turned off.</P
+><P
+>Default: <B
+CLASS="COMMAND"
+>debug timestamp = yes</B
+></P
+></DD
+><DT
+><A
NAME="DEBUGUID"
></A
>debug uid (G)</DT
@@ -4778,7 +5901,7 @@ CLASS="COMMAND"
><A
NAME="DEBUGLEVEL"
></A
->debug level (G)</DT
+>debuglevel (G)</DT
><DD
><P
>The value of the parameter (an integer) allows
@@ -4823,7 +5946,7 @@ NAME="DEFAULTCASE"
><P
>See the section on <A
HREF="#AEN201"
-> NAME MANGLING"</A
+> NAME MANGLING</A
>. Also note the <A
HREF="#SHORTPRESERVECASE"
> <TT
@@ -4833,6 +5956,11 @@ CLASS="PARAMETER"
></TT
></A
> parameter.</P
+><P
+>Default: <B
+CLASS="COMMAND"
+>default case = lower</B
+></P
></DD
><DT
><A
@@ -4886,16 +6014,35 @@ CLASS="PARAMETER"
interesting things.</P
><P
>Example:</P
+><P
><PRE
-CLASS="SCREEN"
-><TT
-CLASS="COMPUTEROUTPUT"
-> default service = pub
+CLASS="PROGRAMLISTING"
+>[global]
+ default service = pub
- [pub]
- path = /%S
- </TT
-></PRE
+[pub]
+ path = /%S
+ </PRE
+></P
+></DD
+><DT
+><A
+NAME="DELETEREADONLY"
+></A
+>delete readonly (S)</DT
+><DD
+><P
+>This parameter allows readonly files to be deleted.
+ This is not normal DOS semantics, but is allowed by UNIX.</P
+><P
+>This option may be useful for running applications such
+ as rcs, where UNIX file ownership prevents changing file
+ permissions, and DOS semantics prevent deletion of a read only file.</P
+><P
+>Default: <B
+CLASS="COMMAND"
+>delete readonly = no</B
+></P
></DD
><DT
><A
@@ -4916,7 +6063,7 @@ CLASS="COMMAND"
>smbd(8)</B
></A
> under special circumstances
- decribed below.</P
+ described below.</P
><P
>Normally, a Samba server requires that UNIX users are
created for all users accessing files on this server. For sites
@@ -5077,21 +6224,99 @@ CLASS="COMMAND"
></DD
><DT
><A
-NAME="DELETEREADONLY"
+NAME="DELETEPRINTERCOMMAND"
></A
->delete readonly (S)</DT
+>deleteprinter command (G)</DT
><DD
><P
->This parameter allows readonly files to be deleted.
- This is not normal DOS semantics, but is allowed by UNIX.</P
+>With the introduction of MS-RPC based printer
+ support for Windows NT/2000 clients in Samba 2.2, it is now
+ possible to delete printer at run time by issuing the
+ DeletePrinter() RPC call.</P
><P
->This option may be useful for running applications such
- as rcs, where UNIX file ownership prevents changing file
- permissions, and DOS semantics prevent deletion of a read only file.</P
+>For a Samba host this means that the printer must be
+ physically deleted from underlying printing system. The <TT
+CLASS="PARAMETER"
+><I
+> deleteprinter command</I
+></TT
+> defines a script to be run which
+ will perform the necessary operations for removing the printer
+ from the print system and from <TT
+CLASS="FILENAME"
+>smb.conf</TT
+>.
+ </P
><P
->Default: <B
+>The <TT
+CLASS="PARAMETER"
+><I
+>deleteprinter command</I
+></TT
+> is
+ automatically called with only one parameter: <TT
+CLASS="PARAMETER"
+><I
+> "printer name"</I
+></TT
+>.</P
+><P
+>Once the <TT
+CLASS="PARAMETER"
+><I
+>deleteprinter command</I
+></TT
+> has
+ been executed, <B
CLASS="COMMAND"
->delete readonly = no</B
+>smbd</B
+> will reparse the <TT
+CLASS="FILENAME"
+> smb.conf</TT
+> to associated printer no longer exists.
+ If the sharename is still valid, then <B
+CLASS="COMMAND"
+>smbd
+ </B
+> will return an ACCESS_DENIED error to the client.</P
+><P
+>See also <A
+HREF="#ADDPRINTERCOMMAND"
+><TT
+CLASS="PARAMETER"
+><I
+> addprinter command</I
+></TT
+></A
+>, <A
+HREF="#PRINTING"
+><TT
+CLASS="PARAMETER"
+><I
+>printing</I
+></TT
+></A
+>,
+ <A
+HREF="#SHOWADDPRINTERWIZARD"
+><TT
+CLASS="PARAMETER"
+><I
+>show add
+ printer wizard</I
+></TT
+></A
+></P
+><P
+>Default: <I
+CLASS="EMPHASIS"
+>none</I
+></P
+><P
+>Example: <B
+CLASS="COMMAND"
+>deleteprinter command = /usr/bin/removeprinter
+ </B
></P
></DD
><DT
@@ -5200,7 +6425,7 @@ CLASS="PARAMETER"
CLASS="FILENAME"
>./</TT
>. The script should return two
- integers in ascii. The first should be the total disk space in blocks,
+ integers in ASCII. The first should be the total disk space in blocks,
and the second should be the number of available blocks. An optional
third return value can give the block size in bytes. The default
blocksize is 1024 bytes.</P
@@ -5732,9 +6957,36 @@ CLASS="PARAMETER"
NT PDC is able to do so then cross subnet browsing will behave
strangely and may fail.</P
><P
+>If <A
+HREF="#DOMAINLOGONS"
+><B
+CLASS="COMMAND"
+>domain logons = yes</B
+>
+ </A
+>, then the default behavior is to enable the <TT
+CLASS="PARAMETER"
+><I
+>domain
+ master</I
+></TT
+> parameter. If <TT
+CLASS="PARAMETER"
+><I
+>domain logons</I
+></TT
+> is
+ not enabled (the default setting), then neither will <TT
+CLASS="PARAMETER"
+><I
+>domain
+ master</I
+></TT
+> be enabled by default.</P
+><P
>Default: <B
CLASS="COMMAND"
->domain master = no</B
+>domain master = auto</B
></P
></DD
><DT
@@ -5776,6 +7028,29 @@ CLASS="COMMAND"
></DD
><DT
><A
+NAME="DOSFILEMODE"
+></A
+>dos filemode (S)</DT
+><DD
+><P
+> The default behavior in Samba is to provide
+ UNIX-like behavor where only the owner of a file/directory is
+ able to change the permissions on it. However, this behavior
+ is often confusing to DOS/Windows users. Enabling this parameter
+ allows a user who has write access to the file (by whatever
+ means) to modify the permissions on it. Note that a user
+ belonging to the group owning the file will not be allowed to
+ change permissions if the group is only granted read access.
+ Ownership of the file/directory is not changed, only the permissions
+ are modified.</P
+><P
+>Default: <B
+CLASS="COMMAND"
+>dos filemode = no</B
+></P
+></DD
+><DT
+><A
NAME="DOSFILETIMERESOLUTION"
></A
>dos filetime resolution (S)</DT
@@ -5896,6 +7171,88 @@ CLASS="COMMAND"
></DD
><DT
><A
+NAME="ENHANCEDBROWSING"
+></A
+>enhanced browsing (G)</DT
+><DD
+><P
+>This option enables a couple of enhancements to
+ cross-subnet browse propogation that have been added in Samba
+ but which are not standard in Microsoft implementations.
+ <I
+CLASS="EMPHASIS"
+>These enhancements are currently only available in
+ the HEAD Samba CVS tree (not Samba 2.2.x).</I
+></P
+><P
+>The first enhancement to browse propogation consists of a regular
+ wildcard query to a Samba WINS server for all Domain Master Browsers,
+ followed by a browse synchronisation with each of the returned
+ DMBs. The second enhancement consists of a regular randomised browse
+ synchronisation with all currently known DMBs.</P
+><P
+>You may wish to disable this option if you have a problem with empty
+ workgroups not disappearing from browse lists. Due to the restrictions
+ of the browse protocols these enhancements can cause a empty workgroup
+ to stay around forever which can be annoying.</P
+><P
+>In general you should leave this option enabled as it makes
+ cross-subnet browse propogation much more reliable.</P
+><P
+>Default: <B
+CLASS="COMMAND"
+>enhanced browsing = yes</B
+></P
+></DD
+><DT
+><A
+NAME="ENUMPORTSCOMMAND"
+></A
+>enumports command (G)</DT
+><DD
+><P
+>The concept of a "port" is fairly foreign
+ to UNIX hosts. Under Windows NT/2000 print servers, a port
+ is associated with a port monitor and generally takes the form of
+ a local port (i.e. LPT1:, COM1:, FILE:) or a remote port
+ (i.e. LPD Port Monitor, etc...). By default, Samba has only one
+ port defined--<TT
+CLASS="CONSTANT"
+>"Samba Printer Port"</TT
+>. Under
+ Windows NT/2000, all printers must have a valid port name.
+ If you wish to have a list of ports displayed (<B
+CLASS="COMMAND"
+>smbd
+ </B
+> does not use a port name for anything) other than
+ the default <TT
+CLASS="CONSTANT"
+>"Samba Printer Port"</TT
+>, you
+ can define <TT
+CLASS="PARAMETER"
+><I
+>enumports command</I
+></TT
+> to point to
+ a program which should generate a list of ports, one per line,
+ to standard output. This listing will then be used in response
+ to the level 1 and 2 EnumPorts() RPC.</P
+><P
+>Default: <I
+CLASS="EMPHASIS"
+>no enumports command</I
+></P
+><P
+>Example: <B
+CLASS="COMMAND"
+>enumports command = /usr/bin/listports
+ </B
+></P
+></DD
+><DT
+><A
NAME="EXEC"
></A
>exec (S)</DT
@@ -5936,9 +7293,11 @@ NAME="FAKEDIRECTORYCREATETIMES"
><P
>However, Unix time semantics mean that the create time
reported by Samba will be updated whenever a file is created or
- deleted in the directory. NMAKE therefore finds all object files
- in the object directory bar the last one built are out of date
- compared to the directory and rebuilds them. Enabling this option
+ or deleted in the directory. NMAKE finds all object files in
+ the object directory. The timestamp of the last one built is then
+ compared to the timestamp of the object dircetory. If the
+ directory's timestamp if newer, then all object files
+ will be rebuilt. Enabling this option
ensures directories always predate their contents and an NMAKE build
will proceed as expected.</P
><P
@@ -6053,7 +7412,7 @@ NAME="FORCECREATEMODE"
CLASS="EMPHASIS"
>always</I
> be set on a
- file by Samba. This is done by bitwise 'OR'ing these bits onto
+ file created by Samba. This is done by bitwise 'OR'ing these bits onto
the mode bits of a file that is being created or having its
permissions changed. The default for this parameter is (in octal)
000. The modes in this parameter are bitwise 'OR'ed onto the file
@@ -6164,7 +7523,8 @@ CLASS="COMMAND"
><A
NAME="FORCEDIRECTORYSECURITYMODE"
></A
->force directory security mode (S)</DT
+>force directory
+ security mode (S)</DT
><DD
><P
>This parameter controls what UNIX permission bits
@@ -6189,7 +7549,7 @@ CLASS="PARAMETER"
></A
> parameter. To allow
a user to modify all the user/group/world permissions on a
- directory, with restrictions set this parameter to 000.</P
+ directory without restrictions, set this parameter to 000.</P
><P
><I
CLASS="EMPHASIS"
@@ -6410,9 +7770,7 @@ NAME="FORCEUSER"
Thus clients still need to connect as a valid user and supply a
valid password. Once connected, all file operations will be performed
as the "forced user", no matter what username the client connected
- as.</P
-><P
->This can be very useful.</P
+ as. This can be very useful.</P
><P
>In Samba 2.0.5 and above this parameter also causes the
primary group of the forced user to be used as the primary group
@@ -6508,7 +7866,7 @@ CLASS="CONSTANT"
><P
>Default: <B
CLASS="COMMAND"
->getwd cache = No</B
+>getwd cache = yes</B
></P
></DD
><DT
@@ -6546,7 +7904,7 @@ CLASS="PARAMETER"
></TT
></A
> (see below). Whatever privileges this
- ser has will be available to any client connecting to the guest service.
+ user has will be available to any client connecting to the guest service.
Typically this user will exist in the password file, but will not
have a valid login. The user account "ftp" is often a good choice
for this parameter. If a username is specified in a given service,
@@ -6589,7 +7947,7 @@ NAME="GUESTOK"
CLASS="CONSTANT"
>yes</TT
> for
- a service, then no password is equired to connect to the service.
+ a service, then no password is required to connect to the service.
Privileges will be those of the <A
HREF="#GUESTACCOUNT"
><TT
@@ -6628,7 +7986,7 @@ CLASS="CONSTANT"
>yes</TT
> for
a service, then only guest connections to the service are permitted.
- This parameter will have no affect if <A
+ This parameter will have no effect if <A
HREF="#GUESTOK"
> <TT
CLASS="PARAMETER"
@@ -6832,7 +8190,7 @@ CLASS="PARAMETER"
><P
>Default: <B
CLASS="COMMAND"
->homedir map = auto.home</B
+>homedir map = &lt;empty string&gt;</B
></P
><P
>Example: <B
@@ -6842,6 +8200,46 @@ CLASS="COMMAND"
></DD
><DT
><A
+NAME="HOSTMSDFS"
+></A
+>host msdfs (G)</DT
+><DD
+><P
+>This boolean parameter is only available
+ if Samba has been configured and compiled with the <B
+CLASS="COMMAND"
+> --with-msdfs</B
+> option. If set to <TT
+CLASS="CONSTANT"
+>yes</TT
+>,
+ Samba will act as a Dfs server, and allow Dfs-aware clients
+ to browse Dfs trees hosted on the server.</P
+><P
+>See also the <A
+HREF="#MSDFSROOT"
+><TT
+CLASS="PARAMETER"
+><I
+> msdfs root</I
+></TT
+></A
+> share level parameter. For
+ more information on setting up a Dfs tree on Samba,
+ refer to <A
+HREF="msdfs_setup.html"
+TARGET="_top"
+>msdfs_setup.html</A
+>.
+ </P
+><P
+>Default: <B
+CLASS="COMMAND"
+>host msdfs = no</B
+></P
+></DD
+><DT
+><A
NAME="HOSTSALLOW"
></A
>hosts allow (S)</DT
@@ -7269,11 +8667,11 @@ NAME="INTERFACES"
><P
>The "mask" parameters can either be a bit length (such
as 24 for a C class network) or a full netmask in dotted
- decmal form.</P
+ decimal form.</P
><P
>The "IP" parameters above can either be a full dotted
decimal IP address or a hostname which will be looked up via
- the OSes normal hostname resolution mechanisms.</P
+ the OS's normal hostname resolution mechanisms.</P
><P
>For example, the following line:</P
><P
@@ -7297,6 +8695,12 @@ CLASS="PARAMETER"
></TT
></A
>.</P
+><P
+>Default: <I
+CLASS="EMPHASIS"
+>all active interfaces except 127.0.0.1
+ that are broadcast capable</I
+></P
></DD
><DT
><A
@@ -7400,12 +8804,12 @@ CLASS="PARAMETER"
><P
>Default: <B
CLASS="COMMAND"
->keepalive = 0</B
+>keepalive = 300</B
></P
><P
>Example: <B
CLASS="COMMAND"
->keepalive = 60</B
+>keepalive = 600</B
></P
></DD
><DT
@@ -7415,7 +8819,7 @@ NAME="KERNELOPLOCKS"
>kernel oplocks (G)</DT
><DD
><P
->For UNIXs that support kernel based <A
+>For UNIXes that support kernel based <A
HREF="#OPLOCKS"
><TT
CLASS="PARAMETER"
@@ -7486,6 +8890,24 @@ CLASS="COMMAND"
></DD
><DT
><A
+NAME="LANMANAUTH"
+></A
+>lanman auth (G)</DT
+><DD
+><P
+>This parameter determines whether or not smbd will
+ attempt to authentication users using the LANMAN password hash.
+ If disabled, only clients which support NT password hashes (e.g. Windows
+ NT/2000 clients, smbclient, etc... but not Windows 95/98 or the MS DOS
+ network client) will be able to connect to the Samba host.</P
+><P
+>Default : <B
+CLASS="COMMAND"
+>lanman auth = yes</B
+></P
+></DD
+><DT
+><A
NAME="LEVEL2OPLOCKS"
></A
>level2 oplocks (S)</DT
@@ -7501,7 +8923,7 @@ NAME="LEVEL2OPLOCKS"
exclusive oplocks). This allows all openers of the file that
support level2 oplocks to cache the file for read-ahead only (ie.
they may not cache writes or lock requests) and increases performance
- for many acesses of files that are not commonly written (such as
+ for many accesses of files that are not commonly written (such as
application .EXE files).</P
><P
>Once one of the clients which have a read-only oplock
@@ -7510,8 +8932,7 @@ NAME="LEVEL2OPLOCKS"
delete any read-ahead caches.</P
><P
>It is recommended that this parameter be turned on
- to speed access to shared executables (and also to test
- the code :-).</P
+ to speed access to shared executables.</P
><P
>For more discussions on level2 oplocks see the CIFS spec.</P
><P
@@ -7563,7 +8984,7 @@ CLASS="PARAMETER"
><P
>Default: <B
CLASS="COMMAND"
->level2 oplocks = False</B
+>level2 oplocks = yes</B
></P
></DD
><DT
@@ -7643,7 +9064,7 @@ CLASS="COMMAND"
><P
>Example: <B
CLASS="COMMAND"
->lm announce = true</B
+>lm announce = yes</B
></P
></DD
><DT
@@ -7803,12 +9224,12 @@ CLASS="PARAMETER"
><P
>Default: <B
CLASS="COMMAND"
->lock directory = /tmp/samba</B
+>lock directory = ${prefix}/var/locks</B
></P
><P
>Example: <B
CLASS="COMMAND"
->lock directory = /usr/local/samba/var/locks</B
+>lock directory = /var/run/samba/locks</B
>
</P
></DD
@@ -7826,9 +9247,9 @@ NAME="LOCKING"
>If <B
CLASS="COMMAND"
>locking = no</B
->, all lock and unlock requests
- will appear to succeed and all lock queries will indicate that the
- queried lock is clear.</P
+>, all lock and unlock
+ requests will appear to succeed and all lock queries will report
+ that the file in question is available for locking.</P
><P
>If <B
CLASS="COMMAND"
@@ -7866,7 +9287,7 @@ NAME="LOGFILE"
>log file (G)</DT
><DD
><P
->This options allows you to override the name
+>This option allows you to override the name
of the Samba log file (also known as the debug file).</P
><P
>This option takes the standard substitutions, allowing
@@ -7960,7 +9381,7 @@ CLASS="USERINPUT"
><P
><B
CLASS="COMMAND"
->logon home = \\%L\%U\profile</B
+>logon home = \\%N\%U\profile</B
></P
><P
>This tells Samba to return the above string, with
@@ -8372,8 +9793,11 @@ CLASS="PARAMETER"
><I
>lpq command</I
></TT
-> as the PATH may not be
- available to the server.</P
+> as the <TT
+CLASS="ENVAR"
+>$PATH
+ </TT
+> may not be available to the server.</P
><P
>See also the <A
HREF="#PRINTING"
@@ -8398,7 +9822,7 @@ CLASS="PARAMETER"
><P
>Example: <B
CLASS="COMMAND"
->lpq command = /usr/bin/lpq %p</B
+>lpq command = /usr/bin/lpq -P%p</B
></P
></DD
><DT
@@ -8664,7 +10088,8 @@ NAME="MAGICSCRIPT"
executed on behalf of the connected user.</P
><P
>Scripts executed in this way will be deleted upon
- completion, permissions permitting.</P
+ completion assuming that the user has the appripriate level
+ of priviledge and the ile permissions allow the deletion.</P
><P
>If the script generates output, output will be sent to
the file specified by the <A
@@ -8678,7 +10103,7 @@ CLASS="PARAMETER"
> parameter (see above).</P
><P
>Note that some shells are unable to interpret scripts
- containing carriage-return-linefeed instead of linefeed as
+ containing CR/LF instead of CR as
the end-of-line marker. Magic scripts must be executable
<I
CLASS="EMPHASIS"
@@ -8716,6 +10141,11 @@ NAME="MANGLECASE"
HREF="#AEN201"
> NAME MANGLING</A
></P
+><P
+>Default: <B
+CLASS="COMMAND"
+>mangle case = no</B
+></P
></DD
><DT
><A
@@ -8757,7 +10187,7 @@ CLASS="FILENAME"
>;1
</TT
> off the ends of filenames on some CDROMS (only visible
- under some UNIXs). To do this use a map of (*;1 *;).</P
+ under some UNIXes). To do this use a map of (*;1 *;).</P
><P
>Default: <I
CLASS="EMPHASIS"
@@ -8856,34 +10286,6 @@ CLASS="COMMAND"
></DD
><DT
><A
-NAME="MANGLINGCHAR"
-></A
->mangling char (S)</DT
-><DD
-><P
->This controls what character is used as
- the <I
-CLASS="EMPHASIS"
->magic</I
-> character in <A
-HREF="#AEN201"
->name mangling</A
->. The default is a '~'
- but this may interfere with some software. Use this option to set
- it to whatever you prefer.</P
-><P
->Default: <B
-CLASS="COMMAND"
->mangling char = ~</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->mangling char = ^</B
-></P
-></DD
-><DT
-><A
NAME="MANGLEDSTACK"
></A
>mangled stack (G)</DT
@@ -8921,6 +10323,34 @@ CLASS="COMMAND"
></DD
><DT
><A
+NAME="MANGLINGCHAR"
+></A
+>mangling char (S)</DT
+><DD
+><P
+>This controls what character is used as
+ the <I
+CLASS="EMPHASIS"
+>magic</I
+> character in <A
+HREF="#AEN201"
+>name mangling</A
+>. The default is a '~'
+ but this may interfere with some software. Use this option to set
+ it to whatever you prefer.</P
+><P
+>Default: <B
+CLASS="COMMAND"
+>mangling char = ~</B
+></P
+><P
+>Example: <B
+CLASS="COMMAND"
+>mangling char = ^</B
+></P
+></DD
+><DT
+><A
NAME="MAPARCHIVE"
></A
>map archive (S)</DT
@@ -9098,7 +10528,7 @@ HREF="#GUESTACCOUNT"
>guest account</A
>. Note that
this can cause problems as it means that any user incorrectly typing
- their password will be silently logged on as a "guest" - and
+ their password will be silently logged on as "guest" - and
will not know the reason they cannot access files they think
they should - there will have been no message given to them
that they got their password wrong. Helpdesk services will
@@ -9303,6 +10733,163 @@ CLASS="COMMAND"
></DD
><DT
><A
+NAME="MAXPRINTJOBS"
+></A
+>max print jobs (S)</DT
+><DD
+><P
+>This parameter limits the maximum number of
+ jobs allowable in a Samba printer queue at any given moment.
+ If this number is exceeded, <A
+HREF="smbd.8.html"
+TARGET="_top"
+><B
+CLASS="COMMAND"
+> smbd(8)</B
+></A
+> will remote "Out of Space" to the client.
+ See all <A
+HREF="#TOTALPRINTJOBS"
+><TT
+CLASS="PARAMETER"
+><I
+>total
+ print jobs</I
+></TT
+></A
+>.
+ </P
+><P
+>Default: <B
+CLASS="COMMAND"
+>max print jobs = 1000</B
+></P
+><P
+>Example: <B
+CLASS="COMMAND"
+>max print jobs = 5000</B
+></P
+></DD
+><DT
+><A
+NAME="MAXPROTOCOL"
+></A
+>max protocol (G)</DT
+><DD
+><P
+>The value of the parameter (a string) is the highest
+ protocol level that will be supported by the server.</P
+><P
+>Possible values are :</P
+><P
+></P
+><UL
+><LI
+><P
+><TT
+CLASS="CONSTANT"
+>CORE</TT
+>: Earliest version. No
+ concept of user names.</P
+></LI
+><LI
+><P
+><TT
+CLASS="CONSTANT"
+>COREPLUS</TT
+>: Slight improvements on
+ CORE for efficiency.</P
+></LI
+><LI
+><P
+><TT
+CLASS="CONSTANT"
+>LANMAN1</TT
+>: First <I
+CLASS="EMPHASIS"
+> modern</I
+> version of the protocol. Long filename
+ support.</P
+></LI
+><LI
+><P
+><TT
+CLASS="CONSTANT"
+>LANMAN2</TT
+>: Updates to Lanman1 protocol.
+ </P
+></LI
+><LI
+><P
+><TT
+CLASS="CONSTANT"
+>NT1</TT
+>: Current up to date version of
+ the protocol. Used by Windows NT. Known as CIFS.</P
+></LI
+></UL
+><P
+>Normally this option should not be set as the automatic
+ negotiation phase in the SMB protocol takes care of choosing
+ the appropriate protocol.</P
+><P
+>See also <A
+HREF="#MINPROTOCOL"
+><TT
+CLASS="PARAMETER"
+><I
+>min
+ protocol</I
+></TT
+></A
+></P
+><P
+>Default: <B
+CLASS="COMMAND"
+>max protocol = NT1</B
+></P
+><P
+>Example: <B
+CLASS="COMMAND"
+>max protocol = LANMAN1</B
+></P
+></DD
+><DT
+><A
+NAME="MAXSMBDPROCESSES"
+></A
+>max smbd processes (G)</DT
+><DD
+><P
+>This parameter limits the maximum number of
+ <A
+HREF="smbd.8.html"
+TARGET="_top"
+><B
+CLASS="COMMAND"
+>smbd(8)</B
+></A
+>
+ processes concurrently running on a system and is intended
+ as a stop gap to prevent degrading service to clients in the event
+ that the server has insufficient resources to handle more than this
+ number of connections. Remember that under normal operating
+ conditions, each user will have an smbd associated with him or her
+ to handle connections to all shares from a given host.
+ </P
+><P
+>Default: <B
+CLASS="COMMAND"
+>max smbd processes = 0</B
+> ## no limit</P
+><P
+>Example: <B
+CLASS="COMMAND"
+>max smbd processes = 1000</B
+></P
+></DD
+><DT
+><A
NAME="MAXTTL"
></A
>max ttl (G)</DT
@@ -9517,39 +11104,6 @@ CLASS="COMMAND"
></DD
><DT
><A
-NAME="MINPRINTSPACE"
-></A
->min print space (S)</DT
-><DD
-><P
->This sets the minimum amount of free disk
- space that must be available before a user will be able to spool
- a print job. It is specified in kilobytes. The default is 0, which
- means a user can always spool a print job.</P
-><P
->See also the <A
-HREF="#PRINTING"
-><TT
-CLASS="PARAMETER"
-><I
->printing
- </I
-></TT
-></A
-> parameter.</P
-><P
->Default: <B
-CLASS="COMMAND"
->min print space = 0</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->min print space = 2000</B
-></P
-></DD
-><DT
-><A
NAME="MINPASSWDLENGTH"
></A
>min passwd length (G)</DT
@@ -9573,7 +11127,10 @@ NAME="MINPASSWORDLENGTH"
><DD
><P
>This option sets the minimum length in characters
- of a plaintext password than smbd will accept when performing
+ of a plaintext password that <B
+CLASS="COMMAND"
+>smbd</B
+> will accept when performing
UNIX password changing.</P
><P
>See also <A
@@ -9611,6 +11168,89 @@ CLASS="COMMAND"
></DD
><DT
><A
+NAME="MINPRINTSPACE"
+></A
+>min print space (S)</DT
+><DD
+><P
+>This sets the minimum amount of free disk
+ space that must be available before a user will be able to spool
+ a print job. It is specified in kilobytes. The default is 0, which
+ means a user can always spool a print job.</P
+><P
+>See also the <A
+HREF="#PRINTING"
+><TT
+CLASS="PARAMETER"
+><I
+>printing
+ </I
+></TT
+></A
+> parameter.</P
+><P
+>Default: <B
+CLASS="COMMAND"
+>min print space = 0</B
+></P
+><P
+>Example: <B
+CLASS="COMMAND"
+>min print space = 2000</B
+></P
+></DD
+><DT
+><A
+NAME="MINPROTOCOL"
+></A
+>min protocol (G)</DT
+><DD
+><P
+>The value of the parameter (a string) is the
+ lowest SMB protocol dialect than Samba will support. Please refer
+ to the <A
+HREF="#MAXPROTOCOL"
+><TT
+CLASS="PARAMETER"
+><I
+>max protocol</I
+></TT
+></A
+>
+ parameter for a list of valid protocol names and a brief description
+ of each. You may also wish to refer to the C source code in
+ <TT
+CLASS="FILENAME"
+>source/smbd/negprot.c</TT
+> for a listing of known protocol
+ dialects supported by clients.</P
+><P
+>If you are viewing this parameter as a security measure, you should
+ also refer to the <A
+HREF="#LANMANAUTH"
+><TT
+CLASS="PARAMETER"
+><I
+>lanman
+ auth</I
+></TT
+></A
+> parameter. Otherwise, you should never need
+ to change this parameter.</P
+><P
+>Default : <B
+CLASS="COMMAND"
+>min protocol = CORE</B
+></P
+><P
+>Example : <B
+CLASS="COMMAND"
+>min protocol = NT1</B
+> # disable DOS
+ clients</P
+></DD
+><DT
+><A
NAME="MINWINSTTL"
></A
>min wins ttl (G)</DT
@@ -9644,15 +11284,61 @@ CLASS="COMMAND"
></DD
><DT
><A
+NAME="MSDFSROOT"
+></A
+>msdfs root (S)</DT
+><DD
+><P
+>This boolean parameter is only available if
+ Samba is configured and compiled with the <B
+CLASS="COMMAND"
+> --with-msdfs</B
+> option. If set to <TT
+CLASS="CONSTANT"
+>yes&#62;</TT
+>,
+ Samba treats the share as a Dfs root and allows clients to browse
+ the distributed file system tree rooted at the share directory.
+ Dfs links are specified in the share directory by symbolic
+ links of the form <TT
+CLASS="FILENAME"
+>msdfs:serverA\shareA,serverB\shareB
+ </TT
+> and so on. For more information on setting up a Dfs tree
+ on Samba, refer to <A
+HREF="msdfs_setup.html"
+TARGET="_top"
+>msdfs_setup.html
+ </A
+>.</P
+><P
+>See also <A
+HREF="#HOSTMSDFS"
+><TT
+CLASS="PARAMETER"
+><I
+>host msdfs
+ </I
+></TT
+></A
+></P
+><P
+>Default: <B
+CLASS="COMMAND"
+>msdfs root = no</B
+></P
+></DD
+><DT
+><A
NAME="NAMERESOLVEORDER"
></A
>name resolve order (G)</DT
><DD
><P
>This option is used by the programs in the Samba
- suite to determine what naming services and in what order to resolve
- host names to IP addresses. The option takes a space separated
- string of different name resolution options.</P
+ suite to determine what naming services to use and in what order
+ to resolve host names to IP addresses. The option takes a space
+ separated string of name resolution options.</P
><P
>The options are :"lmhosts", "host", "wins" and "bcast". They
cause names to be resolved as follows :</P
@@ -9949,9 +11635,11 @@ CLASS="CONSTANT"
This information may be of use if any users are having problems
with NT SMB support.</P
><P
+>You should not need to ever disable this parameter.</P
+><P
>Default: <B
CLASS="COMMAND"
->nt support = yes</B
+>nt smb support = yes</B
></P
></DD
><DT
@@ -9977,47 +11665,6 @@ CLASS="COMMAND"
></DD
><DT
><A
-NAME="OLELOCKINGCOMPATIBILITY"
-></A
->ole locking compatibility (G)</DT
-><DD
-><P
->This parameter allows an administrator to turn
- off the byte range lock manipulation that is done within Samba to
- give compatibility for OLE applications. Windows OLE applications
- use byte range locking as a form of inter-process communication, by
- locking ranges of bytes around the 2^32 region of a file range. This
- can cause certain UNIX lock managers to crash or otherwise cause
- problems. Setting this parameter to <TT
-CLASS="CONSTANT"
->no</TT
-> means you
- trust your UNIX lock manager to handle such cases correctly.</P
-><P
->Default: <B
-CLASS="COMMAND"
->ole locking compatibility = yes</B
-></P
-></DD
-><DT
-><A
-NAME="ONLYGUEST"
-></A
->only guest (S)</DT
-><DD
-><P
->A synonym for <A
-HREF="#GUESTONLY"
-><TT
-CLASS="PARAMETER"
-><I
-> guest only</I
-></TT
-></A
->.</P
-></DD
-><DT
-><A
NAME="ONLYUSER"
></A
>only user (S)</DT
@@ -10030,8 +11677,20 @@ CLASS="PARAMETER"
>user</I
></TT
>
- list will be allowed. By default this option is disabled so a client
- can supply a username to be used by the server.</P
+ list will be allowed. By default this option is disabled so that a
+ client can supply a username to be used by the server. Enabling
+ this parameter will force the server to only user the login
+ names from the <TT
+CLASS="PARAMETER"
+><I
+>user</I
+></TT
+> list and is only really
+ useful in <A
+HREF="#SECURITYEQUALSSHARE"
+>shave level</A
+>
+ security.</P
><P
>Note that this also means Samba won't try to deduce
usernames from the service name. This can be annoying for
@@ -10066,70 +11725,44 @@ CLASS="COMMAND"
></DD
><DT
><A
-NAME="OPLOCKS"
+NAME="OLELOCKINGCOMPATIBILITY"
></A
->oplocks (S)</DT
+>ole locking compatibility (G)</DT
><DD
><P
->This boolean option tells smbd whether to
- issue oplocks (opportunistic locks) to file open requests on this
- share. The oplock code can dramatically (approx. 30% or more) improve
- the speed of access to files on Samba servers. It allows the clients
- to aggressively cache files ocally and you may want to disable this
- option for unreliable network environments (it is turned on by
- default in Windows NT Servers). For more information see the file
- <TT
-CLASS="FILENAME"
->Speed.txt</TT
-> in the Samba <TT
-CLASS="FILENAME"
->docs/</TT
->
- directory.</P
+>This parameter allows an administrator to turn
+ off the byte range lock manipulation that is done within Samba to
+ give compatibility for OLE applications. Windows OLE applications
+ use byte range locking as a form of inter-process communication, by
+ locking ranges of bytes around the 2^32 region of a file range. This
+ can cause certain UNIX lock managers to crash or otherwise cause
+ problems. Setting this parameter to <TT
+CLASS="CONSTANT"
+>no</TT
+> means you
+ trust your UNIX lock manager to handle such cases correctly.</P
><P
->Oplocks may be selectively turned off on certain files on
- a per share basis. See the <A
-HREF="#VETOOPLOCKFILES"
-><TT
-CLASS="PARAMETER"
-><I
-> veto oplock files</I
-></TT
+>Default: <B
+CLASS="COMMAND"
+>ole locking compatibility = yes</B
+></P
+></DD
+><DT
+><A
+NAME="ONLYGUEST"
></A
-> parameter. On some systems
- oplocks are recognized by the underlying operating system. This
- allows data synchronization between all access to oplocked files,
- whether it be via Samba or NFS or a local UNIX process. See the
- <TT
-CLASS="PARAMETER"
-><I
->kernel oplocks</I
-></TT
-> parameter for details.</P
+>only guest (S)</DT
+><DD
><P
->See also the <A
-HREF="#KERNELOPLOCKS"
-><TT
-CLASS="PARAMETER"
-><I
->kernel
- oplocks</I
-></TT
-></A
-> and <A
-HREF="#LEVEL2OPLOCKS"
+>A synonym for <A
+HREF="#GUESTONLY"
><TT
CLASS="PARAMETER"
><I
-> level2 oplocks</I
+> guest only</I
></TT
></A
-> parameters.</P
-><P
->Default: <B
-CLASS="COMMAND"
->oplocks = yes</B
-></P
+>.</P
></DD
><DT
><A
@@ -10141,7 +11774,7 @@ NAME="OPLOCKBREAKWAITTIME"
>This is a tuning parameter added due to bugs in
both Windows 9x and WinNT. If Samba responds to a client too
quickly when that client issues an SMB that can cause an oplock
- break request, then the client redirector can fail and not respond
+ break request, then the network client can fail and not respond
to the break request. This tuning parameter (which is set in milliseconds)
is the amount of time Samba will wait before sending an oplock break
request to such (broken) clients.</P
@@ -10154,7 +11787,7 @@ CLASS="EMPHASIS"
><P
>Default: <B
CLASS="COMMAND"
->oplock break wait time = 10</B
+>oplock break wait time = 0</B
></P
></DD
><DT
@@ -10198,6 +11831,73 @@ CLASS="COMMAND"
></DD
><DT
><A
+NAME="OPLOCKS"
+></A
+>oplocks (S)</DT
+><DD
+><P
+>This boolean option tells smbd whether to
+ issue oplocks (opportunistic locks) to file open requests on this
+ share. The oplock code can dramatically (approx. 30% or more) improve
+ the speed of access to files on Samba servers. It allows the clients
+ to aggressively cache files locally and you may want to disable this
+ option for unreliable network environments (it is turned on by
+ default in Windows NT Servers). For more information see the file
+ <TT
+CLASS="FILENAME"
+>Speed.txt</TT
+> in the Samba <TT
+CLASS="FILENAME"
+>docs/</TT
+>
+ directory.</P
+><P
+>Oplocks may be selectively turned off on certain files with a
+ share. See the <A
+HREF="#VETOOPLOCKFILES"
+><TT
+CLASS="PARAMETER"
+><I
+> veto oplock files</I
+></TT
+></A
+> parameter. On some systems
+ oplocks are recognized by the underlying operating system. This
+ allows data synchronization between all access to oplocked files,
+ whether it be via Samba or NFS or a local UNIX process. See the
+ <TT
+CLASS="PARAMETER"
+><I
+>kernel oplocks</I
+></TT
+> parameter for details.</P
+><P
+>See also the <A
+HREF="#KERNELOPLOCKS"
+><TT
+CLASS="PARAMETER"
+><I
+>kernel
+ oplocks</I
+></TT
+></A
+> and <A
+HREF="#LEVEL2OPLOCKS"
+><TT
+CLASS="PARAMETER"
+><I
+> level2 oplocks</I
+></TT
+></A
+> parameters.</P
+><P
+>Default: <B
+CLASS="COMMAND"
+>oplocks = yes</B
+></P
+></DD
+><DT
+><A
NAME="OSLEVEL"
></A
>os level (G)</DT
@@ -10215,19 +11915,24 @@ CLASS="PARAMETER"
><I
> WORKGROUP</I
></TT
-> in the local broadcast area. The default is
- zero, which means <B
-CLASS="COMMAND"
->nmbd</B
-> will lose elections to
- Windows machines. See <TT
+> in the local broadcast area.</P
+><P
+><I
+CLASS="EMPHASIS"
+>Note :</I
+>By default, Samba will win
+ a local master browsing election over all Microsoft operating
+ systems except a Windows NT 4.0/2000 Domain Controller. This
+ means that a misconfigured Samba host can effectively isolate
+ a subnet for browsing purposes. See <TT
CLASS="FILENAME"
->BROWSING.txt</TT
-> in the
- Samba <TT
+>BROWSING.txt
+ </TT
+> in the Samba <TT
CLASS="FILENAME"
>docs/</TT
-> directory for details.</P
+> directory
+ for details.</P
><P
>Default: <B
CLASS="COMMAND"
@@ -10241,6 +11946,47 @@ CLASS="COMMAND"
></DD
><DT
><A
+NAME="OS2DRIVERMAP"
+></A
+>os2 driver map (G)</DT
+><DD
+><P
+>The parameter is used to define the absolute
+ path to a file containing a mapping of Windows NT printer driver
+ names to OS/2 printer driver names. The format is:</P
+><P
+>&lt;nt driver name&gt; = &lt;os2 driver
+ name&gt;.&lt;device name&gt;</P
+><P
+>For example, a valid entry using the HP LaserJet 5
+ printer driver woudl appear as <B
+CLASS="COMMAND"
+>HP LaserJet 5L = LASERJET.HP
+ LaserJet 5L</B
+>.</P
+><P
+>The need for the file is due to the printer driver namespace
+ problem described in the <A
+HREF="printer_driver2.html"
+TARGET="_top"
+>Samba
+ Printing HOWTO</A
+>. For more details on OS/2 clients, please
+ refer to the <A
+HREF="OS2-Client-HOWTO.html"
+TARGET="_top"
+>OS2-Client-HOWTO
+ </A
+> containing in the Samba documentation.</P
+><P
+>Default: <B
+CLASS="COMMAND"
+>os2 driver map = &lt;empty string&gt;
+ </B
+></P
+></DD
+><DT
+><A
NAME="PANICACTION"
></A
>panic action (G)</DT
@@ -10343,7 +12089,7 @@ CLASS="CONSTANT"
><P
>If the send string in any part of the chat sequence
is a fullstop ".", then no string is sent. Similarly,
- is the expect string is a fullstop then no string is expected.</P
+ if the expect string is a fullstop then no string is expected.</P
><P
>Note that if the <A
HREF="#UNIXPASSWORDSYNC"
@@ -10392,8 +12138,8 @@ CLASS="PARAMETER"
><P
>Default: <B
CLASS="COMMAND"
->passwd chat = *old*password* %o\n *new*
- password* %n\n *new*password* %n\n *changed*</B
+>passwd chat = *new*password* %n\n
+ *new*password* %n\n *changed*</B
></P
><P
>Example: <B
@@ -10474,11 +12220,6 @@ CLASS="PARAMETER"
CLASS="COMMAND"
>passwd chat debug = no</B
></P
-><P
->Example: <B
-CLASS="COMMAND"
->passwd chat debug = yes</B
-></P
></DD
><DT
><A
@@ -10593,7 +12334,10 @@ NAME="PASSWORDLEVEL"
with mixed-case passwords. One offending client is Windows for
Workgroups, which for some reason forces passwords to upper
case when using the LANMAN1 protocol, but leaves them alone when
- using COREPLUS!</P
+ using COREPLUS! Another problem child is the Windows 95/98
+ family of operating systems. These clients upper case clear
+ text passwords even when NT LM 0.12 selected by the protocol
+ negotiation request/response.</P
><P
>This parameter defines the maximum number of characters
that may be upper case in passwords.</P
@@ -10657,9 +12401,9 @@ CLASS="COMMAND"
> you can get Samba
to do all its username/password validation via a remote server.</P
><P
->This options sets the name of the password server to use.
+>This option sets the name of the password server to use.
It must be a NetBIOS name, so if the machine's NetBIOS name is
- different from its internet name then you may have to add its NetBIOS
+ different from its Internet name then you may have to add its NetBIOS
name to the lmhosts file which is stored in the same directory
as the <TT
CLASS="FILENAME"
@@ -10680,7 +12424,7 @@ CLASS="PARAMETER"
by any method and order described in that parameter.</P
><P
>The password server much be a machine capable of using
- the "LM1.2X002" or the "LM NT 0.12" protocol, and it must be in
+ the "LM1.2X002" or the "NT LM 0.12" protocol, and it must be in
user level security mode.</P
><P
><I
@@ -10706,8 +12450,8 @@ CLASS="PARAMETER"
</I
></TT
>, which means the Samba server will use the incoming
- client as the passwordserver. If you use this then you better
- trust your clients, and you better restrict them with hosts allow!</P
+ client as the password server. If you use this then you better
+ trust your clients, and you had better restrict them with hosts allow!</P
><P
>If the <TT
CLASS="PARAMETER"
@@ -10720,8 +12464,8 @@ CLASS="CONSTANT"
>domain</TT
>, then the list of machines in this
option must be a list of Primary or Backup Domain controllers for the
- Domain or the character '*', as the Samba server is cryptographicly
- in that domain, and will use cryptographicly authenticated RPC calls
+ Domain or the character '*', as the Samba server is effectively
+ in that domain, and will use cryptographically authenticated RPC calls
to authenticate the user logging on. The advantage of using <B
CLASS="COMMAND"
> security = domain</B
@@ -10892,6 +12636,33 @@ CLASS="COMMAND"
></DD
><DT
><A
+NAME="POSIXLOCKING"
+></A
+>posix locking (S)</DT
+><DD
+><P
+>The <A
+HREF="smbd.8.html"
+TARGET="_top"
+><B
+CLASS="COMMAND"
+>smbd(8)</B
+></A
+>
+ daemon maintains an database of file locks obtained by SMB clients.
+ The default behavior is to map this internal database to POSIX
+ locks. This means that file locks obtained by SMB clients are
+ consistent with those seen by POSIX compliant applications accessing
+ the files via a non-SMB method (e.g. NFS or local file access).
+ You should never need to disable this parameter.</P
+><P
+>Default: <B
+CLASS="COMMAND"
+>posix locking = yes</B
+></P
+></DD
+><DT
+><A
NAME="POSTEXEC"
></A
>postexec (S)</DT
@@ -11089,7 +12860,7 @@ CLASS="PARAMETER"
><P
>Default: <B
CLASS="COMMAND"
->preferred master = no</B
+>preferred master = auto</B
></P
></DD
><DT
@@ -11116,15 +12887,31 @@ NAME="PRELOAD"
>preload</DT
><DD
><P
->Synonym for <A
-HREF="#AUTOSERVICES"
-><TT
+>This is a list of services that you want to be
+ automatically added to the browse lists. This is most useful
+ for homes and printers services that would otherwise not be
+ visible.</P
+><P
+>Note that if you just want all printers in your
+ printcap file loaded then the <A
+HREF="#LOADPRINTERS"
+> <TT
CLASS="PARAMETER"
><I
-> auto services</I
+>load printers</I
></TT
></A
->.</P
+> option is easier.</P
+><P
+>Default: <I
+CLASS="EMPHASIS"
+>no preloaded services</I
+></P
+><P
+>Example: <B
+CLASS="COMMAND"
+>preload = fred lp colorlp</B
+></P
></DD
><DT
><A
@@ -11140,7 +12927,7 @@ HREF="#DEFAULTCASE"
><TT
CLASS="PARAMETER"
><I
->derault case
+>default case
</I
></TT
></A
@@ -11154,7 +12941,7 @@ CLASS="COMMAND"
>See the section on <A
HREF="#AEN201"
>NAME
- MANGLING"</A
+ MANGLING</A
> for a fuller discussion.</P
></DD
><DT
@@ -11236,7 +13023,7 @@ CLASS="PARAMETER"
printable service nor a global print command, spool files will
be created but not processed and (most importantly) not removed.</P
><P
->Note that printing may fail on some UNIXs from the
+>Note that printing may fail on some UNIXes from the
<TT
CLASS="CONSTANT"
>nobody</TT
@@ -11381,29 +13168,6 @@ CLASS="PARAMETER"
></DD
><DT
><A
-NAME="PRINTERADMIN"
-></A
->printer admin (S)</DT
-><DD
-><P
->This is a list of users that can do anything to
- printers via the remote administration interfaces offered by MSRPC
- (usually using a NT workstation). Note that the root user always
- has admin rights.</P
-><P
->Default: <B
-CLASS="COMMAND"
->printer admin = &lt;empty string&gt;</B
->
- </P
-><P
->Example: <B
-CLASS="COMMAND"
->printer admin = admin, @staff</B
-></P
-></DD
-><DT
-><A
NAME="PRINTCAPNAME"
></A
>printcap name (G)</DT
@@ -11489,30 +13253,25 @@ CLASS="COMMAND"
></DD
><DT
><A
-NAME="PRINTER"
+NAME="PRINTERADMIN"
></A
->printer (S)</DT
+>printer admin (S)</DT
><DD
><P
->This parameter specifies the name of the printer
- to which print jobs spooled through a printable service will be sent.</P
-><P
->If specified in the [global] section, the printer
- name given will be used for any printable service that does
- not have its own printer name specified.</P
+>This is a list of users that can do anything to
+ printers via the remote administration interfaces offered by MS-RPC
+ (usually using a NT workstation). Note that the root user always
+ has admin rights.</P
><P
->Default: <I
-CLASS="EMPHASIS"
->none (but may be <TT
-CLASS="CONSTANT"
->lp</TT
->
- on many systems)</I
-></P
+>Default: <B
+CLASS="COMMAND"
+>printer admin = &lt;empty string&gt;</B
+>
+ </P
><P
>Example: <B
CLASS="COMMAND"
->printer name = laserwriter</B
+>printer admin = admin, @staff</B
></P
></DD
><DT
@@ -11522,9 +13281,26 @@ NAME="PRINTERDRIVER"
>printer driver (S)</DT
><DD
><P
+><I
+CLASS="EMPHASIS"
+>Note :</I
+>This is a depreciated
+ parameter and will be removed in the next major release
+ following version 2.2. Please see the instructions in
+ <TT
+CLASS="FILENAME"
+>PRINTER_DRIVER2.txt</TT
+> in the <TT
+CLASS="FILENAME"
+>docs
+ </TT
+> of the Samba distribution for more information
+ on the new method of loading printer drivers onto a Samba server.
+ </P
+><P
>This option allows you to control the string
that clients receive when they ask the server for the printer driver
- associated with a printer. If you are using Windows95 or WindowsNT
+ associated with a printer. If you are using Windows95 or Windows NT
then you can use this to automate the setup of printers on your
system.</P
><P
@@ -11541,7 +13317,7 @@ CLASS="PARAMETER"
></A
> option set and the client will
give you a list of printer drivers. The appropriate strings are
- shown in a scrollbox after you have chosen the printer manufacturer.</P
+ shown in a scroll box after you have chosen the printer manufacturer.</P
><P
>See also <A
HREF="#PRINTERDRIVERFILE"
@@ -11566,6 +13342,23 @@ NAME="PRINTERDRIVERFILE"
>printer driver file (G)</DT
><DD
><P
+><I
+CLASS="EMPHASIS"
+>Note :</I
+>This is a depreciated
+ parameter and will be removed in the next major release
+ following version 2.2. Please see the instructions in
+ <TT
+CLASS="FILENAME"
+>PRINTER_DRIVER2.txt</TT
+> in the <TT
+CLASS="FILENAME"
+>docs
+ </TT
+> of the Samba distribution for more information
+ on the new method of loading printer drivers onto a Samba server.
+ </P
+><P
>This parameter tells Samba where the printer driver
definition file, used when serving drivers to Windows 95 clients, is
to be found. If this is not set, the default is :</P
@@ -11624,6 +13417,23 @@ NAME="PRINTERDRIVERLOCATION"
>printer driver location (S)</DT
><DD
><P
+><I
+CLASS="EMPHASIS"
+>Note :</I
+>This is a depreciated
+ parameter and will be removed in the next major release
+ following version 2.2. Please see the instructions in
+ <TT
+CLASS="FILENAME"
+>PRINTER_DRIVER2.txt</TT
+> in the <TT
+CLASS="FILENAME"
+>docs
+ </TT
+> of the Samba distribution for more information
+ on the new method of loading printer drivers onto a Samba server.
+ </P
+><P
>This parameter tells clients of a particular printer
share where to find the printer driver files for the automatic
installation of drivers for Windows 95 machines. If Samba is set up
@@ -11673,12 +13483,40 @@ NAME="PRINTERNAME"
>printer name (S)</DT
><DD
><P
+>This parameter specifies the name of the printer
+ to which print jobs spooled through a printable service will be sent.</P
+><P
+>If specified in the [global] section, the printer
+ name given will be used for any printable service that does
+ not have its own printer name specified.</P
+><P
+>Default: <I
+CLASS="EMPHASIS"
+>none (but may be <TT
+CLASS="CONSTANT"
+>lp</TT
+>
+ on many systems)</I
+></P
+><P
+>Example: <B
+CLASS="COMMAND"
+>printer name = laserwriter</B
+></P
+></DD
+><DT
+><A
+NAME="PRINTER"
+></A
+>printer (S)</DT
+><DD
+><P
>Synonym for <A
-HREF="#PRINTER"
+HREF="#PRINTERNAME"
><TT
CLASS="PARAMETER"
><I
-> printer</I
+> printer name</I
></TT
></A
>.</P
@@ -11773,107 +13611,20 @@ HREF="#AEN78"
></DD
><DT
><A
-NAME="PRIVATEDIR"
+NAME="PROTOCOL"
></A
->private dir(G)</DT
+>protocol (G)</DT
><DD
><P
->The <TT
+>Synonym for <A
+HREF="#MAXPROTOCOL"
+> <TT
CLASS="PARAMETER"
><I
->private dir</I
+>max protocol</I
></TT
-> parameter
- allows an administator to define a directory path used to hold the
- various databases Samba will use to store things like a the machine
- trust account information when acting as a domain member (i.e. where
- the secrets.tdb file will be located), where the passdb.tbd file
- will stored in the case of using the experiemental tdbsam support,
- etc...</P
-><P
->Default: <B
-CLASS="COMMAND"
->private dir = &lt;compile time location
- of smbpasswd&gt;</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->private dir = /etc/smbprivate</B
-></P
-></DD
-><DT
-><A
-NAME="PROTOCOL"
></A
->protocol (G)</DT
-><DD
-><P
->The value of the parameter (a string) is the highest
- protocol level that will be supported by the server.</P
-><P
->Possible values are :</P
-><P
-></P
-><UL
-><LI
-><P
-><TT
-CLASS="CONSTANT"
->CORE</TT
->: Earliest version. No
- concept of user names.</P
-></LI
-><LI
-><P
-><TT
-CLASS="CONSTANT"
->COREPLUS</TT
->: Slight improvements on
- CORE for efficiency.</P
-></LI
-><LI
-><P
-><TT
-CLASS="CONSTANT"
->LANMAN1</TT
->: First <I
-CLASS="EMPHASIS"
-> modern</I
-> version of the protocol. Long filename
- support.</P
-></LI
-><LI
-><P
-><TT
-CLASS="CONSTANT"
->LANMAN2</TT
->: Updates to Lanman1 protocol.
- </P
-></LI
-><LI
-><P
-><TT
-CLASS="CONSTANT"
->NT1</TT
->: Current up to date version of
- the protocol. Used by Windows NT. Known as CIFS.</P
-></LI
-></UL
-><P
->Normally this option should not be set as the automatic
- negotiation phase in the SMB protocol takes care of choosing
- the appropriate protocol.</P
-><P
->Default: <B
-CLASS="COMMAND"
->protocol = NT1</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->protocol = LANMAN1</B
-></P
+>.</P
></DD
><DT
><A
@@ -12299,10 +14050,10 @@ NAME="RESTRICTANONYMOUS"
but it doesn't. Setting it to true will force these anonymous
connections to be denied, and the client will be required to always
supply a username and password when connecting. Use of this parameter
- is only recommened for homogenous NT client environments.</P
+ is only recommended for homogeneous NT client environments.</P
><P
>This parameter makes the use of macro expansions that rely
- on the username (%U, %G, etc) consistant. NT 4.0
+ on the username (%U, %G, etc) consistent. NT 4.0
likes to use anonymous connections when refreshing the share list,
and this is a way to work around that.</P
><P
@@ -12452,6 +14203,12 @@ CLASS="PARAMETER"
></TT
></A
>.</P
+><P
+>Default: <B
+CLASS="COMMAND"
+>root postexec = &lt;empty string&gt;
+ </B
+></P
></DD
><DT
><A
@@ -12467,8 +14224,8 @@ CLASS="PARAMETER"
></TT
>
parameter except that the command is run as root. This
- is useful for mounting filesystems
- (such as cdroms) after a connection is closed.</P
+ is useful for mounting filesystems (such as cdroms) after a
+ connection is closed.</P
><P
>See also <A
HREF="#PREEXEC"
@@ -12487,6 +14244,12 @@ CLASS="PARAMETER"
></TT
></A
>.</P
+><P
+>Default: <B
+CLASS="COMMAND"
+>root preexec = &lt;empty string&gt;
+ </B
+></P
></DD
><DT
><A
@@ -12520,6 +14283,11 @@ CLASS="PARAMETER"
></TT
></A
>.</P
+><P
+>Default: <B
+CLASS="COMMAND"
+>root preexec close = no</B
+></P
></DD
><DT
><A
@@ -12631,7 +14399,7 @@ CLASS="PARAMETER"
>The different settings will now be explained.</P
><P
><A
-NAME="SECURITYEQUALSHARE"
+NAME="SECURITYEQUALSSHARE"
></A
><I
CLASS="EMPHASIS"
@@ -12787,7 +14555,7 @@ HREF="#AEN234"
>.</P
><P
><A
-NAME="SECURITYEQUALUSER"
+NAME="SECURITYEQUALSUSER"
></A
><I
CLASS="EMPHASIS"
@@ -12871,7 +14639,7 @@ HREF="#AEN234"
>.</P
><P
><A
-NAME="SECURITYEQUALSERVER"
+NAME="SECURITYEQUALSSERVER"
></A
><I
CLASS="EMPHASIS"
@@ -13313,45 +15081,6 @@ CLASS="COMMAND"
></DD
><DT
><A
-NAME="SHAREDMEMSIZE"
-></A
->shared mem size (G)</DT
-><DD
-><P
->It specifies the size of the shared memory (in
- bytes) to use between <A
-HREF="smbd.8.html"
-TARGET="_top"
->smbd(8)</A
->
- processes. This parameter defaults to one megabyte of shared
- memory. It is possible that if you have a large erver with many
- files open simultaneously that you may need to increase this
- parameter. Signs that this parameter is set too low are users
- reporting strange problems trying to save files (locking errors)
- and error messages in the smbd log looking like <I
-CLASS="EMPHASIS"
->ERROR
- smb_shm_alloc : alloc of XX bytes failed</I
->.</P
-><P
->If your OS refuses the size that Samba asks for then
- Samba will try a smaller size, reducing by a factor of 0.8 until
- the OS accepts it.</P
-><P
->Default: <B
-CLASS="COMMAND"
->shared mem size = 1048576</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->shared mem size = 5242880 ; Set to 5mb for a
- large number of files.</B
-></P
-></DD
-><DT
-><A
NAME="SHORTPRESERVECASE"
></A
>short preserve case (S)</DT
@@ -13391,58 +15120,97 @@ CLASS="COMMAND"
></DD
><DT
><A
-NAME="SMBPASSWDFILE"
+NAME="SHOWADDPRINTERWIZARD"
></A
->smb passwd file (G)</DT
+>show add printer wizard (G)</DT
><DD
><P
->This option sets the path to the encrypted
- smbpasswd file. By default the path to the smbpasswd file
- is compiled into Samba.</P
+>With the introduction of MS-RPC based printing support
+ for Windows NT/2000 client in Samba 2.2, a "Printers..." folder will
+ appear on Samba hosts in the share listing. Normally this folder will
+ contain an icon for the MS Add Printer Wizard (APW). However, it is
+ possible to disable this feature regardless of the level of privilege
+ of the connected user.</P
><P
->Default: <B
-CLASS="COMMAND"
->smb passwd file= &lt;compiled
- default&gt;</B
+>Under normal circumstances, the Windows NT/2000 client will
+ open a handle on the printer server with OpenPrinterEx() asking for
+ Administrator privileges. If the user does not have administrative
+ access on the print server (i.e is not root or a member of the
+ <TT
+CLASS="PARAMETER"
+><I
+>printer admin</I
+></TT
+> group), the OpenPrinterEx()
+ call fails and the clients another open call with a request for
+ a lower privilege level. This should succeed, however the APW
+ icon will not be displayed.</P
+><P
+>Disabling the <TT
+CLASS="PARAMETER"
+><I
+>show add printer wizard</I
+></TT
+>
+ parameter will always cause the OpenPrinterEx() on the server
+ to fail. Thus the APW icon will never be displayed. <I
+CLASS="EMPHASIS"
+> Note :</I
+>This does not prevent the same user from having
+ administrative privilege on an individual printer.</P
+><P
+>See also <A
+HREF="#ADDPRINTERCOMMAND"
+><TT
+CLASS="PARAMETER"
+><I
+>addprinter
+ command</I
+></TT
+></A
+>, <A
+HREF="#DELETEPRINTERCOMMAND"
+> <TT
+CLASS="PARAMETER"
+><I
+>deleteprinter command</I
+></TT
+></A
+>, <A
+HREF="#PRINTERADMIN"
+><TT
+CLASS="PARAMETER"
+><I
+>printer admin</I
+></TT
+></A
></P
><P
->Example: <B
+>Default :<B
CLASS="COMMAND"
->smb passwd file = /usr/samba/private/smbpasswd
- </B
+>show add printer wizard = yes</B
></P
></DD
><DT
><A
-NAME="SMBRUN"
+NAME="SMBPASSWDFILE"
></A
->smbrun (G)</DT
+>smb passwd file (G)</DT
><DD
><P
->This sets the full path to the <B
-CLASS="COMMAND"
->smbrun
- </B
-> binary. This defaults to the value in the <TT
-CLASS="FILENAME"
-> Makefile</TT
->.</P
-><P
->You must get this path right for many services
- to work correctly.</P
-><P
->You should not need to change this parameter so
- long as Samba is installed correctly.</P
+>This option sets the path to the encrypted
+ smbpasswd file. By default the path to the smbpasswd file
+ is compiled into Samba.</P
><P
>Default: <B
CLASS="COMMAND"
->smbrun=&lt;compiled default&gt;
+>smb passwd file = ${prefix}/private/smbpasswd
</B
></P
><P
>Example: <B
CLASS="COMMAND"
->smbrun = /usr/local/samba/bin/smbrun
+>smb passwd file = /etc/samba/smbpasswd
</B
></P
></DD
@@ -14509,7 +16277,7 @@ CLASS="CONSTANT"
> LOG_DEBUG</TT
>.</P
><P
->This paramter sets the threshold for sending messages
+>This parameter sets the threshold for sending messages
to syslog. Only messages with debug level less than this value
will be sent to syslog.</P
><P
@@ -14661,6 +16429,42 @@ CLASS="PARAMETER"
></DD
><DT
><A
+NAME="TOTALPRINTJOBS"
+></A
+>total print jobs (G)</DT
+><DD
+><P
+>This parameter accepts an integer value which defines
+ a limit on the maximum number of print jobs that will be accepted
+ system wide at any given time. If a print job is submitted
+ by a client which will exceed this number, then smbd will return an
+ error indicating that no space is available on the server. The
+ default value of 0 means that no such limit exists. This parameter
+ can be used to prevent a server from exceeding its capacity and is
+ designed as a printing throttle. See also
+ <A
+HREF="#MAXPRINTJOBS"
+><TT
+CLASS="PARAMETER"
+><I
+>max print jobs</I
+></TT
+></A
+>.
+ </P
+><P
+>Default: <B
+CLASS="COMMAND"
+>total print jobs = 0</B
+></P
+><P
+>Example: <B
+CLASS="COMMAND"
+>total print jobs = 5000</B
+></P
+></DD
+><DT
+><A
NAME="UNIXPASSWORDSYNC"
></A
>unix password sync (G)</DT
@@ -14709,23 +16513,6 @@ CLASS="COMMAND"
></DD
><DT
><A
-NAME="UNIXREALNAME"
-></A
->unix realname (G)</DT
-><DD
-><P
->This boolean parameter when set causes samba
- to supply the real name field from the unix password file to
- the client. This isuseful for setting up mail clients and WWW
- browsers on systems used by more than one person.</P
-><P
->Default: <B
-CLASS="COMMAND"
->unix realname = no</B
-></P
-></DD
-><DT
-><A
NAME="UPDATEENCRYPTED"
></A
>update encrypted (G)</DT
@@ -14928,7 +16715,7 @@ CLASS="PARAMETER"
of all users in the netgroup group of that name.</P
><P
>Note that searching though a groups database can take
- quite some time, snd some clients may time out during the
+ quite some time, and some clients may time out during the
search.</P
><P
>See the section <A
@@ -14941,7 +16728,7 @@ HREF="#AEN234"
>Default: <B
CLASS="COMMAND"
>The guest account if a guest service,
- else the name of the service.</B
+ else &lt;empty string&gt;.</B
></P
><P
>Examples:<B
@@ -14965,7 +16752,7 @@ NAME="USERNAMELEVEL"
><P
>If this parameter is set to non-zero the behavior changes.
This parameter is a number that specifies the number of uppercase
- combinations to try whilst trying to determine the UNIX user name. The
+ combinations to try while trying to determine the UNIX user name. The
higher the number the more combinations will be tried, but the slower
the discovery of usernames will be. Use this parameter when you have
strange usernames on your UNIX machine, such as <TT
@@ -15197,99 +16984,6 @@ CLASS="EMPHASIS"
></DD
><DT
><A
-NAME="WINBINDCACHETIME"
-></A
->winbind cache time</DT
-><DD
-><P
-><I
-CLASS="EMPHASIS"
->NOTE:</I
-> this parameter is only
- available in Samba 3.0.</P
-><P
->This parameter specifies the number of seconds the
- <A
-HREF="winbindd.8.html"
-TARGET="_top"
->winbindd(8)</A
-> daemon will cache
- user and group information before querying a Windows NT server
- again.</P
-><P
->Default: <B
-CLASS="COMMAND"
->winbind cache type = 15</B
-></P
-></DD
-><DT
-><A
-NAME="WINBINDGID"
-></A
->winbind gid</DT
-><DD
-><P
-><I
-CLASS="EMPHASIS"
->NOTE:</I
-> this parameter is only
- available in Samba 3.0.</P
-><P
->The winbind gid parameter specifies the range of group
- ids that are allocated by the <A
-HREF="winbindd.8.html"
-TARGET="_top"
-> winbindd(8)</A
-> daemon. This range of group ids should have no
- existing local or nis groups within it as strange conflicts can
- occur otherwise.</P
-><P
->Default: <B
-CLASS="COMMAND"
->winbind gid = &lt;empty string&gt;
- </B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->winbind gid = 10000-20000</B
-></P
-></DD
-><DT
-><A
-NAME="WINBINDUID"
-></A
->winbind uid</DT
-><DD
-><P
-><I
-CLASS="EMPHASIS"
->NOTE:</I
-> this parameter is only
- available in Samba 3.0.</P
-><P
->The winbind gid parameter specifies the range of group
- ids that are allocated by the <A
-HREF="winbindd.8.html"
-TARGET="_top"
-> winbindd(8)</A
-> daemon. This range of ids should have no
- existing local or nis users within it as strange conflicts can
- occur otherwise.</P
-><P
->Default: <B
-CLASS="COMMAND"
->winbind uid = &lt;empty string&gt;
- </B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->winbind uid = 10000-20000</B
-></P
-></DD
-><DT
-><A
NAME="VALIDCHARS"
></A
>valid chars (G)</DT
@@ -15603,6 +17297,49 @@ CLASS="COMMAND"
></DD
><DT
><A
+NAME="VFSOBJECT"
+></A
+>vfs object (S)</DT
+><DD
+><P
+>This parameter specifies a shared object file that
+ is used for Samba VFS I/O operations. By default, normal
+ disk I/O operations are used but these can be overloaded
+ with a VFS object. The Samba VFS layer is new to Samba 2.2 and
+ must be enabled at compile time with --with-vfs.</P
+><P
+>Default : <I
+CLASS="EMPHASIS"
+>no value</I
+></P
+></DD
+><DT
+><A
+NAME="VFSOPTIONS"
+></A
+>vfs options (S)</DT
+><DD
+><P
+>This parameter allows parameters to be passed
+ to the vfs layer at initialisation time. The Samba VFS layer
+ is new to Samba 2.2 and must be enabled at compile time
+ with --with-vfs. See also <A
+HREF="#VFSOBJECT"
+><TT
+CLASS="PARAMETER"
+><I
+> vfs object</I
+></TT
+></A
+>.</P
+><P
+>Default : <I
+CLASS="EMPHASIS"
+>no value</I
+></P
+></DD
+><DT
+><A
NAME="VOLUME"
></A
>volume (S)</DT
@@ -15641,66 +17378,141 @@ CLASS="COMMAND"
></DD
><DT
><A
-NAME="WINSPROXY"
+NAME="WINBINDCACHETIME"
></A
->wins proxy (G)</DT
+>winbind cache time</DT
><DD
><P
->This is a boolean that controls if <A
-HREF="nmbd.8.html"
+><I
+CLASS="EMPHASIS"
+>NOTE:</I
+> this parameter is only
+ available in Samba 3.0.</P
+><P
+>This parameter specifies the number of seconds the
+ <A
+HREF="winbindd.8.html"
TARGET="_top"
->nmbd(8)</A
-> will respond to broadcast name
- queries on behalf of other hosts. You may need to set this
- to <TT
-CLASS="CONSTANT"
->yes</TT
-> for some older clients.</P
+>winbindd(8)</A
+> daemon will cache
+ user and group information before querying a Windows NT server
+ again.</P
><P
>Default: <B
CLASS="COMMAND"
->wins proxy = no</B
+>winbind cache type = 15</B
></P
></DD
><DT
><A
-NAME="WINSSERVER"
+NAME="WINBINDGID"
></A
->wins server (G)</DT
+>winbind gid</DT
><DD
><P
->This specifies the IP address (or DNS name: IP
- address for preference) of the WINS server that <A
-HREF="nmbd.8.html"
+><I
+CLASS="EMPHASIS"
+>NOTE:</I
+> this parameter is only
+ available in Samba 3.0.</P
+><P
+>The winbind gid parameter specifies the range of group
+ ids that are allocated by the <A
+HREF="winbindd.8.html"
TARGET="_top"
-> nmbd(8)</A
-> should register with. If you have a WINS server on
- your network then you should set this to the WINS server's IP.</P
+> winbindd(8)</A
+> daemon. This range of group ids should have no
+ existing local or nis groups within it as strange conflicts can
+ occur otherwise.</P
><P
->You should point this at your WINS server if you have a
- multi-subnetted network.</P
+>Default: <B
+CLASS="COMMAND"
+>winbind gid = &lt;empty string&gt;
+ </B
+></P
+><P
+>Example: <B
+CLASS="COMMAND"
+>winbind gid = 10000-20000</B
+></P
+></DD
+><DT
+><A
+NAME="WINBINDSEPARATOR"
+></A
+>winbind separator</DT
+><DD
><P
><I
CLASS="EMPHASIS"
->NOTE</I
->. You need to set up Samba to point
- to a WINS server if you have multiple subnets and wish cross-subnet
- browsing to work correctly.</P
+>NOTE:</I
+> this parameter is only
+ available in Samba 3.0.</P
><P
->See the documentation file <TT
+>This parameter allows an admin to define the character
+ used when listing a username of the form of <TT
+CLASS="REPLACEABLE"
+><I
+>DOMAIN
+ </I
+></TT
+>\<TT
+CLASS="REPLACEABLE"
+><I
+>user</I
+></TT
+>. This parameter
+ is only applicable when using the <TT
CLASS="FILENAME"
->BROWSING.txt</TT
->
- in the docs/ directory of your Samba source distribution.</P
+>pam_winbind.so</TT
+>
+ and <TT
+CLASS="FILENAME"
+>nss_winbind.so</TT
+> modules for UNIX services.
+ </P
><P
->Default: <I
+>Example: <B
+CLASS="COMMAND"
+>winbind separator = \</B
+></P
+><P
+>Example: <B
+CLASS="COMMAND"
+>winbind separator = +</B
+></P
+></DD
+><DT
+><A
+NAME="WINBINDUID"
+></A
+>winbind uid</DT
+><DD
+><P
+><I
CLASS="EMPHASIS"
->not enabled</I
+>NOTE:</I
+> this parameter is only
+ available in Samba 3.0.</P
+><P
+>The winbind gid parameter specifies the range of group
+ ids that are allocated by the <A
+HREF="winbindd.8.html"
+TARGET="_top"
+> winbindd(8)</A
+> daemon. This range of ids should have no
+ existing local or nis users within it as strange conflicts can
+ occur otherwise.</P
+><P
+>Default: <B
+CLASS="COMMAND"
+>winbind uid = &lt;empty string&gt;
+ </B
></P
><P
>Example: <B
CLASS="COMMAND"
->wins server = 192.9.200.1</B
+>winbind uid = 10000-20000</B
></P
></DD
><DT
@@ -15770,6 +17582,70 @@ CLASS="COMMAND"
></DD
><DT
><A
+NAME="WINSPROXY"
+></A
+>wins proxy (G)</DT
+><DD
+><P
+>This is a boolean that controls if <A
+HREF="nmbd.8.html"
+TARGET="_top"
+>nmbd(8)</A
+> will respond to broadcast name
+ queries on behalf of other hosts. You may need to set this
+ to <TT
+CLASS="CONSTANT"
+>yes</TT
+> for some older clients.</P
+><P
+>Default: <B
+CLASS="COMMAND"
+>wins proxy = no</B
+></P
+></DD
+><DT
+><A
+NAME="WINSSERVER"
+></A
+>wins server (G)</DT
+><DD
+><P
+>This specifies the IP address (or DNS name: IP
+ address for preference) of the WINS server that <A
+HREF="nmbd.8.html"
+TARGET="_top"
+> nmbd(8)</A
+> should register with. If you have a WINS server on
+ your network then you should set this to the WINS server's IP.</P
+><P
+>You should point this at your WINS server if you have a
+ multi-subnetted network.</P
+><P
+><I
+CLASS="EMPHASIS"
+>NOTE</I
+>. You need to set up Samba to point
+ to a WINS server if you have multiple subnets and wish cross-subnet
+ browsing to work correctly.</P
+><P
+>See the documentation file <TT
+CLASS="FILENAME"
+>BROWSING.txt</TT
+>
+ in the docs/ directory of your Samba source distribution.</P
+><P
+>Default: <I
+CLASS="EMPHASIS"
+>not enabled</I
+></P
+><P
+>Example: <B
+CLASS="COMMAND"
+>wins server = 192.9.200.1</B
+></P
+></DD
+><DT
+><A
NAME="WINSSUPPORT"
></A
>wins support (G)</DT
@@ -15807,7 +17683,7 @@ NAME="WORKGROUP"
>This controls what workgroup your server will
appear to be in when queried by clients. Note that this parameter
also controls the Domain name used with the <A
-HREF="#WORKGROUP"
+HREF="#SECURITYEQUALSDOMAIN"
><B
CLASS="COMMAND"
>security=domain</B
@@ -15844,6 +17720,47 @@ CLASS="PARAMETER"
></DD
><DT
><A
+NAME="WRITECACHESIZE"
+></A
+>write cache size (S)</DT
+><DD
+><P
+>If this integer parameter is set to non-zero value,
+ Samba will create an in-memory cache for each oplocked file
+ (it does <I
+CLASS="EMPHASIS"
+>not</I
+> do this for
+ non-oplocked files). All writes that the client does not request
+ to be flushed directly to disk will be stored in this cache if possible.
+ The cache is flushed onto disk when a write comes in whose offset
+ would not fit into the cache or when the file is closed by the client.
+ Reads for the file are also served from this cache if the data is stored
+ within it.</P
+><P
+>This cache allows Samba to batch client writes into a more
+ efficient write size for RAID disks (ie. writes may be tuned to
+ be the RAID stripe size) and can improve performance on systems
+ where the disk subsystem is a bottleneck but there is free
+ memory for userspace programs.</P
+><P
+>The integer parameter specifies the size of this cache
+ (per oplocked file) in bytes.</P
+><P
+>Default: <B
+CLASS="COMMAND"
+>write cache size = 0</B
+></P
+><P
+>Example: <B
+CLASS="COMMAND"
+>write cache size = 262144</B
+></P
+><P
+>for a 256k cache size per file.</P
+></DD
+><DT
+><A
NAME="WRITELIST"
></A
>write list (S)</DT
@@ -15891,47 +17808,6 @@ CLASS="COMMAND"
></DD
><DT
><A
-NAME="WRITECACHESIZE"
-></A
->write cache size (S)</DT
-><DD
-><P
->This integer parameter (new with Samba 2.0.7)
- if set to non-zero causes Samba to create an in-memory cache for
- each oplocked file (it does <I
-CLASS="EMPHASIS"
->not</I
-> do this for
- non-oplocked files). All writes that the client does not request
- to be flushed directly to disk will be stored in this cache if possible.
- The cache is flushed onto disk when a write comes in whose offset
- would not fit into the cache or when the file is closed by the client.
- Reads for the file are also served from this cache if the data is stored
- within it.</P
-><P
->This cache allows Samba to batch client writes into a more
- efficient write size for RAID disks (ie. writes may be tuned to
- be the RAID stripe size) and can improve performance on systems
- where the disk subsystem is a bottleneck but there is free
- memory for userspace programs.</P
-><P
->The integer parameter specifies the size of this cache
- (per oplocked file) in bytes.</P
-><P
->Default: <B
-CLASS="COMMAND"
->write cache size = 0</B
-></P
-><P
->Example: <B
-CLASS="COMMAND"
->write cache size = 262144</B
-></P
-><P
->for a 256k cache size per file.</P
-></DD
-><DT
-><A
NAME="WRITEOK"
></A
>write ok (S)</DT
@@ -16008,7 +17884,7 @@ CLASS="COMMAND"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN5053"
+NAME="AEN5643"
></A
><H2
>WARNINGS</H2
@@ -16038,7 +17914,7 @@ TARGET="_top"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN5059"
+NAME="AEN5649"
></A
><H2
>VERSION</H2
@@ -16049,7 +17925,7 @@ NAME="AEN5059"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN5062"
+NAME="AEN5652"
></A
><H2
>SEE ALSO</H2
@@ -16128,7 +18004,7 @@ CLASS="COMMAND"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN5082"
+NAME="AEN5672"
></A
><H2
>AUTHOR</H2
diff --git a/docs/htmldocs/smbcacls.1.html b/docs/htmldocs/smbcacls.1.html
index 36f570f2a0..d4e88ecae8 100644
--- a/docs/htmldocs/smbcacls.1.html
+++ b/docs/htmldocs/smbcacls.1.html
@@ -35,7 +35,7 @@ NAME="AEN8"
><P
><B
CLASS="COMMAND"
->nmblookup</B
+>smbcacls</B
> {//server/share} {filename} [-U username] [-A acls] [-M acls] [-D acls] [-S acls] [-C name] [-G name] [-n] [-h]</P
></DIV
><DIV
diff --git a/docs/htmldocs/smbclient.1.html b/docs/htmldocs/smbclient.1.html
index fec617f974..f9cc6085d8 100644
--- a/docs/htmldocs/smbclient.1.html
+++ b/docs/htmldocs/smbclient.1.html
@@ -37,7 +37,7 @@ NAME="AEN8"
><B
CLASS="COMMAND"
>smbclient</B
-> {servicename} [-b &lt;buffer size&gt;] [-d debuglevel] [-D Directory] [-S server] [-U username] [-W workgroup] [-M &lt;netbios name&gt;] [-m maxprotocol] [-A authfile] [-N] [-l logfile] [-L &lt;netbios name&gt;] [-I destinationIP] [-E &lt;terminal code&gt;] [-c &lt;command string&gt;] [-i scope] [-O &lt;socket options&gt;] [-p port] [-R &lt;name resolve order&gt;] [-s &lt;smb config file&gt;] [-T&lt;c|x&gt;IXFqgbNan] [password]</P
+> {servicename} [password] [-b &lt;buffer size&gt;] [-d debuglevel] [-D Directory] [-S server] [-U username] [-W workgroup] [-M &lt;netbios name&gt;] [-m maxprotocol] [-A authfile] [-N] [-l logfile] [-L &lt;netbios name&gt;] [-I destinationIP] [-E &lt;terminal code&gt;] [-c &lt;command string&gt;] [-i scope] [-O &lt;socket options&gt;] [-p port] [-R &lt;name resolve order&gt;] [-s &lt;smb config file&gt;] [-T&lt;c|x&gt;IXFqgbNan]</P
></DIV
><DIV
CLASS="REFSECT1"
@@ -189,7 +189,7 @@ CLASS="FILENAME"
options. </P
></DD
><DT
->name resolve order (G)</DT
+>-R &lt;name resolve order&gt;</DT
><DD
><P
>This option is used by the programs in the Samba
diff --git a/docs/htmldocs/smbmnt.8.html b/docs/htmldocs/smbmnt.8.html
index 051684a291..88a28b8a69 100644
--- a/docs/htmldocs/smbmnt.8.html
+++ b/docs/htmldocs/smbmnt.8.html
@@ -14,7 +14,7 @@ VLINK="#840084"
ALINK="#0000FF"
><H1
><A
-NAME="SMBUMOUNT"
+NAME="SMBMNT"
>smbmnt</A
></H1
><DIV
@@ -35,13 +35,13 @@ NAME="AEN8"
><P
><B
CLASS="COMMAND"
->smbumount</B
-> {mount-point} [-s &lt;share&gt;] [-r] [-u &lt;uid&gt;] [-g &lt;gid&gt;] [-f &lt;mask&gt;] [-d &lt;mask&gt;]</P
+>smbmnt</B
+> {mount-point} [-s &lt;share&gt;] [-r] [-u &lt;uid&gt;] [-g &lt;gid&gt;] [-f &lt;mask&gt;] [-d &lt;mask&gt;] [-o &lt;options&gt;]</P
></DIV
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN18"
+NAME="AEN19"
></A
><H2
>DESCRIPTION</H2
@@ -76,7 +76,7 @@ CLASS="COMMAND"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN27"
+NAME="AEN28"
></A
><H2
>OPTIONS</H2
@@ -120,17 +120,28 @@ CLASS="VARIABLELIST"
>specify the octal directory mask
applied </P
></DD
+><DT
+>-o options</DT
+><DD
+><P
+> list of options that are passed as-is to smbfs, if this
+ command is run on a 2.4 or higher linux kernel.
+ </P
+></DD
></DL
></DIV
></DIV
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN50"
+NAME="AEN55"
></A
><H2
>AUTHOR</H2
><P
+>Volker Lendecke, Andrew Tridgell, Michael H. Warfield
+ and others.</P
+><P
>The current maintainer of smbfs and the userspace
tools <B
CLASS="COMMAND"
@@ -146,7 +157,14 @@ CLASS="COMMAND"
HREF="mailto:urban@teststation.com"
TARGET="_top"
>Urban Widmark</A
->.</P
+>.
+ The <A
+HREF="mailto:samba@samba.org"
+TARGET="_top"
+>SAMBA Mailing list</A
+>
+ is the preferred place to ask questions regarding these programs.
+ </P
><P
>The conversion of this manpage for Samba 2.2 was performed
by Gerald Carter</P
diff --git a/docs/htmldocs/smbmount.8.html b/docs/htmldocs/smbmount.8.html
index 94a4ae8bc8..ba07f08ed4 100644
--- a/docs/htmldocs/smbmount.8.html
+++ b/docs/htmldocs/smbmount.8.html
@@ -24,7 +24,7 @@ NAME="AEN5"
></A
><H2
>Name</H2
->smbmount&nbsp;--&nbsp;mount and smbfs filesystem</DIV
+>smbmount&nbsp;--&nbsp;mount an smbfs filesystem</DIV
><DIV
CLASS="REFSYNOPSISDIV"
><A
@@ -60,8 +60,17 @@ CLASS="COMMAND"
> command when using the
"-t smb" option. The kernel must support the smbfs filesystem. </P
><P
->Options to smbmount are specified as a comma separated list
- of key=value pairs.</P
+>Options to smbmount are specified as a comma separated
+ list of key=value pairs. It is possible to send options other
+ than those listed here, assuming that smbfs supports them. If
+ you get mount failures, check your kernel log for errors on
+ unknown options.</P
+><P
+>smbmount is a daemon. After mounting it keeps running until
+ the mounted smbfs is umounted. It will log things that happen
+ when in daemon mode using the "machine name" smbmount, so
+ typically this output will end up in log.smbmount. The
+ smbmount process may also be called mount.smbfs.</P
><P
><I
CLASS="EMPHASIS"
@@ -83,7 +92,7 @@ CLASS="COMMAND"
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN26"
+NAME="AEN27"
></A
><H2
>OPTIONS</H2
@@ -97,26 +106,50 @@ CLASS="VARIABLELIST"
><DD
><P
>specifies the username to connect as. If
- this is not given then the environment variable <TT
-CLASS="PARAMETER"
-><I
-> $USER</I
-></TT
-> is used. This option can also take the
- form "user%password" or "user/workgroup" or
- "user/workgroup%password" to allow the password and workgroup
+ this is not given, then the environment variable <TT
+CLASS="ENVAR"
+> USER</TT
+> is used. This option can also take the
+ form "user%password" or "user/workgroup" or
+ "user/workgroup%password" to allow the password and workgroup
to be specified as part of the username.</P
></DD
><DT
>password=&lt;arg&gt;</DT
><DD
><P
->specifies the SMB password. If not given then
- <B
+>specifies the SMB password. If this
+ option is not given then the environment variable
+ <TT
+CLASS="ENVAR"
+>PASSWD</TT
+> is used. If it can find
+ no password <B
CLASS="COMMAND"
>smbmount</B
-> will prompt for a passeword, unless
- the guest option is given. </P
+> will prompt
+ for a passeword, unless the guest option is
+ given. </P
+></DD
+><DT
+>credentials=&lt;filename&gt;</DT
+><DD
+><P
+>specifies a file that contains a username
+ and/or password. The format of the file is:</P
+><P
+> <PRE
+CLASS="PROGRAMLISTING"
+> username = &lt;value&gt;
+ password = &lt;value&gt;
+ </PRE
+>
+ </P
+><P
+>This is preferred over having passwords in plaintext in a
+ shared file, such as /etc/fstab. Be sure to protect any
+ credentials file properly.
+ </P
></DD
><DT
>netbiosname=&lt;arg&gt;</DT
@@ -129,7 +162,8 @@ CLASS="COMMAND"
>uid=&lt;arg&gt;</DT
><DD
><P
->sets the uid that files will be mounted as.
+>sets the uid that will own all files on
+ the mounted filesystem.
It may be specified as either a username or a numeric uid.
</P
></DD
@@ -137,7 +171,8 @@ CLASS="COMMAND"
>gid=&lt;arg&gt;</DT
><DD
><P
->sets the gid that files will be mounted as.
+>sets the gid that will own all files on
+ the mounted filesystem.
It may be specified as either a groupname or a numeric
gid. </P
></DD
@@ -228,17 +263,125 @@ CLASS="PARAMETER"
><P
>mount read-write </P
></DD
+><DT
+>iocharset=&lt;arg&gt;</DT
+><DD
+><P
+> sets the charset used by the linux side for codepage
+ to charset translations (NLS). Argument should be the
+ name of a charset, like iso8859-1. (Note: only kernel
+ 2.4.0 or later)
+ </P
+></DD
+><DT
+>codepage=&lt;arg&gt;</DT
+><DD
+><P
+> sets the codepage the server uses. See the iocharset
+ option. Example value cp850. (Note: only kernel 2.4.0
+ or later)
+ </P
+></DD
+><DT
+>ttl=&lt;arg&gt;</DT
+><DD
+><P
+> how long a directory listing is cached in milliseconds
+ (also affects visibility of file size and date
+ changes). A higher value means that changes on the
+ server take longer to be noticed but it can give
+ better performance on large directories, especially
+ over long distances. Default is 1000ms but something
+ like 10000ms (10 seconds) is probably more reasonable
+ in many cases.
+ (Note: only kernel 2.4.2 or later)
+ </P
+></DD
></DL
></DIV
></DIV
><DIV
CLASS="REFSECT1"
><A
-NAME="AEN98"
+NAME="AEN119"
+></A
+><H2
+>ENVIRONMENT VARIABLES</H2
+><P
+>The variable <TT
+CLASS="ENVAR"
+>USER</TT
+> may contain the username of the
+ person using the client. This information is used only if the
+ protocol level is high enough to support session-level
+ passwords. The variable can be used to set both username and
+ password by using the format username%password.</P
+><P
+>The variable <TT
+CLASS="ENVAR"
+>PASSWD</TT
+> may contain the password of the
+ person using the client. This information is used only if the
+ protocol level is high enough to support session-level
+ passwords.</P
+><P
+>The variable <TT
+CLASS="ENVAR"
+>PASSWD_FILE</TT
+> may contain the pathname of
+ a file to read the password from. A single line of input is
+ read and used as password.</P
+></DIV
+><DIV
+CLASS="REFSECT1"
+><A
+NAME="AEN127"
+></A
+><H2
+>BUGS</H2
+><P
+>Not many known smbmount bugs. But one smbfs bug is
+ important enough to mention here anyway:</P
+><P
+></P
+><UL
+><LI
+><P
+>Mounts sometimes stop working. This is usually
+ caused by smbmount terminating. Since smbfs needs smbmount to
+ reconnect when the server disconnects, the mount will go
+ dead. A re-mount normally fixes this. At least 2 ways to
+ trigger this bug are known.</P
+></LI
+></UL
+><P
+>Note that the typical response to a bugreport is suggestion
+ to try the latest version first. So please try doing that first,
+ and always include which versions you use of relevant software
+ when reporting bugs (minimum: samba, kernel, distribution)</P
+></DIV
+><DIV
+CLASS="REFSECT1"
+><A
+NAME="AEN134"
+></A
+><H2
+>SEE ALSO</H2
+><P
+>Documentation/filesystems/smbfs.txt in the kernel source tree
+ may contain additional options and information.</P
+></DIV
+><DIV
+CLASS="REFSECT1"
+><A
+NAME="AEN137"
></A
><H2
>AUTHOR</H2
><P
+>Volker Lendecke, Andrew Tridgell, Michael H. Warfield
+ and others.</P
+><P
>The current maintainer of smbfs and the userspace
tools <B
CLASS="COMMAND"
@@ -254,7 +397,14 @@ CLASS="COMMAND"
HREF="mailto:urban@teststation.com"
TARGET="_top"
>Urban Widmark</A
-></P
+>.
+ The <A
+HREF="mailto:samba@samba.org"
+TARGET="_top"
+>SAMBA Mailing list</A
+>
+ is the preferred place to ask questions regarding these programs.
+ </P
><P
>The conversion of this manpage for Samba 2.2 was performed
by Gerald Carter</P
diff --git a/docs/htmldocs/smbpasswd.8.html b/docs/htmldocs/smbpasswd.8.html
index 8fb2c580e7..bb3eb7ca47 100644
--- a/docs/htmldocs/smbpasswd.8.html
+++ b/docs/htmldocs/smbpasswd.8.html
@@ -314,7 +314,7 @@ CLASS="EMPHASIS"
>-R name resolve order</DT
><DD
><P
->This option allows the user of smbclient to determine
+>This option allows the user of smbpasswd to determine
what name resolution services to use when looking up the NetBIOS
name of the host being connected to. </P
><P
diff --git a/docs/htmldocs/smbspool.8.html b/docs/htmldocs/smbspool.8.html
index 4c62c3dac7..321cc5d8d6 100644
--- a/docs/htmldocs/smbspool.8.html
+++ b/docs/htmldocs/smbspool.8.html
@@ -14,7 +14,7 @@ VLINK="#840084"
ALINK="#0000FF"
><H1
><A
-NAME="SMBSPOOL"
+NAME="FINDSMB"
>smbspool</A
></H1
><DIV
@@ -24,7 +24,7 @@ NAME="AEN5"
></A
><H2
>Name</H2
->smbspool&nbsp;--&nbsp;send print file to an SMB printer</DIV
+>nmblookup&nbsp;--&nbsp;send print file to an SMB printer</DIV
><DIV
CLASS="REFSYNOPSISDIV"
><A
diff --git a/docs/htmldocs/smbumount.8.html b/docs/htmldocs/smbumount.8.html
index cdecec69a1..0a26e72094 100644
--- a/docs/htmldocs/smbumount.8.html
+++ b/docs/htmldocs/smbumount.8.html
@@ -105,6 +105,9 @@ NAME="AEN28"
><H2
>AUTHOR</H2
><P
+>Volker Lendecke, Andrew Tridgell, Michael H. Warfield
+ and others.</P
+><P
>The current maintainer of smbfs and the userspace
tools <B
CLASS="COMMAND"
@@ -120,7 +123,14 @@ CLASS="COMMAND"
HREF="mailto:urban@teststation.com"
TARGET="_top"
>Urban Widmark</A
->.</P
+>.
+ The <A
+HREF="mailto:samba@samba.org"
+TARGET="_top"
+>SAMBA Mailing list</A
+>
+ is the preferred place to ask questions regarding these programs.
+ </P
><P
>The conversion of this manpage for Samba 2.2 was performed
by Gerald Carter</P
diff --git a/docs/htmldocs/winbind.html b/docs/htmldocs/winbind.html
new file mode 100644
index 0000000000..2f023561ed
--- /dev/null
+++ b/docs/htmldocs/winbind.html
@@ -0,0 +1,490 @@
+<HTML
+><HEAD
+><TITLE
+>Unifed Logons between Windows NT and UNIX using Winbind</TITLE
+><META
+NAME="GENERATOR"
+CONTENT="Modular DocBook HTML Stylesheet Version 1.57"></HEAD
+><BODY
+CLASS="ARTICLE"
+BGCOLOR="#FFFFFF"
+TEXT="#000000"
+LINK="#0000FF"
+VLINK="#840084"
+ALINK="#0000FF"
+><DIV
+CLASS="ARTICLE"
+><DIV
+CLASS="TITLEPAGE"
+><H1
+CLASS="TITLE"
+><A
+NAME="AEN1"
+>Unifed Logons between Windows NT and UNIX using Winbind</A
+></H1
+><HR></DIV
+><DIV
+CLASS="SECT1"
+><H1
+CLASS="SECT1"
+><A
+NAME="AEN3"
+>Abstract</A
+></H1
+><P
+>Integration of UNIX and Microsoft Windows NT through
+ a unified logon has been considered a "holy grail" in heterogeneous
+ computing environments for a long time. We present <I
+CLASS="EMPHASIS"
+>winbind
+ </I
+>, a component of the Samba suite of programs as a
+ solution to the unied logon problem. Winbind uses a UNIX implementation
+ of Microsoft RPC calls, Pluggable Authentication Modules, and the Name
+ Service Switch to allow Windows NT domain users to appear and operate
+ as UNIX users on a UNIX machine. This paper describes the winbind
+ system, explaining the functionality it provides, how it is configured,
+ and how it works internally.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN7"
+>Introduction</A
+></H1
+><P
+>It is well known that UNIX and Microsoft Windows NT have
+ different models for representing user and group information and
+ use different technologies for implementing them. This fact has
+ made it difficult to integrate the two systems in a satisfactory
+ manner.</P
+><P
+>One common solution in use today has been to create
+ identically named user accounts on both the UNIX and Windows systems
+ and use the Samba suite of programs to provide file and print services
+ between the two. This solution is far from perfect however, as
+ adding and deleting users on both sets of machines becomes a chore
+ and two sets of passwords are required both of which which
+ can lead to synchronization problems between the UNIX and Windows
+ systems and confusion for users.</P
+><P
+>We divide the unifed logon problem for UNIX machines into
+ three smaller problems:</P
+><P
+></P
+><UL
+><LI
+><P
+>Obtaining Windows NT user and group information
+ </P
+></LI
+><LI
+><P
+>Authenticating Windows NT users
+ </P
+></LI
+><LI
+><P
+>Password changing for Windows NT users
+ </P
+></LI
+></UL
+><P
+>Ideally, a prospective solution to the unified logon problem
+ would satisfy all the above components without duplication of
+ information on the UNIX machines and without creating additional
+ tasks for the system administrator when maintaining users and
+ groups on either system. The winbind system provides a simple
+ and elegant solution to all three components of the unifed logon
+ problem.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN20"
+>What Winbind Provides</A
+></H1
+><P
+>Winbind unifies UNIX and Windows NT account management by
+ allowing a UNIX box to become a full member of a NT domain. Once
+ this is done the UNIX box will see NT users and groups as if
+ they were native UNIX users and groups, allowing the NT domain
+ to be used in much the same manner that NIS+ is used within
+ UNIX-only environments.</P
+><P
+>The end result is that whenever any
+ program on the UNIX machine asks the operating system to lookup
+ a user or group name, the query will be resolved by asking the
+ NT domain controller for the specied domain to do the lookup.
+ Because Winbind hooks into the operating system at a low level
+ (via the NSS name resolution modules in the C library) this
+ redirection to the NT domain controller is completely
+ transparent.</P
+><P
+>Users on the UNIX machine can then use NT user and group
+ names as they would use "native" UNIX names. They can chown files
+ so that they are owned by NT domain users or even login to the
+ UNIX machine and run a UNIX X-Window session as a domain user.</P
+><P
+>The only obvious indication that Winbind is being used is
+ that user and group names take the form DOMAIN\user and
+ DOMAIN\group. This is necessary as it allows Winbind to determine
+ that redirection to a domain controller is wanted for a particular
+ lookup and which trusted domain is being referenced.</P
+><P
+>Additionally, Winbind provides a authentication service
+ that hooks into the Pluggable Authentication Modules (PAM) system
+ to provide authentication via a NT domain to any PAM enabled
+ applications. This capability solves the problem of synchronizing
+ passwords between systems as all passwords are stored in a single
+ location (on the domain controller).</P
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN27"
+>Target Uses</A
+></H2
+><P
+>Winbind is targeted at organizations that have an
+ existing NT based domain infrastructure into which they wish
+ to put UNIX workstations or servers. Winbind will allow these
+ organizations to deploy UNIX workstations without having to
+ maintain a separate account infrastructure. This greatly simplies
+ the administrative overhead of deploying UNIX workstations into
+ a NT based organization.</P
+><P
+>Another interesting way in which we expect Winbind to
+ be used is as a central part of UNIX based appliances. Appliances
+ that provide file and print services to Microsoft based networks
+ will be able to use Winbind to provide seamless integration of
+ the appliance into the domain.</P
+></DIV
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN31"
+>How Winbind Works</A
+></H1
+><P
+>The winbind system is designed around a client/server
+ architecture. A long running <B
+CLASS="COMMAND"
+>winbindd</B
+> daemon
+ listens on a UNIX domain socket waiting for requests
+ to arrive. These requests are generated by the NSS and PAM
+ clients and processed sequentially.</P
+><P
+>The technologies used to implement winbind are described
+ in detail below.</P
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN36"
+>Microsoft Remote Procedure Calls</A
+></H2
+><P
+>Over the last two years, efforts have been underway
+ by various Samba Team members to decode various aspects of
+ the Microsoft Remote Procedure Call (MSRPC) system. This
+ system is used for most network related operations between
+ Windows NT machines including remote management, user authentication
+ and print spooling. Although initially this work was done
+ to aid the implementation of Primary Domain Controller (PDC)
+ functionality in Samba, it has also yielded a body of code which
+ can be used for other purposes.</P
+><P
+>Winbind uses various MSRPC calls to enumerate domain users
+ and groups and to obtain detailed information about individual
+ users or groups. Other MSRPC calls can be used to authenticate
+ NT domain users and to change user passwords. By directly querying
+ a Windows PDC for user and group information, winbind maps the
+ NT account information onto UNIX user and group names.</P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN40"
+>Name Service Switch</A
+></H2
+><P
+>The Name Service Switch, or NSS, is a feature that is
+ present in many UNIX operating systems. It allows system
+ information such as hostnames, mail aliases and user information
+ to be resolved from dierent sources. For example, a standalone
+ UNIX workstation may resolve system information from a series of
+ flat files stored on the local lesystem. A networked workstation
+ may first attempt to resolve system information from local files,
+ then consult a NIS database for user information or a DNS server
+ for hostname information.</P
+><P
+>The NSS application programming interface allows winbind
+ to present itself as a source of system information when
+ resolving UNIX usernames and groups. Winbind uses this interface,
+ and information obtained from a Windows NT server using MSRPC
+ calls to provide a new source of account enumeration. Using standard
+ UNIX library calls, one can enumerate the users and groups on
+ a UNIX machine running winbind and see all users and groups in
+ a NT domain plus any trusted domain as though they were local
+ users and groups.</P
+><P
+>The primary control le for NSS is <TT
+CLASS="FILENAME"
+>/etc/nsswitch.conf
+ </TT
+>. When a UNIX application makes a request to do a lookup
+ the C library looks in <TT
+CLASS="FILENAME"
+>/etc/nsswitch.conf</TT
+>
+ for a line which matches the service type being requested, for
+ example the "passwd" service type is used when user or group names
+ are looked up. This config line species which implementations
+ of that service should be tried andin what order. If the passwd
+ config line is:</P
+><P
+><B
+CLASS="COMMAND"
+>passwd: files example</B
+></P
+><P
+>then the C library will first load a module called
+ <TT
+CLASS="FILENAME"
+>/lib/libnss_files.so</TT
+> followed by
+ the module <TT
+CLASS="FILENAME"
+>/lib/libnss_example.so</TT
+>. The
+ C library will dynamically load each of these modules in turn
+ and call resolver functions within the modules to try to resolve
+ the request. Once the request is resolved the C library returns the
+ result to the application.</P
+><P
+>This NSS interface provides a very easy way for Winbind
+ to hook into the operating system. All that needs to be done
+ is to put <TT
+CLASS="FILENAME"
+>libnss_winbind.so</TT
+> in <TT
+CLASS="FILENAME"
+>/lib/</TT
+>
+ then add "winbind" into <TT
+CLASS="FILENAME"
+>/etc/nsswitch.conf</TT
+> at
+ the appropriate place. The C library will then call Winbind to
+ resolve user and group names.</P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN56"
+>Pluggable Authentication Modules</A
+></H2
+><P
+>Pluggable Authentication Modules, also known as PAM,
+ is a system for abstracting authentication and authorization
+ technologies. With a PAM module it is possible to specify different
+ authentication methods for dierent system applications without
+ having to recompile these applications. PAM is also useful
+ for implementing a particular policy for authorization. For example,
+ a system administrator may only allow console logins from users
+ stored in the local password file but only allow users resolved from
+ a NIS database to log in over the network.</P
+><P
+>Winbind uses the authentication management and password
+ management PAM interface to integrate Windows NT users into a
+ UNIX system. This allows Windows NT users to log in to a UNIX
+ machine and be authenticated against a suitable Primary Domain
+ Controller. These users can also change their passwords and have
+ this change take eect directly on the Primary Domain Controller.
+ </P
+><P
+>PAM is congured by providing control files in the directory
+ <TT
+CLASS="FILENAME"
+>/etc/pam.d/</TT
+> for each of the services that
+ require authentication. When an authentication request is made
+ by an application the PAM code in the C library looks up this
+ control file to determine what modules to load to do the
+ authentication check and in what order. This interface makes adding
+ a new authentication service for Winbind very easy, all that needs
+ to be done is that the <TT
+CLASS="FILENAME"
+>pam_winbind.so</TT
+> module
+ is copied to <TT
+CLASS="FILENAME"
+>/lib/security/</TT
+> and the pam
+ control files for relevant services are updated to allow
+ authentication via winbind. See the PAM documentation
+ for more details.</P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN64"
+>User and Group ID Allocation</A
+></H2
+><P
+>When a user or group is created under Windows NT
+ is it allocated a numerical relative identier (RID). This is
+ slightly dierent to UNIX which has a range of numbers which are
+ used to identify users, and the same range in which to identify
+ groups. It is winbind's job to convert RIDs to UNIX id numbers and
+ vice versa. When winbind is congured it is given part of the UNIX
+ user id space and a part of the UNIX group id space in which to
+ store Windows NT users and groups. If a Windows NT user is
+ resolved for the first time, it is allocated the next UNIX id from
+ the range. The same process applies for Windows NT groups. Over
+ time, winbind will have mapped all Windows NT users and groups
+ to UNIX user ids and group ids.</P
+><P
+>The results of this mapping are stored persistently in
+ a ID mapping database held in a tdb database). This ensures that
+ RIDs are mapped to UNIX IDs in a consistent way.</P
+></DIV
+><DIV
+CLASS="SECT2"
+><HR><H2
+CLASS="SECT2"
+><A
+NAME="AEN68"
+>Result Caching</A
+></H2
+><P
+>An active system can generate a lot of user and group
+ name lookups. To reduce the network cost of these lookups winbind
+ uses a caching scheme based on the SAM sequence number supplied
+ by NT domain controllers. User or group information returned
+ by a PDC is cached by winbind along with a sequence number also
+ returned by the PDC. This sequence number is incremented by
+ Windows NT whenever any user or group information is modied. If
+ a cached entry has expired, the sequence number is requested from
+ the PDC and compared against the sequence number of the cached entry.
+ If the sequence numbers do not match, then the cached information
+ is discarded and up to date information is requested directly
+ from the PDC.</P
+></DIV
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN71"
+>Installation and Configuration</A
+></H1
+><P
+>The easiest way to install winbind is by using the packages
+ provided in the <TT
+CLASS="FILENAME"
+>pub/samba/appliance/</TT
+>
+ directory on your nearest
+ Samba mirror. These packages provide snapshots of the Samba source
+ code and binaries already setup to provide the full functionality
+ of winbind. This setup is a little more complex than a normal Samba
+ build as winbind needs a small amount of functionality from a
+ development code branch called SAMBA_TNG.</P
+><P
+>Once you have installed the packages you should read
+ the <B
+CLASS="COMMAND"
+>winbindd(8)</B
+> man page which will provide you
+ with conguration information and give you sample conguration files.
+ You may also wish to update the main Samba daemons smbd and nmbd)
+ with a more recent development release, such as the recently
+ announced Samba 2.2 alpha release.</P
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN77"
+>Limitations</A
+></H1
+><P
+>Winbind has a number of limitations in its current
+ released version which we hope to overcome in future
+ releases:</P
+><P
+></P
+><UL
+><LI
+><P
+>Winbind is currently only available for
+ the Linux operating system, although ports to other operating
+ systems are certainly possible. For such ports to be feasible,
+ we require the C library of the target operating system to
+ support the Name Service Switch and Pluggable Authentication
+ Modules systems. This is becoming more common as NSS and
+ PAM gain support among UNIX vendors.</P
+></LI
+><LI
+><P
+>The mappings of Windows NT RIDs to UNIX ids
+ is not made algorithmically and depends on the order in which
+ unmapped users or groups are seen by winbind. It may be difficult
+ to recover the mappings of rid to UNIX id mapping if the file
+ containing this information is corrupted or destroyed.</P
+></LI
+><LI
+><P
+>Currently the winbind PAM module does not take
+ into account possible workstation and logon time restrictions
+ that may be been set for Windows NT users.</P
+></LI
+><LI
+><P
+>Building winbind from source is currently
+ quite tedious as it requires combining source code from two Samba
+ branches. Work is underway to solve this by providing all
+ the necessary functionality in the main Samba code branch.</P
+></LI
+></UL
+></DIV
+><DIV
+CLASS="SECT1"
+><HR><H1
+CLASS="SECT1"
+><A
+NAME="AEN89"
+>Conclusion</A
+></H1
+><P
+>The winbind system, through the use of the Name Service
+ Switch, Pluggable Authentication Modules, and appropriate
+ Microsoft RPC calls have allowed us to provide seamless
+ integration of Microsoft Windows NT domain users on a
+ UNIX system. The result is a great reduction in the administrative
+ cost of running a mixed UNIX and NT network.</P
+></DIV
+></DIV
+></BODY
+></HTML
+> \ No newline at end of file