From 55d8ee039a920508fb51bcc85397e26acc365f60 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Mon, 4 Jul 2005 21:36:46 +0000 Subject: Some random updates. (This used to be commit 57d0cc9fcdc1c790a601f6dcf7071188448a5f58) --- docs/Makefile | 16 ++++++++-------- docs/Samba3-HOWTO/index.xml | 12 ++++++------ docs/Samba3-HOWTO/manpages.xml | 5 +++-- docs/configure.in | 2 +- docs/smbdotconf/base/bindinterfacesonly.xml | 15 +++++++-------- docs/smbdotconf/base/comment.xml | 3 +-- docs/smbdotconf/base/displaycharset.xml | 2 +- docs/smbdotconf/base/path.xml | 4 ++-- docs/smbdotconf/base/workgroup.xml | 2 +- docs/smbdotconf/browse/domainmaster.xml | 21 ++++++++++----------- docs/smbdotconf/browse/lmannounce.xml | 4 ++-- docs/smbdotconf/browse/lminterval.xml | 6 +++--- docs/smbdotconf/browse/oslevel.xml | 3 +-- docs/smbdotconf/browse/preferredmaster.xml | 4 ++-- docs/smbdotconf/domain/machinepasswordtimeout.xml | 5 ++--- docs/smbdotconf/filename/casesensitive.xml | 2 +- docs/smbdotconf/filename/defaultcase.xml | 5 ++--- docs/smbdotconf/filename/deletevetofiles.xml | 4 ++-- docs/smbdotconf/filename/mangledmap.xml | 2 +- docs/smbdotconf/filename/manglednames.xml | 6 +++--- docs/smbdotconf/filename/maparchive.xml | 5 ++--- docs/smbdotconf/filename/maphidden.xml | 5 ++--- docs/smbdotconf/filename/mapsystem.xml | 6 +++--- docs/smbdotconf/filename/preservecase.xml | 3 +-- docs/smbdotconf/filename/shortpreservecase.xml | 6 +++--- docs/smbdotconf/filename/storedosattributes.xml | 4 ++-- docs/smbdotconf/filename/vetofiles.xml | 4 ++-- docs/smbdotconf/filename/vetooplockfiles.xml | 6 +++--- docs/smbdotconf/ldap/ldapadmindn.xml | 5 ++--- docs/smbdotconf/ldap/ldapgroupsuffix.xml | 2 +- docs/smbdotconf/ldap/ldapidmapsuffix.xml | 2 +- docs/smbdotconf/ldap/ldappasswdsync.xml | 3 +-- docs/smbdotconf/ldap/ldapport.xml | 2 +- docs/smbdotconf/ldap/ldapssl.xml | 5 ++--- docs/smbdotconf/ldap/ldapsuffix.xml | 5 ++--- docs/smbdotconf/ldap/ldapusersuffix.xml | 2 +- docs/smbdotconf/locking/cscpolicy.xml | 3 +-- docs/smbdotconf/security/writelist.xml | 6 ++---- docs/xslt/latex.xsl | 12 +++++++++--- docs/xslt/latex/sambadoc.cls | 5 +++-- 40 files changed, 103 insertions(+), 111 deletions(-) diff --git a/docs/Makefile b/docs/Makefile index 8704ead718..2d3b3e8cc6 100644 --- a/docs/Makefile +++ b/docs/Makefile @@ -151,16 +151,16 @@ $(PDFDIR)/%.pdf: %.pdf @echo >> $@ @echo "\$$(HTMLDIR)/%: $*/%" >> $@ - @echo " mkdir -p \$$(@D)" >> $@ - @echo " cp \$$< \$$@" >> $@ + @echo " @mkdir -p \$$(@D)" >> $@ + @echo " @cp \$$< \$$@" >> $@ @echo >> $@ @echo "\$$(HTMLDIR)/$*/%: $*/%" >> $@ - @echo " mkdir -p \$$(@D)" >> $@ - @echo " cp \$$< \$$@" >> $@ + @echo " @mkdir -p \$$(@D)" >> $@ + @echo " @cp \$$< \$$@" >> $@ @echo >> $@ @echo "\$$(HTMLHELPDIR)/$*/%: $*/%" >> $@ - @echo " mkdir -p \$$(@D)" >> $@ - @echo " cp \$$< \$$@" >> $@ + @echo " @mkdir -p \$$(@D)" >> $@ + @echo " @cp \$$< \$$@" >> $@ @echo >> $@ @echo "$*-images-html-single: \$$(addprefix \$$(HTMLDIR)/, \$$($*-images-html))" >> $@ @echo "$*-images-html-chunks: \$$(addprefix \$$(HTMLDIR)/$*/, \$$($*-images-html))" >> $@ @@ -187,10 +187,10 @@ $(DVIDIR)/%.dvi: %.dvi -$(LATEX) $< %.eps: %.dia - $(DIA) -t eps-builtin -e $@ $< + @$(DIA) -t eps-builtin -e $@ $< %.png: %.dia - $(DIA) -e $@ $< + @$(DIA) -e $@ $< %.pdf: %.eps $(EPSTOPDF) $< diff --git a/docs/Samba3-HOWTO/index.xml b/docs/Samba3-HOWTO/index.xml index 609f7b174e..2a477be3ec 100644 --- a/docs/Samba3-HOWTO/index.xml +++ b/docs/Samba3-HOWTO/index.xml @@ -160,18 +160,18 @@ The chapters in this part each cover specific Samba features. + - - + + - + - + - - + diff --git a/docs/Samba3-HOWTO/manpages.xml b/docs/Samba3-HOWTO/manpages.xml index 12e9827c89..ec2eea5e59 100644 --- a/docs/Samba3-HOWTO/manpages.xml +++ b/docs/Samba3-HOWTO/manpages.xml @@ -1,6 +1,7 @@ - Manual pages + + Manual pages This appendix contains most of the manual pages from the official Samba distribution. All manual pages have been written by members of the Samba Team. @@ -26,4 +27,4 @@ - + diff --git a/docs/configure.in b/docs/configure.in index c8fbb7bc22..9d336e2320 100644 --- a/docs/configure.in +++ b/docs/configure.in @@ -7,7 +7,7 @@ AC_ARG_WITH(samba-sources, LATEX_DOCUMENTCLASS_OPTIONS="letterpaper,11pt,openright,twoside" AC_ARG_ENABLE(prentice-hall, [ --enable-prentice-hall Produce Prentice-Hall compatible output], -[ test "$enableval" && LATEX_DOCUMENTCLASS_OPTIONS="letterpaper,10pt,openright,twoside,ph" ]) +[ test "$enableval" && LATEX_DOCUMENTCLASS_OPTIONS="letterpaper,10pt,openleft,twoside,ph" ]) AC_SUBST(LATEX_DOCUMENTCLASS_OPTIONS) DOC_BUILD_DATE=`date '+%d-%m-%Y'` diff --git a/docs/smbdotconf/base/bindinterfacesonly.xml b/docs/smbdotconf/base/bindinterfacesonly.xml index 67bb2302e7..0fd302ceaa 100644 --- a/docs/smbdotconf/base/bindinterfacesonly.xml +++ b/docs/smbdotconf/base/bindinterfacesonly.xml @@ -16,15 +16,14 @@ binds to the "all addresses" interface (0.0.0.0) on ports 137 and 138 for the purposes of reading broadcast messages. If this option is not set then nmbd will service - name requests on all of these sockets. If bind interfaces - only is set then nmbd will check the + name requests on all of these sockets. If is set then nmbd will check the source address of any packets coming in on the broadcast sockets and discard any that don't match the broadcast addresses of the - interfaces in the interfaces parameter list. + interfaces in the parameter list. As unicast packets are received on the other sockets it allows nmbd to refuse to serve names to machines that send packets that arrive through any interfaces not listed in the - interfaces list. IP Source address spoofing + list. IP Source address spoofing does defeat this simple check, however, so it must not be used seriously as a security feature for nmbd. @@ -36,9 +35,9 @@ for machines that are serving PPP or other intermittent or non-broadcast network interfaces as it will not cope with non-permanent interfaces. - If bind interfaces only is set then +If is set then unless the network address 127.0.0.1 is added - to the interfaces parameter + to the parameter list smbpasswd 8 and swat 8 may not work as expected due @@ -47,9 +46,9 @@ To change a users SMB password, the smbpasswd by default connects to the localhost - 127.0.0.1 address as an SMB client to issue the password change request. If - bind interfaces only is set then unless the + is set then unless the network address 127.0.0.1 is added to the - interfaces parameter list then + parameter list then smbpasswd will fail to connect in it's default mode. smbpasswd can be forced to use the primary IP interface of the local host by using its smbpasswd diff --git a/docs/smbdotconf/base/comment.xml b/docs/smbdotconf/base/comment.xml index 46d3d0a6a7..ce3b574ddf 100644 --- a/docs/smbdotconf/base/comment.xml +++ b/docs/smbdotconf/base/comment.xml @@ -10,8 +10,7 @@ are available. If you want to set the string that is displayed next to the - machine name then see the - server string parameter. + machine name then see the parameter. No comment diff --git a/docs/smbdotconf/base/displaycharset.xml b/docs/smbdotconf/base/displaycharset.xml index 8439f9d130..ca25efee36 100644 --- a/docs/smbdotconf/base/displaycharset.xml +++ b/docs/smbdotconf/base/displaycharset.xml @@ -6,7 +6,7 @@ Specifies the charset that samba will use to print messages to stdout and stderr and SWAT will use. - Should generally be the same as the unix charset. + Should generally be the same as the . diff --git a/docs/smbdotconf/base/path.xml b/docs/smbdotconf/base/path.xml index 099a72d451..7828e62441 100644 --- a/docs/smbdotconf/base/path.xml +++ b/docs/smbdotconf/base/path.xml @@ -22,8 +22,8 @@ connecting from. These replacements are very useful for setting up pseudo home directories for users. - Note that this path will be based on - root dir if one was specified. +Note that this path will be based on + if one was specified. diff --git a/docs/smbdotconf/base/workgroup.xml b/docs/smbdotconf/base/workgroup.xml index c698394240..d62c3d5e12 100644 --- a/docs/smbdotconf/base/workgroup.xml +++ b/docs/smbdotconf/base/workgroup.xml @@ -7,7 +7,7 @@ This controls what workgroup your server will appear to be in when queried by clients. Note that this parameter also controls the Domain name used with - the security = domain + the domain setting. WORKGROUP diff --git a/docs/smbdotconf/browse/domainmaster.xml b/docs/smbdotconf/browse/domainmaster.xml index 54f97caf37..d946ced7e6 100644 --- a/docs/smbdotconf/browse/domainmaster.xml +++ b/docs/smbdotconf/browse/domainmaster.xml @@ -8,9 +8,9 @@ 8 to enable WAN-wide browse list collation. Setting this option causes nmbd to claim a special domain specific NetBIOS name that identifies - it as a domain master browser for its given - workgroup. Local master browsers - in the same workgroup on broadcast-isolated + it as a domain master browser for its given + . Local master browsers + in the same on broadcast-isolated subnets will give this nmbd their local browse lists, and then ask smbd 8 for a complete copy of the browse @@ -19,20 +19,19 @@ instead of just the list for their broadcast-isolated subnet. Note that Windows NT Primary Domain Controllers expect to be - able to claim this workgroup specific special + able to claim this specific special NetBIOS name that identifies them as domain master browsers for - that workgroup by default (i.e. there is no + that by default (i.e. there is no way to prevent a Windows NT PDC from attempting to do this). This means that if this parameter is set and nmbd claims - the special name for a workgroup before a Windows + the special name for a before a Windows NT PDC is able to do so then cross subnet browsing will behave strangely and may fail. - If domain logons = yes - , then the default behavior is to enable the domain - master parameter. If domain logons is - not enabled (the default setting), then neither will domain - master be enabled by default. +If yes + , then the default behavior is to enable the parameter. If is + not enabled (the default setting), then neither will be enabled by default. auto diff --git a/docs/smbdotconf/browse/lmannounce.xml b/docs/smbdotconf/browse/lmannounce.xml index d29f0e623d..92365d8e50 100644 --- a/docs/smbdotconf/browse/lmannounce.xml +++ b/docs/smbdotconf/browse/lmannounce.xml @@ -13,11 +13,11 @@ If set to no Samba will never produce these broadcasts. If set to yes Samba will produce Lanman announce broadcasts at a frequency set by the parameter - lm interval. If set to auto + . If set to auto Samba will not send Lanman announce broadcasts by default but will listen for them. If it hears such a broadcast on the wire it will then start sending them at a frequency set by the parameter - lm interval. + . lm interval diff --git a/docs/smbdotconf/browse/lminterval.xml b/docs/smbdotconf/browse/lminterval.xml index abe80bc8fb..4f38165147 100644 --- a/docs/smbdotconf/browse/lminterval.xml +++ b/docs/smbdotconf/browse/lminterval.xml @@ -5,11 +5,11 @@ xmlns:samba="http://www.samba.org/samba/DTD/samba-doc"> If Samba is set to produce Lanman announce - broadcasts needed by OS/2 clients (see the - lm announce parameter) then this + broadcasts needed by OS/2 clients (see the + parameter) then this parameter defines the frequency in seconds with which they will be made. If this is set to zero then no Lanman announcements will be - made despite the setting of the lm announce + made despite the setting of the parameter. lm announce diff --git a/docs/smbdotconf/browse/oslevel.xml b/docs/smbdotconf/browse/oslevel.xml index e379d5053b..487b165604 100644 --- a/docs/smbdotconf/browse/oslevel.xml +++ b/docs/smbdotconf/browse/oslevel.xml @@ -8,8 +8,7 @@ advertises itself as for browse elections. The value of this parameter determines whether nmbd 8 - has a chance of becoming a local master browser for the - WORKGROUP in the local broadcast area. +has a chance of becoming a local master browser for the in the local broadcast area. Note :By default, Samba will win a local master browsing election over all Microsoft operating diff --git a/docs/smbdotconf/browse/preferredmaster.xml b/docs/smbdotconf/browse/preferredmaster.xml index 8a6d8706c3..009aac3d3d 100644 --- a/docs/smbdotconf/browse/preferredmaster.xml +++ b/docs/smbdotconf/browse/preferredmaster.xml @@ -13,8 +13,8 @@ If this is set to yes, on startup, nmbd will force an election, and it will have a slight advantage in winning the election. It is recommended that this parameter is - used in conjunction with - domain master = yes, so + used in conjunction with + yes, so that nmbd can guarantee becoming a domain master. Use this option with caution, because if there are several diff --git a/docs/smbdotconf/domain/machinepasswordtimeout.xml b/docs/smbdotconf/domain/machinepasswordtimeout.xml index 3a2b23d2d3..790eaf97b9 100644 --- a/docs/smbdotconf/domain/machinepasswordtimeout.xml +++ b/docs/smbdotconf/domain/machinepasswordtimeout.xml @@ -5,7 +5,7 @@ xmlns:samba="http://www.samba.org/samba/DTD/samba-doc"> If a Samba server is a member of a Windows - NT Domain (see the security = domain + NT Domain (see the domain parameter) then periodically a running smbd process will try and change the MACHINE ACCOUNT PASSWORD stored in the TDB called private/secrets.tdb @@ -14,8 +14,7 @@ seconds), the same as a Windows NT Domain member server. See also smbpasswd - 8, and the - security = domain parameter. + 8, and the domain parameter. 604800 diff --git a/docs/smbdotconf/filename/casesensitive.xml b/docs/smbdotconf/filename/casesensitive.xml index bace4b360f..7765adced2 100644 --- a/docs/smbdotconf/filename/casesensitive.xml +++ b/docs/smbdotconf/filename/casesensitive.xml @@ -4,7 +4,7 @@ xmlns:samba="http://www.samba.org/samba/DTD/samba-doc"> casesignames - See the discussion in the section NAME MANGLING. + See the discussion in the section . no diff --git a/docs/smbdotconf/filename/defaultcase.xml b/docs/smbdotconf/filename/defaultcase.xml index 082a26cff9..ac5f589d3a 100644 --- a/docs/smbdotconf/filename/defaultcase.xml +++ b/docs/smbdotconf/filename/defaultcase.xml @@ -2,9 +2,8 @@ context="S" type="string" xmlns:samba="http://www.samba.org/samba/DTD/samba-doc"> - See the section on - NAME MANGLING. Also note the - short preserve case parameter. + See the section on + . Also note the parameter. lower diff --git a/docs/smbdotconf/filename/deletevetofiles.xml b/docs/smbdotconf/filename/deletevetofiles.xml index a8ccced47d..b8809bacd7 100644 --- a/docs/smbdotconf/filename/deletevetofiles.xml +++ b/docs/smbdotconf/filename/deletevetofiles.xml @@ -5,7 +5,7 @@ This option is used when Samba is attempting to delete a directory that contains one or more vetoed directories - (see the veto files + (see the option). If this option is set to no (the default) then if a vetoed directory contains any non-vetoed files or directories then the directory delete will fail. This is usually what you want. @@ -17,7 +17,7 @@ directories you might normally veto DOS/Windows users from seeing (e.g. .AppleDouble) - Setting delete veto files = yes allows these +Setting yes allows these directories to be transparently deleted when the parent directory is deleted (so long as the user has permissions to do so). diff --git a/docs/smbdotconf/filename/mangledmap.xml b/docs/smbdotconf/filename/mangledmap.xml index b199a299de..cbcec9b1df 100644 --- a/docs/smbdotconf/filename/mangledmap.xml +++ b/docs/smbdotconf/filename/mangledmap.xml @@ -14,7 +14,7 @@ So to map html to htm you would use: - mangled map = (*.html *.htm) +(*.html *.htm). One very useful case is to remove the annoying ;1 off the ends of filenames on some CDROMs (only visible diff --git a/docs/smbdotconf/filename/manglednames.xml b/docs/smbdotconf/filename/manglednames.xml index 9906c595bc..64bc4a9412 100644 --- a/docs/smbdotconf/filename/manglednames.xml +++ b/docs/smbdotconf/filename/manglednames.xml @@ -7,7 +7,7 @@ should be mapped to DOS-compatible names ("mangled") and made visible, or whether non-DOS names should simply be ignored. - See the section on NAME MANGLING for +See the section on for details on how to control the mangling process. If mangling is used then the mangling algorithm is as follows: @@ -29,8 +29,8 @@ characters. Note that the character to use may be specified using - the mangling char - option, if you don't like '~'. + the + option, if you don't like '~'. diff --git a/docs/smbdotconf/filename/maparchive.xml b/docs/smbdotconf/filename/maparchive.xml index 0a6504a3c9..1110ec943b 100644 --- a/docs/smbdotconf/filename/maparchive.xml +++ b/docs/smbdotconf/filename/maparchive.xml @@ -10,10 +10,9 @@ any file it touches from becoming executable under UNIX. This can be quite annoying for shared source code, documents, etc... - Note that this requires the create mask +Note that this requires the parameter to be set such that owner execute bit is not masked out - (i.e. it must include 100). See the parameter - create mask for details. + (i.e. it must include 100). See the parameter for details. yes diff --git a/docs/smbdotconf/filename/maphidden.xml b/docs/smbdotconf/filename/maphidden.xml index f3a6abd57f..da40f7ff3e 100644 --- a/docs/smbdotconf/filename/maphidden.xml +++ b/docs/smbdotconf/filename/maphidden.xml @@ -6,10 +6,9 @@ This controls whether DOS style hidden files should be mapped to the UNIX world execute bit. - Note that this requires the create mask +Note that this requires the to be set such that the world execute bit is not masked out (i.e. - it must include 001). See the parameter - create mask for details. + it must include 001). See the parameter for details. no diff --git a/docs/smbdotconf/filename/mapsystem.xml b/docs/smbdotconf/filename/mapsystem.xml index cf8226dd09..35b7dc7cfe 100644 --- a/docs/smbdotconf/filename/mapsystem.xml +++ b/docs/smbdotconf/filename/mapsystem.xml @@ -6,10 +6,10 @@ This controls whether DOS style system files should be mapped to the UNIX group execute bit. - Note that this requires the create mask +Note that this requires the to be set such that the group execute bit is not masked out (i.e. - it must include 010). See the parameter - create mask for details. + it must include 010). See the parameter + for details. no diff --git a/docs/smbdotconf/filename/preservecase.xml b/docs/smbdotconf/filename/preservecase.xml index 6346c31463..e84cb56461 100644 --- a/docs/smbdotconf/filename/preservecase.xml +++ b/docs/smbdotconf/filename/preservecase.xml @@ -5,8 +5,7 @@ This controls if new filenames are created with the case that the client passes, or if they are forced to - be the default case - . + be the . See the section on NAME MANGLING for a fuller discussion. diff --git a/docs/smbdotconf/filename/shortpreservecase.xml b/docs/smbdotconf/filename/shortpreservecase.xml index 8742b60830..5a164c3d48 100644 --- a/docs/smbdotconf/filename/shortpreservecase.xml +++ b/docs/smbdotconf/filename/shortpreservecase.xml @@ -6,9 +6,9 @@ This boolean parameter controls if new files which conform to 8.3 syntax, that is all in upper case and of suitable length, are created upper case, or if they are forced - to be the default case - . This option can be use with preserve case = yes - to permit long filenames to retain their case, while short + to be the + . This option can be use with yes + to permit long filenames to retain their case, while short names are lowered. See the section on NAME MANGLING. diff --git a/docs/smbdotconf/filename/storedosattributes.xml b/docs/smbdotconf/filename/storedosattributes.xml index 56e5a0c175..bedf185c2f 100644 --- a/docs/smbdotconf/filename/storedosattributes.xml +++ b/docs/smbdotconf/filename/storedosattributes.xml @@ -5,9 +5,9 @@ If this parameter is set Samba no longer attempts to map DOS attributes like SYSTEM, HIDDEN, ARCHIVE or READ-ONLY - to UNIX permission bits (such as the map hidden. Instead, DOS attributes will be stored onto an extended + to UNIX permission bits (such as the . Instead, DOS attributes will be stored onto an extended attribute in the UNIX filesystem, associated with the file or directory. - For this to operate correctly, the parameters map hidden, map system, map archive must be set to off. + For this to operate correctly, the parameters , , must be set to off. This parameter writes the DOS attributes as a string into the extended attribute named "user.DOSATTRIB". This extended attribute is explicitly hidden from smbd clients requesting an EA list. diff --git a/docs/smbdotconf/filename/vetofiles.xml b/docs/smbdotconf/filename/vetofiles.xml index b5a60053f4..9115da6f7c 100644 --- a/docs/smbdotconf/filename/vetofiles.xml +++ b/docs/smbdotconf/filename/vetofiles.xml @@ -13,7 +13,7 @@ must not include the unix directory separator '/'. - Note that the case sensitive option +Note that the option is applicable in vetoing files. One feature of the veto files parameter that it @@ -21,7 +21,7 @@ trying to delete a directory. If a directory that is to be deleted contains nothing but veto files this deletion will fail unless you also set - the delete veto files parameter to + the parameter to yes. Setting this parameter will affect the performance diff --git a/docs/smbdotconf/filename/vetooplockfiles.xml b/docs/smbdotconf/filename/vetooplockfiles.xml index 6deb2d20b0..a8b2797796 100644 --- a/docs/smbdotconf/filename/vetooplockfiles.xml +++ b/docs/smbdotconf/filename/vetooplockfiles.xml @@ -3,12 +3,12 @@ type="string" xmlns:samba="http://www.samba.org/samba/DTD/samba-doc"> - This parameter is only valid when the - oplocks + This parameter is only valid when the + parameter is turned on for a share. It allows the Samba administrator to selectively turn off the granting of oplocks on selected files that match a wildcarded list, similar to the wildcarded list used in the - veto files + parameter. diff --git a/docs/smbdotconf/ldap/ldapadmindn.xml b/docs/smbdotconf/ldap/ldapadmindn.xml index 4e6c30c141..5f8805ad14 100644 --- a/docs/smbdotconf/ldap/ldapadmindn.xml +++ b/docs/smbdotconf/ldap/ldapadmindn.xml @@ -4,11 +4,10 @@ type="string" xmlns:samba="http://www.samba.org/samba/DTD/samba-doc"> - The ldap admin dn + The defines the Distinguished Name (DN) name used by Samba to contact the ldap server when retreiving user account - information. The ldap admin - dn is used in conjunction with the admin dn password + information. The is used in conjunction with the admin dn password stored in the private/secrets.tdb file. See the smbpasswd 8 man page for more diff --git a/docs/smbdotconf/ldap/ldapgroupsuffix.xml b/docs/smbdotconf/ldap/ldapgroupsuffix.xml index 00d6fba7a0..ffbebe2f5c 100644 --- a/docs/smbdotconf/ldap/ldapgroupsuffix.xml +++ b/docs/smbdotconf/ldap/ldapgroupsuffix.xml @@ -6,7 +6,7 @@ This parameters specifies the suffix that is used for groups when these are added to the LDAP directory. - If this parameter is unset, the value of ldap suffix will be used instead. + If this parameter is unset, the value of will be used instead. diff --git a/docs/smbdotconf/ldap/ldapidmapsuffix.xml b/docs/smbdotconf/ldap/ldapidmapsuffix.xml index 1557175dd6..81fc98d8b9 100644 --- a/docs/smbdotconf/ldap/ldapidmapsuffix.xml +++ b/docs/smbdotconf/ldap/ldapidmapsuffix.xml @@ -6,7 +6,7 @@ This parameters specifies the suffix that is used when storing idmap mappings. If this parameter - is unset, the value of ldap suffix + is unset, the value of will be used instead. diff --git a/docs/smbdotconf/ldap/ldappasswdsync.xml b/docs/smbdotconf/ldap/ldappasswdsync.xml index f215da5bff..3a6b45654f 100644 --- a/docs/smbdotconf/ldap/ldappasswdsync.xml +++ b/docs/smbdotconf/ldap/ldappasswdsync.xml @@ -11,8 +11,7 @@ change via SAMBA. - The ldap passwd - sync can be set to one of three values: + The can be set to one of three values: diff --git a/docs/smbdotconf/ldap/ldapport.xml b/docs/smbdotconf/ldap/ldapport.xml index 141382a640..8895c15c7f 100644 --- a/docs/smbdotconf/ldap/ldapport.xml +++ b/docs/smbdotconf/ldap/ldapport.xml @@ -8,7 +8,7 @@ at compile time. This option is used to control the tcp port number used to contact - the ldap server. + the . The default is to use the stand LDAPS port 636. ldap ssl diff --git a/docs/smbdotconf/ldap/ldapssl.xml b/docs/smbdotconf/ldap/ldapssl.xml index bd2f45fe3f..3c276b87e3 100644 --- a/docs/smbdotconf/ldap/ldapssl.xml +++ b/docs/smbdotconf/ldap/ldapssl.xml @@ -11,7 +11,7 @@ --with-ssl option to the configure script. - The ldap ssl can be set to one of three values: +The can be set to one of three values: Off = Never @@ -30,8 +30,7 @@ moreinfo="none">ldap server. Only available when the backwards-compatiblity --with-ldapsam option is specified - to configure. See passdb backend + to configure. See diff --git a/docs/smbdotconf/ldap/ldapsuffix.xml b/docs/smbdotconf/ldap/ldapsuffix.xml index 0bbb1c23e9..233c61040c 100644 --- a/docs/smbdotconf/ldap/ldapsuffix.xml +++ b/docs/smbdotconf/ldap/ldapsuffix.xml @@ -5,9 +5,8 @@ xmlns:samba="http://www.samba.org/samba/DTD/samba-doc"> Specifies where user and machine accounts are added to the - tree. Can be overriden by ldap user - suffix and ldap machine - suffix. It also used as the base dn for all ldap + tree. Can be overriden by and + . It also used as the base dn for all ldap searches. diff --git a/docs/smbdotconf/ldap/ldapusersuffix.xml b/docs/smbdotconf/ldap/ldapusersuffix.xml index 133b6db707..d860fba0da 100644 --- a/docs/smbdotconf/ldap/ldapusersuffix.xml +++ b/docs/smbdotconf/ldap/ldapusersuffix.xml @@ -5,7 +5,7 @@ xmlns:samba="http://www.samba.org/samba/DTD/samba-doc"> This parameter specifies where users are added to the tree. - If this parameter is not specified, the value from ldap suffix. + If this parameter is not specified, the value from . diff --git a/docs/smbdotconf/locking/cscpolicy.xml b/docs/smbdotconf/locking/cscpolicy.xml index 9886a1e8c0..5dd76569fa 100644 --- a/docs/smbdotconf/locking/cscpolicy.xml +++ b/docs/smbdotconf/locking/cscpolicy.xml @@ -11,8 +11,7 @@ These values correspond to those used on Windows servers. For example, shares containing roaming profiles can have - offline caching disabled using csc policy = disable. + offline caching disabled using disable. manual programs diff --git a/docs/smbdotconf/security/writelist.xml b/docs/smbdotconf/security/writelist.xml index 5951e7408f..3476b311bf 100644 --- a/docs/smbdotconf/security/writelist.xml +++ b/docs/smbdotconf/security/writelist.xml @@ -5,16 +5,14 @@ This is a list of users that are given read-write access to a service. If the connecting user is in this list then - they will be given write access, no matter what the - read only + they will be given write access, no matter what the option is set to. The list can include group names using the @group syntax. Note that if a user is in both the read list and the write list then they will be given write access. - This parameter will not work with the - security = share in +This parameter will not work with the share in Samba 3.0. This is by design. diff --git a/docs/xslt/latex.xsl b/docs/xslt/latex.xsl index b3434d876a..f8045db74c 100644 --- a/docs/xslt/latex.xsl +++ b/docs/xslt/latex.xsl @@ -154,9 +154,11 @@ + \begin{description} - + + \end{description} @@ -164,12 +166,16 @@ + + + + - \subsubsection{} + \item[{}] \index{|it} - \subsubsection{} + \item[{}] \index{|it} This parameter is a synonym for \smbconfoption{}. diff --git a/docs/xslt/latex/sambadoc.cls b/docs/xslt/latex/sambadoc.cls index 5828ccce40..34b2d286e1 100644 --- a/docs/xslt/latex/sambadoc.cls +++ b/docs/xslt/latex/sambadoc.cls @@ -38,7 +38,7 @@ \RequirePackage{geometry} \geometry{ twoside, - openright, + openleft, papersize={7in,9.25in}, lmargin=.75in, rmargin=.75in, @@ -321,7 +321,8 @@ page \thepage \space undefined}}% backgroundcolor=\color[gray]{0.93}, frame=single, frameround=tttt, - prebreak={\space\linebreaksign} + prebreak={\space\linebreaksign}, + basicstyle=\small } \newcommand{\smbconfsection}[1]{\emph{#1}} -- cgit