From 8e30c6b0d199d1d78438a87c95cc5bc1d18cbcb0 Mon Sep 17 00:00:00 2001 From: John Terpstra Date: Sat, 14 Jun 2003 22:18:16 +0000 Subject: Updating html stuff. (This used to be commit ab1f2fe4a840c9603bf5da5c133c137542fe0319) --- docs/htmldocs/Samba-Developers-Guide.html | 342 ++-- docs/htmldocs/bugreport.html | 13 +- docs/htmldocs/diagnosis.html | 13 +- docs/htmldocs/groupmapping.html | 71 +- docs/htmldocs/install.html | 45 +- docs/htmldocs/integrate-ms-networks.html | 45 +- docs/htmldocs/introduction.html | 9 +- docs/htmldocs/msdfs.html | 5 +- docs/htmldocs/optional.html | 51 +- docs/htmldocs/pam.html | 81 +- docs/htmldocs/printing.html | 199 +- docs/htmldocs/samba-bdc.html | 31 +- docs/htmldocs/samba-pdc.html | 59 +- docs/htmldocs/smb.conf.5.html | 2880 ++++++++++++++++++++++++++++- docs/htmldocs/speed.html | 25 +- docs/htmldocs/type.html | 11 +- docs/htmldocs/winbind.html | 95 +- 17 files changed, 3433 insertions(+), 542 deletions(-) (limited to 'docs') diff --git a/docs/htmldocs/Samba-Developers-Guide.html b/docs/htmldocs/Samba-Developers-Guide.html index 86de03d627..e1df878bb1 100644 --- a/docs/htmldocs/Samba-Developers-Guide.html +++ b/docs/htmldocs/Samba-Developers-Guide.html @@ -12,10 +12,10 @@ Please send updates to Jelmer Vernooij. This documentation is distributed under the GNU General Public License (GPL) version 2. A copy of the license is included with the Samba source distribution. A copy can be found on-line at http://www.fsf.org/licenses/gpl.txt -">

SAMBA Developers Guide

SAMBA Team

Attributions.  -

Definition of NetBIOS Protocol and Name Resolution Modes
  • Luke Leighton

Samba Architecture
  • Dan Shearer

The samba DEBUG system
  • Chris Hertel

Coding Suggestions
  • Steve French

  • Simo Sorce

  • Andrew Bartlett

  • Tim Potter

  • Martin Pool

Samba Internals
The smb.conf file
  • Chris Hertel

NetBIOS in a Unix World
  • Andrew Tridgell

Tracing samba system calls
  • Andrew Tridgell

NT Domain RPC's
Samba Printing Internals
  • Gerald Carter

Samba WINS Internals
  • Gerald Carter

The Upcoming SAM System
  • Andrew Bartlett

LanMan and NT Password Encryption
Modules
RPC Pluggable Modules
VFS Modules
Notes to packagers
  • Jelmer Vernooij

Contributing code

+">

SAMBA Developers Guide

SAMBA Team

Attributions.  +
Definition of NetBIOS Protocol and Name Resolution Modes
  • Luke Leighton

Samba Architecture
  • Dan Shearer

The samba DEBUG system
  • Chris Hertel

Coding Suggestions
  • Steve French

  • Simo Sorce

  • Andrew Bartlett

  • Tim Potter

  • Martin Pool

Samba Internals
The smb.conf file
  • Chris Hertel

NetBIOS in a Unix World
  • Andrew Tridgell

Tracing samba system calls
  • Andrew Tridgell

NT Domain RPC's
Samba Printing Internals
  • Gerald Carter

Samba WINS Internals
  • Gerald Carter

The Upcoming SAM System
  • Andrew Bartlett

LanMan and NT Password Encryption
Modules
RPC Pluggable Modules
VFS Modules
Notes to packagers
  • Jelmer Vernooij

Contributing code
-

Abstract

+

Abstract

Last Update : Fri Jun 6 00:45:54 CEST 2003

This book is a collection of documents that might be useful for @@ -29,15 +29,15 @@ Please send updates to Jelmer Ve This documentation is distributed under the GNU General Public License (GPL) version 2. A copy of the license is included with the Samba source distribution. A copy can be found on-line at http://www.fsf.org/licenses/gpl.txt -


Table of Contents

1. Definition of NetBIOS Protocol and Name Resolution Modes
NETBIOS
BROADCAST NetBIOS
NBNS NetBIOS
2. Samba Architecture
Introduction
Multithreading and Samba
Threading smbd
Threading nmbd
nbmd Design
3. The samba DEBUG system
New Output Syntax
The DEBUG() Macro
The DEBUGADD() Macro
The DEBUGLVL() Macro
New Functions
dbgtext()
dbghdr()
format_debug_text()
4. Coding Suggestions
5. Samba Internals
Character Handling
The new functions
Macros in byteorder.h
CVAL(buf,pos)
PVAL(buf,pos)
SCVAL(buf,pos,val)
SVAL(buf,pos)
IVAL(buf,pos)
SVALS(buf,pos)
IVALS(buf,pos)
SSVAL(buf,pos,val)
SIVAL(buf,pos,val)
SSVALS(buf,pos,val)
SIVALS(buf,pos,val)
RSVAL(buf,pos)
RIVAL(buf,pos)
RSSVAL(buf,pos,val)
RSIVAL(buf,pos,val)
LAN Manager Samba API
Parameters
Return value
Code character table
6. The smb.conf file
Lexical Analysis
Handling of Whitespace
Handling of Line Continuation
Line Continuation Quirks
Syntax
About params.c
7. NetBIOS in a Unix World
Introduction
Usernames
File Ownership
Passwords
Locking
Deny Modes
Trapdoor UIDs
Port numbers
Protocol Complexity
8. Tracing samba system calls
9. NT Domain RPC's
Introduction
Sources
Credits
Notes and Structures
Notes
Enumerations
Structures
MSRPC over Transact Named Pipe
MSRPC Pipes
Header
Tail
RPC Bind / Bind Ack
NTLSA Transact Named Pipe
LSA Open Policy
LSA Query Info Policy
LSA Enumerate Trusted Domains
LSA Open Secret
LSA Close
LSA Lookup SIDS
LSA Lookup Names
NETLOGON rpc Transact Named Pipe
LSA Request Challenge
LSA Authenticate 2
LSA Server Password Set
LSA SAM Logon
LSA SAM Logoff
\\MAILSLOT\NET\NTLOGON
Query for PDC
SAM Logon
SRVSVC Transact Named Pipe
Net Share Enum
Net Server Get Info
Cryptographic side of NT Domain Authentication
Definitions
Protocol
Comments
SIDs and RIDs
Well-known SIDs
Well-known RIDS
10. Samba Printing Internals
Abstract
+


Table of Contents

1. Definition of NetBIOS Protocol and Name Resolution Modes
NETBIOS
BROADCAST NetBIOS
NBNS NetBIOS
2. Samba Architecture
Introduction
Multithreading and Samba
Threading smbd
Threading nmbd
nbmd Design
3. The samba DEBUG system
New Output Syntax
The DEBUG() Macro
The DEBUGADD() Macro
The DEBUGLVL() Macro
New Functions
dbgtext()
dbghdr()
format_debug_text()
4. Coding Suggestions
5. Samba Internals
Character Handling
The new functions
Macros in byteorder.h
CVAL(buf,pos)
PVAL(buf,pos)
SCVAL(buf,pos,val)
SVAL(buf,pos)
IVAL(buf,pos)
SVALS(buf,pos)
IVALS(buf,pos)
SSVAL(buf,pos,val)
SIVAL(buf,pos,val)
SSVALS(buf,pos,val)
SIVALS(buf,pos,val)
RSVAL(buf,pos)
RIVAL(buf,pos)
RSSVAL(buf,pos,val)
RSIVAL(buf,pos,val)
LAN Manager Samba API
Parameters
Return value
Code character table
6. The smb.conf file
Lexical Analysis
Handling of Whitespace
Handling of Line Continuation
Line Continuation Quirks
Syntax
About params.c
7. NetBIOS in a Unix World
Introduction
Usernames
File Ownership
Passwords
Locking
Deny Modes
Trapdoor UIDs
Port numbers
Protocol Complexity
8. Tracing samba system calls
9. NT Domain RPC's
Introduction
Sources
Credits
Notes and Structures
Notes
Enumerations
Structures
MSRPC over Transact Named Pipe
MSRPC Pipes
Header
Tail
RPC Bind / Bind Ack
NTLSA Transact Named Pipe
LSA Open Policy
LSA Query Info Policy
LSA Enumerate Trusted Domains
LSA Open Secret
LSA Close
LSA Lookup SIDS
LSA Lookup Names
NETLOGON rpc Transact Named Pipe
LSA Request Challenge
LSA Authenticate 2
LSA Server Password Set
LSA SAM Logon
LSA SAM Logoff
\\MAILSLOT\NET\NTLOGON
Query for PDC
SAM Logon
SRVSVC Transact Named Pipe
Net Share Enum
Net Server Get Info
Cryptographic side of NT Domain Authentication
Definitions
Protocol
Comments
SIDs and RIDs
Well-known SIDs
Well-known RIDS
10. Samba Printing Internals
Abstract
Printing Interface to Various Back ends -
+
Print Queue TDB's -
+
ChangeID and Client Caching of Printer Information -
+
Windows NT/2K Printer Change Notify -
11. Samba WINS Internals
WINS Failover
12. The Upcoming SAM System
Security in the 'new SAM'
Standalone from UNIX
Handles and Races in the new SAM
Layers
Application
SAM Interface
SAM Modules
SAM Modules
Special Module: sam_passdb
sam_ads
Memory Management
Testing
13. LanMan and NT Password Encryption
Introduction
How does it work?
The smbpasswd file
14. Modules
Advantages
Loading modules
Static modules
Shared modules
Writing modules
Static/Shared selection in configure.in
15. RPC Pluggable Modules
About
General Overview
16. VFS Modules
The Samba (Posix) VFS layer
The general interface
Possible VFS operation layers
The Interaction between the Samba VFS subsystem and the modules
Initialization and registration
How the Modules handle per connection data
Upgrading to the New VFS Interface
Upgrading from 2.2.* and 3.0aplha modules
Some Notes
Implement TRANSPARENT functions
Implement OPAQUE functions
17. Notes to packagers
Versioning
Modules
18. Contributing code

Chapter 1. Definition of NetBIOS Protocol and Name Resolution Modes

Luke Leighton

12 June 1997

Chapter 1. Definition of NetBIOS Protocol and Name Resolution Modes

Luke Leighton

12 June 1997

NETBIOS

NetBIOS runs over the following tranports: TCP/IP; NetBEUI and IPX/SPX. Samba only uses NetBIOS over TCP/IP. For details on the TCP/IP NetBIOS Session Service NetBIOS Datagram Service, and NetBIOS Names, see @@ -78,7 +78,7 @@ NetBIOS names are either UNIQUE or GROUP. Only one application can claim a UNIQUE NetBIOS name on a network.

There are two kinds of NetBIOS Name resolution: Broadcast and Point-to-Point. -

BROADCAST NetBIOS

+

BROADCAST NetBIOS

Clients can claim names, and therefore offer services on successfully claimed names, on their broadcast-isolated subnet. One way to get NetBIOS services (such as browsing: see ftp.microsoft.com/drg/developr/CIFS/browdiff.txt; and @@ -90,7 +90,7 @@ find that some of your hosts spend 95 percent of their time dealing with broadcast traffic. [If you have IPX/SPX on your LAN or WAN, you will find that this is already happening: a packet analyzer will show, roughly every twelve minutes, great swathes of broadcast traffic!]. -

NBNS NetBIOS

+

NBNS NetBIOS

rfc1001.txt describes, amongst other things, the implementation and use of, a 'NetBIOS Name Service'. NT/AS offers 'Windows Internet Name Service' which is fully rfc1001/2 compliant, but has had to take specific action @@ -131,7 +131,7 @@ WINS Clients therefore claim names from the WINS server. If the WINS server allows them to register a name, the client's NetBIOS session service can then offer services on this name. Other WINS clients will then contact the WINS server to resolve a NetBIOS name. -

Chapter 2. Samba Architecture

Dan Shearer

November 1997

Introduction

+

Chapter 2. Samba Architecture

Dan Shearer

November 1997

Introduction

This document gives a general overview of how Samba works internally. The Samba Team has tried to come up with a model which is the best possible compromise between elegance, portability, security @@ -142,7 +142,7 @@ It also tries to answer some of the frequently asked questions such as:

  1. Is Samba secure when running on Unix? The xyz platform? What about the root priveliges issue? -

  2. Pros and cons of multithreading in various parts of Samba

  3. Why not have a separate process for name resolution, WINS, and browsing?

Multithreading and Samba

+

  • Pros and cons of multithreading in various parts of Samba

  • Why not have a separate process for name resolution, WINS, and browsing?

  • Multithreading and Samba

    People sometimes tout threads as a uniformly good thing. They are very nice in their place but are quite inappropriate for smbd. nmbd is another matter, and multi-threading it would be very nice. @@ -159,7 +159,7 @@ smbd multi-threaded. Multi-threading would actually make Samba much slower, less scalable, less portable and much less robust. The fact that we use a separate process for each connection is one of Samba's biggest advantages. -

    Threading smbd

    +

    Threading smbd

    A few problems that would arise from a threaded smbd are:

    1. It's not only to create threads instead of processes, but you @@ -184,7 +184,7 @@ A few problems that would arise from a threaded smbd are:

    2. we couldn't use the system locking calls as the locking context of fcntl() is a process, not a thread. -

    Threading nmbd

    +

    Threading nmbd

    This would be ideal, but gets sunk by portability requirements.

    Andrew tried to write a test threads library for nmbd that used only @@ -211,7 +211,7 @@ packet that arrives. Having a pool of processes is possible but is nasty to program cleanly due to the enormous amount of shared data (in complex structures) between the processes. We can't rely on each platform having a shared memory system. -

    nbmd Design

    +

    nbmd Design

    Originally Andrew used recursion to simulate a multi-threaded environment, which use the stack enormously and made for really confusing debugging sessions. Luke Leighton rewrote it to use a @@ -232,7 +232,7 @@ keeps the idea of a distinct packet. See "struct packet_struct" in nameserv.h. It has all the detail but none of the on-the-wire mess. This makes it ideal for using in disk or memory-based databases for browsing and WINS support. -

    Chapter 3. The samba DEBUG system

    Chris Hertel

    July 1998

    New Output Syntax

    +

    Chapter 3. The samba DEBUG system

    Chris Hertel

    July 1998

    New Output Syntax

    The syntax of a debugging log file is represented as:

       >debugfile< :== { >debugmsg< }
    @@ -285,7 +285,7 @@ by a newline.
     Note that in the above example the function names are not listed on
     the header line. That's because the example above was generated on an
     SGI Indy, and the SGI compiler doesn't support the __FUNCTION__ macro.
    -

    The DEBUG() Macro

    +

    The DEBUG() Macro

    Use of the DEBUG() macro is unchanged. DEBUG() takes two parameters. The first is the message level, the second is the body of a function call to the Debug1() function. @@ -336,7 +336,7 @@ would look like this: [1998/07/30 16:00:51, 0] file.c:function(261) .

    Which isn't much use. The format buffer kludge fixes this problem. -

    The DEBUGADD() Macro

    +

    The DEBUGADD() Macro

    In addition to the kludgey solution to the broken line problem described above, there is a clean solution. The DEBUGADD() macro never generates a header. It will append new text to the current debug @@ -350,7 +350,7 @@ DEBUGADD() macro is the same as that of the DEBUG() macro. This is the first line. This is the second line. This is the third line. -

    The DEBUGLVL() Macro

    +

    The DEBUGLVL() Macro

    One of the problems with the DEBUG() macro was that DEBUG() lines tended to get a bit long. Consider this example from nmbd_sendannounce.c: @@ -385,7 +385,7 @@ within the DEBUGLVL() block.

  • Processing that is only relevant to debug output can be contained within the DEBUGLVL() block. -

  • New Functions

    dbgtext()

    +

    New Functions

    dbgtext()

    This function prints debug message text to the debug file (and possibly to syslog) via the format buffer. The function uses a variable argument list just like printf() or Debug1(). The @@ -394,7 +394,7 @@ and then passed to format_debug_text(). If you use DEBUGLVL() you will probably print the body of the message using dbgtext(). -

    dbghdr()

    +

    dbghdr()

    This is the function that writes a debug message header. Headers are not processed via the format buffer. Also note that if the format buffer is not empty, a call to dbghdr() will not @@ -402,7 +402,7 @@ produce any output. See the comments in dbghdr() for more info.

    It is not likely that this function will be called directly. It is used by DEBUG() and DEBUGADD(). -

    format_debug_text()

    +

    format_debug_text()

    This is a static function in debug.c. It stores the output text for the body of the message in a buffer until it encounters a newline. When the newline character is found, the buffer is @@ -553,7 +553,7 @@ The suggestions above are simply that, suggestions, but the information may help in reducing the routine rework done on new code. The preceeding list is expected to change routinely as new support routines and macros are added. -

    Chapter 5. Samba Internals

    8 May 1996

    Character Handling

    +

    Chapter 5. Samba Internals

    8 May 1996

    Character Handling

    This section describes character set handling in Samba, as implemented in Samba 3.0 and above

    @@ -563,7 +563,7 @@ strings to/from DOS codepages. The problem is that there was no way of telling if a particular char* is in dos codepage or unix codepage. This led to a nightmare of code that tried to cope with particular cases without handlingt the general case. -

    The new functions

    +

    The new functions

    The new system works like this:

    1. all char* strings inside Samba are "unix" strings. These are @@ -625,41 +625,41 @@ The new system works like this: parameters is gone.

    2. all vfs functions take unix strings. Don't convert when passing to them -

    Macros in byteorder.h

    +

    Macros in byteorder.h

    This section describes the macros defined in byteorder.h. These macros are used extensively in the Samba code. -

    CVAL(buf,pos)

    +

    CVAL(buf,pos)

    returns the byte at offset pos within buffer buf as an unsigned character. -

    PVAL(buf,pos)

    returns the value of CVAL(buf,pos) cast to type unsigned integer.

    SCVAL(buf,pos,val)

    sets the byte at offset pos within buffer buf to value val.

    SVAL(buf,pos)

    +

    PVAL(buf,pos)

    returns the value of CVAL(buf,pos) cast to type unsigned integer.

    SCVAL(buf,pos,val)

    sets the byte at offset pos within buffer buf to value val.

    SVAL(buf,pos)

    returns the value of the unsigned short (16 bit) little-endian integer at offset pos within buffer buf. An integer of this type is sometimes refered to as "USHORT". -

    IVAL(buf,pos)

    returns the value of the unsigned 32 bit little-endian integer at offset -pos within buffer buf.

    SVALS(buf,pos)

    returns the value of the signed short (16 bit) little-endian integer at -offset pos within buffer buf.

    IVALS(buf,pos)

    returns the value of the signed 32 bit little-endian integer at offset pos -within buffer buf.

    SSVAL(buf,pos,val)

    sets the unsigned short (16 bit) little-endian integer at offset pos within -buffer buf to value val.

    SIVAL(buf,pos,val)

    sets the unsigned 32 bit little-endian integer at offset pos within buffer -buf to the value val.

    SSVALS(buf,pos,val)

    sets the short (16 bit) signed little-endian integer at offset pos within -buffer buf to the value val.

    SIVALS(buf,pos,val)

    sets the signed 32 bit little-endian integer at offset pos withing buffer -buf to the value val.

    RSVAL(buf,pos)

    returns the value of the unsigned short (16 bit) big-endian integer at -offset pos within buffer buf.

    RIVAL(buf,pos)

    returns the value of the unsigned 32 bit big-endian integer at offset -pos within buffer buf.

    RSSVAL(buf,pos,val)

    sets the value of the unsigned short (16 bit) big-endian integer at +

    IVAL(buf,pos)

    returns the value of the unsigned 32 bit little-endian integer at offset +pos within buffer buf.

    SVALS(buf,pos)

    returns the value of the signed short (16 bit) little-endian integer at +offset pos within buffer buf.

    IVALS(buf,pos)

    returns the value of the signed 32 bit little-endian integer at offset pos +within buffer buf.

    SSVAL(buf,pos,val)

    sets the unsigned short (16 bit) little-endian integer at offset pos within +buffer buf to value val.

    SIVAL(buf,pos,val)

    sets the unsigned 32 bit little-endian integer at offset pos within buffer +buf to the value val.

    SSVALS(buf,pos,val)

    sets the short (16 bit) signed little-endian integer at offset pos within +buffer buf to the value val.

    SIVALS(buf,pos,val)

    sets the signed 32 bit little-endian integer at offset pos withing buffer +buf to the value val.

    RSVAL(buf,pos)

    returns the value of the unsigned short (16 bit) big-endian integer at +offset pos within buffer buf.

    RIVAL(buf,pos)

    returns the value of the unsigned 32 bit big-endian integer at offset +pos within buffer buf.

    RSSVAL(buf,pos,val)

    sets the value of the unsigned short (16 bit) big-endian integer at offset pos within buffer buf to value val. -refered to as "USHORT".

    RSIVAL(buf,pos,val)

    sets the value of the unsigned 32 bit big-endian integer at offset -pos within buffer buf to value val.

    LAN Manager Samba API

    +refered to as "USHORT".

    RSIVAL(buf,pos,val)

    sets the value of the unsigned 32 bit big-endian integer at offset +pos within buffer buf to value val.

    LAN Manager Samba API

    This section describes the functions need to make a LAN Manager RPC call. This information had been obtained by examining the Samba code and the LAN Manager 2.0 API documentation. It should not be considered entirely reliable. -

    -

    +

    +
     call_api(int prcnt, int drcnt, int mprcnt, int mdrcnt, 
     	char *param, char *data, char **rparam, char **rdata);
    -

    -

    +

    +

    This function is defined in client.c. It uses an SMB transaction to call a remote api. -

    Parameters

    The parameters are as follows:

    1. +

      Parameters

      The parameters are as follows:

      1. prcnt: the number of bytes of parameters begin sent.

      2. drcnt: the number of bytes of data begin sent. @@ -704,7 +704,7 @@ substructures apply, this string is of zero length.

      The code in client.c always calls call_api() with no data. It is unclear when a non-zero length data buffer would be sent. -

      Return value

      +

      Return value

      The returned parameters (pointed to by rparam), in their order of appearance are:

      1. An unsigned 16 bit integer which contains the API function's return code. @@ -735,7 +735,7 @@ fix_char_ptr() in client.c can be used for this purpose. The third parameter (which may be read as "SVAL(rparam,4)") has something to do with indicating the amount of data returned or possibly the amount of data which can be returned if enough buffer space is allowed. -

      Code character table

      +

    Code character table

    Certain data structures are described by means of ASCIIz strings containing code characters. These are the code characters:

    1. @@ -758,7 +758,7 @@ r pointer to returned data buffer??? L length in bytes of returned data buffer???

    2. h number of bytes of information available??? -

    Chapter 6. The smb.conf file

    Chris Hertel

    November 1997

    Lexical Analysis

    +

    Chapter 6. The smb.conf file

    Chris Hertel

    November 1997

    Lexical Analysis

    Basically, the file is processed on a line by line basis. There are four types of lines that are recognized by the lexical analyzer (params.c): @@ -785,7 +785,7 @@ ignores them. The latter two line types are scanned for These are the only tokens passed to the parameter loader (loadparm.c). Parameter names and values are divided from one another by an equal sign: '='. -

    Handling of Whitespace

    +

    Handling of Whitespace

    Whitespace is defined as all characters recognized by the isspace() function (see ctype(3C)) except for the newline character ('\n') The newline is excluded because it identifies the end of the line. @@ -800,7 +800,7 @@ the exception of carriage return characters ('\r'), all of which are removed.

  • Leading and trailing whitespace is removed from names and values. -

  • Handling of Line Continuation

    +

    Handling of Line Continuation

    Long section header and parameter lines may be extended across multiple lines by use of the backslash character ('\\'). Line continuation is ignored for blank and comment lines. @@ -823,7 +823,7 @@ line, plus the four preceeding the word 'with' in the second line. Line continuation characters are ignored on blank lines and at the end of comments. They are *only* recognized within section and parameter lines. -

    Line Continuation Quirks

    Note the following example:

    +

    Line Continuation Quirks

    Note the following example:

     	param name = parameter value string \
         \
         with line continuation.
    @@ -847,7 +847,7 @@ terminating character, and the rest of the line is ignored.  The lines
     

    are read as

     	[section name]
         param name = value
    -

    Syntax

    The syntax of the smb.conf file is as follows:

    +

    Syntax

    The syntax of the smb.conf file is as follows:

       <file>            :==  { <section> } EOF
       <section>         :==  <section header> { <parameter line> }
       <section header>  :==  '[' NAME ']'
    @@ -866,12 +866,12 @@ terminating character, and the rest of the line is ignored.  The lines
     	A parameter line is divided into a NAME and a VALUE.  The *first*
     	equal sign on the line separates the NAME from the VALUE.  The
     	VALUE is terminated by a newline character (NL = '\n').
    -

    About params.c

    +

    About params.c

    The parsing of the config file is a bit unusual if you are used to lex, yacc, bison, etc. Both lexical analysis (scanning) and parsing are performed by params.c. Values are loaded via callbacks to loadparm.c. -

    Chapter 7. NetBIOS in a Unix World

    Andrew Tridgell

    April 1995

    Introduction

    +

    Chapter 7. NetBIOS in a Unix World

    Andrew Tridgell

    April 1995

    Introduction

    This is a short document that describes some of the issues that confront a SMB implementation on unix, and how Samba copes with them. They may help people who are looking at unix<->PC @@ -879,7 +879,7 @@ interoperability.

    It was written to help out a person who was writing a paper on unix to PC connectivity. -

    Usernames

    +

    Usernames

    The SMB protocol has only a loose username concept. Early SMB protocols (such as CORE and COREPLUS) have no username concept at all. Even in later protocols clients often attempt operations @@ -916,7 +916,7 @@ in the vast majority of cases. The methods include username maps, the service%user syntax, the saving of session setup usernames for later validation and the derivation of the username from the service name (either directly or via the user= option). -

    File Ownership

    +

    File Ownership

    The commonly used SMB protocols have no way of saying "you can't do that because you don't own the file". They have, in fact, no concept of file ownership at all. @@ -934,7 +934,7 @@ file time comparisons right. There are several possible solutions to this problem, including username mapping, and forcing a specific username for particular shares. -

    Passwords

    +

    Passwords

    Many SMB clients uppercase passwords before sending them. I have no idea why they do this. Interestingly WfWg uppercases the password only if the server is running a protocol greater than COREPLUS, so @@ -956,7 +956,7 @@ This means that it is *VERY* important to ensure that the Samba smbpasswd file containing these password hashes is only readable by the root user. See the documentation ENCRYPTION.txt for more details. -

    Locking

    +

    Locking

    Since samba 2.2, samba supports other types of locking as well. This section is outdated.

    @@ -987,7 +987,7 @@ asking the server to notify it if anyone else tries to do something on the same file, at which time the client will say if it is willing to give up its lock. Unix has no simple way of implementing opportunistic locking, and currently Samba has no support for it. -

    Deny Modes

    +

    Deny Modes

    When a SMB client opens a file it asks for a particular "deny mode" to be placed on the file. These modes (DENY_NONE, DENY_READ, DENY_WRITE, DENY_ALL, DENY_FCB and DENY_DOS) specify what actions should be @@ -1001,7 +1001,7 @@ directory or a shared memory implementation. The lock file method is clumsy and consumes processing and file resources, the shared memory implementation is vastly prefered and is turned on by default for those systems that support it. -

    Trapdoor UIDs

    +

    Trapdoor UIDs

    A SMB session can run with several uids on the one socket. This happens when a user connects to two shares with different usernames. To cope with this the unix server needs to switch uids @@ -1011,7 +1011,7 @@ a single uid.

    Note that you can also get the "trapdoor uid" message for other reasons. Please see the FAQ for details. -

    Port numbers

    +

    Port numbers

    There is a convention that clients on sockets use high "unprivilaged" port numbers (>1000) and connect to servers on low "privilaged" port numbers. This is enforced in Unix as non-root users can't open a @@ -1034,7 +1034,7 @@ to any of these OSes unless they are running as root. The answer comes back, but it goes to port 137 which the unix user can't listen on. Interestingly WinNT3.1 got this right - it sends node status responses back to the source port in the request. -

    Protocol Complexity

    +

    Protocol Complexity

    There are many "protocol levels" in the SMB protocol. It seems that each time new functionality was added to a Microsoft operating system, they added the equivalent functions in a new protocol level of the SMB @@ -1148,7 +1148,7 @@ causes printing to fail with Samba: The process is trying to first open /dev/null read-write then read-only. Both fail. This means /dev/null has incorrect permissions. -

    Chapter 9. NT Domain RPC's

    Luke Leighton

    Duncan Stansfield

    01 November 97(version 0.0.24)

    Introduction

    +

    Chapter 9. NT Domain RPC's

    Luke Leighton

    Duncan Stansfield

    01 November 97(version 0.0.24)

    Introduction

    This document contains information to provide an NT workstation with login services, without the need for an NT server. It is the sgml version of http://mailhost.cb1.com/~lkcl/cifsntdomain.txt, controlled by Luke.

    @@ -1194,7 +1194,7 @@ Failure to return this error code will make the workstation report that it is already a member of the domain.

  • the cryptographic side of the NetrServerPasswordSet command, which would allow the workstation to change its password. This password is used to generate the long-term session key. [It is possible to reject this -command, and keep the default workstation password].

  • Sources

    cket Traces from Netmonitor (Service Pack 1 and above)
    ul Ashton and Luke Leighton's other "NT Domain" doc.
    FS documentation - cifs6.txt
    FS documentation - cifsrap2.txt

    Credits

    Paul Ashton: loads of work with Net Monitor; understanding the NT authentication system; reference implementation of the NT domain support on which this document is originally based.
    Duncan Stansfield: low-level analysis of MSRPC Pipes.
    Linus Nordberg: producing c-code from Paul's crypto spec.
    Windows Sourcer development team

    Notes and Structures

    Notes

    1. +command, and keep the default workstation password].

    Sources

    cket Traces from Netmonitor (Service Pack 1 and above)
    ul Ashton and Luke Leighton's other "NT Domain" doc.
    FS documentation - cifs6.txt
    FS documentation - cifsrap2.txt

    Credits

    Paul Ashton: loads of work with Net Monitor; understanding the NT authentication system; reference implementation of the NT domain support on which this document is originally based.
    Duncan Stansfield: low-level analysis of MSRPC Pipes.
    Linus Nordberg: producing c-code from Paul's crypto spec.
    Windows Sourcer development team

    Notes and Structures

    Notes

    1. In the SMB Transact pipes, some "Structures", described here, appear to be 4-byte aligned with the SMB header, at their start. Exactly which "Structures" need aligning is not precisely known or documented. @@ -1222,15 +1222,15 @@ into or taken out of the SMB data stream. if the count is non-zero, then the pointer is also non-zero. immediately following the pointer is the count again, followed by an array of container sub-structures. the count appears a third time after the last sub-structure. -

    Enumerations

    MSRPC Header type

    command number in the msrpc packet header

    MSRPC_Request:

    0x00

    MSRPC_Response:

    0x02

    MSRPC_Bind:

    0x0B

    MSRPC_BindAck:

    0x0C

    MSRPC Packet info

    The meaning of these flags is undocumented

    FirstFrag:

    0x01

    LastFrag:

    0x02

    NotaFrag:

    0x04

    RecRespond:

    0x08

    NoMultiplex:

    0x10

    NotForIdemp:

    0x20

    NotforBcast:

    0x40

    NoUuid:

    0x80

    Structures

    VOID *

    sizeof VOID* is 32 bits.

    char

    sizeof char is 8 bits.

    UTIME

    UTIME is 32 bits, indicating time in seconds since 01jan1970. documented in cifs6.txt (section 3.5 page, page 30).

    NTTIME

    NTTIME is 64 bits. documented in cifs6.txt (section 3.5 page, page 30).

    DOM_SID (domain SID structure)

    UINT32

    num of sub-authorities in domain SID

    UINT8

    SID revision number

    UINT8

    num of sub-authorities in domain SID

    UINT8[6]

    6 bytes for domain SID - Identifier Authority.

    UINT16[n_subauths]

    domain SID sub-authorities

    Note: the domain SID is documented elsewhere. -

    STR (string)

    STR (string) is a char[] : a null-terminated string of ascii characters.

    UNIHDR (unicode string header)

    UINT16

    length of unicode string

    UINT16

    max length of unicode string

    UINT32

    4 - undocumented.

    UNIHDR2 (unicode string header plus buffer pointer)

    UNIHDR

    unicode string header

    VOID*

    undocumented buffer pointer

    UNISTR (unicode string)

    UINT16[]

    null-terminated string of unicode characters.

    NAME (length-indicated unicode string)

    UINT32

    length of unicode string

    UINT16[]

    null-terminated string of unicode characters.

    UNISTR2 (aligned unicode string)

    UINT8[]

    padding to get unicode string 4-byte aligned with the start of the SMB header.

    UINT32

    max length of unicode string

    UINT32

    0 - undocumented

    UINT32

    length of unicode string

    UINT16[]

    string of uncode characters

    OBJ_ATTR (object attributes)

    UINT32

    0x18 - length (in bytes) including the length field.

    VOID*

    0 - root directory (pointer)

    VOID*

    0 - object name (pointer)

    UINT32

    0 - attributes (undocumented)

    VOID*

    0 - security descriptior (pointer)

    UINT32

    0 - security quality of service

    POL_HND (LSA policy handle)

    char[20]

    policy handle

    DOM_SID2 (domain SID structure, SIDS stored in unicode)

    UINT32

    5 - SID type

    UINT32

    0 - undocumented

    UNIHDR2

    domain SID unicode string header

    UNISTR

    domain SID unicode string

    Note: there is a conflict between the unicode string header and the unicode string itself as to which to use to indicate string length. this will need to be resolved.

    Note: the SID type indicates, for example, an alias; a well-known group etc. this is documented somewhere.

    DOM_RID (domain RID structure)

    UINT32

    5 - well-known SID. 1 - user SID (see ShowACLs)

    UINT32

    5 - undocumented

    UINT32

    domain RID

    UINT32

    0 - domain index out of above reference domains

    LOG_INFO (server, account, client structure)

    Note: logon server name starts with two '\' characters and is upper case.

    Note: account name is the logon client name from the LSA Request Challenge, with a $ on the end of it, in upper case.

    VOID*

    undocumented buffer pointer

    UNISTR2

    logon server unicode string

    UNISTR2

    account name unicode string

    UINT16

    sec_chan - security channel type

    UNISTR2

    logon client machine unicode string

    CLNT_SRV (server, client names structure)

    Note: logon server name starts with two '\' characters and is upper case.

    VOID*

    undocumented buffer pointer

    UNISTR2

    logon server unicode string

    VOID*

    undocumented buffer pointer

    UNISTR2

    logon client machine unicode string

    CREDS (credentials + time stamp)

    char[8]

    credentials

    UTIME

    time stamp

    CLNT_INFO2 (server, client structure, client credentials)

    Note: whenever this structure appears in a request, you must take a copy of the client-calculated credentials received, because they will beused in subsequent credential checks. the presumed intention is to - maintain an authenticated request/response trail.

    CLNT_SRV

    client and server names

    UINT8[]

    ???? padding, for 4-byte alignment with SMB header.

    VOID*

    pointer to client credentials.

    CREDS

    client-calculated credentials + client time

    CLNT_INFO (server, account, client structure, client credentials)

    Note: whenever this structure appears in a request, you must take a copy of the client-calculated credentials received, because they will be used in subsequent credential checks. the presumed intention is to maintain an authenticated request/response trail.

    LOG_INFO

    logon account info

    CREDS

    client-calculated credentials + client time

    ID_INFO_1 (id info structure, auth level 1)

    VOID*

    ptr_id_info_1

    UNIHDR

    domain name unicode header

    UINT32

    param control

    UINT64

    logon ID

    UNIHDR

    user name unicode header

    UNIHDR

    workgroup name unicode header

    char[16]

    arc4 LM OWF Password

    char[16]

    arc4 NT OWF Password

    UNISTR2

    domain name unicode string

    UNISTR2

    user name unicode string

    UNISTR2

    workstation name unicode string

    SAM_INFO (sam logon/logoff id info structure)

    Note: presumably, the return credentials is supposedly for the server to verify that the credential chain hasn't been compromised.

    CLNT_INFO2

    client identification/authentication info

    VOID*

    pointer to return credentials.

    CRED

    return credentials - ignored.

    UINT16

    logon level

    UINT16

    switch value

    +

    Enumerations

    MSRPC Header type

    command number in the msrpc packet header

    MSRPC_Request:

    0x00

    MSRPC_Response:

    0x02

    MSRPC_Bind:

    0x0B

    MSRPC_BindAck:

    0x0C

    MSRPC Packet info

    The meaning of these flags is undocumented

    FirstFrag:

    0x01

    LastFrag:

    0x02

    NotaFrag:

    0x04

    RecRespond:

    0x08

    NoMultiplex:

    0x10

    NotForIdemp:

    0x20

    NotforBcast:

    0x40

    NoUuid:

    0x80

    Structures

    VOID *

    sizeof VOID* is 32 bits.

    char

    sizeof char is 8 bits.

    UTIME

    UTIME is 32 bits, indicating time in seconds since 01jan1970. documented in cifs6.txt (section 3.5 page, page 30).

    NTTIME

    NTTIME is 64 bits. documented in cifs6.txt (section 3.5 page, page 30).

    DOM_SID (domain SID structure)

    UINT32

    num of sub-authorities in domain SID

    UINT8

    SID revision number

    UINT8

    num of sub-authorities in domain SID

    UINT8[6]

    6 bytes for domain SID - Identifier Authority.

    UINT16[n_subauths]

    domain SID sub-authorities

    Note: the domain SID is documented elsewhere. +

    STR (string)

    STR (string) is a char[] : a null-terminated string of ascii characters.

    UNIHDR (unicode string header)

    UINT16

    length of unicode string

    UINT16

    max length of unicode string

    UINT32

    4 - undocumented.

    UNIHDR2 (unicode string header plus buffer pointer)

    UNIHDR

    unicode string header

    VOID*

    undocumented buffer pointer

    UNISTR (unicode string)

    UINT16[]

    null-terminated string of unicode characters.

    NAME (length-indicated unicode string)

    UINT32

    length of unicode string

    UINT16[]

    null-terminated string of unicode characters.

    UNISTR2 (aligned unicode string)

    UINT8[]

    padding to get unicode string 4-byte aligned with the start of the SMB header.

    UINT32

    max length of unicode string

    UINT32

    0 - undocumented

    UINT32

    length of unicode string

    UINT16[]

    string of uncode characters

    OBJ_ATTR (object attributes)

    UINT32

    0x18 - length (in bytes) including the length field.

    VOID*

    0 - root directory (pointer)

    VOID*

    0 - object name (pointer)

    UINT32

    0 - attributes (undocumented)

    VOID*

    0 - security descriptior (pointer)

    UINT32

    0 - security quality of service

    POL_HND (LSA policy handle)

    char[20]

    policy handle

    DOM_SID2 (domain SID structure, SIDS stored in unicode)

    UINT32

    5 - SID type

    UINT32

    0 - undocumented

    UNIHDR2

    domain SID unicode string header

    UNISTR

    domain SID unicode string

    Note: there is a conflict between the unicode string header and the unicode string itself as to which to use to indicate string length. this will need to be resolved.

    Note: the SID type indicates, for example, an alias; a well-known group etc. this is documented somewhere.

    DOM_RID (domain RID structure)

    UINT32

    5 - well-known SID. 1 - user SID (see ShowACLs)

    UINT32

    5 - undocumented

    UINT32

    domain RID

    UINT32

    0 - domain index out of above reference domains

    LOG_INFO (server, account, client structure)

    Note: logon server name starts with two '\' characters and is upper case.

    Note: account name is the logon client name from the LSA Request Challenge, with a $ on the end of it, in upper case.

    VOID*

    undocumented buffer pointer

    UNISTR2

    logon server unicode string

    UNISTR2

    account name unicode string

    UINT16

    sec_chan - security channel type

    UNISTR2

    logon client machine unicode string

    CLNT_SRV (server, client names structure)

    Note: logon server name starts with two '\' characters and is upper case.

    VOID*

    undocumented buffer pointer

    UNISTR2

    logon server unicode string

    VOID*

    undocumented buffer pointer

    UNISTR2

    logon client machine unicode string

    CREDS (credentials + time stamp)

    char[8]

    credentials

    UTIME

    time stamp

    CLNT_INFO2 (server, client structure, client credentials)

    Note: whenever this structure appears in a request, you must take a copy of the client-calculated credentials received, because they will beused in subsequent credential checks. the presumed intention is to + maintain an authenticated request/response trail.

    CLNT_SRV

    client and server names

    UINT8[]

    ???? padding, for 4-byte alignment with SMB header.

    VOID*

    pointer to client credentials.

    CREDS

    client-calculated credentials + client time

    CLNT_INFO (server, account, client structure, client credentials)

    Note: whenever this structure appears in a request, you must take a copy of the client-calculated credentials received, because they will be used in subsequent credential checks. the presumed intention is to maintain an authenticated request/response trail.

    LOG_INFO

    logon account info

    CREDS

    client-calculated credentials + client time

    ID_INFO_1 (id info structure, auth level 1)

    VOID*

    ptr_id_info_1

    UNIHDR

    domain name unicode header

    UINT32

    param control

    UINT64

    logon ID

    UNIHDR

    user name unicode header

    UNIHDR

    workgroup name unicode header

    char[16]

    arc4 LM OWF Password

    char[16]

    arc4 NT OWF Password

    UNISTR2

    domain name unicode string

    UNISTR2

    user name unicode string

    UNISTR2

    workstation name unicode string

    SAM_INFO (sam logon/logoff id info structure)

    Note: presumably, the return credentials is supposedly for the server to verify that the credential chain hasn't been compromised.

    CLNT_INFO2

    client identification/authentication info

    VOID*

    pointer to return credentials.

    CRED

    return credentials - ignored.

    UINT16

    logon level

    UINT16

    switch value

             switch (switch_value)
             case 1:
             {
                 ID_INFO_1     id_info_1;
             }
    -

    GID (group id info)

    UINT32

    group id

    UINT32

    user attributes (only used by NT 3.1 and 3.51)

    DOM_REF (domain reference info)

    VOID*

    undocumented buffer pointer.

    UINT32

    num referenced domains?

    VOID*

    undocumented domain name buffer pointer.

    UINT32

    32 - max number of entries

    UINT32

    4 - num referenced domains?

    UNIHDR2

    domain name unicode string header

    UNIHDR2[num_ref_doms-1]

    referenced domain unicode string headers

    UNISTR

    domain name unicode string

    DOM_SID[num_ref_doms]

    referenced domain SIDs

    DOM_INFO (domain info, levels 3 and 5 are the same))

    UINT8[]

    ??? padding to get 4-byte alignment with start of SMB header

    UINT16

    domain name string length * 2

    UINT16

    domain name string length * 2

    VOID*

    undocumented domain name string buffer pointer

    VOID*

    undocumented domain SID string buffer pointer

    UNISTR2

    domain name (unicode string)

    DOM_SID

    domain SID

    USER_INFO (user logon info)

    Note: it would be nice to know what the 16 byte user session key is for.

    NTTIME

    logon time

    NTTIME

    logoff time

    NTTIME

    kickoff time

    NTTIME

    password last set time

    NTTIME

    password can change time

    NTTIME

    password must change time

    UNIHDR

    username unicode string header

    UNIHDR

    user's full name unicode string header

    UNIHDR

    logon script unicode string header

    UNIHDR

    profile path unicode string header

    UNIHDR

    home directory unicode string header

    UNIHDR

    home directory drive unicode string header

    UINT16

    logon count

    UINT16

    bad password count

    UINT32

    User ID

    UINT32

    Group ID

    UINT32

    num groups

    VOID*

    undocumented buffer pointer to groups.

    UINT32

    user flags

    char[16]

    user session key

    UNIHDR

    logon server unicode string header

    UNIHDR

    logon domain unicode string header

    VOID*

    undocumented logon domain id pointer

    char[40]

    40 undocumented padding bytes. future expansion?

    UINT32

    0 - num_other_sids?

    VOID*

    NULL - undocumented pointer to other domain SIDs.

    UNISTR2

    username unicode string

    UNISTR2

    user's full name unicode string

    UNISTR2

    logon script unicode string

    UNISTR2

    profile path unicode string

    UNISTR2

    home directory unicode string

    UNISTR2

    home directory drive unicode string

    UINT32

    num groups

    GID[num_groups]

    group info

    UNISTR2

    logon server unicode string

    UNISTR2

    logon domain unicode string

    DOM_SID

    domain SID

    DOM_SID[num_sids]

    other domain SIDs?

    SH_INFO_1_PTR (pointers to level 1 share info strings)

    Note: see cifsrap2.txt section5, page 10.

    0 for shi1_type indicates a Disk.
    1 for shi1_type indicates a Print Queue.
    2 for shi1_type indicates a Device.
    3 for shi1_type indicates an IPC pipe.
    0x8000 0000 (top bit set in shi1_type) indicates a hidden share.
    VOID*

    shi1_netname - pointer to net name

    UINT32

    shi1_type - type of share. 0 - undocumented.

    VOID*

    shi1_remark - pointer to comment.

    SH_INFO_1_STR (level 1 share info strings)

    UNISTR2

    shi1_netname - unicode string of net name

    UNISTR2

    shi1_remark - unicode string of comment.

    SHARE_INFO_1_CTR

    share container with 0 entries:

    UINT32

    0 - EntriesRead

    UINT32

    0 - Buffer

    share container with > 0 entries:

    UINT32

    EntriesRead

    UINT32

    non-zero - Buffer

    UINT32

    EntriesRead

    SH_INFO_1_PTR[EntriesRead]

    share entry pointers

    SH_INFO_1_STR[EntriesRead]

    share entry strings

    UINT8[]

    padding to get unicode string 4-byte aligned with start of the SMB header.

    UINT32

    EntriesRead

    UINT32

    0 - padding

    SERVER_INFO_101

    Note: see cifs6.txt section 6.4 - the fields described therein will be of assistance here. for example, the type listed below is the same as fServerType, which is described in 6.4.1.

    SV_TYPE_WORKSTATION

    0x00000001 All workstations

    SV_TYPE_SERVER

    0x00000002 All servers

    SV_TYPE_SQLSERVER

    0x00000004 Any server running with SQL server

    SV_TYPE_DOMAIN_CTRL

    0x00000008 Primary domain controller

    SV_TYPE_DOMAIN_BAKCTRL

    0x00000010 Backup domain controller

    SV_TYPE_TIME_SOURCE

    0x00000020 Server running the timesource service

    SV_TYPE_AFP

    0x00000040 Apple File Protocol servers

    SV_TYPE_NOVELL

    0x00000080 Novell servers

    SV_TYPE_DOMAIN_MEMBER

    0x00000100 Domain Member

    SV_TYPE_PRINTQ_SERVER

    0x00000200 Server sharing print queue

    SV_TYPE_DIALIN_SERVER

    0x00000400 Server running dialin service.

    SV_TYPE_XENIX_SERVER

    0x00000800 Xenix server

    SV_TYPE_NT

    0x00001000 NT server

    SV_TYPE_WFW

    0x00002000 Server running Windows for

    SV_TYPE_SERVER_NT

    0x00008000 Windows NT non DC server

    SV_TYPE_POTENTIAL_BROWSER

    0x00010000 Server that can run the browser service

    SV_TYPE_BACKUP_BROWSER

    0x00020000 Backup browser server

    SV_TYPE_MASTER_BROWSER

    0x00040000 Master browser server

    SV_TYPE_DOMAIN_MASTER

    0x00080000 Domain Master Browser server

    SV_TYPE_LOCAL_LIST_ONLY

    0x40000000 Enumerate only entries marked "local"

    SV_TYPE_DOMAIN_ENUM

    0x80000000 Enumerate Domains. The pszServer and pszDomain parameters must be NULL.

    UINT32

    500 - platform_id

    VOID*

    pointer to name

    UINT32

    5 - major version

    UINT32

    4 - minor version

    UINT32

    type (SV_TYPE_... bit field)

    VOID*

    pointer to comment

    UNISTR2

    sv101_name - unicode string of server name

    UNISTR2

    sv_101_comment - unicode string of server comment.

    UINT8[]

    padding to get unicode string 4-byte aligned with start of the SMB header.

    MSRPC over Transact Named Pipe

    For details on the SMB Transact Named Pipe, see cifs6.txt

    MSRPC Pipes

    +

    GID (group id info)

    UINT32

    group id

    UINT32

    user attributes (only used by NT 3.1 and 3.51)

    DOM_REF (domain reference info)

    VOID*

    undocumented buffer pointer.

    UINT32

    num referenced domains?

    VOID*

    undocumented domain name buffer pointer.

    UINT32

    32 - max number of entries

    UINT32

    4 - num referenced domains?

    UNIHDR2

    domain name unicode string header

    UNIHDR2[num_ref_doms-1]

    referenced domain unicode string headers

    UNISTR

    domain name unicode string

    DOM_SID[num_ref_doms]

    referenced domain SIDs

    DOM_INFO (domain info, levels 3 and 5 are the same))

    UINT8[]

    ??? padding to get 4-byte alignment with start of SMB header

    UINT16

    domain name string length * 2

    UINT16

    domain name string length * 2

    VOID*

    undocumented domain name string buffer pointer

    VOID*

    undocumented domain SID string buffer pointer

    UNISTR2

    domain name (unicode string)

    DOM_SID

    domain SID

    USER_INFO (user logon info)

    Note: it would be nice to know what the 16 byte user session key is for.

    NTTIME

    logon time

    NTTIME

    logoff time

    NTTIME

    kickoff time

    NTTIME

    password last set time

    NTTIME

    password can change time

    NTTIME

    password must change time

    UNIHDR

    username unicode string header

    UNIHDR

    user's full name unicode string header

    UNIHDR

    logon script unicode string header

    UNIHDR

    profile path unicode string header

    UNIHDR

    home directory unicode string header

    UNIHDR

    home directory drive unicode string header

    UINT16

    logon count

    UINT16

    bad password count

    UINT32

    User ID

    UINT32

    Group ID

    UINT32

    num groups

    VOID*

    undocumented buffer pointer to groups.

    UINT32

    user flags

    char[16]

    user session key

    UNIHDR

    logon server unicode string header

    UNIHDR

    logon domain unicode string header

    VOID*

    undocumented logon domain id pointer

    char[40]

    40 undocumented padding bytes. future expansion?

    UINT32

    0 - num_other_sids?

    VOID*

    NULL - undocumented pointer to other domain SIDs.

    UNISTR2

    username unicode string

    UNISTR2

    user's full name unicode string

    UNISTR2

    logon script unicode string

    UNISTR2

    profile path unicode string

    UNISTR2

    home directory unicode string

    UNISTR2

    home directory drive unicode string

    UINT32

    num groups

    GID[num_groups]

    group info

    UNISTR2

    logon server unicode string

    UNISTR2

    logon domain unicode string

    DOM_SID

    domain SID

    DOM_SID[num_sids]

    other domain SIDs?

    SH_INFO_1_PTR (pointers to level 1 share info strings)

    Note: see cifsrap2.txt section5, page 10.

    0 for shi1_type indicates a Disk.
    1 for shi1_type indicates a Print Queue.
    2 for shi1_type indicates a Device.
    3 for shi1_type indicates an IPC pipe.
    0x8000 0000 (top bit set in shi1_type) indicates a hidden share.
    VOID*

    shi1_netname - pointer to net name

    UINT32

    shi1_type - type of share. 0 - undocumented.

    VOID*

    shi1_remark - pointer to comment.

    SH_INFO_1_STR (level 1 share info strings)

    UNISTR2

    shi1_netname - unicode string of net name

    UNISTR2

    shi1_remark - unicode string of comment.

    SHARE_INFO_1_CTR

    share container with 0 entries:

    UINT32

    0 - EntriesRead

    UINT32

    0 - Buffer

    share container with > 0 entries:

    UINT32

    EntriesRead

    UINT32

    non-zero - Buffer

    UINT32

    EntriesRead

    SH_INFO_1_PTR[EntriesRead]

    share entry pointers

    SH_INFO_1_STR[EntriesRead]

    share entry strings

    UINT8[]

    padding to get unicode string 4-byte aligned with start of the SMB header.

    UINT32

    EntriesRead

    UINT32

    0 - padding

    SERVER_INFO_101

    Note: see cifs6.txt section 6.4 - the fields described therein will be of assistance here. for example, the type listed below is the same as fServerType, which is described in 6.4.1.

    SV_TYPE_WORKSTATION

    0x00000001 All workstations

    SV_TYPE_SERVER

    0x00000002 All servers

    SV_TYPE_SQLSERVER

    0x00000004 Any server running with SQL server

    SV_TYPE_DOMAIN_CTRL

    0x00000008 Primary domain controller

    SV_TYPE_DOMAIN_BAKCTRL

    0x00000010 Backup domain controller

    SV_TYPE_TIME_SOURCE

    0x00000020 Server running the timesource service

    SV_TYPE_AFP

    0x00000040 Apple File Protocol servers

    SV_TYPE_NOVELL

    0x00000080 Novell servers

    SV_TYPE_DOMAIN_MEMBER

    0x00000100 Domain Member

    SV_TYPE_PRINTQ_SERVER

    0x00000200 Server sharing print queue

    SV_TYPE_DIALIN_SERVER

    0x00000400 Server running dialin service.

    SV_TYPE_XENIX_SERVER

    0x00000800 Xenix server

    SV_TYPE_NT

    0x00001000 NT server

    SV_TYPE_WFW

    0x00002000 Server running Windows for

    SV_TYPE_SERVER_NT

    0x00008000 Windows NT non DC server

    SV_TYPE_POTENTIAL_BROWSER

    0x00010000 Server that can run the browser service

    SV_TYPE_BACKUP_BROWSER

    0x00020000 Backup browser server

    SV_TYPE_MASTER_BROWSER

    0x00040000 Master browser server

    SV_TYPE_DOMAIN_MASTER

    0x00080000 Domain Master Browser server

    SV_TYPE_LOCAL_LIST_ONLY

    0x40000000 Enumerate only entries marked "local"

    SV_TYPE_DOMAIN_ENUM

    0x80000000 Enumerate Domains. The pszServer and pszDomain parameters must be NULL.

    UINT32

    500 - platform_id

    VOID*

    pointer to name

    UINT32

    5 - major version

    UINT32

    4 - minor version

    UINT32

    type (SV_TYPE_... bit field)

    VOID*

    pointer to comment

    UNISTR2

    sv101_name - unicode string of server name

    UNISTR2

    sv_101_comment - unicode string of server comment.

    UINT8[]

    padding to get unicode string 4-byte aligned with start of the SMB header.

    MSRPC over Transact Named Pipe

    For details on the SMB Transact Named Pipe, see cifs6.txt

    MSRPC Pipes

    The MSRPC is conducted over an SMB Transact Pipe with a name of \PIPE\. You must first obtain a 16 bit file handle, by sending a SMBopenX with the pipe name \PIPE\srvsvc for @@ -1271,11 +1271,11 @@ listed below:

             initial SMBopenX request:         RPC API command 0x26 params:
             "\\PIPE\\lsarpc"                  0x65 0x63; 0x72 0x70; 0x44 0x65;
             "\\PIPE\\srvsvc"                  0x73 0x76; 0x4E 0x00; 0x5C 0x43;
    -

    Header

    [section to be rewritten, following receipt of work by Duncan Stansfield]

    Interesting note: if you set packed data representation to 0x0100 0000 -then all 4-byte and 2-byte word ordering is turned around!

    The start of each of the NTLSA and NETLOGON named pipes begins with:

    offset: 00

    Variable type: UINT8

    Variable data: 5 - RPC major version

    offset: 01

    Variable type: UINT8

    Variable data: 0 - RPC minor version

    offset: 02

    Variable type: UINT8

    Variable data: 2 - RPC response packet

    offset: 03

    Variable type: UINT8

    Variable data: 3 - (FirstFrag bit-wise or with LastFrag)

    offset: 04

    Variable type: UINT32

    Variable data: 0x1000 0000 - packed data representation

    offset: 08

    Variable type: UINT16

    Variable data: fragment length - data size (bytes) inc header and tail.

    offset: 0A

    Variable type: UINT16

    Variable data: 0 - authentication length

    offset: 0C

    Variable type: UINT32

    Variable data: call identifier. matches 12th UINT32 of incoming RPC data.

    offset: 10

    Variable type: UINT32

    Variable data: allocation hint - data size (bytes) minus header and tail.

    offset: 14

    Variable type: UINT16

    Variable data: 0 - presentation context identifier

    offset: 16

    Variable type: UINT8

    Variable data: 0 - cancel count

    offset: 17

    Variable type: UINT8

    Variable data: in replies: 0 - reserved; in requests: opnum - see #defines.

    offset: 18

    Variable type: ......

    Variable data: start of data (goes on for allocation_hint bytes)

    RPC_Packet for request, response, bind and bind acknowledgement

    UINT8 versionmaj

    reply same as request (0x05)

    UINT8 versionmin

    reply same as request (0x00)

    UINT8 type

    one of the MSRPC_Type enums

    UINT8 flags

    reply same as request (0x00 for Bind, 0x03 for Request)

    UINT32 representation

    reply same as request (0x00000010)

    UINT16 fraglength

    the length of the data section of the SMB trans packet

    UINT16 authlength

    UINT32 callid

    call identifier. (e.g. 0x00149594)

    * stub USE TvPacket

    the remainder of the packet depending on the "type"

    Interface identification

    the interfaces are numbered. as yet I haven't seen more than one interface used on the same pipe name srvsvc

    +

    Header

    [section to be rewritten, following receipt of work by Duncan Stansfield]

    Interesting note: if you set packed data representation to 0x0100 0000 +then all 4-byte and 2-byte word ordering is turned around!

    The start of each of the NTLSA and NETLOGON named pipes begins with:

    offset: 00

    Variable type: UINT8

    Variable data: 5 - RPC major version

    offset: 01

    Variable type: UINT8

    Variable data: 0 - RPC minor version

    offset: 02

    Variable type: UINT8

    Variable data: 2 - RPC response packet

    offset: 03

    Variable type: UINT8

    Variable data: 3 - (FirstFrag bit-wise or with LastFrag)

    offset: 04

    Variable type: UINT32

    Variable data: 0x1000 0000 - packed data representation

    offset: 08

    Variable type: UINT16

    Variable data: fragment length - data size (bytes) inc header and tail.

    offset: 0A

    Variable type: UINT16

    Variable data: 0 - authentication length

    offset: 0C

    Variable type: UINT32

    Variable data: call identifier. matches 12th UINT32 of incoming RPC data.

    offset: 10

    Variable type: UINT32

    Variable data: allocation hint - data size (bytes) minus header and tail.

    offset: 14

    Variable type: UINT16

    Variable data: 0 - presentation context identifier

    offset: 16

    Variable type: UINT8

    Variable data: 0 - cancel count

    offset: 17

    Variable type: UINT8

    Variable data: in replies: 0 - reserved; in requests: opnum - see #defines.

    offset: 18

    Variable type: ......

    Variable data: start of data (goes on for allocation_hint bytes)

    RPC_Packet for request, response, bind and bind acknowledgement

    UINT8 versionmaj

    reply same as request (0x05)

    UINT8 versionmin

    reply same as request (0x00)

    UINT8 type

    one of the MSRPC_Type enums

    UINT8 flags

    reply same as request (0x00 for Bind, 0x03 for Request)

    UINT32 representation

    reply same as request (0x00000010)

    UINT16 fraglength

    the length of the data section of the SMB trans packet

    UINT16 authlength

    UINT32 callid

    call identifier. (e.g. 0x00149594)

    * stub USE TvPacket

    the remainder of the packet depending on the "type"

    Interface identification

    the interfaces are numbered. as yet I haven't seen more than one interface used on the same pipe name srvsvc

     abstract (0x4B324FC8, 0x01D31670, 0x475A7812, 0x88E16EBF, 0x00000003)
     transfer (0x8A885D04, 0x11C91CEB, 0x0008E89F, 0x6048102B, 0x00000002)
    -

    RPC_Iface RW

    UINT8 byte[16]

    16 bytes of number

    UINT32 version

    the interface number

    RPC_ReqBind RW

    the remainder of the packet after the header if "type" was Bind in the response header, "type" should be BindAck

    UINT16 maxtsize

    maximum transmission fragment size (0x1630)

    UINT16 maxrsize

    max receive fragment size (0x1630)

    UINT32 assocgid

    associated group id (0x0)

    UINT32 numelements

    the number of elements (0x1)

    UINT16 contextid

    presentation context identifier (0x0)

    UINT8 numsyntaxes

    the number of syntaxes (has always been 1?)(0x1)

    UINT8[]

    4-byte alignment padding, against SMB header

    * abstractint USE RPC_Iface

    num and vers. of interface client is using

    * transferint USE RPC_Iface

    num and vers. of interface to use for replies

    RPC_Address RW

    UINT16 length

    length of the string including null terminator

    * port USE string

    the string above in single byte, null terminated form

    RPC_ResBind RW

    the response to place after the header in the reply packet

    UINT16 maxtsize

    same as request

    UINT16 maxrsize

    same as request

    UINT32 assocgid

    zero

    * secondaddr USE RPC_Address

    the address string, as described earlier

    UINT8[]

    4-byte alignment padding, against SMB header

    UINT8 numresults

    the number of results (0x01)

    UINT8[]

    4-byte alignment padding, against SMB header

    UINT16 result

    result (0x00 = accept)

    UINT16 reason

    reason (0x00 = no reason specified)

    * transfersyntax USE RPC_Iface

    the transfer syntax from the request

    RPC_ReqNorm RW

    the remainder of the packet after the header for every other other request

    UINT32 allochint

    the size of the stub data in bytes

    UINT16 prescontext

    presentation context identifier (0x0)

    UINT16 opnum

    operation number (0x15)

    * stub USE TvPacket

    a packet dependent on the pipe name (probably the interface) and the op number)

    RPC_ResNorm RW

    UINT32 allochint

    # size of the stub data in bytes

    UINT16 prescontext

    # presentation context identifier (same as request)

    UINT8 cancelcount

    # cancel count? (0x0)

    UINT8 reserved

    # 0 - one byte padding

    * stub USE TvPacket

    # the remainder of the reply

    Tail

    The end of each of the NTLSA and NETLOGON named pipes ends with:

    ......

    end of data

    UINT32

    return code

    RPC Bind / Bind Ack

    +

    RPC_Iface RW

    UINT8 byte[16]

    16 bytes of number

    UINT32 version

    the interface number

    RPC_ReqBind RW

    the remainder of the packet after the header if "type" was Bind in the response header, "type" should be BindAck

    UINT16 maxtsize

    maximum transmission fragment size (0x1630)

    UINT16 maxrsize

    max receive fragment size (0x1630)

    UINT32 assocgid

    associated group id (0x0)

    UINT32 numelements

    the number of elements (0x1)

    UINT16 contextid

    presentation context identifier (0x0)

    UINT8 numsyntaxes

    the number of syntaxes (has always been 1?)(0x1)

    UINT8[]

    4-byte alignment padding, against SMB header

    * abstractint USE RPC_Iface

    num and vers. of interface client is using

    * transferint USE RPC_Iface

    num and vers. of interface to use for replies

    RPC_Address RW

    UINT16 length

    length of the string including null terminator

    * port USE string

    the string above in single byte, null terminated form

    RPC_ResBind RW

    the response to place after the header in the reply packet

    UINT16 maxtsize

    same as request

    UINT16 maxrsize

    same as request

    UINT32 assocgid

    zero

    * secondaddr USE RPC_Address

    the address string, as described earlier

    UINT8[]

    4-byte alignment padding, against SMB header

    UINT8 numresults

    the number of results (0x01)

    UINT8[]

    4-byte alignment padding, against SMB header

    UINT16 result

    result (0x00 = accept)

    UINT16 reason

    reason (0x00 = no reason specified)

    * transfersyntax USE RPC_Iface

    the transfer syntax from the request

    RPC_ReqNorm RW

    the remainder of the packet after the header for every other other request

    UINT32 allochint

    the size of the stub data in bytes

    UINT16 prescontext

    presentation context identifier (0x0)

    UINT16 opnum

    operation number (0x15)

    * stub USE TvPacket

    a packet dependent on the pipe name (probably the interface) and the op number)

    RPC_ResNorm RW

    UINT32 allochint

    # size of the stub data in bytes

    UINT16 prescontext

    # presentation context identifier (same as request)

    UINT8 cancelcount

    # cancel count? (0x0)

    UINT8 reserved

    # 0 - one byte padding

    * stub USE TvPacket

    # the remainder of the reply

    Tail

    The end of each of the NTLSA and NETLOGON named pipes ends with:

    ......

    end of data

    UINT32

    return code

    RPC Bind / Bind Ack

    RPC Binds are the process of associating an RPC pipe (e.g \PIPE\lsarpc) with a "transfer syntax" (see RPC_Iface structure). The purpose for doing this is unknown. @@ -1283,7 +1283,7 @@ this is unknown. returned by the SMBopenX Transact response.

    Note: The RPC_ResBind members maxtsize, maxrsize and assocgid are the same in the response as the same members in the RPC_ReqBind. The RPC_ResBind member transfersyntax is the same in the response as the

    Note: The RPC_ResBind response member secondaddr contains the name of what is presumed to be the service behind the RPC pipe. The - mapping identified so far is:

    initial SMBopenX request:

    RPC_ResBind response:

    "\\PIPE\\srvsvc"

    "\\PIPE\\ntsvcs"

    "\\PIPE\\samr"

    "\\PIPE\\lsass"

    "\\PIPE\\lsarpc"

    "\\PIPE\\lsass"

    "\\PIPE\\wkssvc"

    "\\PIPE\\wksvcs"

    "\\PIPE\\NETLOGON"

    "\\PIPE\\NETLOGON"

    Note: The RPC_Packet fraglength member in both the Bind Request and Bind Acknowledgment must contain the length of the entire RPC data, including the RPC_Packet header.

    Request:

    RPC_Packet
    RPC_ReqBind

    Response:

    RPC_Packet
    RPC_ResBind

    NTLSA Transact Named Pipe

    The sequence of actions taken on this pipe are:

    Establish a connection to the IPC$ share (SMBtconX). use encrypted passwords.
    Open an RPC Pipe with the name "\\PIPE\\lsarpc". Store the file handle.
    Using the file handle, send a Set Named Pipe Handle state to 0x4300.
    Send an LSA Open Policy request. Store the Policy Handle.
    Using the Policy Handle, send LSA Query Info Policy requests, etc.
    Using the Policy Handle, send an LSA Close.
    Close the IPC$ share.

    Defines for this pipe, identifying the query are:

    LSA Open Policy:

    0x2c

    LSA Query Info Policy:

    0x07

    LSA Enumerate Trusted Domains:

    0x0d

    LSA Open Secret:

    0xff

    LSA Lookup SIDs:

    0xfe

    LSA Lookup Names:

    0xfd

    LSA Close:

    0x00

    LSA Open Policy

    Note: The policy handle can be anything you like.

    Request

    VOID*

    buffer pointer

    UNISTR2

    server name - unicode string starting with two '\'s

    OBJ_ATTR

    object attributes

    UINT32

    1 - desired access

    Response

    POL_HND

    LSA policy handle

    return

    0 - indicates success

    LSA Query Info Policy

    Note: The info class in response must be the same as that in the request.

    Request

    POL_HND

    LSA policy handle

    UINT16

    info class (also a policy handle?)

    Response

    VOID*

    undocumented buffer pointer

    UINT16

    info class (same as info class in request).

    +	mapping identified so far is:

    initial SMBopenX request:

    RPC_ResBind response:

    "\\PIPE\\srvsvc"

    "\\PIPE\\ntsvcs"

    "\\PIPE\\samr"

    "\\PIPE\\lsass"

    "\\PIPE\\lsarpc"

    "\\PIPE\\lsass"

    "\\PIPE\\wkssvc"

    "\\PIPE\\wksvcs"

    "\\PIPE\\NETLOGON"

    "\\PIPE\\NETLOGON"

    Note: The RPC_Packet fraglength member in both the Bind Request and Bind Acknowledgment must contain the length of the entire RPC data, including the RPC_Packet header.

    Request:

    RPC_Packet
    RPC_ReqBind

    Response:

    RPC_Packet
    RPC_ResBind

    NTLSA Transact Named Pipe

    The sequence of actions taken on this pipe are:

    Establish a connection to the IPC$ share (SMBtconX). use encrypted passwords.
    Open an RPC Pipe with the name "\\PIPE\\lsarpc". Store the file handle.
    Using the file handle, send a Set Named Pipe Handle state to 0x4300.
    Send an LSA Open Policy request. Store the Policy Handle.
    Using the Policy Handle, send LSA Query Info Policy requests, etc.
    Using the Policy Handle, send an LSA Close.
    Close the IPC$ share.

    Defines for this pipe, identifying the query are:

    LSA Open Policy:

    0x2c

    LSA Query Info Policy:

    0x07

    LSA Enumerate Trusted Domains:

    0x0d

    LSA Open Secret:

    0xff

    LSA Lookup SIDs:

    0xfe

    LSA Lookup Names:

    0xfd

    LSA Close:

    0x00

    LSA Open Policy

    Note: The policy handle can be anything you like.

    Request

    VOID*

    buffer pointer

    UNISTR2

    server name - unicode string starting with two '\'s

    OBJ_ATTR

    object attributes

    UINT32

    1 - desired access

    Response

    POL_HND

    LSA policy handle

    return

    0 - indicates success

    LSA Query Info Policy

    Note: The info class in response must be the same as that in the request.

    Request

    POL_HND

    LSA policy handle

    UINT16

    info class (also a policy handle?)

    Response

    VOID*

    undocumented buffer pointer

    UINT16

    info class (same as info class in request).

     switch (info class)
     case 3:
     case 5:
    @@ -1292,11 +1292,11 @@ DOM_INFO domain info, levels 3 and 5 (are the same).
     }
     
     return    0 - indicates success
    -

    LSA Enumerate Trusted Domains

    Request

    no extra data

    Response

    UINT32

    0 - enumeration context

    UINT32

    0 - entries read

    UINT32

    0 - trust information

    return

    0x8000 001a - "no trusted domains" success code

    LSA Open Secret

    Request

    no extra data

    Response

    UINT32

    0 - undocumented

    UINT32

    0 - undocumented

    UINT32

    0 - undocumented

    UINT32

    0 - undocumented

    UINT32

    0 - undocumented

    return 0x0C00 0034 - "no such secret" success code

    LSA Close

    Request

    POL_HND

    policy handle to be closed

    Response

    POL_HND

    0s - closed policy handle (all zeros)

    return 0 - indicates success

    LSA Lookup SIDS

    Note: num_entries in response must be same as num_entries in request.

    Request

    POL_HND

    LSA policy handle

    UINT32

    num_entries

    VOID*

    undocumented domain SID buffer pointer

    VOID*

    undocumented domain name buffer pointer

    VOID*[num_entries] undocumented domain SID pointers to be looked up. -

    DOM_SID[num_entries] domain SIDs to be looked up.

    char[16]

    completely undocumented 16 bytes.

    Response

    DOM_REF

    domain reference response

    UINT32

    num_entries (listed above)

    VOID*

    undocumented buffer pointer

    UINT32

    num_entries (listed above)

    DOM_SID2[num_entries]

    domain SIDs (from Request, listed above).

    UINT32

    num_entries (listed above)

    return 0 - indicates success

    LSA Lookup Names

    Note: num_entries in response must be same as num_entries in request.

    Request

    POL_HND

    LSA policy handle

    UINT32

    num_entries

    UINT32

    num_entries

    VOID*

    undocumented domain SID buffer pointer

    VOID*

    undocumented domain name buffer pointer

    NAME[num_entries]

    names to be looked up.

    char[]

    undocumented bytes - falsely translated SID structure?

    Response

    DOM_REF

    domain reference response

    UINT32

    num_entries (listed above)

    VOID*

    undocumented buffer pointer

    UINT32

    num_entries (listed above)

    DOM_RID[num_entries]

    domain SIDs (from Request, listed above).

    UINT32

    num_entries (listed above)

    return 0 - indicates success

    NETLOGON rpc Transact Named Pipe

    The sequence of actions taken on this pipe are:

    tablish a connection to the IPC$ share (SMBtconX). use encrypted passwords.
    en an RPC Pipe with the name "\\PIPE\\NETLOGON". Store the file handle.
    ing the file handle, send a Set Named Pipe Handle state to 0x4300.
    eate Client Challenge. Send LSA Request Challenge. Store Server Challenge.
    lculate Session Key. Send an LSA Auth 2 Challenge. Store Auth2 Challenge.
    lc/Verify Client Creds. Send LSA Srv PW Set. Calc/Verify Server Creds.
    lc/Verify Client Creds. Send LSA SAM Logon . Calc/Verify Server Creds.
    lc/Verify Client Creds. Send LSA SAM Logoff. Calc/Verify Server Creds.
    ose the IPC$ share.

    Defines for this pipe, identifying the query are

    LSA Request Challenge:

    0x04

    LSA Server Password Set:

    0x06

    LSA SAM Logon:

    0x02

    LSA SAM Logoff:

    0x03

    LSA Auth 2:

    0x0f

    LSA Logon Control:

    0x0e

    LSA Request Challenge

    Note: logon server name starts with two '\' characters and is upper case.

    Note: logon client is the machine, not the user.

    Note: the initial LanManager password hash, against which the challenge is issued, is the machine name itself (lower case). there will becalls issued (LSA Server Password Set) which will change this, later. refusing these calls allows you to always deal with the same password (i.e the LM# of the machine name in lower case).

    Request

    VOID*

    undocumented buffer pointer

    UNISTR2

    logon server unicode string

    UNISTR2

    logon client unicode string

    char[8]

    client challenge

    Response

    char[8]

    server challenge

    return 0 - indicates success

    LSA Authenticate 2

    Note: in between request and response, calculate the client credentials, and check them against the client-calculated credentials (this process uses the previously received client credentials).

    Note: neg_flags in the response is the same as that in the request.

    Note: you must take a copy of the client-calculated credentials received here, because they will be used in subsequent authentication packets.

    Request

    LOG_INFO

    client identification info

    char[8]

    client-calculated credentials

    UINT8[]

    padding to 4-byte align with start of SMB header.

    UINT32

    neg_flags - negotiated flags (usual value is 0x0000 01ff)

    Response

    char[8]

    server credentials.

    UINT32

    neg_flags - same as neg_flags in request.

    return 0 - indicates success. failure value unknown.

    LSA Server Password Set

    Note: the new password is suspected to be a DES encryption using the old password to generate the key.

    Note: in between request and response, calculate the client credentials, and check them against the client-calculated credentials (this process uses the previously received client credentials).

    Note: the server credentials are constructed from the client-calculated credentials and the client time + 1 second.

    Note: you must take a copy of the client-calculated credentials received here, because they will be used in subsequent authentication packets.

    Request

    CLNT_INFO

    client identification/authentication info

    char[]

    new password - undocumented.

    Response

    CREDS

    server credentials. server time stamp appears to be ignored.

    return 0 - indicates success; 0xC000 006a indicates failure

    LSA SAM Logon

    +

    LSA Enumerate Trusted Domains

    Request

    no extra data

    Response

    UINT32

    0 - enumeration context

    UINT32

    0 - entries read

    UINT32

    0 - trust information

    return

    0x8000 001a - "no trusted domains" success code

    LSA Open Secret

    Request

    no extra data

    Response

    UINT32

    0 - undocumented

    UINT32

    0 - undocumented

    UINT32

    0 - undocumented

    UINT32

    0 - undocumented

    UINT32

    0 - undocumented

    return 0x0C00 0034 - "no such secret" success code

    LSA Close

    Request

    POL_HND

    policy handle to be closed

    Response

    POL_HND

    0s - closed policy handle (all zeros)

    return 0 - indicates success

    LSA Lookup SIDS

    Note: num_entries in response must be same as num_entries in request.

    Request

    POL_HND

    LSA policy handle

    UINT32

    num_entries

    VOID*

    undocumented domain SID buffer pointer

    VOID*

    undocumented domain name buffer pointer

    VOID*[num_entries] undocumented domain SID pointers to be looked up. +

    DOM_SID[num_entries] domain SIDs to be looked up.

    char[16]

    completely undocumented 16 bytes.

    Response

    DOM_REF

    domain reference response

    UINT32

    num_entries (listed above)

    VOID*

    undocumented buffer pointer

    UINT32

    num_entries (listed above)

    DOM_SID2[num_entries]

    domain SIDs (from Request, listed above).

    UINT32

    num_entries (listed above)

    return 0 - indicates success

    LSA Lookup Names

    Note: num_entries in response must be same as num_entries in request.

    Request

    POL_HND

    LSA policy handle

    UINT32

    num_entries

    UINT32

    num_entries

    VOID*

    undocumented domain SID buffer pointer

    VOID*

    undocumented domain name buffer pointer

    NAME[num_entries]

    names to be looked up.

    char[]

    undocumented bytes - falsely translated SID structure?

    Response

    DOM_REF

    domain reference response

    UINT32

    num_entries (listed above)

    VOID*

    undocumented buffer pointer

    UINT32

    num_entries (listed above)

    DOM_RID[num_entries]

    domain SIDs (from Request, listed above).

    UINT32

    num_entries (listed above)

    return 0 - indicates success

    NETLOGON rpc Transact Named Pipe

    The sequence of actions taken on this pipe are:

    tablish a connection to the IPC$ share (SMBtconX). use encrypted passwords.
    en an RPC Pipe with the name "\\PIPE\\NETLOGON". Store the file handle.
    ing the file handle, send a Set Named Pipe Handle state to 0x4300.
    eate Client Challenge. Send LSA Request Challenge. Store Server Challenge.
    lculate Session Key. Send an LSA Auth 2 Challenge. Store Auth2 Challenge.
    lc/Verify Client Creds. Send LSA Srv PW Set. Calc/Verify Server Creds.
    lc/Verify Client Creds. Send LSA SAM Logon . Calc/Verify Server Creds.
    lc/Verify Client Creds. Send LSA SAM Logoff. Calc/Verify Server Creds.
    ose the IPC$ share.

    Defines for this pipe, identifying the query are

    LSA Request Challenge:

    0x04

    LSA Server Password Set:

    0x06

    LSA SAM Logon:

    0x02

    LSA SAM Logoff:

    0x03

    LSA Auth 2:

    0x0f

    LSA Logon Control:

    0x0e

    LSA Request Challenge

    Note: logon server name starts with two '\' characters and is upper case.

    Note: logon client is the machine, not the user.

    Note: the initial LanManager password hash, against which the challenge is issued, is the machine name itself (lower case). there will becalls issued (LSA Server Password Set) which will change this, later. refusing these calls allows you to always deal with the same password (i.e the LM# of the machine name in lower case).

    Request

    VOID*

    undocumented buffer pointer

    UNISTR2

    logon server unicode string

    UNISTR2

    logon client unicode string

    char[8]

    client challenge

    Response

    char[8]

    server challenge

    return 0 - indicates success

    LSA Authenticate 2

    Note: in between request and response, calculate the client credentials, and check them against the client-calculated credentials (this process uses the previously received client credentials).

    Note: neg_flags in the response is the same as that in the request.

    Note: you must take a copy of the client-calculated credentials received here, because they will be used in subsequent authentication packets.

    Request

    LOG_INFO

    client identification info

    char[8]

    client-calculated credentials

    UINT8[]

    padding to 4-byte align with start of SMB header.

    UINT32

    neg_flags - negotiated flags (usual value is 0x0000 01ff)

    Response

    char[8]

    server credentials.

    UINT32

    neg_flags - same as neg_flags in request.

    return 0 - indicates success. failure value unknown.

    LSA Server Password Set

    Note: the new password is suspected to be a DES encryption using the old password to generate the key.

    Note: in between request and response, calculate the client credentials, and check them against the client-calculated credentials (this process uses the previously received client credentials).

    Note: the server credentials are constructed from the client-calculated credentials and the client time + 1 second.

    Note: you must take a copy of the client-calculated credentials received here, because they will be used in subsequent authentication packets.

    Request

    CLNT_INFO

    client identification/authentication info

    char[]

    new password - undocumented.

    Response

    CREDS

    server credentials. server time stamp appears to be ignored.

    return 0 - indicates success; 0xC000 006a indicates failure

    LSA SAM Logon

    Note: valid_user is True iff the username and password hash are valid for the requested domain. -

    Request

    SAM_INFO

    sam_id structure

    Response

    VOID*

    undocumented buffer pointer

    CREDS

    server credentials. server time stamp appears to be ignored.

    +

    Request

    SAM_INFO

    sam_id structure

    Response

    VOID*

    undocumented buffer pointer

    CREDS

    server credentials. server time stamp appears to be ignored.

     if (valid_user)
     {
     	UINT16      3 - switch value indicating USER_INFO structure.
    @@ -1316,16 +1316,16 @@ else
     
         return    0xC000 0064 - NT_STATUS_NO_SUCH_USER.
     }
    -

    LSA SAM Logoff

    +

    LSA SAM Logoff

    Note: presumably, the SAM_INFO structure is validated, and a (currently undocumented) error code returned if the Logoff is invalid. -

    Request

    SAM_INFO

    sam_id structure

    Response

    VOID*

    undocumented buffer pointer

    CREDS

    server credentials. server time stamp appears to be ignored.

    return 0 - indicates success. undocumented failure indication.

    \\MAILSLOT\NET\NTLOGON

    +

    Request

    SAM_INFO

    sam_id structure

    Response

    VOID*

    undocumented buffer pointer

    CREDS

    server credentials. server time stamp appears to be ignored.

    return 0 - indicates success. undocumented failure indication.

    \\MAILSLOT\NET\NTLOGON

    Note: mailslots will contain a response mailslot, to which the response should be sent. the target NetBIOS name is REQUEST_NAME<20>, where REQUEST_NAME is the name of the machine that sent the request. -

    Query for PDC

    Note: NTversion, LMNTtoken, LM20token in response are the same as those given in the request.

    Request

    UINT16

    0x0007 - Query for PDC

    STR

    machine name

    STR

    response mailslot

    UINT8[]

    padding to 2-byte align with start of mailslot.

    UNISTR

    machine name

    UINT32

    NTversion

    UINT16

    LMNTtoken

    UINT16

    LM20token

    Response

    UINT16

    0x000A - Respose to Query for PDC

    STR

    machine name (in uppercase)

    UINT8[]

    padding to 2-byte align with start of mailslot.

    UNISTR

    machine name

    UNISTR

    domain name

    UINT32

    NTversion (same as received in request)

    UINT16

    LMNTtoken (same as received in request)

    UINT16

    LM20token (same as received in request)

    SAM Logon

    Note: machine name in response is preceded by two '\' characters.

    Note: NTversion, LMNTtoken, LM20token in response are the same as those given in the request.

    Note: user name in the response is presumably the same as that in the request.

    Request

    UINT16

    0x0012 - SAM Logon

    UINT16

    request count

    UNISTR

    machine name

    UNISTR

    user name

    STR

    response mailslot

    UINT32

    alloweable account

    UINT32

    domain SID size

    char[sid_size]

    domain SID, of sid_size bytes.

    UINT8[]

    ???? padding to 4? 2? -byte align with start of mailslot.

    UINT32

    NTversion

    UINT16

    LMNTtoken

    UINT16

    LM20token

    Response

    UINT16

    0x0013 - Response to SAM Logon

    UNISTR

    machine name

    UNISTR

    user name - workstation trust account

    UNISTR

    domain name

    UINT32

    NTversion

    UINT16

    LMNTtoken

    UINT16

    LM20token

    SRVSVC Transact Named Pipe

    Defines for this pipe, identifying the query are:

    Net Share Enum

    0x0f

    Net Server Get Info

    0x15

    Net Share Enum

    Note: share level and switch value in the response are presumably the same as those in the request.

    Note: cifsrap2.txt (section 5) may be of limited assistance here.

    Request

    VOID*

    pointer (to server name?)

    UNISTR2

    server name

    UINT8[]

    padding to get unicode string 4-byte aligned with the start of the SMB header.

    UINT32

    share level

    UINT32

    switch value

    VOID*

    pointer to SHARE_INFO_1_CTR

    SHARE_INFO_1_CTR

    share info with 0 entries

    UINT32

    preferred maximum length (0xffff ffff)

    Response

    UINT32

    share level

    UINT32

    switch value

    VOID*

    pointer to SHARE_INFO_1_CTR

    SHARE_INFO_1_CTR

    share info (only added if share info ptr is non-zero)

    return 0 - indicates success

    Net Server Get Info

    Note: level is the same value as in the request.

    Request

    UNISTR2

    server name

    UINT32

    switch level

    Response

    UINT32

    switch level

    VOID*

    pointer to SERVER_INFO_101

    SERVER_INFO_101

    server info (only added if server info ptr is non-zero)

    return 0 - indicates success

    Cryptographic side of NT Domain Authentication

    Definitions

    Add(A1,A2)

    Intel byte ordered addition of corresponding 4 byte words in arrays A1 and A2

    E(K,D)

    DES ECB encryption of 8 byte data D using 7 byte key K

    lmowf()

    Lan man hash

    ntowf()

    NT hash

    PW

    md4(machine_password) == md4(lsadump $machine.acc) == +

    Query for PDC

    Note: NTversion, LMNTtoken, LM20token in response are the same as those given in the request.

    Request

    UINT16

    0x0007 - Query for PDC

    STR

    machine name

    STR

    response mailslot

    UINT8[]

    padding to 2-byte align with start of mailslot.

    UNISTR

    machine name

    UINT32

    NTversion

    UINT16

    LMNTtoken

    UINT16

    LM20token

    Response

    UINT16

    0x000A - Respose to Query for PDC

    STR

    machine name (in uppercase)

    UINT8[]

    padding to 2-byte align with start of mailslot.

    UNISTR

    machine name

    UNISTR

    domain name

    UINT32

    NTversion (same as received in request)

    UINT16

    LMNTtoken (same as received in request)

    UINT16

    LM20token (same as received in request)

    SAM Logon

    Note: machine name in response is preceded by two '\' characters.

    Note: NTversion, LMNTtoken, LM20token in response are the same as those given in the request.

    Note: user name in the response is presumably the same as that in the request.

    Request

    UINT16

    0x0012 - SAM Logon

    UINT16

    request count

    UNISTR

    machine name

    UNISTR

    user name

    STR

    response mailslot

    UINT32

    alloweable account

    UINT32

    domain SID size

    char[sid_size]

    domain SID, of sid_size bytes.

    UINT8[]

    ???? padding to 4? 2? -byte align with start of mailslot.

    UINT32

    NTversion

    UINT16

    LMNTtoken

    UINT16

    LM20token

    Response

    UINT16

    0x0013 - Response to SAM Logon

    UNISTR

    machine name

    UNISTR

    user name - workstation trust account

    UNISTR

    domain name

    UINT32

    NTversion

    UINT16

    LMNTtoken

    UINT16

    LM20token

    SRVSVC Transact Named Pipe

    Defines for this pipe, identifying the query are:

    Net Share Enum

    0x0f

    Net Server Get Info

    0x15

    Net Share Enum

    Note: share level and switch value in the response are presumably the same as those in the request.

    Note: cifsrap2.txt (section 5) may be of limited assistance here.

    Request

    VOID*

    pointer (to server name?)

    UNISTR2

    server name

    UINT8[]

    padding to get unicode string 4-byte aligned with the start of the SMB header.

    UINT32

    share level

    UINT32

    switch value

    VOID*

    pointer to SHARE_INFO_1_CTR

    SHARE_INFO_1_CTR

    share info with 0 entries

    UINT32

    preferred maximum length (0xffff ffff)

    Response

    UINT32

    share level

    UINT32

    switch value

    VOID*

    pointer to SHARE_INFO_1_CTR

    SHARE_INFO_1_CTR

    share info (only added if share info ptr is non-zero)

    return 0 - indicates success

    Net Server Get Info

    Note: level is the same value as in the request.

    Request

    UNISTR2

    server name

    UINT32

    switch level

    Response

    UINT32

    switch level

    VOID*

    pointer to SERVER_INFO_101

    SERVER_INFO_101

    server info (only added if server info ptr is non-zero)

    return 0 - indicates success

    Cryptographic side of NT Domain Authentication

    Definitions

    Add(A1,A2)

    Intel byte ordered addition of corresponding 4 byte words in arrays A1 and A2

    E(K,D)

    DES ECB encryption of 8 byte data D using 7 byte key K

    lmowf()

    Lan man hash

    ntowf()

    NT hash

    PW

    md4(machine_password) == md4(lsadump $machine.acc) == pwdump(machine$) (initially) == md4(lmowf(unicode(machine))) -

    ARC4(K,Lk,D,Ld)

    ARC4 encryption of data D of length Ld with key K of length Lk

    v[m..n(,l)]

    subset of v from bytes m to n, optionally padded with zeroes to length l

    Cred(K,D)

    E(K[7..7,7],E(K[0..6],D)) computes a credential

    Time()

    4 byte current time

    Cc,Cs

    8 byte client and server challenges Rc,Rs: 8 byte client and server credentials

    Protocol

    +

    ARC4(K,Lk,D,Ld)

    ARC4 encryption of data D of length Ld with key K of length Lk

    v[m..n(,l)]

    subset of v from bytes m to n, optionally padded with zeroes to length l

    Cred(K,D)

    E(K[7..7,7],E(K[0..6],D)) computes a credential

    Time()

    4 byte current time

    Cc,Cs

    8 byte client and server challenges Rc,Rs: 8 byte client and server credentials

    Protocol

     C->S ReqChal,Cc
     S->C Cs
     
    @@ -1361,7 +1361,7 @@ S: Ts = Time()
     S->C Cred(Ks,Cred(Ks,Rc+Tc+1)),userinfo(logon script,UID,SIDs,etc)
     C: assert(Rs == Cred(Ks,Cred(Rc+Tc+1))
     C: Rc = Cred(Ks,Rc+Tc+1)
    -

    Comments

    +

    Comments

    On first joining the domain the session key could be computed by anyone listening in on the network as the machine password has a well known value. Until the machine is rebooted it will use this session @@ -1382,30 +1382,30 @@ returned by the server. The password OWFs should NOT be sent over the network reversibly encrypted. They should be sent using ARC4(Ks,md4(owf)) with the server computing the same function using the owf values in the SAM. -

    SIDs and RIDs

    +

    SIDs and RIDs

    SIDs and RIDs are well documented elsewhere.

    A SID is an NT Security ID (see DOM_SID structure). They are of the form:

    revision-NN-SubAuth1-SubAuth2-SubAuth3...
    revision-0xNNNNNNNNNNNN-SubAuth1-SubAuth2-SubAuth3...

    currently, the SID revision is 1. The Sub-Authorities are known as Relative IDs (RIDs). -

    Well-known SIDs

    Universal well-known SIDs

    Null SID

    S-1-0-0

    World

    S-1-1-0

    Local

    S-1-2-0

    Creator Owner ID

    S-1-3-0

    Creator Group ID

    S-1-3-1

    Creator Owner Server ID

    S-1-3-2

    Creator Group Server ID

    S-1-3-3

    (Non-unique IDs)

    S-1-4

    NT well-known SIDs

    NT Authority

    S-1-5

    Dialup

    S-1-5-1

    Network

    S-1-5-2

    Batch

    S-1-5-3

    Interactive

    S-1-5-4

    Service

    S-1-5-6

    AnonymousLogon(aka null logon session)

    S-1-5-7

    Proxy

    S-1-5-8

    ServerLogon(aka domain controller account)

    S-1-5-8

    (Logon IDs)

    S-1-5-5-X-Y

    (NT non-unique IDs)

    S-1-5-0x15-...

    (Built-in domain)

    s-1-5-0x20

    Well-known RIDS

    +

    Well-known SIDs

    Universal well-known SIDs

    Null SID

    S-1-0-0

    World

    S-1-1-0

    Local

    S-1-2-0

    Creator Owner ID

    S-1-3-0

    Creator Group ID

    S-1-3-1

    Creator Owner Server ID

    S-1-3-2

    Creator Group Server ID

    S-1-3-3

    (Non-unique IDs)

    S-1-4

    NT well-known SIDs

    NT Authority

    S-1-5

    Dialup

    S-1-5-1

    Network

    S-1-5-2

    Batch

    S-1-5-3

    Interactive

    S-1-5-4

    Service

    S-1-5-6

    AnonymousLogon(aka null logon session)

    S-1-5-7

    Proxy

    S-1-5-8

    ServerLogon(aka domain controller account)

    S-1-5-8

    (Logon IDs)

    S-1-5-5-X-Y

    (NT non-unique IDs)

    S-1-5-0x15-...

    (Built-in domain)

    s-1-5-0x20

    Well-known RIDS

    A RID is a sub-authority value, as part of either a SID, or in the case of Group RIDs, part of the DOM_GID structure, in the USER_INFO_1 structure, in the LSA SAM Logon response. -

    Well-known RID users

    Groupname: DOMAIN_USER_RID_ADMIN

    ????: 0x0000

    RID: 01F4

    Groupname: DOMAIN_USER_RID_GUEST

    ????: 0x0000

    RID: 01F5

    Well-known RID groups

    Groupname: DOMAIN_GROUP_RID_ADMINS

    ????: 0x0000

    RID: 0200

    Groupname: DOMAIN_GROUP_RID_USERS

    ????: 0x0000

    RID: 0201

    Groupname: DOMAIN_GROUP_RID_GUESTS

    ????: 0x0000

    RID: 0202

    Well-known RID aliases

    Groupname: DOMAIN_ALIAS_RID_ADMINS

    ????: 0x0000

    RID: 0220

    Groupname: DOMAIN_ALIAS_RID_USERS

    ????: 0x0000

    RID: 0221

    Groupname: DOMAIN_ALIAS_RID_GUESTS

    ????: 0x0000

    RID: 0222

    Groupname: DOMAIN_ALIAS_RID_POWER_USERS

    ????: 0x0000

    RID: 0223

    Groupname: DOMAIN_ALIAS_RID_ACCOUNT_OPS

    ????: 0x0000

    RID: 0224

    Groupname: DOMAIN_ALIAS_RID_SYSTEM_OPS

    ????: 0x0000

    RID: 0225

    Groupname: DOMAIN_ALIAS_RID_PRINT_OPS

    ????: 0x0000

    RID: 0226

    Groupname: DOMAIN_ALIAS_RID_BACKUP_OPS

    ????: 0x0000

    RID: 0227

    Groupname: DOMAIN_ALIAS_RID_REPLICATOR

    ????: 0x0000

    RID: 0228

    Chapter 10. Samba Printing Internals

    Gerald Carter

    October 2002

    Table of Contents

    Abstract
    +

    Well-known RID users

    Groupname: DOMAIN_USER_RID_ADMIN

    ????: 0x0000

    RID: 01F4

    Groupname: DOMAIN_USER_RID_GUEST

    ????: 0x0000

    RID: 01F5

    Well-known RID groups

    Groupname: DOMAIN_GROUP_RID_ADMINS

    ????: 0x0000

    RID: 0200

    Groupname: DOMAIN_GROUP_RID_USERS

    ????: 0x0000

    RID: 0201

    Groupname: DOMAIN_GROUP_RID_GUESTS

    ????: 0x0000

    RID: 0202

    Well-known RID aliases

    Groupname: DOMAIN_ALIAS_RID_ADMINS

    ????: 0x0000

    RID: 0220

    Groupname: DOMAIN_ALIAS_RID_USERS

    ????: 0x0000

    RID: 0221

    Groupname: DOMAIN_ALIAS_RID_GUESTS

    ????: 0x0000

    RID: 0222

    Groupname: DOMAIN_ALIAS_RID_POWER_USERS

    ????: 0x0000

    RID: 0223

    Groupname: DOMAIN_ALIAS_RID_ACCOUNT_OPS

    ????: 0x0000

    RID: 0224

    Groupname: DOMAIN_ALIAS_RID_SYSTEM_OPS

    ????: 0x0000

    RID: 0225

    Groupname: DOMAIN_ALIAS_RID_PRINT_OPS

    ????: 0x0000

    RID: 0226

    Groupname: DOMAIN_ALIAS_RID_BACKUP_OPS

    ????: 0x0000

    RID: 0227

    Groupname: DOMAIN_ALIAS_RID_REPLICATOR

    ????: 0x0000

    RID: 0228

    Chapter 10. Samba Printing Internals

    Gerald Carter

    October 2002

    Abstract

    +

    Abstract

    The purpose of this document is to provide some insight into Samba's printing functionality and also to describe the semantics of certain features of Windows client printing. -

    +

    Printing Interface to Various Back ends

    Samba uses a table of function pointers to seven functions. The @@ -1416,7 +1416,7 @@ Currently there are only two printing back end implementations defined.

    • a generic set of functions for working with standard UNIX printing subsystems

    • a set of CUPS specific functions (this is only enabled if - the CUPS libraries were located at compile time).

    + the CUPS libraries were located at compile time).

    Print Queue TDB's

    Samba provides periodic caching of the output from the "lpq command" @@ -1505,11 +1505,11 @@ and the job has the printer's device mode associated with it by default. Only non-default Device Mode are stored with print jobs in the print queue TDB. Otherwise, the Device Mode is obtained from the printer object when the client issues a GetJob(level == 2) request. -

    +

    ChangeID and Client Caching of Printer Information

    [To be filled in later] -

    +

    Windows NT/2K Printer Change Notify

    When working with Windows NT+ clients, it is possible for a @@ -1607,7 +1607,7 @@ handle for notification. Samba currently uses the snum of the printer for this which can break if the list of services has been modified since the notification handle was registered.

  • The size is either (a) the string length in UNICODE for strings, (b) the size in bytes of the security descriptor, or (c) 0 for -data values.

  • Chapter 11. Samba WINS Internals

    Gerald Carter

    October 2002

    Table of Contents

    WINS Failover

    WINS Failover

    +data values.

    Chapter 11. Samba WINS Internals

    Gerald Carter

    October 2002

    Table of Contents

    WINS Failover

    WINS Failover

    The current Samba codebase possesses the capability to use groups of WINS servers that share a common namespace for NetBIOS name registration and resolution. The formal parameter syntax is @@ -1649,7 +1649,7 @@ If a timeout occurs when querying a specific WINS server, that server is marked prevent further timeouts and the next server in the WINS group is contacted. Once marked as dead, Samba will not attempt to contact that server for name registration/resolution queries for a period of 10 minutes. -

    Chapter 12. The Upcoming SAM System

    Andrew Bartlett

    1 October 2002

    Security in the 'new SAM'

    One of the biggest problems with passdb is it's implementation of +

    Chapter 12. The Upcoming SAM System

    Andrew Bartlett

    1 October 2002

    Security in the 'new SAM'

    One of the biggest problems with passdb is it's implementation of 'security'. Access control is on a 'are you root at the moment' basis, and it has no concept of NT ACLs. Things like ldapsam had to add 'magic' 'are you root' checks.

    We took this very seriously when we started work, and the new structure @@ -1709,7 +1709,7 @@ actual data store (like the LDAP server).

    Finally, we have generic get_sec_desc() and set_sec_desc() routines to allow external ACL manipulation. These do lookups based on SID. -

    Standalone from UNIX

    +

    Standalone from UNIX

    One of the primary tenants of the 'new SAM' is that it would not attempt to deal with 'what unix id for that'. This would be left to the 'SMS' (Sid Mapping System') or SID farm, and probably administered via @@ -1719,7 +1719,7 @@ Accounts not preexisting in unix would be served up via winbind.

    This is an *optional* part, and my preferred end-game. We have a fare way to go before things like winbind up to it however. -

    Handles and Races in the new SAM

    +

    Handles and Races in the new SAM

    One of the things that the 'new SAM' work has tried to face is both compatibility with existing code, and a closer alignment to the SAMR interface. I consider SAMR to be a 'primary customer' to the this work, @@ -1744,11 +1744,11 @@ have *really* changed. 'conflicting' updates: Currently we don't deal with this (in passdb or the new sam stuff), but the design is sufficiently flexible to 'deny' a second update. I don't foresee locking records however. -

    Layers

    Application

    +

    Layers

    Application

    This is where smbd, samtest and whatever end-user replacement we have for pdbedit sits. They use only the SAM interface, and do not get 'special knowledge' of what is below them. -

    SAM Interface

    +

    SAM Interface

    This level 'owns' the various handle structures, the get/set routines on those structures and provides the public interface. The application layer may initialize a 'context' to be passed to all interface routines, @@ -1759,7 +1759,7 @@ abstraction to the modules below, and arrange for their initial loading.

    We could possibly add ACL checking at this layer, to avoid discrepancies in implementation modules. -

    SAM Modules

    +

    SAM Modules

    These do not communicate with the application directly, only by setting values in the handles, and receiving requests from the interface. These modules are responsible for translating values from the handle's @@ -1767,13 +1767,13 @@ modules are responsible for translating values from the handle's to 'know' things like it's own domain SID, domain name, and any other state attached to the SAM. Simpler modules may call back to some helper routine. -

    SAM Modules

    Special Module: sam_passdb

    +

    SAM Modules

    Special Module: sam_passdb

    In order for there to be a smooth transition, kai is writing a module that reads existing passdb backends, and translates them into SAM replies. (Also pulling data from the account policy DB etc). We also intend to write a module that does the reverse - gives the SAM a passdb interface. -

    sam_ads

    +

    sam_ads

    This is the first of the SAM modules to be committed to the tree - mainly because I needed to coordinate work with metze (who authored most of it). This module aims to use Samba's libads code to provide an @@ -1785,7 +1785,7 @@ the construction of an Samba AD DC.

    We also intend to construct a Samba 2.2/3.0 compatible ldap module, again using libads code. -

    Memory Management

    +

    Memory Management

    The 'new SAM' development effort also concerned itself with getting a sane implementation of memory management. It was decided that we would be (as much as possible) talloc based, using an 'internal talloc @@ -1814,7 +1814,7 @@ NT_USER_TOKEN *access_token, uint32 access_desired, const DOM_SID NTSTATUS sam_enum_accounts(const SAM_CONTEXT *context, const NT_USER_TOKEN *access_token, const DOM_SID *domainsid, uint16 acct_ctrl, int32 *account_count, SAM_ACCOUNT_ENUM **accounts) -

    Testing

    +

    Testing

    Testing is vital in any piece of software, and Samba is certainly no exception. In designing this new subsystem, we have taken care to ensure it is easily tested, independent of outside protocols. @@ -1831,25 +1831,25 @@ already proved vital in testing. I expect SAM module authors will find it particularly valuable.

    Example useage:

    $ bin/samtest

     > context ads:ldap://192.168.1.96
    -

    + (this loads a new context, using the new ADS module. The parameter is the 'location' of the ldap server) -

    +
     > lookup_name DOMAIN abartlet
    -

    +

    (returns a sid). -

    +

    Because the 'new SAM' is NT ACL based, there will be a command to specify an arbitrary NT ACL, but for now it uses 'system' by default.

    Chapter 13. LanMan and NT Password Encryption

    Jeremy Allison

    Samba Team

    19 Apr 1999

    Introduction

    With the development of LanManager and Windows NT +

    19 Apr 1999

    Introduction

    With the development of LanManager and Windows NT compatible password encryption for Samba, it is now able to validate user connections in exactly the same way as a LanManager or Windows NT server.

    This document describes how the SMB password encryption algorithm works and what issues there are in choosing whether you want to use it. You should read it carefully, especially - the part about security and the "PROS and CONS" section.

    How does it work?

    LanManager encryption is somewhat similar to UNIX + the part about security and the "PROS and CONS" section.

    How does it work?

    LanManager encryption is somewhat similar to UNIX password encryption. The server uses a file containing a hashed value of a user's password. This is created by taking the user's plaintext password, capitalising it, and either @@ -1886,7 +1886,7 @@ specify an arbitrary NT ACL, but for now it uses 'system' by default. know the correct password and is denied access.

    Note that the Samba server never knows or stores the cleartext of the user's password - just the 16 byte hashed values derived from it. Also note that the cleartext password or 16 byte hashed values - are never transmitted over the network - thus increasing security.

    The smbpasswd file

    In order for Samba to participate in the above protocol + are never transmitted over the network - thus increasing security.

    The smbpasswd file

    In order for Samba to participate in the above protocol it must be able to look up the 16 byte hashed values given a user name. Unfortunately, as the UNIX password value is also a one way hash function (ie. it is impossible to retrieve the cleartext of the user's @@ -1943,10 +1943,10 @@ bob:100:NO PASSWORDXXXXXXXXXXXXXXXXXXXXX:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX: to enable this on your server.

    Note : This file should be protected very carefully. Anyone with access to this file can (with enough knowledge of the protocols) gain access to your SMB server. The file is thus more - sensitive than a normal unix /etc/passwd file.

    Chapter 14. Modules

    Jelmer Vernooij

    Samba Team

    19 March 2003

    Advantages

    + sensitive than a normal unix /etc/passwd file.

    Chapter 14. Modules

    Jelmer Vernooij

    Samba Team

    19 March 2003

    Advantages

    The new modules system has the following advantages:

    Transparent loading of static and shared modules (no need -for a subsystem to know about modules)
    Simple selection between shared and static modules at configure time
    "preload modules" option for increasing performance for stable modules
    No nasty #define stuff anymore
    All backends are available as plugin now (including pdb_ldap and pdb_tdb)

    Loading modules

    +for a subsystem to know about modules)Simple selection between shared and static modules at configure time"preload modules" option for increasing performance for stable modulesNo nasty #define stuff anymoreAll backends are available as plugin now (including pdb_ldap and pdb_tdb)

    Loading modules

    Some subsystems in samba use different backends. These backends can be either statically linked in to samba or available as a plugin. A subsystem should have a function that allows a module to register itself. For example, @@ -1956,7 +1956,7 @@ NTSTATUS smb_register_passdb(int version, const char *name, pdb_init_function in

    This function will be called by the initialisation function of the module to register itself. -

    Static modules

    +

    Static modules

    The modules system compiles a list of initialisation functions for the static modules of each subsystem. This is a define. For example, it is here currently (from include/config.h): @@ -1966,7 +1966,7 @@ it is here currently (from include/config.h):

    These functions should be called before the subsystem is used. That should be done when the subsystem is initialised or first used. -

    Shared modules

    +

    Shared modules

    If a subsystem needs a certain backend, it should check if it has already been registered. If the backend hasn't been registered already, the subsystem should call smb_probe_module(char *subsystem, char *backend). @@ -1976,7 +1976,7 @@ is a slash, smb_probe_module() tries to load the module from the absolute path specified in 'backend'.

    After smb_probe_module() has been executed, the subsystem should check again if the module has been registered. -

    Writing modules

    +

    Writing modules

    Each module has an initialisation function. For modules that are included with samba this name is 'subsystem_backend_init'. For external modules (that will never be built-in, but only available as a module) this name is always 'init_module'. (In the case of modules included with samba, the configure system will add a #define subsystem_backend_init() init_module()). The prototype for these functions is: @@ -1991,7 +1991,7 @@ smb_register_passdb(PASSDB_INTERFACE_VERSION, "ldapsam", pdb_init_ldap smb_register_passdb(PASSDB_INTERFACE_VERSION, "ldapsam_nua", pdb_init_ldapsam_nua); return NT_STATUS_OK; } -

    Static/Shared selection in configure.in

    +

    Static/Shared selection in configure.in

    Some macros in configure.in generate the various defines and substs that are necessary for the system to work correct. All modules that should be built by default have to be added to the variable 'default_modules'. @@ -2010,13 +2010,13 @@ be replaced with the names of the plugins to build.

    You must make sure all .c files that contain defines that can be changed by ./configure are rebuilded in the 'modules_clean' make target. Practically, this means all c files that contain static_init_subsystem; calls need to be rebuilded. -

    Chapter 15. RPC Pluggable Modules

    Anthony Liguori

    Jelmer Vernooij

    Samba Team

    January 2003

    Table of Contents

    About
    General Overview

    About

    +

    Chapter 15. RPC Pluggable Modules

    Anthony Liguori

    Jelmer Vernooij

    Samba Team

    January 2003

    Table of Contents

    About
    General Overview

    About

    This document describes how to make use the new RPC Pluggable Modules features of Samba 3.0. This architecture was added to increase the maintainability of Samba allowing RPC Pipes to be worked on separately from the main CVS branch. The RPM architecture will also allow third-party vendors to add functionality to Samba through plug-ins. -

    General Overview

    +

    General Overview

    When an RPC call is sent to smbd, smbd tries to load a shared library by the name librpc_<pipename>.so to handle the call if it doesn't know how to handle the call internally. For instance, LSA calls @@ -2033,7 +2033,7 @@ NTSTATUS rpc_pipe_register_commands(int version, const char *clnt, const char *s argument.

    clnt

    the Client name of the named pipe

    srv

    the Server name of the named pipe

    cmds

    a list of api_structs that map RPC ordinal numbers to function calls

    size

    the number of api_structs contained in cmds

    See rpc_server/srv_reg.c and rpc_server/srv_reg_nt.c for a small example of how to use this library. -

    Chapter 16. VFS Modules

    Alexander Bokovoy

    Stefan Metzmacher

    27 May 2003

    The Samba (Posix) VFS layer

    The general interface

    +

    Chapter 16. VFS Modules

    Alexander Bokovoy

    Stefan Metzmacher

    27 May 2003

    The Samba (Posix) VFS layer

    The general interface

    Each VFS operation has a vfs_op_type, a function pointer and a handle pointer in the struct vfs_ops and tree macros to make it easier to call the operations. (Take a look at include/vfs.h and include/vfs_macros.h.) @@ -2056,7 +2056,7 @@ typedef enum _vfs_op_type { SMB_VFS_OP_LAST } vfs_op_type; -

    This struct contains the function and handle pointers for all operations.

    +
    This struct contains the function and handle pointers for all operations.
     struct vfs_ops {
     	struct vfs_fn_pointers {
     		...
    @@ -2098,10 +2098,10 @@ struct vfs_ops {
     		...
     	} handles;
     };
    -

    + This macros SHOULD be used to call any vfs operation. DO NOT ACCESS conn->vfs.ops.* directly !!! -

    +
     ...
     	
     /* File operations */
    @@ -2129,7 +2129,7 @@ DO NOT ACCESS conn->vfs.ops.* directly !!!
     	 (tofd), (fsp), (fromfd), (header), (offset), (count)))
     
     ...
    -

    Possible VFS operation layers

    +

    Possible VFS operation layers

    These values are used by the VFS subsystem when building the conn->vfs and conn->vfs_opaque structs for a connection with multiple VFS modules. Internally, Samba differentiates only opaque and transparent layers at this process. @@ -2158,19 +2158,19 @@ typedef enum _vfs_op_layer { SMB_VFS_LAYER_SCANNER /* - Checks data and possibly initiates additional */ /* file activity like logging to files _inside_ samba VFS */ } vfs_op_layer; -

    The Interaction between the Samba VFS subsystem and the modules

    Initialization and registration

    +

    The Interaction between the Samba VFS subsystem and the modules

    Initialization and registration

    As each Samba module a VFS module should have a -

    NTSTATUS vfs_example_init(void);

    function if it's staticly linked to samba or -

    NTSTATUS init_module(void);

    function if it's a shared module. -

    +

    NTSTATUS vfs_example_init(void);
    function if it's staticly linked to samba or +
    NTSTATUS init_module(void);
    function if it's a shared module. +

    This should be the only non static function inside the module. Global variables should also be static! -

    +

    The module should register its functions via the -

    +
     NTSTATUS smb_register_vfs(int version, const char *name, vfs_op_tuple *vfs_op_tuples);
    -

    function. -

    version

    should be filled with SMB_VFS_INTERFACE_VERSION

    name

    this is the name witch can be listed in the +

    function. +
    version

    should be filled with SMB_VFS_INTERFACE_VERSION

    name

    this is the name witch can be listed in the vfs objects parameter to use this module.

    vfs_op_tuples

    this is an array of vfs_op_tuple's. (vfs_op_tuples is descripted in details below.) @@ -2198,7 +2198,7 @@ NTSTATUS init_module(void) { return smb_register_vfs(SMB_VFS_INTERFACE_VERSION, "example", example_op_tuples); } -

    How the Modules handle per connection data

    Each VFS function has as first parameter a pointer to the modules vfs_handle_struct. +

    How the Modules handle per connection data

    Each VFS function has as first parameter a pointer to the modules vfs_handle_struct.

     typedef struct vfs_handle_struct {
     	struct vfs_handle_struct  *next, *prev;
    @@ -2209,7 +2209,7 @@ typedef struct vfs_handle_struct {
     	void (*free_data)(void **data);
     } vfs_handle_struct;
     
    param

    this is the module parameter specified in the vfs objects parameter.

    e.g. for 'vfs objects = example:test' param would be "test".

    vfs_next

    This vfs_ops struct contains the information for calling the next module operations. -Use the vfs_next_* macros to call a next module operations and +Use the SMB_VFS_NEXT_* macros to call a next module operations and don't access handle->vfs_next.ops.* directly!

    conn

    This is a pointer back to the connection_struct to witch the handle belongs.

    data

    This is a pointer for holding module private data. You can alloc data with connection life time on the handle->conn->mem_ctx TALLOC_CTX. But you can also manage the memory allocation yourself.

    free_data

    This is a function pointer to a function that free's the module private data. @@ -2299,7 +2299,7 @@ you can set this function pointer to NULL.

    Some useful MAC (handle)->vfs_next.handles.sendfile,\ (tofd), (fsp), (fromfd), (header), (offset), (count))) ... -

    Upgrading to the New VFS Interface

    Upgrading from 2.2.* and 3.0aplha modules

    1. +

    Upgrading to the New VFS Interface

    Upgrading from 2.2.* and 3.0aplha modules

    1. Add "vfs_handle_struct *handle, " as first parameter to all vfs operation functions. e.g. example_connect(connection_struct *conn, const char *service, const char *user); -> example_connect(vfs_handle_struct *handle, connection_struct *conn, const char *service, const char *user); @@ -2308,19 +2308,19 @@ Replace "default_vfs_ops." with "smb_vfs_next_". e.g. default_vfs_ops.connect(conn, service, user); -> smb_vfs_next_connect(conn, service, user);

    2. -Uppercase all "vfs_next_*" functions. +Uppercase all "smb_vfs_next_*" functions. e.g. smb_vfs_next_connect(conn, service, user); -> SMB_VFS_NEXT_CONNECT(conn, service, user);

    3. -Add "handle, " as first parameter to all VFS_NEXT_*() calls. +Add "handle, " as first parameter to all SMB_VFS_NEXT_*() calls. e.g. SMB_VFS_NEXT_CONNECT(conn, service, user); -> SMB_VFS_NEXT_CONNECT(handle, conn, service, user); -

    4. +

    5. (Only for 2.2.* modules) Convert the old struct vfs_ops example_ops to a vfs_op_tuple example_op_tuples[] array. e.g. -

      +
       struct vfs_ops example_ops = {
       	/* Disk operations */
       	example_connect,		/* connect */
      @@ -2390,9 +2390,9 @@ struct vfs_ops example_ops = {
       	NULL,				/* sys_acl_free_acl */
       	NULL				/* sys_acl_free_qualifier */
       };
      -

      +

      -> -

       
      +
       
       static vfs_op_tuple example_op_tuples[] = {
       	{SMB_VFS_OP(example_connect),	SMB_VFS_OP_CONNECT,	SMB_VFS_LAYER_TRANSPARENT},
       	{SMB_VFS_OP(example_disconnect),	SMB_VFS_OP_DISCONNECT,	SMB_VFS_LAYER_TRANSPARENT},
      @@ -2403,42 +2403,42 @@ static vfs_op_tuple example_op_tuples[] = {
       
       	{SMB_VFS_OP(NULL),				SMB_VFS_OP_NOOP,	SMB_VFS_LAYER_NOOP}
       };
      -

      -

    6. + +

    7. Move the example_op_tuples[] array to the end of the file. -

    8. +

    9. Add the init_module() function at the end of the file. e.g. -

      +
       NTSTATUS init_module(void)
       {
       	return smb_register_vfs(SMB_VFS_INTERFACE_VERSION,"example",example_op_tuples);
       }
      -

      -

    10. + +

    11. Check if your vfs_init() function does more then just prepare the vfs_ops structs or remember the struct smb_vfs_handle_struct. -

      If NOT you can remove the vfs_init() function.
      If YES decide if you want to move the code to the example_connect() operation or to the init_module(). And then remove vfs_init(). - e.g. a debug class registration should go into init_module() and the allocation of private data should go to example_connect().

      -

    12. +
      If NOT you can remove the vfs_init() function.
      If YES decide if you want to move the code to the example_connect() operation or to the init_module(). And then remove vfs_init(). + e.g. a debug class registration should go into init_module() and the allocation of private data should go to example_connect().
      +

    13. (Only for 3.0alpha* modules) Check if your vfs_done() function contains needed code. -

      If NOT you can remove the vfs_done() function.
      If YES decide if you can move the code to the example_disconnect() operation. Otherwise register a SMB_EXIT_EVENT with smb_register_exit_event(); (Described in the modules section) And then remove vfs_done(). e.g. the freeing of private data should go to example_disconnect(). -

      -

    14. +
      If NOT you can remove the vfs_done() function.
      If YES decide if you can move the code to the example_disconnect() operation. Otherwise register a SMB_EXIT_EVENT with smb_register_exit_event(); (Described in the modules section) And then remove vfs_done(). e.g. the freeing of private data should go to example_disconnect(). +
      +

    15. Check if you have any global variables left. Decide if it wouldn't be better to have this data on a connection basis. -

      If NOT leave them as they are. (e.g. this could be the variable for the private debug class.)
      If YES pack all this data into a struct. You can use handle->data to point to such a struct on a per connection basis.

      +
      If NOT leave them as they are. (e.g. this could be the variable for the private debug class.)
      If YES pack all this data into a struct. You can use handle->data to point to such a struct on a per connection basis.
      e.g. if you have such a struct: -

          
      +
          
       struct example_privates {
       	char *some_string;
       	int db_connection;
       };
      -

      +

      first way of doing it: -

      +
       static int example_connect(vfs_handle_struct *handle,
       	connection_struct *conn, const char *service, 
       	const char* user)
      @@ -2485,9 +2485,9 @@ static int example_close(vfs_handle_struct *handle, files_struct *fsp, int fd)
       	
       	return SMB_VFS_NEXT_CLOSE(handle, fsp, fd);
       }
      -

      +

      second way of doing it: -

      +
       static void free_example_privates(void **datap)
       {
       	struct example_privates *data = (struct example_privates *)*datap;
      @@ -2543,10 +2543,10 @@ static int example_close(vfs_handle_struct *handle, files_struct *fsp, int fd)
       	/* do something here...*/
       	DEBUG(0,("some_string: %s\n",data->some_string));
       	
      -	return VFS_NEXT_CLOSE(handle, fsp, fd);
      +	return SMB_VFS_NEXT_CLOSE(handle, fsp, fd);
       }
      -

      -

    16. + +

    17. To make it easy to build 3rd party modules it would be usefull to provide configure.in, (configure), install.sh and Makefile.in with the module. (Take a look at the example in examples/VFS.) @@ -2559,21 +2559,21 @@ give you more warnings. The idea is that you can extend this configure.in and Makefile.in scripts for your module. -

    18. +

    19. Compiling & Testing... -

      ./configure --enable-developer ...
      make
      Try to fix all compiler warnings
      make
      Testing, Testing, Testing ...

      -

    Some Notes

    Implement TRANSPARENT functions

    +
    ./configure --enable-developer ...
    make
    Try to fix all compiler warnings
    make
    Testing, Testing, Testing ...
    +

    Some Notes

    Implement TRANSPARENT functions

    Avoid writing functions like this: -

    +
     static int example_close(vfs_handle_struct *handle, files_struct *fsp, int fd)
     {
     	return SMB_VFS_NEXT_CLOSE(handle, fsp, fd);
     }
    -

    +

    Overload only the functions you really need to! -

    Implement OPAQUE functions

    +

    Implement OPAQUE functions

    If you want to just implement a better version of a default samba opaque function (e.g. like a disk_free() function for a special filesystem) @@ -2593,12 +2593,12 @@ static int example_rename(vfs_handle_struct *handle, connection_struct *conn, errno = ENOSYS; return -1; } -

    Chapter 17. Notes to packagers

    Jelmer Vernooij

    Table of Contents

    Versioning
    Modules

    Versioning

    Please, please update the version number in +

    Chapter 17. Notes to packagers

    Jelmer Vernooij

    Table of Contents

    Versioning
    Modules

    Versioning

    Please, please update the version number in source/include/version.h to include the versioning of your package. This makes it easier to distinguish standard samba builds from custom-build samba builds (distributions often patch packages). For example, a good version would be:

     Version 2.999+3.0.alpha21-5 for Debian
    -

    Modules

    Samba now has support for building parts of samba as plugins. This +

    Modules

    Samba now has support for building parts of samba as plugins. This makes it possible to, for example, put ldap or mysql support in a seperate package, thus making it possible to have a normal samba package not depending on ldap or mysql. To build as much parts of samba @@ -2621,8 +2621,8 @@ as a plugin, run:

     			e.g. files generated by diff -u. 
     		

    If you are modifying a copy of samba you retrieved from CVS, you can easily generate a diff file of these changes by running - cvs diff -u.

    Points of attention when modifying samba source code

    -

    Don't simply copy code from other places and modify it until it + cvs diff -u.

    Points of attention when modifying samba source code
    +
    Don't simply copy code from other places and modify it until it works. Code needs to be clean and logical. Duplicate code is to be avoided.
    Test your patch. It might take a while before one of us looks at your patch so it will take longer before your patch when your patch @@ -2630,8 +2630,8 @@ as a plugin, run:

     		it harder to read, understand and test the patch. You might 
     		also risk not getting a good patch committed because you mixed it 
     		with one that had issues. 
    Make sure your patch complies to the samba coding style as - suggested in the coding-suggestions chapter.

    -

    Sending in bugfixes

    Bugfixes to bugs in samba should be submitted to samba's + suggested in the coding-suggestions chapter.

    +
    Sending in bugfixes

    Bugfixes to bugs in samba should be submitted to samba's bugzilla system, along with a description of the bug.

    Sending in feature patches

    Send feature patches along with a description of what the diff --git a/docs/htmldocs/bugreport.html b/docs/htmldocs/bugreport.html index 01b88729ed..a3222040f1 100644 --- a/docs/htmldocs/bugreport.html +++ b/docs/htmldocs/bugreport.html @@ -1,4 +1,5 @@ -Chapter 35. Reporting Bugs

    Chapter 35. Reporting Bugs

    Jelmer R. Vernooij

    The Samba Team

    Someone; Tridge or Karl Auer perhaps?

    27 June 1997

    Introduction

    Please report bugs using + +Chapter 35. Reporting Bugs

    Chapter 35. Reporting Bugs

    Jelmer R. Vernooij

    The Samba Team

    Someone; Tridge or Karl Auer perhaps?

    27 June 1997

    Introduction

    Please report bugs using bugzilla.

    Please take the time to read this file before you submit a bug report. Also, please see if it has changed between releases, as we @@ -20,7 +21,7 @@ that list that may be able to help you. You may also like to look though the recent mailing list archives, which are conveniently accessible on the Samba web pages at http://samba.org/samba/. -

    General info

    +

    General info

    Before submitting a bug report check your config for silly errors. Look in your log files for obvious messages that tell you that you've misconfigured something and run testparm to test your config @@ -32,7 +33,7 @@ This is very important. If you include part of a log file with your bug report then be sure to annotate it with exactly what you were doing on the client at the time, and exactly what the results were. -

    Debug levels

    +

    Debug levels

    If the bug has anything to do with Samba behaving incorrectly as a server (like refusing to open a file) then the log files will probably be very useful. Depending on the problem a log level of between 3 and @@ -67,7 +68,7 @@ debugging operations you may not need a setting higher than 3. Nearly all bugs can be tracked at a setting of 10, but be prepared for a VERY large volume of log data. -

    Internal errors

    +

    Internal errors

    If you get a INTERNAL ERROR message in your log files it means that Samba got an unexpected signal while running. It is probably a segmentation fault and almost certainly means a bug in Samba (unless @@ -100,7 +101,7 @@ disassemble the routine that called it) and try to work out exactly where the problem is by looking at the surrounding code. Even if you don't know assembly then incuding this info in the bug report can be useful. -

    Attaching to a running process

    +

    Attaching to a running process

    Unfortunately some unixes (in particular some recent linux kernels) refuse to dump a core file if the task has changed uid (which smbd does often). To debug with this sort of system you could try to attach @@ -110,7 +111,7 @@ to the running process using Then use c to continue and try to cause the core dump using the client. The debugger should catch the fault and tell you where it occurred. -

    Patches

    +

    Patches

    The best sort of bug report is one that includes a fix! If you send us patches please use diff -u format if your version of diff supports it, otherwise use diff -c4. Make sure diff --git a/docs/htmldocs/diagnosis.html b/docs/htmldocs/diagnosis.html index af242b6006..97e7dead1b 100644 --- a/docs/htmldocs/diagnosis.html +++ b/docs/htmldocs/diagnosis.html @@ -1,4 +1,5 @@ -Chapter 33. The samba checklist

    Chapter 33. The samba checklist

    Andrew Tridgell

    Samba Team

    Jelmer R. Vernooij

    The Samba Team

    Wed Jan 15

    Introduction

    + +Chapter 33. The samba checklist

    Chapter 33. The samba checklist

    Andrew Tridgell

    Samba Team

    Jelmer R. Vernooij

    The Samba Team

    Wed Jan 15

    Introduction

    This file contains a list of tests you can perform to validate your Samba server. It also tells you what the likely cause of the problem is if it fails any one of these steps. If it passes all these tests @@ -13,7 +14,7 @@ to solve a problem. If you send one of the samba mailing lists an email saying "it doesn't work" and you have not followed this test procedure then you should not be surprised if your email is ignored. -

    Assumptions

    +

    Assumptions

    In all of the tests it is assumed you have a Samba server called BIGSERVER and a PC called ACLIENT both in workgroup TESTGROUP.

    @@ -30,8 +31,8 @@ following to smb.conf: path = /tmp read only = yes -

    -

    Note

    + +

    Note

    These tests assume version 3.0 or later of the samba suite. Some commands shown did not exist in earlier versions.

    @@ -54,7 +55,7 @@ depending on how or if you specified logging in your smb.co

    If you make changes to your smb.conf file while going through these test, don't forget to restart smbd and nmbd. -

    The tests

    Procedure 33.1. Diagnosing your samba server

    1. +

    The tests

    Procedure 33.1. Diagnosing your samba server

    1. In the directory in which you store your smb.conf file, run the command testparm smb.conf. If it reports any errors then your smb.conf configuration file is faulty. @@ -297,6 +298,6 @@ capability and is in user level security mode. In this case either set password server = Windows_NT_Machine in your smb.conf file, or make sure encrypted passwords is set to "yes". -

    Still having troubles?

    Read the chapter on +

    Still having troubles?

    Read the chapter on Analysing and Solving Problems.

    diff --git a/docs/htmldocs/groupmapping.html b/docs/htmldocs/groupmapping.html index 8508edf2a5..a78b9f4317 100644 --- a/docs/htmldocs/groupmapping.html +++ b/docs/htmldocs/groupmapping.html @@ -1,4 +1,5 @@ -Chapter 12. Mapping MS Windows and Unix Groups

    Chapter 12. Mapping MS Windows and Unix Groups

    Jean François Micouleau

    Gerald (Jerry) Carter

    Samba Team

    John H. Terpstra

    Samba Team

    + +Chapter 12. Mapping MS Windows and Unix Groups

    Chapter 12. Mapping MS Windows and Unix Groups

    Jean François Micouleau

    Gerald (Jerry) Carter

    Samba Team

    John H. Terpstra

    Samba Team

    Starting with Samba-3, new group mapping functionality is available to create associations between Windows group SIDs and UNIX groups. The groupmap subcommand included with the net tool can be used to manage these associations. @@ -8,7 +9,7 @@ be specified in smb.conf. This parameter was used to give the listed users membership in the Domain Admins Windows group which gave local admin rights on their workstations (in default configurations). -

    Features and Benefits

    +

    Features and Benefits

    Samba allows the administrator to create MS Windows NT4 / 200x group accounts and to arbitrarily associate them with Unix/Linux group accounts.

    @@ -31,7 +32,7 @@ Another work-around is to manually create a Unix/Linux group, then manually create the MS Windows NT4 / 200x group on the Samba server and then use the net groupmap tool to connect the two to each other. -

    Discussion

    +

    Discussion

    When installing MS Windows NT4 / 200x on a computer, the installation program creates default users and groups. Notably the Administrators group, and gives to that group privileges necessary privilidges to perform essential system tasks. @@ -50,19 +51,19 @@ The following steps describe how to make samba PDC users members of the 'Domain Admins' group?

    1. create a unix group (usually in /etc/group), let's call it domadm -

    2. add to this group the users that must be Administrators. For example +

    3. add to this group the users that must be Administrators. For example if you want joe,john and mary, your entry in /etc/group will look like:

       		domadm:x:502:joe,john,mary
      -		

      -

    4. + +

    5. Map this domadm group to the "Domain Admins" group by running the command: -

      -

      +		

      +
       		root# net groupmap add ntgroup="Domain Admins" unixgroup=domadm
      -		

      -

      +

      +

      The quotes around "Domain Admins" are necessary due to the space in the group name. Also make sure to leave no whitespace surrounding the equal character (=).

    @@ -72,36 +73,36 @@ making any UNIX group a Windows domain group. For example, if you wanted to include a UNIX group (e.g. acct) in a ACL on a local file or printer on a domain member machine, you would flag that group as a domain group by running the following on the Samba PDC: -

    -

    +	

    +
     	root# net groupmap add rid=1000 ntgroup="Accounting" unixgroup=acct
    -	

    -

    +

    +

    Be aware that the RID parmeter is a unsigned 32 bit integer that should normally start at 1000. However, this rid must not overlap with any RID assigned to a user. Verifying this is done differently depending on on the passdb backend you are using. Future versions of the tools may perform the verification automatically, but for now the burden is on you. -

    Example Configuration

    +

    Example Configuration

    You can list the various groups in the mapping database by executing net groupmap list. Here is an example: -

    -

    +		

    +
     		root#  net groupmap list
     		System Administrators (S-1-5-21-2547222302-1596225915-2414751004-1002) -> sysadmin
     		Domain Admins (S-1-5-21-2547222302-1596225915-2414751004-512) -> domadmin
     		Domain Users (S-1-5-21-2547222302-1596225915-2414751004-513) -> domuser
     		Domain Guests (S-1-5-21-2547222302-1596225915-2414751004-514) -> domguest
    -		

    -

    +

    +

    For complete details on net groupmap, refer to the net(8) man page. -

    Configuration Scripts

    +

    Configuration Scripts

    Everyone needs tools. Some of us like to create our own, others prefer to use canned tools (ie: prepared by someone else for general use). -

    Sample smb.conf add group script

    +

    Sample smb.conf add group script

    A script to great complying group names for use by the samba group interfaces: -

    -

    Example 12.1. smbgrpadd.sh

    +		

    +

    Example 12.1. smbgrpadd.sh

     
     #!/bin/bash
     
    @@ -116,17 +117,17 @@ cat /etc/group | sed s/smbtmpgrp00/$1/g > /etc/group
     # Now return the GID as would normally happen.
     echo $thegid
     exit 0
    -

    -

    +

    + The smb.conf entry for the above script would look like: -

    +		
     		add group script = /path_to_tool/smbgrpadd.sh %g
    -		

    -

    Script to configure Group Mapping

    + +

    Script to configure Group Mapping

    In our example we have created a Unix/Linux group called ntadmin. Our script will create the additional groups Engineers, Marketoids, Gnomes: -

    -

    +	

    +
     #!/bin/bash
     
     net groupmap modify ntgroup="Domain Admins" unixgroup=ntadmin
    @@ -149,16 +150,16 @@ net groupmap modify ntgroup="Power Users" unixgroup=sys
     #net groupmap add ntgroup="Engineers"  unixgroup=Engineers    type=d
     #net groupmap add ntgroup="Marketoids" unixgroup=Marketoids   type=d
     #net groupmap add ntgroup="Gnomes"     unixgroup=Gnomes       type=d
    -

    -

    +

    +

    Of course it is expected that the admininstrator will modify this to suit local needs. For information regarding the use of the net groupmap tool please refer to the man page. -

    Common Errors

    +

    Common Errors

    At this time there are many little surprises for the unwary administrator. In a real sense it is imperative that every step of automated control scripts must be carefully tested manually before putting them into active service. -

    Adding Groups Fails

    +

    Adding Groups Fails

    This is a common problem when the groupadd is called directly by the samba interface script for the add group script in the smb.conf file. @@ -172,6 +173,6 @@ manually before putting them into active service. third option is to manually create a Unix/Linux group account that can substitute for the MS Windows group name, then use the procedure listed above to map that group to the MS Windows group. -

    Adding MS Windows Groups to MS Windows Groups Fails

    +

    Adding MS Windows Groups to MS Windows Groups Fails

    Samba-3 does NOT support nested groups from the MS Windows control environment.

    diff --git a/docs/htmldocs/install.html b/docs/htmldocs/install.html index 973b6083a8..8d15d9bca4 100644 --- a/docs/htmldocs/install.html +++ b/docs/htmldocs/install.html @@ -1,6 +1,7 @@ -Chapter 2. How to Install and Test SAMBA

    Chapter 2. How to Install and Test SAMBA

    Andrew Tridgell

    Samba Team

    Jelmer R. Vernooij

    The Samba Team

    John H. Terpstra

    Samba Team

    Karl Auer

    Obtaining and installing samba

    + +Chapter 2. How to Install and Test SAMBA

    Chapter 2. How to Install and Test SAMBA

    Andrew Tridgell

    Samba Team

    Jelmer R. Vernooij

    The Samba Team

    John H. Terpstra

    Samba Team

    Karl Auer

    Obtaining and installing samba

    Binary packages of samba are included in almost any Linux or Unix distribution. There are also some packages available at the samba homepage. @@ -8,29 +9,29 @@ appropriate appendix chapter.

    If you have already installed samba, or if your operating system was pre-installed with samba, then you may not need to bother with this chapter. On the other hand, you may want to read this chapter anyhow - for information about updating samba.

    Configuring samba (smb.conf)

    + for information about updating samba.

    Configuring samba (smb.conf)

    Samba's configuration is stored in the smb.conf file, that usually resides in /etc/samba/smb.conf or /usr/local/samba/lib/smb.conf. You can either edit this file yourself or do it using one of the many graphical tools that are available, such as the web-based interface swat, that is included with samba. -

    Example Configuration

    +

    Example Configuration

    There are sample configuration files in the examples subdirectory in the distribution. I suggest you read them carefully so you can see how the options go together in practice. See the man page for all the options.

    The simplest useful configuration file would be something like this: -

    -

    +	

    +
     	[global]
     		workgroup = MYGROUP
     
     	[homes]
     		guest ok = no
     		read only = no
    -	

    -

    +

    +

    This will allow connections by anyone with an account on the server, using either their login name or "homes" as the service name. (Note that the workgroup that Samba must also be set.) @@ -42,7 +43,7 @@ For more information about security settings for the [homes] share please refer to the chapter Securing Samba. -

    Test your config file with testparm

    +

    Test your config file with testparm

    It's important that you test the validity of your smb.conf file using the testparm program. If testparm runs OK then it will list the loaded services. If not it will give an error message. @@ -50,7 +51,7 @@ Make sure it runs OK and that the services look reasonable before proceeding.

    Always run testparm again when you change smb.conf! -

    SWAT

    +

    SWAT

    SWAT is a web-based interface that helps you configure samba. SWAT might not be available in the samba package on your platform, but in a separate package. Please read the swat manpage @@ -66,7 +67,7 @@ machine but connecting from a remote machine leaves your connection open to password sniffing as passwords will be sent in the clear over the wire. -

    Try listing the shares available on your +

    Try listing the shares available on your server

    $ smbclient -L yourhostname

    You should get back a list of shares available on your server. If you don't then something is incorrectly setup. @@ -76,7 +77,7 @@ See the smbclient man page for details. (you can force it to list the shares without a password by adding the option -U% to the command line. This will not work - with non-Samba servers)

    Try connecting with the unix client

    $ smbclient + with non-Samba servers)

    Try connecting with the unix client

    $ smbclient //yourhostname/aservice

    Typically the yourhostname would be the name of the host where you installed smbd. The aservice is @@ -85,18 +86,18 @@ section in smb.conf.

    For example if your unix host is bambi and your login name is fred you would type:

    $ smbclient //bambi/fred -

    Try connecting from a DOS, WfWg, Win9x, WinNT, +

    Try connecting from a DOS, WfWg, Win9x, WinNT, Win2k, OS/2, etc... client

    Try mounting disks. eg:

    C:\WINDOWS\> net use d: \\servername\service

    Try printing. eg:

    C:\WINDOWS\> net use lpt1: \\servername\spoolservice

    C:\WINDOWS\> print filename -

    What If Things Don't Work?

    Then you might read the file chapter +

    What If Things Don't Work?

    Then you might read the file chapter Diagnosis and the FAQ. If you are still stuck then try to follow the Analysing and Solving Problems chapter Samba has been successfully installed at thousands of sites worldwide, - so maybe someone else has hit your problem and has overcome it.

    Common Errors

    + so maybe someone else has hit your problem and has overcome it.

    Common Errors

    The following questions and issues get raised on the samba mailing list over and over again. -

    Why are so many smbd processes eating memory?

    +

    Why are so many smbd processes eating memory?

    Site that is running Samba on an AIX box. They are sharing out about 2 terabytes using samba. Samba was installed using smitty and the binaries. We seem to be experiencing a memory problem @@ -108,8 +109,8 @@ processes of smbd running: Is samba suppose to start this many different smbd processes? Or does it run as one smbd process? Also is it normal for it to be taking up this much memory? ” -

    -

    +

    +
     Inuse * 4096 = amount of memory being used by this process
     
          Pid Command        Inuse      Pin     Pgsp  Virtual   64-bit    Mthrd
    @@ -136,8 +137,8 @@ Inuse * 4096 = amount of memory being used by this process
        19110 smbd            8404     1906      181     4862        N        N
     
        Total memory used:  841,592,832 bytes
    -

    -

    +

    +

    Samba consists on three core programs: nmbd, smbd, winbindd. nmbd is the name server message daemon, smbd is the server message daemon, winbindd is the daemon that @@ -152,4 +153,4 @@ connection made. That is why you are seeing so many of them, one (1) per client

    winbindd will run as one or two daemons, depending on whether or not it is being run in "split mode" (in which case there will be two instances). -

    I'm getting "open_oplock_ipc: Failed to get local UDP socket for address 100007f. Error was Cannot assign requested" in the logs

    Your loopback device isn't working correctly. Make sure it's running.

    +

    I'm getting "open_oplock_ipc: Failed to get local UDP socket for address 100007f. Error was Cannot assign requested" in the logs

    Your loopback device isn't working correctly. Make sure it's running.

    diff --git a/docs/htmldocs/integrate-ms-networks.html b/docs/htmldocs/integrate-ms-networks.html index f3038ce5a4..0bd4d4f53a 100644 --- a/docs/htmldocs/integrate-ms-networks.html +++ b/docs/htmldocs/integrate-ms-networks.html @@ -1,4 +1,5 @@ -Chapter 26. Integrating MS Windows networks with Samba

    Chapter 26. Integrating MS Windows networks with Samba

    John H. Terpstra

    Samba Team

    (Jan 01 2001)

    + +Chapter 26. Integrating MS Windows networks with Samba

    Chapter 26. Integrating MS Windows networks with Samba

    John H. Terpstra

    Samba Team

    (Jan 01 2001)

    This section deals with NetBIOS over TCP/IP name to IP address resolution. If your MS Windows clients are NOT configured to use NetBIOS over TCP/IP then this section does not apply to your installation. If your installation involves use of @@ -9,7 +10,7 @@ NetBIOS over TCP/IP then this section may help you to resolve networking problem to NOT run NetBEUI at all. Note also that there is NO such thing as NetBEUI over TCP/IP - the existence of such a protocol is a complete and utter mis-apprehension. -

    Features and Benefits

    +

    Features and Benefits

    Many MS Windows network administrators have never been exposed to basic TCP/IP networking as it is implemented in a Unix/Linux operating system. Likewise, many Unix and Linux adminsitrators have not been exposed to the intricacies of MS Windows TCP/IP based @@ -17,7 +18,7 @@ networking (and may have no desire to be either).

    This chapter gives a short introduction to the basics of how a name can be resolved to it's IP address for each operating system environment. -

    Background Information

    +

    Background Information

    Since the introduction of MS Windows 2000 it is possible to run MS Windows networking without the use of NetBIOS over TCP/IP. NetBIOS over TCP/IP uses UDP port 137 for NetBIOS name resolution and uses TCP port 139 for NetBIOS session services. When NetBIOS over @@ -33,9 +34,9 @@ disable NetBIOS over TCP/IP today use MS Active Directory Service (ADS). ADS req Dynamic DNS with Service Resource Records (SRV RR) and with Incremental Zone Transfers (IXFR). Use of DHCP with ADS is recommended as a further means of maintaining central control over client workstation network configuration. -

    Name Resolution in a pure Unix/Linux world

    +

    Name Resolution in a pure Unix/Linux world

    The key configuration files covered in this section are: -

    • /etc/hosts

    • /etc/resolv.conf

    • /etc/host.conf

    • /etc/nsswitch.conf

    /etc/hosts

    +

    • /etc/hosts

    • /etc/resolv.conf

    • /etc/host.conf

    • /etc/nsswitch.conf

    /etc/hosts

    Contains a static list of IP Addresses and names. eg:

    @@ -92,7 +93,7 @@ primary names by which they are known within the local machine.
     This file helps to prime the pump so that a basic level of name 
     resolution can exist before any other method of name resolution 
     becomes available.
    -

    /etc/resolv.conf

    +

    /etc/resolv.conf

    This file tells the name resolution libraries:

    • The name of the domain to which the machine belongs @@ -102,7 +103,7 @@ This file tells the name resolution libraries:

    • The name or IP address of available Domain Name Servers that may be asked to perform name to address translation lookups -

    /etc/host.conf

    +

    /etc/host.conf

    /etc/host.conf is the primary means by which the setting in /etc/resolv.conf may be affected. It is a critical configuration file. This file controls the order by @@ -113,7 +114,7 @@ which name resolution may procede. The typical structure is:

    then both addresses should be returned. Please refer to the man page for host.conf for further details. -

    /etc/nsswitch.conf

    +

    /etc/nsswitch.conf

    This file controls the actual name resolution targets. The file typically has resolver object specifications as follows:

    @@ -157,7 +158,7 @@ the /etc/nsswitch.conf file. At this point it
     will be possible to ping any MS Windows machine by it's NetBIOS 
     machine name, so long as that machine is within the workgroup to 
     which both the samba machine and the MS Windows machine belong.
    -

    Name resolution as used within MS Windows networking

    +

    Name resolution as used within MS Windows networking

    MS Windows networking is predicated about the name each machine is given. This name is known variously (and inconsistently) as the "computer name", "machine name", "networking name", "netbios name", @@ -228,7 +229,7 @@ NBT or NetBT, the NetBIOS over TCP/IP. MS Windows machines use a complex array of name resolution mechanisms. Since we are primarily concerned with TCP/IP this demonstration is limited to this area. -

    The NetBIOS Name Cache

    +

    The NetBIOS Name Cache

    All MS Windows machines employ an in memory buffer in which is stored the NetBIOS names and IP addresses for all external machines that that machine has communicated with over the @@ -246,7 +247,7 @@ frustrating for users - but it is a characteristic of the protocol. The MS Windows utility that allows examination of the NetBIOS name cache is called "nbtstat". The Samba equivalent of this is called nmblookup. -

    The LMHOSTS file

    +

    The LMHOSTS file

    This file is usually located in MS Windows NT 4.0 or 2000 in C:\WINNT\SYSTEM32\DRIVERS\ETC and contains the IP Address and the machine name in matched pairs. The @@ -331,14 +332,14 @@ It typically looks like: # so keeping the number of comments to a minimum will improve performance. # Therefore it is not advisable to simply add lmhosts file entries onto the # end of this file. -

    HOSTS file

    +

    HOSTS file

    This file is usually located in MS Windows NT 4.0 or 2000 in C:\WINNT\SYSTEM32\DRIVERS\ETC and contains the IP Address and the IP hostname in matched pairs. It can be used by the name resolution infrastructure in MS Windows, depending on how the TCP/IP environment is configured. This file is in every way the equivalent of the Unix/Linux /etc/hosts file. -

    DNS Lookup

    +

    DNS Lookup

    This capability is configured in the TCP/IP setup area in the network configuration facility. If enabled an elaborate name resolution sequence is followed the precise nature of which is dependant on what the NetBIOS @@ -349,7 +350,7 @@ cache. If that fails then DNS, HOSTS and LMHOSTS are checked. If set to Node Type 8, then a NetBIOS Unicast (over UDP Unicast) is sent to the WINS Server to obtain a lookup before DNS, HOSTS, LMHOSTS, or broadcast lookup is used. -

    WINS Lookup

    +

    WINS Lookup

    A WINS (Windows Internet Name Server) service is the equivaent of the rfc1001/1002 specified NBNS (NetBIOS Name Server). A WINS server stores the names and IP addresses that are registered by a Windows client @@ -368,11 +369,11 @@ needed in the smb.conf file:

    where xxx.xxx.xxx.xxx is the IP address of the WINS server. -

    Common Errors

    +

    Common Errors

    TCP/IP network configuration problems find every network administrator sooner or later. The cause can be anything from keybaord mishaps, forgetfulness, simple mistakes, and carelessness. Of course, noone is every deliberately careless! -

    My Boomerang Won't Come Back

    +

    My Boomerang Won't Come Back

    Well, the real complaint said, "I can ping my samba server from Windows, but I can not ping my Windows machine from the samba server."

    @@ -382,9 +383,9 @@ carelessness. Of course, noone is every deliberately careless!

    Due to inconsistent netmasks, the Windows machine was on network 192.168.1.0/24, while the Samba server was on network 192.168.1.128/25 - logically a different network. -

    Very Slow Network Connections

    +

    Very Slow Network Connections

    A common causes of slow network response includes: -

    • Client is configured to use DNS and DNS server is down

    • Client is configured to use remote DNS server, but remote connection is down

    • Client is configured to use a WINS server, but there is no WINS server

    • Client is NOT configured to use a WINS server, but there is a WINS server

    • Firewall is filtering our DNS or WINS traffic

    Samba server name change problem

    +

    • Client is configured to use DNS and DNS server is down

    • Client is configured to use remote DNS server, but remote connection is down

    • Client is configured to use a WINS server, but there is no WINS server

    • Client is NOT configured to use a WINS server, but there is a WINS server

    • Firewall is filtering our DNS or WINS traffic

    Samba server name change problem

    The name of the samba server was changed, samba was restarted, samba server can not be pinged by new name from MS Windows NT4 Workstation, but it does still respond to ping using the old name. Why? @@ -393,8 +394,8 @@ carelessness. Of course, noone is every deliberately careless!

    • WINS is NOT in use, only broadcast based name resolution is used

    • The samba server was renamed and restarted within the last 10-15 minutes

    • The old samba server name is still in the NetBIOS name cache on the MS Windows NT4 Workstation

    To find what names are present in the NetBIOS name cache on the MS Windows NT4 machine, open a cmd shell, then: -

    -

    +	

    +
     	C:\temp\>nbtstat -n
     
     	              NetBIOS Local Name Table
    @@ -418,8 +419,8 @@ carelessness. Of course, noone is every deliberately careless!
     	FRODO            <20>  UNIQUE      192.168.1.1          240
     
     	C:\Temp\>
    -	

    -

    +

    +

    In the above example, FRODO is the Samba server and SLACK is the MS Windows NT4 Workstation. The first listing shows the contents of the Local Name Table (ie: Identity information on the MS Windows workstation), the second shows the NetBIOS name in the NetBIOS name cache. diff --git a/docs/htmldocs/introduction.html b/docs/htmldocs/introduction.html index b4e1765f2d..6312d2a4a0 100644 --- a/docs/htmldocs/introduction.html +++ b/docs/htmldocs/introduction.html @@ -1,5 +1,6 @@ -Part I. General Installation

    General Installation

    Preparing Samba for Configuration

    This section of the Samba-HOWTO-Collection contains general info on how to install samba + +Part I. General Installation

    +PLEASE read this.

    diff --git a/docs/htmldocs/msdfs.html b/docs/htmldocs/msdfs.html index f8f2a3ea52..af8f5e912f 100644 --- a/docs/htmldocs/msdfs.html +++ b/docs/htmldocs/msdfs.html @@ -1,6 +1,7 @@ + Chapter 17. Hosting a Microsoft Distributed File System tree on Samba

    Chapter 17. Hosting a Microsoft Distributed File System tree on Samba

    Shirish Kalele

    Samba Team & Veritas Software

    12 Jul 2000

    Features and Benefits

    +

    12 Jul 2000

    Features and Benefits

    The Distributed File System (or DFS) provides a means of separating the logical view of files and directories that users see from the actual physical locations of these resources on the network. It allows for higher availability, smoother @@ -52,7 +53,7 @@ network shares you want, and start Samba.

    Users on DFS-aware clients can now browse the DFS tree on the Samba server at \\samba\dfs. Accessing links linka or linkb (which appear as directories to the client) - takes users directly to the appropriate shares on the network.

    Common Errors

    • Windows clients need to be rebooted + takes users directly to the appropriate shares on the network.

    Common Errors

    Each of the four keywords: required; requisite; sufficient; and optional, have an equivalent expression in terms of the [...] syntax. They are as follows: -

    -

    • +

      +
      • required is equivalent to [success=ok new_authtok_reqd=ok ignore=ignore default=bad]

      • requisite is equivalent to [success=ok new_authtok_reqd=ok ignore=ignore default=die] @@ -227,8 +228,8 @@ Once we have explained the meaning of the above tokens, we will describe this me sufficient is equivalent to [success=done new_authtok_reqd=done default=ignore]

      • optional is equivalent to [success=ok new_authtok_reqd=ok default=ignore] -

      -

      +

    +

    Just to get a feel for the power of this new syntax, here is a taste of what you can do with it. With Linux-PAM-0.63, the notion of client plug-in agents was introduced. This is something that makes it possible for PAM to support machine-machine authentication using the transport protocol inherent to the client/server application. With the @@ -260,13 +261,13 @@ squid auth required pam_mysql.so user=passwd_query passwd=mada \ Any line in (one of) the configuration file(s), that is not formatted correctly, will generally tend (erring on the side of caution) to make the authentication process fail. A corresponding error is written to the system log files with a call to syslog(3). -

    Example System Configurations

    +

    Example System Configurations

    The following is an example /etc/pam.d/login configuration file. This example had all options been uncommented is probably not usable as it stacks many conditions before allowing successful completion of the login process. Essentially all conditions can be disabled by commenting them out except the calls to pam_pwdb.so. -

    PAM: original login config

    +

    PAM: original login config

     #%PAM-1.0
     # The PAM configuration file for the `login' service
     #
    @@ -281,10 +282,10 @@ session      required    pam_pwdb.so
     # session    optional    pam_lastlog.so
     # password   required    pam_cracklib.so retry=3
     password     required    pam_pwdb.so shadow md5
    -

    PAM: login using pam_smbpass

    +

    PAM: login using pam_smbpass

    PAM allows use of replacable modules. Those available on a sample system include: -

    $/bin/ls /lib/security -

    +

    $/bin/ls /lib/security +
     pam_access.so    pam_ftp.so          pam_limits.so     
     pam_ncp_auth.so  pam_rhosts_auth.so  pam_stress.so     
     pam_cracklib.so  pam_group.so        pam_listfile.so   
    @@ -360,7 +361,7 @@ authentication to be configured in a single central file. The
     on the basis that it allows for easier administration. As with all issues in 
     life though, every decision makes trade-offs, so you may want examine the 
     PAM documentation for further helpful information.
    -

    smb.conf PAM Configuration

    +

    smb.conf PAM Configuration

    There is an option in smb.conf called obey pam restrictions. The following is from the on-line help for this option in SWAT;

    @@ -375,7 +376,7 @@ ignores PAM for authentication in the case of The reason is that PAM modules cannot support the challenge/response authentication mechanism needed in the presence of SMB password encryption. -

    Default: obey pam restrictions = no

    Remote CIFS Authentication using winbindd.so

    +

    Default: obey pam restrictions = no

    Remote CIFS Authentication using winbindd.so

    All operating systems depend on the provision of users credentials accecptable to the platform. Unix requires the provision of a user identifier (UID) as well as a group identifier (GID). These are both simple integer type numbers that are obtained from a password backend such @@ -401,7 +402,7 @@ Microsoft Active Directory Service (ADS) in so far as reduction of wide area net The rid to unix id database is the only location where the user and group mappings are stored by winbindd. If this file is deleted or corrupted, there is no way for winbindd to determine which user and group ids correspond to Windows NT user and group rids. -

    Password Synchronization using pam_smbpass.so

    +

    Password Synchronization using pam_smbpass.so

    pam_smbpass is a PAM module which can be used on conforming systems to keep the smbpasswd (Samba password) database in sync with the unix password file. PAM (Pluggable Authentication Modules) is an API supported @@ -412,21 +413,21 @@ This module authenticates a local smbpasswd user database. If you require support for authenticating against a remote SMB server, or if you're concerned about the presence of suid root binaries on your system, it is recommended that you use pam_winbind instead. -

    +

    Options recognized by this module are as follows: -

    Table 25.1. Options recognized by pam_smbpass

    debuglog more debugging info
    auditlike debug, but also logs unknown usernames
    use_first_passdon't prompt the user for passwords; take them from PAM_ items instead
    try_first_passtry to get the password from a previous PAM module, fall back to prompting the user
    use_authtoklike try_first_pass, but *fail* if the new PAM_AUTHTOK has not been previously set. (intended for stacking password modules only)
    not_set_passdon't make passwords used by this module available to other modules.
    nodelaydon't insert ~1 second delays on authentication failure.
    nulloknull passwords are allowed.
    nonullnull passwords are not allowed. Used to override the Samba configuration.
    migrateonly meaningful in an "auth" context; used to update smbpasswd file with a password used for successful authentication.
    smbconf=filespecify an alternate path to the smb.conf file.

    -

    +

    Table 25.1. Options recognized by pam_smbpass

    debuglog more debugging info
    auditlike debug, but also logs unknown usernames
    use_first_passdon't prompt the user for passwords; take them from PAM_ items instead
    try_first_passtry to get the password from a previous PAM module, fall back to prompting the user
    use_authtoklike try_first_pass, but *fail* if the new PAM_AUTHTOK has not been previously set. (intended for stacking password modules only)
    not_set_passdon't make passwords used by this module available to other modules.
    nodelaydon't insert ~1 second delays on authentication failure.
    nulloknull passwords are allowed.
    nonullnull passwords are not allowed. Used to override the Samba configuration.
    migrateonly meaningful in an "auth" context; used to update smbpasswd file with a password used for successful authentication.
    smbconf=filespecify an alternate path to the smb.conf file.
    + Thanks go to the following people: -

    Andrew Morgan, for providing the Linux-PAM +
    Andrew Morgan, for providing the Linux-PAM framework, without which none of this would have happened
    Christian Gafton and Andrew Morgan again, for the pam_pwdb module upon which pam_smbpass was originally based
    Luke Leighton for being receptive to the idea, and for the occasional good-natured complaint about the project's status - that keep me working on it :)

    . -

    + that keep me working on it :)

    . +

    The following are examples of the use of pam_smbpass.so in the format of Linux /etc/pam.d/ files structure. Those wishing to implement this tool on other platforms will need to adapt this appropriately. -

    Password Synchronisation Configuration

    +

    Password Synchronisation Configuration

    A sample PAM configuration that shows the use of pam_smbpass to make sure private/smbpasswd is kept in sync when /etc/passwd (/etc/shadow) is changed. Useful when an expired password might be changed by an @@ -442,7 +443,7 @@ password requisite pam_cracklib.so retry=3 password requisite pam_unix.so shadow md5 use_authtok try_first_pass password required pam_smbpass.so nullok use_authtok try_first_pass session required pam_unix.so -

    Password Migration Configuration

    +

    Password Migration Configuration

    A sample PAM configuration that shows the use of pam_smbpass to migrate from plaintext to encrypted passwords for Samba. Unlike other methods, this can be used for users who have never connected to Samba shares: @@ -461,7 +462,7 @@ password requisite pam_cracklib.so retry=3 password requisite pam_unix.so shadow md5 use_authtok try_first_pass password optional pam_smbpass.so nullok use_authtok try_first_pass session required pam_unix.so -

    Mature Password Configuration

    +

    Mature Password Configuration

    A sample PAM configuration for a 'mature' smbpasswd installation. private/smbpasswd is fully populated, and we consider it an error if the smbpasswd doesn't exist or doesn't match the Unix password. @@ -476,7 +477,7 @@ password requisite pam_cracklib.so retry=3 password requisite pam_unix.so shadow md5 use_authtok try_first_pass password required pam_smbpass.so use_authtok use_first_pass session required pam_unix.so -

    Kerberos Password Integration Configuration

    +

    Kerberos Password Integration Configuration

    A sample PAM configuration that shows pam_smbpass used together with pam_krb5. This could be useful on a Samba PDC that is also a member of a Kerberos realm. @@ -492,13 +493,13 @@ password requisite pam_cracklib.so retry=3 password optional pam_smbpass.so nullok use_authtok try_first_pass password required pam_krb5.so use_authtok try_first_pass session required pam_krb5.so -

    Common Errors

    +

    Common Errors

    PAM can be a very fickle and sensitive to configuration glitches. Here we look at a few cases from the Samba mailing list. -

    pam_winbind problem

    +

    pam_winbind problem

    I have the following PAM configuration: -

    -

    +	

    +
     auth required /lib/security/pam_securetty.so
     auth sufficient /lib/security/pam_winbind.so
     auth sufficient /lib/security/pam_unix.so use_first_pass nullok
    @@ -507,8 +508,8 @@ auth required /lib/security/pam_nologin.so
     account required /lib/security/pam_stack.so service=system-auth
     account required /lib/security/pam_winbind.so
     password required /lib/security/pam_stack.so service=system-auth
    -

    -

    +

    +

    When I open a new console with [ctrl][alt][F1], then I cant log in with my user "pitie". I've tried with user "scienceu+pitie" also.

    diff --git a/docs/htmldocs/printing.html b/docs/htmldocs/printing.html index 62856e7ecf..eeb7c32036 100644 --- a/docs/htmldocs/printing.html +++ b/docs/htmldocs/printing.html @@ -1,7 +1,8 @@ -Chapter 18. Classical Printing Support

    Chapter 18. Classical Printing Support

    Kurt Pfeifle

    Danka Deutschland GmbH

    May 32, 2003

    Table of Contents

    Features and Benefits
    Technical Introduction
    What happens if you send a Job from a Client
    Printing Related Configuration Parameters
    Parameters Recommended for Use
    Parameters for Backwards Compatibility
    Parameters no longer in use
    A simple Configuration to Print with Samba-3
    Verification of "Settings in Use" with testparm
    A little Experiment to warn you
    Extended Sample Configuration to Print with Samba-3
    Detailed Explanation of the Example's Settings
    The [global] Section
    The [printers] Section
    Any [my_printer_name] Section
    Print Commands
    Default Print Commands for various Unix Print Subsystems
    Setting up your own Print Commands
    Innovations in Samba Printing since 2.2
    Client Drivers on Samba Server for Point'n'Print
    The [printer$] Section is removed from Samba-3
    Creating the [print$] Share
    Parameters in the [print$] Section
    Subdirectory Structure in [print$]
    Installing Drivers into [print$]
    Setting Drivers for existing Printers with a Client GUI
    Setting Drivers for existing Printers with -rpcclient
    "The Proof of the Pudding lies in the Eating" (Client Driver Insta -Procedure)
    The first Client Driver Installation
    IMPORTANT! Setting Device Modes on new Printers
    Further Client Driver Install Procedures
    Always make first Client Connection as root or "printer admin"
    Other Gotchas
    Setting Default Print Options for the Client Drivers
    Supporting large Numbers of Printers
    Adding new Printers with the Windows NT APW
    Weird Error Message Cannot connect under a -different Name
    Be careful when assembling Driver Files
    Samba and Printer Ports
    Avoiding the most common Misconfigurations of the Client Driver
    The Imprints Toolset
    What is Imprints?
    Creating Printer Driver Packages
    The Imprints Server
    The Installation Client
    Add Network Printers at Logon without User Interaction
    The addprinter command
    Migration of "Classical" printing to Samba-3
    Publishing Printer Information in Active Directory or LDAP
    Common Errors and Problems
    I give my root password but I don't get access
    My printjobs get spooled into the spooling directory, but then get lost

    Features and Benefits

    + +Chapter 18. Classical Printing Support

    Chapter 18. Classical Printing Support

    Kurt Pfeifle

    Danka Deutschland GmbH

    Gerald (Jerry) Carter

    Samba Team

    May 32, 2003

    Table of Contents

    Features and Benefits
    Technical Introduction
    What happens if you send a Job from a Client
    Printing Related Configuration Parameters
    Parameters Recommended for Use
    Parameters for Backwards Compatibility
    Parameters no longer in use
    A simple Configuration to Print with Samba-3
    Verification of "Settings in Use" with testparm
    A little Experiment to warn you
    Extended Sample Configuration to Print with Samba-3
    Detailed Explanation of the Example's Settings
    The [global] Section
    The [printers] Section
    Any [my_printer_name] Section
    Print Commands
    Default Print Commands for various Unix Print Subsystems
    Setting up your own Print Commands
    Innovations in Samba Printing since 2.2
    Client Drivers on Samba Server for Point'n'Print
    The [printer$] Section is removed from Samba-3
    Creating the [print$] Share
    Parameters in the [print$] Section
    Subdirectory Structure in [print$]
    Installing Drivers into [print$]
    Setting Drivers for existing Printers with a Client GUI
    Setting Drivers for existing Printers with +rpcclient
    "The Proof of the Pudding lies in the Eating" (Client Driver Insta +Procedure)
    The first Client Driver Installation
    IMPORTANT! Setting Device Modes on new Printers
    Further Client Driver Install Procedures
    Always make first Client Connection as root or "printer admin"
    Other Gotchas
    Setting Default Print Options for the Client Drivers
    Supporting large Numbers of Printers
    Adding new Printers with the Windows NT APW
    Weird Error Message Cannot connect under a +different Name
    Be careful when assembling Driver Files
    Samba and Printer Ports
    Avoiding the most common Misconfigurations of the Client Driver
    The Imprints Toolset
    What is Imprints?
    Creating Printer Driver Packages
    The Imprints Server
    The Installation Client
    Add Network Printers at Logon without User Interaction
    The addprinter command
    Migration of "Classical" printing to Samba-3
    Publishing Printer Information in Active Directory or LDAP
    Common Errors and Problems
    I give my root password but I don't get access
    My printjobs get spooled into the spooling directory, but then get lost

    Features and Benefits

    Printing is often a mission-critical service for the users. Samba can provide this service reliably and seamlessly for a client network consisting of Windows workstations. @@ -37,7 +38,7 @@ Professional clients. Where this document describes the responses to commands given, bear in mind that Windows 2000 clients are very similar, but may differ in details. Windows NT is somewhat different again. -

    Technical Introduction

    +

    Technical Introduction

    Samba's printing support always relies on the installed print subsystem of the Unix OS it runs on. Samba is a "middleman". It takes printfiles from Windows (or other SMB) clients and passes them to the @@ -52,10 +53,10 @@ the next chapter covers in great detail the more modern Common UNIX Printing System (CUPS). -

    Important

    CUPS users, be warned: don't just jump on to the next +

    Important

    CUPS users, be warned: don't just jump on to the next chapter. You might miss important information contained only -here!

    -

    What happens if you send a Job from a Client

    +here!

    +

    What happens if you send a Job from a Client

    To successfully print a job from a Windows client via a Samba print server to a UNIX printer, there are 6 (potentially 7) stages: @@ -63,7 +64,7 @@ stages: into Samba's spooling area

  • Windows closes the connection again

  • Samba invokes the print command to hand the file over to the UNIX print subsystem's spooling area

  • The Unix print subsystem processes the print job

  • The printfile may need to be explicitely deleted -from the Samba spooling area.

  • Printing Related Configuration Parameters

    +from the Samba spooling area.

    Printing Related Configuration Parameters

    There are a number of configuration parameters in controlling Samba's printing behaviour. Please also refer to the man page for smb.conf to @@ -77,20 +78,20 @@ behaviour of all individual or service level shares (provided those don't have a different setting defined for the same parameter, thus overriding the global default).

    Global Parameters

    These may not go into individual shares. If they go in by error, the "testparm" utility can discover -this (if you run it) and tell you so.

    Parameters Recommended for Use

    The following smb.conf parameters directly +this (if you run it) and tell you so.

    Parameters Recommended for Use

    The following smb.conf parameters directly related to printing are used in Samba-3. See also the smb.conf man page for detailed explanations: -

    List of printing related parameters in Samba-3.  -

    Global level parameters:

    • addprinter command (G)

    • deleteprinter command (G)

    • disable spoolss (G)

    • enumports command (G)

    • load printers (G)

    • lpq cache time (G)

    • os2 driver map (G)

    • printcap name (G), printcap (G)

    • show add printer wizard (G)

    • total print jobs (G)

    • use client driver (G)

    +

    List of printing related parameters in Samba-3.  +

    Global level parameters:

    • addprinter command (G)

    • deleteprinter command (G)

    • disable spoolss (G)

    • enumports command (G)

    • load printers (G)

    • lpq cache time (G)

    • os2 driver map (G)

    • printcap name (G), printcap (G)

    • show add printer wizard (G)

    • total print jobs (G)

    • use client driver (G)

    -

    Service level parameters:

    • hosts allow (S)

    • hosts deny (S)

    • lppause command (S)

    • lpq command (S)

    • lpresume command (S)

    • lprm command (S)

    • max print jobs (S)

    • min print space (S)

    • print command (S)

    • printable (S), print ok (S)

    • printer name (S), printer (S)

    • printer admin (S)

    • printing = [cups|bsd|lprng...] (S)

    • queuepause command (S)

    • queueresume command (S)

    • total print jobs (S)

    -

    +

    Service level parameters:

    • hosts allow (S)

    • hosts deny (S)

    • lppause command (S)

    • lpq command (S)

    • lpresume command (S)

    • lprm command (S)

    • max print jobs (S)

    • min print space (S)

    • print command (S)

    • printable (S), print ok (S)

    • printer name (S), printer (S)

    • printer admin (S)

    • printing = [cups|bsd|lprng...] (S)

    • queuepause command (S)

    • queueresume command (S)

    • total print jobs (S)

    +

    Samba's printing support implements the Microsoft Remote Procedure Calls (MS-RPC) methods for printing. These are used by Windows NT (and later) print servers. The old "LanMan" protocol is still supported as a fallback resort, and for older clients to use. More details will follow further beneath. -

    Parameters for Backwards Compatibility

    +

    Parameters for Backwards Compatibility

    Two new parameters that were added in Samba 2.2.2, are still present in Samba-3.0. Both of these options are described in the smb.conf man page and are disabled by @@ -100,19 +101,19 @@ provided for better support of Samba 2.0.x backwards capability. It will disable Samba's support for MS-RPC printing and yield identical printing behaviour to Samba 2.0.x.

    use client driver (G)

    was provided for using local printer drivers on Windows NT/2000 clients. It does -not apply to Windows 95/98/ME clients.

    Parameters "for backward compatibility only", use with caution.  -

    • disable spoolss (G)

    • use client driver (S)

    -

    Parameters no longer in use

    +not apply to Windows 95/98/ME clients.

    Parameters "for backward compatibility only", use with caution.  +
    • disable spoolss (G)

    • use client driver (S)

    +

    Parameters no longer in use

    Samba users upgrading from 2.2.x to 3.0 need to be aware that some previously available settings are no longer supported (as was announced some time ago). Here is a list of them: -

    "old" parameters, removed in Samba-3.  +

    "old" parameters, removed in Samba-3.  The following smb.conf parameters have been deprecated already in Samba 2.2 and are now completely removed from Samba-3. You cannot use them in new 3.0 installations: -

    • printer driver file (G)

    • total print jobs (G)

    • postscript (S)

    • printer driver (S)

    • printer driver location (S)

    -

    A simple Configuration to Print with Samba-3

    +

    • printer driver file (G)

    • total print jobs (G)

    • postscript (S)

    • printer driver (S)

    • printer driver location (S)

    +

    A simple Configuration to Print with Samba-3

    Here is a very simple example configuration for print related settings in the file. If you compare it with your own system's , you probably find some @@ -147,7 +148,7 @@ reminder: It even tolerates some spelling errors (like "browsable" instead of "browseable"). Most spelling is case-insensitive. Also, you can use "Yes|No" or "True|False" for boolean settings. Lists of names may be separated by commas, spaces or tabs. -

    Verification of "Settings in Use" with testparm

    +

    Verification of "Settings in Use" with testparm

    To see all (or at least most) printing related settings in Samba, including the implicitly used ones, try the command outlined below (hit "ENTER" twice!). It greps for all occurrences of "lp", "print", @@ -201,7 +202,7 @@ be important in your future dealings with Samba.

    Note

    testparm in Samba-3.0 behaves differently from 2.2.x: used without the "-v" switch it only shows you the settings actually written into ! To see the complete -configuration used, add the "-v" parameter to testparm.

    A little Experiment to warn you

    +configuration used, add the "-v" parameter to testparm.

    A little Experiment to warn you

    Should you need to troubleshoot at any stage, please always come back to this point first and verify if "testparm" shows the parameters you expect! To give you an example from personal experience as a warning, @@ -310,7 +311,7 @@ printing =lprng #This defines LPRng as the printing system" will regard the whole of the string after the "=" sign as the value you want to define. And this is an invalid value that will be ignored, and a default value used instead.] -

    Extended Sample Configuration to Print with Samba-3

    +

    Extended Sample Configuration to Print with Samba-3

    Here we show a more verbose example configuration for print related settings in an . Below is a discussion and explanation of the various parameters. We chose to use BSD-style @@ -368,9 +369,9 @@ default, because these have been compiled in. To see all settings, let root use the testparm utility. testparm also gives warnings if you have mis-configured certain things.. -

    Detailed Explanation of the Example's Settings

    +

    Detailed Explanation of the Example's Settings

    Following is a discussion of the settings from above shown example. -

    The [global] Section

    +

    The [global] Section

    The [global] section is one of 4 special sections (along with [[homes], [printers] and @@ -444,7 +445,7 @@ It must not be enabled on print shares (with a yes or true setting) which have valid drivers installed on the Samba server! For more detailed explanations see the man page of smb.conf. -

    The [printers] Section

    +

    The [printers] Section

    This is the second special section. If a section with this name appears in the smb.conf, users are able to connect to any printer specified in the Samba host's printcap file, @@ -504,7 +505,7 @@ write to the directory (if user privileges allow the connection), but only via print spooling operations. "Normal" write operations are not allowed.

    writeable = no

    synonym for read only = yes -

    Any [my_printer_name] Section

    +

    Any [my_printer_name] Section

    If a section appears in the , which is tagged as printable = yes, Samba presents it as a printer share to its clients. Note, that Win95/98/ME clients may @@ -539,7 +540,7 @@ belong to the "allowed subnets"). As you can see, you could name IP addresses as well as NetBIOS hostnames here.

    guest ok = no

    this printer is not open for the guest account! -

    Print Commands

    +

    Print Commands

    In each section defining a printer (or in the [printers] section), a print command parameter may be defined. It sets a command to @@ -557,7 +558,7 @@ your own print commands (or even develop print command shell scripts), make sure you pay attention to the need to remove the files from the Samba spool directory. Otherwise your hard disk may soon suffer from shortage of free space. -

    Default Print Commands for various Unix Print Subsystems

    +

    Default Print Commands for various Unix Print Subsystems

    You learned earlier on, that Samba in most cases uses its built-in settings for many parameters if it can not find an explicitly stated one in its configuration file. The same is true for the @@ -597,7 +598,7 @@ check which command takes effect. Then check that this command is adequate and actually works for your installed print subsystem. It is always a good idea to explicitly set up your configuration files the way you want them to work and not rely on any built-in defaults. -

    Setting up your own Print Commands

    +

    Setting up your own Print Commands

    After a print job has finished spooling to a service, the print command will be used by Samba via a system() call to process the spool file. Usually @@ -667,7 +668,7 @@ for the print command parameter varies dependi the printing parameter. Another example is:

      print command = /usr/local/samba/bin/myprintscript %p %s
    -

    Innovations in Samba Printing since 2.2

    +

    Innovations in Samba Printing since 2.2

    Before version 2.2.0, Samba's print server support for Windows clients was limited to the level of LanMan printing calls. This is the same protocol level as Windows 9x PCs offer when @@ -708,7 +709,7 @@ default permissions assigned by Windows NT to a printer gives the "Print" permissions to the well-known Everyone group. (The older clients of type Win9x can only print to "shared" printers). -

    Client Drivers on Samba Server for Point'n'Print

    +

    Client Drivers on Samba Server for Point'n'Print

    There is still confusion about what all this means: Is it or is it not a requirement for printer drivers to be installed on a Samba host in order to support printing from Windows clients? The @@ -746,7 +747,7 @@ by Samba. The clients use these drivers to generate print files in the format the printer (or the Unix print system) requires. Print files received by Samba are handed over to the Unix printing system, which is responsible for all further processing, if needed. -

    The [printer$] Section is removed from Samba-3

    +

    The [printer$] Section is removed from Samba-3

    [print$] vs. [printer$] Versions of Samba prior to 2.2 made it possible to use a share @@ -772,7 +773,7 @@ access (in the context of its ACLs) in order to support printer driver down- and uploads. Don't fear -- this does not mean Windows 9x clients are thrown aside now. They can use Samba's [print$] share support just fine. -

    Creating the [print$] Share

    +

    Creating the [print$] Share

    In order to support the up- and downloading of printer driver files, you must first configure a file share named [print$]. The "public" name of this share is @@ -806,7 +807,7 @@ with appropriate values for your site):

    Of course, you also need to ensure that the directory named by the path parameter exists on the Unix file system. -

    Parameters in the [print$] Section

    +

    Parameters in the [print$] Section

    [print$] is a special section in . It contains settings relevant to potential printer driver download and local installation by clients. @@ -851,7 +852,7 @@ sure these accounts can copy files to the share. If this is a non-root account, then the account should also be mentioned in the global printer admin parameter. See the man page for more information on -configuring file shares.

    Subdirectory Structure in [print$]

    +configuring file shares.

    Subdirectory Structure in [print$]

    In order for a Windows NT print server to support the downloading of driver files by multiple client architectures, you must create several subdirectories within the [print$] service @@ -890,7 +891,7 @@ client workstation. Open Network Neighbourhood or Once you have located the server, navigate to its Printers and Faxes folder. You should see an initial listing of printers that matches the printer shares defined on your Samba host. -

    Installing Drivers into [print$]

    +

    Installing Drivers into [print$]

    You have successfully created the [print$] share in ? And Samba has re-read its configuration? Good. But you are not yet ready to take off. The @@ -908,7 +909,7 @@ Properties and Add Printer Wizard

    The latter option is probably the easier one (even if the only entrance to this realm seems a little bit weird at first). -

    Setting Drivers for existing Printers with a Client GUI

    +

    Setting Drivers for existing Printers with a Client GUI

    The initial listing of printers in the Samba host's Printers folder accessed from a client's Explorer will have no real printer driver assigned to them. By default, in @@ -954,7 +955,7 @@ Assuming you have connected with an administrative (or root) account you will also be able to modify other printer properties such as ACLs and default device settings using this dialog. For the default device settings, please consider the advice given further below. -

    Setting Drivers for existing Printers with +

    Setting Drivers for existing Printers with rpcclient

    The second way to install printer drivers into [print$] and set them up in a valid way can be @@ -969,7 +970,7 @@ time with the setdriver subcommand.

    We will provide detailed hints for each of these steps in the next few paragraphs. -

    Identifying the Driver Files

    +

    Identifying the Driver Files

    To find out about the driver files, you have two options: you could investigate the driver CD which comes with your printer. Study the *.inf file on the CD, if it is contained. This @@ -1072,7 +1073,7 @@ Windows 2000 changed this. While it still can use the Kernel Mode drivers (if this is enabled by the Admin), its native mode for printer drivers is User Mode execution. This requires drivers designed for this. These type of drivers install into the "3" subdirectory. -

    Collecting the Driver Files from a Windows Host's +

    Collecting the Driver Files from a Windows Host's [print$] Share

    Now we need to collect all the driver files we identified. in our previous step. Where do we get them from? Well, why not retrieve them @@ -1108,7 +1109,7 @@ files for these architectures are in the WIN40/0/ subdir. Once we are complete, we can run smbclient ... put to store the collected files on the Samba server's [print$] share. -

    Depositing the Driver Files into [print$]

    +

    Depositing the Driver Files into [print$]

    So, now we are going to put the driver files into the [print$] share. Remember, the UNIX path to this share has been defined previously in your @@ -1169,7 +1170,7 @@ re-location will automatically be done by the don't forget to also put the files for the Win95/98/ME architecture into the WIN40/ subdirectory should you need them). -

    Check if the Driver Files are there (with smbclient)

    +

    Check if the Driver Files are there (with smbclient)

    For now we verify that our files are there. This can be done with smbclient too (but of course you can log in via SSH also and do this through a standard UNIX shell access too): @@ -1222,7 +1223,7 @@ Point'n'Print. The reason is: Samba doesn't know yet that these files are something special, namely printer driver files and it doesn't know yet to which print queue(s) these driver files belong. -

    Running rpcclient with +

    Running rpcclient with adddriver

    So, next you must tell Samba about the special category of the files you just uploaded into the [print$] share. This @@ -1257,7 +1258,7 @@ files successfully, but render the driver unworkable. So take care! Hints about the syntax of the adddriver command are in the man page. The CUPS printing chapter of this HOWTO collection provides a more detailed description, if you should need it. -

    Check how Driver Files have been moved after +

    Check how Driver Files have been moved after adddriver finished

    One indication for Samba's recognition of the files as driver files is the successfully installed message. @@ -1305,7 +1306,7 @@ subdirectory. You can check this again with

    Another verification is that the timestamp of the printing TDB files is now updated (and possibly their filesize has increased). -

    Check if the Driver is recognized by Samba

    +

    Check if the Driver is recognized by Samba

    Now the driver should be registered with Samba. We can easily verify this, and will do so in a moment. However, this driver is not yet associated with a particular @@ -1349,7 +1350,7 @@ time. Our new driver only shows up for Windows NT 4.0 or 2000. To have it present for Windows 95, 98 and ME you'll have to repeat the whole procedure with the WIN40 architecture and subdirectory. -

    A sidenote: you are not bound to specific driver names

    +

    A sidenote: you are not bound to specific driver names

    You can name the driver as you like. If you repeat the adddriver step, with the same files as before, but with a different driver name, it will work the same: @@ -1383,7 +1384,7 @@ repeatedly. Each run "consumes" the files you had put into the respective subdirectories. So you must precede an smbclient ... put command before each rpcclient ... addriver" command. -

    La Grande Finale: Running rpcclient with +

    La Grande Finale: Running rpcclient with setdriver

    Samba still needs to know which printer's driver this is. It needs to create a mapping of the driver to a printer, and @@ -1413,13 +1414,13 @@ known to Samba already. A bug in 2.2.x prevented Samba from recognizing freshly installed printers. You had to restart Samba, or at least send a HUP signal to all running smbd processes to work around this: -kill -HUP `pidof smbd`.

    "The Proof of the Pudding lies in the Eating" (Client Driver Insta +kill -HUP `pidof smbd`.

    "The Proof of the Pudding lies in the Eating" (Client Driver Insta Procedure)

    A famous philosopher said once: “The Proof of the Pudding lies in the Eating”. The proof for our setup lies in the printing. So let's install the printer driver onto the client PCs. This is not as straightforward as it may seem. Read on. -

    The first Client Driver Installation

    +

    The first Client Driver Installation

    Especially important is the installation onto the first client PC (for each architectural platform separately). Once this is done correctly, all further clients are easy to setup and shouldn't need further @@ -1462,7 +1463,7 @@ Data" set is still incomplete.

    You must now make sure that a valid "Device Mode" is set for the driver. Don't fear -- we will explain now what that means. -

    IMPORTANT! Setting Device Modes on new Printers

    +

    IMPORTANT! Setting Device Modes on new Printers

    In order for a printer to be truly usable by a Windows NT/2K/XP client, it must possess:

    • a valid Device Mode generated by @@ -1534,7 +1535,7 @@ properties. Others may crash the client's spooler service. So use this parameter with caution. It is always better to have the client generate a valid device mode for the printer and store it on the server for you. -

    Further Client Driver Install Procedures

    +

    Further Client Driver Install Procedures

    Every further driver may be done by any user, along the lines described above: Browse network, open printers folder on Samba server, right-click printer and choose Connect.... Once @@ -1554,7 +1555,7 @@ rundll32 shell32.dll,Control_RunDLL MAIN.CPL @2 You can enter the commands either inside a DOS box window or in the Run command... field from the Start menu. -

    Always make first Client Connection as root or "printer admin"

    +

    Always make first Client Connection as root or "printer admin"

    After you installed the driver on the Samba server (in its [print$] share, you should always make sure that your first client installation completes correctly. Make it a habit for @@ -1586,7 +1587,7 @@ the same way (called Point'n'Print) will have the same defaults set for them. If you miss this step you'll get a lot of helpdesk calls from your users. But maybe you like to talk to people.... ;-) -

    Other Gotchas

    +

    Other Gotchas

    Your driver is installed. It is ready for Point'n'Print installation by the clients now. You may have tried to download and use it @@ -1596,7 +1597,7 @@ example, suppose you didn't manage to "set the defaults" on the printer, as advised in the preceeding paragraphs? And your users complain about various issues (such as “We need to set the paper size for each job from Letter to A4 and it won't store it!”) -

    Setting Default Print Options for the Client Drivers

    +

    Setting Default Print Options for the Client Drivers

    The last sentence might be viewed with mixed feelings by some users and admins. They have struggled for hours and hours and couldn't arrive at a point were their settings seemed to be saved. It is not their @@ -1606,7 +1607,7 @@ up when you right-click the printer name and select looking dialogs, each claiming that they help you to set printer options, in three different ways. Here is the definite answer to the "Samba Default Driver Setting FAQ": -

    I can't set and save default print options +

    I can't set and save default print options for all users on Win2K/XP! Why not?”  How are you doing it? I bet the wrong way.... (it is not very easy to find out, though). There are 3 different ways to bring you to @@ -1617,34 +1618,34 @@ dialogs look the same. Only one of them Administrator to do this for all users. Here is how I reproduce it in on XP Professional: -

    1. The first "wrong" way: +

      1. The first "wrong" way: -

        1. Open the Printers +

          1. Open the Printers folder.

          2. Right-click on the printer (remoteprinter on cupshost) and select in context menu Printing Preferences...

          3. Look at this dialog closely and remember what it looks -like.

          -

        2. The second "wrong" way: +like.

        +
      2. The second "wrong" way: -

        1. Open the Printers +

          1. Open the Printers folder.

          2. Right-click on the printer (remoteprinter on cupshost) and select in the context menu Properties

          3. Click on the General tab

          4. Click on the button Printing Preferences...

          5. A new dialog opens. Keep this dialog open and go back -to the parent dialog.

          -

        2. The third, the "correct" way: (should you do +to the parent dialog.

        +
      3. The third, the "correct" way: (should you do this from the beginning, just carry out steps 1. and 2. from second "way" above) -

        1. Click on the Advanced +

          1. Click on the Advanced tab. (Hmmm... if everything is "Grayed Out", then you are not logged in as a user with enough privileges).

          2. Click on the Printing Defaults... button.

          3. On any of the two new tabs, click on the Advanced... button.

          4. A new dialog opens. Compare this one to the other, -identical looking one from "B.5" or A.3".

          -

        +identical looking one from "B.5" or A.3".

      +
    Do you see any difference in the two settings dialogs? I don't either. However, only the last one, which you arrived at with steps @@ -1671,7 +1672,7 @@ try the same way with Win2k or WinXP. You wouldn't dream that there is now a different "clicking path" to arrive at an identically looking, but functionally different dialog to set defaults for all users! -

    Tip

    Try (on Win2000 and WinXP) to run this command (as a user +

    Tip

    Try (on Win2000 and WinXP) to run this command (as a user with the right privileges):

    rundll32 printui.dll,PrintUIEntry /p /t3 /n\\SAMBA-SERVER\printersharename @@ -1685,7 +1686,7 @@ to see the tab with the Printing Preferences... button (the one which doesn't set system-wide defaults). You can start the commands from inside a DOS box" or from the Start -- Run... menu. -

    Supporting large Numbers of Printers

    +

    Supporting large Numbers of Printers

    One issue that has arisen during the recent development phase of Samba is the need to support driver downloads for 100's of printers. Using Windows NT APW here is somewhat awkward (to say the least). If you @@ -1722,9 +1723,9 @@ following is an example of how this could be accomplished: Driver Name: [myphantasydrivername] [....] -

    + -

    +
     root# rpcclient SAMBA-CUPS -U root%secret -c 'enumprinters'
      cmd = enumprinters
        flags:[0x800000]
    @@ -1732,15 +1733,15 @@ following is an example of how this could be accomplished:
        description:[\\SAMBA-CUPS\dm9110,,110ppm HiVolume DANKA Stuttgart]
        comment:[110 ppm HiVolume DANKA Stuttgart]
      [....]
    -

    +

    -

    +
     root# rpcclient SAMBA-CUPS -U root%secret -c 'setdriver dm9110 "Heidelberg Digimaster 9110 (PS)"'
      cmd = setdriver dm9110 Heidelberg Digimaster 9110 (PPD)
      Successfully set dm9110 to driver Heidelberg Digimaster 9110 (PS).
    -

    +

    -

    +
     root# rpcclient SAMBA-CUPS -U root%secret -c 'enumprinters'
      cmd = enumprinters
        flags:[0x800000]
    @@ -1748,15 +1749,15 @@ following is an example of how this could be accomplished:
        description:[\\SAMBA-CUPS\dm9110,Heidelberg Digimaster 9110 (PS),110ppm HiVolume DANKA Stuttgart]
        comment:[110ppm HiVolume DANKA Stuttgart]
      [....]
    -

    +

    -

    +
     root# rpcclient SAMBA-CUPS -U root%secret -c 'setdriver dm9110 myphantasydrivername'
      cmd = setdriver dm9110 myphantasydrivername
      Successfully set dm9110 to myphantasydrivername.
    -

    +

    -

    +
     root# rpcclient SAMBA-CUPS -U root%secret -c 'enumprinters'
      cmd = enumprinters
        flags:[0x800000]
    @@ -1772,7 +1773,7 @@ commas in the "description" field). After the
     setdriver command succeeded, all is well.  (The
     CUPS Printing chapter has more info about the installation of printer
     drivers with the help of rpccclient).
    -

    Adding new Printers with the Windows NT APW

    +

    Adding new Printers with the Windows NT APW

    By default, Samba exhibits all printer shares defined in smb.conf in the Printers... folder. Also located in this folder @@ -1818,7 +1819,7 @@ user, not necessarily a root account. A map to guest = user may have connected you unwittingly under the wrong privilege; you should check it by using the smbstatus command. -

    Weird Error Message Cannot connect under a +

    Weird Error Message Cannot connect under a different Name

    Once you are connected with the wrong credentials, there is no means to reverse the situation other than to close all Explorer windows, and @@ -1848,7 +1849,7 @@ message. You close all Explorer Windows and start it again. You try to connect - and this times it works! Windows seems to cache connection info somewhere and doesn't keep it up to date (if you are unlucky you might need to reboot to get rid of the error message). -

    Be careful when assembling Driver Files

    +

    Be careful when assembling Driver Files

    You need to be very careful when you take notes about the files and belonging to a particular driver. Don't confuse the files for driver version "0" (for Win95/98/ME, going into @@ -1989,7 +1990,7 @@ In my example were even more differences than shown here. Conclusion: you must be very careful to select the correct driver files for each driver version. Don't rely on the names alone. Don't interchange files belonging to different driver versions. -

    Samba and Printer Ports

    +

    Samba and Printer Ports

    Windows NT/2000 print servers associate a port with each printer. These normally take the form of LPT1:, COM1:, FILE:, etc. Samba @@ -2010,14 +2011,14 @@ another (“My users and my Boss should not know that th working with Samba”), possesses a enumports command which can be used to define an external program that generates a listing of ports on a system. -

    Avoiding the most common Misconfigurations of the Client Driver

    +

    Avoiding the most common Misconfigurations of the Client Driver

    So - printing works, but there are still problems. Most jobs print well, some don't print at all. Some jobs have problems with fonts, which don't look good at all. Some jobs print fast, and some are dead-slow. We can't cover it all; but we want to encourage you to read the little paragraph about "Avoiding the wrong PostScript Driver Settings" in the CUPS Printing part of this document. -

    The Imprints Toolset

    +

    The Imprints Toolset

    The Imprints tool set provides a UNIX equivalent of the Windows NT Add Printer Wizard. For complete information, please refer to the Imprints web site @@ -2034,20 +2035,20 @@ coordinate your efforts on the samba-technical mailing list. The toolset is still in usable form; but only for a series of older printer models, where there are prepared packages to use. Packages for more up to date print devices are needed if Imprints should have a -future.

    What is Imprints?

    +future.

    What is Imprints?

    Imprints is a collection of tools for supporting these goals:

    • Providing a central repository information regarding Windows NT and 95/98 printer driver packages

    • Providing the tools necessary for creating the Imprints printer driver packages.

    • Providing an installation client which will obtain printer drivers from a central internet (or intranet) Imprints Server repository and install them on remote Samba and Windows NT4 print -servers.

    Creating Printer Driver Packages

    +servers.

    Creating Printer Driver Packages

    The process of creating printer driver packages is beyond the scope of this document (refer to Imprints.txt also included with the Samba distribution for more information). In short, an Imprints driver package is a gzipped tarball containing the driver files, related INF files, and a control file needed by the installation client. -

    The Imprints Server

    +

    The Imprints Server

    The Imprints server is really a database server that may be queried via standard HTTP mechanisms. Each printer entry in the database has an associated URL for the actual downloading of the package. Each @@ -2055,7 +2056,7 @@ package is digitally signed via GnuPG which can be used to verify that package downloaded is actually the one referred in the Imprints database. It is strongly recommended that this security check not be disabled. -

    The Installation Client

    +

    The Installation Client

    More information regarding the Imprints installation client is available in the Imprints-Client-HOWTO.ps file included with the imprints source package. @@ -2070,10 +2071,10 @@ remote Samba and Windows NT print servers.

    The basic installation process is in four steps and perl code is wrapped around smbclient and rpcclient -

    • +

      • foreach (supported architecture for a given driver) -

        1. rpcclient: Get the appropriate upload directory on the remote server

        2. smbclient: Upload the driver files

        3. rpcclient: Issues an AddPrinterDriver() MS-RPC

        -

      • rpcclient: Issue an AddPrinterEx() MS-RPC to actually create the printer

      +

      1. rpcclient: Get the appropriate upload directory on the remote server

      2. smbclient: Upload the driver files

      3. rpcclient: Issues an AddPrinterDriver() MS-RPC

      +
    • rpcclient: Issue an AddPrinterEx() MS-RPC to actually create the printer

    One of the problems encountered when implementing the Imprints tool set was the name space issues between various supported client architectures. For example, Windows NT includes a driver named "Apple @@ -2096,7 +2097,7 @@ if is has not already been installed? The way of sidestepping this limitation is to require that all Imprints printer driver packages include both the Intel Windows NT and 95/98 printer drivers and that NT driver is installed first. -

    Add Network Printers at Logon without User Interaction

    +

    Add Network Printers at Logon without User Interaction

    The following MS Knowledge Base article may be of some help if you need to handle Windows 2000 clients: How to Add Printers with No User Interaction in Windows 2000. ( http://support.microsoft.com/default.aspx?scid=kb;en-us;189105 @@ -2171,7 +2172,7 @@ at logon time will not really be noticeable. Printers can be centrally added, changed, and deleted at will on the server with no user intervention required on the clients (you just need to keep the logon scripts up to date). -

    The addprinter command

    +

    The addprinter command

    The addprinter command can be configured to be a shell script or program executed by Samba. It is triggered by running the APW from a client against the Samba print server. The APW asks the @@ -2183,7 +2184,7 @@ on legacy systems, or execute the lpadmin command on more modern systems) and create the associated share in , then the APW will in effect really create a new printer on Samba and the UNIX print subsystem! -

    Migration of "Classical" printing to Samba-3

    +

    Migration of "Classical" printing to Samba-3

    The basic "NT-style" printer driver management has not changed considerably in 3.0 over the 2.2.x releases (apart from many small improvements). Here migration should be quite easy, especially if you @@ -2220,12 +2221,12 @@ rpcclient. See the Imprints installation client at: http://imprints.sourceforge.net/

    for an example. See also the discussion of rpcclient usage in the -"CUPS Printing" section.

    Publishing Printer Information in Active Directory or LDAP

    +"CUPS Printing" section.

    Publishing Printer Information in Active Directory or LDAP

    We will publish an update to this section shortly. -

    Common Errors and Problems

    +

    Common Errors and Problems

    Here are a few typical errors and problems people have encountered. You can avoid them. Read on. -

    I give my root password but I don't get access

    +

    I give my root password but I don't get access

    Don't confuse the root password which is valid for the Unix system (and in most cases stored in the form of a one-way hash in a file named /etc/shadow) with the password used to @@ -2233,7 +2234,7 @@ authenticate against Samba!. Samba doesn't know the UNIX password; for root to access Samba resources via Samba-type access, a Samba account for root must be created first. This is often done with the smbpasswd command. -

    My printjobs get spooled into the spooling directory, but then get lost

    +

    My printjobs get spooled into the spooling directory, but then get lost

    Don't use the existing Unix print system spool directory for the Samba spool directory. It may seem convenient and a saving of space, but it only leads to problems. The two must be separate. diff --git a/docs/htmldocs/samba-bdc.html b/docs/htmldocs/samba-bdc.html index 95d1cc4e5f..76492ebced 100644 --- a/docs/htmldocs/samba-bdc.html +++ b/docs/htmldocs/samba-bdc.html @@ -1,8 +1,9 @@ -Chapter 6. Backup Domain Control

    Chapter 6. Backup Domain Control

    John H. Terpstra

    Samba Team

    Volker Lendecke

    + +Chapter 6. Backup Domain Control

    Chapter 6. Backup Domain Control

    John H. Terpstra

    Samba Team

    Volker Lendecke

    Before you continue reading in this section, please make sure that you are comfortable with configuring a Samba Domain Controller as described in the Domain Control Chapter. -

    Features And Benefits

    +

    Features And Benefits

    This is one of the most difficult chapters to summarise. It matters not what we say here for someone will still draw conclusions and / or approach the Samba-Team with expectations that are either not yet capable of being delivered, or that can be achieved for more @@ -63,7 +64,7 @@ lets consider each possible option and look at the pro's and con's for each theo Arguments Against: All machine trust accounts and user accounts will be locally maintained. Domain users will NOT be able to roam from office to office. This is a broken and flawed solution. Do NOT do this. -

    Essential Background Information

    +

    Essential Background Information

    A Domain Controller is a machine that is able to answer logon requests from network workstations. Microsoft LanManager and IBM LanServer were two early products that provided this capability. The technology has become known as the LanMan Netlogon service. @@ -73,7 +74,7 @@ and with it a new form of the network logon service that has extended functional This service became known as the NT NetLogon Service. The nature of this service has changed with the evolution of MS Windows NT and today provides a very complex array of services that are implemented over a complex spectrum of technologies. -

    MS Windows NT4 Style Domain Control

    +

    MS Windows NT4 Style Domain Control

    Whenever a user logs into a Windows NT4 / 200x / XP Profresional Workstation, the workstation connects to a Domain Controller (authentication server) to validate the username and password that the user entered are valid. If the information entered @@ -131,7 +132,7 @@ one of the BDCs can be promoted to a PDC. If this happens while the original PDC line then it is automatically demoted to a BDC. This is an important aspect of Domain Controller management. The tool that is used to affect a promotion or a demotion is the Server Manager for Domains. -

    Example PDC Configuration

    +

    Example PDC Configuration

    Since version 2.2 Samba officially supports domain logons for all current Windows Clients, including Windows NT4, 2003 and XP Professional. For samba to be enabled as a PDC some parameters in the [global]-section of the smb.conf have to be set: @@ -143,20 +144,20 @@ parameters in the [global]-section of the [homes] and a [netlogon] share also need to be set along with settings for the profile path, the users home drive, etc.. This will not be covered in this chapter, for more information please refer to the chapter on Domain Control. -

    Active Directory Domain Control

    +

    Active Directory Domain Control

    As of the release of MS Windows 2000 and Active Directory, this information is now stored in a directory that can be replicated and for which partial or full administrative control can be delegated. Samba-3 is NOT able to be a Domain Controller within an Active Directory tree, and it can not be an Active Directory server. This means that Samba-3 also can NOT act as a Backup Domain Contoller to an Active Directory Domain Controller. -

    What qualifies a Domain Controller on the network?

    +

    What qualifies a Domain Controller on the network?

    Every machine that is a Domain Controller for the domain SAMBA has to register the NetBIOS group name SAMBA<#1c> with the WINS server and/or by broadcast on the local network. The PDC also registers the unique NetBIOS name SAMBA<#1b> with the WINS server. The name type <#1b> name is normally reserved for the Domain Master Browser, a role that has nothing to do with anything related to authentication, but the Microsoft Domain implementation requires the domain master browser to be on the same machine as the PDC. -

    How does a Workstation find its domain controller?

    +

    How does a Workstation find its domain controller?

    An MS Windows NT4 / 200x / XP Professional workstation in the domain SAMBA that wants a local user to be authenticated has to find the domain controller for SAMBA. It does this by doing a NetBIOS name query for the group name SAMBA<#1c>. It assumes that each @@ -164,7 +165,7 @@ of the machines it gets back from the queries is a domain controller and can ans requests. To not open security holes both the workstation and the selected domain controller authenticate each other. After that the workstation sends the user's credentials (name and password) to the local Domain Controller, for valdation. -

    Backup Domain Controller Configuration

    +

    Backup Domain Controller Configuration

    Several things have to be done:

    • The domain SID has to be the same on the PDC and the BDC. This used to @@ -193,7 +194,7 @@ Several things have to be done: BDC. This can be done manually whenever login scripts are changed, or it can be done automatically together with the smbpasswd synchronization. -

    Example Configuration

    +

    Example Configuration

    Finally, the BDC has to be found by the workstations. This can be done by setting:

     	workgroup = SAMBA
    @@ -206,10 +207,10 @@ problem as the name SAMBA<#1c> is a NetBIOS group name that is meant to
     be registered by more than one machine. The parameter 'domain master =
     no' forces the BDC not to register SAMBA<#1b> which as a unique NetBIOS
     name is reserved for the Primary Domain Controller.
    -

    Common Errors

    +

    Common Errors

    As this is a rather new area for Samba there are not many examples that we may refer to. Keep watching for updates to this section. -

    Machine Accounts keep expiring, what can I do?

    +

    Machine Accounts keep expiring, what can I do?

    This problem will occur when occur when the passdb (SAM) files are copied from a central server but the local Backup Domain Controllers. Local machine trust account password updates are not copied back to the central server. The newer machine account password is then over @@ -217,7 +218,7 @@ written when the SAM is copied from the PDC. The result is that the Domain membe on start up will find that it's passwords does not match the one now in the database and since the startup security check will now fail, this machine will not allow logon attempts to procede and the account expiry error will be reported. -

    Can Samba be a Backup Domain Controller to an NT4 PDC?

    +

    Can Samba be a Backup Domain Controller to an NT4 PDC?

    With version 2.2, no. The native NT4 SAM replication protocols have not yet been fully implemented. The Samba Team is working on understanding and implementing the protocols, but this work has not been finished for version 2.2. @@ -228,7 +229,7 @@ mechanism has progressed, and some form of NT4 BDC support is expected soon. Can I get the benefits of a BDC with Samba? Yes. The main reason for implementing a BDC is availability. If the PDC is a Samba machine, a second Samba machine can be set up to service logon requests whenever the PDC is down. -

    How do I replicate the smbpasswd file?

    +

    How do I replicate the smbpasswd file?

    Replication of the smbpasswd file is sensitive. It has to be done whenever changes to the SAM are made. Every user's password change is done in the smbpasswd file and has to be replicated to the BDC. So replicating the smbpasswd file very often is necessary. @@ -238,7 +239,7 @@ sent unencrypted over the wire. The best way to set up smbpasswd replication fro the PDC to the BDC is to use the utility rsync. rsync can use ssh as a transport. Ssh itself can be set up to accept *only* rsync transfer without requiring the user to type a password. -

    Can I do this all with LDAP?

    +

    Can I do this all with LDAP?

    The simple answer is YES. Samba's pdb_ldap code supports binding to a replica LDAP server, and will also follow referrals and rebind to the master if it ever needs to make a modification to the database. (Normally BDCs are read only, so diff --git a/docs/htmldocs/samba-pdc.html b/docs/htmldocs/samba-pdc.html index 65c39d9399..ad9f024cce 100644 --- a/docs/htmldocs/samba-pdc.html +++ b/docs/htmldocs/samba-pdc.html @@ -1,8 +1,9 @@ -Chapter 5. Domain Control

    Chapter 5. Domain Control

    John H. Terpstra

    Samba Team

    Gerald (Jerry) Carter

    Samba Team

    David Bannon

    Samba Team

    Table of Contents

    Features and Benefits
    Basics of Domain Control
    Domain Controller Types
    Preparing for Domain Control
    Domain Control - Example Configuration
    Samba ADS Domain Control
    Domain and Network Logon Configuration
    Domain Network Logon Service
    Security Mode and Master Browsers
    Common Problems and Errors
    I cannot include a '$' in a machine name
    I get told "You already have a connection to the Domain...." + +Chapter 5. Domain Control
    The system can not log you on (C000019B)....
    The machine trust account for this computer either does not +exist or is not accessible.
    When I attempt to login to a Samba Domain from a NT4/W2K workstation, +I get a message about my account being disabled.
    Until a few minutes after Samba has started, clients get the error "Domain Controller Unavailable"

    The Essence of Learning:  There are many who approach MS Windows networking with incredible misconceptions. That's OK, because it gives the rest of us plenty of opportunity to be of assistance. Those who really want help would be well advised to become familiar with information @@ -32,7 +33,7 @@ burden on an organisation. Where is the right place to make mistakes? Only out of harm's way! If you are going to make mistakes, then please do this on a test network, away from users and in such a way as to not inflict pain on others. Do your learning on a test network. -

    Features and Benefits

    +

    Features and Benefits

    What is the key benefit of Microsoft Domain security?

    In a word, Single Sign On, or SSO for short. To many, this is the holy @@ -130,11 +131,11 @@ per user settings for many parameters, over-riding global settings given in the Thus, with samba-3 it is possible to have a default system configuration for profiles, and on a per user basis to over-ride this for those users who should not be subject to the default configuration. -

    Basics of Domain Control

    +

    Basics of Domain Control

    Over the years, public perceptions of what Domain Control really is has taken on an almost mystical nature. Before we branch into a brief overview of Domain Control, there are three basic types of domain controllers: -

    Domain Controller Types

    • Primary Domain Controller

    • Backup Domain Controller

    • ADS Domain Controller

    +

    Domain Controller Types

    • Primary Domain Controller

    • Backup Domain Controller

    • ADS Domain Controller

    The Primary Domain Controller or PDC plays an important role in the MS Windows NT4 and Windows 200x Domain Control architecture, but not in the manner that so many expect. There is folk lore that dictates that because of it's role in the MS Windows @@ -186,7 +187,7 @@ At this time any appearance that Samba-3 is capable of acting as an This functionality should not be used until the Samba-Team offers formal support for it. At such a time, the documentation will be revised to duly reflect all configuration and management requirements. -

    Preparing for Domain Control

    +

    Preparing for Domain Control

    There are two ways that MS Windows machines may interact with each other, with other servers, and with Domain Controllers: Either as Stand-Alone systems, more commonly called Workgroup members, or as full participants in a security system, @@ -247,7 +248,7 @@ domain/workgroup. Local master browsers in the same domain/workgroup on broadcas then ask for a complete copy of the browse list for the whole wide area network. Browser clients will then contact their local master browser, and will receive the domain-wide browse list, instead of just the list for their broadcast-isolated subnet. -

    Domain Control - Example Configuration

    +

    Domain Control - Example Configuration

    The first step in creating a working Samba PDC is to understand the parameters necessary in smb.conf. Here we attempt to explain the parameters that are covered in the smb.conf man page. @@ -301,20 +302,20 @@ Here is an example smb.conf for acting as a PDC: read only = no create mask = 0600 directory mask = 0700 -

    Note

    +

    Note

    The above parameters make for a full set of parameters that may define the server's mode of operation. The following parameters are the essentials alone: -

    +
     	workgroup = NARNIA
     	domain logons = Yes
     	domain master = Yes
     	security = User
    -

    +

    The additional parameters shown in the longer listing above just makes for a more complete environment. -

    +

    There are a couple of points to emphasize in the above configuration.

    • Encrypted passwords must be enabled. For more details on how @@ -327,22 +328,22 @@ There are a couple of points to emphasize in the above configuration. client to locate the server as a DC. Please refer to the various Network Browsing documentation included with this distribution for details. -

    Samba ADS Domain Control

    +

    Samba ADS Domain Control

    Samba-3 is not and can not act as an Active Directory Server. It can not truly function as an Active Directory Primary Domain Controller. The protocols for some of the functionality the Active Directory Domain Controllers is have been partially implemented on an experimental only basis. Please do NOT expect Samba-3 to support these protocols - nor should you depend on any such functionality either now or in the future. The Samba-Team may well remove such experiemental features or may change their behaviour. -

    Domain and Network Logon Configuration

    +

    Domain and Network Logon Configuration

    The subject of Network or Domain Logons is discussed here because it rightly forms an integral part of the essential functionality that is provided by a Domain Controller. -

    Domain Network Logon Service

    +

    Domain Network Logon Service

    All Domain Controllers must run the netlogon service (domain logons in Samba). One Domain Controller must be configured with domain master = Yes (the Primary Domain Controller); on ALL Backup Domain Controllers domain master = No must be set. -

    Example Configuration

    +

    Example Configuration

     	[globals]
     		domain logons = Yes
     		domain master = (Yes on PDC, No on BDCs)
    @@ -352,7 +353,7 @@ must be set.
     		path = /var/lib/samba/netlogon
     		guest ok = Yes
     		browseable = No
    -

    The Special Case of MS Windows XP Home Edition

    Note

    +

    The Special Case of MS Windows XP Home Edition

    Note

    MS Windows XP Home Edition does not have the ability to join any type of Domain security facility. Unlike, MS Windows 9x / Me, MS Windows XP Home Edition also completely lacks the ability to log onto a network. @@ -364,7 +365,7 @@ MS Windows XP Professional.

    Now that this has been said, please do NOT ask the mailing list, or email any of the Samba-Team members with your questions asking how to make this work. It can't be done. -

    The Special Case of Windows 9x / Me

    +

    The Special Case of Windows 9x / Me

    A domain and a workgroup are exactly the same thing in terms of network browsing. The difference is that a distributable authentication database is associated with a domain, for secure login access to a @@ -444,7 +445,7 @@ The main difference between a PDC and a Windows 9x logon server configuration is

    A Samba PDC will act as a Windows 9x logon server; after all, it does provide the network logon services that MS Windows 9x / Me expect to find. -

    Security Mode and Master Browsers

    +

    Security Mode and Master Browsers

    There are a few comments to make in order to tie up some loose ends. There has been much debate over the issue of whether or not it is ok to configure Samba as a Domain Controller in security @@ -478,7 +479,7 @@ Configuring a Samba box as a DC for a domain that already by definition has a PDC is asking for trouble. Therefore, you should always configure the Samba DC to be the DMB for its domain and set security = user. This is the only officially supported mode of operation. -

    Common Problems and Errors

    I cannot include a '$' in a machine name

    +

    Common Problems and Errors

    I cannot include a '$' in a machine name

    A 'machine account', (typically) stored in /etc/passwd, takes the form of the machine name with a '$' appended. FreeBSD (and other BSD systems?) won't create a user with a '$' in their name. @@ -486,7 +487,7 @@ systems?) won't create a user with a '$' in their name. The problem is only in the program used to make the entry. Once made, it works perfectly. Create a user without the '$'. Then use vipw to edit the entry, adding the '$'. Or create the whole entry with vipw if you like; make sure you use a unique User ID! -

    I get told "You already have a connection to the Domain...." +

    I get told "You already have a connection to the Domain...." or "Cannot join domain, the credentials supplied conflict with an existing set.." when creating a machine trust account.

    This happens if you try to create a machine trust account from the @@ -500,7 +501,7 @@ Further, if the machine is already a 'member of a workgroup' that is the same name as the domain you are joining (bad idea) you will get this message. Change the workgroup name to something else, it does not matter what, reboot, and try again. -

    The system can not log you on (C000019B)....

    I joined the domain successfully but after upgrading +

    The system can not log you on (C000019B)....

    I joined the domain successfully but after upgrading to a newer version of the Samba code I get the message, The system can not log you on (C000019B), Please try again or consult your system administrator when attempting to logon. @@ -511,14 +512,14 @@ the domain name and/or the server name (NetBIOS name) is changed. The only way to correct the problem is to restore the original domain SID or remove the domain client from the domain and rejoin. The domain SID may be reset using either the net or rpcclient utilities. -

    +

    The reset or change the domain SID you can use the net command as follows: -

    +
     root# net getlocalsid 'OLDNAME'
     root# net setlocalsid 'SID'
    -

    -

    The machine trust account for this computer either does not + +

    The machine trust account for this computer either does not exist or is not accessible.

    When I try to join the domain I get the message The machine account for this computer either does not exist or is not accessible. What's @@ -541,10 +542,10 @@ Some people have also reported that inconsistent subnet masks between the Samba server and the NT client can cause this problem. Make sure that these are consistent for both client and server. -

    When I attempt to login to a Samba Domain from a NT4/W2K workstation, +

    When I attempt to login to a Samba Domain from a NT4/W2K workstation, I get a message about my account being disabled.

    Enable the user accounts with smbpasswd -e username , this is normally done as an account is created. -

    Until a few minutes after Samba has started, clients get the error "Domain Controller Unavailable"

    +

    Until a few minutes after Samba has started, clients get the error "Domain Controller Unavailable"

    A domain controller has to announce on the network who it is. This usually takes a while.

    diff --git a/docs/htmldocs/smb.conf.5.html b/docs/htmldocs/smb.conf.5.html index c154347a86..9c01b5de56 100644 --- a/docs/htmldocs/smb.conf.5.html +++ b/docs/htmldocs/smb.conf.5.html @@ -244,8 +244,2884 @@ alias|alias|alias|alias... connection is made as the username given in the "guest account =" for the service, irrespective of the supplied password.

    COMPLETE LIST OF GLOBAL PARAMETERS

    Here is a list of all global parameters. See the section of - each parameter for details. Note that some are synonyms.

      COMPLETE LIST OF SERVICE PARAMETERS

      Here is a list of all service parameters. See the section on - each parameter for details. Note that some are synonyms.

        EXPLANATION OF EACH PARAMETER

        WARNINGS

        Although the configuration file permits service names + each parameter for details. Note that some are synonyms.

        COMPLETE LIST OF SERVICE PARAMETERS

        Here is a list of all service parameters. See the section on + each parameter for details. Note that some are synonyms.

        EXPLANATION OF EACH PARAMETER

        abort shutdown script (G)

        This parameter only exists in the HEAD cvs branch + This a full path name to a script called by smbd(8) that + should stop a shutdown procedure issued by the + shutdown script.

        This command will be run as user.

        Default: None.

        Example: abort shutdown script = /sbin/shutdown -c

        add group script (G)

        This is the full pathname to a script that will be run + AS ROOT by smbd(8) + when a new group is requested. It will expand any %g to the group name passed. This + script is only useful for installations using the Windows NT + domain administration tools. The script is free to create a + group with an arbitrary name to circumvent unix group name + restrictions. In that case the script must print the numeric gid + of the created group on stdout.

        add machine script (G)

        This is the full pathname to a script that will be run by + smbd(8) when a machine is added + to it's domain using the administrator username and password + method.

        This option is only required when using sam back-ends tied + to the Unix uid method of RID calculation such as smbpasswd. + This option is only available in Samba 3.0.

        Default: add machine script = <empty string>

        Example: add machine script = /usr/sbin/adduser -n -g + machines -c Machine -d /dev/null -s /bin/false %u

        addprinter command (G)

        With the introduction of MS-RPC based printing + support for Windows NT/2000 clients in Samba 2.2, The MS Add + Printer Wizard (APW) icon is now also available in the + "Printers..." folder displayed a share listing. The APW + allows for printers to be add remotely to a Samba or Windows + NT/2000 print server.

        For a Samba host this means that the printer must be + physically added to the underlying printing system. The add + printer command defines a script to be run which + will perform the necessary operations for adding the printer + to the print system and to add the appropriate service definition + to the smb.conf file in order that it can be + shared by smbd(8).

        The addprinter command is + automatically invoked with the following parameter (in + order):

        • printer name

        • share name

        • port name

        • driver name

        • location

        • Windows 9x driver location

        All parameters are filled in from the PRINTER_INFO_2 structure sent + by the Windows NT/2000 client with one exception. The "Windows 9x + driver location" parameter is included for backwards compatibility + only. The remaining fields in the structure are generated from answers + to the APW questions.

        Once the addprinter command has + been executed, smbd will reparse the + smb.conf to determine if the share defined by the APW + exists. If the sharename is still invalid, then smbd + will return an ACCESS_DENIED error to the client.

        + The "add printer command" program can output a single line of text, + which Samba will set as the port the new printer is connected to. + If this line isn't output, Samba won't reload its printer shares. +

        See also + deleteprinter command, + printing, + show add + printer wizard

        Default: none

        Example: addprinter command = /usr/bin/addprinter

        add share command (G)

        Samba 2.2.0 introduced the ability to dynamically + add and delete shares via the Windows NT 4.0 Server Manager. The + add share command is used to define an + external program or script which will add a new service definition + to smb.conf. In order to successfully + execute the add share command, smbd + requires that the administrator be connected using a root account (i.e. + uid == 0). +

        + When executed, smbd will automatically invoke the + add share command with four parameters. +

        • configFile - the location + of the global smb.conf file. +

        • shareName - the name of the new + share. +

        • pathName - path to an **existing** + directory on disk. +

        • comment - comment string to associate + with the new share. +

        + This parameter is only used for add file shares. To add printer shares, + see the addprinter + command. +

        + See also change share + command, delete share + command. +

        Default: none

        Example: add share command = /usr/local/bin/addshare

        add user script (G)

        This is the full pathname to a script that will + be run AS ROOT by smbd(8) under special circumstances described below.

        Normally, a Samba server requires that UNIX users are + created for all users accessing files on this server. For sites + that use Windows NT account databases as their primary user database + creating these users and keeping the user list in sync with the + Windows NT PDC is an onerous task. This option allows smbd to create the required UNIX users + ON DEMAND when a user accesses the Samba server.

        In order to use this option, smbd(8) must NOT be set to security = share + and add user script + must be set to a full pathname for a script that will create a UNIX + user given one argument of %u, which expands into + the UNIX user name to create.

        When the Windows user attempts to access the Samba server, + at login (session setup in the SMB protocol) time, smbd(8) contacts the password server and + attempts to authenticate the given user with the given password. If the + authentication succeeds then smbd + attempts to find a UNIX user in the UNIX password database to map the + Windows user into. If this lookup fails, and add user script + is set then smbd will + call the specified script AS ROOT, expanding + any %u argument to be the user name to create.

        If this script successfully creates the user then smbd + will continue on as though the UNIX user + already existed. In this way, UNIX users are dynamically created to + match existing Windows NT accounts.

        See also + security, + password server, + delete user + script.

        Default: add user script = <empty string>

        Example: add user script = /usr/local/samba/bin/add_user %u

        add user to group script (G)

        Full path to the script that will be called when + a user is added to a group using the Windows NT domain administration + tools. It will be run by smbd(8) AS ROOT. + Any %g will be replaced with the group name and + any %u will be replaced with the user name. +

        Default: add user to group script =

        Example: add user to group script = /usr/sbin/adduser %u %g

        admin users (S)

        This is a list of users who will be granted + administrative privileges on the share. This means that they + will do all file operations as the super-user (root).

        You should use this option very carefully, as any user in + this list will be able to do anything they like on the share, + irrespective of file permissions.

        Default: no admin users

        Example: admin users = jason

        ads server (G)

        If this option is specified, samba does not try to figure out what + ads server to use itself, but uses the specified ads server. Either one + DNS name or IP address can be used.

        Default: ads server =

        Example: ads server = 192.168.1.2

        algorithmic rid base (G)

        This determines how Samba will use its + algorithmic mapping from uids/gid to the RIDs needed to construct + NT Security Identifiers. +

        Setting this option to a larger value could be useful to sites + transitioning from WinNT and Win2k, as existing user and + group rids would otherwise clash with sytem users etc. +

        All UIDs and GIDs must be able to be resolved into SIDs for + the correct operation of ACLs on the server. As such the algorithmic + mapping can't be 'turned off', but pushing it 'out of the way' should + resolve the issues. Users and groups can then be assigned 'low' RIDs + in arbitary-rid supporting backends. +

        Default: algorithmic rid base = 1000

        Example: algorithmic rid base = 100000

        allow hosts (S)

        Synonym for + hosts allow.

        allow trusted domains (G)

        This option only takes effect when the + security option is set to + server or domain. + If it is set to no, then attempts to connect to a resource from + a domain or workgroup other than the one which smbd is running + in will fail, even if that domain is trusted by the remote server + doing the authentication.

        This is useful if you only want your Samba server to + serve resources to users in the domain it is a member of. As + an example, suppose that there are two domains DOMA and DOMB. DOMB + is trusted by DOMA, which contains the Samba server. Under normal + circumstances, a user with an account in DOMB can then access the + resources of a UNIX account with the same account name on the + Samba server even if they do not have an account in DOMA. This + can make implementing a security boundary difficult.

        Default: allow trusted domains = yes

        announce as (G)

        This specifies what type of server nmbd(8) will announce itself as, to a network neighborhood browse + list. By default this is set to Windows NT. The valid options + are : "NT Server" (which can also be written as "NT"), + "NT Workstation", "Win95" or "WfW" meaning Windows NT Server, + Windows NT Workstation, Windows 95 and Windows for Workgroups + respectively. Do not change this parameter unless you have a + specific need to stop Samba appearing as an NT server as this + may prevent Samba servers from participating as browser servers + correctly.

        Default: announce as = NT Server

        Example: announce as = Win95

        announce version (G)

        This specifies the major and minor version numbers + that nmbd will use when announcing itself as a server. The default + is 4.9. Do not change this parameter unless you have a specific + need to set a Samba server to be a downlevel server.

        Default: announce version = 4.9

        Example: announce version = 2.0

        auth methods (G)

        This option allows the administrator to chose what + authentication methods smbd will use when authenticating + a user. This option defaults to sensible values based on + security.

        Each entry in the list attempts to authenticate the user in turn, until + the user authenticates. In practice only one method will ever actually + be able to complete the authentication. +

        Default: auth methods = <empty string>

        Example: auth methods = guest sam ntdomain

        auto services (G)

        This is a synonym for the + preload.

        available (S)

        This parameter lets you "turn off" a service. If + available = no, then ALL + attempts to connect to the service will fail. Such failures are + logged.

        Default: available = yes

        bind interfaces only (G)

        This global parameter allows the Samba admin + to limit what interfaces on a machine will serve SMB requests. It + affects file service smbd(8) and name service nmbd(8) in a slightly different ways.

        For name service it causes nmbd to bind + to ports 137 and 138 on the interfaces listed in + the interfaces parameter. nmbd also + binds to the "all addresses" interface (0.0.0.0) + on ports 137 and 138 for the purposes of reading broadcast messages. + If this option is not set then nmbd will service + name requests on all of these sockets. If bind interfaces + only is set then nmbd will check the + source address of any packets coming in on the broadcast sockets + and discard any that don't match the broadcast addresses of the + interfaces in the interfaces parameter list. + As unicast packets are received on the other sockets it allows + nmbd to refuse to serve names to machines that + send packets that arrive through any interfaces not listed in the + interfaces list. IP Source address spoofing + does defeat this simple check, however, so it must not be used + seriously as a security feature for nmbd.

        For file service it causes smbd(8) to bind only to the interface list + given in the interfaces parameter. This + restricts the networks that smbd will serve + to packets coming in those interfaces. Note that you should not use this parameter + for machines that are serving PPP or other intermittent or non-broadcast network + interfaces as it will not cope with non-permanent interfaces.

        If bind interfaces only is set then + unless the network address 127.0.0.1 is added + to the interfaces parameter + list smbpasswd(8) and swat(8) may not work as expected due + to the reasons covered below.

        To change a users SMB password, the smbpasswd + by default connects to the localhost - 127.0.0.1 + address as an SMB client to issue the password change request. If + bind interfaces only is set then unless the + network address 127.0.0.1 is added to the + interfaces parameter list then + smbpasswd will fail to connect in it's default mode. + smbpasswd can be forced to use the primary IP interface + of the local host by using its smbpasswd(8) -r remote machine + parameter, with remote machine set + to the IP name of the primary interface of the local host.

        The swat status page tries to connect with + smbd and nmbd at the address + 127.0.0.1 to determine if they are running. + Not adding 127.0.0.1 will cause + smbd and nmbd to always show + "not running" even if they really are. This can prevent + swat from starting/stopping/restarting smbd + and nmbd.

        Default: bind interfaces only = no

        blocking locks (S)

        This parameter controls the behavior + of smbd(8) when given a request by a client + to obtain a byte range lock on a region of an open file, and the + request has a time limit associated with it.

        If this parameter is set and the lock range requested + cannot be immediately satisfied, samba will internally + queue the lock request, and periodically attempt to obtain + the lock until the timeout period expires.

        If this parameter is set to no, then + samba will behave as previous versions of Samba would and + will fail the lock request immediately if the lock range + cannot be obtained.

        Default: blocking locks = yes

        block size (S)

        This parameter controls the behavior of smbd(8) when reporting disk free + sizes. By default, this reports a disk block size of 1024 bytes. +

        Changing this parameter may have some effect on the + efficiency of client writes, this is not yet confirmed. This + parameter was added to allow advanced administrators to change + it (usually to a higher value) and test the effect it has on + client write performance without re-compiling the code. As this + is an experimental option it may be removed in a future release. +

        Changing this option does not change the disk free reporting + size, just the block size unit reported to the client. +

        browsable (S)

        See the + browseable.

        browseable (S)

        This controls whether this share is seen in + the list of available shares in a net view and in the browse list.

        Default: browseable = yes

        browse list (G)

        This controls whether smbd(8) will serve a browse list to + a client doing a NetServerEnum call. Normally + set to yes. You should never need to change + this.

        Default: browse list = yes

        case sensitive (S)

        See the discussion in the section NAME MANGLING.

        Default: case sensitive = no

        casesignames (S)

        Synonym for case sensitive.

        change notify timeout (G)

        This SMB allows a client to tell a server to + "watch" a particular directory for any changes and only reply to + the SMB request when a change has occurred. Such constant scanning of + a directory is expensive under UNIX, hence an smbd(8) daemon only performs such a scan + on each requested directory once every change notify + timeout seconds.

        Default: change notify timeout = 60

        Example: change notify timeout = 300

        Would change the scan time to every 5 minutes.

        change share command (G)

        Samba 2.2.0 introduced the ability to dynamically + add and delete shares via the Windows NT 4.0 Server Manager. The + change share command is used to define an + external program or script which will modify an existing service definition + in smb.conf. In order to successfully + execute the change share command, smbd + requires that the administrator be connected using a root account (i.e. + uid == 0). +

        + When executed, smbd will automatically invoke the + change share command with four parameters. +

        • configFile - the location + of the global smb.conf file. +

        • shareName - the name of the new + share. +

        • pathName - path to an **existing** + directory on disk. +

        • comment - comment string to associate + with the new share. +

        + This parameter is only used modify existing file shares definitions. To modify + printer shares, use the "Printers..." folder as seen when browsing the Samba host. +

        + See also add share + command, delete + share command. +

        Default: none

        Example: change share command = /usr/local/bin/addshare

        comment (S)

        This is a text field that is seen next to a share + when a client does a queries the server, either via the network + neighborhood or via net view to list what shares + are available.

        If you want to set the string that is displayed next to the + machine name then see the + server string parameter.

        Default: No comment string

        Example: comment = Fred's Files

        config file (G)

        This allows you to override the config file + to use, instead of the default (usually smb.conf). + There is a chicken and egg problem here as this option is set + in the config file!

        For this reason, if the name of the config file has changed + when the parameters are loaded then it will reload them from + the new config file.

        This option takes the usual substitutions, which can + be very useful.

        If the config file doesn't exist then it won't be loaded + (allowing you to special case the config files of just a few + clients).

        Example: config file = /usr/local/samba/lib/smb.conf.%m

        copy (S)

        This parameter allows you to "clone" service + entries. The specified service is simply duplicated under the + current service's name. Any parameters specified in the current + section will override those in the section being copied.

        This feature lets you set up a 'template' service and + create similar services easily. Note that the service being + copied must occur earlier in the configuration file than the + service doing the copying.

        Default: no value

        Example: copy = otherservice

        create mask (S)

        A synonym for this parameter is + create mode + .

        When a file is created, the necessary permissions are + calculated according to the mapping from DOS modes to UNIX + permissions, and the resulting UNIX mode is then bit-wise 'AND'ed + with this parameter. This parameter may be thought of as a bit-wise + MASK for the UNIX modes of a file. Any bit not + set here will be removed from the modes set on a file when it is + created.

        The default value of this parameter removes the + 'group' and 'other' write and execute bits from the UNIX modes.

        Following this Samba will bit-wise 'OR' the UNIX mode created + from this parameter with the value of the + force create mode + parameter which is set to 000 by default.

        This parameter does not affect directory modes. See the + parameter directory mode + for details.

        See also the force + create mode parameter for forcing particular mode + bits to be set on created files. See also the + directory mode parameter for masking + mode bits on created directories. See also the + inherit permissions parameter.

        Note that this parameter does not apply to permissions + set by Windows NT/2000 ACL editors. If the administrator wishes to enforce + a mask on access control lists also, they need to set the + security mask.

        Default: create mask = 0744

        Example: create mask = 0775

        create mode (S)

        This is a synonym for + create mask.

        csc policy (S)

        This stands for client-side caching + policy, and specifies how clients capable of offline + caching will cache the files in the share. The valid values + are: manual, documents, programs, disable.

        These values correspond to those used on Windows servers.

        For example, shares containing roaming profiles can have + offline caching disabled using csc policy = disable.

        Default: csc policy = manual

        Example: csc policy = programs

        dead time (G)

        The value of the parameter (a decimal integer) + represents the number of minutes of inactivity before a connection + is considered dead, and it is disconnected. The deadtime only takes + effect if the number of open files is zero.

        This is useful to stop a server's resources being + exhausted by a large number of inactive connections.

        Most clients have an auto-reconnect feature when a + connection is broken so in most cases this parameter should be + transparent to users.

        Using this parameter with a timeout of a few minutes + is recommended for most systems.

        A deadtime of zero indicates that no auto-disconnection + should be performed.

        Default: deadtime = 0

        Example: deadtime = 15

        debug hires timestamp (G)

        Sometimes the timestamps in the log messages + are needed with a resolution of higher that seconds, this + boolean parameter adds microsecond resolution to the timestamp + message header when turned on.

        Note that the parameter + debug timestamp must be on for this to have an + effect.

        Default: debug hires timestamp = no

        debug level (G)

        Synonym for + log level.

        debug pid (G)

        When using only one log file for more then one forked + smbd(8)-process there may be hard to + follow which process outputs which message. This boolean parameter + is adds the process-id to the timestamp message headers in the + logfile when turned on.

        Note that the parameter + debug timestamp must be on for this to have an + effect.

        Default: debug pid = no

        debug timestamp (G)

        Samba debug log messages are timestamped + by default. If you are running at a high + debug level these timestamps + can be distracting. This boolean parameter allows timestamping + to be turned off.

        Default: debug timestamp = yes

        debug uid (G)

        Samba is sometimes run as root and sometime + run as the connected user, this boolean parameter inserts the + current euid, egid, uid and gid to the timestamp message headers + in the log file if turned on.

        Note that the parameter + debug timestamp must be on for this to have an + effect.

        Default: debug uid = no

        default (G)

        A synonym for + default service.

        default case (S)

        See the section on + NAME MANGLING. Also note the + short preserve case parameter.

        Default: default case = lower

        default devmode (S)

        This parameter is only applicable to printable services. + When smbd is serving Printer Drivers to Windows NT/2k/XP clients, each printer on the Samba + server has a Device Mode which defines things such as paper size and + orientation and duplex settings. The device mode can only correctly be + generated by the printer driver itself (which can only be executed on a + Win32 platform). Because smbd is unable to execute the driver code + to generate the device mode, the default behavior is to set this field + to NULL. +

        Most problems with serving printer drivers to Windows NT/2k/XP clients + can be traced to a problem with the generated device mode. Certain drivers + will do things such as crashing the client's Explorer.exe with a NULL devmode. + However, other printer drivers can cause the client's spooler service + (spoolsv.exe) to die if the devmode was not created by the driver itself + (i.e. smbd generates a default devmode). +

        This parameter should be used with care and tested with the printer + driver in question. It is better to leave the device mode to NULL + and let the Windows client set the correct values. Because drivers do not + do this all the time, setting default devmode = yes + will instruct smbd to generate a default one. +

        For more information on Windows NT/2k printing and Device Modes, + see the MSDN documentation. +

        Default: default devmode = no

        default service (G)

        This parameter specifies the name of a service + which will be connected to if the service actually requested cannot + be found. Note that the square brackets are NOT + given in the parameter value (see example below).

        There is no default value for this parameter. If this + parameter is not given, attempting to connect to a nonexistent + service results in an error.

        Typically the default service would be a + guest ok, + read-only service.

        Also note that the apparent service name will be changed + to equal that of the requested service, this is very useful as it + allows you to use macros like %S to make + a wildcard service.

        Note also that any "_" characters in the name of the service + used in the default service will get mapped to a "/". This allows for + interesting things.

        Example:

        +[global]
        +	default service = pub
        +        
        +[pub]
        +	path = /%S
        +
        delete group script (G)

        This is the full pathname to a script that will + be run AS ROOT smbd(8) when a group is requested to be deleted. + It will expand any %g to the group name passed. + This script is only useful for installations using the Windows NT domain administration tools. +

        deleteprinter command (G)

        With the introduction of MS-RPC based printer + support for Windows NT/2000 clients in Samba 2.2, it is now + possible to delete printer at run time by issuing the + DeletePrinter() RPC call.

        For a Samba host this means that the printer must be + physically deleted from underlying printing system. The + deleteprinter command defines a script to be run which + will perform the necessary operations for removing the printer + from the print system and from smb.conf. +

        The deleteprinter command is + automatically called with only one parameter: + "printer name".

        Once the deleteprinter command has + been executed, smbd will reparse the + smb.conf to associated printer no longer exists. + If the sharename is still valid, then smbd + will return an ACCESS_DENIED error to the client.

        See also + addprinter command, + printing, + show add + printer wizard

        Default: none

        Example: deleteprinter command = /usr/bin/removeprinter

        delete readonly (S)

        This parameter allows readonly files to be deleted. + This is not normal DOS semantics, but is allowed by UNIX.

        This option may be useful for running applications such + as rcs, where UNIX file ownership prevents changing file + permissions, and DOS semantics prevent deletion of a read only file.

        Default: delete readonly = no

        delete share command (G)

        Samba 2.2.0 introduced the ability to dynamically + add and delete shares via the Windows NT 4.0 Server Manager. The + delete share command is used to define an + external program or script which will remove an existing service + definition from smb.conf. In order to successfully + execute the delete share command, smbd + requires that the administrator be connected using a root account (i.e. + uid == 0). +

        + When executed, smbd will automatically invoke the + delete share command with two parameters. +

        • configFile - the location + of the global smb.conf file. +

        • shareName - the name of + the existing service. +

        + This parameter is only used to remove file shares. To delete printer shares, + see the deleteprinter + command. +

        + See also add share + command, change + share command. +

        Default: none

        Example: delete share command = /usr/local/bin/delshare

        delete user from group script (G)

        Full path to the script that will be called when + a user is removed from a group using the Windows NT domain administration + tools. It will be run by smbd(8) AS ROOT. + Any %g will be replaced with the group name and + any %u will be replaced with the user name. +

        Default: delete user from group script =

        Example: delete user from group script = /usr/sbin/deluser %u %g

        delete user script (G)

        This is the full pathname to a script that will + be run by smbd(8) when managing users + with remote RPC (NT) tools. +

        This script is called when a remote client removes a user + from the server, normally using 'User Manager for Domains' or + rpcclient.

        This script should delete the given UNIX username.

        Default: delete user script = <empty string>

        Example: delete user script = /usr/local/samba/bin/del_user %u

        delete veto files (S)

        This option is used when Samba is attempting to + delete a directory that contains one or more vetoed directories + (see the veto files + option). If this option is set to no (the default) then if a vetoed + directory contains any non-vetoed files or directories then the + directory delete will fail. This is usually what you want.

        If this option is set to yes, then Samba + will attempt to recursively delete any files and directories within + the vetoed directory. This can be useful for integration with file + serving systems such as NetAtalk which create meta-files within + directories you might normally veto DOS/Windows users from seeing + (e.g. .AppleDouble)

        Setting delete veto files = yes allows these + directories to be transparently deleted when the parent directory + is deleted (so long as the user has permissions to do so).

        See also the veto + files parameter.

        Default: delete veto files = no

        deny hosts (S)

        Synonym for hosts + deny.

        dfree command (G)

        The dfree command setting + should only be used on systems where a problem occurs with the + internal disk space calculations. This has been known to happen + with Ultrix, but may occur with other operating systems. The + symptom that was seen was an error of "Abort Retry + Ignore" at the end of each directory listing.

        This setting allows the replacement of the internal routines to + calculate the total disk space and amount available with an external + routine. The example below gives a possible script that might fulfill + this function.

        The external program will be passed a single parameter indicating + a directory in the filesystem being queried. This will typically consist + of the string ./. The script should return two + integers in ASCII. The first should be the total disk space in blocks, + and the second should be the number of available blocks. An optional + third return value can give the block size in bytes. The default + blocksize is 1024 bytes.

        Note: Your script should NOT be setuid or + setgid and should be owned by (and writeable only by) root!

        Default: By default internal routines for + determining the disk capacity and remaining space will be used. +

        Example: dfree command = /usr/local/samba/bin/dfree

        Where the script dfree (which must be made executable) could be:

         
        +#!/bin/sh
        +df $1 | tail -1 | awk '{print $2" "$4}'
        +

        or perhaps (on Sys V based systems):

         
        +#!/bin/sh
        +/usr/bin/df -k $1 | tail -1 | awk '{print $3" "$5}'
        +

        Note that you may have to replace the command names with full path names on some systems.

        directory (S)

        Synonym for path.

        directory mask (S)

        This parameter is the octal modes which are + used when converting DOS modes to UNIX modes when creating UNIX + directories.

        When a directory is created, the necessary permissions are + calculated according to the mapping from DOS modes to UNIX permissions, + and the resulting UNIX mode is then bit-wise 'AND'ed with this + parameter. This parameter may be thought of as a bit-wise MASK for + the UNIX modes of a directory. Any bit not set + here will be removed from the modes set on a directory when it is + created.

        The default value of this parameter removes the 'group' + and 'other' write bits from the UNIX mode, allowing only the + user who owns the directory to modify it.

        Following this Samba will bit-wise 'OR' the UNIX mode + created from this parameter with the value of the + force directory mode parameter. + This parameter is set to 000 by default (i.e. no extra mode bits are added).

        Note that this parameter does not apply to permissions + set by Windows NT/2000 ACL editors. If the administrator wishes to enforce + a mask on access control lists also, they need to set the + directory security mask.

        See the force + directory mode parameter to cause particular mode + bits to always be set on created directories.

        See also the create mode + parameter for masking mode bits on created files, + and the directory + security mask parameter.

        Also refer to the + inherit permissions parameter.

        Default: directory mask = 0755

        Example: directory mask = 0775

        directory mode (S)

        Synonym for + directory mask

        directory security mask (S)

        This parameter controls what UNIX permission bits + can be modified when a Windows NT client is manipulating the UNIX + permission on a directory using the native NT security dialog + box.

        This parameter is applied as a mask (AND'ed with) to + the changed permission bits, thus preventing any bits not in + this mask from being modified. Essentially, zero bits in this + mask may be treated as a set of bits the user is not allowed + to change.

        If not set explicitly this parameter is set to 0777 + meaning a user is allowed to modify all the user/group/world + permissions on a directory.

        Note that users who can access the + Samba server through other means can easily bypass this restriction, + so it is primarily useful for standalone "appliance" systems. + Administrators of most normal systems will probably want to leave + it as the default of 0777.

        See also the + force directory security mode, + security mask, + force security mode + parameters.

        Default: directory security mask = 0777

        Example: directory security mask = 0700

        disable netbios (G)

        Enabling this parameter will disable netbios support + in Samba. Netbios is the only available form of browsing in + all windows versions except for 2000 and XP.

        Note

        Note that clients that only support netbios won't be able to + see your samba server when netbios support is disabled. +

        Default: disable netbios = no

        Example: disable netbios = yes

        disable spoolss (G)

        Enabling this parameter will disable Samba's support + for the SPOOLSS set of MS-RPC's and will yield identical behavior + as Samba 2.0.x. Windows NT/2000 clients will downgrade to using + Lanman style printing commands. Windows 9x/ME will be uneffected by + the parameter. However, this will also disable the ability to upload + printer drivers to a Samba server via the Windows NT Add Printer + Wizard or by using the NT printer properties dialog window. It will + also disable the capability of Windows NT/2000 clients to download + print drivers from the Samba host upon demand. + Be very careful about enabling this parameter. +

        See also use client driver +

        Default : disable spoolss = no

        display charset (G)

        Specifies the charset that samba will use + to print messages to stdout and stderr and SWAT will use. + Should generally be the same as the unix charset. +

        Default: display charset = ASCII

        Example: display charset = UTF8

        dns proxy (G)

        Specifies that nmbd(8) when acting as a WINS server and + finding that a NetBIOS name has not been registered, should treat the + NetBIOS name word-for-word as a DNS name and do a lookup with the DNS server + for that name on behalf of the name-querying client.

        Note that the maximum length for a NetBIOS name is 15 + characters, so the DNS name (or DNS alias) can likewise only be + 15 characters, maximum.

        nmbd spawns a second copy of itself to do the + DNS name lookup requests, as doing a name lookup is a blocking + action.

        See also the parameter + wins support.

        Default: dns proxy = yes

        domain logons (G)

        If set to yes, the Samba server will serve + Windows 95/98 Domain logons for the + workgroup it is in. Samba 2.2 + has limited capability to act as a domain controller for Windows + NT 4 Domains. For more details on setting up this feature see + the Samba-PDC-HOWTO included in the Samba documentation.

        Default: domain logons = no

        domain master (G)

        Tell smbd(8) to enable WAN-wide browse list + collation. Setting this option causes nmbd to + claim a special domain specific NetBIOS name that identifies + it as a domain master browser for its given + workgroup. Local master browsers + in the same workgroup on broadcast-isolated + subnets will give this nmbd their local browse lists, + and then ask smbd(8) for a complete copy of the browse + list for the whole wide area network. Browser clients will then contact + their local master browser, and will receive the domain-wide browse list, + instead of just the list for their broadcast-isolated subnet.

        Note that Windows NT Primary Domain Controllers expect to be + able to claim this workgroup specific special + NetBIOS name that identifies them as domain master browsers for + that workgroup by default (i.e. there is no + way to prevent a Windows NT PDC from attempting to do this). This + means that if this parameter is set and nmbd claims + the special name for a workgroup before a Windows + NT PDC is able to do so then cross subnet browsing will behave + strangely and may fail.

        If domain logons = yes + , then the default behavior is to enable the domain + master parameter. If domain logons is + not enabled (the default setting), then neither will domain + master be enabled by default.

        Default: domain master = auto

        dont descend (S)

        There are certain directories on some systems + (e.g., the /proc tree under Linux) that are either not + of interest to clients or are infinitely deep (recursive). This + parameter allows you to specify a comma-delimited list of directories + that the server should always show as empty.

        Note that Samba can be very fussy about the exact format + of the "dont descend" entries. For example you may need + ./proc instead of just /proc. + Experimentation is the best policy :-)

        Default: none (i.e., all directories are OK + to descend)

        Example: dont descend = /proc,/dev

        dos charset (G)

        DOS SMB clients assume the server has + the same charset as they do. This option specifies which + charset Samba should talk to DOS clients. +

        The default depends on which charsets you have installed. + Samba tries to use charset 850 but falls back to ASCII in + case it is not available. Run testparm(1) to check the default on your system.

        dos filemode (S)

        The default behavior in Samba is to provide + UNIX-like behavior where only the owner of a file/directory is + able to change the permissions on it. However, this behavior + is often confusing to DOS/Windows users. Enabling this parameter + allows a user who has write access to the file (by whatever + means) to modify the permissions on it. Note that a user + belonging to the group owning the file will not be allowed to + change permissions if the group is only granted read access. + Ownership of the file/directory is not changed, only the permissions + are modified.

        Default: dos filemode = no

        dos filetime resolution (S)

        Under the DOS and Windows FAT filesystem, the finest + granularity on time resolution is two seconds. Setting this parameter + for a share causes Samba to round the reported time down to the + nearest two second boundary when a query call that requires one second + resolution is made to smbd(8).

        This option is mainly used as a compatibility option for Visual + C++ when used against Samba shares. If oplocks are enabled on a + share, Visual C++ uses two different time reading calls to check if a + file has changed since it was last read. One of these calls uses a + one-second granularity, the other uses a two second granularity. As + the two second call rounds any odd second down, then if the file has a + timestamp of an odd number of seconds then the two timestamps will not + match and Visual C++ will keep reporting the file has changed. Setting + this option causes the two timestamps to match, and Visual C++ is + happy.

        Default: dos filetime resolution = no

        dos filetimes (S)

        Under DOS and Windows, if a user can write to a + file they can change the timestamp on it. Under POSIX semantics, + only the owner of the file or root may change the timestamp. By + default, Samba runs with POSIX semantics and refuses to change the + timestamp on a file if the user smbd is acting + on behalf of is not the file owner. Setting this option to + yes allows DOS semantics and smbd(8) will change the file + timestamp as DOS requires.

        Default: dos filetimes = no

        encrypt passwords (G)

        This boolean controls whether encrypted passwords + will be negotiated with the client. Note that Windows NT 4.0 SP3 and + above and also Windows 98 will by default expect encrypted passwords + unless a registry entry is changed. To use encrypted passwords in + Samba see the chapter "User Database" in the Samba HOWTO Collection.

        In order for encrypted passwords to work correctly + smbd(8) must either + have access to a local smbpasswd(5) file (see the smbpasswd(8) program for information on how to set up + and maintain this file), or set the security = [server|domain|ads] parameter which + causes smbd to authenticate against another + server.

        Default: encrypt passwords = yes

        enhanced browsing (G)

        This option enables a couple of enhancements to + cross-subnet browse propagation that have been added in Samba + but which are not standard in Microsoft implementations. +

        The first enhancement to browse propagation consists of a regular + wildcard query to a Samba WINS server for all Domain Master Browsers, + followed by a browse synchronization with each of the returned + DMBs. The second enhancement consists of a regular randomised browse + synchronization with all currently known DMBs.

        You may wish to disable this option if you have a problem with empty + workgroups not disappearing from browse lists. Due to the restrictions + of the browse protocols these enhancements can cause a empty workgroup + to stay around forever which can be annoying.

        In general you should leave this option enabled as it makes + cross-subnet browse propagation much more reliable.

        Default: enhanced browsing = yes

        enumports command (G)

        The concept of a "port" is fairly foreign + to UNIX hosts. Under Windows NT/2000 print servers, a port + is associated with a port monitor and generally takes the form of + a local port (i.e. LPT1:, COM1:, FILE:) or a remote port + (i.e. LPD Port Monitor, etc...). By default, Samba has only one + port defined--"Samba Printer Port". Under + Windows NT/2000, all printers must have a valid port name. + If you wish to have a list of ports displayed (smbd + does not use a port name for anything) other than + the default "Samba Printer Port", you + can define enumports command to point to + a program which should generate a list of ports, one per line, + to standard output. This listing will then be used in response + to the level 1 and 2 EnumPorts() RPC.

        Default: no enumports command

        Example: enumports command = /usr/bin/listports

        exec (S)

        This is a synonym for + preexec.

        fake directory create times (S)

        NTFS and Windows VFAT file systems keep a create + time for all files and directories. This is not the same as the + ctime - status change time - that Unix keeps, so Samba by default + reports the earliest of the various times Unix does keep. Setting + this parameter for a share causes Samba to always report midnight + 1-1-1980 as the create time for directories.

        This option is mainly used as a compatibility option for + Visual C++ when used against Samba shares. Visual C++ generated + makefiles have the object directory as a dependency for each object + file, and a make rule to create the directory. Also, when NMAKE + compares timestamps it uses the creation time when examining a + directory. Thus the object directory will be created if it does not + exist, but once it does exist it will always have an earlier + timestamp than the object files it contains.

        However, Unix time semantics mean that the create time + reported by Samba will be updated whenever a file is created or + or deleted in the directory. NMAKE finds all object files in + the object directory. The timestamp of the last one built is then + compared to the timestamp of the object directory. If the + directory's timestamp if newer, then all object files + will be rebuilt. Enabling this option + ensures directories always predate their contents and an NMAKE build + will proceed as expected.

        Default: fake directory create times = no

        fake oplocks (S)

        Oplocks are the way that SMB clients get permission + from a server to locally cache file operations. If a server grants + an oplock (opportunistic lock) then the client is free to assume + that it is the only one accessing the file and it will aggressively + cache file data. With some oplock types the client may even cache + file open/close operations. This can give enormous performance benefits. +

        When you set fake oplocks = yes, smbd(8) will + always grant oplock requests no matter how many clients are using the file.

        It is generally much better to use the real + oplocks support rather + than this parameter.

        If you enable this option on all read-only shares or + shares that you know will only be accessed from one client at a + time such as physically read-only media like CDROMs, you will see + a big performance improvement on many operations. If you enable + this option on shares where multiple clients may be accessing the + files read-write at the same time you can get data corruption. Use + this option carefully!

        Default: fake oplocks = no

        follow symlinks (S)

        This parameter allows the Samba administrator + to stop smbd(8) from following symbolic + links in a particular share. Setting this + parameter to no prevents any file or directory + that is a symbolic link from being followed (the user will get an + error). This option is very useful to stop users from adding a + symbolic link to /etc/passwd in their home + directory for instance. However it will slow filename lookups + down slightly.

        This option is enabled (i.e. smbd will + follow symbolic links) by default.

        Default: follow symlinks = yes

        force create mode (S)

        This parameter specifies a set of UNIX mode bit + permissions that will always be set on a + file created by Samba. This is done by bitwise 'OR'ing these bits onto + the mode bits of a file that is being created or having its + permissions changed. The default for this parameter is (in octal) + 000. The modes in this parameter are bitwise 'OR'ed onto the file + mode after the mask set in the create mask + parameter is applied.

        See also the parameter create + mask for details on masking mode bits on files.

        See also the inherit + permissions parameter.

        Default: force create mode = 000

        Example: force create mode = 0755

        would force all created files to have read and execute + permissions set for 'group' and 'other' as well as the + read/write/execute bits set for the 'user'.

        force directory mode (S)

        This parameter specifies a set of UNIX mode bit + permissions that will always be set on a directory + created by Samba. This is done by bitwise 'OR'ing these bits onto the + mode bits of a directory that is being created. The default for this + parameter is (in octal) 0000 which will not add any extra permission + bits to a created directory. This operation is done after the mode + mask in the parameter directory mask is + applied.

        See also the parameter + directory mask for details on masking mode bits + on created directories.

        See also the + inherit permissions parameter.

        Default: force directory mode = 000

        Example: force directory mode = 0755

        would force all created directories to have read and execute + permissions set for 'group' and 'other' as well as the + read/write/execute bits set for the 'user'.

        force directory security mode (S)

        This parameter controls what UNIX permission bits + can be modified when a Windows NT client is manipulating the UNIX + permission on a directory using the native NT security dialog box.

        This parameter is applied as a mask (OR'ed with) to the + changed permission bits, thus forcing any bits in this mask that + the user may have modified to be on. Essentially, one bits in this + mask may be treated as a set of bits that, when modifying security + on a directory, the user has always set to be 'on'.

        If not set explicitly this parameter is 000, which + allows a user to modify all the user/group/world permissions on a + directory without restrictions.

        Note that users who can access the + Samba server through other means can easily bypass this restriction, + so it is primarily useful for standalone "appliance" systems. + Administrators of most normal systems will probably want to leave + it set as 0000.

        See also the + directory security mask, + security mask, + force security mode + parameters.

        Default: force directory security mode = 0

        Example: force directory security mode = 700

        force group (S)

        This specifies a UNIX group name that will be + assigned as the default primary group for all users connecting + to this service. This is useful for sharing files by ensuring + that all access to files on service will use the named group for + their permissions checking. Thus, by assigning permissions for this + group to the files and directories within this service the Samba + administrator can restrict or allow sharing of these files.

        In Samba 2.0.5 and above this parameter has extended + functionality in the following way. If the group name listed here + has a '+' character prepended to it then the current user accessing + the share only has the primary group default assigned to this group + if they are already assigned as a member of that group. This allows + an administrator to decide that only users who are already in a + particular group will create files with group ownership set to that + group. This gives a finer granularity of ownership assignment. For + example, the setting force group = +sys means + that only users who are already in group sys will have their default + primary group assigned to sys when accessing this Samba share. All + other users will retain their ordinary primary group.

        If the force user + parameter is also set the group specified in + force group will override the primary group + set in force user.

        See also force user.

        Default: no forced group

        Example: force group = agroup

        force security mode (S)

        This parameter controls what UNIX permission + bits can be modified when a Windows NT client is manipulating + the UNIX permission on a file using the native NT security dialog + box.

        This parameter is applied as a mask (OR'ed with) to the + changed permission bits, thus forcing any bits in this mask that + the user may have modified to be on. Essentially, one bits in this + mask may be treated as a set of bits that, when modifying security + on a file, the user has always set to be 'on'.

        If not set explicitly this parameter is set to 0, + and allows a user to modify all the user/group/world permissions on a file, + with no restrictions.

        Note that users who can access + the Samba server through other means can easily bypass this restriction, + so it is primarily useful for standalone "appliance" systems. + Administrators of most normal systems will probably want to leave + this set to 0000.

        See also the + force directory security mode, + directory security + mask, + security mask parameters.

        Default: force security mode = 0

        Example: force security mode = 700

        force user (S)

        This specifies a UNIX user name that will be + assigned as the default user for all users connecting to this service. + This is useful for sharing files. You should also use it carefully + as using it incorrectly can cause security problems.

        This user name only gets used once a connection is established. + Thus clients still need to connect as a valid user and supply a + valid password. Once connected, all file operations will be performed + as the "forced user", no matter what username the client connected + as. This can be very useful.

        In Samba 2.0.5 and above this parameter also causes the + primary group of the forced user to be used as the primary group + for all file activity. Prior to 2.0.5 the primary group was left + as the primary group of the connecting user (this was a bug).

        See also force group

        Default: no forced user

        Example: force user = auser

        fstype (S)

        This parameter allows the administrator to + configure the string that specifies the type of filesystem a share + is using that is reported by smbd(8) when a client queries the filesystem type + for a share. The default type is NTFS for + compatibility with Windows NT but this can be changed to other + strings such as Samba or FAT + if required.

        Default: fstype = NTFS

        Example: fstype = Samba

        getwd cache (G)

        This is a tuning option. When this is enabled a + caching algorithm will be used to reduce the time taken for getwd() + calls. This can have a significant impact on performance, especially + when the wide links + parameter is set to no.

        Default: getwd cache = yes

        group (S)

        Synonym for + force group.

        guest account (G,S)

        This is a username which will be used for access + to services which are specified as + guest ok (see below). Whatever privileges this + user has will be available to any client connecting to the guest service. + Typically this user will exist in the password file, but will not + have a valid login. The user account "ftp" is often a good choice + for this parameter. If a username is specified in a given service, + the specified username overrides this one. +

        One some systems the default guest account "nobody" may not + be able to print. Use another account in this case. You should test + this by trying to log in as your guest user (perhaps by using the + su - command) and trying to print using the + system print command such as lpr(1) or + lp(1).

        This parameter does not accept % macros, because + many parts of the system require this value to be + constant for correct operation.

        Default: specified at compile time, usually "nobody"

        Example: guest account = ftp

        guest ok (S)

        If this parameter is yes for + a service, then no password is required to connect to the service. + Privileges will be those of the + guest account.

        This paramater nullifies the benifits of setting + restrict + anonymous = 2

        See the section below on + security for more information about this option. +

        Default: guest ok = no

        guest only (S)

        If this parameter is yes for + a service, then only guest connections to the service are permitted. + This parameter will have no effect if + guest ok is not set for the service.

        See the section below on + security for more information about this option. +

        Default: guest only = no

        hide dot files (S)

        This is a boolean parameter that controls whether + files starting with a dot appear as hidden files.

        Default: hide dot files = yes

        hide files (S)

        This is a list of files or directories that are not + visible but are accessible. The DOS 'hidden' attribute is applied + to any files or directories that match.

        Each entry in the list must be separated by a '/', + which allows spaces to be included in the entry. '*' + and '?' can be used to specify multiple files or directories + as in DOS wildcards.

        Each entry must be a Unix path, not a DOS path and must + not include the Unix directory separator '/'.

        Note that the case sensitivity option is applicable + in hiding files.

        Setting this parameter will affect the performance of Samba, + as it will be forced to check all files and directories for a match + as they are scanned.

        See also hide + dot files, + veto files and + case sensitive.

        Default: no file are hidden

        Example: hide files = + /.*/DesktopFolderDB/TrashFor%m/resource.frk/

        The above example is based on files that the Macintosh + SMB client (DAVE) available from + Thursby creates for internal use, and also still hides + all files beginning with a dot.

        hide local users (G)

        This parameter toggles the hiding of local UNIX + users (root, wheel, floppy, etc) from remote clients.

        Default: hide local users = no

        hide special files (S)

        This parameter prevents clients from seeing + special files such as sockets, devices and fifo's in directory + listings. +

        Default: hide special files = no

        hide unreadable (S)

        This parameter prevents clients from seeing the + existance of files that cannot be read. Defaults to off.

        Default: hide unreadable = no

        hide unwriteable files (S)

        This parameter prevents clients from seeing + the existance of files that cannot be written to. Defaults to off. + Note that unwriteable directories are shown as usual. +

        Default: hide unwriteable = no

        homedir map (G)

        Ifnis homedir + is yes, and smbd(8) is also acting + as a Win95/98 logon server then this parameter + specifies the NIS (or YP) map from which the server for the user's + home directory should be extracted. At present, only the Sun + auto.home map format is understood. The form of the map is:

        username server:/some/file/system

        and the program will extract the servername from before + the first ':'. There should probably be a better parsing system + that copes with different map formats and also Amd (another + automounter) maps.

        Note

        A working NIS client is required on + the system for this option to work.

        See also nis homedir + , domain logons + .

        Default: homedir map = <empty string>

        Example: homedir map = amd.homedir

        host msdfs (G)

        This boolean parameter is only available + if Samba has been configured and compiled with the + --with-msdfs option. If set to yes, + Samba will act as a Dfs server, and allow Dfs-aware clients + to browse Dfs trees hosted on the server.

        See also the + msdfs root share level parameter. For + more information on setting up a Dfs tree on Samba, + refer to msdfs_setup.html. +

        Default: host msdfs = no

        hostname lookups (G)

        Specifies whether samba should use (expensive) + hostname lookups or use the ip addresses instead. An example place + where hostname lookups are currently used is when checking + the hosts deny and hosts allow. +

        Default: hostname lookups = yes

        Example: hostname lookups = no

        hosts allow (S)

        A synonym for this parameter is allow + hosts.

        This parameter is a comma, space, or tab delimited + set of hosts which are permitted to access a service.

        If specified in the [global] section then it will + apply to all services, regardless of whether the individual + service has a different setting.

        You can specify the hosts by name or IP number. For + example, you could restrict access to only the hosts on a + Class C subnet with something like allow hosts = 150.203.5. + . The full syntax of the list is described in the man + page hosts_access(5). Note that this man + page may not be present on your system, so a brief description will + be given here also.

        Note that the localhost address 127.0.0.1 will always + be allowed access unless specifically denied by a + hosts deny option.

        You can also specify hosts by network/netmask pairs and + by netgroup names if your system supports netgroups. The + EXCEPT keyword can also be used to limit a + wildcard list. The following examples may provide some help:

        Example 1: allow all IPs in 150.203.*.*; except one

        hosts allow = 150.203. EXCEPT 150.203.6.66

        Example 2: allow hosts that match the given network/netmask

        hosts allow = 150.203.15.0/255.255.255.0

        Example 3: allow a couple of hosts

        hosts allow = lapland, arvidsjaur

        Example 4: allow only hosts in NIS netgroup "foonet", but + deny access from one particular host

        hosts allow = @foonet

        hosts deny = pirate

        Note

        Note that access still requires suitable user-level passwords.

        See testparm(1) for a way of testing your host access + to see if it does what you expect.

        Default: none (i.e., all hosts permitted access)

        Example: allow hosts = 150.203.5. myhost.mynet.edu.au

        hosts deny (S)

        The opposite of hosts allow + - hosts listed here are NOT permitted access to + services unless the specific services have their own lists to override + this one. Where the lists conflict, the allow + list takes precedence.

        Default: none (i.e., no hosts specifically excluded)

        Example: hosts deny = 150.203.4. badhost.mynet.edu.au

        hosts equiv (G)

        If this global parameter is a non-null string, + it specifies the name of a file to read for the names of hosts + and users who will be allowed access without specifying a password. +

        This is not be confused with + hosts allow which is about hosts + access to services and is more useful for guest services. + hosts equiv may be useful for NT clients which will + not supply passwords to Samba.

        Note

        The use of hosts equiv + can be a major security hole. This is because you are + trusting the PC to supply the correct username. It is very easy to + get a PC to supply a false username. I recommend that the + hosts equiv option be only used if you really + know what you are doing, or perhaps on a home network where you trust + your spouse and kids. And only if you really trust + them :-).

        Default: no host equivalences

        Example: hosts equiv = /etc/hosts.equiv

        include (G)

        This allows you to include one config file + inside another. The file is included literally, as though typed + in place.

        It takes the standard substitutions, except %u + , %P and %S. +

        Default: no file included

        Example: include = /usr/local/samba/lib/admin_smb.conf

        inherit acls (S)

        This parameter can be used to ensure that if default acls + exist on parent directories, they are always honored when creating a + subdirectory. The default behavior is to use the mode specified when + creating the directory. Enabling this option sets the mode to 0777, + thus guaranteeing that default directory acls are propagated. +

        Default: inherit acls = no +

        inherit permissions (S)

        The permissions on new files and directories + are normally governed by + create mask, + directory mask, + force create mode + and force + directory mode but the boolean inherit + permissions parameter overrides this.

        New directories inherit the mode of the parent directory, + including bits such as setgid.

        New files inherit their read/write bits from the parent + directory. Their execute bits continue to be determined by + map archive + , map hidden + and map system + as usual.

        Note that the setuid bit is never set via + inheritance (the code explicitly prohibits this).

        This can be particularly useful on large systems with + many users, perhaps several thousand, to allow a single [homes] + share to be used flexibly by each user.

        See also create mask + , + directory mask, + force create mode and + force directory mode + .

        Default: inherit permissions = no

        interfaces (G)

        This option allows you to override the default + network interfaces list that Samba will use for browsing, name + registration and other NBT traffic. By default Samba will query + the kernel for the list of all active interfaces and use any + interfaces except 127.0.0.1 that are broadcast capable.

        The option takes a list of interface strings. Each string + can be in any of the following forms:

        • a network interface name (such as eth0). + This may include shell-like wildcards so eth* will match + any interface starting with the substring "eth"

        • an IP address. In this case the netmask is + determined from the list of interfaces obtained from the + kernel

        • an IP/mask pair.

        • a broadcast/mask pair.

        The "mask" parameters can either be a bit length (such + as 24 for a C class network) or a full netmask in dotted + decimal form.

        The "IP" parameters above can either be a full dotted + decimal IP address or a hostname which will be looked up via + the OS's normal hostname resolution mechanisms.

        For example, the following line:

        interfaces = eth0 192.168.2.10/24 192.168.3.10/255.255.255.0

        would configure three network interfaces corresponding + to the eth0 device and IP addresses 192.168.2.10 and 192.168.3.10. + The netmasks of the latter two interfaces would be set to 255.255.255.0.

        See also bind + interfaces only.

        Default: all active interfaces except 127.0.0.1 + that are broadcast capable

        invalid users (S)

        This is a list of users that should not be allowed + to login to this service. This is really a paranoid + check to absolutely ensure an improper setting does not breach + your security.

        A name starting with a '@' is interpreted as an NIS + netgroup first (if your system supports NIS), and then as a UNIX + group if the name was not found in the NIS netgroup database.

        A name starting with '+' is interpreted only + by looking in the UNIX group database. A name starting with + '&' is interpreted only by looking in the NIS netgroup database + (this requires NIS to be working on your system). The characters + '+' and '&' may be used at the start of the name in either order + so the value +&group means check the + UNIX group database, followed by the NIS netgroup database, and + the value &+group means check the NIS + netgroup database, followed by the UNIX group database (the + same as the '@' prefix).

        The current servicename is substituted for %S. + This is useful in the [homes] section.

        See also valid users + .

        Default: no invalid users

        Example: invalid users = root fred admin @wheel

        keepalive (G)

        The value of the parameter (an integer) represents + the number of seconds between keepalive + packets. If this parameter is zero, no keepalive packets will be + sent. Keepalive packets, if sent, allow the server to tell whether + a client is still present and responding.

        Keepalives should, in general, not be needed if the socket + being used has the SO_KEEPALIVE attribute set on it (see + socket options). + Basically you should only use this option if you strike difficulties.

        Default: keepalive = 300

        Example: keepalive = 600

        kernel oplocks (G)

        For UNIXes that support kernel based + oplocks + (currently only IRIX and the Linux 2.4 kernel), this parameter + allows the use of them to be turned on or off.

        Kernel oplocks support allows Samba oplocks + to be broken whenever a local UNIX process or NFS operation + accesses a file that smbd(8) has oplocked. This allows complete + data consistency between SMB/CIFS, NFS and local file access (and is + a very cool feature :-).

        This parameter defaults to on, but is translated + to a no-op on systems that no not have the necessary kernel support. + You should never need to touch this parameter.

        See also the oplocks + and level2 oplocks + parameters.

        Default: kernel oplocks = yes

        lanman auth (G)

        This parameter determines whether or not smbd(8) will attempt to authenticate users + using the LANMAN password hash. If disabled, only clients which support NT + password hashes (e.g. Windows NT/2000 clients, smbclient, etc... but not + Windows 95/98 or the MS DOS network client) will be able to connect to the Samba host.

        The LANMAN encrypted response is easily broken, due to it's + case-insensitive nature, and the choice of algorithm. Servers + without Windows 95/98 or MS DOS clients are advised to disable + this option.

        Unlike the encypt + passwords option, this parameter cannot alter client + behaviour, and the LANMAN response will still be sent over the + network. See the client lanman + auth to disable this for Samba's clients (such as smbclient)

        If this option, and ntlm + auth are both disabled, then only NTLMv2 logins will be + permited. Not all clients support NTLMv2, and most will require + special configuration to us it.

        Default : lanman auth = yes

        large readwrite (G)

        This parameter determines whether or not + smbd(8) supports the new 64k + streaming read and write varient SMB requests introduced with + Windows 2000. Note that due to Windows 2000 client redirector bugs + this requires Samba to be running on a 64-bit capable operating + system such as IRIX, Solaris or a Linux 2.4 kernel. Can improve + performance by 10% with Windows 2000 clients. Defaults to on. Not as + tested as some other Samba code paths.

        Default: large readwrite = yes

        ldap admin dn (G)

        The ldap admin dn + defines the Distinguished Name (DN) name used by Samba to + contact the ldap server when retreiving user account + information. The ldap admin + dn is used in conjunction with the admin dn password + stored in the private/secrets.tdb file. + See the smbpasswd(8) man page for more + information on how to accmplish this.

        ldap delete dn (G)

        This parameter specifies whether a delete + operation in the ldapsam deletes the complete entry or only the attributes + specific to Samba. +

        Default: ldap delete dn = no

        ldap filter (G)

        This parameter specifies the RFC 2254 compliant LDAP search filter. + The default is to match the login name with the uid + attribute for all entries matching the sambaAccount + objectclass. Note that this filter should only return one entry. +

        Default: ldap filter = (&(uid=%u)(objectclass=sambaAccount))

        ldap machine suffix (G)

        It specifies where machines should be added to the ldap tree.

        Default: none

        ldap passwd sync (G)

        This option is used to define whether + or not Samba should sync the LDAP password with the NT + and LM hashes for normal accounts (NOT for + workstation, server or domain trusts) on a password + change via SAMBA. +

        The ldap passwd + sync can be set to one of three values:

        • Yes = Try + to update the LDAP, NT and LM passwords and update the pwdLastSet time.

        • No = Update NT and + LM passwords and update the pwdLastSet time.

        • Only = Only update + the LDAP password and let the LDAP server do the rest.

        Default: ldap passwd sync = no

        ldap port (G)

        This parameter is only available if Samba has been + configure to include the --with-ldapsam option + at compile time.

        This option is used to control the tcp port number used to contact + the ldap server. + The default is to use the stand LDAPS port 636.

        See Also: ldap ssl

        Default : ldap port = 636 ; if ldap ssl = on

        Default : ldap port = 389 ; if ldap ssl = off

        ldap server (G)

        This parameter is only available if Samba has been + configure to include the --with-ldapsam + option at compile time.

        This parameter should contain the FQDN of the ldap directory + server which should be queried to locate user account information. +

        Default : ldap server = localhost

        ldap ssl (G)

        This option is used to define whether or not Samba should + use SSL when connecting to the ldap server + This is NOT related to + Samba's previous SSL support which was enabled by specifying the + --with-ssl option to the configure + script.

        The ldap ssl can be set to one of three values:

        • Off = Never + use SSL when querying the directory.

        • Start_tls = Use + the LDAPv3 StartTLS extended operation (RFC2830) for + communicating with the directory server.

        • On = Use SSL + on the ldaps port when contacting the ldap server. Only available when the + backwards-compatiblity --with-ldapsam option is specified + to configure. See passdb backend

        Default : ldap ssl = start_tls

        ldap suffix (G)

        Specifies where user and machine accounts are added to the + tree. Can be overriden by ldap user + suffix and ldap machine + suffix. It also used as the base dn for all ldap + searches.

        Default: none

        ldap trust ids (G)

        Normally, Samba validates each entry in the LDAP server + against getpwnam(). This allows LDAP to be used for Samba with + the unix system using NIS (for example) and also ensures that + Samba does not present accounts that do not otherwise exist. +

        This option is used to disable this functionality, and + instead to rely on the presence of the appropriate attributes + in LDAP directly, which can result in a significant performance + boost in some situations. Setting this option to yes effectivly + assumes that the local machine is running nss_ldap against the same LDAP + server.

        Default: ldap trust ids = No

        ldap user suffix (G)

        It specifies where users are added to the tree.

        Default: none

        level2 oplocks (S)

        This parameter controls whether Samba supports + level2 (read-only) oplocks on a share.

        Level2, or read-only oplocks allow Windows NT clients + that have an oplock on a file to downgrade from a read-write oplock + to a read-only oplock once a second client opens the file (instead + of releasing all oplocks on a second open, as in traditional, + exclusive oplocks). This allows all openers of the file that + support level2 oplocks to cache the file for read-ahead only (ie. + they may not cache writes or lock requests) and increases performance + for many accesses of files that are not commonly written (such as + application .EXE files).

        Once one of the clients which have a read-only oplock + writes to the file all clients are notified (no reply is needed + or waited for) and told to break their oplocks to "none" and + delete any read-ahead caches.

        It is recommended that this parameter be turned on to + speed access to shared executables.

        For more discussions on level2 oplocks see the CIFS spec.

        Currently, if kernel + oplocks are supported then level2 oplocks are + not granted (even if this parameter is set to yes). + Note also, the oplocks + parameter must be set to yes on this share in order for + this parameter to have any effect.

        See also the oplocks + and kernel oplocks + parameters.

        Default: level2 oplocks = yes

        lm announce (G)

        This parameter determines if nmbd(8) will produce Lanman announce + broadcasts that are needed by OS/2 clients in order for them to see + the Samba server in their browse list. This parameter can have three + values, yes, no, or + auto. The default is auto. + If set to no Samba will never produce these + broadcasts. If set to yes Samba will produce + Lanman announce broadcasts at a frequency set by the parameter + lm interval. If set to auto + Samba will not send Lanman announce broadcasts by default but will + listen for them. If it hears such a broadcast on the wire it will + then start sending them at a frequency set by the parameter + lm interval.

        See also lm interval.

        Default: lm announce = auto

        Example: lm announce = yes

        lm interval (G)

        If Samba is set to produce Lanman announce + broadcasts needed by OS/2 clients (see the + lm announce parameter) then this + parameter defines the frequency in seconds with which they will be + made. If this is set to zero then no Lanman announcements will be + made despite the setting of the lm announce + parameter.

        See also lm announce.

        Default: lm interval = 60

        Example: lm interval = 120

        load printers (G)

        A boolean variable that controls whether all + printers in the printcap will be loaded for browsing by default. + See the printers section for + more details.

        Default: load printers = yes

        local master (G)

        This option allows nmbd(8) to try and become a local master browser + on a subnet. If set to no then + nmbd will not attempt to become a local master browser + on a subnet and will also lose in all browsing elections. By + default this value is set to yes. Setting this value to + yes doesn't mean that Samba will become the + local master browser on a subnet, just that nmbd + will participate in elections for local master browser.

        Setting this value to no will cause nmbd never to become a local + master browser.

        Default: local master = yes

        lock dir (G)

        Synonym for + lock directory. +

        lock directory (G)

        This option specifies the directory where lock + files will be placed. The lock files are used to implement the + max connections + option.

        Default: lock directory = ${prefix}/var/locks

        Example: lock directory = /var/run/samba/locks

        locking (S)

        This controls whether or not locking will be + performed by the server in response to lock requests from the + client.

        If locking = no, all lock and unlock + requests will appear to succeed and all lock queries will report + that the file in question is available for locking.

        If locking = yes, real locking will be performed + by the server.

        This option may be useful for read-only + filesystems which may not need locking (such as + CDROM drives), although setting this parameter of no + is not really recommended even in this case.

        Be careful about disabling locking either globally or in a + specific service, as lack of locking may result in data corruption. + You should never need to set this parameter.

        Default: locking = yes

        lock spin count (G)

        This parameter controls the number of times + that smbd should attempt to gain a byte range lock on the + behalf of a client request. Experiments have shown that + Windows 2k servers do not reply with a failure if the lock + could not be immediately granted, but try a few more times + in case the lock could later be aquired. This behavior + is used to support PC database formats such as MS Access + and FoxPro. +

        Default: lock spin count = 2

        lock spin time (G)

        The time in microseconds that smbd should + pause before attempting to gain a failed lock. See + lock spin + count for more details.

        Default: lock spin time = 10

        log file (G)

        This option allows you to override the name + of the Samba log file (also known as the debug file).

        This option takes the standard substitutions, allowing + you to have separate log files for each user or machine.

        Example: log file = /usr/local/samba/var/log.%m

        log level (G)

        The value of the parameter (a astring) allows + the debug level (logging level) to be specified in the + smb.conf file. This parameter has been + extended since the 2.2.x series, now it allow to specify the debug + level for multiple debug classes. This is to give greater + flexibility in the configuration of the system.

        The default will be the log level specified on + the command line or level zero if none was specified.

        Example: log level = 3 passdb:5 auth:10 winbind:2

        logon drive (G)

        This parameter specifies the local path to + which the home directory will be connected (see + logon home) + and is only used by NT Workstations.

        Note that this option is only useful if Samba is set up as a + logon server.

        Default: logon drive = z:

        Example: logon drive = h:

        logon home (G)

        This parameter specifies the home directory + location when a Win95/98 or NT Workstation logs into a Samba PDC. + It allows you to do

        C:\> + NET USE H: /HOME +

        from a command prompt, for example.

        This option takes the standard substitutions, allowing + you to have separate logon scripts for each user or machine.

        This parameter can be used with Win9X workstations to ensure + that roaming profiles are stored in a subdirectory of the user's + home directory. This is done in the following way:

        logon home = \\%N\%U\profile

        This tells Samba to return the above string, with + substitutions made when a client requests the info, generally + in a NetUserGetInfo request. Win9X clients truncate the info to + \\server\share when a user does net use /home + but use the whole string when dealing with profiles.

        Note that in prior versions of Samba, the + logon path was returned rather than + logon home. This broke net use /home but allowed profiles outside the home directory. + The current implementation is correct, and can be used for profiles if you use + the above trick.

        This option is only useful if Samba is set up as a logon + server.

        Default: logon home = "\\%N\%U"

        Example: logon home = "\\remote_smb_server\%U"

        logon path (G)

        This parameter specifies the home directory + where roaming profiles (NTuser.dat etc files for Windows NT) are + stored. Contrary to previous versions of these manual pages, it has + nothing to do with Win 9X roaming profiles. To find out how to + handle roaming profiles for Win 9X system, see the + logon home parameter.

        This option takes the standard substitutions, allowing you + to have separate logon scripts for each user or machine. It also + specifies the directory from which the "Application Data", + (desktop, start menu, + network neighborhood, programs + and other folders, and their contents, are loaded and displayed on + your Windows NT client.

        The share and the path must be readable by the user for + the preferences and directories to be loaded onto the Windows NT + client. The share must be writeable when the user logs in for the first + time, in order that the Windows NT client can create the NTuser.dat + and other directories.

        Thereafter, the directories and any of the contents can, + if required, be made read-only. It is not advisable that the + NTuser.dat file be made read-only - rename it to NTuser.man to + achieve the desired effect (a MANdatory + profile).

        Windows clients can sometimes maintain a connection to + the [homes] share, even though there is no user logged in. + Therefore, it is vital that the logon path does not include a + reference to the homes share (i.e. setting this parameter to + \%N\%U\profile_path will cause problems).

        This option takes the standard substitutions, allowing + you to have separate logon scripts for each user or machine.

        Note that this option is only useful if Samba is set up + as a logon server.

        Default: logon path = \\%N\%U\profile

        Example: logon path = \\PROFILESERVER\PROFILE\%U

        logon script (G)

        This parameter specifies the batch file (.bat) or + NT command file (.cmd) to be downloaded and run on a machine when + a user successfully logs in. The file must contain the DOS + style CR/LF line endings. Using a DOS-style editor to create the + file is recommended.

        The script must be a relative path to the [netlogon] + service. If the [netlogon] service specifies a + path of /usr/local/samba/netlogon, and logon script = STARTUP.BAT, then + the file that will be downloaded is:

        /usr/local/samba/netlogon/STARTUP.BAT

        The contents of the batch file are entirely your choice. A + suggested command would be to add NET TIME \\SERVER /SET + /YES, to force every machine to synchronize clocks with + the same time server. Another use would be to add NET USE + U: \\SERVER\UTILS for commonly used utilities, or + NET USE Q: \\SERVER\ISO9001_QA for example.

        Note that it is particularly important not to allow write + access to the [netlogon] share, or to grant users write permission + on the batch files in a secure environment, as this would allow + the batch files to be arbitrarily modified and security to be + breached.

        This option takes the standard substitutions, allowing you + to have separate logon scripts for each user or machine.

        This option is only useful if Samba is set up as a logon + server.

        Default: no logon script defined

        Example: logon script = scripts\%U.bat

        lppause command (S)

        This parameter specifies the command to be + executed on the server host in order to stop printing or spooling + a specific print job.

        This command should be a program or script which takes + a printer name and job number to pause the print job. One way + of implementing this is by using job priorities, where jobs + having a too low priority won't be sent to the printer.

        If a %p is given then the printer name + is put in its place. A %j is replaced with + the job number (an integer). On HPUX (see printing=hpux + ), if the -p%p option is added + to the lpq command, the job will show up with the correct status, i.e. + if the job priority is lower than the set fence priority it will + have the PAUSED status, whereas if the priority is equal or higher it + will have the SPOOLED or PRINTING status.

        Note that it is good practice to include the absolute path + in the lppause command as the PATH may not be available to the server.

        See also the printing + parameter.

        Default: Currently no default value is given to + this string, unless the value of the printing + parameter is SYSV, in which case the default is :

        lp -i %p-%j -H hold

        or if the value of the printing parameter + is SOFTQ, then the default is:

        qstat -s -j%j -h

        Example for HPUX: lppause command = /usr/bin/lpalt %p-%j -p0

        lpq cache time (G)

        This controls how long lpq info will be cached + for to prevent the lpq command being called too + often. A separate cache is kept for each variation of the + lpq command used by the system, so if you use different + lpq commands for different users then they won't + share cache information.

        The cache files are stored in /tmp/lpq.xxxx + where xxxx is a hash of the lpq command in use.

        The default is 10 seconds, meaning that the cached results + of a previous identical lpq command will be used + if the cached data is less than 10 seconds old. A large value may + be advisable if your lpq command is very slow.

        A value of 0 will disable caching completely.

        See also the printing parameter.

        Default: lpq cache time = 10

        Example: lpq cache time = 30

        lpq command (S)

        This parameter specifies the command to be + executed on the server host in order to obtain lpq + -style printer status information.

        This command should be a program or script which + takes a printer name as its only parameter and outputs printer + status information.

        Currently nine styles of printer status information + are supported; BSD, AIX, LPRNG, PLP, SYSV, HPUX, QNX, CUPS, and SOFTQ. + This covers most UNIX systems. You control which type is expected + using the printing = option.

        Some clients (notably Windows for Workgroups) may not + correctly send the connection number for the printer they are + requesting status information about. To get around this, the + server reports on the first printer service connected to by the + client. This only happens if the connection number sent is invalid.

        If a %p is given then the printer name + is put in its place. Otherwise it is placed at the end of the + command.

        Note that it is good practice to include the absolute path + in the lpq command as the $PATH + may not be available to the server. When compiled with + the CUPS libraries, no lpq command is + needed because smbd will make a library call to obtain the + print queue listing.

        See also the printing + parameter.

        Default: depends on the setting of + printing

        Example: lpq command = /usr/bin/lpq -P%p

        lpresume command (S)

        This parameter specifies the command to be + executed on the server host in order to restart or continue + printing or spooling a specific print job.

        This command should be a program or script which takes + a printer name and job number to resume the print job. See + also the lppause command + parameter.

        If a %p is given then the printer name + is put in its place. A %j is replaced with + the job number (an integer).

        Note that it is good practice to include the absolute path + in the lpresume command as the PATH may not + be available to the server.

        See also the printing + parameter.

        Default: Currently no default value is given + to this string, unless the value of the printing + parameter is SYSV, in which case the default is :

        lp -i %p-%j -H resume

        or if the value of the printing parameter + is SOFTQ, then the default is:

        qstat -s -j%j -r

        Example for HPUX: lpresume command = /usr/bin/lpalt %p-%j -p2

        lprm command (S)

        This parameter specifies the command to be + executed on the server host in order to delete a print job.

        This command should be a program or script which takes + a printer name and job number, and deletes the print job.

        If a %p is given then the printer name + is put in its place. A %j is replaced with + the job number (an integer).

        Note that it is good practice to include the absolute + path in the lprm command as the PATH may not be + available to the server.

        See also the printing + parameter.

        Default: depends on the setting of printing +

        Example 1: lprm command = /usr/bin/lprm -P%p %j

        Example 2: lprm command = /usr/bin/cancel %p-%j

        machine password timeout (G)

        If a Samba server is a member of a Windows + NT Domain (see the security = domain) + parameter) then periodically a running + smbd(8) process will try and change the MACHINE ACCOUNT + PASSWORD stored in the TDB called private/secrets.tdb + . This parameter specifies how often this password + will be changed, in seconds. The default is one week (expressed in + seconds), the same as a Windows NT Domain member server.

        See also smbpasswd(8), and the + security = domain) parameter.

        Default: machine password timeout = 604800

        magic output (S)

        This parameter specifies the name of a file + which will contain output created by a magic script (see the + magic script + parameter below).

        Warning: If two clients use the same magic script + in the same directory the output file content + is undefined.

        Default: magic output = <magic script name>.out

        Example: magic output = myfile.txt

        magic script (S)

        This parameter specifies the name of a file which, + if opened, will be executed by the server when the file is closed. + This allows a UNIX script to be sent to the Samba host and + executed on behalf of the connected user.

        Scripts executed in this way will be deleted upon + completion assuming that the user has the appropriate level + of privilege and the file permissions allow the deletion.

        If the script generates output, output will be sent to + the file specified by the + magic output parameter (see above).

        Note that some shells are unable to interpret scripts + containing CR/LF instead of CR as + the end-of-line marker. Magic scripts must be executable + as is on the host, which for some hosts and + some shells will require filtering at the DOS end.

        Magic scripts are EXPERIMENTAL and + should NOT be relied upon.

        Default: None. Magic scripts disabled.

        Example: magic script = user.csh

        mangle case (S)

        See the section on NAME MANGLING

        Default: mangle case = no

        mangled map (S)

        This is for those who want to directly map UNIX + file names which cannot be represented on Windows/DOS. The mangling + of names is not always what is needed. In particular you may have + documents with file extensions that differ between DOS and UNIX. + For example, under UNIX it is common to use .html + for HTML files, whereas under Windows/DOS .htm + is more commonly used.

        So to map html to htm + you would use:

        mangled map = (*.html *.htm)

        One very useful case is to remove the annoying ;1 + off the ends of filenames on some CDROMs (only visible + under some UNIXes). To do this use a map of (*;1 *;).

        Default: no mangled map

        Example: mangled map = (*;1 *;)

        mangled names (S)

        This controls whether non-DOS names under UNIX + should be mapped to DOS-compatible names ("mangled") and made visible, + or whether non-DOS names should simply be ignored.

        See the section on NAME MANGLING for + details on how to control the mangling process.

        If mangling is used then the mangling algorithm is as follows:

        • The first (up to) five alphanumeric characters + before the rightmost dot of the filename are preserved, forced + to upper case, and appear as the first (up to) five characters + of the mangled name.

        • A tilde "~" is appended to the first part of the mangled + name, followed by a two-character unique sequence, based on the + original root name (i.e., the original filename minus its final + extension). The final extension is included in the hash calculation + only if it contains any upper case characters or is longer than three + characters.

          Note that the character to use may be specified using + the mangling char + option, if you don't like '~'.

        • The first three alphanumeric characters of the final + extension are preserved, forced to upper case and appear as the + extension of the mangled name. The final extension is defined as that + part of the original filename after the rightmost dot. If there are no + dots in the filename, the mangled name will have no extension (except + in the case of "hidden files" - see below).

        • Files whose UNIX name begins with a dot will be + presented as DOS hidden files. The mangled name will be created as + for other filenames, but with the leading dot removed and "___" as + its extension regardless of actual original extension (that's three + underscores).

        The two-digit hash value consists of upper case alphanumeric characters.

        This algorithm can cause name collisions only if files + in a directory share the same first five alphanumeric characters. + The probability of such a clash is 1/1300.

        The name mangling (if enabled) allows a file to be + copied between UNIX directories from Windows/DOS while retaining + the long UNIX filename. UNIX files can be renamed to a new extension + from Windows/DOS and will retain the same basename. Mangled names + do not change between sessions.

        Default: mangled names = yes

        mangling stack (G)

        This parameter controls the number of mangled names + that should be cached in the Samba server smbd(8).

        This stack is a list of recently mangled base names + (extensions are only maintained if they are longer than 3 characters + or contains upper case characters).

        The larger this value, the more likely it is that mangled + names can be successfully converted to correct long UNIX names. + However, large stack sizes will slow most directory accesses. Smaller + stacks save memory in the server (each stack element costs 256 bytes). +

        It is not possible to absolutely guarantee correct long + filenames, so be prepared for some surprises!

        Default: mangled stack = 50

        Example: mangled stack = 100

        mangling prefix (G)

        controls the number of prefix + characters from the original name used when generating + the mangled names. A larger value will give a weaker + hash and therefore more name collisions. The minimum + value is 1 and the maximum value is 6.

        Default: mangle prefix = 1

        Example: mangle prefix = 4

        mangling char (S)

        This controls what character is used as + the magic character in name mangling. The + default is a '~' but this may interfere with some software. Use this option to set + it to whatever you prefer.

        Default: mangling char = ~

        Example: mangling char = ^

        mangling method (G)

        controls the algorithm used for the generating + the mangled names. Can take two different values, "hash" and + "hash2". "hash" is the default and is the algorithm that has been + used in Samba for many years. "hash2" is a newer and considered + a better algorithm (generates less collisions) in the names. + However, many Win32 applications store the mangled names and so + changing to the new algorithm must not be done + lightly as these applications may break unless reinstalled.

        Default: mangling method = hash2

        Example: mangling method = hash

        map archive (S)

        This controls whether the DOS archive attribute + should be mapped to the UNIX owner execute bit. The DOS archive bit + is set when a file has been modified since its last backup. One + motivation for this option it to keep Samba/your PC from making + any file it touches from becoming executable under UNIX. This can + be quite annoying for shared source code, documents, etc...

        Note that this requires the create mask + parameter to be set such that owner execute bit is not masked out + (i.e. it must include 100). See the parameter + create mask for details.

        Default: map archive = yes

        map hidden (S)

        This controls whether DOS style hidden files + should be mapped to the UNIX world execute bit.

        Note that this requires the create mask + to be set such that the world execute bit is not masked out (i.e. + it must include 001). See the parameter + create mask for details.

        Default: map hidden = no

        map system (S)

        This controls whether DOS style system files + should be mapped to the UNIX group execute bit.

        Note that this requires the create mask + to be set such that the group execute bit is not masked out (i.e. + it must include 010). See the parameter + create mask for details.

        Default: map system = no

        map to guest (G)

        This parameter is only useful in + security modes other than security = share + - i.e. user, server, + and domain.

        This parameter can take three different values, which tell + smbd(8) what to do with user + login requests that don't match a valid UNIX user in some way.

        The three settings are :

        • Never - Means user login + requests with an invalid password are rejected. This is the + default.

        • Bad User - Means user + logins with an invalid password are rejected, unless the username + does not exist, in which case it is treated as a guest login and + mapped into the + guest account.

        • Bad Password - Means user logins + with an invalid password are treated as a guest login and mapped + into the guest account. Note that + this can cause problems as it means that any user incorrectly typing + their password will be silently logged on as "guest" - and + will not know the reason they cannot access files they think + they should - there will have been no message given to them + that they got their password wrong. Helpdesk services will + hate you if you set the map to + guest parameter this way :-).

        Note that this parameter is needed to set up "Guest" + share services when using security modes other than + share. This is because in these modes the name of the resource being + requested is not sent to the server until after + the server has successfully authenticated the client so the server + cannot make authentication decisions at the correct time (connection + to the share) for "Guest" shares.

        For people familiar with the older Samba releases, this + parameter maps to the old compile-time setting of the + GUEST_SESSSETUP value in local.h.

        Default: map to guest = Never

        Example: map to guest = Bad User

        max connections (S)

        This option allows the number of simultaneous connections to a service to be limited. + If max connections is greater than 0 then connections + will be refused if this number of connections to the service are already open. A value + of zero mean an unlimited number of connections may be made.

        Record lock files are used to implement this feature. The lock files will be stored in + the directory specified by the + lock directory option.

        Default: max connections = 0

        Example: max connections = 10

        max disk size (G)

        This option allows you to put an upper limit + on the apparent size of disks. If you set this option to 100 + then all shares will appear to be not larger than 100 MB in + size.

        Note that this option does not limit the amount of + data you can put on the disk. In the above case you could still + store much more than 100 MB on the disk, but if a client ever asks + for the amount of free disk space or the total disk size then the + result will be bounded by the amount specified in max + disk size.

        This option is primarily useful to work around bugs + in some pieces of software that can't handle very large disks, + particularly disks over 1GB in size.

        A max disk size of 0 means no limit.

        Default: max disk size = 0

        Example: max disk size = 1000

        max log size (G)

        This option (an integer in kilobytes) specifies + the max size the log file should grow to. Samba periodically checks + the size and if it is exceeded it will rename the file, adding + a .old extension.

        A size of 0 means no limit.

        Default: max log size = 5000

        Example: max log size = 1000

        max mux (G)

        This option controls the maximum number of + outstanding simultaneous SMB operations that Samba tells the client + it will allow. You should never need to set this parameter.

        Default: max mux = 50

        max open files (G)

        This parameter limits the maximum number of + open files that one smbd(8) file + serving process may have open for a client at any one time. The + default for this parameter is set very high (10,000) as Samba uses + only one bit per unopened file.

        The limit of the number of open files is usually set + by the UNIX per-process file descriptor limit rather than + this parameter so you should never need to touch this parameter.

        Default: max open files = 10000

        max print jobs (S)

        This parameter limits the maximum number of + jobs allowable in a Samba printer queue at any given moment. + If this number is exceeded, smbd(8) will remote "Out of Space" to the client. + See all total + print jobs. +

        Default: max print jobs = 1000

        Example: max print jobs = 5000

        max protocol (G)

        The value of the parameter (a string) is the highest + protocol level that will be supported by the server.

        Possible values are :

        • CORE: Earliest version. No + concept of user names.

        • COREPLUS: Slight improvements on + CORE for efficiency.

        • LANMAN1: First + modern version of the protocol. Long filename + support.

        • LANMAN2: Updates to Lanman1 protocol.

        • NT1: Current up to date version of the protocol. + Used by Windows NT. Known as CIFS.

        Normally this option should not be set as the automatic + negotiation phase in the SMB protocol takes care of choosing + the appropriate protocol.

        See also min + protocol

        Default: max protocol = NT1

        Example: max protocol = LANMAN1

        max reported print jobs (S)

        This parameter limits the maximum number of + jobs displayed in a port monitor for Samba printer queue at any given + moment. If this number is exceeded, the excess jobs will not be shown. + A value of zero means there is no limit on the number of print + jobs reported. + + See all total + print jobs and max print + jobs parameters. +

        Default: max reported print jobs = 0

        Example: max reported print jobs = 1000

        max smbd processes (G)

        This parameter limits the maximum number of smbd(8) processes concurrently running on a system and is intended + as a stopgap to prevent degrading service to clients in the event that the server has insufficient + resources to handle more than this number of connections. Remember that under normal operating + conditions, each user will have an smbd(8) associated with him or her to handle connections to all + shares from a given host.

        Default: max smbd processes = 0 ## no limit

        Example: max smbd processes = 1000

        max ttl (G)

        This option tells nmbd(8) what the default 'time to live' + of NetBIOS names should be (in seconds) when nmbd is + requesting a name using either a broadcast packet or from a WINS server. You should + never need to change this parameter. The default is 3 days.

        Default: max ttl = 259200

        max wins ttl (G)

        This option tells smbd(8) when acting as a WINS server ( + wins support = yes) what the maximum + 'time to live' of NetBIOS names that nmbd + will grant will be (in seconds). You should never need to change this + parameter. The default is 6 days (518400 seconds).

        See also the min + wins ttl parameter.

        Default: max wins ttl = 518400

        max xmit (G)

        This option controls the maximum packet size + that will be negotiated by Samba. The default is 65535, which + is the maximum. In some cases you may find you get better performance + with a smaller value. A value below 2048 is likely to cause problems. +

        Default: max xmit = 65535

        Example: max xmit = 8192

        message command (G)

        This specifies what command to run when the + server receives a WinPopup style message.

        This would normally be a command that would + deliver the message somehow. How this is to be done is + up to your imagination.

        An example is:

        message command = csh -c 'xedit %s;rm %s' & +

        This delivers the message using xedit, then + removes it afterwards. NOTE THAT IT IS VERY IMPORTANT + THAT THIS COMMAND RETURN IMMEDIATELY. That's why I + have the '&' on the end. If it doesn't return immediately then + your PCs may freeze when sending messages (they should recover + after 30 seconds, hopefully).

        All messages are delivered as the global guest user. + The command takes the standard substitutions, although + %u won't work (%U may be better + in this case).

        Apart from the standard substitutions, some additional + ones apply. In particular:

        • %s = the filename containing + the message.

        • %t = the destination that + the message was sent to (probably the server name).

        • %f = who the message + is from.

        You could make this command send mail, or whatever else + takes your fancy. Please let us know of any really interesting + ideas you have.

        Here's a way of sending the messages as mail to root:

        message command = /bin/mail -s 'message from %f on + %m' root < %s; rm %s

        If you don't have a message command then the message + won't be delivered and Samba will tell the sender there was + an error. Unfortunately WfWg totally ignores the error code + and carries on regardless, saying that the message was delivered. +

        If you want to silently delete it then try:

        message command = rm %s

        Default: no message command

        Example: message command = csh -c 'xedit %s; rm %s' &

        min passwd length (G)

        Synonym for + min password length. +

        min password length (G)

        This option sets the minimum length in characters of a + plaintext password that smbd will + accept when performing UNIX password changing.

        See also unix + password sync, + passwd program and + passwd chat debug.

        Default: min password length = 5

        min print space (S)

        This sets the minimum amount of free disk + space that must be available before a user will be able to spool + a print job. It is specified in kilobytes. The default is 0, which + means a user can always spool a print job.

        See also the printing + parameter.

        Default: min print space = 0

        Example: min print space = 2000

        min protocol (G)

        The value of the parameter (a string) is the + lowest SMB protocol dialect than Samba will support. Please refer + to the max protocol + parameter for a list of valid protocol names and a brief description + of each. You may also wish to refer to the C source code in + source/smbd/negprot.c for a listing of known protocol + dialects supported by clients.

        If you are viewing this parameter as a security measure, you should + also refer to the lanman + auth parameter. Otherwise, you should never need + to change this parameter.

        Default : min protocol = CORE

        Example : min protocol = NT1 # disable DOS clients

        min wins ttl (G)

        This option tells nmbd(8) + when acting as a WINS server ( + wins support = yes) what the minimum 'time to live' + of NetBIOS names that nmbd will grant will be (in + seconds). You should never need to change this parameter. The default + is 6 hours (21600 seconds).

        Default: min wins ttl = 21600

        msdfs proxy (S)

        This parameter indicates that the share is a + stand-in for another CIFS share whose location is specified by + the value of the parameter. When clients attempt to connect to + this share, they are redirected to the proxied share using + the SMB-Dfs protocol.

        Only Dfs roots can act as proxy shares. Take a look at the + msdfs root + and host msdfs + options to find out how to set up a Dfs root share.

        Example: msdfs proxy = \\\\otherserver\\someshare

        msdfs root (S)

        This boolean parameter is only available if + Samba is configured and compiled with the + --with-msdfs option. If set to yes, + Samba treats the share as a Dfs root and allows clients to browse + the distributed file system tree rooted at the share directory. + Dfs links are specified in the share directory by symbolic + links of the form msdfs:serverA\\shareA,serverB\\shareB + and so on. For more information on setting up a Dfs tree + on Samba, refer to "Hosting a Microsoft + Distributed File System tree on Samba" document.

        See also host msdfs

        Default: msdfs root = no

        name cache timeout (G)

        Specifies the number of seconds it takes before + entries in samba's hostname resolve cache time out. If + the timeout is set to 0. the caching is disabled. +

        Default: name cache timeout = 660

        Example: name cache timeout = 0

        name resolve order (G)

        This option is used by the programs in the Samba + suite to determine what naming services to use and in what order + to resolve host names to IP addresses. The option takes a space + separated string of name resolution options.

        The options are: "lmhosts", "host", + "wins" and "bcast". They cause names to be + resolved as follows:

        • lmhosts : Lookup an IP + address in the Samba lmhosts file. If the line in lmhosts has + no name type attached to the NetBIOS name (see the lmhosts(5) for details) then + any name type matches for lookup.

        • host : Do a standard host + name to IP address resolution, using the system /etc/hosts + , NIS, or DNS lookups. This method of name resolution + is operating system depended for instance on IRIX or Solaris this + may be controlled by the /etc/nsswitch.conf + file. Note that this method is only used if the NetBIOS name + type being queried is the 0x20 (server) name type, otherwise + it is ignored.

        • wins : Query a name with + the IP address listed in the + wins server parameter. If no WINS server has + been specified this method will be ignored.

        • bcast : Do a broadcast on + each of the known local interfaces listed in the interfaces + parameter. This is the least reliable of the name resolution + methods as it depends on the target host being on a locally + connected subnet.

        Default: name resolve order = lmhosts host wins bcast

        Example: name resolve order = lmhosts bcast host

        This will cause the local lmhosts file to be examined + first, followed by a broadcast attempt, followed by a normal + system hostname lookup.

        netbios aliases (G)

        This is a list of NetBIOS names that nmbd(8) will + advertise as additional names by which the Samba server is known. This allows one machine + to appear in browse lists under multiple names. If a machine is acting as a browse server + or logon server none of these names will be advertised as either browse server or logon + servers, only the primary name of the machine will be advertised with these capabilities. +

        See also netbios + name.

        Default: empty string (no additional names)

        Example: netbios aliases = TEST TEST1 TEST2

        netbios name (G)

        This sets the NetBIOS name by which a Samba + server is known. By default it is the same as the first component + of the host's DNS name. If a machine is a browse server or + logon server this name (or the first component + of the hosts DNS name) will be the name that these services are + advertised under.

        See also netbios + aliases.

        Default: machine DNS name

        Example: netbios name = MYNAME

        netbios scope (G)

        This sets the NetBIOS scope that Samba will + operate under. This should not be set unless every machine + on your LAN also sets this value.

        nis homedir (G)

        Get the home share server from a NIS map. For + UNIX systems that use an automounter, the user's home directory + will often be mounted on a workstation on demand from a remote + server.

        When the Samba logon server is not the actual home directory + server, but is mounting the home directories via NFS then two + network hops would be required to access the users home directory + if the logon server told the client to use itself as the SMB server + for home directories (one over SMB and one over NFS). This can + be very slow.

        This option allows Samba to return the home share as + being on a different server to the logon server and as + long as a Samba daemon is running on the home directory server, + it will be mounted on the Samba client directly from the directory + server. When Samba is returning the home share to the client, it + will consult the NIS map specified in + homedir map and return the server + listed there.

        Note that for this option to work there must be a working + NIS system and the Samba server with this option must also + be a logon server.

        Default: nis homedir = no

        non unix account range (G)

        The non unix account range parameter specifies + the range of 'user ids' that are allocated by the various 'non unix + account' passdb backends. These backends allow + the storage of passwords for users who don't exist in /etc/passwd. + This is most often used for machine account creation. + This range of ids should have no existing local or NIS users within + it as strange conflicts can occur otherwise.

        Note

        These userids never appear on the system and Samba will never + 'become' these users. They are used only to ensure that the algorithmic + RID mapping does not conflict with normal users. +

        Default: non unix account range = <empty string>

        Example: non unix account range = 10000-20000

        nt acl support (S)

        This boolean parameter controls whether smbd(8) will attempt to map + UNIX permissions into Windows NT access control lists. + This parameter was formally a global parameter in releases + prior to 2.2.2.

        Default: nt acl support = yes

        ntlm auth (G)

        This parameter determines whether or not smbd(8) will attempt to + authenticate users using the NTLM encrypted password response. + If disabled, either the lanman password hash or an NTLMv2 response + will need to be sent by the client.

        If this option, and lanman + auth are both disabled, then only NTLMv2 logins will be + permited. Not all clients support NTLMv2, and most will require + special configuration to us it.

        Default : ntlm auth = yes

        nt pipe support (G)

        This boolean parameter controls whether + smbd(8) will allow Windows NT + clients to connect to the NT SMB specific IPC$ + pipes. This is a developer debugging option and can be left + alone.

        Default: nt pipe support = yes

        nt status support (G)

        This boolean parameter controls whether smbd(8) will negotiate NT specific status + support with Windows NT/2k/XP clients. This is a developer debugging option and should be left alone. + If this option is set to no then Samba offers + exactly the same DOS error codes that versions prior to Samba 2.2.3 + reported.

        You should not need to ever disable this parameter.

        Default: nt status support = yes

        null passwords (G)

        Allow or disallow client access to accounts that have null passwords.

        See also smbpasswd(5).

        Default: null passwords = no

        obey pam restrictions (G)

        When Samba 3.0 is configured to enable PAM support + (i.e. --with-pam), this parameter will control whether or not Samba + should obey PAM's account and session management directives. The + default behavior is to use PAM for clear text authentication only + and to ignore any account or session management. Note that Samba + always ignores PAM for authentication in the case of + encrypt passwords = yes. The reason + is that PAM modules cannot support the challenge/response + authentication mechanism needed in the presence of SMB password encryption. +

        Default: obey pam restrictions = no

        only guest (S)

        A synonym for + guest only.

        only user (S)

        This is a boolean option that controls whether + connections with usernames not in the user + list will be allowed. By default this option is disabled so that a + client can supply a username to be used by the server. Enabling + this parameter will force the server to only use the login + names from the user list and is only really + useful in share level + security.

        Note that this also means Samba won't try to deduce + usernames from the service name. This can be annoying for + the [homes] section. To get around this you could use user = + %S which means your user list + will be just the service name, which for home directories is the + name of the user.

        See also the user + parameter.

        Default: only user = no

        oplock break wait time (G)

        This is a tuning parameter added due to bugs in + both Windows 9x and WinNT. If Samba responds to a client too + quickly when that client issues an SMB that can cause an oplock + break request, then the network client can fail and not respond + to the break request. This tuning parameter (which is set in milliseconds) + is the amount of time Samba will wait before sending an oplock break + request to such (broken) clients.

        DO NOT CHANGE THIS PARAMETER UNLESS YOU HAVE READ AND + UNDERSTOOD THE SAMBA OPLOCK CODE.

        Default: oplock break wait time = 0

        oplock contention limit (S)

        This is a very advanced + smbd(8) tuning option to + improve the efficiency of the granting of oplocks under multiple + client contention for the same file.

        In brief it specifies a number, which causes smbd(8)not to grant an oplock even when requested + if the approximate number of clients contending for an oplock on the same file goes over this + limit. This causes smbd to behave in a similar + way to Windows NT.

        DO NOT CHANGE THIS PARAMETER UNLESS YOU HAVE READ + AND UNDERSTOOD THE SAMBA OPLOCK CODE.

        Default: oplock contention limit = 2

        oplocks (S)

        This boolean option tells smbd whether to + issue oplocks (opportunistic locks) to file open requests on this + share. The oplock code can dramatically (approx. 30% or more) improve + the speed of access to files on Samba servers. It allows the clients + to aggressively cache files locally and you may want to disable this + option for unreliable network environments (it is turned on by + default in Windows NT Servers). For more information see the file + Speed.txt in the Samba docs/ + directory.

        Oplocks may be selectively turned off on certain files with a + share. See the + veto oplock files parameter. On some systems + oplocks are recognized by the underlying operating system. This + allows data synchronization between all access to oplocked files, + whether it be via Samba or NFS or a local UNIX process. See the + kernel oplocks parameter for details.

        See also the kernel + oplocks and + level2 oplocks parameters.

        Default: oplocks = yes

        os2 driver map (G)

        The parameter is used to define the absolute + path to a file containing a mapping of Windows NT printer driver + names to OS/2 printer driver names. The format is:

        <nt driver name> = <os2 driver name>.<device name>

        For example, a valid entry using the HP LaserJet 5 + printer driver would appear as HP LaserJet 5L = LASERJET.HP + LaserJet 5L.

        The need for the file is due to the printer driver namespace + problem described in the Samba + Printing HOWTO. For more details on OS/2 clients, please + refer to the OS2-Client-HOWTO containing in the Samba documentation.

        Default: os2 driver map = <empty string>

        os level (G)

        This integer value controls what level Samba + advertises itself as for browse elections. The value of this + parameter determines whether nmbd(8) + has a chance of becoming a local master browser for the + WORKGROUP in the local broadcast area.

        Note :By default, Samba will win + a local master browsing election over all Microsoft operating + systems except a Windows NT 4.0/2000 Domain Controller. This + means that a misconfigured Samba host can effectively isolate + a subnet for browsing purposes. See BROWSING.txt + in the Samba docs/ directory + for details.

        Default: os level = 20

        Example: os level = 65

        pam password change (G)

        With the addition of better PAM support in Samba 2.2, + this parameter, it is possible to use PAM's password change control + flag for Samba. If enabled, then PAM will be used for password + changes when requested by an SMB client instead of the program listed in + passwd program. + It should be possible to enable this without changing your + passwd chat + parameter for most setups.

        Default: pam password change = no

        panic action (G)

        This is a Samba developer option that allows a + system command to be called when either smbd(8) or smbd(8) crashes. This is usually used to + draw attention to the fact that a problem occurred.

        Default: panic action = <empty string>

        Example: panic action = "/bin/sleep 90000"

        paranoid server security (G)

        Some version of NT 4.x allow non-guest + users with a bad passowrd. When this option is enabled, samba will not + use a broken NT 4.x server as password server, but instead complain + to the logs and exit. +

        Disabling this option prevents Samba from making + this check, which involves deliberatly attempting a + bad logon to the remote server.

        Default: paranoid server security = yes

        passdb backend (G)

        This option allows the administrator to chose which backends + to retrieve and store passwords with. This allows (for example) both + smbpasswd and tdbsam to be used without a recompile. Multiple + backends can be specified, separated by spaces. The backends will be + searched in the order they are specified. New users are always added + to the first backend specified.

        This parameter is in two parts, the backend's name, and a 'location' + string that has meaning only to that particular backed. These are separated + by a : character.

        Available backends can include: +
        • smbpasswd - The default smbpasswd + backend. Takes a path to the smbpasswd file as an optional argument. +

        • tdbsam - The TDB based password storage + backend. Takes a path to the TDB as an optional argument (defaults to passdb.tdb + in the + private dir directory.

        • ldapsam - The LDAP based passdb + backend. Takes an LDAP URL as an optional argument (defaults to + ldap://localhost)

          LDAP connections should be secured where possible. This may be done using either + Start-TLS (see ldap ssl) or by + specifying ldaps:// in + the URL argument.

        • nisplussam - + The NIS+ based passdb backend. Takes name NIS domain as + an optional argument. Only works with sun NIS+ servers. +

        • mysql - + The MySQL based passdb backend. Takes an identifier as + argument. Read the Samba HOWTO Collection for configuration + details. +

        • guest - + Very simple backend that only provides one user: the guest user. + Only maps the NT guest user to the guest account. + Required in pretty much all situations. +

        +

        Default: passdb backend = smbpasswd guest

        Example: passdb backend = tdbsam:/etc/samba/private/passdb.tdb smbpasswd:/etc/samba/smbpasswd guest

        Example: passdb backend = ldapsam:ldaps://ldap.example.com guest

        Example: passdb backend = mysql:my_plugin_args tdbsam:/etc/samba/private/passdb.tdb guest

        passwd chat (G)

        This string controls the "chat" + conversation that takes places between smbd(8) and the local password changing + program to change the user's password. The string describes a + sequence of response-receive pairs that smbd(8) uses to determine what to send to the + passwd program + and what to expect back. If the expected output is not + received then the password is not changed.

        This chat sequence is often quite site specific, depending + on what local methods are used for password control (such as NIS + etc).

        Note that this parameter only is only used if the unix password sync + parameter is set to yes. This sequence is + then called AS ROOT when the SMB password in the + smbpasswd file is being changed, without access to the old password + cleartext. This means that root must be able to reset the user's password without + knowing the text of the previous password. In the presence of + NIS/YP, this means that the passwd program must + be executed on the NIS master. +

        The string can contain the macro %n which is substituted + for the new password. The chat sequence can also contain the standard + macros \\n, \\r, \\t and \\s to + give line-feed, carriage-return, tab and space. The chat sequence string can also contain + a '*' which matches any sequence of characters. Double quotes can be used to collect strings with spaces + in them into a single string.

        If the send string in any part of the chat sequence is a full + stop ".", then no string is sent. Similarly, if the + expect string is a full stop then no string is expected.

        If the pam + password change parameter is set to yes, the chat pairs + may be matched in any order, and success is determined by the PAM result, + not any particular output. The \n macro is ignored for PAM conversions. +

        See also unix password + sync, + passwd program , + passwd chat debug and + pam password change.

        Default: passwd chat = *new*password* %n\\n + *new*password* %n\\n *changed*

        Example: passwd chat = "*Enter OLD password*" %o\\n + "*Enter NEW password*" %n\\n "*Reenter NEW password*" %n\\n + "*Password changed*"

        passwd chat debug (G)

        This boolean specifies if the passwd chat script + parameter is run in debug mode. In this mode the + strings passed to and received from the passwd chat are printed + in the smbd(8) log with a + debug level + of 100. This is a dangerous option as it will allow plaintext passwords + to be seen in the smbd log. It is available to help + Samba admins debug their passwd chat scripts + when calling the passwd program and should + be turned off after this has been done. This option has no effect if the + pam password change + paramter is set. This parameter is off by default.

        See also passwd chat + , pam password change + , passwd program + .

        Default: passwd chat debug = no

        passwd program (G)

        The name of a program that can be used to set + UNIX user passwords. Any occurrences of %u + will be replaced with the user name. The user name is checked for + existence before calling the password changing program.

        Also note that many passwd programs insist in reasonable + passwords, such as a minimum length, or the inclusion + of mixed case chars and digits. This can pose a problem as some clients + (such as Windows for Workgroups) uppercase the password before sending + it.

        Note that if the unix + password sync parameter is set to yes + then this program is called AS ROOT + before the SMB password in the smbpasswd(5) + file is changed. If this UNIX password change fails, then + smbd will fail to change the SMB password also + (this is by design).

        If the unix password sync parameter + is set this parameter MUST USE ABSOLUTE PATHS + for ALL programs called, and must be examined + for security implications. Note that by default unix + password sync is set to no.

        See also unix + password sync.

        Default: passwd program = /bin/passwd

        Example: passwd program = /sbin/npasswd %u

        password level (G)

        Some client/server combinations have difficulty + with mixed-case passwords. One offending client is Windows for + Workgroups, which for some reason forces passwords to upper + case when using the LANMAN1 protocol, but leaves them alone when + using COREPLUS! Another problem child is the Windows 95/98 + family of operating systems. These clients upper case clear + text passwords even when NT LM 0.12 selected by the protocol + negotiation request/response.

        This parameter defines the maximum number of characters + that may be upper case in passwords.

        For example, say the password given was "FRED". If + password level is set to 1, the following combinations + would be tried if "FRED" failed:

        "Fred", "fred", "fRed", "frEd","freD"

        If password level was set to 2, + the following combinations would also be tried:

        "FRed", "FrEd", "FreD", "fREd", "fReD", "frED", ..

        And so on.

        The higher value this parameter is set to the more likely + it is that a mixed case password will be matched against a single + case password. However, you should be aware that use of this + parameter reduces security and increases the time taken to + process a new connection.

        A value of zero will cause only two attempts to be + made - the password as is and the password in all-lower case.

        Default: password level = 0

        Example: password level = 4

        password server (G)

        By specifying the name of another SMB server (such + as a WinNT box) with this option, and using security = domain + or security = server you can get Samba + to do all its username/password validation via a remote server.

        This option sets the name of the password server to use. + It must be a NetBIOS name, so if the machine's NetBIOS name is + different from its Internet name then you may have to add its NetBIOS + name to the lmhosts file which is stored in the same directory + as the smb.conf file.

        The name of the password server is looked up using the + parameter name + resolve order and so may resolved + by any method and order described in that parameter.

        The password server must be a machine capable of using + the "LM1.2X002" or the "NT LM 0.12" protocol, and it must be in + user level security mode.

        Note

        Using a password server means your UNIX box (running + Samba) is only as secure as your password server. DO NOT + CHOOSE A PASSWORD SERVER THAT YOU DON'T COMPLETELY TRUST. +

        Never point a Samba server at itself for password serving. + This will cause a loop and could lock up your Samba server!

        The name of the password server takes the standard + substitutions, but probably the only useful one is %m + , which means the Samba server will use the incoming + client as the password server. If you use this then you better + trust your clients, and you had better restrict them with hosts allow!

        If the security parameter is set to + domain, then the list of machines in this + option must be a list of Primary or Backup Domain controllers for the + Domain or the character '*', as the Samba server is effectively + in that domain, and will use cryptographically authenticated RPC calls + to authenticate the user logging on. The advantage of using + security = domain is that if you list several hosts in the + password server option then smbd + will try each in turn till it finds one that responds. This + is useful in case your primary server goes down.

        If the password server option is set + to the character '*', then Samba will attempt to auto-locate the + Primary or Backup Domain controllers to authenticate against by + doing a query for the name WORKGROUP<1C> + and then contacting each server returned in the list of IP + addresses from the name resolution source.

        If the list of servers contains both names and the '*' + character, the list is treated as a list of preferred + domain controllers, but an auto lookup of all remaining DC's + will be added to the list as well. Samba will not attempt to optimize + this list by locating the closest DC.

        If the security parameter is + set to server, then there are different + restrictions that security = domain doesn't + suffer from:

        • You may list several password servers in + the password server parameter, however if an + smbd makes a connection to a password server, + and then the password server fails, no more users will be able + to be authenticated from this smbd. This is a + restriction of the SMB/CIFS protocol when in security = server + mode and cannot be fixed in Samba.

        • If you are using a Windows NT server as your + password server then you will have to ensure that your users + are able to login from the Samba server, as when in + security = server mode the network logon will appear to + come from there rather than from the users workstation.

        See also the security + parameter.

        Default: password server = <empty string>

        Example: password server = NT-PDC, NT-BDC1, NT-BDC2, *

        Example: password server = *

        path (S)

        This parameter specifies a directory to which + the user of the service is to be given access. In the case of + printable services, this is where print data will spool prior to + being submitted to the host for printing.

        For a printable service offering guest access, the service + should be readonly and the path should be world-writeable and + have the sticky bit set. This is not mandatory of course, but + you probably won't get the results you expect if you do + otherwise.

        Any occurrences of %u in the path + will be replaced with the UNIX username that the client is using + on this connection. Any occurrences of %m + will be replaced by the NetBIOS name of the machine they are + connecting from. These replacements are very useful for setting + up pseudo home directories for users.

        Note that this path will be based on + root dir if one was specified.

        Default: none

        Example: path = /home/fred

        pid directory (G)

        This option specifies the directory where pid + files will be placed.

        Default: pid directory = ${prefix}/var/locks

        Example: pid directory = /var/run/

        posix locking (S)

        The smbd(8) + daemon maintains an database of file locks obtained by SMB clients. + The default behavior is to map this internal database to POSIX + locks. This means that file locks obtained by SMB clients are + consistent with those seen by POSIX compliant applications accessing + the files via a non-SMB method (e.g. NFS or local file access). + You should never need to disable this parameter.

        Default: posix locking = yes

        postexec (S)

        This option specifies a command to be run + whenever the service is disconnected. It takes the usual + substitutions. The command may be run as the root on some + systems.

        An interesting example may be to unmount server + resources:

        postexec = /etc/umount /cdrom

        See also preexec.

        Default: none (no command executed)

        Example: postexec = echo \"%u disconnected from %S from %m (%I)\" >> /tmp/log

        preexec (S)

        This option specifies a command to be run whenever + the service is connected to. It takes the usual substitutions.

        An interesting example is to send the users a welcome + message every time they log in. Maybe a message of the day? Here + is an example:

        preexec = csh -c 'echo \"Welcome to %S!\" | /usr/local/samba/bin/smbclient -M %m -I %I' &

        Of course, this could get annoying after a while :-)

        See also preexec close and postexec + .

        Default: none (no command executed)

        Example: preexec = echo \"%u connected to %S from %m (%I)\" >> /tmp/log

        preexec close (S)

        This boolean option controls whether a non-zero + return code from preexec + should close the service being connected to.

        Default: preexec close = no

        prefered master (G)

        Synonym for + preferred master for people who cannot spell :-).

        preferred master (G)

        This boolean parameter controls if + nmbd(8) is a preferred master + browser for its workgroup.

        If this is set to yes, on startup, nmbd + will force an election, and it will have a slight advantage in + winning the election. It is recommended that this parameter is + used in conjunction with + domain master = yes, so + that nmbd can guarantee becoming a domain master.

        Use this option with caution, because if there are several + hosts (whether Samba servers, Windows 95 or NT) that are + preferred master browsers on the same subnet, they will each + periodically and continuously attempt to become the local + master browser. This will result in unnecessary broadcast + traffic and reduced browsing capabilities.

        See also os level.

        Default: preferred master = auto

        preload (G)

        This is a list of services that you want to be + automatically added to the browse lists. This is most useful + for homes and printers services that would otherwise not be + visible.

        Note that if you just want all printers in your + printcap file loaded then the + load printers option is easier.

        Default: no preloaded services

        Example: preload = fred lp colorlp

        preload modules (G)

        This is a list of paths to modules that should + be loaded into smbd before a client connects. This improves + the speed of smbd when reacting to new connections somewhat.

        It is recommended to only use this option on heavy-performance + servers.

        Default: preload modules =

        Example: preload modules = /usr/lib/samba/passdb/mysql.so+++

        preserve case (S)

        This controls if new filenames are created + with the case that the client passes, or if they are forced to + be the default case + .

        Default: preserve case = yes

        See the section on NAME MANGLING for a fuller discussion.

        printable (S)

        If this parameter is yes, then + clients may open, write to and submit spool files on the directory + specified for the service.

        Note that a printable service will ALWAYS allow writing + to the service path (user privileges permitting) via the spooling + of print data. The read only + parameter controls only non-printing access to + the resource.

        Default: printable = no

        printcap (G)

        Synonym for + printcap name.

        printcap name (S)

        This parameter may be used to override the + compiled-in default printcap name used by the server (usually + /etc/printcap). See the discussion of the [printers] section above for reasons + why you might want to do this.

        To use the CUPS printing interface set printcap name = cups + . This should be supplemented by an addtional setting + printing = cups in the [global] + section. printcap name = cups will use the + "dummy" printcap created by CUPS, as specified in your CUPS + configuration file. +

        On System V systems that use lpstat to + list available printers you can use printcap name = lpstat + to automatically obtain lists of available printers. This + is the default for systems that define SYSV at configure time in + Samba (this includes most System V based systems). If + printcap name is set to lpstat on + these systems then Samba will launch lpstat -v and + attempt to parse the output to obtain a printer list.

        A minimal printcap file would look something like this:

        +print1|My Printer 1
        +print2|My Printer 2
        +print3|My Printer 3
        +print4|My Printer 4
        +print5|My Printer 5
        +

        where the '|' separates aliases of a printer. The fact + that the second alias has a space in it gives a hint to Samba + that it's a comment.

        Note

        Under AIX the default printcap + name is /etc/qconfig. Samba will assume the + file is in AIX qconfig format if the string + qconfig appears in the printcap filename.

        Default: printcap name = /etc/printcap

        Example: printcap name = /etc/myprintcap

        print command (S)

        After a print job has finished spooling to + a service, this command will be used via a system() + call to process the spool file. Typically the command specified will + submit the spool file to the host's printing subsystem, but there + is no requirement that this be the case. The server will not remove + the spool file, so whatever command you specify should remove the + spool file when it has been processed, otherwise you will need to + manually remove old spool files.

        The print command is simply a text string. It will be used + verbatim after macro substitutions have been made:

        %s, %f - the path to the spool + file name

        %p - the appropriate printer + name

        %J - the job + name as transmitted by the client.

        %c - The number of printed pages + of the spooled job (if known).

        %z - the size of the spooled + print job (in bytes)

        The print command MUST contain at least + one occurrence of %s or %f + - the %p is optional. At the time + a job is submitted, if no printer name is supplied the %p + will be silently removed from the printer command.

        If specified in the [global] section, the print command given + will be used for any printable service that does not have its own + print command specified.

        If there is neither a specified print command for a + printable service nor a global print command, spool files will + be created but not processed and (most importantly) not removed.

        Note that printing may fail on some UNIXes from the + nobody account. If this happens then create + an alternative guest account that can print and set the + guest account + in the [global] section.

        You can form quite complex print commands by realizing + that they are just passed to a shell. For example the following + will log a print job, print the file, then remove it. Note that + ';' is the usual separator for command in shell scripts.

        print command = echo Printing %s >> + /tmp/print.log; lpr -P %p %s; rm %s

        You may have to vary this command considerably depending + on how you normally print files on your system. The default for + the parameter varies depending on the setting of the + printing parameter.

        Default: For printing = BSD, AIX, QNX, LPRNG + or PLP :

        print command = lpr -r -P%p %s

        For printing = SYSV or HPUX :

        print command = lp -c -d%p %s; rm %s

        For printing = SOFTQ :

        print command = lp -d%p -s %s; rm %s

        For printing = CUPS : If SAMBA is compiled against + libcups, then printcap = cups + uses the CUPS API to + submit jobs, etc. Otherwise it maps to the System V + commands with the -oraw option for printing, i.e. it + uses lp -c -d%p -oraw; rm %s. + With printing = cups, + and if SAMBA is compiled against libcups, any manually + set print command will be ignored.

        Example: print command = /usr/local/samba/bin/myprintscript %p %s

        printer (S)

        Synonym for + printer name.

        printer admin (S)

        This is a list of users that can do anything to + printers via the remote administration interfaces offered by MS-RPC + (usually using a NT workstation). Note that the root user always + has admin rights.

        Default: printer admin = <empty string>

        Example: printer admin = admin, @staff

        printer name (S)

        This parameter specifies the name of the printer + to which print jobs spooled through a printable service will be sent.

        If specified in the [global] section, the printer + name given will be used for any printable service that does + not have its own printer name specified.

        Default: none (but may be lp + on many systems)

        Example: printer name = laserwriter

        printing (S)

        This parameters controls how printer status information is + interpreted on your system. It also affects the default values for + the print command, lpq command, lppause command , lpresume command, and lprm command if specified in the + [global] section.

        Currently nine printing styles are supported. They are + BSD, AIX, + LPRNG, PLP, + SYSV, HPUX, + QNX, SOFTQ, + and CUPS.

        To see what the defaults are for the other print + commands when using the various options use the testparm(1) program.

        This option can be set on a per printer basis

        See also the discussion in the + [printers] section.

        print ok (S)

        Synonym for + printable.

        private dir (G)

        This parameters defines the directory + smbd will use for storing such files as smbpasswd + and secrets.tdb. +

        Default :private dir = ${prefix}/private

        protocol (G)

        Synonym for + max protocol.

        public (S)

        Synonym for guest + ok.

        queuepause command (S)

        This parameter specifies the command to be + executed on the server host in order to pause the printer queue.

        This command should be a program or script which takes + a printer name as its only parameter and stops the printer queue, + such that no longer jobs are submitted to the printer.

        This command is not supported by Windows for Workgroups, + but can be issued from the Printers window under Windows 95 + and NT.

        If a %p is given then the printer name + is put in its place. Otherwise it is placed at the end of the command. +

        Note that it is good practice to include the absolute + path in the command as the PATH may not be available to the + server.

        Default: depends on the setting of printing

        Example: queuepause command = disable %p

        queueresume command (S)

        This parameter specifies the command to be + executed on the server host in order to resume the printer queue. It + is the command to undo the behavior that is caused by the + previous parameter ( + queuepause command).

        This command should be a program or script which takes + a printer name as its only parameter and resumes the printer queue, + such that queued jobs are resubmitted to the printer.

        This command is not supported by Windows for Workgroups, + but can be issued from the Printers window under Windows 95 + and NT.

        If a %p is given then the printer name + is put in its place. Otherwise it is placed at the end of the + command.

        Note that it is good practice to include the absolute + path in the command as the PATH may not be available to the + server.

        Default: depends on the setting of + printing

        Example: queuepause command = enable %p

        read bmpx (G)

        This boolean parameter controls whether + smbd(8) will support the "Read + Block Multiplex" SMB. This is now rarely used and defaults to + no. You should never need to set this + parameter.

        Default: read bmpx = no

        read list (S)

        This is a list of users that are given read-only + access to a service. If the connecting user is in this list then + they will not be given write access, no matter what the + read only + option is set to. The list can include group names using the + syntax described in the + invalid users parameter.

        See also the + write list parameter and the + invalid users + parameter.

        Default: read list = <empty string>

        Example: read list = mary, @students

        read only (S)

        An inverted synonym is + writeable.

        If this parameter is yes, then users + of a service may not create or modify files in the service's + directory.

        Note that a printable service (printable = yes) + will ALWAYS allow writing to the directory + (user privileges permitting), but only via spooling operations.

        Default: read only = yes

        read raw (G)

        This parameter controls whether or not the server + will support the raw read SMB requests when transferring data + to clients.

        If enabled, raw reads allow reads of 65535 bytes in + one packet. This typically provides a major performance benefit. +

        However, some clients either negotiate the allowable + block size incorrectly or are incapable of supporting larger block + sizes, and for these clients you may need to disable raw reads.

        In general this parameter should be viewed as a system tuning + tool and left severely alone. See also + write raw.

        Default: read raw = yes

        read size (G)

        The option read size + affects the overlap of disk reads/writes with network reads/writes. + If the amount of data being transferred in several of the SMB + commands (currently SMBwrite, SMBwriteX and SMBreadbraw) is larger + than this value then the server begins writing the data before it + has received the whole packet from the network, or in the case of + SMBreadbraw, it begins writing to the network before all the data + has been read from disk.

        This overlapping works best when the speeds of disk and + network access are similar, having very little effect when the + speed of one is much greater than the other.

        The default value is 16384, but very little experimentation + has been done yet to determine the optimal value, and it is likely + that the best value will vary greatly between systems anyway. + A value over 65536 is pointless and will cause you to allocate + memory unnecessarily.

        Default: read size = 16384

        Example: read size = 8192

        realm (G)

        This option specifies the kerberos realm to use. The realm is + used as the ADS equivalent of the NT4 domain. It + is usually set to the DNS name of the kerberos server. +

        Default: realm =

        Example: realm = mysambabox.mycompany.com

        remote announce (G)

        This option allows you to setup nmbd(8)to periodically announce itself + to arbitrary IP addresses with an arbitrary workgroup name.

        This is useful if you want your Samba server to appear + in a remote workgroup for which the normal browse propagation + rules don't work. The remote workgroup can be anywhere that you + can send IP packets to.

        For example:

        remote announce = 192.168.2.255/SERVERS + 192.168.4.255/STAFF

        the above line would cause nmbd to announce itself + to the two given IP addresses using the given workgroup names. + If you leave out the workgroup name then the one given in + the workgroup + parameter is used instead.

        The IP addresses you choose would normally be the broadcast + addresses of the remote networks, but can also be the IP addresses + of known browse masters if your network config is that stable.

        See the documentation file BROWSING + in the docs/ directory.

        Default: remote announce = <empty string>

        remote browse sync (G)

        This option allows you to setup nmbd(8) to periodically request + synchronization of browse lists with the master browser of a Samba + server that is on a remote segment. This option will allow you to + gain browse lists for multiple workgroups across routed networks. This + is done in a manner that does not work with any non-Samba servers.

        This is useful if you want your Samba server and all local + clients to appear in a remote workgroup for which the normal browse + propagation rules don't work. The remote workgroup can be anywhere + that you can send IP packets to.

        For example:

        remote browse sync = 192.168.2.255 192.168.4.255

        the above line would cause nmbd to request + the master browser on the specified subnets or addresses to + synchronize their browse lists with the local server.

        The IP addresses you choose would normally be the broadcast + addresses of the remote networks, but can also be the IP addresses + of known browse masters if your network config is that stable. If + a machine IP address is given Samba makes NO attempt to validate + that the remote machine is available, is listening, nor that it + is in fact the browse master on its segment.

        Default: remote browse sync = <empty string>

        restrict anonymous (G)

        The setting of this parameter determines whether user and + group list information is returned for an anonymous connection. + and mirrors the effects of the + HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA\RestrictAnonymous registry key in Windows + 2000 and Windows NT. When set to 0, user and group list + information is returned to anyone who asks. When set + to 1, only an authenticated user can retrive user and + group list information. For the value 2, supported by + Windows 2000/XP and Samba, no anonymous connections are allowed at + all. This can break third party and Microsoft + applications which expect to be allowed to perform + operations anonymously.

        + The security advantage of using restrict anonymous = 1 is dubious, + as user and group list information can be obtained using other + means. +

        Note

        + The security advantage of using restrict anonymous = 2 is removed + by setting guest + ok = yes on any share. +

        Default: restrict anonymous = 0

        root (G)

        Synonym for + root directory". +

        root dir (G)

        Synonym for + root directory". +

        root directory (G)

        The server will chroot() (i.e. + Change its root directory) to this directory on startup. This is + not strictly necessary for secure operation. Even without it the + server will deny access to files not in one of the service entries. + It may also check for, and deny access to, soft links to other + parts of the filesystem, or attempts to use ".." in file names + to access other directories (depending on the setting of the + wide links + parameter). +

        Adding a root directory entry other + than "/" adds an extra level of security, but at a price. It + absolutely ensures that no access is given to files not in the + sub-tree specified in the root directory + option, including some files needed for + complete operation of the server. To maintain full operability + of the server you will need to mirror some system files + into the root directory tree. In particular + you will need to mirror /etc/passwd (or a + subset of it), and any binaries or configuration files needed for + printing (if required). The set of files that must be mirrored is + operating system dependent.

        Default: root directory = /

        Example: root directory = /homes/smb

        root postexec (S)

        This is the same as the postexec + parameter except that the command is run as root. This + is useful for unmounting filesystems + (such as CDROMs) after a connection is closed.

        See also + postexec.

        Default: root postexec = <empty string>

        root preexec (S)

        This is the same as the preexec + parameter except that the command is run as root. This + is useful for mounting filesystems (such as CDROMs) when a + connection is opened.

        See also + preexec and + preexec close.

        Default: root preexec = <empty string>

        root preexec close (S)

        This is the same as the preexec close + parameter except that the command is run as root.

        See also + preexec and + preexec close.

        Default: root preexec close = no

        security (G)

        This option affects how clients respond to + Samba and is one of the most important settings in the + smb.conf file.

        The option sets the "security mode bit" in replies to + protocol negotiations with smbd(8) to turn share level security on or off. Clients decide + based on this bit whether (and how) to transfer user and password + information to the server.

        The default is security = user, as this is + the most common setting needed when talking to Windows 98 and + Windows NT.

        The alternatives are security = share, + security = server or security = domain + .

        In versions of Samba prior to 2.0.0, the default was + security = share mainly because that was + the only option at one stage.

        There is a bug in WfWg that has relevance to this + setting. When in user or server level security a WfWg client + will totally ignore the password you type in the "connect + drive" dialog box. This makes it very difficult (if not impossible) + to connect to a Samba service as anyone except the user that + you are logged into WfWg as.

        If your PCs use usernames that are the same as their + usernames on the UNIX machine then you will want to use + security = user. If you mostly use usernames + that don't exist on the UNIX box then use security = + share.

        You should also use security = share if you + want to mainly setup shares without a password (guest shares). This + is commonly used for a shared printer server. It is more difficult + to setup guest shares with security = user, see + the map to guest + parameter for details.

        It is possible to use smbd in a + hybrid mode where it is offers both user and share + level security under different + NetBIOS aliases.

        The different settings will now be explained.

        SECURITY = SHARE

        When clients connect to a share level security server they + need not log onto the server with a valid username and password before + attempting to connect to a shared resource (although modern clients + such as Windows 95/98 and Windows NT will send a logon request with + a username but no password when talking to a security = share + server). Instead, the clients send authentication information + (passwords) on a per-share basis, at the time they attempt to connect + to that share.

        Note that smbd ALWAYS + uses a valid UNIX user to act on behalf of the client, even in + security = share level security.

        As clients are not required to send a username to the server + in share level security, smbd uses several + techniques to determine the correct UNIX user to use on behalf + of the client.

        A list of possible UNIX usernames to match with the given + client password is constructed using the following methods :

        • If the guest + only parameter is set, then all the other + stages are missed and only the + guest account username is checked. +

        • Is a username is sent with the share connection + request, then this username (after mapping - see + username map), + is added as a potential username. +

        • If the client did a previous logon + request (the SessionSetup SMB call) then the + username sent in this SMB will be added as a potential username. +

        • The name of the service the client requested is + added as a potential username. +

        • The NetBIOS name of the client is added to + the list as a potential username. +

        • Any users on the + user list are added as potential usernames. +

        If the guest only parameter is + not set, then this list is then tried with the supplied password. + The first user for whom the password matches will be used as the + UNIX user.

        If the guest only parameter is + set, or no username can be determined then if the share is marked + as available to the guest account, then this + guest user will be used, otherwise access is denied.

        Note that it can be very confusing + in share-level security as to which UNIX username will eventually + be used in granting access.

        See also the section + NOTE ABOUT USERNAME/PASSWORD VALIDATION.

        SECURITY = USER

        This is the default security setting in Samba 3.0. + With user-level security a client must first "log-on" with a + valid username and password (which can be mapped using the + username map + parameter). Encrypted passwords (see the + encrypted passwords parameter) can also + be used in this security mode. Parameters such as + user and + guest only if set are then applied and + may change the UNIX user to use on this connection, but only after + the user has been successfully authenticated.

        Note that the name of the resource being + requested is not sent to the server until after + the server has successfully authenticated the client. This is why + guest shares don't work in user level security without allowing + the server to automatically map unknown users into the + guest account. + See the map to guest + parameter for details on doing this.

        See also the section + NOTE ABOUT USERNAME/PASSWORD VALIDATION.

        SECURITY = DOMAIN

        This mode will only work correctly if net(8) has been used to add this + machine into a Windows NT Domain. It expects the + encrypted passwords + parameter to be set to yes. In this + mode Samba will try to validate the username/password by passing + it to a Windows NT Primary or Backup Domain Controller, in exactly + the same way that a Windows NT Server would do.

        Note that a valid UNIX user must still + exist as well as the account on the Domain Controller to allow + Samba to have a valid UNIX account to map file access to.

        Note that from the client's point + of view security = domain is the same + as security = user. It only + affects how the server deals with the authentication, + it does not in any way affect what the client sees.

        Note that the name of the resource being + requested is not sent to the server until after + the server has successfully authenticated the client. This is why + guest shares don't work in user level security without allowing + the server to automatically map unknown users into the + guest account. + See the map to guest + parameter for details on doing this.

        See also the section + NOTE ABOUT USERNAME/PASSWORD VALIDATION.

        See also the password + server parameter and the + encrypted passwords + parameter.

        SECURITY = SERVER

        In this mode Samba will try to validate the username/password + by passing it to another SMB server, such as an NT box. If this + fails it will revert to security = + user. It expects the + encrypted passwords parameter + to be set to yes, unless the remote server + does not support them. However note that if encrypted passwords have been + negotiated then Samba cannot revert back to checking the UNIX password file, + it must have a valid smbpasswd file to check + users against. See the chapter about the User Database in the Samba HOWTO Collection for details on how to set this up.

        Note this mode of operation has + significant pitfalls, due to the fact that is activly initiates a + man-in-the-middle attack on the remote SMB server. In particular, + this mode of operation can cause significant resource consuption on + the PDC, as it must maintain an active connection for the duration + of the user's session. Furthermore, if this connection is lost, + there is no way to reestablish it, and futher authenticaions to the + Samba server may fail. (From a single client, till it disconnects). +

        Note that from the client's point of + view security = server is the + same as security = user. It + only affects how the server deals with the authentication, it does + not in any way affect what the client sees.

        Note that the name of the resource being + requested is not sent to the server until after + the server has successfully authenticated the client. This is why + guest shares don't work in user level security without allowing + the server to automatically map unknown users into the + guest account. + See the map to guest + parameter for details on doing this.

        See also the section + NOTE ABOUT USERNAME/PASSWORD VALIDATION.

        See also the password + server parameter and the + encrypted passwords parameter.

        Default: security = USER

        Example: security = DOMAIN

        security mask (S)

        This parameter controls what UNIX permission + bits can be modified when a Windows NT client is manipulating + the UNIX permission on a file using the native NT security + dialog box.

        This parameter is applied as a mask (AND'ed with) to + the changed permission bits, thus preventing any bits not in + this mask from being modified. Essentially, zero bits in this + mask may be treated as a set of bits the user is not allowed + to change.

        If not set explicitly this parameter is 0777, allowing + a user to modify all the user/group/world permissions on a file. +

        Note that users who can access the + Samba server through other means can easily bypass this + restriction, so it is primarily useful for standalone + "appliance" systems. Administrators of most normal systems will + probably want to leave it set to 0777.

        See also the + force directory security mode, + directory + security mask, + force security mode parameters.

        Default: security mask = 0777

        Example: security mask = 0770

        server schannel (G)

        This controls whether the server offers or even + demands the use of the netlogon schannel. + server schannel = no does not + offer the schannel, server schannel = + auto offers the schannel but does not + enforce it, and server schannel = + yes denies access if the client is not + able to speak netlogon schannel. This is only the case + for Windows NT4 before SP4.

        Please note that with this set to + no you will have to apply the + WindowsXP requireSignOrSeal-Registry patch found in + the docs/Registry subdirectory.

        Default: server schannel = auto

        Example: server schannel = yes

        server string (G)

        This controls what string will show up in the printer comment box in print + manager and next to the IPC connection in net view. It + can be any string that you wish to show to your users.

        It also sets what will appear in browse lists next + to the machine name.

        A %v will be replaced with the Samba + version number.

        A %h will be replaced with the + hostname.

        Default: server string = Samba %v

        Example: server string = University of GNUs Samba + Server

        set directory (S)

        If set directory = no, then + users of the service may not use the setdir command to change + directory.

        The setdir command is only implemented + in the Digital Pathworks client. See the Pathworks documentation + for details.

        Default: set directory = no

        set primary group script (G)

        Thanks to the Posix subsystem in NT a Windows User has a + primary group in addition to the auxiliary groups. This script + sets the primary group in the unix userdatase when an + administrator sets the primary group from the windows user + manager or when fetching a SAM with net rpc + vampire. %u will be replaced + with the user whose primary group is to be set. + %g will be replaced with the group to + set.

        Default: No default value

        Example: set primary group script = /usr/sbin/usermod -g '%g' '%u'

        share modes (S)

        This enables or disables the honoring of + the share modes during a file open. These + modes are used by clients to gain exclusive read or write access + to a file.

        These open modes are not directly supported by UNIX, so + they are simulated using shared memory, or lock files if your + UNIX doesn't support shared memory (almost all do).

        The share modes that are enabled by this option are + DENY_DOS, DENY_ALL, + DENY_READ, DENY_WRITE, + DENY_NONE and DENY_FCB. +

        This option gives full share compatibility and enabled + by default.

        You should NEVER turn this parameter + off as many Windows applications will break if you do so.

        Default: share modes = yes

        short preserve case (S)

        This boolean parameter controls if new files + which conform to 8.3 syntax, that is all in upper case and of + suitable length, are created upper case, or if they are forced + to be the default case + . This option can be use with preserve case = yes + to permit long filenames to retain their case, while short + names are lowered.

        See the section on NAME MANGLING.

        Default: short preserve case = yes

        show add printer wizard (G)

        With the introduction of MS-RPC based printing support + for Windows NT/2000 client in Samba 2.2, a "Printers..." folder will + appear on Samba hosts in the share listing. Normally this folder will + contain an icon for the MS Add Printer Wizard (APW). However, it is + possible to disable this feature regardless of the level of privilege + of the connected user.

        Under normal circumstances, the Windows NT/2000 client will + open a handle on the printer server with OpenPrinterEx() asking for + Administrator privileges. If the user does not have administrative + access on the print server (i.e is not root or a member of the + printer admin group), the OpenPrinterEx() + call fails and the client makes another open call with a request for + a lower privilege level. This should succeed, however the APW + icon will not be displayed.

        Disabling the show add printer wizard + parameter will always cause the OpenPrinterEx() on the server + to fail. Thus the APW icon will never be displayed. + Note :This does not prevent the same user from having + administrative privilege on an individual printer.

        See also addprinter + command, + deleteprinter command, + printer admin

        Default :show add printer wizard = yes

        shutdown script (G)

        This parameter only exists in the HEAD cvs branch + This a full path name to a script called by smbd(8) that should start a shutdown procedure.

        This command will be run as the user connected to the server.

        %m %t %r %f parameters are expanded:

        • %m will be substituted with the + shutdown message sent to the server.

        • %t will be substituted with the + number of seconds to wait before effectively starting the + shutdown procedure.

        • %r will be substituted with the + switch -r. It means reboot after shutdown + for NT.

        • %f will be substituted with the + switch -f. It means force the shutdown + even if applications do not respond for NT.

        Default: None.

        Example: abort shutdown script = /usr/local/samba/sbin/shutdown %m %t %r %f

        Shutdown script example: +
        +#!/bin/bash
        +		
        +$time=0
        +let "time/60"
        +let "time++"
        +
        +/sbin/shutdown $3 $4 +$time $1 &
        +
        +Shutdown does not return so we need to launch it in background. +

        See also + abort shutdown script.

        smb passwd file (G)

        This option sets the path to the encrypted smbpasswd file. By + default the path to the smbpasswd file is compiled into Samba.

        Default: smb passwd file = ${prefix}/private/smbpasswd

        Example: smb passwd file = /etc/samba/smbpasswd

        smb ports (G)

        Specifies which ports the server should listen on for SMB traffic.

        Default: smb ports = 445 139

        socket address (G)

        This option allows you to control what + address Samba will listen for connections on. This is used to + support multiple virtual interfaces on the one server, each + with a different configuration.

        By default Samba will accept connections on any + address.

        Example: socket address = 192.168.2.20

        socket options (G)

        This option allows you to set socket options + to be used when talking with the client.

        Socket options are controls on the networking layer + of the operating systems which allow the connection to be + tuned.

        This option will typically be used to tune your Samba server + for optimal performance for your local network. There is no way + that Samba can know what the optimal parameters are for your net, + so you must experiment and choose them yourself. We strongly + suggest you read the appropriate documentation for your operating + system first (perhaps man + setsockopt will help).

        You may find that on some systems Samba will say + "Unknown socket option" when you supply an option. This means you + either incorrectly typed it or you need to add an include file + to includes.h for your OS. If the latter is the case please + send the patch to + samba-technical@samba.org.

        Any of the supported socket options may be combined + in any way you like, as long as your OS allows it.

        This is the list of socket options currently settable + using this option:

        • SO_KEEPALIVE

        • SO_REUSEADDR

        • SO_BROADCAST

        • TCP_NODELAY

        • IPTOS_LOWDELAY

        • IPTOS_THROUGHPUT

        • SO_SNDBUF *

        • SO_RCVBUF *

        • SO_SNDLOWAT *

        • SO_RCVLOWAT *

        Those marked with a '*' take an integer + argument. The others can optionally take a 1 or 0 argument to enable + or disable the option, by default they will be enabled if you + don't specify 1 or 0.

        To specify an argument use the syntax SOME_OPTION = VALUE + for example SO_SNDBUF = 8192. Note that you must + not have any spaces before or after the = sign.

        If you are on a local network then a sensible option + might be:

        socket options = IPTOS_LOWDELAY

        If you have a local network then you could try:

        socket options = IPTOS_LOWDELAY TCP_NODELAY

        If you are on a wide area network then perhaps try + setting IPTOS_THROUGHPUT.

        Note that several of the options may cause your Samba + server to fail completely. Use these options with caution!

        Default: socket options = TCP_NODELAY

        Example: socket options = IPTOS_LOWDELAY

        source environment (G)

        This parameter causes Samba to set environment + variables as per the content of the file named.

        If the value of this parameter starts with a "|" character + then Samba will treat that value as a pipe command to open and + will set the environment variables from the output of the pipe.

        The contents of the file or the output of the pipe should + be formatted as the output of the standard Unix env(1) command. This is of the form:

        Example environment entry:

        SAMBA_NETBIOS_NAME = myhostname

        Default: No default value

        Examples: source environment = |/etc/smb.conf.sh

        Example: source environment = + /usr/local/smb_env_vars

        stat cache (G)

        This parameter determines if smbd(8) will use a cache in order to + speed up case insensitive name mappings. You should never need + to change this parameter.

        Default: stat cache = yes

        stat cache size (G)

        This parameter determines the number of + entries in the stat cache. You should + never need to change this parameter.

        Default: stat cache size = 50

        strict allocate (S)

        This is a boolean that controls the handling of + disk space allocation in the server. When this is set to yes + the server will change from UNIX behaviour of not committing real + disk storage blocks when a file is extended to the Windows behaviour + of actually forcing the disk system to allocate real storage blocks + when a file is created or extended to be a given size. In UNIX + terminology this means that Samba will stop creating sparse files. + This can be slow on some systems.

        When strict allocate is no the server does sparse + disk block allocation when a file is extended.

        Setting this to yes can help Samba return + out of quota messages on systems that are restricting the disk quota + of users.

        Default: strict allocate = no

        strict locking (S)

        This is a boolean that controls the handling of + file locking in the server. When this is set to yes + the server will check every read and write access for file locks, and + deny access if locks exist. This can be slow on some systems.

        When strict locking is no the server does file + lock checks only when the client explicitly asks for them.

        Well-behaved clients always ask for lock checks when it + is important, so in the vast majority of cases strict + locking = no is preferable.

        Default: strict locking = no

        strict sync (S)

        Many Windows applications (including the Windows 98 explorer + shell) seem to confuse flushing buffer contents to disk with doing + a sync to disk. Under UNIX, a sync call forces the process to be + suspended until the kernel has ensured that all outstanding data in + kernel disk buffers has been safely stored onto stable storage. + This is very slow and should only be done rarely. Setting this + parameter to no (the default) means that + smbd(8) ignores the Windows + applications requests for a sync call. There is only a possibility + of losing data if the operating system itself that Samba is running + on crashes, so there is little danger in this default setting. In + addition, this fixes many performance problems that people have + reported with the new Windows98 explorer shell file copies.

        See also the sync + always parameter.

        Default: strict sync = no

        strip dot (G)

        This is a boolean that controls whether to + strip trailing dots off UNIX filenames. This helps with some + CDROMs that have filenames ending in a single dot.

        Default: strip dot = no

        sync always (S)

        This is a boolean parameter that controls + whether writes will always be written to stable storage before + the write call returns. If this is no then the server will be + guided by the client's request in each write call (clients can + set a bit indicating that a particular write should be synchronous). + If this is yes then every write will be followed by a fsync() + call to ensure the data is written to disk. Note that + the strict sync parameter must be set to + yes in order for this parameter to have + any affect.

        See also the strict + sync parameter.

        Default: sync always = no

        syslog (G)

        This parameter maps how Samba debug messages + are logged onto the system syslog logging levels. Samba debug + level zero maps onto syslog LOG_ERR, debug + level one maps onto LOG_WARNING, debug level + two maps onto LOG_NOTICE, debug level three + maps onto LOG_INFO. All higher levels are mapped to + LOG_DEBUG.

        This parameter sets the threshold for sending messages + to syslog. Only messages with debug level less than this value + will be sent to syslog.

        Default: syslog = 1

        syslog only (G)

        If this parameter is set then Samba debug + messages are logged into the system syslog only, and not to + the debug log files.

        Default: syslog only = no

        template homedir (G)

        When filling out the user information for a Windows NT + user, the winbindd(8) daemon uses this + parameter to fill in the home directory for that user. If the + string %D is present it + is substituted with the user's Windows NT domain name. If the + string %U is present it + is substituted with the user's Windows NT user name.

        Default: template homedir = /home/%D/%U

        template shell (G)

        When filling out the user information for a Windows NT + user, the winbindd(8) daemon uses this + parameter to fill in the login shell for that user.

        Default: template shell = /bin/false

        time offset (G)

        This parameter is a setting in minutes to add + to the normal GMT to local time conversion. This is useful if + you are serving a lot of PCs that have incorrect daylight + saving time handling.

        Default: time offset = 0

        Example: time offset = 60

        time server (G)

        This parameter determines if nmbd(8) advertises itself as a time server to Windows + clients.

        Default: time server = no

        timestamp logs (G)

        Synonym for + debug timestamp.

        total print jobs (G)

        This parameter accepts an integer value which defines + a limit on the maximum number of print jobs that will be accepted + system wide at any given time. If a print job is submitted + by a client which will exceed this number, then smbd(8) will return an + error indicating that no space is available on the server. The + default value of 0 means that no such limit exists. This parameter + can be used to prevent a server from exceeding its capacity and is + designed as a printing throttle. See also + max print jobs. +

        Default: total print jobs = 0

        Example: total print jobs = 5000

        unicode (G)

        Specifies whether Samba should try + to use unicode on the wire by default. Note: This does NOT + mean that samba will assume that the unix machine uses unicode! +

        Default: unicode = yes

        unix charset (G)

        Specifies the charset the unix machine + Samba runs on uses. Samba needs to know this in order to be able to + convert text to the charsets other SMB clients use. +

        Default: unix charset = UTF8

        Example: unix charset = ASCII

        unix extensions (G)

        This boolean parameter controls whether Samba + implments the CIFS UNIX extensions, as defined by HP. + These extensions enable Samba to better serve UNIX CIFS clients + by supporting features such as symbolic links, hard links, etc... + These extensions require a similarly enabled client, and are of + no current use to Windows clients.

        Default: unix extensions = no

        unix password sync (G)

        This boolean parameter controls whether Samba + attempts to synchronize the UNIX password with the SMB password + when the encrypted SMB password in the smbpasswd file is changed. + If this is set to yes the program specified in the passwd + programparameter is called AS ROOT - + to allow the new UNIX password to be set without access to the + old UNIX password (as the SMB password change code has no + access to the old password cleartext, only the new).

        See also passwd + program, + passwd chat. +

        Default: unix password sync = no

        update encrypted (G)

        This boolean parameter allows a user logging on with + a plaintext password to have their encrypted (hashed) password in + the smbpasswd file to be updated automatically as they log + on. This option allows a site to migrate from plaintext + password authentication (users authenticate with plaintext + password over the wire, and are checked against a UNIX account + database) to encrypted password authentication (the SMB + challenge/response authentication mechanism) without forcing all + users to re-enter their passwords via smbpasswd at the time the + change is made. This is a convenience option to allow the change + over to encrypted passwords to be made over a longer period. + Once all users have encrypted representations of their passwords + in the smbpasswd file this parameter should be set to + no.

        In order for this parameter to work correctly the + encrypt passwords parameter must + be set to no when this parameter is set to yes.

        Note that even when this parameter is set a user + authenticating to smbd must still enter a valid + password in order to connect correctly, and to update their hashed + (smbpasswd) passwords.

        Default: update encrypted = no

        use client driver (S)

        This parameter applies only to Windows NT/2000 + clients. It has no effect on Windows 95/98/ME clients. When + serving a printer to Windows NT/2000 clients without first installing + a valid printer driver on the Samba host, the client will be required + to install a local printer driver. From this point on, the client + will treat the print as a local printer and not a network printer + connection. This is much the same behavior that will occur + when disable spoolss = yes. +

        The differentiating factor is that under normal + circumstances, the NT/2000 client will attempt to open the network + printer using MS-RPC. The problem is that because the client + considers the printer to be local, it will attempt to issue the + OpenPrinterEx() call requesting access rights associated with the + logged on user. If the user possesses local administator rights but + not root privilegde on the Samba host (often the case), the + OpenPrinterEx() call will fail. The result is that the client will + now display an "Access Denied; Unable to connect" message + in the printer queue window (even though jobs may successfully be + printed).

        If this parameter is enabled for a printer, then any attempt + to open the printer with the PRINTER_ACCESS_ADMINISTER right is mapped + to PRINTER_ACCESS_USE instead. Thus allowing the OpenPrinterEx() + call to succeed. This parameter MUST not be able enabled + on a print share which has valid print driver installed on the Samba + server.

        See also disable spoolss

        Default: use client driver = no

        use mmap (G)

        This global parameter determines if the tdb internals of Samba can + depend on mmap working correctly on the running system. Samba requires a coherent + mmap/read-write system memory cache. Currently only HPUX does not have such a + coherent cache, and so this parameter is set to no by + default on HPUX. On all other systems this parameter should be left alone. This + parameter is provided to help the Samba developers track down problems with + the tdb internal code. +

        Default: use mmap = yes

        user (S)

        Synonym for username.

        username (S)

        Multiple users may be specified in a comma-delimited + list, in which case the supplied password will be tested against + each username in turn (left to right).

        The username line is needed only when + the PC is unable to supply its own username. This is the case + for the COREPLUS protocol or where your users have different WfWg + usernames to UNIX usernames. In both these cases you may also be + better using the \\server\share%user syntax instead.

        The username line is not a great + solution in many cases as it means Samba will try to validate + the supplied password against each of the usernames in the + username line in turn. This is slow and + a bad idea for lots of users in case of duplicate passwords. + You may get timeouts or security breaches using this parameter + unwisely.

        Samba relies on the underlying UNIX security. This + parameter does not restrict who can login, it just offers hints + to the Samba server as to what usernames might correspond to the + supplied password. Users can login as whoever they please and + they will be able to do no more damage than if they started a + telnet session. The daemon runs as the user that they log in as, + so they cannot do anything that user cannot do.

        To restrict a service to a particular set of users you + can use the valid users + parameter.

        If any of the usernames begin with a '@' then the name + will be looked up first in the NIS netgroups list (if Samba + is compiled with netgroup support), followed by a lookup in + the UNIX groups database and will expand to a list of all users + in the group of that name.

        If any of the usernames begin with a '+' then the name + will be looked up only in the UNIX groups database and will + expand to a list of all users in the group of that name.

        If any of the usernames begin with a '&' then the name + will be looked up only in the NIS netgroups database (if Samba + is compiled with netgroup support) and will expand to a list + of all users in the netgroup group of that name.

        Note that searching though a groups database can take + quite some time, and some clients may time out during the + search.

        See the section NOTE ABOUT + USERNAME/PASSWORD VALIDATION for more information on how + this parameter determines access to the services.

        Default: The guest account if a guest service, + else <empty string>.

        Examples:username = fred, mary, jack, jane, + @users, @pcgroup

        username level (G)

        This option helps Samba to try and 'guess' at + the real UNIX username, as many DOS clients send an all-uppercase + username. By default Samba tries all lowercase, followed by the + username with the first letter capitalized, and fails if the + username is not found on the UNIX machine.

        If this parameter is set to non-zero the behavior changes. + This parameter is a number that specifies the number of uppercase + combinations to try while trying to determine the UNIX user name. The + higher the number the more combinations will be tried, but the slower + the discovery of usernames will be. Use this parameter when you have + strange usernames on your UNIX machine, such as AstrangeUser + .

        Default: username level = 0

        Example: username level = 5

        username map (G)

        This option allows you to specify a file containing + a mapping of usernames from the clients to the server. This can be + used for several purposes. The most common is to map usernames + that users use on DOS or Windows machines to those that the UNIX + box uses. The other is to map multiple users to a single username + so that they can more easily share files.

        The map file is parsed line by line. Each line should + contain a single UNIX username on the left then a '=' followed + by a list of usernames on the right. The list of usernames on the + right may contain names of the form @group in which case they + will match any UNIX username in that group. The special client + name '*' is a wildcard and matches any name. Each line of the + map file may be up to 1023 characters long.

        The file is processed on each line by taking the + supplied username and comparing it with each username on the right + hand side of the '=' signs. If the supplied name matches any of + the names on the right hand side then it is replaced with the name + on the left. Processing then continues with the next line.

        If any line begins with a '#' or a ';' then it is ignored

        If any line begins with an '!' then the processing + will stop after that line if a mapping was done by the line. + Otherwise mapping continues with every line being processed. + Using '!' is most useful when you have a wildcard mapping line + later in the file.

        For example to map from the name admin + or administrator to the UNIX name + root you would use:

        root = admin administrator

        Or to map anyone in the UNIX group system + to the UNIX name sys you would use:

        sys = @system

        You can have as many mappings as you like in a username map file.

        If your system supports the NIS NETGROUP option then + the netgroup database is checked before the /etc/group + database for matching groups.

        You can map Windows usernames that have spaces in them + by using double quotes around the name. For example:

        tridge = "Andrew Tridgell"

        would map the windows username "Andrew Tridgell" to the + unix username "tridge".

        The following example would map mary and fred to the + unix user sys, and map the rest to guest. Note the use of the + '!' to tell Samba to stop processing if it gets a match on + that line.

        +!sys = mary fred
        +guest = *
        +

        Note that the remapping is applied to all occurrences + of usernames. Thus if you connect to \\server\fred and + fred is remapped to mary then you + will actually be connecting to \\server\mary and will need to + supply a password suitable for mary not + fred. The only exception to this is the + username passed to the + password server (if you have one). The password + server will receive whatever username the client supplies without + modification.

        Also note that no reverse mapping is done. The main effect + this has is with printing. Users who have been mapped may have + trouble deleting print jobs as PrintManager under WfWg will think + they don't own the print job.

        Default: no username map

        Example: username map = /usr/local/samba/lib/users.map

        users (S)

        Synonym for + username.

        use sendfile (S)

        If this parameter is yes, and Samba + was built with the --with-sendfile-support option, and the underlying operating + system supports sendfile system call, then some SMB read calls (mainly ReadAndX + and ReadRaw) will use the more efficient sendfile system call for files that + are exclusively oplocked. This may make more efficient use of the system CPU's + and cause Samba to be faster. This is off by default as it's effects are unknown + as yet.

        Default: use sendfile = no

        use spnego (G)

        This variable controls controls whether samba will try + to use Simple and Protected NEGOciation (as specified by rfc2478) with + WindowsXP and Windows2000 clients to agree upon an authentication mechanism. + Unless further issues are discovered with our SPNEGO + implementation, there is no reason this should ever be + disabled.

        Default: use spnego = yes

        utmp (G)

        This boolean parameter is only available if + Samba has been configured and compiled with the option + --with-utmp. If set to yes then Samba will attempt + to add utmp or utmpx records (depending on the UNIX system) whenever a + connection is made to a Samba server. Sites may use this to record the + user connecting to a Samba share.

        Due to the requirements of the utmp record, we + are required to create a unique identifier for the + incoming user. Enabling this option creates an n^2 + algorithm to find this number. This may impede + performance on large installations.

        See also the + utmp directory parameter.

        Default: utmp = no

        utmp directory (G)

        This parameter is only available if Samba has + been configured and compiled with the option + --with-utmp. It specifies a directory pathname that is + used to store the utmp or utmpx files (depending on the UNIX system) that + record user connections to a Samba server. See also the + utmp parameter. By default this is + not set, meaning the system will use whatever utmp file the + native system is set to use (usually + /var/run/utmp on Linux).

        Default: no utmp directory

        Example: utmp directory = /var/run/utmp

        -valid (S)

        This parameter indicates whether a share is + valid and thus can be used. When this parameter is set to false, + the share will be in no way visible nor accessible. +

        + This option should not be + used by regular users but might be of help to developers. + Samba uses this option internally to mark shares as deleted. +

        Default: True

        valid users (S)

        This is a list of users that should be allowed + to login to this service. Names starting with '@', '+' and '&' + are interpreted using the same rules as described in the + invalid users parameter.

        If this is empty (the default) then any user can login. + If a username is in both this list and the invalid + users list then access is denied for that user.

        The current servicename is substituted for %S + . This is useful in the [homes] section.

        See also invalid users +

        Default: No valid users list (anyone can login) +

        Example: valid users = greg, @pcusers

        veto files (S)

        This is a list of files and directories that + are neither visible nor accessible. Each entry in the list must + be separated by a '/', which allows spaces to be included + in the entry. '*' and '?' can be used to specify multiple files + or directories as in DOS wildcards.

        Each entry must be a unix path, not a DOS path and + must not include the unix directory + separator '/'.

        Note that the case sensitive option + is applicable in vetoing files.

        One feature of the veto files parameter that it + is important to be aware of is Samba's behaviour when + trying to delete a directory. If a directory that is + to be deleted contains nothing but veto files this + deletion will fail unless you also set + the delete veto files parameter to + yes.

        Setting this parameter will affect the performance + of Samba, as it will be forced to check all files and directories + for a match as they are scanned.

        See also hide files + and + case sensitive.

        Default: No files or directories are vetoed. +

        Examples: +
        +; Veto any files containing the word Security, 
        +; any ending in .tmp, and any directory containing the
        +; word root.
        +veto files = /*Security*/*.tmp/*root*/
        +
        +; Veto the Apple specific files that a NetAtalk server
        +; creates.
        +veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/
        +
        veto oplock files (S)

        This parameter is only valid when the + oplocks + parameter is turned on for a share. It allows the Samba administrator + to selectively turn off the granting of oplocks on selected files that + match a wildcarded list, similar to the wildcarded list used in the + veto files + parameter.

        Default: No files are vetoed for oplock grants

        You might want to do this on files that you know will + be heavily contended for by clients. A good example of this + is in the NetBench SMB benchmark program, which causes heavy + client contention for files ending in .SEM. + To cause Samba not to grant oplocks on these files you would use + the line (either in the [global] section or in the section for + the particular NetBench share :

        Example: veto oplock files = /*.SEM/

        vfs object (S)

        Synonym for + + vfs objects + . +

        vfs objects (S)

        This parameter specifies the backend names which + are used for Samba VFS I/O operations. By default, normal + disk I/O operations are used but these can be overloaded + with one or more VFS objects.

        Default: no value

        Example: vfs objects = extd_audit recycle

        volume (S)

        This allows you to override the volume label + returned for a share. Useful for CDROMs with installation programs + that insist on a particular volume label.

        Default: the name of the share

        wide links (S)

        This parameter controls whether or not links + in the UNIX file system may be followed by the server. Links + that point to areas within the directory tree exported by the + server are always allowed; this parameter controls access only + to areas that are outside the directory tree being exported.

        Note that setting this parameter can have a negative + effect on your server performance due to the extra system calls + that Samba has to do in order to perform the link checks.

        Default: wide links = yes

        winbind cache time (G)

        This parameter specifies the number of + seconds the winbindd(8) daemon will cache + user and group information before querying a Windows NT server + again.

        Default: winbind cache type = 15

        winbind enum groups (G)

        On large installations using winbindd(8) it may be necessary to suppress + the enumeration of groups through the setgrent(), + getgrent() and + endgrent() group of system calls. If + the winbind enum groups parameter is + no, calls to the getgrent() system + call will not return any data.

        Warning: Turning off group + enumeration may cause some programs to behave oddly. +

        Default: winbind enum groups = yes

        winbind enum users (G)

        On large installations using winbindd(8) it may be + necessary to suppress the enumeration of users through the setpwent(), + getpwent() and + endpwent() group of system calls. If + the winbind enum users parameter is + no, calls to the getpwent system call + will not return any data.

        Warning: Turning off user + enumeration may cause some programs to behave oddly. For + example, the finger program relies on having access to the + full user list when searching for matching + usernames.

        Default: winbind enum users = yes

        winbind gid (G)

        The winbind gid parameter specifies the range of group + ids that are allocated by the winbindd(8) daemon. This range of group ids should have no + existing local or NIS groups within it as strange conflicts can + occur otherwise.

        Default: winbind gid = <empty string>

        Example: winbind gid = 10000-20000

        winbind separator (G)

        This parameter allows an admin to define the character + used when listing a username of the form of DOMAIN + \user. This parameter + is only applicable when using the pam_winbind.so + and nss_winbind.so modules for UNIX services. +

        Please note that setting this parameter to + causes problems + with group membership at least on glibc systems, as the character + + is used as a special character for NIS in /etc/group.

        Default: winbind separator = '\'

        Example: winbind separator = +

        winbind uid (G)

        The winbind gid parameter specifies the range of group + ids that are allocated by the winbindd(8) daemon. This range of ids should have no + existing local or NIS users within it as strange conflicts can + occur otherwise.

        Default: winbind uid = <empty string>

        Example: winbind uid = 10000-20000

        winbind used default domain (G)

        This parameter specifies whether the + winbindd(8) daemon should operate on users + without domain component in their username. Users without a domain + component are treated as is part of the winbindd server's own + domain. While this does not benifit Windows users, it makes SSH, FTP and + e-mail function in a way much closer to the way they + would in a native unix system.

        Default: winbind use default domain = <no>

        Example: winbind use default domain = yes

        wins hook (G)

        When Samba is running as a WINS server this + allows you to call an external program for all changes to the + WINS database. The primary use for this option is to allow the + dynamic update of external name resolution databases such as + dynamic DNS.

        The wins hook parameter specifies the name of a script + or executable that will be called as follows:

        wins_hook operation name nametype ttl IP_list

        • The first argument is the operation and is + one of "add", "delete", or + "refresh". In most cases the operation + can be ignored as the rest of the parameters + provide sufficient information. Note that + "refresh" may sometimes be called when + the name has not previously been added, in that + case it should be treated as an add.

        • The second argument is the NetBIOS name. If the + name is not a legal name then the wins hook is not called. + Legal names contain only letters, digits, hyphens, underscores + and periods.

        • The third argument is the NetBIOS name + type as a 2 digit hexadecimal number.

        • The fourth argument is the TTL (time to live) + for the name in seconds.

        • The fifth and subsequent arguments are the IP + addresses currently registered for that name. If this list is + empty then the name should be deleted.

        An example script that calls the BIND dynamic DNS update + program nsupdate is provided in the examples + directory of the Samba source code.

        wins partner (G)

        A space separated list of partners' IP addresses for + WINS replication. WINS partners are always defined as push/pull + partners as defining only one way WINS replication is unreliable. + WINS replication is currently experimental and unreliable between + samba servers. +

        Default: wins partners =

        Example: wins partners = 192.168.0.1 172.16.1.2

        wins proxy (G)

        This is a boolean that controls if nmbd(8) will respond to broadcast name + queries on behalf of other hosts. You may need to set this + to yes for some older clients.

        Default: wins proxy = no

        wins server (G)

        This specifies the IP address (or DNS name: IP + address for preference) of the WINS server that nmbd(8) should register with. If you have a WINS server on + your network then you should set this to the WINS server's IP.

        You should point this at your WINS server if you have a + multi-subnetted network.

        If you want to work in multiple namespaces, you can + give every wins server a 'tag'. For each tag, only one + (working) server will be queried for a name. The tag should be + seperated from the ip address by a colon. +

        Note

        You need to set up Samba to point + to a WINS server if you have multiple subnets and wish cross-subnet + browsing to work correctly.

        See the documentation file Browsing in the samba howto collection.

        Default: not enabled

        Example: wins server = mary:192.9.200.1 fred:192.168.3.199 mary:192.168.2.61

        For this example when querying a certain name, 192.19.200.1 will + be asked first and if that doesn't respond 192.168.2.61. If either + of those doesn't know the name 192.168.3.199 will be queried. +

        Example: wins server = 192.9.200.1 192.168.2.61

        wins support (G)

        This boolean controls if the nmbd(8) process in Samba will act as a WINS server. You should + not set this to yes unless you have a multi-subnetted network and + you wish a particular nmbd to be your WINS server. + Note that you should NEVER set this to yes + on more than one machine in your network.

        Default: wins support = no

        workgroup (G)

        This controls what workgroup your server will + appear to be in when queried by clients. Note that this parameter + also controls the Domain name used with + the security = domain + setting.

        Default: set at compile time to WORKGROUP

        Example: workgroup = MYGROUP

        writable (S)

        Synonym for + writeable for people who can't spell :-).

        writeable (S)

        Inverted synonym for + read only.

        write cache size (S)

        If this integer parameter is set to non-zero value, + Samba will create an in-memory cache for each oplocked file + (it does not do this for + non-oplocked files). All writes that the client does not request + to be flushed directly to disk will be stored in this cache if possible. + The cache is flushed onto disk when a write comes in whose offset + would not fit into the cache or when the file is closed by the client. + Reads for the file are also served from this cache if the data is stored + within it.

        This cache allows Samba to batch client writes into a more + efficient write size for RAID disks (i.e. writes may be tuned to + be the RAID stripe size) and can improve performance on systems + where the disk subsystem is a bottleneck but there is free + memory for userspace programs.

        The integer parameter specifies the size of this cache + (per oplocked file) in bytes.

        Default: write cache size = 0

        Example: write cache size = 262144

        for a 256k cache size per file.

        write list (S)

        This is a list of users that are given read-write + access to a service. If the connecting user is in this list then + they will be given write access, no matter what the + read only + option is set to. The list can include group names using the + @group syntax.

        Note that if a user is in both the read list and the + write list then they will be given write access.

        See also the read list + option.

        Default: write list = <empty string>

        Example: write list = admin, root, @staff

        write ok (S)

        Inverted synonym for + read only.

        write raw (G)

        This parameter controls whether or not the server + will support raw write SMB's when transferring data from clients. + You should never need to change this parameter.

        Default: write raw = yes

        wtmp directory (G)

        This parameter is only available if Samba has + been configured and compiled with the option + --with-utmp. It specifies a directory pathname that is + used to store the wtmp or wtmpx files (depending on the UNIX system) that + record user connections to a Samba server. The difference with + the utmp directory is the fact that user info is kept after a user + has logged out.

        See also the + utmp parameter. By default this is + not set, meaning the system will use whatever utmp file the + native system is set to use (usually + /var/run/wtmp on Linux).

        Default: no wtmp directory

        Example: wtmp directory = /var/log/wtmp

        WARNINGS

        Although the configuration file permits service names to contain spaces, your client software may not. Spaces will be ignored in comparisons anyway, so it shouldn't be a problem - but be aware of the possibility.

        On a similar note, many clients - especially DOS clients - diff --git a/docs/htmldocs/speed.html b/docs/htmldocs/speed.html index c7ae9dda2d..c6ea345e39 100644 --- a/docs/htmldocs/speed.html +++ b/docs/htmldocs/speed.html @@ -1,4 +1,5 @@ -Chapter 39. Samba Performance Tuning

        Chapter 39. Samba Performance Tuning

        Paul Cochrane

        Dundee Limb Fitting Centre

        Jelmer R. Vernooij

        The Samba Team

        John H. Terpstra

        Samba Team

        Comparisons

        + +Chapter 39. Samba Performance Tuning

        Chapter 39. Samba Performance Tuning

        Paul Cochrane

        Dundee Limb Fitting Centre

        Jelmer R. Vernooij

        The Samba Team

        John H. Terpstra

        Samba Team

        Comparisons

        The Samba server uses TCP to talk to the client. Thus if you are trying to see if it performs well you should really compare it to programs that use the same protocol. The most readily available @@ -20,7 +21,7 @@ suspect the biggest factor is not Samba vs some other system but the hardware and drivers used on the various systems. Given similar hardware Samba should certainly be competitive in speed with other systems. -

        Socket options

        +

        Socket options

        There are a number of socket options that can greatly affect the performance of a TCP based server like Samba.

        @@ -39,7 +40,7 @@ biggest single difference for most networks. Many people report that adding socket options = TCP_NODELAY doubles the read performance of a Samba drive. The best explanation I have seen for this is that the Microsoft TCP/IP stack is slow in sending tcp ACKs. -

        Read size

        +

        Read size

        The option read size affects the overlap of disk reads/writes with network reads/writes. If the amount of data being transferred in several of the SMB commands (currently SMBwrite, SMBwriteX and @@ -56,7 +57,7 @@ The default value is 16384, but very little experimentation has been done yet to determine the optimal value, and it is likely that the best value will vary greatly between systems anyway. A value over 65536 is pointless and will cause you to allocate memory unnecessarily. -

        Max xmit

        +

        Max xmit

        At startup the client and server negotiate a maximum transmit size, which limits the size of nearly all SMB commands. You can set the maximum size that Samba will negotiate using the max xmit = option @@ -70,12 +71,12 @@ clients may perform better with a smaller transmit unit. Trying values of less than 2048 is likely to cause severe problems.

        In most cases the default is the best option. -

        Log level

        +

        Log level

        If you set the log level (also known as debug level) higher than 2 then you may suffer a large drop in performance. This is because the server flushes the log file after each operation, which can be very expensive. -

        Read raw

        +

        Read raw

        The read raw operation is designed to be an optimised, low-latency file read operation. A server may choose to not support it, however. and Samba makes support for read raw optional, with it @@ -88,7 +89,7 @@ read operations. So you might like to try read raw = no and see what happens on your network. It might lower, raise or not affect your performance. Only testing can really tell. -

        Write raw

        +

        Write raw

        The write raw operation is designed to be an optimised, low-latency file write operation. A server may choose to not support it, however. and Samba makes support for write raw optional, with it @@ -96,18 +97,18 @@ being enabled by default.

        Some machines may find write raw slower than normal write, in which case you may wish to change this option. -

        Slow Logins

        +

        Slow Logins

        Slow logins are almost always due to the password checking time. Using the lowest practical password level will improve things. -

        LDAP

        +

        LDAP

        LDAP can be vastly improved by using the ldap trust ids parameter. -

        Client tuning

        +

        Client tuning

        Often a speed problem can be traced to the client. The client (for example Windows for Workgroups) can often be tuned for better TCP performance. Check the sections on the various clients in Samba and Other Clients. -

        Samba performance problem due changing kernel

        +

        Samba performance problem due changing kernel

        Hi everyone. I am running Gentoo on my server and samba 2.2.8a. Recently I changed kernel version from linux-2.4.19-gentoo-r10 to linux-2.4.20-wolk4.0s. And now I have performance issue with samba. Ok @@ -122,7 +123,7 @@ Grab mii-tool and check the duplex settings on the NIC. My guess is that it is a link layer issue, not an application layer problem. Also run ifconfig and verify that the framing error, collisions, etc... look normal for ethernet. -

        Corrupt tdb Files

        +

        Corrupt tdb Files

        Well today it happend, our first major problem using samba. Our samba PDC server has been hosting 3 TB of data to our 500+ users [Windows NT/XP] for the last 3 years using samba, no problem. diff --git a/docs/htmldocs/type.html b/docs/htmldocs/type.html index 0e0f6b7d2a..a84636c89f 100644 --- a/docs/htmldocs/type.html +++ b/docs/htmldocs/type.html @@ -1,9 +1,10 @@ -Part II. Server Configuration Basics

        Server Configuration Basics

        First Steps in Server Configuration

        + +Part II. Server Configuration Basics

        Server Configuration Basics

        First Steps in Server Configuration

        Samba can operate in various modes within SMB networks. This HOWTO section contains information on configuring samba to function as the type of server your network requires. Please read this section carefully. -

        Table of Contents

        4. Server Types and Security Modes
        Features and Benefits
        Server Types
        Samba Security Modes
        User Level Security
        Share Level Security
        Domain Security Mode (User Level Security)
        ADS Security Mode (User Level Security)
        Server Security (User Level Security)
        Seamless Windows Network Integration
        Common Errors
        What makes Samba a SERVER?
        What makes Samba a Domain Controller?
        What makes Samba a Domain Member?
        Constantly Losing Connections to Password Server
        5. Domain Control
        Features and Benefits
        Basics of Domain Control
        Domain Controller Types
        Preparing for Domain Control
        Domain Control - Example Configuration
        Samba ADS Domain Control
        Domain and Network Logon Configuration
        Domain Network Logon Service
        Security Mode and Master Browsers
        Common Problems and Errors
        I cannot include a '$' in a machine name
        I get told "You already have a connection to the Domain...." +

        Table of Contents

        4. Server Types and Security Modes
        Features and Benefits
        Server Types
        Samba Security Modes
        User Level Security
        Share Level Security
        Domain Security Mode (User Level Security)
        ADS Security Mode (User Level Security)
        Server Security (User Level Security)
        Seamless Windows Network Integration
        Common Errors
        What makes Samba a SERVER?
        What makes Samba a Domain Controller?
        What makes Samba a Domain Member?
        Constantly Losing Connections to Password Server
        5. Domain Control
        Features and Benefits
        Basics of Domain Control
        Domain Controller Types
        Preparing for Domain Control
        Domain Control - Example Configuration
        Samba ADS Domain Control
        Domain and Network Logon Configuration
        Domain Network Logon Service
        Security Mode and Master Browsers
        Common Problems and Errors
        I cannot include a '$' in a machine name
        I get told "You already have a connection to the Domain...." or "Cannot join domain, the credentials supplied conflict with an -existing set.." when creating a machine trust account.
        The system can not log you on (C000019B)....
        The machine trust account for this computer either does not -exist or is not accessible.
        When I attempt to login to a Samba Domain from a NT4/W2K workstation, -I get a message about my account being disabled.
        Until a few minutes after Samba has started, clients get the error "Domain Controller Unavailable"
        6. Backup Domain Control
        Features And Benefits
        Essential Background Information
        MS Windows NT4 Style Domain Control
        Active Directory Domain Control
        What qualifies a Domain Controller on the network?
        How does a Workstation find its domain controller?
        Backup Domain Controller Configuration
        Example Configuration
        Common Errors
        Machine Accounts keep expiring, what can I do?
        Can Samba be a Backup Domain Controller to an NT4 PDC?
        How do I replicate the smbpasswd file?
        Can I do this all with LDAP?
        7. Domain Membership
        Features and Benefits
        MS Windows Workstation/Server Machine Trust Accounts
        Manual Creation of Machine Trust Accounts
        Using NT4 Server Manager to Add Machine Accounts to the Domain
        "On-the-Fly" Creation of Machine Trust Accounts
        Making an MS Windows Workstation or Server a Domain Member
        Domain Member Server
        Joining an NT4 type Domain with Samba-3
        Why is this better than security = server?
        Samba ADS Domain Membership
        Setup your smb.conf
        Setup your /etc/krb5.conf
        Create the computer account
        Test your server setup
        Testing with smbclient
        Notes
        Common Errors
        Can Not Add Machine Back to Domain
        Adding Machine to Domain Fails
        8. Stand-Alone Servers
        Features and Benefits
        Background
        Example Configuration
        Reference Documentation Server
        Central Print Serving
        Common Errors
        9. MS Windows Network Configuration Guide
        Note
        +existing set.." when creating a machine trust account.
        The system can not log you on (C000019B)....
        The machine trust account for this computer either does not +exist or is not accessible.
        When I attempt to login to a Samba Domain from a NT4/W2K workstation, +I get a message about my account being disabled.
        Until a few minutes after Samba has started, clients get the error "Domain Controller Unavailable"
        6. Backup Domain Control
        Features And Benefits
        Essential Background Information
        MS Windows NT4 Style Domain Control
        Active Directory Domain Control
        What qualifies a Domain Controller on the network?
        How does a Workstation find its domain controller?
        Backup Domain Controller Configuration
        Example Configuration
        Common Errors
        Machine Accounts keep expiring, what can I do?
        Can Samba be a Backup Domain Controller to an NT4 PDC?
        How do I replicate the smbpasswd file?
        Can I do this all with LDAP?
        7. Domain Membership
        Features and Benefits
        MS Windows Workstation/Server Machine Trust Accounts
        Manual Creation of Machine Trust Accounts
        Using NT4 Server Manager to Add Machine Accounts to the Domain
        "On-the-Fly" Creation of Machine Trust Accounts
        Making an MS Windows Workstation or Server a Domain Member
        Domain Member Server
        Joining an NT4 type Domain with Samba-3
        Why is this better than security = server?
        Samba ADS Domain Membership
        Setup your smb.conf
        Setup your /etc/krb5.conf
        Create the computer account
        Test your server setup
        Testing with smbclient
        Notes
        Common Errors
        Can Not Add Machine Back to Domain
        Adding Machine to Domain Fails
        8. Stand-Alone Servers
        Features and Benefits
        Background
        Example Configuration
        Reference Documentation Server
        Central Print Serving
        Common Errors
        9. MS Windows Network Configuration Guide
        Note
        diff --git a/docs/htmldocs/winbind.html b/docs/htmldocs/winbind.html index 8ba0047742..d8a4813013 100644 --- a/docs/htmldocs/winbind.html +++ b/docs/htmldocs/winbind.html @@ -1,4 +1,5 @@ -Chapter 21. Integrated Logon Support using Winbind

        Chapter 21. Integrated Logon Support using Winbind

        Tim Potter

        Andrew Tridgell

        Samba Team

        Naag Mummaneni

        Jelmer R. Vernooij

        The Samba Team

        John H. Terpstra

        Samba Team

        27 June 2002

        Features and Benefits

        Integration of UNIX and Microsoft Windows NT through + +Chapter 21. Integrated Logon Support using Winbind

        Chapter 21. Integrated Logon Support using Winbind

        Tim Potter

        Andrew Tridgell

        Samba Team

        Naag Mummaneni

        Jelmer R. Vernooij

        The Samba Team

        John H. Terpstra

        Samba Team

        27 June 2002

        Features and Benefits

        Integration of UNIX and Microsoft Windows NT through a unified logon has been considered a "holy grail" in heterogeneous computing environments for a long time. We present winbind, a component of the Samba suite @@ -8,7 +9,7 @@ Service Switch to allow Windows NT domain users to appear and operate as UNIX users on a UNIX machine. This paper describes the winbind system, explaining the functionality it provides, how it is configured, - and how it works internally.

        Introduction

        It is well known that UNIX and Microsoft Windows NT have + and how it works internally.

        Introduction

        It is well known that UNIX and Microsoft Windows NT have different models for representing user and group information and use different technologies for implementing them. This fact has made it difficult to integrate the two systems in a satisfactory @@ -29,7 +30,7 @@ tasks for the system administrator when maintaining users and groups on either system. The winbind system provides a simple and elegant solution to all three components of the unified logon - problem.

        What Winbind Provides

        Winbind unifies UNIX and Windows NT account management by + problem.

        What Winbind Provides

        Winbind unifies UNIX and Windows NT account management by allowing a UNIX box to become a full member of a NT domain. Once this is done the UNIX box will see NT users and groups as if they were native UNIX users and groups, allowing the NT domain @@ -53,7 +54,7 @@ to provide authentication via a NT domain to any PAM enabled applications. This capability solves the problem of synchronizing passwords between systems since all passwords are stored in a single - location (on the domain controller).

        Target Uses

        Winbind is targeted at organizations that have an + location (on the domain controller).

        Target Uses

        Winbind is targeted at organizations that have an existing NT based domain infrastructure into which they wish to put UNIX workstations or servers. Winbind will allow these organizations to deploy UNIX workstations without having to @@ -63,12 +64,12 @@ be used is as a central part of UNIX based appliances. Appliances that provide file and print services to Microsoft based networks will be able to use Winbind to provide seamless integration of - the appliance into the domain.

        How Winbind Works

        The winbind system is designed around a client/server + the appliance into the domain.

        How Winbind Works

        The winbind system is designed around a client/server architecture. A long running winbindd daemon listens on a UNIX domain socket waiting for requests to arrive. These requests are generated by the NSS and PAM clients and processed sequentially.

        The technologies used to implement winbind are described - in detail below.

        Microsoft Remote Procedure Calls

        Over the last few years, efforts have been underway + in detail below.

        Microsoft Remote Procedure Calls

        Over the last few years, efforts have been underway by various Samba Team members to decode various aspects of the Microsoft Remote Procedure Call (MSRPC) system. This system is used for most network related operations between @@ -81,7 +82,7 @@ users or groups. Other MSRPC calls can be used to authenticate NT domain users and to change user passwords. By directly querying a Windows PDC for user and group information, winbind maps the - NT account information onto UNIX user and group names.

        Microsoft Active Directory Services

        + NT account information onto UNIX user and group names.

        Microsoft Active Directory Services

        Since late 2001, Samba has gained the ability to interact with Microsoft Windows 2000 using its 'Native Mode' protocols, rather than the NT4 RPC services. @@ -90,7 +91,7 @@ same way as a Win2k client would, and in so doing provide a much more efficient and effective winbind implementation. -

        Name Service Switch

        The Name Service Switch, or NSS, is a feature that is +

        Name Service Switch

        The Name Service Switch, or NSS, is a feature that is present in many UNIX operating systems. It allows system information such as hostnames, mail aliases and user information to be resolved from different sources. For example, a standalone @@ -127,7 +128,7 @@ passwd: files example is to put libnss_winbind.so in /lib/ then add "winbind" into /etc/nsswitch.conf at the appropriate place. The C library will then call Winbind to - resolve user and group names.

        Pluggable Authentication Modules

        Pluggable Authentication Modules, also known as PAM, + resolve user and group names.

        Pluggable Authentication Modules

        Pluggable Authentication Modules, also known as PAM, is a system for abstracting authentication and authorization technologies. With a PAM module it is possible to specify different authentication methods for different system applications without @@ -152,7 +153,7 @@ passwd: files example is copied to /lib/security/ and the PAM control files for relevant services are updated to allow authentication via winbind. See the PAM documentation - for more details.

        User and Group ID Allocation

        When a user or group is created under Windows NT + for more details.

        User and Group ID Allocation

        When a user or group is created under Windows NT is it allocated a numerical relative identifier (RID). This is slightly different to UNIX which has a range of numbers that are used to identify users, and the same range in which to identify @@ -165,7 +166,7 @@ passwd: files example time, winbind will have mapped all Windows NT users and groups to UNIX user ids and group ids.

        The results of this mapping are stored persistently in an ID mapping database held in a tdb database). This ensures that - RIDs are mapped to UNIX IDs in a consistent way.

        Result Caching

        An active system can generate a lot of user and group + RIDs are mapped to UNIX IDs in a consistent way.

        Result Caching

        An active system can generate a lot of user and group name lookups. To reduce the network cost of these lookups winbind uses a caching scheme based on the SAM sequence number supplied by NT domain controllers. User or group information returned @@ -176,14 +177,14 @@ passwd: files example the PDC and compared against the sequence number of the cached entry. If the sequence numbers do not match, then the cached information is discarded and up to date information is requested directly - from the PDC.

        Installation and Configuration

        + from the PDC.

        Installation and Configuration

        Many thanks to John Trostel jtrostel@snapserver.com for providing the HOWTO for this section.

        This HOWTO describes how to get winbind services up and running to control access and authenticate users on your Linux box using the winbind services which come with SAMBA 3.0. -

        Introduction

        +

        Introduction

        This section describes the procedures used to get winbind up and running on a RedHat 7.1 system. Winbind is capable of providing access and authentication control for Windows Domain users through an NT @@ -208,7 +209,7 @@ somewhat to fit the way your distribution works. SAMBA server, this HOWTO is for you. That said, I am no NT or PAM expert, so you may find a better or easier way to accomplish these tasks. -

        Requirements

        +

        Requirements

        If you have a samba configuration file that you are currently using... BACK IT UP! If your system already uses PAM, back up the /etc/pam.d directory @@ -235,7 +236,7 @@ winbind modules, you should have at least the pam libraries resident on your system. For recent RedHat systems (7.1, for instance), that means pam-0.74-22. For best results, it is helpful to also install the development packages in pam-devel-0.74-22. -

        Testing Things Out

        +

        Testing Things Out

        Before starting, it is probably best to kill off all the SAMBA related daemons running on your server. Kill off all smbd, nmbd, and winbindd processes that may @@ -246,7 +247,7 @@ services, several pam libraries, and the /usr/doc and /usr/man entries for pam. Winbind built better in SAMBA if the pam-devel package was also installed. This package includes the header files needed to compile pam-aware applications. -

        Configure and compile SAMBA

        +

        Configure and compile SAMBA

        The configuration and compilation of SAMBA is pretty straightforward. The first three steps may not be necessary depending upon whether or not you have previously built the Samba binaries. @@ -261,15 +262,15 @@ whether or not you have previously built the Samba binaries. This will, by default, install SAMBA in /usr/local/samba. See the main SAMBA documentation if you want to install SAMBA somewhere else. It will also build the winbindd executable and libraries. -

        Configure nsswitch.conf and the +

        Configure nsswitch.conf and the winbind libraries on Linux and Solaris

        The libraries needed to run the winbindd daemon through nsswitch need to be copied to their proper locations, so -

        -

        +

        +
         root# cp ../samba/source/nsswitch/libnss_winbind.so /lib
        -

        -

        +

        +

        I also found it necessary to make the following symbolic link:

        root# ln -s /lib/libnss_winbind.so /lib/libnss_winbind.so.2 @@ -296,7 +297,7 @@ is faster (and you don't need to reboot) if you do it manually:

        This makes libnss_winbind available to winbindd and echos back a check to you. -

        NSS Winbind on AIX

        (This section is only for those running AIX)

        +

        NSS Winbind on AIX

        (This section is only for those running AIX)

        The winbind AIX identification module gets built as libnss_winbind.so in the nsswitch directory of the samba source. This file can be copied to /usr/lib/security, and the AIX naming convention would indicate that it @@ -316,7 +317,7 @@ Programming Concepts for AIX": "System Management Guide: Operating System and Devices". -

        Configure smb.conf

        +

        Configure smb.conf

        Several parameters are needed in the smb.conf file to control the behavior of winbindd. Configure smb.conf These are described in more detail in @@ -338,7 +339,7 @@ include the following entries in the [global] section: # give winbind users a real shell (only needed if they have telnet access) template homedir = /home/winnt/%D/%U template shell = /bin/bash -

        Join the SAMBA server to the PDC domain

        +

        Join the SAMBA server to the PDC domain

        Enter the following command to make the SAMBA server join the PDC domain, where DOMAIN is the name of your Windows domain and Administrator is @@ -349,7 +350,7 @@ a domain user who has administrative privileges in the domain. The proper response to the command should be: "Joined the domain DOMAIN" where DOMAIN is your DOMAIN name. -

        Start up the winbindd daemon and test it!

        +

        Start up the winbindd daemon and test it!

        Eventually, you will want to modify your smb startup script to automatically invoke the winbindd daemon when the other parts of SAMBA start, but it is possible to test out just the winbind @@ -421,7 +422,7 @@ directories and default shells. The same thing can be done for groups with the command

        root# getent group -

        Fix the init.d startup scripts

        Linux

        +

        Fix the init.d startup scripts

        Linux

        The winbindd daemon needs to start up after the smbd and nmbd daemons are running. To accomplish this task, you need to modify the startup scripts of your system. @@ -452,18 +453,18 @@ start() { touch /var/lock/subsys/smb || RETVAL=1 return $RETVAL } -

        If you would like to run winbindd in dual daemon mode, replace +If you would like to run winbindd in dual daemon mode, replace the line -

        +
                 daemon /usr/local/samba/bin/winbindd
        -

        +

        in the example above with: -

        +
                 daemon /usr/local/samba/bin/winbindd -B
        -

        . -

        +

        . +

        The 'stop' function has a corresponding entry to shut down the services and looks like this:

        @@ -487,7 +488,7 @@ stop() {
                 echo ""
                 return $RETVAL
         }
        -
        Solaris

        Winbind doesn't work on solaris 9, see the Portability chapter for details.

        On solaris, you need to modify the +

        Solaris

        Winbind doesn't work on solaris 9, see the Portability chapter for details.

        On solaris, you need to modify the /etc/init.d/samba.server startup script. It usually only starts smbd and nmbd but should now start winbindd too. If you have samba installed in /usr/local/samba/bin, @@ -539,22 +540,22 @@ the file could contains something like this: echo "Usage: /etc/init.d/samba.server { start | stop }" ;; esac -

        + Again, if you would like to run samba in dual daemon mode, replace -

        +
         	/usr/local/samba/bin/winbindd
        -

        +

        in the script above with: -

        +
         	/usr/local/samba/bin/winbindd -B
        -

        -

        Restarting

        + +

        Restarting

        If you restart the smbd, nmbd, and winbindd daemons at this point, you should be able to connect to the samba server as a domain member just as if you were a local user. -

        Configure Winbind and PAM

        +

        Configure Winbind and PAM

        If you have made it this far, you know that winbindd and samba are working together. If you want to use winbind to provide authentication for other services, keep reading. The pam configuration files need to be altered in @@ -574,7 +575,7 @@ your other pam security modules. On my RedHat system, this was the modules reside in /usr/lib/security.

        root# cp ../samba/source/nsswitch/pam_winbind.so /lib/security -

        Linux/FreeBSD-specific PAM configuration

        +

        Linux/FreeBSD-specific PAM configuration

        The /etc/pam.d/samba file does not need to be changed. I just left this fileas it was:

        @@ -630,14 +631,14 @@ same way.  It now looks like this:
         	password   required     /lib/security/pam_stack.so service=system-auth
         	session    required     /lib/security/pam_stack.so service=system-auth
         	session    optional     /lib/security/pam_console.so
        -

        -In this case, I added the

        auth sufficient /lib/security/pam_winbind.so

        -lines as before, but also added the

        required pam_securetty.so

        + +In this case, I added the

        auth sufficient /lib/security/pam_winbind.so
        +lines as before, but also added the
        required pam_securetty.so
        above it, to disallow root logins over the network. I also added a sufficient /lib/security/pam_unix.so use_first_pass line after the winbind.so line to get rid of annoying double prompts for passwords. -

        Solaris-specific configuration

        +

        Solaris-specific configuration

        The /etc/pam.conf needs to be changed. I changed this file so that my Domain users can logon both locally as well as telnet.The following are the changes that I made.You can customize the pam.conf file as per your requirements,but @@ -709,12 +710,12 @@ annoying double prompts for passwords.

        Now restart your Samba and try connecting through your application that you configured in the pam.conf. -

        Conclusion

        The winbind system, through the use of the Name Service +

        Conclusion

        The winbind system, through the use of the Name Service Switch, Pluggable Authentication Modules, and appropriate Microsoft RPC calls have allowed us to provide seamless integration of Microsoft Windows NT domain users on a UNIX system. The result is a great reduction in the administrative - cost of running a mixed UNIX and NT network.

        Common Errors

        Winbind has a number of limitations in its current + cost of running a mixed UNIX and NT network.

        Common Errors

        Winbind has a number of limitations in its current released version that we hope to overcome in future releases:

        • Winbind is currently only available for the Linux, Solaris and IRIX operating systems, although ports to other operating -- cgit