From d962f8b3c04c066aa65141ba4d63552d40e8b041 Mon Sep 17 00:00:00 2001 From: Gerald Carter Date: Tue, 1 Oct 2002 17:03:24 +0000 Subject: regenerate (This used to be commit 57c9a6a1e8159f2eeaf0e3dae104a0815a000fa4) --- docs/htmldocs/winbind.html | 320 +++++++++++++++++++++++++++------------------ 1 file changed, 194 insertions(+), 126 deletions(-) (limited to 'docs/htmldocs') diff --git a/docs/htmldocs/winbind.html b/docs/htmldocs/winbind.html index 7d45b174dd..cac9a70a6d 100644 --- a/docs/htmldocs/winbind.html +++ b/docs/htmldocs/winbind.html @@ -1,43 +1,92 @@ + Unified Logons between Windows NT and UNIX using Winbind
SAMBA Project Documentation
PrevNext

Unified Logons between Windows NT and UNIX using Winbind


Chapter 11. Unified Logons between Windows NT and UNIX using Winbind

Abstract

11.1. Abstract

Integration of UNIX and Microsoft Windows NT through a unified logon has been considered a "holy grail" in heterogeneous computing environments for a long time. We present - winbind, a component of the Samba suite of programs as a solution to the unified logon problem. Winbind uses a UNIX implementation @@ -49,12 +98,10 @@ CLASS="EMPHASIS" >


Introduction

11.2. Introduction

It is well known that UNIX and Microsoft Windows NT have different models for representing user and group information and @@ -103,12 +150,10 @@ NAME="AEN7" >


What Winbind Provides

11.3. What Winbind Provides

Winbind unifies UNIX and Windows NT account management by allowing a UNIX box to become a full member of a NT domain. Once @@ -145,12 +190,10 @@ NAME="AEN20" location (on the domain controller).


Target Uses

11.3.1. Target Uses

Winbind is targeted at organizations that have an existing NT based domain infrastructure into which they wish @@ -169,12 +212,10 @@ NAME="AEN27" >


How Winbind Works

11.4. How Winbind Works

The winbind system is designed around a client/server architecture. A long running


Microsoft Remote Procedure Calls

11.4.1. Microsoft Remote Procedure Calls

Over the last two years, efforts have been underway by various Samba Team members to decode various aspects of @@ -215,12 +254,10 @@ NAME="AEN36" >


Name Service Switch

11.4.2. Name Service Switch

The Name Service Switch, or NSS, is a feature that is present in many UNIX operating systems. It allows system @@ -295,12 +332,10 @@ CLASS="FILENAME" >


Pluggable Authentication Modules

11.4.3. Pluggable Authentication Modules

Pluggable Authentication Modules, also known as PAM, is a system for abstracting authentication and authorization @@ -344,12 +379,10 @@ CLASS="FILENAME" >


User and Group ID Allocation

11.4.4. User and Group ID Allocation

When a user or group is created under Windows NT is it allocated a numerical relative identifier (RID). This is @@ -370,12 +403,10 @@ NAME="AEN64" >


Result Caching

11.4.5. Result Caching

An active system can generate a lot of user and group name lookups. To reduce the network cost of these lookups winbind @@ -393,12 +424,10 @@ NAME="AEN68" >


Installation and Configuration

11.5. Installation and Configuration

Many thanks to John Trostel


Introduction

11.5.1. Introduction

This HOWTO describes the procedures used to get winbind up and running on my RedHat 7.1 system. Winbind is capable of providing access @@ -441,9 +468,12 @@ somewhat to fit the way your distribution works.

  • Why should I to this?

  • Who should be reading this document?


Requirements

11.5.2. Requirements

If you have a samba configuration file that you are currently -using... BACK IT UP! If your system already uses PAM, -back up the /etc/pam.d directory contents! If you haven't already made a boot disk, -MAKE ONE NOW!

Messing with the pam configuration files can make it nearly impossible @@ -534,12 +574,10 @@ CLASS="FILENAME" >


Testing Things Out

11.5.3. Testing Things Out

Before starting, it is probably best to kill off all the SAMBA related daemons running on your server. Kill off all RPMs installed.


Configure and compile SAMBA

11.5.3.1. Configure and compile SAMBA

The configuration and compilation of SAMBA is pretty straightforward. The first three steps may not be necessary depending upon @@ -645,16 +681,14 @@ It will also build the winbindd executable and libraries.


Configure smb.conf

11.5.3.3. Configure smb.conf

Several parameters are needed in the smb.conf file to control the behavior of


Join the SAMBA server to the PDC domain

11.5.3.4. Join the SAMBA server to the PDC domain

Enter the following command to make the SAMBA server join the PDC domain, where


Start up the winbindd daemon and test it!

11.5.3.5. Start up the winbindd daemon and test it!

Eventually, you will want to modify your smb startup script to automatically invoke the winbindd daemon when the other parts of @@ -994,20 +1022,16 @@ CLASS="COMMAND" >


Fix the init.d startup scripts

11.5.3.6. Fix the init.d startup scripts

Linux

11.5.3.6.1. Linux

The


Solaris

11.5.3.6.2. Solaris

On solaris, you need to modify the


Restarting

11.5.3.6.3. Restarting

If you restart the


Configure Winbind and PAM

11.5.3.7. Configure Winbind and PAM

If you have made it this far, you know that winbindd and samba are working together. If you want to use winbind to provide authentication for other @@ -1251,12 +1269,10 @@ CLASS="COMMAND" >


Linux/FreeBSD-specific PAM configuration

11.5.3.7.1. Linux/FreeBSD-specific PAM configuration

The


Solaris-specific configuration

11.5.3.7.2. Solaris-specific configuration

The /etc/pam.conf needs to be changed. I changed this file so that my Domain users can logon both locally as well as telnet.The following are the changes @@ -1467,12 +1481,10 @@ configured in the pam.conf.


Limitations

11.6. Limitations

Winbind has a number of limitations in its current released version that we hope to overcome in future @@ -1508,12 +1520,10 @@ NAME="AEN320" >


Conclusion

11.7. Conclusion

The winbind system, through the use of the Name Service Switch, Pluggable Authentication Modules, and appropriate @@ -1523,6 +1533,64 @@ NAME="AEN330" cost of running a mixed UNIX and NT network.


PrevHomeNext
security = domain in Samba 2.x How to Configure Samba 2.2 as a Primary Domain Controller
\ No newline at end of file -- cgit From 53b16591832dc07e9e15a9078f08a899503bbaa6 Mon Sep 17 00:00:00 2001 From: Gerald Carter Date: Wed, 2 Oct 2002 14:08:40 +0000 Subject: newly generated docs; removing old ones (This used to be commit d72538fd14b8d00ea07f19464b4f3a3d93445cbf) --- docs/htmldocs/Browsing.html | 741 ------------ docs/htmldocs/Bugs.html | 238 ---- docs/htmldocs/CVS-Access.html | 193 --- docs/htmldocs/DOMAIN_MEMBER.html | 372 ------ docs/htmldocs/Diagnosis.html | 548 --------- docs/htmldocs/Integrating-with-Windows.html | 1072 ----------------- docs/htmldocs/OS2-Client-HOWTO.html | 210 ---- docs/htmldocs/PAM-Authentication-And-Samba.html | 318 ----- docs/htmldocs/Printing.html | 408 ------- docs/htmldocs/Samba-HOWTO.html | 1440 +++++++++++++++++++++++ docs/htmldocs/Samba-LDAP-HOWTO.html | 891 -------------- docs/htmldocs/Speed.html | 550 --------- docs/htmldocs/UNIX_INSTALL.html | 799 ------------- docs/htmldocs/bugreport.html | 332 ++++++ docs/htmldocs/cvs-access.html | 291 +++++ docs/htmldocs/diagnosis.html | 624 ++++++++++ docs/htmldocs/domain-security.html | 475 ++++++++ docs/htmldocs/groupmapping.html | 228 ++++ docs/htmldocs/improved-browsing.html | 823 +++++++++++++ docs/htmldocs/install.html | 872 ++++++++++++++ docs/htmldocs/integrate-ms-networks.html | 1143 ++++++++++++++++++ docs/htmldocs/msdfs.html | 314 +++++ docs/htmldocs/msdfs_setup.html | 210 ---- docs/htmldocs/other-clients.html | 559 +++++++++ docs/htmldocs/pam.html | 418 +++++++ docs/htmldocs/portability.html | 272 +++++ docs/htmldocs/printer_driver2.html | 987 ---------------- docs/htmldocs/printing.html | 1204 +++++++++++++++++++ docs/htmldocs/printingdebug.html | 496 ++++++++ docs/htmldocs/samba-bdc.html | 341 ++++++ docs/htmldocs/samba-ldap-howto.html | 979 +++++++++++++++ docs/htmldocs/security_level.html | 169 --- docs/htmldocs/securitylevels.html | 271 +++++ docs/htmldocs/speed.html | 616 ++++++++++ docs/htmldocs/unix-permissions.html | 898 ++++++++++++++ 35 files changed, 12596 insertions(+), 7706 deletions(-) delete mode 100644 docs/htmldocs/Browsing.html delete mode 100644 docs/htmldocs/Bugs.html delete mode 100644 docs/htmldocs/CVS-Access.html delete mode 100644 docs/htmldocs/DOMAIN_MEMBER.html delete mode 100644 docs/htmldocs/Diagnosis.html delete mode 100644 docs/htmldocs/Integrating-with-Windows.html delete mode 100644 docs/htmldocs/OS2-Client-HOWTO.html delete mode 100644 docs/htmldocs/PAM-Authentication-And-Samba.html delete mode 100644 docs/htmldocs/Printing.html create mode 100644 docs/htmldocs/Samba-HOWTO.html delete mode 100644 docs/htmldocs/Samba-LDAP-HOWTO.html delete mode 100644 docs/htmldocs/Speed.html delete mode 100644 docs/htmldocs/UNIX_INSTALL.html create mode 100644 docs/htmldocs/bugreport.html create mode 100644 docs/htmldocs/cvs-access.html create mode 100644 docs/htmldocs/diagnosis.html create mode 100644 docs/htmldocs/domain-security.html create mode 100644 docs/htmldocs/groupmapping.html create mode 100644 docs/htmldocs/improved-browsing.html create mode 100644 docs/htmldocs/install.html create mode 100644 docs/htmldocs/integrate-ms-networks.html create mode 100644 docs/htmldocs/msdfs.html delete mode 100644 docs/htmldocs/msdfs_setup.html create mode 100644 docs/htmldocs/other-clients.html create mode 100644 docs/htmldocs/pam.html create mode 100644 docs/htmldocs/portability.html delete mode 100644 docs/htmldocs/printer_driver2.html create mode 100644 docs/htmldocs/printing.html create mode 100644 docs/htmldocs/printingdebug.html create mode 100644 docs/htmldocs/samba-bdc.html create mode 100644 docs/htmldocs/samba-ldap-howto.html delete mode 100644 docs/htmldocs/security_level.html create mode 100644 docs/htmldocs/securitylevels.html create mode 100644 docs/htmldocs/speed.html create mode 100644 docs/htmldocs/unix-permissions.html (limited to 'docs/htmldocs') diff --git a/docs/htmldocs/Browsing.html b/docs/htmldocs/Browsing.html deleted file mode 100644 index 5f5f71ba69..0000000000 --- a/docs/htmldocs/Browsing.html +++ /dev/null @@ -1,741 +0,0 @@ -Improved browsing in samba

Overview of browsing

SMB networking provides a mechanism by which clients can access a list -of machines in a network, a so-called "browse list". This list -contains machines that are ready to offer file and/or print services -to other machines within the network. Thus it does not include -machines which aren't currently able to do server tasks. The browse -list is heavily used by all SMB clients. Configuration of SMB -browsing has been problematic for some Samba users, hence this -document.

Browsing will NOT work if name resolution from NetBIOS names to IP -addresses does not function correctly. Use of a WINS server is highly -recommended to aid the resolution of NetBIOS (SMB) names to IP addresses. -WINS allows remote segment clients to obtain NetBIOS name_type information -that can NOT be provided by any other means of name resolution.


Browsing support in samba

Samba now fully supports browsing. The browsing is supported by nmbd -and is also controlled by options in the smb.conf file (see smb.conf(5)).

Samba can act as a local browse master for a workgroup and the ability -for samba to support domain logons and scripts is now available. See -DOMAIN.txt for more information on domain logons.

Samba can also act as a domain master browser for a workgroup. This -means that it will collate lists from local browse masters into a -wide area network server list. In order for browse clients to -resolve the names they may find in this list, it is recommended that -both samba and your clients use a WINS server.

Note that you should NOT set Samba to be the domain master for a -workgroup that has the same name as an NT Domain: on each wide area -network, you must only ever have one domain master browser per workgroup, -regardless of whether it is NT, Samba or any other type of domain master -that is providing this service.

[Note that nmbd can be configured as a WINS server, but it is not -necessary to specifically use samba as your WINS server. NTAS can -be configured as your WINS server. In a mixed NT server and -samba environment on a Wide Area Network, it is recommended that -you use the NT server's WINS server capabilities. In a samba-only -environment, it is recommended that you use one and only one nmbd -as your WINS server].

To get browsing to work you need to run nmbd as usual, but will need -to use the "workgroup" option in smb.conf to control what workgroup -Samba becomes a part of.

Samba also has a useful option for a Samba server to offer itself for -browsing on another subnet. It is recommended that this option is only -used for 'unusual' purposes: announcements over the internet, for -example. See "remote announce" in the smb.conf man page.


Problem resolution

If something doesn't work then hopefully the log.nmb file will help -you track down the problem. Try a debug level of 2 or 3 for finding -problems. Also note that the current browse list usually gets stored -in text form in a file called browse.dat.

Note that if it doesn't work for you, then you should still be able to -type the server name as \\SERVER in filemanager then hit enter and -filemanager should display the list of available shares.

Some people find browsing fails because they don't have the global -"guest account" set to a valid account. Remember that the IPC$ -connection that lists the shares is done as guest, and thus you must -have a valid guest account.

Also, a lot of people are getting bitten by the problem of too many -parameters on the command line of nmbd in inetd.conf. This trick is to -not use spaces between the option and the parameter (eg: -d2 instead -of -d 2), and to not use the -B and -N options. New versions of nmbd -are now far more likely to correctly find your broadcast and network -address, so in most cases these aren't needed.

The other big problem people have is that their broadcast address, -netmask or IP address is wrong (specified with the "interfaces" option -in smb.conf)


Browsing across subnets

With the release of Samba 1.9.17(alpha1 and above) Samba has been -updated to enable it to support the replication of browse lists -across subnet boundaries. New code and options have been added to -achieve this. This section describes how to set this feature up -in different settings.

To see browse lists that span TCP/IP subnets (ie. networks separated -by routers that don't pass broadcast traffic) you must set up at least -one WINS server. The WINS server acts as a DNS for NetBIOS names, allowing -NetBIOS name to IP address translation to be done by doing a direct -query of the WINS server. This is done via a directed UDP packet on -port 137 to the WINS server machine. The reason for a WINS server is -that by default, all NetBIOS name to IP address translation is done -by broadcasts from the querying machine. This means that machines -on one subnet will not be able to resolve the names of machines on -another subnet without using a WINS server.

Remember, for browsing across subnets to work correctly, all machines, -be they Windows 95, Windows NT, or Samba servers must have the IP address -of a WINS server given to them by a DHCP server, or by manual configuration -(for Win95 and WinNT, this is in the TCP/IP Properties, under Network -settings) for Samba this is in the smb.conf file.


How does cross subnet browsing work ?

Cross subnet browsing is a complicated dance, containing multiple -moving parts. It has taken Microsoft several years to get the code -that achieves this correct, and Samba lags behind in some areas. -However, with the 1.9.17 release, Samba is capable of cross subnet -browsing when configured correctly.

Consider a network set up as follows :

                                   (DMB)
-             N1_A      N1_B        N1_C       N1_D        N1_E
-              |          |           |          |           |
-          -------------------------------------------------------
-            |          subnet 1                       |
-          +---+                                      +---+
-          |R1 | Router 1                  Router 2   |R2 |
-          +---+                                      +---+
-            |                                          |
-            |  subnet 2              subnet 3          |
-  --------------------------       ------------------------------------
-  |     |     |      |               |        |         |           |
- N2_A  N2_B  N2_C   N2_D           N3_A     N3_B      N3_C        N3_D 
-                    (WINS)

Consisting of 3 subnets (1, 2, 3) connected by two routers -(R1, R2) - these do not pass broadcasts. Subnet 1 has 5 machines -on it, subnet 2 has 4 machines, subnet 3 has 4 machines. Assume -for the moment that all these machines are configured to be in the -same workgroup (for simplicities sake). Machine N1_C on subnet 1 -is configured as Domain Master Browser (ie. it will collate the -browse lists for the workgroup). Machine N2_D is configured as -WINS server and all the other machines are configured to register -their NetBIOS names with it.

As all these machines are booted up, elections for master browsers -will take place on each of the three subnets. Assume that machine -N1_C wins on subnet 1, N2_B wins on subnet 2, and N3_D wins on -subnet 3 - these machines are known as local master browsers for -their particular subnet. N1_C has an advantage in winning as the -local master browser on subnet 1 as it is set up as Domain Master -Browser.

On each of the three networks, machines that are configured to -offer sharing services will broadcast that they are offering -these services. The local master browser on each subnet will -receive these broadcasts and keep a record of the fact that -the machine is offering a service. This list of records is -the basis of the browse list. For this case, assume that -all the machines are configured to offer services so all machines -will be on the browse list.

For each network, the local master browser on that network is -considered 'authoritative' for all the names it receives via -local broadcast. This is because a machine seen by the local -master browser via a local broadcast must be on the same -network as the local master browser and thus is a 'trusted' -and 'verifiable' resource. Machines on other networks that -the local master browsers learn about when collating their -browse lists have not been directly seen - these records are -called 'non-authoritative'.

At this point the browse lists look as follows (these are -the machines you would see in your network neighborhood if -you looked in it on a particular network right now).

Subnet           Browse Master   List
-------           -------------   ----
-Subnet1          N1_C            N1_A, N1_B, N1_C, N1_D, N1_E
-
-Subnet2          N2_B            N2_A, N2_B, N2_C, N2_D
-
-Subnet3          N3_D            N3_A, N3_B, N3_C, N3_D

Note that at this point all the subnets are separate, no -machine is seen across any of the subnets.

Now examine subnet 2. As soon as N2_B has become the local -master browser it looks for a Domain master browser to synchronize -its browse list with. It does this by querying the WINS server -(N2_D) for the IP address associated with the NetBIOS name -WORKGROUP>1B<. This name was registerd by the Domain master -browser (N1_C) with the WINS server as soon as it was booted.

Once N2_B knows the address of the Domain master browser it -tells it that is the local master browser for subnet 2 by -sending a MasterAnnouncement packet as a UDP port 138 packet. -It then synchronizes with it by doing a NetServerEnum2 call. This -tells the Domain Master Browser to send it all the server -names it knows about. Once the domain master browser receives -the MasterAnnouncement packet it schedules a synchronization -request to the sender of that packet. After both synchronizations -are done the browse lists look like :

Subnet           Browse Master   List
-------           -------------   ----
-Subnet1          N1_C            N1_A, N1_B, N1_C, N1_D, N1_E, 
-                                 N2_A(*), N2_B(*), N2_C(*), N2_D(*)
-
-Subnet2          N2_B            N2_A, N2_B, N2_C, N2_D
-                                 N1_A(*), N1_B(*), N1_C(*), N1_D(*), N1_E(*)
-
-Subnet3          N3_D            N3_A, N3_B, N3_C, N3_D
-
-Servers with a (*) after them are non-authoritative names.

At this point users looking in their network neighborhood on -subnets 1 or 2 will see all the servers on both, users on -subnet 3 will still only see the servers on their own subnet.

The same sequence of events that occured for N2_B now occurs -for the local master browser on subnet 3 (N3_D). When it -synchronizes browse lists with the domain master browser (N1_A) -it gets both the server entries on subnet 1, and those on -subnet 2. After N3_D has synchronized with N1_C and vica-versa -the browse lists look like.

Subnet           Browse Master   List
-------           -------------   ----
-Subnet1          N1_C            N1_A, N1_B, N1_C, N1_D, N1_E, 
-                                 N2_A(*), N2_B(*), N2_C(*), N2_D(*),
-                                 N3_A(*), N3_B(*), N3_C(*), N3_D(*)
-
-Subnet2          N2_B            N2_A, N2_B, N2_C, N2_D
-                                 N1_A(*), N1_B(*), N1_C(*), N1_D(*), N1_E(*)
-
-Subnet3          N3_D            N3_A, N3_B, N3_C, N3_D
-                                 N1_A(*), N1_B(*), N1_C(*), N1_D(*), N1_E(*),
-                                 N2_A(*), N2_B(*), N2_C(*), N2_D(*)
-
-Servers with a (*) after them are non-authoritative names.

At this point users looking in their network neighborhood on -subnets 1 or 3 will see all the servers on all sunbets, users on -subnet 2 will still only see the servers on subnets 1 and 2, but not 3.

Finally, the local master browser for subnet 2 (N2_B) will sync again -with the domain master browser (N1_C) and will recieve the missing -server entries. Finally - and as a steady state (if no machines -are removed or shut off) the browse lists will look like :

Subnet           Browse Master   List
-------           -------------   ----
-Subnet1          N1_C            N1_A, N1_B, N1_C, N1_D, N1_E, 
-                                 N2_A(*), N2_B(*), N2_C(*), N2_D(*),
-                                 N3_A(*), N3_B(*), N3_C(*), N3_D(*)
-
-Subnet2          N2_B            N2_A, N2_B, N2_C, N2_D
-                                 N1_A(*), N1_B(*), N1_C(*), N1_D(*), N1_E(*)
-                                 N3_A(*), N3_B(*), N3_C(*), N3_D(*)
-
-Subnet3          N3_D            N3_A, N3_B, N3_C, N3_D
-                                 N1_A(*), N1_B(*), N1_C(*), N1_D(*), N1_E(*),
-                                 N2_A(*), N2_B(*), N2_C(*), N2_D(*)
-	
-Servers with a (*) after them are non-authoritative names.

Synchronizations between the domain master browser and local -master browsers will continue to occur, but this should be a -steady state situation.

If either router R1 or R2 fails the following will occur:

  1. Names of computers on each side of the inaccessible network fragments - will be maintained for as long as 36 minutes, in the network neighbourhood - lists. -

  2. Attempts to connect to these inaccessible computers will fail, but the - names will not be removed from the network neighbourhood lists. -

  3. If one of the fragments is cut off from the WINS server, it will only - be able to access servers on its local subnet, by using subnet-isolated - broadcast NetBIOS name resolution. The effects are similar to that of - losing access to a DNS server. -


Setting up a WINS server

Either a Samba machine or a Windows NT Server machine may be set up -as a WINS server. To set a Samba machine to be a WINS server you must -add the following option to the smb.conf file on the selected machine : -in the [globals] section add the line

wins support = yes

Versions of Samba previous to 1.9.17 had this parameter default to -yes. If you have any older versions of Samba on your network it is -strongly suggested you upgrade to 1.9.17 or above, or at the very -least set the parameter to 'no' on all these machines.

Machines with "wins support = yes" will keep a list of -all NetBIOS names registered with them, acting as a DNS for NetBIOS names.

You should set up only ONE wins server. Do NOT set the -"wins support = yes" option on more than one Samba -server.

To set up a Windows NT Server as a WINS server you need to set up -the WINS service - see your NT documentation for details. Note that -Windows NT WINS Servers can replicate to each other, allowing more -than one to be set up in a complex subnet environment. As Microsoft -refuse to document these replication protocols Samba cannot currently -participate in these replications. It is possible in the future that -a Samba->Samba WINS replication protocol may be defined, in which -case more than one Samba machine could be set up as a WINS server -but currently only one Samba server should have the "wins support = yes" -parameter set.

After the WINS server has been configured you must ensure that all -machines participating on the network are configured with the address -of this WINS server. If your WINS server is a Samba machine, fill in -the Samba machine IP address in the "Primary WINS Server" field of -the "Control Panel->Network->Protocols->TCP->WINS Server" dialogs -in Windows 95 or Windows NT. To tell a Samba server the IP address -of the WINS server add the following line to the [global] section of -all smb.conf files :

wins server = >name or IP address<

where >name or IP address< is either the DNS name of the WINS server -machine or its IP address.

Note that this line MUST NOT BE SET in the smb.conf file of the Samba -server acting as the WINS server itself. If you set both the -"wins support = yes" option and the -"wins server = >name<" option then -nmbd will fail to start.

There are two possible scenarios for setting up cross subnet browsing. -The first details setting up cross subnet browsing on a network containing -Windows 95, Samba and Windows NT machines that are not configured as -part of a Windows NT Domain. The second details setting up cross subnet -browsing on networks that contain NT Domains.


Setting up Browsing in a WORKGROUP

To set up cross subnet browsing on a network containing machines -in up to be in a WORKGROUP, not an NT Domain you need to set up one -Samba server to be the Domain Master Browser (note that this is *NOT* -the same as a Primary Domain Controller, although in an NT Domain the -same machine plays both roles). The role of a Domain master browser is -to collate the browse lists from local master browsers on all the -subnets that have a machine participating in the workgroup. Without -one machine configured as a domain master browser each subnet would -be an isolated workgroup, unable to see any machines on any other -subnet. It is the presense of a domain master browser that makes -cross subnet browsing possible for a workgroup.

In an WORKGROUP environment the domain master browser must be a -Samba server, and there must only be one domain master browser per -workgroup name. To set up a Samba server as a domain master browser, -set the following option in the [global] section of the smb.conf file :

domain master = yes

The domain master browser should also preferrably be the local master -browser for its own subnet. In order to achieve this set the following -options in the [global] section of the smb.conf file :

        domain master = yes
-        local master = yes
-        preferred master = yes
-        os level = 65

The domain master browser may be the same machine as the WINS -server, if you require.

Next, you should ensure that each of the subnets contains a -machine that can act as a local master browser for the -workgroup. Any NT machine should be able to do this, as will -Windows 95 machines (although these tend to get rebooted more -often, so it's not such a good idea to use these). To make a -Samba server a local master browser set the following -options in the [global] section of the smb.conf file :

        domain master = no
-        local master = yes
-        preferred master = yes
-        os level = 65

Do not do this for more than one Samba server on each subnet, -or they will war with each other over which is to be the local -master browser.

The "local master" parameter allows Samba to act as a local master -browser. The "preferred master" causes nmbd to force a browser -election on startup and the "os level" parameter sets Samba high -enough so that it should win any browser elections.

If you have an NT machine on the subnet that you wish to -be the local master browser then you can disable Samba from -becoming a local master browser by setting the following -options in the [global] section of the smb.conf file :

        domain master = no
-        local master = no
-        preferred master = no
-        os level = 0


Setting up Browsing in a DOMAIN

If you are adding Samba servers to a Windows NT Domain then -you must not set up a Samba server as a domain master browser. -By default, a Windows NT Primary Domain Controller for a Domain -name is also the Domain master browser for that name, and many -things will break if a Samba server registers the Domain master -browser NetBIOS name (DOMAIN>1B<) with WINS instead of the PDC.

For subnets other than the one containing the Windows NT PDC -you may set up Samba servers as local master browsers as -described. To make a Samba server a local master browser set -the following options in the [global] section of the smb.conf -file :

        domain master = no
-        local master = yes
-        preferred master = yes
-        os level = 65

If you wish to have a Samba server fight the election with machines -on the same subnet you may set the "os level" parameter to lower -levels. By doing this you can tune the order of machines that -will become local master browsers if they are running. For -more details on this see the section "FORCING SAMBA TO BE THE MASTER" -below.

If you have Windows NT machines that are members of the domain -on all subnets, and you are sure they will always be running then -you can disable Samba from taking part in browser elections and -ever becoming a local master browser by setting following options -in the [global] section of the smb.conf file :

domain master = no - local master = no - preferred master = no - os level = 0


Forcing samba to be the master

Who becomes the "master browser" is determined by an election process -using broadcasts. Each election packet contains a number of parameters -which determine what precedence (bias) a host should have in the -election. By default Samba uses a very low precedence and thus loses -elections to just about anyone else.

If you want Samba to win elections then just set the "os level" global -option in smb.conf to a higher number. It defaults to 0. Using 34 -would make it win all elections over every other system (except other -samba systems!)

A "os level" of 2 would make it beat WfWg and Win95, but not NTAS. A -NTAS domain controller uses level 32.

The maximum os level is 255

If you want samba to force an election on startup, then set the -"preferred master" global option in smb.conf to "yes". Samba will -then have a slight advantage over other potential master browsers -that are not preferred master browsers. Use this parameter with -care, as if you have two hosts (whether they are windows 95 or NT or -samba) on the same local subnet both set with "preferred master" to -"yes", then periodically and continually they will force an election -in order to become the local master browser.

If you want samba to be a "domain master browser", then it is -recommended that you also set "preferred master" to "yes", because -samba will not become a domain master browser for the whole of your -LAN or WAN if it is not also a local master browser on its own -broadcast isolated subnet.

It is possible to configure two samba servers to attempt to become -the domain master browser for a domain. The first server that comes -up will be the domain master browser. All other samba servers will -attempt to become the domain master browser every 5 minutes. They -will find that another samba server is already the domain master -browser and will fail. This provides automatic redundancy, should -the current domain master browser fail.


Making samba the domain master

The domain master is responsible for collating the browse lists of -multiple subnets so that browsing can occur between subnets. You can -make samba act as the domain master by setting "domain master = yes" -in smb.conf. By default it will not be a domain master.

Note that you should NOT set Samba to be the domain master for a -workgroup that has the same name as an NT Domain.

When samba is the domain master and the master browser it will listen -for master announcements (made roughly every twelve minutes) from local -master browsers on other subnets and then contact them to synchronise -browse lists.

If you want samba to be the domain master then I suggest you also set -the "os level" high enough to make sure it wins elections, and set -"preferred master" to "yes", to get samba to force an election on -startup.

Note that all your servers (including samba) and clients should be -using a WINS server to resolve NetBIOS names. If your clients are only -using broadcasting to resolve NetBIOS names, then two things will occur:

  1. your local master browsers will be unable to find a domain master - browser, as it will only be looking on the local subnet. -

  2. if a client happens to get hold of a domain-wide browse list, and - a user attempts to access a host in that list, it will be unable to - resolve the NetBIOS name of that host. -

If, however, both samba and your clients are using a WINS server, then:

  1. your local master browsers will contact the WINS server and, as long as - samba has registered that it is a domain master browser with the WINS - server, your local master browser will receive samba's ip address - as its domain master browser. -

  2. when a client receives a domain-wide browse list, and a user attempts - to access a host in that list, it will contact the WINS server to - resolve the NetBIOS name of that host. as long as that host has - registered its NetBIOS name with the same WINS server, the user will - be able to see that host. -


Note about broadcast addresses

If your network uses a "0" based broadcast address (for example if it -ends in a 0) then you will strike problems. Windows for Workgroups -does not seem to support a 0's broadcast and you will probably find -that browsing and name lookups won't work.


Multiple interfaces

Samba now supports machines with multiple network interfaces. If you -have multiple interfaces then you will need to use the "interfaces" -option in smb.conf to configure them. See smb.conf(5) for details.

\ No newline at end of file diff --git a/docs/htmldocs/Bugs.html b/docs/htmldocs/Bugs.html deleted file mode 100644 index 0f7fb7bd60..0000000000 --- a/docs/htmldocs/Bugs.html +++ /dev/null @@ -1,238 +0,0 @@ -Reporting Bugs

Introduction

The email address for bug reports is samba@samba.org

Please take the time to read this file before you submit a bug -report. Also, please see if it has changed between releases, as we -may be changing the bug reporting mechanism at some time.

Please also do as much as you can yourself to help track down the -bug. Samba is maintained by a dedicated group of people who volunteer -their time, skills and efforts. We receive far more mail about it than -we can possibly answer, so you have a much higher chance of an answer -and a fix if you send us a "developer friendly" bug report that lets -us fix it fast.

Do not assume that if you post the bug to the comp.protocols.smb -newsgroup or the mailing list that we will read it. If you suspect that your -problem is not a bug but a configuration problem then it is better to send -it to the Samba mailing list, as there are (at last count) 5000 other users on -that list that may be able to help you.

You may also like to look though the recent mailing list archives, -which are conveniently accessible on the Samba web pages -at http://samba.org/samba/


General info

Before submitting a bug report check your config for silly -errors. Look in your log files for obvious messages that tell you that -you've misconfigured something and run testparm to test your config -file for correct syntax.

Have you run through the diagnosis? -This is very important.

If you include part of a log file with your bug report then be sure to -annotate it with exactly what you were doing on the client at the -time, and exactly what the results were.


Debug levels

If the bug has anything to do with Samba behaving incorrectly as a -server (like refusing to open a file) then the log files will probably -be very useful. Depending on the problem a log level of between 3 and -10 showing the problem may be appropriate. A higher level givesmore -detail, but may use too much disk space.

To set the debug level use log level = in your -smb.conf. You may also find it useful to set the log -level higher for just one machine and keep separate logs for each machine. -To do this use:

log level = 10
-log file = /usr/local/samba/lib/log.%m
-include = /usr/local/samba/lib/smb.conf.%m

then create a file -/usr/local/samba/lib/smb.conf.machine where -"machine" is the name of the client you wish to debug. In that file -put any smb.conf commands you want, for example -log level= may be useful. This also allows you to -experiment with different security systems, protocol levels etc on just -one machine.

The smb.conf entry log level = -is synonymous with the entry debuglevel = that has been -used in older versions of Samba and is being retained for backwards -compatibility of smb.conf files.

As the log level = value is increased you will record -a significantly increasing level of debugging information. For most -debugging operations you may not need a setting higher than 3. Nearly -all bugs can be tracked at a setting of 10, but be prepared for a VERY -large volume of log data.


Internal errors

If you get a "INTERNAL ERROR" message in your log files it means that -Samba got an unexpected signal while running. It is probably a -segmentation fault and almost certainly means a bug in Samba (unless -you have faulty hardware or system software)

If the message came from smbd then it will probably be accompanied by -a message which details the last SMB message received by smbd. This -info is often very useful in tracking down the problem so please -include it in your bug report.

You should also detail how to reproduce the problem, if -possible. Please make this reasonably detailed.

You may also find that a core file appeared in a "corefiles" -subdirectory of the directory where you keep your samba log -files. This file is the most useful tool for tracking down the bug. To -use it you do this:

gdb smbd core

adding appropriate paths to smbd and core so gdb can find them. If you -don't have gdb then try "dbx". Then within the debugger use the -command "where" to give a stack trace of where the problem -occurred. Include this in your mail.

If you known any assembly language then do a "disass" of the routine -where the problem occurred (if its in a library routine then -disassemble the routine that called it) and try to work out exactly -where the problem is by looking at the surrounding code. Even if you -don't know assembly then incuding this info in the bug report can be -useful.


Attaching to a running process

Unfortunately some unixes (in particular some recent linux kernels) -refuse to dump a core file if the task has changed uid (which smbd -does often). To debug with this sort of system you could try to attach -to the running process using "gdb smbd PID" where you get PID from -smbstatus. Then use "c" to continue and try to cause the core dump -using the client. The debugger should catch the fault and tell you -where it occurred.


Patches

The best sort of bug report is one that includes a fix! If you send us -patches please use diff -u format if your version of -diff supports it, otherwise use diff -c4. Make sure -your do the diff against a clean version of the source and let me know -exactly what version you used.

\ No newline at end of file diff --git a/docs/htmldocs/CVS-Access.html b/docs/htmldocs/CVS-Access.html deleted file mode 100644 index 1329433f1a..0000000000 --- a/docs/htmldocs/CVS-Access.html +++ /dev/null @@ -1,193 +0,0 @@ -HOWTO Access Samba source code via CVS

Introduction

Samba is developed in an open environment. Developers use CVS -(Concurrent Versioning System) to "checkin" (also known as -"commit") new source code. Samba's various CVS branches can -be accessed via anonymous CVS using the instructions -detailed in this chapter.

This document is a modified version of the instructions found at -http://samba.org/samba/cvs.html


CVS Access to samba.org

The machine samba.org runs a publicly accessible CVS -repository for access to the source code of several packages, -including samba, rsync and jitterbug. There are two main ways of -accessing the CVS server on this host.


Access via CVSweb

You can access the source code via your -favourite WWW browser. This allows you to access the contents of -individual files in the repository and also to look at the revision -history and commit logs of individual files. You can also ask for a diff -listing between any two versions on the repository.

Use the URL : http://samba.org/cgi-bin/cvsweb


Access via cvs

You can also access the source code via a -normal cvs client. This gives you much more control over you can -do with the repository and allows you to checkout whole source trees -and keep them up to date via normal cvs commands. This is the -preferred method of access if you are a developer and not -just a casual browser.

To download the latest cvs source code, point your -browser at the URL : http://www.cyclic.com/. -and click on the 'How to get cvs' link. CVS is free software under -the GNU GPL (as is Samba). Note that there are several graphical CVS clients -which provide a graphical interface to the sometimes mundane CVS commands. -Links to theses clients are also available from http://www.cyclic.com.

To gain access via anonymous cvs use the following steps. -For this example it is assumed that you want a copy of the -samba source code. For the other source code repositories -on this system just substitute the correct package name

  1. Install a recent copy of cvs. All you really need is a - copy of the cvs client binary. -

  2. Run the command -

    cvs -d :pserver:cvs@samba.org:/cvsroot login -

    When it asks you for a password type cvs. -

  3. Run the command -

    cvs -d :pserver:cvs@samba.org:/cvsroot co samba -

    This will create a directory called samba containing the - latest samba source code (i.e. the HEAD tagged cvs branch). This - currently corresponds to the 3.0 development tree. -

    CVS branches other HEAD can be obtained by using the -r - and defining a tag name. A list of branch tag names can be found on the - "Development" page of the samba web site. A common request is to obtain the - latest 2.2 release code. This could be done by using the following command. -

    cvs -d :pserver:cvs@samba.org:/cvsroot co -r SAMBA_2_2 samba -

  4. Whenever you want to merge in the latest code changes use - the following command from within the samba directory: -

    cvs update -d -P -

\ No newline at end of file diff --git a/docs/htmldocs/DOMAIN_MEMBER.html b/docs/htmldocs/DOMAIN_MEMBER.html deleted file mode 100644 index b7ef4c9a61..0000000000 --- a/docs/htmldocs/DOMAIN_MEMBER.html +++ /dev/null @@ -1,372 +0,0 @@ -security = domain in Samba 2.x

Joining an NT Domain with Samba 2.2

Assume you have a Samba 2.x server with a NetBIOS name of - SERV1 and are joining an NT domain called - DOM, which has a PDC with a NetBIOS name - of DOMPDC and two backup domain controllers - with NetBIOS names DOMBDC1 and DOMBDC2 - .

In order to join the domain, first stop all Samba daemons - and run the command:

root# smbpasswd -j DOM -r DOMPDC - -UAdministrator%password

as we are joining the domain DOM and the PDC for that domain - (the only machine that has write access to the domain SAM database) - is DOMPDC. The Administrator%password is - the login name and password for an account which has the necessary - privilege to add machines to the domain. If this is successful - you will see the message:

smbpasswd: Joined domain DOM. -

in your terminal window. See the smbpasswd(8) man page for more details.

There is existing development code to join a domain - without having to create the machine trust account on the PDC - beforehand. This code will hopefully be available soon - in release branches as well.

This command goes through the machine account password - change protocol, then writes the new (random) machine account - password for this Samba server into a file in the same directory - in which an smbpasswd file would be stored - normally :

/usr/local/samba/private

In Samba 2.0.x, the filename looks like this:

<NT DOMAIN NAME>.<Samba - Server Name>.mac

The .mac suffix stands for machine account - password file. So in our example above, the file would be called:

DOM.SERV1.mac

In Samba 2.2, this file has been replaced with a TDB - (Trivial Database) file named secrets.tdb. -

This file is created and owned by root and is not - readable by any other user. It is the key to the domain-level - security for your system, and should be treated as carefully - as a shadow password file.

Now, before restarting the Samba daemons you must - edit your smb.conf(5) - file to tell Samba it should now use domain security.

Change (or add) your security = line in the [global] section - of your smb.conf to read:

security = domain

Next change the workgroup = line in the [global] section to read:

workgroup = DOM

as this is the name of the domain we are joining.

You must also have the parameter encrypt passwords set to yes - in order for your users to authenticate to the NT PDC.

Finally, add (or modify) a password server = line in the [global] - section to read:

password server = DOMPDC DOMBDC1 DOMBDC2

These are the primary and backup domain controllers Samba - will attempt to contact in order to authenticate users. Samba will - try to contact each of these servers in order, so you may want to - rearrange this list in order to spread out the authentication load - among domain controllers.

Alternatively, if you want smbd to automatically determine - the list of Domain controllers to use for authentication, you may - set this line to be :

password server = *

This method, which was introduced in Samba 2.0.6, - allows Samba to use exactly the same mechanism that NT does. This - method either broadcasts or uses a WINS database in order to - find domain controllers to authenticate against.

Finally, restart your Samba daemons and get ready for - clients to begin using domain security!


Samba and Windows 2000 Domains

Many people have asked regarding the state of Samba's ability to participate in -a Windows 2000 Domain. Samba 2.2 is able to act as a member server of a Windows -2000 domain operating in mixed or native mode.

There is much confusion between the circumstances that require a "mixed" mode -Win2k DC and a when this host can be switched to "native" mode. A "mixed" mode -Win2k domain controller is only needed if Windows NT BDCs must exist in the same -domain. By default, a Win2k DC in "native" mode will still support -NetBIOS and NTLMv1 for authentication of legacy clients such as Windows 9x and -NT 4.0. Samba has the same requirements as a Windows NT 4.0 member server.

The steps for adding a Samba 2.2 host to a Win2k domain are the same as those -for adding a Samba server to a Windows NT 4.0 domain. The only exception is that -the "Server Manager" from NT 4 has been replaced by the "Active Directory Users and -Computers" MMC (Microsoft Management Console) plugin.


Why is this better than security = server?

Currently, domain security in Samba doesn't free you from - having to create local Unix users to represent the users attaching - to your server. This means that if domain user DOM\fred - attaches to your domain security Samba server, there needs - to be a local Unix user fred to represent that user in the Unix - filesystem. This is very similar to the older Samba security mode - security = server, - where Samba would pass through the authentication request to a Windows - NT server in the same way as a Windows 95 or Windows 98 server would. -

Please refer to the Winbind - paper for information on a system to automatically - assign UNIX uids and gids to Windows NT Domain users and groups. - This code is available in development branches only at the moment, - but will be moved to release branches soon.

The advantage to domain-level security is that the - authentication in domain-level security is passed down the authenticated - RPC channel in exactly the same way that an NT server would do it. This - means Samba servers now participate in domain trust relationships in - exactly the same way NT servers do (i.e., you can add Samba servers into - a resource domain and have the authentication passed on from a resource - domain PDC to an account domain PDC.

In addition, with security = server every Samba - daemon on a server has to keep a connection open to the - authenticating server for as long as that daemon lasts. This can drain - the connection resources on a Microsoft NT server and cause it to run - out of available connections. With security = domain, - however, the Samba daemons connect to the PDC/BDC only for as long - as is necessary to authenticate the user, and then drop the connection, - thus conserving PDC connection resources.

And finally, acting in the same manner as an NT server - authenticating to a PDC means that as part of the authentication - reply, the Samba server gets the user identification information such - as the user SID, the list of NT groups the user belongs to, etc. All - this information will allow Samba to be extended in the future into - a mode the developers currently call appliance mode. In this mode, - no local Unix users will be necessary, and Samba will generate Unix - uids and gids from the information passed back from the PDC when a - user is authenticated, making a Samba server truly plug and play - in an NT domain environment. Watch for this code soon.

NOTE: Much of the text of this document - was first published in the Web magazine - LinuxWorld as the article Doing - the NIS/NT Samba.

\ No newline at end of file diff --git a/docs/htmldocs/Diagnosis.html b/docs/htmldocs/Diagnosis.html deleted file mode 100644 index 1944c37be9..0000000000 --- a/docs/htmldocs/Diagnosis.html +++ /dev/null @@ -1,548 +0,0 @@ -Diagnosing your samba server

Introduction

This file contains a list of tests you can perform to validate your -Samba server. It also tells you what the likely cause of the problem -is if it fails any one of these steps. If it passes all these tests -then it is probably working fine.

You should do ALL the tests, in the order shown. I have tried to -carefully choose them so later tests only use capabilities verified in -the earlier tests.

If you send me an email saying "it doesn't work" and you have not -followed this test procedure then you should not be surprised if I -ignore your email.


Assumptions

In all of the tests I assume you have a Samba server called BIGSERVER -and a PC called ACLIENT both in workgroup TESTGROUP. I also assume the -PC is running windows for workgroups with a recent copy of the -microsoft tcp/ip stack. Alternatively, your PC may be running Windows -95 or Windows NT (Workstation or Server).

The procedure is similar for other types of clients.

I also assume you know the name of an available share in your -smb.conf. I will assume this share is called "tmp". You can add a -"tmp" share like by adding the following to smb.conf:


[tmp]
- comment = temporary files 
- path = /tmp
- read only = yes

THESE TESTS ASSUME VERSION 2.0.6 OR LATER OF THE SAMBA SUITE. SOME -COMMANDS SHOWN DID NOT EXIST IN EARLIER VERSIONS

Please pay attention to the error messages you receive. If any error message -reports that your server is being unfriendly you should first check that you -IP name resolution is correctly set up. eg: Make sure your /etc/resolv.conf -file points to name servers that really do exist.

Also, if you do not have DNS server access for name resolution please check -that the settings for your smb.conf file results in "dns proxy = no". The -best way to check this is with "testparm smb.conf"


Tests

Test 1

In the directory in which you store your smb.conf file, run the command -"testparm smb.conf". If it reports any errors then your smb.conf -configuration file is faulty.

Note: Your smb.conf file may be located in: /etc - Or in: /usr/local/samba/lib


Test 2

Run the command "ping BIGSERVER" from the PC and "ping ACLIENT" from -the unix box. If you don't get a valid response then your TCP/IP -software is not correctly installed.

Note that you will need to start a "dos prompt" window on the PC to -run ping.

If you get a message saying "host not found" or similar then your DNS -software or /etc/hosts file is not correctly setup. It is possible to -run samba without DNS entries for the server and client, but I assume -you do have correct entries for the remainder of these tests.

Another reason why ping might fail is if your host is running firewall -software. You will need to relax the rules to let in the workstation -in question, perhaps by allowing access from another subnet (on Linux -this is done via the ipfwadm program.)


Test 3

Run the command "smbclient -L BIGSERVER" on the unix box. You -should get a list of available shares back.

If you get a error message containing the string "Bad password" then -you probably have either an incorrect "hosts allow", "hosts deny" or -"valid users" line in your smb.conf, or your guest account is not -valid. Check what your guest account is using "testparm" and -temporarily remove any "hosts allow", "hosts deny", "valid users" or -"invalid users" lines.

If you get a "connection refused" response then the smbd server may -not be running. If you installed it in inetd.conf then you probably edited -that file incorrectly. If you installed it as a daemon then check that -it is running, and check that the netbios-ssn port is in a LISTEN -state using "netstat -a".

If you get a "session request failed" then the server refused the -connection. If it says "Your server software is being unfriendly" then -its probably because you have invalid command line parameters to smbd, -or a similar fatal problem with the initial startup of smbd. Also -check your config file (smb.conf) for syntax errors with "testparm" -and that the various directories where samba keeps its log and lock -files exist.

There are a number of reasons for which smbd may refuse or decline -a session request. The most common of these involve one or more of -the following smb.conf file entries:

	hosts deny = ALL
-	hosts allow = xxx.xxx.xxx.xxx/yy
-	bind interfaces only = Yes

In the above, no allowance has been made for any session requests that -will automatically translate to the loopback adaptor address 127.0.0.1. -To solve this problem change these lines to:

	hosts deny = ALL
-	hosts allow = xxx.xxx.xxx.xxx/yy 127.

Do NOT use the "bind interfaces only" parameter where you may wish to -use the samba password change facility, or where smbclient may need to -access local service for name resolution or for local resource -connections. (Note: the "bind interfaces only" parameter deficiency -where it will not allow connections to the loopback address will be -fixed soon).

Another common cause of these two errors is having something already running -on port 139, such as Samba (ie: smbd is running from inetd already) or -something like Digital's Pathworks. Check your inetd.conf file before trying -to start smbd as a daemon, it can avoid a lot of frustration!

And yet another possible cause for failure of TEST 3 is when the subnet mask -and / or broadcast address settings are incorrect. Please check that the -network interface IP Address / Broadcast Address / Subnet Mask settings are -correct and that Samba has correctly noted these in the log.nmb file.


Test 4

Run the command "nmblookup -B BIGSERVER __SAMBA__". You should get the -IP address of your Samba server back.

If you don't then nmbd is incorrectly installed. Check your inetd.conf -if you run it from there, or that the daemon is running and listening -to udp port 137.

One common problem is that many inetd implementations can't take many -parameters on the command line. If this is the case then create a -one-line script that contains the right parameters and run that from -inetd.


Test 5

run the command nmblookup -B ACLIENT '*'

You should get the PCs IP address back. If you don't then the client -software on the PC isn't installed correctly, or isn't started, or you -got the name of the PC wrong.

If ACLIENT doesn't resolve via DNS then use the IP address of the -client in the above test.


Test 6

Run the command nmblookup -d 2 '*'

This time we are trying the same as the previous test but are trying -it via a broadcast to the default broadcast address. A number of -Netbios/TCPIP hosts on the network should respond, although Samba may -not catch all of the responses in the short time it listens. You -should see "got a positive name query response" messages from several -hosts.

If this doesn't give a similar result to the previous test then -nmblookup isn't correctly getting your broadcast address through its -automatic mechanism. In this case you should experiment use the -"interfaces" option in smb.conf to manually configure your IP -address, broadcast and netmask.

If your PC and server aren't on the same subnet then you will need to -use the -B option to set the broadcast address to the that of the PCs -subnet.

This test will probably fail if your subnet mask and broadcast address are -not correct. (Refer to TEST 3 notes above).


Test 7

Run the command smbclient //BIGSERVER/TMP. You should -then be prompted for a password. You should use the password of the account -you are logged into the unix box with. If you want to test with -another account then add the -U >accountname< option to the end of -the command line. eg: -smbclient //bigserver/tmp -Ujohndoe

Note: It is possible to specify the password along with the username -as follows: -smbclient //bigserver/tmp -Ujohndoe%secret

Once you enter the password you should get the "smb>" prompt. If you -don't then look at the error message. If it says "invalid network -name" then the service "tmp" is not correctly setup in your smb.conf.

If it says "bad password" then the likely causes are:

  1. you have shadow passords (or some other password system) but didn't - compile in support for them in smbd -

  2. your "valid users" configuration is incorrect -

  3. you have a mixed case password and you haven't enabled the "password - level" option at a high enough level -

  4. the "path =" line in smb.conf is incorrect. Check it with testparm -

  5. you enabled password encryption but didn't create the SMB encrypted - password file -

Once connected you should be able to use the commands -dir get put etc. -Type help >command< for instructions. You should -especially check that the amount of free disk space shown is correct -when you type dir.


Test 8

On the PC type the command net view \\BIGSERVER. You will -need to do this from within a "dos prompt" window. You should get back a -list of available shares on the server.

If you get a "network name not found" or similar error then netbios -name resolution is not working. This is usually caused by a problem in -nmbd. To overcome it you could do one of the following (you only need -to choose one of them):

  1. fixup the nmbd installation

  2. add the IP address of BIGSERVER to the "wins server" box in the - advanced tcp/ip setup on the PC.

  3. enable windows name resolution via DNS in the advanced section of - the tcp/ip setup

  4. add BIGSERVER to your lmhosts file on the PC.

If you get a "invalid network name" or "bad password error" then the -same fixes apply as they did for the "smbclient -L" test above. In -particular, make sure your "hosts allow" line is correct (see the man -pages)

Also, do not overlook that fact that when the workstation requests the -connection to the samba server it will attempt to connect using the -name with which you logged onto your Windows machine. You need to make -sure that an account exists on your Samba server with that exact same -name and password.

If you get "specified computer is not receiving requests" or similar -it probably means that the host is not contactable via tcp services. -Check to see if the host is running tcp wrappers, and if so add an entry in -the hosts.allow file for your client (or subnet, etc.)


Test 9

Run the command net use x: \\BIGSERVER\TMP. You should -be prompted for a password then you should get a "command completed -successfully" message. If not then your PC software is incorrectly -installed or your smb.conf is incorrect. make sure your "hosts allow" -and other config lines in smb.conf are correct.

It's also possible that the server can't work out what user name to -connect you as. To see if this is the problem add the line "user = -USERNAME" to the [tmp] section of smb.conf where "USERNAME" is the -username corresponding to the password you typed. If you find this -fixes things you may need the username mapping option.


Test 10

Run the command nmblookup -M TESTGROUP where -TESTGROUP is the name of the workgroup that your Samba server and -Windows PCs belong to. You should get back the IP address of the -master browser for that workgroup.

If you don't then the election process has failed. Wait a minute to -see if it is just being slow then try again. If it still fails after -that then look at the browsing options you have set in smb.conf. Make -sure you have preferred master = yes to ensure that -an election is held at startup.


Test 11

From file manager try to browse the server. Your samba server should -appear in the browse list of your local workgroup (or the one you -specified in smb.conf). You should be able to double click on the name -of the server and get a list of shares. If you get a "invalid -password" error when you do then you are probably running WinNT and it -is refusing to browse a server that has no encrypted password -capability and is in user level security mode. In this case either set -security = server AND -password server = Windows_NT_Machine in your -smb.conf file, or enable encrypted passwords AFTER compiling in support -for encrypted passwords (refer to the Makefile).


Still having troubles?

Try the mailing list or newsgroup, or use the ethereal utility to -sniff the problem. The official samba mailing list can be reached at -samba@samba.org. To find -out more about samba and how to subscribe to the mailing list check -out the samba web page at -http://samba.org/samba

Also look at the other docs in the Samba package!

\ No newline at end of file diff --git a/docs/htmldocs/Integrating-with-Windows.html b/docs/htmldocs/Integrating-with-Windows.html deleted file mode 100644 index fd2bd7fdaf..0000000000 --- a/docs/htmldocs/Integrating-with-Windows.html +++ /dev/null @@ -1,1072 +0,0 @@ -Integrating MS Windows networks with Samba

Agenda

To identify the key functional mechanisms of MS Windows networking -to enable the deployment of Samba as a means of extending and/or -replacing MS Windows NT/2000 technology.

We will examine:

  1. Name resolution in a pure Unix/Linux TCP/IP - environment -

  2. Name resolution as used within MS Windows - networking -

  3. How browsing functions and how to deploy stable - and dependable browsing using Samba -

  4. MS Windows security options and how to - configure Samba for seemless integration -

  5. Configuration of Samba as:

    1. A stand-alone server

    2. An MS Windows NT 3.x/4.0 security domain member -

    3. An alternative to an MS Windows NT 3.x/4.0 Domain Controller -


Name Resolution in a pure Unix/Linux world

The key configuration files covered in this section are:

  • /etc/hosts

  • /etc/resolv.conf

  • /etc/host.conf

  • /etc/nsswitch.conf


/etc/hosts

Contains a static list of IP Addresses and names. -eg:

	127.0.0.1	localhost localhost.localdomain
-	192.168.1.1	bigbox.caldera.com	bigbox	alias4box

The purpose of /etc/hosts is to provide a -name resolution mechanism so that uses do not need to remember -IP addresses.

Network packets that are sent over the physical network transport -layer communicate not via IP addresses but rather using the Media -Access Control address, or MAC address. IP Addresses are currently -32 bits in length and are typically presented as four (4) decimal -numbers that are separated by a dot (or period). eg: 168.192.1.1

MAC Addresses use 48 bits (or 6 bytes) and are typically represented -as two digit hexadecimal numbers separated by colons. eg: -40:8e:0a:12:34:56

Every network interfrace must have an MAC address. Associated with -a MAC address there may be one or more IP addresses. There is NO -relationship between an IP address and a MAC address, all such assignments -are arbitary or discretionary in nature. At the most basic level all -network communications takes place using MAC addressing. Since MAC -addresses must be globally unique, and generally remains fixed for -any particular interface, the assignment of an IP address makes sense -from a network management perspective. More than one IP address can -be assigned per MAC address. One address must be the primary IP address, -this is the address that will be returned in the ARP reply.

When a user or a process wants to communicate with another machine -the protocol implementation ensures that the "machine name" or "host -name" is resolved to an IP address in a manner that is controlled -by the TCP/IP configuration control files. The file -/etc/hosts is one such file.

When the IP address of the destination interface has been -determined a protocol called ARP/RARP is used to identify -the MAC address of the target interface. ARP stands for Address -Resolution Protocol, and is a broadcast oriented method that -uses UDP (User Datagram Protocol) to send a request to all -interfaces on the local network segment using the all 1's MAC -address. Network interfaces are programmed to respond to two -MAC addresses only; their own unique address and the address -ff:ff:ff:ff:ff:ff. The reply packet from an ARP request will -contain the MAC address and the primary IP address for each -interface.

The /etc/hosts file is foundational to all -Unix/Linux TCP/IP installations and as a minumum will contain -the localhost and local network interface IP addresses and the -primary names by which they are known within the local machine. -This file helps to prime the pump so that a basic level of name -resolution can exist before any other method of name resolution -becomes available.


/etc/resolv.conf

This file tells the name resolution libraries:

  • The name of the domain to which the machine - belongs -

  • The name(s) of any domains that should be - automatically searched when trying to resolve unqualified - host names to their IP address -

  • The name or IP address of available Domain - Name Servers that may be asked to perform name to address - translation lookups -


/etc/host.conf

/etc/host.conf is the primary means by -which the setting in /etc/resolv.conf may be affected. It is a -critical configuration file. This file controls the order by -which name resolution may procede. The typical structure is:

	order hosts,bind
-	multi on

then both addresses should be returned. Please refer to the -man page for host.conf for further details.


/etc/nsswitch.conf

This file controls the actual name resolution targets. The -file typically has resolver object specifications as follows:

	# /etc/nsswitch.conf
-	#
-	# Name Service Switch configuration file.
-	#
-
-	passwd:		compat
-	# Alternative entries for password authentication are:
-	# passwd:	compat files nis ldap winbind
-	shadow:		compat
-	group:		compat
-
-	hosts:		files nis dns
-	# Alternative entries for host name resolution are:
-	# hosts:	files dns nis nis+ hesoid db compat ldap wins
-	networks:	nis files dns
-
-	ethers:		nis files
-	protocols:	nis files
-	rpc:		nis files
-	services:	nis files

Of course, each of these mechanisms requires that the appropriate -facilities and/or services are correctly configured.

It should be noted that unless a network request/message must be -sent, TCP/IP networks are silent. All TCP/IP communications assumes a -principal of speaking only when necessary.

Samba version 2.2.0 will add Linux support for extensions to -the name service switch infrastructure so that linux clients will -be able to obtain resolution of MS Windows NetBIOS names to IP -Addresses. To gain this functionality Samba needs to be compiled -with appropriate arguments to the make command (ie: make -nsswitch/libnss_wins.so). The resulting library should -then be installed in the /lib directory and -the "wins" parameter needs to be added to the "hosts:" line in -the /etc/nsswitch.conf file. At this point it -will be possible to ping any MS Windows machine by it's NetBIOS -machine name, so long as that machine is within the workgroup to -which both the samba machine and the MS Windows machine belong.


Name resolution as used within MS Windows networking

MS Windows networking is predicated about the name each machine -is given. This name is known variously (and inconsistently) as -the "computer name", "machine name", "networking name", "netbios name", -"SMB name". All terms mean the same thing with the exception of -"netbios name" which can apply also to the name of the workgroup or the -domain name. The terms "workgroup" and "domain" are really just a -simply name with which the machine is associated. All NetBIOS names -are exactly 16 characters in length. The 16th character is reserved. -It is used to store a one byte value that indicates service level -information for the NetBIOS name that is registered. A NetBIOS machine -name is therefore registered for each service type that is provided by -the client/server.

The following are typical NetBIOS name/service type registrations:

	Unique NetBIOS Names:
-		MACHINENAME<00>	= Server Service is running on MACHINENAME
-		MACHINENAME<03> = Generic Machine Name (NetBIOS name)
-		MACHINENAME<20> = LanMan Server service is running on MACHINENAME
-		WORKGROUP<1b> = Domain Master Browser
-
-	Group Names:
-		WORKGROUP<03> = Generic Name registered by all members of WORKGROUP
-		WORKGROUP<1c> = Domain Controllers / Netlogon Servers
-		WORKGROUP<1d> = Local Master Browsers
-		WORKGROUP<1e> = Internet Name Resolvers

It should be noted that all NetBIOS machines register their own -names as per the above. This is in vast contrast to TCP/IP -installations where traditionally the system administrator will -determine in the /etc/hosts or in the DNS database what names -are associated with each IP address.

One further point of clarification should be noted, the /etc/hosts -file and the DNS records do not provide the NetBIOS name type information -that MS Windows clients depend on to locate the type of service that may -be needed. An example of this is what happens when an MS Windows client -wants to locate a domain logon server. It find this service and the IP -address of a server that provides it by performing a lookup (via a -NetBIOS broadcast) for enumeration of all machines that have -registered the name type *<1c>. A logon request is then sent to each -IP address that is returned in the enumerated list of IP addresses. Which -ever machine first replies then ends up providing the logon services.

The name "workgroup" or "domain" really can be confusing since these -have the added significance of indicating what is the security -architecture of the MS Windows network. The term "workgroup" indicates -that the primary nature of the network environment is that of a -peer-to-peer design. In a WORKGROUP all machines are responsible for -their own security, and generally such security is limited to use of -just a password (known as SHARE MODE security). In most situations -with peer-to-peer networking the users who control their own machines -will simply opt to have no security at all. It is possible to have -USER MODE security in a WORKGROUP environment, thus requiring use -of a user name and a matching password.

MS Windows networking is thus predetermined to use machine names -for all local and remote machine message passing. The protocol used is -called Server Message Block (SMB) and this is implemented using -the NetBIOS protocol (Network Basic Input Output System). NetBIOS can -be encapsulated using LLC (Logical Link Control) protocol - in which case -the resulting protocol is called NetBEUI (Network Basic Extended User -Interface). NetBIOS can also be run over IPX (Internetworking Packet -Exchange) protocol as used by Novell NetWare, and it can be run -over TCP/IP protocols - in which case the resulting protocol is called -NBT or NetBT, the NetBIOS over TCP/IP.

MS Windows machines use a complex array of name resolution mechanisms. -Since we are primarily concerned with TCP/IP this demonstration is -limited to this area.


The NetBIOS Name Cache

All MS Windows machines employ an in memory buffer in which is -stored the NetBIOS names and IP addresses for all external -machines that that machine has communicated with over the -past 10-15 minutes. It is more efficient to obtain an IP address -for a machine from the local cache than it is to go through all the -configured name resolution mechanisms.

If a machine whose name is in the local name cache has been shut -down before the name had been expired and flushed from the cache, then -an attempt to exchange a message with that machine will be subject -to time-out delays. i.e.: Its name is in the cache, so a name resolution -lookup will succeed, but the machine can not respond. This can be -frustrating for users - but it is a characteristic of the protocol.

The MS Windows utility that allows examination of the NetBIOS -name cache is called "nbtstat". The Samba equivalent of this -is called "nmblookup".


The LMHOSTS file

This file is usually located in MS Windows NT 4.0 or -2000 in C:\WINNT\SYSTEM32\DRIVERS\ETC and contains -the IP Address and the machine name in matched pairs. The -LMHOSTS file performs NetBIOS name -to IP address mapping oriented.

It typically looks like:

	# Copyright (c) 1998 Microsoft Corp.
-	#
-	# This is a sample LMHOSTS file used by the Microsoft Wins Client (NetBIOS
-	# over TCP/IP) stack for Windows98
-	#
-	# This file contains the mappings of IP addresses to NT computernames
-	# (NetBIOS) names.  Each entry should be kept on an individual line.
-	# The IP address should be placed in the first column followed by the
-	# corresponding computername. The address and the comptername
-	# should be separated by at least one space or tab. The "#" character
-	# is generally used to denote the start of a comment (see the exceptions
-	# below).
-	#
-	# This file is compatible with Microsoft LAN Manager 2.x TCP/IP lmhosts
-	# files and offers the following extensions:
-	#
-	#      #PRE
-	#      #DOM:<domain>
-	#      #INCLUDE <filename>
-	#      #BEGIN_ALTERNATE
-	#      #END_ALTERNATE
-	#      \0xnn (non-printing character support)
-	#
-	# Following any entry in the file with the characters "#PRE" will cause
-	# the entry to be preloaded into the name cache. By default, entries are
-	# not preloaded, but are parsed only after dynamic name resolution fails.
-	#
-	# Following an entry with the "#DOM:<domain>" tag will associate the
-	# entry with the domain specified by <domain>. This affects how the
-	# browser and logon services behave in TCP/IP environments. To preload
-	# the host name associated with #DOM entry, it is necessary to also add a
-	# #PRE to the line. The <domain> is always preloaded although it will not
-	# be shown when the name cache is viewed.
-	#
-	# Specifying "#INCLUDE <filename>" will force the RFC NetBIOS (NBT)
-	# software to seek the specified <filename> and parse it as if it were
-	# local. <filename> is generally a UNC-based name, allowing a
-	# centralized lmhosts file to be maintained on a server.
-	# It is ALWAYS necessary to provide a mapping for the IP address of the
-	# server prior to the #INCLUDE. This mapping must use the #PRE directive.
-	# In addtion the share "public" in the example below must be in the
-	# LanManServer list of "NullSessionShares" in order for client machines to
-	# be able to read the lmhosts file successfully. This key is under
-	# \machine\system\currentcontrolset\services\lanmanserver\parameters\nullsessionshares
-	# in the registry. Simply add "public" to the list found there.
-	#
-	# The #BEGIN_ and #END_ALTERNATE keywords allow multiple #INCLUDE
-	# statements to be grouped together. Any single successful include
-	# will cause the group to succeed.
-	#
-	# Finally, non-printing characters can be embedded in mappings by
-	# first surrounding the NetBIOS name in quotations, then using the
-	# \0xnn notation to specify a hex value for a non-printing character.
-	#
-	# The following example illustrates all of these extensions:
-	#
-	# 102.54.94.97     rhino         #PRE #DOM:networking  #net group's DC
-	# 102.54.94.102    "appname  \0x14"                    #special app server
-	# 102.54.94.123    popular            #PRE             #source server
-	# 102.54.94.117    localsrv           #PRE             #needed for the include
-	#
-	# #BEGIN_ALTERNATE
-	# #INCLUDE \\localsrv\public\lmhosts
-	# #INCLUDE \\rhino\public\lmhosts
-	# #END_ALTERNATE
-	#
-	# In the above example, the "appname" server contains a special
-	# character in its name, the "popular" and "localsrv" server names are
-	# preloaded, and the "rhino" server name is specified so it can be used
-	# to later #INCLUDE a centrally maintained lmhosts file if the "localsrv"
-	# system is unavailable.
-	#
-	# Note that the whole file is parsed including comments on each lookup,
-	# so keeping the number of comments to a minimum will improve performance.
-	# Therefore it is not advisable to simply add lmhosts file entries onto the
-	# end of this file.


HOSTS file

This file is usually located in MS Windows NT 4.0 or 2000 in -C:\WINNT\SYSTEM32\DRIVERS\ETC and contains -the IP Address and the IP hostname in matched pairs. It can be -used by the name resolution infrastructure in MS Windows, depending -on how the TCP/IP environment is configured. This file is in -every way the equivalent of the Unix/Linux /etc/hosts file.


DNS Lookup

This capability is configured in the TCP/IP setup area in the network -configuration facility. If enabled an elaborate name resolution sequence -is followed the precise nature of which isdependant on what the NetBIOS -Node Type parameter is configured to. A Node Type of 0 means use -NetBIOS broadcast (over UDP broadcast) is first used if the name -that is the subject of a name lookup is not found in the NetBIOS name -cache. If that fails then DNS, HOSTS and LMHOSTS are checked. If set to -Node Type 8, then a NetBIOS Unicast (over UDP Unicast) is sent to the -WINS Server to obtain a lookup before DNS, HOSTS, LMHOSTS, or broadcast -lookup is used.


WINS Lookup

A WINS (Windows Internet Name Server) service is the equivaent of the -rfc1001/1002 specified NBNS (NetBIOS Name Server). A WINS server stores -the names and IP addresses that are registered by a Windows client -if the TCP/IP setup has been given at least one WINS Server IP Address.

To configure Samba to be a WINS server the following parameter needs -to be added to the smb.conf file:

	wins support = Yes

To configure Samba to use a WINS server the following parameters are -needed in the smb.conf file:

	wins support = No
-	wins server = xxx.xxx.xxx.xxx

where xxx.xxx.xxx.xxx is the IP address -of the WINS server.


How browsing functions and how to deploy stable and -dependable browsing using Samba

As stated above, MS Windows machines register their NetBIOS names -(i.e.: the machine name for each service type in operation) on start -up. Also, as stated above, the exact method by which this name registration -takes place is determined by whether or not the MS Windows client/server -has been given a WINS server address, whether or not LMHOSTS lookup -is enabled, or if DNS for NetBIOS name resolution is enabled, etc.

In the case where there is no WINS server all name registrations as -well as name lookups are done by UDP broadcast. This isolates name -resolution to the local subnet, unless LMHOSTS is used to list all -names and IP addresses. In such situations Samba provides a means by -which the samba server name may be forcibly injected into the browse -list of a remote MS Windows network (using the "remote announce" parameter).

Where a WINS server is used, the MS Windows client will use UDP -unicast to register with the WINS server. Such packets can be routed -and thus WINS allows name resolution to function across routed networks.

During the startup process an election will take place to create a -local master browser if one does not already exist. On each NetBIOS network -one machine will be elected to function as the domain master browser. This -domain browsing has nothing to do with MS security domain control. -Instead, the domain master browser serves the role of contacting each local -master browser (found by asking WINS or from LMHOSTS) and exchanging browse -list contents. This way every master browser will eventually obtain a complete -list of all machines that are on the network. Every 11-15 minutes an election -is held to determine which machine will be the master browser. By the nature of -the election criteria used, the machine with the highest uptime, or the -most senior protocol version, or other criteria, will win the election -as domain master browser.

Clients wishing to browse the network make use of this list, but also depend -on the availability of correct name resolution to the respective IP -address/addresses.

Any configuration that breaks name resolution and/or browsing intrinsics -will annoy users because they will have to put up with protracted -inability to use the network services.

Samba supports a feature that allows forced synchonisation -of browse lists across routed networks using the "remote -browse sync" parameter in the smb.conf file. This causes Samba -to contact the local master browser on a remote network and -to request browse list synchronisation. This effectively bridges -two networks that are separated by routers. The two remote -networks may use either broadcast based name resolution or WINS -based name resolution, but it should be noted that the "remote -browse sync" parameter provides browse list synchronisation - and -that is distinct from name to address resolution, in other -words, for cross subnet browsing to function correctly it is -essential that a name to address resolution mechanism be provided. -This mechanism could be via DNS, /etc/hosts, -and so on.


MS Windows security options and how to configure -Samba for seemless integration

MS Windows clients may use encrypted passwords as part of a -challenege/response authentication model (a.k.a. NTLMv1) or -alone, or clear text strings for simple password based -authentication. It should be realized that with the SMB -protocol the password is passed over the network either -in plain text or encrypted, but not both in the same -authentication requets.

When encrypted passwords are used a password that has been -entered by the user is encrypted in two ways:

  • An MD4 hash of the UNICODE of the password - string. This is known as the NT hash. -

  • The password is converted to upper case, - and then padded or trucated to 14 bytes. This string is - then appended with 5 bytes of NULL characters and split to - form two 56 bit DES keys to encrypt a "magic" 8 byte value. - The resulting 16 bytes for the LanMan hash. -

You should refer to the Password Encryption chapter in this HOWTO collection -for more details on the inner workings

MS Windows 95 pre-service pack 1, MS Windows NT versions 3.x -and version 4.0 pre-service pack 3 will use either mode of -password authentication. All versions of MS Windows that follow -these versions no longer support plain text passwords by default.

MS Windows clients have a habit of dropping network mappings that -have been idle for 10 minutes or longer. When the user attempts to -use the mapped drive connection that has been dropped, the client -re-establishes the connection using -a cached copy of the password.

When Microsoft changed the default password mode, they dropped support for -caching of the plain text password. This means that when the registry -parameter is changed to re-enable use of plain text passwords it appears to -work, but when a dropped mapping attempts to revalidate it will fail if -the remote authentication server does not support encrypted passwords. -This means that it is definitely not a good idea to re-enable plain text -password support in such clients.

The following parameters can be used to work around the -issue of Windows 9x client upper casing usernames and -password before transmitting them to the SMB server -when using clear text authentication.

	passsword level = integer
-	username level = integer

By default Samba will lower case the username before attempting -to lookup the user in the database of local system accounts. -Because UNIX usernames conventionally only contain lower case -character, the username level parameter -is rarely even needed.

However, password on UNIX systems often make use of mixed case -characters. This means that in order for a user on a Windows 9x -client to connect to a Samba server using clear text authentication, -the password level must be set to the maximum -number of upper case letter which could appear -is a password. Note that is the server OS uses the traditional -DES version of crypt(), then a password level -of 8 will result in case insensitive passwords as seen from Windows -users. This will also result in longer login times as Samba -hash to compute the permutations of the password string and -try them one by one until a match is located (or all combinations fail).

The best option to adopt is to enable support for encrypted passwords -where ever Samba is used. There are three configuration possibilities -for support of encrypted passwords:


Use MS Windows NT as an authentication server

This method involves the additions of the following parameters -in the smb.conf file:

	encrypt passwords = Yes
-	security = server
-	password server = "NetBIOS_name_of_PDC"

There are two ways of identifying whether or not a username and -password pair was valid or not. One uses the reply information provided -as part of the authentication messaging process, the other uses -just and error code.

The down-side of this mode of configuration is the fact that -for security reasons Samba will send the password server a bogus -username and a bogus password and if the remote server fails to -reject the username and password pair then an alternative mode -of identification of validation is used. Where a site uses password -lock out after a certain number of failed authentication attempts -this will result in user lockouts.

Use of this mode of authentication does require there to be -a standard Unix account for the user, this account can be blocked -to prevent logons by other than MS Windows clients.


Make Samba a member of an MS Windows NT security domain

This method involves additon of the following paramters in the smb.conf file:

	encrypt passwords = Yes
-	security = domain
-	workgroup = "name of NT domain"
-	password server = *

The use of the "*" argument to "password server" will cause samba -to locate the domain controller in a way analogous to the way -this is done within MS Windows NT.

In order for this method to work the Samba server needs to join the -MS Windows NT security domain. This is done as follows:

  • On the MS Windows NT domain controller using - the Server Manager add a machine account for the Samba server. -

  • Next, on the Linux system execute: - smbpasswd -r PDC_NAME -j DOMAIN_NAME -

Use of this mode of authentication does require there to be -a standard Unix account for the user in order to assign -a uid once the account has been authenticated by the remote -Windows DC. This account can be blocked to prevent logons by -other than MS Windows clients by things such as setting an invalid -shell in the /etc/passwd entry.

An alternative to assigning UIDs to Windows users on a -Samba member server is presented in the Winbind Overview chapter in -this HOWTO collection.


Configure Samba as an authentication server

This mode of authentication demands that there be on the -Unix/Linux system both a Unix style account as well as an -smbpasswd entry for the user. The Unix system account can be -locked if required as only the encrypted password will be -used for SMB client authentication.

This method involves addition of the following parameters to -the smb.conf file:

## please refer to the Samba PDC HOWTO chapter later in 
-## this collection for more details
-[global]
-	encrypt passwords = Yes
-	security = user
-	domain logons = Yes
-	; an OS level of 33 or more is recommended
-	os level = 33
-
-[NETLOGON]
-	path = /somewhare/in/file/system
-	read only = yes

in order for this method to work a Unix system account needs -to be created for each user, as well as for each MS Windows NT/2000 -machine. The following structure is required.


Users

A user account that may provide a home directory should be -created. The following Linux system commands are typical of -the procedure for creating an account.

	# useradd -s /bin/bash -d /home/"userid" -m "userid"
-	# passwd "userid"
-	  Enter Password: <pw>
-	  
-	# smbpasswd -a "userid"
-	  Enter Password: <pw>


MS Windows NT Machine Accounts

These are required only when Samba is used as a domain -controller. Refer to the Samba-PDC-HOWTO for more details.

	# useradd -s /bin/false -d /dev/null "machine_name"\$
-	# passwd -l "machine_name"\$
-	# smbpasswd -a -m "machine_name"


Conclusions

Samba provides a flexible means to operate as...

  • A Stand-alone server - No special action is needed - other than to create user accounts. Stand-alone servers do NOT - provide network logon services, meaning that machines that use this - server do NOT perform a domain logon but instead make use only of - the MS Windows logon which is local to the MS Windows - workstation/server. -

  • An MS Windows NT 3.x/4.0 security domain member. -

  • An alternative to an MS Windows NT 3.x/4.0 - Domain Controller. -

\ No newline at end of file diff --git a/docs/htmldocs/OS2-Client-HOWTO.html b/docs/htmldocs/OS2-Client-HOWTO.html deleted file mode 100644 index 90f62306e8..0000000000 --- a/docs/htmldocs/OS2-Client-HOWTO.html +++ /dev/null @@ -1,210 +0,0 @@ -OS2 Client HOWTO

FAQs

How can I configure OS/2 Warp Connect or - OS/2 Warp 4 as a client for Samba?

A more complete answer to this question can be - found on http://carol.wins.uva.nl/~leeuw/samba/warp.html.

Basically, you need three components:

  • The File and Print Client ('IBM Peer') -

  • TCP/IP ('Internet support') -

  • The "NetBIOS over TCP/IP" driver ('TCPBEUI') -

Installing the first two together with the base operating - system on a blank system is explained in the Warp manual. If Warp - has already been installed, but you now want to install the - networking support, use the "Selective Install for Networking" - object in the "System Setup" folder.

Adding the "NetBIOS over TCP/IP" driver is not described - in the manual and just barely in the online documentation. Start - MPTS.EXE, click on OK, click on "Configure LAPS" and click - on "IBM OS/2 NETBIOS OVER TCP/IP" in 'Protocols'. This line - is then moved to 'Current Configuration'. Select that line, - click on "Change number" and increase it from 0 to 1. Save this - configuration.

If the Samba server(s) is not on your local subnet, you - can optionally add IP names and addresses of these servers - to the "Names List", or specify a WINS server ('NetBIOS - Nameserver' in IBM and RFC terminology). For Warp Connect you - may need to download an update for 'IBM Peer' to bring it on - the same level as Warp 4. See the webpage mentioned above.


How can I configure OS/2 Warp 3 (not Connect), - OS/2 1.2, 1.3 or 2.x for Samba?

You can use the free Microsoft LAN Manager 2.2c Client - for OS/2 from - ftp://ftp.microsoft.com/BusSys/Clients/LANMAN.OS2/. - See http://carol.wins.uva.nl/~leeuw/lanman.html for - more information on how to install and use this client. In - a nutshell, edit the file \OS2VER in the root directory of - the OS/2 boot partition and add the lines:

		20=setup.exe
-		20=netwksta.sys
-		20=netvdd.sys
-		

before you install the client. Also, don't use the - included NE2000 driver because it is buggy. Try the NE2000 - or NS2000 driver from - ftp://ftp.cdrom.com/pub/os2/network/ndis/ instead. -


Are there any other issues when OS/2 (any version) - is used as a client?

When you do a NET VIEW or use the "File and Print - Client Resource Browser", no Samba servers show up. This can - be fixed by a patch from http://carol.wins.uva.nl/~leeuw/samba/fix.html. - The patch will be included in a later version of Samba. It also - fixes a couple of other problems, such as preserving long - filenames when objects are dragged from the Workplace Shell - to the Samba server.


How do I get printer driver download working - for OS/2 clients?

First, create a share called [PRINTDRV] that is - world-readable. Copy your OS/2 driver files there. Note - that the .EA_ files must still be separate, so you will need - to use the original install files, and not copy an installed - driver from an OS/2 system.

Install the NT driver first for that printer. Then, - add to your smb.conf a parameter, "os2 driver map = - filename". Then, in the file - specified by filename, map the - name of the NT driver name to the OS/2 driver name as - follows:

<nt driver name> = <os2 driver - name>.<device name>, e.g.: - HP LaserJet 5L = LASERJET.HP LaserJet 5L

You can have multiple drivers mapped in this file.

If you only specify the OS/2 driver name, and not the - device name, the first attempt to download the driver will - actually download the files, but the OS/2 client will tell - you the driver is not available. On the second attempt, it - will work. This is fixed simply by adding the device name - to the mapping, after which it will work on the first attempt. -

\ No newline at end of file diff --git a/docs/htmldocs/PAM-Authentication-And-Samba.html b/docs/htmldocs/PAM-Authentication-And-Samba.html deleted file mode 100644 index 6dc815b87b..0000000000 --- a/docs/htmldocs/PAM-Authentication-And-Samba.html +++ /dev/null @@ -1,318 +0,0 @@ -Configuring PAM for distributed but centrally -managed authentication

Samba and PAM

A number of Unix systems (eg: Sun Solaris), as well as the -xxxxBSD family and Linux, now utilize the Pluggable Authentication -Modules (PAM) facility to provide all authentication, -authorization and resource control services. Prior to the -introduction of PAM, a decision to use an alternative to -the system password database (/etc/passwd) -would require the provision of alternatives for all programs that provide -security services. Such a choice would involve provision of -alternatives to such programs as: login, -passwd, chown, etc.

PAM provides a mechanism that disconnects these security programs -from the underlying authentication/authorization infrastructure. -PAM is configured either through one file /etc/pam.conf (Solaris), -or by editing individual files that are located in /etc/pam.d.

The following is an example /etc/pam.d/login configuration file. -This example had all options been uncommented is probably not usable -as it stacks many conditions before allowing successful completion -of the login process. Essentially all conditions can be disabled -by commenting them out except the calls to pam_pwdb.so.

#%PAM-1.0
-# The PAM configuration file for the `login' service
-#
-auth 		required	pam_securetty.so
-auth 		required	pam_nologin.so
-# auth 		required	pam_dialup.so
-# auth 		optional	pam_mail.so
-auth		required	pam_pwdb.so shadow md5
-# account    	requisite  	pam_time.so
-account		required	pam_pwdb.so
-session		required	pam_pwdb.so
-# session 	optional	pam_lastlog.so
-# password   	required   	pam_cracklib.so retry=3
-password	required	pam_pwdb.so shadow md5

PAM allows use of replacable modules. Those available on a -sample system include:

$ /bin/ls /lib/security
-pam_access.so    pam_ftp.so          pam_limits.so     
-pam_ncp_auth.so  pam_rhosts_auth.so  pam_stress.so     
-pam_cracklib.so  pam_group.so        pam_listfile.so   
-pam_nologin.so   pam_rootok.so       pam_tally.so      
-pam_deny.so      pam_issue.so        pam_mail.so       
-pam_permit.so    pam_securetty.so    pam_time.so       
-pam_dialup.so    pam_lastlog.so      pam_mkhomedir.so  
-pam_pwdb.so      pam_shells.so       pam_unix.so       
-pam_env.so       pam_ldap.so         pam_motd.so       
-pam_radius.so    pam_smbpass.so      pam_unix_acct.so  
-pam_wheel.so     pam_unix_auth.so    pam_unix_passwd.so
-pam_userdb.so    pam_warn.so         pam_unix_session.so

The following example for the login program replaces the use of -the pam_pwdb.so module which uses the system -password database (/etc/passwd, -/etc/shadow, /etc/group) with -the module pam_smbpass.so which uses the Samba -database which contains the Microsoft MD4 encrypted password -hashes. This database is stored in either -/usr/local/samba/private/smbpasswd, -/etc/samba/smbpasswd, or in -/etc/samba.d/smbpasswd, depending on the -Samba implementation for your Unix/Linux system. The -pam_smbpass.so module is provided by -Samba version 2.2.1 or later. It can be compiled by specifying the ---with-pam_smbpass options when running Samba's -configure script. For more information -on the pam_smbpass module, see the documentation -in the source/pam_smbpass directory of the Samba -source distribution.

#%PAM-1.0
-# The PAM configuration file for the `login' service
-#
-auth		required	pam_smbpass.so nodelay
-account		required	pam_smbpass.so nodelay
-session		required	pam_smbpass.so nodelay
-password	required	pam_smbpass.so nodelay

The following is the PAM configuration file for a particular -Linux system. The default condition uses pam_pwdb.so.

#%PAM-1.0
-# The PAM configuration file for the `samba' service
-#
-auth       required     /lib/security/pam_pwdb.so nullok nodelay shadow audit
-account    required     /lib/security/pam_pwdb.so audit nodelay
-session    required     /lib/security/pam_pwdb.so nodelay
-password   required     /lib/security/pam_pwdb.so shadow md5

In the following example the decision has been made to use the -smbpasswd database even for basic samba authentication. Such a -decision could also be made for the passwd program and would -thus allow the smbpasswd passwords to be changed using the passwd -program.

#%PAM-1.0
-# The PAM configuration file for the `samba' service
-#
-auth       required     /lib/security/pam_smbpass.so nodelay
-account    required     /lib/security/pam_pwdb.so audit nodelay
-session    required     /lib/security/pam_pwdb.so nodelay
-password   required     /lib/security/pam_smbpass.so nodelay smbconf=/etc/samba.d/smb.conf

Note: PAM allows stacking of authentication mechanisms. It is -also possible to pass information obtained within on PAM module through -to the next module in the PAM stack. Please refer to the documentation for -your particular system implementation for details regarding the specific -capabilities of PAM in this environment. Some Linux implmentations also -provide the pam_stack.so module that allows all -authentication to be configured in a single central file. The -pam_stack.so method has some very devoted followers -on the basis that it allows for easier administration. As with all issues in -life though, every decision makes trade-offs, so you may want examine the -PAM documentation for further helpful information.


Distributed Authentication

The astute administrator will realize from this that the -combination of pam_smbpass.so, -winbindd, and rsync (see -http://rsync.samba.org/) -will allow the establishment of a centrally managed, distributed -user/password database that can also be used by all -PAM (eg: Linux) aware programs and applications. This arrangement -can have particularly potent advantages compared with the -use of Microsoft Active Directory Service (ADS) in so far as -reduction of wide area network authentication traffic.


PAM Configuration in smb.conf

There is an option in smb.conf called obey pam restrictions. -The following is from the on-line help for this option in SWAT;

When Samba 2.2 is configure to enable PAM support (i.e. ---with-pam), this parameter will -control whether or not Samba should obey PAM's account -and session management directives. The default behavior -is to use PAM for clear text authentication only and to -ignore any account or session management. Note that Samba always -ignores PAM for authentication in the case of -encrypt passwords = yes. -The reason is that PAM modules cannot support the challenge/response -authentication mechanism needed in the presence of SMB -password encryption.

Default: obey pam restrictions = no

\ No newline at end of file diff --git a/docs/htmldocs/Printing.html b/docs/htmldocs/Printing.html deleted file mode 100644 index 6c8b196240..0000000000 --- a/docs/htmldocs/Printing.html +++ /dev/null @@ -1,408 +0,0 @@ -Debugging Printing Problems

Introduction

This is a short description of how to debug printing problems with -Samba. This describes how to debug problems with printing from a SMB -client to a Samba server, not the other way around. For the reverse -see the examples/printing directory.

Ok, so you want to print to a Samba server from your PC. The first -thing you need to understand is that Samba does not actually do any -printing itself, it just acts as a middleman between your PC client -and your Unix printing subsystem. Samba receives the file from the PC -then passes the file to a external "print command". What print command -you use is up to you.

The whole things is controlled using options in smb.conf. The most -relevant options (which you should look up in the smb.conf man page) -are:

      [global]
-        print command     - send a file to a spooler
-        lpq command       - get spool queue status
-        lprm command      - remove a job
-      [printers]
-        path = /var/spool/lpd/samba

The following are nice to know about:

        queuepause command   - stop a printer or print queue
-        queueresume command  - start a printer or print queue

Example:

        print command = /usr/bin/lpr -r -P%p %s
-        lpq command   = /usr/bin/lpq    -P%p %s
-        lprm command  = /usr/bin/lprm   -P%p %j
-        queuepause command = /usr/sbin/lpc -P%p stop
-        queuepause command = /usr/sbin/lpc -P%p start

Samba should set reasonable defaults for these depending on your -system type, but it isn't clairvoyant. It is not uncommon that you -have to tweak these for local conditions. The commands should -always have fully specified pathnames, as the smdb may not have -the correct PATH values.

When you send a job to Samba to be printed, it will make a temporary -copy of it in the directory specified in the [printers] section. -and it should be periodically cleaned out. The lpr -r option -requests that the temporary copy be removed after printing; If -printing fails then you might find leftover files in this directory, -and it should be periodically cleaned out. Samba used the lpq -command to determine the "job number" assigned to your print job -by the spooler.

The %>letter< are "macros" that get dynamically replaced with appropriate -values when they are used. The %s gets replaced with the name of the spool -file that Samba creates and the %p gets replaced with the name of the -printer. The %j gets replaced with the "job number" which comes from -the lpq output.


Debugging printer problems

One way to debug printing problems is to start by replacing these -command with shell scripts that record the arguments and the contents -of the print file. A simple example of this kind of things might -be:

	print command = /tmp/saveprint %p %s
-
-    #!/bin/saveprint
-    # we make sure that we are the right user
-    /usr/bin/id -p >/tmp/tmp.print
-    # we run the command and save the error messages
-    # replace the command with the one appropriate for your system
-    /usr/bin/lpr -r -P$1 $2 2>>&/tmp/tmp.print

Then you print a file and try removing it. You may find that the -print queue needs to be stopped in order to see the queue status -and remove the job:


h4: {42} % echo hi >/tmp/hi
-h4: {43} % smbclient //localhost/lw4
-added interface ip=10.0.0.4 bcast=10.0.0.255 nmask=255.255.255.0
-Password: 
-Domain=[ASTART] OS=[Unix] Server=[Samba 2.0.7]
-smb: \> print /tmp/hi
-putting file /tmp/hi as hi-17534 (0.0 kb/s) (average 0.0 kb/s)
-smb: \> queue
-1049     3            hi-17534
-smb: \> cancel 1049
-Error cancelling job 1049 : code 0
-smb: \> cancel 1049
-Job 1049 cancelled
-smb: \> queue
-smb: \> exit

The 'code 0' indicates that the job was removed. The comment -by the smbclient is a bit misleading on this. -You can observe the command output and then and look at the -/tmp/tmp.print file to see what the results are. You can quickly -find out if the problem is with your printing system. Often people -have problems with their /etc/printcap file or permissions on -various print queues.


What printers do I have?

You can use the 'testprns' program to check to see if the printer -name you are using is recognized by Samba. For example, you can -use:

    testprns printer /etc/printcap

Samba can get its printcap information from a file or from a program. -You can try the following to see the format of the extracted -information:

    testprns -a printer /etc/printcap
-
-    testprns -a printer '|/bin/cat printcap'


Setting up printcap and print servers

You may need to set up some printcaps for your Samba system to use. -It is strongly recommended that you use the facilities provided by -the print spooler to set up queues and printcap information.

Samba requires either a printcap or program to deliver printcap -information. This printcap information has the format:

  name|alias1|alias2...:option=value:...

For almost all printing systems, the printer 'name' must be composed -only of alphanumeric or underscore '_' characters. Some systems also -allow hyphens ('-') as well. An alias is an alternative name for the -printer, and an alias with a space in it is used as a 'comment' -about the printer. The printcap format optionally uses a \ at the end of lines -to extend the printcap to multiple lines.

Here are some examples of printcap files:

  1. pr just printer name

  2. pr|alias printer name and alias

  3. pr|My Printer printer name, alias used as comment

  4. pr:sh:\ Same as pr:sh:cm= testing - :cm= \ - testing

  5. pr:sh Same as pr:sh:cm= testing - :cm= testing

Samba reads the printcap information when first started. If you make -changes in the printcap information, then you must do the following:

  1. make sure that the print spooler is aware of these changes. -The LPRng system uses the 'lpc reread' command to do this.

  2. make sure that the spool queues, etc., exist and have the -correct permissions. The LPRng system uses the 'checkpc -f' -command to do this.

  3. You now should send a SIGHUP signal to the smbd server to have -it reread the printcap information.


Job sent, no output

This is the most frustrating part of printing. You may have sent the -job, verified that the job was forwarded, set up a wrapper around -the command to send the file, but there was no output from the printer.

First, check to make sure that the job REALLY is getting to the -right print queue. If you are using a BSD or LPRng print spooler, -you can temporarily stop the printing of jobs. Jobs can still be -submitted, but they will not be printed. Use:

  lpc -Pprinter stop

Now submit a print job and then use 'lpq -Pprinter' to see if the -job is in the print queue. If it is not in the print queue then -you will have to find out why it is not being accepted for printing.

Next, you may want to check to see what the format of the job really -was. With the assistance of the system administrator you can view -the submitted jobs files. You may be surprised to find that these -are not in what you would expect to call a printable format. -You can use the UNIX 'file' utitily to determine what the job -format actually is:

    cd /var/spool/lpd/printer   # spool directory of print jobs
-    ls                          # find job files
-    file dfA001myhost

You should make sure that your printer supports this format OR that -your system administrator has installed a 'print filter' that will -convert the file to a format appropriate for your printer.


Job sent, strange output

Once you have the job printing, you can then start worrying about -making it print nicely.

The most common problem is extra pages of output: banner pages -OR blank pages at the end.

If you are getting banner pages, check and make sure that the -printcap option or printer option is configured for no banners. -If you have a printcap, this is the :sh (suppress header or banner -page) option. You should have the following in your printer.

   printer: ... :sh

If you have this option and are still getting banner pages, there -is a strong chance that your printer is generating them for you -automatically. You should make sure that banner printing is disabled -for the printer. This usually requires using the printer setup software -or procedures supplied by the printer manufacturer.

If you get an extra page of output, this could be due to problems -with your job format, or if you are generating PostScript jobs, -incorrect setting on your printer driver on the MicroSoft client. -For example, under Win95 there is a option:

  Printers|Printer Name|(Right Click)Properties|Postscript|Advanced|

that allows you to choose if a Ctrl-D is appended to all jobs. -This is a very bad thing to do, as most spooling systems will -automatically add a ^D to the end of the job if it is detected as -PostScript. The multiple ^D may cause an additional page of output.


Raw PostScript printed

This is a problem that is usually caused by either the print spooling -system putting information at the start of the print job that makes -the printer think the job is a text file, or your printer simply -does not support PostScript. You may need to enable 'Automatic -Format Detection' on your printer.


Advanced Printing

Note that you can do some pretty magic things by using your -imagination with the "print command" option and some shell scripts. -Doing print accounting is easy by passing the %U option to a print -command shell script. You could even make the print command detect -the type of output and its size and send it to an appropriate -printer.


Real debugging

If the above debug tips don't help, then maybe you need to bring in -the bug guns, system tracing. See Tracing.txt in this directory.

\ No newline at end of file diff --git a/docs/htmldocs/Samba-HOWTO.html b/docs/htmldocs/Samba-HOWTO.html new file mode 100644 index 0000000000..da69705bc3 --- /dev/null +++ b/docs/htmldocs/Samba-HOWTO.html @@ -0,0 +1,1440 @@ + +SAMBA Project Documentation

Abstract

Last Update : Thu Aug 15 12:48:45 CDT 2002

This book is a collection of HOWTOs added to Samba documentation over the years. +I try to ensure that all are current, but sometimes the is a larger job +than one person can maintain. The most recent version of this document +can be found at http://www.samba.org/ +on the "Documentation" page. Please send updates to jerry@samba.org.

This documentation is distributed under the GNU General Public License (GPL) +version 2. A copy of the license is included with the Samba source +distribution. A copy can be found on-line at http://www.fsf.org/licenses/gpl.txt

Cheers, jerry

Table of Contents
1. How to Install and Test SAMBA
1.1. Step 0: Read the man pages
1.2. Step 1: Building the Binaries
1.3. Step 2: The all important step
1.4. Step 3: Create the smb configuration file.
1.5. Step 4: Test your config file with + testparm
1.6. Step 5: Starting the smbd and nmbd
1.6.1. Step 5a: Starting from inetd.conf
1.6.2. Step 5b. Alternative: starting it as a daemon
1.7. Step 6: Try listing the shares available on your + server
1.8. Step 7: Try connecting with the unix client
1.9. Step 8: Try connecting from a DOS, WfWg, Win9x, WinNT, + Win2k, OS/2, etc... client
1.10. What If Things Don't Work?
1.10.1. Diagnosing Problems
1.10.2. Scope IDs
1.10.3. Choosing the Protocol Level
1.10.4. Printing from UNIX to a Client PC
1.10.5. Locking
1.10.6. Mapping Usernames
2. Diagnosing your samba server
2.1. Introduction
2.2. Assumptions
2.3. Tests
2.3.1. Test 1
2.3.2. Test 2
2.3.3. Test 3
2.3.4. Test 4
2.3.5. Test 5
2.3.6. Test 6
2.3.7. Test 7
2.3.8. Test 8
2.3.9. Test 9
2.3.10. Test 10
2.3.11. Test 11
2.4. Still having troubles?
3. Integrating MS Windows networks with Samba
3.1. Agenda
3.2. Name Resolution in a pure Unix/Linux world
3.2.1. /etc/hosts
3.2.2. /etc/resolv.conf
3.2.3. /etc/host.conf
3.2.4. /etc/nsswitch.conf
3.3. Name resolution as used within MS Windows networking
3.3.1. The NetBIOS Name Cache
3.3.2. The LMHOSTS file
3.3.3. HOSTS file
3.3.4. DNS Lookup
3.3.5. WINS Lookup
3.4. How browsing functions and how to deploy stable and +dependable browsing using Samba
3.5. MS Windows security options and how to configure +Samba for seemless integration
3.5.1. Use MS Windows NT as an authentication server
3.5.2. Make Samba a member of an MS Windows NT security domain
3.5.3. Configure Samba as an authentication server
3.6. Conclusions
4. Configuring PAM for distributed but centrally +managed authentication
4.1. Samba and PAM
4.2. Distributed Authentication
4.3. PAM Configuration in smb.conf
5. Hosting a Microsoft Distributed File System tree on Samba
5.1. Instructions
5.1.1. Notes
6. UNIX Permission Bits and Windows NT Access Control Lists
6.1. Viewing and changing UNIX permissions using the NT + security dialogs
6.2. How to view file security on a Samba share
6.3. Viewing file ownership
6.4. Viewing file or directory permissions
6.4.1. File Permissions
6.4.2. Directory Permissions
6.5. Modifying file or directory permissions
6.6. Interaction with the standard Samba create mask + parameters
6.7. Interaction with the standard Samba file attribute + mapping
7. Printing Support in Samba 2.2.x
7.1. Introduction
7.2. Configuration
7.2.1. Creating [print$]
7.2.2. Setting Drivers for Existing Printers
7.2.3. Support a large number of printers
7.2.4. Adding New Printers via the Windows NT APW
7.2.5. Samba and Printer Ports
7.3. The Imprints Toolset
7.3.1. What is Imprints?
7.3.2. Creating Printer Driver Packages
7.3.3. The Imprints server
7.3.4. The Installation Client
7.4. Migration to from Samba 2.0.x to 2.2.x
8. Debugging Printing Problems
8.1. Introduction
8.2. Debugging printer problems
8.3. What printers do I have?
8.4. Setting up printcap and print servers
8.5. Job sent, no output
8.6. Job sent, strange output
8.7. Raw PostScript printed
8.8. Advanced Printing
8.9. Real debugging
9. Security levels
9.1. Introduction
9.2. More complete description of security levels
10. security = domain in Samba 2.x
10.1. Joining an NT Domain with Samba 2.2
10.2. Samba and Windows 2000 Domains
10.3. Why is this better than security = server?
11. Unified Logons between Windows NT and UNIX using Winbind
11.1. Abstract
11.2. Introduction
11.3. What Winbind Provides
11.3.1. Target Uses
11.4. How Winbind Works
11.4.1. Microsoft Remote Procedure Calls
11.4.2. Name Service Switch
11.4.3. Pluggable Authentication Modules
11.4.4. User and Group ID Allocation
11.4.5. Result Caching
11.5. Installation and Configuration
11.5.1. Introduction
11.5.2. Requirements
11.5.3. Testing Things Out
11.6. Limitations
11.7. Conclusion
12. How to Configure Samba 2.2 as a Primary Domain Controller
12.1. Prerequisite Reading
12.2. Background
12.3. Configuring the Samba Domain Controller
12.4. Creating Machine Trust Accounts and Joining Clients to the +Domain
12.4.1. Manual Creation of Machine Trust Accounts
12.4.2. "On-the-Fly" Creation of Machine Trust Accounts
12.4.3. Joining the Client to the Domain
12.5. Common Problems and Errors
12.6. System Policies and Profiles
12.7. What other help can I get?
12.8. Domain Control for Windows 9x/ME
12.8.1. Configuration Instructions: Network Logons
12.8.2. Configuration Instructions: Setting up Roaming User Profiles
12.9. DOMAIN_CONTROL.txt : Windows NT Domain Control & Samba
13. How to Act as a Backup Domain Controller in a Purely Samba Controlled Domain
13.1. Prerequisite Reading
13.2. Background
13.3. What qualifies a Domain Controller on the network?
13.3.1. How does a Workstation find its domain controller?
13.3.2. When is the PDC needed?
13.4. Can Samba be a Backup Domain Controller?
13.5. How do I set up a Samba BDC?
13.5.1. How do I replicate the smbpasswd file?
14. Storing Samba's User/Machine Account information in an LDAP Directory
14.1. Purpose
14.2. Introduction
14.3. Supported LDAP Servers
14.4. Schema and Relationship to the RFC 2307 posixAccount
14.5. Configuring Samba with LDAP
14.5.1. OpenLDAP configuration
14.5.2. Configuring Samba
14.6. Accounts and Groups management
14.7. Security and sambaAccount
14.8. LDAP specials attributes for sambaAccounts
14.9. Example LDIF Entries for a sambaAccount
14.10. Comments
15. Improved browsing in samba
15.1. Overview of browsing
15.2. Browsing support in samba
15.3. Problem resolution
15.4. Browsing across subnets
15.4.1. How does cross subnet browsing work ?
15.5. Setting up a WINS server
15.6. Setting up Browsing in a WORKGROUP
15.7. Setting up Browsing in a DOMAIN
15.8. Forcing samba to be the master
15.9. Making samba the domain master
15.10. Note about broadcast addresses
15.11. Multiple interfaces
16. Samba performance issues
16.1. Comparisons
16.2. Oplocks
16.2.1. Overview
16.2.2. Level2 Oplocks
16.2.3. Old 'fake oplocks' option - deprecated
16.3. Socket options
16.4. Read size
16.5. Max xmit
16.6. Locking
16.7. Share modes
16.8. Log level
16.9. Wide lines
16.10. Read raw
16.11. Write raw
16.12. Read prediction
16.13. Memory mapping
16.14. Slow Clients
16.15. Slow Logins
16.16. Client tuning
16.17. My Results
17. Samba and other CIFS clients
17.1. Macintosh clients?
17.2. OS2 Client
17.2.1. How can I configure OS/2 Warp Connect or + OS/2 Warp 4 as a client for Samba?
17.2.2. How can I configure OS/2 Warp 3 (not Connect), + OS/2 1.2, 1.3 or 2.x for Samba?
17.2.3. Are there any other issues when OS/2 (any version) + is used as a client?
17.2.4. How do I get printer driver download working + for OS/2 clients?
17.3. Windows for Workgroups
17.3.1. Use latest TCP/IP stack from Microsoft
17.3.2. Delete .pwl files after password change
17.3.3. Configure WfW password handling
17.3.4. Case handling of passwords
17.4. Windows '95/'98
17.5. Windows 2000 Service Pack 2
18. HOWTO Access Samba source code via CVS
18.1. Introduction
18.2. CVS Access to samba.org
18.2.1. Access via CVSweb
18.2.2. Access via cvs
19. Reporting Bugs
19.1. Introduction
19.2. General info
19.3. Debug levels
19.4. Internal errors
19.5. Attaching to a running process
19.6. Patches
20. Group mapping HOWTO
21. Portability
21.1. HPUX
21.2. SCO Unix
21.3. DNIX

  Next
  How to Install and Test SAMBA
\ No newline at end of file diff --git a/docs/htmldocs/Samba-LDAP-HOWTO.html b/docs/htmldocs/Samba-LDAP-HOWTO.html deleted file mode 100644 index 21ebbfe7b0..0000000000 --- a/docs/htmldocs/Samba-LDAP-HOWTO.html +++ /dev/null @@ -1,891 +0,0 @@ -Storing Samba's User/Machine Account information in an LDAP Directory

Purpose

This document describes how to use an LDAP directory for storing Samba user -account information traditionally stored in the smbpasswd(5) file. It is -assumed that the reader already has a basic understanding of LDAP concepts -and has a working directory server already installed. For more information -on LDAP architectures and Directories, please refer to the following sites.

Note that O'Reilly Publishing is working on -a guide to LDAP for System Administrators which has a planned release date of -early summer, 2002.

Two additional Samba resources which may prove to be helpful are

  • The Samba-PDC-LDAP-HOWTO - maintained by Ignacio Coupeau.

  • The NT migration scripts from IDEALX that are - geared to manage users and group in such a Samba-LDAP Domain Controller configuration. -


Introduction

Traditionally, when configuring "encrypt -passwords = yes" in Samba's smb.conf file, user account -information such as username, LM/NT password hashes, password change times, and account -flags have been stored in the smbpasswd(5) file. There are several -disadvantages to this approach for sites with very large numbers of users (counted -in the thousands).

  • The first is that all lookups must be performed sequentially. Given that -there are approximately two lookups per domain logon (one for a normal -session connection such as when mapping a network drive or printer), this -is a performance bottleneck for lareg sites. What is needed is an indexed approach -such as is used in databases.

  • The second problem is that administrators who desired to replicate a -smbpasswd file to more than one Samba server were left to use external -tools such as rsync(1) and ssh(1) -and wrote custom, in-house scripts.

  • And finally, the amount of information which is stored in an -smbpasswd entry leaves no room for additional attributes such as -a home directory, password expiration time, or even a Relative -Identified (RID).

As a result of these defeciencies, a more robust means of storing user attributes -used by smbd was developed. The API which defines access to user accounts -is commonly referred to as the samdb interface (previously this was called the passdb -API, and is still so named in the CVS trees). In Samba 2.2.3, enabling support -for a samdb backend (e.g. --with-ldapsam or ---with-tdbsam) requires compile time support.

When compiling Samba to include the --with-ldapsam autoconf -option, smbd (and associated tools) will store and lookup user accounts in -an LDAP directory. In reality, this is very easy to understand. If you are -comfortable with using an smbpasswd file, simply replace "smbpasswd" with -"LDAP directory" in all the documentation.

There are a few points to stress about what the --with-ldapsam -does not provide. The LDAP support referred to in the this documentation does not -include:

  • A means of retrieving user account information from - an Windows 2000 Active Directory server.

  • A means of replacing /etc/passwd.

The second item can be accomplished by using LDAP NSS and PAM modules. LGPL -versions of these libraries can be obtained from PADL Software -(http://www.padl.com/). However, -the details of configuring these packages are beyond the scope of this document.


Supported LDAP Servers

The LDAP samdb code in 2.2.3 has been developed and tested using the OpenLDAP -2.0 server and client libraries. The same code should be able to work with -Netscape's Directory Server and client SDK. However, due to lack of testing -so far, there are bound to be compile errors and bugs. These should not be -hard to fix. If you are so inclined, please be sure to forward all patches to -samba-patches@samba.org and -jerry@samba.org.


Schema and Relationship to the RFC 2307 posixAccount

Samba 2.2.3 includes the necessary schema file for OpenLDAP 2.0 in -examples/LDAP/samba.schema. (Note that this schema -file has been modified since the experimental support initially included -in 2.2.2). The sambaAccount objectclass is given here:

objectclass ( 1.3.1.5.1.4.1.7165.2.2.2 NAME 'sambaAccount' SUP top STRUCTURAL
-     DESC 'Samba Account'
-     MUST ( uid $ rid )
-     MAY  ( cn $ lmPassword $ ntPassword $ pwdLastSet $ logonTime $
-            logoffTime $ kickoffTime $ pwdCanChange $ pwdMustChange $ acctFlags $
-            displayName $ smbHome $ homeDrive $ scriptPath $ profilePath $
-            description $ userWorkstations $ primaryGroupID $ domain ))

The samba.schema file has been formatted for OpenLDAP 2.0. The OID's are -owned by the Samba Team and as such is legal to be openly published. -If you translate the schema to be used with Netscape DS, please -submit the modified schema file as a patch to jerry@samba.org

Just as the smbpasswd file is mean to store information which supplements a -user's /etc/passwd entry, so is the sambaAccount object -meant to supplement the UNIX user account information. A sambaAccount is a -STRUCTURAL objectclass so it can be stored individually -in the directory. However, there are several fields (e.g. uid) which overlap -with the posixAccount objectclass outlined in RFC2307. This is by design.

In order to store all user account information (UNIX and Samba) in the directory, -it is necessary to use the sambaAccount and posixAccount objectclasses in -combination. However, smbd will still obtain the user's UNIX account -information via the standard C library calls (e.g. getpwnam(), et. al.). -This means that the Samba server must also have the LDAP NSS library installed -and functioning correctly. This division of information makes it possible to -store all Samba account information in LDAP, but still maintain UNIX account -information in NIS while the network is transitioning to a full LDAP infrastructure.


Configuring Samba with LDAP

OpenLDAP configuration

To include support for the sambaAccount object in an OpenLDAP directory -server, first copy the samba.schema file to slapd's configuration directory.

root# cp samba.schema /etc/openldap/schema/

Next, include the samba.schema file in slapd.conf. -The sambaAccount object contains two attributes which depend upon other schema -files. The 'uid' attribute is defined in cosine.schema and -the 'displayName' attribute is defined in the inetorgperson.schema -file. Both of these must be included before the samba.schema file.

## /etc/openldap/slapd.conf
-
-## schema files (core.schema is required by default)
-include	           /etc/openldap/schema/core.schema
-
-## needed for sambaAccount
-include            /etc/openldap/schema/cosine.schema
-include            /etc/openldap/schema/inetorgperson.schema
-include            /etc/openldap/schema/samba.schema
-
-## uncomment this line if you want to support the RFC2307 (NIS) schema
-## include         /etc/openldap/schema/nis.schema
-
-....

It is recommended that you maintain some indices on some of the most usefull attributes, -like in the following example, to speed up searches made on sambaAccount objectclasses -(and possibly posixAccount and posixGroup as well).

# Indices to maintain
-## required by OpenLDAP 2.0
-index objectclass   eq
-
-## support pb_getsampwnam()
-index uid           pres,eq
-## support pdb_getsambapwrid()
-index rid           eq
-
-## uncomment these if you are storing posixAccount and
-## posixGroup entries in the directory as well
-##index uidNumber     eq
-##index gidNumber     eq
-##index cn            eq
-##index memberUid     eq


Configuring Samba

The following parameters are available in smb.conf only with --with-ldapsam -was included with compiling Samba.

These are described in the smb.conf(5) man -page and so will not be repeated here. However, a sample smb.conf file for -use with an LDAP directory could appear as

## /usr/local/samba/lib/smb.conf
-[global]
-     security = user
-     encrypt passwords = yes
-
-     netbios name = TASHTEGO
-     workgroup = NARNIA
-
-     # ldap related parameters
-
-     # define the DN to use when binding to the directory servers
-     # The password for this DN is not stored in smb.conf.  Rather it
-     # must be set by using 'smbpasswd -w secretpw' to store the
-     # passphrase in the secrets.tdb file.  If the "ldap admin dn" values
-     # changes, this password will need to be reset.
-     ldap admin dn = "cn=Samba Manager,ou=people,dc=samba,dc=org"
-
-     #  specify the LDAP server's hostname (defaults to locahost)
-     ldap server = ahab.samba.org
-
-     # Define the SSL option when connecting to the directory
-     # ('off', 'start tls', or 'on' (default))
-     ldap ssl = start tls
-
-     # define the port to use in the LDAP session (defaults to 636 when
-     # "ldap ssl = on")
-     ldap port = 389
-
-     # specify the base DN to use when searching the directory
-     ldap suffix = "ou=people,dc=samba,dc=org"
-
-     # generally the default ldap search filter is ok
-     # ldap filter = "(&(uid=%u)(objectclass=sambaAccount))"


Accounts and Groups management

As users accounts are managed thru the sambaAccount objectclass, you should -modify you existing administration tools to deal with sambaAccount attributes.

Machines accounts are managed with the sambaAccount objectclass, just -like users accounts. However, it's up to you to stored thoses accounts -in a different tree of you LDAP namespace: you should use -"ou=Groups,dc=plainjoe,dc=org" to store groups and -"ou=People,dc=plainjoe,dc=org" to store users. Just configure your -NSS and PAM accordingly (usually, in the /etc/ldap.conf configuration -file).

In Samba release 2.2.3, the group management system is based on posix -groups. This meand that Samba make usage of the posixGroup objectclass. -For now, there is no NT-like group system management (global and local -groups).


Security and sambaAccount

There are two important points to remember when discussing the security -of sambaAccount entries in the directory.

  • Never retrieve the lmPassword or - ntPassword attribute values over an unencrypted LDAP session.

  • Never allow non-admin users to - view the lmPassword or ntPassword attribute values.

These password hashes are clear text equivalents and can be used to impersonate -the user without deriving the original clear text strings. For more information -on the details of LM/NT password hashes, refer to the ENCRYPTION chapter of the Samba-HOWTO-Collection.

To remedy the first security issue, the "ldap ssl" smb.conf parameter defaults -to require an encrypted session (ldap ssl = on) using -the default port of 636 -when contacting the directory server. When using an OpenLDAP 2.0 server, it -is possible to use the use the StartTLS LDAP extended operation in the place of -LDAPS. In either case, you are strongly discouraged to disable this security -(ldap ssl = off).

Note that the LDAPS protocol is deprecated in favor of the LDAPv3 StartTLS -extended operation. However, the OpenLDAP library still provides support for -the older method of securing communication between clients and servers.

The second security precaution is to prevent non-administrative users from -harvesting password hashes from the directory. This can be done using the -following ACL in slapd.conf:

## allow the "ldap admin dn" access, but deny everyone else
-access to attrs=lmPassword,ntPassword
-     by dn="cn=Samba Admin,ou=people,dc=plainjoe,dc=org" write
-     by * none


LDAP specials attributes for sambaAccounts

The sambaAccount objectclass is composed of the following attributes:

  • lmPassword: the LANMAN password 16-byte hash stored as a character - representation of a hexidecimal string.

  • ntPassword: the NT password hash 16-byte stored as a character - representation of a hexidecimal string.

  • pwdLastSet: The integer time in seconds since 1970 when the - lmPassword and ntPassword attributes were last set. -

  • acctFlags: string of 11 characters surrounded by square brackets [] - representing account flags such as U (user), W(workstation), X(no password expiration), and - D(disabled).

  • logonTime: Integer value currently unused

  • logoffTime: Integer value currently unused

  • kickoffTime: Integer value currently unused

  • pwdCanChange: Integer value currently unused

  • pwdMustChange: Integer value currently unused

  • homeDrive: specifies the drive letter to which to map the - UNC path specified by homeDirectory. The drive letter must be specified in the form "X:" - where X is the letter of the drive to map. Refer to the "logon drive" parameter in the - smb.conf(5) man page for more information.

  • scriptPath: The scriptPath property specifies the path of - the user's logon script, .CMD, .EXE, or .BAT file. The string can be null. The path - is relative to the netlogon share. Refer to the "logon script" parameter in the - smb.conf(5) man page for more information.

  • profilePath: specifies a path to the user's profile. - This value can be a null string, a local absolute path, or a UNC path. Refer to the - "logon path" parameter in the smb.conf(5) man page for more information.

  • smbHome: The homeDirectory property specifies the path of - the home directory for the user. The string can be null. If homeDrive is set and specifies - a drive letter, homeDirectory should be a UNC path. The path must be a network - UNC path of the form \\server\share\directory. This value can be a null string. - Refer to the "logon home" parameter in the smb.conf(5) man page for more information. -

  • userWorkstation: character string value currently unused. -

  • rid: the integer representation of the user's relative identifier - (RID).

  • primaryGroupID: the relative identifier (RID) of the primary group - of the user.

The majority of these parameters are only used when Samba is acting as a PDC of -a domain (refer to the Samba-PDC-HOWTO for details on -how to configure Samba as a Primary Domain Controller). The following four attributes -are only stored with the sambaAccount entry if the values are non-default values:

  • smbHome

  • scriptPath

  • logonPath

  • homeDrive

These attributes are only stored with the sambaAccount entry if -the values are non-default values. For example, assume TASHTEGO has now been -configured as a PDC and that logon home = \\%L\%u was defined in -its smb.conf file. When a user named "becky" logons to the domain, -the logon home string is expanded to \\TASHTEGO\becky. -If the smbHome attribute exists in the entry "uid=becky,ou=people,dc=samba,dc=org", -this value is used. However, if this attribute does not exist, then the value -of the logon home parameter is used in its place. Samba -will only write the attribute value to the directory entry is the value is -something other than the default (e.g. \\MOBY\becky).


Example LDIF Entries for a sambaAccount

The following is a working LDIF with the inclusion of the posixAccount objectclass:

dn: uid=guest2, ou=people,dc=plainjoe,dc=org
-ntPassword: 878D8014606CDA29677A44EFA1353FC7
-pwdMustChange: 2147483647
-primaryGroupID: 1201
-lmPassword: 552902031BEDE9EFAAD3B435B51404EE
-pwdLastSet: 1010179124
-logonTime: 0
-objectClass: sambaAccount
-uid: guest2
-kickoffTime: 2147483647
-acctFlags: [UX         ]
-logoffTime: 2147483647
-rid: 19006
-pwdCanChange: 0

The following is an LDIF entry for using both the sambaAccount and -posixAccount objectclasses:

dn: uid=gcarter, ou=people,dc=plainjoe,dc=org
-logonTime: 0
-displayName: Gerald Carter
-lmPassword: 552902031BEDE9EFAAD3B435B51404EE
-primaryGroupID: 1201
-objectClass: posixAccount
-objectClass: sambaAccount
-acctFlags: [UX         ]
-userPassword: {crypt}BpM2ej8Rkzogo
-uid: gcarter
-uidNumber: 9000
-cn: Gerald Carter
-loginShell: /bin/bash
-logoffTime: 2147483647
-gidNumber: 100
-kickoffTime: 2147483647
-pwdLastSet: 1010179230
-rid: 19000
-homeDirectory: /home/tashtego/gcarter
-pwdCanChange: 0
-pwdMustChange: 2147483647
-ntPassword: 878D8014606CDA29677A44EFA1353FC7


Comments

Please mail all comments regarding this HOWTO to jerry@samba.org. This documents was -last updated to reflect the Samba 2.2.3 release.

\ No newline at end of file diff --git a/docs/htmldocs/Speed.html b/docs/htmldocs/Speed.html deleted file mode 100644 index 47a8c885b6..0000000000 --- a/docs/htmldocs/Speed.html +++ /dev/null @@ -1,550 +0,0 @@ -Samba performance issues

Comparisons

The Samba server uses TCP to talk to the client. Thus if you are -trying to see if it performs well you should really compare it to -programs that use the same protocol. The most readily available -programs for file transfer that use TCP are ftp or another TCP based -SMB server.

If you want to test against something like a NT or WfWg server then -you will have to disable all but TCP on either the client or -server. Otherwise you may well be using a totally different protocol -(such as Netbeui) and comparisons may not be valid.

Generally you should find that Samba performs similarly to ftp at raw -transfer speed. It should perform quite a bit faster than NFS, -although this very much depends on your system.

Several people have done comparisons between Samba and Novell, NFS or -WinNT. In some cases Samba performed the best, in others the worst. I -suspect the biggest factor is not Samba vs some other system but the -hardware and drivers used on the various systems. Given similar -hardware Samba should certainly be competitive in speed with other -systems.


Oplocks

Overview

Oplocks are the way that SMB clients get permission from a server to -locally cache file operations. If a server grants an oplock -(opportunistic lock) then the client is free to assume that it is the -only one accessing the file and it will agressively cache file -data. With some oplock types the client may even cache file open/close -operations. This can give enormous performance benefits.

With the release of Samba 1.9.18 we now correctly support opportunistic -locks. This is turned on by default, and can be turned off on a share- -by-share basis by setting the parameter :

oplocks = False

We recommend that you leave oplocks on however, as current benchmark -tests with NetBench seem to give approximately a 30% improvement in -speed with them on. This is on average however, and the actual -improvement seen can be orders of magnitude greater, depending on -what the client redirector is doing.

Previous to Samba 1.9.18 there was a 'fake oplocks' option. This -option has been left in the code for backwards compatibility reasons -but it's use is now deprecated. A short summary of what the old -code did follows.


Level2 Oplocks

With Samba 2.0.5 a new capability - level2 (read only) oplocks is -supported (although the option is off by default - see the smb.conf -man page for details). Turning on level2 oplocks (on a share-by-share basis) -by setting the parameter :

level2 oplocks = true

should speed concurrent access to files that are not commonly written -to, such as application serving shares (ie. shares that contain common -.EXE files - such as a Microsoft Office share) as it allows clients to -read-ahread cache copies of these files.


Old 'fake oplocks' option - deprecated

Samba can also fake oplocks, by granting a oplock whenever a client -asks for one. This is controlled using the smb.conf option "fake -oplocks". If you set "fake oplocks = yes" then you are telling the -client that it may agressively cache the file data for all opens.

Enabling 'fake oplocks' on all read-only shares or shares that you know -will only be accessed from one client at a time you will see a big -performance improvement on many operations. If you enable this option -on shares where multiple clients may be accessing the files read-write -at the same time you can get data corruption.


Socket options

There are a number of socket options that can greatly affect the -performance of a TCP based server like Samba.

The socket options that Samba uses are settable both on the command -line with the -O option, or in the smb.conf file.

The "socket options" section of the smb.conf manual page describes how -to set these and gives recommendations.

Getting the socket options right can make a big difference to your -performance, but getting them wrong can degrade it by just as -much. The correct settings are very dependent on your local network.

The socket option TCP_NODELAY is the one that seems to make the -biggest single difference for most networks. Many people report that -adding "socket options = TCP_NODELAY" doubles the read performance of -a Samba drive. The best explanation I have seen for this is that the -Microsoft TCP/IP stack is slow in sending tcp ACKs.


Read size

The option "read size" affects the overlap of disk reads/writes with -network reads/writes. If the amount of data being transferred in -several of the SMB commands (currently SMBwrite, SMBwriteX and -SMBreadbraw) is larger than this value then the server begins writing -the data before it has received the whole packet from the network, or -in the case of SMBreadbraw, it begins writing to the network before -all the data has been read from disk.

This overlapping works best when the speeds of disk and network access -are similar, having very little effect when the speed of one is much -greater than the other.

The default value is 16384, but very little experimentation has been -done yet to determine the optimal value, and it is likely that the best -value will vary greatly between systems anyway. A value over 65536 is -pointless and will cause you to allocate memory unnecessarily.


Max xmit

At startup the client and server negotiate a "maximum transmit" size, -which limits the size of nearly all SMB commands. You can set the -maximum size that Samba will negotiate using the "max xmit = " option -in smb.conf. Note that this is the maximum size of SMB request that -Samba will accept, but not the maximum size that the *client* will accept. -The client maximum receive size is sent to Samba by the client and Samba -honours this limit.

It defaults to 65536 bytes (the maximum), but it is possible that some -clients may perform better with a smaller transmit unit. Trying values -of less than 2048 is likely to cause severe problems.

In most cases the default is the best option.


Locking

By default Samba does not implement strict locking on each read/write -call (although it did in previous versions). If you enable strict -locking (using "strict locking = yes") then you may find that you -suffer a severe performance hit on some systems.

The performance hit will probably be greater on NFS mounted -filesystems, but could be quite high even on local disks.


Share modes

Some people find that opening files is very slow. This is often -because of the "share modes" code needed to fully implement the dos -share modes stuff. You can disable this code using "share modes = -no". This will gain you a lot in opening and closing files but will -mean that (in some cases) the system won't force a second user of a -file to open the file read-only if the first has it open -read-write. For many applications that do their own locking this -doesn't matter, but for some it may. Most Windows applications -depend heavily on "share modes" working correctly and it is -recommended that the Samba share mode support be left at the -default of "on".

The share mode code in Samba has been re-written in the 1.9.17 -release following tests with the Ziff-Davis NetBench PC Benchmarking -tool. It is now believed that Samba 1.9.17 implements share modes -similarly to Windows NT.

NOTE: In the most recent versions of Samba there is an option to use -shared memory via mmap() to implement the share modes. This makes -things much faster. See the Makefile for how to enable this.


Log level

If you set the log level (also known as "debug level") higher than 2 -then you may suffer a large drop in performance. This is because the -server flushes the log file after each operation, which can be very -expensive.


Wide lines

The "wide links" option is now enabled by default, but if you disable -it (for better security) then you may suffer a performance hit in -resolving filenames. The performance loss is lessened if you have -"getwd cache = yes", which is now the default.


Read raw

The "read raw" operation is designed to be an optimised, low-latency -file read operation. A server may choose to not support it, -however. and Samba makes support for "read raw" optional, with it -being enabled by default.

In some cases clients don't handle "read raw" very well and actually -get lower performance using it than they get using the conventional -read operations.

So you might like to try "read raw = no" and see what happens on your -network. It might lower, raise or not affect your performance. Only -testing can really tell.


Write raw

The "write raw" operation is designed to be an optimised, low-latency -file write operation. A server may choose to not support it, -however. and Samba makes support for "write raw" optional, with it -being enabled by default.

Some machines may find "write raw" slower than normal write, in which -case you may wish to change this option.


Read prediction

Samba can do read prediction on some of the SMB commands. Read -prediction means that Samba reads some extra data on the last file it -read while waiting for the next SMB command to arrive. It can then -respond more quickly when the next read request arrives.

This is disabled by default. You can enable it by using "read -prediction = yes".

Note that read prediction is only used on files that were opened read -only.

Read prediction should particularly help for those silly clients (such -as "Write" under NT) which do lots of very small reads on a file.

Samba will not read ahead more data than the amount specified in the -"read size" option. It always reads ahead on 1k block boundaries.


Memory mapping

Samba supports reading files via memory mapping them. One some -machines this can give a large boost to performance, on others it -makes not difference at all, and on some it may reduce performance.

To enable you you have to recompile Samba with the -DUSE_MMAP option -on the FLAGS line of the Makefile.

Note that memory mapping is only used on files opened read only, and -is not used by the "read raw" operation. Thus you may find memory -mapping is more effective if you disable "read raw" using "read raw = -no".


Slow Clients

One person has reported that setting the protocol to COREPLUS rather -than LANMAN2 gave a dramatic speed improvement (from 10k/s to 150k/s).

I suspect that his PC's (386sx16 based) were asking for more data than -they could chew. I suspect a similar speed could be had by setting -"read raw = no" and "max xmit = 2048", instead of changing the -protocol. Lowering the "read size" might also help.


Slow Logins

Slow logins are almost always due to the password checking time. Using -the lowest practical "password level" will improve things a lot. You -could also enable the "UFC crypt" option in the Makefile.


Client tuning

Often a speed problem can be traced to the client. The client (for -example Windows for Workgroups) can often be tuned for better TCP -performance.

See your client docs for details. In particular, I have heard rumours -that the WfWg options TCPWINDOWSIZE and TCPSEGMENTSIZE can have a -large impact on performance.

Also note that some people have found that setting DefaultRcvWindow in -the [MSTCP] section of the SYSTEM.INI file under WfWg to 3072 gives a -big improvement. I don't know why.

My own experience wth DefaultRcvWindow is that I get much better -performance with a large value (16384 or larger). Other people have -reported that anything over 3072 slows things down enourmously. One -person even reported a speed drop of a factor of 30 when he went from -3072 to 8192. I don't know why.

It probably depends a lot on your hardware, and the type of unix box -you have at the other end of the link.

Paul Cochrane has done some testing on client side tuning and come -to the following conclusions:

Install the W2setup.exe file from www.microsoft.com. This is an -update for the winsock stack and utilities which improve performance.

Configure the win95 TCPIP registry settings to give better -perfomance. I use a program called MTUSPEED.exe which I got off the -net. There are various other utilities of this type freely available. -The setting which give the best performance for me are:

  1. MaxMTU Remove

  2. RWIN Remove

  3. MTUAutoDiscover Disable

  4. MTUBlackHoleDetect Disable

  5. Time To Live Enabled

  6. Time To Live - HOPS 32

  7. NDI Cache Size 0

I tried virtually all of the items mentioned in the document and -the only one which made a difference to me was the socket options. It -turned out I was better off without any!!!!!

In terms of overall speed of transfer, between various win95 clients -and a DX2-66 20MB server with a crappy NE2000 compatible and old IDE -drive (Kernel 2.0.30). The transfer rate was reasonable for 10 baseT.

FIXME -The figures are: Put Get -P166 client 3Com card: 420-440kB/s 500-520kB/s -P100 client 3Com card: 390-410kB/s 490-510kB/s -DX4-75 client NE2000: 370-380kB/s 330-350kB/s

I based these test on transfer two files a 4.5MB text file and a 15MB -textfile. The results arn't bad considering the hardware Samba is -running on. It's a crap machine!!!!

The updates mentioned in 1 and 2 brought up the transfer rates from -just over 100kB/s in some clients.

A new client is a P333 connected via a 100MB/s card and hub. The -transfer rates from this were good: 450-500kB/s on put and 600+kB/s -on get.

Looking at standard FTP throughput, Samba is a bit slower (100kB/s -upwards). I suppose there is more going on in the samba protocol, but -if it could get up to the rate of FTP the perfomance would be quite -staggering.


My Results

Some people want to see real numbers in a document like this, so here -they are. I have a 486sx33 client running WfWg 3.11 with the 3.11b -tcp/ip stack. It has a slow IDE drive and 20Mb of ram. It has a SMC -Elite-16 ISA bus ethernet card. The only WfWg tuning I've done is to -set DefaultRcvWindow in the [MSTCP] section of system.ini to 16384. My -server is a 486dx3-66 running Linux. It also has 20Mb of ram and a SMC -Elite-16 card. You can see my server config in the examples/tridge/ -subdirectory of the distribution.

I get 490k/s on reading a 8Mb file with copy. -I get 441k/s writing the same file to the samba server.

Of course, there's a lot more to benchmarks than 2 raw throughput -figures, but it gives you a ballpark figure.

I've also tested Win95 and WinNT, and found WinNT gave me the best -speed as a samba client. The fastest client of all (for me) is -smbclient running on another linux box. Maybe I'll add those results -here someday ...

\ No newline at end of file diff --git a/docs/htmldocs/UNIX_INSTALL.html b/docs/htmldocs/UNIX_INSTALL.html deleted file mode 100644 index 9946e7e64e..0000000000 --- a/docs/htmldocs/UNIX_INSTALL.html +++ /dev/null @@ -1,799 +0,0 @@ -How to Install and Test SAMBA

Step 0: Read the man pages

The man pages distributed with SAMBA contain - lots of useful info that will help to get you started. - If you don't know how to read man pages then try - something like:

$ nroff -man smbd.8 | more -

Other sources of information are pointed to - by the Samba web site, http://www.samba.org


Step 1: Building the Binaries

To do this, first run the program ./configure - in the source directory. This should automatically - configure Samba for your operating system. If you have unusual - needs then you may wish to run

root# ./configure --help -

first to see what special options you can enable. - Then executing

root# make

will create the binaries. Once it's successfully - compiled you can use

root# make install

to install the binaries and manual pages. You can - separately install the binaries and/or man pages using

root# make installbin -

and

root# make installman -

Note that if you are upgrading for a previous version - of Samba you might like to know that the old versions of - the binaries will be renamed with a ".old" extension. You - can go back to the previous version with

root# make revert -

if you find this version a disaster!


Step 2: The all important step

At this stage you must fetch yourself a - coffee or other drink you find stimulating. Getting the rest - of the install right can sometimes be tricky, so you will - probably need it.

If you have installed samba before then you can skip - this step.


Step 3: Create the smb configuration file.

There are sample configuration files in the examples - subdirectory in the distribution. I suggest you read them - carefully so you can see how the options go together in - practice. See the man page for all the options.

The simplest useful configuration file would be - something like this:

	[global]
-	   workgroup = MYGROUP
-
-	   [homes]
-	      guest ok = no
-	      read only = no
-	

which would allow connections by anyone with an - account on the server, using either their login name or - "homes" as the service name. (Note that I also set the - workgroup that Samba is part of. See BROWSING.txt for details)

Note that make install will not install - a smb.conf file. You need to create it - yourself.

Make sure you put the smb.conf file in the same place - you specified in theMakefile (the default is to - look for it in /usr/local/samba/lib/).

For more information about security settings for the - [homes] share please refer to the document UNIX_SECURITY.txt.


Step 4: Test your config file with - testparm

It's important that you test the validity of your - smb.conf file using the testparm program. - If testparm runs OK then it will list the loaded services. If - not it will give an error message.

Make sure it runs OK and that the services look - reasonable before proceeding.


Step 5: Starting the smbd and nmbd

You must choose to start smbd and nmbd either - as daemons or from inetd. Don't try - to do both! Either you can put them in inetd.conf and have them started on demand - by inetd, or you can start them as - daemons either from the command line or in /etc/rc.local. See the man pages for details - on the command line options. Take particular care to read - the bit about what user you need to be in order to start - Samba. In many cases you must be root.

The main advantage of starting smbd - and nmbd using the recommended daemon method - is that they will respond slightly more quickly to an initial connection - request.


Step 5a: Starting from inetd.conf

NOTE; The following will be different if - you use NIS or NIS+ to distributed services maps.

Look at your /etc/services. - What is defined at port 139/tcp. If nothing is defined - then add a line like this:

netbios-ssn 139/tcp

similarly for 137/udp you should have an entry like:

netbios-ns 137/udp

Next edit your /etc/inetd.conf - and add two lines something like this:

		netbios-ssn stream tcp nowait root /usr/local/samba/bin/smbd smbd 
-		netbios-ns dgram udp wait root /usr/local/samba/bin/nmbd nmbd 
-		

The exact syntax of /etc/inetd.conf - varies between unixes. Look at the other entries in inetd.conf - for a guide.

NOTE: Some unixes already have entries like netbios_ns - (note the underscore) in /etc/services. - You must either edit /etc/services or - /etc/inetd.conf to make them consistent.

NOTE: On many systems you may need to use the - "interfaces" option in smb.conf to specify the IP address - and netmask of your interfaces. Run ifconfig - as root if you don't know what the broadcast is for your - net. nmbd tries to determine it at run - time, but fails on some unixes. See the section on "testing nmbd" - for a method of finding if you need to do this.

!!!WARNING!!! Many unixes only accept around 5 - parameters on the command line in inetd.conf. - This means you shouldn't use spaces between the options and - arguments, or you should use a script, and start the script - from inetd.

Restart inetd, perhaps just send - it a HUP. If you have installed an earlier version of nmbd then you may need to kill nmbd as well.


Step 5b. Alternative: starting it as a daemon

To start the server as a daemon you should create - a script something like this one, perhaps calling - it startsmb.

		#!/bin/sh
-		/usr/local/samba/bin/smbd -D 
-		/usr/local/samba/bin/nmbd -D 
-		

then make it executable with chmod - +x startsmb

You can then run startsmb by - hand or execute it from /etc/rc.local -

To kill it send a kill signal to the processes - nmbd and smbd.

NOTE: If you use the SVR4 style init system then - you may like to look at the examples/svr4-startup - script to make Samba fit into that system.


Step 6: Try listing the shares available on your - server

$ smbclient -L - yourhostname

You should get back a list of shares available on - your server. If you don't then something is incorrectly setup. - Note that this method can also be used to see what shares - are available on other LanManager clients (such as WfWg).

If you choose user level security then you may find - that Samba requests a password before it will list the shares. - See the smbclient man page for details. (you - can force it to list the shares without a password by - adding the option -U% to the command line. This will not work - with non-Samba servers)


Step 7: Try connecting with the unix client

$ smbclient //yourhostname/aservice

Typically the yourhostname - would be the name of the host where you installed smbd. The aservice is - any service you have defined in the smb.conf - file. Try your user name if you just have a [homes] section - in smb.conf.

For example if your unix host is bambi and your login - name is fred you would type:

$ smbclient //bambi/fred -


Step 8: Try connecting from a DOS, WfWg, Win9x, WinNT, - Win2k, OS/2, etc... client

Try mounting disks. eg:

C:\WINDOWS\> net use d: \\servername\service -

Try printing. eg:

C:\WINDOWS\> net use lpt1: - \\servername\spoolservice

C:\WINDOWS\> print filename -

Celebrate, or send me a bug report!


What If Things Don't Work?

If nothing works and you start to think "who wrote - this pile of trash" then I suggest you do step 2 again (and - again) till you calm down.

Then you might read the file DIAGNOSIS.txt and the - FAQ. If you are still stuck then try the mailing list or - newsgroup (look in the README for details). Samba has been - successfully installed at thousands of sites worldwide, so maybe - someone else has hit your problem and has overcome it. You could - also use the WWW site to scan back issues of the samba-digest.

When you fix the problem PLEASE send me some updates to the - documentation (or source code) so that the next person will find it - easier.


Diagnosing Problems

If you have installation problems then go to - DIAGNOSIS.txt to try to find the - problem.


Scope IDs

By default Samba uses a blank scope ID. This means - all your windows boxes must also have a blank scope ID. - If you really want to use a non-blank scope ID then you will - need to use the 'netbios scope' smb.conf option. - All your PCs will need to have the same setting for - this to work. I do not recommend scope IDs.


Choosing the Protocol Level

The SMB protocol has many dialects. Currently - Samba supports 5, called CORE, COREPLUS, LANMAN1, - LANMAN2 and NT1.

You can choose what maximum protocol to support - in the smb.conf file. The default is - NT1 and that is the best for the vast majority of sites.

In older versions of Samba you may have found it - necessary to use COREPLUS. The limitations that led to - this have mostly been fixed. It is now less likely that you - will want to use less than LANMAN1. The only remaining advantage - of COREPLUS is that for some obscure reason WfWg preserves - the case of passwords in this protocol, whereas under LANMAN1, - LANMAN2 or NT1 it uppercases all passwords before sending them, - forcing you to use the "password level=" option in some cases.

The main advantage of LANMAN2 and NT1 is support for - long filenames with some clients (eg: smbclient, Windows NT - or Win95).

See the smb.conf(5) manual page for more details.

Note: To support print queue reporting you may find - that you have to use TCP/IP as the default protocol under - WfWg. For some reason if you leave Netbeui as the default - it may break the print queue reporting on some systems. - It is presumably a WfWg bug.


Printing from UNIX to a Client PC

To use a printer that is available via a smb-based - server from a unix host you will need to compile the - smbclient program. You then need to install the script - "smbprint". Read the instruction in smbprint for more details. -

There is also a SYSV style script that does much - the same thing called smbprint.sysv. It contains instructions.


Locking

One area which sometimes causes trouble is locking.

There are two types of locking which need to be - performed by a SMB server. The first is "record locking" - which allows a client to lock a range of bytes in a open file. - The second is the "deny modes" that are specified when a file - is open.

Record locking semantics under Unix is very - different from record locking under Windows. Versions - of Samba before 2.2 have tried to use the native - fcntl() unix system call to implement proper record - locking between different Samba clients. This can not - be fully correct due to several reasons. The simplest - is the fact that a Windows client is allowed to lock a - byte range up to 2^32 or 2^64, depending on the client - OS. The unix locking only supports byte ranges up to - 2^31. So it is not possible to correctly satisfy a - lock request above 2^31. There are many more - differences, too many to be listed here.

Samba 2.2 and above implements record locking - completely independent of the underlying unix - system. If a byte range lock that the client requests - happens to fall into the range 0-2^31, Samba hands - this request down to the Unix system. All other locks - can not be seen by unix anyway.

Strictly a SMB server should check for locks before - every read and write call on a file. Unfortunately with the - way fcntl() works this can be slow and may overstress the - rpc.lockd. It is also almost always unnecessary as clients - are supposed to independently make locking calls before reads - and writes anyway if locking is important to them. By default - Samba only makes locking calls when explicitly asked - to by a client, but if you set "strict locking = yes" then it will - make lock checking calls on every read and write.

You can also disable by range locking completely - using "locking = no". This is useful for those shares that - don't support locking or don't need it (such as cdroms). In - this case Samba fakes the return codes of locking calls to - tell clients that everything is OK.

The second class of locking is the "deny modes". These - are set by an application when it opens a file to determine - what types of access should be allowed simultaneously with - its open. A client may ask for DENY_NONE, DENY_READ, DENY_WRITE - or DENY_ALL. There are also special compatibility modes called - DENY_FCB and DENY_DOS.


Mapping Usernames

If you have different usernames on the PCs and - the unix server then take a look at the "username map" option. - See the smb.conf man page for details.

\ No newline at end of file diff --git a/docs/htmldocs/bugreport.html b/docs/htmldocs/bugreport.html new file mode 100644 index 0000000000..cfe9ac01c6 --- /dev/null +++ b/docs/htmldocs/bugreport.html @@ -0,0 +1,332 @@ + +Reporting Bugs
SAMBA Project Documentation
PrevNext

Chapter 19. Reporting Bugs

19.1. Introduction

The email address for bug reports is samba@samba.org

Please take the time to read this file before you submit a bug +report. Also, please see if it has changed between releases, as we +may be changing the bug reporting mechanism at some time.

Please also do as much as you can yourself to help track down the +bug. Samba is maintained by a dedicated group of people who volunteer +their time, skills and efforts. We receive far more mail about it than +we can possibly answer, so you have a much higher chance of an answer +and a fix if you send us a "developer friendly" bug report that lets +us fix it fast.

Do not assume that if you post the bug to the comp.protocols.smb +newsgroup or the mailing list that we will read it. If you suspect that your +problem is not a bug but a configuration problem then it is better to send +it to the Samba mailing list, as there are (at last count) 5000 other users on +that list that may be able to help you.

You may also like to look though the recent mailing list archives, +which are conveniently accessible on the Samba web pages +at http://samba.org/samba/

19.2. General info

Before submitting a bug report check your config for silly +errors. Look in your log files for obvious messages that tell you that +you've misconfigured something and run testparm to test your config +file for correct syntax.

Have you run through the diagnosis? +This is very important.

If you include part of a log file with your bug report then be sure to +annotate it with exactly what you were doing on the client at the +time, and exactly what the results were.

19.3. Debug levels

If the bug has anything to do with Samba behaving incorrectly as a +server (like refusing to open a file) then the log files will probably +be very useful. Depending on the problem a log level of between 3 and +10 showing the problem may be appropriate. A higher level givesmore +detail, but may use too much disk space.

To set the debug level use log level = in your +smb.conf. You may also find it useful to set the log +level higher for just one machine and keep separate logs for each machine. +To do this use:

log level = 10
+log file = /usr/local/samba/lib/log.%m
+include = /usr/local/samba/lib/smb.conf.%m

then create a file +/usr/local/samba/lib/smb.conf.machine where +"machine" is the name of the client you wish to debug. In that file +put any smb.conf commands you want, for example +log level= may be useful. This also allows you to +experiment with different security systems, protocol levels etc on just +one machine.

The smb.conf entry log level = +is synonymous with the entry debuglevel = that has been +used in older versions of Samba and is being retained for backwards +compatibility of smb.conf files.

As the log level = value is increased you will record +a significantly increasing level of debugging information. For most +debugging operations you may not need a setting higher than 3. Nearly +all bugs can be tracked at a setting of 10, but be prepared for a VERY +large volume of log data.

19.4. Internal errors

If you get a "INTERNAL ERROR" message in your log files it means that +Samba got an unexpected signal while running. It is probably a +segmentation fault and almost certainly means a bug in Samba (unless +you have faulty hardware or system software)

If the message came from smbd then it will probably be accompanied by +a message which details the last SMB message received by smbd. This +info is often very useful in tracking down the problem so please +include it in your bug report.

You should also detail how to reproduce the problem, if +possible. Please make this reasonably detailed.

You may also find that a core file appeared in a "corefiles" +subdirectory of the directory where you keep your samba log +files. This file is the most useful tool for tracking down the bug. To +use it you do this:

gdb smbd core

adding appropriate paths to smbd and core so gdb can find them. If you +don't have gdb then try "dbx". Then within the debugger use the +command "where" to give a stack trace of where the problem +occurred. Include this in your mail.

If you known any assembly language then do a "disass" of the routine +where the problem occurred (if its in a library routine then +disassemble the routine that called it) and try to work out exactly +where the problem is by looking at the surrounding code. Even if you +don't know assembly then incuding this info in the bug report can be +useful.


PrevHomeNext
HOWTO Access Samba source code via CVS Group mapping HOWTO
\ No newline at end of file diff --git a/docs/htmldocs/cvs-access.html b/docs/htmldocs/cvs-access.html new file mode 100644 index 0000000000..c62d09d135 --- /dev/null +++ b/docs/htmldocs/cvs-access.html @@ -0,0 +1,291 @@ + +HOWTO Access Samba source code via CVS
SAMBA Project Documentation
PrevNext

Chapter 18. HOWTO Access Samba source code via CVS

18.2. CVS Access to samba.org

The machine samba.org runs a publicly accessible CVS +repository for access to the source code of several packages, +including samba, rsync and jitterbug. There are two main ways of +accessing the CVS server on this host.

18.2.2. Access via cvs

You can also access the source code via a +normal cvs client. This gives you much more control over you can +do with the repository and allows you to checkout whole source trees +and keep them up to date via normal cvs commands. This is the +preferred method of access if you are a developer and not +just a casual browser.

To download the latest cvs source code, point your +browser at the URL : http://www.cyclic.com/. +and click on the 'How to get cvs' link. CVS is free software under +the GNU GPL (as is Samba). Note that there are several graphical CVS clients +which provide a graphical interface to the sometimes mundane CVS commands. +Links to theses clients are also available from http://www.cyclic.com.

To gain access via anonymous cvs use the following steps. +For this example it is assumed that you want a copy of the +samba source code. For the other source code repositories +on this system just substitute the correct package name

  1. Install a recent copy of cvs. All you really need is a + copy of the cvs client binary. +

  2. Run the command +

    cvs -d :pserver:cvs@samba.org:/cvsroot login +

    When it asks you for a password type cvs. +

  3. Run the command +

    cvs -d :pserver:cvs@samba.org:/cvsroot co samba +

    This will create a directory called samba containing the + latest samba source code (i.e. the HEAD tagged cvs branch). This + currently corresponds to the 3.0 development tree. +

    CVS branches other HEAD can be obtained by using the -r + and defining a tag name. A list of branch tag names can be found on the + "Development" page of the samba web site. A common request is to obtain the + latest 2.2 release code. This could be done by using the following command. +

    cvs -d :pserver:cvs@samba.org:/cvsroot co -r SAMBA_2_2 samba +

  4. Whenever you want to merge in the latest code changes use + the following command from within the samba directory: +

    cvs update -d -P +


PrevHomeNext
Samba and other CIFS clients Reporting Bugs
\ No newline at end of file diff --git a/docs/htmldocs/diagnosis.html b/docs/htmldocs/diagnosis.html new file mode 100644 index 0000000000..e44474250d --- /dev/null +++ b/docs/htmldocs/diagnosis.html @@ -0,0 +1,624 @@ + +Diagnosing your samba server
SAMBA Project Documentation
PrevNext

Chapter 2. Diagnosing your samba server

2.2. Assumptions

In all of the tests I assume you have a Samba server called BIGSERVER +and a PC called ACLIENT both in workgroup TESTGROUP. I also assume the +PC is running windows for workgroups with a recent copy of the +microsoft tcp/ip stack. Alternatively, your PC may be running Windows +95 or Windows NT (Workstation or Server).

The procedure is similar for other types of clients.

I also assume you know the name of an available share in your +smb.conf. I will assume this share is called "tmp". You can add a +"tmp" share like by adding the following to smb.conf:


[tmp]
+ comment = temporary files 
+ path = /tmp
+ read only = yes

THESE TESTS ASSUME VERSION 2.0.6 OR LATER OF THE SAMBA SUITE. SOME +COMMANDS SHOWN DID NOT EXIST IN EARLIER VERSIONS

Please pay attention to the error messages you receive. If any error message +reports that your server is being unfriendly you should first check that you +IP name resolution is correctly set up. eg: Make sure your /etc/resolv.conf +file points to name servers that really do exist.

Also, if you do not have DNS server access for name resolution please check +that the settings for your smb.conf file results in "dns proxy = no". The +best way to check this is with "testparm smb.conf"

2.3. Tests

2.3.3. Test 3

Run the command "smbclient -L BIGSERVER" on the unix box. You +should get a list of available shares back.

If you get a error message containing the string "Bad password" then +you probably have either an incorrect "hosts allow", "hosts deny" or +"valid users" line in your smb.conf, or your guest account is not +valid. Check what your guest account is using "testparm" and +temporarily remove any "hosts allow", "hosts deny", "valid users" or +"invalid users" lines.

If you get a "connection refused" response then the smbd server may +not be running. If you installed it in inetd.conf then you probably edited +that file incorrectly. If you installed it as a daemon then check that +it is running, and check that the netbios-ssn port is in a LISTEN +state using "netstat -a".

If you get a "session request failed" then the server refused the +connection. If it says "Your server software is being unfriendly" then +its probably because you have invalid command line parameters to smbd, +or a similar fatal problem with the initial startup of smbd. Also +check your config file (smb.conf) for syntax errors with "testparm" +and that the various directories where samba keeps its log and lock +files exist.

There are a number of reasons for which smbd may refuse or decline +a session request. The most common of these involve one or more of +the following smb.conf file entries:

	hosts deny = ALL
+	hosts allow = xxx.xxx.xxx.xxx/yy
+	bind interfaces only = Yes

In the above, no allowance has been made for any session requests that +will automatically translate to the loopback adaptor address 127.0.0.1. +To solve this problem change these lines to:

	hosts deny = ALL
+	hosts allow = xxx.xxx.xxx.xxx/yy 127.

Do NOT use the "bind interfaces only" parameter where you may wish to +use the samba password change facility, or where smbclient may need to +access local service for name resolution or for local resource +connections. (Note: the "bind interfaces only" parameter deficiency +where it will not allow connections to the loopback address will be +fixed soon).

Another common cause of these two errors is having something already running +on port 139, such as Samba (ie: smbd is running from inetd already) or +something like Digital's Pathworks. Check your inetd.conf file before trying +to start smbd as a daemon, it can avoid a lot of frustration!

And yet another possible cause for failure of TEST 3 is when the subnet mask +and / or broadcast address settings are incorrect. Please check that the +network interface IP Address / Broadcast Address / Subnet Mask settings are +correct and that Samba has correctly noted these in the log.nmb file.

2.3.6. Test 6

Run the command nmblookup -d 2 '*'

This time we are trying the same as the previous test but are trying +it via a broadcast to the default broadcast address. A number of +Netbios/TCPIP hosts on the network should respond, although Samba may +not catch all of the responses in the short time it listens. You +should see "got a positive name query response" messages from several +hosts.

If this doesn't give a similar result to the previous test then +nmblookup isn't correctly getting your broadcast address through its +automatic mechanism. In this case you should experiment use the +"interfaces" option in smb.conf to manually configure your IP +address, broadcast and netmask.

If your PC and server aren't on the same subnet then you will need to +use the -B option to set the broadcast address to the that of the PCs +subnet.

This test will probably fail if your subnet mask and broadcast address are +not correct. (Refer to TEST 3 notes above).

2.3.7. Test 7

Run the command smbclient //BIGSERVER/TMP. You should +then be prompted for a password. You should use the password of the account +you are logged into the unix box with. If you want to test with +another account then add the -U >accountname< option to the end of +the command line. eg: +smbclient //bigserver/tmp -Ujohndoe

Note: It is possible to specify the password along with the username +as follows: +smbclient //bigserver/tmp -Ujohndoe%secret

Once you enter the password you should get the "smb>" prompt. If you +don't then look at the error message. If it says "invalid network +name" then the service "tmp" is not correctly setup in your smb.conf.

If it says "bad password" then the likely causes are:

  1. you have shadow passords (or some other password system) but didn't + compile in support for them in smbd +

  2. your "valid users" configuration is incorrect +

  3. you have a mixed case password and you haven't enabled the "password + level" option at a high enough level +

  4. the "path =" line in smb.conf is incorrect. Check it with testparm +

  5. you enabled password encryption but didn't create the SMB encrypted + password file +

Once connected you should be able to use the commands +dir get put etc. +Type help >command< for instructions. You should +especially check that the amount of free disk space shown is correct +when you type dir.

2.3.8. Test 8

On the PC type the command net view \\BIGSERVER. You will +need to do this from within a "dos prompt" window. You should get back a +list of available shares on the server.

If you get a "network name not found" or similar error then netbios +name resolution is not working. This is usually caused by a problem in +nmbd. To overcome it you could do one of the following (you only need +to choose one of them):

  1. fixup the nmbd installation

  2. add the IP address of BIGSERVER to the "wins server" box in the + advanced tcp/ip setup on the PC.

  3. enable windows name resolution via DNS in the advanced section of + the tcp/ip setup

  4. add BIGSERVER to your lmhosts file on the PC.

If you get a "invalid network name" or "bad password error" then the +same fixes apply as they did for the "smbclient -L" test above. In +particular, make sure your "hosts allow" line is correct (see the man +pages)

Also, do not overlook that fact that when the workstation requests the +connection to the samba server it will attempt to connect using the +name with which you logged onto your Windows machine. You need to make +sure that an account exists on your Samba server with that exact same +name and password.

If you get "specified computer is not receiving requests" or similar +it probably means that the host is not contactable via tcp services. +Check to see if the host is running tcp wrappers, and if so add an entry in +the hosts.allow file for your client (or subnet, etc.)

2.4. Still having troubles?

Try the mailing list or newsgroup, or use the ethereal utility to +sniff the problem. The official samba mailing list can be reached at +samba@samba.org. To find +out more about samba and how to subscribe to the mailing list check +out the samba web page at +http://samba.org/samba

Also look at the other docs in the Samba package!


PrevHomeNext
How to Install and Test SAMBA Integrating MS Windows networks with Samba
\ No newline at end of file diff --git a/docs/htmldocs/domain-security.html b/docs/htmldocs/domain-security.html new file mode 100644 index 0000000000..653bbed47e --- /dev/null +++ b/docs/htmldocs/domain-security.html @@ -0,0 +1,475 @@ + +security = domain in Samba 2.x
SAMBA Project Documentation
PrevNext

Chapter 10. security = domain in Samba 2.x

10.1. Joining an NT Domain with Samba 2.2

Assume you have a Samba 2.x server with a NetBIOS name of + SERV1 and are joining an NT domain called + DOM, which has a PDC with a NetBIOS name + of DOMPDC and two backup domain controllers + with NetBIOS names DOMBDC1 and DOMBDC2 + .

In order to join the domain, first stop all Samba daemons + and run the command:

root# smbpasswd -j DOM -r DOMPDC + -UAdministrator%password

as we are joining the domain DOM and the PDC for that domain + (the only machine that has write access to the domain SAM database) + is DOMPDC. The Administrator%password is + the login name and password for an account which has the necessary + privilege to add machines to the domain. If this is successful + you will see the message:

smbpasswd: Joined domain DOM. +

in your terminal window. See the smbpasswd(8) man page for more details.

There is existing development code to join a domain + without having to create the machine trust account on the PDC + beforehand. This code will hopefully be available soon + in release branches as well.

This command goes through the machine account password + change protocol, then writes the new (random) machine account + password for this Samba server into a file in the same directory + in which an smbpasswd file would be stored - normally :

/usr/local/samba/private

In Samba 2.0.x, the filename looks like this:

<NT DOMAIN NAME>.<Samba + Server Name>.mac

The .mac suffix stands for machine account + password file. So in our example above, the file would be called:

DOM.SERV1.mac

In Samba 2.2, this file has been replaced with a TDB + (Trivial Database) file named secrets.tdb. +

This file is created and owned by root and is not + readable by any other user. It is the key to the domain-level + security for your system, and should be treated as carefully + as a shadow password file.

Now, before restarting the Samba daemons you must + edit your smb.conf(5) + file to tell Samba it should now use domain security.

Change (or add) your security = line in the [global] section + of your smb.conf to read:

security = domain

Next change the workgroup = line in the [global] section to read:

workgroup = DOM

as this is the name of the domain we are joining.

You must also have the parameter encrypt passwords set to yes + in order for your users to authenticate to the NT PDC.

Finally, add (or modify) a password server = line in the [global] + section to read:

password server = DOMPDC DOMBDC1 DOMBDC2

These are the primary and backup domain controllers Samba + will attempt to contact in order to authenticate users. Samba will + try to contact each of these servers in order, so you may want to + rearrange this list in order to spread out the authentication load + among domain controllers.

Alternatively, if you want smbd to automatically determine + the list of Domain controllers to use for authentication, you may + set this line to be :

password server = *

This method, which was introduced in Samba 2.0.6, + allows Samba to use exactly the same mechanism that NT does. This + method either broadcasts or uses a WINS database in order to + find domain controllers to authenticate against.

Finally, restart your Samba daemons and get ready for + clients to begin using domain security!

10.2. Samba and Windows 2000 Domains

Many people have asked regarding the state of Samba's ability to participate in +a Windows 2000 Domain. Samba 2.2 is able to act as a member server of a Windows +2000 domain operating in mixed or native mode.

There is much confusion between the circumstances that require a "mixed" mode +Win2k DC and a when this host can be switched to "native" mode. A "mixed" mode +Win2k domain controller is only needed if Windows NT BDCs must exist in the same +domain. By default, a Win2k DC in "native" mode will still support +NetBIOS and NTLMv1 for authentication of legacy clients such as Windows 9x and +NT 4.0. Samba has the same requirements as a Windows NT 4.0 member server.

The steps for adding a Samba 2.2 host to a Win2k domain are the same as those +for adding a Samba server to a Windows NT 4.0 domain. The only exception is that +the "Server Manager" from NT 4 has been replaced by the "Active Directory Users and +Computers" MMC (Microsoft Management Console) plugin.

10.3. Why is this better than security = server?

Currently, domain security in Samba doesn't free you from + having to create local Unix users to represent the users attaching + to your server. This means that if domain user DOM\fred + attaches to your domain security Samba server, there needs + to be a local Unix user fred to represent that user in the Unix + filesystem. This is very similar to the older Samba security mode + security = server, + where Samba would pass through the authentication request to a Windows + NT server in the same way as a Windows 95 or Windows 98 server would. +

Please refer to the Winbind + paper for information on a system to automatically + assign UNIX uids and gids to Windows NT Domain users and groups. + This code is available in development branches only at the moment, + but will be moved to release branches soon.

The advantage to domain-level security is that the + authentication in domain-level security is passed down the authenticated + RPC channel in exactly the same way that an NT server would do it. This + means Samba servers now participate in domain trust relationships in + exactly the same way NT servers do (i.e., you can add Samba servers into + a resource domain and have the authentication passed on from a resource + domain PDC to an account domain PDC.

In addition, with security = server every Samba + daemon on a server has to keep a connection open to the + authenticating server for as long as that daemon lasts. This can drain + the connection resources on a Microsoft NT server and cause it to run + out of available connections. With security = domain, + however, the Samba daemons connect to the PDC/BDC only for as long + as is necessary to authenticate the user, and then drop the connection, + thus conserving PDC connection resources.

And finally, acting in the same manner as an NT server + authenticating to a PDC means that as part of the authentication + reply, the Samba server gets the user identification information such + as the user SID, the list of NT groups the user belongs to, etc. All + this information will allow Samba to be extended in the future into + a mode the developers currently call appliance mode. In this mode, + no local Unix users will be necessary, and Samba will generate Unix + uids and gids from the information passed back from the PDC when a + user is authenticated, making a Samba server truly plug and play + in an NT domain environment. Watch for this code soon.

NOTE: Much of the text of this document + was first published in the Web magazine + LinuxWorld as the article Doing + the NIS/NT Samba.


PrevHomeNext
Security levels Unified Logons between Windows NT and UNIX using Winbind
\ No newline at end of file diff --git a/docs/htmldocs/groupmapping.html b/docs/htmldocs/groupmapping.html new file mode 100644 index 0000000000..ebca750bd1 --- /dev/null +++ b/docs/htmldocs/groupmapping.html @@ -0,0 +1,228 @@ + +Group mapping HOWTO
SAMBA Project Documentation
PrevNext

Chapter 20. Group mapping HOWTO

+Starting with Samba 3.0 alpha 2, a new group mapping function is available. The +current method (likely to change) to manage the groups is a new command called +smbgroupedit.

The first immediate reason to use the group mapping on a PDC, is that +the domain admin group of smb.conf is +now gone. This parameter was used to give the listed users local admin rights +on their workstations. It was some magic stuff that simply worked but didn't +scale very well for complex setups.

Let me explain how it works on NT/W2K, to have this magic fade away. +When installing NT/W2K on a computer, the installer program creates some users +and groups. Notably the 'Administrators' group, and gives to that group some +privileges like the ability to change the date and time or to kill any process +(or close too) running on the local machine. The 'Administrator' user is a +member of the 'Administrators' group, and thus 'inherit' the 'Administrators' +group privileges. If a 'joe' user is created and become a member of the +'Administrator' group, 'joe' has exactly the same rights as 'Administrator'.

When a NT/W2K machine is joined to a domain, during that phase, the "Domain +Administrators' group of the PDC is added to the 'Administrators' group of the +workstation. Every members of the 'Domain Administrators' group 'inherit' the +rights of the 'Administrators' group when logging on the workstation.

You are now wondering how to make some of your samba PDC users members of the +'Domain Administrators' ? That's really easy.

  1. create a unix group (usually in /etc/group), let's call it domadm

  2. add to this group the users that must be Administrators. For example if you want joe,john and mary, your entry in /etc/group will look like:

    domadm:x:502:joe,john,mary

  3. Map this domadm group to the domain admins group by running the command:

    smbgroupedit -c "Domain Admins" -u domadm

You're set, joe, john and mary are domain administrators !

Like the Domain Admins group, you can map any arbitrary Unix group to any NT +group. You can also make any Unix group a domain group. For example, on a domain +member machine (an NT/W2K or a samba server running winbind), you would like to +give access to a certain directory to some users who are member of a group on +your samba PDC. Flag that group as a domain group by running:

smbgroupedit -a unixgroup -td

You can list the various groups in the mapping database like this

smbgroupedit -v


PrevHomeNext
Reporting Bugs Portability
\ No newline at end of file diff --git a/docs/htmldocs/improved-browsing.html b/docs/htmldocs/improved-browsing.html new file mode 100644 index 0000000000..4a483ecdc1 --- /dev/null +++ b/docs/htmldocs/improved-browsing.html @@ -0,0 +1,823 @@ + +Improved browsing in samba
SAMBA Project Documentation
PrevNext

Chapter 15. Improved browsing in samba

15.1. Overview of browsing

SMB networking provides a mechanism by which clients can access a list +of machines in a network, a so-called "browse list". This list +contains machines that are ready to offer file and/or print services +to other machines within the network. Thus it does not include +machines which aren't currently able to do server tasks. The browse +list is heavily used by all SMB clients. Configuration of SMB +browsing has been problematic for some Samba users, hence this +document.

Browsing will NOT work if name resolution from NetBIOS names to IP +addresses does not function correctly. Use of a WINS server is highly +recommended to aid the resolution of NetBIOS (SMB) names to IP addresses. +WINS allows remote segment clients to obtain NetBIOS name_type information +that can NOT be provided by any other means of name resolution.

15.2. Browsing support in samba

Samba now fully supports browsing. The browsing is supported by nmbd +and is also controlled by options in the smb.conf file (see smb.conf(5)).

Samba can act as a local browse master for a workgroup and the ability +for samba to support domain logons and scripts is now available. See +DOMAIN.txt for more information on domain logons.

Samba can also act as a domain master browser for a workgroup. This +means that it will collate lists from local browse masters into a +wide area network server list. In order for browse clients to +resolve the names they may find in this list, it is recommended that +both samba and your clients use a WINS server.

Note that you should NOT set Samba to be the domain master for a +workgroup that has the same name as an NT Domain: on each wide area +network, you must only ever have one domain master browser per workgroup, +regardless of whether it is NT, Samba or any other type of domain master +that is providing this service.

[Note that nmbd can be configured as a WINS server, but it is not +necessary to specifically use samba as your WINS server. NTAS can +be configured as your WINS server. In a mixed NT server and +samba environment on a Wide Area Network, it is recommended that +you use the NT server's WINS server capabilities. In a samba-only +environment, it is recommended that you use one and only one nmbd +as your WINS server].

To get browsing to work you need to run nmbd as usual, but will need +to use the "workgroup" option in smb.conf to control what workgroup +Samba becomes a part of.

Samba also has a useful option for a Samba server to offer itself for +browsing on another subnet. It is recommended that this option is only +used for 'unusual' purposes: announcements over the internet, for +example. See "remote announce" in the smb.conf man page.

15.3. Problem resolution

If something doesn't work then hopefully the log.nmb file will help +you track down the problem. Try a debug level of 2 or 3 for finding +problems. Also note that the current browse list usually gets stored +in text form in a file called browse.dat.

Note that if it doesn't work for you, then you should still be able to +type the server name as \\SERVER in filemanager then hit enter and +filemanager should display the list of available shares.

Some people find browsing fails because they don't have the global +"guest account" set to a valid account. Remember that the IPC$ +connection that lists the shares is done as guest, and thus you must +have a valid guest account.

Also, a lot of people are getting bitten by the problem of too many +parameters on the command line of nmbd in inetd.conf. This trick is to +not use spaces between the option and the parameter (eg: -d2 instead +of -d 2), and to not use the -B and -N options. New versions of nmbd +are now far more likely to correctly find your broadcast and network +address, so in most cases these aren't needed.

The other big problem people have is that their broadcast address, +netmask or IP address is wrong (specified with the "interfaces" option +in smb.conf)

15.4. Browsing across subnets

With the release of Samba 1.9.17(alpha1 and above) Samba has been +updated to enable it to support the replication of browse lists +across subnet boundaries. New code and options have been added to +achieve this. This section describes how to set this feature up +in different settings.

To see browse lists that span TCP/IP subnets (ie. networks separated +by routers that don't pass broadcast traffic) you must set up at least +one WINS server. The WINS server acts as a DNS for NetBIOS names, allowing +NetBIOS name to IP address translation to be done by doing a direct +query of the WINS server. This is done via a directed UDP packet on +port 137 to the WINS server machine. The reason for a WINS server is +that by default, all NetBIOS name to IP address translation is done +by broadcasts from the querying machine. This means that machines +on one subnet will not be able to resolve the names of machines on +another subnet without using a WINS server.

Remember, for browsing across subnets to work correctly, all machines, +be they Windows 95, Windows NT, or Samba servers must have the IP address +of a WINS server given to them by a DHCP server, or by manual configuration +(for Win95 and WinNT, this is in the TCP/IP Properties, under Network +settings) for Samba this is in the smb.conf file.

15.4.1. How does cross subnet browsing work ?

Cross subnet browsing is a complicated dance, containing multiple +moving parts. It has taken Microsoft several years to get the code +that achieves this correct, and Samba lags behind in some areas. +However, with the 1.9.17 release, Samba is capable of cross subnet +browsing when configured correctly.

Consider a network set up as follows :

                                   (DMB)
+             N1_A      N1_B        N1_C       N1_D        N1_E
+              |          |           |          |           |
+          -------------------------------------------------------
+            |          subnet 1                       |
+          +---+                                      +---+
+          |R1 | Router 1                  Router 2   |R2 |
+          +---+                                      +---+
+            |                                          |
+            |  subnet 2              subnet 3          |
+  --------------------------       ------------------------------------
+  |     |     |      |               |        |         |           |
+ N2_A  N2_B  N2_C   N2_D           N3_A     N3_B      N3_C        N3_D 
+                    (WINS)

Consisting of 3 subnets (1, 2, 3) connected by two routers +(R1, R2) - these do not pass broadcasts. Subnet 1 has 5 machines +on it, subnet 2 has 4 machines, subnet 3 has 4 machines. Assume +for the moment that all these machines are configured to be in the +same workgroup (for simplicities sake). Machine N1_C on subnet 1 +is configured as Domain Master Browser (ie. it will collate the +browse lists for the workgroup). Machine N2_D is configured as +WINS server and all the other machines are configured to register +their NetBIOS names with it.

As all these machines are booted up, elections for master browsers +will take place on each of the three subnets. Assume that machine +N1_C wins on subnet 1, N2_B wins on subnet 2, and N3_D wins on +subnet 3 - these machines are known as local master browsers for +their particular subnet. N1_C has an advantage in winning as the +local master browser on subnet 1 as it is set up as Domain Master +Browser.

On each of the three networks, machines that are configured to +offer sharing services will broadcast that they are offering +these services. The local master browser on each subnet will +receive these broadcasts and keep a record of the fact that +the machine is offering a service. This list of records is +the basis of the browse list. For this case, assume that +all the machines are configured to offer services so all machines +will be on the browse list.

For each network, the local master browser on that network is +considered 'authoritative' for all the names it receives via +local broadcast. This is because a machine seen by the local +master browser via a local broadcast must be on the same +network as the local master browser and thus is a 'trusted' +and 'verifiable' resource. Machines on other networks that +the local master browsers learn about when collating their +browse lists have not been directly seen - these records are +called 'non-authoritative'.

At this point the browse lists look as follows (these are +the machines you would see in your network neighborhood if +you looked in it on a particular network right now).

Subnet           Browse Master   List
+------           -------------   ----
+Subnet1          N1_C            N1_A, N1_B, N1_C, N1_D, N1_E
+
+Subnet2          N2_B            N2_A, N2_B, N2_C, N2_D
+
+Subnet3          N3_D            N3_A, N3_B, N3_C, N3_D

Note that at this point all the subnets are separate, no +machine is seen across any of the subnets.

Now examine subnet 2. As soon as N2_B has become the local +master browser it looks for a Domain master browser to synchronize +its browse list with. It does this by querying the WINS server +(N2_D) for the IP address associated with the NetBIOS name +WORKGROUP>1B<. This name was registerd by the Domain master +browser (N1_C) with the WINS server as soon as it was booted.

Once N2_B knows the address of the Domain master browser it +tells it that is the local master browser for subnet 2 by +sending a MasterAnnouncement packet as a UDP port 138 packet. +It then synchronizes with it by doing a NetServerEnum2 call. This +tells the Domain Master Browser to send it all the server +names it knows about. Once the domain master browser receives +the MasterAnnouncement packet it schedules a synchronization +request to the sender of that packet. After both synchronizations +are done the browse lists look like :

Subnet           Browse Master   List
+------           -------------   ----
+Subnet1          N1_C            N1_A, N1_B, N1_C, N1_D, N1_E, 
+                                 N2_A(*), N2_B(*), N2_C(*), N2_D(*)
+
+Subnet2          N2_B            N2_A, N2_B, N2_C, N2_D
+                                 N1_A(*), N1_B(*), N1_C(*), N1_D(*), N1_E(*)
+
+Subnet3          N3_D            N3_A, N3_B, N3_C, N3_D
+
+Servers with a (*) after them are non-authoritative names.

At this point users looking in their network neighborhood on +subnets 1 or 2 will see all the servers on both, users on +subnet 3 will still only see the servers on their own subnet.

The same sequence of events that occured for N2_B now occurs +for the local master browser on subnet 3 (N3_D). When it +synchronizes browse lists with the domain master browser (N1_A) +it gets both the server entries on subnet 1, and those on +subnet 2. After N3_D has synchronized with N1_C and vica-versa +the browse lists look like.

Subnet           Browse Master   List
+------           -------------   ----
+Subnet1          N1_C            N1_A, N1_B, N1_C, N1_D, N1_E, 
+                                 N2_A(*), N2_B(*), N2_C(*), N2_D(*),
+                                 N3_A(*), N3_B(*), N3_C(*), N3_D(*)
+
+Subnet2          N2_B            N2_A, N2_B, N2_C, N2_D
+                                 N1_A(*), N1_B(*), N1_C(*), N1_D(*), N1_E(*)
+
+Subnet3          N3_D            N3_A, N3_B, N3_C, N3_D
+                                 N1_A(*), N1_B(*), N1_C(*), N1_D(*), N1_E(*),
+                                 N2_A(*), N2_B(*), N2_C(*), N2_D(*)
+
+Servers with a (*) after them are non-authoritative names.

At this point users looking in their network neighborhood on +subnets 1 or 3 will see all the servers on all sunbets, users on +subnet 2 will still only see the servers on subnets 1 and 2, but not 3.

Finally, the local master browser for subnet 2 (N2_B) will sync again +with the domain master browser (N1_C) and will recieve the missing +server entries. Finally - and as a steady state (if no machines +are removed or shut off) the browse lists will look like :

Subnet           Browse Master   List
+------           -------------   ----
+Subnet1          N1_C            N1_A, N1_B, N1_C, N1_D, N1_E, 
+                                 N2_A(*), N2_B(*), N2_C(*), N2_D(*),
+                                 N3_A(*), N3_B(*), N3_C(*), N3_D(*)
+
+Subnet2          N2_B            N2_A, N2_B, N2_C, N2_D
+                                 N1_A(*), N1_B(*), N1_C(*), N1_D(*), N1_E(*)
+                                 N3_A(*), N3_B(*), N3_C(*), N3_D(*)
+
+Subnet3          N3_D            N3_A, N3_B, N3_C, N3_D
+                                 N1_A(*), N1_B(*), N1_C(*), N1_D(*), N1_E(*),
+                                 N2_A(*), N2_B(*), N2_C(*), N2_D(*)
+	
+Servers with a (*) after them are non-authoritative names.

Synchronizations between the domain master browser and local +master browsers will continue to occur, but this should be a +steady state situation.

If either router R1 or R2 fails the following will occur:

  1. Names of computers on each side of the inaccessible network fragments + will be maintained for as long as 36 minutes, in the network neighbourhood + lists. +

  2. Attempts to connect to these inaccessible computers will fail, but the + names will not be removed from the network neighbourhood lists. +

  3. If one of the fragments is cut off from the WINS server, it will only + be able to access servers on its local subnet, by using subnet-isolated + broadcast NetBIOS name resolution. The effects are similar to that of + losing access to a DNS server. +

15.5. Setting up a WINS server

Either a Samba machine or a Windows NT Server machine may be set up +as a WINS server. To set a Samba machine to be a WINS server you must +add the following option to the smb.conf file on the selected machine : +in the [globals] section add the line

wins support = yes

Versions of Samba previous to 1.9.17 had this parameter default to +yes. If you have any older versions of Samba on your network it is +strongly suggested you upgrade to 1.9.17 or above, or at the very +least set the parameter to 'no' on all these machines.

Machines with "wins support = yes" will keep a list of +all NetBIOS names registered with them, acting as a DNS for NetBIOS names.

You should set up only ONE wins server. Do NOT set the +"wins support = yes" option on more than one Samba +server.

To set up a Windows NT Server as a WINS server you need to set up +the WINS service - see your NT documentation for details. Note that +Windows NT WINS Servers can replicate to each other, allowing more +than one to be set up in a complex subnet environment. As Microsoft +refuse to document these replication protocols Samba cannot currently +participate in these replications. It is possible in the future that +a Samba->Samba WINS replication protocol may be defined, in which +case more than one Samba machine could be set up as a WINS server +but currently only one Samba server should have the "wins support = yes" +parameter set.

After the WINS server has been configured you must ensure that all +machines participating on the network are configured with the address +of this WINS server. If your WINS server is a Samba machine, fill in +the Samba machine IP address in the "Primary WINS Server" field of +the "Control Panel->Network->Protocols->TCP->WINS Server" dialogs +in Windows 95 or Windows NT. To tell a Samba server the IP address +of the WINS server add the following line to the [global] section of +all smb.conf files :

wins server = >name or IP address<

where >name or IP address< is either the DNS name of the WINS server +machine or its IP address.

Note that this line MUST NOT BE SET in the smb.conf file of the Samba +server acting as the WINS server itself. If you set both the +"wins support = yes" option and the +"wins server = >name<" option then +nmbd will fail to start.

There are two possible scenarios for setting up cross subnet browsing. +The first details setting up cross subnet browsing on a network containing +Windows 95, Samba and Windows NT machines that are not configured as +part of a Windows NT Domain. The second details setting up cross subnet +browsing on networks that contain NT Domains.

15.6. Setting up Browsing in a WORKGROUP

To set up cross subnet browsing on a network containing machines +in up to be in a WORKGROUP, not an NT Domain you need to set up one +Samba server to be the Domain Master Browser (note that this is *NOT* +the same as a Primary Domain Controller, although in an NT Domain the +same machine plays both roles). The role of a Domain master browser is +to collate the browse lists from local master browsers on all the +subnets that have a machine participating in the workgroup. Without +one machine configured as a domain master browser each subnet would +be an isolated workgroup, unable to see any machines on any other +subnet. It is the presense of a domain master browser that makes +cross subnet browsing possible for a workgroup.

In an WORKGROUP environment the domain master browser must be a +Samba server, and there must only be one domain master browser per +workgroup name. To set up a Samba server as a domain master browser, +set the following option in the [global] section of the smb.conf file :

domain master = yes

The domain master browser should also preferrably be the local master +browser for its own subnet. In order to achieve this set the following +options in the [global] section of the smb.conf file :

        domain master = yes
+        local master = yes
+        preferred master = yes
+        os level = 65

The domain master browser may be the same machine as the WINS +server, if you require.

Next, you should ensure that each of the subnets contains a +machine that can act as a local master browser for the +workgroup. Any NT machine should be able to do this, as will +Windows 95 machines (although these tend to get rebooted more +often, so it's not such a good idea to use these). To make a +Samba server a local master browser set the following +options in the [global] section of the smb.conf file :

        domain master = no
+        local master = yes
+        preferred master = yes
+        os level = 65

Do not do this for more than one Samba server on each subnet, +or they will war with each other over which is to be the local +master browser.

The "local master" parameter allows Samba to act as a local master +browser. The "preferred master" causes nmbd to force a browser +election on startup and the "os level" parameter sets Samba high +enough so that it should win any browser elections.

If you have an NT machine on the subnet that you wish to +be the local master browser then you can disable Samba from +becoming a local master browser by setting the following +options in the [global] section of the smb.conf file :

        domain master = no
+        local master = no
+        preferred master = no
+        os level = 0

15.7. Setting up Browsing in a DOMAIN

If you are adding Samba servers to a Windows NT Domain then +you must not set up a Samba server as a domain master browser. +By default, a Windows NT Primary Domain Controller for a Domain +name is also the Domain master browser for that name, and many +things will break if a Samba server registers the Domain master +browser NetBIOS name (DOMAIN>1B<) with WINS instead of the PDC.

For subnets other than the one containing the Windows NT PDC +you may set up Samba servers as local master browsers as +described. To make a Samba server a local master browser set +the following options in the [global] section of the smb.conf +file :

        domain master = no
+        local master = yes
+        preferred master = yes
+        os level = 65

If you wish to have a Samba server fight the election with machines +on the same subnet you may set the "os level" parameter to lower +levels. By doing this you can tune the order of machines that +will become local master browsers if they are running. For +more details on this see the section "FORCING SAMBA TO BE THE MASTER" +below.

If you have Windows NT machines that are members of the domain +on all subnets, and you are sure they will always be running then +you can disable Samba from taking part in browser elections and +ever becoming a local master browser by setting following options +in the [global] section of the smb.conf file :

domain master = no + local master = no + preferred master = no + os level = 0

15.8. Forcing samba to be the master

Who becomes the "master browser" is determined by an election process +using broadcasts. Each election packet contains a number of parameters +which determine what precedence (bias) a host should have in the +election. By default Samba uses a very low precedence and thus loses +elections to just about anyone else.

If you want Samba to win elections then just set the "os level" global +option in smb.conf to a higher number. It defaults to 0. Using 34 +would make it win all elections over every other system (except other +samba systems!)

A "os level" of 2 would make it beat WfWg and Win95, but not NTAS. A +NTAS domain controller uses level 32.

The maximum os level is 255

If you want samba to force an election on startup, then set the +"preferred master" global option in smb.conf to "yes". Samba will +then have a slight advantage over other potential master browsers +that are not preferred master browsers. Use this parameter with +care, as if you have two hosts (whether they are windows 95 or NT or +samba) on the same local subnet both set with "preferred master" to +"yes", then periodically and continually they will force an election +in order to become the local master browser.

If you want samba to be a "domain master browser", then it is +recommended that you also set "preferred master" to "yes", because +samba will not become a domain master browser for the whole of your +LAN or WAN if it is not also a local master browser on its own +broadcast isolated subnet.

It is possible to configure two samba servers to attempt to become +the domain master browser for a domain. The first server that comes +up will be the domain master browser. All other samba servers will +attempt to become the domain master browser every 5 minutes. They +will find that another samba server is already the domain master +browser and will fail. This provides automatic redundancy, should +the current domain master browser fail.

15.9. Making samba the domain master

The domain master is responsible for collating the browse lists of +multiple subnets so that browsing can occur between subnets. You can +make samba act as the domain master by setting "domain master = yes" +in smb.conf. By default it will not be a domain master.

Note that you should NOT set Samba to be the domain master for a +workgroup that has the same name as an NT Domain.

When samba is the domain master and the master browser it will listen +for master announcements (made roughly every twelve minutes) from local +master browsers on other subnets and then contact them to synchronise +browse lists.

If you want samba to be the domain master then I suggest you also set +the "os level" high enough to make sure it wins elections, and set +"preferred master" to "yes", to get samba to force an election on +startup.

Note that all your servers (including samba) and clients should be +using a WINS server to resolve NetBIOS names. If your clients are only +using broadcasting to resolve NetBIOS names, then two things will occur:

  1. your local master browsers will be unable to find a domain master + browser, as it will only be looking on the local subnet. +

  2. if a client happens to get hold of a domain-wide browse list, and + a user attempts to access a host in that list, it will be unable to + resolve the NetBIOS name of that host. +

If, however, both samba and your clients are using a WINS server, then:

  1. your local master browsers will contact the WINS server and, as long as + samba has registered that it is a domain master browser with the WINS + server, your local master browser will receive samba's ip address + as its domain master browser. +

  2. when a client receives a domain-wide browse list, and a user attempts + to access a host in that list, it will contact the WINS server to + resolve the NetBIOS name of that host. as long as that host has + registered its NetBIOS name with the same WINS server, the user will + be able to see that host. +


PrevHomeNext
Storing Samba's User/Machine Account information in an LDAP Directory Samba performance issues
\ No newline at end of file diff --git a/docs/htmldocs/install.html b/docs/htmldocs/install.html new file mode 100644 index 0000000000..97503ad7a7 --- /dev/null +++ b/docs/htmldocs/install.html @@ -0,0 +1,872 @@ + +How to Install and Test SAMBA
SAMBA Project Documentation
PrevNext

Chapter 1. How to Install and Test SAMBA

1.2. Step 1: Building the Binaries

To do this, first run the program ./configure + in the source directory. This should automatically + configure Samba for your operating system. If you have unusual + needs then you may wish to run

root# ./configure --help +

first to see what special options you can enable. + Then executing

root# make

will create the binaries. Once it's successfully + compiled you can use

root# make install

to install the binaries and manual pages. You can + separately install the binaries and/or man pages using

root# make installbin +

and

root# make installman +

Note that if you are upgrading for a previous version + of Samba you might like to know that the old versions of + the binaries will be renamed with a ".old" extension. You + can go back to the previous version with

root# make revert +

if you find this version a disaster!

1.4. Step 3: Create the smb configuration file.

There are sample configuration files in the examples + subdirectory in the distribution. I suggest you read them + carefully so you can see how the options go together in + practice. See the man page for all the options.

The simplest useful configuration file would be + something like this:

	[global]
+	   workgroup = MYGROUP
+
+	   [homes]
+	      guest ok = no
+	      read only = no
+	

which would allow connections by anyone with an + account on the server, using either their login name or + "homes" as the service name. (Note that I also set the + workgroup that Samba is part of. See BROWSING.txt for details)

Note that make install will not install + a smb.conf file. You need to create it + yourself.

Make sure you put the smb.conf file in the same place + you specified in theMakefile (the default is to + look for it in /usr/local/samba/lib/).

For more information about security settings for the + [homes] share please refer to the document UNIX_SECURITY.txt.

1.6. Step 5: Starting the smbd and nmbd

You must choose to start smbd and nmbd either + as daemons or from inetd. Don't try + to do both! Either you can put them in inetd.conf and have them started on demand + by inetd, or you can start them as + daemons either from the command line or in /etc/rc.local. See the man pages for details + on the command line options. Take particular care to read + the bit about what user you need to be in order to start + Samba. In many cases you must be root.

The main advantage of starting smbd + and nmbd using the recommended daemon method + is that they will respond slightly more quickly to an initial connection + request.

1.6.1. Step 5a: Starting from inetd.conf

NOTE; The following will be different if + you use NIS or NIS+ to distributed services maps.

Look at your /etc/services. + What is defined at port 139/tcp. If nothing is defined + then add a line like this:

netbios-ssn 139/tcp

similarly for 137/udp you should have an entry like:

netbios-ns 137/udp

Next edit your /etc/inetd.conf + and add two lines something like this:

		netbios-ssn stream tcp nowait root /usr/local/samba/bin/smbd smbd 
+		netbios-ns dgram udp wait root /usr/local/samba/bin/nmbd nmbd 
+		

The exact syntax of /etc/inetd.conf + varies between unixes. Look at the other entries in inetd.conf + for a guide.

NOTE: Some unixes already have entries like netbios_ns + (note the underscore) in /etc/services. + You must either edit /etc/services or + /etc/inetd.conf to make them consistent.

NOTE: On many systems you may need to use the + "interfaces" option in smb.conf to specify the IP address + and netmask of your interfaces. Run ifconfig + as root if you don't know what the broadcast is for your + net. nmbd tries to determine it at run + time, but fails on some unixes. See the section on "testing nmbd" + for a method of finding if you need to do this.

!!!WARNING!!! Many unixes only accept around 5 + parameters on the command line in inetd.conf. + This means you shouldn't use spaces between the options and + arguments, or you should use a script, and start the script + from inetd.

Restart inetd, perhaps just send + it a HUP. If you have installed an earlier version of nmbd then you may need to kill nmbd as well.

1.10. What If Things Don't Work?

If nothing works and you start to think "who wrote + this pile of trash" then I suggest you do step 2 again (and + again) till you calm down.

Then you might read the file DIAGNOSIS.txt and the + FAQ. If you are still stuck then try the mailing list or + newsgroup (look in the README for details). Samba has been + successfully installed at thousands of sites worldwide, so maybe + someone else has hit your problem and has overcome it. You could + also use the WWW site to scan back issues of the samba-digest.

When you fix the problem PLEASE send me some updates to the + documentation (or source code) so that the next person will find it + easier.

1.10.3. Choosing the Protocol Level

The SMB protocol has many dialects. Currently + Samba supports 5, called CORE, COREPLUS, LANMAN1, + LANMAN2 and NT1.

You can choose what maximum protocol to support + in the smb.conf file. The default is + NT1 and that is the best for the vast majority of sites.

In older versions of Samba you may have found it + necessary to use COREPLUS. The limitations that led to + this have mostly been fixed. It is now less likely that you + will want to use less than LANMAN1. The only remaining advantage + of COREPLUS is that for some obscure reason WfWg preserves + the case of passwords in this protocol, whereas under LANMAN1, + LANMAN2 or NT1 it uppercases all passwords before sending them, + forcing you to use the "password level=" option in some cases.

The main advantage of LANMAN2 and NT1 is support for + long filenames with some clients (eg: smbclient, Windows NT + or Win95).

See the smb.conf(5) manual page for more details.

Note: To support print queue reporting you may find + that you have to use TCP/IP as the default protocol under + WfWg. For some reason if you leave Netbeui as the default + it may break the print queue reporting on some systems. + It is presumably a WfWg bug.

1.10.5. Locking

One area which sometimes causes trouble is locking.

There are two types of locking which need to be + performed by a SMB server. The first is "record locking" + which allows a client to lock a range of bytes in a open file. + The second is the "deny modes" that are specified when a file + is open.

Record locking semantics under Unix is very + different from record locking under Windows. Versions + of Samba before 2.2 have tried to use the native + fcntl() unix system call to implement proper record + locking between different Samba clients. This can not + be fully correct due to several reasons. The simplest + is the fact that a Windows client is allowed to lock a + byte range up to 2^32 or 2^64, depending on the client + OS. The unix locking only supports byte ranges up to + 2^31. So it is not possible to correctly satisfy a + lock request above 2^31. There are many more + differences, too many to be listed here.

Samba 2.2 and above implements record locking + completely independent of the underlying unix + system. If a byte range lock that the client requests + happens to fall into the range 0-2^31, Samba hands + this request down to the Unix system. All other locks + can not be seen by unix anyway.

Strictly a SMB server should check for locks before + every read and write call on a file. Unfortunately with the + way fcntl() works this can be slow and may overstress the + rpc.lockd. It is also almost always unnecessary as clients + are supposed to independently make locking calls before reads + and writes anyway if locking is important to them. By default + Samba only makes locking calls when explicitly asked + to by a client, but if you set "strict locking = yes" then it will + make lock checking calls on every read and write.

You can also disable by range locking completely + using "locking = no". This is useful for those shares that + don't support locking or don't need it (such as cdroms). In + this case Samba fakes the return codes of locking calls to + tell clients that everything is OK.

The second class of locking is the "deny modes". These + are set by an application when it opens a file to determine + what types of access should be allowed simultaneously with + its open. A client may ask for DENY_NONE, DENY_READ, DENY_WRITE + or DENY_ALL. There are also special compatibility modes called + DENY_FCB and DENY_DOS.


PrevHomeNext
SAMBA Project Documentation Diagnosing your samba server
\ No newline at end of file diff --git a/docs/htmldocs/integrate-ms-networks.html b/docs/htmldocs/integrate-ms-networks.html new file mode 100644 index 0000000000..5d2d759817 --- /dev/null +++ b/docs/htmldocs/integrate-ms-networks.html @@ -0,0 +1,1143 @@ + +Integrating MS Windows networks with Samba
SAMBA Project Documentation
PrevNext

Chapter 3. Integrating MS Windows networks with Samba

3.2. Name Resolution in a pure Unix/Linux world

The key configuration files covered in this section are:

3.2.1. /etc/hosts

Contains a static list of IP Addresses and names. +eg:

	127.0.0.1	localhost localhost.localdomain
+	192.168.1.1	bigbox.caldera.com	bigbox	alias4box

The purpose of /etc/hosts is to provide a +name resolution mechanism so that uses do not need to remember +IP addresses.

Network packets that are sent over the physical network transport +layer communicate not via IP addresses but rather using the Media +Access Control address, or MAC address. IP Addresses are currently +32 bits in length and are typically presented as four (4) decimal +numbers that are separated by a dot (or period). eg: 168.192.1.1

MAC Addresses use 48 bits (or 6 bytes) and are typically represented +as two digit hexadecimal numbers separated by colons. eg: +40:8e:0a:12:34:56

Every network interfrace must have an MAC address. Associated with +a MAC address there may be one or more IP addresses. There is NO +relationship between an IP address and a MAC address, all such assignments +are arbitary or discretionary in nature. At the most basic level all +network communications takes place using MAC addressing. Since MAC +addresses must be globally unique, and generally remains fixed for +any particular interface, the assignment of an IP address makes sense +from a network management perspective. More than one IP address can +be assigned per MAC address. One address must be the primary IP address, +this is the address that will be returned in the ARP reply.

When a user or a process wants to communicate with another machine +the protocol implementation ensures that the "machine name" or "host +name" is resolved to an IP address in a manner that is controlled +by the TCP/IP configuration control files. The file +/etc/hosts is one such file.

When the IP address of the destination interface has been +determined a protocol called ARP/RARP is used to identify +the MAC address of the target interface. ARP stands for Address +Resolution Protocol, and is a broadcast oriented method that +uses UDP (User Datagram Protocol) to send a request to all +interfaces on the local network segment using the all 1's MAC +address. Network interfaces are programmed to respond to two +MAC addresses only; their own unique address and the address +ff:ff:ff:ff:ff:ff. The reply packet from an ARP request will +contain the MAC address and the primary IP address for each +interface.

The /etc/hosts file is foundational to all +Unix/Linux TCP/IP installations and as a minumum will contain +the localhost and local network interface IP addresses and the +primary names by which they are known within the local machine. +This file helps to prime the pump so that a basic level of name +resolution can exist before any other method of name resolution +becomes available.

3.2.4. /etc/nsswitch.conf

This file controls the actual name resolution targets. The +file typically has resolver object specifications as follows:

	# /etc/nsswitch.conf
+	#
+	# Name Service Switch configuration file.
+	#
+
+	passwd:		compat
+	# Alternative entries for password authentication are:
+	# passwd:	compat files nis ldap winbind
+	shadow:		compat
+	group:		compat
+
+	hosts:		files nis dns
+	# Alternative entries for host name resolution are:
+	# hosts:	files dns nis nis+ hesoid db compat ldap wins
+	networks:	nis files dns
+
+	ethers:		nis files
+	protocols:	nis files
+	rpc:		nis files
+	services:	nis files

Of course, each of these mechanisms requires that the appropriate +facilities and/or services are correctly configured.

It should be noted that unless a network request/message must be +sent, TCP/IP networks are silent. All TCP/IP communications assumes a +principal of speaking only when necessary.

Samba version 2.2.0 will add Linux support for extensions to +the name service switch infrastructure so that linux clients will +be able to obtain resolution of MS Windows NetBIOS names to IP +Addresses. To gain this functionality Samba needs to be compiled +with appropriate arguments to the make command (ie: make +nsswitch/libnss_wins.so). The resulting library should +then be installed in the /lib directory and +the "wins" parameter needs to be added to the "hosts:" line in +the /etc/nsswitch.conf file. At this point it +will be possible to ping any MS Windows machine by it's NetBIOS +machine name, so long as that machine is within the workgroup to +which both the samba machine and the MS Windows machine belong.

3.3. Name resolution as used within MS Windows networking

MS Windows networking is predicated about the name each machine +is given. This name is known variously (and inconsistently) as +the "computer name", "machine name", "networking name", "netbios name", +"SMB name". All terms mean the same thing with the exception of +"netbios name" which can apply also to the name of the workgroup or the +domain name. The terms "workgroup" and "domain" are really just a +simply name with which the machine is associated. All NetBIOS names +are exactly 16 characters in length. The 16th character is reserved. +It is used to store a one byte value that indicates service level +information for the NetBIOS name that is registered. A NetBIOS machine +name is therefore registered for each service type that is provided by +the client/server.

The following are typical NetBIOS name/service type registrations:

	Unique NetBIOS Names:
+		MACHINENAME<00>	= Server Service is running on MACHINENAME
+		MACHINENAME<03> = Generic Machine Name (NetBIOS name)
+		MACHINENAME<20> = LanMan Server service is running on MACHINENAME
+		WORKGROUP<1b> = Domain Master Browser
+
+	Group Names:
+		WORKGROUP<03> = Generic Name registered by all members of WORKGROUP
+		WORKGROUP<1c> = Domain Controllers / Netlogon Servers
+		WORKGROUP<1d> = Local Master Browsers
+		WORKGROUP<1e> = Internet Name Resolvers

It should be noted that all NetBIOS machines register their own +names as per the above. This is in vast contrast to TCP/IP +installations where traditionally the system administrator will +determine in the /etc/hosts or in the DNS database what names +are associated with each IP address.

One further point of clarification should be noted, the /etc/hosts +file and the DNS records do not provide the NetBIOS name type information +that MS Windows clients depend on to locate the type of service that may +be needed. An example of this is what happens when an MS Windows client +wants to locate a domain logon server. It find this service and the IP +address of a server that provides it by performing a lookup (via a +NetBIOS broadcast) for enumeration of all machines that have +registered the name type *<1c>. A logon request is then sent to each +IP address that is returned in the enumerated list of IP addresses. Which +ever machine first replies then ends up providing the logon services.

The name "workgroup" or "domain" really can be confusing since these +have the added significance of indicating what is the security +architecture of the MS Windows network. The term "workgroup" indicates +that the primary nature of the network environment is that of a +peer-to-peer design. In a WORKGROUP all machines are responsible for +their own security, and generally such security is limited to use of +just a password (known as SHARE MODE security). In most situations +with peer-to-peer networking the users who control their own machines +will simply opt to have no security at all. It is possible to have +USER MODE security in a WORKGROUP environment, thus requiring use +of a user name and a matching password.

MS Windows networking is thus predetermined to use machine names +for all local and remote machine message passing. The protocol used is +called Server Message Block (SMB) and this is implemented using +the NetBIOS protocol (Network Basic Input Output System). NetBIOS can +be encapsulated using LLC (Logical Link Control) protocol - in which case +the resulting protocol is called NetBEUI (Network Basic Extended User +Interface). NetBIOS can also be run over IPX (Internetworking Packet +Exchange) protocol as used by Novell NetWare, and it can be run +over TCP/IP protocols - in which case the resulting protocol is called +NBT or NetBT, the NetBIOS over TCP/IP.

MS Windows machines use a complex array of name resolution mechanisms. +Since we are primarily concerned with TCP/IP this demonstration is +limited to this area.

3.3.1. The NetBIOS Name Cache

All MS Windows machines employ an in memory buffer in which is +stored the NetBIOS names and IP addresses for all external +machines that that machine has communicated with over the +past 10-15 minutes. It is more efficient to obtain an IP address +for a machine from the local cache than it is to go through all the +configured name resolution mechanisms.

If a machine whose name is in the local name cache has been shut +down before the name had been expired and flushed from the cache, then +an attempt to exchange a message with that machine will be subject +to time-out delays. i.e.: Its name is in the cache, so a name resolution +lookup will succeed, but the machine can not respond. This can be +frustrating for users - but it is a characteristic of the protocol.

The MS Windows utility that allows examination of the NetBIOS +name cache is called "nbtstat". The Samba equivalent of this +is called "nmblookup".

3.3.2. The LMHOSTS file

This file is usually located in MS Windows NT 4.0 or +2000 in C:\WINNT\SYSTEM32\DRIVERS\ETC and contains +the IP Address and the machine name in matched pairs. The +LMHOSTS file performs NetBIOS name +to IP address mapping oriented.

It typically looks like:

	# Copyright (c) 1998 Microsoft Corp.
+	#
+	# This is a sample LMHOSTS file used by the Microsoft Wins Client (NetBIOS
+	# over TCP/IP) stack for Windows98
+	#
+	# This file contains the mappings of IP addresses to NT computernames
+	# (NetBIOS) names.  Each entry should be kept on an individual line.
+	# The IP address should be placed in the first column followed by the
+	# corresponding computername. The address and the comptername
+	# should be separated by at least one space or tab. The "#" character
+	# is generally used to denote the start of a comment (see the exceptions
+	# below).
+	#
+	# This file is compatible with Microsoft LAN Manager 2.x TCP/IP lmhosts
+	# files and offers the following extensions:
+	#
+	#      #PRE
+	#      #DOM:<domain>
+	#      #INCLUDE <filename>
+	#      #BEGIN_ALTERNATE
+	#      #END_ALTERNATE
+	#      \0xnn (non-printing character support)
+	#
+	# Following any entry in the file with the characters "#PRE" will cause
+	# the entry to be preloaded into the name cache. By default, entries are
+	# not preloaded, but are parsed only after dynamic name resolution fails.
+	#
+	# Following an entry with the "#DOM:<domain>" tag will associate the
+	# entry with the domain specified by <domain>. This affects how the
+	# browser and logon services behave in TCP/IP environments. To preload
+	# the host name associated with #DOM entry, it is necessary to also add a
+	# #PRE to the line. The <domain> is always preloaded although it will not
+	# be shown when the name cache is viewed.
+	#
+	# Specifying "#INCLUDE <filename>" will force the RFC NetBIOS (NBT)
+	# software to seek the specified <filename> and parse it as if it were
+	# local. <filename> is generally a UNC-based name, allowing a
+	# centralized lmhosts file to be maintained on a server.
+	# It is ALWAYS necessary to provide a mapping for the IP address of the
+	# server prior to the #INCLUDE. This mapping must use the #PRE directive.
+	# In addtion the share "public" in the example below must be in the
+	# LanManServer list of "NullSessionShares" in order for client machines to
+	# be able to read the lmhosts file successfully. This key is under
+	# \machine\system\currentcontrolset\services\lanmanserver\parameters\nullsessionshares
+	# in the registry. Simply add "public" to the list found there.
+	#
+	# The #BEGIN_ and #END_ALTERNATE keywords allow multiple #INCLUDE
+	# statements to be grouped together. Any single successful include
+	# will cause the group to succeed.
+	#
+	# Finally, non-printing characters can be embedded in mappings by
+	# first surrounding the NetBIOS name in quotations, then using the
+	# \0xnn notation to specify a hex value for a non-printing character.
+	#
+	# The following example illustrates all of these extensions:
+	#
+	# 102.54.94.97     rhino         #PRE #DOM:networking  #net group's DC
+	# 102.54.94.102    "appname  \0x14"                    #special app server
+	# 102.54.94.123    popular            #PRE             #source server
+	# 102.54.94.117    localsrv           #PRE             #needed for the include
+	#
+	# #BEGIN_ALTERNATE
+	# #INCLUDE \\localsrv\public\lmhosts
+	# #INCLUDE \\rhino\public\lmhosts
+	# #END_ALTERNATE
+	#
+	# In the above example, the "appname" server contains a special
+	# character in its name, the "popular" and "localsrv" server names are
+	# preloaded, and the "rhino" server name is specified so it can be used
+	# to later #INCLUDE a centrally maintained lmhosts file if the "localsrv"
+	# system is unavailable.
+	#
+	# Note that the whole file is parsed including comments on each lookup,
+	# so keeping the number of comments to a minimum will improve performance.
+	# Therefore it is not advisable to simply add lmhosts file entries onto the
+	# end of this file.

3.4. How browsing functions and how to deploy stable and +dependable browsing using Samba

As stated above, MS Windows machines register their NetBIOS names +(i.e.: the machine name for each service type in operation) on start +up. Also, as stated above, the exact method by which this name registration +takes place is determined by whether or not the MS Windows client/server +has been given a WINS server address, whether or not LMHOSTS lookup +is enabled, or if DNS for NetBIOS name resolution is enabled, etc.

In the case where there is no WINS server all name registrations as +well as name lookups are done by UDP broadcast. This isolates name +resolution to the local subnet, unless LMHOSTS is used to list all +names and IP addresses. In such situations Samba provides a means by +which the samba server name may be forcibly injected into the browse +list of a remote MS Windows network (using the "remote announce" parameter).

Where a WINS server is used, the MS Windows client will use UDP +unicast to register with the WINS server. Such packets can be routed +and thus WINS allows name resolution to function across routed networks.

During the startup process an election will take place to create a +local master browser if one does not already exist. On each NetBIOS network +one machine will be elected to function as the domain master browser. This +domain browsing has nothing to do with MS security domain control. +Instead, the domain master browser serves the role of contacting each local +master browser (found by asking WINS or from LMHOSTS) and exchanging browse +list contents. This way every master browser will eventually obtain a complete +list of all machines that are on the network. Every 11-15 minutes an election +is held to determine which machine will be the master browser. By the nature of +the election criteria used, the machine with the highest uptime, or the +most senior protocol version, or other criteria, will win the election +as domain master browser.

Clients wishing to browse the network make use of this list, but also depend +on the availability of correct name resolution to the respective IP +address/addresses.

Any configuration that breaks name resolution and/or browsing intrinsics +will annoy users because they will have to put up with protracted +inability to use the network services.

Samba supports a feature that allows forced synchonisation +of browse lists across routed networks using the "remote +browse sync" parameter in the smb.conf file. This causes Samba +to contact the local master browser on a remote network and +to request browse list synchronisation. This effectively bridges +two networks that are separated by routers. The two remote +networks may use either broadcast based name resolution or WINS +based name resolution, but it should be noted that the "remote +browse sync" parameter provides browse list synchronisation - and +that is distinct from name to address resolution, in other +words, for cross subnet browsing to function correctly it is +essential that a name to address resolution mechanism be provided. +This mechanism could be via DNS, /etc/hosts, +and so on.

3.5. MS Windows security options and how to configure +Samba for seemless integration

MS Windows clients may use encrypted passwords as part of a +challenege/response authentication model (a.k.a. NTLMv1) or +alone, or clear text strings for simple password based +authentication. It should be realized that with the SMB +protocol the password is passed over the network either +in plain text or encrypted, but not both in the same +authentication requets.

When encrypted passwords are used a password that has been +entered by the user is encrypted in two ways:

You should refer to the Password Encryption chapter in this HOWTO collection +for more details on the inner workings

MS Windows 95 pre-service pack 1, MS Windows NT versions 3.x +and version 4.0 pre-service pack 3 will use either mode of +password authentication. All versions of MS Windows that follow +these versions no longer support plain text passwords by default.

MS Windows clients have a habit of dropping network mappings that +have been idle for 10 minutes or longer. When the user attempts to +use the mapped drive connection that has been dropped, the client +re-establishes the connection using +a cached copy of the password.

When Microsoft changed the default password mode, they dropped support for +caching of the plain text password. This means that when the registry +parameter is changed to re-enable use of plain text passwords it appears to +work, but when a dropped mapping attempts to revalidate it will fail if +the remote authentication server does not support encrypted passwords. +This means that it is definitely not a good idea to re-enable plain text +password support in such clients.

The following parameters can be used to work around the +issue of Windows 9x client upper casing usernames and +password before transmitting them to the SMB server +when using clear text authentication.

	passsword level = integer
+	username level = integer

By default Samba will lower case the username before attempting +to lookup the user in the database of local system accounts. +Because UNIX usernames conventionally only contain lower case +character, the username level parameter +is rarely even needed.

However, password on UNIX systems often make use of mixed case +characters. This means that in order for a user on a Windows 9x +client to connect to a Samba server using clear text authentication, +the password level must be set to the maximum +number of upper case letter which could appear +is a password. Note that is the server OS uses the traditional +DES version of crypt(), then a password level +of 8 will result in case insensitive passwords as seen from Windows +users. This will also result in longer login times as Samba +hash to compute the permutations of the password string and +try them one by one until a match is located (or all combinations fail).

The best option to adopt is to enable support for encrypted passwords +where ever Samba is used. There are three configuration possibilities +for support of encrypted passwords:

3.5.1. Use MS Windows NT as an authentication server

This method involves the additions of the following parameters +in the smb.conf file:

	encrypt passwords = Yes
+	security = server
+	password server = "NetBIOS_name_of_PDC"

There are two ways of identifying whether or not a username and +password pair was valid or not. One uses the reply information provided +as part of the authentication messaging process, the other uses +just and error code.

The down-side of this mode of configuration is the fact that +for security reasons Samba will send the password server a bogus +username and a bogus password and if the remote server fails to +reject the username and password pair then an alternative mode +of identification of validation is used. Where a site uses password +lock out after a certain number of failed authentication attempts +this will result in user lockouts.

Use of this mode of authentication does require there to be +a standard Unix account for the user, this account can be blocked +to prevent logons by other than MS Windows clients.

3.5.2. Make Samba a member of an MS Windows NT security domain

This method involves additon of the following paramters in the smb.conf file:

	encrypt passwords = Yes
+	security = domain
+	workgroup = "name of NT domain"
+	password server = *

The use of the "*" argument to "password server" will cause samba +to locate the domain controller in a way analogous to the way +this is done within MS Windows NT.

In order for this method to work the Samba server needs to join the +MS Windows NT security domain. This is done as follows:

Use of this mode of authentication does require there to be +a standard Unix account for the user in order to assign +a uid once the account has been authenticated by the remote +Windows DC. This account can be blocked to prevent logons by +other than MS Windows clients by things such as setting an invalid +shell in the /etc/passwd entry.

An alternative to assigning UIDs to Windows users on a +Samba member server is presented in the Winbind Overview chapter in +this HOWTO collection.

3.5.3. Configure Samba as an authentication server

This mode of authentication demands that there be on the +Unix/Linux system both a Unix style account as well as an +smbpasswd entry for the user. The Unix system account can be +locked if required as only the encrypted password will be +used for SMB client authentication.

This method involves addition of the following parameters to +the smb.conf file:

## please refer to the Samba PDC HOWTO chapter later in 
+## this collection for more details
+[global]
+	encrypt passwords = Yes
+	security = user
+	domain logons = Yes
+	; an OS level of 33 or more is recommended
+	os level = 33
+
+[NETLOGON]
+	path = /somewhare/in/file/system
+	read only = yes

in order for this method to work a Unix system account needs +to be created for each user, as well as for each MS Windows NT/2000 +machine. The following structure is required.


PrevHomeNext
Diagnosing your samba server Configuring PAM for distributed but centrally +managed authentication
\ No newline at end of file diff --git a/docs/htmldocs/msdfs.html b/docs/htmldocs/msdfs.html new file mode 100644 index 0000000000..a43aded3d3 --- /dev/null +++ b/docs/htmldocs/msdfs.html @@ -0,0 +1,314 @@ + +Hosting a Microsoft Distributed File System tree on Samba
SAMBA Project Documentation
PrevNext

Chapter 5. Hosting a Microsoft Distributed File System tree on Samba

5.1. Instructions

The Distributed File System (or Dfs) provides a means of + separating the logical view of files and directories that users + see from the actual physical locations of these resources on the + network. It allows for higher availability, smoother storage expansion, + load balancing etc. For more information about Dfs, refer to Microsoft documentation.

This document explains how to host a Dfs tree on a Unix + machine (for Dfs-aware clients to browse) using Samba.

To enable SMB-based DFS for Samba, configure it with the + --with-msdfs option. Once built, a + Samba server can be made a Dfs server by setting the global + boolean host msdfs parameter in the smb.conf + file. You designate a share as a Dfs root using the share + level boolean msdfs root parameter. A Dfs root directory on + Samba hosts Dfs links in the form of symbolic links that point + to other servers. For example, a symbolic link + junction->msdfs:storage1\share1 in + the share directory acts as the Dfs junction. When Dfs-aware + clients attempt to access the junction link, they are redirected + to the storage location (in this case, \\storage1\share1).

Dfs trees on Samba work with all Dfs-aware clients ranging + from Windows 95 to 2000.

Here's an example of setting up a Dfs tree on a Samba + server.

# The smb.conf file:
+[global]
+	netbios name = SAMBA
+	host msdfs   = yes
+
+[dfs]
+	path = /export/dfsroot
+	msdfs root = yes
+	

In the /export/dfsroot directory we set up our dfs links to + other servers on the network.

root# cd /export/dfsroot

root# chown root /export/dfsroot

root# chmod 755 /export/dfsroot

root# ln -s msdfs:storageA\\shareA linka

root# ln -s msdfs:serverB\\share,serverC\\share linkb

You should set up the permissions and ownership of + the directory acting as the Dfs root such that only designated + users can create, delete or modify the msdfs links. Also note + that symlink names should be all lowercase. This limitation exists + to have Samba avoid trying all the case combinations to get at + the link name. Finally set up the symbolic links to point to the + network shares you want, and start Samba.

Users on Dfs-aware clients can now browse the Dfs tree + on the Samba server at \\samba\dfs. Accessing + links linka or linkb (which appear as directories to the client) + takes users directly to the appropriate shares on the network.


PrevHomeNext
Configuring PAM for distributed but centrally +managed authentication UNIX Permission Bits and Windows NT Access Control Lists
\ No newline at end of file diff --git a/docs/htmldocs/msdfs_setup.html b/docs/htmldocs/msdfs_setup.html deleted file mode 100644 index 36b9911bae..0000000000 --- a/docs/htmldocs/msdfs_setup.html +++ /dev/null @@ -1,210 +0,0 @@ -Hosting a Microsoft Distributed File System tree on Samba

Instructions

The Distributed File System (or Dfs) provides a means of - separating the logical view of files and directories that users - see from the actual physical locations of these resources on the - network. It allows for higher availability, smoother storage expansion, - load balancing etc. For more information about Dfs, refer to Microsoft documentation.

This document explains how to host a Dfs tree on a Unix - machine (for Dfs-aware clients to browse) using Samba.

To enable SMB-based DFS for Samba, configure it with the - --with-msdfs option. Once built, a - Samba server can be made a Dfs server by setting the global - boolean host msdfs parameter in the smb.conf - file. You designate a share as a Dfs root using the share - level boolean msdfs root parameter. A Dfs root directory on - Samba hosts Dfs links in the form of symbolic links that point - to other servers. For example, a symbolic link - junction->msdfs:storage1\share1 in - the share directory acts as the Dfs junction. When Dfs-aware - clients attempt to access the junction link, they are redirected - to the storage location (in this case, \\storage1\share1).

Dfs trees on Samba work with all Dfs-aware clients ranging - from Windows 95 to 2000.

Here's an example of setting up a Dfs tree on a Samba - server.

# The smb.conf file:
-[global]
-	netbios name = SAMBA
-	host msdfs   = yes
-
-[dfs]
-	path = /export/dfsroot
-	msdfs root = yes
-	

In the /export/dfsroot directory we set up our dfs links to - other servers on the network.

root# cd /export/dfsroot

root# chown root /export/dfsroot

root# chmod 755 /export/dfsroot

root# ln -s msdfs:storageA\\shareA linka

root# ln -s msdfs:serverB\\share,serverC\\share linkb

You should set up the permissions and ownership of - the directory acting as the Dfs root such that only designated - users can create, delete or modify the msdfs links. Also note - that symlink names should be all lowercase. This limitation exists - to have Samba avoid trying all the case combinations to get at - the link name. Finally set up the symbolic links to point to the - network shares you want, and start Samba.

Users on Dfs-aware clients can now browse the Dfs tree - on the Samba server at \\samba\dfs. Accessing - links linka or linkb (which appear as directories to the client) - takes users directly to the appropriate shares on the network.


Notes

  • Windows clients need to be rebooted - if a previously mounted non-dfs share is made a dfs - root or vice versa. A better way is to introduce a - new share and make it the dfs root.

  • Currently there's a restriction that msdfs - symlink names should all be lowercase.

  • For security purposes, the directory - acting as the root of the Dfs tree should have ownership - and permissions set so that only designated users can - modify the symbolic links in the directory.

\ No newline at end of file diff --git a/docs/htmldocs/other-clients.html b/docs/htmldocs/other-clients.html new file mode 100644 index 0000000000..c0e5e3fb93 --- /dev/null +++ b/docs/htmldocs/other-clients.html @@ -0,0 +1,559 @@ + +Samba and other CIFS clients
SAMBA Project Documentation
PrevNext

Chapter 17. Samba and other CIFS clients

This chapter contains client-specific information.

17.1. Macintosh clients?

Yes. Thursby now have a CIFS Client / Server called DAVE - see

They test it against Windows 95, Windows NT and samba for +compatibility issues. At the time of writing, DAVE was at version +1.0.1. The 1.0.0 to 1.0.1 update is available as a free download from +the Thursby web site (the speed of finder copies has been greatly +enhanced, and there are bug-fixes included).

+Alternatives - There are two free implementations of AppleTalk for +several kinds of UNIX machnes, and several more commercial ones. +These products allow you to run file services and print services +natively to Macintosh users, with no additional support required on +the Macintosh. The two free omplementations are +Netatalk, and +CAP. +What Samba offers MS +Windows users, these packages offer to Macs. For more info on these +packages, Samba, and Linux (and other UNIX-based systems) see +http://www.eats.com/linux_mac_win.html

17.2. OS2 Client

17.2.1. How can I configure OS/2 Warp Connect or + OS/2 Warp 4 as a client for Samba?

A more complete answer to this question can be + found on http://carol.wins.uva.nl/~leeuw/samba/warp.html.

Basically, you need three components:

  • The File and Print Client ('IBM Peer') +

  • TCP/IP ('Internet support') +

  • The "NetBIOS over TCP/IP" driver ('TCPBEUI') +

Installing the first two together with the base operating + system on a blank system is explained in the Warp manual. If Warp + has already been installed, but you now want to install the + networking support, use the "Selective Install for Networking" + object in the "System Setup" folder.

Adding the "NetBIOS over TCP/IP" driver is not described + in the manual and just barely in the online documentation. Start + MPTS.EXE, click on OK, click on "Configure LAPS" and click + on "IBM OS/2 NETBIOS OVER TCP/IP" in 'Protocols'. This line + is then moved to 'Current Configuration'. Select that line, + click on "Change number" and increase it from 0 to 1. Save this + configuration.

If the Samba server(s) is not on your local subnet, you + can optionally add IP names and addresses of these servers + to the "Names List", or specify a WINS server ('NetBIOS + Nameserver' in IBM and RFC terminology). For Warp Connect you + may need to download an update for 'IBM Peer' to bring it on + the same level as Warp 4. See the webpage mentioned above.

17.2.2. How can I configure OS/2 Warp 3 (not Connect), + OS/2 1.2, 1.3 or 2.x for Samba?

You can use the free Microsoft LAN Manager 2.2c Client + for OS/2 from + ftp://ftp.microsoft.com/BusSys/Clients/LANMAN.OS2/. + See http://carol.wins.uva.nl/~leeuw/lanman.html for + more information on how to install and use this client. In + a nutshell, edit the file \OS2VER in the root directory of + the OS/2 boot partition and add the lines:

		20=setup.exe
+		20=netwksta.sys
+		20=netvdd.sys
+		

before you install the client. Also, don't use the + included NE2000 driver because it is buggy. Try the NE2000 + or NS2000 driver from + ftp://ftp.cdrom.com/pub/os2/network/ndis/ instead. +

17.2.3. Are there any other issues when OS/2 (any version) + is used as a client?

When you do a NET VIEW or use the "File and Print + Client Resource Browser", no Samba servers show up. This can + be fixed by a patch from http://carol.wins.uva.nl/~leeuw/samba/fix.html. + The patch will be included in a later version of Samba. It also + fixes a couple of other problems, such as preserving long + filenames when objects are dragged from the Workplace Shell + to the Samba server.

17.2.4. How do I get printer driver download working + for OS/2 clients?

First, create a share called [PRINTDRV] that is + world-readable. Copy your OS/2 driver files there. Note + that the .EA_ files must still be separate, so you will need + to use the original install files, and not copy an installed + driver from an OS/2 system.

Install the NT driver first for that printer. Then, + add to your smb.conf a parameter, os2 driver map = + filename". Then, in the file + specified by filename, map the + name of the NT driver name to the OS/2 driver name as + follows:

nt driver name = os2 "driver + name"."device name", e.g.: + HP LaserJet 5L = LASERJET.HP LaserJet 5L

You can have multiple drivers mapped in this file.

If you only specify the OS/2 driver name, and not the + device name, the first attempt to download the driver will + actually download the files, but the OS/2 client will tell + you the driver is not available. On the second attempt, it + will work. This is fixed simply by adding the device name + to the mapping, after which it will work on the first attempt. +

17.3. Windows for Workgroups

17.5. Windows 2000 Service Pack 2

+There are several annoyances with Windows 2000 SP2. One of which +only appears when using a Samba server to host user profiles +to Windows 2000 SP2 clients in a Windows domain. This assumes +that Samba is a member of the domain, but the problem will +likely occur if it is not.

+In order to server profiles successfully to Windows 2000 SP2 +clients (when not operating as a PDC), Samba must have +nt acl support = no +added to the file share which houses the roaming profiles. +If this is not done, then the Windows 2000 SP2 client will +complain about not being able to access the profile (Access +Denied) and create multiple copies of it on disk (DOMAIN.user.001, +DOMAIN.user.002, etc...). See the +smb.conf(5) man page +for more details on this option. Also note that the +nt acl support parameter was formally a global parameter in +releases prior to Samba 2.2.2.

+The following is a minimal profile share:

	[profile]
+		path = /export/profile
+		create mask = 0600
+		directory mask = 0700
+		nt acl support = no
+		read only = no

The reason for this bug is that the Win2k SP2 client copies +the security descriptor for the profile which contains +the Samba server's SID, and not the domain SID. The client +compares the SID for SAMBA\user and realizes it is +different that the one assigned to DOMAIN\user. Hence the reason +for the "access denied" message.

By disabling the nt acl support parameter, Samba will send +the Win2k client a response to the QuerySecurityDescriptor +trans2 call which causes the client to set a default ACL +for the profile. This default ACL includes

DOMAIN\user "Full Control"

NOTE : This bug does not occur when using winbind to +create accounts on the Samba host for Domain users.


PrevHomeNext
Samba performance issues HOWTO Access Samba source code via CVS
\ No newline at end of file diff --git a/docs/htmldocs/pam.html b/docs/htmldocs/pam.html new file mode 100644 index 0000000000..988a0790ef --- /dev/null +++ b/docs/htmldocs/pam.html @@ -0,0 +1,418 @@ + +Configuring PAM for distributed but centrally +managed authentication
SAMBA Project Documentation
PrevNext

Chapter 4. Configuring PAM for distributed but centrally +managed authentication

4.1. Samba and PAM

A number of Unix systems (eg: Sun Solaris), as well as the +xxxxBSD family and Linux, now utilize the Pluggable Authentication +Modules (PAM) facility to provide all authentication, +authorization and resource control services. Prior to the +introduction of PAM, a decision to use an alternative to +the system password database (/etc/passwd) +would require the provision of alternatives for all programs that provide +security services. Such a choice would involve provision of +alternatives to such programs as: login, +passwd, chown, etc.

PAM provides a mechanism that disconnects these security programs +from the underlying authentication/authorization infrastructure. +PAM is configured either through one file /etc/pam.conf (Solaris), +or by editing individual files that are located in /etc/pam.d.

The following is an example /etc/pam.d/login configuration file. +This example had all options been uncommented is probably not usable +as it stacks many conditions before allowing successful completion +of the login process. Essentially all conditions can be disabled +by commenting them out except the calls to pam_pwdb.so.

#%PAM-1.0
+# The PAM configuration file for the `login' service
+#
+auth 		required	pam_securetty.so
+auth 		required	pam_nologin.so
+# auth 		required	pam_dialup.so
+# auth 		optional	pam_mail.so
+auth		required	pam_pwdb.so shadow md5
+# account    	requisite  	pam_time.so
+account		required	pam_pwdb.so
+session		required	pam_pwdb.so
+# session 	optional	pam_lastlog.so
+# password   	required   	pam_cracklib.so retry=3
+password	required	pam_pwdb.so shadow md5

PAM allows use of replacable modules. Those available on a +sample system include:

$ /bin/ls /lib/security
+pam_access.so    pam_ftp.so          pam_limits.so     
+pam_ncp_auth.so  pam_rhosts_auth.so  pam_stress.so     
+pam_cracklib.so  pam_group.so        pam_listfile.so   
+pam_nologin.so   pam_rootok.so       pam_tally.so      
+pam_deny.so      pam_issue.so        pam_mail.so       
+pam_permit.so    pam_securetty.so    pam_time.so       
+pam_dialup.so    pam_lastlog.so      pam_mkhomedir.so  
+pam_pwdb.so      pam_shells.so       pam_unix.so       
+pam_env.so       pam_ldap.so         pam_motd.so       
+pam_radius.so    pam_smbpass.so      pam_unix_acct.so  
+pam_wheel.so     pam_unix_auth.so    pam_unix_passwd.so
+pam_userdb.so    pam_warn.so         pam_unix_session.so

The following example for the login program replaces the use of +the pam_pwdb.so module which uses the system +password database (/etc/passwd, +/etc/shadow, /etc/group) with +the module pam_smbpass.so which uses the Samba +database which contains the Microsoft MD4 encrypted password +hashes. This database is stored in either +/usr/local/samba/private/smbpasswd, +/etc/samba/smbpasswd, or in +/etc/samba.d/smbpasswd, depending on the +Samba implementation for your Unix/Linux system. The +pam_smbpass.so module is provided by +Samba version 2.2.1 or later. It can be compiled by specifying the +--with-pam_smbpass options when running Samba's +configure script. For more information +on the pam_smbpass module, see the documentation +in the source/pam_smbpass directory of the Samba +source distribution.

#%PAM-1.0
+# The PAM configuration file for the `login' service
+#
+auth		required	pam_smbpass.so nodelay
+account		required	pam_smbpass.so nodelay
+session		required	pam_smbpass.so nodelay
+password	required	pam_smbpass.so nodelay

The following is the PAM configuration file for a particular +Linux system. The default condition uses pam_pwdb.so.

#%PAM-1.0
+# The PAM configuration file for the `samba' service
+#
+auth       required     /lib/security/pam_pwdb.so nullok nodelay shadow audit
+account    required     /lib/security/pam_pwdb.so audit nodelay
+session    required     /lib/security/pam_pwdb.so nodelay
+password   required     /lib/security/pam_pwdb.so shadow md5

In the following example the decision has been made to use the +smbpasswd database even for basic samba authentication. Such a +decision could also be made for the passwd program and would +thus allow the smbpasswd passwords to be changed using the passwd +program.

#%PAM-1.0
+# The PAM configuration file for the `samba' service
+#
+auth       required     /lib/security/pam_smbpass.so nodelay
+account    required     /lib/security/pam_pwdb.so audit nodelay
+session    required     /lib/security/pam_pwdb.so nodelay
+password   required     /lib/security/pam_smbpass.so nodelay smbconf=/etc/samba.d/smb.conf

Note: PAM allows stacking of authentication mechanisms. It is +also possible to pass information obtained within one PAM module through +to the next module in the PAM stack. Please refer to the documentation for +your particular system implementation for details regarding the specific +capabilities of PAM in this environment. Some Linux implmentations also +provide the pam_stack.so module that allows all +authentication to be configured in a single central file. The +pam_stack.so method has some very devoted followers +on the basis that it allows for easier administration. As with all issues in +life though, every decision makes trade-offs, so you may want examine the +PAM documentation for further helpful information.

4.2. Distributed Authentication

The astute administrator will realize from this that the +combination of pam_smbpass.so, +winbindd, and rsync (see +http://rsync.samba.org/) +will allow the establishment of a centrally managed, distributed +user/password database that can also be used by all +PAM (eg: Linux) aware programs and applications. This arrangement +can have particularly potent advantages compared with the +use of Microsoft Active Directory Service (ADS) in so far as +reduction of wide area network authentication traffic.

4.3. PAM Configuration in smb.conf

There is an option in smb.conf called obey pam restrictions. +The following is from the on-line help for this option in SWAT;

When Samba 2.2 is configure to enable PAM support (i.e. +--with-pam), this parameter will +control whether or not Samba should obey PAM's account +and session management directives. The default behavior +is to use PAM for clear text authentication only and to +ignore any account or session management. Note that Samba always +ignores PAM for authentication in the case of +encrypt passwords = yes. +The reason is that PAM modules cannot support the challenge/response +authentication mechanism needed in the presence of SMB +password encryption.

Default: obey pam restrictions = no


PrevHomeNext
Integrating MS Windows networks with Samba Hosting a Microsoft Distributed File System tree on Samba
\ No newline at end of file diff --git a/docs/htmldocs/portability.html b/docs/htmldocs/portability.html new file mode 100644 index 0000000000..72a5146892 --- /dev/null +++ b/docs/htmldocs/portability.html @@ -0,0 +1,272 @@ + +Portability
SAMBA Project Documentation
Prev 

Chapter 21. Portability

Samba works on a wide range of platforms but the interface all the +platforms provide is not always compatible. This chapter contains +platform-specific information about compiling and using samba.

21.1. HPUX

HP's implementation of supplementary groups is, er, non-standard (for +hysterical reasons). There are two group files, /etc/group and +/etc/logingroup; the system maps UIDs to numbers using the former, but +initgroups() reads the latter. Most system admins who know the ropes +symlink /etc/group to /etc/logingroup (hard link doesn't work for reasons +too stupid to go into here). initgroups() will complain if one of the +groups you're in in /etc/logingroup has what it considers to be an invalid +ID, which means outside the range [0..UID_MAX], where UID_MAX is (I think) +60000 currently on HP-UX. This precludes -2 and 65534, the usual 'nobody' +GIDs.

If you encounter this problem, make sure that the programs that are failing +to initgroups() be run as users not in any groups with GIDs outside the +allowed range.

This is documented in the HP manual pages under setgroups(2) and passwd(4).

21.3. DNIX

DNIX has a problem with seteuid() and setegid(). These routines are +needed for Samba to work correctly, but they were left out of the DNIX +C library for some reason.

For this reason Samba by default defines the macro NO_EID in the DNIX +section of includes.h. This works around the problem in a limited way, +but it is far from ideal, some things still won't work right.

+To fix the problem properly you need to assemble the following two +functions and then either add them to your C library or link them into +Samba.

+put this in the file setegid.s:

        .globl  _setegid
+_setegid:
+        moveq   #47,d0
+        movl    #100,a0
+        moveq   #1,d1
+        movl    4(sp),a1
+        trap    #9
+        bccs    1$
+        jmp     cerror
+1$:
+        clrl    d0
+        rts

put this in the file seteuid.s:

        .globl  _seteuid
+_seteuid:
+        moveq   #47,d0
+        movl    #100,a0
+        moveq   #0,d1
+        movl    4(sp),a1
+        trap    #9
+        bccs    1$
+        jmp     cerror
+1$:
+        clrl    d0
+        rts

after creating the above files you then assemble them using

as seteuid.s

as setegid.s

that should produce the files seteuid.o and +setegid.o

then you need to add these to the LIBSM line in the DNIX section of +the Samba Makefile. Your LIBSM line will then look something like this:

LIBSM = setegid.o seteuid.o -ln

+You should then remove the line:

#define NO_EID

from the DNIX section of includes.h


PrevHome 
Group mapping HOWTO  
\ No newline at end of file diff --git a/docs/htmldocs/printer_driver2.html b/docs/htmldocs/printer_driver2.html deleted file mode 100644 index 5a6e6586da..0000000000 --- a/docs/htmldocs/printer_driver2.html +++ /dev/null @@ -1,987 +0,0 @@ -Printing Support in Samba 2.2.x

Introduction

Beginning with the 2.2.0 release, Samba supports -the native Windows NT printing mechanisms implemented via -MS-RPC (i.e. the SPOOLSS named pipe). Previous versions of -Samba only supported LanMan printing calls.

The additional functionality provided by the new -SPOOLSS support includes:

  • Support for downloading printer driver - files to Windows 95/98/NT/2000 clients upon demand. -

  • Uploading of printer drivers via the - Windows NT Add Printer Wizard (APW) or the - Imprints tool set (refer to http://imprints.sourceforge.net). -

  • Support for the native MS-RPC printing - calls such as StartDocPrinter, EnumJobs(), etc... (See - the MSDN documentation at http://msdn.microsoft.com/ - for more information on the Win32 printing API) -

  • Support for NT Access Control Lists (ACL) - on printer objects

  • Improved support for printer queue manipulation - through the use of an internal databases for spooled job - information

There has been some initial confusion about what all this means -and whether or not it is a requirement for printer drivers to be -installed on a Samba host in order to support printing from Windows -clients. A bug existed in Samba 2.2.0 which made Windows NT/2000 clients -require that the Samba server possess a valid driver for the printer. -This is fixed in Samba 2.2.1 and once again, Windows NT/2000 clients -can use the local APW for installing drivers to be used with a Samba -served printer. This is the same behavior exhibited by Windows 9x clients. -As a side note, Samba does not use these drivers in any way to process -spooled files. They are utilized entirely by the clients.

The following MS KB article, may be of some help if you are dealing with -Windows 2000 clients: How to Add Printers with No User -Interaction in Windows 2000

http://support.microsoft.com/support/kb/articles/Q189/1/05.ASP


Configuration

[print$] vs. [printer$]

Previous versions of Samba recommended using a share named [printer$]. -This name was taken from the printer$ service created by Windows 9x -clients when a printer was shared. Windows 9x printer servers always have -a printer$ service which provides read-only access via no -password in order to support printer driver downloads.

However, the initial implementation allowed for a -parameter named printer driver location -to be used on a per share basis to specify the location of -the driver files associated with that printer. Another -parameter named printer driver provided -a means of defining the printer driver name to be sent to -the client.

These parameters, including printer driver -file parameter, are being deprecated and should not -be used in new installations. For more information on this change, -you should refer to the Migration section -of this document.


Creating [print$]

In order to support the uploading of printer driver -files, you must first configure a file share named [print$]. -The name of this share is hard coded in Samba's internals so -the name is very important (print$ is the service used by -Windows NT print servers to provide support for printer driver -download).

You should modify the server's smb.conf file to add the global -parameters and to create the -following file share (of course, some of the parameter values, -such as 'path' are arbitrary and should be replaced with -appropriate values for your site):

[global]
-    ; members of the ntadmin group should be able
-    ; to add drivers and set printer properties
-    ; root is implicitly a 'printer admin'
-    printer admin = @ntadmin
-
-[print$]
-    path = /usr/local/samba/printers
-    guest ok = yes
-    browseable = yes
-    read only = yes
-    ; since this share is configured as read only, then we need
-    ; a 'write list'.  Check the file system permissions to make
-    ; sure this account can copy files to the share.  If this
-    ; is setup to a non-root account, then it should also exist
-    ; as a 'printer admin'
-    write list = @ntadmin,root

The write list is used to allow administrative -level user accounts to have write access in order to update files -on the share. See the smb.conf(5) -man page for more information on configuring file shares.

The requirement for guest -ok = yes depends upon how your -site is configured. If users will be guaranteed to have -an account on the Samba host, then this is a non-issue.

Author's Note: The non-issue is that if all your Windows NT users are guaranteed to be -authenticated by the Samba server (such as a domain member server and the NT -user has already been validated by the Domain Controller in -order to logon to the Windows NT console), then guest access -is not necessary. Of course, in a workgroup environment where -you just want to be able to print without worrying about -silly accounts and security, then configure the share for -guest access. You'll probably want to add map to guest = Bad User in the [global] section as well. Make sure -you understand what this parameter does before using it -though. --jerry

In order for a Windows NT print server to support -the downloading of driver files by multiple client architectures, -it must create subdirectories within the [print$] service -which correspond to each of the supported client architectures. -Samba follows this model as well.

Next create the directory tree below the [print$] share -for each architecture you wish to support.

[print$]-----
-        |-W32X86           ; "Windows NT x86"
-        |-WIN40            ; "Windows 95/98"
-        |-W32ALPHA         ; "Windows NT Alpha_AXP"
-        |-W32MIPS          ; "Windows NT R4000"
-        |-W32PPC           ; "Windows NT PowerPC"

ATTENTION! REQUIRED PERMISSIONS

In order to currently add a new driver to you Samba host, -one of two conditions must hold true:

  • The account used to connect to the Samba host - must have a uid of 0 (i.e. a root account)

  • The account used to connect to the Samba host - must be a member of the printer - admin list.

Of course, the connected account must still possess access -to add files to the subdirectories beneath [print$]. Remember -that all file shares are set to 'read only' by default.

Once you have created the required [print$] service and -associated subdirectories, simply log onto the Samba server using -a root (or printer admin) account -from a Windows NT 4.0/2k client. Open "Network Neighbourhood" or -"My Network Places" and browse for the Samba host. Once you have located -the server, navigate to the "Printers..." folder. -You should see an initial listing of printers -that matches the printer shares defined on your Samba host.


Setting Drivers for Existing Printers

The initial listing of printers in the Samba host's -Printers folder will have no real printer driver assigned -to them. By default, in Samba 2.2.0 this driver name was set to -NO PRINTER DRIVER AVAILABLE FOR THIS PRINTER. -Later versions changed this to a NULL string to allow the use -tof the local Add Printer Wizard on NT/2000 clients. -Attempting to view the printer properties for a printer -which has this default driver assigned will result in -the error message:

Device settings cannot be displayed. The driver -for the specified printer is not installed, only spooler -properties will be displayed. Do you want to install the -driver now?

Click "No" in the error dialog and you will be presented with -the printer properties window. The way assign a driver to a -printer is to either

  • Use the "New Driver..." button to install - a new printer driver, or

  • Select a driver from the popup list of - installed drivers. Initially this list will be empty.

If you wish to install printer drivers for client -operating systems other than "Windows NT x86", you will need -to use the "Sharing" tab of the printer properties dialog.

Assuming you have connected with a root account, you -will also be able modify other printer properties such as -ACLs and device settings using this dialog box.

A few closing comments for this section, it is possible -on a Windows NT print server to have printers -listed in the Printers folder which are not shared. Samba does -not make this distinction. By definition, the only printers of -which Samba is aware are those which are specified as shares in -smb.conf.

Another interesting side note is that Windows NT clients do -not use the SMB printer share, but rather can print directly -to any printer on another Windows NT host using MS-RPC. This -of course assumes that the printing client has the necessary -privileges on the remote host serving the printer. The default -permissions assigned by Windows NT to a printer gives the "Print" -permissions to the "Everyone" well-known group.


Support a large number of printers

One issue that has arisen during the development -phase of Samba 2.2 is the need to support driver downloads for -100's of printers. Using the Windows NT APW is somewhat -awkward to say the least. If more than one printer is using the -same driver, the rpcclient's -setdriver command can be used to set the driver -associated with an installed driver. The following is an example -of how this could be accomplished:

 
-$ rpcclient pogo -U root%secret -c "enumdrivers"
-Domain=[NARNIA] OS=[Unix] Server=[Samba 2.2.0-alpha3]
- 
-[Windows NT x86]
-Printer Driver Info 1:
-     Driver Name: [HP LaserJet 4000 Series PS]
- 
-Printer Driver Info 1:
-     Driver Name: [HP LaserJet 2100 Series PS]
- 
-Printer Driver Info 1:
-     Driver Name: [HP LaserJet 4Si/4SiMX PS]
-				  
-$ rpcclient pogo -U root%secret -c "enumprinters"
-Domain=[NARNIA] OS=[Unix] Server=[Samba 2.2.0-alpha3]
-     flags:[0x800000]
-     name:[\\POGO\hp-print]
-     description:[POGO\\POGO\hp-print,NO DRIVER AVAILABLE FOR THIS PRINTER,]
-     comment:[]
-				  
-$ rpcclient pogo -U root%secret \
->  -c "setdriver hp-print \"HP LaserJet 4000 Series PS\""
-Domain=[NARNIA] OS=[Unix] Server=[Samba 2.2.0-alpha3]
-Successfully set hp-print to driver HP LaserJet 4000 Series PS.


Adding New Printers via the Windows NT APW

By default, Samba offers all printer shares defined in smb.conf -in the "Printers..." folder. Also in this folder is the Windows NT -Add Printer Wizard icon. The APW will be show only if

  • The connected user is able to successfully - execute an OpenPrinterEx(\\server) with administrative - privileges (i.e. root or printer admin). -

  • show - add printer wizard = yes (the default). -

In order to be able to use the APW to successfully add a printer to a Samba -server, the add -printer command must have a defined value. The program -hook must successfully add the printer to the system (i.e. -/etc/printcap or appropriate files) and -smb.conf if necessary.

When using the APW from a client, if the named printer share does -not exist, smbd will execute the add printer -command and reparse the smb.conf -to attempt to locate the new printer share. If the share is still not defined, -an error of "Access Denied" is returned to the client. Note that the -add printer program is executed under the context -of the connected user, not necessarily a root account.

There is a complementary delete -printer command for removing entries from the "Printers..." -folder.


Samba and Printer Ports

Windows NT/2000 print servers associate a port with each printer. These normally -take the form of LPT1:, COM1:, FILE:, etc... Samba must also support the -concept of ports associated with a printer. By default, only one printer port, -named "Samba Printer Port", exists on a system. Samba does not really need a port in -order to print, rather it is a requirement of Windows clients.

Note that Samba does not support the concept of "Printer Pooling" internally -either. This is when a logical printer is assigned to multiple ports as -a form of load balancing or fail over.

If you require that multiple ports be defined for some reason, -smb.conf possesses a enumports -command which can be used to define an external program -that generates a listing of ports on a system.


The Imprints Toolset

The Imprints tool set provides a UNIX equivalent of the - Windows NT Add Printer Wizard. For complete information, please - refer to the Imprints web site at http://imprints.sourceforge.net/ as well as the documentation - included with the imprints source distribution. This section will - only provide a brief introduction to the features of Imprints.


What is Imprints?

Imprints is a collection of tools for supporting the goals - of

  • Providing a central repository information - regarding Windows NT and 95/98 printer driver packages

  • Providing the tools necessary for creating - the Imprints printer driver packages.

  • Providing an installation client which - will obtain and install printer drivers on remote Samba - and Windows NT 4 print servers.


Creating Printer Driver Packages

The process of creating printer driver packages is beyond - the scope of this document (refer to Imprints.txt also included - with the Samba distribution for more information). In short, - an Imprints driver package is a gzipped tarball containing the - driver files, related INF files, and a control file needed by the - installation client.


The Imprints server

The Imprints server is really a database server that - may be queried via standard HTTP mechanisms. Each printer - entry in the database has an associated URL for the actual - downloading of the package. Each package is digitally signed - via GnuPG which can be used to verify that package downloaded - is actually the one referred in the Imprints database. It is - not recommended that this security check - be disabled.


The Installation Client

More information regarding the Imprints installation client - is available in the Imprints-Client-HOWTO.ps - file included with the imprints source package.

The Imprints installation client comes in two forms.

  • a set of command line Perl scripts

  • a GTK+ based graphical interface to - the command line perl scripts

The installation client (in both forms) provides a means - of querying the Imprints database server for a matching - list of known printer model names as well as a means to - download and install the drivers on remote Samba and Windows - NT print servers.

The basic installation process is in four steps and - perl code is wrapped around smbclient - and rpcclient.

	
-foreach (supported architecture for a given driver)
-{
-     1.  rpcclient: Get the appropriate upload directory 
-         on the remote server
-     2.  smbclient: Upload the driver files
-     3.  rpcclient: Issues an AddPrinterDriver() MS-RPC
-}
-	
-4.  rpcclient: Issue an AddPrinterEx() MS-RPC to actually
-    create the printer

One of the problems encountered when implementing - the Imprints tool set was the name space issues between - various supported client architectures. For example, Windows - NT includes a driver named "Apple LaserWriter II NTX v51.8" - and Windows 95 calls its version of this driver "Apple - LaserWriter II NTX"

The problem is how to know what client drivers have - been uploaded for a printer. As astute reader will remember - that the Windows NT Printer Properties dialog only includes - space for one printer driver name. A quick look in the - Windows NT 4.0 system registry at

HKLM\System\CurrentControlSet\Control\Print\Environment -

will reveal that Windows NT always uses the NT driver - name. This is ok as Windows NT always requires that at least - the Windows NT version of the printer driver is present. - However, Samba does not have the requirement internally. - Therefore, how can you use the NT driver name if is has not - already been installed?

The way of sidestepping this limitation is to require - that all Imprints printer driver packages include both the Intel - Windows NT and 95/98 printer drivers and that NT driver is - installed first.


Migration to from Samba 2.0.x to 2.2.x

Given that printer driver management has changed (we hope improved) in -2.2 over prior releases, migration from an existing setup to 2.2 can -follow several paths. Here are the possible scenarios for -migration:

  • If you do not desire the new Windows NT - print driver support, nothing needs to be done. - All existing parameters work the same.

  • If you want to take advantage of NT printer - driver support but do not want to migrate the - 9x drivers to the new setup, the leave the existing - printers.def file. When smbd attempts - to locate a - 9x driver for the printer in the TDB and fails it - will drop down to using the printers.def (and all - associated parameters). The make_printerdef - tool will also remain for backwards compatibility but will - be removed in the next major release.

  • If you install a Windows 9x driver for a printer - on your Samba host (in the printing TDB), this information will - take precedence and the three old printing parameters - will be ignored (including print driver location).

  • If you want to migrate an existing printers.def - file into the new setup, the current only solution is to use the Windows - NT APW to install the NT drivers and the 9x drivers. This can be scripted - using smbclient and rpcclient. See the - Imprints installation client at http://imprints.sourceforge.net/ - for an example. -

Achtung!

The following smb.conf parameters are considered to -be deprecated and will be removed soon. Do not use them in new -installations

  • printer driver file (G) -

  • printer driver (S) -

  • printer driver location (S) -

The have been two new parameters add in Samba 2.2.2 to for -better support of Samba 2.0.x backwards capability (disable -spoolss) and for using local printers drivers on Windows -NT/2000 clients (use client driver). Both of -these options are described in the smb.conf(5) man page and are -disabled by default.

diff --git a/docs/htmldocs/printing.html b/docs/htmldocs/printing.html new file mode 100644 index 0000000000..0bdbd65198 --- /dev/null +++ b/docs/htmldocs/printing.html @@ -0,0 +1,1204 @@ + +Printing Support in Samba 2.2.x
SAMBA Project Documentation
PrevNext

Chapter 7. Printing Support in Samba 2.2.x

7.1. Introduction

Beginning with the 2.2.0 release, Samba supports +the native Windows NT printing mechanisms implemented via +MS-RPC (i.e. the SPOOLSS named pipe). Previous versions of +Samba only supported LanMan printing calls.

The additional functionality provided by the new +SPOOLSS support includes:

There has been some initial confusion about what all this means +and whether or not it is a requirement for printer drivers to be +installed on a Samba host in order to support printing from Windows +clients. A bug existed in Samba 2.2.0 which made Windows NT/2000 clients +require that the Samba server possess a valid driver for the printer. +This is fixed in Samba 2.2.1 and once again, Windows NT/2000 clients +can use the local APW for installing drivers to be used with a Samba +served printer. This is the same behavior exhibited by Windows 9x clients. +As a side note, Samba does not use these drivers in any way to process +spooled files. They are utilized entirely by the clients.

The following MS KB article, may be of some help if you are dealing with +Windows 2000 clients: How to Add Printers with No User +Interaction in Windows 2000

http://support.microsoft.com/support/kb/articles/Q189/1/05.ASP

7.2. Configuration

[print$] vs. [printer$]
 

Previous versions of Samba recommended using a share named [printer$]. +This name was taken from the printer$ service created by Windows 9x +clients when a printer was shared. Windows 9x printer servers always have +a printer$ service which provides read-only access via no +password in order to support printer driver downloads.

However, the initial implementation allowed for a +parameter named printer driver location +to be used on a per share basis to specify the location of +the driver files associated with that printer. Another +parameter named printer driver provided +a means of defining the printer driver name to be sent to +the client.

These parameters, including printer driver +file parameter, are being deprecated and should not +be used in new installations. For more information on this change, +you should refer to the Migration section +of this document.

7.2.1. Creating [print$]

In order to support the uploading of printer driver +files, you must first configure a file share named [print$]. +The name of this share is hard coded in Samba's internals so +the name is very important (print$ is the service used by +Windows NT print servers to provide support for printer driver +download).

You should modify the server's smb.conf file to add the global +parameters and to create the +following file share (of course, some of the parameter values, +such as 'path' are arbitrary and should be replaced with +appropriate values for your site):

[global]
+    ; members of the ntadmin group should be able
+    ; to add drivers and set printer properties
+    ; root is implicitly a 'printer admin'
+    printer admin = @ntadmin
+
+[print$]
+    path = /usr/local/samba/printers
+    guest ok = yes
+    browseable = yes
+    read only = yes
+    ; since this share is configured as read only, then we need
+    ; a 'write list'.  Check the file system permissions to make
+    ; sure this account can copy files to the share.  If this
+    ; is setup to a non-root account, then it should also exist
+    ; as a 'printer admin'
+    write list = @ntadmin,root

The write list is used to allow administrative +level user accounts to have write access in order to update files +on the share. See the smb.conf(5) +man page for more information on configuring file shares.

The requirement for guest +ok = yes depends upon how your +site is configured. If users will be guaranteed to have +an account on the Samba host, then this is a non-issue.

Author's Note
 

The non-issue is that if all your Windows NT users are guaranteed to be +authenticated by the Samba server (such as a domain member server and the NT +user has already been validated by the Domain Controller in +order to logon to the Windows NT console), then guest access +is not necessary. Of course, in a workgroup environment where +you just want to be able to print without worrying about +silly accounts and security, then configure the share for +guest access. You'll probably want to add map to guest = Bad User in the [global] section as well. Make sure +you understand what this parameter does before using it +though. --jerry

In order for a Windows NT print server to support +the downloading of driver files by multiple client architectures, +it must create subdirectories within the [print$] service +which correspond to each of the supported client architectures. +Samba follows this model as well.

Next create the directory tree below the [print$] share +for each architecture you wish to support.

[print$]-----
+        |-W32X86           ; "Windows NT x86"
+        |-WIN40            ; "Windows 95/98"
+        |-W32ALPHA         ; "Windows NT Alpha_AXP"
+        |-W32MIPS          ; "Windows NT R4000"
+        |-W32PPC           ; "Windows NT PowerPC"

ATTENTION! REQUIRED PERMISSIONS
 

In order to currently add a new driver to you Samba host, +one of two conditions must hold true:

  • The account used to connect to the Samba host + must have a uid of 0 (i.e. a root account)

  • The account used to connect to the Samba host + must be a member of the printer + admin list.

Of course, the connected account must still possess access +to add files to the subdirectories beneath [print$]. Remember +that all file shares are set to 'read only' by default.

Once you have created the required [print$] service and +associated subdirectories, simply log onto the Samba server using +a root (or printer admin) account +from a Windows NT 4.0/2k client. Open "Network Neighbourhood" or +"My Network Places" and browse for the Samba host. Once you have located +the server, navigate to the "Printers..." folder. +You should see an initial listing of printers +that matches the printer shares defined on your Samba host.

7.2.2. Setting Drivers for Existing Printers

The initial listing of printers in the Samba host's +Printers folder will have no real printer driver assigned +to them. By default, in Samba 2.2.0 this driver name was set to +NO PRINTER DRIVER AVAILABLE FOR THIS PRINTER. +Later versions changed this to a NULL string to allow the use +tof the local Add Printer Wizard on NT/2000 clients. +Attempting to view the printer properties for a printer +which has this default driver assigned will result in +the error message:

Device settings cannot be displayed. The driver +for the specified printer is not installed, only spooler +properties will be displayed. Do you want to install the +driver now?

Click "No" in the error dialog and you will be presented with +the printer properties window. The way to assign a driver to a +printer is to either

If you wish to install printer drivers for client +operating systems other than "Windows NT x86", you will need +to use the "Sharing" tab of the printer properties dialog.

Assuming you have connected with a root account, you +will also be able modify other printer properties such as +ACLs and device settings using this dialog box.

A few closing comments for this section, it is possible +on a Windows NT print server to have printers +listed in the Printers folder which are not shared. Samba does +not make this distinction. By definition, the only printers of +which Samba is aware are those which are specified as shares in +smb.conf.

Another interesting side note is that Windows NT clients do +not use the SMB printer share, but rather can print directly +to any printer on another Windows NT host using MS-RPC. This +of course assumes that the printing client has the necessary +privileges on the remote host serving the printer. The default +permissions assigned by Windows NT to a printer gives the "Print" +permissions to the "Everyone" well-known group.

7.2.3. Support a large number of printers

One issue that has arisen during the development +phase of Samba 2.2 is the need to support driver downloads for +100's of printers. Using the Windows NT APW is somewhat +awkward to say the list. If more than one printer are using the +same driver, the rpcclient's +setdriver command can be used to set the driver +associated with an installed driver. The following is example +of how this could be accomplished:

 
+$ rpcclient pogo -U root%secret -c "enumdrivers"
+Domain=[NARNIA] OS=[Unix] Server=[Samba 2.2.0-alpha3]
+ 
+[Windows NT x86]
+Printer Driver Info 1:
+     Driver Name: [HP LaserJet 4000 Series PS]
+ 
+Printer Driver Info 1:
+     Driver Name: [HP LaserJet 2100 Series PS]
+ 
+Printer Driver Info 1:
+     Driver Name: [HP LaserJet 4Si/4SiMX PS]
+				  
+$ rpcclient pogo -U root%secret -c "enumprinters"
+Domain=[NARNIA] OS=[Unix] Server=[Samba 2.2.0-alpha3]
+     flags:[0x800000]
+     name:[\\POGO\hp-print]
+     description:[POGO\\POGO\hp-print,NO DRIVER AVAILABLE FOR THIS PRINTER,]
+     comment:[]
+				  
+$ rpcclient pogo -U root%secret \
+>  -c "setdriver hp-print \"HP LaserJet 4000 Series PS\""
+Domain=[NARNIA] OS=[Unix] Server=[Samba 2.2.0-alpha3]
+Successfully set hp-print to driver HP LaserJet 4000 Series PS.

7.2.4. Adding New Printers via the Windows NT APW

By default, Samba offers all printer shares defined in smb.conf +in the "Printers..." folder. Also existing in this folder is the Windows NT +Add Printer Wizard icon. The APW will be show only if

In order to be able to use the APW to successfully add a printer to a Samba +server, the add +printer command must have a defined value. The program +hook must successfully add the printer to the system (i.e. +/etc/printcap or appropriate files) and +smb.conf if necessary.

When using the APW from a client, if the named printer share does +not exist, smbd will execute the add printer +command and reparse to the smb.conf +to attempt to locate the new printer share. If the share is still not defined, +an error of "Access Denied" is returned to the client. Note that the +add printer program is executed under the context +of the connected user, not necessarily a root account.

There is a complementary delete +printer command for removing entries from the "Printers..." +folder.

The following is an example add printer command script. It adds the appropriate entries to /etc/printcap.local (change that to what you need) and returns a line of 'Done' which is needed for the whole process to work.

#!/bin/sh
+
+# Script to insert a new printer entry into printcap.local
+#
+# $1, printer name, used as the descriptive name
+# $2, share name, used as the printer name for Linux
+# $3, port name
+# $4, driver name
+# $5, location, used for the device file of the printer
+# $6, win9x location
+
+#
+# Make sure we use the location that RedHat uses for local printer defs
+PRINTCAP=/etc/printcap.local
+DATE=`date +%Y%m%d-%H%M%S`
+LP=lp
+RESTART="service lpd restart"
+
+# Keep a copy
+cp $PRINTCAP $PRINTCAP.$DATE
+# Add the printer to $PRINTCAP
+echo ""				 			>> $PRINTCAP
+echo "$2|$1:\\" 					>> $PRINTCAP
+echo "  :sd=/var/spool/lpd/$2:\\" 			>> $PRINTCAP
+echo "  :mx=0:ml=0:sh:\\" 				>> $PRINTCAP
+echo "  :lp=/usr/local/samba/var/print/$5.prn:" 	>> $PRINTCAP
+
+touch "/usr/local/samba/var/print/$5.prn" >> /tmp/printadd.$$ 2>&1
+chown $LP "/usr/local/samba/var/print/$5.prn" >> /tmp/printadd.$$ 2>&1
+
+mkdir /var/spool/lpd/$2
+chmod 700 /var/spool/lpd/$2
+chown $LP /var/spool/lpd/$2
+#echo $1 >> "/usr/local/samba/var/print/$5.prn"
+#echo $2 >> "/usr/local/samba/var/print/$5.prn"
+#echo $3 >> "/usr/local/samba/var/print/$5.prn"
+#echo $4 >> "/usr/local/samba/var/print/$5.prn"
+#echo $5 >> "/usr/local/samba/var/print/$5.prn"
+#echo $6 >> "/usr/local/samba/var/print/$5.prn"
+$RESTART >> "/usr/local/samba/var/print/$5.prn"
+# Not sure if this is needed
+touch /usr/local/samba/lib/smb.conf
+#
+# You need to return a value, but I am not sure what it means.
+#
+echo "Done"
+exit 0

7.3. The Imprints Toolset

The Imprints tool set provides a UNIX equivalent of the + Windows NT Add Printer Wizard. For complete information, please + refer to the Imprints web site at http://imprints.sourceforge.net/ as well as the documentation + included with the imprints source distribution. This section will + only provide a brief introduction to the features of Imprints.

7.3.4. The Installation Client

More information regarding the Imprints installation client + is available in the Imprints-Client-HOWTO.ps + file included with the imprints source package.

The Imprints installation client comes in two forms.

The installation client (in both forms) provides a means + of querying the Imprints database server for a matching + list of known printer model names as well as a means to + download and install the drivers on remote Samba and Windows + NT print servers.

The basic installation process is in four steps and + perl code is wrapped around smbclient + and rpcclient.

	
+foreach (supported architecture for a given driver)
+{
+     1.  rpcclient: Get the appropriate upload directory 
+         on the remote server
+     2.  smbclient: Upload the driver files
+     3.  rpcclient: Issues an AddPrinterDriver() MS-RPC
+}
+	
+4.  rpcclient: Issue an AddPrinterEx() MS-RPC to actually
+    create the printer

One of the problems encountered when implementing + the Imprints tool set was the name space issues between + various supported client architectures. For example, Windows + NT includes a driver named "Apple LaserWriter II NTX v51.8" + and Windows 95 calls its version of this driver "Apple + LaserWriter II NTX"

The problem is how to know what client drivers have + been uploaded for a printer. As astute reader will remember + that the Windows NT Printer Properties dialog only includes + space for one printer driver name. A quick look in the + Windows NT 4.0 system registry at

HKLM\System\CurrentControlSet\Control\Print\Environment +

will reveal that Windows NT always uses the NT driver + name. This is ok as Windows NT always requires that at least + the Windows NT version of the printer driver is present. + However, Samba does not have the requirement internally. + Therefore, how can you use the NT driver name if is has not + already been installed?

The way of sidestepping this limitation is to require + that all Imprints printer driver packages include both the Intel + Windows NT and 95/98 printer drivers and that NT driver is + installed first.

7.4. Migration to from Samba 2.0.x to 2.2.x

Given that printer driver management has changed (we hope improved) in +2.2 over prior releases, migration from an existing setup to 2.2 can +follow several paths. Here are the possible scenarios for +migration:

  • If you do not desire the new Windows NT + print driver support, nothing needs to be done. + All existing parameters work the same.

  • If you want to take advantage of NT printer + driver support but do not want to migrate the + 9x drivers to the new setup, the leave the existing + printers.def file. When smbd attempts + to locate a + 9x driver for the printer in the TDB and fails it + will drop down to using the printers.def (and all + associated parameters). The make_printerdef + tool will also remain for backwards compatibility but will + be removed in the next major release.

  • If you install a Windows 9x driver for a printer + on your Samba host (in the printing TDB), this information will + take precedence and the three old printing parameters + will be ignored (including print driver location).

  • If you want to migrate an existing printers.def + file into the new setup, the current only solution is to use the Windows + NT APW to install the NT drivers and the 9x drivers. This can be scripted + using smbclient and rpcclient. See the + Imprints installation client at http://imprints.sourceforge.net/ + for an example. +

Achtung!
 

The following smb.conf parameters are considered to +be deprecated and will be removed soon. Do not use them in new +installations

  • printer driver file (G) +

  • printer driver (S) +

  • printer driver location (S) +

The have been two new parameters add in Samba 2.2.2 to for +better support of Samba 2.0.x backwards capability (disable +spoolss) and for using local printers drivers on Windows +NT/2000 clients (use client driver). Both of +these options are described in the smb.coinf(5) man page and are +disabled by default.


PrevHomeNext
UNIX Permission Bits and Windows NT Access Control Lists Debugging Printing Problems
\ No newline at end of file diff --git a/docs/htmldocs/printingdebug.html b/docs/htmldocs/printingdebug.html new file mode 100644 index 0000000000..6b11f83727 --- /dev/null +++ b/docs/htmldocs/printingdebug.html @@ -0,0 +1,496 @@ + +Debugging Printing Problems
SAMBA Project Documentation
PrevNext

Chapter 8. Debugging Printing Problems

8.1. Introduction

This is a short description of how to debug printing problems with +Samba. This describes how to debug problems with printing from a SMB +client to a Samba server, not the other way around. For the reverse +see the examples/printing directory.

Ok, so you want to print to a Samba server from your PC. The first +thing you need to understand is that Samba does not actually do any +printing itself, it just acts as a middleman between your PC client +and your Unix printing subsystem. Samba receives the file from the PC +then passes the file to a external "print command". What print command +you use is up to you.

The whole things is controlled using options in smb.conf. The most +relevant options (which you should look up in the smb.conf man page) +are:

      [global]
+        print command     - send a file to a spooler
+        lpq command       - get spool queue status
+        lprm command      - remove a job
+      [printers]
+        path = /var/spool/lpd/samba

The following are nice to know about:

        queuepause command   - stop a printer or print queue
+        queueresume command  - start a printer or print queue

Example:

        print command = /usr/bin/lpr -r -P%p %s
+        lpq command   = /usr/bin/lpq    -P%p %s
+        lprm command  = /usr/bin/lprm   -P%p %j
+        queuepause command = /usr/sbin/lpc -P%p stop
+        queuepause command = /usr/sbin/lpc -P%p start

Samba should set reasonable defaults for these depending on your +system type, but it isn't clairvoyant. It is not uncommon that you +have to tweak these for local conditions. The commands should +always have fully specified pathnames, as the smdb may not have +the correct PATH values.

When you send a job to Samba to be printed, it will make a temporary +copy of it in the directory specified in the [printers] section. +and it should be periodically cleaned out. The lpr -r option +requests that the temporary copy be removed after printing; If +printing fails then you might find leftover files in this directory, +and it should be periodically cleaned out. Samba used the lpq +command to determine the "job number" assigned to your print job +by the spooler.

The %>letter< are "macros" that get dynamically replaced with appropriate +values when they are used. The %s gets replaced with the name of the spool +file that Samba creates and the %p gets replaced with the name of the +printer. The %j gets replaced with the "job number" which comes from +the lpq output.

8.2. Debugging printer problems

One way to debug printing problems is to start by replacing these +command with shell scripts that record the arguments and the contents +of the print file. A simple example of this kind of things might +be:

	print command = /tmp/saveprint %p %s
+
+    #!/bin/saveprint
+    # we make sure that we are the right user
+    /usr/bin/id -p >/tmp/tmp.print
+    # we run the command and save the error messages
+    # replace the command with the one appropriate for your system
+    /usr/bin/lpr -r -P$1 $2 2>>&/tmp/tmp.print

Then you print a file and try removing it. You may find that the +print queue needs to be stopped in order to see the queue status +and remove the job:


h4: {42} % echo hi >/tmp/hi
+h4: {43} % smbclient //localhost/lw4
+added interface ip=10.0.0.4 bcast=10.0.0.255 nmask=255.255.255.0
+Password: 
+Domain=[ASTART] OS=[Unix] Server=[Samba 2.0.7]
+smb: \> print /tmp/hi
+putting file /tmp/hi as hi-17534 (0.0 kb/s) (average 0.0 kb/s)
+smb: \> queue
+1049     3            hi-17534
+smb: \> cancel 1049
+Error cancelling job 1049 : code 0
+smb: \> cancel 1049
+Job 1049 cancelled
+smb: \> queue
+smb: \> exit

The 'code 0' indicates that the job was removed. The comment +by the smbclient is a bit misleading on this. +You can observe the command output and then and look at the +/tmp/tmp.print file to see what the results are. You can quickly +find out if the problem is with your printing system. Often people +have problems with their /etc/printcap file or permissions on +various print queues.

8.4. Setting up printcap and print servers

You may need to set up some printcaps for your Samba system to use. +It is strongly recommended that you use the facilities provided by +the print spooler to set up queues and printcap information.

Samba requires either a printcap or program to deliver printcap +information. This printcap information has the format:

  name|alias1|alias2...:option=value:...

For almost all printing systems, the printer 'name' must be composed +only of alphanumeric or underscore '_' characters. Some systems also +allow hyphens ('-') as well. An alias is an alternative name for the +printer, and an alias with a space in it is used as a 'comment' +about the printer. The printcap format optionally uses a \ at the end of lines +to extend the printcap to multiple lines.

Here are some examples of printcap files:

  1. pr just printer name

  2. pr|alias printer name and alias

  3. pr|My Printer printer name, alias used as comment

  4. pr:sh:\ Same as pr:sh:cm= testing + :cm= \ + testing

  5. pr:sh Same as pr:sh:cm= testing + :cm= testing

Samba reads the printcap information when first started. If you make +changes in the printcap information, then you must do the following:

  1. make sure that the print spooler is aware of these changes. +The LPRng system uses the 'lpc reread' command to do this.

  2. make sure that the spool queues, etc., exist and have the +correct permissions. The LPRng system uses the 'checkpc -f' +command to do this.

  3. You now should send a SIGHUP signal to the smbd server to have +it reread the printcap information.

8.5. Job sent, no output

This is the most frustrating part of printing. You may have sent the +job, verified that the job was forwarded, set up a wrapper around +the command to send the file, but there was no output from the printer.

First, check to make sure that the job REALLY is getting to the +right print queue. If you are using a BSD or LPRng print spooler, +you can temporarily stop the printing of jobs. Jobs can still be +submitted, but they will not be printed. Use:

  lpc -Pprinter stop

Now submit a print job and then use 'lpq -Pprinter' to see if the +job is in the print queue. If it is not in the print queue then +you will have to find out why it is not being accepted for printing.

Next, you may want to check to see what the format of the job really +was. With the assistance of the system administrator you can view +the submitted jobs files. You may be surprised to find that these +are not in what you would expect to call a printable format. +You can use the UNIX 'file' utitily to determine what the job +format actually is:

    cd /var/spool/lpd/printer   # spool directory of print jobs
+    ls                          # find job files
+    file dfA001myhost

You should make sure that your printer supports this format OR that +your system administrator has installed a 'print filter' that will +convert the file to a format appropriate for your printer.

8.6. Job sent, strange output

Once you have the job printing, you can then start worrying about +making it print nicely.

The most common problem is extra pages of output: banner pages +OR blank pages at the end.

If you are getting banner pages, check and make sure that the +printcap option or printer option is configured for no banners. +If you have a printcap, this is the :sh (suppress header or banner +page) option. You should have the following in your printer.

   printer: ... :sh

If you have this option and are still getting banner pages, there +is a strong chance that your printer is generating them for you +automatically. You should make sure that banner printing is disabled +for the printer. This usually requires using the printer setup software +or procedures supplied by the printer manufacturer.

If you get an extra page of output, this could be due to problems +with your job format, or if you are generating PostScript jobs, +incorrect setting on your printer driver on the MicroSoft client. +For example, under Win95 there is a option:

  Printers|Printer Name|(Right Click)Properties|Postscript|Advanced|

that allows you to choose if a Ctrl-D is appended to all jobs. +This is a very bad thing to do, as most spooling systems will +automatically add a ^D to the end of the job if it is detected as +PostScript. The multiple ^D may cause an additional page of output.


PrevHomeNext
Printing Support in Samba 2.2.x Security levels
\ No newline at end of file diff --git a/docs/htmldocs/samba-bdc.html b/docs/htmldocs/samba-bdc.html new file mode 100644 index 0000000000..e543ac5047 --- /dev/null +++ b/docs/htmldocs/samba-bdc.html @@ -0,0 +1,341 @@ + +How to Act as a Backup Domain Controller in a Purely Samba Controlled Domain
SAMBA Project Documentation
PrevNext

Chapter 13. How to Act as a Backup Domain Controller in a Purely Samba Controlled Domain

13.2. Background

What is a Domain Controller? It is a machine that is able to answer +logon requests from workstations in a Windows NT Domain. Whenever a +user logs into a Windows NT Workstation, the workstation connects to a +Domain Controller and asks him whether the username and password the +user typed in is correct. The Domain Controller replies with a lot of +information about the user, for example the place where the users +profile is stored, the users full name of the user. All this +information is stored in the NT user database, the so-called SAM.

There are two kinds of Domain Controller in a NT 4 compatible Domain: +A Primary Domain Controller (PDC) and one or more Backup Domain +Controllers (BDC). The PDC contains the master copy of the +SAM. Whenever the SAM has to change, for example when a user changes +his password, this change has to be done on the PDC. A Backup Domain +Controller is a machine that maintains a read-only copy of the +SAM. This way it is able to reply to logon requests and authenticate +users in case the PDC is not available. During this time no changes to +the SAM are possible. Whenever changes to the SAM are done on the PDC, +all BDC receive the changes from the PDC.

Since version 2.2 Samba officially supports domain logons for all +current Windows Clients, including Windows 2000 and XP. This text +assumes the domain to be named SAMBA. To be able to act as a PDC, some +parameters in the [global]-section of the smb.conf have to be set:

workgroup = SAMBA
+domain master = yes
+domain logons = yes

Several other things like a [homes] and a [netlogon] share also may be +set along with settings for the profile path, the users home drive and +others. This will not be covered in this document.

13.3. What qualifies a Domain Controller on the network?

Every machine that is a Domain Controller for the domain SAMBA has to +register the NetBIOS group name SAMBA#1c with the WINS server and/or +by broadcast on the local network. The PDC also registers the unique +NetBIOS name SAMBA#1b with the WINS server. The name type #1b is +normally reserved for the domain master browser, a role that has +nothing to do with anything related to authentication, but the +Microsoft Domain implementation requires the domain master browser to +be on the same machine as the PDC.

13.5. How do I set up a Samba BDC?

Several things have to be done:

Finally, the BDC has to be found by the workstations. This can be done +by setting

workgroup = samba
+domain master = no
+domain logons = yes

in the [global]-section of the smb.conf of the BDC. This makes the BDC +only register the name SAMBA#1c with the WINS server. This is no +problem as the name SAMBA#1c is a NetBIOS group name that is meant to +be registered by more than one machine. The parameter 'domain master = +no' forces the BDC not to register SAMBA#1b which as a unique NetBIOS +name is reserved for the Primary Domain Controller.


PrevHomeNext
How to Configure Samba 2.2 as a Primary Domain Controller Storing Samba's User/Machine Account information in an LDAP Directory
\ No newline at end of file diff --git a/docs/htmldocs/samba-ldap-howto.html b/docs/htmldocs/samba-ldap-howto.html new file mode 100644 index 0000000000..11553d440c --- /dev/null +++ b/docs/htmldocs/samba-ldap-howto.html @@ -0,0 +1,979 @@ + +Storing Samba's User/Machine Account information in an LDAP Directory
SAMBA Project Documentation
PrevNext

Chapter 14. Storing Samba's User/Machine Account information in an LDAP Directory

14.1. Purpose

This document describes how to use an LDAP directory for storing Samba user +account information traditionally stored in the smbpasswd(5) file. It is +assumed that the reader already has a basic understanding of LDAP concepts +and has a working directory server already installed. For more information +on LDAP architectures and Directories, please refer to the following sites.

Note that O'Reilly Publishing is working on +a guide to LDAP for System Administrators which has a planned release date of +early summer, 2002.

Two additional Samba resources which may prove to be helpful are

  • The Samba-PDC-LDAP-HOWTO + maintained by Ignacio Coupeau.

  • The NT migration scripts from IDEALX that are + geared to manage users and group in such a Samba-LDAP Domain Controller configuration. +

14.2. Introduction

Traditionally, when configuring "encrypt +passwords = yes" in Samba's smb.conf file, user account +information such as username, LM/NT password hashes, password change times, and account +flags have been stored in the smbpasswd(5) file. There are several +disadvantages to this approach for sites with very large numbers of users (counted +in the thousands).

  • The first is that all lookups must be performed sequentially. Given that +there are approximately two lookups per domain logon (one for a normal +session connection such as when mapping a network drive or printer), this +is a performance bottleneck for lareg sites. What is needed is an indexed approach +such as is used in databases.

  • The second problem is that administrators who desired to replicate a +smbpasswd file to more than one Samba server were left to use external +tools such as rsync(1) and ssh(1) +and wrote custom, in-house scripts.

  • And finally, the amount of information which is stored in an +smbpasswd entry leaves no room for additional attributes such as +a home directory, password expiration time, or even a Relative +Identified (RID).

As a result of these defeciencies, a more robust means of storing user attributes +used by smbd was developed. The API which defines access to user accounts +is commonly referred to as the samdb interface (previously this was called the passdb +API, and is still so named in the CVS trees). In Samba 2.2.3, enabling support +for a samdb backend (e.g. --with-ldapsam or +--with-tdbsam) requires compile time support.

When compiling Samba to include the --with-ldapsam autoconf +option, smbd (and associated tools) will store and lookup user accounts in +an LDAP directory. In reality, this is very easy to understand. If you are +comfortable with using an smbpasswd file, simply replace "smbpasswd" with +"LDAP directory" in all the documentation.

There are a few points to stress about what the --with-ldapsam +does not provide. The LDAP support referred to in the this documentation does not +include:

  • A means of retrieving user account information from + an Windows 2000 Active Directory server.

  • A means of replacing /etc/passwd.

The second item can be accomplished by using LDAP NSS and PAM modules. LGPL +versions of these libraries can be obtained from PADL Software +(http://www.padl.com/). However, +the details of configuring these packages are beyond the scope of this document.

14.4. Schema and Relationship to the RFC 2307 posixAccount

Samba 2.2.3 includes the necessary schema file for OpenLDAP 2.0 in +examples/LDAP/samba.schema. (Note that this schema +file has been modified since the experimental support initially included +in 2.2.2). The sambaAccount objectclass is given here:

objectclass ( 1.3.1.5.1.4.1.7165.2.2.2 NAME 'sambaAccount' SUP top STRUCTURAL
+     DESC 'Samba Account'
+     MUST ( uid $ rid )
+     MAY  ( cn $ lmPassword $ ntPassword $ pwdLastSet $ logonTime $
+            logoffTime $ kickoffTime $ pwdCanChange $ pwdMustChange $ acctFlags $
+            displayName $ smbHome $ homeDrive $ scriptPath $ profilePath $
+            description $ userWorkstations $ primaryGroupID $ domain ))

The samba.schema file has been formatted for OpenLDAP 2.0. The OID's are +owned by the Samba Team and as such is legal to be openly published. +If you translate the schema to be used with Netscape DS, please +submit the modified schema file as a patch to jerry@samba.org

Just as the smbpasswd file is mean to store information which supplements a +user's /etc/passwd entry, so is the sambaAccount object +meant to supplement the UNIX user account information. A sambaAccount is a +STRUCTURAL objectclass so it can be stored individually +in the directory. However, there are several fields (e.g. uid) which overlap +with the posixAccount objectclass outlined in RFC2307. This is by design.

In order to store all user account information (UNIX and Samba) in the directory, +it is necessary to use the sambaAccount and posixAccount objectclasses in +combination. However, smbd will still obtain the user's UNIX account +information via the standard C library calls (e.g. getpwnam(), et. al.). +This means that the Samba server must also have the LDAP NSS library installed +and functioning correctly. This division of information makes it possible to +store all Samba account information in LDAP, but still maintain UNIX account +information in NIS while the network is transitioning to a full LDAP infrastructure.

14.5. Configuring Samba with LDAP

14.5.1. OpenLDAP configuration

To include support for the sambaAccount object in an OpenLDAP directory +server, first copy the samba.schema file to slapd's configuration directory.

root# cp samba.schema /etc/openldap/schema/

Next, include the samba.schema file in slapd.conf. +The sambaAccount object contains two attributes which depend upon other schema +files. The 'uid' attribute is defined in cosine.schema and +the 'displayName' attribute is defined in the inetorgperson.schema +file. Both of these must be included before the samba.schema file.

## /etc/openldap/slapd.conf
+
+## schema files (core.schema is required by default)
+include	           /etc/openldap/schema/core.schema
+
+## needed for sambaAccount
+include            /etc/openldap/schema/cosine.schema
+include            /etc/openldap/schema/inetorgperson.schema
+include            /etc/openldap/schema/samba.schema
+
+## uncomment this line if you want to support the RFC2307 (NIS) schema
+## include         /etc/openldap/schema/nis.schema
+
+....

It is recommended that you maintain some indices on some of the most usefull attributes, +like in the following example, to speed up searches made on sambaAccount objectclasses +(and possibly posixAccount and posixGroup as well).

# Indices to maintain
+## required by OpenLDAP 2.0
+index objectclass   eq
+
+## support pb_getsampwnam()
+index uid           pres,eq
+## support pdb_getsambapwrid()
+index rid           eq
+
+## uncomment these if you are storing posixAccount and
+## posixGroup entries in the directory as well
+##index uidNumber     eq
+##index gidNumber     eq
+##index cn            eq
+##index memberUid     eq

14.5.2. Configuring Samba

The following parameters are available in smb.conf only with --with-ldapsam +was included with compiling Samba.

These are described in the smb.conf(5) man +page and so will not be repeated here. However, a sample smb.conf file for +use with an LDAP directory could appear as

## /usr/local/samba/lib/smb.conf
+[global]
+     security = user
+     encrypt passwords = yes
+
+     netbios name = TASHTEGO
+     workgroup = NARNIA
+
+     # ldap related parameters
+
+     # define the DN to use when binding to the directory servers
+     # The password for this DN is not stored in smb.conf.  Rather it
+     # must be set by using 'smbpasswd -w secretpw' to store the
+     # passphrase in the secrets.tdb file.  If the "ldap admin dn" values
+     # changes, this password will need to be reset.
+     ldap admin dn = "cn=Samba Manager,ou=people,dc=samba,dc=org"
+
+     #  specify the LDAP server's hostname (defaults to locahost)
+     ldap server = ahab.samba.org
+
+     # Define the SSL option when connecting to the directory
+     # ('off', 'start tls', or 'on' (default))
+     ldap ssl = start tls
+
+     # define the port to use in the LDAP session (defaults to 636 when
+     # "ldap ssl = on")
+     ldap port = 389
+
+     # specify the base DN to use when searching the directory
+     ldap suffix = "ou=people,dc=samba,dc=org"
+
+     # generally the default ldap search filter is ok
+     # ldap filter = "(&(uid=%u)(objectclass=sambaAccount))"

14.6. Accounts and Groups management

As users accounts are managed thru the sambaAccount objectclass, you should +modify you existing administration tools to deal with sambaAccount attributes.

Machines accounts are managed with the sambaAccount objectclass, just +like users accounts. However, it's up to you to stored thoses accounts +in a different tree of you LDAP namespace: you should use +"ou=Groups,dc=plainjoe,dc=org" to store groups and +"ou=People,dc=plainjoe,dc=org" to store users. Just configure your +NSS and PAM accordingly (usually, in the /etc/ldap.conf configuration +file).

In Samba release 2.2.3, the group management system is based on posix +groups. This meand that Samba make usage of the posixGroup objectclass. +For now, there is no NT-like group system management (global and local +groups).

14.7. Security and sambaAccount

There are two important points to remember when discussing the security +of sambaAccount entries in the directory.

These password hashes are clear text equivalents and can be used to impersonate +the user without deriving the original clear text strings. For more information +on the details of LM/NT password hashes, refer to the ENCRYPTION chapter of the Samba-HOWTO-Collection.

To remedy the first security issue, the "ldap ssl" smb.conf parameter defaults +to require an encrypted session (ldap ssl = on) using +the default port of 636 +when contacting the directory server. When using an OpenLDAP 2.0 server, it +is possible to use the use the StartTLS LDAP extended operation in the place of +LDAPS. In either case, you are strongly discouraged to disable this security +(ldap ssl = off).

Note that the LDAPS protocol is deprecated in favor of the LDAPv3 StartTLS +extended operation. However, the OpenLDAP library still provides support for +the older method of securing communication between clients and servers.

The second security precaution is to prevent non-administrative users from +harvesting password hashes from the directory. This can be done using the +following ACL in slapd.conf:

## allow the "ldap admin dn" access, but deny everyone else
+access to attrs=lmPassword,ntPassword
+     by dn="cn=Samba Admin,ou=people,dc=plainjoe,dc=org" write
+     by * none

14.8. LDAP specials attributes for sambaAccounts

The sambaAccount objectclass is composed of the following attributes:

The majority of these parameters are only used when Samba is acting as a PDC of +a domain (refer to the Samba-PDC-HOWTO for details on +how to configure Samba as a Primary Domain Controller). The following four attributes +are only stored with the sambaAccount entry if the values are non-default values:

  • smbHome

  • scriptPath

  • logonPath

  • homeDrive

These attributes are only stored with the sambaAccount entry if +the values are non-default values. For example, assume TASHTEGO has now been +configured as a PDC and that logon home = \\%L\%u was defined in +its smb.conf file. When a user named "becky" logons to the domain, +the logon home string is expanded to \\TASHTEGO\becky. +If the smbHome attribute exists in the entry "uid=becky,ou=people,dc=samba,dc=org", +this value is used. However, if this attribute does not exist, then the value +of the logon home parameter is used in its place. Samba +will only write the attribute value to the directory entry is the value is +something other than the default (e.g. \\MOBY\becky).

14.9. Example LDIF Entries for a sambaAccount

The following is a working LDIF with the inclusion of the posixAccount objectclass:

dn: uid=guest2, ou=people,dc=plainjoe,dc=org
+ntPassword: 878D8014606CDA29677A44EFA1353FC7
+pwdMustChange: 2147483647
+primaryGroupID: 1201
+lmPassword: 552902031BEDE9EFAAD3B435B51404EE
+pwdLastSet: 1010179124
+logonTime: 0
+objectClass: sambaAccount
+uid: guest2
+kickoffTime: 2147483647
+acctFlags: [UX         ]
+logoffTime: 2147483647
+rid: 19006
+pwdCanChange: 0

The following is an LDIF entry for using both the sambaAccount and +posixAccount objectclasses:

dn: uid=gcarter, ou=people,dc=plainjoe,dc=org
+logonTime: 0
+displayName: Gerald Carter
+lmPassword: 552902031BEDE9EFAAD3B435B51404EE
+primaryGroupID: 1201
+objectClass: posixAccount
+objectClass: sambaAccount
+acctFlags: [UX         ]
+userPassword: {crypt}BpM2ej8Rkzogo
+uid: gcarter
+uidNumber: 9000
+cn: Gerald Carter
+loginShell: /bin/bash
+logoffTime: 2147483647
+gidNumber: 100
+kickoffTime: 2147483647
+pwdLastSet: 1010179230
+rid: 19000
+homeDirectory: /home/tashtego/gcarter
+pwdCanChange: 0
+pwdMustChange: 2147483647
+ntPassword: 878D8014606CDA29677A44EFA1353FC7

14.10. Comments

Please mail all comments regarding this HOWTO to jerry@samba.org. This documents was +last updated to reflect the Samba 2.2.3 release.


PrevHomeNext
How to Act as a Backup Domain Controller in a Purely Samba Controlled Domain Improved browsing in samba
\ No newline at end of file diff --git a/docs/htmldocs/security_level.html b/docs/htmldocs/security_level.html deleted file mode 100644 index e26e1ea78b..0000000000 --- a/docs/htmldocs/security_level.html +++ /dev/null @@ -1,169 +0,0 @@ -Security levels

Introduction

Samba supports the following options to the global smb.conf parameter

[global]
-security = [share|user(default)|domain|ads]

Please refer to the smb.conf man page for usage information and to the document -DOMAIN_MEMBER.html for further background details -on domain mode security. The Windows 2000 Kerberos domain security model -(security = ads) is described in the ADS-HOWTO.html.

Of the above, "security = server" means that Samba reports to clients that -it is running in "user mode" but actually passes off all authentication -requests to another "user mode" server. This requires an additional -parameter "password server =" that points to the real authentication server. -That real authentication server can be another Samba server or can be a -Windows NT server, the later natively capable of encrypted password support.


More complete description of security levels

A SMB server tells the client at startup what "security level" it is -running. There are two options "share level" and "user level". Which -of these two the client receives affects the way the client then tries -to authenticate itself. It does not directly affect (to any great -extent) the way the Samba server does security. I know this is -strange, but it fits in with the client/server approach of SMB. In SMB -everything is initiated and controlled by the client, and the server -can only tell the client what is available and whether an action is -allowed.

I'll describe user level security first, as its simpler. In user level -security the client will send a "session setup" command directly after -the protocol negotiation. This contains a username and password. The -server can either accept or reject that username/password -combination. Note that at this stage the server has no idea what -share the client will eventually try to connect to, so it can't base -the "accept/reject" on anything other than:

  1. the username/password

  2. the machine that the client is coming from

If the server accepts the username/password then the client expects to -be able to mount any share (using a "tree connection") without -specifying a password. It expects that all access rights will be as -the username/password specified in the "session setup".

It is also possible for a client to send multiple "session setup" -requests. When the server responds it gives the client a "uid" to use -as an authentication tag for that username/password. The client can -maintain multiple authentication contexts in this way (WinDD is an -example of an application that does this)

Ok, now for share level security. In share level security the client -authenticates itself separately for each share. It will send a -password along with each "tree connection" (share mount). It does not -explicitly send a username with this operation. The client is -expecting a password to be associated with each share, independent of -the user. This means that samba has to work out what username the -client probably wants to use. It is never explicitly sent the -username. Some commercial SMB servers such as NT actually associate -passwords directly with shares in share level security, but samba -always uses the unix authentication scheme where it is a -username/password that is authenticated, not a "share/password".

Many clients send a "session setup" even if the server is in share -level security. They normally send a valid username but no -password. Samba records this username in a list of "possible -usernames". When the client then does a "tree connection" it also adds -to this list the name of the share they try to connect to (useful for -home directories) and any users listed in the "user =" smb.conf -line. The password is then checked in turn against these "possible -usernames". If a match is found then the client is authenticated as -that user.

Finally "server level" security. In server level security the samba -server reports to the client that it is in user level security. The -client then does a "session setup" as described earlier. The samba -server takes the username/password that the client sends and attempts -to login to the "password server" by sending exactly the same -username/password that it got from the client. If that server is in -user level security and accepts the password then samba accepts the -clients connection. This allows the samba server to use another SMB -server as the "password server".

You should also note that at the very start of all this, where the -server tells the client what security level it is in, it also tells -the client if it supports encryption. If it does then it supplies the -client with a random "cryptkey". The client will then send all -passwords in encrypted form. You have to compile samba with encryption -enabled to support this feature, and you have to maintain a separate -smbpasswd file with SMB style encrypted passwords. It is -cryptographically impossible to translate from unix style encryption -to SMB style encryption, although there are some fairly simple management -schemes by which the two could be kept in sync.

\ No newline at end of file diff --git a/docs/htmldocs/securitylevels.html b/docs/htmldocs/securitylevels.html new file mode 100644 index 0000000000..54ae57efd4 --- /dev/null +++ b/docs/htmldocs/securitylevels.html @@ -0,0 +1,271 @@ + +Security levels
SAMBA Project Documentation
PrevNext

Chapter 9. Security levels

9.1. Introduction

Samba supports the following options to the global smb.conf parameter

[global]
+security = [share|user(default)|domain|ads]

Please refer to the smb.conf man page for usage information and to the document +DOMAIN_MEMBER.html for further background details +on domain mode security. The Windows 2000 Kerberos domain security model +(security = ads) is described in the ADS-HOWTO.html.

Of the above, "security = server" means that Samba reports to clients that +it is running in "user mode" but actually passes off all authentication +requests to another "user mode" server. This requires an additional +parameter "password server =" that points to the real authentication server. +That real authentication server can be another Samba server or can be a +Windows NT server, the later natively capable of encrypted password support.

9.2. More complete description of security levels

A SMB server tells the client at startup what "security level" it is +running. There are two options "share level" and "user level". Which +of these two the client receives affects the way the client then tries +to authenticate itself. It does not directly affect (to any great +extent) the way the Samba server does security. I know this is +strange, but it fits in with the client/server approach of SMB. In SMB +everything is initiated and controlled by the client, and the server +can only tell the client what is available and whether an action is +allowed.

I'll describe user level security first, as its simpler. In user level +security the client will send a "session setup" command directly after +the protocol negotiation. This contains a username and password. The +server can either accept or reject that username/password +combination. Note that at this stage the server has no idea what +share the client will eventually try to connect to, so it can't base +the "accept/reject" on anything other than:

  1. the username/password

  2. the machine that the client is coming from

If the server accepts the username/password then the client expects to +be able to mount any share (using a "tree connection") without +specifying a password. It expects that all access rights will be as +the username/password specified in the "session setup".

It is also possible for a client to send multiple "session setup" +requests. When the server responds it gives the client a "uid" to use +as an authentication tag for that username/password. The client can +maintain multiple authentication contexts in this way (WinDD is an +example of an application that does this)

Ok, now for share level security. In share level security the client +authenticates itself separately for each share. It will send a +password along with each "tree connection" (share mount). It does not +explicitly send a username with this operation. The client is +expecting a password to be associated with each share, independent of +the user. This means that samba has to work out what username the +client probably wants to use. It is never explicitly sent the +username. Some commercial SMB servers such as NT actually associate +passwords directly with shares in share level security, but samba +always uses the unix authentication scheme where it is a +username/password that is authenticated, not a "share/password".

Many clients send a "session setup" even if the server is in share +level security. They normally send a valid username but no +password. Samba records this username in a list of "possible +usernames". When the client then does a "tree connection" it also adds +to this list the name of the share they try to connect to (useful for +home directories) and any users listed in the "user =" smb.conf +line. The password is then checked in turn against these "possible +usernames". If a match is found then the client is authenticated as +that user.

Finally "server level" security. In server level security the samba +server reports to the client that it is in user level security. The +client then does a "session setup" as described earlier. The samba +server takes the username/password that the client sends and attempts +to login to the "password server" by sending exactly the same +username/password that it got from the client. If that server is in +user level security and accepts the password then samba accepts the +clients connection. This allows the samba server to use another SMB +server as the "password server".

You should also note that at the very start of all this, where the +server tells the client what security level it is in, it also tells +the client if it supports encryption. If it does then it supplies the +client with a random "cryptkey". The client will then send all +passwords in encrypted form. You have to compile samba with encryption +enabled to support this feature, and you have to maintain a separate +smbpasswd file with SMB style encrypted passwords. It is +cryptographically impossible to translate from unix style encryption +to SMB style encryption, although there are some fairly simple management +schemes by which the two could be kept in sync.


PrevHomeNext
Debugging Printing Problems security = domain in Samba 2.x
\ No newline at end of file diff --git a/docs/htmldocs/speed.html b/docs/htmldocs/speed.html new file mode 100644 index 0000000000..67843d6190 --- /dev/null +++ b/docs/htmldocs/speed.html @@ -0,0 +1,616 @@ + +Samba performance issues
SAMBA Project Documentation
PrevNext

Chapter 16. Samba performance issues

16.1. Comparisons

The Samba server uses TCP to talk to the client. Thus if you are +trying to see if it performs well you should really compare it to +programs that use the same protocol. The most readily available +programs for file transfer that use TCP are ftp or another TCP based +SMB server.

If you want to test against something like a NT or WfWg server then +you will have to disable all but TCP on either the client or +server. Otherwise you may well be using a totally different protocol +(such as Netbeui) and comparisons may not be valid.

Generally you should find that Samba performs similarly to ftp at raw +transfer speed. It should perform quite a bit faster than NFS, +although this very much depends on your system.

Several people have done comparisons between Samba and Novell, NFS or +WinNT. In some cases Samba performed the best, in others the worst. I +suspect the biggest factor is not Samba vs some other system but the +hardware and drivers used on the various systems. Given similar +hardware Samba should certainly be competitive in speed with other +systems.

16.2. Oplocks

16.2.1. Overview

Oplocks are the way that SMB clients get permission from a server to +locally cache file operations. If a server grants an oplock +(opportunistic lock) then the client is free to assume that it is the +only one accessing the file and it will agressively cache file +data. With some oplock types the client may even cache file open/close +operations. This can give enormous performance benefits.

With the release of Samba 1.9.18 we now correctly support opportunistic +locks. This is turned on by default, and can be turned off on a share- +by-share basis by setting the parameter :

oplocks = False

We recommend that you leave oplocks on however, as current benchmark +tests with NetBench seem to give approximately a 30% improvement in +speed with them on. This is on average however, and the actual +improvement seen can be orders of magnitude greater, depending on +what the client redirector is doing.

Previous to Samba 1.9.18 there was a 'fake oplocks' option. This +option has been left in the code for backwards compatibility reasons +but it's use is now deprecated. A short summary of what the old +code did follows.

16.3. Socket options

There are a number of socket options that can greatly affect the +performance of a TCP based server like Samba.

The socket options that Samba uses are settable both on the command +line with the -O option, or in the smb.conf file.

The "socket options" section of the smb.conf manual page describes how +to set these and gives recommendations.

Getting the socket options right can make a big difference to your +performance, but getting them wrong can degrade it by just as +much. The correct settings are very dependent on your local network.

The socket option TCP_NODELAY is the one that seems to make the +biggest single difference for most networks. Many people report that +adding "socket options = TCP_NODELAY" doubles the read performance of +a Samba drive. The best explanation I have seen for this is that the +Microsoft TCP/IP stack is slow in sending tcp ACKs.

16.4. Read size

The option "read size" affects the overlap of disk reads/writes with +network reads/writes. If the amount of data being transferred in +several of the SMB commands (currently SMBwrite, SMBwriteX and +SMBreadbraw) is larger than this value then the server begins writing +the data before it has received the whole packet from the network, or +in the case of SMBreadbraw, it begins writing to the network before +all the data has been read from disk.

This overlapping works best when the speeds of disk and network access +are similar, having very little effect when the speed of one is much +greater than the other.

The default value is 16384, but very little experimentation has been +done yet to determine the optimal value, and it is likely that the best +value will vary greatly between systems anyway. A value over 65536 is +pointless and will cause you to allocate memory unnecessarily.

16.7. Share modes

Some people find that opening files is very slow. This is often +because of the "share modes" code needed to fully implement the dos +share modes stuff. You can disable this code using "share modes = +no". This will gain you a lot in opening and closing files but will +mean that (in some cases) the system won't force a second user of a +file to open the file read-only if the first has it open +read-write. For many applications that do their own locking this +doesn't matter, but for some it may. Most Windows applications +depend heavily on "share modes" working correctly and it is +recommended that the Samba share mode support be left at the +default of "on".

The share mode code in Samba has been re-written in the 1.9.17 +release following tests with the Ziff-Davis NetBench PC Benchmarking +tool. It is now believed that Samba 1.9.17 implements share modes +similarly to Windows NT.

NOTE: In the most recent versions of Samba there is an option to use +shared memory via mmap() to implement the share modes. This makes +things much faster. See the Makefile for how to enable this.

16.16. Client tuning

Often a speed problem can be traced to the client. The client (for +example Windows for Workgroups) can often be tuned for better TCP +performance.

See your client docs for details. In particular, I have heard rumours +that the WfWg options TCPWINDOWSIZE and TCPSEGMENTSIZE can have a +large impact on performance.

Also note that some people have found that setting DefaultRcvWindow in +the [MSTCP] section of the SYSTEM.INI file under WfWg to 3072 gives a +big improvement. I don't know why.

My own experience wth DefaultRcvWindow is that I get much better +performance with a large value (16384 or larger). Other people have +reported that anything over 3072 slows things down enourmously. One +person even reported a speed drop of a factor of 30 when he went from +3072 to 8192. I don't know why.

It probably depends a lot on your hardware, and the type of unix box +you have at the other end of the link.

Paul Cochrane has done some testing on client side tuning and come +to the following conclusions:

Install the W2setup.exe file from www.microsoft.com. This is an +update for the winsock stack and utilities which improve performance.

Configure the win95 TCPIP registry settings to give better +perfomance. I use a program called MTUSPEED.exe which I got off the +net. There are various other utilities of this type freely available. +The setting which give the best performance for me are:

  1. MaxMTU Remove

  2. RWIN Remove

  3. MTUAutoDiscover Disable

  4. MTUBlackHoleDetect Disable

  5. Time To Live Enabled

  6. Time To Live - HOPS 32

  7. NDI Cache Size 0

I tried virtually all of the items mentioned in the document and +the only one which made a difference to me was the socket options. It +turned out I was better off without any!!!!!

In terms of overall speed of transfer, between various win95 clients +and a DX2-66 20MB server with a crappy NE2000 compatible and old IDE +drive (Kernel 2.0.30). The transfer rate was reasonable for 10 baseT.

FIXME +The figures are: Put Get +P166 client 3Com card: 420-440kB/s 500-520kB/s +P100 client 3Com card: 390-410kB/s 490-510kB/s +DX4-75 client NE2000: 370-380kB/s 330-350kB/s

I based these test on transfer two files a 4.5MB text file and a 15MB +textfile. The results arn't bad considering the hardware Samba is +running on. It's a crap machine!!!!

The updates mentioned in 1 and 2 brought up the transfer rates from +just over 100kB/s in some clients.

A new client is a P333 connected via a 100MB/s card and hub. The +transfer rates from this were good: 450-500kB/s on put and 600+kB/s +on get.

Looking at standard FTP throughput, Samba is a bit slower (100kB/s +upwards). I suppose there is more going on in the samba protocol, but +if it could get up to the rate of FTP the perfomance would be quite +staggering.

16.17. My Results

Some people want to see real numbers in a document like this, so here +they are. I have a 486sx33 client running WfWg 3.11 with the 3.11b +tcp/ip stack. It has a slow IDE drive and 20Mb of ram. It has a SMC +Elite-16 ISA bus ethernet card. The only WfWg tuning I've done is to +set DefaultRcvWindow in the [MSTCP] section of system.ini to 16384. My +server is a 486dx3-66 running Linux. It also has 20Mb of ram and a SMC +Elite-16 card. You can see my server config in the examples/tridge/ +subdirectory of the distribution.

I get 490k/s on reading a 8Mb file with copy. +I get 441k/s writing the same file to the samba server.

Of course, there's a lot more to benchmarks than 2 raw throughput +figures, but it gives you a ballpark figure.

I've also tested Win95 and WinNT, and found WinNT gave me the best +speed as a samba client. The fastest client of all (for me) is +smbclient running on another linux box. Maybe I'll add those results +here someday ...


PrevHomeNext
Improved browsing in samba Samba and other CIFS clients
\ No newline at end of file diff --git a/docs/htmldocs/unix-permissions.html b/docs/htmldocs/unix-permissions.html new file mode 100644 index 0000000000..a10f307da7 --- /dev/null +++ b/docs/htmldocs/unix-permissions.html @@ -0,0 +1,898 @@ + +UNIX Permission Bits and Windows NT Access Control Lists
SAMBA Project Documentation
PrevNext

Chapter 6. UNIX Permission Bits and Windows NT Access Control Lists

6.2. How to view file security on a Samba share

From an NT 4.0 client, single-click with the right + mouse button on any file or directory in a Samba mounted + drive letter or UNC path. When the menu pops-up, click + on the Properties entry at the bottom of + the menu. This brings up the normal file properties dialog + box, but with Samba 2.0.4 this will have a new tab along the top + marked Security. Click on this tab and you + will see three buttons, Permissions, + Auditing, and Ownership. + The Auditing button will cause either + an error message A requested privilege is not held + by the client to appear if the user is not the + NT Administrator, or a dialog which is intended to allow an + Administrator to add auditing requirements to a file if the + user is logged on as the NT Administrator. This dialog is + non-functional with a Samba share at this time, as the only + useful button, the Add button will not currently + allow a list of users to be seen.

6.3. Viewing file ownership

Clicking on the "Ownership" button + brings up a dialog box telling you who owns the given file. The + owner name will be of the form :

"SERVER\user (Long name)"

Where SERVER is the NetBIOS name of + the Samba server, user is the user name of + the UNIX user who owns the file, and (Long name) + is the descriptive string identifying the user (normally found in the + GECOS field of the UNIX password database). Click on the Close + button to remove this dialog.

If the parameter nt acl support + is set to false then the file owner will + be shown as the NT user "Everyone".

The Take Ownership button will not allow + you to change the ownership of this file to yourself (clicking on + it will display a dialog box complaining that the user you are + currently logged onto the NT client cannot be found). The reason + for this is that changing the ownership of a file is a privileged + operation in UNIX, available only to the root + user. As clicking on this button causes NT to attempt to change + the ownership of a file to the current user logged into the NT + client this will not work with Samba at this time.

There is an NT chown command that will work with Samba + and allow a user with Administrator privilege connected + to a Samba 2.0.4 server as root to change the ownership of + files on both a local NTFS filesystem or remote mounted NTFS + or Samba drive. This is available as part of the Seclib + NT security library written by Jeremy Allison of + the Samba Team, available from the main Samba ftp site.

6.4. Viewing file or directory permissions

The third button is the "Permissions" + button. Clicking on this brings up a dialog box that shows both + the permissions and the UNIX owner of the file or directory. + The owner is displayed in the form :

"SERVER\user (Long name)"

Where SERVER is the NetBIOS name of + the Samba server, user is the user name of + the UNIX user who owns the file, and (Long name) + is the descriptive string identifying the user (normally found in the + GECOS field of the UNIX password database).

If the parameter nt acl support + is set to false then the file owner will + be shown as the NT user "Everyone" and the + permissions will be shown as NT "Full Control".

The permissions field is displayed differently for files + and directories, so I'll describe the way file permissions + are displayed first.

6.4.1. File Permissions

The standard UNIX user/group/world triple and + the corresponding "read", "write", "execute" permissions + triples are mapped by Samba into a three element NT ACL + with the 'r', 'w', and 'x' bits mapped into the corresponding + NT permissions. The UNIX world permissions are mapped into + the global NT group Everyone, followed + by the list of permissions allowed for UNIX world. The UNIX + owner and group permissions are displayed as an NT + user icon and an NT local + group icon respectively followed by the list + of permissions allowed for the UNIX user and group.

As many UNIX permission sets don't map into common + NT names such as "read", "change" or "full control" then + usually the permissions will be prefixed by the words "Special Access" in the NT display list.

But what happens if the file has no permissions allowed + for a particular UNIX user group or world component ? In order + to allow "no permissions" to be seen and modified then Samba + overloads the NT "Take Ownership" ACL attribute + (which has no meaning in UNIX) and reports a component with + no permissions as having the NT "O" bit set. + This was chosen of course to make it look like a zero, meaning + zero permissions. More details on the decision behind this will + be given below.

6.5. Modifying file or directory permissions

Modifying file and directory permissions is as simple + as changing the displayed permissions in the dialog box, and + clicking the OK button. However, there are + limitations that a user needs to be aware of, and also interactions + with the standard Samba permission masks and mapping of DOS + attributes that need to also be taken into account.

If the parameter nt acl support + is set to false then any attempt to set + security permissions will fail with an "Access Denied" + message.

The first thing to note is that the "Add" + button will not return a list of users in Samba 2.0.4 (it will give + an error message of "The remote procedure call failed + and did not execute"). This means that you can only + manipulate the current user/group/world permissions listed in + the dialog box. This actually works quite well as these are the + only permissions that UNIX actually has.

If a permission triple (either user, group, or world) + is removed from the list of permissions in the NT dialog box, + then when the "OK" button is pressed it will + be applied as "no permissions" on the UNIX side. If you then + view the permissions again the "no permissions" entry will appear + as the NT "O" flag, as described above. This + allows you to add permissions back to a file or directory once + you have removed them from a triple component.

As UNIX supports only the "r", "w" and "x" bits of + an NT ACL then if other NT security attributes such as "Delete + access" are selected then they will be ignored when applied on + the Samba server.

When setting permissions on a directory the second + set of permissions (in the second set of parentheses) is + by default applied to all files within that directory. If this + is not what you want you must uncheck the "Replace + permissions on existing files" checkbox in the NT + dialog before clicking "OK".

If you wish to remove all permissions from a + user/group/world component then you may either highlight the + component and click the "Remove" button, + or set the component to only have the special "Take + Ownership" permission (displayed as "O" + ) highlighted.

6.6. Interaction with the standard Samba create mask + parameters

Note that with Samba 2.0.5 there are four new parameters + to control this interaction. These are :

security mask

force security mode

directory security mask

force directory security mode

Once a user clicks "OK" to apply the + permissions Samba maps the given permissions into a user/group/world + r/w/x triple set, and then will check the changed permissions for a + file against the bits set in the + security mask parameter. Any bits that + were changed that are not set to '1' in this parameter are left alone + in the file permissions.

Essentially, zero bits in the security mask + mask may be treated as a set of bits the user is not + allowed to change, and one bits are those the user is allowed to change. +

If not set explicitly this parameter is set to the same value as + the create mask + parameter to provide compatibility with Samba 2.0.4 + where this permission change facility was introduced. To allow a user to + modify all the user/group/world permissions on a file, set this parameter + to 0777.

Next Samba checks the changed permissions for a file against + the bits set in the force security mode parameter. Any bits + that were changed that correspond to bits set to '1' in this parameter + are forced to be set.

Essentially, bits set in the force security mode + parameter may be treated as a set of bits that, when + modifying security on a file, the user has always set to be 'on'.

If not set explicitly this parameter is set to the same value + as the force + create mode parameter to provide compatibility + with Samba 2.0.4 where the permission change facility was introduced. + To allow a user to modify all the user/group/world permissions on a file + with no restrictions set this parameter to 000.

The security mask and force + security mode parameters are applied to the change + request in that order.

For a directory Samba will perform the same operations as + described above for a file except using the parameter directory security mask instead of security + mask, and force directory security mode + parameter instead of force security mode + .

The directory security mask parameter + by default is set to the same value as the directory mask + parameter and the force directory security + mode parameter by default is set to the same value as + the force directory mode parameter to provide + compatibility with Samba 2.0.4 where the permission change facility + was introduced.

In this way Samba enforces the permission restrictions that + an administrator can set on a Samba share, whilst still allowing users + to modify the permission bits within that restriction.

If you want to set up a share that allows users full control + in modifying the permission bits on their files and directories and + doesn't force any particular bits to be set 'on', then set the following + parameters in the smb.conf(5) + file in that share specific section :

security mask = 0777

force security mode = 0

directory security mask = 0777

force directory security mode = 0

As described, in Samba 2.0.4 the parameters :

create mask

force create mode

directory mask

force directory mode

were used instead of the parameters discussed here.

6.7. Interaction with the standard Samba file attribute + mapping

Samba maps some of the DOS attribute bits (such as "read + only") into the UNIX permissions of a file. This means there can + be a conflict between the permission bits set via the security + dialog and the permission bits set by the file attribute mapping. +

One way this can show up is if a file has no UNIX read access + for the owner it will show up as "read only" in the standard + file attributes tabbed dialog. Unfortunately this dialog is + the same one that contains the security info in another tab.

What this can mean is that if the owner changes the permissions + to allow themselves read access using the security dialog, clicks + "OK" to get back to the standard attributes tab + dialog, and then clicks "OK" on that dialog, then + NT will set the file permissions back to read-only (as that is what + the attributes still say in the dialog). This means that after setting + permissions and clicking "OK" to get back to the + attributes dialog you should always hit "Cancel" + rather than "OK" to ensure that your changes + are not overridden.


PrevHomeNext
Hosting a Microsoft Distributed File System tree on Samba Printing Support in Samba 2.2.x
\ No newline at end of file -- cgit From 83e4c6ea4b27ce4645acea34c3184f8bb30c8e93 Mon Sep 17 00:00:00 2001 From: Gerald Carter Date: Wed, 2 Oct 2002 14:36:55 +0000 Subject: more doc structure updates. SWAT now on links to the TOC for the HOWTO collection instead of linking each article. (This used to be commit a0e0a76e000c2962037dddde11261108b3d63e50) --- docs/htmldocs/Samba-BDC-HOWTO.html | 245 ------------------------------------- 1 file changed, 245 deletions(-) delete mode 100644 docs/htmldocs/Samba-BDC-HOWTO.html (limited to 'docs/htmldocs') diff --git a/docs/htmldocs/Samba-BDC-HOWTO.html b/docs/htmldocs/Samba-BDC-HOWTO.html deleted file mode 100644 index fd83c4e09a..0000000000 --- a/docs/htmldocs/Samba-BDC-HOWTO.html +++ /dev/null @@ -1,245 +0,0 @@ -How to Act as a Backup Domain Controller in a Purely Samba Controlled Domain

Prerequisite Reading

Before you continue reading in this chapter, please make sure -that you are comfortable with configuring a Samba PDC -as described in the Samba-PDC-HOWTO.


Background

What is a Domain Controller? It is a machine that is able to answer -logon requests from workstations in a Windows NT Domain. Whenever a -user logs into a Windows NT Workstation, the workstation connects to a -Domain Controller and asks him whether the username and password the -user typed in is correct. The Domain Controller replies with a lot of -information about the user, for example the place where the users -profile is stored, the users full name of the user. All this -information is stored in the NT user database, the so-called SAM.

There are two kinds of Domain Controller in a NT 4 compatible Domain: -A Primary Domain Controller (PDC) and one or more Backup Domain -Controllers (BDC). The PDC contains the master copy of the -SAM. Whenever the SAM has to change, for example when a user changes -his password, this change has to be done on the PDC. A Backup Domain -Controller is a machine that maintains a read-only copy of the -SAM. This way it is able to reply to logon requests and authenticate -users in case the PDC is not available. During this time no changes to -the SAM are possible. Whenever changes to the SAM are done on the PDC, -all BDC receive the changes from the PDC.

Since version 2.2 Samba officially supports domain logons for all -current Windows Clients, including Windows 2000 and XP. This text -assumes the domain to be named SAMBA. To be able to act as a PDC, some -parameters in the [global]-section of the smb.conf have to be set:

workgroup = SAMBA
-domain master = yes
-domain logons = yes

Several other things like a [homes] and a [netlogon] share also may be -set along with settings for the profile path, the users home drive and -others. This will not be covered in this document.


What qualifies a Domain Controller on the network?

Every machine that is a Domain Controller for the domain SAMBA has to -register the NetBIOS group name SAMBA#1c with the WINS server and/or -by broadcast on the local network. The PDC also registers the unique -NetBIOS name SAMBA#1b with the WINS server. The name type #1b is -normally reserved for the domain master browser, a role that has -nothing to do with anything related to authentication, but the -Microsoft Domain implementation requires the domain master browser to -be on the same machine as the PDC.


How does a Workstation find its domain controller?

A NT workstation in the domain SAMBA that wants a local user to be -authenticated has to find the domain controller for SAMBA. It does -this by doing a NetBIOS name query for the group name SAMBA#1c. It -assumes that each of the machines it gets back from the queries is a -domain controller and can answer logon requests. To not open security -holes both the workstation and the selected (TODO: How is the DC -chosen) domain controller authenticate each other. After that the -workstation sends the user's credentials (his name and password) to -the domain controller, asking for approval.


When is the PDC needed?

Whenever a user wants to change his password, this has to be done on -the PDC. To find the PDC, the workstation does a NetBIOS name query -for SAMBA#1b, assuming this machine maintains the master copy of the -SAM. The workstation contacts the PDC, both mutually authenticate and -the password change is done.


Can Samba be a Backup Domain Controller?

With version 2.2, no. The native NT SAM replication protocols have -not yet been fully implemented. The Samba Team is working on -understanding and implementing the protocols, but this work has not -been finished for version 2.2.

Can I get the benefits of a BDC with Samba? Yes. The main reason for -implementing a BDC is availability. If the PDC is a Samba machine, -a second Samba machine can be set up to -service logon requests whenever the PDC is down.


How do I set up a Samba BDC?

Several things have to be done:

  • The file private/MACHINE.SID identifies the domain. When a samba -server is first started, it is created on the fly and must never be -changed again. This file has to be the same on the PDC and the BDC, -so the MACHINE.SID has to be copied from the PDC to the BDC.

  • The Unix user database has to be synchronized from the PDC to the -BDC. This means that both the /etc/passwd and /etc/group have to be -replicated from the PDC to the BDC. This can be done manually -whenever changes are made, or the PDC is set up as a NIS master -server and the BDC as a NIS slave server. To set up the BDC as a -mere NIS client would not be enough, as the BDC would not be able to -access its user database in case of a PDC failure.

  • The Samba password database in the file private/smbpasswd has to be -replicated from the PDC to the BDC. This is a bit tricky, see the -next section.

  • Any netlogon share has to be replicated from the PDC to the -BDC. This can be done manually whenever login scripts are changed, -or it can be done automatically together with the smbpasswd -synchronization.

Finally, the BDC has to be found by the workstations. This can be done -by setting

workgroup = samba
-domain master = no
-domain logons = yes

in the [global]-section of the smb.conf of the BDC. This makes the BDC -only register the name SAMBA#1c with the WINS server. This is no -problem as the name SAMBA#1c is a NetBIOS group name that is meant to -be registered by more than one machine. The parameter 'domain master = -no' forces the BDC not to register SAMBA#1b which as a unique NetBIOS -name is reserved for the Primary Domain Controller.


How do I replicate the smbpasswd file?

Replication of the smbpasswd file is sensitive. It has to be done -whenever changes to the SAM are made. Every user's password change is -done in the smbpasswd file and has to be replicated to the BDC. So -replicating the smbpasswd file very often is necessary.

As the smbpasswd file contains plain text password equivalents, it -must not be sent unencrypted over the wire. The best way to set up -smbpasswd replication from the PDC to the BDC is to use the utility -rsync. rsync can use ssh as a transport. ssh itself can be set up to -accept *only* rsync transfer without requiring the user to type a -password.

\ No newline at end of file -- cgit From b98ddb91f8c04afde80e86be30c1ea5a5978870f Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Wed, 2 Oct 2002 21:34:31 +0000 Subject: Convert ADS-HOWTO to SGML and add it to the howto collection Updated generated docs (This used to be commit 3d417179233d0b8e486560c41248888be42bacf9) --- docs/htmldocs/Samba-HOWTO-Collection.html | 3299 +++++++++++++++-------------- 1 file changed, 1740 insertions(+), 1559 deletions(-) (limited to 'docs/htmldocs') diff --git a/docs/htmldocs/Samba-HOWTO-Collection.html b/docs/htmldocs/Samba-HOWTO-Collection.html index 71e27a2e80..e5240ba658 100644 --- a/docs/htmldocs/Samba-HOWTO-Collection.html +++ b/docs/htmldocs/Samba-HOWTO-Collection.html @@ -1,12 +1,11 @@ - + SAMBA Project Documentation

SAMBA Project Documentation

SAMBA Project Documentation

SAMBA Team

SAMBA Team

Abstract

Abstract

Last Update : Thu Aug 15 12:48:45 CDT 2002

This book is a collection of HOWTOs added to Samba documentation over the years. @@ -68,34 +78,34 @@ CLASS="TOC" >Table of Contents

1. How to Install and Test SAMBA
1.1. Step 0: Read the man pages
1.2. Step 1: Building the Binaries
1.3. Step 2: The all important step
1.4. Step 3: Create the smb configuration file.
1.5. Step 4: Test your config file with
1.6. Step 5: Starting the smbd and nmbd
1.6.1. Step 5a: Starting from inetd.conf
1.6.2. Step 5b. Alternative: starting it as a daemon
1.7. Step 6: Try listing the shares available on your server
1.8. Step 7: Try connecting with the unix client
1.9. Step 8: Try connecting from a DOS, WfWg, Win9x, WinNT, Win2k, OS/2, etc... client
1.10. What If Things Don't Work?
1.10.1. Diagnosing Problems
1.10.2. Scope IDs
1.10.3. Choosing the Protocol Level
1.10.4. Printing from UNIX to a Client PC
1.10.5. Locking
1.10.6. Mapping Usernames
2. Diagnosing your samba server
2.1. Introduction
2.2. Assumptions
2.3. Tests
2.3.1. Test 1
2.3.2. Test 2
2.3.3. Test 3
2.3.4. Test 4
2.3.5. Test 5
2.3.6. Test 6
2.3.7. Test 7
2.3.8. Test 8
2.3.9. Test 9
2.3.10. Test 10
2.3.11. Test 11
2.4. Still having troubles?
3. Integrating MS Windows networks with Samba
3.1. Agenda
3.2. Name Resolution in a pure Unix/Linux world
3.2.1. /etc/hosts
3.2.2. /etc/resolv.conf
3.2.3. /etc/host.conf
3.2.4. /etc/nsswitch.conf
3.3. Name resolution as used within MS Windows networking
3.3.1. The NetBIOS Name Cache
3.3.2. The LMHOSTS file
3.3.3. HOSTS file
3.3.4. DNS Lookup
3.3.5. WINS Lookup
3.4. How browsing functions and how to deploy stable and dependable browsing using Samba
3.5. MS Windows security options and how to configure Samba for seemless integration
3.5.1. Use MS Windows NT as an authentication server
3.5.2. Make Samba a member of an MS Windows NT security domain
3.5.3. Configure Samba as an authentication server
3.6. Conclusions
4. Configuring PAM for distributed but centrally managed authentication
4.1. Samba and PAM
4.2. Distributed Authentication
4.3. PAM Configuration in smb.conf
5. Hosting a Microsoft Distributed File System tree on Samba
5.1. Instructions
5.1.1. Notes
6. UNIX Permission Bits and Windows NT Access Control Lists
6.1. Viewing and changing UNIX permissions using the NT security dialogs
6.2. How to view file security on a Samba share
6.3. Viewing file ownership
6.4. Viewing file or directory permissions
6.4.1. File Permissions
6.4.2. Directory Permissions
6.5. Modifying file or directory permissions
6.6. Interaction with the standard Samba create mask parameters
6.7. Interaction with the standard Samba file attribute mapping
7. Printing Support in Samba 2.2.x
7.1. Introduction
7.2. Configuration
7.2.1. Creating [print$]
7.2.2. Setting Drivers for Existing Printers
7.2.3. Support a large number of printers
7.2.4. Adding New Printers via the Windows NT APW
7.2.5. Samba and Printer Ports
7.3. The Imprints Toolset
7.3.1. What is Imprints?
7.3.2. Creating Printer Driver Packages
7.3.3. The Imprints server
7.3.4. The Installation Client
7.4.
8. Debugging Printing Problems
8.1. Introduction
8.2. Debugging printer problems
8.3. What printers do I have?
8.4. Setting up printcap and print servers
8.5. Job sent, no output
8.6. Job sent, strange output
8.7. Raw PostScript printed
8.8. Advanced Printing
8.9. Real debugging
9. Security levels
9.1. Introduction
9.2. More complete description of security levels
10. security = domain in Samba 2.x
10.1. Joining an NT Domain with Samba 2.2
10.2. Samba and Windows 2000 Domains
10.3. Why is this better than security = server?
11. Unified Logons between Windows NT and UNIX using Winbind
11.1. Abstract
11.2. Introduction
11.3. What Winbind Provides
11.3.1. Target Uses
11.4. How Winbind Works
11.4.1. Microsoft Remote Procedure Calls
11.4.2. Name Service Switch
11.4.3. Pluggable Authentication Modules
11.4.4. User and Group ID Allocation
11.4.5. Result Caching
11.5. Installation and Configuration
11.5.1. Introduction
11.5.2. Requirements
11.5.3. Testing Things Out
11.6. Limitations
11.7. Conclusion
12. How to Configure Samba 2.2 as a Primary Domain Controller
12.1. Prerequisite Reading
12.2. Background
12.3. Configuring the Samba Domain Controller
12.4. Creating Machine Trust Accounts and Joining Clients to the Domain
12.4.1. Manual Creation of Machine Trust Accounts
12.4.2. "On-the-Fly" Creation of Machine Trust Accounts
12.4.3. Joining the Client to the Domain
12.5. Common Problems and Errors
12.6. System Policies and Profiles
12.7. What other help can I get?
12.8. Domain Control for Windows 9x/ME
12.8.1. Configuration Instructions: Network Logons
12.8.2. Configuration Instructions: Setting up Roaming User Profiles
12.9. DOMAIN_CONTROL.txt : Windows NT Domain Control & Samba
13. How to Act as a Backup Domain Controller in a Purely Samba Controlled Domain
13.1. Prerequisite Reading
13.2. Background
13.3. What qualifies a Domain Controller on the network?
13.3.1. How does a Workstation find its domain controller?
13.3.2. When is the PDC needed?
13.4. Can Samba be a Backup Domain Controller?
13.5. How do I set up a Samba BDC?
13.5.1. How do I replicate the smbpasswd file?
14. Storing Samba's User/Machine Account information in an LDAP Directory
14.1. Purpose
14.2. Introduction
14.3. Supported LDAP Servers
14.4. Schema and Relationship to the RFC 2307 posixAccount
14.5. Configuring Samba with LDAP
14.5.1. OpenLDAP configuration
14.5.2. Configuring Samba
14.6. Accounts and Groups management
14.7. Security and sambaAccount
14.8. LDAP specials attributes for sambaAccounts
14.9. Example LDIF Entries for a sambaAccount
14.10. Comments
15. Using samba 3.0 with ActiveDirectory support
15.1. Installing the required packages for Debian
15.2. Installing the required packages for RedHat
15.3. Compile Samba
15.4. Setup your /etc/krb5.conf
15.5. Create the computer account
15.5.1. Possible errors
15.6. Test your server setup
15.7. Testing with smbclient
15.8. Notes
16. Improved browsing in samba
16.1. Overview of browsing
16.2. Browsing support in samba
16.3. Problem resolution
16.4. Browsing across subnets
16.4.1. How does cross subnet browsing work ?
16.5. Setting up a WINS server
16.6. Setting up Browsing in a WORKGROUP
16.7. Setting up Browsing in a DOMAIN
16.8. Forcing samba to be the master
16.9. Making samba the domain master
16.10. Note about broadcast addresses
16.11. Multiple interfaces
17. Samba performance issues
17.1. Comparisons
17.2. Oplocks
17.2.1. Overview
17.2.2. Level2 Oplocks
17.2.3. Old 'fake oplocks' option - deprecated
17.3. Socket options
17.4. Read size
17.5. Max xmit
17.6. Locking
17.7. Share modes
17.8. Log level
17.9. Wide lines
17.10. Read raw
17.11. Write raw
17.12. Read prediction
17.13. Memory mapping
17.14. Slow Clients
17.15. Slow Logins
17.16. Client tuning
17.17. My Results
18. Samba and other CIFS clients
18.1. Macintosh clients?
18.2. OS2 Client
18.2.1. How can I configure OS/2 Warp Connect or OS/2 Warp 4 as a client for Samba?
18.2.2. How can I configure OS/2 Warp 3 (not Connect), OS/2 1.2, 1.3 or 2.x for Samba?
18.2.3. Are there any other issues when OS/2 (any version) is used as a client?
18.2.4. How do I get printer driver download working for OS/2 clients?
18.3. Windows for Workgroups
18.3.1. Use latest TCP/IP stack from Microsoft
18.3.2. Delete .pwl files after password change
18.3.3. Configure WfW password handling
18.3.4. Case handling of passwords
18.4. Windows '95/'98
18.5. Windows 2000 Service Pack 2
19. HOWTO Access Samba source code via CVS
19.1. Introduction
19.2. CVS Access to samba.org
19.2.1. Access via CVSweb
19.2.2. Access via cvs
20. Reporting Bugs
20.1. Introduction
20.2. General info
20.3. Debug levels
20.4. Internal errors
20.5. Attaching to a running process
20.6. Patches
21. Group mapping HOWTO
22. Portability
22.1. HPUX
22.2. SCO Unix
22.3. DNIX

How to Install and Test SAMBA

Chapter 1. How to Install and Test SAMBA

Step 0: Read the man pages

1.1. Step 0: Read the man pages

The man pages distributed with SAMBA contain lots of useful info that will help to get you started. @@ -1418,7 +1490,9 @@ CLASS="SECT1" >


Step 1: Building the Binaries

1.2. Step 1: Building the Binaries

To do this, first run the program


Step 2: The all important step

1.3. Step 2: The all important step

At this stage you must fetch yourself a coffee or other drink you find stimulating. Getting the rest @@ -1530,7 +1606,9 @@ CLASS="SECT1" >


Step 3: Create the smb configuration file.

1.4. Step 3: Create the smb configuration file.

There are sample configuration files in the examples subdirectory in the distribution. I suggest you read them @@ -1540,12 +1618,6 @@ NAME="AEN60">Step 3: Create the smb configuration file.The simplest useful configuration file would be something like this:

	[global]
@@ -1555,9 +1627,6 @@ CLASS="PROGRAMLISTING"
 	      guest ok = no
 	      read only = no
 	

which would allow connections by anyone with an @@ -1593,7 +1662,9 @@ CLASS="SECT1" >


Step 4: Test your config file with +NAME="AEN74" +>1.5. Step 4: Test your config file with testparm

Step 5: Starting the smbd and nmbd

1.6. Step 5: Starting the smbd and nmbd

You must choose to start smbd and nmbd either as daemons or from


Step 5a: Starting from inetd.conf

1.6.1. Step 5a: Starting from inetd.conf

NOTE; The following will be different if you use NIS or NIS+ to distributed services maps.

and add two lines something like this:

		netbios-ssn stream tcp nowait root /usr/local/samba/bin/smbd smbd 
 		netbios-ns dgram udp wait root /usr/local/samba/bin/nmbd nmbd 
 		

The exact syntax of


Step 5b. Alternative: starting it as a daemon

1.6.2. Step 5b. Alternative: starting it as a daemon

To start the server as a daemon you should create a script something like this one, perhaps calling @@ -1773,21 +1841,12 @@ CLASS="FILENAME" >startsmb.

		#!/bin/sh
 		/usr/local/samba/bin/smbd -D 
 		/usr/local/samba/bin/nmbd -D 
 		

then make it executable with


Step 6: Try listing the shares available on your +NAME="AEN135" +>1.7. Step 6: Try listing the shares available on your server


Step 7: Try connecting with the unix client

1.8. Step 7: Try connecting with the unix client


Step 8: Try connecting from a DOS, WfWg, Win9x, WinNT, +NAME="AEN160" +>1.9. Step 8: Try connecting from a DOS, WfWg, Win9x, WinNT, Win2k, OS/2, etc... client

Try mounting disks. eg:


What If Things Don't Work?

1.10. What If Things Don't Work?

If nothing works and you start to think "who wrote this pile of trash" then I suggest you do step 2 again (and @@ -1996,7 +2063,9 @@ CLASS="SECT2" >


Diagnosing Problems

1.10.1. Diagnosing Problems

If you have installation problems then go to


Scope IDs

1.10.2. Scope IDs

By default Samba uses a blank scope ID. This means all your windows boxes must also have a blank scope ID. @@ -2024,7 +2095,9 @@ CLASS="SECT2" >


Choosing the Protocol Level

1.10.3. Choosing the Protocol Level

The SMB protocol has many dialects. Currently Samba supports 5, called CORE, COREPLUS, LANMAN1, @@ -2063,7 +2136,9 @@ CLASS="SECT2" >


Printing from UNIX to a Client PC

1.10.4. Printing from UNIX to a Client PC

To use a printer that is available via a smb-based server from a unix host with LPR you will need to compile the @@ -2082,7 +2157,9 @@ CLASS="SECT2" >


Locking

1.10.5. Locking

One area which sometimes causes trouble is locking.


Mapping Usernames

1.10.6. Mapping Usernames

If you have different usernames on the PCs and the unix server then take a look at the "username map" option. @@ -2152,13 +2231,17 @@ NAME="AEN209">Mapping Usernames


Diagnosing your samba server

Chapter 2. Diagnosing your samba server

Introduction

2.1. Introduction

This file contains a list of tests you can perform to validate your Samba server. It also tells you what the likely cause of the problem @@ -2178,7 +2261,9 @@ CLASS="SECT1" >


Assumptions

2.2. Assumptions

In all of the tests I assume you have a Samba server called BIGSERVER and a PC called ACLIENT both in workgroup TESTGROUP. I also assume the @@ -2192,21 +2277,12 @@ microsoft tcp/ip stack. Alternatively, your PC may be running Windows smb.conf. I will assume this share is called "tmp". You can add a "tmp" share like by adding the following to smb.conf:


[tmp]
  comment = temporary files 
  path = /tmp
  read only = yes

THESE TESTS ASSUME VERSION 2.0.6 OR LATER OF THE SAMBA SUITE. SOME @@ -2226,13 +2302,17 @@ CLASS="SECT1" >


Tests

2.3. Tests

Test 1

2.3.1. Test 1

In the directory in which you store your smb.conf file, run the command "testparm smb.conf". If it reports any errors then your smb.conf @@ -2252,7 +2332,9 @@ CLASS="SECT2" >


Test 2

2.3.2. Test 2

Run the command "ping BIGSERVER" from the PC and "ping ACLIENT" from the unix box. If you don't get a valid response then your TCP/IP @@ -2276,7 +2358,9 @@ CLASS="SECT2" >


Test 3

2.3.3. Test 3

Run the command "smbclient -L BIGSERVER" on the unix box. You should get a list of available shares back.

	hosts deny = ALL
 	hosts allow = xxx.xxx.xxx.xxx/yy
 	bind interfaces only = Yes

In the above, no allowance has been made for any session requests that will automatically translate to the loopback adaptor address 127.0.0.1. To solve this problem change these lines to:

	hosts deny = ALL
 	hosts allow = xxx.xxx.xxx.xxx/yy 127.

Do NOT use the "bind interfaces only" parameter where you may wish to @@ -2363,7 +2429,9 @@ CLASS="SECT2" >


Test 4

2.3.4. Test 4

Run the command "nmblookup -B BIGSERVER __SAMBA__". You should get the IP address of your Samba server back.


Test 5

2.3.5. Test 5

run the command


Test 6

2.3.6. Test 6

Run the command


Test 7

2.3.7. Test 7

Run the command . You should then be prompted for a password. You should use the password of the account you are logged into the unix box with. If you want to test with -another account then add the -U >accountname< option to the end of +another account then add the -U >accountname< option to the end of the command line. eg: etc. Type help >command<help >command< for instructions. You should especially check that the amount of free disk space shown is correct when you type


Test 8

2.3.8. Test 8

On the PC type the command


Test 9

2.3.9. Test 9

Run the command

It might also be the case that your client only sends encrypted passwords +and you have encrypt passwords = no in smb.conf. +Turn it back on to fix.


Test 10

2.3.10. Test 10

Run the command


Test 11

2.3.11. Test 11

From file manager try to browse the server. Your samba server should appear in the browse list of your local workgroup (or the one you @@ -2650,7 +2742,9 @@ CLASS="SECT1" >


Still having troubles?

2.4. Still having troubles?

Try the mailing list or newsgroup, or use the ethereal utility to sniff the problem. The official samba mailing list can be reached at @@ -2674,13 +2768,17 @@ TARGET="_top" CLASS="CHAPTER" >


Integrating MS Windows networks with Samba

Chapter 3. Integrating MS Windows networks with Samba

Agenda

3.1. Agenda

To identify the key functional mechanisms of MS Windows networking to enable the deployment of Samba as a means of extending and/or @@ -2745,7 +2843,9 @@ CLASS="SECT1" >


Name Resolution in a pure Unix/Linux world

3.2. Name Resolution in a pure Unix/Linux world

The key configuration files covered in this section are:


3.2.1. /etc/hosts

Contains a static list of IP Addresses and names. eg:

	127.0.0.1	localhost localhost.localdomain
 	192.168.1.1	bigbox.caldera.com	bigbox	alias4box

The purpose of


3.2.2. /etc/resolv.conf


3.2.3. /etc/host.conf

	order hosts,bind
 	multi on

then both addresses should be returned. Please refer to the @@ -2945,7 +3033,9 @@ CLASS="SECT2" >


3.2.4. /etc/nsswitch.conf

This file controls the actual name resolution targets. The file typically has resolver object specifications as follows:

	# /etc/nsswitch.conf
@@ -2981,9 +3065,6 @@ CLASS="PROGRAMLISTING"
 	protocols:	nis files
 	rpc:		nis files
 	services:	nis files

Of course, each of these mechanisms requires that the appropriate @@ -3021,7 +3102,9 @@ CLASS="SECT1" >


Name resolution as used within MS Windows networking

3.3. Name resolution as used within MS Windows networking

MS Windows networking is predicated about the name each machine is given. This name is known variously (and inconsistently) as @@ -3038,12 +3121,6 @@ the client/server.

The following are typical NetBIOS name/service type registrations:

	Unique NetBIOS Names:
@@ -3057,9 +3134,6 @@ CLASS="PROGRAMLISTING"
 		WORKGROUP<1c> = Domain Controllers / Netlogon Servers
 		WORKGROUP<1d> = Local Master Browsers
 		WORKGROUP<1e> = Internet Name Resolvers

It should be noted that all NetBIOS machines register their own @@ -3113,7 +3187,9 @@ CLASS="SECT2" >


The NetBIOS Name Cache

3.3.1. The NetBIOS Name Cache

All MS Windows machines employ an in memory buffer in which is stored the NetBIOS names and IP addresses for all external @@ -3138,7 +3214,9 @@ CLASS="SECT2" >


The LMHOSTS file

3.3.2. The LMHOSTS file

This file is usually located in MS Windows NT 4.0 or 2000 in

It typically looks like:

	# Copyright (c) 1998 Microsoft Corp.
@@ -3179,8 +3251,8 @@ CLASS="PROGRAMLISTING"
 	# files and offers the following extensions:
 	#
 	#      #PRE
-	#      #DOM:<domain>
-	#      #INCLUDE <filename>
+	#      #DOM:<domain>
+	#      #INCLUDE <filename>
 	#      #BEGIN_ALTERNATE
 	#      #END_ALTERNATE
 	#      \0xnn (non-printing character support)
@@ -3189,16 +3261,16 @@ CLASS="PROGRAMLISTING"
 	# the entry to be preloaded into the name cache. By default, entries are
 	# not preloaded, but are parsed only after dynamic name resolution fails.
 	#
-	# Following an entry with the "#DOM:<domain>" tag will associate the
-	# entry with the domain specified by <domain>. This affects how the
+	# Following an entry with the "#DOM:<domain>" tag will associate the
+	# entry with the domain specified by <domain>. This affects how the
 	# browser and logon services behave in TCP/IP environments. To preload
 	# the host name associated with #DOM entry, it is necessary to also add a
-	# #PRE to the line. The <domain> is always preloaded although it will not
+	# #PRE to the line. The <domain> is always preloaded although it will not
 	# be shown when the name cache is viewed.
 	#
-	# Specifying "#INCLUDE <filename>" will force the RFC NetBIOS (NBT)
-	# software to seek the specified <filename> and parse it as if it were
-	# local. <filename> is generally a UNC-based name, allowing a
+	# Specifying "#INCLUDE <filename>" will force the RFC NetBIOS (NBT)
+	# software to seek the specified <filename> and parse it as if it were
+	# local. <filename> is generally a UNC-based name, allowing a
 	# centralized lmhosts file to be maintained on a server.
 	# It is ALWAYS necessary to provide a mapping for the IP address of the
 	# server prior to the #INCLUDE. This mapping must use the #PRE directive.
@@ -3238,9 +3310,6 @@ CLASS="PROGRAMLISTING"
 	# so keeping the number of comments to a minimum will improve performance.
 	# Therefore it is not advisable to simply add lmhosts file entries onto the
 	# end of this file.


HOSTS file

3.3.3. HOSTS file

This file is usually located in MS Windows NT 4.0 or 2000 in


DNS Lookup

3.3.4. DNS Lookup

This capability is configured in the TCP/IP setup area in the network configuration facility. If enabled an elaborate name resolution sequence @@ -3286,7 +3359,9 @@ CLASS="SECT2" >


WINS Lookup

3.3.5. WINS Lookup

A WINS (Windows Internet Name Server) service is the equivaent of the rfc1001/1002 specified NBNS (NetBIOS Name Server). A WINS server stores @@ -3299,36 +3374,18 @@ CLASS="FILENAME" >smb.conf file:

	wins support = Yes

To configure Samba to use a WINS server the following parameters are needed in the smb.conf file:

	wins support = No
 	wins server = xxx.xxx.xxx.xxx

where


How browsing functions and how to deploy stable and +NAME="AEN495" +>3.4. How browsing functions and how to deploy stable and dependable browsing using Samba

As stated above, MS Windows machines register their NetBIOS names @@ -3410,7 +3469,9 @@ CLASS="SECT1" >


MS Windows security options and how to configure +NAME="AEN505" +>3.5. MS Windows security options and how to configure Samba for seemless integration

MS Windows clients may use encrypted passwords as part of a @@ -3474,12 +3535,6 @@ issue of Windows 9x client upper casing usernames and password before transmitting them to the SMB server when using clear text authentication.

	integer

By default Samba will lower case the username before attempting @@ -3527,9 +3579,12 @@ CLASS="PARAMETER" >password level must be set to the maximum -number of upper case letter which could appear is a password. Note that is the server OS uses the traditional DES version of crypt(), then a


Use MS Windows NT as an authentication server

3.5.1. Use MS Windows NT as an authentication server

This method involves the additions of the following parameters in the smb.conf file:

	encrypt passwords = Yes
 	security = server
 	password server = "NetBIOS_name_of_PDC"

There are two ways of identifying whether or not a username and @@ -3594,25 +3642,18 @@ CLASS="SECT2" >


Make Samba a member of an MS Windows NT security domain

3.5.2. Make Samba a member of an MS Windows NT security domain

This method involves additon of the following paramters in the smb.conf file:

	encrypt passwords = Yes
 	security = domain
 	workgroup = "name of NT domain"
 	password server = *

The use of the "*" argument to "password server" will cause samba @@ -3664,7 +3705,9 @@ CLASS="SECT2" >


Configure Samba as an authentication server

3.5.3. Configure Samba as an authentication server

This mode of authentication demands that there be on the Unix/Linux system both a Unix style account as well as an @@ -3675,12 +3718,6 @@ used for SMB client authentication.

This method involves addition of the following parameters to the smb.conf file:

## please refer to the Samba PDC HOWTO chapter later in 
@@ -3695,9 +3732,6 @@ CLASS="PROGRAMLISTING"
 [NETLOGON]
 	path = /somewhare/in/file/system
 	read only = yes

in order for this method to work a Unix system account needs @@ -3708,29 +3742,22 @@ CLASS="SECT3" >


Users

3.5.3.1. Users

A user account that may provide a home directory should be created. The following Linux system commands are typical of the procedure for creating an account.

	# useradd -s /bin/bash -d /home/"userid" -m "userid"
 	# passwd "userid"
-	  Enter Password: <pw>
+	  Enter Password: <pw>
 	  
 	# smbpasswd -a "userid"
-	  Enter Password: <pw>


MS Windows NT Machine Accounts

3.5.3.2. MS Windows NT Machine Accounts

These are required only when Samba is used as a domain controller. Refer to the Samba-PDC-HOWTO for more details.

	# useradd -s /bin/false -d /dev/null "machine_name"\$
 	# passwd -l "machine_name"\$
 	# smbpasswd -a -m "machine_name"


Conclusions

3.6. Conclusions

Samba provides a flexible means to operate as...

Conclusions


Configuring PAM for distributed but centrally +NAME="PAM" +>Chapter 4. Configuring PAM for distributed but centrally managed authentication

Samba and PAM

4.1. Samba and PAM

A number of Unix systems (eg: Sun Solaris), as well as the xxxxBSD family and Linux, now utilize the Pluggable Authentication @@ -3855,12 +3881,6 @@ CLASS="FILENAME" >pam_pwdb.so.

#%PAM-1.0
@@ -3877,20 +3897,11 @@ session		required	pam_pwdb.so
 # session 	optional	pam_lastlog.so
 # password   	required   	pam_cracklib.so retry=3
 password	required	pam_pwdb.so shadow md5

PAM allows use of replacable modules. Those available on a sample system include:

$ /bin/ls /lib/security
@@ -3906,9 +3917,6 @@ pam_env.so       pam_ldap.so         pam_motd.so
 pam_radius.so    pam_smbpass.so      pam_unix_acct.so  
 pam_wheel.so     pam_unix_auth.so    pam_unix_passwd.so
 pam_userdb.so    pam_warn.so         pam_unix_session.so

The following example for the login program replaces the use of @@ -3969,12 +3977,6 @@ CLASS="FILENAME" > directory of the Samba source distribution.

#%PAM-1.0
@@ -3984,9 +3986,6 @@ auth		required	pam_smbpass.so nodelay
 account		required	pam_smbpass.so nodelay
 session		required	pam_smbpass.so nodelay
 password	required	pam_smbpass.so nodelay

The following is the PAM configuration file for a particular @@ -3995,12 +3994,6 @@ CLASS="FILENAME" >pam_pwdb.so.

#%PAM-1.0
@@ -4010,9 +4003,6 @@ auth       required     /lib/security/pam_pwdb.so nullok nodelay shadow audit
 account    required     /lib/security/pam_pwdb.so audit nodelay
 session    required     /lib/security/pam_pwdb.so nodelay
 password   required     /lib/security/pam_pwdb.so shadow md5

In the following example the decision has been made to use the @@ -4021,12 +4011,6 @@ decision could also be made for the passwd program and would thus allow the smbpasswd passwords to be changed using the passwd program.

#%PAM-1.0
@@ -4036,9 +4020,6 @@ auth       required     /lib/security/pam_smbpass.so nodelay
 account    required     /lib/security/pam_pwdb.so audit nodelay
 session    required     /lib/security/pam_pwdb.so nodelay
 password   required     /lib/security/pam_smbpass.so nodelay smbconf=/etc/samba.d/smb.conf

Note: PAM allows stacking of authentication mechanisms. It is @@ -4064,7 +4045,9 @@ CLASS="SECT1" >


Distributed Authentication

4.2. Distributed Authentication

The astute administrator will realize from this that the combination of


PAM Configuration in smb.conf

4.3. PAM Configuration in smb.conf

There is an option in smb.conf called


Hosting a Microsoft Distributed File System tree on Samba

Chapter 5. Hosting a Microsoft Distributed File System tree on Samba

Instructions

5.1. Instructions

The Distributed File System (or Dfs) provides a means of separating the logical view of files and directories that users @@ -4190,7 +4179,7 @@ CLASS="PARAMETER" to other servers. For example, a symbolic link junction->msdfs:storage1\share1junction->msdfs:storage1\share1 in the share directory acts as the Dfs junction. When Dfs-aware clients attempt to access the junction link, they are redirected @@ -4202,12 +4191,6 @@ CLASS="FILENAME" >Here's an example of setting up a Dfs tree on a Samba server.

# The smb.conf file:
@@ -4219,9 +4202,6 @@ CLASS="PROGRAMLISTING"
 	path = /export/dfsroot
 	msdfs root = yes
 	

In the /export/dfsroot directory we set up our dfs links to @@ -4294,7 +4274,9 @@ CLASS="SECT2" >


Notes

5.1.1. Notes

    Notes

    UNIX Permission Bits and Windows NT Access Control Lists

    Chapter 6. UNIX Permission Bits and Windows NT Access Control Lists

    Viewing and changing UNIX permissions using the NT +NAME="AEN722" +>6.1. Viewing and changing UNIX permissions using the NT security dialogs

    New in the Samba 2.0.4 release is the ability for Windows @@ -4368,35 +4354,55 @@ CLASS="SECT1" >


    How to view file security on a Samba share

    6.2. How to view file security on a Samba share

    From an NT 4.0 client, single-click with the right mouse button on any file or directory in a Samba mounted drive letter or UNC path. When the menu pops-up, click - on the Properties entry at the bottom of the menu. This brings up the normal file properties dialog box, but with Samba 2.0.4 this will have a new tab along the top - marked Security. Click on this tab and you - will see three buttons, Permissions, - Auditing, and , and Ownership. - The Auditing button will cause either an error message


    Viewing file ownership

    6.3. Viewing file ownership

    Clicking on the root user. As clicking on this button causes NT to attempt to change the ownership of a file to the current user logged into the NT @@ -4492,10 +4503,13 @@ CLASS="EMPHASIS" and allow a user with Administrator privilege connected to a Samba 2.0.4 server as root to change the ownership of files on both a local NTFS filesystem or remote mounted NTFS - or Samba drive. This is available as part of the Seclib NT security library written by Jeremy Allison of the Samba Team, available from the main Samba ftp site.


    Viewing file or directory permissions

    6.4. Viewing file or directory permissions

    The third button is the


    File Permissions

    6.4.1. File Permissions

    The standard UNIX user/group/world triple and the corresponding "read", "write", "execute" permissions @@ -4624,7 +4642,9 @@ CLASS="SECT2" >


    Directory Permissions

    6.4.2. Directory Permissions

    Directories on an NT NTFS file system have two different sets of permissions. The first set of permissions @@ -4654,7 +4674,9 @@ CLASS="SECT1" >


    Modifying file or directory permissions

    6.5. Modifying file or directory permissions

    Modifying file and directory permissions is as simple as changing the displayed permissions in the dialog box, and @@ -4750,7 +4772,9 @@ CLASS="SECT1" >


    Interaction with the standard Samba create mask +NAME="AEN820" +>6.6. Interaction with the standard Samba create mask parameters

    Note that with Samba 2.0.5 there are four new parameters @@ -4810,9 +4834,12 @@ CLASS="PARAMETER" >security mask - mask may be treated as a set of bits the user is not allowed to change, and one bits are those the user is allowed to change.


    Interaction with the standard Samba file attribute +NAME="AEN884" +>6.7. Interaction with the standard Samba file attribute mapping

    Samba maps some of the DOS attribute bits (such as "read @@ -5067,13 +5096,17 @@ CLASS="COMMAND" CLASS="CHAPTER" >


    Printing Support in Samba 2.2.x

    Chapter 7. Printing Support in Samba 2.2.x

    Introduction

    7.1. Introduction

    Beginning with the 2.2.0 release, Samba supports the native Windows NT printing mechanisms implemented via @@ -5139,10 +5172,13 @@ As a side note, Samba does not use these drivers in any way to process spooled files. They are utilized entirely by the clients.

    The following MS KB article, may be of some help if you are dealing with -Windows 2000 clients: How to Add Printers with No User Interaction in Windows 2000


    Configuration

    7.2. Configuration

    Warning


    Creating [print$]

    7.2.1. Creating [print$]

    In order to support the uploading of printer driver files, you must first configure a file share named [print$]. @@ -5249,12 +5289,6 @@ following file share (of course, some of the parameter values, such as 'path' are arbitrary and should be replaced with appropriate values for your site):

    [global]
    @@ -5274,9 +5308,6 @@ CLASS="PROGRAMLISTING"
         ; is setup to a non-root account, then it should also exist
         ; as a 'printer admin'
         write list = @ntadmin,root

    The NoteNext create the directory tree below the [print$] share for each architecture you wish to support.

    [print$]-----
    @@ -5384,9 +5409,6 @@ CLASS="PROGRAMLISTING"
             |-W32ALPHA         ; "Windows NT Alpha_AXP"
             |-W32MIPS          ; "Windows NT R4000"
             |-W32PPC           ; "Windows NT PowerPC"

    Warning

    Setting Drivers for Existing Printers

    7.2.2. Setting Drivers for Existing Printers

    The initial listing of printers in the Samba host's Printers folder will have no real printer driver assigned to them. By default, in Samba 2.2.0 this driver name was set to -NO PRINTER DRIVER AVAILABLE FOR THIS PRINTER. Later versions changed this to a NULL string to allow the use tof the local Add Printer Wizard on NT/2000 clients. @@ -5488,12 +5515,15 @@ Attempting to view the printer properties for a printer which has this default driver assigned will result in the error message:

    Device settings cannot be displayed. The driver for the specified printer is not installed, only spooler properties will be displayed. Do you want to install the driver now?

    Click "No" in the error dialog and you will be presented with @@ -5545,7 +5575,9 @@ CLASS="SECT2" >


    Support a large number of printers

    7.2.3. Support a large number of printers

    One issue that has arisen during the development phase of Samba 2.2 is the need to support driver downloads for @@ -5563,12 +5595,6 @@ setdriver command

     
    @@ -5604,13 +5630,10 @@ CLASS="PROMPT"
     >rpcclient pogo -U root%secret \
     > >  -c "setdriver hp-print \"HP LaserJet 4000 Series PS\""
     Domain=[NARNIA] OS=[Unix] Server=[Samba 2.2.0-alpha3]
     Successfully set hp-print to driver HP LaserJet 4000 Series PS.


    Adding New Printers via the Windows NT APW

    7.2.4. Adding New Printers via the Windows NT APW

    By default, Samba offers all printer shares defined in /etc/printcap.local (change that to what you need) and returns a line of 'Done' which is needed for the whole process to work.

    #!/bin/sh
    @@ -5785,16 +5804,15 @@ touch /usr/local/samba/lib/smb.conf
     #
     echo "Done"
     exit 0

    Samba and Printer Ports

    7.2.5. Samba and Printer Ports

    Windows NT/2000 print servers associate a port with each printer. These normally take the form of LPT1:, COM1:, FILE:, etc... Samba must also support the @@ -5829,7 +5847,9 @@ CLASS="SECT1" >


    The Imprints Toolset

    7.3. The Imprints Toolset

    The Imprints tool set provides a UNIX equivalent of the Windows NT Add Printer Wizard. For complete information, please @@ -5845,7 +5865,9 @@ CLASS="SECT2" >


    What is Imprints?

    7.3.1. What is Imprints?

    Imprints is a collection of tools for supporting the goals of


    Creating Printer Driver Packages

    7.3.2. Creating Printer Driver Packages

    The process of creating printer driver packages is beyond the scope of this document (refer to Imprints.txt also included @@ -5889,7 +5913,9 @@ CLASS="SECT2" >


    The Imprints server

    7.3.3. The Imprints server

    The Imprints server is really a database server that may be queried via standard HTTP mechanisms. Each printer @@ -5897,9 +5923,12 @@ NAME="AEN1053">The Imprints servernot recommended that this security check be disabled.


    The Installation Client

    7.3.4. The Installation Client

    More information regarding the Imprints installation client is available in the rpcclient.

    	
    @@ -5967,9 +5992,6 @@ foreach (supported architecture for a given driver)
     	
     4.  rpcclient: Issue an AddPrinterEx() MS-RPC to actually
         create the printer

    One of the problems encountered when implementing @@ -6009,7 +6031,9 @@ CLASS="SECT1" >


    7.4. Migration to from Samba 2.0.x to 2.2.x

    Warning

    Debugging Printing Problems

    Chapter 8. Debugging Printing Problems

    Introduction

    8.1. Introduction

    This is a short description of how to debug printing problems with Samba. This describes how to debug problems with printing from a SMB @@ -6199,12 +6227,6 @@ you use is up to you.

          [global]
    @@ -6213,36 +6235,18 @@ CLASS="PROGRAMLISTING"
             lprm command      - remove a job
           [printers]
             path = /var/spool/lpd/samba

    The following are nice to know about:

            queuepause command   - stop a printer or print queue
             queueresume command  - start a printer or print queue

    Example:

            print command = /usr/bin/lpr -r -P%p %s
    @@ -6250,9 +6254,6 @@ CLASS="PROGRAMLISTING"
             lprm command  = /usr/bin/lprm   -P%p %j
             queuepause command = /usr/sbin/lpc -P%p stop
             queuepause command = /usr/sbin/lpc -P%p start

    Samba should set reasonable defaults for these depending on your @@ -6270,7 +6271,7 @@ and it should be periodically cleaned out. Samba used the lpq command to determine the "job number" assigned to your print job by the spooler.

    The %>letter< are "macros" that get dynamically replaced with appropriate +>The %>letter< are "macros" that get dynamically replaced with appropriate values when they are used. The %s gets replaced with the name of the spool file that Samba creates and the %p gets replaced with the name of the printer. The %j gets replaced with the "job number" which comes from @@ -6281,19 +6282,15 @@ CLASS="SECT1" >


    Debugging printer problems

    8.2. Debugging printer problems

    One way to debug printing problems is to start by replacing these command with shell scripts that record the arguments and the contents of the print file. A simple example of this kind of things might be:

    	print command = /tmp/saveprint %p %s
    @@ -6304,21 +6301,12 @@ CLASS="PROGRAMLISTING"
         # we run the command and save the error messages
         # replace the command with the one appropriate for your system
         /usr/bin/lpr -r -P$1 $2 2>>&/tmp/tmp.print

    Then you print a file and try removing it. You may find that the print queue needs to be stopped in order to see the queue status and remove the job:

    
h4: {42} % echo hi >/tmp/hi
    @@ -6336,9 +6324,6 @@ smb: \> cancel 1049
     Job 1049 cancelled
     smb: \> queue
     smb: \> exit

    The 'code 0' indicates that the job was removed. The comment @@ -6354,44 +6339,28 @@ CLASS="SECT1" >


    What printers do I have?

    8.3. What printers do I have?

    You can use the 'testprns' program to check to see if the printer name you are using is recognized by Samba. For example, you can use:

        testprns printer /etc/printcap

    Samba can get its printcap information from a file or from a program. You can try the following to see the format of the extracted information:

        testprns -a printer /etc/printcap
     
         testprns -a printer '|/bin/cat printcap'


    Setting up printcap and print servers

    8.4. Setting up printcap and print servers

    You may need to set up some printcaps for your Samba system to use. It is strongly recommended that you use the facilities provided by @@ -6408,18 +6379,9 @@ the print spooler to set up queues and printcap information.

    Samba requires either a printcap or program to deliver printcap information. This printcap information has the format:

      name|alias1|alias2...:option=value:...

    For almost all printing systems, the printer 'name' must be composed @@ -6490,7 +6452,9 @@ CLASS="SECT1" >


    Job sent, no output

    8.5. Job sent, no output

    This is the most frustrating part of printing. You may have sent the job, verified that the job was forwarded, set up a wrapper around @@ -6501,18 +6465,9 @@ right print queue. If you are using a BSD or LPRng print spooler, you can temporarily stop the printing of jobs. Jobs can still be submitted, but they will not be printed. Use:

      lpc -Pprinter stop

    Now submit a print job and then use 'lpq -Pprinter' to see if the @@ -6526,20 +6481,11 @@ are not in what you would expect to call a printable format. You can use the UNIX 'file' utitily to determine what the job format actually is:

        cd /var/spool/lpd/printer   # spool directory of print jobs
         ls                          # find job files
         file dfA001myhost

    You should make sure that your printer supports this format OR that @@ -6551,7 +6497,9 @@ CLASS="SECT1" >


    Job sent, strange output

    8.6. Job sent, strange output

    Once you have the job printing, you can then start worrying about making it print nicely.

       printer: ... :sh

    If you have this option and are still getting banner pages, there @@ -6589,18 +6528,9 @@ with your job format, or if you are generating PostScript jobs, incorrect setting on your printer driver on the MicroSoft client. For example, under Win95 there is a option:

      Printers|Printer Name|(Right Click)Properties|Postscript|Advanced|

    that allows you to choose if a Ctrl-D is appended to all jobs. @@ -6613,7 +6543,9 @@ CLASS="SECT1" >


    Raw PostScript printed

    8.7. Raw PostScript printed

    This is a problem that is usually caused by either the print spooling system putting information at the start of the print job that makes @@ -6626,7 +6558,9 @@ CLASS="SECT1" >


    Advanced Printing

    8.8. Advanced Printing

    Note that you can do some pretty magic things by using your imagination with the "print command" option and some shell scripts. @@ -6640,7 +6574,9 @@ CLASS="SECT1" >


    Real debugging

    8.9. Real debugging

    If the above debug tips don't help, then maybe you need to bring in the bug guns, system tracing. See Tracing.txt in this directory.


    Security levels

    Chapter 9. Security levels

    Introduction

    9.1. Introduction

    Samba supports the following options to the global smb.conf parameter

    [global]
    @@ -6679,9 +6613,6 @@ CLASS="PARAMETER"
     > = [share|user(default)|domain|ads]

    Please refer to the smb.conf man page for usage information and to the document @@ -6709,7 +6640,9 @@ CLASS="SECT1" >


    More complete description of security levels

    9.2. More complete description of security levels

    A SMB server tells the client at startup what "security level" it is running. There are two options "share level" and "user level". Which @@ -6801,13 +6734,17 @@ schemes by which the two could be kept in sync.


    security = domain in Samba 2.x

    Chapter 10. security = domain in Samba 2.x

    Joining an NT Domain with Samba 2.2

    10.1. Joining an NT Domain with Samba 2.2

    Assume you have a Samba 2.x server with a NetBIOS name of <NT DOMAIN NAME><NT DOMAIN NAME>.<Samba - Server Name><Samba + Server Name>.mac


    Samba and Windows 2000 Domains

    10.2. Samba and Windows 2000 Domains

    Many people have asked regarding the state of Samba's ability to participate in a Windows 2000 Domain. Samba 2.2 is able to act as a member server of a Windows @@ -7059,7 +6998,9 @@ CLASS="SECT1" >


    Why is this better than security = server?

    10.3. Why is this better than security = server?

    Currently, domain security in Samba doesn't free you from having to create local Unix users to represent the users attaching @@ -7123,9 +7064,12 @@ CLASS="COMMAND" user is authenticated, making a Samba server truly plug and play in an NT domain environment. Watch for this code soon.

    NOTE: Much of the text of this document was first published in the Web magazine


    Unified Logons between Windows NT and UNIX using Winbind

    Chapter 11. Unified Logons between Windows NT and UNIX using Winbind

    Abstract

    11.1. Abstract

    Integration of UNIX and Microsoft Windows NT through a unified logon has been considered a "holy grail" in heterogeneous computing environments for a long time. We present - winbind, a component of the Samba suite of programs as a solution to the unified logon problem. Winbind uses a UNIX implementation @@ -7172,7 +7123,9 @@ CLASS="SECT1" >


    Introduction

    11.2. Introduction

    It is well known that UNIX and Microsoft Windows NT have different models for representing user and group information and @@ -7224,7 +7177,9 @@ CLASS="SECT1" >


    What Winbind Provides

    11.3. What Winbind Provides

    Winbind unifies UNIX and Windows NT account management by allowing a UNIX box to become a full member of a NT domain. Once @@ -7264,7 +7219,9 @@ CLASS="SECT2" >


    Target Uses

    11.3.1. Target Uses

    Winbind is targeted at organizations that have an existing NT based domain infrastructure into which they wish @@ -7286,7 +7243,9 @@ CLASS="SECT1" >


    How Winbind Works

    11.4. How Winbind Works

    The winbind system is designed around a client/server architecture. A long running


    Microsoft Remote Procedure Calls

    11.4.1. Microsoft Remote Procedure Calls

    Over the last two years, efforts have been underway by various Samba Team members to decode various aspects of @@ -7328,7 +7289,9 @@ CLASS="SECT2" >


    Name Service Switch

    11.4.2. Name Service Switch

    The Name Service Switch, or NSS, is a feature that is present in many UNIX operating systems. It allows system @@ -7406,7 +7369,9 @@ CLASS="SECT2" >


    Pluggable Authentication Modules

    11.4.3. Pluggable Authentication Modules

    Pluggable Authentication Modules, also known as PAM, is a system for abstracting authentication and authorization @@ -7453,7 +7418,9 @@ CLASS="SECT2" >


    User and Group ID Allocation

    11.4.4. User and Group ID Allocation

    When a user or group is created under Windows NT is it allocated a numerical relative identifier (RID). This is @@ -7477,7 +7444,9 @@ CLASS="SECT2" >


    Result Caching

    11.4.5. Result Caching

    An active system can generate a lot of user and group name lookups. To reduce the network cost of these lookups winbind @@ -7498,7 +7467,9 @@ CLASS="SECT1" >


    Installation and Configuration

    11.5. Installation and Configuration

    Many thanks to John Trostel


    Introduction

    11.5.1. Introduction

    This HOWTO describes the procedures used to get winbind up and running on my RedHat 7.1 system. Winbind is capable of providing access @@ -7539,9 +7512,12 @@ somewhat to fit the way your distribution works.

    • Why should I to this?

    • Who should be reading this document?


      Requirements

      11.5.2. Requirements

      If you have a samba configuration file that you are currently -using... BACK IT UP! If your system already uses PAM, -back up the /etc/pam.d directory contents! If you haven't already made a boot disk, -MAKE ONE NOW!

      Messing with the pam configuration files can make it nearly impossible @@ -7633,7 +7623,9 @@ CLASS="SECT2" >


      Testing Things Out

      11.5.3. Testing Things Out

      Before starting, it is probably best to kill off all the SAMBA related daemons running on your server. Kill off all


      Configure and compile SAMBA

      11.5.3.1. Configure and compile SAMBA

      The configuration and compilation of SAMBA is pretty straightforward. The first three steps may not be necessary depending upon whether or not you have previously built the Samba binaries.

      make install

      This will, by default, install SAMBA in


      Configure 11.5.3.2. Configure nsswitch.conf and the @@ -7817,20 +7804,11 @@ CLASS="FILENAME" > file look like this after editing:

      	passwd:     files winbind
       	shadow:     files 
       	group:      files winbind

      @@ -7861,7 +7839,9 @@ CLASS="SECT3" >


      Configure smb.conf

      11.5.3.3. Configure smb.conf

      Several parameters are needed in the smb.conf file to control the behavior of file was modified to include the following entries in the [global] section:

      [global]
      @@ -7933,9 +7907,6 @@ HREF="winbindd.8.html#TEMPLATESHELL"
       TARGET="_top"
       >template shell = /bin/bash


    Join the SAMBA server to the PDC domain

    11.5.3.4. Join the SAMBA server to the PDC domain

    Enter the following command to make the SAMBA server join the PDC domain, where


    Start up the winbindd daemon and test it!

    11.5.3.5. Start up the winbindd daemon and test it!

    Eventually, you will want to modify your smb startup script to automatically invoke the winbindd daemon when the other parts of @@ -8033,12 +8008,6 @@ CLASS="COMMAND" This should echo back a list of users on your Windows users on your PDC. For example, I get the following response:

    CEO+Administrator
    @@ -8047,9 +8016,6 @@ CEO+Guest
     CEO+jt-ad
     CEO+krbtgt
     CEO+TsInternetUser

    Obviously, I have named my domain 'CEO' and my You can do the same sort of thing to get group information from the PDC:

    The function 'getent' can now be used to get unified @@ -8126,13 +8083,17 @@ CLASS="SECT3" >


    Fix the init.d startup scripts

    11.5.3.6. Fix the init.d startup scripts
    Linux
    11.5.3.6.1. Linux

    The directory directly. The 'start' function in the script looks like this:

    start() {
    @@ -8199,20 +8154,11 @@ CLASS="PROGRAMLISTING"
                RETVAL=1
             return $RETVAL
     }

    The 'stop' function has a corresponding entry to shut down the services and look s like this:

    stop() {
    @@ -8234,9 +8180,6 @@ CLASS="PROGRAMLISTING"
             echo ""
             return $RETVAL
     }


    Solaris
    11.5.3.6.2. Solaris

    On solaris, you need to modify the , the file could contains something like this:

    ##
    @@ -8312,9 +8251,6 @@ echo Starting Winbind Daemon
        echo "Usage: /etc/init.d/samba.server { start | stop }"
        ;;
     esac


    Restarting
    11.5.3.6.3. Restarting

    If you restart the


    Configure Winbind and PAM

    11.5.3.7. Configure Winbind and PAM

    If you have made it this far, you know that winbindd and samba are working together. If you want to use winbind to provide authentication for other @@ -8400,7 +8340,9 @@ CLASS="SECT4" >


    Linux/FreeBSD-specific PAM configuration
    11.5.3.7.1. Linux/FreeBSD-specific PAM configuration

    The file does not need to be changed. I just left this fileas it was:

    auth    required        /lib/security/pam_stack.so service=system-auth
     account required        /lib/security/pam_stack.so service=system-auth

    The other services that I modified to allow the use of winbind @@ -8444,34 +8377,16 @@ CLASS="FILENAME" >/etc/xinetd.d/wu-ftp from

    enable = no

    to

    enable = yes

    @@ -8499,12 +8414,6 @@ CLASS="FILENAME" > file was changed to look like this:

    auth       required     /lib/security/pam_listfile.so item=user sense=deny file=/etc/ftpusers onerr=succeed
    @@ -8514,9 +8423,6 @@ auth       required     /lib/security/pam_shells.so
     account    sufficient   /lib/security/pam_winbind.so
     account    required     /lib/security/pam_stack.so service=system-auth
     session    required     /lib/security/pam_stack.so service=system-auth

    The file can be changed nearly the same way. It now looks like this:

    auth       required     /lib/security/pam_securetty.so
    @@ -8543,9 +8443,6 @@ account    required     /lib/security/pam_stack.so service=system-auth
     password   required     /lib/security/pam_stack.so service=system-auth
     session    required     /lib/security/pam_stack.so service=system-auth
     session    optional     /lib/security/pam_console.so

    In this case, I added the


    Solaris-specific configuration
    11.5.3.7.2. Solaris-specific configuration

    The /etc/pam.conf needs to be changed. I changed this file so that my Domain users can logon both locally as well as telnet.The following are the changes @@ -8580,12 +8479,6 @@ that I made.You can customize the pam.conf file as per your requirements,but be sure of those changes because in the worst case it will leave your system nearly impossible to boot.

    #
    @@ -8647,9 +8540,6 @@ dtsession auth required	/usr/lib/security/$ISA/pam_unix.so.1
     #other	account optional /usr/lib/security/$ISA/pam_krb5.so.1
     #other	session optional /usr/lib/security/$ISA/pam_krb5.so.1
     #other	password optional /usr/lib/security/$ISA/pam_krb5.so.1 try_first_pass

    I also added a try_first_pass line after the winbind.so line to get rid of @@ -8666,7 +8556,9 @@ CLASS="SECT1" >


    Limitations

    11.6. Limitations

    Winbind has a number of limitations in its current released version that we hope to overcome in future @@ -8705,7 +8597,9 @@ CLASS="SECT1" >


    Conclusion

    11.7. Conclusion

    The winbind system, through the use of the Name Service Switch, Pluggable Authentication Modules, and appropriate @@ -8719,13 +8613,17 @@ NAME="AEN1721">Conclusion


    How to Configure Samba 2.2 as a Primary Domain Controller

    Chapter 12. How to Configure Samba 2.2 as a Primary Domain Controller

    Prerequisite Reading

    12.1. Prerequisite Reading

    Before you continue reading in this chapter, please make sure that you are comfortable with configuring basic files services @@ -8751,7 +8649,9 @@ CLASS="SECT1" >


    Background

    12.2. Background

    Note

    Author's Note: This document is a combination of David Bannon's "Samba 2.2 PDC HOWTO" and "Samba NT Domain FAQ". Both documents are superseded by this one.


    Configuring the Samba Domain Controller

    12.3. Configuring the Samba Domain Controller

    The first step in creating a working Samba PDC is to understand the parameters necessary in smb.conf. I will not @@ -8916,12 +8821,6 @@ CLASS="FILENAME" >smb.conf for acting as a PDC:

    [global]
    @@ -9063,9 +8962,6 @@ HREF="smb.conf.5.html#DIRECTORYMASK"
     TARGET="_top"
     >directory mask = 0700

    There are a couple of points to emphasize in the above configuration.


    Creating Machine Trust Accounts and Joining Clients to the +NAME="AEN1832" +>12.4. Creating Machine Trust Accounts and Joining Clients to the Domain

    A machine trust account is a Samba account that is used to @@ -9189,7 +9087,9 @@ CLASS="SECT2" >


    Manual Creation of Machine Trust Accounts

    12.4.1. Manual Creation of Machine Trust Accounts

    The first step in manually creating a machine trust account is to manually create the corresponding Unix account in @@ -9247,12 +9147,6 @@ CLASS="FILENAME" >/etc/passwd entry like this:

    doppy$:x:505:501:machine_nickname:/dev/null:/bin/false

    Above, Warning


    "On-the-Fly" Creation of Machine Trust Accounts

    12.4.2. "On-the-Fly" Creation of Machine Trust Accounts

    The second (and recommended) way of creating machine trust accounts is simply to allow the Samba server to create them as needed when the client @@ -9389,20 +9282,11 @@ be created manually.

    Below is an example for a RedHat 6.2 Linux system.

    [global]
        # <...remainder of parameters...>
        add user script = /usr/sbin/useradd -d /dev/null -g 100 -s /bin/false -M %u 


    Joining the Client to the Domain

    12.4.3. Joining the Client to the Domain

    The procedure for joining a client to the domain varies with the version of Windows.

    • Windows 2000

      When the user elects to join the client to a domain, Windows prompts for @@ -9444,9 +9333,12 @@ CLASS="FILENAME" >

    • Windows NT

      If the machine trust account was created manually, on the @@ -9470,7 +9362,9 @@ CLASS="SECT1" >


      Common Problems and Errors

      12.5. Common Problems and Errors

      Common Problems and Errors

      • I cannot include a '$' in a machine name.

      • I get told "You already have a connection to the Domain...." or "Cannot join domain, the credentials supplied conflict with an existing set.." when creating a machine trust account.

      • The system can not log you on (C000019B)....

      • The machine trust account for this computer either does not exist or is not accessible.

      • When I attempt to login to a Samba Domain from a NT4/W2K workstation, I get a message about my account being disabled.

        file as follows:

        	account required        pam_permit.so
         	

        If you want to remain backward compatibility to samba 2.0.x use @@ -9672,7 +9572,9 @@ CLASS="SECT1" >


        System Policies and Profiles

        12.6. System Policies and Profiles

        Much of the information necessary to implement System Policies and Roving User Profiles in a Samba domain is the same as that for @@ -9690,9 +9592,12 @@ Profiles and Policies in Windows NT 4.0

        • What about Windows NT Policy Editor?

          poledit.exe which - is included with NT Server but not NT Workstation. There is a Policy Editor on a NTws - but it is not suitable for creating Domain Policies. Further, although the Windows 95 Policy Editor can be installed on an NT Workstation/Server, it will not @@ -9752,9 +9663,12 @@ CLASS="COMMAND" >

        • Can Win95 do Policies?

        • How do I get 'User Manager' and 'Server Manager'


          What other help can I get?

          12.7. What other help can I get?

          There are many sources of information available in the form of mailing lists, RFC's and documentation. The docs that come @@ -9843,10 +9762,13 @@ general SMB topics such as browsing.

          • What are some diagnostics tools I can use to debug the domain logon process and where can I find them?

          • How do I install 'Network Monitor' on an NT Workstation or a Windows 9x box?

          • The The Development document on the Samba mirrors might mention your problem. If so, it might mean that the developers are working on it.

            • How do I get help from the mailing lists?

            • You might include You might include partial log files written at a debug level set to as much as 20. Please don't send the entire log but enough to give the context of the @@ -10194,9 +10128,12 @@ CLASS="EMPHASIS" >

            • How do I get off the mailing lists?


              Domain Control for Windows 9x/ME

              12.8. Domain Control for Windows 9x/ME

              Note

              The following section contains much of the original DOMAIN.txt file previously included with Samba. Much of -the material is based on what went into the book Special Edition, Using Samba, by Richard Sharpe.


              Configuration Instructions: Network Logons

              12.8.1. Configuration Instructions: Network Logons

              The main difference between a PDC and a Windows 9x logon server configuration is that

              Warning

              Configuration Instructions: Setting up Roaming User Profiles

              12.8.2. Configuration Instructions: Setting up Roaming User Profiles

              Warning

              NOTE! Roaming profiles support is different for Win9X and WinNT.


              Windows NT Configuration

              12.8.2.1. Windows NT Configuration

              To support WinNT clients, in the [global] section of smb.conf set the following (for example):

              logon path = \\profileserver\profileshare\profilepath\%U\moreprofilepath

              The default for this option is \\%N\%U\profile, namely @@ -10551,7 +10493,7 @@ WIDTH="25" ALIGN="CENTER" VALIGN="TOP" >Note


              Windows 9X Configuration

              12.8.2.2. Windows 9X Configuration

              To support Win9X clients, you must use the "logon home" parameter. Samba has now been fixed so that "net use/home" now works as well, and it, too, relies @@ -10582,18 +10526,9 @@ profiles in the user's home directory. But wait! There is a trick you can use. If you set the following in the [global] section of your smb.conf file:

              logon home = \\%L\%U\.profiles

              then your Win9X clients will dutifully put their clients in a subdirectory @@ -10609,24 +10544,17 @@ CLASS="SECT3" >


              Win9X and WinNT Configuration

              12.8.2.3. Win9X and WinNT Configuration

              You can support profiles for both Win9X and WinNT clients by setting both the "logon home" and "logon path" parameters. For example:

              logon home = \\%L\%U\.profiles
               logon path = \\%L\profiles\%U

              Note

              Windows 9X Profile Setup

              12.8.2.4. Windows 9X Profile Setup

              When a user first logs in on Windows 9X, the file user.DAT is created, as are folders "Start Menu", "Desktop", "Programs" and "Nethood". @@ -10766,9 +10696,12 @@ TYPE="1" >

            • WARNING - before deleting the contents of the directory listed in the ProfilePath (this is likely to be c:\windows\profiles\username), @@ -10816,7 +10749,9 @@ CLASS="SECT3" >


              Windows NT Workstation 4.0

              12.8.2.5. Windows NT Workstation 4.0

              When a user first logs in to a Windows NT Workstation, the profile NTuser.DAT is created. The profile location can be now specified @@ -10835,7 +10770,7 @@ WIDTH="25" ALIGN="CENTER" VALIGN="TOP" >NoteNote


              Windows NT Server

              12.8.2.6. Windows NT Server

              There is nothing to stop you specifying any path that you like for the location of users' profiles. Therefore, you could specify that the @@ -10940,7 +10877,9 @@ CLASS="SECT3" >


              Sharing Profiles between W95 and NT Workstation 4.0

              12.8.2.7. Sharing Profiles between W95 and NT Workstation 4.0

              WarningNote


              DOMAIN_CONTROL.txt : Windows NT Domain Control & Samba

              12.9. DOMAIN_CONTROL.txt : Windows NT Domain Control & Samba

              Warning

              NOTE : The term "Domain Controller" and those related to it refer to one specific method of authentication that can underly an SMB domain. Domain Controllers @@ -11163,13 +11107,17 @@ within its registry.


              How to Act as a Backup Domain Controller in a Purely Samba Controlled Domain

              Chapter 13. How to Act as a Backup Domain Controller in a Purely Samba Controlled Domain

              Prerequisite Reading

              13.1. Prerequisite Reading

              Before you continue reading in this chapter, please make sure that you are comfortable with configuring a Samba PDC @@ -11184,7 +11132,9 @@ CLASS="SECT1" >


              Background

              13.2. Background

              What is a Domain Controller? It is a machine that is able to answer logon requests from workstations in a Windows NT Domain. Whenever a @@ -11211,20 +11161,11 @@ current Windows Clients, including Windows 2000 and XP. This text assumes the domain to be named SAMBA. To be able to act as a PDC, some parameters in the [global]-section of the smb.conf have to be set:

              workgroup = SAMBA
               domain master = yes
               domain logons = yes

              Several other things like a [homes] and a [netlogon] share also may be @@ -11236,7 +11177,9 @@ CLASS="SECT1" >


              What qualifies a Domain Controller on the network?

              13.3. What qualifies a Domain Controller on the network?

              Every machine that is a Domain Controller for the domain SAMBA has to register the NetBIOS group name SAMBA#1c with the WINS server and/or @@ -11251,7 +11194,9 @@ CLASS="SECT2" >


              How does a Workstation find its domain controller?

              13.3.1. How does a Workstation find its domain controller?

              A NT workstation in the domain SAMBA that wants a local user to be authenticated has to find the domain controller for SAMBA. It does @@ -11268,7 +11213,9 @@ CLASS="SECT2" >


              When is the PDC needed?

              13.3.2. When is the PDC needed?

              Whenever a user wants to change his password, this has to be done on the PDC. To find the PDC, the workstation does a NetBIOS name query @@ -11282,7 +11229,9 @@ CLASS="SECT1" >


              Can Samba be a Backup Domain Controller?

              13.4. Can Samba be a Backup Domain Controller?

              With version 2.2, no. The native NT SAM replication protocols have not yet been fully implemented. The Samba Team is working on @@ -11299,7 +11248,9 @@ CLASS="SECT1" >


              How do I set up a Samba BDC?

              13.5. How do I set up a Samba BDC?

              Several things have to be done:

              Finally, the BDC has to be found by the workstations. This can be done by setting

              workgroup = samba
               domain master = no
               domain logons = yes

              in the [global]-section of the smb.conf of the BDC. This makes the BDC @@ -11373,7 +11315,9 @@ CLASS="SECT2" >


              How do I replicate the smbpasswd file?

              13.5.1. How do I replicate the smbpasswd file?

              Replication of the smbpasswd file is sensitive. It has to be done whenever changes to the SAM are made. Every user's password change is @@ -11393,13 +11337,17 @@ password.


              Storing Samba's User/Machine Account information in an LDAP Directory

              Chapter 14. Storing Samba's User/Machine Account information in an LDAP Directory

              Purpose

              14.1. Purpose

              This document describes how to use an LDAP directory for storing Samba user account information traditionally stored in the smbpasswd(5) file. It is @@ -11465,7 +11413,9 @@ CLASS="SECT1" >


              Introduction

              14.2. Introduction

              Traditionally, when configuring


              Supported LDAP Servers

              14.3. Supported LDAP Servers

              The LDAP samdb code in 2.2.3 has been developed and tested using the OpenLDAP 2.0 server and client libraries. The same code should be able to work with @@ -11603,7 +11555,9 @@ CLASS="SECT1" >


              Schema and Relationship to the RFC 2307 posixAccount

              14.4. Schema and Relationship to the RFC 2307 posixAccount

              Samba 2.2.3 includes the necessary schema file for OpenLDAP 2.0 in

              objectclass ( 1.3.1.5.1.4.1.7165.2.2.2 NAME 'sambaAccount' SUP top STRUCTURAL
              @@ -11628,9 +11576,6 @@ CLASS="PROGRAMLISTING"
                           logoffTime $ kickoffTime $ pwdCanChange $ pwdMustChange $ acctFlags $
                           displayName $ smbHome $ homeDrive $ scriptPath $ profilePath $
                           description $ userWorkstations $ primaryGroupID $ domain ))

              The samba.schema file has been formatted for OpenLDAP 2.0. The OID's are @@ -11669,13 +11614,17 @@ CLASS="SECT1" >


              Configuring Samba with LDAP

              14.5. Configuring Samba with LDAP

              OpenLDAP configuration

              14.5.1. OpenLDAP configuration

              To include support for the sambaAccount object in an OpenLDAP directory server, first copy the samba.schema file to slapd's configuration directory.

              samba.schema
              file.

              ## /etc/openldap/slapd.conf
              @@ -11731,21 +11674,12 @@ include            /etc/openldap/schema/samba.schema
               ## include         /etc/openldap/schema/nis.schema
               
               ....

              It is recommended that you maintain some indices on some of the most usefull attributes, like in the following example, to speed up searches made on sambaAccount objectclasses (and possibly posixAccount and posixGroup as well).

              # Indices to maintain
              @@ -11763,9 +11697,6 @@ index rid           eq
               ##index gidNumber     eq
               ##index cn            eq
               ##index memberUid     eq


              Configuring Samba

              14.5.2. Configuring Samba

              The following parameters are available in smb.conf only with

              ## /usr/local/samba/lib/smb.conf
              @@ -11888,10 +11815,7 @@ CLASS="REPLACEABLE"
                    ldap suffix = "ou=people,dc=samba,dc=org"
               
                    # generally the default ldap search filter is ok
              -     # ldap filter = "(&(uid=%u)(objectclass=sambaAccount))"


              Accounts and Groups management

              14.6. Accounts and Groups management

              As users accounts are managed thru the sambaAccount objectclass, you should modify you existing administration tools to deal with sambaAccount attributes.


              Security and sambaAccount

              14.7. Security and sambaAccount

              There are two important points to remember when discussing the security of sambaAccount entries in the directory.

              • Never retrieve the lmPassword or ntPassword attribute values over an unencrypted LDAP session.

              • Never allow non-admin users to view the lmPassword or ntPassword attribute values.

              • slapd.conf
                :

                ## allow the "ldap admin dn" access, but deny everyone else
                 access to attrs=lmPassword,ntPassword
                      by dn="cn=Samba Admin,ou=people,dc=plainjoe,dc=org" write
                      by * none


              LDAP specials attributes for sambaAccounts

              14.8. LDAP specials attributes for sambaAccounts

              The sambaAccount objectclass is composed of the following attributes:


              Example LDIF Entries for a sambaAccount

              14.9. Example LDIF Entries for a sambaAccount

              The following is a working LDIF with the inclusion of the posixAccount objectclass:

              The following is an LDIF entry for using both the sambaAccount and +posixAccount objectclasses:

              dn: uid=gcarter, ou=people,dc=plainjoe,dc=org
              +logonTime: 0
              +displayName: Gerald Carter
              +lmPassword: 552902031BEDE9EFAAD3B435B51404EE
              +primaryGroupID: 1201
              +objectClass: posixAccount
              +objectClass: sambaAccount
              +acctFlags: [UX         ]
              +userPassword: {crypt}BpM2ej8Rkzogo
              +uid: gcarter
              +uidNumber: 9000
              +cn: Gerald Carter
              +loginShell: /bin/bash
              +logoffTime: 2147483647
              +gidNumber: 100
              +kickoffTime: 2147483647
              +pwdLastSet: 1010179230
              +rid: 19000
              +homeDirectory: /home/tashtego/gcarter
              +pwdCanChange: 0
              +pwdMustChange: 2147483647
              +ntPassword: 878D8014606CDA29677A44EFA1353FC7


              14.10. Comments

              Please mail all comments regarding this HOWTO to jerry@samba.org. This documents was +last updated to reflect the Samba 2.2.3 release.


              Chapter 15. Using samba 3.0 with ActiveDirectory support

              This is a VERY ROUGH guide to setting up the current (November 2001) +pre-alpha version of Samba 3.0 with kerberos authentication against a +Windows2000 KDC. The procedures listed here are likely to change as +the code develops.

              Pieces you need before you begin: +

              dn: uid=guest2, ou=people,dc=plainjoe,dc=org
              @@ -12238,75 +12161,357 @@ acctFlags: [UX         ]
               logoffTime: 2147483647
               rid: 19006
               pwdCanChange: 0
              a Windows 2000 server.
              samba 3.0 or higher.
              the MIT kerberos development libraries (either install from the above sources or use a package). The heimdal libraries will not work.
              the OpenLDAP development libraries.


              15.1. Installing the required packages for Debian

              On Debian you need to install the following packages: +

              libkrb5-dev
              krb5-user


              15.2. Installing the required packages for RedHat

              On RedHat this means you should have at least: +

              krb5-workstation (for kinit)
              krb5-libs (for linking with)
              krb5-devel (because you are compiling from source)

              in addition to the standard development environment.

              Note that these are not standard on a RedHat install, and you may need +to get them off CD2.


              15.3. Compile Samba

              If your kerberos libraries are in a non-standard location then + remember to add the configure option --with-krb5=DIR.

              After you run configure make sure that include/config.h contains + lines like this:

              #define HAVE_KRB5 1
              +#define HAVE_LDAP 1

              The following is an LDIF entry for using both the sambaAccount and -posixAccount objectclasses:

              If it doesn't then configure did not find your krb5 libraries or + your ldap libraries. Look in config.log to figure out why and fix + it.

              Then compile and install Samba as usual. You must use at least the + following 3 options in smb.conf:

                realm = YOUR.KERBEROS.REALM
              +  ads server = your.kerberos.server
              +  security = ADS
              +  encrypt passwords = yes

              Strictly speaking, you can omit the realm name and you can use an IP + address for the ads server. In that case Samba will auto-detect these.

              You do *not* need a smbpasswd file, although it won't do any harm + and if you have one then Samba will be able to fall back to normal + password security for older clients. I expect that the above + required options will change soon when we get better active + directory integration.


              15.4. Setup your /etc/krb5.conf

              The minimal configuration for krb5.conf is:

              	[realms]
              +    YOUR.KERBEROS.REALM = {
              +	kdc = your.kerberos.server
              +    }

              Test your config by doing a "kinit USERNAME@REALM" and making sure that + your password is accepted by the Win2000 KDC.

              NOTE: The realm must be uppercase.

              You also must ensure that you can do a reverse DNS lookup on the IP +address of your KDC. Also, the name that this reverse lookup maps to +must either be the netbios name of the KDC (ie. the hostname with no +domain attached) or it can alternatively be the netbios name +followed by the realm.

              The easiest way to ensure you get this right is to add a /etc/hosts +entry mapping the IP address of your KDC to its netbios name. If you +don't get this right then you will get a "local error" when you try +to join the realm.

              If all you want is kerberos support in smbclient then you can skip +straight to step 5 now. Step 3 is only needed if you want kerberos +support in smbd.


              15.5. Create the computer account

              Do a "kinit" as a user that has authority to change arbitrary +passwords on the KDC ("Administrator" is a good choice). Then as a +user that has write permission on the Samba private directory +(usually root) run: +net ads join


              15.5.1. Possible errors

              "bash: kinit: command not found"

              kinit is in the krb5-workstation RPM on RedHat systems, and is in /usr/kerberos/bin, so it won't be in the path until you log in again (or open a new terminal)

              "ADS support not compiled in"

              Samba must be reconfigured (remove config.cache) and recompiled (make clean all install) after the kerberos libs and headers are installed.


              15.6. Test your server setup

              On a Windows 2000 client try net use * \\server\share. You should +be logged in with kerberos without needing to know a password. If +this fails then run klist tickets. Did you get a ticket for the +server? Does it have an encoding type of DES-CBC-MD5 ?


              15.7. Testing with smbclient

              dn: uid=gcarter, ou=people,dc=plainjoe,dc=org
              -logonTime: 0
              -displayName: Gerald Carter
              -lmPassword: 552902031BEDE9EFAAD3B435B51404EE
              -primaryGroupID: 1201
              -objectClass: posixAccount
              -objectClass: sambaAccount
              -acctFlags: [UX         ]
              -userPassword: {crypt}BpM2ej8Rkzogo
              -uid: gcarter
              -uidNumber: 9000
              -cn: Gerald Carter
              -loginShell: /bin/bash
              -logoffTime: 2147483647
              -gidNumber: 100
              -kickoffTime: 2147483647
              -pwdLastSet: 1010179230
              -rid: 19000
              -homeDirectory: /home/tashtego/gcarter
              -pwdCanChange: 0
              -pwdMustChange: 2147483647
              -ntPassword: 878D8014606CDA29677A44EFA1353FC7

              On your Samba server try to login to a Win2000 server or your Samba +server using smbclient and kerberos. Use smbclient as usual, but +specify the -k option to choose kerberos authentication.


              Comments

              15.8. Notes

              Please mail all comments regarding this HOWTO to jerry@samba.org. This documents was -last updated to reflect the Samba 2.2.3 release.

              You must change administrator password at least once after DC install, + to create the right encoding types

              w2k doesn't seem to create the _kerberos._udp and _ldap._tcp in + their defaults DNS setup. Maybe fixed in service packs?


              Improved browsing in samba

              Chapter 16. Improved browsing in samba

              Overview of browsing

              16.1. Overview of browsing

              SMB networking provides a mechanism by which clients can access a list of machines in a network, a so-called "browse list". This list @@ -12328,7 +12533,9 @@ CLASS="SECT1" >


              Browsing support in samba

              16.2. Browsing support in samba

              Samba now fully supports browsing. The browsing is supported by nmbd and is also controlled by options in the smb.conf file (see smb.conf(5)).


              Problem resolution

              16.3. Problem resolution

              If something doesn't work then hopefully the log.nmb file will help you track down the problem. Try a debug level of 2 or 3 for finding @@ -12403,7 +12612,9 @@ CLASS="SECT1" >


              Browsing across subnets

              16.4. Browsing across subnets

              With the release of Samba 1.9.17(alpha1 and above) Samba has been updated to enable it to support the replication of browse lists @@ -12432,7 +12643,9 @@ CLASS="SECT2" >


              How does cross subnet browsing work ?

              16.4.1. How does cross subnet browsing work ?

              Cross subnet browsing is a complicated dance, containing multiple moving parts. It has taken Microsoft several years to get the code @@ -12442,12 +12655,6 @@ browsing when configured correctly.

              Consider a network set up as follows :

                                                 (DMB)
              @@ -12464,9 +12671,6 @@ CLASS="PROGRAMLISTING"
                 |     |     |      |               |        |         |           |
                N2_A  N2_B  N2_C   N2_D           N3_A     N3_B      N3_C        N3_D 
                                   (WINS)

              Consisting of 3 subnets (1, 2, 3) connected by two routers @@ -12510,12 +12714,6 @@ called 'non-authoritative'.

              Subnet           Browse Master   List
              @@ -12525,9 +12723,6 @@ Subnet1          N1_C            N1_A, N1_B, N1_C, N1_D, N1_E
               Subnet2          N2_B            N2_A, N2_B, N2_C, N2_D
               
               Subnet3          N3_D            N3_A, N3_B, N3_C, N3_D

              Note that at this point all the subnets are separate, no @@ -12537,7 +12732,7 @@ machine is seen across any of the subnets.

              Once N2_B knows the address of the Domain master browser it @@ -12550,12 +12745,6 @@ the MasterAnnouncement packet it schedules a synchronization request to the sender of that packet. After both synchronizations are done the browse lists look like :

              Subnet           Browse Master   List
              @@ -12569,9 +12758,6 @@ Subnet2          N2_B            N2_A, N2_B, N2_C, N2_D
               Subnet3          N3_D            N3_A, N3_B, N3_C, N3_D
               
               Servers with a (*) after them are non-authoritative names.

              At this point users looking in their network neighborhood on @@ -12585,12 +12771,6 @@ it gets both the server entries on subnet 1, and those on subnet 2. After N3_D has synchronized with N1_C and vica-versa the browse lists look like.

              Subnet           Browse Master   List
              @@ -12607,9 +12787,6 @@ Subnet3          N3_D            N3_A, N3_B, N3_C, N3_D
                                                N2_A(*), N2_B(*), N2_C(*), N2_D(*)
               
               Servers with a (*) after them are non-authoritative names.

              At this point users looking in their network neighborhood on @@ -12621,12 +12798,6 @@ with the domain master browser (N1_C) and will recieve the missing server entries. Finally - and as a steady state (if no machines are removed or shut off) the browse lists will look like :

              Subnet           Browse Master   List
              @@ -12644,9 +12815,6 @@ Subnet3          N3_D            N3_A, N3_B, N3_C, N3_D
                                                N2_A(*), N2_B(*), N2_C(*), N2_D(*)
               	
               Servers with a (*) after them are non-authoritative names.

              Synchronizations between the domain master browser and local @@ -12687,7 +12855,9 @@ CLASS="SECT1" >


              Setting up a WINS server

              16.5. Setting up a WINS server

              Either a Samba machine or a Windows NT Server machine may be set up as a WINS server. To set a Samba machine to be a WINS server you must @@ -12739,10 +12909,10 @@ all smb.conf files :

              wins server = >name or IP address< wins server = >name or IP address<

              where >name or IP address< is either the DNS name of the WINS server +>where >name or IP address< is either the DNS name of the WINS server machine or its IP address.

              Note that this line MUST NOT BE SET in the smb.conf file of the Samba @@ -12753,7 +12923,7 @@ CLASS="COMMAND" >" option and the "wins server = >name<wins server = >name<" option then nmbd will fail to start.


              Setting up Browsing in a WORKGROUP

              16.6. Setting up Browsing in a WORKGROUP

              To set up cross subnet browsing on a network containing machines in up to be in a WORKGROUP, not an NT Domain you need to set up one @@ -12796,21 +12968,12 @@ CLASS="COMMAND" browser for its own subnet. In order to achieve this set the following options in the [global] section of the smb.conf file :

                      domain master = yes
                       local master = yes
                       preferred master = yes
                       os level = 65

              The domain master browser may be the same machine as the WINS @@ -12824,21 +12987,12 @@ often, so it's not such a good idea to use these). To make a Samba server a local master browser set the following options in the [global] section of the smb.conf file :

                      domain master = no
                       local master = yes
                       preferred master = yes
                       os level = 65

              Do not do this for more than one Samba server on each subnet, @@ -12855,21 +13009,12 @@ be the local master browser then you can disable Samba from becoming a local master browser by setting the following options in the [global] section of the smb.conf file :

                      domain master = no
                       local master = no
                       preferred master = no
                       os level = 0


              Setting up Browsing in a DOMAIN

              16.7. Setting up Browsing in a DOMAIN

              If you are adding Samba servers to a Windows NT Domain then you must not set up a Samba server as a domain master browser. By default, a Windows NT Primary Domain Controller for a Domain name is also the Domain master browser for that name, and many things will break if a Samba server registers the Domain master -browser NetBIOS name (DOMAIN>1B<) with WINS instead of the PDC.

              For subnets other than the one containing the Windows NT PDC you may set up Samba servers as local master browsers as @@ -12892,21 +13039,12 @@ described. To make a Samba server a local master browser set the following options in the [global] section of the smb.conf file :

                      domain master = no
                       local master = yes
                       preferred master = yes
                       os level = 65

              If you wish to have a Samba server fight the election with machines @@ -12935,7 +13073,9 @@ CLASS="SECT1" >


              Forcing samba to be the master

              16.8. Forcing samba to be the master

              Who becomes the "master browser" is determined by an election process using broadcasts. Each election packet contains a number of parameters @@ -12981,7 +13121,9 @@ CLASS="SECT1" >


              Making samba the domain master

              16.9. Making samba the domain master

              The domain master is responsible for collating the browse lists of multiple subnets so that browsing can occur between subnets. You can @@ -13052,7 +13194,9 @@ CLASS="SECT1" >


              Note about broadcast addresses

              16.10. Note about broadcast addresses

              If your network uses a "0" based broadcast address (for example if it ends in a 0) then you will strike problems. Windows for Workgroups @@ -13064,7 +13208,9 @@ CLASS="SECT1" >


              Multiple interfaces

              16.11. Multiple interfaces

              Samba now supports machines with multiple network interfaces. If you have multiple interfaces then you will need to use the "interfaces" @@ -13075,13 +13221,17 @@ option in smb.conf to configure them. See smb.conf(5) for details.


              Samba performance issues

              Chapter 17. Samba performance issues

              Comparisons

              17.1. Comparisons

              The Samba server uses TCP to talk to the client. Thus if you are trying to see if it performs well you should really compare it to @@ -13110,13 +13260,17 @@ CLASS="SECT1" >


              Oplocks

              17.2. Oplocks

              Overview

              17.2.1. Overview

              Oplocks are the way that SMB clients get permission from a server to locally cache file operations. If a server grants an oplock @@ -13150,7 +13304,9 @@ CLASS="SECT2" >


              Level2 Oplocks

              17.2.2. Level2 Oplocks

              With Samba 2.0.5 a new capability - level2 (read only) oplocks is supported (although the option is off by default - see the smb.conf @@ -13172,7 +13328,9 @@ CLASS="SECT2" >


              Old 'fake oplocks' option - deprecated

              17.2.3. Old 'fake oplocks' option - deprecated

              Samba can also fake oplocks, by granting a oplock whenever a client asks for one. This is controlled using the smb.conf option "fake @@ -13191,7 +13349,9 @@ CLASS="SECT1" >


              Socket options

              17.3. Socket options

              There are a number of socket options that can greatly affect the performance of a TCP based server like Samba.


              Read size

              17.4. Read size

              The option "read size" affects the overlap of disk reads/writes with network reads/writes. If the amount of data being transferred in @@ -13241,7 +13403,9 @@ CLASS="SECT1" >


              Max xmit

              17.5. Max xmit

              At startup the client and server negotiate a "maximum transmit" size, which limits the size of nearly all SMB commands. You can set the @@ -13262,7 +13426,9 @@ CLASS="SECT1" >


              Locking

              17.6. Locking

              By default Samba does not implement strict locking on each read/write call (although it did in previous versions). If you enable strict @@ -13277,7 +13443,9 @@ CLASS="SECT1" >


              Share modes

              17.7. Share modes

              Some people find that opening files is very slow. This is often because of the "share modes" code needed to fully implement the dos @@ -13305,7 +13473,9 @@ CLASS="SECT1" >


              Log level

              17.8. Log level

              If you set the log level (also known as "debug level") higher than 2 then you may suffer a large drop in performance. This is because the @@ -13317,7 +13487,9 @@ CLASS="SECT1" >


              Wide lines

              17.9. Wide lines

              The "wide links" option is now enabled by default, but if you disable it (for better security) then you may suffer a performance hit in @@ -13329,7 +13501,9 @@ CLASS="SECT1" >


              Read raw

              17.10. Read raw

              The "read raw" operation is designed to be an optimised, low-latency file read operation. A server may choose to not support it, @@ -13349,7 +13523,9 @@ CLASS="SECT1" >


              Write raw

              17.11. Write raw

              The "write raw" operation is designed to be an optimised, low-latency file write operation. A server may choose to not support it, @@ -13364,7 +13540,9 @@ CLASS="SECT1" >


              Read prediction

              17.12. Read prediction

              Samba can do read prediction on some of the SMB commands. Read prediction means that Samba reads some extra data on the last file it @@ -13388,7 +13566,9 @@ CLASS="SECT1" >


              Memory mapping

              17.13. Memory mapping

              Samba supports reading files via memory mapping them. One some machines this can give a large boost to performance, on others it @@ -13407,7 +13587,9 @@ CLASS="SECT1" >


              Slow Clients

              17.14. Slow Clients

              One person has reported that setting the protocol to COREPLUS rather than LANMAN2 gave a dramatic speed improvement (from 10k/s to 150k/s).


              Slow Logins

              17.15. Slow Logins

              Slow logins are almost always due to the password checking time. Using the lowest practical "password level" will improve things a lot. You @@ -13433,7 +13617,9 @@ CLASS="SECT1" >


              Client tuning

              17.16. Client tuning

              Often a speed problem can be traced to the client. The client (for example Windows for Workgroups) can often be tuned for better TCP @@ -13535,7 +13721,9 @@ CLASS="SECT1" >


              My Results

              17.17. My Results

              Some people want to see real numbers in a document like this, so here they are. I have a 486sx33 client running WfWg 3.11 with the 3.11b @@ -13562,7 +13750,9 @@ here someday ...


              Samba and other CIFS clients

              Chapter 18. Samba and other CIFS clients

              This chapter contains client-specific information.


              Macintosh clients?

              18.1. Macintosh clients?

              Yes.


              OS2 Client

              18.2. OS2 Client

              How can I configure OS/2 Warp Connect or +NAME="AEN2964" +>18.2.1. How can I configure OS/2 Warp Connect or OS/2 Warp 4 as a client for Samba?

              A more complete answer to this question can be @@ -13677,7 +13873,9 @@ CLASS="SECT2" >


              How can I configure OS/2 Warp 3 (not Connect), +NAME="AEN2979" +>18.2.2. How can I configure OS/2 Warp 3 (not Connect), OS/2 1.2, 1.3 or 2.x for Samba?

              You can use the free Microsoft LAN Manager 2.2c Client @@ -13696,21 +13894,12 @@ TARGET="_top" a nutshell, edit the file \OS2VER in the root directory of the OS/2 boot partition and add the lines:

              		20=setup.exe
               		20=netwksta.sys
               		20=netvdd.sys
               		

              before you install the client. Also, don't use the @@ -13728,7 +13917,9 @@ CLASS="SECT2" >


              Are there any other issues when OS/2 (any version) +NAME="AEN2988" +>18.2.3. Are there any other issues when OS/2 (any version) is used as a client?

              When you do a NET VIEW or use the "File and Print @@ -13748,7 +13939,9 @@ CLASS="SECT2" >


              How do I get printer driver download working +NAME="AEN2992" +>18.2.4. How do I get printer driver download working for OS/2 clients?

              First, create a share called [PRINTDRV] that is @@ -13797,13 +13990,17 @@ CLASS="SECT1" >


              Windows for Workgroups

              18.3. Windows for Workgroups

              Use latest TCP/IP stack from Microsoft

              18.3.1. Use latest TCP/IP stack from Microsoft

              Use the latest TCP/IP stack from microsoft if you use Windows for workgroups.


              Delete .pwl files after password change

              18.3.2. Delete .pwl files after password change

              WfWg does a lousy job with passwords. I find that if I change my password on either the unix box or the PC the safest thing to do is to @@ -13841,7 +14040,9 @@ CLASS="SECT2" >


              Configure WfW password handling

              18.3.3. Configure WfW password handling

              There is a program call admincfg.exe on the last disk (disk 8) of the WFW 3.11 disk set. To install it @@ -13858,7 +14059,9 @@ CLASS="SECT2" >


              Case handling of passwords

              18.3.4. Case handling of passwords

              Windows for Workgroups uppercases the password before sending it to the server. Unix passwords can be case-sensitive though. Check the


              Windows '95/'98

              18.4. Windows '95/'98

              When using Windows 95 OEM SR2 the following updates are recommended where Samba is being used. Please NOTE that the above change will affect you once these @@ -13921,7 +14126,9 @@ CLASS="SECT1" >


              Windows 2000 Service Pack 2

              18.5. Windows 2000 Service Pack 2

              There are several annoyances with Windows 2000 SP2. One of which @@ -13957,12 +14164,6 @@ releases prior to Samba 2.2.2.

              The following is a minimal profile share:

              	[profile]
              @@ -13971,9 +14172,6 @@ CLASS="PROGRAMLISTING"
               		directory mask = 0700
               		nt acl support = no
               		read only = no

              The reason for this bug is that the Win2k SP2 client copies @@ -13996,10 +14194,13 @@ CLASS="COMMAND" >DOMAIN\user "Full Control"

              NOTE : This bug does not occur when using winbind to create accounts on the Samba host for Domain users.


              HOWTO Access Samba source code via CVS

              Chapter 19. HOWTO Access Samba source code via CVS

              Introduction

              19.1. Introduction

              Samba is developed in an open environment. Developers use CVS (Concurrent Versioning System) to "checkin" (also known as @@ -14033,7 +14238,9 @@ CLASS="SECT1" >


              CVS Access to samba.org

              19.2. CVS Access to samba.org

              The machine samba.org runs a publicly accessible CVS repository for access to the source code of several packages, @@ -14044,7 +14251,9 @@ CLASS="SECT2" >


              Access via CVSweb

              19.2.1. Access via CVSweb

              You can access the source code via your favourite WWW browser. This allows you to access the contents of @@ -14063,7 +14272,9 @@ CLASS="SECT2" >


              Access via cvs

              19.2.2. Access via cvs

              You can also access the source code via a normal cvs client. This gives you much more control over you can @@ -14169,13 +14380,17 @@ CLASS="COMMAND" CLASS="CHAPTER" >


              Reporting Bugs

              Chapter 20. Reporting Bugs

              Introduction

              20.1. Introduction

              The email address for bug reports is samba@samba.org


              General info

              20.2. General info

              Before submitting a bug report check your config for silly errors. Look in your log files for obvious messages that tell you that @@ -14228,7 +14445,9 @@ CLASS="SECT1" >


              Debug levels

              20.3. Debug levels

              If the bug has anything to do with Samba behaving incorrectly as a server (like refusing to open a file) then the log files will probably @@ -14247,20 +14466,11 @@ CLASS="FILENAME" level higher for just one machine and keep separate logs for each machine. To do this use:

              log level = 10
               log file = /usr/local/samba/lib/log.%m
               include = /usr/local/samba/lib/smb.conf.%m

              then create a file @@ -14305,7 +14515,9 @@ CLASS="SECT1" >


              Internal errors

              20.4. Internal errors

              If you get a "INTERNAL ERROR" message in your log files it means that Samba got an unexpected signal while running. It is probably a @@ -14347,7 +14559,9 @@ CLASS="SECT1" >


              Attaching to a running process

              20.5. Attaching to a running process

              Unfortunately some unixes (in particular some recent linux kernels) refuse to dump a core file if the task has changed uid (which smbd @@ -14362,7 +14576,9 @@ CLASS="SECT1" >


              Patches

              20.6. Patches

              The best sort of bug report is one that includes a fix! If you send us patches please use


              Group mapping HOWTO

              Chapter 21. Group mapping HOWTO

              Starting with Samba 3.0 alpha 2, a new group mapping function is available. The @@ -14437,18 +14655,9 @@ CLASS="FILENAME" >/etc/group will look like:

              domadm:x:502:joe,john,mary


            • Portability

              Chapter 22. Portability

              Samba works on a wide range of platforms but the interface all the platforms provide is not always compatible. This chapter contains @@ -14499,7 +14710,9 @@ CLASS="SECT1" >


              HPUX

              22.1. HPUX

              HP's implementation of supplementary groups is, er, non-standard (for hysterical reasons). There are two group files, /etc/group and @@ -14523,7 +14736,9 @@ CLASS="SECT1" >


              SCO Unix

              22.2. SCO Unix

              If you run an old version of SCO Unix then you may need to get important @@ -14538,7 +14753,9 @@ CLASS="SECT1" >


              DNIX

              22.3. DNIX

              DNIX has a problem with seteuid() and setegid(). These routines are needed for Samba to work correctly, but they were left out of the DNIX @@ -14559,12 +14776,6 @@ CLASS="FILENAME" >setegid.s:

                      .globl  _setegid
              @@ -14579,9 +14790,6 @@ _setegid:
               1$:
                       clrl    d0
                       rts

              put this in the file seteuid.s:

                      .globl  _seteuid
              @@ -14609,9 +14811,6 @@ _seteuid:
               1$:
                       clrl    d0
                       rts

              after creating the above files you then assemble them using

              then you need to add these to the LIBSM line in the DNIX section of the Samba Makefile. Your LIBSM line will then look something like this:

              LIBSM = setegid.o seteuid.o -ln

              You should then remove the line:

              #define NO_EID

              from the DNIX section of Date: Thu, 3 Oct 2002 17:17:54 +0000 Subject: fix typos in net.8.sgml so it will compile and regenerate html versions of manpages.... (This used to be commit 4d4ef0d34afb43e62b4bec274fd4e64cda04c949) --- docs/htmldocs/net.8.html | 322 ++++- docs/htmldocs/smb.conf.5.html | 2831 +++++++++++++++++------------------------ 2 files changed, 1507 insertions(+), 1646 deletions(-) (limited to 'docs/htmldocs') diff --git a/docs/htmldocs/net.8.html b/docs/htmldocs/net.8.html index 77cb2b2b38..97b0e8dc59 100644 --- a/docs/htmldocs/net.8.html +++ b/docs/htmldocs/net.8.html @@ -1,10 +1,12 @@ + net

              net

              net

              Synopsis

              net {<ads|rap|rpc>}

              {<ads|rap|rpc>} [-h] [-w workgroup] [-W myworkgroup] [-U user] [-I ip-address] [-p port] [-n myname] [-s conffile] [-S server] [-C comment] [-M maxusers] [-F flags] [-j jobid] [-l] [-r] [-f] [-t timeout] [-P] [-D debuglevel]

              DESCRIPTION

              Samba suite.

              The samba net utility is meant to work just like the net utility + available for windows and DOS.

              OPTIONS

              -h

              Display summary of all available options. + +

              -w target-workgroup

              Sets target workgroup or domain. You have to specify either this option or the IP address or the name of a server. +

              -W workgroup

              Sets client workgroup or domain +

              -U user

              User name to use +

              -I ip-address

              IP address of target server to use. You have to specify either this option or a target workgroup or a target server. +

              -p port

              Port on the target server to connect to. +

              -n myname

              Sets name of the client. +

              -s conffile

              Specify alternative configuration file that should be loaded. +

              -S server

              Name of target server. You should specify either this option or a target workgroup or a target IP address. +

              -C comment

              FIXME +

              -M maxusers

              FIXME +

              -F flags

              FIXME +

              -j jobid

              FIXME +

              -l

              FIXME +

              -r

              FIXME +

              -f

              FIXME +

              -t timeout

              FIXME +

              -P

              Make queries to the external server using the machine account of the local server. +

              -D debuglevel

              set the debuglevel. Debug level 0 is the lowest + and 100 being the highest. This should be set to 100 if you are + planning on submitting a bug report to the Samba team (see + BUGS.txt). +

              TIME

              The NET TIME command allows you to view the time on a remote server + or synchronise the time on the local server with the time on the remote server.

              Without any options, the NET TIME command + displays the time on the remote server. +

              SYSTEM

              Displays the time on the remote server in a format ready for /bin/date +

              SET

              Tries to set the date and time of the local server to that on + the remote server using /bin/date. +

              ZONE

              Displays the timezone in hours from GMT on the remote computer. +

              COMMANDS

              RPC

              The NET RPC command allows you to do various + NT4 operations.

              JOIN -U username[%password] [options]

              Join a domain with specified username and password. Password + will be prompted if none is specified.

              JOIN [options except -U]

              to join a domain created in server manager +

              USER [misc. options] [targets]

              List users +

              USER DELETE <name> [misc options]

              delete specified user +

              USER INFO <name> [misc options]

              list the domain groups of the specified user +

              USER ADD <name> [password] [-F user flags] [misc. options

              Add specified user +

              GROUP [misc options] [targets]

              List user groups +

              GROUP DELETE <name> [misc. options] [targets]

              Delete specified group +

              GROUP ADD <name> [-C comment]

              Create specified group +

              SHARE [misc. options] [targets]

              enumerates all exported resources (network shares) on target server +

              SHARE ADD <name=serverpath> [misc. options] [targets]

              Adds a share from a server (makes the export active) +

              SHARE DELETE <sharenam

              VERSION

              AUTHOR

              + <P >There are three special sections, [global], [homes] and [printers], which are - described under <SPAN -CLASS="emphasis" -><I + described under <I CLASS="EMPHASIS" >special sections</I -></SPAN >. The following notes apply to ordinary section descriptions.</P ><P @@ -142,20 +139,14 @@ CLASS="EMPHASIS" printable services (used by the client to access print services on the host running the server).</P ><P ->Sections may be designated <SPAN -CLASS="emphasis" -><I +>Sections may be designated <I CLASS="EMPHASIS" >guest</I -></SPAN > services, in which case no password is required to access them. A specified - UNIX <SPAN -CLASS="emphasis" -><I + UNIX <I CLASS="EMPHASIS" >guest account</I -></SPAN > is used to define access privileges in this case.</P ><P @@ -177,41 +168,56 @@ CLASS="FILENAME" >/home/bar</TT >. The share is accessed via the share name "foo":</P +><TABLE +BORDER="0" +BGCOLOR="#E0E0E0" +WIDTH="100%" +><TR +><TD ><PRE CLASS="SCREEN" > <TT CLASS="COMPUTEROUTPUT" > [foo] path = /home/bar - writeable = true + read only = no </TT > </PRE +></TD +></TR +></TABLE ><P >The following sample section defines a printable share. The share is readonly, but printable. That is, the only write access permitted is via calls to open, write to and close a - spool file. The <SPAN -CLASS="emphasis" -><I + spool file. The <I CLASS="EMPHASIS" >guest ok</I -></SPAN > parameter means access will be permitted as the default guest user (specified elsewhere):</P +><TABLE +BORDER="0" +BGCOLOR="#E0E0E0" +WIDTH="100%" +><TR +><TD ><PRE CLASS="SCREEN" > <TT CLASS="COMPUTEROUTPUT" > [aprinter] path = /usr/spool/public - writeable = false - printable = true - guest ok = true + read only = yes + printable = yes + guest ok = yes </TT > </PRE +></TD +></TR +></TABLE ></DIV ><DIV CLASS="REFSECT1" @@ -269,12 +275,9 @@ NAME="AEN53" ></LI ></UL ><P ->If you decide to use a <SPAN -CLASS="emphasis" -><I +>If you decide to use a <I CLASS="EMPHASIS" >path =</I -></SPAN > line in your [homes] section then you may find it useful to use the %S macro. For example :</P @@ -303,50 +306,47 @@ CLASS="USERINPUT" a normal service section can specify, though some make more sense than others. The following is a typical and suitable [homes] section:</P +><TABLE +BORDER="0" +BGCOLOR="#E0E0E0" +WIDTH="100%" +><TR +><TD ><PRE CLASS="SCREEN" > <TT CLASS="COMPUTEROUTPUT" > [homes] - writeable = yes + read only = no </TT > </PRE +></TD +></TR +></TABLE ><P >An important point is that if guest access is specified in the [homes] section, all home directories will be - visible to all clients <SPAN -CLASS="emphasis" -><I + visible to all clients <I CLASS="EMPHASIS" >without a password</I -></SPAN >. In the very unlikely event that this is actually desirable, it - would be wise to also specify <SPAN -CLASS="emphasis" -><I + would be wise to also specify <I CLASS="EMPHASIS" >read only access</I -></SPAN >.</P ><P ->Note that the <SPAN -CLASS="emphasis" -><I +>Note that the <I CLASS="EMPHASIS" >browseable</I -></SPAN > flag for auto home directories will be inherited from the global browseable flag, not the [homes] browseable flag. This is useful as - it means setting <SPAN -CLASS="emphasis" -><I + it means setting <I CLASS="EMPHASIS" >browseable = no</I -></SPAN > in the [homes] section will hide the [homes] share but make any auto home directories visible.</P @@ -406,6 +406,12 @@ NAME="AEN79" world-writeable spool directory with the sticky bit set on it. A typical [printers] entry would look like this:</P +><TABLE +BORDER="0" +BGCOLOR="#E0E0E0" +WIDTH="100%" +><TR +><TD ><PRE CLASS="SCREEN" ><TT @@ -416,12 +422,21 @@ CLASS="COMPUTEROUTPUT" printable = yes </TT ></PRE +></TD +></TR +></TABLE ><P >All aliases given for a printer in the printcap file are legitimate printer names as far as the server is concerned. If your printing subsystem doesn't work like that, you will have to set up a pseudo-printcap. This is a file consisting of one or more lines like this:</P +><TABLE +BORDER="0" +BGCOLOR="#E0E0E0" +WIDTH="100%" +><TR +><TD ><PRE CLASS="SCREEN" > <TT @@ -430,6 +445,9 @@ CLASS="COMPUTEROUTPUT" </TT > </PRE +></TD +></TR +></TABLE ><P >Each alias should be an acceptable printer name for your printing subsystem. In the [global] section, specify @@ -461,44 +479,29 @@ NAME="AEN102" >parameters define the specific attributes of sections.</P ><P >Some parameters are specific to the [global] section - (e.g., <SPAN -CLASS="emphasis" -><I + (e.g., <I CLASS="EMPHASIS" >security</I -></SPAN >). Some parameters are usable - in all sections (e.g., <SPAN -CLASS="emphasis" -><I + in all sections (e.g., <I CLASS="EMPHASIS" >create mode</I -></SPAN >). All others are permissible only in normal sections. For the purposes of the following descriptions the [homes] and [printers] - sections will be considered normal. The letter <SPAN -CLASS="emphasis" -><I + sections will be considered normal. The letter <I CLASS="EMPHASIS" >G</I -></SPAN > in parentheses indicates that a parameter is specific to the - [global] section. The letter <SPAN -CLASS="emphasis" -><I + [global] section. The letter <I CLASS="EMPHASIS" >S</I -></SPAN > indicates that a parameter can be specified in a service specific - section. Note that all <SPAN -CLASS="emphasis" -><I + section. Note that all <I CLASS="EMPHASIS" >S</I -></SPAN > parameters can also be specified in the [global] section - in which case they will define the default behavior for all services.</P @@ -618,12 +621,9 @@ CLASS="VARIABLELIST" ><P >the name of your NIS home directory server. This is obtained from your NIS auto.map entry. If you have - not compiled Samba with the <SPAN -CLASS="emphasis" -><I + not compiled Samba with the <I CLASS="EMPHASIS" >--with-automount</I -></SPAN > option then this value will be the same as %L.</P ></DD @@ -733,12 +733,9 @@ CLASS="VARIABLELIST" > controls if names that have characters that aren't of the "default" case are mangled. For example, if this is yes then a name like "Mail" would be mangled. - Default <SPAN -CLASS="emphasis" -><I + Default <I CLASS="EMPHASIS" >no</I -></SPAN >.</P ></DD ><DT @@ -747,12 +744,9 @@ CLASS="EMPHASIS" ><P >controls whether filenames are case sensitive. If they aren't then Samba must do a filename search and match on passed - names. Default <SPAN -CLASS="emphasis" -><I + names. Default <I CLASS="EMPHASIS" >no</I -></SPAN >.</P ></DD ><DT @@ -760,12 +754,9 @@ CLASS="EMPHASIS" ><DD ><P >controls what the default case is for new - filenames. Default <SPAN -CLASS="emphasis" -><I + filenames. Default <I CLASS="EMPHASIS" >lower</I -></SPAN >.</P ></DD ><DT @@ -774,12 +765,9 @@ CLASS="EMPHASIS" ><P >controls if new files are created with the case that the client passes, or if they are forced to be the - "default" case. Default <SPAN -CLASS="emphasis" -><I + "default" case. Default <I CLASS="EMPHASIS" >yes</I -></SPAN >. </P ></DD @@ -792,12 +780,9 @@ CLASS="EMPHASIS" upper case, or if they are forced to be the "default" case. This option can be use with "preserve case = yes" to permit long filenames to retain their case, while short names - are lowercased. Default <SPAN -CLASS="emphasis" -><I + are lowercased. Default <I CLASS="EMPHASIS" >yes</I -></SPAN >.</P ></DD ></DL @@ -900,7 +885,7 @@ NAME="AEN255" ><LI ><P ><A -HREF="index.html#ABORTSHUTDOWNSCRIPT" +HREF="r1.html#ABORTSHUTDOWNSCRIPT" ><TT CLASS="PARAMETER" ><I @@ -912,7 +897,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#ADDGROUPSCRIPT" +HREF="r1.html#ADDGROUPSCRIPT" ><TT CLASS="PARAMETER" ><I @@ -924,7 +909,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#ADDPRINTERCOMMAND" +HREF="r1.html#ADDPRINTERCOMMAND" ><TT CLASS="PARAMETER" ><I @@ -936,7 +921,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#ADDSHARECOMMAND" +HREF="r1.html#ADDSHARECOMMAND" ><TT CLASS="PARAMETER" ><I @@ -948,7 +933,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#ADDUSERSCRIPT" +HREF="r1.html#ADDUSERSCRIPT" ><TT CLASS="PARAMETER" ><I @@ -960,7 +945,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#ADDUSERTOGROUPSCRIPT" +HREF="r1.html#ADDUSERTOGROUPSCRIPT" ><TT CLASS="PARAMETER" ><I @@ -972,7 +957,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#ADDMACHINESCRIPT" +HREF="r1.html#ADDMACHINESCRIPT" ><TT CLASS="PARAMETER" ><I @@ -984,7 +969,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DELETEGROUPSCRIPT" +HREF="r1.html#DELETEGROUPSCRIPT" ><TT CLASS="PARAMETER" ><I @@ -996,7 +981,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#ADSSERVER" +HREF="r1.html#ADSSERVER" ><TT CLASS="PARAMETER" ><I @@ -1008,7 +993,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#ALGORITHMICRIDBASE" +HREF="r1.html#ALGORITHMICRIDBASE" ><TT CLASS="PARAMETER" ><I @@ -1020,7 +1005,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#ALLOWTRUSTEDDOMAINS" +HREF="r1.html#ALLOWTRUSTEDDOMAINS" ><TT CLASS="PARAMETER" ><I @@ -1032,7 +1017,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#ANNOUNCEAS" +HREF="r1.html#ANNOUNCEAS" ><TT CLASS="PARAMETER" ><I @@ -1044,7 +1029,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#ANNOUNCEVERSION" +HREF="r1.html#ANNOUNCEVERSION" ><TT CLASS="PARAMETER" ><I @@ -1056,7 +1041,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#AUTHMETHODS" +HREF="r1.html#AUTHMETHODS" ><TT CLASS="PARAMETER" ><I @@ -1068,7 +1053,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#AUTOSERVICES" +HREF="r1.html#AUTOSERVICES" ><TT CLASS="PARAMETER" ><I @@ -1080,7 +1065,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#BINDINTERFACESONLY" +HREF="r1.html#BINDINTERFACESONLY" ><TT CLASS="PARAMETER" ><I @@ -1092,7 +1077,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#BROWSELIST" +HREF="r1.html#BROWSELIST" ><TT CLASS="PARAMETER" ><I @@ -1104,7 +1089,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#CHANGENOTIFYTIMEOUT" +HREF="r1.html#CHANGENOTIFYTIMEOUT" ><TT CLASS="PARAMETER" ><I @@ -1116,7 +1101,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#CHANGESHARECOMMAND" +HREF="r1.html#CHANGESHARECOMMAND" ><TT CLASS="PARAMETER" ><I @@ -1128,7 +1113,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#CONFIGFILE" +HREF="r1.html#CONFIGFILE" ><TT CLASS="PARAMETER" ><I @@ -1140,7 +1125,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DEADTIME" +HREF="r1.html#DEADTIME" ><TT CLASS="PARAMETER" ><I @@ -1152,7 +1137,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DEBUGHIRESTIMESTAMP" +HREF="r1.html#DEBUGHIRESTIMESTAMP" ><TT CLASS="PARAMETER" ><I @@ -1164,7 +1149,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DEBUGPID" +HREF="r1.html#DEBUGPID" ><TT CLASS="PARAMETER" ><I @@ -1176,7 +1161,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DEBUGTIMESTAMP" +HREF="r1.html#DEBUGTIMESTAMP" ><TT CLASS="PARAMETER" ><I @@ -1188,7 +1173,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DEBUGUID" +HREF="r1.html#DEBUGUID" ><TT CLASS="PARAMETER" ><I @@ -1200,7 +1185,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DEBUGLEVEL" +HREF="r1.html#DEBUGLEVEL" ><TT CLASS="PARAMETER" ><I @@ -1212,7 +1197,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DEFAULT" +HREF="r1.html#DEFAULT" ><TT CLASS="PARAMETER" ><I @@ -1224,7 +1209,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DEFAULTSERVICE" +HREF="r1.html#DEFAULTSERVICE" ><TT CLASS="PARAMETER" ><I @@ -1236,7 +1221,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DELETEPRINTERCOMMAND" +HREF="r1.html#DELETEPRINTERCOMMAND" ><TT CLASS="PARAMETER" ><I @@ -1248,7 +1233,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DELETESHARECOMMAND" +HREF="r1.html#DELETESHARECOMMAND" ><TT CLASS="PARAMETER" ><I @@ -1260,7 +1245,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DELETEUSERSCRIPT" +HREF="r1.html#DELETEUSERSCRIPT" ><TT CLASS="PARAMETER" ><I @@ -1272,7 +1257,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DELETEUSERFROMGROUPSCRIPT" +HREF="r1.html#DELETEUSERFROMGROUPSCRIPT" ><TT CLASS="PARAMETER" ><I @@ -1284,7 +1269,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DFREECOMMAND" +HREF="r1.html#DFREECOMMAND" ><TT CLASS="PARAMETER" ><I @@ -1296,7 +1281,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DISABLENETBIOS" +HREF="r1.html#DISABLENETBIOS" ><TT CLASS="PARAMETER" ><I @@ -1308,7 +1293,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DISABLESPOOLSS" +HREF="r1.html#DISABLESPOOLSS" ><TT CLASS="PARAMETER" ><I @@ -1320,7 +1305,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DISPLAYCHARSET" +HREF="r1.html#DISPLAYCHARSET" ><TT CLASS="PARAMETER" ><I @@ -1332,7 +1317,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DNSPROXY" +HREF="r1.html#DNSPROXY" ><TT CLASS="PARAMETER" ><I @@ -1344,31 +1329,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DOMAINADMINGROUP" -><TT -CLASS="PARAMETER" -><I ->domain admin group</I -></TT -></A -></P -></LI -><LI -><P -><A -HREF="index.html#DOMAINGUESTGROUP" -><TT -CLASS="PARAMETER" -><I ->domain guest group</I -></TT -></A -></P -></LI -><LI -><P -><A -HREF="index.html#DOMAINLOGONS" +HREF="r1.html#DOMAINLOGONS" ><TT CLASS="PARAMETER" ><I @@ -1380,7 +1341,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DOMAINMASTER" +HREF="r1.html#DOMAINMASTER" ><TT CLASS="PARAMETER" ><I @@ -1392,7 +1353,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DOSCHARSET" +HREF="r1.html#DOSCHARSET" ><TT CLASS="PARAMETER" ><I @@ -1404,7 +1365,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#ENCRYPTPASSWORDS" +HREF="r1.html#ENCRYPTPASSWORDS" ><TT CLASS="PARAMETER" ><I @@ -1416,7 +1377,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#ENHANCEDBROWSING" +HREF="r1.html#ENHANCEDBROWSING" ><TT CLASS="PARAMETER" ><I @@ -1428,7 +1389,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#ENUMPORTSCOMMAND" +HREF="r1.html#ENUMPORTSCOMMAND" ><TT CLASS="PARAMETER" ><I @@ -1440,7 +1401,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#GETWDCACHE" +HREF="r1.html#GETWDCACHE" ><TT CLASS="PARAMETER" ><I @@ -1452,7 +1413,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#HIDELOCALUSERS" +HREF="r1.html#HIDELOCALUSERS" ><TT CLASS="PARAMETER" ><I @@ -1464,7 +1425,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#HIDEUNREADABLE" +HREF="r1.html#HIDEUNREADABLE" ><TT CLASS="PARAMETER" ><I @@ -1476,7 +1437,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#HIDEUNWRITEABLEFILES" +HREF="r1.html#HIDEUNWRITEABLEFILES" ><TT CLASS="PARAMETER" ><I @@ -1488,7 +1449,19 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#HOMEDIRMAP" +HREF="r1.html#HIDESPECIALFILES" +><TT +CLASS="PARAMETER" +><I +>hide special files</I +></TT +></A +></P +></LI +><LI +><P +><A +HREF="r1.html#HOMEDIRMAP" ><TT CLASS="PARAMETER" ><I @@ -1500,7 +1473,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#HOSTMSDFS" +HREF="r1.html#HOSTMSDFS" ><TT CLASS="PARAMETER" ><I @@ -1512,7 +1485,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#HOSTNAMELOOKUPS" +HREF="r1.html#HOSTNAMELOOKUPS" ><TT CLASS="PARAMETER" ><I @@ -1524,7 +1497,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#HOSTSEQUIV" +HREF="r1.html#HOSTSEQUIV" ><TT CLASS="PARAMETER" ><I @@ -1536,7 +1509,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#INTERFACES" +HREF="r1.html#INTERFACES" ><TT CLASS="PARAMETER" ><I @@ -1548,7 +1521,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#KEEPALIVE" +HREF="r1.html#KEEPALIVE" ><TT CLASS="PARAMETER" ><I @@ -1560,7 +1533,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#KERNELOPLOCKS" +HREF="r1.html#KERNELOPLOCKS" ><TT CLASS="PARAMETER" ><I @@ -1572,7 +1545,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#LANMANAUTH" +HREF="r1.html#LANMANAUTH" ><TT CLASS="PARAMETER" ><I @@ -1584,7 +1557,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#LARGEREADWRITE" +HREF="r1.html#LARGEREADWRITE" ><TT CLASS="PARAMETER" ><I @@ -1596,7 +1569,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#LDAPADMINDN" +HREF="r1.html#LDAPADMINDN" ><TT CLASS="PARAMETER" ><I @@ -1608,7 +1581,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#LDAPFILTER" +HREF="r1.html#LDAPFILTER" ><TT CLASS="PARAMETER" ><I @@ -1620,7 +1593,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#LDAPSSL" +HREF="r1.html#LDAPSSL" ><TT CLASS="PARAMETER" ><I @@ -1632,7 +1605,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#LDAPSUFFIX" +HREF="r1.html#LDAPSUFFIX" ><TT CLASS="PARAMETER" ><I @@ -1644,11 +1617,11 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#LDAPUSERSUFFIX" +HREF="r1.html#LDAPUSERSUFFIX" ><TT CLASS="PARAMETER" ><I ->ldap suffix</I +>ldap user suffix</I ></TT ></A ></P @@ -1656,11 +1629,23 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#LDAPMACHINESUFFIX" +HREF="r1.html#LDAPMACHINESUFFIX" ><TT CLASS="PARAMETER" ><I ->ldap suffix</I +>ldap machine suffix</I +></TT +></A +></P +></LI +><LI +><P +><A +HREF="r1.html#LDAPPASSWDSYNC" +><TT +CLASS="PARAMETER" +><I +>ldap passwd sync</I ></TT ></A ></P @@ -1668,7 +1653,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#LMANNOUNCE" +HREF="r1.html#LMANNOUNCE" ><TT CLASS="PARAMETER" ><I @@ -1680,7 +1665,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#LMINTERVAL" +HREF="r1.html#LMINTERVAL" ><TT CLASS="PARAMETER" ><I @@ -1692,7 +1677,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#LOADPRINTERS" +HREF="r1.html#LOADPRINTERS" ><TT CLASS="PARAMETER" ><I @@ -1704,7 +1689,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#LOCALMASTER" +HREF="r1.html#LOCALMASTER" ><TT CLASS="PARAMETER" ><I @@ -1716,7 +1701,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#LOCKDIR" +HREF="r1.html#LOCKDIR" ><TT CLASS="PARAMETER" ><I @@ -1728,7 +1713,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#LOCKDIRECTORY" +HREF="r1.html#LOCKDIRECTORY" ><TT CLASS="PARAMETER" ><I @@ -1740,7 +1725,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#LOCKSPINCOUNT" +HREF="r1.html#LOCKSPINCOUNT" ><TT CLASS="PARAMETER" ><I @@ -1752,7 +1737,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#LOCKSPINTIME" +HREF="r1.html#LOCKSPINTIME" ><TT CLASS="PARAMETER" ><I @@ -1764,7 +1749,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PIDDIRECTORY" +HREF="r1.html#PIDDIRECTORY" ><TT CLASS="PARAMETER" ><I @@ -1776,7 +1761,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#LOGFILE" +HREF="r1.html#LOGFILE" ><TT CLASS="PARAMETER" ><I @@ -1788,7 +1773,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#LOGLEVEL" +HREF="r1.html#LOGLEVEL" ><TT CLASS="PARAMETER" ><I @@ -1800,7 +1785,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#LOGONDRIVE" +HREF="r1.html#LOGONDRIVE" ><TT CLASS="PARAMETER" ><I @@ -1812,7 +1797,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#LOGONHOME" +HREF="r1.html#LOGONHOME" ><TT CLASS="PARAMETER" ><I @@ -1824,7 +1809,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#LOGONPATH" +HREF="r1.html#LOGONPATH" ><TT CLASS="PARAMETER" ><I @@ -1836,7 +1821,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#LOGONSCRIPT" +HREF="r1.html#LOGONSCRIPT" ><TT CLASS="PARAMETER" ><I @@ -1848,7 +1833,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#LPQCACHETIME" +HREF="r1.html#LPQCACHETIME" ><TT CLASS="PARAMETER" ><I @@ -1860,7 +1845,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#MACHINEPASSWORDTIMEOUT" +HREF="r1.html#MACHINEPASSWORDTIMEOUT" ><TT CLASS="PARAMETER" ><I @@ -1872,7 +1857,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#MANGLEDSTACK" +HREF="r1.html#MANGLEDSTACK" ><TT CLASS="PARAMETER" ><I @@ -1884,7 +1869,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#MAPTOGUEST" +HREF="r1.html#MAPTOGUEST" ><TT CLASS="PARAMETER" ><I @@ -1896,7 +1881,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#MAXDISKSIZE" +HREF="r1.html#MAXDISKSIZE" ><TT CLASS="PARAMETER" ><I @@ -1908,7 +1893,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#MAXLOGSIZE" +HREF="r1.html#MAXLOGSIZE" ><TT CLASS="PARAMETER" ><I @@ -1920,7 +1905,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#MAXMUX" +HREF="r1.html#MAXMUX" ><TT CLASS="PARAMETER" ><I @@ -1932,7 +1917,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#MAXOPENFILES" +HREF="r1.html#MAXOPENFILES" ><TT CLASS="PARAMETER" ><I @@ -1944,7 +1929,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#MAXPROTOCOL" +HREF="r1.html#MAXPROTOCOL" ><TT CLASS="PARAMETER" ><I @@ -1956,7 +1941,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#MAXSMBDPROCESSES" +HREF="r1.html#MAXSMBDPROCESSES" ><TT CLASS="PARAMETER" ><I @@ -1968,7 +1953,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#MAXTTL" +HREF="r1.html#MAXTTL" ><TT CLASS="PARAMETER" ><I @@ -1980,7 +1965,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#MAXWINSTTL" +HREF="r1.html#MAXWINSTTL" ><TT CLASS="PARAMETER" ><I @@ -1992,7 +1977,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#MAXXMIT" +HREF="r1.html#MAXXMIT" ><TT CLASS="PARAMETER" ><I @@ -2004,7 +1989,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#MESSAGECOMMAND" +HREF="r1.html#MESSAGECOMMAND" ><TT CLASS="PARAMETER" ><I @@ -2016,7 +2001,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#MINPASSWDLENGTH" +HREF="r1.html#MINPASSWDLENGTH" ><TT CLASS="PARAMETER" ><I @@ -2028,7 +2013,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#MINPASSWORDLENGTH" +HREF="r1.html#MINPASSWORDLENGTH" ><TT CLASS="PARAMETER" ><I @@ -2040,7 +2025,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#MINPROTOCOL" +HREF="r1.html#MINPROTOCOL" ><TT CLASS="PARAMETER" ><I @@ -2052,7 +2037,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#MINWINSTTL" +HREF="r1.html#MINWINSTTL" ><TT CLASS="PARAMETER" ><I @@ -2064,7 +2049,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#NAMECACHETIMEOUT" +HREF="r1.html#NAMECACHETIMEOUT" ><TT CLASS="PARAMETER" ><I @@ -2076,7 +2061,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#NAMERESOLVEORDER" +HREF="r1.html#NAMERESOLVEORDER" ><TT CLASS="PARAMETER" ><I @@ -2088,7 +2073,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#NETBIOSALIASES" +HREF="r1.html#NETBIOSALIASES" ><TT CLASS="PARAMETER" ><I @@ -2100,7 +2085,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#NETBIOSNAME" +HREF="r1.html#NETBIOSNAME" ><TT CLASS="PARAMETER" ><I @@ -2112,7 +2097,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#NETBIOSSCOPE" +HREF="r1.html#NETBIOSSCOPE" ><TT CLASS="PARAMETER" ><I @@ -2124,7 +2109,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#NISHOMEDIR" +HREF="r1.html#NISHOMEDIR" ><TT CLASS="PARAMETER" ><I @@ -2136,7 +2121,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#NTLMAUTH" +HREF="r1.html#NTLMAUTH" ><TT CLASS="PARAMETER" ><I @@ -2148,7 +2133,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#NONUNIXACCOUNTRANGE" +HREF="r1.html#NONUNIXACCOUNTRANGE" ><TT CLASS="PARAMETER" ><I @@ -2160,7 +2145,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#NTPIPESUPPORT" +HREF="r1.html#NTPIPESUPPORT" ><TT CLASS="PARAMETER" ><I @@ -2172,7 +2157,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#NTSTATUSSUPPORT" +HREF="r1.html#NTSTATUSSUPPORT" ><TT CLASS="PARAMETER" ><I @@ -2184,7 +2169,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#NULLPASSWORDS" +HREF="r1.html#NULLPASSWORDS" ><TT CLASS="PARAMETER" ><I @@ -2196,7 +2181,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#OBEYPAMRESTRICTIONS" +HREF="r1.html#OBEYPAMRESTRICTIONS" ><TT CLASS="PARAMETER" ><I @@ -2208,7 +2193,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#OPLOCKBREAKWAITTIME" +HREF="r1.html#OPLOCKBREAKWAITTIME" ><TT CLASS="PARAMETER" ><I @@ -2220,7 +2205,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#OSLEVEL" +HREF="r1.html#OSLEVEL" ><TT CLASS="PARAMETER" ><I @@ -2232,7 +2217,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#OS2DRIVERMAP" +HREF="r1.html#OS2DRIVERMAP" ><TT CLASS="PARAMETER" ><I @@ -2244,7 +2229,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PAMPASSWORDCHANGE" +HREF="r1.html#PAMPASSWORDCHANGE" ><TT CLASS="PARAMETER" ><I @@ -2256,7 +2241,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PANICACTION" +HREF="r1.html#PANICACTION" ><TT CLASS="PARAMETER" ><I @@ -2268,7 +2253,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PARANOIDSERVERSECURITY" +HREF="r1.html#PARANOIDSERVERSECURITY" ><TT CLASS="PARAMETER" ><I @@ -2280,7 +2265,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PASSDBBACKEND" +HREF="r1.html#PASSDBBACKEND" ><TT CLASS="PARAMETER" ><I @@ -2292,7 +2277,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PASSWDCHAT" +HREF="r1.html#PASSWDCHAT" ><TT CLASS="PARAMETER" ><I @@ -2304,7 +2289,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PASSWDCHATDEBUG" +HREF="r1.html#PASSWDCHATDEBUG" ><TT CLASS="PARAMETER" ><I @@ -2316,7 +2301,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PASSWDPROGRAM" +HREF="r1.html#PASSWDPROGRAM" ><TT CLASS="PARAMETER" ><I @@ -2328,7 +2313,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PASSWORDLEVEL" +HREF="r1.html#PASSWORDLEVEL" ><TT CLASS="PARAMETER" ><I @@ -2340,7 +2325,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PASSWORDSERVER" +HREF="r1.html#PASSWORDSERVER" ><TT CLASS="PARAMETER" ><I @@ -2352,7 +2337,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PREFEREDMASTER" +HREF="r1.html#PREFEREDMASTER" ><TT CLASS="PARAMETER" ><I @@ -2364,7 +2349,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PREFERREDMASTER" +HREF="r1.html#PREFERREDMASTER" ><TT CLASS="PARAMETER" ><I @@ -2376,7 +2361,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PRELOAD" +HREF="r1.html#PRELOAD" ><TT CLASS="PARAMETER" ><I @@ -2388,7 +2373,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PRINTCAP" +HREF="r1.html#PRINTCAP" ><TT CLASS="PARAMETER" ><I @@ -2400,7 +2385,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PRINTCAPNAME" +HREF="r1.html#PRINTCAPNAME" ><TT CLASS="PARAMETER" ><I @@ -2412,7 +2397,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PRINTERDRIVERFILE" +HREF="r1.html#PRINTERDRIVERFILE" ><TT CLASS="PARAMETER" ><I @@ -2424,7 +2409,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PRIVATEDIR" +HREF="r1.html#PRIVATEDIR" ><TT CLASS="PARAMETER" ><I @@ -2436,7 +2421,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PROTOCOL" +HREF="r1.html#PROTOCOL" ><TT CLASS="PARAMETER" ><I @@ -2448,7 +2433,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#READBMPX" +HREF="r1.html#READBMPX" ><TT CLASS="PARAMETER" ><I @@ -2460,7 +2445,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#READRAW" +HREF="r1.html#READRAW" ><TT CLASS="PARAMETER" ><I @@ -2472,7 +2457,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#READSIZE" +HREF="r1.html#READSIZE" ><TT CLASS="PARAMETER" ><I @@ -2484,7 +2469,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#REALM" +HREF="r1.html#REALM" ><TT CLASS="PARAMETER" ><I @@ -2496,7 +2481,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#REMOTEANNOUNCE" +HREF="r1.html#REMOTEANNOUNCE" ><TT CLASS="PARAMETER" ><I @@ -2508,7 +2493,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#REMOTEBROWSESYNC" +HREF="r1.html#REMOTEBROWSESYNC" ><TT CLASS="PARAMETER" ><I @@ -2520,7 +2505,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#RESTRICTANONYMOUS" +HREF="r1.html#RESTRICTANONYMOUS" ><TT CLASS="PARAMETER" ><I @@ -2532,7 +2517,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#ROOT" +HREF="r1.html#ROOT" ><TT CLASS="PARAMETER" ><I @@ -2544,7 +2529,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#ROOTDIR" +HREF="r1.html#ROOTDIR" ><TT CLASS="PARAMETER" ><I @@ -2556,7 +2541,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#ROOTDIRECTORY" +HREF="r1.html#ROOTDIRECTORY" ><TT CLASS="PARAMETER" ><I @@ -2568,7 +2553,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#SECURITY" +HREF="r1.html#SECURITY" ><TT CLASS="PARAMETER" ><I @@ -2580,7 +2565,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#SERVERSTRING" +HREF="r1.html#SERVERSTRING" ><TT CLASS="PARAMETER" ><I @@ -2592,7 +2577,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#SHOWADDPRINTERWIZARD" +HREF="r1.html#SHOWADDPRINTERWIZARD" ><TT CLASS="PARAMETER" ><I @@ -2604,7 +2589,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#SHUTDOWNSCRIPT" +HREF="r1.html#SHUTDOWNSCRIPT" ><TT CLASS="PARAMETER" ><I @@ -2616,7 +2601,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#SMBPASSWDFILE" +HREF="r1.html#SMBPASSWDFILE" ><TT CLASS="PARAMETER" ><I @@ -2628,7 +2613,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#SMBPORTS" +HREF="r1.html#SMBPORTS" ><TT CLASS="PARAMETER" ><I @@ -2640,7 +2625,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#SOCKETADDRESS" +HREF="r1.html#SOCKETADDRESS" ><TT CLASS="PARAMETER" ><I @@ -2652,7 +2637,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#SOCKETOPTIONS" +HREF="r1.html#SOCKETOPTIONS" ><TT CLASS="PARAMETER" ><I @@ -2664,7 +2649,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#SOURCEENVIRONMENT" +HREF="r1.html#SOURCEENVIRONMENT" ><TT CLASS="PARAMETER" ><I @@ -2676,7 +2661,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#SPNEGO" +HREF="r1.html#SPNEGO" ><TT CLASS="PARAMETER" ><I @@ -2688,7 +2673,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#STATCACHE" +HREF="r1.html#STATCACHE" ><TT CLASS="PARAMETER" ><I @@ -2700,7 +2685,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#STATCACHESIZE" +HREF="r1.html#STATCACHESIZE" ><TT CLASS="PARAMETER" ><I @@ -2712,7 +2697,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#STRIPDOT" +HREF="r1.html#STRIPDOT" ><TT CLASS="PARAMETER" ><I @@ -2724,7 +2709,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#SYSLOG" +HREF="r1.html#SYSLOG" ><TT CLASS="PARAMETER" ><I @@ -2736,7 +2721,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#SYSLOGONLY" +HREF="r1.html#SYSLOGONLY" ><TT CLASS="PARAMETER" ><I @@ -2748,7 +2733,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#TEMPLATEHOMEDIR" +HREF="r1.html#TEMPLATEHOMEDIR" ><TT CLASS="PARAMETER" ><I @@ -2760,7 +2745,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#TEMPLATESHELL" +HREF="r1.html#TEMPLATESHELL" ><TT CLASS="PARAMETER" ><I @@ -2772,7 +2757,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#TIMEOFFSET" +HREF="r1.html#TIMEOFFSET" ><TT CLASS="PARAMETER" ><I @@ -2784,7 +2769,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#TIMESERVER" +HREF="r1.html#TIMESERVER" ><TT CLASS="PARAMETER" ><I @@ -2796,7 +2781,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#TIMESTAMPLOGS" +HREF="r1.html#TIMESTAMPLOGS" ><TT CLASS="PARAMETER" ><I @@ -2808,7 +2793,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#TOTALPRINTJOBS" +HREF="r1.html#TOTALPRINTJOBS" ><TT CLASS="PARAMETER" ><I @@ -2820,7 +2805,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#UNICODE" +HREF="r1.html#UNICODE" ><TT CLASS="PARAMETER" ><I @@ -2832,7 +2817,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#UNIXCHARSET" +HREF="r1.html#UNIXCHARSET" ><TT CLASS="PARAMETER" ><I @@ -2844,7 +2829,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#UNIXEXTENSIONS" +HREF="r1.html#UNIXEXTENSIONS" ><TT CLASS="PARAMETER" ><I @@ -2856,7 +2841,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#UNIXPASSWORDSYNC" +HREF="r1.html#UNIXPASSWORDSYNC" ><TT CLASS="PARAMETER" ><I @@ -2868,7 +2853,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#UPDATEENCRYPTED" +HREF="r1.html#UPDATEENCRYPTED" ><TT CLASS="PARAMETER" ><I @@ -2880,7 +2865,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#USEMMAP" +HREF="r1.html#USEMMAP" ><TT CLASS="PARAMETER" ><I @@ -2892,7 +2877,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#USERHOSTS" +HREF="r1.html#USERHOSTS" ><TT CLASS="PARAMETER" ><I @@ -2904,7 +2889,19 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#USERNAMELEVEL" +HREF="r1.html#USESENDFILE" +><TT +CLASS="PARAMETER" +><I +>use sendfile</I +></TT +></A +></P +></LI +><LI +><P +><A +HREF="r1.html#USERNAMELEVEL" ><TT CLASS="PARAMETER" ><I @@ -2916,7 +2913,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#USERNAMEMAP" +HREF="r1.html#USERNAMEMAP" ><TT CLASS="PARAMETER" ><I @@ -2928,7 +2925,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#UTMP" +HREF="r1.html#UTMP" ><TT CLASS="PARAMETER" ><I @@ -2940,7 +2937,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#UTMPDIRECTORY" +HREF="r1.html#UTMPDIRECTORY" ><TT CLASS="PARAMETER" ><I @@ -2952,7 +2949,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#WTMPDIRECTORY" +HREF="r1.html#WTMPDIRECTORY" ><TT CLASS="PARAMETER" ><I @@ -2964,7 +2961,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#WINBINDCACHETIME" +HREF="r1.html#WINBINDCACHETIME" ><TT CLASS="PARAMETER" ><I @@ -2976,7 +2973,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#WINBINDENUMUSERS" +HREF="r1.html#WINBINDENUMUSERS" ><TT CLASS="PARAMETER" ><I @@ -2988,7 +2985,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#WINBINDENUMGROUPS" +HREF="r1.html#WINBINDENUMGROUPS" ><TT CLASS="PARAMETER" ><I @@ -3000,7 +2997,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#WINBINDGID" +HREF="r1.html#WINBINDGID" ><TT CLASS="PARAMETER" ><I @@ -3012,7 +3009,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#WINBINDSEPARATOR" +HREF="r1.html#WINBINDSEPARATOR" ><TT CLASS="PARAMETER" ><I @@ -3024,7 +3021,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#WINBINDUID" +HREF="r1.html#WINBINDUID" ><TT CLASS="PARAMETER" ><I @@ -3036,7 +3033,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#WINBINDUSEDEFAULTDOMAIN" +HREF="r1.html#WINBINDUSEDEFAULTDOMAIN" ><TT CLASS="PARAMETER" ><I @@ -3048,7 +3045,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#WINSHOOK" +HREF="r1.html#WINSHOOK" ><TT CLASS="PARAMETER" ><I @@ -3060,7 +3057,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#WINSPARTNERS" +HREF="r1.html#WINSPARTNERS" ><TT CLASS="PARAMETER" ><I @@ -3072,7 +3069,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#WINSPROXY" +HREF="r1.html#WINSPROXY" ><TT CLASS="PARAMETER" ><I @@ -3084,7 +3081,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#WINSSERVER" +HREF="r1.html#WINSSERVER" ><TT CLASS="PARAMETER" ><I @@ -3096,7 +3093,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#WINSSUPPORT" +HREF="r1.html#WINSSUPPORT" ><TT CLASS="PARAMETER" ><I @@ -3108,7 +3105,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#WORKGROUP" +HREF="r1.html#WORKGROUP" ><TT CLASS="PARAMETER" ><I @@ -3120,7 +3117,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#WRITERAW" +HREF="r1.html#WRITERAW" ><TT CLASS="PARAMETER" ><I @@ -3134,7 +3131,7 @@ CLASS="PARAMETER" ><DIV CLASS="REFSECT1" ><A -NAME="AEN1003" +NAME="AEN1007" ></A ><H2 >COMPLETE LIST OF SERVICE PARAMETERS</H2 @@ -3147,7 +3144,7 @@ NAME="AEN1003" ><LI ><P ><A -HREF="index.html#ADMINUSERS" +HREF="r1.html#ADMINUSERS" ><TT CLASS="PARAMETER" ><I @@ -3159,7 +3156,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#ALLOWHOSTS" +HREF="r1.html#ALLOWHOSTS" ><TT CLASS="PARAMETER" ><I @@ -3171,7 +3168,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#AVAILABLE" +HREF="r1.html#AVAILABLE" ><TT CLASS="PARAMETER" ><I @@ -3183,7 +3180,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#BLOCKINGLOCKS" +HREF="r1.html#BLOCKINGLOCKS" ><TT CLASS="PARAMETER" ><I @@ -3195,7 +3192,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#BLOCKSIZE" +HREF="r1.html#BLOCKSIZE" ><TT CLASS="PARAMETER" ><I @@ -3207,7 +3204,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#BROWSABLE" +HREF="r1.html#BROWSABLE" ><TT CLASS="PARAMETER" ><I @@ -3219,7 +3216,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#BROWSEABLE" +HREF="r1.html#BROWSEABLE" ><TT CLASS="PARAMETER" ><I @@ -3231,7 +3228,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#CASESENSITIVE" +HREF="r1.html#CASESENSITIVE" ><TT CLASS="PARAMETER" ><I @@ -3243,7 +3240,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#CASESIGNAMES" +HREF="r1.html#CASESIGNAMES" ><TT CLASS="PARAMETER" ><I @@ -3255,7 +3252,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#COMMENT" +HREF="r1.html#COMMENT" ><TT CLASS="PARAMETER" ><I @@ -3267,7 +3264,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#COPY" +HREF="r1.html#COPY" ><TT CLASS="PARAMETER" ><I @@ -3279,7 +3276,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#CREATEMASK" +HREF="r1.html#CREATEMASK" ><TT CLASS="PARAMETER" ><I @@ -3291,7 +3288,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#CREATEMODE" +HREF="r1.html#CREATEMODE" ><TT CLASS="PARAMETER" ><I @@ -3303,7 +3300,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#CSCPOLICY" +HREF="r1.html#CSCPOLICY" ><TT CLASS="PARAMETER" ><I @@ -3315,7 +3312,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DEFAULTCASE" +HREF="r1.html#DEFAULTCASE" ><TT CLASS="PARAMETER" ><I @@ -3327,7 +3324,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DEFAULTDEVMODE" +HREF="r1.html#DEFAULTDEVMODE" ><TT CLASS="PARAMETER" ><I @@ -3339,7 +3336,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DELETEREADONLY" +HREF="r1.html#DELETEREADONLY" ><TT CLASS="PARAMETER" ><I @@ -3351,7 +3348,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DELETEVETOFILES" +HREF="r1.html#DELETEVETOFILES" ><TT CLASS="PARAMETER" ><I @@ -3363,7 +3360,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DENYHOSTS" +HREF="r1.html#DENYHOSTS" ><TT CLASS="PARAMETER" ><I @@ -3375,7 +3372,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DIRECTORY" +HREF="r1.html#DIRECTORY" ><TT CLASS="PARAMETER" ><I @@ -3387,7 +3384,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DIRECTORYMASK" +HREF="r1.html#DIRECTORYMASK" ><TT CLASS="PARAMETER" ><I @@ -3399,7 +3396,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DIRECTORYMODE" +HREF="r1.html#DIRECTORYMODE" ><TT CLASS="PARAMETER" ><I @@ -3411,7 +3408,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DIRECTORYSECURITYMASK" +HREF="r1.html#DIRECTORYSECURITYMASK" ><TT CLASS="PARAMETER" ><I @@ -3423,7 +3420,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DONTDESCEND" +HREF="r1.html#DONTDESCEND" ><TT CLASS="PARAMETER" ><I @@ -3435,7 +3432,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DOSFILEMODE" +HREF="r1.html#DOSFILEMODE" ><TT CLASS="PARAMETER" ><I @@ -3447,7 +3444,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DOSFILETIMERESOLUTION" +HREF="r1.html#DOSFILETIMERESOLUTION" ><TT CLASS="PARAMETER" ><I @@ -3459,7 +3456,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#DOSFILETIMES" +HREF="r1.html#DOSFILETIMES" ><TT CLASS="PARAMETER" ><I @@ -3471,7 +3468,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#EXEC" +HREF="r1.html#EXEC" ><TT CLASS="PARAMETER" ><I @@ -3483,7 +3480,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#FAKEDIRECTORYCREATETIMES" +HREF="r1.html#FAKEDIRECTORYCREATETIMES" ><TT CLASS="PARAMETER" ><I @@ -3495,7 +3492,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#FAKEOPLOCKS" +HREF="r1.html#FAKEOPLOCKS" ><TT CLASS="PARAMETER" ><I @@ -3507,7 +3504,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#FOLLOWSYMLINKS" +HREF="r1.html#FOLLOWSYMLINKS" ><TT CLASS="PARAMETER" ><I @@ -3519,7 +3516,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#FORCECREATEMODE" +HREF="r1.html#FORCECREATEMODE" ><TT CLASS="PARAMETER" ><I @@ -3531,7 +3528,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#FORCEDIRECTORYMODE" +HREF="r1.html#FORCEDIRECTORYMODE" ><TT CLASS="PARAMETER" ><I @@ -3543,7 +3540,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#FORCEDIRECTORYSECURITYMODE" +HREF="r1.html#FORCEDIRECTORYSECURITYMODE" ><TT CLASS="PARAMETER" ><I @@ -3555,7 +3552,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#FORCEGROUP" +HREF="r1.html#FORCEGROUP" ><TT CLASS="PARAMETER" ><I @@ -3567,7 +3564,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#FORCESECURITYMODE" +HREF="r1.html#FORCESECURITYMODE" ><TT CLASS="PARAMETER" ><I @@ -3579,7 +3576,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#FORCEUSER" +HREF="r1.html#FORCEUSER" ><TT CLASS="PARAMETER" ><I @@ -3591,7 +3588,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#FSTYPE" +HREF="r1.html#FSTYPE" ><TT CLASS="PARAMETER" ><I @@ -3603,7 +3600,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#GROUP" +HREF="r1.html#GROUP" ><TT CLASS="PARAMETER" ><I @@ -3615,7 +3612,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#GUESTACCOUNT" +HREF="r1.html#GUESTACCOUNT" ><TT CLASS="PARAMETER" ><I @@ -3627,7 +3624,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#GUESTOK" +HREF="r1.html#GUESTOK" ><TT CLASS="PARAMETER" ><I @@ -3639,7 +3636,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#GUESTONLY" +HREF="r1.html#GUESTONLY" ><TT CLASS="PARAMETER" ><I @@ -3651,7 +3648,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#HIDEDOTFILES" +HREF="r1.html#HIDEDOTFILES" ><TT CLASS="PARAMETER" ><I @@ -3663,7 +3660,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#HIDEFILES" +HREF="r1.html#HIDEFILES" ><TT CLASS="PARAMETER" ><I @@ -3675,7 +3672,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#HOSTSALLOW" +HREF="r1.html#HOSTSALLOW" ><TT CLASS="PARAMETER" ><I @@ -3687,7 +3684,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#HOSTSDENY" +HREF="r1.html#HOSTSDENY" ><TT CLASS="PARAMETER" ><I @@ -3699,7 +3696,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#INCLUDE" +HREF="r1.html#INCLUDE" ><TT CLASS="PARAMETER" ><I @@ -3711,7 +3708,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#INHERITACLS" +HREF="r1.html#INHERITACLS" ><TT CLASS="PARAMETER" ><I @@ -3723,7 +3720,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#INHERITPERMISSIONS" +HREF="r1.html#INHERITPERMISSIONS" ><TT CLASS="PARAMETER" ><I @@ -3735,7 +3732,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#INVALIDUSERS" +HREF="r1.html#INVALIDUSERS" ><TT CLASS="PARAMETER" ><I @@ -3747,7 +3744,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#LEVEL2OPLOCKS" +HREF="r1.html#LEVEL2OPLOCKS" ><TT CLASS="PARAMETER" ><I @@ -3759,7 +3756,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#LOCKING" +HREF="r1.html#LOCKING" ><TT CLASS="PARAMETER" ><I @@ -3771,7 +3768,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#LPPAUSECOMMAND" +HREF="r1.html#LPPAUSECOMMAND" ><TT CLASS="PARAMETER" ><I @@ -3783,7 +3780,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#LPQCOMMAND" +HREF="r1.html#LPQCOMMAND" ><TT CLASS="PARAMETER" ><I @@ -3795,7 +3792,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#LPRESUMECOMMAND" +HREF="r1.html#LPRESUMECOMMAND" ><TT CLASS="PARAMETER" ><I @@ -3807,7 +3804,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#LPRMCOMMAND" +HREF="r1.html#LPRMCOMMAND" ><TT CLASS="PARAMETER" ><I @@ -3819,7 +3816,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#MAGICOUTPUT" +HREF="r1.html#MAGICOUTPUT" ><TT CLASS="PARAMETER" ><I @@ -3831,7 +3828,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#MAGICSCRIPT" +HREF="r1.html#MAGICSCRIPT" ><TT CLASS="PARAMETER" ><I @@ -3843,7 +3840,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#MANGLECASE" +HREF="r1.html#MANGLECASE" ><TT CLASS="PARAMETER" ><I @@ -3855,7 +3852,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#MANGLEDMAP" +HREF="r1.html#MANGLEDMAP" ><TT CLASS="PARAMETER" ><I @@ -3867,7 +3864,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#MANGLEDNAMES" +HREF="r1.html#MANGLEDNAMES" ><TT CLASS="PARAMETER" ><I @@ -3879,7 +3876,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#MANGLINGCHAR" +HREF="r1.html#MANGLINGCHAR" ><TT CLASS="PARAMETER" ><I @@ -3891,7 +3888,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#MANGLINGMETHOD" +HREF="r1.html#MANGLINGMETHOD" ><TT CLASS="PARAMETER" ><I @@ -3903,7 +3900,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#MAPARCHIVE" +HREF="r1.html#MAPARCHIVE" ><TT CLASS="PARAMETER" ><I @@ -3915,7 +3912,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#MAPHIDDEN" +HREF="r1.html#MAPHIDDEN" ><TT CLASS="PARAMETER" ><I @@ -3927,7 +3924,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#MAPSYSTEM" +HREF="r1.html#MAPSYSTEM" ><TT CLASS="PARAMETER" ><I @@ -3939,7 +3936,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#MAXCONNECTIONS" +HREF="r1.html#MAXCONNECTIONS" ><TT CLASS="PARAMETER" ><I @@ -3951,7 +3948,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#MAXPRINTJOBS" +HREF="r1.html#MAXPRINTJOBS" ><TT CLASS="PARAMETER" ><I @@ -3963,7 +3960,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#MINPRINTSPACE" +HREF="r1.html#MINPRINTSPACE" ><TT CLASS="PARAMETER" ><I @@ -3975,7 +3972,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#MSDFSROOT" +HREF="r1.html#MSDFSROOT" ><TT CLASS="PARAMETER" ><I @@ -3987,7 +3984,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#NTACLSUPPORT" +HREF="r1.html#NTACLSUPPORT" ><TT CLASS="PARAMETER" ><I @@ -3999,7 +3996,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#ONLYGUEST" +HREF="r1.html#ONLYGUEST" ><TT CLASS="PARAMETER" ><I @@ -4011,7 +4008,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#ONLYUSER" +HREF="r1.html#ONLYUSER" ><TT CLASS="PARAMETER" ><I @@ -4023,7 +4020,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#OPLOCKCONTENTIONLIMIT" +HREF="r1.html#OPLOCKCONTENTIONLIMIT" ><TT CLASS="PARAMETER" ><I @@ -4035,7 +4032,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#OPLOCKS" +HREF="r1.html#OPLOCKS" ><TT CLASS="PARAMETER" ><I @@ -4047,7 +4044,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PATH" +HREF="r1.html#PATH" ><TT CLASS="PARAMETER" ><I @@ -4059,7 +4056,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#POSIXLOCKING" +HREF="r1.html#POSIXLOCKING" ><TT CLASS="PARAMETER" ><I @@ -4071,7 +4068,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#POSTEXEC" +HREF="r1.html#POSTEXEC" ><TT CLASS="PARAMETER" ><I @@ -4083,7 +4080,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#POSTSCRIPT" +HREF="r1.html#POSTSCRIPT" ><TT CLASS="PARAMETER" ><I @@ -4095,7 +4092,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PREEXEC" +HREF="r1.html#PREEXEC" ><TT CLASS="PARAMETER" ><I @@ -4107,7 +4104,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PREEXECCLOSE" +HREF="r1.html#PREEXECCLOSE" ><TT CLASS="PARAMETER" ><I @@ -4119,7 +4116,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PRESERVECASE" +HREF="r1.html#PRESERVECASE" ><TT CLASS="PARAMETER" ><I @@ -4131,7 +4128,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PRINTCOMMAND" +HREF="r1.html#PRINTCOMMAND" ><TT CLASS="PARAMETER" ><I @@ -4143,7 +4140,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PRINTOK" +HREF="r1.html#PRINTOK" ><TT CLASS="PARAMETER" ><I @@ -4155,7 +4152,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PRINTABLE" +HREF="r1.html#PRINTABLE" ><TT CLASS="PARAMETER" ><I @@ -4167,7 +4164,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PRINTER" +HREF="r1.html#PRINTER" ><TT CLASS="PARAMETER" ><I @@ -4179,7 +4176,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PRINTERADMIN" +HREF="r1.html#PRINTERADMIN" ><TT CLASS="PARAMETER" ><I @@ -4191,7 +4188,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PRINTERDRIVER" +HREF="r1.html#PRINTERDRIVER" ><TT CLASS="PARAMETER" ><I @@ -4203,7 +4200,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PRINTERDRIVERLOCATION" +HREF="r1.html#PRINTERDRIVERLOCATION" ><TT CLASS="PARAMETER" ><I @@ -4215,7 +4212,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PRINTERNAME" +HREF="r1.html#PRINTERNAME" ><TT CLASS="PARAMETER" ><I @@ -4227,7 +4224,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PRINTING" +HREF="r1.html#PRINTING" ><TT CLASS="PARAMETER" ><I @@ -4239,7 +4236,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#PUBLIC" +HREF="r1.html#PUBLIC" ><TT CLASS="PARAMETER" ><I @@ -4251,7 +4248,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#QUEUEPAUSECOMMAND" +HREF="r1.html#QUEUEPAUSECOMMAND" ><TT CLASS="PARAMETER" ><I @@ -4263,7 +4260,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#QUEUERESUMECOMMAND" +HREF="r1.html#QUEUERESUMECOMMAND" ><TT CLASS="PARAMETER" ><I @@ -4275,7 +4272,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#READLIST" +HREF="r1.html#READLIST" ><TT CLASS="PARAMETER" ><I @@ -4287,7 +4284,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#READONLY" +HREF="r1.html#READONLY" ><TT CLASS="PARAMETER" ><I @@ -4299,7 +4296,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#ROOTPOSTEXEC" +HREF="r1.html#ROOTPOSTEXEC" ><TT CLASS="PARAMETER" ><I @@ -4311,7 +4308,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#ROOTPREEXEC" +HREF="r1.html#ROOTPREEXEC" ><TT CLASS="PARAMETER" ><I @@ -4323,7 +4320,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#ROOTPREEXECCLOSE" +HREF="r1.html#ROOTPREEXECCLOSE" ><TT CLASS="PARAMETER" ><I @@ -4335,7 +4332,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#SECURITYMASK" +HREF="r1.html#SECURITYMASK" ><TT CLASS="PARAMETER" ><I @@ -4347,7 +4344,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#SETDIRECTORY" +HREF="r1.html#SETDIRECTORY" ><TT CLASS="PARAMETER" ><I @@ -4359,7 +4356,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#SHAREMODES" +HREF="r1.html#SHAREMODES" ><TT CLASS="PARAMETER" ><I @@ -4371,7 +4368,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#SHORTPRESERVECASE" +HREF="r1.html#SHORTPRESERVECASE" ><TT CLASS="PARAMETER" ><I @@ -4383,19 +4380,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#STATUS" -><TT -CLASS="PARAMETER" -><I ->status</I -></TT -></A -></P -></LI -><LI -><P -><A -HREF="index.html#STRICTALLOCATE" +HREF="r1.html#STRICTALLOCATE" ><TT CLASS="PARAMETER" ><I @@ -4407,7 +4392,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#STRICTLOCKING" +HREF="r1.html#STRICTLOCKING" ><TT CLASS="PARAMETER" ><I @@ -4419,7 +4404,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#STRICTSYNC" +HREF="r1.html#STRICTSYNC" ><TT CLASS="PARAMETER" ><I @@ -4431,7 +4416,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#SYNCALWAYS" +HREF="r1.html#SYNCALWAYS" ><TT CLASS="PARAMETER" ><I @@ -4443,7 +4428,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#USECLIENTDRIVER" +HREF="r1.html#USECLIENTDRIVER" ><TT CLASS="PARAMETER" ><I @@ -4455,7 +4440,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#USER" +HREF="r1.html#USER" ><TT CLASS="PARAMETER" ><I @@ -4467,7 +4452,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#USERNAME" +HREF="r1.html#USERNAME" ><TT CLASS="PARAMETER" ><I @@ -4479,7 +4464,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#USERS" +HREF="r1.html#USERS" ><TT CLASS="PARAMETER" ><I @@ -4491,7 +4476,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#VALIDUSERS" +HREF="r1.html#VALIDUSERS" ><TT CLASS="PARAMETER" ><I @@ -4503,7 +4488,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#VETOFILES" +HREF="r1.html#VETOFILES" ><TT CLASS="PARAMETER" ><I @@ -4515,7 +4500,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#VETOOPLOCKFILES" +HREF="r1.html#VETOOPLOCKFILES" ><TT CLASS="PARAMETER" ><I @@ -4527,7 +4512,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#VFSPATH" +HREF="r1.html#VFSPATH" ><TT CLASS="PARAMETER" ><I @@ -4539,7 +4524,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#VFSOBJECT" +HREF="r1.html#VFSOBJECT" ><TT CLASS="PARAMETER" ><I @@ -4551,7 +4536,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#VFSOPTIONS" +HREF="r1.html#VFSOPTIONS" ><TT CLASS="PARAMETER" ><I @@ -4563,7 +4548,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#VOLUME" +HREF="r1.html#VOLUME" ><TT CLASS="PARAMETER" ><I @@ -4575,7 +4560,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#WIDELINKS" +HREF="r1.html#WIDELINKS" ><TT CLASS="PARAMETER" ><I @@ -4587,7 +4572,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#WRITABLE" +HREF="r1.html#WRITABLE" ><TT CLASS="PARAMETER" ><I @@ -4599,7 +4584,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#WRITECACHESIZE" +HREF="r1.html#WRITECACHESIZE" ><TT CLASS="PARAMETER" ><I @@ -4611,7 +4596,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#WRITELIST" +HREF="r1.html#WRITELIST" ><TT CLASS="PARAMETER" ><I @@ -4623,7 +4608,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#WRITEOK" +HREF="r1.html#WRITEOK" ><TT CLASS="PARAMETER" ><I @@ -4635,7 +4620,7 @@ CLASS="PARAMETER" ><LI ><P ><A -HREF="index.html#WRITEABLE" +HREF="r1.html#WRITEABLE" ><TT CLASS="PARAMETER" ><I @@ -4665,12 +4650,9 @@ NAME="ABORTSHUTDOWNSCRIPT" >abort shutdown script (G)</DT ><DD ><P -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >This parameter only exists in the HEAD cvs branch</I -></SPAN > This a full path name to a script called by <A @@ -4682,7 +4664,7 @@ CLASS="COMMAND" ></A > that should stop a shutdown procedure issued by the <A -HREF="index.html#SHUTDOWNSCRIPT" +HREF="r1.html#SHUTDOWNSCRIPT" ><TT CLASS="PARAMETER" ><I @@ -4693,12 +4675,9 @@ CLASS="PARAMETER" ><P >This command will be run as user.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >None</I -></SPAN >.</P ><P >Example: <B @@ -4838,7 +4817,7 @@ CLASS="COMMAND" > will return an ACCESS_DENIED error to the client.</P ><P >See also <A -HREF="index.html#DELETEPRINTERCOMMAND" +HREF="r1.html#DELETEPRINTERCOMMAND" ><TT CLASS="PARAMETER" ><I @@ -4846,7 +4825,7 @@ CLASS="PARAMETER" ></TT ></A >, <A -HREF="index.html#PRINTING" +HREF="r1.html#PRINTING" ><TT CLASS="PARAMETER" ><I @@ -4855,7 +4834,7 @@ CLASS="PARAMETER" ></A >, <A -HREF="index.html#SHOWADDPRINTERWIZARD" +HREF="r1.html#SHOWADDPRINTERWIZARD" ><TT CLASS="PARAMETER" ><I @@ -4865,12 +4844,9 @@ CLASS="PARAMETER" ></A ></P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >none</I -></SPAN ></P ><P >Example: <B @@ -4977,7 +4953,7 @@ CLASS="PARAMETER" ><P > This parameter is only used for add file shares. To add printer shares, see the <A -HREF="index.html#ADDPRINTERCOMMAND" +HREF="r1.html#ADDPRINTERCOMMAND" ><TT CLASS="PARAMETER" ><I @@ -4989,7 +4965,7 @@ CLASS="PARAMETER" </P ><P > See also <A -HREF="index.html#CHANGESHARECOMMAND" +HREF="r1.html#CHANGESHARECOMMAND" ><TT CLASS="PARAMETER" ><I @@ -4998,7 +4974,7 @@ CLASS="PARAMETER" ></TT ></A >, <A -HREF="index.html#DELETESHARECOMMAND" +HREF="r1.html#DELETESHARECOMMAND" ><TT CLASS="PARAMETER" ><I @@ -5009,12 +4985,9 @@ CLASS="PARAMETER" >. </P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >none</I -></SPAN ></P ><P >Example: <B @@ -5043,7 +5016,7 @@ TARGET="_top" ><P >Default: <B CLASS="COMMAND" ->add machine script = <empty string> +>add machine script = <empty string> </B ></P ><P @@ -5083,12 +5056,9 @@ NAME="ADDUSERSCRIPT" ><DD ><P >This is the full pathname to a script that will - be run <SPAN -CLASS="emphasis" -><I + be run <I CLASS="EMPHASIS" >AS ROOT</I -></SPAN > by <A HREF="smbd.8.html" TARGET="_top" @@ -5105,12 +5075,9 @@ HREF="smbd.8.html" TARGET="_top" >smbd</A > to create the required UNIX users - <SPAN -CLASS="emphasis" -><I + <I CLASS="EMPHASIS" >ON DEMAND</I -></SPAN > when a user accesses the Samba server.</P ><P >In order to use this option, <A @@ -5118,12 +5085,9 @@ HREF="smbd.8.html" TARGET="_top" >smbd</A > - must <SPAN -CLASS="emphasis" -><I + must <I CLASS="EMPHASIS" >NOT</I -></SPAN > be set to <TT CLASS="PARAMETER" ><I @@ -5172,12 +5136,9 @@ CLASS="PARAMETER" CLASS="COMMAND" >smbd</B > will - call the specified script <SPAN -CLASS="emphasis" -><I + call the specified script <I CLASS="EMPHASIS" >AS ROOT</I -></SPAN >, expanding any <TT CLASS="PARAMETER" @@ -5195,7 +5156,7 @@ CLASS="COMMAND" match existing Windows NT accounts.</P ><P >See also <A -HREF="index.html#SECURITY" +HREF="r1.html#SECURITY" ><TT CLASS="PARAMETER" ><I @@ -5203,7 +5164,7 @@ CLASS="PARAMETER" ></TT ></A >, <A -HREF="index.html#PASSWORDSERVER" +HREF="r1.html#PASSWORDSERVER" > <TT CLASS="PARAMETER" ><I @@ -5212,7 +5173,7 @@ CLASS="PARAMETER" ></A >, <A -HREF="index.html#DELETEUSERSCRIPT" +HREF="r1.html#DELETEUSERSCRIPT" ><TT CLASS="PARAMETER" ><I @@ -5224,7 +5185,7 @@ CLASS="PARAMETER" ><P >Default: <B CLASS="COMMAND" ->add user script = <empty string> +>add user script = <empty string> </B ></P ><P @@ -5242,22 +5203,27 @@ NAME="ADDGROUPSCRIPT" ><DD ><P >This is the full pathname to a script that will - be run <SPAN -CLASS="emphasis" -><I + be run <I CLASS="EMPHASIS" >AS ROOT</I -></SPAN > by <A HREF="smbd.8.html" TARGET="_top" >smbd(8)</A -> when a new group is requested. It will expand any <TT +> when a new group is + requested. It will expand any + <TT CLASS="PARAMETER" ><I >%g</I ></TT -> to the group name passed. This script is only useful for installations using the Windows NT domain administration tools. +> to the group name passed. + This script is only useful for installations using the + Windows NT domain administration tools. The script is + free to create a group with an arbitrary name to + circumvent unix group name restrictions. In that case + the script must print the numeric gid of the created + group on stdout. </P ></DD ><DT @@ -5275,12 +5241,9 @@ NAME="ADMINUSERS" this list will be able to do anything they like on the share, irrespective of file permissions.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >no admin users</I -></SPAN ></P ><P >Example: <B @@ -5302,12 +5265,9 @@ HREF="smbd.8.html" TARGET="_top" >smbd(8)</A > - <SPAN -CLASS="emphasis" -><I + <I CLASS="EMPHASIS" >AS ROOT</I -></SPAN >. Any <TT CLASS="PARAMETER" ><I @@ -5341,7 +5301,7 @@ NAME="ALLOWHOSTS" ><DD ><P >Synonym for <A -HREF="index.html#HOSTSALLOW" +HREF="r1.html#HOSTSALLOW" > <TT CLASS="PARAMETER" ><I @@ -5390,7 +5350,7 @@ NAME="ALLOWTRUSTEDDOMAINS" ><DD ><P >This option only takes effect when the <A -HREF="index.html#SECURITY" +HREF="r1.html#SECURITY" ><TT CLASS="PARAMETER" ><I @@ -5494,7 +5454,7 @@ NAME="AUTOSERVICES" ><DD ><P >This is a synonym for the <A -HREF="index.html#PRELOAD" +HREF="r1.html#PRELOAD" > <TT CLASS="PARAMETER" ><I @@ -5516,7 +5476,7 @@ CLASS="COMMAND" >smbd</B > will use when authenticating a user. This option defaults to sensible values based on <A -HREF="index.html#SECURITY" +HREF="r1.html#SECURITY" ><TT CLASS="PARAMETER" ><I @@ -5532,7 +5492,7 @@ CLASS="PARAMETER" ><P >Default: <B CLASS="COMMAND" ->auth methods = <empty string></B +>auth methods = <empty string></B ></P ><P >Example: <B @@ -5553,12 +5513,9 @@ CLASS="PARAMETER" ><I >available = no</I ></TT ->, then <SPAN -CLASS="emphasis" -><I +>, then <I CLASS="EMPHASIS" >ALL</I -></SPAN > attempts to connect to the service will fail. Such failures are logged.</P @@ -5594,7 +5551,7 @@ CLASS="COMMAND" >nmbd</B > to bind to ports 137 and 138 on the interfaces listed in the <A -HREF="index.html#INTERFACES" +HREF="r1.html#INTERFACES" >interfaces</A > parameter. <B CLASS="COMMAND" @@ -5648,7 +5605,7 @@ TARGET="_top" >smbd(8)</A > to bind only to the interface list given in the <A -HREF="index.html#INTERFACES" +HREF="r1.html#INTERFACES" > interfaces</A > parameter. This restricts the networks that <B @@ -5665,12 +5622,9 @@ CLASS="PARAMETER" >bind interfaces only</I ></TT > is set then - unless the network address <SPAN -CLASS="emphasis" -><I + unless the network address <I CLASS="EMPHASIS" >127.0.0.1</I -></SPAN > is added to the <TT CLASS="PARAMETER" @@ -5699,12 +5653,9 @@ CLASS="COMMAND" CLASS="COMMAND" >smbpasswd</B > - by default connects to the <SPAN -CLASS="emphasis" -><I + by default connects to the <I CLASS="EMPHASIS" >localhost - 127.0.0.1</I -></SPAN > address as an SMB client to issue the password change request. If <TT @@ -5713,12 +5664,9 @@ CLASS="PARAMETER" >bind interfaces only</I ></TT > is set then unless the - network address <SPAN -CLASS="emphasis" -><I + network address <I CLASS="EMPHASIS" >127.0.0.1</I -></SPAN > is added to the <TT CLASS="PARAMETER" @@ -5767,19 +5715,13 @@ CLASS="COMMAND" CLASS="COMMAND" >nmbd</B > at the address - <SPAN -CLASS="emphasis" -><I + <I CLASS="EMPHASIS" >127.0.0.1</I -></SPAN > to determine if they are running. - Not adding <SPAN -CLASS="emphasis" -><I + Not adding <I CLASS="EMPHASIS" >127.0.0.1</I -></SPAN > will cause <B CLASS="COMMAND" > smbd</B @@ -5826,7 +5768,7 @@ TARGET="_top" ><P >If this parameter is set to <TT CLASS="CONSTANT" ->false</TT +>no</TT >, then Samba 2.2 will behave as previous versions of Samba would and will fail the lock request immediately if the lock range @@ -5882,7 +5824,7 @@ NAME="BROWSABLE" ><DD ><P >See the <A -HREF="index.html#BROWSEABLE" +HREF="r1.html#BROWSEABLE" ><TT CLASS="PARAMETER" ><I @@ -5912,7 +5854,7 @@ CLASS="COMMAND" > call. Normally set to <TT CLASS="CONSTANT" ->true</TT +>yes</TT >. You should never need to change this.</P ><P @@ -5944,7 +5886,7 @@ NAME="CASESENSITIVE" ><DD ><P >See the discussion in the section <A -HREF="index.html#AEN203" +HREF="r1.html#AEN203" >NAME MANGLING</A >.</P ><P @@ -5961,7 +5903,7 @@ NAME="CASESIGNAMES" ><DD ><P >Synonym for <A -HREF="index.html#CASESENSITIVE" +HREF="r1.html#CASESENSITIVE" >case sensitive</A >.</P @@ -6105,7 +6047,7 @@ CLASS="PARAMETER" </P ><P > See also <A -HREF="index.html#ADDSHARECOMMAND" +HREF="r1.html#ADDSHARECOMMAND" ><TT CLASS="PARAMETER" ><I @@ -6114,7 +6056,7 @@ CLASS="PARAMETER" ></TT ></A >, <A -HREF="index.html#DELETESHARECOMMAND" +HREF="r1.html#DELETESHARECOMMAND" ><TT CLASS="PARAMETER" ><I @@ -6125,12 +6067,9 @@ CLASS="PARAMETER" >. </P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >none</I -></SPAN ></P ><P >Example: <B @@ -6155,7 +6094,7 @@ CLASS="COMMAND" ><P >If you want to set the string that is displayed next to the machine name then see the <A -HREF="index.html#SERVERSTRING" +HREF="r1.html#SERVERSTRING" ><TT CLASS="PARAMETER" ><I @@ -6164,12 +6103,9 @@ CLASS="PARAMETER" ></A > parameter.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >No comment string</I -></SPAN ></P ><P >Example: <B @@ -6226,12 +6162,9 @@ NAME="COPY" copied must occur earlier in the configuration file than the service doing the copying.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >no value</I -></SPAN ></P ><P >Example: <B @@ -6248,7 +6181,7 @@ NAME="CREATEMASK" ><P >A synonym for this parameter is <A -HREF="index.html#CREATEMODE" +HREF="r1.html#CREATEMODE" ><TT CLASS="PARAMETER" ><I @@ -6262,12 +6195,9 @@ CLASS="PARAMETER" calculated according to the mapping from DOS modes to UNIX permissions, and the resulting UNIX mode is then bit-wise 'AND'ed with this parameter. This parameter may be thought of as a bit-wise - MASK for the UNIX modes of a file. Any bit <SPAN -CLASS="emphasis" -><I + MASK for the UNIX modes of a file. Any bit <I CLASS="EMPHASIS" >not</I -></SPAN > set here will be removed from the modes set on a file when it is created.</P @@ -6277,7 +6207,7 @@ CLASS="EMPHASIS" ><P >Following this Samba will bit-wise 'OR' the UNIX mode created from this parameter with the value of the <A -HREF="index.html#FORCECREATEMODE" +HREF="r1.html#FORCECREATEMODE" ><TT CLASS="PARAMETER" ><I @@ -6289,7 +6219,7 @@ CLASS="PARAMETER" ><P >This parameter does not affect directory modes. See the parameter <A -HREF="index.html#DIRECTORYMODE" +HREF="r1.html#DIRECTORYMODE" ><TT CLASS="PARAMETER" ><I @@ -6300,7 +6230,7 @@ CLASS="PARAMETER" > for details.</P ><P >See also the <A -HREF="index.html#FORCECREATEMODE" +HREF="r1.html#FORCECREATEMODE" ><TT CLASS="PARAMETER" ><I @@ -6310,7 +6240,7 @@ CLASS="PARAMETER" ></A > parameter for forcing particular mode bits to be set on created files. See also the <A -HREF="index.html#DIRECTORYMODE" +HREF="r1.html#DIRECTORYMODE" > <TT CLASS="PARAMETER" ><I @@ -6319,7 +6249,7 @@ CLASS="PARAMETER" ></A > parameter for masking mode bits on created directories. See also the <A -HREF="index.html#INHERITPERMISSIONS" +HREF="r1.html#INHERITPERMISSIONS" > <TT CLASS="PARAMETER" ><I @@ -6331,7 +6261,7 @@ CLASS="PARAMETER" >Note that this parameter does not apply to permissions set by Windows NT/2000 ACL editors. If the administrator wishes to enforce a mask on access control lists also, they need to set the <A -HREF="index.html#SECURITYMASK" +HREF="r1.html#SECURITYMASK" ><TT CLASS="PARAMETER" ><I @@ -6358,7 +6288,7 @@ NAME="CREATEMODE" ><DD ><P >This is a synonym for <A -HREF="index.html#CREATEMASK" +HREF="r1.html#CREATEMASK" ><TT CLASS="PARAMETER" ><I @@ -6374,13 +6304,10 @@ NAME="CSCPOLICY" >csc policy (S)</DT ><DD ><P ->This stands for <SPAN -CLASS="emphasis" -><I +>This stands for <I CLASS="EMPHASIS" >client-side caching policy</I -></SPAN >, and specifies how clients capable of offline caching will cache the files in the share. The valid values are: manual, documents, programs, disable.</P @@ -6453,7 +6380,7 @@ NAME="DEBUGHIRESTIMESTAMP" message header when turned on.</P ><P >Note that the parameter <A -HREF="index.html#DEBUGTIMESTAMP" +HREF="r1.html#DEBUGTIMESTAMP" ><TT CLASS="PARAMETER" ><I @@ -6485,7 +6412,7 @@ TARGET="_top" to the timestamp message headers in the logfile when turned on.</P ><P >Note that the parameter <A -HREF="index.html#DEBUGTIMESTAMP" +HREF="r1.html#DEBUGTIMESTAMP" ><TT CLASS="PARAMETER" ><I @@ -6509,7 +6436,7 @@ NAME="DEBUGTIMESTAMP" ><P >Samba 2.2 debug log messages are timestamped by default. If you are running at a high <A -HREF="index.html#DEBUGLEVEL" +HREF="r1.html#DEBUGLEVEL" > <TT CLASS="PARAMETER" ><I @@ -6538,7 +6465,7 @@ NAME="DEBUGUID" in the log file if turned on.</P ><P >Note that the parameter <A -HREF="index.html#DEBUGTIMESTAMP" +HREF="r1.html#DEBUGTIMESTAMP" ><TT CLASS="PARAMETER" ><I @@ -6561,7 +6488,7 @@ NAME="DEBUGLEVEL" ><DD ><P >Synonym for <A -HREF="index.html#LOGLEVEL" +HREF="r1.html#LOGLEVEL" ><TT CLASS="PARAMETER" ><I @@ -6578,7 +6505,7 @@ NAME="DEFAULT" ><DD ><P >A synonym for <A -HREF="index.html#DEFAULTSERVICE" +HREF="r1.html#DEFAULTSERVICE" ><TT CLASS="PARAMETER" ><I @@ -6595,10 +6522,10 @@ NAME="DEFAULTCASE" ><DD ><P >See the section on <A -HREF="index.html#AEN203" +HREF="r1.html#AEN203" > NAME MANGLING</A >. Also note the <A -HREF="index.html#SHORTPRESERVECASE" +HREF="r1.html#SHORTPRESERVECASE" > <TT CLASS="PARAMETER" ><I @@ -6620,7 +6547,7 @@ NAME="DEFAULTDEVMODE" ><DD ><P >This parameter is only applicable to <A -HREF="index.html#PRINTOK" +HREF="r1.html#PRINTOK" >printable</A > services. When smbd is serving Printer Drivers to Windows NT/2k/XP clients, each printer on the Samba @@ -6672,12 +6599,9 @@ NAME="DEFAULTSERVICE" ><P >This parameter specifies the name of a service which will be connected to if the service actually requested cannot - be found. Note that the square brackets are <SPAN -CLASS="emphasis" -><I + be found. Note that the square brackets are <I CLASS="EMPHASIS" >NOT</I -></SPAN > given in the parameter value (see example below).</P ><P @@ -6686,7 +6610,7 @@ CLASS="EMPHASIS" service results in an error.</P ><P >Typically the default service would be a <A -HREF="index.html#GUESTOK" +HREF="r1.html#GUESTOK" > <TT CLASS="PARAMETER" ><I @@ -6694,7 +6618,7 @@ CLASS="PARAMETER" ></TT ></A >, <A -HREF="index.html#READONLY" +HREF="r1.html#READONLY" > <TT CLASS="PARAMETER" ><I @@ -6719,6 +6643,12 @@ CLASS="PARAMETER" ><P >Example:</P ><P +><TABLE +BORDER="0" +BGCOLOR="#E0E0E0" +WIDTH="90%" +><TR +><TD ><PRE CLASS="PROGRAMLISTING" >[global] @@ -6727,6 +6657,9 @@ CLASS="PROGRAMLISTING" [pub] path = /%S </PRE +></TD +></TR +></TABLE ></P ></DD ><DT @@ -6737,12 +6670,9 @@ NAME="DELETEGROUPSCRIPT" ><DD ><P >This is the full pathname to a script that will - be run <SPAN -CLASS="emphasis" -><I + be run <I CLASS="EMPHASIS" >AS ROOT</I -></SPAN > by <A HREF="smbd.8.html" TARGET="_top" @@ -6814,7 +6744,7 @@ CLASS="COMMAND" > will return an ACCESS_DENIED error to the client.</P ><P >See also <A -HREF="index.html#ADDPRINTERCOMMAND" +HREF="r1.html#ADDPRINTERCOMMAND" ><TT CLASS="PARAMETER" ><I @@ -6822,7 +6752,7 @@ CLASS="PARAMETER" ></TT ></A >, <A -HREF="index.html#PRINTING" +HREF="r1.html#PRINTING" ><TT CLASS="PARAMETER" ><I @@ -6831,7 +6761,7 @@ CLASS="PARAMETER" ></A >, <A -HREF="index.html#SHOWADDPRINTERWIZARD" +HREF="r1.html#SHOWADDPRINTERWIZARD" ><TT CLASS="PARAMETER" ><I @@ -6841,12 +6771,9 @@ CLASS="PARAMETER" ></A ></P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >none</I -></SPAN ></P ><P >Example: <B @@ -6950,7 +6877,7 @@ CLASS="PARAMETER" ><P > This parameter is only used to remove file shares. To delete printer shares, see the <A -HREF="index.html#DELETEPRINTERCOMMAND" +HREF="r1.html#DELETEPRINTERCOMMAND" ><TT CLASS="PARAMETER" ><I @@ -6962,7 +6889,7 @@ CLASS="PARAMETER" </P ><P > See also <A -HREF="index.html#ADDSHARECOMMAND" +HREF="r1.html#ADDSHARECOMMAND" ><TT CLASS="PARAMETER" ><I @@ -6971,7 +6898,7 @@ CLASS="PARAMETER" ></TT ></A >, <A -HREF="index.html#CHANGESHARECOMMAND" +HREF="r1.html#CHANGESHARECOMMAND" ><TT CLASS="PARAMETER" ><I @@ -6982,12 +6909,9 @@ CLASS="PARAMETER" >. </P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >none</I -></SPAN ></P ><P >Example: <B @@ -7027,7 +6951,7 @@ CLASS="COMMAND" ><P >Default: <B CLASS="COMMAND" ->delete user script = <empty string> +>delete user script = <empty string> </B ></P ><P @@ -7051,12 +6975,9 @@ HREF="smbd.8.html" TARGET="_top" >smbd(8)</A > - <SPAN -CLASS="emphasis" -><I + <I CLASS="EMPHASIS" >AS ROOT</I -></SPAN >. Any <TT CLASS="PARAMETER" ><I @@ -7092,7 +7013,7 @@ NAME="DELETEVETOFILES" >This option is used when Samba is attempting to delete a directory that contains one or more vetoed directories (see the <A -HREF="index.html#VETOFILES" +HREF="r1.html#VETOFILES" ><TT CLASS="PARAMETER" ><I @@ -7102,14 +7023,14 @@ CLASS="PARAMETER" > option). If this option is set to <TT CLASS="CONSTANT" ->false</TT +>no</TT > (the default) then if a vetoed directory contains any non-vetoed files or directories then the directory delete will fail. This is usually what you want.</P ><P >If this option is set to <TT CLASS="CONSTANT" ->true</TT +>yes</TT >, then Samba will attempt to recursively delete any files and directories within the vetoed directory. This can be useful for integration with file @@ -7128,7 +7049,7 @@ CLASS="COMMAND" is deleted (so long as the user has permissions to do so).</P ><P >See also the <A -HREF="index.html#VETOFILES" +HREF="r1.html#VETOFILES" ><TT CLASS="PARAMETER" ><I @@ -7151,7 +7072,7 @@ NAME="DENYHOSTS" ><DD ><P >Synonym for <A -HREF="index.html#HOSTSDENY" +HREF="r1.html#HOSTSDENY" ><TT CLASS="PARAMETER" ><I @@ -7196,23 +7117,17 @@ CLASS="FILENAME" third return value can give the block size in bytes. The default blocksize is 1024 bytes.</P ><P ->Note: Your script should <SPAN -CLASS="emphasis" -><I +>Note: Your script should <I CLASS="EMPHASIS" >NOT</I -></SPAN > be setuid or setgid and should be owned by (and writeable only by) root!</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >By default internal routines for determining the disk capacity and remaining space will be used. </I -></SPAN ></P ><P >Example: <B @@ -7223,22 +7138,40 @@ CLASS="COMMAND" ><P >Where the script dfree (which must be made executable) could be:</P ><P +><TABLE +BORDER="0" +BGCOLOR="#E0E0E0" +WIDTH="90%" +><TR +><TD ><PRE CLASS="PROGRAMLISTING" > #!/bin/sh df $1 | tail -1 | awk '{print $2" "$4}' </PRE +></TD +></TR +></TABLE ></P ><P >or perhaps (on Sys V based systems):</P ><P +><TABLE +BORDER="0" +BGCOLOR="#E0E0E0" +WIDTH="90%" +><TR +><TD ><PRE CLASS="PROGRAMLISTING" > #!/bin/sh /usr/bin/df -k $1 | tail -1 | awk '{print $3" "$5}' </PRE +></TD +></TR +></TABLE ></P ><P >Note that you may have to replace the command names @@ -7252,7 +7185,7 @@ NAME="DIRECTORY" ><DD ><P >Synonym for <A -HREF="index.html#PATH" +HREF="r1.html#PATH" ><TT CLASS="PARAMETER" ><I @@ -7277,12 +7210,9 @@ NAME="DIRECTORYMASK" calculated according to the mapping from DOS modes to UNIX permissions, and the resulting UNIX mode is then bit-wise 'AND'ed with this parameter. This parameter may be thought of as a bit-wise MASK for - the UNIX modes of a directory. Any bit <SPAN -CLASS="emphasis" -><I + the UNIX modes of a directory. Any bit <I CLASS="EMPHASIS" >not</I -></SPAN > set here will be removed from the modes set on a directory when it is created.</P @@ -7293,7 +7223,7 @@ CLASS="EMPHASIS" ><P >Following this Samba will bit-wise 'OR' the UNIX mode created from this parameter with the value of the <A -HREF="index.html#FORCEDIRECTORYMODE" +HREF="r1.html#FORCEDIRECTORYMODE" ><TT CLASS="PARAMETER" ><I @@ -7307,7 +7237,7 @@ CLASS="PARAMETER" >Note that this parameter does not apply to permissions set by Windows NT/2000 ACL editors. If the administrator wishes to enforce a mask on access control lists also, they need to set the <A -HREF="index.html#DIRECTORYSECURITYMASK" +HREF="r1.html#DIRECTORYSECURITYMASK" ><TT CLASS="PARAMETER" ><I @@ -7317,7 +7247,7 @@ CLASS="PARAMETER" >.</P ><P >See the <A -HREF="index.html#FORCEDIRECTORYMODE" +HREF="r1.html#FORCEDIRECTORYMODE" ><TT CLASS="PARAMETER" ><I @@ -7329,7 +7259,7 @@ CLASS="PARAMETER" bits to always be set on created directories.</P ><P >See also the <A -HREF="index.html#CREATEMODE" +HREF="r1.html#CREATEMODE" ><TT CLASS="PARAMETER" ><I @@ -7339,7 +7269,7 @@ CLASS="PARAMETER" ></A > parameter for masking mode bits on created files, and the <A -HREF="index.html#DIRECTORYSECURITYMASK" +HREF="r1.html#DIRECTORYSECURITYMASK" ><TT CLASS="PARAMETER" ><I @@ -7350,7 +7280,7 @@ CLASS="PARAMETER" > parameter.</P ><P >Also refer to the <A -HREF="index.html#INHERITPERMISSIONS" +HREF="r1.html#INHERITPERMISSIONS" ><TT CLASS="PARAMETER" ><I @@ -7377,7 +7307,7 @@ NAME="DIRECTORYMODE" ><DD ><P >Synonym for <A -HREF="index.html#DIRECTORYMASK" +HREF="r1.html#DIRECTORYMASK" ><TT CLASS="PARAMETER" ><I @@ -7408,12 +7338,9 @@ NAME="DIRECTORYSECURITYMASK" meaning a user is allowed to modify all the user/group/world permissions on a directory.</P ><P -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >Note</I -></SPAN > that users who can access the Samba server through other means can easily bypass this restriction, so it is primarily useful for standalone "appliance" systems. @@ -7424,7 +7351,7 @@ CLASS="CONSTANT" >.</P ><P >See also the <A -HREF="index.html#FORCEDIRECTORYSECURITYMODE" +HREF="r1.html#FORCEDIRECTORYSECURITYMODE" ><TT CLASS="PARAMETER" ><I @@ -7432,7 +7359,7 @@ CLASS="PARAMETER" ></TT ></A >, <A -HREF="index.html#SECURITYMASK" +HREF="r1.html#SECURITYMASK" ><TT CLASS="PARAMETER" ><I @@ -7441,7 +7368,7 @@ CLASS="PARAMETER" ></A >, <A -HREF="index.html#FORCESECURITYMODE" +HREF="r1.html#FORCESECURITYMODE" ><TT CLASS="PARAMETER" ><I @@ -7502,17 +7429,14 @@ NAME="DISABLESPOOLSS" Wizard or by using the NT printer properties dialog window. It will also disable the capability of Windows NT/2000 clients to download print drivers from the Samba host upon demand. - <SPAN -CLASS="emphasis" -><I + <I CLASS="EMPHASIS" >Be very careful about enabling this parameter.</I -></SPAN > </P ><P >See also <A -HREF="index.html#USECLIENTDRIVER" +HREF="r1.html#USECLIENTDRIVER" >use client driver</A > </P @@ -7576,7 +7500,7 @@ CLASS="COMMAND" action.</P ><P >See also the parameter <A -HREF="index.html#WINSSUPPORT" +HREF="r1.html#WINSSUPPORT" ><TT CLASS="PARAMETER" ><I @@ -7592,112 +7516,6 @@ CLASS="COMMAND" ></DD ><DT ><A -NAME="DOMAINADMINGROUP" -></A ->domain admin group (G)</DT -><DD -><P ->This parameter is intended as a temporary solution - to enable users to be a member of the "Domain Admins" group when - a Samba host is acting as a PDC. A complete solution will be provided - by a system for mapping Windows NT/2000 groups onto UNIX groups. - Please note that this parameter has a somewhat confusing name. It - accepts a list of usernames and of group names in standard - <TT -CLASS="FILENAME" ->smb.conf</TT -> notation. - </P -><P ->See also <A -HREF="index.html#DOMAINGUESTGROUP" -><TT -CLASS="PARAMETER" -><I ->domain - guest group</I -></TT -></A ->, <A -HREF="index.html#DOMAINLOGONS" -><TT -CLASS="PARAMETER" -><I ->domain - logons</I -></TT -></A -> - </P -><P ->Default: <SPAN -CLASS="emphasis" -><I -CLASS="EMPHASIS" ->no domain administrators</I -></SPAN -></P -><P ->Example: <B -CLASS="COMMAND" ->domain admin group = root @wheel</B -></P -></DD -><DT -><A -NAME="DOMAINGUESTGROUP" -></A ->domain guest group (G)</DT -><DD -><P ->This parameter is intended as a temporary solution - to enable users to be a member of the "Domain Guests" group when - a Samba host is acting as a PDC. A complete solution will be provided - by a system for mapping Windows NT/2000 groups onto UNIX groups. - Please note that this parameter has a somewhat confusing name. It - accepts a list of usernames and of group names in standard - <TT -CLASS="FILENAME" ->smb.conf</TT -> notation. - </P -><P ->See also <A -HREF="index.html#DOMAINADMINGROUP" -><TT -CLASS="PARAMETER" -><I ->domain - admin group</I -></TT -></A ->, <A -HREF="index.html#DOMAINLOGONS" -><TT -CLASS="PARAMETER" -><I ->domain - logons</I -></TT -></A -> - </P -><P ->Default: <SPAN -CLASS="emphasis" -><I -CLASS="EMPHASIS" ->no domain guests</I -></SPAN -></P -><P ->Example: <B -CLASS="COMMAND" ->domain guest group = nobody @guest</B -></P -></DD -><DT -><A NAME="DOMAINLOGONS" ></A >domain logons (G)</DT @@ -7705,10 +7523,10 @@ NAME="DOMAINLOGONS" ><P >If set to <TT CLASS="CONSTANT" ->true</TT +>yes</TT >, the Samba server will serve Windows 95/98 Domain logons for the <A -HREF="index.html#WORKGROUP" +HREF="r1.html#WORKGROUP" > <TT CLASS="PARAMETER" ><I @@ -7750,7 +7568,7 @@ CLASS="COMMAND" > to claim a special domain specific NetBIOS name that identifies it as a domain master browser for its given <A -HREF="index.html#WORKGROUP" +HREF="r1.html#WORKGROUP" > <TT CLASS="PARAMETER" ><I @@ -7810,7 +7628,7 @@ CLASS="PARAMETER" strangely and may fail.</P ><P >If <A -HREF="index.html#DOMAINLOGONS" +HREF="r1.html#DOMAINLOGONS" ><B CLASS="COMMAND" >domain logons = yes</B @@ -7867,13 +7685,10 @@ CLASS="FILENAME" >. Experimentation is the best policy :-) </P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >none (i.e., all directories are OK to descend)</I -></SPAN ></P ><P >Example: <B @@ -7980,7 +7795,7 @@ CLASS="COMMAND" > is acting on behalf of is not the file owner. Setting this option to <TT CLASS="CONSTANT" -> true</TT +> yes</TT > allows DOS semantics and <A HREF="smbd.8.html" TARGET="_top" @@ -8036,7 +7851,7 @@ CLASS="COMMAND" ></A > program for information on how to set up and maintain this file), or set the <A -HREF="index.html#SECURITY" +HREF="r1.html#SECURITY" >security = [server|domain|ads]</A > parameter which causes <B @@ -8117,12 +7932,9 @@ CLASS="PARAMETER" to standard output. This listing will then be used in response to the level 1 and 2 EnumPorts() RPC.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >no enumports command</I -></SPAN ></P ><P >Example: <B @@ -8139,7 +7951,7 @@ NAME="EXEC" ><DD ><P >This is a synonym for <A -HREF="index.html#PREEXEC" +HREF="r1.html#PREEXEC" > <TT CLASS="PARAMETER" ><I @@ -8216,7 +8028,7 @@ CLASS="COMMAND" the file.</P ><P >It is generally much better to use the real <A -HREF="index.html#OPLOCKS" +HREF="r1.html#OPLOCKS" ><TT CLASS="PARAMETER" ><I @@ -8288,12 +8100,9 @@ NAME="FORCECREATEMODE" ><DD ><P >This parameter specifies a set of UNIX mode bit - permissions that will <SPAN -CLASS="emphasis" -><I + permissions that will <I CLASS="EMPHASIS" >always</I -></SPAN > be set on a file created by Samba. This is done by bitwise 'OR'ing these bits onto the mode bits of a file that is being created or having its @@ -8308,7 +8117,7 @@ CLASS="PARAMETER" parameter is applied.</P ><P >See also the parameter <A -HREF="index.html#CREATEMASK" +HREF="r1.html#CREATEMASK" ><TT CLASS="PARAMETER" ><I @@ -8319,7 +8128,7 @@ CLASS="PARAMETER" > for details on masking mode bits on files.</P ><P >See also the <A -HREF="index.html#INHERITPERMISSIONS" +HREF="r1.html#INHERITPERMISSIONS" ><TT CLASS="PARAMETER" ><I @@ -8351,12 +8160,9 @@ NAME="FORCEDIRECTORYMODE" ><DD ><P >This parameter specifies a set of UNIX mode bit - permissions that will <SPAN -CLASS="emphasis" -><I + permissions that will <I CLASS="EMPHASIS" >always</I -></SPAN > be set on a directory created by Samba. This is done by bitwise 'OR'ing these bits onto the mode bits of a directory that is being created. The default for this @@ -8371,7 +8177,7 @@ CLASS="PARAMETER" applied.</P ><P >See also the parameter <A -HREF="index.html#DIRECTORYMASK" +HREF="r1.html#DIRECTORYMASK" ><TT CLASS="PARAMETER" ><I @@ -8382,7 +8188,7 @@ CLASS="PARAMETER" on created directories.</P ><P >See also the <A -HREF="index.html#INHERITPERMISSIONS" +HREF="r1.html#INHERITPERMISSIONS" ><TT CLASS="PARAMETER" ><I @@ -8426,12 +8232,9 @@ NAME="FORCEDIRECTORYSECURITYMODE" allows a user to modify all the user/group/world permissions on a directory without restrictions.</P ><P -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >Note</I -></SPAN > that users who can access the Samba server through other means can easily bypass this restriction, so it is primarily useful for standalone "appliance" systems. @@ -8439,7 +8242,7 @@ CLASS="EMPHASIS" it set as 0000.</P ><P >See also the <A -HREF="index.html#DIRECTORYSECURITYMASK" +HREF="r1.html#DIRECTORYSECURITYMASK" ><TT CLASS="PARAMETER" ><I @@ -8447,7 +8250,7 @@ CLASS="PARAMETER" ></TT ></A >, <A -HREF="index.html#SECURITYMASK" +HREF="r1.html#SECURITYMASK" > <TT CLASS="PARAMETER" ><I @@ -8456,7 +8259,7 @@ CLASS="PARAMETER" ></A >, <A -HREF="index.html#FORCESECURITYMODE" +HREF="r1.html#FORCESECURITYMODE" ><TT CLASS="PARAMETER" ><I @@ -8508,7 +8311,7 @@ CLASS="FILENAME" other users will retain their ordinary primary group.</P ><P >If the <A -HREF="index.html#FORCEUSER" +HREF="r1.html#FORCEUSER" ><TT CLASS="PARAMETER" ><I @@ -8531,7 +8334,7 @@ CLASS="PARAMETER" >.</P ><P >See also <A -HREF="index.html#FORCEUSER" +HREF="r1.html#FORCEUSER" ><TT CLASS="PARAMETER" ><I @@ -8541,12 +8344,9 @@ CLASS="PARAMETER" ></A >.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >no forced group</I -></SPAN ></P ><P >Example: <B @@ -8576,12 +8376,9 @@ NAME="FORCESECURITYMODE" and allows a user to modify all the user/group/world permissions on a file, with no restrictions.</P ><P -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >Note</I -></SPAN > that users who can access the Samba server through other means can easily bypass this restriction, so it is primarily useful for standalone "appliance" systems. @@ -8589,7 +8386,7 @@ CLASS="EMPHASIS" this set to 0000.</P ><P >See also the <A -HREF="index.html#FORCEDIRECTORYSECURITYMODE" +HREF="r1.html#FORCEDIRECTORYSECURITYMODE" ><TT CLASS="PARAMETER" ><I @@ -8598,7 +8395,7 @@ CLASS="PARAMETER" ></A >, <A -HREF="index.html#DIRECTORYSECURITYMASK" +HREF="r1.html#DIRECTORYSECURITYMASK" ><TT CLASS="PARAMETER" ><I @@ -8607,7 +8404,7 @@ CLASS="PARAMETER" ></TT ></A >, <A -HREF="index.html#SECURITYMASK" +HREF="r1.html#SECURITYMASK" ><TT CLASS="PARAMETER" ><I @@ -8650,7 +8447,7 @@ NAME="FORCEUSER" as the primary group of the connecting user (this was a bug).</P ><P >See also <A -HREF="index.html#FORCEGROUP" +HREF="r1.html#FORCEGROUP" ><TT CLASS="PARAMETER" ><I @@ -8660,12 +8457,9 @@ CLASS="PARAMETER" ></A ></P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >no forced user</I -></SPAN ></P ><P >Example: <B @@ -8726,7 +8520,7 @@ NAME="GETWDCACHE" caching algorithm will be used to reduce the time taken for getwd() calls. This can have a significant impact on performance, especially when the <A -HREF="index.html#WIDELINKS" +HREF="r1.html#WIDELINKS" ><TT CLASS="PARAMETER" ><I @@ -8736,7 +8530,7 @@ CLASS="PARAMETER" </A >parameter is set to <TT CLASS="CONSTANT" ->false</TT +>no</TT >.</P ><P >Default: <B @@ -8752,7 +8546,7 @@ NAME="GROUP" ><DD ><P >Synonym for <A -HREF="index.html#FORCEGROUP" +HREF="r1.html#FORCEGROUP" ><TT CLASS="PARAMETER" ><I @@ -8771,7 +8565,7 @@ NAME="GUESTACCOUNT" ><P >This is a username which will be used for access to services which are specified as <A -HREF="index.html#GUESTOK" +HREF="r1.html#GUESTOK" ><TT CLASS="PARAMETER" ><I @@ -8800,17 +8594,14 @@ CLASS="COMMAND" > lp(1)</B >.</P ><P ->This paramater does not accept % marcos, becouse +>This paramater does not accept % macros, because many parts of the system require this value to be - constant for correct operation</P + constant for correct operation.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >specified at compile time, usually "nobody"</I -></SPAN ></P ><P >Example: <B @@ -8831,7 +8622,7 @@ CLASS="CONSTANT" > for a service, then no password is required to connect to the service. Privileges will be those of the <A -HREF="index.html#GUESTACCOUNT" +HREF="r1.html#GUESTACCOUNT" ><TT CLASS="PARAMETER" ><I @@ -8841,7 +8632,7 @@ CLASS="PARAMETER" >.</P ><P >See the section below on <A -HREF="index.html#SECURITY" +HREF="r1.html#SECURITY" ><TT CLASS="PARAMETER" ><I @@ -8869,7 +8660,7 @@ CLASS="CONSTANT" > for a service, then only guest connections to the service are permitted. This parameter will have no effect if <A -HREF="index.html#GUESTOK" +HREF="r1.html#GUESTOK" > <TT CLASS="PARAMETER" ><I @@ -8879,7 +8670,7 @@ CLASS="PARAMETER" > is not set for the service.</P ><P >See the section below on <A -HREF="index.html#SECURITY" +HREF="r1.html#SECURITY" ><TT CLASS="PARAMETER" ><I @@ -8936,7 +8727,7 @@ NAME="HIDEFILES" as they are scanned.</P ><P >See also <A -HREF="index.html#HIDEDOTFILES" +HREF="r1.html#HIDEDOTFILES" ><TT CLASS="PARAMETER" ><I @@ -8945,7 +8736,7 @@ CLASS="PARAMETER" ></TT ></A >, <A -HREF="index.html#VETOFILES" +HREF="r1.html#VETOFILES" ><TT CLASS="PARAMETER" ><I @@ -8953,7 +8744,7 @@ CLASS="PARAMETER" ></TT ></A > and <A -HREF="index.html#CASESENSITIVE" +HREF="r1.html#CASESENSITIVE" > <TT CLASS="PARAMETER" ><I @@ -8962,12 +8753,9 @@ CLASS="PARAMETER" ></A >.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >no file are hidden</I -></SPAN ></P ><P >Example: <B @@ -9034,13 +8822,30 @@ CLASS="COMMAND" ></DD ><DT ><A +NAME="HIDESPECIALFILES" +></A +>hide special files (G)</DT +><DD +><P +>This parameter prevents clients from seeing + special files such as sockets, devices and fifo's in directory + listings. + </P +><P +>Default: <B +CLASS="COMMAND" +>hide special files = no</B +></P +></DD +><DT +><A NAME="HOMEDIRMAP" ></A >homedir map (G)</DT ><DD ><P >If<A -HREF="index.html#NISHOMEDIR" +HREF="r1.html#NISHOMEDIR" ><TT CLASS="PARAMETER" ><I @@ -9050,7 +8855,7 @@ CLASS="PARAMETER" ></A > is <TT CLASS="CONSTANT" ->true</TT +>yes</TT >, and <A HREF="smbd.8.html" TARGET="_top" @@ -9079,17 +8884,14 @@ CLASS="COMMAND" that copes with different map formats and also Amd (another automounter) maps.</P ><P -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >NOTE :</I -></SPAN >A working NIS client is required on the system for this option to work.</P ><P >See also <A -HREF="index.html#NISHOMEDIR" +HREF="r1.html#NISHOMEDIR" ><TT CLASS="PARAMETER" ><I @@ -9098,7 +8900,7 @@ CLASS="PARAMETER" > </A >, <A -HREF="index.html#DOMAINLOGONS" +HREF="r1.html#DOMAINLOGONS" ><TT CLASS="PARAMETER" ><I @@ -9110,7 +8912,7 @@ CLASS="PARAMETER" ><P >Default: <B CLASS="COMMAND" ->homedir map = <empty string></B +>homedir map = <empty string></B ></P ><P >Example: <B @@ -9137,7 +8939,7 @@ CLASS="CONSTANT" to browse Dfs trees hosted on the server.</P ><P >See also the <A -HREF="index.html#MSDFSROOT" +HREF="r1.html#MSDFSROOT" ><TT CLASS="PARAMETER" ><I @@ -9225,7 +9027,7 @@ CLASS="FILENAME" ><P >Note that the localhost address 127.0.0.1 will always be allowed access unless specifically denied by a <A -HREF="index.html#HOSTSDENY" +HREF="r1.html#HOSTSDENY" ><TT CLASS="PARAMETER" ><I @@ -9236,12 +9038,9 @@ CLASS="PARAMETER" ><P >You can also specify hosts by network/netmask pairs and by netgroup names if your system supports netgroups. The - <SPAN -CLASS="emphasis" -><I + <I CLASS="EMPHASIS" >EXCEPT</I -></SPAN > keyword can also be used to limit a wildcard list. The following examples may provide some help:</P ><P @@ -9292,13 +9091,10 @@ CLASS="COMMAND" > for a way of testing your host access to see if it does what you expect.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >none (i.e., all hosts permitted access) </I -></SPAN ></P ><P >Example: <B @@ -9320,12 +9116,9 @@ CLASS="PARAMETER" >hosts allow</I ></TT > - - hosts listed here are <SPAN -CLASS="emphasis" -><I + - hosts listed here are <I CLASS="EMPHASIS" >NOT</I -></SPAN > permitted access to services unless the specific services have their own lists to override this one. Where the lists conflict, the <TT @@ -9336,13 +9129,10 @@ CLASS="PARAMETER" > list takes precedence.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >none (i.e., no hosts specifically excluded) </I -></SPAN ></P ><P >Example: <B @@ -9364,7 +9154,7 @@ NAME="HOSTSEQUIV" </P ><P >This is not be confused with <A -HREF="index.html#HOSTSALLOW" +HREF="r1.html#HOSTSALLOW" > <TT CLASS="PARAMETER" ><I @@ -9380,12 +9170,9 @@ CLASS="PARAMETER" > may be useful for NT clients which will not supply passwords to Samba.</P ><P -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >NOTE :</I -></SPAN > The use of <TT CLASS="PARAMETER" ><I @@ -9402,21 +9189,15 @@ CLASS="PARAMETER" ></TT > option be only used if you really know what you are doing, or perhaps on a home network where you trust - your spouse and kids. And only if you <SPAN -CLASS="emphasis" -><I + your spouse and kids. And only if you <I CLASS="EMPHASIS" >really</I -></SPAN > trust them :-).</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >no host equivalences</I -></SPAN ></P ><P >Example: <B @@ -9454,12 +9235,9 @@ CLASS="PARAMETER" >. </P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >no file included</I -></SPAN ></P ><P >Example: <B @@ -9499,7 +9277,7 @@ NAME="INHERITPERMISSIONS" ><P >The permissions on new files and directories are normally governed by <A -HREF="index.html#CREATEMASK" +HREF="r1.html#CREATEMASK" ><TT CLASS="PARAMETER" ><I @@ -9507,7 +9285,7 @@ CLASS="PARAMETER" ></TT ></A >, <A -HREF="index.html#DIRECTORYMASK" +HREF="r1.html#DIRECTORYMASK" > <TT CLASS="PARAMETER" ><I @@ -9515,7 +9293,7 @@ CLASS="PARAMETER" ></TT ></A >, <A -HREF="index.html#FORCECREATEMODE" +HREF="r1.html#FORCECREATEMODE" ><TT CLASS="PARAMETER" ><I @@ -9524,7 +9302,7 @@ CLASS="PARAMETER" > </A > and <A -HREF="index.html#FORCEDIRECTORYMODE" +HREF="r1.html#FORCEDIRECTORYMODE" ><TT CLASS="PARAMETER" ><I @@ -9541,7 +9319,7 @@ CLASS="PARAMETER" >New files inherit their read/write bits from the parent directory. Their execute bits continue to be determined by <A -HREF="index.html#MAPARCHIVE" +HREF="r1.html#MAPARCHIVE" ><TT CLASS="PARAMETER" ><I @@ -9550,7 +9328,7 @@ CLASS="PARAMETER" > </A >, <A -HREF="index.html#MAPHIDDEN" +HREF="r1.html#MAPHIDDEN" ><TT CLASS="PARAMETER" ><I @@ -9559,7 +9337,7 @@ CLASS="PARAMETER" > </A > and <A -HREF="index.html#MAPSYSTEM" +HREF="r1.html#MAPSYSTEM" ><TT CLASS="PARAMETER" ><I @@ -9569,12 +9347,9 @@ CLASS="PARAMETER" </A > as usual.</P ><P ->Note that the setuid bit is <SPAN -CLASS="emphasis" -><I +>Note that the setuid bit is <I CLASS="EMPHASIS" >never</I -></SPAN > set via inheritance (the code explicitly prohibits this).</P ><P @@ -9583,7 +9358,7 @@ CLASS="EMPHASIS" share to be used flexibly by each user.</P ><P >See also <A -HREF="index.html#CREATEMASK" +HREF="r1.html#CREATEMASK" ><TT CLASS="PARAMETER" ><I @@ -9592,7 +9367,7 @@ CLASS="PARAMETER" ></TT ></A >, <A -HREF="index.html#DIRECTORYMASK" +HREF="r1.html#DIRECTORYMASK" ><TT CLASS="PARAMETER" ><I @@ -9600,7 +9375,7 @@ CLASS="PARAMETER" ></TT ></A >, <A -HREF="index.html#FORCECREATEMODE" +HREF="r1.html#FORCECREATEMODE" > <TT CLASS="PARAMETER" ><I @@ -9608,7 +9383,7 @@ CLASS="PARAMETER" ></TT ></A > and <A -HREF="index.html#FORCEDIRECTORYMODE" +HREF="r1.html#FORCEDIRECTORYMODE" ><TT CLASS="PARAMETER" ><I @@ -9684,7 +9459,7 @@ CLASS="COMMAND" The netmasks of the latter two interfaces would be set to 255.255.255.0.</P ><P >See also <A -HREF="index.html#BINDINTERFACESONLY" +HREF="r1.html#BINDINTERFACESONLY" ><TT CLASS="PARAMETER" ><I @@ -9694,13 +9469,10 @@ CLASS="PARAMETER" ></A >.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >all active interfaces except 127.0.0.1 that are broadcast capable</I -></SPAN ></P ></DD ><DT @@ -9711,12 +9483,9 @@ NAME="INVALIDUSERS" ><DD ><P >This is a list of users that should not be allowed - to login to this service. This is really a <SPAN -CLASS="emphasis" -><I + to login to this service. This is really a <I CLASS="EMPHASIS" >paranoid</I -></SPAN > check to absolutely ensure an improper setting does not breach your security.</P @@ -9733,7 +9502,7 @@ CLASS="EMPHASIS" so the value <TT CLASS="PARAMETER" ><I ->+&group</I +>+&group</I ></TT > means check the UNIX group database, followed by the NIS netgroup database, and @@ -9755,7 +9524,7 @@ CLASS="PARAMETER" This is useful in the [homes] section.</P ><P >See also <A -HREF="index.html#VALIDUSERS" +HREF="r1.html#VALIDUSERS" ><TT CLASS="PARAMETER" ><I @@ -9765,12 +9534,9 @@ CLASS="PARAMETER" ></A >.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >no invalid users</I -></SPAN ></P ><P >Example: <B @@ -9799,7 +9565,7 @@ CLASS="PARAMETER" ><P >Keepalives should, in general, not be needed if the socket being used has the SO_KEEPALIVE attribute set on it (see <A -HREF="index.html#SOCKETOPTIONS" +HREF="r1.html#SOCKETOPTIONS" ><TT CLASS="PARAMETER" ><I @@ -9827,7 +9593,7 @@ NAME="KERNELOPLOCKS" ><DD ><P >For UNIXes that support kernel based <A -HREF="index.html#OPLOCKS" +HREF="r1.html#OPLOCKS" ><TT CLASS="PARAMETER" ><I @@ -9854,12 +9620,9 @@ CLASS="COMMAND" > </A > has oplocked. This allows complete data consistency between - SMB/CIFS, NFS and local file access (and is a <SPAN -CLASS="emphasis" -><I + SMB/CIFS, NFS and local file access (and is a <I CLASS="EMPHASIS" >very</I -></SPAN > cool feature :-).</P ><P @@ -9871,7 +9634,7 @@ CLASS="CONSTANT" You should never need to touch this parameter.</P ><P >See also the <A -HREF="index.html#OPLOCKS" +HREF="r1.html#OPLOCKS" ><TT CLASS="PARAMETER" ><I @@ -9880,7 +9643,7 @@ CLASS="PARAMETER" > </A > and <A -HREF="index.html#LEVEL2OPLOCKS" +HREF="r1.html#LEVEL2OPLOCKS" ><TT CLASS="PARAMETER" ><I @@ -9978,12 +9741,9 @@ CLASS="COMMAND" page for more information on how to accmplish this. </P ><P ->Default : <SPAN -CLASS="emphasis" -><I +>Default : <I CLASS="EMPHASIS" >none</I -></SPAN ></P ></DD ><DT @@ -10007,7 +9767,7 @@ CLASS="CONSTANT" ><P >Default : <B CLASS="COMMAND" ->ldap filter = (&(uid=%u)(objectclass=sambaAccount))</B +>ldap filter = (&(uid=%u)(objectclass=sambaAccount))</B ></P ></DD ><DT @@ -10019,12 +9779,9 @@ NAME="LDAPSSL" ><P >This option is used to define whether or not Samba should use SSL when connecting to the ldap server - This is <SPAN -CLASS="emphasis" -><I + This is <I CLASS="EMPHASIS" >NOT</I -></SPAN > related to Samba's previous SSL support which was enabled by specifying the <B @@ -10043,26 +9800,45 @@ CLASS="PARAMETER" >ldap ssl</I ></TT > can be set to one of three values: - (a) <TT -CLASS="CONSTANT" ->on</TT -> - Always use SSL when contacting the - <TT + </P +><P +></P +><UL +><LI +><P +><TT +CLASS="PARAMETER" +><I +>On</I +></TT +> = Always use SSL when contacting the + <TT CLASS="PARAMETER" ><I >ldap server</I ></TT ->, (b) <TT -CLASS="CONSTANT" ->off</TT -> - - Never use SSL when querying the directory, or (c) <TT -CLASS="CONSTANT" ->start_tls</TT -> - - Use the LDAPv3 StartTLS extended operation - (RFC2830) for communicating with the directory server. - </P +>.</P +></LI +><LI +><P +><TT +CLASS="PARAMETER" +><I +>Off</I +></TT +> = Never use SSL when querying the directory.</P +></LI +><LI +><P +><TT +CLASS="PARAMETER" +><I +>Start_tls</I +></TT +> = Use the LDAPv3 StartTLS extended operation + (RFC2830) for communicating with the directory server.</P +></LI +></UL ><P >Default : <B CLASS="COMMAND" @@ -10076,12 +9852,9 @@ NAME="LDAPSUFFIX" >ldap suffix (G)</DT ><DD ><P ->Default : <SPAN -CLASS="emphasis" -><I +>Default : <I CLASS="EMPHASIS" >none</I -></SPAN ></P ></DD ><DT @@ -10094,12 +9867,9 @@ NAME="LDAPUSERSUFFIX" >It specifies where users are added to the tree. </P ><P ->Default : <SPAN -CLASS="emphasis" -><I +>Default : <I CLASS="EMPHASIS" >none</I -></SPAN ></P ></DD ><DT @@ -10113,12 +9883,67 @@ NAME="LDAPMACHINESUFFIX" added to the ldap tree. </P ><P ->Default : <SPAN -CLASS="emphasis" -><I +>Default : <I CLASS="EMPHASIS" >none</I -></SPAN +></P +></DD +><DT +><A +NAME="LDAPPASSWDSYNC" +></A +>ldap passwd sync (G)</DT +><DD +><P +>This option is used to define whether + or not Samba should sync the LDAP password with the NT + and LM hashes for normal accounts (NOT for + workstation, server or domain trusts) on a password + change via SAMBA. + </P +><P +> The <TT +CLASS="PARAMETER" +><I +>ldap passwd sync</I +></TT +> can be set to one of three values: + </P +><P +></P +><UL +><LI +><P +><TT +CLASS="PARAMETER" +><I +>Yes</I +></TT +> = Try to update the LDAP, NT and LM passwords and update the pwdLastSet time.</P +></LI +><LI +><P +><TT +CLASS="PARAMETER" +><I +>No</I +></TT +> = Update NT and LM passwords and update the pwdLastSet time.</P +></LI +><LI +><P +><TT +CLASS="PARAMETER" +><I +>Only</I +></TT +> = Only update the LDAP password and let the LDAP server do the rest.</P +></LI +></UL +><P +>Default : <B +CLASS="COMMAND" +>ldap passwd sync = no</B ></P ></DD ><DT @@ -10152,7 +9977,7 @@ NAME="LEVEL2OPLOCKS" >For more discussions on level2 oplocks see the CIFS spec.</P ><P >Currently, if <A -HREF="index.html#KERNELOPLOCKS" +HREF="r1.html#KERNELOPLOCKS" ><TT CLASS="PARAMETER" ><I @@ -10166,7 +9991,7 @@ CLASS="CONSTANT" >yes</TT >). Note also, the <A -HREF="index.html#OPLOCKS" +HREF="r1.html#OPLOCKS" ><TT CLASS="PARAMETER" ><I @@ -10176,12 +10001,12 @@ CLASS="PARAMETER" </A > parameter must be set to <TT CLASS="CONSTANT" ->true</TT +>yes</TT > on this share in order for this parameter to have any effect.</P ><P >See also the <A -HREF="index.html#OPLOCKS" +HREF="r1.html#OPLOCKS" ><TT CLASS="PARAMETER" ><I @@ -10190,7 +10015,7 @@ CLASS="PARAMETER" > </A > and <A -HREF="index.html#OPLOCKS" +HREF="r1.html#OPLOCKS" ><TT CLASS="PARAMETER" ><I @@ -10224,10 +10049,10 @@ CLASS="COMMAND" the Samba server in their browse list. This parameter can have three values, <TT CLASS="CONSTANT" ->true</TT +>yes</TT >, <TT CLASS="CONSTANT" ->false</TT +>no</TT >, or <TT CLASS="CONSTANT" @@ -10238,11 +10063,11 @@ CLASS="CONSTANT" >. If set to <TT CLASS="CONSTANT" ->false</TT +>no</TT > Samba will never produce these broadcasts. If set to <TT CLASS="CONSTANT" ->true</TT +>yes</TT > Samba will produce Lanman announce broadcasts at a frequency set by the parameter <TT @@ -10265,7 +10090,7 @@ CLASS="PARAMETER" >.</P ><P >See also <A -HREF="index.html#LMINTERVAL" +HREF="r1.html#LMINTERVAL" ><TT CLASS="PARAMETER" ><I @@ -10294,7 +10119,7 @@ NAME="LMINTERVAL" ><P >If Samba is set to produce Lanman announce broadcasts needed by OS/2 clients (see the <A -HREF="index.html#LMANNOUNCE" +HREF="r1.html#LMANNOUNCE" > <TT CLASS="PARAMETER" ><I @@ -10313,7 +10138,7 @@ CLASS="PARAMETER" parameter.</P ><P >See also <A -HREF="index.html#LMANNOUNCE" +HREF="r1.html#LMANNOUNCE" ><TT CLASS="PARAMETER" ><I @@ -10343,7 +10168,7 @@ NAME="LOADPRINTERS" >A boolean variable that controls whether all printers in the printcap will be loaded for browsing by default. See the <A -HREF="index.html#AEN79" +HREF="r1.html#AEN79" >printers</A > section for more details.</P @@ -10370,7 +10195,7 @@ CLASS="COMMAND" > to try and become a local master browser on a subnet. If set to <TT CLASS="CONSTANT" ->false</TT +>no</TT > then <B CLASS="COMMAND" > nmbd</B @@ -10378,42 +10203,33 @@ CLASS="COMMAND" on a subnet and will also lose in all browsing elections. By default this value is set to <TT CLASS="CONSTANT" ->true</TT +>yes</TT >. Setting this value to <TT CLASS="CONSTANT" ->true</TT +>yes</TT > doesn't - mean that Samba will <SPAN -CLASS="emphasis" -><I + mean that Samba will <I CLASS="EMPHASIS" >become</I -></SPAN > the local master browser on a subnet, just that <B CLASS="COMMAND" >nmbd</B -> will <SPAN -CLASS="emphasis" -><I +> will <I CLASS="EMPHASIS" > participate</I -></SPAN > in elections for local master browser.</P ><P >Setting this value to <TT CLASS="CONSTANT" ->false</TT +>no</TT > will cause <B CLASS="COMMAND" >nmbd</B > - <SPAN -CLASS="emphasis" -><I + <I CLASS="EMPHASIS" >never</I -></SPAN > to become a local master browser.</P ><P >Default: <B @@ -10429,7 +10245,7 @@ NAME="LOCKDIR" ><DD ><P >Synonym for <A -HREF="index.html#LOCKDIRECTORY" +HREF="r1.html#LOCKDIRECTORY" ><TT CLASS="PARAMETER" ><I @@ -10448,7 +10264,7 @@ NAME="LOCKDIRECTORY" >This option specifies the directory where lock files will be placed. The lock files are used to implement the <A -HREF="index.html#MAXCONNECTIONS" +HREF="r1.html#MAXCONNECTIONS" ><TT CLASS="PARAMETER" ><I @@ -10502,7 +10318,7 @@ NAME="LOCKSPINTIME" >The time in microseconds that smbd should pause before attempting to gain a failed lock. See <A -HREF="index.html#LOCKSPINCOUNT" +HREF="r1.html#LOCKSPINCOUNT" ><TT CLASS="PARAMETER" ><I @@ -10543,19 +10359,13 @@ CLASS="COMMAND" >, real locking will be performed by the server.</P ><P ->This option <SPAN -CLASS="emphasis" -><I +>This option <I CLASS="EMPHASIS" >may</I -></SPAN > be useful for read-only - filesystems which <SPAN -CLASS="emphasis" -><I + filesystems which <I CLASS="EMPHASIS" >may</I -></SPAN > not need locking (such as CDROM drives), although setting this parameter of <TT CLASS="CONSTANT" @@ -10626,7 +10436,7 @@ NAME="LOGONDRIVE" ><P >This parameter specifies the local path to which the home directory will be connected (see <A -HREF="index.html#LOGONHOME" +HREF="r1.html#LOGONHOME" ><TT CLASS="PARAMETER" ><I @@ -10695,7 +10505,7 @@ CLASS="COMMAND" but use the whole string when dealing with profiles.</P ><P >Note that in prior versions of Samba, the <A -HREF="index.html#LOGONPATH" +HREF="r1.html#LOGONPATH" > <TT CLASS="PARAMETER" ><I @@ -10742,7 +10552,7 @@ NAME="LOGONPATH" stored. Contrary to previous versions of these manual pages, it has nothing to do with Win 9X roaming profiles. To find out how to handle roaming profiles for Win 9X system, see the <A -HREF="index.html#LOGONHOME" +HREF="r1.html#LOGONHOME" > <TT CLASS="PARAMETER" ><I @@ -10780,12 +10590,9 @@ CLASS="FILENAME" >Thereafter, the directories and any of the contents can, if required, be made read-only. It is not advisable that the NTuser.dat file be made read-only - rename it to NTuser.man to - achieve the desired effect (a <SPAN -CLASS="emphasis" -><I + achieve the desired effect (a <I CLASS="EMPHASIS" >MAN</I -></SPAN >datory profile). </P ><P @@ -10826,7 +10633,7 @@ NAME="LOGONSCRIPT" ><P >The script must be a relative path to the [netlogon] service. If the [netlogon] service specifies a <A -HREF="index.html#PATH" +HREF="r1.html#PATH" > <TT CLASS="PARAMETER" ><I @@ -10875,12 +10682,9 @@ CLASS="COMMAND" >This option is only useful if Samba is set up as a logon server.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >no logon script defined</I -></SPAN ></P ><P >Example: <B @@ -10937,7 +10741,7 @@ CLASS="PARAMETER" in the lppause command as the PATH may not be available to the server.</P ><P >See also the <A -HREF="index.html#PRINTING" +HREF="r1.html#PRINTING" ><TT CLASS="PARAMETER" ><I @@ -11031,7 +10835,7 @@ CLASS="COMMAND" >A value of 0 will disable caching completely.</P ><P >See also the <A -HREF="index.html#PRINTING" +HREF="r1.html#PRINTING" ><TT CLASS="PARAMETER" ><I @@ -11115,7 +10919,7 @@ CLASS="PARAMETER" print queue listing.</P ><P >See also the <A -HREF="index.html#PRINTING" +HREF="r1.html#PRINTING" ><TT CLASS="PARAMETER" ><I @@ -11125,9 +10929,7 @@ CLASS="PARAMETER" ></A > parameter.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >depends on the setting of <TT CLASS="PARAMETER" @@ -11135,7 +10937,6 @@ CLASS="PARAMETER" > printing</I ></TT ></I -></SPAN ></P ><P >Example: <B @@ -11157,7 +10958,7 @@ NAME="LPRESUMECOMMAND" >This command should be a program or script which takes a printer name and job number to resume the print job. See also the <A -HREF="index.html#LPPAUSECOMMAND" +HREF="r1.html#LPPAUSECOMMAND" ><TT CLASS="PARAMETER" ><I @@ -11191,7 +10992,7 @@ CLASS="PARAMETER" be available to the server.</P ><P >See also the <A -HREF="index.html#PRINTING" +HREF="r1.html#PRINTING" ><TT CLASS="PARAMETER" ><I @@ -11277,7 +11078,7 @@ CLASS="PARAMETER" available to the server.</P ><P >See also the <A -HREF="index.html#PRINTING" +HREF="r1.html#PRINTING" ><TT CLASS="PARAMETER" ><I @@ -11287,9 +11088,7 @@ CLASS="PARAMETER" ></A > parameter.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >depends on the setting of <TT CLASS="PARAMETER" @@ -11298,7 +11097,6 @@ CLASS="PARAMETER" </I ></TT ></I -></SPAN ></P ><P >Example 1: <B @@ -11322,7 +11120,7 @@ NAME="MACHINEPASSWORDTIMEOUT" ><P >If a Samba server is a member of a Windows NT Domain (see the <A -HREF="index.html#SECURITYEQUALSDOMAIN" +HREF="r1.html#SECURITYEQUALSDOMAIN" >security = domain</A >) parameter) then periodically a running <A @@ -11347,7 +11145,7 @@ CLASS="COMMAND" </B ></A >, and the <A -HREF="index.html#SECURITYEQUALSDOMAIN" +HREF="r1.html#SECURITYEQUALSDOMAIN" > security = domain</A >) parameter.</P ><P @@ -11366,7 +11164,7 @@ NAME="MAGICOUTPUT" >This parameter specifies the name of a file which will contain output created by a magic script (see the <A -HREF="index.html#MAGICSCRIPT" +HREF="r1.html#MAGICSCRIPT" ><TT CLASS="PARAMETER" ><I @@ -11387,7 +11185,7 @@ CLASS="PARAMETER" ><P >Default: <B CLASS="COMMAND" ->magic output = <magic script name>.out +>magic output = <magic script name>.out </B ></P ><P @@ -11414,7 +11212,7 @@ NAME="MAGICSCRIPT" ><P >If the script generates output, output will be sent to the file specified by the <A -HREF="index.html#MAGICOUTPUT" +HREF="r1.html#MAGICOUTPUT" ><TT CLASS="PARAMETER" ><I @@ -11426,36 +11224,24 @@ CLASS="PARAMETER" >Note that some shells are unable to interpret scripts containing CR/LF instead of CR as the end-of-line marker. Magic scripts must be executable - <SPAN -CLASS="emphasis" -><I + <I CLASS="EMPHASIS" >as is</I -></SPAN > on the host, which for some hosts and some shells will require filtering at the DOS end.</P ><P ->Magic scripts are <SPAN -CLASS="emphasis" -><I +>Magic scripts are <I CLASS="EMPHASIS" >EXPERIMENTAL</I -></SPAN > and - should <SPAN -CLASS="emphasis" -><I + should <I CLASS="EMPHASIS" >NOT</I -></SPAN > be relied upon.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >None. Magic scripts disabled.</I -></SPAN ></P ><P >Example: <B @@ -11471,7 +11257,7 @@ NAME="MANGLECASE" ><DD ><P >See the section on <A -HREF="index.html#AEN203" +HREF="r1.html#AEN203" > NAME MANGLING</A ></P ><P @@ -11522,12 +11308,9 @@ CLASS="FILENAME" > off the ends of filenames on some CDROMs (only visible under some UNIXes). To do this use a map of (*;1 *;).</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >no mangled map</I -></SPAN ></P ><P >Example: <B @@ -11547,7 +11330,7 @@ NAME="MANGLEDNAMES" or whether non-DOS names should simply be ignored.</P ><P >See the section on <A -HREF="index.html#AEN203" +HREF="r1.html#AEN203" > NAME MANGLING</A > for details on how to control the mangling process.</P ><P @@ -11573,7 +11356,7 @@ HREF="index.html#AEN203" ><P >Note that the character to use may be specified using the <A -HREF="index.html#MANGLINGCHAR" +HREF="r1.html#MANGLINGCHAR" ><TT CLASS="PARAMETER" ><I @@ -11692,14 +11475,11 @@ NAME="MANGLINGCHAR" ><DD ><P >This controls what character is used as - the <SPAN -CLASS="emphasis" -><I + the <I CLASS="EMPHASIS" >magic</I -></SPAN > character in <A -HREF="index.html#AEN203" +HREF="r1.html#AEN203" >name mangling</A >. The default is a '~' but this may interfere with some software. Use this option to set @@ -11737,7 +11517,7 @@ CLASS="PARAMETER" > parameter to be set such that owner execute bit is not masked out (i.e. it must include 100). See the parameter <A -HREF="index.html#CREATEMASK" +HREF="r1.html#CREATEMASK" > <TT CLASS="PARAMETER" ><I @@ -11769,7 +11549,7 @@ CLASS="PARAMETER" > to be set such that the world execute bit is not masked out (i.e. it must include 001). See the parameter <A -HREF="index.html#CREATEMASK" +HREF="r1.html#CREATEMASK" > <TT CLASS="PARAMETER" ><I @@ -11801,7 +11581,7 @@ CLASS="PARAMETER" > to be set such that the group execute bit is not masked out (i.e. it must include 010). See the parameter <A -HREF="index.html#CREATEMASK" +HREF="r1.html#CREATEMASK" > <TT CLASS="PARAMETER" ><I @@ -11823,7 +11603,7 @@ NAME="MAPTOGUEST" ><DD ><P >This parameter is only useful in <A -HREF="index.html#SECURITY" +HREF="r1.html#SECURITY" > security</A > modes other than <TT CLASS="PARAMETER" @@ -11873,7 +11653,7 @@ CLASS="CONSTANT" logins with an invalid password are rejected, unless the username does not exist, in which case it is treated as a guest login and mapped into the <A -HREF="index.html#GUESTACCOUNT" +HREF="r1.html#GUESTACCOUNT" ><TT CLASS="PARAMETER" ><I @@ -11890,7 +11670,7 @@ CLASS="CONSTANT" > - Means user logins with an invalid password are treated as a guest login and mapped into the <A -HREF="index.html#GUESTACCOUNT" +HREF="r1.html#GUESTACCOUNT" >guest account</A >. Note that this can cause problems as it means that any user incorrectly typing @@ -11898,12 +11678,9 @@ HREF="index.html#GUESTACCOUNT" will not know the reason they cannot access files they think they should - there will have been no message given to them that they got their password wrong. Helpdesk services will - <SPAN -CLASS="emphasis" -><I + <I CLASS="EMPHASIS" >hate</I -></SPAN > you if you set the <TT CLASS="PARAMETER" ><I @@ -11922,12 +11699,9 @@ CLASS="PARAMETER" ></TT > modes other than share. This is because in these modes the name of the resource being - requested is <SPAN -CLASS="emphasis" -><I + requested is <I CLASS="EMPHASIS" >not</I -></SPAN > sent to the server until after the server has successfully authenticated the client so the server cannot make authentication decisions at the correct time (connection @@ -11969,7 +11743,7 @@ CLASS="PARAMETER" ><P >Record lock files are used to implement this feature. The lock files will be stored in the directory specified by the <A -HREF="index.html#LOCKDIRECTORY" +HREF="r1.html#LOCKDIRECTORY" ><TT CLASS="PARAMETER" ><I @@ -12121,7 +11895,7 @@ CLASS="COMMAND" ></A > will remote "Out of Space" to the client. See all <A -HREF="index.html#TOTALPRINTJOBS" +HREF="r1.html#TOTALPRINTJOBS" ><TT CLASS="PARAMETER" ><I @@ -12177,12 +11951,9 @@ CLASS="CONSTANT" ><TT CLASS="CONSTANT" >LANMAN1</TT ->: First <SPAN -CLASS="emphasis" -><I +>: First <I CLASS="EMPHASIS" > modern</I -></SPAN > version of the protocol. Long filename support.</P ></LI @@ -12209,7 +11980,7 @@ CLASS="CONSTANT" the appropriate protocol.</P ><P >See also <A -HREF="index.html#MINPROTOCOL" +HREF="r1.html#MINPROTOCOL" ><TT CLASS="PARAMETER" ><I @@ -12305,7 +12076,7 @@ TARGET="_top" >nmbd(8) </A > when acting as a WINS server (<A -HREF="index.html#WINSSUPPORT" +HREF="r1.html#WINSSUPPORT" > <TT CLASS="PARAMETER" ><I @@ -12321,7 +12092,7 @@ CLASS="COMMAND" parameter. The default is 6 days (518400 seconds).</P ><P >See also the <A -HREF="index.html#MINWINSTTL" +HREF="r1.html#MINWINSTTL" ><TT CLASS="PARAMETER" ><I @@ -12385,13 +12156,10 @@ CLASS="COMMAND" CLASS="COMMAND" >xedit</B >, then - removes it afterwards. <SPAN -CLASS="emphasis" -><I + removes it afterwards. <I CLASS="EMPHASIS" >NOTE THAT IT IS VERY IMPORTANT THAT THIS COMMAND RETURN IMMEDIATELY</I -></SPAN >. That's why I have the '&' on the end. If it doesn't return immediately then your PCs may freeze when sending messages (they should recover @@ -12457,7 +12225,7 @@ CLASS="PARAMETER" ><B CLASS="COMMAND" >message command = /bin/mail -s 'message from %f on - %m' root < %s; rm %s</B + %m' root < %s; rm %s</B ></P ><P >If you don't have a message command then the message @@ -12473,12 +12241,9 @@ CLASS="COMMAND" >message command = rm %s</B ></P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >no message command</I -></SPAN ></P ><P >Example: <B @@ -12495,7 +12260,7 @@ NAME="MINPASSWDLENGTH" ><DD ><P >Synonym for <A -HREF="index.html#MINPASSWORDLENGTH" +HREF="r1.html#MINPASSWORDLENGTH" > <TT CLASS="PARAMETER" ><I @@ -12519,7 +12284,7 @@ CLASS="COMMAND" UNIX password changing.</P ><P >See also <A -HREF="index.html#UNIXPASSWORDSYNC" +HREF="r1.html#UNIXPASSWORDSYNC" ><TT CLASS="PARAMETER" ><I @@ -12528,7 +12293,7 @@ CLASS="PARAMETER" ></TT ></A >, <A -HREF="index.html#PASSWDPROGRAM" +HREF="r1.html#PASSWDPROGRAM" > <TT CLASS="PARAMETER" ><I @@ -12536,7 +12301,7 @@ CLASS="PARAMETER" ></TT ></A > and <A -HREF="index.html#PASSWDCHATDEBUG" +HREF="r1.html#PASSWDCHATDEBUG" ><TT CLASS="PARAMETER" ><I @@ -12564,7 +12329,7 @@ NAME="MINPRINTSPACE" means a user can always spool a print job.</P ><P >See also the <A -HREF="index.html#PRINTING" +HREF="r1.html#PRINTING" ><TT CLASS="PARAMETER" ><I @@ -12594,7 +12359,7 @@ NAME="MINPROTOCOL" >The value of the parameter (a string) is the lowest SMB protocol dialect than Samba will support. Please refer to the <A -HREF="index.html#MAXPROTOCOL" +HREF="r1.html#MAXPROTOCOL" ><TT CLASS="PARAMETER" ><I @@ -12612,7 +12377,7 @@ CLASS="FILENAME" ><P >If you are viewing this parameter as a security measure, you should also refer to the <A -HREF="index.html#LANMANAUTH" +HREF="r1.html#LANMANAUTH" ><TT CLASS="PARAMETER" ><I @@ -12647,7 +12412,7 @@ TARGET="_top" >nmbd(8)</A > when acting as a WINS server (<A -HREF="index.html#WINSSUPPORT" +HREF="r1.html#WINSSUPPORT" ><TT CLASS="PARAMETER" ><I @@ -12698,7 +12463,7 @@ TARGET="_top" >.</P ><P >See also <A -HREF="index.html#HOSTMSDFS" +HREF="r1.html#HOSTMSDFS" ><TT CLASS="PARAMETER" ><I @@ -12793,7 +12558,7 @@ CLASS="CONSTANT" >wins</TT > : Query a name with the IP address listed in the <A -HREF="index.html#WINSSERVER" +HREF="r1.html#WINSSERVER" ><TT CLASS="PARAMETER" ><I @@ -12810,7 +12575,7 @@ CLASS="CONSTANT" >bcast</TT > : Do a broadcast on each of the known local interfaces listed in the <A -HREF="index.html#INTERFACES" +HREF="r1.html#INTERFACES" ><TT CLASS="PARAMETER" ><I @@ -12860,7 +12625,7 @@ TARGET="_top" with these capabilities.</P ><P >See also <A -HREF="index.html#NETBIOSNAME" +HREF="r1.html#NETBIOSNAME" ><TT CLASS="PARAMETER" ><I @@ -12870,12 +12635,9 @@ CLASS="PARAMETER" ></A >.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >empty string (no additional names)</I -></SPAN ></P ><P >Example: <B @@ -12898,7 +12660,7 @@ NAME="NETBIOSNAME" advertised under.</P ><P >See also <A -HREF="index.html#NETBIOSALIASES" +HREF="r1.html#NETBIOSALIASES" ><TT CLASS="PARAMETER" ><I @@ -12908,12 +12670,9 @@ CLASS="PARAMETER" ></A >.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >machine DNS name</I -></SPAN ></P ><P >Example: <B @@ -12957,7 +12716,7 @@ NAME="NISHOMEDIR" it will be mounted on the Samba client directly from the directory server. When Samba is returning the home share to the client, it will consult the NIS map specified in <A -HREF="index.html#HOMEDIRMAP" +HREF="r1.html#HOMEDIRMAP" > <TT CLASS="PARAMETER" ><I @@ -12998,7 +12757,7 @@ NAME="NONUNIXACCOUNTRANGE" ><P >Default: <B CLASS="COMMAND" ->non unix account range = <empty string> +>non unix account range = <empty string> </B ></P ><P @@ -13116,7 +12875,7 @@ NAME="OBEYPAMRESTRICTIONS" default behavior is to use PAM for clear text authentication only and to ignore any account or session management. Note that Samba always ignores PAM for authentication in the case of <A -HREF="index.html#ENCRYPTPASSWORDS" +HREF="r1.html#ENCRYPTPASSWORDS" ><TT CLASS="PARAMETER" ><I @@ -13157,7 +12916,7 @@ CLASS="PARAMETER" ></TT > list and is only really useful in <A -HREF="index.html#SECURITYEQUALSSHARE" +HREF="r1.html#SECURITYEQUALSSHARE" >shave level</A > security.</P @@ -13178,7 +12937,7 @@ CLASS="PARAMETER" name of the user.</P ><P >See also the <A -HREF="index.html#USER" +HREF="r1.html#USER" ><TT CLASS="PARAMETER" ><I @@ -13201,7 +12960,7 @@ NAME="ONLYGUEST" ><DD ><P >A synonym for <A -HREF="index.html#GUESTONLY" +HREF="r1.html#GUESTONLY" ><TT CLASS="PARAMETER" ><I @@ -13225,13 +12984,10 @@ NAME="OPLOCKBREAKWAITTIME" is the amount of time Samba will wait before sending an oplock break request to such (broken) clients.</P ><P -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >DO NOT CHANGE THIS PARAMETER UNLESS YOU HAVE READ AND UNDERSTOOD THE SAMBA OPLOCK CODE</I -></SPAN >.</P ><P >Default: <B @@ -13246,12 +13002,9 @@ NAME="OPLOCKCONTENTIONLIMIT" >oplock contention limit (S)</DT ><DD ><P ->This is a <SPAN -CLASS="emphasis" -><I +>This is a <I CLASS="EMPHASIS" >very</I -></SPAN > advanced <A HREF="smbd.8.html" @@ -13274,13 +13027,10 @@ CLASS="COMMAND" > to behave in a similar way to Windows NT.</P ><P -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >DO NOT CHANGE THIS PARAMETER UNLESS YOU HAVE READ AND UNDERSTOOD THE SAMBA OPLOCK CODE</I -></SPAN >.</P ><P >Default: <B @@ -13316,7 +13066,7 @@ CLASS="FILENAME" ><P >Oplocks may be selectively turned off on certain files with a share. See the <A -HREF="index.html#VETOOPLOCKFILES" +HREF="r1.html#VETOOPLOCKFILES" ><TT CLASS="PARAMETER" ><I @@ -13335,7 +13085,7 @@ CLASS="PARAMETER" > parameter for details.</P ><P >See also the <A -HREF="index.html#KERNELOPLOCKS" +HREF="r1.html#KERNELOPLOCKS" ><TT CLASS="PARAMETER" ><I @@ -13344,7 +13094,7 @@ CLASS="PARAMETER" ></TT ></A > and <A -HREF="index.html#LEVEL2OPLOCKS" +HREF="r1.html#LEVEL2OPLOCKS" ><TT CLASS="PARAMETER" ><I @@ -13406,12 +13156,9 @@ CLASS="PARAMETER" ></TT > in the local broadcast area.</P ><P -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >Note :</I -></SPAN >By default, Samba will win a local master browsing election over all Microsoft operating systems except a Windows NT 4.0/2000 Domain Controller. This @@ -13447,8 +13194,8 @@ NAME="OS2DRIVERMAP" path to a file containing a mapping of Windows NT printer driver names to OS/2 printer driver names. The format is:</P ><P -><nt driver name> = <os2 driver - name>.<device name></P +><nt driver name> = <os2 driver + name>.<device name></P ><P >For example, a valid entry using the HP LaserJet 5 printer driver would appear as <B @@ -13473,7 +13220,7 @@ TARGET="_top" ><P >Default: <B CLASS="COMMAND" ->os2 driver map = <empty string> +>os2 driver map = <empty string> </B ></P ></DD @@ -13489,7 +13236,7 @@ NAME="PAMPASSWORDCHANGE" flag for Samba. If enabled, then PAM will be used for password changes when requested by an SMB client instead of the program listed in <A -HREF="index.html#PASSWDPROGRAM" +HREF="r1.html#PASSWDPROGRAM" ><TT CLASS="PARAMETER" ><I @@ -13499,7 +13246,7 @@ CLASS="PARAMETER" >. It should be possible to enable this without changing your <A -HREF="index.html#PASSWDCHAT" +HREF="r1.html#PASSWDCHAT" ><TT CLASS="PARAMETER" ><I @@ -13537,7 +13284,7 @@ TARGET="_top" ><P >Default: <B CLASS="COMMAND" ->panic action = <empty string></B +>panic action = <empty string></B ></P ><P >Example: <B @@ -13603,7 +13350,7 @@ CLASS="COMMAND" Takes a path to the smbpasswd file as an optional argument.</P ><P >See also <A -HREF="index.html#NONUNIXACCOUNTRANGE" +HREF="r1.html#NONUNIXACCOUNTRANGE" > <TT CLASS="PARAMETER" ><I @@ -13620,7 +13367,7 @@ CLASS="COMMAND" > - The TDB based password storage backend. Takes a path to the TDB as an optional argument (defaults to passdb.tdb in the <A -HREF="index.html#PRIVATEDIR" +HREF="r1.html#PRIVATEDIR" > <TT CLASS="PARAMETER" ><I @@ -13637,7 +13384,7 @@ CLASS="COMMAND" > - The TDB based password storage backend, with non unix account support. Takes a path to the TDB as an optional argument (defaults to passdb.tdb in the <A -HREF="index.html#PRIVATEDIR" +HREF="r1.html#PRIVATEDIR" > <TT CLASS="PARAMETER" ><I @@ -13647,7 +13394,7 @@ CLASS="PARAMETER" > directory.</P ><P >See also <A -HREF="index.html#NONUNIXACCOUNTRANGE" +HREF="r1.html#NONUNIXACCOUNTRANGE" > <TT CLASS="PARAMETER" ><I @@ -13681,7 +13428,7 @@ CLASS="COMMAND" >)</P ><P >See also <A -HREF="index.html#NONUNIXACCOUNTRANGE" +HREF="r1.html#NONUNIXACCOUNTRANGE" > <TT CLASS="PARAMETER" ><I @@ -13758,12 +13505,9 @@ NAME="PASSWDCHAT" >passwd chat (G)</DT ><DD ><P ->This string controls the <SPAN -CLASS="emphasis" -><I +>This string controls the <I CLASS="EMPHASIS" >"chat"</I -></SPAN > conversation that takes places between <A HREF="smbd.8.html" @@ -13777,7 +13521,7 @@ TARGET="_top" > smbd(8)</A > uses to determine what to send to the <A -HREF="index.html#PASSWDPROGRAM" +HREF="r1.html#PASSWDPROGRAM" ><TT CLASS="PARAMETER" ><I @@ -13793,7 +13537,7 @@ CLASS="PARAMETER" etc).</P ><P >Note that this parameter only is only used if the <A -HREF="index.html#UNIXPASSWORDSYNC" +HREF="r1.html#UNIXPASSWORDSYNC" ><TT CLASS="PARAMETER" ><I @@ -13805,18 +13549,15 @@ CLASS="PARAMETER" CLASS="CONSTANT" >yes</TT >. This - sequence is then called <SPAN -CLASS="emphasis" -><I + sequence is then called <I CLASS="EMPHASIS" >AS ROOT</I -></SPAN > when the SMB password in the smbpasswd file is being changed, without access to the old password cleartext. This means that root must be able to reset the user's password without knowing the text of the previous password. In the presence of NIS/YP, this means that the <A -HREF="index.html#PASSWDPROGRAM" +HREF="r1.html#PASSWDPROGRAM" >passwd program</A > must be executed on the NIS master. @@ -13852,7 +13593,7 @@ CLASS="CONSTANT" if the expect string is a full stop then no string is expected.</P ><P >If the <A -HREF="index.html#PAMPASSWORDCHANGE" +HREF="r1.html#PAMPASSWORDCHANGE" ><TT CLASS="PARAMETER" ><I @@ -13860,13 +13601,16 @@ CLASS="PARAMETER" password change</I ></TT ></A -> parameter is set to true, the chat pairs +> parameter is set to <TT +CLASS="CONSTANT" +>yes</TT +>, the chat pairs may be matched in any order, and success is determined by the PAM result, not any particular output. The \n macro is ignored for PAM conversions. </P ><P >See also <A -HREF="index.html#UNIXPASSWORDSYNC" +HREF="r1.html#UNIXPASSWORDSYNC" ><TT CLASS="PARAMETER" ><I @@ -13875,7 +13619,7 @@ CLASS="PARAMETER" ></TT ></A >, <A -HREF="index.html#PASSWDPROGRAM" +HREF="r1.html#PASSWDPROGRAM" ><TT CLASS="PARAMETER" ><I @@ -13883,7 +13627,7 @@ CLASS="PARAMETER" ></TT ></A > ,<A -HREF="index.html#PASSWDCHATDEBUG" +HREF="r1.html#PASSWDCHATDEBUG" > <TT CLASS="PARAMETER" ><I @@ -13891,7 +13635,7 @@ CLASS="PARAMETER" ></TT ></A > and <A -HREF="index.html#PAMPASSWORDCHANGE" +HREF="r1.html#PAMPASSWORDCHANGE" > <TT CLASS="PARAMETER" ><I @@ -13921,12 +13665,9 @@ NAME="PASSWDCHATDEBUG" ><DD ><P >This boolean specifies if the passwd chat script - parameter is run in <SPAN -CLASS="emphasis" -><I + parameter is run in <I CLASS="EMPHASIS" >debug</I -></SPAN > mode. In this mode the strings passed to and received from the passwd chat are printed in the <A @@ -13935,7 +13676,7 @@ TARGET="_top" >smbd(8)</A > log with a <A -HREF="index.html#DEBUGLEVEL" +HREF="r1.html#DEBUGLEVEL" ><TT CLASS="PARAMETER" ><I @@ -13962,7 +13703,7 @@ CLASS="PARAMETER" > and should be turned off after this has been done. This option has no effect if the <A -HREF="index.html#PAMPASSWORDCHANGE" +HREF="r1.html#PAMPASSWORDCHANGE" ><TT CLASS="PARAMETER" ><I @@ -13973,7 +13714,7 @@ CLASS="PARAMETER" paramter is set. This parameter is off by default.</P ><P >See also <A -HREF="index.html#PASSWDCHAT" +HREF="r1.html#PASSWDCHAT" ><TT CLASS="PARAMETER" ><I @@ -13982,7 +13723,7 @@ CLASS="PARAMETER" > </A >, <A -HREF="index.html#PAMPASSWORDCHANGE" +HREF="r1.html#PAMPASSWORDCHANGE" ><TT CLASS="PARAMETER" ><I @@ -13991,7 +13732,7 @@ CLASS="PARAMETER" > </A >, <A -HREF="index.html#PASSWDPROGRAM" +HREF="r1.html#PASSWDPROGRAM" ><TT CLASS="PARAMETER" ><I @@ -14023,24 +13764,18 @@ CLASS="PARAMETER" will be replaced with the user name. The user name is checked for existence before calling the password changing program.</P ><P ->Also note that many passwd programs insist in <SPAN -CLASS="emphasis" -><I +>Also note that many passwd programs insist in <I CLASS="EMPHASIS" >reasonable </I -></SPAN > passwords, such as a minimum length, or the inclusion of mixed case chars and digits. This can pose a problem as some clients (such as Windows for Workgroups) uppercase the password before sending it.</P ><P -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >Note</I -></SPAN > that if the <TT CLASS="PARAMETER" ><I @@ -14049,14 +13784,11 @@ CLASS="PARAMETER" ></TT > parameter is set to <TT CLASS="CONSTANT" ->true +>yes </TT -> then this program is called <SPAN -CLASS="emphasis" -><I +> then this program is called <I CLASS="EMPHASIS" >AS ROOT</I -></SPAN > before the SMB password in the <A HREF="smbpasswd.5.html" @@ -14076,19 +13808,13 @@ CLASS="PARAMETER" >unix password sync</I ></TT > parameter - is set this parameter <SPAN -CLASS="emphasis" -><I + is set this parameter <I CLASS="EMPHASIS" >MUST USE ABSOLUTE PATHS</I -></SPAN > - for <SPAN -CLASS="emphasis" -><I + for <I CLASS="EMPHASIS" >ALL</I -></SPAN > programs called, and must be examined for security implications. Note that by default <TT CLASS="PARAMETER" @@ -14098,11 +13824,11 @@ CLASS="PARAMETER" ></TT > is set to <TT CLASS="CONSTANT" ->false</TT +>no</TT >.</P ><P >See also <A -HREF="index.html#UNIXPASSWORDSYNC" +HREF="r1.html#UNIXPASSWORDSYNC" ><TT CLASS="PARAMETER" ><I @@ -14212,7 +13938,7 @@ CLASS="FILENAME" ><P >The name of the password server is looked up using the parameter <A -HREF="index.html#NAMERESOLVEORDER" +HREF="r1.html#NAMERESOLVEORDER" ><TT CLASS="PARAMETER" ><I @@ -14227,21 +13953,15 @@ CLASS="PARAMETER" the "LM1.2X002" or the "NT LM 0.12" protocol, and it must be in user level security mode.</P ><P -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >NOTE:</I -></SPAN > Using a password server means your UNIX box (running Samba) is only as secure as your - password server. <SPAN -CLASS="emphasis" -><I + password server. <I CLASS="EMPHASIS" >DO NOT CHOOSE A PASSWORD SERVER THAT YOU DON'T COMPLETELY TRUST</I -></SPAN >.</P ><P >Never point a Samba server at itself for password @@ -14298,7 +14018,7 @@ CLASS="PARAMETER" Primary or Backup Domain controllers to authenticate against by doing a query for the name <TT CLASS="CONSTANT" ->WORKGROUP<1C></TT +>WORKGROUP<1C></TT > and then contacting each server returned in the list of IP addresses from the name resolution source. </P @@ -14358,7 +14078,7 @@ CLASS="COMMAND" ></UL ><P >See also the <A -HREF="index.html#SECURITY" +HREF="r1.html#SECURITY" ><TT CLASS="PARAMETER" ><I @@ -14370,7 +14090,7 @@ CLASS="PARAMETER" ><P >Default: <B CLASS="COMMAND" ->password server = <empty string></B +>password server = <empty string></B > </P ><P @@ -14421,7 +14141,7 @@ CLASS="PARAMETER" up pseudo home directories for users.</P ><P >Note that this path will be based on <A -HREF="index.html#ROOTDIR" +HREF="r1.html#ROOTDIR" > <TT CLASS="PARAMETER" ><I @@ -14430,12 +14150,9 @@ CLASS="PARAMETER" ></A > if one was specified.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >none</I -></SPAN ></P ><P >Example: <B @@ -14512,7 +14229,7 @@ CLASS="COMMAND" ></P ><P >See also <A -HREF="index.html#PREEXEC" +HREF="r1.html#PREEXEC" ><TT CLASS="PARAMETER" ><I @@ -14522,19 +14239,16 @@ CLASS="PARAMETER" </A >.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >none (no command executed)</I -></SPAN > </P ><P >Example: <B CLASS="COMMAND" >postexec = echo \"%u disconnected from %S - from %m (%I)\" >> /tmp/log</B + from %m (%I)\" >> /tmp/log</B ></P ></DD ><DT @@ -14583,7 +14297,7 @@ CLASS="COMMAND" >Of course, this could get annoying after a while :-)</P ><P >See also <A -HREF="index.html#PREEXECCLOSE" +HREF="r1.html#PREEXECCLOSE" ><TT CLASS="PARAMETER" ><I @@ -14592,7 +14306,7 @@ CLASS="PARAMETER" ></TT ></A > and <A -HREF="index.html#POSTEXEC" +HREF="r1.html#POSTEXEC" ><TT CLASS="PARAMETER" ><I @@ -14602,18 +14316,15 @@ CLASS="PARAMETER" ></A >.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >none (no command executed)</I -></SPAN ></P ><P >Example: <B CLASS="COMMAND" >preexec = echo \"%u connected to %S from %m - (%I)\" >> /tmp/log</B + (%I)\" >> /tmp/log</B ></P ></DD ><DT @@ -14625,7 +14336,7 @@ NAME="PREEXECCLOSE" ><P >This boolean option controls whether a non-zero return code from <A -HREF="index.html#PREEXEC" +HREF="r1.html#PREEXEC" ><TT CLASS="PARAMETER" ><I @@ -14656,7 +14367,7 @@ TARGET="_top" ><P >If this is set to <TT CLASS="CONSTANT" ->true</TT +>yes</TT >, on startup, <B CLASS="COMMAND" >nmbd</B @@ -14666,7 +14377,7 @@ CLASS="COMMAND" used in conjunction with <B CLASS="COMMAND" ><A -HREF="index.html#DOMAINMASTER" +HREF="r1.html#DOMAINMASTER" ><TT CLASS="PARAMETER" ><I @@ -14687,7 +14398,7 @@ CLASS="COMMAND" capabilities.</P ><P >See also <A -HREF="index.html#OSLEVEL" +HREF="r1.html#OSLEVEL" ><TT CLASS="PARAMETER" ><I @@ -14710,7 +14421,7 @@ NAME="PREFEREDMASTER" ><DD ><P >Synonym for <A -HREF="index.html#PREFERREDMASTER" +HREF="r1.html#PREFERREDMASTER" ><TT CLASS="PARAMETER" ><I @@ -14723,7 +14434,7 @@ CLASS="PARAMETER" ><A NAME="PRELOAD" ></A ->preload</DT +>preload (G)</DT ><DD ><P >This is a list of services that you want to be @@ -14733,7 +14444,7 @@ NAME="PRELOAD" ><P >Note that if you just want all printers in your printcap file loaded then the <A -HREF="index.html#LOADPRINTERS" +HREF="r1.html#LOADPRINTERS" > <TT CLASS="PARAMETER" ><I @@ -14742,12 +14453,9 @@ CLASS="PARAMETER" ></A > option is easier.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >no preloaded services</I -></SPAN ></P ><P >Example: <B @@ -14765,7 +14473,7 @@ NAME="PRESERVECASE" > This controls if new filenames are created with the case that the client passes, or if they are forced to be the <A -HREF="index.html#DEFAULTCASE" +HREF="r1.html#DEFAULTCASE" ><TT CLASS="PARAMETER" ><I @@ -14781,7 +14489,7 @@ CLASS="COMMAND" ></P ><P >See the section on <A -HREF="index.html#AEN203" +HREF="r1.html#AEN203" >NAME MANGLING</A > for a fuller discussion.</P @@ -14823,12 +14531,9 @@ CLASS="COMMAND" >%z - the size of the spooled print job (in bytes)</P ><P ->The print command <SPAN -CLASS="emphasis" -><I +>The print command <I CLASS="EMPHASIS" >MUST</I -></SPAN > contain at least one occurrence of <TT CLASS="PARAMETER" @@ -14869,7 +14574,7 @@ CLASS="CONSTANT" >nobody</TT > account. If this happens then create an alternative guest account that can print and set the <A -HREF="index.html#GUESTACCOUNT" +HREF="r1.html#GUESTACCOUNT" ><TT CLASS="PARAMETER" ><I @@ -14886,14 +14591,14 @@ CLASS="PARAMETER" ><P ><B CLASS="COMMAND" ->print command = echo Printing %s >> +>print command = echo Printing %s >> /tmp/print.log; lpr -P %p %s; rm %s</B ></P ><P >You may have to vary this command considerably depending on how you normally print files on your system. The default for the parameter varies depending on the setting of the <A -HREF="index.html#PRINTING" +HREF="r1.html#PRINTING" > <TT CLASS="PARAMETER" ><I @@ -14935,7 +14640,7 @@ CLASS="COMMAND" ><P >For printing = CUPS : If SAMBA is compiled against libcups, then <A -HREF="index.html#PRINTING" +HREF="r1.html#PRINTING" >printcap = cups</A > uses the CUPS API to @@ -14966,7 +14671,7 @@ NAME="PRINTOK" ><DD ><P >Synonym for <A -HREF="index.html#PRINTABLE" +HREF="r1.html#PRINTABLE" > <TT CLASS="PARAMETER" ><I @@ -14992,11 +14697,11 @@ CLASS="CONSTANT" >Note that a printable service will ALWAYS allow writing to the service path (user privileges permitting) via the spooling of print data. The <A -HREF="index.html#WRITEABLE" +HREF="r1.html#READONLY" ><TT CLASS="PARAMETER" ><I ->writeable +>read only </I ></TT ></A @@ -15016,7 +14721,7 @@ NAME="PRINTCAP" ><DD ><P >Synonym for <A -HREF="index.html#PRINTCAPNAME" +HREF="r1.html#PRINTCAPNAME" ><TT CLASS="PARAMETER" ><I @@ -15037,7 +14742,7 @@ NAME="PRINTCAPNAME" CLASS="FILENAME" > /etc/printcap</TT >). See the discussion of the <A -HREF="index.html#AEN79" +HREF="r1.html#AEN79" >[printers]</A > section above for reasons why you might want to do this.</P @@ -15048,7 +14753,7 @@ CLASS="COMMAND" </B >. This should be supplemented by an addtional setting <A -HREF="index.html#PRINTING" +HREF="r1.html#PRINTING" >printing = cups</A > in the [global] section. <B @@ -15086,6 +14791,12 @@ CLASS="COMMAND" ><P >A minimal printcap file would look something like this:</P ><P +><TABLE +BORDER="0" +BGCOLOR="#E0E0E0" +WIDTH="90%" +><TR +><TD ><PRE CLASS="PROGRAMLISTING" > print1|My Printer 1 @@ -15094,18 +14805,18 @@ CLASS="PROGRAMLISTING" print4|My Printer 4 print5|My Printer 5 </PRE +></TD +></TR +></TABLE ></P ><P >where the '|' separates aliases of a printer. The fact that the second alias has a space in it gives a hint to Samba that it's a comment.</P ><P -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >NOTE</I -></SPAN >: Under AIX the default printcap name is <TT CLASS="FILENAME" @@ -15144,7 +14855,7 @@ NAME="PRINTERADMIN" ><P >Default: <B CLASS="COMMAND" ->printer admin = <empty string></B +>printer admin = <empty string></B > </P ><P @@ -15160,12 +14871,9 @@ NAME="PRINTERDRIVER" >printer driver (S)</DT ><DD ><P -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >Note :</I -></SPAN >This is a deprecated parameter and will be removed in the next major release following version 2.2. Please see the instructions in @@ -15188,7 +14896,7 @@ TARGET="_top" sensitive) that describes the appropriate printer driver for your system. If you don't know the exact string to use then you should first try with no <A -HREF="index.html#PRINTERDRIVER" +HREF="r1.html#PRINTERDRIVER" ><TT CLASS="PARAMETER" ><I @@ -15200,7 +14908,7 @@ CLASS="PARAMETER" shown in a scroll box after you have chosen the printer manufacturer.</P ><P >See also <A -HREF="index.html#PRINTERDRIVERFILE" +HREF="r1.html#PRINTERDRIVERFILE" ><TT CLASS="PARAMETER" ><I @@ -15222,12 +14930,9 @@ NAME="PRINTERDRIVERFILE" >printer driver file (G)</DT ><DD ><P -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >Note :</I -></SPAN >This is a deprecated parameter and will be removed in the next major release following version 2.2. Please see the instructions in @@ -15271,7 +14976,7 @@ CLASS="FILENAME" >.</P ><P >See also <A -HREF="index.html#PRINTERDRIVERLOCATION" +HREF="r1.html#PRINTERDRIVERLOCATION" ><TT CLASS="PARAMETER" ><I @@ -15280,12 +14985,9 @@ CLASS="PARAMETER" ></A >.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >None (set in compile).</I -></SPAN ></P ><P >Example: <B @@ -15301,12 +15003,9 @@ NAME="PRINTERDRIVERLOCATION" >printer driver location (S)</DT ><DD ><P -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >Note :</I -></SPAN >This is a deprecated parameter and will be removed in the next major release following version 2.2. Please see the instructions in @@ -15341,7 +15040,7 @@ CLASS="FILENAME" >.</P ><P >See also <A -HREF="index.html#PRINTERDRIVERFILE" +HREF="r1.html#PRINTERDRIVERFILE" ><TT CLASS="PARAMETER" ><I @@ -15375,16 +15074,13 @@ NAME="PRINTERNAME" name given will be used for any printable service that does not have its own printer name specified.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >none (but may be <TT CLASS="CONSTANT" >lp</TT > on many systems)</I -></SPAN ></P ><P >Example: <B @@ -15400,7 +15096,7 @@ NAME="PRINTER" ><DD ><P >Synonym for <A -HREF="index.html#PRINTERNAME" +HREF="r1.html#PRINTERNAME" ><TT CLASS="PARAMETER" ><I @@ -15493,7 +15189,7 @@ TARGET="_top" >This option can be set on a per printer basis</P ><P >See also the discussion in the <A -HREF="index.html#AEN79" +HREF="r1.html#AEN79" > [printers]</A > section.</P ></DD @@ -15528,7 +15224,7 @@ NAME="PROTOCOL" ><DD ><P >Synonym for <A -HREF="index.html#MAXPROTOCOL" +HREF="r1.html#MAXPROTOCOL" > <TT CLASS="PARAMETER" ><I @@ -15545,7 +15241,7 @@ NAME="PUBLIC" ><DD ><P >Synonym for <A -HREF="index.html#GUESTOK" +HREF="r1.html#GUESTOK" ><TT CLASS="PARAMETER" ><I @@ -15586,9 +15282,7 @@ CLASS="PARAMETER" path in the command as the PATH may not be available to the server.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >depends on the setting of <TT CLASS="PARAMETER" @@ -15597,7 +15291,6 @@ CLASS="PARAMETER" </I ></TT ></I -></SPAN ></P ><P >Example: <B @@ -15616,7 +15309,7 @@ NAME="QUEUERESUMECOMMAND" executed on the server host in order to resume the printer queue. It is the command to undo the behavior that is caused by the previous parameter (<A -HREF="index.html#QUEUEPAUSECOMMAND" +HREF="r1.html#QUEUEPAUSECOMMAND" ><TT CLASS="PARAMETER" ><I @@ -15646,12 +15339,10 @@ CLASS="PARAMETER" path in the command as the PATH may not be available to the server.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >depends on the setting of <A -HREF="index.html#PRINTING" +HREF="r1.html#PRINTING" ><TT CLASS="PARAMETER" ><I @@ -15659,7 +15350,6 @@ CLASS="PARAMETER" ></TT ></A ></I -></SPAN > </P ><P @@ -15703,17 +15393,17 @@ NAME="READLIST" >This is a list of users that are given read-only access to a service. If the connecting user is in this list then they will not be given write access, no matter what the <A -HREF="index.html#WRITEABLE" +HREF="r1.html#READONLY" ><TT CLASS="PARAMETER" ><I ->writeable</I +>read only</I ></TT ></A > option is set to. The list can include group names using the syntax described in the <A -HREF="index.html#INVALIDUSERS" +HREF="r1.html#INVALIDUSERS" ><TT CLASS="PARAMETER" ><I @@ -15723,7 +15413,7 @@ CLASS="PARAMETER" > parameter.</P ><P >See also the <A -HREF="index.html#WRITELIST" +HREF="r1.html#WRITELIST" ><TT CLASS="PARAMETER" ><I @@ -15731,7 +15421,7 @@ CLASS="PARAMETER" ></TT ></A > parameter and the <A -HREF="index.html#INVALIDUSERS" +HREF="r1.html#INVALIDUSERS" ><TT CLASS="PARAMETER" ><I @@ -15743,7 +15433,7 @@ CLASS="PARAMETER" ><P >Default: <B CLASS="COMMAND" ->read list = <empty string></B +>read list = <empty string></B ></P ><P >Example: <B @@ -15758,15 +15448,37 @@ NAME="READONLY" >read only (S)</DT ><DD ><P ->Note that this is an inverted synonym for <A -HREF="index.html#WRITEABLE" -><TT +>An inverted synonym is <A +HREF="r1.html#WRITEABLE" +> <TT CLASS="PARAMETER" ><I >writeable</I ></TT ></A >.</P +><P +>If this parameter is <TT +CLASS="CONSTANT" +>yes</TT +>, then users + of a service may not create or modify files in the service's + directory.</P +><P +>Note that a printable service (<B +CLASS="COMMAND" +>printable = yes</B +>) + will <I +CLASS="EMPHASIS" +>ALWAYS</I +> allow writing to the directory + (user privileges permitting), but only via spooling operations.</P +><P +>Default: <B +CLASS="COMMAND" +>read only = yes</B +></P ></DD ><DT ><A @@ -15789,7 +15501,7 @@ NAME="READRAW" ><P >In general this parameter should be viewed as a system tuning tool and left severely alone. See also <A -HREF="index.html#WRITERAW" +HREF="r1.html#WRITERAW" > <TT CLASS="PARAMETER" ><I @@ -15903,7 +15615,7 @@ CLASS="COMMAND" to the two given IP addresses using the given workgroup names. If you leave out the workgroup name then the one given in the <A -HREF="index.html#WORKGROUP" +HREF="r1.html#WORKGROUP" ><TT CLASS="PARAMETER" ><I @@ -15928,7 +15640,7 @@ CLASS="FILENAME" ><P >Default: <B CLASS="COMMAND" ->remote announce = <empty string> +>remote announce = <empty string> </B ></P ></DD @@ -15978,7 +15690,7 @@ CLASS="COMMAND" ><P >Default: <B CLASS="COMMAND" ->remote browse sync = <empty string> +>remote browse sync = <empty string> </B ></P ></DD @@ -15991,13 +15703,13 @@ NAME="RESTRICTANONYMOUS" ><P >This is a boolean parameter. If it is <TT CLASS="CONSTANT" ->true</TT +>yes</TT >, then anonymous access to the server will be restricted, namely in the case where the server is expecting the client to send a username, but it doesn't. Setting it to <TT CLASS="CONSTANT" ->true</TT +>yes</TT > will force these anonymous connections to be denied, and the client will be required to always supply a username and password when connecting. Use of this parameter @@ -16010,7 +15722,7 @@ CLASS="CONSTANT" ><P >When restrict anonymous is <TT CLASS="CONSTANT" ->true</TT +>yes</TT >, all anonymous connections are denied no matter what they are for. This can effect the ability of a machine to access the Samba Primary Domain Controller to revalidate @@ -16034,7 +15746,7 @@ NAME="ROOT" ><DD ><P >Synonym for <A -HREF="index.html#ROOTDIRECTORY" +HREF="r1.html#ROOTDIRECTORY" > <TT CLASS="PARAMETER" ><I @@ -16051,7 +15763,7 @@ NAME="ROOTDIR" ><DD ><P >Synonym for <A -HREF="index.html#ROOTDIRECTORY" +HREF="r1.html#ROOTDIRECTORY" > <TT CLASS="PARAMETER" ><I @@ -16077,7 +15789,7 @@ CLASS="COMMAND" It may also check for, and deny access to, soft links to other parts of the filesystem, or attempts to use ".." in file names to access other directories (depending on the setting of the <A -HREF="index.html#WIDELINKS" +HREF="r1.html#WIDELINKS" ><TT CLASS="PARAMETER" ><I @@ -16101,12 +15813,9 @@ CLASS="PARAMETER" >root directory</I ></TT > - option, <SPAN -CLASS="emphasis" -><I + option, <I CLASS="EMPHASIS" >including</I -></SPAN > some files needed for complete operation of the server. To maintain full operability of the server you will need to mirror some system files @@ -16152,7 +15861,7 @@ CLASS="PARAMETER" (such as CDROMs) after a connection is closed.</P ><P >See also <A -HREF="index.html#POSTEXEC" +HREF="r1.html#POSTEXEC" ><TT CLASS="PARAMETER" ><I @@ -16163,7 +15872,7 @@ CLASS="PARAMETER" ><P >Default: <B CLASS="COMMAND" ->root postexec = <empty string> +>root postexec = <empty string> </B ></P ></DD @@ -16185,7 +15894,7 @@ CLASS="PARAMETER" connection is opened.</P ><P >See also <A -HREF="index.html#PREEXEC" +HREF="r1.html#PREEXEC" ><TT CLASS="PARAMETER" ><I @@ -16193,7 +15902,7 @@ CLASS="PARAMETER" ></TT ></A > and <A -HREF="index.html#PREEXECCLOSE" +HREF="r1.html#PREEXECCLOSE" > <TT CLASS="PARAMETER" ><I @@ -16204,7 +15913,7 @@ CLASS="PARAMETER" ><P >Default: <B CLASS="COMMAND" ->root preexec = <empty string> +>root preexec = <empty string> </B ></P ></DD @@ -16224,7 +15933,7 @@ CLASS="PARAMETER" > parameter except that the command is run as root.</P ><P >See also <A -HREF="index.html#PREEXEC" +HREF="r1.html#PREEXEC" ><TT CLASS="PARAMETER" ><I @@ -16232,7 +15941,7 @@ CLASS="PARAMETER" ></TT ></A > and <A -HREF="index.html#PREEXECCLOSE" +HREF="r1.html#PREEXECCLOSE" > <TT CLASS="PARAMETER" ><I @@ -16326,7 +16035,7 @@ CLASS="COMMAND" >security = user</B >, see the <A -HREF="index.html#MAPTOGUEST" +HREF="r1.html#MAPTOGUEST" ><TT CLASS="PARAMETER" ><I @@ -16339,15 +16048,12 @@ CLASS="PARAMETER" >It is possible to use <B CLASS="COMMAND" >smbd</B -> in a <SPAN -CLASS="emphasis" -><I +> in a <I CLASS="EMPHASIS" > hybrid mode</I -></SPAN > where it is offers both user and share level security under different <A -HREF="index.html#NETBIOSALIASES" +HREF="r1.html#NETBIOSALIASES" > <TT CLASS="PARAMETER" ><I @@ -16361,13 +16067,10 @@ CLASS="PARAMETER" ><A NAME="SECURITYEQUALSSHARE" ></A -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >SECURITY = SHARE </I -></SPAN ></P ><P >When clients connect to a share level security server they @@ -16385,12 +16088,9 @@ CLASS="COMMAND" >Note that <B CLASS="COMMAND" >smbd</B -> <SPAN -CLASS="emphasis" -><I +> <I CLASS="EMPHASIS" >ALWAYS</I -></SPAN > uses a valid UNIX user to act on behalf of the client, even in <B @@ -16414,7 +16114,7 @@ CLASS="COMMAND" ><LI ><P >If the <A -HREF="index.html#GUESTONLY" +HREF="r1.html#GUESTONLY" ><TT CLASS="PARAMETER" ><I @@ -16424,7 +16124,7 @@ CLASS="PARAMETER" ></A > parameter is set, then all the other stages are missed and only the <A -HREF="index.html#GUESTACCOUNT" +HREF="r1.html#GUESTACCOUNT" > <TT CLASS="PARAMETER" ><I @@ -16438,7 +16138,7 @@ CLASS="PARAMETER" ><P >Is a username is sent with the share connection request, then this username (after mapping - see <A -HREF="index.html#USERNAMEMAP" +HREF="r1.html#USERNAMEMAP" ><TT CLASS="PARAMETER" ><I @@ -16450,13 +16150,10 @@ CLASS="PARAMETER" ></LI ><LI ><P ->If the client did a previous <SPAN -CLASS="emphasis" -><I +>If the client did a previous <I CLASS="EMPHASIS" >logon </I -></SPAN > request (the SessionSetup SMB call) then the username sent in this SMB will be added as a potential username. </P @@ -16474,7 +16171,7 @@ CLASS="EMPHASIS" ><LI ><P >Any users on the <A -HREF="index.html#USER" +HREF="r1.html#USER" ><TT CLASS="PARAMETER" ><I @@ -16511,37 +16208,31 @@ CLASS="PARAMETER" >, then this guest user will be used, otherwise access is denied.</P ><P ->Note that it can be <SPAN -CLASS="emphasis" -><I +>Note that it can be <I CLASS="EMPHASIS" >very</I -></SPAN > confusing in share-level security as to which UNIX username will eventually be used in granting access.</P ><P >See also the section <A -HREF="index.html#AEN236" +HREF="r1.html#AEN236" > NOTE ABOUT USERNAME/PASSWORD VALIDATION</A >.</P ><P ><A NAME="SECURITYEQUALSUSER" ></A -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >SECURITY = USER </I -></SPAN ></P ><P >This is the default security setting in Samba 2.2. With user-level security a client must first "log-on" with a valid username and password (which can be mapped using the <A -HREF="index.html#USERNAMEMAP" +HREF="r1.html#USERNAMEMAP" ><TT CLASS="PARAMETER" ><I @@ -16550,7 +16241,7 @@ CLASS="PARAMETER" ></A > parameter). Encrypted passwords (see the <A -HREF="index.html#ENCRYPTPASSWORDS" +HREF="r1.html#ENCRYPTPASSWORDS" > <TT CLASS="PARAMETER" ><I @@ -16559,7 +16250,7 @@ CLASS="PARAMETER" ></A > parameter) can also be used in this security mode. Parameters such as <A -HREF="index.html#USER" +HREF="r1.html#USER" > <TT CLASS="PARAMETER" ><I @@ -16567,7 +16258,7 @@ CLASS="PARAMETER" ></TT ></A > and <A -HREF="index.html#GUESTONLY" +HREF="r1.html#GUESTONLY" > <TT CLASS="PARAMETER" ><I @@ -16578,24 +16269,18 @@ CLASS="PARAMETER" may change the UNIX user to use on this connection, but only after the user has been successfully authenticated.</P ><P -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >Note</I -></SPAN > that the name of the resource being - requested is <SPAN -CLASS="emphasis" -><I + requested is <I CLASS="EMPHASIS" >not</I -></SPAN > sent to the server until after the server has successfully authenticated the client. This is why guest shares don't work in user level security without allowing the server to automatically map unknown users into the <A -HREF="index.html#GUESTACCOUNT" +HREF="r1.html#GUESTACCOUNT" ><TT CLASS="PARAMETER" ><I @@ -16604,7 +16289,7 @@ CLASS="PARAMETER" ></A >. See the <A -HREF="index.html#MAPTOGUEST" +HREF="r1.html#MAPTOGUEST" ><TT CLASS="PARAMETER" ><I @@ -16615,20 +16300,17 @@ CLASS="PARAMETER" > parameter for details on doing this.</P ><P >See also the section <A -HREF="index.html#AEN236" +HREF="r1.html#AEN236" > NOTE ABOUT USERNAME/PASSWORD VALIDATION</A >.</P ><P ><A NAME="SECURITYEQUALSSERVER" ></A -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >SECURITY = SERVER </I -></SPAN ></P ><P >In this mode Samba will try to validate the username/password @@ -16653,12 +16335,9 @@ CLASS="FILENAME" > for details on how to set this up.</P ><P -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >Note</I -></SPAN > that from the client's point of view <B CLASS="COMMAND" @@ -16670,24 +16349,18 @@ CLASS="COMMAND" with the authentication, it does not in any way affect what the client sees.</P ><P -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >Note</I -></SPAN > that the name of the resource being - requested is <SPAN -CLASS="emphasis" -><I + requested is <I CLASS="EMPHASIS" >not</I -></SPAN > sent to the server until after the server has successfully authenticated the client. This is why guest shares don't work in user level security without allowing the server to automatically map unknown users into the <A -HREF="index.html#GUESTACCOUNT" +HREF="r1.html#GUESTACCOUNT" ><TT CLASS="PARAMETER" ><I @@ -16696,7 +16369,7 @@ CLASS="PARAMETER" ></A >. See the <A -HREF="index.html#MAPTOGUEST" +HREF="r1.html#MAPTOGUEST" ><TT CLASS="PARAMETER" ><I @@ -16707,12 +16380,12 @@ CLASS="PARAMETER" > parameter for details on doing this.</P ><P >See also the section <A -HREF="index.html#AEN236" +HREF="r1.html#AEN236" > NOTE ABOUT USERNAME/PASSWORD VALIDATION</A >.</P ><P >See also the <A -HREF="index.html#PASSWORDSERVER" +HREF="r1.html#PASSWORDSERVER" ><TT CLASS="PARAMETER" ><I @@ -16721,7 +16394,7 @@ CLASS="PARAMETER" ></TT ></A > parameter and the <A -HREF="index.html#ENCRYPTPASSWORDS" +HREF="r1.html#ENCRYPTPASSWORDS" ><TT CLASS="PARAMETER" ><I @@ -16734,13 +16407,10 @@ CLASS="PARAMETER" ><A NAME="SECURITYEQUALSDOMAIN" ></A -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >SECURITY = DOMAIN </I -></SPAN ></P ><P >This mode will only work correctly if <A @@ -16749,7 +16419,7 @@ TARGET="_top" >smbpasswd(8)</A > has been used to add this machine into a Windows NT Domain. It expects the <A -HREF="index.html#ENCRYPTPASSWORDS" +HREF="r1.html#ENCRYPTPASSWORDS" ><TT CLASS="PARAMETER" ><I @@ -16759,28 +16429,22 @@ CLASS="PARAMETER" </A > parameter to be set to <TT CLASS="CONSTANT" ->true</TT +>yes</TT >. In this mode Samba will try to validate the username/password by passing it to a Windows NT Primary or Backup Domain Controller, in exactly the same way that a Windows NT Server would do.</P ><P -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >Note</I -></SPAN > that a valid UNIX user must still exist as well as the account on the Domain Controller to allow Samba to have a valid UNIX account to map file access to.</P ><P -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >Note</I -></SPAN > that from the client's point of view <B CLASS="COMMAND" @@ -16792,24 +16456,18 @@ CLASS="COMMAND" >. It only affects how the server deals with the authentication, it does not in any way affect what the client sees.</P ><P -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >Note</I -></SPAN > that the name of the resource being - requested is <SPAN -CLASS="emphasis" -><I + requested is <I CLASS="EMPHASIS" >not</I -></SPAN > sent to the server until after the server has successfully authenticated the client. This is why guest shares don't work in user level security without allowing the server to automatically map unknown users into the <A -HREF="index.html#GUESTACCOUNT" +HREF="r1.html#GUESTACCOUNT" ><TT CLASS="PARAMETER" ><I @@ -16818,7 +16476,7 @@ CLASS="PARAMETER" ></A >. See the <A -HREF="index.html#MAPTOGUEST" +HREF="r1.html#MAPTOGUEST" ><TT CLASS="PARAMETER" ><I @@ -16828,12 +16486,9 @@ CLASS="PARAMETER" </A > parameter for details on doing this.</P ><P -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >BUG:</I -></SPAN > There is currently a bug in the implementation of <B CLASS="COMMAND" @@ -16846,12 +16501,12 @@ CLASS="COMMAND" Domain Controller. This issue will be addressed in a future release.</P ><P >See also the section <A -HREF="index.html#AEN236" +HREF="r1.html#AEN236" > NOTE ABOUT USERNAME/PASSWORD VALIDATION</A >.</P ><P >See also the <A -HREF="index.html#PASSWORDSERVER" +HREF="r1.html#PASSWORDSERVER" ><TT CLASS="PARAMETER" ><I @@ -16860,7 +16515,7 @@ CLASS="PARAMETER" ></TT ></A > parameter and the <A -HREF="index.html#ENCRYPTPASSWORDS" +HREF="r1.html#ENCRYPTPASSWORDS" ><TT CLASS="PARAMETER" ><I @@ -16902,12 +16557,9 @@ NAME="SECURITYMASK" a user to modify all the user/group/world permissions on a file. </P ><P -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >Note</I -></SPAN > that users who can access the Samba server through other means can easily bypass this restriction, so it is primarily useful for standalone @@ -16918,7 +16570,7 @@ CLASS="CONSTANT" >.</P ><P >See also the <A -HREF="index.html#FORCEDIRECTORYSECURITYMODE" +HREF="r1.html#FORCEDIRECTORYSECURITYMODE" > <TT CLASS="PARAMETER" ><I @@ -16927,7 +16579,7 @@ CLASS="PARAMETER" ></A >, <A -HREF="index.html#DIRECTORYSECURITYMASK" +HREF="r1.html#DIRECTORYSECURITYMASK" ><TT CLASS="PARAMETER" ><I @@ -16936,7 +16588,7 @@ CLASS="PARAMETER" ></TT ></A >, <A -HREF="index.html#FORCESECURITYMODE" +HREF="r1.html#FORCESECURITYMODE" > <TT CLASS="PARAMETER" ><I @@ -17074,12 +16726,9 @@ CLASS="CONSTANT" >This option gives full share compatibility and enabled by default.</P ><P ->You should <SPAN -CLASS="emphasis" -><I +>You should <I CLASS="EMPHASIS" >NEVER</I -></SPAN > turn this parameter off as many Windows applications will break if you do so.</P ><P @@ -17099,7 +16748,7 @@ NAME="SHORTPRESERVECASE" which conform to 8.3 syntax, that is all in upper case and of suitable length, are created upper case, or if they are forced to be the <A -HREF="index.html#DEFAULTCASE" +HREF="r1.html#DEFAULTCASE" ><TT CLASS="PARAMETER" ><I @@ -17108,7 +16757,7 @@ CLASS="PARAMETER" ></TT ></A >. This option can be use with <A -HREF="index.html#PRESERVECASE" +HREF="r1.html#PRESERVECASE" ><B CLASS="COMMAND" >preserve case = yes</B @@ -17118,7 +16767,7 @@ CLASS="COMMAND" names are lowered. </P ><P >See the section on <A -HREF="index.html#AEN203" +HREF="r1.html#AEN203" > NAME MANGLING</A >.</P ><P @@ -17162,17 +16811,14 @@ CLASS="PARAMETER" ></TT > parameter will always cause the OpenPrinterEx() on the server - to fail. Thus the APW icon will never be displayed. <SPAN -CLASS="emphasis" -><I + to fail. Thus the APW icon will never be displayed. <I CLASS="EMPHASIS" > Note :</I -></SPAN >This does not prevent the same user from having administrative privilege on an individual printer.</P ><P >See also <A -HREF="index.html#ADDPRINTERCOMMAND" +HREF="r1.html#ADDPRINTERCOMMAND" ><TT CLASS="PARAMETER" ><I @@ -17181,7 +16827,7 @@ CLASS="PARAMETER" ></TT ></A >, <A -HREF="index.html#DELETEPRINTERCOMMAND" +HREF="r1.html#DELETEPRINTERCOMMAND" > <TT CLASS="PARAMETER" ><I @@ -17189,7 +16835,7 @@ CLASS="PARAMETER" ></TT ></A >, <A -HREF="index.html#PRINTERADMIN" +HREF="r1.html#PRINTERADMIN" ><TT CLASS="PARAMETER" ><I @@ -17210,12 +16856,9 @@ NAME="SHUTDOWNSCRIPT" >shutdown script (G)</DT ><DD ><P -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >This parameter only exists in the HEAD cvs branch</I -></SPAN > This a full path name to a script called by <A @@ -17256,12 +16899,9 @@ CLASS="PARAMETER" >%r</I ></TT > will be substituted with the - switch <SPAN -CLASS="emphasis" -><I + switch <I CLASS="EMPHASIS" >-r</I -></SPAN >. It means reboot after shutdown for NT. </P @@ -17272,21 +16912,15 @@ CLASS="PARAMETER" >%f</I ></TT > will be substituted with the - switch <SPAN -CLASS="emphasis" -><I + switch <I CLASS="EMPHASIS" >-f</I -></SPAN >. It means force the shutdown even if applications do not respond for NT.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >None</I -></SPAN >.</P ><P >Example: <B @@ -17295,7 +16929,13 @@ CLASS="COMMAND" ></P ><P >Shutdown script example: - <PRE + <TABLE +BORDER="0" +BGCOLOR="#E0E0E0" +WIDTH="90%" +><TR +><TD +><PRE CLASS="PROGRAMLISTING" > #!/bin/bash @@ -17305,12 +16945,15 @@ CLASS="PROGRAMLISTING" /sbin/shutdown $3 $4 +$time $1 & </PRE +></TD +></TR +></TABLE > Shutdown does not return so we need to launch it in background. </P ><P >See also <A -HREF="index.html#ABORTSHUTDOWNSCRIPT" +HREF="r1.html#ABORTSHUTDOWNSCRIPT" ><TT CLASS="PARAMETER" ><I @@ -17464,12 +17107,9 @@ TARGET="_top" ></LI ></UL ><P ->Those marked with a <SPAN -CLASS="emphasis" -><I +>Those marked with a <I CLASS="EMPHASIS" >'*'</I -></SPAN > take an integer argument. The others can optionally take a 1 or 0 argument to enable or disable the option, by default they will be enabled if you @@ -17541,12 +17181,9 @@ CLASS="COMMAND" >SAMBA_NETBIOS_NAME = myhostname</B ></P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >No default value</I -></SPAN ></P ><P >Examples: <B @@ -17570,12 +17207,9 @@ NAME="SPNEGO" ><P > This variable controls controls whether samba will try to use Simple and Protected NEGOciation (as specified by rfc2478) with WindowsXP and Windows2000sp2 clients to agree upon an authentication mechanism. As of samba 3.0alpha it must be set to "no" for these clients to join a samba domain controller. It can be set to "yes" to allow samba to participate in an AD domain controlled by a Windows2000 domain controller.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >use spnego = yes</I -></SPAN ></P ></DD ><DT @@ -17621,33 +17255,6 @@ CLASS="COMMAND" ></DD ><DT ><A -NAME="STATUS" -></A ->status (G)</DT -><DD -><P ->This enables or disables logging of connections - to a status file that <A -HREF="smbstatus.1.html" -TARGET="_top" ->smbstatus(1)</A -> - can read.</P -><P ->With this disabled <B -CLASS="COMMAND" ->smbstatus</B -> won't be able - to tell you what connections are active. You should never need to - change this parameter.</P -><P ->Default: <B -CLASS="COMMAND" ->status = yes</B -></P -></DD -><DT -><A NAME="STRICTALLOCATE" ></A >strict allocate (S)</DT @@ -17745,7 +17352,7 @@ TARGET="_top" explorer shell file copies.</P ><P >See also the <A -HREF="index.html#SYNCALWAYS" +HREF="r1.html#SYNCALWAYS" ><TT CLASS="PARAMETER" ><I @@ -17787,13 +17394,13 @@ NAME="SYNCALWAYS" whether writes will always be written to stable storage before the write call returns. If this is <TT CLASS="CONSTANT" ->false</TT +>no</TT > then the server will be guided by the client's request in each write call (clients can set a bit indicating that a particular write should be synchronous). If this is <TT CLASS="CONSTANT" ->true</TT +>yes</TT > then every write will be followed by a <B CLASS="COMMAND" >fsync() @@ -17812,7 +17419,7 @@ CLASS="CONSTANT" any affect.</P ><P >See also the <A -HREF="index.html#STRICTSYNC" +HREF="r1.html#STRICTSYNC" ><TT CLASS="PARAMETER" ><I @@ -17982,7 +17589,7 @@ NAME="TIMESTAMPLOGS" ><DD ><P >Synonym for <A -HREF="index.html#DEBUGTIMESTAMP" +HREF="r1.html#DEBUGTIMESTAMP" ><TT CLASS="PARAMETER" ><I @@ -18011,7 +17618,7 @@ TARGET="_top" can be used to prevent a server from exceeding its capacity and is designed as a printing throttle. See also <A -HREF="index.html#MAXPRINTJOBS" +HREF="r1.html#MAXPRINTJOBS" ><TT CLASS="PARAMETER" ><I @@ -18095,26 +17702,23 @@ NAME="UNIXPASSWORDSYNC" when the encrypted SMB password in the smbpasswd file is changed. If this is set to <TT CLASS="CONSTANT" ->true</TT +>yes</TT > the program specified in the <TT CLASS="PARAMETER" ><I >passwd program</I ></TT ->parameter is called <SPAN -CLASS="emphasis" -><I +>parameter is called <I CLASS="EMPHASIS" >AS ROOT</I -></SPAN > - to allow the new UNIX password to be set without access to the old UNIX password (as the SMB password change code has no access to the old password cleartext, only the new).</P ><P >See also <A -HREF="index.html#PASSWDPROGRAM" +HREF="r1.html#PASSWDPROGRAM" ><TT CLASS="PARAMETER" ><I @@ -18123,7 +17727,7 @@ CLASS="PARAMETER" ></TT ></A >, <A -HREF="index.html#PASSWDCHAT" +HREF="r1.html#PASSWDCHAT" ><TT CLASS="PARAMETER" ><I @@ -18162,7 +17766,7 @@ CLASS="CONSTANT" >.</P ><P >In order for this parameter to work correctly the <A -HREF="index.html#ENCRYPTPASSWORDS" +HREF="r1.html#ENCRYPTPASSWORDS" ><TT CLASS="PARAMETER" ><I @@ -18225,18 +17829,15 @@ CLASS="COMMAND" >If this parameter is enabled for a printer, then any attempt to open the printer with the PRINTER_ACCESS_ADMINISTER right is mapped to PRINTER_ACCESS_USE instead. Thus allowing the OpenPrinterEx() - call to succeed. <SPAN -CLASS="emphasis" -><I + call to succeed. <I CLASS="EMPHASIS" >This parameter MUST not be able enabled on a print share which has valid print driver installed on the Samba server.</I -></SPAN ></P ><P >See also <A -HREF="index.html#DISABLESPOOLSS" +HREF="r1.html#DISABLESPOOLSS" >disable spoolss</A > </P @@ -18258,7 +17859,7 @@ NAME="USEMMAP" mmap/read-write system memory cache. Currently only HPUX does not have such a coherent cache, and so this parameter is set to <TT CLASS="CONSTANT" ->false</TT +>no</TT > by default on HPUX. On all other systems this parameter should be left alone. This parameter is provided to help the Samba developers track down problems with @@ -18279,7 +17880,7 @@ NAME="USERHOSTS" ><P >If this global parameter is <TT CLASS="CONSTANT" ->true</TT +>yes</TT >, it specifies that the UNIX user's <TT CLASS="FILENAME" @@ -18288,12 +17889,9 @@ CLASS="FILENAME" will be read to find the names of hosts and users who will be allowed access without specifying a password.</P ><P -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >NOTE:</I -></SPAN > The use of <TT CLASS="PARAMETER" ><I @@ -18323,7 +17921,7 @@ NAME="USER" ><DD ><P >Synonym for <A -HREF="index.html#USERNAME" +HREF="r1.html#USERNAME" ><TT CLASS="PARAMETER" ><I @@ -18340,7 +17938,7 @@ NAME="USERS" ><DD ><P >Synonym for <A -HREF="index.html#USERNAME" +HREF="r1.html#USERNAME" ><TT CLASS="PARAMETER" ><I @@ -18399,7 +17997,7 @@ CLASS="PARAMETER" ><P >To restrict a service to a particular set of users you can use the <A -HREF="index.html#VALIDUSERS" +HREF="r1.html#VALIDUSERS" ><TT CLASS="PARAMETER" ><I @@ -18429,7 +18027,7 @@ CLASS="PARAMETER" search.</P ><P >See the section <A -HREF="index.html#AEN236" +HREF="r1.html#AEN236" >NOTE ABOUT USERNAME/PASSWORD VALIDATION</A > for more information on how @@ -18438,7 +18036,7 @@ HREF="index.html#AEN236" >Default: <B CLASS="COMMAND" >The guest account if a guest service, - else <empty string>.</B + else <empty string>.</B ></P ><P >Examples:<B @@ -18512,16 +18110,16 @@ NAME="USERNAMEMAP" >If any line begins with a '#' or a ';' then it is ignored</P ><P ->If any line begins with an '!' then the processing - will stop after that line if a mapping was done by the line. - Otherwise mapping continues with every line being processed. - Using '!' is most useful when you have a wildcard mapping line +>If any line begins with an '!' then the processing + will stop after that line if a mapping was done by the line. + Otherwise mapping continues with every line being processed. + Using '!' is most useful when you have a wildcard mapping line later in the file.</P ><P >For example to map from the name <TT CLASS="CONSTANT" >admin</TT -> +> or <TT CLASS="CONSTANT" >administrator</TT @@ -18538,7 +18136,7 @@ CLASS="COMMAND" >Or to map anyone in the UNIX group <TT CLASS="CONSTANT" >system</TT -> +> to the UNIX name <TT CLASS="CONSTANT" >sys</TT @@ -18549,10 +18147,10 @@ CLASS="COMMAND" >sys = @system</B ></P ><P ->You can have as many mappings as you like in a username +>You can have as many mappings as you like in a username map file.</P ><P ->If your system supports the NIS NETGROUP option then +>If your system supports the NIS NETGROUP option then the netgroup database is checked before the <TT CLASS="FILENAME" >/etc/group @@ -18567,61 +18165,67 @@ CLASS="COMMAND" >tridge = "Andrew Tridgell"</B ></P ><P ->would map the windows username "Andrew Tridgell" to the +>would map the windows username "Andrew Tridgell" to the unix username "tridge".</P ><P ->The following example would map mary and fred to the - unix user sys, and map the rest to guest. Note the use of the - '!' to tell Samba to stop processing if it gets a match on +>The following example would map mary and fred to the + unix user sys, and map the rest to guest. Note the use of the + '!' to tell Samba to stop processing if it gets a match on that line.</P ><P +><TABLE +BORDER="0" +BGCOLOR="#E0E0E0" +WIDTH="90%" +><TR +><TD ><PRE CLASS="PROGRAMLISTING" > !sys = mary fred guest = * </PRE +></TD +></TR +></TABLE ></P ><P ->Note that the remapping is applied to all occurrences +>Note that the remapping is applied to all occurrences of usernames. Thus if you connect to \\server\fred and <TT CLASS="CONSTANT" > fred</TT > is remapped to <TT CLASS="CONSTANT" >mary</TT -> then you - will actually be connecting to \\server\mary and will need to +> then you + will actually be connecting to \\server\mary and will need to supply a password suitable for <TT CLASS="CONSTANT" >mary</TT -> not +> not <TT CLASS="CONSTANT" >fred</TT ->. The only exception to this is the +>. The only exception to this is the username passed to the <A -HREF="index.html#PASSWORDSERVER" +HREF="r1.html#PASSWORDSERVER" ><TT CLASS="PARAMETER" ><I > password server</I ></TT ></A -> (if you have one). The password - server will receive whatever username the client supplies without +> (if you have one). The password + server will receive whatever username the client supplies without modification.</P ><P ->Also note that no reverse mapping is done. The main effect - this has is with printing. Users who have been mapped may have - trouble deleting print jobs as PrintManager under WfWg will think +>Also note that no reverse mapping is done. The main effect + this has is with printing. Users who have been mapped may have + trouble deleting print jobs as PrintManager under WfWg will think they don't own the print job.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >no username map</I -></SPAN ></P ><P >Example: <B @@ -18632,18 +18236,42 @@ CLASS="COMMAND" ></DD ><DT ><A +NAME="USESENDFILE" +></A +>use sendfile (S)</DT +><DD +><P +>If this parameter is <TT +CLASS="CONSTANT" +>yes</TT +>, and Samba + was built with the --with-sendfile-support option, and the underlying operating + system supports sendfile system call, then some SMB read calls (mainly ReadAndX + and ReadRaw) will use the more efficient sendfile system call for files that + are exclusively oplocked. This may make more efficient use of the system CPU's + and cause Samba to be faster. This is off by default as it's effects are unknown + as yet. + </P +><P +>Default: <B +CLASS="COMMAND" +>use sendfile = no</B +></P +></DD +><DT +><A NAME="UTMP" ></A >utmp (G)</DT ><DD ><P ->This boolean parameter is only available if +>This boolean parameter is only available if Samba has been configured and compiled with the option <B CLASS="COMMAND" > --with-utmp</B >. If set to <TT CLASS="CONSTANT" ->true</TT +>yes</TT > then Samba will attempt to add utmp or utmpx records (depending on the UNIX system) whenever a connection is made to a Samba server. Sites may use this to record the @@ -18656,7 +18284,7 @@ CLASS="CONSTANT" performance on large installations. </P ><P >See also the <A -HREF="index.html#UTMPDIRECTORY" +HREF="r1.html#UTMPDIRECTORY" ><TT CLASS="PARAMETER" ><I @@ -18684,7 +18312,7 @@ CLASS="COMMAND" >. It specifies a directory pathname that is used to store the utmp or utmpx files (depending on the UNIX system) that record user connections to a Samba server. See also the <A -HREF="index.html#UTMP" +HREF="r1.html#UTMP" > <TT CLASS="PARAMETER" ><I @@ -18699,12 +18327,9 @@ CLASS="FILENAME" >/var/run/utmp</TT > on Linux).</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >no utmp directory</I -></SPAN ></P ><P >Example: <B @@ -18730,7 +18355,7 @@ CLASS="COMMAND" has logged out. See also the <A -HREF="index.html#UTMP" +HREF="r1.html#UTMP" > <TT CLASS="PARAMETER" ><I @@ -18745,12 +18370,9 @@ CLASS="FILENAME" >/var/run/wtmp</TT > on Linux).</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >no wtmp directory</I -></SPAN ></P ><P >Example: <B @@ -18793,7 +18415,7 @@ CLASS="PARAMETER" >. This is useful in the [homes] section.</P ><P >See also <A -HREF="index.html#INVALIDUSERS" +HREF="r1.html#INVALIDUSERS" ><TT CLASS="PARAMETER" ><I @@ -18803,13 +18425,10 @@ CLASS="PARAMETER" ></A ></P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >No valid users list (anyone can login) </I -></SPAN ></P ><P >Example: <B @@ -18831,12 +18450,9 @@ NAME="VETOFILES" or directories as in DOS wildcards.</P ><P >Each entry must be a unix path, not a DOS path and - must <SPAN -CLASS="emphasis" -><I + must <I CLASS="EMPHASIS" >not</I -></SPAN > include the unix directory separator '/'.</P ><P @@ -18852,12 +18468,9 @@ CLASS="PARAMETER" is important to be aware of is Samba's behaviour when trying to delete a directory. If a directory that is to be deleted contains nothing but veto files this - deletion will <SPAN -CLASS="emphasis" -><I + deletion will <I CLASS="EMPHASIS" >fail</I -></SPAN > unless you also set the <TT CLASS="PARAMETER" @@ -18877,7 +18490,7 @@ CLASS="PARAMETER" for a match as they are scanned.</P ><P >See also <A -HREF="index.html#HIDEFILES" +HREF="r1.html#HIDEFILES" ><TT CLASS="PARAMETER" ><I @@ -18886,7 +18499,7 @@ CLASS="PARAMETER" ></TT ></A > and <A -HREF="index.html#CASESENSITIVE" +HREF="r1.html#CASESENSITIVE" ><TT CLASS="PARAMETER" ><I @@ -18895,16 +18508,19 @@ CLASS="PARAMETER" ></A >.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >No files or directories are vetoed. </I -></SPAN ></P ><P ->Examples:<PRE +>Examples:<TABLE +BORDER="0" +BGCOLOR="#E0E0E0" +WIDTH="90%" +><TR +><TD +><PRE CLASS="PROGRAMLISTING" >; Veto any files containing the word Security, ; any ending in .tmp, and any directory containing the @@ -18914,6 +18530,9 @@ veto files = /*Security*/*.tmp/*root*/ ; Veto the Apple specific files that a NetAtalk server ; creates. veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/</PRE +></TD +></TR +></TABLE ></P ></DD ><DT @@ -18924,7 +18543,7 @@ NAME="VETOOPLOCKFILES" ><DD ><P >This parameter is only valid when the <A -HREF="index.html#OPLOCKS" +HREF="r1.html#OPLOCKS" ><TT CLASS="PARAMETER" ><I @@ -18936,7 +18555,7 @@ CLASS="PARAMETER" to selectively turn off the granting of oplocks on selected files that match a wildcarded list, similar to the wildcarded list used in the <A -HREF="index.html#VETOFILES" +HREF="r1.html#VETOFILES" ><TT CLASS="PARAMETER" ><I @@ -18946,13 +18565,10 @@ CLASS="PARAMETER" > parameter.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >No files are vetoed for oplock grants</I -></SPAN ></P ><P >You might want to do this on files that you know will @@ -19010,12 +18626,9 @@ NAME="VFSOBJECT" with a VFS object. The Samba VFS layer is new to Samba 2.2 and must be enabled at compile time with --with-vfs.</P ><P ->Default : <SPAN -CLASS="emphasis" -><I +>Default : <I CLASS="EMPHASIS" >no value</I -></SPAN ></P ></DD ><DT @@ -19029,7 +18642,7 @@ NAME="VFSOPTIONS" to the vfs layer at initialization time. The Samba VFS layer is new to Samba 2.2 and must be enabled at compile time with --with-vfs. See also <A -HREF="index.html#VFSOBJECT" +HREF="r1.html#VFSOBJECT" ><TT CLASS="PARAMETER" ><I @@ -19038,12 +18651,9 @@ CLASS="PARAMETER" ></A >.</P ><P ->Default : <SPAN -CLASS="emphasis" -><I +>Default : <I CLASS="EMPHASIS" >no value</I -></SPAN ></P ></DD ><DT @@ -19057,12 +18667,9 @@ NAME="VOLUME" returned for a share. Useful for CDROMs with installation programs that insist on a particular volume label.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >the name of the share</I -></SPAN ></P ></DD ><DT @@ -19140,18 +18747,18 @@ CLASS="PARAMETER" >winbind enum users</I ></TT > parameter is - false, calls to the <B + <TT +CLASS="CONSTANT" +>no</TT +>, calls to the <B CLASS="COMMAND" >getpwent</B > system call will not return any data. </P ><P -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >Warning:</I -></SPAN > Turning off user enumeration may cause some programs to behave oddly. For example, the finger program relies on having access to the @@ -19195,18 +18802,18 @@ CLASS="PARAMETER" >winbind enum groups</I ></TT > parameter is - false, calls to the <B + <TT +CLASS="CONSTANT" +>no</TT +>, calls to the <B CLASS="COMMAND" >getgrent()</B > system call will not return any data. </P ><P -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >Warning:</I -></SPAN > Turning off group enumeration may cause some programs to behave oddly. </P @@ -19235,7 +18842,7 @@ TARGET="_top" ><P >Default: <B CLASS="COMMAND" ->winbind gid = <empty string> +>winbind gid = <empty string> </B ></P ><P @@ -19306,7 +18913,7 @@ TARGET="_top" ><P >Default: <B CLASS="COMMAND" ->winbind uid = <empty string> +>winbind uid = <empty string> </B ></P ><P @@ -19319,7 +18926,7 @@ CLASS="COMMAND" >winbind use default domain, <A NAME="WINBINDUSEDEFAULTDOMAIN" ></A ->winbind use default domain</DT +>winbind use default domain (G)</DT ><DD ><P >This parameter specifies whether the <A @@ -19334,13 +18941,13 @@ TARGET="_top" ><P >Default: <B CLASS="COMMAND" ->winbind use default domain = <falseg> +>winbind use default domain = <no> </B ></P ><P >Example: <B CLASS="COMMAND" ->winbind use default domain = true</B +>winbind use default domain = yes</B ></P ></DD ><DT @@ -19449,12 +19056,9 @@ TARGET="_top" >You should point this at your WINS server if you have a multi-subnetted network.</P ><P -><SPAN -CLASS="emphasis" ><I CLASS="EMPHASIS" >NOTE</I -></SPAN >. You need to set up Samba to point to a WINS server if you have multiple subnets and wish cross-subnet browsing to work correctly.</P @@ -19465,12 +19069,9 @@ CLASS="FILENAME" > in the docs/ directory of your Samba source distribution.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >not enabled</I -></SPAN ></P ><P >Example: <B @@ -19493,21 +19094,18 @@ TARGET="_top" > process in Samba will act as a WINS server. You should not set this to <TT CLASS="CONSTANT" ->true</TT +>yes</TT > unless you have a multi-subnetted network and you wish a particular <B CLASS="COMMAND" >nmbd</B > to be your WINS server. - Note that you should <SPAN -CLASS="emphasis" -><I + Note that you should <I CLASS="EMPHASIS" >NEVER</I -></SPAN > set this to <TT CLASS="CONSTANT" ->true</TT +>yes</TT > on more than one machine in your network.</P ><P @@ -19526,7 +19124,7 @@ NAME="WORKGROUP" >This controls what workgroup your server will appear to be in when queried by clients. Note that this parameter also controls the Domain name used with the <A -HREF="index.html#SECURITYEQUALSDOMAIN" +HREF="r1.html#SECURITYEQUALSDOMAIN" ><B CLASS="COMMAND" >security = domain</B @@ -19534,12 +19132,9 @@ CLASS="COMMAND" > setting.</P ><P ->Default: <SPAN -CLASS="emphasis" -><I +>Default: <I CLASS="EMPHASIS" >set at compile time to WORKGROUP</I -></SPAN ></P ><P >Example: <B @@ -19555,7 +19150,7 @@ NAME="WRITABLE" ><DD ><P >Synonym for <A -HREF="index.html#WRITEABLE" +HREF="r1.html#WRITEABLE" ><TT CLASS="PARAMETER" ><I @@ -19573,12 +19168,9 @@ NAME="WRITECACHESIZE" ><P >If this integer parameter is set to non-zero value, Samba will create an in-memory cache for each oplocked file - (it does <SPAN -CLASS="emphasis" -><I + (it does <I CLASS="EMPHASIS" >not</I -></SPAN > do this for non-oplocked files). All writes that the client does not request to be flushed directly to disk will be stored in this cache if possible. @@ -19618,11 +19210,11 @@ NAME="WRITELIST" >This is a list of users that are given read-write access to a service. If the connecting user is in this list then they will be given write access, no matter what the <A -HREF="index.html#WRITEABLE" +HREF="r1.html#READONLY" ><TT CLASS="PARAMETER" ><I ->writeable</I +>read only</I ></TT ></A > @@ -19633,7 +19225,7 @@ CLASS="PARAMETER" write list then they will be given write access.</P ><P >See also the <A -HREF="index.html#READLIST" +HREF="r1.html#READLIST" ><TT CLASS="PARAMETER" ><I @@ -19645,7 +19237,7 @@ CLASS="PARAMETER" ><P >Default: <B CLASS="COMMAND" ->write list = <empty string> +>write list = <empty string> </B ></P ><P @@ -19686,12 +19278,12 @@ NAME="WRITEOK" >write ok (S)</DT ><DD ><P ->Synonym for <A -HREF="index.html#WRITEABLE" +>Inverted synonym for <A +HREF="r1.html#READONLY" ><TT CLASS="PARAMETER" ><I -> writeable</I +> read only</I ></TT ></A >.</P @@ -19719,40 +19311,15 @@ NAME="WRITEABLE" >writeable (S)</DT ><DD ><P ->An inverted synonym is <A -HREF="index.html#READONLY" -> <TT +>Inverted synonym for <A +HREF="r1.html#READONLY" +><TT CLASS="PARAMETER" ><I ->read only</I +> read only</I ></TT ></A >.</P -><P ->If this parameter is <TT -CLASS="CONSTANT" ->no</TT ->, then users - of a service may not create or modify files in the service's - directory.</P -><P ->Note that a printable service (<B -CLASS="COMMAND" ->printable = yes</B ->) - will <SPAN -CLASS="emphasis" -><I -CLASS="EMPHASIS" ->ALWAYS</I -></SPAN -> allow writing to the directory - (user privileges permitting), but only via spooling operations.</P -><P ->Default: <B -CLASS="COMMAND" ->writeable = no</B -></P ></DD ></DL ></DIV @@ -19760,7 +19327,7 @@ CLASS="COMMAND" ><DIV CLASS="REFSECT1" ><A -NAME="AEN6109" +NAME="AEN6113" ></A ><H2 >WARNINGS</H2 @@ -19790,7 +19357,7 @@ TARGET="_top" ><DIV CLASS="REFSECT1" ><A -NAME="AEN6115" +NAME="AEN6119" ></A ><H2 >VERSION</H2 @@ -19801,7 +19368,7 @@ NAME="AEN6115" ><DIV CLASS="REFSECT1" ><A -NAME="AEN6118" +NAME="AEN6122" ></A ><H2 >SEE ALSO</H2 @@ -19880,7 +19447,7 @@ CLASS="COMMAND" ><DIV CLASS="REFSECT1" ><A -NAME="AEN6138" +NAME="AEN6142" ></A ><H2 >AUTHOR</H2 -- cgit From 49cd711d49a321de8eeb9ab3720c1357089059b8 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij <jelmer@samba.org> Date: Thu, 3 Oct 2002 18:10:16 +0000 Subject: Fix links in html versions of manpages (This used to be commit e0632a7752f123859290140b5fc190fee0da8484) --- docs/htmldocs/findsmb.1.html | 20 +- docs/htmldocs/lmhosts.5.html | 24 +- docs/htmldocs/make_smbcodepage.1.html | 15 +- docs/htmldocs/make_unicodemap.1.html | 11 +- docs/htmldocs/net.8.html | 29 +- docs/htmldocs/nmbd.8.html | 90 +- docs/htmldocs/nmblookup.1.html | 37 +- docs/htmldocs/pdbedit.8.html | 132 +- docs/htmldocs/rpcclient.1.html | 129 +- docs/htmldocs/samba.7.html | 65 +- docs/htmldocs/smb.conf.5.html | 2256 ++++++++++++++++++++------------- docs/htmldocs/smbcacls.1.html | 102 +- docs/htmldocs/smbclient.1.html | 148 ++- docs/htmldocs/smbcontrol.1.html | 9 +- docs/htmldocs/smbd.8.html | 51 +- docs/htmldocs/smbgroupedit.8.html | 95 +- docs/htmldocs/smbmnt.8.html | 9 +- docs/htmldocs/smbmount.8.html | 68 +- docs/htmldocs/smbpasswd.5.html | 87 +- docs/htmldocs/smbpasswd.8.html | 83 +- docs/htmldocs/smbsh.1.html | 32 +- docs/htmldocs/smbspool.8.html | 21 +- docs/htmldocs/smbstatus.1.html | 50 +- docs/htmldocs/smbtar.1.html | 21 +- docs/htmldocs/smbumount.8.html | 7 +- docs/htmldocs/swat.8.html | 21 +- docs/htmldocs/testparm.1.html | 43 +- docs/htmldocs/testprns.1.html | 11 +- docs/htmldocs/wbinfo.1.html | 7 +- docs/htmldocs/winbindd.8.html | 386 ++---- 30 files changed, 2231 insertions(+), 1828 deletions(-) (limited to 'docs/htmldocs') diff --git a/docs/htmldocs/findsmb.1.html b/docs/htmldocs/findsmb.1.html index 2f246d666d..08fffb47b6 100644 --- a/docs/htmldocs/findsmb.1.html +++ b/docs/htmldocs/findsmb.1.html @@ -1,10 +1,11 @@ +<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"> <HTML ><HEAD ><TITLE >findsmb

              findsmb

              findsmb

For example running For example, running findsmb on a machine @@ -165,12 +166,6 @@ CLASS="COMMAND" >nmbd running would yield output similar to the following

lmhosts

lmhosts

lmhosts
lmhosts is the is the Samba - NetBIOS name to IP address mapping file. It is very similar to the

An example follows :

#
@@ -119,9 +118,6 @@ CLASS="PROGRAMLISTING"
 192.9.200.20	NTSERVER#20
 192.9.200.21	SAMBASERVER
 	

Contains three IP to NetBIOS name mappings. The first diff --git a/docs/htmldocs/make_smbcodepage.1.html b/docs/htmldocs/make_smbcodepage.1.html index 8e792e3122..4c2ad993ae 100644 --- a/docs/htmldocs/make_smbcodepage.1.html +++ b/docs/htmldocs/make_smbcodepage.1.html @@ -1,10 +1,11 @@ + make_smbcodepage

make_smbcodepage

make_smbcodepage
c case this will be a text +> case, this will be a text codepage definition file such as the ones found in the Samba d case this will be the +> case, this will be the binary format codepage definition file normally found in the

codepage_def.<codepage>codepage_def.<codepage>

These are the input (text) codepage files provided in the @@ -259,7 +260,7 @@ CLASS="COMMAND" >

codepage.<codepage>codepage.<codepage> - These are the output (binary) codepage files produced and placed in the Samba destination make_unicodemap

make_unicodemap

make_unicodemap

CP<codepage>.TXTCP<codepage>.TXT

These are the input (text) unicode map files provided @@ -176,7 +177,7 @@ CLASS="PARAMETER" >

unicode_map.<codepage>unicode_map.<codepage> - These are the output (binary) unicode map files produced and placed in the Samba destination + net

net

net

Synopsis

net {<ads|rap|rpc>} [-h] [-w workgroup] [-W myworkgroup] [-U user] [-I ip-address] [-p port] [-n myname] [-s conffile] [-S server] [-C comment] [-M maxusers] [-F flags] [-j jobid] [-l] [-r] [-f] [-t timeout] [-P] [-D debuglevel]

{<ads|rap|rpc>} [-h] [-w workgroup] [-W myworkgroup] [-U user] [-I ip-address] [-p port] [-n myname] [-s conffile] [-S server] [-C comment] [-M maxusers] [-F flags] [-j jobid] [-l] [-r] [-f] [-t timeout] [-P] [-D debuglevel]

USER DELETE <name> [misc options]
USER DELETE <name> [misc options]

delete specified user

USER INFO <name> [misc options]
USER INFO <name> [misc options]

list the domain groups of the specified user

USER ADD <name> [password] [-F user flags] [misc. options
USER ADD <name> [password] [-F user flags] [misc. options

Add specified user @@ -331,14 +334,14 @@ CLASS="VARIABLELIST"

GROUP DELETE <name> [misc. options] [targets]
GROUP DELETE <name> [misc. options] [targets]

Delete specified group

GROUP ADD <name> [-C comment]
GROUP ADD <name> [-C comment]

Create specified group @@ -352,14 +355,14 @@ CLASS="VARIABLELIST"

SHARE ADD <name=serverpath> [misc. options] [targets]
SHARE ADD <name=serverpath> [misc. options] [targets]

Adds a share from a server (makes the export active)

SHARE DELETE <sharenam
SHARE DELETE <sharenam

nmbd

nmbd

nmbd
.

-H <filename>
-H <filename>

NetBIOS lmhosts file. The lmhosts @@ -204,16 +209,24 @@ CLASS="FILENAME" > to resolve any NetBIOS name queries needed by the server. Note - that the contents of this file are NOTNOT used by nmbd to answer any name queries. Adding a line to this file affects name NetBIOS resolution - from this host ONLYONLY.

The default path to this file is compiled into @@ -229,15 +242,16 @@ CLASS="FILENAME" /etc/lmhosts. See the . See the + lmhosts(5) man page for details on the - contents of this file.

+ man page for details on the contents of this file.

-V
.

-d <debug level>
-d <debug level>

debuglevel is an integer @@ -281,21 +295,21 @@ HREF="smb.conf.5.html" TARGET="_top" > smb.conf smb.conf(5) file.

-l <log directory>
-l <log directory>

The -l parameter specifies a directory into which the "log.nmbd" log file will be created - for operational data from the running - nmbd server. The default log directory is compiled into Samba +> + server. The default log directory is compiled into Samba as part of the build process. Common defaults are /usr/local/samba/var/log.nmb/var/log/log.nmb. Beware:. Beware: If the directory specified does not exist,

-n <primary NetBIOS name>
-n <primary NetBIOS name>

This option allows you to override @@ -342,7 +360,7 @@ CLASS="FILENAME" >.

-p <UDP port number>
-p <UDP port number>

UDP port number is a positive integer value. @@ -355,7 +373,7 @@ CLASS="COMMAND" won't need help!

-s <configuration file>
-s <configuration file>

The default configuration file name @@ -505,8 +523,12 @@ CLASS="FILENAME" >If nmbd is acting as a browse master is acting as a browse master (see the nmbd process it is recommended - that SIGKILL (-9) NOTNOT be used, except as a last resort, as this may leave the name database in an inconsistent state. The correct way to terminate nmblookup

nmblookup

nmblookup
-B <broadcast address>
-B <broadcast address>

Send the query to the given broadcast address. Without @@ -179,7 +180,7 @@ CLASS="FILENAME"

-U <unicast address>
-U <unicast address>

Do a unicast query to the specified address or @@ -198,7 +199,7 @@ CLASS="PARAMETER" query a WINS server.

-d <debuglevel>
-d <debuglevel>

debuglevel is an integer from 0 to 10.

file.

-s <smb.conf>
-s <smb.conf>

This parameter specifies the pathname to @@ -246,7 +247,7 @@ TARGET="_top" the Samba setup on the machine.

-i <scope>
-i <scope>

This specifies a NetBIOS scope that @@ -256,8 +257,12 @@ CLASS="COMMAND" > will use to communicate with when generating NetBIOS names. For details on the use of NetBIOS scopes, see rfc1001.txt and rfc1002.txt. NetBIOS scopes are - veryvery rarely used, only set this parameter if you are the system administrator in charge of all the NetBIOS systems you communicate with.

IP address .... NetBIOS nameIP address .... NetBIOS name

pair that is the normal output.

This is the NetBIOS name being queried. Depending upon the previous options this may be a NetBIOS name or IP address. If a NetBIOS name then the different name types may be specified - by appending '#<type>' to the name. This name may also be + by appending '#<type>' to the name. This name may also be '*', which will return all registered names within a broadcast area.

pdbedit

pdbedit

pdbedit

DESCRIPTION

suite.

The pdbedit program is used to manage the users accounts - stored in the sam database and can be run only by root.

The pdbedit tool use the passdb modular interface and is +>The pdbedit tool uses the passdb modular interface and is independent from the kind of users database used (currently there - are smbpasswd, ldap, nis+ and tdb based and more can be addedd + are smbpasswd, ldap, nis+ and tdb based and more can be added without changing the tool).

There are five main ways to use pdbedit: adding a user account, @@ -67,7 +68,7 @@ TARGET="_top" >

OPTIONS

-l

This option list all the user accounts +>This option lists all the user accounts present in the users database. This option prints a list of user/uid pairs separated by the ':' character.

pdbedit -l

		sorce:500:Simo Sorce
 		samba:45:Test User
 		

-v

This option sets the verbose listing format. - It will make pdbedit list the users in the database printing +>This option enables the verbose listing format. + It causes pdbedit to list the users in the database, printing out the account fields in a descriptive format.

Example: pdbedit -l -v

		---------------
@@ -146,9 +132,6 @@ CLASS="PROGRAMLISTING"
 		Logon Script:   
 		Profile Path:   \\BERSERKER\profile
 		

This option sets the "smbpasswd" listing format. - It will make pdbedit list the users in the database printing + It will make pdbedit list the users in the database, printing out the account fields in a format compatible with the pdbedit -l -w

		sorce:500:508818B733CE64BEAAD3B435B51404EE:D2A2418EFC466A8A0F6B1DBB5C3DB80C:[UX         ]:LCT-00000000:
 		samba:45:0F2B255F7B67A7A9AAD3B435B51404EE:BC281CE3F53B6A5146629CD4751D3490:[UX         ]:LCT-3BFA1E8D:
 		

-u username

This option specifies that the username to be - used for the operation requested (listing, adding, removing) - It is requiredThis option specifies the username to be + used for the operation requested (listing, adding, removing). + It is required in add, remove and modify - operations and optionaloptional in list operations.

This option is used to add a user into the - database. This command need the user name be specified with - the -u switch. When adding a new user pdbedit will also - ask for the password to be used

Example: pdbedit -a -u sorce -
new password:
 		retype new password

This option causes pdbedit to delete an account - from the database. It need the username be specified with the + from the database. It needs a username specified with the -u switch.

Example: -i passdb-backend

Use a different passdb backend to retrieve users than the one specified in smb.conf.

Use a different passdb backend to retrieve users + than the one specified in smb.conf. Can be used to import data into + your local user database.

This option will ease migration from one passdb backend to another. -

This option will ease migration from one passdb backend to + another.

Example: pdbedit -i smbpasswd:/etc/smbpasswd.old -e tdbsam:/etc/samba/passwd.tdb -

pdbedit -i smbpasswd:/etc/smbpasswd.old +

-e passdb-backend

Export all currently available users to the specified password database backend.

Exports all currently available users to the + specified password database backend.

This option will ease migration from one passdb backend to another and will ease backupping

This option will ease migration from one passdb backend to + another and will ease backing up.

Example: pdbedit -e smbpasswd:/root/samba-users.backup

-b passdb-backend

Use a different default passdb backend.

Example: pdbedit -b xml:/root/pdb-backup.xml -l

NOTES

VERSION

SEE ALSO

AUTHOR

rpcclient

rpcclient

rpcclient

		username = <value> 
-		password = <value>
-		domain   = <value>
+>		username = <value> 
+		password = <value>
+		domain   = <value>
 		

Make certain that the permissions on the file restrict @@ -187,8 +179,8 @@ CLASS="PARAMETER" '.client' will be appended. The log file is never removed - by the client. +> will be appended. The log file is + never removed by the client.

rpcclient will prompt - for a password. See also the will + prompt for a password. See also the -U option.

+ option.

-s|--conf=smb.conf

Specifies the location of the all important +>Specifies the location of the all-important smb.conf

A third option is to use a credentials file which contains the plaintext of the username and password. This - option is mainly provided for scripts where the admin doesn't - desire to pass the credentials on the command line or via environment + option is mainly provided for scripts where the admin does not + wish to pass the credentials on the command line or via environment variables. If this method is used, make certain that the permissions on the file restrict access from unwanted users. See the

COMMANDS

LSARPCLSARPC

lookupnames - Resolve s list +> - Resolve a list of usernames to SIDs.

SAMRSAMR

SPOOLSSSPOOLSS

adddriver <arch> <config>adddriver <arch> <config> - Execute an AddPrinterDriver() RPC to install the printer driver information on the server. Note that the driver files should @@ -432,12 +437,6 @@ CLASS="PARAMETER" > parameter is defined as follows:

		Long Printer Name:\
@@ -449,9 +448,6 @@ CLASS="PROGRAMLISTING"
 		Default Data Type:\
 		Comma Separated list of Files
 		

Any empty fields should be enter as the string "NULL".

addprinter <printername> - <sharename> <drivername> <port>addprinter <printername> + <sharename> <drivername> <port> - Add a printer on the remote server. This printer will be automatically shared. Be aware that the printer driver @@ -514,9 +510,9 @@ CLASS="COMMAND" >

enumjobs <printer>enumjobs <printer> - - List the jobs and status of a given printer. + - List the jobs and status of a given printer. This command corresponds to the MS Platform SDK EnumJobs() function (* This command is currently unimplemented).

getdata <printername>getdata <printername> - Retrieve the data for a given printer setting. See the

getdriver <printername>getdriver <printername> - Retrieve the printer driver information (such as driver file, config file, dependent files, etc...) for @@ -582,10 +578,10 @@ CLASS="COMMAND" >

getdriverdir <arch>getdriverdir <arch> - Execute a GetPrinterDriverDirectory() - RPC to retreive the SMB share name and subdirectory for + RPC to retrieve the SMB share name and subdirectory for storing printer driver files for a given architecture. Possible values for

getprinter <printername>getprinter <printername> - Retrieve the current printer information. This command corresponds to the GetPrinter() MS Platform SDK function. @@ -610,7 +606,7 @@ CLASS="COMMAND" >

openprinter <printername>openprinter <printername> - Execute an OpenPrinterEx() and ClosePrinter() RPC against a given printer.

setdriver <printername> <drivername> - - Execute a SetPrinter() command to update the printer driver associated - with an installed printer. The printer driver must already be correctly - installed on the print server.

setdriver <printername> + <drivername>
+ - Execute a SetPrinter() command to update the printer driver + associated with an installed printer. The printer driver must + already be correctly installed on the print server.

See also the

GENERAL OPTIONSGENERAL OPTIONS

debuglevel - Set the current debug level - used to log information.

- Set the current + debug level used to log information.

  • From Luke Leighton's original rpcclient man page:

    "WARNING!"WARNING! The MSRPC over SMB code has been developed from examining Network traces. No documentation is available from the original creators (Microsoft) on how MSRPC over diff --git a/docs/htmldocs/samba.7.html b/docs/htmldocs/samba.7.html index 6fb9eac578..0851e99bd5 100644 --- a/docs/htmldocs/samba.7.html +++ b/docs/htmldocs/samba.7.html @@ -1,10 +1,11 @@ + samba

    samba

    samba
    The Samba software suite is a collection of programs that implements the Server Message Block (commonly abbreviated as SMB) protocol for UNIX systems. This protocol is sometimes - also referred to as the Common Internet File System (CIFS), - LanManager or NetBIOS protocol.

    http://www.ubiqx.org/cifs/
    . Samba also implements the NetBIOS + protocol in nmbd.

    nmbd - daemon provides NetBIOS nameserving and browsing + daemon provides NetBIOS nameservice and browsing support. The configuration file for this daemon is described in printcap>printcap file used by Samba.

  • COMPONENTS

    samba@samba.org

    http://devel.samba.org + for information on how to file a bug report or submit a patch.

    If you require help, visit the Samba webpage at + http://www.samba.org/ and + explore the many option available to you. +

    AVAILABILITY

    VERSION

    CONTRIBUTIONS

    .

    If you have patches to submit or bugs to report - then you may mail them directly to samba-patches@samba.org. - Note, however, that due to the enormous popularity of this - package the Samba Team may take some time to respond to mail. We - prefer patches in If you have patches to submit, visit + http://devel.samba.org/ + for information on how to do it properly. We prefer patches in + diff -u format.

    CONTRIBUTORS

    AUTHOR

    + smb.conf

    smb.conf

    smb.conf

    If you decide to use a If you decide to use a path = line in your [homes] section then you may find it useful to use the %S macro. For example :

    		
     		

    An important point is that if guest access is specified in the [homes] section, all home directories will be - visible to all clients without a password. In the very unlikely event that this is actually desirable, it - would be wise to also specify read only access.

    Note that the Note that the browseable flag for auto home directories will be inherited from the global browseable flag, not the [homes] browseable flag. This is useful as - it means setting browseable = no in the [homes] section will hide the [homes] share but make any auto home directories visible.

    All aliases given for a printer in the printcap file are legitimate printer names as far as the server is concerned. If your printing subsystem doesn't work like that, you will have to set up a pseudo-printcap. This is a file consisting of one or more lines like this:

    		
     		

    Each alias should be an acceptable printer name for your printing subsystem. In the [global] section, specify @@ -479,29 +462,44 @@ NAME="AEN102" >parameters define the specific attributes of sections.

    Some parameters are specific to the [global] section - (e.g., security). Some parameters are usable - in all sections (e.g., create mode). All others are permissible only in normal sections. For the purposes of the following descriptions the [homes] and [printers] - sections will be considered normal. The letter G in parentheses indicates that a parameter is specific to the - [global] section. The letter S indicates that a parameter can be specified in a service specific - section. Note that all S parameters can also be specified in the [global] section - in which case they will define the default behavior for all services.

    the name of your NIS home directory server. This is obtained from your NIS auto.map entry. If you have - not compiled Samba with the --with-automount option then this value will be the same as %L.

    controls if names that have characters that aren't of the "default" case are mangled. For example, if this is yes then a name like "Mail" would be mangled. - Default no.

    controls whether filenames are case sensitive. If they aren't then Samba must do a filename search and match on passed - names. Default no.

    controls what the default case is for new - filenames. Default lower.

    controls if new files are created with the case that the client passes, or if they are forced to be the - "default" case. Default yes.

    yes.

  • abort shutdown script (G)

  • This parameter only exists in the HEAD cvs branch This a full path name to a script called by that should stop a shutdown procedure issued by the

    This command will be run as user.

    Default: Default: None.

    Example: will return an ACCESS_DENIED error to the client.

    See also , ,

    Default: Default: none

    Example:

    This parameter is only used for add file shares. To add printer shares, see the

    See also , .

    Default: Default: none

    Example:

    Default: add machine script = <empty string> +>add machine script = <empty string>

    This is the full pathname to a script that will - be run AS ROOT by smbd to create the required UNIX users - ON DEMAND when a user accesses the Samba server.

    In order to use this option, smbd - must NOT be set to smbd will - call the specified script AS ROOT, expanding any

    See also , ,

    Default: add user script = <empty string> +>add user script = <empty string>

    This is the full pathname to a script that will - be run AS ROOT by

    Default: Default: no admin users

    Example: smbd(8) - AS ROOT. Any

    Synonym for

    This option only takes effect when the

    This is a synonym for the smbd will use when authenticating a user. This option defaults to sensible values based on

    Default: auth methods = <empty string>auth methods = <empty string>

    Example: available = no, then , then ALL attempts to connect to the service will fail. Such failures are logged.

    nmbd to bind to ports 137 and 138 on the interfaces listed in the interfaces parameter. smbd(8) to bind only to the interface list given in the interfaces parameter. This restricts the networks that bind interfaces only is set then - unless the network address 127.0.0.1 is added to the smbpasswd - by default connects to the localhost - 127.0.0.1 address as an SMB client to issue the password change request. If bind interfaces only is set then unless the - network address 127.0.0.1 is added to the nmbd at the address - 127.0.0.1 to determine if they are running. - Not adding 127.0.0.1 will cause smbd

    See the

    See the discussion in the section NAME MANGLING.

    Synonym for case sensitive.

    See also , .

    Default: Default: none

    Example:

    If you want to set the string that is displayed next to the machine name then see the parameter.

    Default: Default: No comment string

    Example:

    Default: Default: no value

    Example:

    A synonym for this parameter is not set here will be removed from the modes set on a file when it is created.

    Following this Samba will bit-wise 'OR' the UNIX mode created from this parameter with the value of the

    This parameter does not affect directory modes. See the parameter for details.

    See also the parameter for forcing particular mode bits to be set on created files. See also the parameter for masking mode bits on created directories. See also the Note that this parameter does not apply to permissions set by Windows NT/2000 ACL editors. If the administrator wishes to enforce a mask on access control lists also, they need to set the

    This is a synonym for csc policy (S)

    This stands for This stands for client-side caching policy, and specifies how clients capable of offline caching will cache the files in the share. The valid values are: manual, documents, programs, disable.

    Note that the parameter

    Note that the parameter

    Samba 2.2 debug log messages are timestamped by default. If you are running at a high

    Note that the parameter

    Synonym for

    A synonym for

    See the section on NAME MANGLING. Also note the

    This parameter is only applicable to printable services. When smbd is serving Printer Drivers to Windows NT/2k/XP clients, each printer on the Samba @@ -6599,9 +6681,12 @@ NAME="DEFAULTSERVICE" >

    This parameter specifies the name of a service which will be connected to if the service actually requested cannot - be found. Note that the square brackets are NOT given in the parameter value (see example below).

    Typically the default service would be a ,

    Example:

    [global]
    @@ -6657,9 +6736,6 @@ CLASS="PROGRAMLISTING"
     [pub]
     	path = /%S
     		

    This is the full pathname to a script that will - be run AS ROOT by will return an ACCESS_DENIED error to the client.

    See also , ,

    Default: Default: none

    Example:

    This parameter is only used to remove file shares. To delete printer shares, see the

    See also , .

    Default: Default: none

    Example:

    Default: delete user script = <empty string> +>delete user script = <empty string>

    smbd(8) - AS ROOT. Any This option is used when Samba is attempting to delete a directory that contains one or more vetoed directories (see the

    See also the

    Synonym for

    Note: Your script should Note: Your script should NOT be setuid or setgid and should be owned by (and writeable only by) root!

    Default: Default: By default internal routines for determining the disk capacity and remaining space will be used.

    Example:

    Where the script dfree (which must be made executable) could be:

     
     		#!/bin/sh
     		df $1 | tail -1 | awk '{print $2" "$4}'
     		

    or perhaps (on Sys V based systems):

     
     		#!/bin/sh
     		/usr/bin/df -k $1 | tail -1 | awk '{print $3" "$5}'
     		

    Note that you may have to replace the command names @@ -7185,7 +7261,7 @@ NAME="DIRECTORY" >

    Synonym for not set here will be removed from the modes set on a directory when it is created.

    Following this Samba will bit-wise 'OR' the UNIX mode created from this parameter with the value of the Note that this parameter does not apply to permissions set by Windows NT/2000 ACL editors. If the administrator wishes to enforce a mask on access control lists also, they need to set the .

    See the

    See also the parameter for masking mode bits on created files, and the parameter.

    Also refer to the

    Synonym for

    Note that users who can access the Samba server through other means can easily bypass this restriction, so it is primarily useful for standalone "appliance" systems. @@ -7351,7 +7433,7 @@ CLASS="CONSTANT" >.

    See also the , , Be very careful about enabling this parameter.

    See also use client driver

    See also the parameter yes, the Samba server will serve Windows 95/98 Domain logons for the to claim a special domain specific NetBIOS name that identifies it as a domain master browser for its given

    If domain logons = yes. Experimentation is the best policy :-)

    Default: Default: none (i.e., all directories are OK to descend)

    Example: program for information on how to set up and maintain this file), or set the security = [server|domain|ads] parameter which causes

    Default: Default: no enumports command

    Example:

    This is a synonym for

    It is generally much better to use the real

    This parameter specifies a set of UNIX mode bit - permissions that will always be set on a file created by Samba. This is done by bitwise 'OR'ing these bits onto the mode bits of a file that is being created or having its @@ -8117,7 +8211,7 @@ CLASS="PARAMETER" parameter is applied.

    See also the parameter for details on masking mode bits on files.

    See also the

    This parameter specifies a set of UNIX mode bit - permissions that will always be set on a directory created by Samba. This is done by bitwise 'OR'ing these bits onto the mode bits of a directory that is being created. The default for this @@ -8177,7 +8274,7 @@ CLASS="PARAMETER" applied.

    See also the parameter

    See also the

    Note that users who can access the Samba server through other means can easily bypass this restriction, so it is primarily useful for standalone "appliance" systems. @@ -8242,7 +8342,7 @@ CLASS="EMPHASIS" it set as 0000.

    See also the , ,

    If the .

    See also .

    Default: Default: no forced group

    Example:

    Note that users who can access the Samba server through other means can easily bypass this restriction, so it is primarily useful for standalone "appliance" systems. @@ -8386,7 +8492,7 @@ CLASS="EMPHASIS" this set to 0000.

    See also the , ,

    See also

    Default: Default: no forced user

    Example:

    Synonym for

    This is a username which will be used for access to services which are specified as

    Default: Default: specified at compile time, usually "nobody"

    Example: for a service, then no password is required to connect to the service. Privileges will be those of the .

    See the section below on for a service, then only guest connections to the service are permitted. This parameter will have no effect if is not set for the service.

    See the section below on

    See also , and .

    Default: Default: no file are hidden

    Example:

    If

    NOTE :A working NIS client is required on the system for this option to work.

    See also ,

    Default: homedir map = <empty string>homedir map = <empty string>

    Example:

    See also the

    Note that the localhost address 127.0.0.1 will always be allowed access unless specifically denied by a

    You can also specify hosts by network/netmask pairs and by netgroup names if your system supports netgroups. The - EXCEPT keyword can also be used to limit a wildcard list. The following examples may provide some help:

    for a way of testing your host access to see if it does what you expect.

    Default: Default: none (i.e., all hosts permitted access)

    Example: hosts allow - - hosts listed here are NOT permitted access to services unless the specific services have their own lists to override this one. Where the lists conflict, the list takes precedence.

    Default: Default: none (i.e., no hosts specifically excluded)

    Example:

    This is not be confused with may be useful for NT clients which will not supply passwords to Samba.

    NOTE : The use of option be only used if you really know what you are doing, or perhaps on a home network where you trust - your spouse and kids. And only if you really trust them :-).

    Default: Default: no host equivalences

    Example: .

    Default: Default: no file included

    Example:

    The permissions on new files and directories are normally governed by , , and New files inherit their read/write bits from the parent directory. Their execute bits continue to be determined by , and as usual.

    Note that the setuid bit is Note that the setuid bit is never set via inheritance (the code explicitly prohibits this).

    See also , , and

    See also .

    Default: Default: all active interfaces except 127.0.0.1 that are broadcast capable

    This is a list of users that should not be allowed - to login to this service. This is really a paranoid check to absolutely ensure an improper setting does not breach your security.

    +&group+&group means check the UNIX group database, followed by the NIS netgroup database, and @@ -9524,7 +9675,7 @@ CLASS="PARAMETER" This is useful in the [homes] section.

    See also .

    Default: Default: no invalid users

    Example:

    Keepalives should, in general, not be needed if the socket being used has the SO_KEEPALIVE attribute set on it (see

    For UNIXes that support kernel based has oplocked. This allows complete data consistency between - SMB/CIFS, NFS and local file access (and is a very cool feature :-).

    See also the and

    Default : Default : none

    Default : ldap filter = (&(uid=%u)(objectclass=sambaAccount))ldap filter = (&(uid=%u)(objectclass=sambaAccount))

    This option is used to define whether or not Samba should use SSL when connecting to the ldap server - This is NOT related to Samba's previous SSL support which was enabled by specifying the ldap suffix (G)

    Default : Default : none

    It specifies where users are added to the tree.

    Default : Default : none

    Default : Default : none

    For more discussions on level2 oplocks see the CIFS spec.

    Currently, if yes). Note also, the

    See also the and .

    See also

    If Samba is set to produce Lanman announce broadcasts needed by OS/2 clients (see the

    See also A boolean variable that controls whether all printers in the printcap will be loaded for browsing by default. See the printers section for more details.

    yes doesn't - mean that Samba will become the local master browser on a subnet, just that nmbd will will participate in elections for local master browser.

    Setting this value to nmbd - never to become a local master browser.

    Default:

    Synonym for This option specifies the directory where lock files will be placed. The lock files are used to implement the The time in microseconds that smbd should pause before attempting to gain a failed lock. See , real locking will be performed by the server.

    This option This option may be useful for read-only - filesystems which may not need locking (such as CDROM drives), although setting this parameter of

    This parameter specifies the local path to which the home directory will be connected (see

    Note that in prior versions of Samba, the Thereafter, the directories and any of the contents can, if required, be made read-only. It is not advisable that the NTuser.dat file be made read-only - rename it to NTuser.man to - achieve the desired effect (a MANdatory profile).

    The script must be a relative path to the [netlogon] service. If the [netlogon] service specifies a This option is only useful if Samba is set up as a logon server.

    Default: Default: no logon script defined

    Example:

    See also the A value of 0 will disable caching completely.

    See also the

    See also the parameter.

    Default: Default: depends on the setting of printing

    Example: This command should be a program or script which takes a printer name and job number to resume the print job. See also the

    See also the

    See also the parameter.

    Default: Default: depends on the setting of

    Example 1:

    If a Samba server is a member of a Windows NT Domain (see the security = domain) parameter) then periodically a running , and the security = domain) parameter.

    This parameter specifies the name of a file which will contain output created by a magic script (see the

    Default: magic output = <magic script name>.out +>magic output = <magic script name>.out

    If the script generates output, output will be sent to the file specified by the Note that some shells are unable to interpret scripts containing CR/LF instead of CR as the end-of-line marker. Magic scripts must be executable - as is on the host, which for some hosts and some shells will require filtering at the DOS end.

    Magic scripts are Magic scripts are EXPERIMENTAL and - should NOT be relied upon.

    Default: Default: None. Magic scripts disabled.

    Example:

    See the section on NAME MANGLING

    off the ends of filenames on some CDROMs (only visible under some UNIXes). To do this use a map of (*;1 *;).

    Default: Default: no mangled map

    Example:

    See the section on NAME MANGLING for details on how to control the mangling process.

    Note that the character to use may be specified using the

    This controls what character is used as - the magic character in name mangling. The default is a '~' but this may interfere with some software. Use this option to set @@ -11517,7 +11734,7 @@ CLASS="PARAMETER" > parameter to be set such that owner execute bit is not masked out (i.e. it must include 100). See the parameter to be set such that the world execute bit is not masked out (i.e. it must include 001). See the parameter to be set such that the group execute bit is not masked out (i.e. it must include 010). See the parameter

    This parameter is only useful in security modes other than - Means user logins with an invalid password are treated as a guest login and mapped into the guest account. Note that this can cause problems as it means that any user incorrectly typing @@ -11678,9 +11895,12 @@ HREF="r1.html#GUESTACCOUNT" will not know the reason they cannot access files they think they should - there will have been no message given to them that they got their password wrong. Helpdesk services will - hate you if you set the modes other than share. This is because in these modes the name of the resource being - requested is not sent to the server until after the server has successfully authenticated the client so the server cannot make authentication decisions at the correct time (connection @@ -11743,7 +11966,7 @@ CLASS="PARAMETER" >

    Record lock files are used to implement this feature. The lock files will be stored in the directory specified by the will remote "Out of Space" to the client. See all LANMAN1: First : First modern version of the protocol. Long filename support.

    See also nmbd(8) when acting as a WINS server (

    See also the xedit, then - removes it afterwards. NOTE THAT IT IS VERY IMPORTANT THAT THIS COMMAND RETURN IMMEDIATELY. That's why I have the '&' on the end. If it doesn't return immediately then your PCs may freeze when sending messages (they should recover @@ -12225,7 +12454,7 @@ CLASS="PARAMETER" >message command = /bin/mail -s 'message from %f on - %m' root < %s; rm %s

    If you don't have a message command then the message @@ -12241,9 +12470,12 @@ CLASS="COMMAND" >message command = rm %s

    Default: Default: no message command

    Example:

    Synonym for

    See also , and

    See also the The value of the parameter (a string) is the lowest SMB protocol dialect than Samba will support. Please refer to the

    If you are viewing this parameter as a security measure, you should also refer to the nmbd(8) when acting as a WINS server (.

    See also wins : Query a name with the IP address listed in the bcast : Do a broadcast on each of the known local interfaces listed in the

    See also .

    Default: Default: empty string (no additional names)

    Example:

    See also .

    Default: Default: machine DNS name

    Example:

    Default: non unix account range = <empty string> +>non unix account range = <empty string>

    list and is only really useful in shave level security.

    See also the

    A synonym for

    DO NOT CHANGE THIS PARAMETER UNLESS YOU HAVE READ AND UNDERSTOOD THE SAMBA OPLOCK CODE.

    Default: oplock contention limit (S)

    This is a This is a very advanced to behave in a similar way to Windows NT.

    DO NOT CHANGE THIS PARAMETER UNLESS YOU HAVE READ AND UNDERSTOOD THE SAMBA OPLOCK CODE.

    Default:

    Oplocks may be selectively turned off on certain files with a share. See the parameter for details.

    See also the and in the local broadcast area.

    Note :By default, Samba will win a local master browsing election over all Microsoft operating systems except a Windows NT 4.0/2000 Domain Controller. This @@ -13194,8 +13444,8 @@ NAME="OS2DRIVERMAP" path to a file containing a mapping of Windows NT printer driver names to OS/2 printer driver names. The format is:

    <nt driver name> = <os2 driver - name>.<device name>

    <nt driver name> = <os2 driver + name>.<device name>

    For example, a valid entry using the HP LaserJet 5 printer driver would appear as

    Default: os2 driver map = <empty string> +>os2 driver map = <empty string>

    . It should be possible to enable this without changing your

    See also - The TDB based password storage backend. Takes a path to the TDB as an optional argument (defaults to passdb.tdb in the - The TDB based password storage backend, with non unix account support. Takes a path to the TDB as an optional argument (defaults to passdb.tdb in the directory.

    See also )

    See also passwd chat (G)

    This string controls the This string controls the "chat" conversation that takes places between smbd(8) uses to determine what to send to the

    Note that this parameter only is only used if the yes. This - sequence is then called AS ROOT when the SMB password in the smbpasswd file is being changed, without access to the old password cleartext. This means that root must be able to reset the user's password without knowing the text of the previous password. In the presence of NIS/YP, this means that the passwd program must be executed on the NIS master. @@ -13593,7 +13849,7 @@ CLASS="CONSTANT" if the expect string is a full stop then no string is expected.

    If the

    See also , , and

    This boolean specifies if the passwd chat script - parameter is run in debug mode. In this mode the strings passed to and received from the passwd chat are printed in the smbd(8) log with a and should be turned off after this has been done. This option has no effect if the

    See also , ,

    Also note that many passwd programs insist in Also note that many passwd programs insist in reasonable passwords, such as a minimum length, or the inclusion of mixed case chars and digits. This can pose a problem as some clients (such as Windows for Workgroups) uppercase the password before sending it.

    Note that if the yes then this program is called then this program is called AS ROOT before the SMB password in the unix password sync parameter - is set this parameter MUST USE ABSOLUTE PATHS - for ALL programs called, and must be examined for security implications. Note that by default .

    See also

    The name of the password server is looked up using the parameter

    NOTE: Using a password server means your UNIX box (running Samba) is only as secure as your - password server. DO NOT CHOOSE A PASSWORD SERVER THAT YOU DON'T COMPLETELY TRUST.

    Never point a Samba server at itself for password @@ -14018,7 +14298,7 @@ CLASS="PARAMETER" Primary or Backup Domain controllers to authenticate against by doing a query for the name WORKGROUP<1C>WORKGROUP<1C> and then contacting each server returned in the list of IP addresses from the name resolution source.

    See also the

    Default: password server = <empty string>password server = <empty string>

    Note that this path will be based on if one was specified.

    Default: Default: none

    Example:

    See also .

    Default: Default: none (no command executed)

    Example: postexec = echo \"%u disconnected from %S - from %m (%I)\" >> /tmp/log

    Of course, this could get annoying after a while :-)

    See also and .

    Default: Default: none (no command executed)

    Example: preexec = echo \"%u connected to %S from %m - (%I)\" >> /tmp/log

    This boolean option controls whether a non-zero return code from

    See also

    Synonym for

    Note that if you just want all printers in your printcap file loaded then the option is easier.

    Default: Default: no preloaded services

    Example: This controls if new filenames are created with the case that the client passes, or if they are forced to be the

    See the section on NAME MANGLING for a fuller discussion.

    %z - the size of the spooled print job (in bytes)

    The print command The print command MUST contain at least one occurrence of nobody account. If this happens then create an alternative guest account that can print and set the

    print command = echo Printing %s >> +>print command = echo Printing %s >> /tmp/print.log; lpr -P %p %s; rm %s

    You may have to vary this command considerably depending on how you normally print files on your system. The default for the parameter varies depending on the setting of the

    For printing = CUPS : If SAMBA is compiled against libcups, then printcap = cups uses the CUPS API to @@ -14671,7 +14966,7 @@ NAME="PRINTOK" >

    Synonym for Note that a printable service will ALWAYS allow writing to the service path (user privileges permitting) via the spooling of print data. The

    Synonym for /etc/printcap). See the discussion of the [printers] section above for reasons why you might want to do this.

    . This should be supplemented by an addtional setting printing = cups in the [global] section.

    A minimal printcap file would look something like this:

    		print1|My Printer 1
    @@ -14805,18 +15094,18 @@ CLASS="PROGRAMLISTING"
     		print4|My Printer 4
     		print5|My Printer 5
     		

    where the '|' separates aliases of a printer. The fact that the second alias has a space in it gives a hint to Samba that it's a comment.

    NOTE: Under AIX the default printcap name is

    Default: printer admin = <empty string>printer admin = <empty string>

    printer driver (S)

    Note :This is a deprecated parameter and will be removed in the next major release following version 2.2. Please see the instructions in @@ -14896,7 +15188,7 @@ TARGET="_top" sensitive) that describes the appropriate printer driver for your system. If you don't know the exact string to use then you should first try with no

    See also printer driver file (G)

    Note :This is a deprecated parameter and will be removed in the next major release following version 2.2. Please see the instructions in @@ -14976,7 +15271,7 @@ CLASS="FILENAME" >.

    See also .

    Default: Default: None (set in compile).

    Example: printer driver location (S)

    Note :This is a deprecated parameter and will be removed in the next major release following version 2.2. Please see the instructions in @@ -15040,7 +15341,7 @@ CLASS="FILENAME" >.

    See also

    Default: Default: none (but may be lp on many systems)

    Example:

    Synonym for This option can be set on a per printer basis

    See also the discussion in the [printers] section.

    Synonym for

    Synonym for

    Default: Default: depends on the setting of

    Example:

    Default: Default: depends on the setting of

    This is a list of users that are given read-only access to a service. If the connecting user is in this list then they will not be given write access, no matter what the option is set to. The list can include group names using the syntax described in the parameter.

    See also the parameter and the

    Default: read list = <empty string>read list = <empty string>

    Example:

    An inverted synonym is printable = yes) - will ALWAYS allow writing to the directory (user privileges permitting), but only via spooling operations.

    In general this parameter should be viewed as a system tuning tool and left severely alone. See also

    Default: remote announce = <empty string> +>remote announce = <empty string>

    Default: remote browse sync = <empty string> +>remote browse sync = <empty string>

    Synonym for

    Synonym for root directory - option, including some files needed for complete operation of the server. To maintain full operability of the server you will need to mirror some system files @@ -15861,7 +16177,7 @@ CLASS="PARAMETER" (such as CDROMs) after a connection is closed.

    See also

    Default: root postexec = <empty string> +>root postexec = <empty string>

    See also and

    Default: root preexec = <empty string> +>root preexec = <empty string>

    parameter except that the command is run as root.

    See also and security = user, see the It is possible to use smbd in a in a hybrid mode where it is offers both user and share level security under different SECURITY = SHARE

    When clients connect to a share level security server they @@ -16088,9 +16410,12 @@ CLASS="COMMAND" >Note that smbd ALWAYS uses a valid UNIX user to act on behalf of the client, even in

  • If the parameter is set, then all the other stages are missed and only the

    Is a username is sent with the share connection request, then this username (after mapping - see

  • If the client did a previous If the client did a previous logon request (the SessionSetup SMB call) then the username sent in this SMB will be added as a potential username.

  • Any users on the , then this guest user will be used, otherwise access is denied.

    Note that it can be Note that it can be very confusing in share-level security as to which UNIX username will eventually be used in granting access.

    See also the section NOTE ABOUT USERNAME/PASSWORD VALIDATION.

    SECURITY = USER

    This is the default security setting in Samba 2.2. With user-level security a client must first "log-on" with a valid username and password (which can be mapped using the parameter). Encrypted passwords (see the parameter) can also be used in this security mode. Parameters such as and

    Note that the name of the resource being - requested is not sent to the server until after the server has successfully authenticated the client. This is why guest shares don't work in user level security without allowing the server to automatically map unknown users into the . See the parameter for details on doing this.

    See also the section NOTE ABOUT USERNAME/PASSWORD VALIDATION.

    SECURITY = SERVER

    In this mode Samba will try to validate the username/password @@ -16335,9 +16678,12 @@ CLASS="FILENAME" > for details on how to set this up.

    Note that from the client's point of view

    Note that the name of the resource being - requested is not sent to the server until after the server has successfully authenticated the client. This is why guest shares don't work in user level security without allowing the server to automatically map unknown users into the . See the parameter for details on doing this.

    See also the section NOTE ABOUT USERNAME/PASSWORD VALIDATION.

    See also the parameter and the SECURITY = DOMAIN

    This mode will only work correctly if smbpasswd(8) has been used to add this machine into a Windows NT Domain. It expects the

    Note that a valid UNIX user must still exist as well as the account on the Domain Controller to allow Samba to have a valid UNIX account to map file access to.

    Note that from the client's point of view . It only affects how the server deals with the authentication, it does not in any way affect what the client sees.

    Note that the name of the resource being - requested is not sent to the server until after the server has successfully authenticated the client. This is why guest shares don't work in user level security without allowing the server to automatically map unknown users into the . See the parameter for details on doing this.

    BUG: There is currently a bug in the implementation of

    See also the section NOTE ABOUT USERNAME/PASSWORD VALIDATION.

    See also the parameter and the

    Note that users who can access the Samba server through other means can easily bypass this restriction, so it is primarily useful for standalone @@ -16570,7 +16943,7 @@ CLASS="CONSTANT" >.

    See also the , , This option gives full share compatibility and enabled by default.

    You should You should NEVER turn this parameter off as many Windows applications will break if you do so.

    . This option can be use with preserve case = yes

    See the section on NAME MANGLING.

    parameter will always cause the OpenPrinterEx() on the server - to fail. Thus the APW icon will never be displayed. Note :This does not prevent the same user from having administrative privilege on an individual printer.

    See also , , shutdown script (G)

    This parameter only exists in the HEAD cvs branch This a full path name to a script called by %r will be substituted with the - switch -r. It means reboot after shutdown for NT.

    %f will be substituted with the - switch -f. It means force the shutdown even if applications do not respond for NT.

    Default: Default: None.

    Example:

    Shutdown script example: -
    		#!/bin/bash
     		
    @@ -16945,15 +17330,12 @@ CLASS="PROGRAMLISTING"
     
     		/sbin/shutdown $3 $4 +$time $1 &
     		
    Shutdown does not return so we need to launch it in background.

    See also

  • Those marked with a Those marked with a '*' take an integer argument. The others can optionally take a 1 or 0 argument to enable or disable the option, by default they will be enabled if you @@ -17181,9 +17566,12 @@ CLASS="COMMAND" >SAMBA_NETBIOS_NAME = myhostname

    Default: Default: No default value

    Examples:

    This variable controls controls whether samba will try to use Simple and Protected NEGOciation (as specified by rfc2478) with WindowsXP and Windows2000sp2 clients to agree upon an authentication mechanism. As of samba 3.0alpha it must be set to "no" for these clients to join a samba domain controller. It can be set to "yes" to allow samba to participate in an AD domain controlled by a Windows2000 domain controller.

    Default: Default: use spnego = yes

    See also the

    See also the

    Synonym for passwd programparameter is called parameter is called AS ROOT - to allow the new UNIX password to be set without access to the old UNIX password (as the SMB password change code has no access to the old password cleartext, only the new).

    See also , .

    In order for this parameter to work correctly the If this parameter is enabled for a printer, then any attempt to open the printer with the PRINTER_ACCESS_ADMINISTER right is mapped to PRINTER_ACCESS_USE instead. Thus allowing the OpenPrinterEx() - call to succeed. This parameter MUST not be able enabled on a print share which has valid print driver installed on the Samba server.

    See also disable spoolss

    NOTE: The use of

    Synonym for

    Synonym for

    To restrict a service to a particular set of users you can use the

    See the section NOTE ABOUT USERNAME/PASSWORD VALIDATION for more information on how @@ -18036,7 +18436,7 @@ HREF="r1.html#AEN236" >Default: The guest account if a guest service, - else <empty string>.

    Examples:

    		!sys = mary fred
     		guest = *
     		

    Note that the remapping is applied to all occurrences @@ -18207,7 +18598,7 @@ CLASS="CONSTANT" >fred. The only exception to this is the username passed to the

    Default: Default: no username map

    Example:

    See also the . It specifies a directory pathname that is used to store the utmp or utmpx files (depending on the UNIX system) that record user connections to a Samba server. See also the /var/run/utmp on Linux).

    Default: Default: no utmp directory

    Example: /var/run/wtmp on Linux).

    Default: Default: no wtmp directory

    Example: . This is useful in the [homes] section.

    See also

    Default: Default: No valid users list (anyone can login)

    Example:

    Each entry must be a unix path, not a DOS path and - must not include the unix directory separator '/'.

    fail unless you also set the

    See also and .

    Default: Default: No files or directories are vetoed.

    Examples:
    Examples:
    ; Veto any files containing the word Security, 
     ; any ending in .tmp, and any directory containing the
    @@ -18530,9 +18936,6 @@ veto files = /*Security*/*.tmp/*root*/
     ; Veto the Apple specific files that a NetAtalk server
     ; creates.
     veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/

    This parameter is only valid when the parameter.

    Default: Default: No files are vetoed for oplock grants

    You might want to do this on files that you know will @@ -18626,9 +19032,12 @@ NAME="VFSOBJECT" with a VFS object. The Samba VFS layer is new to Samba 2.2 and must be enabled at compile time with --with-vfs.

    Default : Default : no value

    .

    Default : Default : no value

    Default: Default: the name of the share

    system call will not return any data.

    Warning: Turning off user enumeration may cause some programs to behave oddly. For example, the finger program relies on having access to the @@ -18811,9 +19229,12 @@ CLASS="COMMAND" > system call will not return any data.

    Warning: Turning off group enumeration may cause some programs to behave oddly.

    Default: winbind gid = <empty string> +>winbind gid = <empty string>

    Default: winbind uid = <empty string> +>winbind uid = <empty string>

    Default: winbind use default domain = <no> +>winbind use default domain = <no>

    You should point this at your WINS server if you have a multi-subnetted network.

    NOTE. You need to set up Samba to point to a WINS server if you have multiple subnets and wish cross-subnet browsing to work correctly.

    in the docs/ directory of your Samba source distribution.

    Default: Default: not enabled

    Example: nmbd to be your WINS server. - Note that you should NEVER set this to yesThis controls what workgroup your server will appear to be in when queried by clients. Note that this parameter also controls the Domain name used with the security = domain setting.

    Default: Default: set at compile time to WORKGROUP

    Example:

    Synonym for

    If this integer parameter is set to non-zero value, Samba will create an in-memory cache for each oplocked file - (it does not do this for non-oplocked files). All writes that the client does not request to be flushed directly to disk will be stored in this cache if possible. @@ -19210,7 +19646,7 @@ NAME="WRITELIST" >This is a list of users that are given read-write access to a service. If the connecting user is in this list then they will be given write access, no matter what the

    See also the

    Default: write list = <empty string> +>write list = <empty string>

    Inverted synonym for

    Inverted synonym for smbcacls

    smbcacls

    smbcacls
    The format of an ACL is one or more ACL entries separated by either commas or newlines. An ACL entry is one of the following:

     
    -REVISION:<revision number>
    -OWNER:<sid or name>
    -GROUP:<sid or name>
    -ACL:<sid or name>:<type>/<flags>/<mask>
    +REVISION:<revision number>
    +OWNER:<sid or name>
    +GROUP:<sid or name>
    +ACL:<sid or name>:<type>/<flags>/<mask>
     	

    The revision of the ACL specifies the internal Windows @@ -262,38 +254,62 @@ ACL:<sid or name>:<type>/<flags>/<mask> >

    • RR - Allow read access

    • WW - Allow write access

    • XX - Execute permission on the object

    • DD - Delete the object

    • PP - Change permissions

    • OO - Take ownership

    This option is used by the programs in the Samba @@ -348,8 +349,12 @@ CLASS="FILENAME" > for a description of how to handle incoming WinPopup messages in Samba.

    NoteNote: Copy WinPopup into the startup group on your WfWg PCs if you want them to always be able to receive messages.

    rfc1002.txt. - NetBIOS scopes are veryvery rarely used, only set this parameter if you are the system administrator in charge of all the NetBIOS systems you communicate with.

    debuglevel
    is set to the letter 'A', then is set to the letter 'A', then all - debug messages will be printed. This setting - is for developers only (and people who reallyreally want to know how the code works internally).

    username = <value> 
    -password = <value>
    -domain = <value>
    +>username = <value> 
    +password = <value>
    +domain = <value>
     		

    If the domain parameter is missing the current workgroup name @@ -643,10 +651,18 @@ CLASS="COMMAND" > how to interpret filenames coming from the remote server. Usually Asian language multibyte UNIX implementations use different character sets than - SMB/CIFS servers (EUC instead of SJISEUC instead of SJIS for example). Setting this parameter will let

    Tar Long File NamesTar Long File Names

    Tar FilenamesTar Filenames

    All file names can be given as DOS path names (with '\' as the component separator) or as UNIX path names (with '/' as the component separator).

    ExamplesExamples

    Restore from tar file

    smb:\> smb:\>

    The backslash ("\") indicates the current working directory @@ -1008,7 +1036,7 @@ CLASS="PROMPT" >

    Parameters shown in square brackets (e.g., "[parameter]") are optional. If not given, the command will use suitable defaults. Parameters - shown in angle brackets (e.g., "<parameter>") are required. + shown in angle brackets (e.g., "<parameter>") are required.

    Note that all commands operating on the server are actually @@ -1099,7 +1127,7 @@ CLASS="REPLACEABLE" directory on the server will be reported.

    del <mask>
    del <mask>

    The client will request that the server attempt @@ -1112,7 +1140,7 @@ CLASS="REPLACEABLE" directory on the server.

    dir <mask>
    dir <mask>

    A list of the files matching

    get <remote file name> [local file name]
    get <remote file name> [local file name]

    Copy the file called

    ls <mask>
    ls <mask>

    See the dir command above.

    mask <mask>
    mask <mask>

    This command allows the user to set up a mask @@ -1229,13 +1257,13 @@ CLASS="REPLACEABLE" mask back to "*" after using the mget or mput commands.

    md <directory name>
    md <directory name>

    See the mkdir command.

    mget <mask>
    mget <mask>

    Copy all files matching are binary. See also the lowercase command.

    mkdir <directory name>
    mkdir <directory name>

    Create a new directory on the server (user access privileges permitting) with the specified name.

    mput <mask>
    mput <mask>

    Copy all files matching

    print <file name>
    print <file name>

    Print the specified file from the local machine @@ -1302,7 +1330,7 @@ CLASS="COMMAND" >See also the printmode command.

    printmode <graphics or text>
    printmode <graphics or text>

    Set the print mode to suit either binary data @@ -1322,7 +1350,7 @@ CLASS="COMMAND"

    put <local file name> [remote file name]
    put <local file name> [remote file name]

    Copy the file called See the exit command.

    rd <directory name>
    rd <directory name>

    See the rmdir command.

    rm <mask>
    rm <mask>

    Remove all files matching

    rmdir <directory name>
    rmdir <directory name>

    Remove the specified directory (user access privileges permitting) from the server.

    setmode <filename> <perm=[+|\-]rsha>
    setmode <filename> <perm=[+|\-]rsha>

    A version of the DOS attrib command to set @@ -1423,7 +1451,7 @@ CLASS="COMMAND"

    tar <c|x>[IXbgNa]
    tar <c|x>[IXbgNa]

    Performs a tar operation - see the

    blocksize <blocksize>
    blocksize <blocksize>

    Blocksize. Must be followed by a valid (greater @@ -1452,7 +1480,7 @@ CLASS="REPLACEABLE" >*TBLOCK (usually 512 byte) blocks.

    tarmode <full|inc|reset|noreset>
    tarmode <full|inc|reset|noreset>

    Changes tar's behavior with regard to archive @@ -1540,8 +1568,12 @@ CLASS="FILENAME" > /usr/samba/bin/ directory, this directory readable by all, writeable only by root. The client program itself should - be executable by all. The client should NOTNOT be setuid or setgid!

    smbcontrol

    smbcontrol

    smbcontrol
    -d <debug level>
    -d <debug level>

    file.

    -l <log directory>
    -l <log directory>

    If specified, @@ -272,8 +273,12 @@ TARGET="_top" CLASS="FILENAME" > smb.conf(5) file. Beware: file. Beware: If the directory specified does not exist,

    -O <socket options>
    -O <socket options>

    See the file for details.

    -p <port number>
    -p <port number>

    -s <configuration file>
    -s <configuration file>

    The file specified contains the @@ -544,8 +549,12 @@ TARGET="_top" >

    display a short listing of the format:

    NTGroupName(SID) -> UnixGroupName

    For example,

    Users (S-1-5-32-545) -> -1

    Get the SID for the Windows NT "Domain Admins" group:

    smbgroupedit -vs | grep "Domain Admins"
     Domain Admins (S-1-5-21-1108995562-3116817432-1375597819-512) -> -1

  • warning: warning: don't copy and paste this sample, the Domain Admins SID (the S-1-5-21-...-512) is different for every PDC.

  • To verify that you mapping has taken effect:

    To verify that your mapping has taken effect:

    smbgroupedit -vs|grep "Domain Admins"
     Domain Admins (S-1-5-21-1108995562-3116817432-1375597819-512) -> domadm

    To give access to a certain directory on a domain member machine (an NT/W2K or a samba server running winbind) to some users who are member of a group on your samba PDC, flag that group as a domain group:

    smbgroupedit -a unixgroup -td

    Default: panic action = <empty string>panic action = <empty string>

    Example:

    smbmnt

    smbmnt

    smbmnt
    smbmount

    smbmount

    smbmount
    smbmount process may also be called mount.smbfs.

    NOTE:NOTE: smbmount

    username=<arg>
    username=<arg>

    specifies the username to connect as. If @@ -127,7 +132,7 @@ CLASS="ENVAR" to be specified as part of the username.

    password=<arg>
    password=<arg>

    specifies the SMB password. If this @@ -143,7 +148,7 @@ CLASS="COMMAND" for a passeword, unless the guest option is given.

    Note that password which contain the arguement delimiter +> Note that passwords which contain the argument delimiter character (i.e. a comma ',') will failed to be parsed correctly on the command line. However, the same password defined in the PASSWD environment variable or a credentials file (see @@ -151,26 +156,17 @@ CLASS="COMMAND"

    credentials=<filename>
    credentials=<filename>

    specifies a file that contains a username and/or password. The format of the file is:

    		
    		username = <value>
    -		password = <value>
    +>		username = <value>
    +		password = <value>
     		

    netbiosname=<arg>
    netbiosname=<arg>

    sets the source NetBIOS name. It defaults to the local hostname.

    uid=<arg>
    uid=<arg>

    sets the uid that will own all files on @@ -199,7 +195,7 @@ CLASS="FILENAME"

    gid=<arg>
    gid=<arg>

    sets the gid that will own all files on @@ -208,14 +204,14 @@ CLASS="FILENAME" gid.

    port=<arg>
    port=<arg>

    sets the remote SMB port number. The default is 139.

    fmask=<arg>
    fmask=<arg>

    sets the file mask. This determines the @@ -223,7 +219,7 @@ CLASS="FILENAME" The default is based on the current umask.

    dmask=<arg>
    dmask=<arg>

    sets the directory mask. This determines the @@ -231,7 +227,7 @@ CLASS="FILENAME" The default is based on the current umask.

    debug=<arg>
    debug=<arg>

    sets the debug level. This is useful for @@ -240,20 +236,20 @@ CLASS="FILENAME" output, possibly hiding the useful output.

    ip=<arg>
    ip=<arg>

    sets the destination host or IP address.

    workgroup=<arg>
    workgroup=<arg>

    sets the workgroup on the destination

    sockopt=<arg>
    sockopt=<arg>

    sets the TCP socket options. See the

    scope=<arg>
    scope=<arg>

    sets the NetBIOS scope

    mount read-write

    iocharset=<arg>
    iocharset=<arg>

    sets the charset used by the Linux side for codepage @@ -307,7 +303,7 @@ CLASS="PARAMETER"

    codepage=<arg>
    codepage=<arg>

    sets the codepage the server uses. See the iocharset @@ -316,10 +312,10 @@ CLASS="PARAMETER"

    ttl=<arg>
    ttl=<arg>

    how long a directory listing is cached in milliseconds +> sets how long a directory listing is cached in milliseconds (also affects visibility of file size and date changes). A higher value means that changes on the server take longer to be noticed but it can give diff --git a/docs/htmldocs/smbpasswd.5.html b/docs/htmldocs/smbpasswd.5.html index 1f862b6611..04fab30ed6 100644 --- a/docs/htmldocs/smbpasswd.5.html +++ b/docs/htmldocs/smbpasswd.5.html @@ -1,10 +1,11 @@ + smbpasswd

    smbpasswd

    smbpasswd
    and the user will not be able to log onto the Samba server.

    WARNING !!WARNING !! Note that, due to the challenge-response nature of the SMB/CIFS authentication protocol, anyone with a knowledge of this password hash will be able to impersonate the user on the network. For this - reason these hashes are known as plain text - equivalents and must NOT and must NOT be made available to anyone but the root user. To protect these passwords the smbpasswd file is placed in a directory with read and @@ -153,17 +166,29 @@ CLASS="CONSTANT" password this entry will be identical (i.e. the password is not "salted" as the UNIX password is).

    WARNING !!WARNING !!. Note that, due to the challenge-response nature of the SMB/CIFS authentication protocol, anyone with a knowledge of this password hash will be able to impersonate the user on the network. For this - reason these hashes are known as plain text - equivalents and must NOT and must NOT be made available to anyone but the root user. To protect these passwords the smbpasswd file is placed in a directory with read and @@ -186,8 +211,12 @@ CLASS="CONSTANT" >

    -v

    If this option is specified, testparm + will also output all options that were not used in + smb.conf and are thus set to + their defaults.

    configfilename

    FILES

    DIAGNOSTICS

    VERSION

    SEE ALSO

    AUTHOR

    testprns

    testprns

    testprns
    DIAGNOSTICS

    If a printer is found to be valid, the message - "Printer name <printername> is valid" will be + "Printer name <printername> is valid" will be displayed.

    If a printer is found to be invalid, the message - "Printer name <printername> is not valid" will be + "Printer name <printername> is not valid" will be displayed.

    All messages that would normally be logged during diff --git a/docs/htmldocs/wbinfo.1.html b/docs/htmldocs/wbinfo.1.html index fe218a8f67..26e098868e 100644 --- a/docs/htmldocs/wbinfo.1.html +++ b/docs/htmldocs/wbinfo.1.html @@ -1,10 +1,11 @@ + wbinfo

    wbinfo

    wbinfo
    winbindd

    winbindd

    winbindd
    account - module-types. The latter is simply + module-types. The latter simply performs a getpwnam() to verify that the system can obtain a uid for the user. If the libnss_winbind library has been correctly - installed, this should always suceed. + installed, this should always succeed.

    The following nsswitch databases are implemented by @@ -170,20 +171,11 @@ CLASS="FILENAME" > and then from the Windows NT server.

    passwd:         files winbind
     group:          files winbind
     	

    The following simple configuration in the @@ -287,279 +279,130 @@ CLASS="FILENAME" [global] section of smb.conf.

    winbind separator

    The winbind separator option allows you - to specify how NT domain names and user names are combined - into unix user names when presented to users. By default, - winbindd will use the traditional '\' - separator so that the unix user names look like - DOMAIN\username. In some cases this separator character may - cause problems as the '\' character has special meaning in - unix shells. In that case you can use the winbind separator - option to specify an alternative separator character. Good - alternatives may be '/' (although that conflicts - with the unix directory separator) or a '+ 'character. - The '+' character appears to be the best choice for 100% - compatibility with existing unix utilities, but may be an - aesthetically bad choice depending on your taste.

    Default: winbind separator = \ -

    Example: winbind separator = +

    winbind uid

    The winbind uid parameter specifies the - range of user ids that are allocated by the winbindd daemon. - This range of ids should have no existing local or NIS users - within it as strange conflicts can occur otherwise.

    Default: winbind uid = <empty string> -

    winbind gid

    The winbind gid parameter specifies the - range of group ids that are allocated by the winbindd daemon. - This range of group ids should have no existing local or NIS - groups within it as strange conflicts can occur otherwise.

  • Default: winbind gid = <empty string> - winbind uid

  • Example: winbind gid = 10000-20000 -

  • winbind cache time

    This parameter specifies the number of - seconds the winbindd daemon will cache user and group information - before querying a Windows NT server again. When a item in the - cache is older than this time winbindd will ask the domain - controller for the sequence number of the server's account database. - If the sequence number has not changed then the cached item is - marked as valid for a further winbind cache time - winbind gid seconds. Otherwise the item is fetched from the - server. This means that as long as the account database is not - actively changing winbindd will only have to send one sequence - number query packet every

  • winbind cache time - winbind cache time seconds.

    Default: winbind cache time = 15 -

  • winbind enum users

  • On large installations it may be necessary - to suppress the enumeration of users through the setpwent(), getpwent() and - endpwent() group of system calls. If - the winbind enum users parameter is false, - calls to the getpwent system call will not - return any data.

    Warning: Turning off user enumeration - may cause some programs to behave oddly. For example, the finger - program relies on having access to the full user list when - searching for matching usernames.

    Default: winbind enum users = yes

  • winbind enum groups
  • On large installations it may be necessary - to suppress the enumeration of groups through the setgrent(), getgrent() and - endgrent() group of system calls. If - the winbind enum groups parameter is - false, calls to the getgrent() system - call will not return any data.

    Warning: Turning off group - enumeration may cause some programs to behave oddly. -

    Default: winbind enum groups = no -

  • template homedir

  • When filling out the user information - for a Windows NT user, the winbindd daemon - uses this parameter to fill in the home directory for that user. - If the string %Dtemplate homedir is present it is - substituted with the user's Windows NT domain name. If the - string

  • %Utemplate shell is present it is substituted - with the user's Windows NT user name.

    Default: template homedir = /home/%D/%U -

  • template shell

    When filling out the user information for - a Windows NT user, the winbindd daemon - uses this parameter to fill in the shell for that user. -

    Default: template shell = /bin/false -

    winbind use default domain

    This parameter specifies whether the winbindd - daemon should operate on users without domain component in their username. - Users without a domain component are treated as is part of the winbindd server's - own domain. While this does not benifit Windows users, it makes SSH, FTP and e-mail - function in a way much closer to the way they would in a native unix system.

    Default: winbind use default domain = <falseg> -

  • Example: winbind use default domain = true winbind use default domain

  • EXAMPLE SETUP

    put the following:

    passwd:     files winbind
     group:      files winbind
     	

    In lines with something like this:

    auth       required	/lib/security/pam_securetty.so
    @@ -614,9 +442,6 @@ auth       required	/lib/security/pam_nologin.so
     auth       sufficient	/lib/security/pam_winbind.so
     auth       required     /lib/security/pam_pwdb.so use_first_pass shadow nullok
     	

    Note in particular the use of the containing directives like the following:

    [global]
    @@ -716,9 +535,6 @@ CLASS="PROGRAMLISTING"
             security = domain
             password server = *
     	

    Now start winbindd and you should find that your user and @@ -737,7 +553,7 @@ CLASS="COMMAND" >

    NOTES

    SIGNALS

    FILES

    VERSION

    SEE ALSO

    AUTHOR

    Date: Fri, 4 Oct 2002 16:36:40 +0000 Subject: Convert GOTCHAS to SGML (This used to be commit c48207ef0e219680d4e4102256c76189aaf73ebc) --- docs/htmldocs/bugreport.html | 35 ++++++--- docs/htmldocs/cvs-access.html | 27 ++++--- docs/htmldocs/diagnosis.html | 83 +++++++++++++++------ docs/htmldocs/domain-security.html | 23 ++++-- docs/htmldocs/groupmapping.html | 11 +-- docs/htmldocs/improved-browsing.html | 69 +++++++++++------ docs/htmldocs/install.html | 89 +++++++++++++++------- docs/htmldocs/integrate-ms-networks.html | 91 ++++++++++++++++------- docs/htmldocs/msdfs.html | 19 +++-- docs/htmldocs/other-clients.html | 63 +++++++++++----- docs/htmldocs/pam.html | 23 ++++-- docs/htmldocs/portability.html | 47 ++++++++++-- docs/htmldocs/printing.html | 71 ++++++++++++------ docs/htmldocs/printingdebug.html | 47 ++++++++---- docs/htmldocs/samba-bdc.html | 43 +++++++---- docs/htmldocs/samba-ldap-howto.html | 69 +++++++++++------ docs/htmldocs/securitylevels.html | 19 +++-- docs/htmldocs/speed.html | 91 ++++++++++++++++------- docs/htmldocs/unix-permissions.html | 47 ++++++++---- docs/htmldocs/winbind.html | 123 ++++++++++++++++++++++--------- 20 files changed, 772 insertions(+), 318 deletions(-) (limited to 'docs/htmldocs') diff --git a/docs/htmldocs/bugreport.html b/docs/htmldocs/bugreport.html index cfe9ac01c6..53f34c9f0a 100644 --- a/docs/htmldocs/bugreport.html +++ b/docs/htmldocs/bugreport.html @@ -5,11 +5,10 @@ >Reporting Bugs

    Chapter 19. Reporting Bugs

    Chapter 20. Reporting Bugs

    19.1. Introduction

    20.1. Introduction

    The email address for bug reports is samba@samba.org

    19.2. General info

    20.2. General info

    Before submitting a bug report check your config for silly errors. Look in your log files for obvious messages that tell you that @@ -129,7 +134,9 @@ CLASS="SECT1" >

    19.3. Debug levels

    20.3. Debug levels

    If the bug has anything to do with Samba behaving incorrectly as a server (like refusing to open a file) then the log files will probably @@ -197,7 +204,9 @@ CLASS="SECT1" >

    19.4. Internal errors

    20.4. Internal errors

    If you get a "INTERNAL ERROR" message in your log files it means that Samba got an unexpected signal while running. It is probably a @@ -239,7 +248,9 @@ CLASS="SECT1" >

    19.5. Attaching to a running process

    20.5. Attaching to a running process

    Unfortunately some unixes (in particular some recent linux kernels) refuse to dump a core file if the task has changed uid (which smbd @@ -254,7 +265,9 @@ CLASS="SECT1" >

    19.6. Patches

    20.6. Patches

    The best sort of bug report is one that includes a fix! If you send us patches please use HomeHOWTO Access Samba source code via CVS

    Chapter 18. HOWTO Access Samba source code via CVS

    Chapter 19. HOWTO Access Samba source code via CVS

    18.1. Introduction

    19.1. Introduction

    Samba is developed in an open environment. Developers use CVS (Concurrent Versioning System) to "checkin" (also known as @@ -96,7 +99,9 @@ CLASS="SECT1" >

    18.2. CVS Access to samba.org

    19.2. CVS Access to samba.org

    The machine samba.org runs a publicly accessible CVS repository for access to the source code of several packages, @@ -107,7 +112,9 @@ CLASS="SECT2" >

    18.2.1. Access via CVSweb

    19.2.1. Access via CVSweb

    You can access the source code via your favourite WWW browser. This allows you to access the contents of @@ -126,7 +133,9 @@ CLASS="SECT2" >

    18.2.2. Access via cvs

    19.2.2. Access via cvs

    You can also access the source code via a normal cvs client. This gives you much more control over you can @@ -253,7 +262,7 @@ WIDTH="34%" ALIGN="center" VALIGN="top" >HomeDiagnosing your samba server

    Chapter 2. Diagnosing your samba server

    Chapter 2. Diagnosing your samba server

    2.1. Introduction

    2.1. Introduction

    This file contains a list of tests you can perform to validate your Samba server. It also tells you what the likely cause of the problem @@ -96,7 +99,9 @@ CLASS="SECT1" >

    2.2. Assumptions

    2.2. Assumptions

    In all of the tests I assume you have a Samba server called BIGSERVER and a PC called ACLIENT both in workgroup TESTGROUP. I also assume the @@ -135,13 +140,17 @@ CLASS="SECT1" >

    2.3. Tests

    2.3. Tests

    2.3.1. Test 1

    2.3.1. Test 1

    In the directory in which you store your smb.conf file, run the command "testparm smb.conf". If it reports any errors then your smb.conf @@ -161,7 +170,9 @@ CLASS="SECT2" >

    2.3.2. Test 2

    2.3.2. Test 2

    Run the command "ping BIGSERVER" from the PC and "ping ACLIENT" from the unix box. If you don't get a valid response then your TCP/IP @@ -185,7 +196,9 @@ CLASS="SECT2" >

    2.3.3. Test 3

    2.3.3. Test 3

    Run the command "smbclient -L BIGSERVER" on the unix box. You should get a list of available shares back.

    2.3.4. Test 4

    2.3.4. Test 4

    Run the command "nmblookup -B BIGSERVER __SAMBA__". You should get the IP address of your Samba server back.

    2.3.5. Test 5

    2.3.5. Test 5

    run the command

    2.3.6. Test 6

    2.3.6. Test 6

    Run the command

    2.3.7. Test 7

    2.3.7. Test 7

    Run the command

    2.3.8. Test 8

    2.3.8. Test 8

    On the PC type the command

    2.3.9. Test 9

    2.3.9. Test 9

    Run the command

    It might also be the case that your client only sends encrypted passwords +and you have encrypt passwords = no in smb.conf. +Turn it back on to fix.

    2.3.10. Test 10

    2.3.10. Test 10

    Run the command

    2.3.11. Test 11

    2.3.11. Test 11

    From file manager try to browse the server. Your samba server should appear in the browse list of your local workgroup (or the one you @@ -541,7 +580,9 @@ CLASS="SECT1" >

    2.4. Still having troubles?

    2.4. Still having troubles?

    Try the mailing list or newsgroup, or use the ethereal utility to sniff the problem. The official samba mailing list can be reached at @@ -586,7 +627,7 @@ WIDTH="34%" ALIGN="center" VALIGN="top" >Homesecurity = domain in Samba 2.x

    Chapter 10. security = domain in Samba 2.x

    Chapter 10. security = domain in Samba 2.x

    10.1. Joining an NT Domain with Samba 2.2

    10.1. Joining an NT Domain with Samba 2.2

    Assume you have a Samba 2.x server with a NetBIOS name of

    10.2. Samba and Windows 2000 Domains

    10.2. Samba and Windows 2000 Domains

    Many people have asked regarding the state of Samba's ability to participate in a Windows 2000 Domain. Samba 2.2 is able to act as a member server of a Windows @@ -328,7 +333,9 @@ CLASS="SECT1" >

    10.3. Why is this better than security = server?

    10.3. Why is this better than security = server?

    Currently, domain security in Samba doesn't free you from having to create local Unix users to represent the users attaching @@ -437,7 +444,7 @@ WIDTH="34%" ALIGN="center" VALIGN="top" >HomeGroup mapping HOWTO

    Chapter 20. Group mapping HOWTO

    Chapter 21. Group mapping HOWTO

    Starting with Samba 3.0 alpha 2, a new group mapping function is available. The @@ -190,7 +191,7 @@ WIDTH="34%" ALIGN="center" VALIGN="top" >HomeImproved browsing in sambaPrev

    Chapter 15. Improved browsing in samba

    Chapter 16. Improved browsing in samba

    15.1. Overview of browsing

    16.1. Overview of browsing

    SMB networking provides a mechanism by which clients can access a list of machines in a network, a so-called "browse list". This list @@ -98,7 +101,9 @@ CLASS="SECT1" >

    15.2. Browsing support in samba

    16.2. Browsing support in samba

    Samba now fully supports browsing. The browsing is supported by nmbd and is also controlled by options in the smb.conf file (see smb.conf(5)).

    15.3. Problem resolution

    16.3. Problem resolution

    If something doesn't work then hopefully the log.nmb file will help you track down the problem. Try a debug level of 2 or 3 for finding @@ -173,7 +180,9 @@ CLASS="SECT1" >

    15.4. Browsing across subnets

    16.4. Browsing across subnets

    With the release of Samba 1.9.17(alpha1 and above) Samba has been updated to enable it to support the replication of browse lists @@ -202,7 +211,9 @@ CLASS="SECT2" >

    15.4.1. How does cross subnet browsing work ?

    16.4.1. How does cross subnet browsing work ?

    Cross subnet browsing is a complicated dance, containing multiple moving parts. It has taken Microsoft several years to get the code @@ -412,7 +423,9 @@ CLASS="SECT1" >

    15.5. Setting up a WINS server

    16.5. Setting up a WINS server

    Either a Samba machine or a Windows NT Server machine may be set up as a WINS server. To set a Samba machine to be a WINS server you must @@ -493,7 +506,9 @@ CLASS="SECT1" >

    15.6. Setting up Browsing in a WORKGROUP

    16.6. Setting up Browsing in a WORKGROUP

    To set up cross subnet browsing on a network containing machines in up to be in a WORKGROUP, not an NT Domain you need to set up one @@ -575,7 +590,9 @@ CLASS="SECT1" >

    15.7. Setting up Browsing in a DOMAIN

    16.7. Setting up Browsing in a DOMAIN

    If you are adding Samba servers to a Windows NT Domain then you must not set up a Samba server as a domain master browser. @@ -624,7 +641,9 @@ CLASS="SECT1" >

    15.8. Forcing samba to be the master

    16.8. Forcing samba to be the master

    Who becomes the "master browser" is determined by an election process using broadcasts. Each election packet contains a number of parameters @@ -670,7 +689,9 @@ CLASS="SECT1" >

    15.9. Making samba the domain master

    16.9. Making samba the domain master

    The domain master is responsible for collating the browse lists of multiple subnets so that browsing can occur between subnets. You can @@ -741,7 +762,9 @@ CLASS="SECT1" >

    15.10. Note about broadcast addresses

    16.10. Note about broadcast addresses

    If your network uses a "0" based broadcast address (for example if it ends in a 0) then you will strike problems. Windows for Workgroups @@ -753,7 +776,9 @@ CLASS="SECT1" >

    15.11. Multiple interfaces

    16.11. Multiple interfaces

    Samba now supports machines with multiple network interfaces. If you have multiple interfaces then you will need to use the "interfaces" @@ -776,7 +801,7 @@ WIDTH="33%" ALIGN="left" VALIGN="top" >PrevHomeStoring Samba's User/Machine Account information in an LDAP DirectoryUsing samba 3.0 with ActiveDirectory supportHow to Install and Test SAMBAPrev

    Chapter 1. How to Install and Test SAMBA

    Chapter 1. How to Install and Test SAMBA

    1.1. Step 0: Read the man pages

    1.1. Step 0: Read the man pages

    The man pages distributed with SAMBA contain lots of useful info that will help to get you started. @@ -106,7 +109,9 @@ CLASS="SECT1" >

    1.2. Step 1: Building the Binaries

    1.2. Step 1: Building the Binaries

    To do this, first run the program

    1.3. Step 2: The all important step

    1.3. Step 2: The all important step

    At this stage you must fetch yourself a coffee or other drink you find stimulating. Getting the rest @@ -218,7 +225,9 @@ CLASS="SECT1" >

    1.4. Step 3: Create the smb configuration file.

    1.4. Step 3: Create the smb configuration file.

    There are sample configuration files in the examples subdirectory in the distribution. I suggest you read them @@ -272,7 +281,9 @@ CLASS="SECT1" >

    1.5. Step 4: Test your config file with +NAME="AEN74" +>1.5. Step 4: Test your config file with testparm

    1.6. Step 5: Starting the smbd and nmbd

    1.6. Step 5: Starting the smbd and nmbd

    You must choose to start smbd and nmbd either as daemons or from

    1.6.1. Step 5a: Starting from inetd.conf

    1.6.1. Step 5a: Starting from inetd.conf

    NOTE; The following will be different if you use NIS or NIS+ to distributed services maps.

    1.6.2. Step 5b. Alternative: starting it as a daemon

    1.6.2. Step 5b. Alternative: starting it as a daemon

    To start the server as a daemon you should create a script something like this one, perhaps calling @@ -489,7 +506,9 @@ CLASS="SECT1" >

    1.7. Step 6: Try listing the shares available on your +NAME="AEN135" +>1.7. Step 6: Try listing the shares available on your server

    1.8. Step 7: Try connecting with the unix client

    1.8. Step 7: Try connecting with the unix client

    1.9. Step 8: Try connecting from a DOS, WfWg, Win9x, WinNT, +NAME="AEN160" +>1.9. Step 8: Try connecting from a DOS, WfWg, Win9x, WinNT, Win2k, OS/2, etc... client

    Try mounting disks. eg:

    1.10. What If Things Don't Work?

    1.10. What If Things Don't Work?

    If nothing works and you start to think "who wrote this pile of trash" then I suggest you do step 2 again (and @@ -657,7 +682,9 @@ CLASS="SECT2" >

    1.10.1. Diagnosing Problems

    1.10.1. Diagnosing Problems

    If you have installation problems then go to

    1.10.2. Scope IDs

    1.10.2. Scope IDs

    By default Samba uses a blank scope ID. This means all your windows boxes must also have a blank scope ID. @@ -685,7 +714,9 @@ CLASS="SECT2" >

    1.10.3. Choosing the Protocol Level

    1.10.3. Choosing the Protocol Level

    The SMB protocol has many dialects. Currently Samba supports 5, called CORE, COREPLUS, LANMAN1, @@ -724,7 +755,9 @@ CLASS="SECT2" >

    1.10.4. Printing from UNIX to a Client PC

    1.10.4. Printing from UNIX to a Client PC

    To use a printer that is available via a smb-based server from a unix host with LPR you will need to compile the @@ -743,7 +776,9 @@ CLASS="SECT2" >

    1.10.5. Locking

    1.10.5. Locking

    One area which sometimes causes trouble is locking.

    1.10.6. Mapping Usernames

    1.10.6. Mapping Usernames

    If you have different usernames on the PCs and the unix server then take a look at the "username map" option. @@ -825,7 +862,7 @@ WIDTH="33%" ALIGN="left" VALIGN="top" >PrevHomeIntegrating MS Windows networks with Samba

    Chapter 3. Integrating MS Windows networks with Samba

    Chapter 3. Integrating MS Windows networks with Samba

    3.1. Agenda

    3.1. Agenda

    To identify the key functional mechanisms of MS Windows networking to enable the deployment of Samba as a means of extending and/or @@ -142,7 +145,9 @@ CLASS="SECT1" >

    3.2. Name Resolution in a pure Unix/Linux world

    3.2. Name Resolution in a pure Unix/Linux world

    The key configuration files covered in this section are:

    3.2.1. 3.2.1. /etc/hosts

    3.2.2. 3.2.2. /etc/resolv.conf

    3.2.3. 3.2.3. /etc/host.conf

    3.2.4. 3.2.4. /etc/nsswitch.conf

    3.3. Name resolution as used within MS Windows networking

    3.3. Name resolution as used within MS Windows networking

    MS Windows networking is predicated about the name each machine is given. This name is known variously (and inconsistently) as @@ -474,7 +489,9 @@ CLASS="SECT2" >

    3.3.1. The NetBIOS Name Cache

    3.3.1. The NetBIOS Name Cache

    All MS Windows machines employ an in memory buffer in which is stored the NetBIOS names and IP addresses for all external @@ -499,7 +516,9 @@ CLASS="SECT2" >

    3.3.2. The LMHOSTS file

    3.3.2. The LMHOSTS file

    This file is usually located in MS Windows NT 4.0 or 2000 in

    3.3.3. HOSTS file

    3.3.3. HOSTS file

    This file is usually located in MS Windows NT 4.0 or 2000 in

    3.3.4. DNS Lookup

    3.3.4. DNS Lookup

    This capability is configured in the TCP/IP setup area in the network configuration facility. If enabled an elaborate name resolution sequence @@ -638,7 +661,9 @@ CLASS="SECT2" >

    3.3.5. WINS Lookup

    3.3.5. WINS Lookup

    A WINS (Windows Internet Name Server) service is the equivaent of the rfc1001/1002 specified NBNS (NetBIOS Name Server). A WINS server stores @@ -679,7 +704,9 @@ CLASS="SECT1" >

    3.4. How browsing functions and how to deploy stable and +NAME="AEN495" +>3.4. How browsing functions and how to deploy stable and dependable browsing using Samba

    As stated above, MS Windows machines register their NetBIOS names @@ -744,7 +771,9 @@ CLASS="SECT1" >

    3.5. MS Windows security options and how to configure +NAME="AEN505" +>3.5. MS Windows security options and how to configure Samba for seemless integration

    MS Windows clients may use encrypted passwords as part of a @@ -879,7 +908,9 @@ CLASS="SECT2" >

    3.5.1. Use MS Windows NT as an authentication server

    3.5.1. Use MS Windows NT as an authentication server

    This method involves the additions of the following parameters in the smb.conf file:

    3.5.2. Make Samba a member of an MS Windows NT security domain

    3.5.2. Make Samba a member of an MS Windows NT security domain

    This method involves additon of the following paramters in the smb.conf file:

    3.5.3. Configure Samba as an authentication server

    3.5.3. Configure Samba as an authentication server

    This mode of authentication demands that there be on the Unix/Linux system both a Unix style account as well as an @@ -1009,7 +1044,9 @@ CLASS="SECT3" >

    3.5.3.1. Users

    3.5.3.1. Users

    A user account that may provide a home directory should be created. The following Linux system commands are typical of @@ -1030,7 +1067,9 @@ CLASS="SECT3" >

    3.5.3.2. MS Windows NT Machine Accounts

    3.5.3.2. MS Windows NT Machine Accounts

    These are required only when Samba is used as a domain controller. Refer to the Samba-PDC-HOWTO for more details.

    3.6. Conclusions

    3.6. Conclusions

    Samba provides a flexible means to operate as...

    HomeHosting a Microsoft Distributed File System tree on Samba

    Chapter 5. Hosting a Microsoft Distributed File System tree on Samba

    Chapter 5. Hosting a Microsoft Distributed File System tree on Samba

    5.1. Instructions

    5.1. Instructions

    The Distributed File System (or Dfs) provides a means of separating the logical view of files and directories that users @@ -223,7 +226,9 @@ CLASS="SECT2" >

    5.1.1. Notes

    5.1.1. Notes

      HomeSamba and other CIFS clients

    Chapter 17. Samba and other CIFS clients

    Chapter 18. Samba and other CIFS clients

    This chapter contains client-specific information.

    17.1. Macintosh clients?

    18.1. Macintosh clients?

    Yes.

    17.2. OS2 Client

    18.2. OS2 Client

    17.2.1. How can I configure OS/2 Warp Connect or +NAME="AEN2964" +>18.2.1. How can I configure OS/2 Warp Connect or OS/2 Warp 4 as a client for Samba?

    A more complete answer to this question can be @@ -185,7 +192,9 @@ CLASS="SECT2" >

    17.2.2. How can I configure OS/2 Warp 3 (not Connect), +NAME="AEN2979" +>18.2.2. How can I configure OS/2 Warp 3 (not Connect), OS/2 1.2, 1.3 or 2.x for Samba?

    You can use the free Microsoft LAN Manager 2.2c Client @@ -227,7 +236,9 @@ CLASS="SECT2" >

    17.2.3. Are there any other issues when OS/2 (any version) +NAME="AEN2988" +>18.2.3. Are there any other issues when OS/2 (any version) is used as a client?

    When you do a NET VIEW or use the "File and Print @@ -247,7 +258,9 @@ CLASS="SECT2" >

    17.2.4. How do I get printer driver download working +NAME="AEN2992" +>18.2.4. How do I get printer driver download working for OS/2 clients?

    First, create a share called [PRINTDRV] that is @@ -296,13 +309,17 @@ CLASS="SECT1" >

    17.3. Windows for Workgroups

    18.3. Windows for Workgroups

    17.3.1. Use latest TCP/IP stack from Microsoft

    18.3.1. Use latest TCP/IP stack from Microsoft

    Use the latest TCP/IP stack from microsoft if you use Windows for workgroups.

    17.3.2. Delete .pwl files after password change

    18.3.2. Delete .pwl files after password change

    WfWg does a lousy job with passwords. I find that if I change my password on either the unix box or the PC the safest thing to do is to @@ -340,7 +359,9 @@ CLASS="SECT2" >

    17.3.3. Configure WfW password handling

    18.3.3. Configure WfW password handling

    There is a program call admincfg.exe on the last disk (disk 8) of the WFW 3.11 disk set. To install it @@ -357,7 +378,9 @@ CLASS="SECT2" >

    17.3.4. Case handling of passwords

    18.3.4. Case handling of passwords

    Windows for Workgroups uppercases the password before sending it to the server. Unix passwords can be case-sensitive though. Check the

    17.4. Windows '95/'98

    18.4. Windows '95/'98

    When using Windows 95 OEM SR2 the following updates are recommended where Samba is being used. Please NOTE that the above change will affect you once these @@ -420,7 +445,9 @@ CLASS="SECT1" >

    17.5. Windows 2000 Service Pack 2

    18.5. Windows 2000 Service Pack 2

    There are several annoyances with Windows 2000 SP2. One of which @@ -521,7 +548,7 @@ WIDTH="34%" ALIGN="center" VALIGN="top" >Home

    Chapter 4. Configuring PAM for distributed but centrally +NAME="PAM" +>Chapter 4. Configuring PAM for distributed but centrally managed authentication

    4.1. Samba and PAM

    4.1. Samba and PAM

    A number of Unix systems (eg: Sun Solaris), as well as the xxxxBSD family and Linux, now utilize the Pluggable Authentication @@ -290,7 +293,9 @@ CLASS="SECT1" >

    4.2. Distributed Authentication

    4.2. Distributed Authentication

    The astute administrator will realize from this that the combination of

    4.3. PAM Configuration in smb.conf

    4.3. PAM Configuration in smb.conf

    There is an option in smb.conf called HomePortability

    Chapter 21. Portability

    Chapter 22. Portability

    Samba works on a wide range of platforms but the interface all the platforms provide is not always compatible. This chapter contains @@ -73,7 +74,9 @@ CLASS="SECT1" >

    21.1. HPUX

    22.1. HPUX

    HP's implementation of supplementary groups is, er, non-standard (for hysterical reasons). There are two group files, /etc/group and @@ -97,7 +100,9 @@ CLASS="SECT1" >

    21.2. SCO Unix

    22.2. SCO Unix

    If you run an old version of SCO Unix then you may need to get important @@ -112,7 +117,9 @@ CLASS="SECT1" >

    21.3. DNIX

    22.3. DNIX

    DNIX has a problem with seteuid() and setegid(). These routines are needed for Samba to work correctly, but they were left out of the DNIX @@ -212,6 +219,30 @@ CLASS="FILENAME" >includes.h

    22.4. RedHat Linux Rembrandt-II

    By default RedHat Rembrandt-II during installation adds an +entry to /etc/hosts as follows: +

    	127.0.0.1 loopback "hostname"."domainname"

    This causes Samba to loop back onto the loopback interface. +The result is that Samba fails to communicate correctly with +the world and therefor may fail to correctly negotiate who +is the master browse list holder and who is the master browser.

    Corrective Action: Delete the entry after the word loopback + in the line starting 127.0.0.1

    Chapter 7. Printing Support in Samba 2.2.x

    Chapter 7. Printing Support in Samba 2.2.x

    7.1. Introduction

    7.1. Introduction

    Beginning with the 2.2.0 release, Samba supports the native Windows NT printing mechanisms implemented via @@ -162,7 +165,9 @@ CLASS="SECT1" >

    7.2. Configuration

    7.2. Configuration

    Warning

    7.2.1. Creating [print$]

    7.2.1. Creating [print$]

    In order to support the uploading of printer driver files, you must first configure a file share named [print$]. @@ -319,7 +326,7 @@ WIDTH="25" ALIGN="CENTER" VALIGN="TOP" >NoteWarning

    7.2.2. Setting Drivers for Existing Printers

    7.2.2. Setting Drivers for Existing Printers

    The initial listing of printers in the Samba host's Printers folder will have no real printer driver assigned @@ -539,7 +548,9 @@ CLASS="SECT2" >

    7.2.3. Support a large number of printers

    7.2.3. Support a large number of printers

    One issue that has arisen during the development phase of Samba 2.2 is the need to support driver downloads for @@ -603,7 +614,9 @@ CLASS="SECT2" >

    7.2.4. Adding New Printers via the Windows NT APW

    7.2.4. Adding New Printers via the Windows NT APW

    By default, Samba offers all printer shares defined in

    7.2.5. Samba and Printer Ports

    7.2.5. Samba and Printer Ports

    Windows NT/2000 print servers associate a port with each printer. These normally take the form of LPT1:, COM1:, FILE:, etc... Samba must also support the @@ -805,7 +820,9 @@ CLASS="SECT1" >

    7.3. The Imprints Toolset

    7.3. The Imprints Toolset

    The Imprints tool set provides a UNIX equivalent of the Windows NT Add Printer Wizard. For complete information, please @@ -821,7 +838,9 @@ CLASS="SECT2" >

    7.3.1. What is Imprints?

    7.3.1. What is Imprints?

    Imprints is a collection of tools for supporting the goals of

    7.3.2. Creating Printer Driver Packages

    7.3.2. Creating Printer Driver Packages

    The process of creating printer driver packages is beyond the scope of this document (refer to Imprints.txt also included @@ -865,7 +886,9 @@ CLASS="SECT2" >

    7.3.3. The Imprints server

    7.3.3. The Imprints server

    The Imprints server is really a database server that may be queried via standard HTTP mechanisms. Each printer @@ -887,7 +910,9 @@ CLASS="SECT2" >

    7.3.4. The Installation Client

    7.3.4. The Installation Client

    More information regarding the Imprints installation client is available in the

    7.4. 7.4. Migration to from Samba 2.0.x to 2.2.x

    WarningHomeDebugging Printing Problems

    Chapter 8. Debugging Printing Problems

    Chapter 8. Debugging Printing Problems

    8.1. Introduction

    8.1. Introduction

    This is a short description of how to debug printing problems with Samba. This describes how to debug problems with printing from a SMB @@ -149,7 +152,9 @@ CLASS="SECT1" >

    8.2. Debugging printer problems

    8.2. Debugging printer problems

    One way to debug printing problems is to start by replacing these command with shell scripts that record the arguments and the contents @@ -204,7 +209,9 @@ CLASS="SECT1" >

    8.3. What printers do I have?

    8.3. What printers do I have?

    You can use the 'testprns' program to check to see if the printer name you are using is recognized by Samba. For example, you can @@ -231,7 +238,9 @@ CLASS="SECT1" >

    8.4. Setting up printcap and print servers

    8.4. Setting up printcap and print servers

    You may need to set up some printcaps for your Samba system to use. It is strongly recommended that you use the facilities provided by @@ -313,7 +322,9 @@ CLASS="SECT1" >

    8.5. Job sent, no output

    8.5. Job sent, no output

    This is the most frustrating part of printing. You may have sent the job, verified that the job was forwarded, set up a wrapper around @@ -356,7 +367,9 @@ CLASS="SECT1" >

    8.6. Job sent, strange output

    8.6. Job sent, strange output

    Once you have the job printing, you can then start worrying about making it print nicely.

    8.7. Raw PostScript printed

    8.7. Raw PostScript printed

    This is a problem that is usually caused by either the print spooling system putting information at the start of the print job that makes @@ -413,7 +428,9 @@ CLASS="SECT1" >

    8.8. Advanced Printing

    8.8. Advanced Printing

    Note that you can do some pretty magic things by using your imagination with the "print command" option and some shell scripts. @@ -427,7 +444,9 @@ CLASS="SECT1" >

    8.9. Real debugging

    8.9. Real debugging

    If the above debug tips don't help, then maybe you need to bring in the bug guns, system tracing. See Tracing.txt in this directory.

    HomeHow to Act as a Backup Domain Controller in a Purely Samba Controlled Domain

    Chapter 13. How to Act as a Backup Domain Controller in a Purely Samba Controlled Domain

    Chapter 13. How to Act as a Backup Domain Controller in a Purely Samba Controlled Domain

    13.1. Prerequisite Reading

    13.1. Prerequisite Reading

    Before you continue reading in this chapter, please make sure that you are comfortable with configuring a Samba PDC @@ -91,7 +94,9 @@ CLASS="SECT1" >

    13.2. Background

    13.2. Background

    What is a Domain Controller? It is a machine that is able to answer logon requests from workstations in a Windows NT Domain. Whenever a @@ -134,7 +139,9 @@ CLASS="SECT1" >

    13.3. What qualifies a Domain Controller on the network?

    13.3. What qualifies a Domain Controller on the network?

    Every machine that is a Domain Controller for the domain SAMBA has to register the NetBIOS group name SAMBA#1c with the WINS server and/or @@ -149,7 +156,9 @@ CLASS="SECT2" >

    13.3.1. How does a Workstation find its domain controller?

    13.3.1. How does a Workstation find its domain controller?

    A NT workstation in the domain SAMBA that wants a local user to be authenticated has to find the domain controller for SAMBA. It does @@ -166,7 +175,9 @@ CLASS="SECT2" >

    13.3.2. When is the PDC needed?

    13.3.2. When is the PDC needed?

    Whenever a user wants to change his password, this has to be done on the PDC. To find the PDC, the workstation does a NetBIOS name query @@ -180,7 +191,9 @@ CLASS="SECT1" >

    13.4. Can Samba be a Backup Domain Controller?

    13.4. Can Samba be a Backup Domain Controller?

    With version 2.2, no. The native NT SAM replication protocols have not yet been fully implemented. The Samba Team is working on @@ -197,7 +210,9 @@ CLASS="SECT1" >

    13.5. How do I set up a Samba BDC?

    13.5. How do I set up a Samba BDC?

    Several things have to be done:

    13.5.1. How do I replicate the smbpasswd file?

    13.5.1. How do I replicate the smbpasswd file?

    Replication of the smbpasswd file is sensitive. It has to be done whenever changes to the SAM are made. Every user's password change is @@ -303,7 +320,7 @@ WIDTH="34%" ALIGN="center" VALIGN="top" >HomeStoring Samba's User/Machine Account information in an LDAP DirectoryNext

    Chapter 14. Storing Samba's User/Machine Account information in an LDAP Directory

    Chapter 14. Storing Samba's User/Machine Account information in an LDAP Directory

    14.1. Purpose

    14.1. Purpose

    This document describes how to use an LDAP directory for storing Samba user account information traditionally stored in the smbpasswd(5) file. It is @@ -142,7 +145,9 @@ CLASS="SECT1" >

    14.2. Introduction

    14.2. Introduction

    Traditionally, when configuring

    14.3. Supported LDAP Servers

    14.3. Supported LDAP Servers

    The LDAP samdb code in 2.2.3 has been developed and tested using the OpenLDAP 2.0 server and client libraries. The same code should be able to work with @@ -280,7 +287,9 @@ CLASS="SECT1" >

    14.4. Schema and Relationship to the RFC 2307 posixAccount

    14.4. Schema and Relationship to the RFC 2307 posixAccount

    Samba 2.2.3 includes the necessary schema file for OpenLDAP 2.0 in

    14.5. Configuring Samba with LDAP

    14.5. Configuring Samba with LDAP

    14.5.1. OpenLDAP configuration

    14.5.1. OpenLDAP configuration

    To include support for the sambaAccount object in an OpenLDAP directory server, first copy the samba.schema file to slapd's configuration directory.

    14.5.2. Configuring Samba

    14.5.2. Configuring Samba

    The following parameters are available in smb.conf only with

    14.6. Accounts and Groups management

    14.6. Accounts and Groups management

    As users accounts are managed thru the sambaAccount objectclass, you should modify you existing administration tools to deal with sambaAccount attributes.

    14.7. Security and sambaAccount

    14.7. Security and sambaAccount

    There are two important points to remember when discussing the security of sambaAccount entries in the directory.

    14.8. LDAP specials attributes for sambaAccounts

    14.8. LDAP specials attributes for sambaAccounts

    The sambaAccount objectclass is composed of the following attributes:

    14.9. Example LDIF Entries for a sambaAccount

    14.9. Example LDIF Entries for a sambaAccount

    The following is a working LDIF with the inclusion of the posixAccount objectclass:

    14.10. Comments

    14.10. Comments

    Please mail all comments regarding this HOWTO to HomeNextImproved browsing in sambaUsing samba 3.0 with ActiveDirectory support

    Security levels

    Chapter 9. Security levels

    Chapter 9. Security levels

    9.1. Introduction

    9.1. Introduction

    Samba supports the following options to the global smb.conf parameter

    9.2. More complete description of security levels

    9.2. More complete description of security levels

    A SMB server tells the client at startup what "security level" it is running. There are two options "share level" and "user level". Which @@ -233,7 +238,7 @@ WIDTH="34%" ALIGN="center" VALIGN="top" >HomeSamba performance issues

    Chapter 16. Samba performance issues

    Chapter 17. Samba performance issues

    16.1. Comparisons

    17.1. Comparisons

    The Samba server uses TCP to talk to the client. Thus if you are trying to see if it performs well you should really compare it to @@ -105,13 +108,17 @@ CLASS="SECT1" >

    16.2. Oplocks

    17.2. Oplocks

    16.2.1. Overview

    17.2.1. Overview

    Oplocks are the way that SMB clients get permission from a server to locally cache file operations. If a server grants an oplock @@ -145,7 +152,9 @@ CLASS="SECT2" >

    16.2.2. Level2 Oplocks

    17.2.2. Level2 Oplocks

    With Samba 2.0.5 a new capability - level2 (read only) oplocks is supported (although the option is off by default - see the smb.conf @@ -167,7 +176,9 @@ CLASS="SECT2" >

    16.2.3. Old 'fake oplocks' option - deprecated

    17.2.3. Old 'fake oplocks' option - deprecated

    Samba can also fake oplocks, by granting a oplock whenever a client asks for one. This is controlled using the smb.conf option "fake @@ -186,7 +197,9 @@ CLASS="SECT1" >

    16.3. Socket options

    17.3. Socket options

    There are a number of socket options that can greatly affect the performance of a TCP based server like Samba.

    16.4. Read size

    17.4. Read size

    The option "read size" affects the overlap of disk reads/writes with network reads/writes. If the amount of data being transferred in @@ -236,7 +251,9 @@ CLASS="SECT1" >

    16.5. Max xmit

    17.5. Max xmit

    At startup the client and server negotiate a "maximum transmit" size, which limits the size of nearly all SMB commands. You can set the @@ -257,7 +274,9 @@ CLASS="SECT1" >

    16.6. Locking

    17.6. Locking

    By default Samba does not implement strict locking on each read/write call (although it did in previous versions). If you enable strict @@ -272,7 +291,9 @@ CLASS="SECT1" >

    16.7. Share modes

    17.7. Share modes

    Some people find that opening files is very slow. This is often because of the "share modes" code needed to fully implement the dos @@ -300,7 +321,9 @@ CLASS="SECT1" >

    16.8. Log level

    17.8. Log level

    If you set the log level (also known as "debug level") higher than 2 then you may suffer a large drop in performance. This is because the @@ -312,7 +335,9 @@ CLASS="SECT1" >

    16.9. Wide lines

    17.9. Wide lines

    The "wide links" option is now enabled by default, but if you disable it (for better security) then you may suffer a performance hit in @@ -324,7 +349,9 @@ CLASS="SECT1" >

    16.10. Read raw

    17.10. Read raw

    The "read raw" operation is designed to be an optimised, low-latency file read operation. A server may choose to not support it, @@ -344,7 +371,9 @@ CLASS="SECT1" >

    16.11. Write raw

    17.11. Write raw

    The "write raw" operation is designed to be an optimised, low-latency file write operation. A server may choose to not support it, @@ -359,7 +388,9 @@ CLASS="SECT1" >

    16.12. Read prediction

    17.12. Read prediction

    Samba can do read prediction on some of the SMB commands. Read prediction means that Samba reads some extra data on the last file it @@ -383,7 +414,9 @@ CLASS="SECT1" >

    16.13. Memory mapping

    17.13. Memory mapping

    Samba supports reading files via memory mapping them. One some machines this can give a large boost to performance, on others it @@ -402,7 +435,9 @@ CLASS="SECT1" >

    16.14. Slow Clients

    17.14. Slow Clients

    One person has reported that setting the protocol to COREPLUS rather than LANMAN2 gave a dramatic speed improvement (from 10k/s to 150k/s).

    16.15. Slow Logins

    17.15. Slow Logins

    Slow logins are almost always due to the password checking time. Using the lowest practical "password level" will improve things a lot. You @@ -428,7 +465,9 @@ CLASS="SECT1" >

    16.16. Client tuning

    17.16. Client tuning

    Often a speed problem can be traced to the client. The client (for example Windows for Workgroups) can often be tuned for better TCP @@ -530,7 +569,9 @@ CLASS="SECT1" >

    16.17. My Results

    17.17. My Results

    Some people want to see real numbers in a document like this, so here they are. I have a 486sx33 client running WfWg 3.11 with the 3.11b @@ -578,7 +619,7 @@ WIDTH="34%" ALIGN="center" VALIGN="top" >HomeUNIX Permission Bits and Windows NT Access Control Lists

    Chapter 6. UNIX Permission Bits and Windows NT Access Control Lists

    Chapter 6. UNIX Permission Bits and Windows NT Access Control Lists

    6.1. Viewing and changing UNIX permissions using the NT +NAME="AEN722" +>6.1. Viewing and changing UNIX permissions using the NT security dialogs

    New in the Samba 2.0.4 release is the ability for Windows @@ -113,7 +116,9 @@ CLASS="SECT1" >

    6.2. How to view file security on a Samba share

    6.2. How to view file security on a Samba share

    From an NT 4.0 client, single-click with the right mouse button on any file or directory in a Samba mounted @@ -181,7 +186,9 @@ CLASS="SECT1" >

    6.3. Viewing file ownership

    6.3. Viewing file ownership

    Clicking on the

    6.4. Viewing file or directory permissions

    6.4. Viewing file or directory permissions

    The third button is the

    6.4.1. File Permissions

    6.4.1. File Permissions

    The standard UNIX user/group/world triple and the corresponding "read", "write", "execute" permissions @@ -393,7 +404,9 @@ CLASS="SECT2" >

    6.4.2. Directory Permissions

    6.4.2. Directory Permissions

    Directories on an NT NTFS file system have two different sets of permissions. The first set of permissions @@ -423,7 +436,9 @@ CLASS="SECT1" >

    6.5. Modifying file or directory permissions

    6.5. Modifying file or directory permissions

    Modifying file and directory permissions is as simple as changing the displayed permissions in the dialog box, and @@ -519,7 +534,9 @@ CLASS="SECT1" >

    6.6. Interaction with the standard Samba create mask +NAME="AEN820" +>6.6. Interaction with the standard Samba create mask parameters

    Note that with Samba 2.0.5 there are four new parameters @@ -794,7 +811,9 @@ CLASS="SECT1" >

    6.7. Interaction with the standard Samba file attribute +NAME="AEN884" +>6.7. Interaction with the standard Samba file attribute mapping

    Samba maps some of the DOS attribute bits (such as "read @@ -860,7 +879,7 @@ WIDTH="34%" ALIGN="center" VALIGN="top" >HomeUnified Logons between Windows NT and UNIX using Winbind

    Chapter 11. Unified Logons between Windows NT and UNIX using Winbind

    Chapter 11. Unified Logons between Windows NT and UNIX using Winbind

    11.1. Abstract

    11.1. Abstract

    Integration of UNIX and Microsoft Windows NT through a unified logon has been considered a "holy grail" in heterogeneous @@ -101,7 +104,9 @@ CLASS="SECT1" >

    11.2. Introduction

    11.2. Introduction

    It is well known that UNIX and Microsoft Windows NT have different models for representing user and group information and @@ -153,7 +158,9 @@ CLASS="SECT1" >

    11.3. What Winbind Provides

    11.3. What Winbind Provides

    Winbind unifies UNIX and Windows NT account management by allowing a UNIX box to become a full member of a NT domain. Once @@ -193,7 +200,9 @@ CLASS="SECT2" >

    11.3.1. Target Uses

    11.3.1. Target Uses

    Winbind is targeted at organizations that have an existing NT based domain infrastructure into which they wish @@ -215,7 +224,9 @@ CLASS="SECT1" >

    11.4. How Winbind Works

    11.4. How Winbind Works

    The winbind system is designed around a client/server architecture. A long running

    11.4.1. Microsoft Remote Procedure Calls

    11.4.1. Microsoft Remote Procedure Calls

    Over the last two years, efforts have been underway by various Samba Team members to decode various aspects of @@ -257,7 +270,9 @@ CLASS="SECT2" >

    11.4.2. Name Service Switch

    11.4.2. Name Service Switch

    The Name Service Switch, or NSS, is a feature that is present in many UNIX operating systems. It allows system @@ -335,7 +350,9 @@ CLASS="SECT2" >

    11.4.3. Pluggable Authentication Modules

    11.4.3. Pluggable Authentication Modules

    Pluggable Authentication Modules, also known as PAM, is a system for abstracting authentication and authorization @@ -382,7 +399,9 @@ CLASS="SECT2" >

    11.4.4. User and Group ID Allocation

    11.4.4. User and Group ID Allocation

    When a user or group is created under Windows NT is it allocated a numerical relative identifier (RID). This is @@ -406,7 +425,9 @@ CLASS="SECT2" >

    11.4.5. Result Caching

    11.4.5. Result Caching

    An active system can generate a lot of user and group name lookups. To reduce the network cost of these lookups winbind @@ -427,7 +448,9 @@ CLASS="SECT1" >

    11.5. Installation and Configuration

    11.5. Installation and Configuration

    Many thanks to John Trostel

    11.5.1. Introduction

    11.5.1. Introduction

    This HOWTO describes the procedures used to get winbind up and running on my RedHat 7.1 system. Winbind is capable of providing access @@ -509,7 +534,9 @@ CLASS="SECT2" >

    11.5.2. Requirements

    11.5.2. Requirements

    If you have a samba configuration file that you are currently using...

    11.5.3. Testing Things Out

    11.5.3. Testing Things Out

    Before starting, it is probably best to kill off all the SAMBA related daemons running on your server. Kill off all

    11.5.3.1. Configure and compile SAMBA

    11.5.3.1. Configure and compile SAMBA

    The configuration and compilation of SAMBA is pretty straightforward. The first three steps may not be necessary depending upon @@ -684,7 +715,9 @@ CLASS="SECT3" >

    11.5.3.2. Configure 11.5.3.2. Configure nsswitch.conf and the @@ -787,7 +820,9 @@ CLASS="SECT3" >

    11.5.3.3. Configure smb.conf

    11.5.3.3. Configure smb.conf

    Several parameters are needed in the smb.conf file to control the behavior of

    11.5.3.4. Join the SAMBA server to the PDC domain

    11.5.3.4. Join the SAMBA server to the PDC domain

    Enter the following command to make the SAMBA server join the PDC domain, where

    11.5.3.5. Start up the winbindd daemon and test it!

    11.5.3.5. Start up the winbindd daemon and test it!

    Eventually, you will want to modify your smb startup script to automatically invoke the winbindd daemon when the other parts of @@ -1025,13 +1064,17 @@ CLASS="SECT3" >

    11.5.3.6. Fix the init.d startup scripts

    11.5.3.6. Fix the init.d startup scripts

    11.5.3.6.1. Linux

    11.5.3.6.1. Linux

    The

    11.5.3.6.2. Solaris

    11.5.3.6.2. Solaris

    On solaris, you need to modify the

    11.5.3.6.3. Restarting

    11.5.3.6.3. Restarting

    If you restart the

    11.5.3.7. Configure Winbind and PAM

    11.5.3.7. Configure Winbind and PAM

    If you have made it this far, you know that winbindd and samba are working together. If you want to use winbind to provide authentication for other @@ -1272,7 +1321,9 @@ CLASS="SECT4" >

    11.5.3.7.1. Linux/FreeBSD-specific PAM configuration

    11.5.3.7.1. Linux/FreeBSD-specific PAM configuration

    The

    11.5.3.7.2. Solaris-specific configuration

    11.5.3.7.2. Solaris-specific configuration

    The /etc/pam.conf needs to be changed. I changed this file so that my Domain users can logon both locally as well as telnet.The following are the changes @@ -1484,7 +1537,9 @@ CLASS="SECT1" >

    11.6. Limitations

    11.6. Limitations

    Winbind has a number of limitations in its current released version that we hope to overcome in future @@ -1523,7 +1578,9 @@ CLASS="SECT1" >

    11.7. Conclusion

    11.7. Conclusion

    The winbind system, through the use of the Name Service Switch, Pluggable Authentication Modules, and appropriate @@ -1558,7 +1615,7 @@ WIDTH="34%" ALIGN="center" VALIGN="top" >Home