1SMB.CONF(5)              File Formats and Conventions              SMB.CONF(5)
2
3
4

NAME

6       smb.conf - The configuration file for the Samba suite
7

SYNOPSIS

9       The smb.conf file is a configuration file for the Samba suite.
10       smb.conf contains runtime configuration information for the Samba
11       programs. The smb.conf file is designed to be configured and
12       administered by the swat(8) program. The complete description of the
13       file format and possible parameters held within are here for reference
14       purposes.
15

FILE FORMAT

17       The file consists of sections and parameters. A section begins with the
18       name of the section in square brackets and continues until the next
19       section begins. Sections contain parameters of the form:
20
21           name = value
22
23       The file is line-based - that is, each newline-terminated line
24       represents either a comment, a section name or a parameter.
25
26       Section and parameter names are not case sensitive.
27
28       Only the first equals sign in a parameter is significant. Whitespace
29       before or after the first equals sign is discarded. Leading, trailing
30       and internal whitespace in section and parameter names is irrelevant.
31       Leading and trailing whitespace in a parameter value is discarded.
32       Internal whitespace within a parameter value is retained verbatim.
33
34       Any line beginning with a semicolon (“;”) or a hash (“#”) character is
35       ignored, as are lines containing only whitespace.
36
37       Any line ending in a “\” is continued on the next line in the customary
38       UNIX fashion.
39
40       The values following the equals sign in parameters are all either a
41       string (no quotes needed) or a boolean, which may be given as yes/no,
42       1/0 or true/false. Case is not significant in boolean values, but is
43       preserved in string values. Some items such as create masks are
44       numeric.
45

SECTION DESCRIPTIONS

47       Each section in the configuration file (except for the [global]
48       section) describes a shared resource (known as a “share”). The section
49       name is the name of the shared resource and the parameters within the
50       section define the shares attributes.
51
52       There are three special sections, [global], [homes] and [printers],
53       which are described under special sections. The following notes apply
54       to ordinary section descriptions.
55
56       A share consists of a directory to which access is being given plus a
57       description of the access rights which are granted to the user of the
58       service. Some housekeeping options are also specifiable.
59
60       Sections are either file share services (used by the client as an
61       extension of their native file systems) or printable services (used by
62       the client to access print services on the host running the server).
63
64       Sections may be designated guest services, in which case no password is
65       required to access them. A specified UNIX guest account is used to
66       define access privileges in this case.
67
68       Sections other than guest services will require a password to access
69       them. The client provides the username. As older clients only provide
70       passwords and not usernames, you may specify a list of usernames to
71       check against the password using the user = option in the share
72       definition. For modern clients such as Windows 95/98/ME/NT/2000, this
73       should not be necessary.
74
75       The access rights granted by the server are masked by the access rights
76       granted to the specified or guest UNIX user by the host system. The
77       server does not grant more access than the host system grants.
78
79       The following sample section defines a file space share. The user has
80       write access to the path /home/bar. The share is accessed via the share
81       name foo:
82
83                [foo]
84                path = /home/bar
85                read only = no
86
87       The following sample section defines a printable share. The share is
88       read-only, but printable. That is, the only write access permitted is
89       via calls to open, write to and close a spool file. The guest ok
90       parameter means access will be permitted as the default guest user
91       (specified elsewhere):
92
93                [aprinter]
94                path = /usr/spool/public
95                read only = yes
96                printable = yes
97                guest ok = yes
98
99

SPECIAL SECTIONS

101   The [global] section
102       Parameters in this section apply to the server as a whole, or are
103       defaults for sections that do not specifically define certain items.
104       See the notes under PARAMETERS for more information.
105
106   The [homes] section
107       If a section called [homes] is included in the configuration file,
108       services connecting clients to their home directories can be created on
109       the fly by the server.
110
111       When the connection request is made, the existing sections are scanned.
112       If a match is found, it is used. If no match is found, the requested
113       section name is treated as a username and looked up in the local
114       password file. If the name exists and the correct password has been
115       given, a share is created by cloning the [homes] section.
116
117       Some modifications are then made to the newly created share:
118
119       ·   The share name is changed from homes to the located username.
120
121       ·   If no path was given, the path is set to the user's home directory.
122
123
124       If you decide to use a path = line in your [homes] section, it may be
125       useful to use the %S macro. For example:
126
127           path = /data/pchome/%S
128
129       is useful if you have different home directories for your PCs than for
130       UNIX access.
131
132       This is a fast and simple way to give a large number of clients access
133       to their home directories with a minimum of fuss.
134
135       A similar process occurs if the requested section name is “homes”,
136       except that the share name is not changed to that of the requesting
137       user. This method of using the [homes] section works well if different
138       users share a client PC.
139
140       The [homes] section can specify all the parameters a normal service
141       section can specify, though some make more sense than others. The
142       following is a typical and suitable [homes] section:
143
144           [homes]
145           read only = no
146
147       An important point is that if guest access is specified in the [homes]
148       section, all home directories will be visible to all clients without a
149       password. In the very unlikely event that this is actually desirable,
150       it is wise to also specify read only access.
151
152       The browseable flag for auto home directories will be inherited from
153       the global browseable flag, not the [homes] browseable flag. This is
154       useful as it means setting browseable = no in the [homes] section will
155       hide the [homes] share but make any auto home directories visible.
156
157   The [printers] section
158       This section works like [homes], but for printers.
159
160       If a [printers] section occurs in the configuration file, users are
161       able to connect to any printer specified in the local host's printcap
162       file.
163
164       When a connection request is made, the existing sections are scanned.
165       If a match is found, it is used. If no match is found, but a [homes]
166       section exists, it is used as described above. Otherwise, the requested
167       section name is treated as a printer name and the appropriate printcap
168       file is scanned to see if the requested section name is a valid printer
169       share name. If a match is found, a new printer share is created by
170       cloning the [printers] section.
171
172       A few modifications are then made to the newly created share:
173
174       ·   The share name is set to the located printer name
175
176       ·   If no printer name was given, the printer name is set to the
177           located printer name
178
179       ·   If the share does not permit guest access and no username was
180           given, the username is set to the located printer name.
181
182
183       The [printers] service MUST be printable - if you specify otherwise,
184       the server will refuse to load the configuration file.
185
186       Typically the path specified is that of a world-writeable spool
187       directory with the sticky bit set on it. A typical [printers] entry
188       looks like this:
189
190           [printers]
191           path = /usr/spool/public
192           guest ok = yes
193           printable = yes
194
195       All aliases given for a printer in the printcap file are legitimate
196       printer names as far as the server is concerned. If your printing
197       subsystem doesn't work like that, you will have to set up a
198       pseudo-printcap. This is a file consisting of one or more lines like
199       this:
200
201           alias|alias|alias|alias...
202
203       Each alias should be an acceptable printer name for your printing
204       subsystem. In the [global] section, specify the new file as your
205       printcap. The server will only recognize names found in your
206       pseudo-printcap, which of course can contain whatever aliases you like.
207       The same technique could be used simply to limit access to a subset of
208       your local printers.
209
210       An alias, by the way, is defined as any component of the first entry of
211       a printcap record. Records are separated by newlines, components (if
212       there are more than one) are separated by vertical bar symbols (|).
213
214           Note
215           On SYSV systems which use lpstat to determine what printers are
216           defined on the system you may be able to use printcap name = lpstat
217           to automatically obtain a list of printers. See the printcap name
218           option for more details.
219

USERSHARES

221       Starting with Samba version 3.0.23 the capability for non-root users to
222       add, modify, and delete their own share definitions has been added.
223       This capability is called usershares and is controlled by a set of
224       parameters in the [global] section of the smb.conf. The relevant
225       parameters are :
226
227       usershare allow guests
228           Controls if usershares can permit guest access.
229
230       usershare max shares
231           Maximum number of user defined shares allowed.
232
233       usershare owner only
234           If set only directories owned by the sharing user can be shared.
235
236       usershare path
237           Points to the directory containing the user defined share
238           definitions. The filesystem permissions on this directory control
239           who can create user defined shares.
240
241       usershare prefix allow list
242           Comma-separated list of absolute pathnames restricting what
243           directories can be shared. Only directories below the pathnames in
244           this list are permitted.
245
246       usershare prefix deny list
247           Comma-separated list of absolute pathnames restricting what
248           directories can be shared. Directories below the pathnames in this
249           list are prohibited.
250
251       usershare template share
252           Names a pre-existing share used as a template for creating new
253           usershares. All other share parameters not specified in the user
254           defined share definition are copied from this named share.
255
256       To allow members of the UNIX group foo to create user defined shares,
257       create the directory to contain the share definitions as follows:
258
259       Become root:
260
261           mkdir /usr/local/samba/lib/usershares
262           chgrp foo /usr/local/samba/lib/usershares
263           chmod 1770 /usr/local/samba/lib/usershares
264
265       Then add the parameters
266
267                usershare path = /usr/local/samba/lib/usershares
268                usershare max shares = 10 # (or the desired number of shares)
269
270       to the global section of your smb.conf. Members of the group foo may
271       then manipulate the user defined shares using the following commands.
272
273       net usershare add sharename path [comment] [acl] [guest_ok=[y|n]]
274           To create or modify (overwrite) a user defined share.
275
276       net usershare delete sharename
277           To delete a user defined share.
278
279       net usershare list wildcard-sharename
280           To list user defined shares.
281
282       net usershare info wildcard-sharename
283           To print information about user defined shares.
284

PARAMETERS

286       Parameters define the specific attributes of sections.
287
288       Some parameters are specific to the [global] section (e.g., security).
289       Some parameters are usable in all sections (e.g., create mask). All
290       others are permissible only in normal sections. For the purposes of the
291       following descriptions the [homes] and [printers] sections will be
292       considered normal. The letter G in parentheses indicates that a
293       parameter is specific to the [global] section. The letter S indicates
294       that a parameter can be specified in a service specific section. All S
295       parameters can also be specified in the [global] section - in which
296       case they will define the default behavior for all services.
297
298       Parameters are arranged here in alphabetical order - this may not
299       create best bedfellows, but at least you can find them! Where there are
300       synonyms, the preferred synonym is described, others refer to the
301       preferred synonym.
302

VARIABLE SUBSTITUTIONS

304       Many of the strings that are settable in the config file can take
305       substitutions. For example the option “path = /tmp/%u” is interpreted
306       as “path = /tmp/john” if the user connected with the username john.
307
308       These substitutions are mostly noted in the descriptions below, but
309       there are some general substitutions which apply whenever they might be
310       relevant. These are:
311
312       %U
313           session username (the username that the client wanted, not
314           necessarily the same as the one they got).
315
316       %G
317           primary group name of %U.
318
319       %h
320           the Internet hostname that Samba is running on.
321
322       %m
323           the NetBIOS name of the client machine (very useful).
324
325           This parameter is not available when Samba listens on port 445, as
326           clients no longer send this information. If you use this macro in
327           an include statement on a domain that has a Samba domain controller
328           be sure to set in the [global] section smb ports = 139. This will
329           cause Samba to not listen on port 445 and will permit include
330           functionality to function as it did with Samba 2.x.
331
332       %L
333           the NetBIOS name of the server. This allows you to change your
334           config based on what the client calls you. Your server can have a
335           “dual personality”.
336
337       %M
338           the Internet name of the client machine.
339
340       %R
341           the selected protocol level after protocol negotiation. It can be
342           one of CORE, COREPLUS, LANMAN1, LANMAN2 or NT1.
343
344       %d
345           the process id of the current server process.
346
347       %a
348           The architecture of the remote machine. It currently recognizes
349           Samba (Samba), the Linux CIFS file system (CIFSFS), OS/2, (OS2),
350           Mac OS X (OSX), Windows for Workgroups (WfWg), Windows 9x/ME
351           (Win95), Windows NT (WinNT), Windows 2000 (Win2K), Windows XP
352           (WinXP), Windows XP 64-bit(WinXP64), Windows 2003 including 2003R2
353           (Win2K3), and Windows Vista (Vista). Anything else will be known as
354           UNKNOWN.
355
356       %I
357           the IP address of the client machine.
358
359           Before 3.6.0 it could contain IPv4 mapped IPv6 addresses, now it
360           only contains IPv4 or IPv6 addresses.
361
362       %i
363           the local IP address to which a client connected.
364
365           Before 3.6.0 it could contain IPv4 mapped IPv6 addresses, now it
366           only contains IPv4 or IPv6 addresses.
367
368       %T
369           the current date and time.
370
371       %D
372           name of the domain or workgroup of the current user.
373
374       %w
375           the winbind separator.
376
377       %$(envvar)
378           the value of the environment variable envar.
379
380       The following substitutes apply only to some configuration options
381       (only those that are used when a connection has been established):
382
383       %S
384           the name of the current service, if any.
385
386       %P
387           the root directory of the current service, if any.
388
389       %u
390           username of the current service, if any.
391
392       %g
393           primary group name of %u.
394
395       %H
396           the home directory of the user given by %u.
397
398       %N
399           the name of your NIS home directory server. This is obtained from
400           your NIS auto.map entry. If you have not compiled Samba with the
401           --with-automount option, this value will be the same as %L.
402
403       %p
404           the path of the service's home directory, obtained from your NIS
405           auto.map entry. The NIS auto.map entry is split up as %N:%p.
406
407       There are some quite creative things that can be done with these
408       substitutions and other smb.conf options.
409

NAME MANGLING

411       Samba supports name mangling so that DOS and Windows clients can use
412       files that don't conform to the 8.3 format. It can also be set to
413       adjust the case of 8.3 format filenames.
414
415       There are several options that control the way mangling is performed,
416       and they are grouped here rather than listed separately. For the
417       defaults look at the output of the testparm program.
418
419       These options can be set separately for each service.
420
421       The options are:
422
423       case sensitive = yes/no/auto
424           controls whether filenames are case sensitive. If they aren't,
425           Samba must do a filename search and match on passed names. The
426           default setting of auto allows clients that support case sensitive
427           filenames (Linux CIFSVFS and smbclient 3.0.5 and above currently)
428           to tell the Samba server on a per-packet basis that they wish to
429           access the file system in a case-sensitive manner (to support UNIX
430           case sensitive semantics). No Windows or DOS system supports
431           case-sensitive filename so setting this option to auto is that same
432           as setting it to no for them. Default auto.
433
434       default case = upper/lower
435           controls what the default case is for new filenames (ie. files that
436           don't currently exist in the filesystem). Default lower. IMPORTANT
437           NOTE: As part of the optimizations for directories containing large
438           numbers of files, the following special case applies. If the
439           options case sensitive = yes, preserve case = No, and short
440           preserve case = No are set, then the case of all incoming client
441           filenames, not just new filenames, will be modified. See additional
442           notes below.
443
444       preserve case = yes/no
445           controls whether new files (ie. files that don't currently exist in
446           the filesystem) are created with the case that the client passes,
447           or if they are forced to be the default case. Default yes.
448
449       short preserve case = yes/no
450           controls if new files (ie. files that don't currently exist in the
451           filesystem) which conform to 8.3 syntax, that is all in upper case
452           and of suitable length, are created upper case, or if they are
453           forced to be the default case. This option can be used with
454           preserve case = yes to permit long filenames to retain their case,
455           while short names are lowercased. Default yes.
456
457       By default, Samba 3.0 has the same semantics as a Windows NT server, in
458       that it is case insensitive but case preserving. As a special case for
459       directories with large numbers of files, if the case options are set as
460       follows, "case sensitive = yes", "case preserve = no", "short preserve
461       case = no" then the "default case" option will be applied and will
462       modify all filenames sent from the client when accessing this share.
463

NOTE ABOUT USERNAME/PASSWORD VALIDATION

465       There are a number of ways in which a user can connect to a service.
466       The server uses the following steps in determining if it will allow a
467       connection to a specified service. If all the steps fail, the
468       connection request is rejected. However, if one of the steps succeeds,
469       the following steps are not checked.
470
471       If the service is marked “guest only = yes” and the server is running
472       with share-level security (“security = share”, steps 1 to 5 are
473       skipped.
474
475        1. If the client has passed a username/password pair and that
476           username/password pair is validated by the UNIX system's password
477           programs, the connection is made as that username. This includes
478           the \\server\service%username method of passing a username.
479
480        2. If the client has previously registered a username with the system
481           and now supplies a correct password for that username, the
482           connection is allowed.
483
484        3. The client's NetBIOS name and any previously used usernames are
485           checked against the supplied password. If they match, the
486           connection is allowed as the corresponding user.
487
488        4. If the client has previously validated a username/password pair
489           with the server and the client has passed the validation token,
490           that username is used.
491
492        5. If a user = field is given in the smb.conf file for the service and
493           the client has supplied a password, and that password matches
494           (according to the UNIX system's password checking) with one of the
495           usernames from the user = field, the connection is made as the
496           username in the user = line. If one of the usernames in the user =
497           list begins with a @, that name expands to a list of names in the
498           group of the same name.
499
500        6. If the service is a guest service, a connection is made as the
501           username given in the guest account = for the service, irrespective
502           of the supplied password.
503

REGISTRY-BASED CONFIGURATION

505       Starting with Samba version 3.2.0, the capability to store Samba
506       configuration in the registry is available. The configuration is stored
507       in the registry key HKLM\Software\Samba\smbconf. There are two levels
508       of registry configuration:
509
510        1. Share definitions stored in registry are used. This is triggered by
511           setting the global parameter registry shares to “yes” in smb.conf.
512
513           The registry shares are loaded not at startup but on demand at
514           runtime by smbd. Shares defined in smb.conf take priority over
515           shares of the same name defined in registry.
516
517        2. Global smb.conf options stored in registry are used. This can be
518           activated in two different ways:
519
520           Firstly, a registry only configuration is triggered by setting
521           config backend = registry in the [global] section of smb.conf. This
522           resets everything that has been read from config files to this
523           point and reads the content of the global configuration section
524           from the registry. This is the recommended method of using registry
525           based configuration.
526
527           Secondly, a mixed configuration can be activated by a special new
528           meaning of the parameter include = registry in the [global] section
529           of smb.conf. This reads the global options from registry with the
530           same priorities as for an include of a text file. This may be
531           especially useful in cases where an initial configuration is needed
532           to access the registry.
533
534           Activation of global registry options automatically activates
535           registry shares. So in the registry only case, shares are loaded on
536           demand only.
537
538
539       Note: To make registry-based configurations foolproof at least to a
540       certain extent, the use of lock directory and config backend inside the
541       registry configuration has been disabled: Especially by changing the
542       lock directory inside the registry configuration, one would create a
543       broken setup where the daemons do not see the configuration they loaded
544       once it is active.
545
546       The registry configuration can be accessed with tools like regedit or
547       net (rpc) registry in the key HKLM\Software\Samba\smbconf. More
548       conveniently, the conf subcommand of the net(8) utility offers a
549       dedicated interface to read and write the registry based configuration
550       locally, i.e. directly accessing the database file, circumventing the
551       server.
552

EXPLANATION OF EACH PARAMETER

554       abort shutdown script (G)
555
556           This a full path name to a script called by smbd(8) that should
557           stop a shutdown procedure issued by the shutdown script.
558
559           If the connected user posseses the SeRemoteShutdownPrivilege,
560           right, this command will be run as root.
561
562           Default: abort shutdown script = ""
563
564           Example: abort shutdown script = /sbin/shutdown -c
565
566       access based share enum (S)
567
568           If this parameter is yes for a service, then the share hosted by
569           the service will only be visible to users who have read or write
570           access to the share during share enumeration (for example net view
571           \\sambaserver). This has parallels to access based enumeration, the
572           main difference being that only share permissions are evaluated,
573           and security descriptors on files contained on the share are not
574           used in computing enumeration access rights.
575
576           Default: access based share enum = no
577
578       acl check permissions (S)
579
580           This boolean parameter controls what smbd(8)does on receiving a
581           protocol request of "open for delete" from a Windows client. If a
582           Windows client doesn't have permissions to delete a file then they
583           expect this to be denied at open time. POSIX systems normally only
584           detect restrictions on delete by actually attempting to delete the
585           file or directory. As Windows clients can (and do) "back out" a
586           delete request by unsetting the "delete on close" bit Samba cannot
587           delete the file immediately on "open for delete" request as we
588           cannot restore such a deleted file. With this parameter set to true
589           (the default) then smbd checks the file system permissions directly
590           on "open for delete" and denies the request without actually
591           deleting the file if the file system permissions would seem to deny
592           it. This is not perfect, as it's possible a user could have deleted
593           a file without Samba being able to check the permissions correctly,
594           but it is close enough to Windows semantics for mostly correct
595           behaviour. Samba will correctly check POSIX ACL semantics in this
596           case.
597
598           If this parameter is set to "false" Samba doesn't check permissions
599           on "open for delete" and allows the open. If the user doesn't have
600           permission to delete the file this will only be discovered at close
601           time, which is too late for the Windows user tools to display an
602           error message to the user. The symptom of this is files that appear
603           to have been deleted "magically" re-appearing on a Windows explorer
604           refresh. This is an extremely advanced protocol option which should
605           not need to be changed. This parameter was introduced in its final
606           form in 3.0.21, an earlier version with slightly different
607           semantics was introduced in 3.0.20. That older version is not
608           documented here.
609
610           Default: acl check permissions = True
611
612       acl compatibility (G)
613
614           This parameter specifies what OS ACL semantics should be compatible
615           with. Possible values are winnt for Windows NT 4, win2k for Windows
616           2000 and above and auto. If you specify auto, the value for this
617           parameter will be based upon the version of the client. There
618           should be no reason to change this parameter from the default.
619
620           Default: acl compatibility = Auto
621
622           Example: acl compatibility = win2k
623
624       acl group control (S)
625
626           In a POSIX filesystem, only the owner of a file or directory and
627           the superuser can modify the permissions and ACLs on a file. If
628           this parameter is set, then Samba overrides this restriction, and
629           also allows the primary group owner of a file or directory to
630           modify the permissions and ACLs on that file.
631
632           On a Windows server, groups may be the owner of a file or directory
633           - thus allowing anyone in that group to modify the permissions on
634           it. This allows the delegation of security controls on a point in
635           the filesystem to the group owner of a directory and anything below
636           it also owned by that group. This means there are multiple people
637           with permissions to modify ACLs on a file or directory, easing
638           managability.
639
640           This parameter allows Samba to also permit delegation of the
641           control over a point in the exported directory hierarchy in much
642           the same way as Windows. This allows all members of a UNIX group to
643           control the permissions on a file or directory they have group
644           ownership on.
645
646           This parameter is best used with the inherit owner option and also
647           on on a share containing directories with the UNIX setgid bit set
648           on them, which causes new files and directories created within it
649           to inherit the group ownership from the containing directory.
650
651           This is parameter has been was deprecated in Samba 3.0.23, but
652           re-activated in Samba 3.0.31 and above, as it now only controls
653           permission changes if the user is in the owning primary group. It
654           is now no longer equivalent to the dos filemode option.
655
656           Default: acl group control = no
657
658       acl map full control (S)
659
660           This boolean parameter controls whether smbd(8) maps a POSIX ACE
661           entry of "rwx" (read/write/execute), the maximum allowed POSIX
662           permission set, into a Windows ACL of "FULL CONTROL". If this
663           parameter is set to true any POSIX ACE entry of "rwx" will be
664           returned in a Windows ACL as "FULL CONTROL", is this parameter is
665           set to false any POSIX ACE entry of "rwx" will be returned as the
666           specific Windows ACL bits representing read, write and execute.
667
668           Default: acl map full control = True
669
670       add group script (G)
671
672           This is the full pathname to a script that will be run AS ROOT by
673           smbd(8) when a new group is requested. It will expand any %g to the
674           group name passed. This script is only useful for installations
675           using the Windows NT domain administration tools. The script is
676           free to create a group with an arbitrary name to circumvent unix
677           group name restrictions. In that case the script must print the
678           numeric gid of the created group on stdout.
679
680           Default: add group script =
681
682           Example: add group script = /usr/sbin/groupadd %g
683
684       add machine script (G)
685
686           This is the full pathname to a script that will be run by smbd(8)
687           when a machine is added to Samba's domain and a Unix account
688           matching the machine's name appended with a "$" does not already
689           exist.
690
691           This option is very similar to the add user script, and likewise
692           uses the %u substitution for the account name. Do not use the %m
693           substitution.
694
695           Default: add machine script =
696
697           Example: add machine script = /usr/sbin/adduser -n -g machines -c
698           Machine -d /var/lib/nobody -s /bin/false %u
699
700       add port command (G)
701
702           Samba 3.0.23 introduced support for adding printer ports remotely
703           using the Windows "Add Standard TCP/IP Port Wizard". This option
704           defines an external program to be executed when smbd receives a
705           request to add a new Port to the system. The script is passed two
706           parameters:
707
708           ·   port name
709
710           ·   device URI
711
712       The deviceURI is in the format of socket://<hostname>[:<portnumber>] or
713       lpd://<hostname>/<queuename>.
714
715       Default: add port command =
716
717       Example: add port command = /etc/samba/scripts/addport.sh
718
719       addprinter command (G)
720
721           With the introduction of MS-RPC based printing support for Windows
722           NT/2000 clients in Samba 2.2, The MS Add Printer Wizard (APW) icon
723           is now also available in the "Printers..." folder displayed a share
724           listing. The APW allows for printers to be add remotely to a Samba
725           or Windows NT/2000 print server.
726
727           For a Samba host this means that the printer must be physically
728           added to the underlying printing system. The addprinter command
729           defines a script to be run which will perform the necessary
730           operations for adding the printer to the print system and to add
731           the appropriate service definition to the smb.conf file in order
732           that it can be shared by smbd(8).
733
734           The addprinter command is automatically invoked with the following
735           parameter (in order):
736
737           ·   printer name
738
739           ·   share name
740
741           ·   port name
742
743           ·   driver name
744
745           ·   location
746
747           ·   Windows 9x driver location
748
749       All parameters are filled in from the PRINTER_INFO_2 structure sent by
750       the Windows NT/2000 client with one exception. The "Windows 9x driver
751       location" parameter is included for backwards compatibility only. The
752       remaining fields in the structure are generated from answers to the APW
753       questions.
754
755       Once the addprinter command has been executed, smbd will reparse the
756       smb.conf to determine if the share defined by the APW exists. If the
757       sharename is still invalid, then smbd will return an ACCESS_DENIED
758       error to the client.
759
760       The addprinter command program can output a single line of text, which
761       Samba will set as the port the new printer is connected to. If this
762       line isn't output, Samba won't reload its printer shares.
763
764       Default: addprinter command =
765
766       Example: addprinter command = /usr/bin/addprinter
767
768       add share command (G)
769
770           Samba 2.2.0 introduced the ability to dynamically add and delete
771           shares via the Windows NT 4.0 Server Manager. The add share command
772           is used to define an external program or script which will add a
773           new service definition to smb.conf.
774
775           In order to successfully execute the add share command, smbd
776           requires that the administrator connects using a root account (i.e.
777           uid == 0) or has the SeDiskOperatorPrivilege. Scripts defined in
778           the add share command parameter are executed as root.
779
780           When executed, smbd will automatically invoke the add share command
781           with five parameters.
782
783           ·   configFile - the location of the global smb.conf file.
784
785           ·   shareName - the name of the new share.
786
787           ·   pathName - path to an **existing** directory on disk.
788
789           ·   comment - comment string to associate with the new share.
790
791           ·   max connections Number of maximum simultaneous connections to
792               this share.
793
794       This parameter is only used to add file shares. To add printer shares,
795       see the addprinter command.
796
797       Default: add share command =
798
799       Example: add share command = /usr/local/bin/addshare
800
801       add user script (G)
802
803           This is the full pathname to a script that will be run AS ROOT by
804           smbd(8) under special circumstances described below.
805
806           Normally, a Samba server requires that UNIX users are created for
807           all users accessing files on this server. For sites that use
808           Windows NT account databases as their primary user database
809           creating these users and keeping the user list in sync with the
810           Windows NT PDC is an onerous task. This option allows smbd to
811           create the required UNIX users ON DEMAND when a user accesses the
812           Samba server.
813
814           In order to use this option, smbd(8) must NOT be set to security =
815           share and add user script must be set to a full pathname for a
816           script that will create a UNIX user given one argument of %u, which
817           expands into the UNIX user name to create.
818
819           When the Windows user attempts to access the Samba server, at login
820           (session setup in the SMB protocol) time, smbd(8) contacts the
821           password server and attempts to authenticate the given user with
822           the given password. If the authentication succeeds then smbd
823           attempts to find a UNIX user in the UNIX password database to map
824           the Windows user into. If this lookup fails, and add user script is
825           set then smbd will call the specified script AS ROOT, expanding any
826           %u argument to be the user name to create.
827
828           If this script successfully creates the user then smbd will
829           continue on as though the UNIX user already existed. In this way,
830           UNIX users are dynamically created to match existing Windows NT
831           accounts.
832
833           See also security, password server, delete user script.
834
835           Default: add user script =
836
837           Example: add user script = /usr/local/samba/bin/add_user %u
838
839       add user to group script (G)
840
841           Full path to the script that will be called when a user is added to
842           a group using the Windows NT domain administration tools. It will
843           be run by smbd(8) AS ROOT. Any %g will be replaced with the group
844           name and any %u will be replaced with the user name.
845
846           Note that the adduser command used in the example below does not
847           support the used syntax on all systems.
848
849           Default: add user to group script =
850
851           Example: add user to group script = /usr/sbin/adduser %u %g
852
853       administrative share (S)
854
855           If this parameter is set to yes for a share, then the share will be
856           an administrative share. The Administrative Shares are the default
857           network shares created by all Windows NT-based operating systems.
858           These are shares like C$, D$ or ADMIN$. The type of these shares is
859           STYPE_DISKTREE_HIDDEN.
860
861           See the section below on security for more information about this
862           option.
863
864           Default: administrative share = no
865
866       admin users (S)
867
868           This is a list of users who will be granted administrative
869           privileges on the share. This means that they will do all file
870           operations as the super-user (root).
871
872           You should use this option very carefully, as any user in this list
873           will be able to do anything they like on the share, irrespective of
874           file permissions.
875
876           This parameter will not work with the security = share in Samba
877           3.0. This is by design.
878
879           Default: admin users =
880
881           Example: admin users = jason
882
883       afs share (S)
884
885           This parameter controls whether special AFS features are enabled
886           for this share. If enabled, it assumes that the directory exported
887           via the path parameter is a local AFS import. The special AFS
888           features include the attempt to hand-craft an AFS token if you
889           enabled --with-fake-kaserver in configure.
890
891           Default: afs share = no
892
893       afs username map (G)
894
895           If you are using the fake kaserver AFS feature, you might want to
896           hand-craft the usernames you are creating tokens for. For example
897           this is necessary if you have users from several domain in your AFS
898           Protection Database. One possible scheme to code users as
899           DOMAIN+User as it is done by winbind with the + as a separator.
900
901           The mapped user name must contain the cell name to log into, so
902           without setting this parameter there will be no token.
903
904           Default: afs username map =
905
906           Example: afs username map = %u@afs.samba.org
907
908       aio read size (S)
909
910           If Samba has been built with asynchronous I/O support and this
911           integer parameter is set to non-zero value, Samba will read from
912           file asynchronously when size of request is bigger than this value.
913           Note that it happens only for non-chained and non-chaining reads
914           and when not using write cache.
915
916           Current implementation of asynchronous I/O in Samba 3.0 does
917           support only up to 10 outstanding asynchronous requests, read and
918           write combined.
919
920           Related command: write cache size
921
922           Related command: aio write size
923
924           Default: aio read size = 0
925
926           Example: aio read size = 16384 # Use asynchronous I/O for reads
927           bigger than 16KB request size
928
929       aio write behind (S)
930
931           If Samba has been built with asynchronous I/O support, Samba will
932           not wait until write requests are finished before returning the
933           result to the client for files listed in this parameter. Instead,
934           Samba will immediately return that the write request has been
935           finished successfully, no matter if the operation will succeed or
936           not. This might speed up clients without aio support, but is really
937           dangerous, because data could be lost and files could be damaged.
938
939           The syntax is identical to the veto files parameter.
940
941           Default: aio write behind =
942
943           Example: aio write behind = /*.tmp/
944
945       aio write size (S)
946
947           If Samba has been built with asynchronous I/O support and this
948           integer parameter is set to non-zero value, Samba will write to
949           file asynchronously when size of request is bigger than this value.
950           Note that it happens only for non-chained and non-chaining reads
951           and when not using write cache.
952
953           Current implementation of asynchronous I/O in Samba 3.0 does
954           support only up to 10 outstanding asynchronous requests, read and
955           write combined.
956
957           Related command: write cache size
958
959           Related command: aio read size
960
961           Default: aio write size = 0
962
963           Example: aio write size = 16384 # Use asynchronous I/O for writes
964           bigger than 16KB request size
965
966       algorithmic rid base (G)
967
968           This determines how Samba will use its algorithmic mapping from
969           uids/gid to the RIDs needed to construct NT Security Identifiers.
970
971           Setting this option to a larger value could be useful to sites
972           transitioning from WinNT and Win2k, as existing user and group rids
973           would otherwise clash with sytem users etc.
974
975           All UIDs and GIDs must be able to be resolved into SIDs for the
976           correct operation of ACLs on the server. As such the algorithmic
977           mapping can't be 'turned off', but pushing it 'out of the way'
978           should resolve the issues. Users and groups can then be assigned
979           'low' RIDs in arbitrary-rid supporting backends.
980
981           Default: algorithmic rid base = 1000
982
983           Example: algorithmic rid base = 100000
984
985       allocation roundup size (S)
986
987           This parameter allows an administrator to tune the allocation size
988           reported to Windows clients. The default size of 1Mb generally
989           results in improved Windows client performance. However, rounding
990           the allocation size may cause difficulties for some applications,
991           e.g. MS Visual Studio. If the MS Visual Studio compiler starts to
992           crash with an internal error, set this parameter to zero for this
993           share.
994
995           The integer parameter specifies the roundup size in bytes.
996
997           Default: allocation roundup size = 1048576
998
999           Example: allocation roundup size = 0 # (to disable roundups)
1000
1001       allow dcerpc auth level connect (G)
1002
1003           This option controls whether DCERPC services are allowed to be used
1004           with DCERPC_AUTH_LEVEL_CONNECT, which provides authentication, but
1005           no per message integrity nor privacy protection.
1006
1007           The behavior can be controlled per interface name (e.g. lsarpc,
1008           netlogon, samr, srvsvc, winreg, wkssvc ...) by using 'allow dcerpc
1009           auth level connect:interface = no' as option.
1010
1011           This option yields precedence to the implentation specific
1012           restrictions. E.g. the drsuapi and backupkey protocols require
1013           DCERPC_AUTH_LEVEL_PRIVACY. While others like samr and lsarpc have a
1014           hardcoded default of no.
1015
1016           Default: allow dcerpc auth level connect = no
1017
1018           Example: allow dcerpc auth level connect = yes
1019
1020       allow insecure wide links (G)
1021
1022           In normal operation the option wide links which allows the server
1023           to follow symlinks outside of a share path is automatically
1024           disabled when unix extensions are enabled on a Samba server. This
1025           is done for security purposes to prevent UNIX clients creating
1026           symlinks to areas of the server file system that the administrator
1027           does not wish to export.
1028
1029           Setting allow insecure wide links to true disables the link between
1030           these two parameters, removing this protection and allowing a site
1031           to configure the server to follow symlinks (by setting wide links
1032           to "true") even when unix extensions is turned on.
1033
1034           If is not recommended to enable this option unless you fully
1035           understand the implications of allowing the server to follow
1036           symbolic links created by UNIX clients. For most normal Samba
1037           configurations this would be considered a security hole and setting
1038           this parameter is not recommended.
1039
1040           This option was added at the request of sites who had deliberately
1041           set Samba up in this way and needed to continue supporting this
1042           functionality without having to patch the Samba code.
1043
1044           Default: allow insecure wide links = no
1045
1046       allow trusted domains (G)
1047
1048           This option only takes effect when the security option is set to
1049           server, domain or ads. If it is set to no, then attempts to connect
1050           to a resource from a domain or workgroup other than the one which
1051           smbd is running in will fail, even if that domain is trusted by the
1052           remote server doing the authentication.
1053
1054           This is useful if you only want your Samba server to serve
1055           resources to users in the domain it is a member of. As an example,
1056           suppose that there are two domains DOMA and DOMB. DOMB is trusted
1057           by DOMA, which contains the Samba server. Under normal
1058           circumstances, a user with an account in DOMB can then access the
1059           resources of a UNIX account with the same account name on the Samba
1060           server even if they do not have an account in DOMA. This can make
1061           implementing a security boundary difficult.
1062
1063           Default: allow trusted domains = yes
1064
1065       announce as (G)
1066
1067           This specifies what type of server nmbd(8) will announce itself as,
1068           to a network neighborhood browse list. By default this is set to
1069           Windows NT. The valid options are : "NT Server" (which can also be
1070           written as "NT"), "NT Workstation", "Win95" or "WfW" meaning
1071           Windows NT Server, Windows NT Workstation, Windows 95 and Windows
1072           for Workgroups respectively. Do not change this parameter unless
1073           you have a specific need to stop Samba appearing as an NT server as
1074           this may prevent Samba servers from participating as browser
1075           servers correctly.
1076
1077           Default: announce as = NT Server
1078
1079           Example: announce as = Win95
1080
1081       announce version (G)
1082
1083           This specifies the major and minor version numbers that nmbd will
1084           use when announcing itself as a server. The default is 4.9. Do not
1085           change this parameter unless you have a specific need to set a
1086           Samba server to be a downlevel server.
1087
1088           Default: announce version = 4.9
1089
1090           Example: announce version = 2.0
1091
1092       async smb echo handler (G)
1093
1094           This parameter specifies whether Samba should fork the async smb
1095           echo handler. It can be beneficial if your file system can block
1096           syscalls for a very long time. In some circumstances, it prolongs
1097           the timeout that Windows uses to determine whether a connection is
1098           dead.
1099
1100           Default: async smb echo handler = no
1101
1102       auth methods (G)
1103
1104           This option allows the administrator to chose what authentication
1105           methods smbd will use when authenticating a user. This option
1106           defaults to sensible values based on security. This should be
1107           considered a developer option and used only in rare circumstances.
1108           In the majority (if not all) of production servers, the default
1109           setting should be adequate.
1110
1111           Each entry in the list attempts to authenticate the user in turn,
1112           until the user authenticates. In practice only one method will ever
1113           actually be able to complete the authentication.
1114
1115           Possible options include guest (anonymous access), sam (lookups in
1116           local list of accounts based on netbios name or domain name),
1117           winbind (relay authentication requests for remote users through
1118           winbindd), ntdomain (pre-winbindd method of authentication for
1119           remote domain users; deprecated in favour of winbind method),
1120           trustdomain (authenticate trusted users by contacting the remote DC
1121           directly from smbd; deprecated in favour of winbind method).
1122
1123           Default: auth methods =
1124
1125           Example: auth methods = guest sam winbind
1126
1127       available (S)
1128
1129           This parameter lets you "turn off" a service. If available = no,
1130           then ALL attempts to connect to the service will fail. Such
1131           failures are logged.
1132
1133           Default: available = yes
1134
1135       bind interfaces only (G)
1136
1137           This global parameter allows the Samba admin to limit what
1138           interfaces on a machine will serve SMB requests. It affects file
1139           service smbd(8) and name service nmbd(8) in a slightly different
1140           ways.
1141
1142           For name service it causes nmbd to bind to ports 137 and 138 on the
1143           interfaces listed in the interfaces parameter.  nmbd also binds to
1144           the "all addresses" interface (0.0.0.0) on ports 137 and 138 for
1145           the purposes of reading broadcast messages. If this option is not
1146           set then nmbd will service name requests on all of these sockets.
1147           If bind interfaces only is set then nmbd will check the source
1148           address of any packets coming in on the broadcast sockets and
1149           discard any that don't match the broadcast addresses of the
1150           interfaces in the interfaces parameter list. As unicast packets are
1151           received on the other sockets it allows nmbd to refuse to serve
1152           names to machines that send packets that arrive through any
1153           interfaces not listed in the interfaces list. IP Source address
1154           spoofing does defeat this simple check, however, so it must not be
1155           used seriously as a security feature for nmbd.
1156
1157           For file service it causes smbd(8) to bind only to the interface
1158           list given in the interfaces parameter. This restricts the networks
1159           that smbd will serve, to packets coming in on those interfaces.
1160           Note that you should not use this parameter for machines that are
1161           serving PPP or other intermittent or non-broadcast network
1162           interfaces as it will not cope with non-permanent interfaces.
1163
1164           If bind interfaces only is set and the network address 127.0.0.1 is
1165           not added to the interfaces parameter list smbpasswd(8) and swat(8)
1166           may not work as expected due to the reasons covered below.
1167
1168           To change a users SMB password, the smbpasswd by default connects
1169           to the localhost - 127.0.0.1 address as an SMB client to issue the
1170           password change request. If bind interfaces only is set then unless
1171           the network address 127.0.0.1 is added to the interfaces parameter
1172           list then smbpasswd will fail to connect in it's default mode.
1173           smbpasswd can be forced to use the primary IP interface of the
1174           local host by using its smbpasswd(8) -r remote machine parameter,
1175           with remote machine set to the IP name of the primary interface of
1176           the local host.
1177
1178           The swat status page tries to connect with smbd and nmbd at the
1179           address 127.0.0.1 to determine if they are running. Not adding
1180           127.0.0.1 will cause smbd and nmbd to always show "not running"
1181           even if they really are. This can prevent swat from
1182           starting/stopping/restarting smbd and nmbd.
1183
1184           Default: bind interfaces only = no
1185
1186       blocking locks (S)
1187
1188           This parameter controls the behavior of smbd(8) when given a
1189           request by a client to obtain a byte range lock on a region of an
1190           open file, and the request has a time limit associated with it.
1191
1192           If this parameter is set and the lock range requested cannot be
1193           immediately satisfied, samba will internally queue the lock
1194           request, and periodically attempt to obtain the lock until the
1195           timeout period expires.
1196
1197           If this parameter is set to no, then samba will behave as previous
1198           versions of Samba would and will fail the lock request immediately
1199           if the lock range cannot be obtained.
1200
1201           Default: blocking locks = yes
1202
1203       block size (S)
1204
1205           This parameter controls the behavior of smbd(8) when reporting disk
1206           free sizes. By default, this reports a disk block size of 1024
1207           bytes.
1208
1209           Changing this parameter may have some effect on the efficiency of
1210           client writes, this is not yet confirmed. This parameter was added
1211           to allow advanced administrators to change it (usually to a higher
1212           value) and test the effect it has on client write performance
1213           without re-compiling the code. As this is an experimental option it
1214           may be removed in a future release.
1215
1216           Changing this option does not change the disk free reporting size,
1217           just the block size unit reported to the client.
1218
1219           Default: block size = 1024
1220
1221           Example: block size = 4096
1222
1223       browsable
1224
1225           This parameter is a synonym for browseable.
1226
1227       browseable (S)
1228
1229           This controls whether this share is seen in the list of available
1230           shares in a net view and in the browse list.
1231
1232           Default: browseable = yes
1233
1234       browse list (G)
1235
1236           This controls whether smbd(8) will serve a browse list to a client
1237           doing a NetServerEnum call. Normally set to yes. You should never
1238           need to change this.
1239
1240           Default: browse list = yes
1241
1242       cache directory (G)
1243
1244           Usually, most of the TDB files are stored in the lock directory.
1245           Since Samba 3.4.0, it is possible to differentiate between TDB
1246           files with persistent data and TDB files with non-persistent data
1247           using the state directory and the cache directory options.
1248
1249           This option specifies the directory where TDB files containing
1250           non-persistent data will be stored.
1251
1252           Default: cache directory = ${prefix}/var/locks
1253
1254           Example: cache directory = /var/run/samba/locks/cache
1255
1256       casesignames
1257
1258           This parameter is a synonym for case sensitive.
1259
1260       case sensitive (S)
1261
1262           See the discussion in the section name mangling.
1263
1264           Default: case sensitive = auto
1265
1266       change notify (S)
1267
1268           This parameter specifies whether Samba should reply to a client's
1269           file change notify requests.
1270
1271           You should never need to change this parameter
1272
1273           Default: change notify = yes
1274
1275       change share command (G)
1276
1277           Samba 2.2.0 introduced the ability to dynamically add and delete
1278           shares via the Windows NT 4.0 Server Manager. The change share
1279           command is used to define an external program or script which will
1280           modify an existing service definition in smb.conf.
1281
1282           In order to successfully execute the change share command, smbd
1283           requires that the administrator connects using a root account (i.e.
1284           uid == 0) or has the SeDiskOperatorPrivilege. Scripts defined in
1285           the change share command parameter are executed as root.
1286
1287           When executed, smbd will automatically invoke the change share
1288           command with five parameters.
1289
1290           ·   configFile - the location of the global smb.conf file.
1291
1292           ·   shareName - the name of the new share.
1293
1294           ·   pathName - path to an **existing** directory on disk.
1295
1296           ·   comment - comment string to associate with the new share.
1297
1298           ·   max connections Number of maximum simultaneous connections to
1299               this share.
1300
1301       This parameter is only used to modify existing file share definitions.
1302       To modify printer shares, use the "Printers..." folder as seen when
1303       browsing the Samba host.
1304
1305       Default: change share command =
1306
1307       Example: change share command = /usr/local/bin/changeshare
1308
1309       check password script (G)
1310
1311           The name of a program that can be used to check password
1312           complexity. The password is sent to the program's standard input.
1313
1314           The program must return 0 on a good password, or any other value if
1315           the password is bad. In case the password is considered weak (the
1316           program does not return 0) the user will be notified and the
1317           password change will fail.
1318
1319           Note: In the example directory is a sample program called
1320           crackcheck that uses cracklib to check the password quality.
1321
1322           Default: check password script = Disabled
1323
1324           Example: check password script = /usr/local/sbin/crackcheck
1325
1326       client ipc signing (G)
1327
1328           This controls whether the client is allowed or required to use SMB
1329           signing for IPC$ connections as DCERPC transport inside of winbind.
1330           Possible values are auto, mandatory and disabled.
1331
1332           When set to auto, SMB signing is offered, but not enforced and if
1333           set to disabled, SMB signing is not offered either.
1334
1335           Connections from winbindd to Active Directory Domain Controllers
1336           always enforce signing.
1337
1338           Default: client ipc signing = mandatory
1339
1340       client lanman auth (G)
1341
1342           This parameter determines whether or not smbclient(8) and other
1343           samba client tools will attempt to authenticate itself to servers
1344           using the weaker LANMAN password hash. If disabled, only server
1345           which support NT password hashes (e.g. Windows NT/2000, Samba,
1346           etc... but not Windows 95/98) will be able to be connected from the
1347           Samba client.
1348
1349           The LANMAN encrypted response is easily broken, due to its
1350           case-insensitive nature, and the choice of algorithm. Clients
1351           without Windows 95/98 servers are advised to disable this option.
1352
1353           Disabling this option will also disable the client plaintext auth
1354           option.
1355
1356           Likewise, if the client ntlmv2 auth parameter is enabled, then only
1357           NTLMv2 logins will be attempted.
1358
1359           Default: client lanman auth = no
1360
1361       client ldap sasl wrapping (G)
1362
1363           The client ldap sasl wrapping defines whether ldap traffic will be
1364           signed or signed and encrypted (sealed). Possible values are plain,
1365           sign and seal.
1366
1367           The values sign and seal are only available if Samba has been
1368           compiled against a modern OpenLDAP version (2.3.x or higher).
1369
1370           This option is needed in the case of Domain Controllers enforcing
1371           the usage of signed LDAP connections (e.g. Windows 2000 SP3 or
1372           higher). LDAP sign and seal can be controlled with the registry key
1373           "HKLM\System\CurrentControlSet\Services\
1374           NTDS\Parameters\LDAPServerIntegrity" on the Windows server side.
1375
1376           Depending on the used KRB5 library (MIT and older Heimdal versions)
1377           it is possible that the message "integrity only" is not supported.
1378           In this case, sign is just an alias for seal.
1379
1380           The default value is sign. That implies synchronizing the time with
1381           the KDC in the case of using Kerberos.
1382
1383           Default: client ldap sasl wrapping = sign
1384
1385       client ntlmv2 auth (G)
1386
1387           This parameter determines whether or not smbclient(8) will attempt
1388           to authenticate itself to servers using the NTLMv2 encrypted
1389           password response.
1390
1391           If enabled, only an NTLMv2 and LMv2 response (both much more secure
1392           than earlier versions) will be sent. Older servers (including NT4 <
1393           SP4, Win9x and Samba 2.2) are not compatible with NTLMv2 when not
1394           in an NTLMv2 supporting domain
1395
1396           Similarly, if enabled, NTLMv1, client lanman auth and client
1397           plaintext auth authentication will be disabled. This also disables
1398           share-level authentication.
1399
1400           If disabled, an NTLM response (and possibly a LANMAN response) will
1401           be sent by the client, depending on the value of client lanman
1402           auth.
1403
1404           Note that Windows Vista and later versions already use NTLMv2 by
1405           default, and some sites (particularly those following 'best
1406           practice' security polices) only allow NTLMv2 responses, and not
1407           the weaker LM or NTLM.
1408
1409           When client use spnego is also set to yes extended security
1410           (SPNEGO) is required in order to use NTLMv2 only within NTLMSSP.
1411           This behavior was introduced with the patches for CVE-2016-2111.
1412
1413           Default: client ntlmv2 auth = yes
1414
1415       client plaintext auth (G)
1416
1417           Specifies whether a client should send a plaintext password if the
1418           server does not support encrypted passwords.
1419
1420           Default: client plaintext auth = no
1421
1422       client schannel (G)
1423
1424           This controls whether the client offers or even demands the use of
1425           the netlogon schannel.  client schannel = no does not offer the
1426           schannel, client schannel = auto offers the schannel but does not
1427           enforce it, and client schannel = yes denies access if the server
1428           is not able to speak netlogon schannel.
1429
1430           Default: client schannel = auto
1431
1432           Example: client schannel = yes
1433
1434       client signing (G)
1435
1436           This controls whether the client is allowed or required to use SMB
1437           signing. Possible values are auto, mandatory and disabled.
1438
1439           When set to auto, SMB signing is offered, but not enforced. When
1440           set to mandatory, SMB signing is required and if set to disabled,
1441           SMB signing is not offered either.  IPC$ connections for DCERPC
1442           e.g. in winbindd, are handled by the client ipc signing option.
1443
1444           Default: client signing = auto
1445
1446       client use spnego principal (G)
1447
1448           This parameter determines whether or not smbclient(8) and other
1449           samba components acting as a client will attempt to use the
1450           server-supplied principal sometimes given in the SPNEGO exchange.
1451
1452           If enabled, Samba can attempt to use Kerberos to contact servers
1453           known only by IP address. Kerberos relies on names, so ordinarily
1454           cannot function in this situation.
1455
1456           If disabled, Samba will use the name used to look up the server
1457           when asking the KDC for a ticket. This avoids situations where a
1458           server may impersonate another, soliciting authentication as one
1459           principal while being known on the network as another.
1460
1461           Note that Windows XP SP2 and later versions already follow this
1462           behaviour, and Windows Vista and later servers no longer supply
1463           this 'rfc4178 hint' principal on the server side.
1464
1465           Default: client use spnego principal = no
1466
1467       client use spnego (G)
1468
1469           This variable controls whether Samba clients will try to use Simple
1470           and Protected NEGOciation (as specified by rfc2478) with supporting
1471           servers (including WindowsXP, Windows2000 and Samba 3.0) to agree
1472           upon an authentication mechanism. This enables Kerberos
1473           authentication in particular.
1474
1475           When client NTLMv2 auth is also set to yes extended security
1476           (SPNEGO) is required in order to use NTLMv2 only within NTLMSSP.
1477           This behavior was introduced with the patches for CVE-2016-2111.
1478
1479           Default: client use spnego = yes
1480
1481       cluster addresses (G)
1482
1483           With this parameter you can add additional addresses nmbd will
1484           register with a WINS server. These addresses are not necessarily
1485           present on all nodes simultaneously, but they will be registered
1486           with the WINS server so that clients can contact any of the nodes.
1487
1488           Default: cluster addresses =
1489
1490           Example: cluster addresses = 10.0.0.1 10.0.0.2 10.0.0.3
1491
1492       clustering (G)
1493
1494           This parameter specifies whether Samba should contact ctdb for
1495           accessing its tdb files and use ctdb as a backend for its messaging
1496           backend.
1497
1498           Set this parameter to yes only if you have a cluster setup with
1499           ctdb running.
1500
1501           Default: clustering = no
1502
1503       comment (S)
1504
1505           This is a text field that is seen next to a share when a client
1506           does a queries the server, either via the network neighborhood or
1507           via net view to list what shares are available.
1508
1509           If you want to set the string that is displayed next to the machine
1510           name then see the server string parameter.
1511
1512           Default: comment =  # No comment
1513
1514           Example: comment = Fred's Files
1515
1516       config backend (G)
1517
1518           This controls the backend for storing the configuration. Possible
1519           values are file (the default) and registry. When config backend =
1520           registry is encountered while loading smb.conf, the configuration
1521           read so far is dropped and the global options are read from
1522           registry instead. So this triggers a registry only configuration.
1523           Share definitions are not read immediately but instead registry
1524           shares is set to yes.
1525
1526           Note: This option can not be set inside the registry configuration
1527           itself.
1528
1529           Default: config backend = file
1530
1531           Example: config backend = registry
1532
1533       config file (G)
1534
1535           This allows you to override the config file to use, instead of the
1536           default (usually smb.conf). There is a chicken and egg problem here
1537           as this option is set in the config file!
1538
1539           For this reason, if the name of the config file has changed when
1540           the parameters are loaded then it will reload them from the new
1541           config file.
1542
1543           This option takes the usual substitutions, which can be very
1544           useful.
1545
1546           If the config file doesn't exist then it won't be loaded (allowing
1547           you to special case the config files of just a few clients).
1548
1549           No default
1550
1551           Example: config file = /usr/local/samba/lib/smb.conf.%m
1552
1553       copy (S)
1554
1555           This parameter allows you to "clone" service entries. The specified
1556           service is simply duplicated under the current service's name. Any
1557           parameters specified in the current section will override those in
1558           the section being copied.
1559
1560           This feature lets you set up a 'template' service and create
1561           similar services easily. Note that the service being copied must
1562           occur earlier in the configuration file than the service doing the
1563           copying.
1564
1565           Default: copy =
1566
1567           Example: copy = otherservice
1568
1569       create krb5 conf (G)
1570
1571           Setting this paramter to no prevents winbind from creating custom
1572           krb5.conf files. Winbind normally does this because the krb5
1573           libraries are not AD-site-aware and thus would pick any domain
1574           controller out of potentially very many. Winbind is site-aware and
1575           makes the krb5 libraries use a local DC by creating its own
1576           krb5.conf files.
1577
1578           Preventing winbind from doing this might become necessary if you
1579           have to add special options into your system-krb5.conf that winbind
1580           does not see.
1581
1582           Default: create krb5 conf = yes
1583
1584       create mode
1585
1586           This parameter is a synonym for create mask.
1587
1588       create mask (S)
1589
1590           When a file is created, the necessary permissions are calculated
1591           according to the mapping from DOS modes to UNIX permissions, and
1592           the resulting UNIX mode is then bit-wise 'AND'ed with this
1593           parameter. This parameter may be thought of as a bit-wise MASK for
1594           the UNIX modes of a file. Any bit not set here will be removed from
1595           the modes set on a file when it is created.
1596
1597           The default value of this parameter removes the group and other
1598           write and execute bits from the UNIX modes.
1599
1600           Following this Samba will bit-wise 'OR' the UNIX mode created from
1601           this parameter with the value of the force create mode parameter
1602           which is set to 000 by default.
1603
1604           This parameter does not affect directory masks. See the parameter
1605           directory mask for details.
1606
1607           Note that this parameter does not apply to permissions set by
1608           Windows NT/2000 ACL editors. If the administrator wishes to enforce
1609           a mask on access control lists also, they need to set the security
1610           mask.
1611
1612           Default: create mask = 0744
1613
1614           Example: create mask = 0775
1615
1616       csc policy (S)
1617
1618           This stands for client-side caching policy, and specifies how
1619           clients capable of offline caching will cache the files in the
1620           share. The valid values are: manual, documents, programs, disable.
1621
1622           These values correspond to those used on Windows servers.
1623
1624           For example, shares containing roaming profiles can have offline
1625           caching disabled using csc policy = disable.
1626
1627           Default: csc policy = manual
1628
1629           Example: csc policy = programs
1630
1631       ctdbd socket (G)
1632
1633           If you set clustering=yes, you need to tell Samba where ctdbd
1634           listens on its unix domain socket. The default path as of ctdb 1.0
1635           is /tmp/ctdb.socket which you have to explicitly set for Samba in
1636           smb.conf.
1637
1638           Default: ctdbd socket =
1639
1640           Example: ctdbd socket = /tmp/ctdb.socket
1641
1642       ctdb locktime warn threshold (G)
1643
1644           In a cluster environment using Samba and ctdb it is critical that
1645           locks on central ctdb-hosted databases like locking.tdb are not
1646           held for long. With the current Samba architecture it happens that
1647           Samba takes a lock and while holding that lock makes file system
1648           calls into the shared cluster file system. This option makes Samba
1649           warn if it detects that it has held locks for the specified number
1650           of milliseconds. If this happens, smbd will emit a debug level 0
1651           message into its logs and potentially into syslog. The most likely
1652           reason for such a log message is that an operation of the cluster
1653           file system Samba exports is taking longer than expected. The
1654           messages are meant as a debugging aid for potential cluster
1655           problems.
1656
1657           The default value of 0 disables this logging.
1658
1659           Default: ctdb locktime warn threshold = 0
1660
1661       ctdb timeout (G)
1662
1663           This parameter specifies a timeout in seconds for the connection
1664           between Samba and ctdb. It is only valid if you have compiled Samba
1665           with clustering and if you have set clustering=yes.
1666
1667           When something in the cluster blocks, it can happen that we wait
1668           indefinitely long for ctdb, just adding to the blocking condition.
1669           In a well-running cluster this should never happen, but there are
1670           too many components in a cluster that might have hickups. Choosing
1671           the right balance for this value is very tricky, because on a busy
1672           cluster long service times to transfer something across the cluster
1673           might be valid. Setting it too short will degrade the service your
1674           cluster presents, setting it too long might make the cluster itself
1675           not recover from something severely broken for too long.
1676
1677           Be aware that if you set this parameter, this needs to be in the
1678           file smb.conf, it is not really helpful to put this into a registry
1679           configuration (typical on a cluster), because to access the
1680           registry contact to ctdb is requred.
1681
1682           Setting ctdb timeout to n makes any process waiting longer than n
1683           seconds for a reply by the cluster panic. Setting it to 0 (the
1684           default) makes Samba block forever, which is the highly recommended
1685           default.
1686
1687           Default: ctdb timeout = 0
1688
1689       cups connection timeout (G)
1690
1691           This parameter is only applicable if printing is set to cups.
1692
1693           If set, this option specifies the number of seconds that smbd will
1694           wait whilst trying to contact to the CUPS server. The connection
1695           will fail if it takes longer than this number of seconds.
1696
1697           Default: cups connection timeout = 30
1698
1699           Example: cups connection timeout = 60
1700
1701       cups encrypt (G)
1702
1703           This parameter is only applicable if printing is set to cups and if
1704           you use CUPS newer than 1.0.x.It is used to define whether or not
1705           Samba should use encryption when talking to the CUPS server.
1706           Possible values are auto, yes and no
1707
1708           When set to auto we will try to do a TLS handshake on each CUPS
1709           connection setup. If that fails, we will fall back to unencrypted
1710           operation.
1711
1712           Default: cups encrypt = "no"
1713
1714       cups options (S)
1715
1716           This parameter is only applicable if printing is set to cups. Its
1717           value is a free form string of options passed directly to the cups
1718           library.
1719
1720           You can pass any generic print option known to CUPS (as listed in
1721           the CUPS "Software Users' Manual"). You can also pass any printer
1722           specific option (as listed in "lpoptions -d printername -l") valid
1723           for the target queue. Multiple parameters should be space-delimited
1724           name/value pairs according to the PAPI text option ABNF
1725           specification. Collection values ("name={a=... b=... c=...}") are
1726           stored with the curley brackets intact.
1727
1728           You should set this parameter to raw if your CUPS server error_log
1729           file contains messages such as "Unsupported format
1730           'application/octet-stream'" when printing from a Windows client
1731           through Samba. It is no longer necessary to enable system wide raw
1732           printing in /etc/cups/mime.{convs,types}.
1733
1734           Default: cups options = ""
1735
1736           Example: cups options = "raw media=a4"
1737
1738       cups server (G)
1739
1740           This parameter is only applicable if printing is set to cups.
1741
1742           If set, this option overrides the ServerName option in the CUPS
1743           client.conf. This is necessary if you have virtual samba servers
1744           that connect to different CUPS daemons.
1745
1746           Optionally, a port can be specified by separating the server name
1747           and port number with a colon. If no port was specified, the default
1748           port for IPP (631) will be used.
1749
1750           Default: cups server = ""
1751
1752           Example: cups server = mycupsserver
1753
1754           Example: cups server = mycupsserver:1631
1755
1756       deadtime (G)
1757
1758           The value of the parameter (a decimal integer) represents the
1759           number of minutes of inactivity before a connection is considered
1760           dead, and it is disconnected. The deadtime only takes effect if the
1761           number of open files is zero.
1762
1763           This is useful to stop a server's resources being exhausted by a
1764           large number of inactive connections.
1765
1766           Most clients have an auto-reconnect feature when a connection is
1767           broken so in most cases this parameter should be transparent to
1768           users.
1769
1770           Using this parameter with a timeout of a few minutes is recommended
1771           for most systems.
1772
1773           A deadtime of zero indicates that no auto-disconnection should be
1774           performed.
1775
1776           Default: deadtime = 0
1777
1778           Example: deadtime = 15
1779
1780       debug class (G)
1781
1782           With this boolean parameter enabled, the debug class (DBGC_CLASS)
1783           will be displayed in the debug header.
1784
1785           For more information about currently available debug classes, see
1786           section about log level.
1787
1788           Default: debug class = no
1789
1790       debug hires timestamp (G)
1791
1792           Sometimes the timestamps in the log messages are needed with a
1793           resolution of higher that seconds, this boolean parameter adds
1794           microsecond resolution to the timestamp message header when turned
1795           on.
1796
1797           Note that the parameter debug timestamp must be on for this to have
1798           an effect.
1799
1800           Default: debug hires timestamp = yes
1801
1802       debug pid (G)
1803
1804           When using only one log file for more then one forked
1805           smbd(8)-process there may be hard to follow which process outputs
1806           which message. This boolean parameter is adds the process-id to the
1807           timestamp message headers in the logfile when turned on.
1808
1809           Note that the parameter debug timestamp must be on for this to have
1810           an effect.
1811
1812           Default: debug pid = no
1813
1814       debug prefix timestamp (G)
1815
1816           With this option enabled, the timestamp message header is prefixed
1817           to the debug message without the filename and function information
1818           that is included with the debug timestamp parameter. This gives
1819           timestamps to the messages without adding an additional line.
1820
1821           Note that this parameter overrides the debug timestamp parameter.
1822
1823           Default: debug prefix timestamp = no
1824
1825       timestamp logs
1826
1827           This parameter is a synonym for debug timestamp.
1828
1829       debug timestamp (G)
1830
1831           Samba debug log messages are timestamped by default. If you are
1832           running at a high debug level these timestamps can be distracting.
1833           This boolean parameter allows timestamping to be turned off.
1834
1835           Default: debug timestamp = yes
1836
1837       debug uid (G)
1838
1839           Samba is sometimes run as root and sometime run as the connected
1840           user, this boolean parameter inserts the current euid, egid, uid
1841           and gid to the timestamp message headers in the log file if turned
1842           on.
1843
1844           Note that the parameter debug timestamp must be on for this to have
1845           an effect.
1846
1847           Default: debug uid = no
1848
1849       dedicated keytab file (G)
1850
1851           Specifies the path to the kerberos keytab file when kerberos method
1852           is set to "dedicated keytab".
1853
1854           Default: dedicated keytab file =
1855
1856           Example: dedicated keytab file = /usr/local/etc/krb5.keytab
1857
1858       default case (S)
1859
1860           See the section on name mangling. Also note the short preserve case
1861           parameter.
1862
1863           Default: default case = lower
1864
1865       default devmode (S)
1866
1867           This parameter is only applicable to printable services. When smbd
1868           is serving Printer Drivers to Windows NT/2k/XP clients, each
1869           printer on the Samba server has a Device Mode which defines things
1870           such as paper size and orientation and duplex settings. The device
1871           mode can only correctly be generated by the printer driver itself
1872           (which can only be executed on a Win32 platform). Because smbd is
1873           unable to execute the driver code to generate the device mode, the
1874           default behavior is to set this field to NULL.
1875
1876           Most problems with serving printer drivers to Windows NT/2k/XP
1877           clients can be traced to a problem with the generated device mode.
1878           Certain drivers will do things such as crashing the client's
1879           Explorer.exe with a NULL devmode. However, other printer drivers
1880           can cause the client's spooler service (spoolsv.exe) to die if the
1881           devmode was not created by the driver itself (i.e. smbd generates a
1882           default devmode).
1883
1884           This parameter should be used with care and tested with the printer
1885           driver in question. It is better to leave the device mode to NULL
1886           and let the Windows client set the correct values. Because drivers
1887           do not do this all the time, setting default devmode = yes will
1888           instruct smbd to generate a default one.
1889
1890           For more information on Windows NT/2k printing and Device Modes,
1891           see the MSDN documentation.
1892
1893           Default: default devmode = yes
1894
1895       default
1896
1897           This parameter is a synonym for default service.
1898
1899       default service (G)
1900
1901           This parameter specifies the name of a service which will be
1902           connected to if the service actually requested cannot be found.
1903           Note that the square brackets are NOT given in the parameter value
1904           (see example below).
1905
1906           There is no default value for this parameter. If this parameter is
1907           not given, attempting to connect to a nonexistent service results
1908           in an error.
1909
1910           Typically the default service would be a guest ok, read-only
1911           service.
1912
1913           Also note that the apparent service name will be changed to equal
1914           that of the requested service, this is very useful as it allows you
1915           to use macros like %S to make a wildcard service.
1916
1917           Note also that any "_" characters in the name of the service used
1918           in the default service will get mapped to a "/". This allows for
1919           interesting things.
1920
1921           Default: default service =
1922
1923           Example: default service = pub
1924
1925       defer sharing violations (G)
1926
1927           Windows allows specifying how a file will be shared with other
1928           processes when it is opened. Sharing violations occur when a file
1929           is opened by a different process using options that violate the
1930           share settings specified by other processes. This parameter causes
1931           smbd to act as a Windows server does, and defer returning a
1932           "sharing violation" error message for up to one second, allowing
1933           the client to close the file causing the violation in the meantime.
1934
1935           UNIX by default does not have this behaviour.
1936
1937           There should be no reason to turn off this parameter, as it is
1938           designed to enable Samba to more correctly emulate Windows.
1939
1940           Default: defer sharing violations = True
1941
1942       delete group script (G)
1943
1944           This is the full pathname to a script that will be run AS ROOT
1945           smbd(8) when a group is requested to be deleted. It will expand any
1946           %g to the group name passed. This script is only useful for
1947           installations using the Windows NT domain administration tools.
1948
1949           Default: delete group script =
1950
1951       deleteprinter command (G)
1952
1953           With the introduction of MS-RPC based printer support for Windows
1954           NT/2000 clients in Samba 2.2, it is now possible to delete a
1955           printer at run time by issuing the DeletePrinter() RPC call.
1956
1957           For a Samba host this means that the printer must be physically
1958           deleted from the underlying printing system. The deleteprinter
1959           command defines a script to be run which will perform the necessary
1960           operations for removing the printer from the print system and from
1961           smb.conf.
1962
1963           The deleteprinter command is automatically called with only one
1964           parameter: printer name.
1965
1966           Once the deleteprinter command has been executed, smbd will reparse
1967           the smb.conf to check that the associated printer no longer exists.
1968           If the sharename is still valid, then smbd will return an
1969           ACCESS_DENIED error to the client.
1970
1971           Default: deleteprinter command =
1972
1973           Example: deleteprinter command = /usr/bin/removeprinter
1974
1975       delete readonly (S)
1976
1977           This parameter allows readonly files to be deleted. This is not
1978           normal DOS semantics, but is allowed by UNIX.
1979
1980           This option may be useful for running applications such as rcs,
1981           where UNIX file ownership prevents changing file permissions, and
1982           DOS semantics prevent deletion of a read only file.
1983
1984           Default: delete readonly = no
1985
1986       delete share command (G)
1987
1988           Samba 2.2.0 introduced the ability to dynamically add and delete
1989           shares via the Windows NT 4.0 Server Manager. The delete share
1990           command is used to define an external program or script which will
1991           remove an existing service definition from smb.conf.
1992
1993           In order to successfully execute the delete share command, smbd
1994           requires that the administrator connects using a root account (i.e.
1995           uid == 0) or has the SeDiskOperatorPrivilege. Scripts defined in
1996           the delete share command parameter are executed as root.
1997
1998           When executed, smbd will automatically invoke the delete share
1999           command with two parameters.
2000
2001           ·   configFile - the location of the global smb.conf file.
2002
2003           ·   shareName - the name of the existing service.
2004
2005       This parameter is only used to remove file shares. To delete printer
2006       shares, see the deleteprinter command.
2007
2008       Default: delete share command =
2009
2010       Example: delete share command = /usr/local/bin/delshare
2011
2012       delete user from group script (G)
2013
2014           Full path to the script that will be called when a user is removed
2015           from a group using the Windows NT domain administration tools. It
2016           will be run by smbd(8) AS ROOT. Any %g will be replaced with the
2017           group name and any %u will be replaced with the user name.
2018
2019           Default: delete user from group script =
2020
2021           Example: delete user from group script = /usr/sbin/deluser %u %g
2022
2023       delete user script (G)
2024
2025           This is the full pathname to a script that will be run by smbd(8)
2026           when managing users with remote RPC (NT) tools.
2027
2028           This script is called when a remote client removes a user from the
2029           server, normally using 'User Manager for Domains' or rpcclient.
2030
2031           This script should delete the given UNIX username.
2032
2033           Default: delete user script =
2034
2035           Example: delete user script = /usr/local/samba/bin/del_user %u
2036
2037       delete veto files (S)
2038
2039           This option is used when Samba is attempting to delete a directory
2040           that contains one or more vetoed directories (see the veto files
2041           option). If this option is set to no (the default) then if a vetoed
2042           directory contains any non-vetoed files or directories then the
2043           directory delete will fail. This is usually what you want.
2044
2045           If this option is set to yes, then Samba will attempt to
2046           recursively delete any files and directories within the vetoed
2047           directory. This can be useful for integration with file serving
2048           systems such as NetAtalk which create meta-files within directories
2049           you might normally veto DOS/Windows users from seeing (e.g.
2050           .AppleDouble)
2051
2052           Setting delete veto files = yes allows these directories to be
2053           transparently deleted when the parent directory is deleted (so long
2054           as the user has permissions to do so).
2055
2056           Default: delete veto files = no
2057
2058       dfree cache time (S)
2059
2060           The dfree cache time should only be used on systems where a problem
2061           occurs with the internal disk space calculations. This has been
2062           known to happen with Ultrix, but may occur with other operating
2063           systems. The symptom that was seen was an error of "Abort Retry
2064           Ignore" at the end of each directory listing.
2065
2066           This is a new parameter introduced in Samba version 3.0.21. It
2067           specifies in seconds the time that smbd will cache the output of a
2068           disk free query. If set to zero (the default) no caching is done.
2069           This allows a heavily loaded server to prevent rapid spawning of
2070           dfree command scripts increasing the load.
2071
2072           By default this parameter is zero, meaning no caching will be done.
2073
2074           No default
2075
2076           Example: dfree cache time = dfree cache time = 60
2077
2078       dfree command (S)
2079
2080           The dfree command setting should only be used on systems where a
2081           problem occurs with the internal disk space calculations. This has
2082           been known to happen with Ultrix, but may occur with other
2083           operating systems. The symptom that was seen was an error of "Abort
2084           Retry Ignore" at the end of each directory listing.
2085
2086           This setting allows the replacement of the internal routines to
2087           calculate the total disk space and amount available with an
2088           external routine. The example below gives a possible script that
2089           might fulfill this function.
2090
2091           In Samba version 3.0.21 this parameter has been changed to be a
2092           per-share parameter, and in addition the parameter dfree cache time
2093           was added to allow the output of this script to be cached for
2094           systems under heavy load.
2095
2096           The external program will be passed a single parameter indicating a
2097           directory in the filesystem being queried. This will typically
2098           consist of the string ./. The script should return two integers in
2099           ASCII. The first should be the total disk space in blocks, and the
2100           second should be the number of available blocks. An optional third
2101           return value can give the block size in bytes. The default
2102           blocksize is 1024 bytes.
2103
2104           Note: Your script should NOT be setuid or setgid and should be
2105           owned by (and writeable only by) root!
2106
2107           Where the script dfree (which must be made executable) could be:
2108
2109
2110               #!/bin/sh
2111               df $1 | tail -1 | awk '{print $(NF-4),$(NF-2)}'
2112
2113           or perhaps (on Sys V based systems):
2114
2115
2116               #!/bin/sh
2117               /usr/bin/df -k $1 | tail -1 | awk '{print $3" "$5}'
2118
2119           Note that you may have to replace the command names with full path
2120           names on some systems.
2121
2122           By default internal routines for determining the disk capacity and
2123           remaining space will be used.
2124
2125           No default
2126
2127           Example: dfree command = /usr/local/samba/bin/dfree
2128
2129       directory mode
2130
2131           This parameter is a synonym for directory mask.
2132
2133       directory mask (S)
2134
2135           This parameter is the octal modes which are used when converting
2136           DOS modes to UNIX modes when creating UNIX directories.
2137
2138           When a directory is created, the necessary permissions are
2139           calculated according to the mapping from DOS modes to UNIX
2140           permissions, and the resulting UNIX mode is then bit-wise 'AND'ed
2141           with this parameter. This parameter may be thought of as a bit-wise
2142           MASK for the UNIX modes of a directory. Any bit not set here will
2143           be removed from the modes set on a directory when it is created.
2144
2145           The default value of this parameter removes the 'group' and 'other'
2146           write bits from the UNIX mode, allowing only the user who owns the
2147           directory to modify it.
2148
2149           Following this Samba will bit-wise 'OR' the UNIX mode created from
2150           this parameter with the value of the force directory mode
2151           parameter. This parameter is set to 000 by default (i.e. no extra
2152           mode bits are added).
2153
2154           Note that this parameter does not apply to permissions set by
2155           Windows NT/2000 ACL editors. If the administrator wishes to enforce
2156           a mask on access control lists also, they need to set the directory
2157           security mask.
2158
2159           Default: directory mask = 0755
2160
2161           Example: directory mask = 0775
2162
2163       directory name cache size (S)
2164
2165           This parameter specifies the the size of the directory name cache.
2166           It will be needed to turn this off for *BSD systems.
2167
2168           Default: directory name cache size = 100
2169
2170       directory security mask (S)
2171
2172           This parameter controls what UNIX permission bits will be set when
2173           a Windows NT client is manipulating the UNIX permission on a
2174           directory using the native NT security dialog box.
2175
2176           This parameter is applied as a mask (AND'ed with) to the incoming
2177           permission bits, thus resetting any bits not in this mask. Make
2178           sure not to mix up this parameter with force directory security
2179           mode, which works similar like this one but uses logical OR instead
2180           of AND. Essentially, zero bits in this mask are a set of bits that
2181           will always be set to zero.
2182
2183           Essentially, all bits set to zero in this mask will result in
2184           setting to zero the corresponding bits on the file permissions
2185           regardless of the previous status of this bits on the file.
2186
2187           If not set explicitly this parameter is set to 0777 meaning a user
2188           is allowed to set all the user/group/world permissions on a
2189           directory.
2190
2191           Note that users who can access the Samba server through other means
2192           can easily bypass this restriction, so it is primarily useful for
2193           standalone "appliance" systems. Administrators of most normal
2194           systems will probably want to leave it as the default of 0777.
2195
2196           Default: directory security mask = 0777
2197
2198           Example: directory security mask = 0700
2199
2200       disable netbios (G)
2201
2202           Enabling this parameter will disable netbios support in Samba.
2203           Netbios is the only available form of browsing in all windows
2204           versions except for 2000 and XP.
2205
2206               Note
2207               Clients that only support netbios won't be able to see your
2208               samba server when netbios support is disabled.
2209           Default: disable netbios = no
2210
2211       disable spoolss (G)
2212
2213           Enabling this parameter will disable Samba's support for the
2214           SPOOLSS set of MS-RPC's and will yield identical behavior as Samba
2215           2.0.x. Windows NT/2000 clients will downgrade to using Lanman style
2216           printing commands. Windows 9x/ME will be unaffected by the
2217           parameter. However, this will also disable the ability to upload
2218           printer drivers to a Samba server via the Windows NT Add Printer
2219           Wizard or by using the NT printer properties dialog window. It will
2220           also disable the capability of Windows NT/2000 clients to download
2221           print drivers from the Samba host upon demand.  Be very careful
2222           about enabling this parameter.
2223
2224           Default: disable spoolss = no
2225
2226       display charset (G)
2227
2228           Specifies the charset that samba will use to print messages to
2229           stdout and stderr. The default value is "LOCALE", which means
2230           automatically set, depending on the current locale. The value
2231           should generally be the same as the value of the parameter unix
2232           charset.
2233
2234           Default: display charset = "LOCALE" or "ASCII" (depending on the
2235           system)
2236
2237           Example: display charset = UTF8
2238
2239       dmapi support (S)
2240
2241           This parameter specifies whether Samba should use DMAPI to
2242           determine whether a file is offline or not. This would typically be
2243           used in conjunction with a hierarchical storage system that
2244           automatically migrates files to tape.
2245
2246           Note that Samba infers the status of a file by examining the events
2247           that a DMAPI application has registered interest in. This heuristic
2248           is satisfactory for a number of hierarchical storage systems, but
2249           there may be system for which it will fail. In this case, Samba may
2250           erroneously report files to be offline.
2251
2252           This parameter is only available if a supported DMAPI
2253           implementation was found at compilation time. It will only be used
2254           if DMAPI is found to enabled on the system at run time.
2255
2256           Default: dmapi support = no
2257
2258       dns proxy (G)
2259
2260           Specifies that nmbd(8) when acting as a WINS server and finding
2261           that a NetBIOS name has not been registered, should treat the
2262           NetBIOS name word-for-word as a DNS name and do a lookup with the
2263           DNS server for that name on behalf of the name-querying client.
2264
2265           Note that the maximum length for a NetBIOS name is 15 characters,
2266           so the DNS name (or DNS alias) can likewise only be 15 characters,
2267           maximum.
2268
2269           nmbd spawns a second copy of itself to do the DNS name lookup
2270           requests, as doing a name lookup is a blocking action.
2271
2272           Default: dns proxy = yes
2273
2274       domain logons (G)
2275
2276           If set to yes, the Samba server will provide the netlogon service
2277           for Windows 9X network logons for the workgroup it is in. This will
2278           also cause the Samba server to act as a domain controller for NT4
2279           style domain services. For more details on setting up this feature
2280           see the Domain Control chapter of the Samba HOWTO Collection.
2281
2282           Default: domain logons = no
2283
2284       domain master (G)
2285
2286           Tell smbd(8) to enable WAN-wide browse list collation. Setting this
2287           option causes nmbd to claim a special domain specific NetBIOS name
2288           that identifies it as a domain master browser for its given
2289           workgroup. Local master browsers in the same workgroup on
2290           broadcast-isolated subnets will give this nmbd their local browse
2291           lists, and then ask smbd(8) for a complete copy of the browse list
2292           for the whole wide area network. Browser clients will then contact
2293           their local master browser, and will receive the domain-wide browse
2294           list, instead of just the list for their broadcast-isolated subnet.
2295
2296           Note that Windows NT Primary Domain Controllers expect to be able
2297           to claim this workgroup specific special NetBIOS name that
2298           identifies them as domain master browsers for that workgroup by
2299           default (i.e. there is no way to prevent a Windows NT PDC from
2300           attempting to do this). This means that if this parameter is set
2301           and nmbd claims the special name for a workgroup before a Windows
2302           NT PDC is able to do so then cross subnet browsing will behave
2303           strangely and may fail.
2304
2305           If domain logons = yes, then the default behavior is to enable the
2306           domain master parameter. If domain logons is not enabled (the
2307           default setting), then neither will domain master be enabled by
2308           default.
2309
2310           When domain logons = Yes the default setting for this parameter is
2311           Yes, with the result that Samba will be a PDC. If domain master =
2312           No, Samba will function as a BDC. In general, this parameter should
2313           be set to 'No' only on a BDC.
2314
2315           Default: domain master = auto
2316
2317       dont descend (S)
2318
2319           There are certain directories on some systems (e.g., the /proc tree
2320           under Linux) that are either not of interest to clients or are
2321           infinitely deep (recursive). This parameter allows you to specify a
2322           comma-delimited list of directories that the server should always
2323           show as empty.
2324
2325           Note that Samba can be very fussy about the exact format of the
2326           "dont descend" entries. For example you may need ./proc instead of
2327           just /proc. Experimentation is the best policy :-)
2328
2329           Default: dont descend =
2330
2331           Example: dont descend = /proc,/dev
2332
2333       dos charset (G)
2334
2335           DOS SMB clients assume the server has the same charset as they do.
2336           This option specifies which charset Samba should talk to DOS
2337           clients.
2338
2339           The default depends on which charsets you have installed. Samba
2340           tries to use charset 850 but falls back to ASCII in case it is not
2341           available. Run testparm(1) to check the default on your system.
2342
2343           No default
2344
2345       dos filemode (S)
2346
2347           The default behavior in Samba is to provide UNIX-like behavior
2348           where only the owner of a file/directory is able to change the
2349           permissions on it. However, this behavior is often confusing to
2350           DOS/Windows users. Enabling this parameter allows a user who has
2351           write access to the file (by whatever means, including an ACL
2352           permission) to modify the permissions (including ACL) on it. Note
2353           that a user belonging to the group owning the file will not be
2354           allowed to change permissions if the group is only granted read
2355           access. Ownership of the file/directory may also be changed. Note
2356           that using the VFS modules acl_xattr or acl_tdb which store native
2357           Windows as meta-data will automatically turn this option on for any
2358           share for which they are loaded, as they require this option to
2359           emulate Windows ACLs correctly.
2360
2361           Default: dos filemode = no
2362
2363       dos filetime resolution (S)
2364
2365           Under the DOS and Windows FAT filesystem, the finest granularity on
2366           time resolution is two seconds. Setting this parameter for a share
2367           causes Samba to round the reported time down to the nearest two
2368           second boundary when a query call that requires one second
2369           resolution is made to smbd(8).
2370
2371           This option is mainly used as a compatibility option for Visual C++
2372           when used against Samba shares. If oplocks are enabled on a share,
2373           Visual C++ uses two different time reading calls to check if a file
2374           has changed since it was last read. One of these calls uses a
2375           one-second granularity, the other uses a two second granularity. As
2376           the two second call rounds any odd second down, then if the file
2377           has a timestamp of an odd number of seconds then the two timestamps
2378           will not match and Visual C++ will keep reporting the file has
2379           changed. Setting this option causes the two timestamps to match,
2380           and Visual C++ is happy.
2381
2382           Default: dos filetime resolution = no
2383
2384       dos filetimes (S)
2385
2386           Under DOS and Windows, if a user can write to a file they can
2387           change the timestamp on it. Under POSIX semantics, only the owner
2388           of the file or root may change the timestamp. By default, Samba
2389           emulates the DOS semantics and allows to change the timestamp on a
2390           file if the user smbd is acting on behalf has write permissions.
2391           Due to changes in Microsoft Office 2000 and beyond, the default for
2392           this parameter has been changed from "no" to "yes" in Samba 3.0.14
2393           and above. Microsoft Excel will display dialog box warnings about
2394           the file being changed by another user if this parameter is not set
2395           to "yes" and files are being shared between users.
2396
2397           Default: dos filetimes = yes
2398
2399       ea support (S)
2400
2401           This boolean parameter controls whether smbd(8) will allow clients
2402           to attempt to store OS/2 style Extended attributes on a share. In
2403           order to enable this parameter the underlying filesystem exported
2404           by the share must support extended attributes (such as provided on
2405           XFS and EXT3 on Linux, with the correct kernel patches). On Linux
2406           the filesystem must have been mounted with the mount option
2407           user_xattr in order for extended attributes to work, also extended
2408           attributes must be compiled into the Linux kernel.
2409
2410           Default: ea support = no
2411
2412       enable asu support (G)
2413
2414           Hosts running the "Advanced Server for Unix (ASU)" product require
2415           some special accomodations such as creating a builtin [ADMIN$]
2416           share that only supports IPC connections. The has been the default
2417           behavior in smbd for many years. However, certain Microsoft
2418           applications such as the Print Migrator tool require that the
2419           remote server support an [ADMIN$} file share. Disabling this
2420           parameter allows for creating an [ADMIN$] file share in smb.conf.
2421
2422           Default: enable asu support = no
2423
2424       enable core files (G)
2425
2426           This parameter specifies whether core dumps should be written on
2427           internal exits. Normally set to yes. You should never need to
2428           change this.
2429
2430           Default: enable core files = yes
2431
2432           Example: enable core files = no
2433
2434       enable privileges (G)
2435
2436           This deprecated parameter controls whether or not smbd will honor
2437           privileges assigned to specific SIDs via either net rpc rights or
2438           one of the Windows user and group manager tools. This parameter is
2439           enabled by default. It can be disabled to prevent members of the
2440           Domain Admins group from being able to assign privileges to users
2441           or groups which can then result in certain smbd operations running
2442           as root that would normally run under the context of the connected
2443           user.
2444
2445           An example of how privileges can be used is to assign the right to
2446           join clients to a Samba controlled domain without providing root
2447           access to the server via smbd.
2448
2449           Please read the extended description provided in the Samba HOWTO
2450           documentation.
2451
2452           Default: enable privileges = yes
2453
2454       enable spoolss (G)
2455
2456           Inverted synonym for disable spoolss.
2457
2458           Default: enable spoolss = yes
2459
2460       encrypt passwords (G)
2461
2462           This boolean controls whether encrypted passwords will be
2463           negotiated with the client. Note that Windows NT 4.0 SP3 and above
2464           and also Windows 98 will by default expect encrypted passwords
2465           unless a registry entry is changed. To use encrypted passwords in
2466           Samba see the chapter "User Database" in the Samba HOWTO
2467           Collection.
2468
2469           MS Windows clients that expect Microsoft encrypted passwords and
2470           that do not have plain text password support enabled will be able
2471           to connect only to a Samba server that has encrypted password
2472           support enabled and for which the user accounts have a valid
2473           encrypted password. Refer to the smbpasswd command man page for
2474           information regarding the creation of encrypted passwords for user
2475           accounts.
2476
2477           The use of plain text passwords is NOT advised as support for this
2478           feature is no longer maintained in Microsoft Windows products. If
2479           you want to use plain text passwords you must set this parameter to
2480           no.
2481
2482           In order for encrypted passwords to work correctly smbd(8) must
2483           either have access to a local smbpasswd(5) file (see the
2484           smbpasswd(8) program for information on how to set up and maintain
2485           this file), or set the security = [server|domain|ads] parameter
2486           which causes smbd to authenticate against another server.
2487
2488           Default: encrypt passwords = yes
2489
2490       enhanced browsing (G)
2491
2492           This option enables a couple of enhancements to cross-subnet browse
2493           propagation that have been added in Samba but which are not
2494           standard in Microsoft implementations.
2495
2496           The first enhancement to browse propagation consists of a regular
2497           wildcard query to a Samba WINS server for all Domain Master
2498           Browsers, followed by a browse synchronization with each of the
2499           returned DMBs. The second enhancement consists of a regular
2500           randomised browse synchronization with all currently known DMBs.
2501
2502           You may wish to disable this option if you have a problem with
2503           empty workgroups not disappearing from browse lists. Due to the
2504           restrictions of the browse protocols, these enhancements can cause
2505           a empty workgroup to stay around forever which can be annoying.
2506
2507           In general you should leave this option enabled as it makes
2508           cross-subnet browse propagation much more reliable.
2509
2510           Default: enhanced browsing = yes
2511
2512       enumports command (G)
2513
2514           The concept of a "port" is fairly foreign to UNIX hosts. Under
2515           Windows NT/2000 print servers, a port is associated with a port
2516           monitor and generally takes the form of a local port (i.e. LPT1:,
2517           COM1:, FILE:) or a remote port (i.e. LPD Port Monitor, etc...). By
2518           default, Samba has only one port defined--"Samba Printer Port".
2519           Under Windows NT/2000, all printers must have a valid port name. If
2520           you wish to have a list of ports displayed (smbd does not use a
2521           port name for anything) other than the default "Samba Printer
2522           Port", you can define enumports command to point to a program which
2523           should generate a list of ports, one per line, to standard output.
2524           This listing will then be used in response to the level 1 and 2
2525           EnumPorts() RPC.
2526
2527           Default: enumports command =
2528
2529           Example: enumports command = /usr/bin/listports
2530
2531       eventlog list (G)
2532
2533           This option defines a list of log names that Samba will report to
2534           the Microsoft EventViewer utility. The listed eventlogs will be
2535           associated with tdb file on disk in the $(lockdir)/eventlog.
2536
2537           The administrator must use an external process to parse the normal
2538           Unix logs such as /var/log/messages and write then entries to the
2539           eventlog tdb files. Refer to the eventlogadm(8) utility for how to
2540           write eventlog entries.
2541
2542           Default: eventlog list =
2543
2544           Example: eventlog list = Security Application Syslog Apache
2545
2546       fake directory create times (S)
2547
2548           NTFS and Windows VFAT file systems keep a create time for all files
2549           and directories. This is not the same as the ctime - status change
2550           time - that Unix keeps, so Samba by default reports the earliest of
2551           the various times Unix does keep. Setting this parameter for a
2552           share causes Samba to always report midnight 1-1-1980 as the create
2553           time for directories.
2554
2555           This option is mainly used as a compatibility option for Visual C++
2556           when used against Samba shares. Visual C++ generated makefiles have
2557           the object directory as a dependency for each object file, and a
2558           make rule to create the directory. Also, when NMAKE compares
2559           timestamps it uses the creation time when examining a directory.
2560           Thus the object directory will be created if it does not exist, but
2561           once it does exist it will always have an earlier timestamp than
2562           the object files it contains.
2563
2564           However, Unix time semantics mean that the create time reported by
2565           Samba will be updated whenever a file is created or or deleted in
2566           the directory. NMAKE finds all object files in the object
2567           directory. The timestamp of the last one built is then compared to
2568           the timestamp of the object directory. If the directory's timestamp
2569           if newer, then all object files will be rebuilt. Enabling this
2570           option ensures directories always predate their contents and an
2571           NMAKE build will proceed as expected.
2572
2573           Default: fake directory create times = no
2574
2575       fake oplocks (S)
2576
2577           Oplocks are the way that SMB clients get permission from a server
2578           to locally cache file operations. If a server grants an oplock
2579           (opportunistic lock) then the client is free to assume that it is
2580           the only one accessing the file and it will aggressively cache file
2581           data. With some oplock types the client may even cache file
2582           open/close operations. This can give enormous performance benefits.
2583
2584           When you set fake oplocks = yes, smbd(8) will always grant oplock
2585           requests no matter how many clients are using the file.
2586
2587           It is generally much better to use the real oplocks support rather
2588           than this parameter.
2589
2590           If you enable this option on all read-only shares or shares that
2591           you know will only be accessed from one client at a time such as
2592           physically read-only media like CDROMs, you will see a big
2593           performance improvement on many operations. If you enable this
2594           option on shares where multiple clients may be accessing the files
2595           read-write at the same time you can get data corruption. Use this
2596           option carefully!
2597
2598           Default: fake oplocks = no
2599
2600       follow symlinks (S)
2601
2602           This parameter allows the Samba administrator to stop smbd(8) from
2603           following symbolic links in a particular share. Setting this
2604           parameter to no prevents any file or directory that is a symbolic
2605           link from being followed (the user will get an error). This option
2606           is very useful to stop users from adding a symbolic link to
2607           /etc/passwd in their home directory for instance. However it will
2608           slow filename lookups down slightly.
2609
2610           This option is enabled (i.e.  smbd will follow symbolic links) by
2611           default.
2612
2613           Default: follow symlinks = yes
2614
2615       force create mode (S)
2616
2617           This parameter specifies a set of UNIX mode bit permissions that
2618           will always be set on a file created by Samba. This is done by
2619           bitwise 'OR'ing these bits onto the mode bits of a file that is
2620           being created. The default for this parameter is (in octal) 000.
2621           The modes in this parameter are bitwise 'OR'ed onto the file mode
2622           after the mask set in the create mask parameter is applied.
2623
2624           The example below would force all newly created files to have read
2625           and execute permissions set for 'group' and 'other' as well as the
2626           read/write/execute bits set for the 'user'.
2627
2628           Default: force create mode = 000
2629
2630           Example: force create mode = 0755
2631
2632       force directory mode (S)
2633
2634           This parameter specifies a set of UNIX mode bit permissions that
2635           will always be set on a directory created by Samba. This is done by
2636           bitwise 'OR'ing these bits onto the mode bits of a directory that
2637           is being created. The default for this parameter is (in octal) 0000
2638           which will not add any extra permission bits to a created
2639           directory. This operation is done after the mode mask in the
2640           parameter directory mask is applied.
2641
2642           The example below would force all created directories to have read
2643           and execute permissions set for 'group' and 'other' as well as the
2644           read/write/execute bits set for the 'user'.
2645
2646           Default: force directory mode = 000
2647
2648           Example: force directory mode = 0755
2649
2650       force directory security mode (S)
2651
2652           This parameter controls what UNIX permission bits can be modified
2653           when a Windows NT client is manipulating the UNIX permission on a
2654           directory using the native NT security dialog box.
2655
2656           This parameter is applied as a mask (OR'ed with) to the changed
2657           permission bits, thus forcing any bits in this mask that the user
2658           may have modified to be on. Make sure not to mix up this parameter
2659           with directory security mask, which works in a similar manner to
2660           this one, but uses a logical AND instead of an OR.
2661
2662           Essentially, this mask may be treated as a set of bits that, when
2663           modifying security on a directory, to will enable (1) any flags
2664           that are off (0) but which the mask has set to on (1).
2665
2666           If not set explicitly this parameter is 0000, which allows a user
2667           to modify all the user/group/world permissions on a directory
2668           without restrictions.
2669
2670               Note
2671               Users who can access the Samba server through other means can
2672               easily bypass this restriction, so it is primarily useful for
2673               standalone "appliance" systems. Administrators of most normal
2674               systems will probably want to leave it set as 0000.
2675           Default: force directory security mode = 0
2676
2677           Example: force directory security mode = 700
2678
2679       group
2680
2681           This parameter is a synonym for force group.
2682
2683       force group (S)
2684
2685           This specifies a UNIX group name that will be assigned as the
2686           default primary group for all users connecting to this service.
2687           This is useful for sharing files by ensuring that all access to
2688           files on service will use the named group for their permissions
2689           checking. Thus, by assigning permissions for this group to the
2690           files and directories within this service the Samba administrator
2691           can restrict or allow sharing of these files.
2692
2693           In Samba 2.0.5 and above this parameter has extended functionality
2694           in the following way. If the group name listed here has a '+'
2695           character prepended to it then the current user accessing the share
2696           only has the primary group default assigned to this group if they
2697           are already assigned as a member of that group. This allows an
2698           administrator to decide that only users who are already in a
2699           particular group will create files with group ownership set to that
2700           group. This gives a finer granularity of ownership assignment. For
2701           example, the setting force group = +sys means that only users who
2702           are already in group sys will have their default primary group
2703           assigned to sys when accessing this Samba share. All other users
2704           will retain their ordinary primary group.
2705
2706           If the force user parameter is also set the group specified in
2707           force group will override the primary group set in force user.
2708
2709           Default: force group =
2710
2711           Example: force group = agroup
2712
2713       force printername (S)
2714
2715           When printing from Windows NT (or later), each printer in smb.conf
2716           has two associated names which can be used by the client. The first
2717           is the sharename (or shortname) defined in smb.conf. This is the
2718           only printername available for use by Windows 9x clients. The
2719           second name associated with a printer can be seen when browsing to
2720           the "Printers" (or "Printers and Faxes") folder on the Samba
2721           server. This is referred to simply as the printername (not to be
2722           confused with the printer name option).
2723
2724           When assigning a new driver to a printer on a remote Windows
2725           compatible print server such as Samba, the Windows client will
2726           rename the printer to match the driver name just uploaded. This can
2727           result in confusion for users when multiple printers are bound to
2728           the same driver. To prevent Samba from allowing the printer's
2729           printername to differ from the sharename defined in smb.conf, set
2730           force printername = yes.
2731
2732           Be aware that enabling this parameter may affect migrating printers
2733           from a Windows server to Samba since Windows has no way to force
2734           the sharename and printername to match.
2735
2736           It is recommended that this parameter's value not be changed once
2737           the printer is in use by clients as this could cause a user not be
2738           able to delete printer connections from their local Printers
2739           folder.
2740
2741           Default: force printername = no
2742
2743       force security mode (S)
2744
2745           This parameter controls what UNIX permission bits can be modified
2746           when a Windows NT client is manipulating the UNIX permission on a
2747           file using the native NT security dialog box.
2748
2749           This parameter is applied as a mask (OR'ed with) to the changed
2750           permission bits, thus forcing any bits in this mask that the user
2751           may have modified to be on. Make sure not to mix up this parameter
2752           with security mask, which works similar like this one but uses
2753           logical AND instead of OR.
2754
2755           Essentially, one bits in this mask may be treated as a set of bits
2756           that, when modifying security on a file, the user has always set to
2757           be on.
2758
2759           If not set explicitly this parameter is set to 0, and allows a user
2760           to modify all the user/group/world permissions on a file, with no
2761           restrictions.
2762
2763            Note that users who can access the Samba server through other
2764           means can easily bypass this restriction, so it is primarily useful
2765           for standalone "appliance" systems. Administrators of most normal
2766           systems will probably want to leave this set to 0000.
2767
2768           Default: force security mode = 0
2769
2770           Example: force security mode = 700
2771
2772       force unknown acl user (S)
2773
2774           If this parameter is set, a Windows NT ACL that contains an unknown
2775           SID (security descriptor, or representation of a user or group id)
2776           as the owner or group owner of the file will be silently mapped
2777           into the current UNIX uid or gid of the currently connected user.
2778
2779           This is designed to allow Windows NT clients to copy files and
2780           folders containing ACLs that were created locally on the client
2781           machine and contain users local to that machine only (no domain
2782           users) to be copied to a Samba server (usually with XCOPY /O) and
2783           have the unknown userid and groupid of the file owner map to the
2784           current connected user. This can only be fixed correctly when
2785           winbindd allows arbitrary mapping from any Windows NT SID to a UNIX
2786           uid or gid.
2787
2788           Try using this parameter when XCOPY /O gives an ACCESS_DENIED
2789           error.
2790
2791           Default: force unknown acl user = no
2792
2793       force user (S)
2794
2795           This specifies a UNIX user name that will be assigned as the
2796           default user for all users connecting to this service. This is
2797           useful for sharing files. You should also use it carefully as using
2798           it incorrectly can cause security problems.
2799
2800           This user name only gets used once a connection is established.
2801           Thus clients still need to connect as a valid user and supply a
2802           valid password. Once connected, all file operations will be
2803           performed as the "forced user", no matter what username the client
2804           connected as. This can be very useful.
2805
2806           In Samba 2.0.5 and above this parameter also causes the primary
2807           group of the forced user to be used as the primary group for all
2808           file activity. Prior to 2.0.5 the primary group was left as the
2809           primary group of the connecting user (this was a bug).
2810
2811           Default: force user =
2812
2813           Example: force user = auser
2814
2815       fstype (S)
2816
2817           This parameter allows the administrator to configure the string
2818           that specifies the type of filesystem a share is using that is
2819           reported by smbd(8) when a client queries the filesystem type for a
2820           share. The default type is NTFS for compatibility with Windows NT
2821           but this can be changed to other strings such as Samba or FAT if
2822           required.
2823
2824           Default: fstype = NTFS
2825
2826           Example: fstype = Samba
2827
2828       get quota command (G)
2829
2830           The get quota command should only be used whenever there is no
2831           operating system API available from the OS that samba can use.
2832
2833           This option is only available you have compiled Samba with the
2834           --with-sys-quotas option or on Linux with --with-quotas and a
2835           working quota api was found in the system.
2836
2837           This parameter should specify the path to a script that queries the
2838           quota information for the specified user/group for the partition
2839           that the specified directory is on.
2840
2841           Such a script should take 3 arguments:
2842
2843           ·   directory
2844
2845           ·   type of query
2846
2847           ·   uid of user or gid of group
2848
2849       The type of query can be one of :
2850
2851       ·   1 - user quotas
2852
2853       ·   2 - user default quotas (uid = -1)
2854
2855       ·   3 - group quotas
2856
2857       ·   4 - group default quotas (gid = -1)
2858
2859       This script should print one line as output with spaces between the
2860       arguments. The arguments are:
2861
2862       ·   Arg 1 - quota flags (0 = no quotas, 1 = quotas enabled, 2 = quotas
2863           enabled and enforced)
2864
2865       ·   Arg 2 - number of currently used blocks
2866
2867       ·   Arg 3 - the softlimit number of blocks
2868
2869       ·   Arg 4 - the hardlimit number of blocks
2870
2871       ·   Arg 5 - currently used number of inodes
2872
2873       ·   Arg 6 - the softlimit number of inodes
2874
2875       ·   Arg 7 - the hardlimit number of inodes
2876
2877       ·   Arg 8(optional) - the number of bytes in a block(default is 1024)
2878
2879       Default: get quota command =
2880
2881       Example: get quota command = /usr/local/sbin/query_quota
2882
2883       getwd cache (G)
2884
2885           This is a tuning option. When this is enabled a caching algorithm
2886           will be used to reduce the time taken for getwd() calls. This can
2887           have a significant impact on performance, especially when the wide
2888           smbconfoptions parameter is set to no.
2889
2890           Default: getwd cache = yes
2891
2892       guest account (G)
2893
2894           This is a username which will be used for access to services which
2895           are specified as guest ok (see below). Whatever privileges this
2896           user has will be available to any client connecting to the guest
2897           service. This user must exist in the password file, but does not
2898           require a valid login. The user account "ftp" is often a good
2899           choice for this parameter.
2900
2901           On some systems the default guest account "nobody" may not be able
2902           to print. Use another account in this case. You should test this by
2903           trying to log in as your guest user (perhaps by using the su -
2904           command) and trying to print using the system print command such as
2905           lpr(1) or lp(1).
2906
2907           This parameter does not accept % macros, because many parts of the
2908           system require this value to be constant for correct operation.
2909
2910           Default: guest account = nobody # default can be changed at
2911           compile-time
2912
2913           Example: guest account = ftp
2914
2915       public
2916
2917           This parameter is a synonym for guest ok.
2918
2919       guest ok (S)
2920
2921           If this parameter is yes for a service, then no password is
2922           required to connect to the service. Privileges will be those of the
2923           guest account.
2924
2925           This parameter nullifies the benefits of setting restrict anonymous
2926           = 2
2927
2928           See the section below on security for more information about this
2929           option.
2930
2931           Default: guest ok = no
2932
2933       only guest
2934
2935           This parameter is a synonym for guest only.
2936
2937       guest only (S)
2938
2939           If this parameter is yes for a service, then only guest connections
2940           to the service are permitted. This parameter will have no effect if
2941           guest ok is not set for the service.
2942
2943           See the section below on security for more information about this
2944           option.
2945
2946           Default: guest only = no
2947
2948       hide dot files (S)
2949
2950           This is a boolean parameter that controls whether files starting
2951           with a dot appear as hidden files.
2952
2953           Default: hide dot files = yes
2954
2955       hide files (S)
2956
2957           This is a list of files or directories that are not visible but are
2958           accessible. The DOS 'hidden' attribute is applied to any files or
2959           directories that match.
2960
2961           Each entry in the list must be separated by a '/', which allows
2962           spaces to be included in the entry. '*' and '?' can be used to
2963           specify multiple files or directories as in DOS wildcards.
2964
2965           Each entry must be a Unix path, not a DOS path and must not include
2966           the Unix directory separator '/'.
2967
2968           Note that the case sensitivity option is applicable in hiding
2969           files.
2970
2971           Setting this parameter will affect the performance of Samba, as it
2972           will be forced to check all files and directories for a match as
2973           they are scanned.
2974
2975           The example shown above is based on files that the Macintosh SMB
2976           client (DAVE) available from Thursby creates for internal use, and
2977           also still hides all files beginning with a dot.
2978
2979           An example of us of this parameter is:
2980
2981               hide files = /.*/DesktopFolderDB/TrashFor%m/resource.frk/
2982
2983           Default: hide files =  # no file are hidden
2984
2985       hide special files (S)
2986
2987           This parameter prevents clients from seeing special files such as
2988           sockets, devices and fifo's in directory listings.
2989
2990           Default: hide special files = no
2991
2992       hide unreadable (S)
2993
2994           This parameter prevents clients from seeing the existance of files
2995           that cannot be read. Defaults to off.
2996
2997           Default: hide unreadable = no
2998
2999       hide unwriteable files (S)
3000
3001           This parameter prevents clients from seeing the existance of files
3002           that cannot be written to. Defaults to off. Note that unwriteable
3003           directories are shown as usual.
3004
3005           Default: hide unwriteable files = no
3006
3007       homedir map (G)
3008
3009           If nis homedir is yes, and smbd(8) is also acting as a Win95/98
3010           logon server then this parameter specifies the NIS (or YP) map from
3011           which the server for the user's home directory should be extracted.
3012           At present, only the Sun auto.home map format is understood. The
3013           form of the map is:
3014
3015               username server:/some/file/system
3016
3017           and the program will extract the servername from before the first
3018           ':'. There should probably be a better parsing system that copes
3019           with different map formats and also Amd (another automounter) maps.
3020
3021               Note
3022               A working NIS client is required on the system for this option
3023               to work.
3024           Default: homedir map =
3025
3026           Example: homedir map = amd.homedir
3027
3028       host msdfs (G)
3029
3030           If set to yes, Samba will act as a Dfs server, and allow Dfs-aware
3031           clients to browse Dfs trees hosted on the server.
3032
3033           See also the msdfs root share level parameter. For more information
3034           on setting up a Dfs tree on Samba, refer to the MSFDS chapter in
3035           the book Samba3-HOWTO.
3036
3037           Default: host msdfs = yes
3038
3039       hostname lookups (G)
3040
3041           Specifies whether samba should use (expensive) hostname lookups or
3042           use the ip addresses instead. An example place where hostname
3043           lookups are currently used is when checking the hosts deny and
3044           hosts allow.
3045
3046           Default: hostname lookups = no
3047
3048           Example: hostname lookups = yes
3049
3050       allow hosts
3051
3052           This parameter is a synonym for hosts allow.
3053
3054       hosts allow (S)
3055
3056           A synonym for this parameter is allow hosts.
3057
3058           This parameter is a comma, space, or tab delimited set of hosts
3059           which are permitted to access a service.
3060
3061           If specified in the [global] section then it will apply to all
3062           services, regardless of whether the individual service has a
3063           different setting.
3064
3065           You can specify the hosts by name or IP number. For example, you
3066           could restrict access to only the hosts on a Class C subnet with
3067           something like allow hosts = 150.203.5.. The full syntax of the
3068           list is described in the man page hosts_access(5). Note that this
3069           man page may not be present on your system, so a brief description
3070           will be given here also.
3071
3072           Note that the localhost address 127.0.0.1 will always be allowed
3073           access unless specifically denied by a hosts deny option.
3074
3075           You can also specify hosts by network/netmask pairs and by netgroup
3076           names if your system supports netgroups. The EXCEPT keyword can
3077           also be used to limit a wildcard list. The following examples may
3078           provide some help:
3079
3080           Example 1: allow all IPs in 150.203.*.*; except one
3081
3082           hosts allow = 150.203. EXCEPT 150.203.6.66
3083
3084           Example 2: allow hosts that match the given network/netmask
3085
3086           hosts allow = 150.203.15.0/255.255.255.0
3087
3088           Example 3: allow a couple of hosts
3089
3090           hosts allow = lapland, arvidsjaur
3091
3092           Example 4: allow only hosts in NIS netgroup "foonet", but deny
3093           access from one particular host
3094
3095           hosts allow = @foonet
3096
3097           hosts deny = pirate
3098
3099               Note
3100               Note that access still requires suitable user-level passwords.
3101           See testparm(1) for a way of testing your host access to see if it
3102           does what you expect.
3103
3104           Default: hosts allow =  # none (i.e., all hosts permitted access)
3105
3106           Example: hosts allow = 150.203.5. myhost.mynet.edu.au
3107
3108       deny hosts
3109
3110           This parameter is a synonym for hosts deny.
3111
3112       hosts deny (S)
3113
3114           The opposite of hosts allow - hosts listed here are NOT permitted
3115           access to services unless the specific services have their own
3116           lists to override this one. Where the lists conflict, the allow
3117           list takes precedence.
3118
3119           In the event that it is necessary to deny all by default, use the
3120           keyword ALL (or the netmask 0.0.0.0/0) and then explicitly specify
3121           to the hosts allow = hosts allow parameter those hosts that should
3122           be permitted access.
3123
3124           Default: hosts deny =  # none (i.e., no hosts specifically
3125           excluded)
3126
3127           Example: hosts deny = 150.203.4. badhost.mynet.edu.au
3128
3129       idmap backend (G)
3130
3131           The idmap backend provides a plugin interface for Winbind to use
3132           varying backends to store SID/uid/gid mapping tables.
3133
3134           This option specifies the default backend that is used when no
3135           special configuration set, but it is now deprecated in favour of
3136           the new spelling idmap config * : backend.
3137
3138           Default: idmap backend = tdb
3139
3140       idmap cache time (G)
3141
3142           This parameter specifies the number of seconds that Winbind's idmap
3143           interface will cache positive SID/uid/gid query results.
3144
3145           Default: idmap cache time = 604800 (one week)
3146
3147       idmap config (G)
3148
3149           ID mapping in Samba is the mapping between Windows SIDs and Unix
3150           user and group IDs. This is performed by Winbindd with a
3151           configurable plugin interface. Samba's ID mapping is configured by
3152           options starting with the idmap config prefix. An idmap option
3153           consists of the idmap config prefix, followed by a domain name or
3154           the asterisk character (*), a colon, and the name of an idmap
3155           setting for the chosen domain.
3156
3157           The idmap configuration is hence divided into groups, one group for
3158           each domain to be configured, and one group with the the asterisk
3159           instead of a proper domain name, which speifies the default
3160           configuration that is used to catch all domains that do not have an
3161           explicit idmap configuration of their own.
3162
3163           There are three general options available:
3164
3165           backend = backend_name
3166               This specifies the name of the idmap plugin to use as the
3167               SID/uid/gid backend for this domain. The standard backends are
3168               tdb (idmap_tdb(8)), tdb2 (idmap_tdb2(8)), ldap (idmap_ldap(8)),
3169               , rid (idmap_rid(8)), , hash (idmap_hash(8)), , autorid
3170               (idmap_autorid(8)), , ad (idmap_ad(8)), , adex (idmap_adex(8)),
3171               , and nss. (idmap_nss(8)), The corresponding manual pages
3172               contain the details, but here is a summary.
3173
3174               The first three of these create mappings of their own using
3175               internal unixid counters and store the mappings in a database.
3176               These are suitable for use in the default idmap configuration.
3177               The rid and hash backends use a pure algorithmic calculation to
3178               determine the unixid for a SID. The autorid module is a mixture
3179               of the tdb and rid backend. It creates ranges for each domain
3180               encountered and then uses the rid algorithm for each of these
3181               automatically configured domains individually. The ad and adex
3182               backends both use unix IDs stored in Active Directory via the
3183               standard schema extensions. The nss backend reverses the
3184               standard winbindd setup and gets the unixids via names from
3185               nsswitch which can be useful in an ldap setup.
3186
3187           range = low - high
3188               Defines the available matching uid and gid range for which the
3189               backend is authoritative. For allocating backends, this also
3190               defines the start and the end of the range for allocating new
3191               unid IDs.
3192
3193               winbind uses this parameter to find the backend that is
3194               authoritative for a unix ID to SID mapping, so it must be set
3195               for each individually configured domain and for the default
3196               configuration. The configured ranges must be mutually disjoint.
3197
3198           read only = yes|no
3199               This option can be used to turn the writing backends tdb, tdb2,
3200               and ldap into read only mode. This can be useful e.g. in cases
3201               where a pre-filled database exists that should not be extended
3202               automatically.
3203
3204           The following example illustrates how to configure the idmap_ad(8)
3205           backend for the CORP domain and the idmap_tdb(8) backend for all
3206           other domains. This configuration assumes that the admin of CORP
3207           assigns unix ids below 1000000 via the SFU extensions, and winbind
3208           is supposed to use the next million entries for its own mappings
3209           from trusted domains and for local groups for example.
3210
3211                    idmap config * : backend = tdb
3212                    idmap config * : range = 1000000-1999999
3213
3214                    idmap config CORP : backend  = ad
3215                    idmap config CORP : range = 1000-999999
3216
3217
3218           No default
3219
3220       winbind gid
3221
3222           This parameter is a synonym for idmap gid.
3223
3224       idmap gid (G)
3225
3226           The idmap gid parameter specifies the range of group ids for the
3227           default idmap configuration. It is now deprecated in favour of
3228           idmap config * : range.
3229
3230           See the idmap config option.
3231
3232           Default: idmap gid =
3233
3234           Example: idmap gid = 10000-20000
3235
3236       idmap negative cache time (G)
3237
3238           This parameter specifies the number of seconds that Winbind's idmap
3239           interface will cache negative SID/uid/gid query results.
3240
3241           Default: idmap negative cache time = 120
3242
3243       winbind uid
3244
3245           This parameter is a synonym for idmap uid.
3246
3247       idmap uid (G)
3248
3249           The idmap uid parameter specifies the range of user ids for the
3250           default idmap configuration. It is now deprecated in favour of
3251           idmap config * : range.
3252
3253           See the idmap config option.
3254
3255           Default: idmap uid =
3256
3257           Example: idmap uid = 10000-20000
3258
3259       include (G)
3260
3261           This allows you to include one config file inside another. The file
3262           is included literally, as though typed in place.
3263
3264           It takes the standard substitutions, except %u, %P and %S.
3265
3266           The parameter include = registry has a special meaning: It does not
3267           include a file named registry from the current working directory,
3268           but instead reads the global configuration options from the
3269           registry. See the section on registry-based configuration for
3270           details. Note that this option automatically activates registry
3271           shares.
3272
3273           Default: include =
3274
3275           Example: include = /usr/local/samba/lib/admin_smb.conf
3276
3277       inherit acls (S)
3278
3279           This parameter can be used to ensure that if default acls exist on
3280           parent directories, they are always honored when creating a new
3281           file or subdirectory in these parent directories. The default
3282           behavior is to use the unix mode specified when creating the
3283           directory. Enabling this option sets the unix mode to 0777, thus
3284           guaranteeing that default directory acls are propagated. Note that
3285           using the VFS modules acl_xattr or acl_tdb which store native
3286           Windows as meta-data will automatically turn this option on for any
3287           share for which they are loaded, as they require this option to
3288           emulate Windows ACLs correctly.
3289
3290           Default: inherit acls = no
3291
3292       inherit owner (S)
3293
3294           The ownership of new files and directories is normally governed by
3295           effective uid of the connected user. This option allows the Samba
3296           administrator to specify that the ownership for new files and
3297           directories should be controlled by the ownership of the parent
3298           directory.
3299
3300           Common scenarios where this behavior is useful is in implementing
3301           drop-boxes where users can create and edit files but not delete
3302           them and to ensure that newly create files in a user's roaming
3303           profile directory are actually owner by the user.
3304
3305           Default: inherit owner = no
3306
3307       inherit permissions (S)
3308
3309           The permissions on new files and directories are normally governed
3310           by create mask, directory mask, force create mode and force
3311           directory mode but the boolean inherit permissions parameter
3312           overrides this.
3313
3314           New directories inherit the mode of the parent directory, including
3315           bits such as setgid.
3316
3317           New files inherit their read/write bits from the parent directory.
3318           Their execute bits continue to be determined by map archive, map
3319           hidden and map system as usual.
3320
3321           Note that the setuid bit is never set via inheritance (the code
3322           explicitly prohibits this).
3323
3324           This can be particularly useful on large systems with many users,
3325           perhaps several thousand, to allow a single [homes] share to be
3326           used flexibly by each user.
3327
3328           Default: inherit permissions = no
3329
3330       init logon delayed hosts (G)
3331
3332           This parameter takes a list of host names, addresses or networks
3333           for which the initial samlogon reply should be delayed (so other
3334           DCs get preferred by XP workstations if there are any).
3335
3336           The length of the delay can be specified with the init logon delay
3337           parameter.
3338
3339           Default: init logon delayed hosts =
3340
3341           Example: init logon delayed hosts = 150.203.5. myhost.mynet.de
3342
3343       init logon delay (G)
3344
3345           This parameter specifies a delay in milliseconds for the hosts
3346           configured for delayed initial samlogon with init logon delayed
3347           hosts.
3348
3349           Default: init logon delay = 100
3350
3351       interfaces (G)
3352
3353           This option allows you to override the default network interfaces
3354           list that Samba will use for browsing, name registration and other
3355           NetBIOS over TCP/IP (NBT) traffic. By default Samba will query the
3356           kernel for the list of all active interfaces and use any interfaces
3357           except 127.0.0.1 that are broadcast capable.
3358
3359           The option takes a list of interface strings. Each string can be in
3360           any of the following forms:
3361
3362           ·   a network interface name (such as eth0). This may include
3363               shell-like wildcards so eth* will match any interface starting
3364               with the substring "eth"
3365
3366           ·   an IP address. In this case the netmask is determined from the
3367               list of interfaces obtained from the kernel
3368
3369           ·   an IP/mask pair.
3370
3371           ·   a broadcast/mask pair.
3372
3373       The "mask" parameters can either be a bit length (such as 24 for a C
3374       class network) or a full netmask in dotted decimal form.
3375
3376       The "IP" parameters above can either be a full dotted decimal IP
3377       address or a hostname which will be looked up via the OS's normal
3378       hostname resolution mechanisms.
3379
3380       By default Samba enables all active interfaces that are broadcast
3381       capable except the loopback adaptor (IP address 127.0.0.1).
3382
3383       The example below configures three network interfaces corresponding to
3384       the eth0 device and IP addresses 192.168.2.10 and 192.168.3.10. The
3385       netmasks of the latter two interfaces would be set to 255.255.255.0.
3386
3387       Default: interfaces =
3388
3389       Example: interfaces = eth0 192.168.2.10/24 192.168.3.10/255.255.255.0
3390
3391       invalid users (S)
3392
3393           This is a list of users that should not be allowed to login to this
3394           service. This is really a paranoid check to absolutely ensure an
3395           improper setting does not breach your security.
3396
3397           A name starting with a '@' is interpreted as an NIS netgroup first
3398           (if your system supports NIS), and then as a UNIX group if the name
3399           was not found in the NIS netgroup database.
3400
3401           A name starting with '+' is interpreted only by looking in the UNIX
3402           group database via the NSS getgrnam() interface. A name starting
3403           with '&' is interpreted only by looking in the NIS netgroup
3404           database (this requires NIS to be working on your system). The
3405           characters '+' and '&' may be used at the start of the name in
3406           either order so the value +&group means check the UNIX group
3407           database, followed by the NIS netgroup database, and the value
3408           &+group means check the NIS netgroup database, followed by the UNIX
3409           group database (the same as the '@' prefix).
3410
3411           The current servicename is substituted for %S. This is useful in
3412           the [homes] section.
3413
3414           Default: invalid users =  # no invalid users
3415
3416           Example: invalid users = root fred admin @wheel
3417
3418       iprint server (G)
3419
3420           This parameter is only applicable if printing is set to iprint.
3421
3422           If set, this option overrides the ServerName option in the CUPS
3423           client.conf. This is necessary if you have virtual samba servers
3424           that connect to different CUPS daemons.
3425
3426           Default: iprint server = ""
3427
3428           Example: iprint server = MYCUPSSERVER
3429
3430       keepalive (G)
3431
3432           The value of the parameter (an integer) represents the number of
3433           seconds between keepalive packets. If this parameter is zero, no
3434           keepalive packets will be sent. Keepalive packets, if sent, allow
3435           the server to tell whether a client is still present and
3436           responding.
3437
3438           Keepalives should, in general, not be needed if the socket has the
3439           SO_KEEPALIVE attribute set on it by default. (see socket options).
3440           Basically you should only use this option if you strike
3441           difficulties.
3442
3443           Default: keepalive = 300
3444
3445           Example: keepalive = 600
3446
3447       kerberos method (G)
3448
3449           Controls how kerberos tickets are verified.
3450
3451           Valid options are:
3452
3453           ·   secrets only - use only the secrets.tdb for ticket verification
3454               (default)
3455
3456           ·   system keytab - use only the system keytab for ticket
3457               verification
3458
3459           ·   dedicated keytab - use a dedicated keytab for ticket
3460               verification
3461
3462           ·   secrets and keytab - use the secrets.tdb first, then the system
3463               keytab
3464
3465       The major difference between "system keytab" and "dedicated keytab" is
3466       that the latter method relies on kerberos to find the correct keytab
3467       entry instead of filtering based on expected principals.
3468
3469       When the kerberos method is in "dedicated keytab" mode, dedicated
3470       keytab file must be set to specify the location of the keytab file.
3471
3472       Default: kerberos method = secrets only
3473
3474       kernel change notify (S)
3475
3476           This parameter specifies whether Samba should ask the kernel for
3477           change notifications in directories so that SMB clients can refresh
3478           whenever the data on the server changes.
3479
3480           This parameter is only used when your kernel supports change
3481           notification to user programs using the inotify interface.
3482
3483           Default: kernel change notify = yes
3484
3485       kernel oplocks (G)
3486
3487           For UNIXes that support kernel based oplocks (currently only IRIX
3488           and the Linux 2.4 kernel), this parameter allows the use of them to
3489           be turned on or off.
3490
3491           Kernel oplocks support allows Samba oplocks to be broken whenever a
3492           local UNIX process or NFS operation accesses a file that smbd(8)
3493           has oplocked. This allows complete data consistency between
3494           SMB/CIFS, NFS and local file access (and is a very cool feature
3495           :-).
3496
3497           This parameter defaults to on, but is translated to a no-op on
3498           systems that no not have the necessary kernel support. You should
3499           never need to touch this parameter.
3500
3501           Default: kernel oplocks = yes
3502
3503       lanman auth (G)
3504
3505           This parameter determines whether or not smbd(8) will attempt to
3506           authenticate users or permit password changes using the LANMAN
3507           password hash. If disabled, only clients which support NT password
3508           hashes (e.g. Windows NT/2000 clients, smbclient, but not Windows
3509           95/98 or the MS DOS network client) will be able to connect to the
3510           Samba host.
3511
3512           The LANMAN encrypted response is easily broken, due to its
3513           case-insensitive nature, and the choice of algorithm. Servers
3514           without Windows 95/98/ME or MS DOS clients are advised to disable
3515           this option.
3516
3517           When this parameter is set to no this will also result in
3518           sambaLMPassword in Samba's passdb being blanked after the next
3519           password change. As a result of that lanman clients won't be able
3520           to authenticate, even if lanman auth is reenabled later on.
3521
3522           Unlike the encrypt passwords option, this parameter cannot alter
3523           client behaviour, and the LANMAN response will still be sent over
3524           the network. See the client lanman auth to disable this for Samba's
3525           clients (such as smbclient)
3526
3527           If this option, and ntlm auth are both disabled, then only NTLMv2
3528           logins will be permited. Not all clients support NTLMv2, and most
3529           will require special configuration to use it.
3530
3531           Default: lanman auth = no
3532
3533       large readwrite (G)
3534
3535           This parameter determines whether or not smbd(8) supports the new
3536           64k streaming read and write variant SMB requests introduced with
3537           Windows 2000. Note that due to Windows 2000 client redirector bugs
3538           this requires Samba to be running on a 64-bit capable operating
3539           system such as IRIX, Solaris or a Linux 2.4 kernel. Can improve
3540           performance by 10% with Windows 2000 clients. Defaults to on. Not
3541           as tested as some other Samba code paths.
3542
3543           Default: large readwrite = yes
3544
3545       ldap admin dn (G)
3546
3547           The ldap admin dn defines the Distinguished Name (DN) name used by
3548           Samba to contact the ldap server when retreiving user account
3549           information. The ldap admin dn is used in conjunction with the
3550           admin dn password stored in the private/secrets.tdb file. See the
3551           smbpasswd(8) man page for more information on how to accomplish
3552           this.
3553
3554           The ldap admin dn requires a fully specified DN. The ldap suffix is
3555           not appended to the ldap admin dn.
3556
3557           No default
3558
3559       ldap connection timeout (G)
3560
3561           This parameter tells the LDAP library calls which timeout in
3562           seconds they should honor during initial connection establishments
3563           to LDAP servers. It is very useful in failover scenarios in
3564           particular. If one or more LDAP servers are not reachable at all,
3565           we do not have to wait until TCP timeouts are over. This feature
3566           must be supported by your LDAP library.
3567
3568           This parameter is different from ldap timeout which affects
3569           operations on LDAP servers using an existing connection and not
3570           establishing an initial connection.
3571
3572           Default: ldap connection timeout = 2
3573
3574       ldap debug level (G)
3575
3576           This parameter controls the debug level of the LDAP library calls.
3577           In the case of OpenLDAP, it is the same bit-field as understood by
3578           the server and documented in the slapd.conf(5) manpage. A typical
3579           useful value will be 1 for tracing function calls.
3580
3581           The debug ouput from the LDAP libraries appears with the prefix
3582           [LDAP] in Samba's logging output. The level at which LDAP logging
3583           is printed is controlled by the parameter ldap debug threshold.
3584
3585           Default: ldap debug level = 0
3586
3587           Example: ldap debug level = 1
3588
3589       ldap debug threshold (G)
3590
3591           This parameter controls the Samba debug level at which the ldap
3592           library debug output is printed in the Samba logs. See the
3593           description of ldap debug level for details.
3594
3595           Default: ldap debug threshold = 10
3596
3597           Example: ldap debug threshold = 5
3598
3599       ldap delete dn (G)
3600
3601           This parameter specifies whether a delete operation in the ldapsam
3602           deletes the complete entry or only the attributes specific to
3603           Samba.
3604
3605           Default: ldap delete dn = no
3606
3607       ldap deref (G)
3608
3609           This option controls whether Samba should tell the LDAP library to
3610           use a certain alias dereferencing method. The default is auto,
3611           which means that the default setting of the ldap client library
3612           will be kept. Other possible values are never, finding, searching
3613           and always. Grab your LDAP manual for more information.
3614
3615           Default: ldap deref = auto
3616
3617           Example: ldap deref = searching
3618
3619       ldap follow referral (G)
3620
3621           This option controls whether to follow LDAP referrals or not when
3622           searching for entries in the LDAP database. Possible values are on
3623           to enable following referrals, off to disable this, and auto, to
3624           use the libldap default settings. libldap's choice of following
3625           referrals or not is set in /etc/openldap/ldap.conf with the
3626           REFERRALS parameter as documented in ldap.conf(5).
3627
3628           Default: ldap follow referral = auto
3629
3630           Example: ldap follow referral = off
3631
3632       ldap group suffix (G)
3633
3634           This parameter specifies the suffix that is used for groups when
3635           these are added to the LDAP directory. If this parameter is unset,
3636           the value of ldap suffix will be used instead. The suffix string is
3637           pre-pended to the ldap suffix string so use a partial DN.
3638
3639           Default: ldap group suffix =
3640
3641           Example: ldap group suffix = ou=Groups
3642
3643       ldap idmap suffix (G)
3644
3645           This parameters specifies the suffix that is used when storing
3646           idmap mappings. If this parameter is unset, the value of ldap
3647           suffix will be used instead. The suffix string is pre-pended to the
3648           ldap suffix string so use a partial DN.
3649
3650           Default: ldap idmap suffix =
3651
3652           Example: ldap idmap suffix = ou=Idmap
3653
3654       ldap machine suffix (G)
3655
3656           It specifies where machines should be added to the ldap tree. If
3657           this parameter is unset, the value of ldap suffix will be used
3658           instead. The suffix string is pre-pended to the ldap suffix string
3659           so use a partial DN.
3660
3661           Default: ldap machine suffix =
3662
3663           Example: ldap machine suffix = ou=Computers
3664
3665       ldap page size (G)
3666
3667           This parameter specifies the number of entries per page.
3668
3669           If the LDAP server supports paged results, clients can request
3670           subsets of search results (pages) instead of the entire list. This
3671           parameter specifies the size of these pages.
3672
3673           Default: ldap page size = 1024
3674
3675           Example: ldap page size = 512
3676
3677       ldap passwd sync (G)
3678
3679           This option is used to define whether or not Samba should sync the
3680           LDAP password with the NT and LM hashes for normal accounts (NOT
3681           for workstation, server or domain trusts) on a password change via
3682           SAMBA.
3683
3684           The ldap passwd sync can be set to one of three values:
3685
3686           ·   Yes = Try to update the LDAP, NT and LM passwords and update
3687               the pwdLastSet time.
3688
3689           ·   No = Update NT and LM passwords and update the pwdLastSet time.
3690
3691           ·   Only = Only update the LDAP password and let the LDAP server do
3692               the rest.
3693
3694       Default: ldap passwd sync = no
3695
3696       ldap replication sleep (G)
3697
3698           When Samba is asked to write to a read-only LDAP replica, we are
3699           redirected to talk to the read-write master server. This server
3700           then replicates our changes back to the 'local' server, however the
3701           replication might take some seconds, especially over slow links.
3702           Certain client activities, particularly domain joins, can become
3703           confused by the 'success' that does not immediately change the LDAP
3704           back-end's data.
3705
3706           This option simply causes Samba to wait a short time, to allow the
3707           LDAP server to catch up. If you have a particularly high-latency
3708           network, you may wish to time the LDAP replication with a network
3709           sniffer, and increase this value accordingly. Be aware that no
3710           checking is performed that the data has actually replicated.
3711
3712           The value is specified in milliseconds, the maximum value is 5000
3713           (5 seconds).
3714
3715           Default: ldap replication sleep = 1000
3716
3717       ldapsam:editposix (G)
3718
3719           Editposix is an option that leverages ldapsam:trusted to make it
3720           simpler to manage a domain controller eliminating the need to set
3721           up custom scripts to add and manage the posix users and groups.
3722           This option will instead directly manipulate the ldap tree to
3723           create, remove and modify user and group entries. This option also
3724           requires a running winbindd as it is used to allocate new uids/gids
3725           on user/group creation. The allocation range must be therefore
3726           configured.
3727
3728           To use this option, a basic ldap tree must be provided and the ldap
3729           suffix parameters must be properly configured. On virgin servers
3730           the default users and groups (Administrator, Guest, Domain Users,
3731           Domain Admins, Domain Guests) can be precreated with the command
3732           net sam provision. To run this command the ldap server must be
3733           running, Winindd must be running and the smb.conf ldap options must
3734           be properly configured. The typical ldap setup used with the
3735           ldapsam:trusted = yes option is usually sufficient to use
3736           ldapsam:editposix = yes as well.
3737
3738           An example configuration can be the following:
3739
3740                    encrypt passwords = true
3741                    passdb backend = ldapsam
3742
3743                    ldapsam:trusted=yes
3744                    ldapsam:editposix=yes
3745
3746                    ldap admin dn = cn=admin,dc=samba,dc=org
3747                    ldap delete dn = yes
3748                    ldap group suffix = ou=groups
3749                    ldap idmap suffix = ou=idmap
3750                    ldap machine suffix = ou=computers
3751                    ldap user suffix = ou=users
3752                    ldap suffix = dc=samba,dc=org
3753
3754                    idmap backend = ldap:"ldap://localhost"
3755
3756                    idmap uid = 5000-50000
3757                    idmap gid = 5000-50000
3758
3759
3760           This configuration assumes a directory layout like described in the
3761           following ldif:
3762
3763                    dn: dc=samba,dc=org
3764                    objectClass: top
3765                    objectClass: dcObject
3766                    objectClass: organization
3767                    o: samba.org
3768                    dc: samba
3769
3770                    dn: cn=admin,dc=samba,dc=org
3771                    objectClass: simpleSecurityObject
3772                    objectClass: organizationalRole
3773                    cn: admin
3774                    description: LDAP administrator
3775                    userPassword: secret
3776
3777                    dn: ou=users,dc=samba,dc=org
3778                    objectClass: top
3779                    objectClass: organizationalUnit
3780                    ou: users
3781
3782                    dn: ou=groups,dc=samba,dc=org
3783                    objectClass: top
3784                    objectClass: organizationalUnit
3785                    ou: groups
3786
3787                    dn: ou=idmap,dc=samba,dc=org
3788                    objectClass: top
3789                    objectClass: organizationalUnit
3790                    ou: idmap
3791
3792                    dn: ou=computers,dc=samba,dc=org
3793                    objectClass: top
3794                    objectClass: organizationalUnit
3795                    ou: computers
3796
3797
3798           Default: ldapsam:editposix = no
3799
3800       ldapsam:trusted (G)
3801
3802           By default, Samba as a Domain Controller with an LDAP backend needs
3803           to use the Unix-style NSS subsystem to access user and group
3804           information. Due to the way Unix stores user information in
3805           /etc/passwd and /etc/group this inevitably leads to inefficiencies.
3806           One important question a user needs to know is the list of groups
3807           he is member of. The plain UNIX model involves a complete
3808           enumeration of the file /etc/group and its NSS counterparts in
3809           LDAP. UNIX has optimized functions to enumerate group membership.
3810           Sadly, other functions that are used to deal with user and group
3811           attributes lack such optimization.
3812
3813           To make Samba scale well in large environments, the ldapsam:trusted
3814           = yes option assumes that the complete user and group database that
3815           is relevant to Samba is stored in LDAP with the standard
3816           posixAccount/posixGroup attributes. It further assumes that the
3817           Samba auxiliary object classes are stored together with the POSIX
3818           data in the same LDAP object. If these assumptions are met,
3819           ldapsam:trusted = yes can be activated and Samba can bypass the NSS
3820           system to query user group memberships. Optimized LDAP queries can
3821           greatly speed up domain logon and administration tasks. Depending
3822           on the size of the LDAP database a factor of 100 or more for common
3823           queries is easily achieved.
3824
3825           Default: ldapsam:trusted = no
3826
3827       ldap ssl ads (G)
3828
3829           This option is used to define whether or not Samba should use SSL
3830           when connecting to the ldap server using ads methods. Rpc methods
3831           are not affected by this parameter. Please note, that this
3832           parameter won't have any effect if ldap ssl is set to no.
3833
3834           See smb.conf(5) for more information on ldap ssl.
3835
3836           Default: ldap ssl ads = no
3837
3838       ldap ssl (G)
3839
3840           This option is used to define whether or not Samba should use SSL
3841           when connecting to the ldap server This is NOT related to Samba's
3842           previous SSL support which was enabled by specifying the --with-ssl
3843           option to the configure script.
3844
3845           LDAP connections should be secured where possible. This may be done
3846           setting either this parameter to Start_tls or by specifying
3847           ldaps:// in the URL argument of passdb backend.
3848
3849           The ldap ssl can be set to one of two values:
3850
3851           ·   Off = Never use SSL when querying the directory.
3852
3853           ·   start tls = Use the LDAPv3 StartTLS extended operation
3854               (RFC2830) for communicating with the directory server.
3855
3856       Please note that this parameter does only affect rpc methods. To enable
3857       the LDAPv3 StartTLS extended operation (RFC2830) for ads, set ldap ssl
3858       = yes and ldap ssl ads = yes. See smb.conf(5) for more information on
3859       ldap ssl ads.
3860
3861       Default: ldap ssl = start tls
3862
3863       ldap suffix (G)
3864
3865           Specifies the base for all ldap suffixes and for storing the
3866           sambaDomain object.
3867
3868           The ldap suffix will be appended to the values specified for the
3869           ldap user suffix, ldap group suffix, ldap machine suffix, and the
3870           ldap idmap suffix. Each of these should be given only a DN relative
3871           to the ldap suffix.
3872
3873           Default: ldap suffix =
3874
3875           Example: ldap suffix = dc=samba,dc=org
3876
3877       ldap timeout (G)
3878
3879           This parameter defines the number of seconds that Samba should use
3880           as timeout for LDAP operations.
3881
3882           Default: ldap timeout = 15
3883
3884       ldap user suffix (G)
3885
3886           This parameter specifies where users are added to the tree. If this
3887           parameter is unset, the value of ldap suffix will be used instead.
3888           The suffix string is pre-pended to the ldap suffix string so use a
3889           partial DN.
3890
3891           Default: ldap user suffix =
3892
3893           Example: ldap user suffix = ou=people
3894
3895       level2 oplocks (S)
3896
3897           This parameter controls whether Samba supports level2 (read-only)
3898           oplocks on a share.
3899
3900           Level2, or read-only oplocks allow Windows NT clients that have an
3901           oplock on a file to downgrade from a read-write oplock to a
3902           read-only oplock once a second client opens the file (instead of
3903           releasing all oplocks on a second open, as in traditional,
3904           exclusive oplocks). This allows all openers of the file that
3905           support level2 oplocks to cache the file for read-ahead only (ie.
3906           they may not cache writes or lock requests) and increases
3907           performance for many accesses of files that are not commonly
3908           written (such as application .EXE files).
3909
3910           Once one of the clients which have a read-only oplock writes to the
3911           file all clients are notified (no reply is needed or waited for)
3912           and told to break their oplocks to "none" and delete any read-ahead
3913           caches.
3914
3915           It is recommended that this parameter be turned on to speed access
3916           to shared executables.
3917
3918           For more discussions on level2 oplocks see the CIFS spec.
3919
3920           Currently, if kernel oplocks are supported then level2 oplocks are
3921           not granted (even if this parameter is set to yes). Note also, the
3922           oplocks parameter must be set to yes on this share in order for
3923           this parameter to have any effect.
3924
3925           Default: level2 oplocks = yes
3926
3927       lm announce (G)
3928
3929           This parameter determines if nmbd(8) will produce Lanman announce
3930           broadcasts that are needed by OS/2 clients in order for them to see
3931           the Samba server in their browse list. This parameter can have
3932           three values, yes, no, or auto. The default is auto. If set to no
3933           Samba will never produce these broadcasts. If set to yes Samba will
3934           produce Lanman announce broadcasts at a frequency set by the
3935           parameter lm interval. If set to auto Samba will not send Lanman
3936           announce broadcasts by default but will listen for them. If it
3937           hears such a broadcast on the wire it will then start sending them
3938           at a frequency set by the parameter lm interval.
3939
3940           Default: lm announce = auto
3941
3942           Example: lm announce = yes
3943
3944       lm interval (G)
3945
3946           If Samba is set to produce Lanman announce broadcasts needed by
3947           OS/2 clients (see the lm announce parameter) then this parameter
3948           defines the frequency in seconds with which they will be made. If
3949           this is set to zero then no Lanman announcements will be made
3950           despite the setting of the lm announce parameter.
3951
3952           Default: lm interval = 60
3953
3954           Example: lm interval = 120
3955
3956       load printers (G)
3957
3958           A boolean variable that controls whether all printers in the
3959           printcap will be loaded for browsing by default. See the printers
3960           section for more details.
3961
3962           Default: load printers = yes
3963
3964       local master (G)
3965
3966           This option allows nmbd(8) to try and become a local master browser
3967           on a subnet. If set to no then nmbd will not attempt to become a
3968           local master browser on a subnet and will also lose in all browsing
3969           elections. By default this value is set to yes. Setting this value
3970           to yes doesn't mean that Samba will become the local master browser
3971           on a subnet, just that nmbd will participate in elections for local
3972           master browser.
3973
3974           Setting this value to no will cause nmbd never to become a local
3975           master browser.
3976
3977           Default: local master = yes
3978
3979       lock dir
3980
3981           This parameter is a synonym for lock directory.
3982
3983       lock directory (G)
3984
3985           This option specifies the directory where lock files will be
3986           placed. The lock files are used to implement the max connections
3987           option.
3988
3989           Note: This option can not be set inside registry configurations.
3990
3991           Default: lock directory = ${prefix}/var/locks
3992
3993           Example: lock directory = /var/run/samba/locks
3994
3995       locking (S)
3996
3997           This controls whether or not locking will be performed by the
3998           server in response to lock requests from the client.
3999
4000           If locking = no, all lock and unlock requests will appear to
4001           succeed and all lock queries will report that the file in question
4002           is available for locking.
4003
4004           If locking = yes, real locking will be performed by the server.
4005
4006           This option may be useful for read-only filesystems which may not
4007           need locking (such as CDROM drives), although setting this
4008           parameter of no is not really recommended even in this case.
4009
4010           Be careful about disabling locking either globally or in a specific
4011           service, as lack of locking may result in data corruption. You
4012           should never need to set this parameter.
4013
4014           No default
4015
4016       lock spin count (G)
4017
4018           This parameter has been made inoperative in Samba 3.0.24. The
4019           functionality it contolled is now controlled by the parameter lock
4020           spin time.
4021
4022           Default: lock spin count = 0
4023
4024       lock spin time (G)
4025
4026           The time in milliseconds that smbd should keep waiting to see if a
4027           failed lock request can be granted. This parameter has changed in
4028           default value from Samba 3.0.23 from 10 to 200. The associated lock
4029           spin count parameter is no longer used in Samba 3.0.24. You should
4030           not need to change the value of this parameter.
4031
4032           Default: lock spin time = 200
4033
4034       log file (G)
4035
4036           This option allows you to override the name of the Samba log file
4037           (also known as the debug file).
4038
4039           This option takes the standard substitutions, allowing you to have
4040           separate log files for each user or machine.
4041
4042           No default
4043
4044           Example: log file = /usr/local/samba/var/log.%m
4045
4046       debuglevel
4047
4048           This parameter is a synonym for log level.
4049
4050       log level (G)
4051
4052           The value of the parameter (a astring) allows the debug level
4053           (logging level) to be specified in the smb.conf file.
4054
4055           This parameter has been extended since the 2.2.x series, now it
4056           allows to specify the debug level for multiple debug classes. This
4057           is to give greater flexibility in the configuration of the system.
4058           The following debug classes are currently implemented:
4059
4060           ·   all
4061
4062           ·   tdb
4063
4064           ·   printdrivers
4065
4066           ·   lanman
4067
4068           ·   smb
4069
4070           ·   rpc_parse
4071
4072           ·   rpc_srv
4073
4074           ·   rpc_cli
4075
4076           ·   passdb
4077
4078           ·   sam
4079
4080           ·   auth
4081
4082           ·   winbind
4083
4084           ·   vfs
4085
4086           ·   idmap
4087
4088           ·   quota
4089
4090           ·   acls
4091
4092           ·   locking
4093
4094           ·   msdfs
4095
4096           ·   dmapi
4097
4098           ·   registry
4099
4100       Default: log level = 0
4101
4102       Example: log level = 3 passdb:5 auth:10 winbind:2
4103
4104       logon drive (G)
4105
4106           This parameter specifies the local path to which the home directory
4107           will be connected (see logon home) and is only used by NT
4108           Workstations.
4109
4110           Note that this option is only useful if Samba is set up as a logon
4111           server.
4112
4113           Default: logon drive =
4114
4115           Example: logon drive = h:
4116
4117       logon home (G)
4118
4119           This parameter specifies the home directory location when a
4120           Win95/98 or NT Workstation logs into a Samba PDC. It allows you to
4121           do
4122
4123
4124           C:\>NET USE H: /HOME
4125
4126           from a command prompt, for example.
4127
4128           This option takes the standard substitutions, allowing you to have
4129           separate logon scripts for each user or machine.
4130
4131           This parameter can be used with Win9X workstations to ensure that
4132           roaming profiles are stored in a subdirectory of the user's home
4133           directory. This is done in the following way:
4134
4135
4136           logon home = \\%N\%U\profile
4137
4138           This tells Samba to return the above string, with substitutions
4139           made when a client requests the info, generally in a NetUserGetInfo
4140           request. Win9X clients truncate the info to \\server\share when a
4141           user does net use /home but use the whole string when dealing with
4142           profiles.
4143
4144           Note that in prior versions of Samba, the logon path was returned
4145           rather than logon home. This broke net use /home but allowed
4146           profiles outside the home directory. The current implementation is
4147           correct, and can be used for profiles if you use the above trick.
4148
4149           Disable this feature by setting logon home = "" - using the empty
4150           string.
4151
4152           This option is only useful if Samba is set up as a logon server.
4153
4154           Default: logon home = \\%N\%U
4155
4156           Example: logon home = \\remote_smb_server\%U
4157
4158       logon path (G)
4159
4160           This parameter specifies the directory where roaming profiles
4161           (Desktop, NTuser.dat, etc) are stored. Contrary to previous
4162           versions of these manual pages, it has nothing to do with Win 9X
4163           roaming profiles. To find out how to handle roaming profiles for
4164           Win 9X system, see the logon home parameter.
4165
4166           This option takes the standard substitutions, allowing you to have
4167           separate logon scripts for each user or machine. It also specifies
4168           the directory from which the "Application Data", desktop, start
4169           menu, network neighborhood, programs and other folders, and their
4170           contents, are loaded and displayed on your Windows NT client.
4171
4172           The share and the path must be readable by the user for the
4173           preferences and directories to be loaded onto the Windows NT
4174           client. The share must be writeable when the user logs in for the
4175           first time, in order that the Windows NT client can create the
4176           NTuser.dat and other directories. Thereafter, the directories and
4177           any of the contents can, if required, be made read-only. It is not
4178           advisable that the NTuser.dat file be made read-only - rename it to
4179           NTuser.man to achieve the desired effect (a MANdatory profile).
4180
4181           Windows clients can sometimes maintain a connection to the [homes]
4182           share, even though there is no user logged in. Therefore, it is
4183           vital that the logon path does not include a reference to the homes
4184           share (i.e. setting this parameter to \\%N\homes\profile_path will
4185           cause problems).
4186
4187           This option takes the standard substitutions, allowing you to have
4188           separate logon scripts for each user or machine.
4189
4190               Warning
4191               Do not quote the value. Setting this as “\\%N\profile\%U” will
4192               break profile handling. Where the tdbsam or ldapsam passdb
4193               backend is used, at the time the user account is created the
4194               value configured for this parameter is written to the passdb
4195               backend and that value will over-ride the parameter value
4196               present in the smb.conf file. Any error present in the passdb
4197               backend account record must be editted using the appropriate
4198               tool (pdbedit on the command-line, or any other locally
4199               provided system tool).
4200           Note that this option is only useful if Samba is set up as a domain
4201           controller.
4202
4203           Disable the use of roaming profiles by setting the value of this
4204           parameter to the empty string. For example, logon path = "". Take
4205           note that even if the default setting in the smb.conf file is the
4206           empty string, any value specified in the user account settings in
4207           the passdb backend will over-ride the effect of setting this
4208           parameter to null. Disabling of all roaming profile use requires
4209           that the user account settings must also be blank.
4210
4211           An example of use is:
4212
4213               logon path = \\PROFILESERVER\PROFILE\%U
4214
4215           Default: logon path = \\%N\%U\profile
4216
4217       logon script (G)
4218
4219           This parameter specifies the batch file (.bat) or NT command file
4220           (.cmd) to be downloaded and run on a machine when a user
4221           successfully logs in. The file must contain the DOS style CR/LF
4222           line endings. Using a DOS-style editor to create the file is
4223           recommended.
4224
4225           The script must be a relative path to the [netlogon] service. If
4226           the [netlogon] service specifies a path of
4227           /usr/local/samba/netlogon, and logon script = STARTUP.BAT, then the
4228           file that will be downloaded is:
4229
4230                    /usr/local/samba/netlogon/STARTUP.BAT
4231
4232           The contents of the batch file are entirely your choice. A
4233           suggested command would be to add NET TIME \\SERVER /SET /YES, to
4234           force every machine to synchronize clocks with the same time
4235           server. Another use would be to add NET USE U: \\SERVER\UTILS for
4236           commonly used utilities, or
4237
4238               NET USE Q: \\SERVER\ISO9001_QA
4239
4240           for example.
4241
4242           Note that it is particularly important not to allow write access to
4243           the [netlogon] share, or to grant users write permission on the
4244           batch files in a secure environment, as this would allow the batch
4245           files to be arbitrarily modified and security to be breached.
4246
4247           This option takes the standard substitutions, allowing you to have
4248           separate logon scripts for each user or machine.
4249
4250           This option is only useful if Samba is set up as a logon server.
4251
4252           Default: logon script =
4253
4254           Example: logon script = scripts\%U.bat
4255
4256       log writeable files on exit (G)
4257
4258           When the network connection between a CIFS client and Samba dies,
4259           Samba has no option but to simply shut down the server side of the
4260           network connection. If this happens, there is a risk of data
4261           corruption because the Windows client did not complete all write
4262           operations that the Windows application requested. Setting this
4263           option to "yes" makes smbd log with a level 0 message a list of all
4264           files that have been opened for writing when the network connection
4265           died. Those are the files that are potentially corrupted. It is
4266           meant as an aid for the administrator to give him a list of files
4267           to do consistency checks on.
4268
4269           Default: log writeable files on exit = no
4270
4271       lppause command (S)
4272
4273           This parameter specifies the command to be executed on the server
4274           host in order to stop printing or spooling a specific print job.
4275
4276           This command should be a program or script which takes a printer
4277           name and job number to pause the print job. One way of implementing
4278           this is by using job priorities, where jobs having a too low
4279           priority won't be sent to the printer.
4280
4281           If a %p is given then the printer name is put in its place. A %j is
4282           replaced with the job number (an integer). On HPUX (see
4283           printing=hpux ), if the -p%p option is added to the lpq command,
4284           the job will show up with the correct status, i.e. if the job
4285           priority is lower than the set fence priority it will have the
4286           PAUSED status, whereas if the priority is equal or higher it will
4287           have the SPOOLED or PRINTING status.
4288
4289           Note that it is good practice to include the absolute path in the
4290           lppause command as the PATH may not be available to the server.
4291
4292           Default: lppause command =  # Currently no default value is given
4293           to this string, unless the value of the printing parameter is SYSV,
4294           in which case the default is : lp -i %p-%j -H hold or if the value
4295           of the printing parameter is SOFTQ, then the default is: qstat -s
4296           -j%j -h.
4297
4298           Example: lppause command = /usr/bin/lpalt %p-%j -p0
4299
4300       lpq cache time (G)
4301
4302           This controls how long lpq info will be cached for to prevent the
4303           lpq command being called too often. A separate cache is kept for
4304           each variation of the lpq command used by the system, so if you use
4305           different lpq commands for different users then they won't share
4306           cache information.
4307
4308           The cache files are stored in /tmp/lpq.xxxx where xxxx is a hash of
4309           the lpq command in use.
4310
4311           The default is 30 seconds, meaning that the cached results of a
4312           previous identical lpq command will be used if the cached data is
4313           less than 30 seconds old. A large value may be advisable if your
4314           lpq command is very slow.
4315
4316           A value of 0 will disable caching completely.
4317
4318           Default: lpq cache time = 30
4319
4320           Example: lpq cache time = 10
4321
4322       lpq command (S)
4323
4324           This parameter specifies the command to be executed on the server
4325           host in order to obtain lpq-style printer status information.
4326
4327           This command should be a program or script which takes a printer
4328           name as its only parameter and outputs printer status information.
4329
4330           Currently nine styles of printer status information are supported;
4331           BSD, AIX, LPRNG, PLP, SYSV, HPUX, QNX, CUPS, and SOFTQ. This covers
4332           most UNIX systems. You control which type is expected using the
4333           printing = option.
4334
4335           Some clients (notably Windows for Workgroups) may not correctly
4336           send the connection number for the printer they are requesting
4337           status information about. To get around this, the server reports on
4338           the first printer service connected to by the client. This only
4339           happens if the connection number sent is invalid.
4340
4341           If a %p is given then the printer name is put in its place.
4342           Otherwise it is placed at the end of the command.
4343
4344           Note that it is good practice to include the absolute path in the
4345           lpq command as the $PATH may not be available to the server. When
4346           compiled with the CUPS libraries, no lpq command is needed because
4347           smbd will make a library call to obtain the print queue listing.
4348
4349           Default: lpq command =
4350
4351           Example: lpq command = /usr/bin/lpq -P%p
4352
4353       lpresume command (S)
4354
4355           This parameter specifies the command to be executed on the server
4356           host in order to restart or continue printing or spooling a
4357           specific print job.
4358
4359           This command should be a program or script which takes a printer
4360           name and job number to resume the print job. See also the lppause
4361           command parameter.
4362
4363           If a %p is given then the printer name is put in its place. A %j is
4364           replaced with the job number (an integer).
4365
4366           Note that it is good practice to include the absolute path in the
4367           lpresume command as the PATH may not be available to the server.
4368
4369           See also the printing parameter.
4370
4371           Default: Currently no default value is given to this string, unless
4372           the value of the printing parameter is SYSV, in which case the
4373           default is:
4374
4375           lp -i %p-%j -H resume
4376
4377           or if the value of the printing parameter is SOFTQ, then the
4378           default is:
4379
4380           qstat -s -j%j -r
4381
4382           No default
4383
4384           Example: lpresume command = /usr/bin/lpalt %p-%j -p2
4385
4386       lprm command (S)
4387
4388           This parameter specifies the command to be executed on the server
4389           host in order to delete a print job.
4390
4391           This command should be a program or script which takes a printer
4392           name and job number, and deletes the print job.
4393
4394           If a %p is given then the printer name is put in its place. A %j is
4395           replaced with the job number (an integer).
4396
4397           Note that it is good practice to include the absolute path in the
4398           lprm command as the PATH may not be available to the server.
4399
4400           Examples of use are:
4401
4402               lprm command = /usr/bin/lprm -P%p %j
4403
4404               or
4405
4406               lprm command = /usr/bin/cancel %p-%j
4407
4408           Default: lprm command =  determined by printing parameter
4409
4410       machine password timeout (G)
4411
4412           If a Samba server is a member of a Windows NT Domain (see the
4413           security = domain parameter) then periodically a running smbd
4414           process will try and change the MACHINE ACCOUNT PASSWORD stored in
4415           the TDB called private/secrets.tdb. This parameter specifies how
4416           often this password will be changed, in seconds. The default is one
4417           week (expressed in seconds), the same as a Windows NT Domain member
4418           server.
4419
4420           See also smbpasswd(8), and the security = domain parameter.
4421
4422           Default: machine password timeout = 604800
4423
4424       magic output (S)
4425
4426           This parameter specifies the name of a file which will contain
4427           output created by a magic script (see the magic script parameter
4428           below).
4429
4430               Warning
4431               If two clients use the same magic script in the same directory
4432               the output file content is undefined.
4433           Default: magic output = <magic script name>.out
4434
4435           Example: magic output = myfile.txt
4436
4437       magic script (S)
4438
4439           This parameter specifies the name of a file which, if opened, will
4440           be executed by the server when the file is closed. This allows a
4441           UNIX script to be sent to the Samba host and executed on behalf of
4442           the connected user.
4443
4444           Scripts executed in this way will be deleted upon completion
4445           assuming that the user has the appropriate level of privilege and
4446           the file permissions allow the deletion.
4447
4448           If the script generates output, output will be sent to the file
4449           specified by the magic output parameter (see above).
4450
4451           Note that some shells are unable to interpret scripts containing
4452           CR/LF instead of CR as the end-of-line marker. Magic scripts must
4453           be executable as is on the host, which for some hosts and some
4454           shells will require filtering at the DOS end.
4455
4456           Magic scripts are EXPERIMENTAL and should NOT be relied upon.
4457
4458           Default: magic script =
4459
4460           Example: magic script = user.csh
4461
4462       mangled names (S)
4463
4464           This controls whether non-DOS names under UNIX should be mapped to
4465           DOS-compatible names ("mangled") and made visible, or whether
4466           non-DOS names should simply be ignored.
4467
4468           See the section on name mangling for details on how to control the
4469           mangling process.
4470
4471           If mangling is used then the mangling method is as follows:
4472
4473           ·   The first (up to) five alphanumeric characters before the
4474               rightmost dot of the filename are preserved, forced to upper
4475               case, and appear as the first (up to) five characters of the
4476               mangled name.
4477
4478           ·   A tilde "~" is appended to the first part of the mangled name,
4479               followed by a two-character unique sequence, based on the
4480               original root name (i.e., the original filename minus its final
4481               extension). The final extension is included in the hash
4482               calculation only if it contains any upper case characters or is
4483               longer than three characters.
4484
4485               Note that the character to use may be specified using the
4486               mangling char option, if you don't like '~'.
4487
4488           ·   Files whose UNIX name begins with a dot will be presented as
4489               DOS hidden files. The mangled name will be created as for other
4490               filenames, but with the leading dot removed and "___" as its
4491               extension regardless of actual original extension (that's three
4492               underscores).
4493
4494       The two-digit hash value consists of upper case alphanumeric
4495       characters.
4496
4497       This algorithm can cause name collisions only if files in a directory
4498       share the same first five alphanumeric characters. The probability of
4499       such a clash is 1/1300.
4500
4501       The name mangling (if enabled) allows a file to be copied between UNIX
4502       directories from Windows/DOS while retaining the long UNIX filename.
4503       UNIX files can be renamed to a new extension from Windows/DOS and will
4504       retain the same basename. Mangled names do not change between sessions.
4505
4506       Default: mangled names = yes
4507
4508       mangle prefix (G)
4509
4510           controls the number of prefix characters from the original name
4511           used when generating the mangled names. A larger value will give a
4512           weaker hash and therefore more name collisions. The minimum value
4513           is 1 and the maximum value is 6.
4514
4515           mangle prefix is effective only when mangling method is hash2.
4516
4517           Default: mangle prefix = 1
4518
4519           Example: mangle prefix = 4
4520
4521       mangling char (S)
4522
4523           This controls what character is used as the magic character in name
4524           mangling. The default is a '~' but this may interfere with some
4525           software. Use this option to set it to whatever you prefer. This is
4526           effective only when mangling method is hash.
4527
4528           Default: mangling char = ~
4529
4530           Example: mangling char = ^
4531
4532       mangling method (G)
4533
4534           controls the algorithm used for the generating the mangled names.
4535           Can take two different values, "hash" and "hash2". "hash" is the
4536           algorithm that was used used in Samba for many years and was the
4537           default in Samba 2.2.x "hash2" is now the default and is newer and
4538           considered a better algorithm (generates less collisions) in the
4539           names. Many Win32 applications store the mangled names and so
4540           changing to algorithms must not be done lightly as these
4541           applications may break unless reinstalled.
4542
4543           Default: mangling method = hash2
4544
4545           Example: mangling method = hash
4546
4547       map acl inherit (S)
4548
4549           This boolean parameter controls whether smbd(8) will attempt to map
4550           the 'inherit' and 'protected' access control entry flags stored in
4551           Windows ACLs into an extended attribute called user.SAMBA_PAI. This
4552           parameter only takes effect if Samba is being run on a platform
4553           that supports extended attributes (Linux and IRIX so far) and
4554           allows the Windows 2000 ACL editor to correctly use inheritance
4555           with the Samba POSIX ACL mapping code.
4556
4557           Default: map acl inherit = no
4558
4559       map archive (S)
4560
4561           This controls whether the DOS archive attribute should be mapped to
4562           the UNIX owner execute bit. The DOS archive bit is set when a file
4563           has been modified since its last backup. One motivation for this
4564           option is to keep Samba/your PC from making any file it touches
4565           from becoming executable under UNIX. This can be quite annoying for
4566           shared source code, documents, etc...
4567
4568           Note that this requires the create mask parameter to be set such
4569           that owner execute bit is not masked out (i.e. it must include
4570           100). See the parameter create mask for details.
4571
4572           Default: map archive = yes
4573
4574       map hidden (S)
4575
4576           This controls whether DOS style hidden files should be mapped to
4577           the UNIX world execute bit.
4578
4579           Note that this requires the create mask to be set such that the
4580           world execute bit is not masked out (i.e. it must include 001). See
4581           the parameter create mask for details.
4582
4583           No default
4584
4585       map readonly (S)
4586
4587           This controls how the DOS read only attribute should be mapped from
4588           a UNIX filesystem.
4589
4590           This parameter can take three different values, which tell smbd(8)
4591           how to display the read only attribute on files, where either store
4592           dos attributes is set to No, or no extended attribute is present.
4593           If store dos attributes is set to yes then this parameter is
4594           ignored. This is a new parameter introduced in Samba version
4595           3.0.21.
4596
4597           The three settings are :
4598
4599           ·    Yes - The read only DOS attribute is mapped to the inverse of
4600               the user or owner write bit in the unix permission mode set. If
4601               the owner write bit is not set, the read only attribute is
4602               reported as being set on the file. If the read only DOS
4603               attribute is set, Samba sets the owner, group and others write
4604               bits to zero. Write bits set in an ACL are ignored by Samba. If
4605               the read only DOS attribute is unset, Samba simply sets the
4606               write bit of the owner to one.
4607
4608           ·    Permissions - The read only DOS attribute is mapped to the
4609               effective permissions of the connecting user, as evaluated by
4610               smbd(8) by reading the unix permissions and POSIX ACL (if
4611               present). If the connecting user does not have permission to
4612               modify the file, the read only attribute is reported as being
4613               set on the file.
4614
4615           ·    No - The read only DOS attribute is unaffected by permissions,
4616               and can only be set by the store dos attributes method. This
4617               may be useful for exporting mounted CDs.
4618
4619       Default: map readonly = yes
4620
4621       map system (S)
4622
4623           This controls whether DOS style system files should be mapped to
4624           the UNIX group execute bit.
4625
4626           Note that this requires the create mask to be set such that the
4627           group execute bit is not masked out (i.e. it must include 010). See
4628           the parameter create mask for details.
4629
4630           Default: map system = no
4631
4632       map to guest (G)
4633
4634           This parameter is only useful in SECURITY = security modes other
4635           than security = share and security = server - i.e.  user, and
4636           domain.
4637
4638           This parameter can take four different values, which tell smbd(8)
4639           what to do with user login requests that don't match a valid UNIX
4640           user in some way.
4641
4642           The four settings are :
4643
4644           ·   Never - Means user login requests with an invalid password are
4645               rejected. This is the default.
4646
4647           ·   Bad User - Means user logins with an invalid password are
4648               rejected, unless the username does not exist, in which case it
4649               is treated as a guest login and mapped into the guest account.
4650
4651           ·   Bad Password - Means user logins with an invalid password are
4652               treated as a guest login and mapped into the guest account.
4653               Note that this can cause problems as it means that any user
4654               incorrectly typing their password will be silently logged on as
4655               "guest" - and will not know the reason they cannot access files
4656               they think they should - there will have been no message given
4657               to them that they got their password wrong. Helpdesk services
4658               will hate you if you set the map to guest parameter this way
4659               :-).
4660
4661           ·   Bad Uid - Is only applicable when Samba is configured in some
4662               type of domain mode security (security = {domain|ads}) and
4663               means that user logins which are successfully authenticated but
4664               which have no valid Unix user account (and smbd is unable to
4665               create one) should be mapped to the defined guest account. This
4666               was the default behavior of Samba 2.x releases. Note that if a
4667               member server is running winbindd, this option should never be
4668               required because the nss_winbind library will export the
4669               Windows domain users and groups to the underlying OS via the
4670               Name Service Switch interface.
4671
4672       Note that this parameter is needed to set up "Guest" share services
4673       when using security modes other than share and server. This is because
4674       in these modes the name of the resource being requested is not sent to
4675       the server until after the server has successfully authenticated the
4676       client so the server cannot make authentication decisions at the
4677       correct time (connection to the share) for "Guest" shares. This
4678       parameter is not useful with security = server as in this security mode
4679       no information is returned about whether a user logon failed due to a
4680       bad username or bad password, the same error is returned from a modern
4681       server in both cases.
4682
4683       For people familiar with the older Samba releases, this parameter maps
4684       to the old compile-time setting of the
4685        GUEST_SESSSETUP value in local.h.
4686
4687       Default: map to guest = Never
4688
4689       Example: map to guest = Bad User
4690
4691       map untrusted to domain (G)
4692
4693           If a client connects to smbd using an untrusted domain name, such
4694           as BOGUS\user, smbd replaces the BOGUS domain with it's SAM name
4695           before attempting to authenticate that user. In the case where smbd
4696           is acting as a PDC this will be DOMAIN\user. In the case where smbd
4697           is acting as a domain member server or a standalone server this
4698           will be WORKSTATION\user.
4699
4700           In previous versions of Samba (pre 3.4), if smbd was acting as a
4701           domain member server, the BOGUS domain name would instead be
4702           replaced by the primary domain which smbd was a member of. In this
4703           case authentication would be deferred off to a DC using the
4704           credentials DOMAIN\user.
4705
4706           When this parameter is set to yes smbd provides the legacy behavior
4707           of mapping untrusted domain names to the primary domain. When smbd
4708           is not acting as a domain member server, this parameter has no
4709           effect.
4710
4711           Default: map untrusted to domain = no
4712
4713       max connections (S)
4714
4715           This option allows the number of simultaneous connections to a
4716           service to be limited. If max connections is greater than 0 then
4717           connections will be refused if this number of connections to the
4718           service are already open. A value of zero mean an unlimited number
4719           of connections may be made.
4720
4721           Record lock files are used to implement this feature. The lock
4722           files will be stored in the directory specified by the lock
4723           directory option.
4724
4725           Default: max connections = 0
4726
4727           Example: max connections = 10
4728
4729       max disk size (G)
4730
4731           This option allows you to put an upper limit on the apparent size
4732           of disks. If you set this option to 100 then all shares will appear
4733           to be not larger than 100 MB in size.
4734
4735           Note that this option does not limit the amount of data you can put
4736           on the disk. In the above case you could still store much more than
4737           100 MB on the disk, but if a client ever asks for the amount of
4738           free disk space or the total disk size then the result will be
4739           bounded by the amount specified in max disk size.
4740
4741           This option is primarily useful to work around bugs in some pieces
4742           of software that can't handle very large disks, particularly disks
4743           over 1GB in size.
4744
4745           A max disk size of 0 means no limit.
4746
4747           Default: max disk size = 0
4748
4749           Example: max disk size = 1000
4750
4751       max log size (G)
4752
4753           This option (an integer in kilobytes) specifies the max size the
4754           log file should grow to. Samba periodically checks the size and if
4755           it is exceeded it will rename the file, adding a .old extension.
4756
4757           A size of 0 means no limit.
4758
4759           Default: max log size = 5000
4760
4761           Example: max log size = 1000
4762
4763       max mux (G)
4764
4765           This option controls the maximum number of outstanding simultaneous
4766           SMB operations that Samba tells the client it will allow. You
4767           should never need to set this parameter.
4768
4769           Default: max mux = 50
4770
4771       max open files (G)
4772
4773           This parameter limits the maximum number of open files that one
4774           smbd(8) file serving process may have open for a client at any one
4775           time. The This parameter can be set very high (16404) as Samba uses
4776           only one bit per unopened file. Setting this parameter lower than
4777           16404 will cause Samba to complain and set this value back to the
4778           minimum of 16404, as Windows 7 depends on this number of open file
4779           handles being available.
4780
4781           The limit of the number of open files is usually set by the UNIX
4782           per-process file descriptor limit rather than this parameter so you
4783           should never need to touch this parameter.
4784
4785           Default: max open files = 16404
4786
4787       max print jobs (S)
4788
4789           This parameter limits the maximum number of jobs allowable in a
4790           Samba printer queue at any given moment. If this number is
4791           exceeded, smbd(8) will remote "Out of Space" to the client.
4792
4793           Default: max print jobs = 1000
4794
4795           Example: max print jobs = 5000
4796
4797       protocol
4798
4799           This parameter is a synonym for max protocol.
4800
4801       max protocol (G)
4802
4803           The value of the parameter (a string) is the highest protocol level
4804           that will be supported by the server.
4805
4806           Possible values are :
4807
4808           ·   CORE: Earliest version. No concept of user names.
4809
4810           ·   COREPLUS: Slight improvements on CORE for efficiency.
4811
4812           ·   LANMAN1: First
4813                modern version of the protocol. Long filename support.
4814
4815           ·   LANMAN2: Updates to Lanman1 protocol.
4816
4817           ·   NT1: Current up to date version of the protocol. Used by
4818               Windows NT. Known as CIFS.
4819
4820           ·   SMB2: Re-implementation of the SMB protocol. Used by Windows
4821               Vista and newer.
4822
4823       Normally this option should not be set as the automatic negotiation
4824       phase in the SMB protocol takes care of choosing the appropriate
4825       protocol.
4826
4827       Default: max protocol = NT1
4828
4829       Example: max protocol = LANMAN1
4830
4831       max reported print jobs (S)
4832
4833           This parameter limits the maximum number of jobs displayed in a
4834           port monitor for Samba printer queue at any given moment. If this
4835           number is exceeded, the excess jobs will not be shown. A value of
4836           zero means there is no limit on the number of print jobs reported.
4837
4838           Default: max reported print jobs = 0
4839
4840           Example: max reported print jobs = 1000
4841
4842       max smbd processes (G)
4843
4844           This parameter limits the maximum number of smbd(8) processes
4845           concurrently running on a system and is intended as a stopgap to
4846           prevent degrading service to clients in the event that the server
4847           has insufficient resources to handle more than this number of
4848           connections. Remember that under normal operating conditions, each
4849           user will have an smbd(8) associated with him or her to handle
4850           connections to all shares from a given host.
4851
4852           Default: max smbd processes = 0
4853
4854           Example: max smbd processes = 1000
4855
4856       max stat cache size (G)
4857
4858           This parameter limits the size in memory of any stat cache being
4859           used to speed up case insensitive name mappings. It represents the
4860           number of kilobyte (1024) units the stat cache can use. A value of
4861           zero, meaning unlimited, is not advisable due to increased memory
4862           usage. You should not need to change this parameter.
4863
4864           Default: max stat cache size = 256
4865
4866           Example: max stat cache size = 100
4867
4868       max ttl (G)
4869
4870           This option tells nmbd(8) what the default 'time to live' of
4871           NetBIOS names should be (in seconds) when nmbd is requesting a name
4872           using either a broadcast packet or from a WINS server. You should
4873           never need to change this parameter. The default is 3 days.
4874
4875           Default: max ttl = 259200
4876
4877       max wins ttl (G)
4878
4879           This option tells smbd(8) when acting as a WINS server (wins
4880           support = yes) what the maximum 'time to live' of NetBIOS names
4881           that nmbd will grant will be (in seconds). You should never need to
4882           change this parameter. The default is 6 days (518400 seconds).
4883
4884           Default: max wins ttl = 518400
4885
4886       max xmit (G)
4887
4888           This option controls the maximum packet size that will be
4889           negotiated by Samba. The default is 16644, which matches the
4890           behavior of Windows 2000. A value below 2048 is likely to cause
4891           problems. You should never need to change this parameter from its
4892           default value.
4893
4894           Default: max xmit = 16644
4895
4896           Example: max xmit = 8192
4897
4898       message command (G)
4899
4900           This specifies what command to run when the server receives a
4901           WinPopup style message.
4902
4903           This would normally be a command that would deliver the message
4904           somehow. How this is to be done is up to your imagination.
4905
4906           An example is:
4907
4908               message command = csh -c 'xedit %s;rm %s' &
4909
4910           This delivers the message using xedit, then removes it afterwards.
4911           NOTE THAT IT IS VERY IMPORTANT THAT THIS COMMAND RETURN
4912           IMMEDIATELY. That's why I have the '&' on the end. If it doesn't
4913           return immediately then your PCs may freeze when sending messages
4914           (they should recover after 30 seconds, hopefully).
4915
4916           All messages are delivered as the global guest user. The command
4917           takes the standard substitutions, although
4918            %u won't work (%U may be better in this case).
4919
4920           Apart from the standard substitutions, some additional ones apply.
4921           In particular:
4922
4923           ·   %s = the filename containing the message.
4924
4925           ·   %t = the destination that the message was sent to (probably the
4926               server name).
4927
4928           ·   %f = who the message is from.
4929
4930       You could make this command send mail, or whatever else takes your
4931       fancy. Please let us know of any really interesting ideas you have.
4932
4933       Here's a way of sending the messages as mail to root:
4934
4935           message command = /bin/mail -s 'message from %f on %m' root < %s; rm %s
4936
4937       If you don't have a message command then the message won't be delivered
4938       and Samba will tell the sender there was an error. Unfortunately WfWg
4939       totally ignores the error code and carries on regardless, saying that
4940       the message was delivered.
4941
4942       If you want to silently delete it then try:
4943
4944           message command = rm %s
4945
4946       Default: message command =
4947
4948       Example: message command = csh -c 'xedit %s; rm %s' &
4949
4950       min print space (S)
4951
4952           This sets the minimum amount of free disk space that must be
4953           available before a user will be able to spool a print job. It is
4954           specified in kilobytes. The default is 0, which means a user can
4955           always spool a print job.
4956
4957           Default: min print space = 0
4958
4959           Example: min print space = 2000
4960
4961       min protocol (G)
4962
4963           The value of the parameter (a string) is the lowest SMB protocol
4964           dialect than Samba will support. Please refer to the max protocol
4965           parameter for a list of valid protocol names and a brief
4966           description of each. You may also wish to refer to the C source
4967           code in source/smbd/negprot.c for a listing of known protocol
4968           dialects supported by clients.
4969
4970           If you are viewing this parameter as a security measure, you should
4971           also refer to the lanman auth parameter. Otherwise, you should
4972           never need to change this parameter.
4973
4974           Default: min protocol = CORE
4975
4976           Example: min protocol = NT1
4977
4978       min receivefile size (G)
4979
4980           This option changes the behavior of smbd(8) when processing
4981           SMBwriteX calls. Any incoming SMBwriteX call on a non-signed
4982           SMB/CIFS connection greater than this value will not be processed
4983           in the normal way but will be passed to any underlying kernel
4984           recvfile or splice system call (if there is no such call Samba will
4985           emulate in user space). This allows zero-copy writes directly from
4986           network socket buffers into the filesystem buffer cache, if
4987           available. It may improve performance but user testing is
4988           recommended. If set to zero Samba processes SMBwriteX calls in the
4989           normal way. To enable POSIX large write support (SMB/CIFS writes up
4990           to 16Mb) this option must be nonzero. The maximum value is 128k.
4991           Values greater than 128k will be silently set to 128k.
4992
4993           Note this option will have NO EFFECT if set on a SMB signed
4994           connection.
4995
4996           The default is zero, which diables this option.
4997
4998           Default: min receivefile size = 0
4999
5000       min wins ttl (G)
5001
5002           This option tells nmbd(8) when acting as a WINS server (wins
5003           support = yes) what the minimum 'time to live' of NetBIOS names
5004           that nmbd will grant will be (in seconds). You should never need to
5005           change this parameter. The default is 6 hours (21600 seconds).
5006
5007           Default: min wins ttl = 21600
5008
5009       msdfs proxy (S)
5010
5011           This parameter indicates that the share is a stand-in for another
5012           CIFS share whose location is specified by the value of the
5013           parameter. When clients attempt to connect to this share, they are
5014           redirected to the proxied share using the SMB-Dfs protocol.
5015
5016           Only Dfs roots can act as proxy shares. Take a look at the msdfs
5017           root and host msdfs options to find out how to set up a Dfs root
5018           share.
5019
5020           No default
5021
5022           Example: msdfs proxy = \otherserver\someshare
5023
5024       msdfs root (S)
5025
5026           If set to yes, Samba treats the share as a Dfs root and allows
5027           clients to browse the distributed file system tree rooted at the
5028           share directory. Dfs links are specified in the share directory by
5029           symbolic links of the form msdfs:serverA\\shareA,serverB\\shareB
5030           and so on. For more information on setting up a Dfs tree on Samba,
5031           refer to the MSDFS chapter in the Samba3-HOWTO book.
5032
5033           Default: msdfs root = no
5034
5035       multicast dns register (G)
5036
5037           If compiled with proper support for it, Samba will announce itself
5038           with multicast DNS services like for example provided by the Avahi
5039           daemon.
5040
5041           This parameter allows disabling Samba to register itself.
5042
5043           Default: multicast dns register = yes
5044
5045       name cache timeout (G)
5046
5047           Specifies the number of seconds it takes before entries in samba's
5048           hostname resolve cache time out. If the timeout is set to 0. the
5049           caching is disabled.
5050
5051           Default: name cache timeout = 660
5052
5053           Example: name cache timeout = 0
5054
5055       name resolve order (G)
5056
5057           This option is used by the programs in the Samba suite to determine
5058           what naming services to use and in what order to resolve host names
5059           to IP addresses. Its main purpose to is to control how netbios name
5060           resolution is performed. The option takes a space separated string
5061           of name resolution options.
5062
5063           The options are: "lmhosts", "host", "wins" and "bcast". They cause
5064           names to be resolved as follows:
5065
5066           ·    lmhosts : Lookup an IP address in the Samba lmhosts file. If
5067               the line in lmhosts has no name type attached to the NetBIOS
5068               name (see the manpage for lmhosts for details) then any name
5069               type matches for lookup.
5070
5071           ·    host : Do a standard host name to IP address resolution, using
5072               the system /etc/hosts, NIS, or DNS lookups. This method of name
5073               resolution is operating system depended for instance on IRIX or
5074               Solaris this may be controlled by the /etc/nsswitch.conf file.
5075               Note that this method is used only if the NetBIOS name type
5076               being queried is the 0x20 (server) name type or 0x1c (domain
5077               controllers). The latter case is only useful for active
5078               directory domains and results in a DNS query for the SRV RR
5079               entry matching _ldap._tcp.domain.
5080
5081           ·   wins : Query a name with the IP address listed in the
5082               WINSSERVER parameter. If no WINS server has been specified this
5083               method will be ignored.
5084
5085           ·   bcast : Do a broadcast on each of the known local interfaces
5086               listed in the interfaces parameter. This is the least reliable
5087               of the name resolution methods as it depends on the target host
5088               being on a locally connected subnet.
5089
5090       The example below will cause the local lmhosts file to be examined
5091       first, followed by a broadcast attempt, followed by a normal system
5092       hostname lookup.
5093
5094       When Samba is functioning in ADS security mode (security = ads) it is
5095       advised to use following settings for name resolve order:
5096
5097       name resolve order = wins bcast
5098
5099       DC lookups will still be done via DNS, but fallbacks to netbios names
5100       will not inundate your DNS servers with needless querys for
5101       DOMAIN<0x1c> lookups.
5102
5103       Default: name resolve order = lmhosts wins host bcast
5104
5105       Example: name resolve order = lmhosts bcast host
5106
5107       ncalrpc dir (G)
5108
5109           This directory will hold a series of named pipes to allow RPC over
5110           inter-process communication.
5111
5112           .       This will allow Samba and other unix processes to interact
5113           over DCE/RPC without using TCP/IP. Additionally a sub-directory
5114           'np' has restricted permissions, and allows a trusted communication
5115           channel between Samba processes
5116
5117           Default: ncalrpc dir = ${prefix}/var/ncalrpc
5118
5119           Example: ncalrpc dir = /var/run/samba/ncalrpc
5120
5121       netbios aliases (G)
5122
5123           This is a list of NetBIOS names that nmbd will advertise as
5124           additional names by which the Samba server is known. This allows
5125           one machine to appear in browse lists under multiple names. If a
5126           machine is acting as a browse server or logon server none of these
5127           names will be advertised as either browse server or logon servers,
5128           only the primary name of the machine will be advertised with these
5129           capabilities.
5130
5131           Default: netbios aliases =  # empty string (no additional names)
5132
5133           Example: netbios aliases = TEST TEST1 TEST2
5134
5135       netbios name (G)
5136
5137           This sets the NetBIOS name by which a Samba server is known. By
5138           default it is the same as the first component of the host's DNS
5139           name. If a machine is a browse server or logon server this name (or
5140           the first component of the hosts DNS name) will be the name that
5141           these services are advertised under.
5142
5143           There is a bug in Samba-3 that breaks operation of browsing and
5144           access to shares if the netbios name is set to the literal name
5145           PIPE. To avoid this problem, do not name your Samba-3 server PIPE.
5146
5147           Default: netbios name =  # machine DNS name
5148
5149           Example: netbios name = MYNAME
5150
5151       netbios scope (G)
5152
5153           This sets the NetBIOS scope that Samba will operate under. This
5154           should not be set unless every machine on your LAN also sets this
5155           value.
5156
5157           Default: netbios scope =
5158
5159       nis homedir (G)
5160
5161           Get the home share server from a NIS map. For UNIX systems that use
5162           an automounter, the user's home directory will often be mounted on
5163           a workstation on demand from a remote server.
5164
5165           When the Samba logon server is not the actual home directory
5166           server, but is mounting the home directories via NFS then two
5167           network hops would be required to access the users home directory
5168           if the logon server told the client to use itself as the SMB server
5169           for home directories (one over SMB and one over NFS). This can be
5170           very slow.
5171
5172           This option allows Samba to return the home share as being on a
5173           different server to the logon server and as long as a Samba daemon
5174           is running on the home directory server, it will be mounted on the
5175           Samba client directly from the directory server. When Samba is
5176           returning the home share to the client, it will consult the NIS map
5177           specified in homedir map and return the server listed there.
5178
5179           Note that for this option to work there must be a working NIS
5180           system and the Samba server with this option must also be a logon
5181           server.
5182
5183           Default: nis homedir = no
5184
5185       nmbd bind explicit broadcast (G)
5186
5187           This option causes nmbd(8) to explicitly bind to the broadcast
5188           address of the local subnets. This is needed to make nmbd work
5189           correctly in combination with the socket address option. You should
5190           not need to unset this option.
5191
5192           Default: nmbd bind explicit broadcast = yes
5193
5194       nt acl support (S)
5195
5196           This boolean parameter controls whether smbd(8) will attempt to map
5197           UNIX permissions into Windows NT access control lists. The UNIX
5198           permissions considered are the the traditional UNIX owner and group
5199           permissions, as well as POSIX ACLs set on any files or directories.
5200           This parameter was formally a global parameter in releases prior to
5201           2.2.2.
5202
5203           Default: nt acl support = yes
5204
5205       ntlm auth (G)
5206
5207           This parameter determines whether or not smbd(8) will attempt to
5208           authenticate users using the NTLM encrypted password response. If
5209           disabled, either the lanman password hash or an NTLMv2 response
5210           will need to be sent by the client.
5211
5212           If this option, and lanman auth are both disabled, then only NTLMv2
5213           logins will be permited. Not all clients support NTLMv2, and most
5214           will require special configuration to use it.
5215
5216           Default: ntlm auth = yes
5217
5218       nt pipe support (G)
5219
5220           This boolean parameter controls whether smbd(8) will allow Windows
5221           NT clients to connect to the NT SMB specific IPC$ pipes. This is a
5222           developer debugging option and can be left alone.
5223
5224           Default: nt pipe support = yes
5225
5226       nt status support (G)
5227
5228           This boolean parameter controls whether smbd(8) will negotiate NT
5229           specific status support with Windows NT/2k/XP clients. This is a
5230           developer debugging option and should be left alone. If this option
5231           is set to no then Samba offers exactly the same DOS error codes
5232           that versions prior to Samba 2.2.3 reported.
5233
5234           You should not need to ever disable this parameter.
5235
5236           Default: nt status support = yes
5237
5238       null passwords (G)
5239
5240           Allow or disallow client access to accounts that have null
5241           passwords.
5242
5243           See also smbpasswd(5).
5244
5245           Default: null passwords = no
5246
5247       obey pam restrictions (G)
5248
5249           When Samba 3.0 is configured to enable PAM support (i.e.
5250           --with-pam), this parameter will control whether or not Samba
5251           should obey PAM's account and session management directives. The
5252           default behavior is to use PAM for clear text authentication only
5253           and to ignore any account or session management. Note that Samba
5254           always ignores PAM for authentication in the case of encrypt
5255           passwords = yes. The reason is that PAM modules cannot support the
5256           challenge/response authentication mechanism needed in the presence
5257           of SMB password encryption.
5258
5259           Default: obey pam restrictions = no
5260
5261       only user (S)
5262
5263           This is a boolean option that controls whether connections with
5264           usernames not in the user list will be allowed. By default this
5265           option is disabled so that a client can supply a username to be
5266           used by the server. Enabling this parameter will force the server
5267           to only use the login names from the user list and is only really
5268           useful in security = share level security.
5269
5270           Note that this also means Samba won't try to deduce usernames from
5271           the service name. This can be annoying for the [homes] section. To
5272           get around this you could use user = %S which means your user list
5273           will be just the service name, which for home directories is the
5274           name of the user.
5275
5276           Default: only user = no
5277
5278       oplock break wait time (G)
5279
5280           This is a tuning parameter added due to bugs in both Windows 9x and
5281           WinNT. If Samba responds to a client too quickly when that client
5282           issues an SMB that can cause an oplock break request, then the
5283           network client can fail and not respond to the break request. This
5284           tuning parameter (which is set in milliseconds) is the amount of
5285           time Samba will wait before sending an oplock break request to such
5286           (broken) clients.
5287
5288               Warning
5289               DO NOT CHANGE THIS PARAMETER UNLESS YOU HAVE READ AND
5290               UNDERSTOOD THE SAMBA OPLOCK CODE.
5291           Default: oplock break wait time = 0
5292
5293       oplock contention limit (S)
5294
5295           This is a very advanced smbd(8) tuning option to improve the
5296           efficiency of the granting of oplocks under multiple client
5297           contention for the same file.
5298
5299           In brief it specifies a number, which causes smbd(8)not to grant an
5300           oplock even when requested if the approximate number of clients
5301           contending for an oplock on the same file goes over this limit.
5302           This causes smbd to behave in a similar way to Windows NT.
5303
5304               Warning
5305               DO NOT CHANGE THIS PARAMETER UNLESS YOU HAVE READ AND
5306               UNDERSTOOD THE SAMBA OPLOCK CODE.
5307           Default: oplock contention limit = 2
5308
5309       oplocks (S)
5310
5311           This boolean option tells smbd whether to issue oplocks
5312           (opportunistic locks) to file open requests on this share. The
5313           oplock code can dramatically (approx. 30% or more) improve the
5314           speed of access to files on Samba servers. It allows the clients to
5315           aggressively cache files locally and you may want to disable this
5316           option for unreliable network environments (it is turned on by
5317           default in Windows NT Servers).
5318
5319           Oplocks may be selectively turned off on certain files with a
5320           share. See the veto oplock files parameter. On some systems oplocks
5321           are recognized by the underlying operating system. This allows data
5322           synchronization between all access to oplocked files, whether it be
5323           via Samba or NFS or a local UNIX process. See the kernel oplocks
5324           parameter for details.
5325
5326           Default: oplocks = yes
5327
5328       os2 driver map (G)
5329
5330           The parameter is used to define the absolute path to a file
5331           containing a mapping of Windows NT printer driver names to OS/2
5332           printer driver names. The format is:
5333
5334           <nt driver name> = <os2 driver name>.<device name>
5335
5336           For example, a valid entry using the HP LaserJet 5 printer driver
5337           would appear as HP LaserJet 5L = LASERJET.HP LaserJet 5L.
5338
5339           The need for the file is due to the printer driver namespace
5340           problem described in the chapter on Classical Printing in the
5341           Samba3-HOWTO book. For more details on OS/2 clients, please refer
5342           to chapter on other clients in the Samba3-HOWTO book.
5343
5344           Default: os2 driver map =
5345
5346       os level (G)
5347
5348           This integer value controls what level Samba advertises itself as
5349           for browse elections. The value of this parameter determines
5350           whether nmbd(8) has a chance of becoming a local master browser for
5351           the workgroup in the local broadcast area.
5352
5353            Note: By default, Samba will win a local master browsing election
5354           over all Microsoft operating systems except a Windows NT 4.0/2000
5355           Domain Controller. This means that a misconfigured Samba host can
5356           effectively isolate a subnet for browsing purposes. This parameter
5357           is largely auto-configured in the Samba-3 release series and it is
5358           seldom necessary to manually override the default setting. Please
5359           refer to the chapter on Network Browsing in the Samba-3 HOWTO
5360           document for further information regarding the use of this
5361           parameter.  Note: The maximum value for this parameter is 255. If
5362           you use higher values, counting will start at 0!
5363
5364           Default: os level = 20
5365
5366           Example: os level = 65
5367
5368       pam password change (G)
5369
5370           With the addition of better PAM support in Samba 2.2, this
5371           parameter, it is possible to use PAM's password change control flag
5372           for Samba. If enabled, then PAM will be used for password changes
5373           when requested by an SMB client instead of the program listed in
5374           passwd program. It should be possible to enable this without
5375           changing your passwd chat parameter for most setups.
5376
5377           Default: pam password change = no
5378
5379       panic action (G)
5380
5381           This is a Samba developer option that allows a system command to be
5382           called when either smbd(8) or nmbd(8) crashes. This is usually used
5383           to draw attention to the fact that a problem occurred.
5384
5385           Default: panic action =
5386
5387           Example: panic action = "/bin/sleep 90000"
5388
5389       paranoid server security (G)
5390
5391           Some version of NT 4.x allow non-guest users with a bad passowrd.
5392           When this option is enabled, samba will not use a broken NT 4.x
5393           server as password server, but instead complain to the logs and
5394           exit.
5395
5396           Disabling this option prevents Samba from making this check, which
5397           involves deliberatly attempting a bad logon to the remote server.
5398
5399           Default: paranoid server security = yes
5400
5401       passdb backend (G)
5402
5403           This option allows the administrator to chose which backend will be
5404           used for storing user and possibly group information. This allows
5405           you to swap between different storage mechanisms without recompile.
5406
5407           The parameter value is divided into two parts, the backend's name,
5408           and a 'location' string that has meaning only to that particular
5409           backed. These are separated by a : character.
5410
5411           Available backends can include:
5412
5413           ·   smbpasswd - The old plaintext passdb backend. Some Samba
5414               features will not work if this passdb backend is used. Takes a
5415               path to the smbpasswd file as an optional argument.
5416
5417           ·   tdbsam - The TDB based password storage backend. Takes a path
5418               to the TDB as an optional argument (defaults to passdb.tdb in
5419               the private dir directory.
5420
5421           ·   ldapsam - The LDAP based passdb backend. Takes an LDAP URL as
5422               an optional argument (defaults to ldap://localhost)
5423
5424               LDAP connections should be secured where possible. This may be
5425               done using either Start-TLS (see ldap ssl) or by specifying
5426               ldaps:// in the URL argument.
5427
5428               Multiple servers may also be specified in double-quotes.
5429               Whether multiple servers are supported or not and the exact
5430               syntax depends on the LDAP library you use.
5431
5432
5433            Examples of use are:
5434
5435           passdb backend = tdbsam:/etc/samba/private/passdb.tdb
5436
5437           or multi server LDAP URL with OpenLDAP library:
5438
5439           passdb backend = ldapsam:"ldap://ldap-1.example.com ldap://ldap-2.example.com"
5440
5441           or multi server LDAP URL with Netscape based LDAP library:
5442
5443           passdb backend = ldapsam:"ldap://ldap-1.example.com ldap-2.example.com"
5444
5445       Default: passdb backend = tdbsam
5446
5447       passdb expand explicit (G)
5448
5449           This parameter controls whether Samba substitutes %-macros in the
5450           passdb fields if they are explicitly set. We used to expand macros
5451           here, but this turned out to be a bug because the Windows client
5452           can expand a variable %G_osver% in which %G would have been
5453           substituted by the user's primary group.
5454
5455           Default: passdb expand explicit = no
5456
5457       passwd chat debug (G)
5458
5459           This boolean specifies if the passwd chat script parameter is run
5460           in debug mode. In this mode the strings passed to and received from
5461           the passwd chat are printed in the smbd(8) log with a debug level
5462           of 100. This is a dangerous option as it will allow plaintext
5463           passwords to be seen in the smbd log. It is available to help Samba
5464           admins debug their passwd chat scripts when calling the passwd
5465           program and should be turned off after this has been done. This
5466           option has no effect if the pam password change parameter is set.
5467           This parameter is off by default.
5468
5469           Default: passwd chat debug = no
5470
5471       passwd chat timeout (G)
5472
5473           This integer specifies the number of seconds smbd will wait for an
5474           initial answer from a passwd chat script being run. Once the
5475           initial answer is received the subsequent answers must be received
5476           in one tenth of this time. The default it two seconds.
5477
5478           Default: passwd chat timeout = 2
5479
5480       passwd chat (G)
5481
5482           This string controls the "chat" conversation that takes places
5483           between smbd(8) and the local password changing program to change
5484           the user's password. The string describes a sequence of
5485           response-receive pairs that smbd(8) uses to determine what to send
5486           to the passwd program and what to expect back. If the expected
5487           output is not received then the password is not changed.
5488
5489           This chat sequence is often quite site specific, depending on what
5490           local methods are used for password control (such as NIS etc).
5491
5492           Note that this parameter only is used if the unix password sync
5493           parameter is set to yes. This sequence is then called AS ROOT when
5494           the SMB password in the smbpasswd file is being changed, without
5495           access to the old password cleartext. This means that root must be
5496           able to reset the user's password without knowing the text of the
5497           previous password. In the presence of NIS/YP, this means that the
5498           passwd program must be executed on the NIS master.
5499
5500           The string can contain the macro %n which is substituted for the
5501           new password. The old passsword (%o) is only available when encrypt
5502           passwords has been disabled. The chat sequence can also contain the
5503           standard macros \n, \r, \t and \s to give line-feed,
5504           carriage-return, tab and space. The chat sequence string can also
5505           contain a '*' which matches any sequence of characters. Double
5506           quotes can be used to collect strings with spaces in them into a
5507           single string.
5508
5509           If the send string in any part of the chat sequence is a full stop
5510           ".", then no string is sent. Similarly, if the expect string is a
5511           full stop then no string is expected.
5512
5513           If the pam password change parameter is set to yes, the chat pairs
5514           may be matched in any order, and success is determined by the PAM
5515           result, not any particular output. The \n macro is ignored for PAM
5516           conversions.
5517
5518           Default: passwd chat = *new*password* %n\n*new*password* %n\n
5519           *changed*
5520
5521           Example: passwd chat = "*Enter NEW password*" %n\n "*Reenter NEW
5522           password*" %n\n "*Password changed*"
5523
5524       passwd program (G)
5525
5526           The name of a program that can be used to set UNIX user passwords.
5527           Any occurrences of %u will be replaced with the user name. The user
5528           name is checked for existence before calling the password changing
5529           program.
5530
5531           Also note that many passwd programs insist in reasonable passwords,
5532           such as a minimum length, or the inclusion of mixed case chars and
5533           digits. This can pose a problem as some clients (such as Windows
5534           for Workgroups) uppercase the password before sending it.
5535
5536           Note that if the unix password sync parameter is set to yes then
5537           this program is called AS ROOT before the SMB password in the
5538           smbpasswd file is changed. If this UNIX password change fails, then
5539           smbd will fail to change the SMB password also (this is by design).
5540
5541           If the unix password sync parameter is set this parameter MUST USE
5542           ABSOLUTE PATHS for ALL programs called, and must be examined for
5543           security implications. Note that by default unix password sync is
5544           set to no.
5545
5546           Default: passwd program =
5547
5548           Example: passwd program = /bin/passwd %u
5549
5550       password level (G)
5551
5552           Some client/server combinations have difficulty with mixed-case
5553           passwords. One offending client is Windows for Workgroups, which
5554           for some reason forces passwords to upper case when using the
5555           LANMAN1 protocol, but leaves them alone when using COREPLUS!
5556           Another problem child is the Windows 95/98 family of operating
5557           systems. These clients upper case clear text passwords even when NT
5558           LM 0.12 selected by the protocol negotiation request/response.
5559
5560           This deprecated parameter defines the maximum number of characters
5561           that may be upper case in passwords.
5562
5563           For example, say the password given was "FRED". If
5564            password level is set to 1, the following combinations would be
5565           tried if "FRED" failed:
5566
5567           "Fred", "fred", "fRed", "frEd","freD"
5568
5569           If password level was set to 2, the following combinations would
5570           also be tried:
5571
5572           "FRed", "FrEd", "FreD", "fREd", "fReD", "frED", ..
5573
5574           And so on.
5575
5576           The higher value this parameter is set to the more likely it is
5577           that a mixed case password will be matched against a single case
5578           password. However, you should be aware that use of this parameter
5579           reduces security and increases the time taken to process a new
5580           connection.
5581
5582           A value of zero will cause only two attempts to be made - the
5583           password as is and the password in all-lower case.
5584
5585           This parameter is used only when using plain-text passwords. It is
5586           not at all used when encrypted passwords as in use (that is the
5587           default since samba-3.0.0). Use this only when encrypt passwords =
5588           No.
5589
5590           Default: password level = 0
5591
5592           Example: password level = 4
5593
5594       password server (G)
5595
5596           By specifying the name of another SMB server or Active Directory
5597           domain controller with this option, and using security =
5598           [ads|domain|server] it is possible to get Samba to do all its
5599           username/password validation using a specific remote server.
5600
5601           If the security parameter is set to domain or ads, then this option
5602           should not be used, as the default '*' indicates to Samba to
5603           determine the best DC to contact dynamically, just as all other
5604           hosts in an AD domain do. This allows the domain to be maintained
5605           without modification to the smb.conf file. The cryptograpic
5606           protection on the authenticated RPC calls used to verify passwords
5607           ensures that this default is safe.
5608
5609           It is strongly recommended that you use the default of '*', however
5610           if in your particular environment you have reason to specify a
5611           particular DC list, then the list of machines in this option must
5612           be a list of names or IP addresses of Domain controllers for the
5613           Domain. If you use the default of '*', or list several hosts in the
5614           password server option then smbd will try each in turn till it
5615           finds one that responds. This is useful in case your primary server
5616           goes down.
5617
5618           If the list of servers contains both names/IP's and the '*'
5619           character, the list is treated as a list of preferred domain
5620           controllers, but an auto lookup of all remaining DC's will be added
5621           to the list as well. Samba will not attempt to optimize this list
5622           by locating the closest DC.
5623
5624           If parameter is a name, it is looked up using the parameter name
5625           resolve order and so may resolved by any method and order described
5626           in that parameter.
5627
5628           If the security parameter is set to server, these additional
5629           restrictions apply:
5630
5631           ·   You may list several password servers in the password server
5632               parameter, however if an smbd makes a connection to a password
5633               server, and then the password server fails, no more users will
5634               be able to be authenticated from this smbd. This is a
5635               restriction of the SMB/CIFS protocol when in security = server
5636               mode and cannot be fixed in Samba.
5637
5638           ·   You will have to ensure that your users are able to login from
5639               the Samba server, as when in security = server mode the network
5640               logon will appear to come from the Samba server rather than
5641               from the users workstation.
5642
5643           ·   The client must not select NTLMv2 authentication.
5644
5645           ·   The password server must be a machine capable of using the
5646               "LM1.2X002" or the "NT LM 0.12" protocol, and it must be in
5647               user level security mode.
5648
5649           ·   Using a password server means your UNIX box (running Samba) is
5650               only as secure as (a host masqurading as) your password server.
5651               DO NOT CHOOSE A PASSWORD SERVER THAT YOU DON'T COMPLETELY
5652               TRUST.
5653
5654           ·   Never point a Samba server at itself for password serving. This
5655               will cause a loop and could lock up your Samba server!
5656
5657           ·   The name of the password server takes the standard
5658               substitutions, but probably the only useful one is %m , which
5659               means the Samba server will use the incoming client as the
5660               password server. If you use this then you better trust your
5661               clients, and you had better restrict them with hosts allow!
5662
5663       Default: password server = *
5664
5665       Example: password server = NT-PDC, NT-BDC1, NT-BDC2, *
5666
5667       Example: password server = windc.mydomain.com:389 192.168.1.101 *
5668
5669       directory
5670
5671           This parameter is a synonym for path.
5672
5673       path (S)
5674
5675           This parameter specifies a directory to which the user of the
5676           service is to be given access. In the case of printable services,
5677           this is where print data will spool prior to being submitted to the
5678           host for printing.
5679
5680           For a printable service offering guest access, the service should
5681           be readonly and the path should be world-writeable and have the
5682           sticky bit set. This is not mandatory of course, but you probably
5683           won't get the results you expect if you do otherwise.
5684
5685           Any occurrences of %u in the path will be replaced with the UNIX
5686           username that the client is using on this connection. Any
5687           occurrences of %m will be replaced by the NetBIOS name of the
5688           machine they are connecting from. These replacements are very
5689           useful for setting up pseudo home directories for users.
5690
5691           Note that this path will be based on root dir if one was specified.
5692
5693           Default: path =
5694
5695           Example: path = /home/fred
5696
5697       perfcount module (G)
5698
5699           This parameter specifies the perfcount backend to be used when
5700           monitoring SMB operations. Only one perfcount module may be used,
5701           and it must implement all of the apis contained in the
5702           smb_perfcount_handler structure defined in smb.h.
5703
5704           No default
5705
5706       pid directory (G)
5707
5708           This option specifies the directory where pid files will be placed.
5709
5710           Default: pid directory = ${prefix}/var/locks
5711
5712           Example: pid directory = pid directory = /var/run/
5713
5714       posix locking (S)
5715
5716           The smbd(8) daemon maintains an database of file locks obtained by
5717           SMB clients. The default behavior is to map this internal database
5718           to POSIX locks. This means that file locks obtained by SMB clients
5719           are consistent with those seen by POSIX compliant applications
5720           accessing the files via a non-SMB method (e.g. NFS or local file
5721           access). It is very unlikely that you need to set this parameter to
5722           "no", unless you are sharing from an NFS mount, which is not a good
5723           idea in the first place.
5724
5725           Default: posix locking = yes
5726
5727       postexec (S)
5728
5729           This option specifies a command to be run whenever the service is
5730           disconnected. It takes the usual substitutions. The command may be
5731           run as the root on some systems.
5732
5733           An interesting example may be to unmount server resources:
5734
5735           postexec = /etc/umount /cdrom
5736
5737           Default: postexec =
5738
5739           Example: postexec = echo \"%u disconnected from %S from %m (%I)\"
5740           >> /tmp/log
5741
5742       preexec close (S)
5743
5744           This boolean option controls whether a non-zero return code from
5745           preexec should close the service being connected to.
5746
5747           Default: preexec close = no
5748
5749       exec
5750
5751           This parameter is a synonym for preexec.
5752
5753       preexec (S)
5754
5755           This option specifies a command to be run whenever the service is
5756           connected to. It takes the usual substitutions.
5757
5758           An interesting example is to send the users a welcome message every
5759           time they log in. Maybe a message of the day? Here is an example:
5760
5761
5762           preexec = csh -c 'echo \"Welcome to %S!\" |
5763           /usr/local/samba/bin/smbclient -M %m -I %I' &
5764
5765           Of course, this could get annoying after a while :-)
5766
5767           See also preexec close and postexec.
5768
5769           Default: preexec =
5770
5771           Example: preexec = echo \"%u connected to %S from %m (%I)\" >>
5772           /tmp/log
5773
5774       prefered master
5775
5776           This parameter is a synonym for preferred master.
5777
5778       preferred master (G)
5779
5780           This boolean parameter controls if nmbd(8) is a preferred master
5781           browser for its workgroup.
5782
5783           If this is set to yes, on startup, nmbd will force an election, and
5784           it will have a slight advantage in winning the election. It is
5785           recommended that this parameter is used in conjunction with domain
5786           master = yes, so that nmbd can guarantee becoming a domain master.
5787
5788           Use this option with caution, because if there are several hosts
5789           (whether Samba servers, Windows 95 or NT) that are preferred master
5790           browsers on the same subnet, they will each periodically and
5791           continuously attempt to become the local master browser. This will
5792           result in unnecessary broadcast traffic and reduced browsing
5793           capabilities.
5794
5795           Default: preferred master = auto
5796
5797       preload modules (G)
5798
5799           This is a list of paths to modules that should be loaded into smbd
5800           before a client connects. This improves the speed of smbd when
5801           reacting to new connections somewhat.
5802
5803           Default: preload modules =
5804
5805           Example: preload modules = /usr/lib/samba/passdb/mysql.so
5806
5807       auto services
5808
5809           This parameter is a synonym for preload.
5810
5811       preload (G)
5812
5813           This is a list of services that you want to be automatically added
5814           to the browse lists. This is most useful for homes and printers
5815           services that would otherwise not be visible.
5816
5817           Note that if you just want all printers in your printcap file
5818           loaded then the load printers option is easier.
5819
5820           Default: preload =
5821
5822           Example: preload = fred lp colorlp
5823
5824       preserve case (S)
5825
5826           This controls if new filenames are created with the case that the
5827           client passes, or if they are forced to be the default case.
5828
5829           See the section on NAME MANGLING for a fuller discussion.
5830
5831           Default: preserve case = yes
5832
5833       print ok
5834
5835           This parameter is a synonym for printable.
5836
5837       printable (S)
5838
5839           If this parameter is yes, then clients may open, write to and
5840           submit spool files on the directory specified for the service.
5841
5842           Note that a printable service will ALWAYS allow writing to the
5843           service path (user privileges permitting) via the spooling of print
5844           data. The read only parameter controls only non-printing access to
5845           the resource.
5846
5847           Default: printable = no
5848
5849       printcap cache time (G)
5850
5851           This option specifies the number of seconds before the printing
5852           subsystem is again asked for the known printers.
5853
5854           Setting this parameter to 0 disables any rescanning for new or
5855           removed printers after the initial startup.
5856
5857           Default: printcap cache time = 750
5858
5859           Example: printcap cache time = 600
5860
5861       printcap
5862
5863           This parameter is a synonym for printcap name.
5864
5865       printcap name (G)
5866
5867           This parameter may be used to override the compiled-in default
5868           printcap name used by the server (usually /etc/printcap). See the
5869           discussion of the [printers] section above for reasons why you
5870           might want to do this.
5871
5872           To use the CUPS printing interface set printcap name = cups. This
5873           should be supplemented by an addtional setting printing = cups in
5874           the [global] section.  printcap name = cups will use the "dummy"
5875           printcap created by CUPS, as specified in your CUPS configuration
5876           file.
5877
5878           On System V systems that use lpstat to list available printers you
5879           can use printcap name = lpstat to automatically obtain lists of
5880           available printers. This is the default for systems that define
5881           SYSV at configure time in Samba (this includes most System V based
5882           systems). If
5883            printcap name is set to lpstat on these systems then Samba will
5884           launch lpstat -v and attempt to parse the output to obtain a
5885           printer list.
5886
5887           A minimal printcap file would look something like this:
5888
5889               print1|My Printer 1
5890               print2|My Printer 2
5891               print3|My Printer 3
5892               print4|My Printer 4
5893               print5|My Printer 5
5894
5895           where the '|' separates aliases of a printer. The fact that the
5896           second alias has a space in it gives a hint to Samba that it's a
5897           comment.
5898
5899               Note
5900               Under AIX the default printcap name is /etc/qconfig. Samba will
5901               assume the file is in AIX qconfig format if the string qconfig
5902               appears in the printcap filename.
5903           Default: printcap name = /etc/printcap
5904
5905           Example: printcap name = /etc/myprintcap
5906
5907       print command (S)
5908
5909           After a print job has finished spooling to a service, this command
5910           will be used via a system() call to process the spool file.
5911           Typically the command specified will submit the spool file to the
5912           host's printing subsystem, but there is no requirement that this be
5913           the case. The server will not remove the spool file, so whatever
5914           command you specify should remove the spool file when it has been
5915           processed, otherwise you will need to manually remove old spool
5916           files.
5917
5918           The print command is simply a text string. It will be used verbatim
5919           after macro substitutions have been made:
5920
5921           %s, %f - the path to the spool file name
5922
5923           %p - the appropriate printer name
5924
5925           %J - the job name as transmitted by the client.
5926
5927           %c - The number of printed pages of the spooled job (if known).
5928
5929           %z - the size of the spooled print job (in bytes)
5930
5931           The print command MUST contain at least one occurrence of %s or %f
5932           - the %p is optional. At the time a job is submitted, if no printer
5933           name is supplied the %p will be silently removed from the printer
5934           command.
5935
5936           If specified in the [global] section, the print command given will
5937           be used for any printable service that does not have its own print
5938           command specified.
5939
5940           If there is neither a specified print command for a printable
5941           service nor a global print command, spool files will be created but
5942           not processed and (most importantly) not removed.
5943
5944           Note that printing may fail on some UNIXes from the nobody account.
5945           If this happens then create an alternative guest account that can
5946           print and set the guest account in the [global] section.
5947
5948           You can form quite complex print commands by realizing that they
5949           are just passed to a shell. For example the following will log a
5950           print job, print the file, then remove it. Note that ';' is the
5951           usual separator for command in shell scripts.
5952
5953           print command = echo Printing %s >> /tmp/print.log; lpr -P %p %s;
5954           rm %s
5955
5956           You may have to vary this command considerably depending on how you
5957           normally print files on your system. The default for the parameter
5958           varies depending on the setting of the printing parameter.
5959
5960           Default: For printing = BSD, AIX, QNX, LPRNG or PLP :
5961
5962           print command = lpr -r -P%p %s
5963
5964           For printing = SYSV or HPUX :
5965
5966           print command = lp -c -d%p %s; rm %s
5967
5968           For printing = SOFTQ :
5969
5970           print command = lp -d%p -s %s; rm %s
5971
5972           For printing = CUPS : If SAMBA is compiled against libcups, then
5973           printcap = cups uses the CUPS API to submit jobs, etc. Otherwise it
5974           maps to the System V commands with the -oraw option for printing,
5975           i.e. it uses lp -c -d%p -oraw; rm %s. With printing = cups, and if
5976           SAMBA is compiled against libcups, any manually set print command
5977           will be ignored.
5978
5979           No default
5980
5981           Example: print command = /usr/local/samba/bin/myprintscript %p %s
5982
5983       printer admin (S)
5984
5985           This lists users who can do anything to printers via the remote
5986           administration interfaces offered by MS-RPC (usually using a NT
5987           workstation). This parameter can be set per-share or globally.
5988           Note: The root user always has admin rights. Use caution with use
5989           in the global stanza as this can cause side effects.
5990
5991           This parameter has been marked deprecated in favor of using the
5992           SePrintOperatorPrivilege and individual print security descriptors.
5993           It will be removed in a future release.
5994
5995           Default: printer admin =
5996
5997           Example: printer admin = admin, @staff
5998
5999       printer
6000
6001           This parameter is a synonym for printer name.
6002
6003       printer name (S)
6004
6005           This parameter specifies the name of the printer to which print
6006           jobs spooled through a printable service will be sent.
6007
6008           If specified in the [global] section, the printer name given will
6009           be used for any printable service that does not have its own
6010           printer name specified.
6011
6012           The default value of the printer name may be lp on many systems.
6013
6014           Default: printer name = none
6015
6016           Example: printer name = laserwriter
6017
6018       printing (S)
6019
6020           This parameters controls how printer status information is
6021           interpreted on your system. It also affects the default values for
6022           the print command, lpq command, lppause command , lpresume command,
6023           and lprm command if specified in the [global] section.
6024
6025           Currently nine printing styles are supported. They are BSD, AIX,
6026           LPRNG, PLP, SYSV, HPUX, QNX, SOFTQ, and CUPS.
6027
6028           To see what the defaults are for the other print commands when
6029           using the various options use the testparm(1) program.
6030
6031           This option can be set on a per printer basis. Please be aware
6032           however, that you must place any of the various printing commands
6033           (e.g. print command, lpq command, etc...) after defining the value
6034           for the printing option since it will reset the printing commands
6035           to default values.
6036
6037           See also the discussion in the [printers] section.
6038
6039           Default: printing = Depends on the operating system, see testparm
6040           -v.
6041
6042       printjob username (S)
6043
6044           This parameter specifies which user information will be passed to
6045           the printing system. Usually, the username is sent, but in some
6046           cases, e.g. the domain prefix is useful, too.
6047
6048           Default: printjob username = %U
6049
6050           Example: printjob username = %D\%U
6051
6052       print notify backchannel (S)
6053
6054           Windows print clients can update print queue status by expecting
6055           the server to open a backchannel SMB connection to them. Due to
6056           client firewall settings this can cause considerable timeouts and
6057           will often fail, as there is no guarantee the client is even
6058           running an SMB server. By setting this parameter to no the Samba
6059           print server will not try to connect back to clients and treat
6060           corresponding requests as if the connection back to the client
6061           failed. The default setting of yes causes smbd to attempt this
6062           connection.
6063
6064           Default: print notify backchannel = yes
6065
6066       private dir (G)
6067
6068           This parameters defines the directory smbd will use for storing
6069           such files as smbpasswd and secrets.tdb.
6070
6071           Default: private dir = ${prefix}/private
6072
6073       profile acls (S)
6074
6075           This boolean parameter was added to fix the problems that people
6076           have been having with storing user profiles on Samba shares from
6077           Windows 2000 or Windows XP clients. New versions of Windows 2000 or
6078           Windows XP service packs do security ACL checking on the owner and
6079           ability to write of the profile directory stored on a local
6080           workstation when copied from a Samba share.
6081
6082           When not in domain mode with winbindd then the security info copied
6083           onto the local workstation has no meaning to the logged in user
6084           (SID) on that workstation so the profile storing fails. Adding this
6085           parameter onto a share used for profile storage changes two things
6086           about the returned Windows ACL. Firstly it changes the owner and
6087           group owner of all reported files and directories to be
6088           BUILTIN\\Administrators, BUILTIN\\Users respectively (SIDs
6089           S-1-5-32-544, S-1-5-32-545). Secondly it adds an ACE entry of "Full
6090           Control" to the SID BUILTIN\\Users to every returned ACL. This will
6091           allow any Windows 2000 or XP workstation user to access the
6092           profile.
6093
6094           Note that if you have multiple users logging on to a workstation
6095           then in order to prevent them from being able to access each others
6096           profiles you must remove the "Bypass traverse checking" advanced
6097           user right. This will prevent access to other users profile
6098           directories as the top level profile directory (named after the
6099           user) is created by the workstation profile code and has an ACL
6100           restricting entry to the directory tree to the owning user.
6101
6102           Note that this parameter should be set to yes on dedicated profile
6103           shares only. On other shares, it might cause incorrect file
6104           ownerships.
6105
6106           Default: profile acls = no
6107
6108       queuepause command (S)
6109
6110           This parameter specifies the command to be executed on the server
6111           host in order to pause the printer queue.
6112
6113           This command should be a program or script which takes a printer
6114           name as its only parameter and stops the printer queue, such that
6115           no longer jobs are submitted to the printer.
6116
6117           This command is not supported by Windows for Workgroups, but can be
6118           issued from the Printers window under Windows 95 and NT.
6119
6120           If a %p is given then the printer name is put in its place.
6121           Otherwise it is placed at the end of the command.
6122
6123           Note that it is good practice to include the absolute path in the
6124           command as the PATH may not be available to the server.
6125
6126           No default
6127
6128           Example: queuepause command = disable %p
6129
6130       queueresume command (S)
6131
6132           This parameter specifies the command to be executed on the server
6133           host in order to resume the printer queue. It is the command to
6134           undo the behavior that is caused by the previous parameter
6135           (queuepause command).
6136
6137           This command should be a program or script which takes a printer
6138           name as its only parameter and resumes the printer queue, such that
6139           queued jobs are resubmitted to the printer.
6140
6141           This command is not supported by Windows for Workgroups, but can be
6142           issued from the Printers window under Windows 95 and NT.
6143
6144           If a %p is given then the printer name is put in its place.
6145           Otherwise it is placed at the end of the command.
6146
6147           Note that it is good practice to include the absolute path in the
6148           command as the PATH may not be available to the server.
6149
6150           Default: queueresume command =
6151
6152           Example: queueresume command = enable %p
6153
6154       raw NTLMv2 auth (G)
6155
6156           This parameter determines whether or not smbd(8) will allow SMB1
6157           clients without extended security (without SPNEGO) to use NTLMv2
6158           authentication.
6159
6160           If this option, lanman auth and ntlm auth are all disabled, then
6161           only clients with SPNEGO support will be permitted. That means
6162           NTLMv2 is only supported within NTLMSSP.
6163
6164           Default: raw NTLMv2 auth = no
6165
6166       read list (S)
6167
6168           This is a list of users that are given read-only access to a
6169           service. If the connecting user is in this list then they will not
6170           be given write access, no matter what the read only option is set
6171           to. The list can include group names using the syntax described in
6172           the invalid users parameter.
6173
6174           This parameter will not work with the security = share in Samba
6175           3.0. This is by design.
6176
6177           Default: read list =
6178
6179           Example: read list = mary, @students
6180
6181       read only (S)
6182
6183           An inverted synonym is writeable.
6184
6185           If this parameter is yes, then users of a service may not create or
6186           modify files in the service's directory.
6187
6188           Note that a printable service (printable = yes) will ALWAYS allow
6189           writing to the directory (user privileges permitting), but only via
6190           spooling operations.
6191
6192           Default: read only = yes
6193
6194       read raw (G)
6195
6196           This parameter controls whether or not the server will support the
6197           raw read SMB requests when transferring data to clients.
6198
6199           If enabled, raw reads allow reads of 65535 bytes in one packet.
6200           This typically provides a major performance benefit.
6201
6202           However, some clients either negotiate the allowable block size
6203           incorrectly or are incapable of supporting larger block sizes, and
6204           for these clients you may need to disable raw reads.
6205
6206           In general this parameter should be viewed as a system tuning tool
6207           and left severely alone.
6208
6209           Default: read raw = yes
6210
6211       realm (G)
6212
6213           This option specifies the kerberos realm to use. The realm is used
6214           as the ADS equivalent of the NT4 domain. It is usually set to the
6215           DNS name of the kerberos server.
6216
6217           Default: realm =
6218
6219           Example: realm = mysambabox.mycompany.com
6220
6221       registry shares (G)
6222
6223           This turns on or off support for share definitions read from
6224           registry. Shares defined in smb.conf take precedence over shares
6225           with the same name defined in registry. See the section on
6226           registry-based configuration for details.
6227
6228           Note that this parameter defaults to no, but it is set to yes when
6229           config backend is set to registry.
6230
6231           Default: registry shares = no
6232
6233           Example: registry shares = yes
6234
6235       remote announce (G)
6236
6237           This option allows you to setup nmbd(8) to periodically announce
6238           itself to arbitrary IP addresses with an arbitrary workgroup name.
6239
6240           This is useful if you want your Samba server to appear in a remote
6241           workgroup for which the normal browse propagation rules don't work.
6242           The remote workgroup can be anywhere that you can send IP packets
6243           to.
6244
6245           For example:
6246
6247               remote announce = 192.168.2.255/SERVERS 192.168.4.255/STAFF
6248
6249           the above line would cause nmbd to announce itself to the two given
6250           IP addresses using the given workgroup names. If you leave out the
6251           workgroup name, then the one given in the workgroup parameter is
6252           used instead.
6253
6254           The IP addresses you choose would normally be the broadcast
6255           addresses of the remote networks, but can also be the IP addresses
6256           of known browse masters if your network config is that stable.
6257
6258           See the chapter on Network Browsing in the Samba-HOWTO book.
6259
6260           Default: remote announce =
6261
6262       remote browse sync (G)
6263
6264           This option allows you to setup nmbd(8) to periodically request
6265           synchronization of browse lists with the master browser of a Samba
6266           server that is on a remote segment. This option will allow you to
6267           gain browse lists for multiple workgroups across routed networks.
6268           This is done in a manner that does not work with any non-Samba
6269           servers.
6270
6271           This is useful if you want your Samba server and all local clients
6272           to appear in a remote workgroup for which the normal browse
6273           propagation rules don't work. The remote workgroup can be anywhere
6274           that you can send IP packets to.
6275
6276           For example:
6277
6278               remote browse sync = 192.168.2.255 192.168.4.255
6279
6280           the above line would cause nmbd to request the master browser on
6281           the specified subnets or addresses to synchronize their browse
6282           lists with the local server.
6283
6284           The IP addresses you choose would normally be the broadcast
6285           addresses of the remote networks, but can also be the IP addresses
6286           of known browse masters if your network config is that stable. If a
6287           machine IP address is given Samba makes NO attempt to validate that
6288           the remote machine is available, is listening, nor that it is in
6289           fact the browse master on its segment.
6290
6291           The remote browse sync may be used on networks where there is no
6292           WINS server, and may be used on disjoint networks where each
6293           network has its own WINS server.
6294
6295           Default: remote browse sync =
6296
6297       rename user script (G)
6298
6299           This is the full pathname to a script that will be run as root by
6300           smbd(8) under special circumstances described below.
6301
6302           When a user with admin authority or SeAddUserPrivilege rights
6303           renames a user (e.g.: from the NT4 User Manager for Domains), this
6304           script will be run to rename the POSIX user. Two variables, %uold
6305           and %unew, will be substituted with the old and new usernames,
6306           respectively. The script should return 0 upon successful
6307           completion, and nonzero otherwise.
6308
6309               Note
6310               The script has all responsibility to rename all the necessary
6311               data that is accessible in this posix method. This can mean
6312               different requirements for different backends. The tdbsam and
6313               smbpasswd backends will take care of the contents of their
6314               respective files, so the script is responsible only for
6315               changing the POSIX username, and other data that may required
6316               for your circumstances, such as home directory. Please also
6317               consider whether or not you need to rename the actual home
6318               directories themselves. The ldapsam backend will not make any
6319               changes, because of the potential issues with renaming the LDAP
6320               naming attribute. In this case the script is responsible for
6321               changing the attribute that samba uses (uid) for locating
6322               users, as well as any data that needs to change for other
6323               applications using the same directory.
6324           Default: rename user script = no
6325
6326       reset on zero vc (G)
6327
6328           This boolean option controls whether an incoming session setup
6329           should kill other connections coming from the same IP. This matches
6330           the default Windows 2003 behaviour. Setting this parameter to yes
6331           becomes necessary when you have a flaky network and windows decides
6332           to reconnect while the old connection still has files with share
6333           modes open. These files become inaccessible over the new
6334           connection. The client sends a zero VC on the new connection, and
6335           Windows 2003 kills all other connections coming from the same IP.
6336           This way the locked files are accessible again. Please be aware
6337           that enabling this option will kill connections behind a
6338           masquerading router.
6339
6340           Default: reset on zero vc = no
6341
6342       restrict anonymous (G)
6343
6344           The setting of this parameter determines whether user and group
6345           list information is returned for an anonymous connection. and
6346           mirrors the effects of the
6347
6348               HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
6349                          Control\LSA\RestrictAnonymous
6350
6351           registry key in Windows 2000 and Windows NT. When set to 0, user
6352           and group list information is returned to anyone who asks. When set
6353           to 1, only an authenticated user can retrive user and group list
6354           information. For the value 2, supported by Windows 2000/XP and
6355           Samba, no anonymous connections are allowed at all. This can break
6356           third party and Microsoft applications which expect to be allowed
6357           to perform operations anonymously.
6358
6359           The security advantage of using restrict anonymous = 1 is dubious,
6360           as user and group list information can be obtained using other
6361           means.
6362
6363               Note
6364               The security advantage of using restrict anonymous = 2 is
6365               removed by setting guest ok = yes on any share.
6366           Default: restrict anonymous = 0
6367
6368       root
6369
6370           This parameter is a synonym for root directory.
6371
6372       root dir
6373
6374           This parameter is a synonym for root directory.
6375
6376       root directory (G)
6377
6378           The server will chroot() (i.e. Change its root directory) to this
6379           directory on startup. This is not strictly necessary for secure
6380           operation. Even without it the server will deny access to files not
6381           in one of the service entries. It may also check for, and deny
6382           access to, soft links to other parts of the filesystem, or attempts
6383           to use ".." in file names to access other directories (depending on
6384           the setting of the wide smbconfoptions parameter).
6385
6386           Adding a root directory entry other than "/" adds an extra level of
6387           security, but at a price. It absolutely ensures that no access is
6388           given to files not in the sub-tree specified in the root directory
6389           option, including some files needed for complete operation of the
6390           server. To maintain full operability of the server you will need to
6391           mirror some system files into the root directory tree. In
6392           particular you will need to mirror /etc/passwd (or a subset of it),
6393           and any binaries or configuration files needed for printing (if
6394           required). The set of files that must be mirrored is operating
6395           system dependent.
6396
6397           Default: root directory = /
6398
6399           Example: root directory = /homes/smb
6400
6401       root postexec (S)
6402
6403           This is the same as the postexec parameter except that the command
6404           is run as root. This is useful for unmounting filesystems (such as
6405           CDROMs) after a connection is closed.
6406
6407           Default: root postexec =
6408
6409       root preexec close (S)
6410
6411           This is the same as the preexec close parameter except that the
6412           command is run as root.
6413
6414           Default: root preexec close = no
6415
6416       root preexec (S)
6417
6418           This is the same as the preexec parameter except that the command
6419           is run as root. This is useful for mounting filesystems (such as
6420           CDROMs) when a connection is opened.
6421
6422           Default: root preexec =
6423
6424       rpc_server (G)
6425
6426           Defines what kind of rpc server to use for a named pipe. The
6427           rpc_server prefix must be followed by the pipe name, and a value.
6428
6429           Three possible values are currently supported: embedded daemon
6430           external
6431
6432           The classic method is to run every pipe as an internal function
6433           embedded in smbd.
6434
6435           An alternative method is to fork a daemon early on at smbd startup
6436           time. This is supported only for selected pipes.
6437
6438           Choosing the external option allows to run a completely independent
6439           (3rd party) server capable of interfacing with samba via the MS-RPC
6440           interface over named pipes.
6441
6442           Currently only the spoolss pipe can be configured in daemon mode
6443           like this:
6444
6445                    rpc_server:spoolss = daemon
6446
6447
6448           Default: rpc_server = none
6449
6450       security mask (S)
6451
6452           This parameter controls what UNIX permission bits will be set when
6453           a Windows NT client is manipulating the UNIX permission on a file
6454           using the native NT security dialog box.
6455
6456           This parameter is applied as a mask (AND'ed with) to the incoming
6457           permission bits, thus resetting any bits not in this mask. Make
6458           sure not to mix up this parameter with force security mode, which
6459           works in a manner similar to this one but uses a logical OR instead
6460           of an AND.
6461
6462           Essentially, all bits set to zero in this mask will result in
6463           setting to zero the corresponding bits on the file permissions
6464           regardless of the previous status of this bits on the file.
6465
6466           If not set explicitly this parameter is 0777, allowing a user to
6467           set all the user/group/world permissions on a file.
6468
6469            Note that users who can access the Samba server through other
6470           means can easily bypass this restriction, so it is primarily useful
6471           for standalone "appliance" systems. Administrators of most normal
6472           systems will probably want to leave it set to 0777.
6473
6474           Default: security mask = 0777
6475
6476           Example: security mask = 0770
6477
6478       security (G)
6479
6480           This option affects how clients respond to Samba and is one of the
6481           most important settings in the smb.conf file.
6482
6483           The option sets the "security mode bit" in replies to protocol
6484           negotiations with smbd(8) to turn share level security on or off.
6485           Clients decide based on this bit whether (and how) to transfer user
6486           and password information to the server.
6487
6488           The default is security = user, as this is the most common setting
6489           needed when talking to Windows 98 and Windows NT.
6490
6491           The alternatives are security = ads or security = domain, which
6492           support joining Samba to a Windows domain, along with security =
6493           share and security = server, both of which are deprecated.
6494
6495           In versions of Samba prior to 2.0.0, the default was security =
6496           share mainly because that was the only option at one stage.
6497
6498           You should use security = user and map to guest if you want to
6499           mainly setup shares without a password (guest shares). This is
6500           commonly used for a shared printer server.
6501
6502           It is possible to use smbd in a
6503            hybrid mode where it is offers both user and share level security
6504           under different NetBIOS aliases.
6505
6506           The different settings will now be explained.
6507
6508           SECURITY = USER
6509
6510           This is the default security setting in Samba. With user-level
6511           security a client must first "log-on" with a valid username and
6512           password (which can be mapped using the username map parameter).
6513           Encrypted passwords (see the encrypted passwords parameter) can
6514           also be used in this security mode. Parameters such as user and
6515           guest only if set are then applied and may change the UNIX user to
6516           use on this connection, but only after the user has been
6517           successfully authenticated.
6518
6519           Note that the name of the resource being requested is not sent to
6520           the server until after the server has successfully authenticated
6521           the client. This is why guest shares don't work in user level
6522           security without allowing the server to automatically map unknown
6523           users into the guest account. See the map to guest parameter for
6524           details on doing this.
6525
6526           See also the section NOTE ABOUT USERNAME/PASSWORD VALIDATION.
6527
6528           SECURITY = DOMAIN
6529
6530           This mode will only work correctly if net(8) has been used to add
6531           this machine into a Windows NT Domain. It expects the encrypted
6532           passwords parameter to be set to yes. In this mode Samba will try
6533           to validate the username/password by passing it to a Windows NT
6534           Primary or Backup Domain Controller, in exactly the same way that a
6535           Windows NT Server would do.
6536
6537           Note that a valid UNIX user must still exist as well as the account
6538           on the Domain Controller to allow Samba to have a valid UNIX
6539           account to map file access to.
6540
6541           Note that from the client's point of view security = domain is the
6542           same as security = user. It only affects how the server deals with
6543           the authentication, it does not in any way affect what the client
6544           sees.
6545
6546           Note that the name of the resource being requested is not sent to
6547           the server until after the server has successfully authenticated
6548           the client. This is why guest shares don't work in user level
6549           security without allowing the server to automatically map unknown
6550           users into the guest account. See the map to guest parameter for
6551           details on doing this.
6552
6553           See also the section NOTE ABOUT USERNAME/PASSWORD VALIDATION.
6554
6555           See also the password server parameter and the encrypted passwords
6556           parameter.
6557
6558           SECURITY = SHARE
6559
6560               Note
6561               This option is deprecated as it is incompatible with SMB2
6562           When clients connect to a share level security server, they need
6563           not log onto the server with a valid username and password before
6564           attempting to connect to a shared resource (although modern clients
6565           such as Windows 95/98 and Windows NT will send a logon request with
6566           a username but no password when talking to a security = share
6567           server). Instead, the clients send authentication information
6568           (passwords) on a per-share basis, at the time they attempt to
6569           connect to that share.
6570
6571           Note that smbd ALWAYS uses a valid UNIX user to act on behalf of
6572           the client, even in security = share level security.
6573
6574           As clients are not required to send a username to the server in
6575           share level security, smbd uses several techniques to determine the
6576           correct UNIX user to use on behalf of the client.
6577
6578           A list of possible UNIX usernames to match with the given client
6579           password is constructed using the following methods :
6580
6581           ·   If the guest only parameter is set, then all the other stages
6582               are missed and only the guest account username is checked.
6583
6584           ·   Is a username is sent with the share connection request, then
6585               this username (after mapping - see username map), is added as a
6586               potential username.
6587
6588           ·   If the client did a previous logon request (the SessionSetup
6589               SMB call) then the username sent in this SMB will be added as a
6590               potential username.
6591
6592           ·   The name of the service the client requested is added as a
6593               potential username.
6594
6595           ·   The NetBIOS name of the client is added to the list as a
6596               potential username.
6597
6598           ·   Any users on the user list are added as potential usernames.
6599
6600       If the guest only parameter is not set, then this list is then tried
6601       with the supplied password. The first user for whom the password
6602       matches will be used as the UNIX user.
6603
6604       If the guest only parameter is set, or no username can be determined
6605       then if the share is marked as available to the guest account, then
6606       this guest user will be used, otherwise access is denied.
6607
6608       Note that it can be very confusing in share-level security as to which
6609       UNIX username will eventually be used in granting access.
6610
6611       See also the section NOTE ABOUT USERNAME/PASSWORD VALIDATION.
6612
6613       SECURITY = SERVER
6614
6615       In this depicted mode Samba will try to validate the username/password
6616       by passing it to another SMB server, such as an NT box. If this fails
6617       it will revert to security = user. It expects the encrypted passwords
6618       parameter to be set to yes, unless the remote server does not support
6619       them. However note that if encrypted passwords have been negotiated
6620       then Samba cannot revert back to checking the UNIX password file, it
6621       must have a valid smbpasswd file to check users against. See the
6622       chapter about the User Database in the Samba HOWTO Collection for
6623       details on how to set this up.
6624
6625           Note
6626           This mode of operation has significant pitfalls since it is more
6627           vulnerable to man-in-the-middle attacks and server impersonation.
6628           In particular, this mode of operation can cause significant
6629           resource consumption on the PDC, as it must maintain an active
6630           connection for the duration of the user's session. Furthermore, if
6631           this connection is lost, there is no way to reestablish it, and
6632           further authentications to the Samba server may fail (from a single
6633           client, till it disconnects).
6634
6635           Note
6636           If the client selects NTLMv2 authentication, then this mode of
6637           operation will fail
6638
6639           Note
6640           From the client's point of view, security = server is the same as
6641           security = user. It only affects how the server deals with the
6642           authentication, it does not in any way affect what the client sees.
6643
6644           Note
6645           This option is deprecated, and may be removed in future
6646       Note that the name of the resource being requested is not sent to the
6647       server until after the server has successfully authenticated the
6648       client. This is why guest shares don't work in user level security
6649       without allowing the server to automatically map unknown users into the
6650       guest account. See the map to guest parameter for details on doing
6651       this.
6652
6653       See also the section NOTE ABOUT USERNAME/PASSWORD VALIDATION.
6654
6655       See also the password server parameter and the encrypted passwords
6656       parameter.
6657
6658       SECURITY = ADS
6659
6660       In this mode, Samba will act as a domain member in an ADS realm. To
6661       operate in this mode, the machine running Samba will need to have
6662       Kerberos installed and configured and Samba will need to be joined to
6663       the ADS realm using the net utility.
6664
6665       Note that this mode does NOT make Samba operate as a Active Directory
6666       Domain Controller.
6667
6668       Read the chapter about Domain Membership in the HOWTO for details.
6669
6670       Default: security = USER
6671
6672       Example: security = DOMAIN
6673
6674       send spnego principal (G)
6675
6676           This parameter determines whether or not smbd(8) will send the
6677           server-supplied principal sometimes given in the SPNEGO exchange.
6678
6679           If enabled, Samba can attempt to help clients to use Kerberos to
6680           contact it, even when known only by IP address or a name not
6681           registered with our KDC as a service principal name. Kerberos
6682           relies on names, so ordinarily cannot function in this situation.
6683
6684           If disabled, Samba will send the string
6685           not_defined_in_RFC4178@please_ignore as the 'rfc4178 hint',
6686           following the updated RFC and Windows 2008 behaviour in this area.
6687
6688           Note that Windows XP SP2 and later versions already ignored this
6689           value in all circumstances.
6690
6691           Default: send spnego principal = no
6692
6693       server schannel (G)
6694
6695           This controls whether the server offers or even demands the use of
6696           the netlogon schannel.  server schannel = no does not offer the
6697           schannel, server schannel = auto offers the schannel but does not
6698           enforce it, and server schannel = yes denies access if the client
6699           is not able to speak netlogon schannel. This is only the case for
6700           Windows NT4 before SP4.
6701
6702           Please note that with this set to no, you will have to apply the
6703           WindowsXP WinXP_SignOrSeal.reg registry patch found in the
6704           docs/registry subdirectory of the Samba distribution tarball.
6705
6706           Default: server schannel = auto
6707
6708           Example: server schannel = yes
6709
6710       server signing (G)
6711
6712           This controls whether the client is allowed or required to use SMB1
6713           and SMB2 signing. Possible values are auto, mandatory and disabled.
6714
6715           When set to auto, SMB1 signing is offered, but not enforced. When
6716           set to mandatory, SMB1 signing is required and if set to disabled,
6717           SMB signing is not offered either.
6718
6719           For the SMB2 protocol, by design, signing cannot be disabled. In
6720           the case where SMB2 is negotiated, if this parameter is set to
6721           disabled, it will be treated as auto. Setting it to mandatory will
6722           still require SMB2 clients to use signing.
6723
6724           Default: server signing = Disabled
6725
6726       server string (G)
6727
6728           This controls what string will show up in the printer comment box
6729           in print manager and next to the IPC connection in net view. It can
6730           be any string that you wish to show to your users.
6731
6732           It also sets what will appear in browse lists next to the machine
6733           name.
6734
6735           A %v will be replaced with the Samba version number.
6736
6737           A %h will be replaced with the hostname.
6738
6739           Default: server string = Samba %v
6740
6741           Example: server string = University of GNUs Samba Server
6742
6743       set directory (S)
6744
6745           If set directory = no, then users of the service may not use the
6746           setdir command to change directory.
6747
6748           The setdir command is only implemented in the Digital Pathworks
6749           client. See the Pathworks documentation for details.
6750
6751           Default: set directory = no
6752
6753       set primary group script (G)
6754
6755           Thanks to the Posix subsystem in NT a Windows User has a primary
6756           group in addition to the auxiliary groups. This script sets the
6757           primary group in the unix userdatase when an administrator sets the
6758           primary group from the windows user manager or when fetching a SAM
6759           with net rpc vampire.  %u will be replaced with the user whose
6760           primary group is to be set.  %g will be replaced with the group to
6761           set.
6762
6763           Default: set primary group script =
6764
6765           Example: set primary group script = /usr/sbin/usermod -g '%g' '%u'
6766
6767       set quota command (G)
6768
6769           The set quota command should only be used whenever there is no
6770           operating system API available from the OS that samba can use.
6771
6772           This option is only available if Samba was configured with the
6773           argument --with-sys-quotas or on linux when ./configure
6774           --with-quotas was used and a working quota api was found in the
6775           system. Most packages are configured with these options already.
6776
6777           This parameter should specify the path to a script that can set
6778           quota for the specified arguments.
6779
6780           The specified script should take the following arguments:
6781
6782           ·   1 - quota type
6783
6784               ·   1 - user quotas
6785
6786               ·   2 - user default quotas (uid = -1)
6787
6788               ·   3 - group quotas
6789
6790               ·   4 - group default quotas (gid = -1)
6791
6792
6793       ·   2 - id (uid for user, gid for group, -1 if N/A)
6794
6795       ·   3 - quota state (0 = disable, 1 = enable, 2 = enable and enforce)
6796
6797       ·   4 - block softlimit
6798
6799       ·   5 - block hardlimit
6800
6801       ·   6 - inode softlimit
6802
6803       ·   7 - inode hardlimit
6804
6805       ·   8(optional) - block size, defaults to 1024
6806
6807       The script should output at least one line of data on success. And
6808       nothing on failure.
6809
6810       Default: set quota command =
6811
6812       Example: set quota command = /usr/local/sbin/set_quota
6813
6814       share:fake_fscaps (G)
6815
6816           This is needed to support some special application that makes
6817           QFSINFO calls to check whether we set the SPARSE_FILES bit (0x40).
6818           If this bit is not set that particular application refuses to work
6819           against Samba. With share:fake_fscaps = 64 the SPARSE_FILES file
6820           system capability flag is set. Use other decimal values to specify
6821           the bitmask you need to fake.
6822
6823           Default: share:fake_fscaps = 0
6824
6825       share modes (S)
6826
6827           This enables or disables the honoring of the share modes during a
6828           file open. These modes are used by clients to gain exclusive read
6829           or write access to a file.
6830
6831           This is a deprecated option from old versions of Samba, and will be
6832           removed in the next major release.
6833
6834           These open modes are not directly supported by UNIX, so they are
6835           simulated using shared memory.
6836
6837           The share modes that are enabled by this option are the standard
6838           Windows share modes.
6839
6840           This option gives full share compatibility and is enabled by
6841           default.
6842
6843           You should NEVER turn this parameter off as many Windows
6844           applications will break if you do so.
6845
6846           Default: share modes = yes
6847
6848       short preserve case (S)
6849
6850           This boolean parameter controls if new files which conform to 8.3
6851           syntax, that is all in upper case and of suitable length, are
6852           created upper case, or if they are forced to be the default case.
6853           This option can be use with preserve case = yes to permit long
6854           filenames to retain their case, while short names are lowered.
6855
6856           See the section on NAME MANGLING.
6857
6858           Default: short preserve case = yes
6859
6860       show add printer wizard (G)
6861
6862           With the introduction of MS-RPC based printing support for Windows
6863           NT/2000 client in Samba 2.2, a "Printers..." folder will appear on
6864           Samba hosts in the share listing. Normally this folder will contain
6865           an icon for the MS Add Printer Wizard (APW). However, it is
6866           possible to disable this feature regardless of the level of
6867           privilege of the connected user.
6868
6869           Under normal circumstances, the Windows NT/2000 client will open a
6870           handle on the printer server with OpenPrinterEx() asking for
6871           Administrator privileges. If the user does not have administrative
6872           access on the print server (i.e is not root or a member of the
6873           printer admin group), the OpenPrinterEx() call fails and the client
6874           makes another open call with a request for a lower privilege level.
6875           This should succeed, however the APW icon will not be displayed.
6876
6877           Disabling the show add printer wizard parameter will always cause
6878           the OpenPrinterEx() on the server to fail. Thus the APW icon will
6879           never be displayed.
6880
6881               Note
6882               This does not prevent the same user from having administrative
6883               privilege on an individual printer.
6884           Default: show add printer wizard = yes
6885
6886       shutdown script (G)
6887
6888           This a full path name to a script called by smbd(8) that should
6889           start a shutdown procedure.
6890
6891           If the connected user posseses the SeRemoteShutdownPrivilege,
6892           right, this command will be run as root.
6893
6894           The %z %t %r %f variables are expanded as follows:
6895
6896           ·   %z will be substituted with the shutdown message sent to the
6897               server.
6898
6899           ·   %t will be substituted with the number of seconds to wait
6900               before effectively starting the shutdown procedure.
6901
6902           ·   %r will be substituted with the switch -r. It means reboot
6903               after shutdown for NT.
6904
6905           ·   %f will be substituted with the switch -f. It means force the
6906               shutdown even if applications do not respond for NT.
6907
6908       Shutdown script example:
6909
6910           #!/bin/bash
6911
6912           time=$2
6913           let time="${time} / 60"
6914           let time="${time} + 1"
6915
6916           /sbin/shutdown $3 $4 +$time $1 &
6917
6918
6919       Shutdown does not return so we need to launch it in background.
6920
6921       Default: shutdown script =
6922
6923       Example: shutdown script = /usr/local/samba/sbin/shutdown %m %t %r %f
6924
6925       smb2 max credits (G)
6926
6927           This option controls the maximum number of outstanding simultaneous
6928           SMB2 operations that Samba tells the client it will allow. This is
6929           similar to the max mux parameter for SMB1. You should never need to
6930           set this parameter.
6931
6932           The default is 8192 credits, which is the same as a Windows 2008R2
6933           SMB2 server.
6934
6935           Default: smb2 max credits = 8192
6936
6937       smb2 max read (G)
6938
6939           This option specifies the protocol value that smbd(8) will return
6940           to a client, informing the client of the largest size that may be
6941           returned by a single SMB2 read call.
6942
6943           The maximum is 65536 bytes (64KB), which is the same as a Windows
6944           Vista SMB2 server.
6945
6946           Default: smb2 max read = 65536
6947
6948       smb2 max trans (G)
6949
6950           This option specifies the protocol value that smbd(8) will return
6951           to a client, informing the client of the largest size of buffer
6952           that may be used in querying file meta-data via QUERY_INFO and
6953           related SMB2 calls.
6954
6955           The maximum is 65536 bytes (64KB), which is the same as a Windows
6956           Vista SMB2 server.
6957
6958           Default: smb2 max trans = 65536
6959
6960       smb2 max write (G)
6961
6962           This option specifies the protocol value that smbd(8) will return
6963           to a client, informing the client of the largest size that may be
6964           sent to the server by a single SMB2 write call.
6965
6966           The maximum is 65536 bytes (64KB), which is the same as a Windows
6967           Vista SMB2 server.
6968
6969           Default: smb2 max write = 65536
6970
6971       smb encrypt (S)
6972
6973           This is a new feature introduced with Samba 3.2 and above. It is an
6974           extension to the SMB/CIFS protocol negotiated as part of the UNIX
6975           extensions. SMB encryption uses the GSSAPI (SSPI on Windows)
6976           ability to encrypt and sign every request/response in a SMB
6977           protocol stream. When enabled it provides a secure method of
6978           SMB/CIFS communication, similar to an ssh protected session, but
6979           using SMB/CIFS authentication to negotiate encryption and signing
6980           keys. Currently this is only supported by Samba 3.2 smbclient, and
6981           hopefully soon Linux CIFSFS and MacOS/X clients. Windows clients do
6982           not support this feature.
6983
6984           This controls whether the remote client is allowed or required to
6985           use SMB encryption. Possible values are auto, mandatory and
6986           disabled. This may be set on a per-share basis, but clients may
6987           chose to encrypt the entire session, not just traffic to a specific
6988           share. If this is set to mandatory then all traffic to a share must
6989           must be encrypted once the connection has been made to the share.
6990           The server would return "access denied" to all non-encrypted
6991           requests on such a share. Selecting encrypted traffic reduces
6992           throughput as smaller packet sizes must be used (no huge UNIX style
6993           read/writes allowed) as well as the overhead of encrypting and
6994           signing all the data.
6995
6996           If SMB encryption is selected, Windows style SMB signing (see the
6997           server signing option) is no longer necessary, as the GSSAPI flags
6998           use select both signing and sealing of the data.
6999
7000           When set to auto, SMB encryption is offered, but not enforced. When
7001           set to mandatory, SMB encryption is required and if set to
7002           disabled, SMB encryption can not be negotiated.
7003
7004           Default: smb encrypt = auto
7005
7006       smb passwd file (G)
7007
7008           This option sets the path to the encrypted smbpasswd file. By
7009           default the path to the smbpasswd file is compiled into Samba.
7010
7011           An example of use is:
7012
7013               smb passwd file = /etc/samba/smbpasswd
7014
7015           Default: smb passwd file = ${prefix}/private/smbpasswd
7016
7017       smb ports (G)
7018
7019           Specifies which ports the server should listen on for SMB traffic.
7020
7021           Default: smb ports = 445 139
7022
7023       socket address (G)
7024
7025           This option allows you to control what address Samba will listen
7026           for connections on. This is used to support multiple virtual
7027           interfaces on the one server, each with a different configuration.
7028
7029           Setting this option should never be necessary on usual Samba
7030           servers running only one nmbd.
7031
7032           By default Samba will accept connections on any address.
7033
7034           Default: socket address =
7035
7036           Example: socket address = 192.168.2.20
7037
7038       socket options (G)
7039
7040           This option allows you to set socket options to be used when
7041           talking with the client.
7042
7043           Socket options are controls on the networking layer of the
7044           operating systems which allow the connection to be tuned.
7045
7046           This option will typically be used to tune your Samba server for
7047           optimal performance for your local network. There is no way that
7048           Samba can know what the optimal parameters are for your net, so you
7049           must experiment and choose them yourself. We strongly suggest you
7050           read the appropriate documentation for your operating system first
7051           (perhaps man setsockopt will help).
7052
7053           You may find that on some systems Samba will say "Unknown socket
7054           option" when you supply an option. This means you either
7055           incorrectly typed it or you need to add an include file to
7056           includes.h for your OS. If the latter is the case please send the
7057           patch to samba-technical@samba.org.
7058
7059           Any of the supported socket options may be combined in any way you
7060           like, as long as your OS allows it.
7061
7062           This is the list of socket options currently settable using this
7063           option:
7064
7065           ·   SO_KEEPALIVE
7066
7067           ·   SO_REUSEADDR
7068
7069           ·   SO_BROADCAST
7070
7071           ·   TCP_NODELAY
7072
7073           ·   IPTOS_LOWDELAY
7074
7075           ·   IPTOS_THROUGHPUT
7076
7077           ·   SO_SNDBUF *
7078
7079           ·   SO_RCVBUF *
7080
7081           ·   SO_SNDLOWAT *
7082
7083           ·   SO_RCVLOWAT *
7084
7085       Those marked with a '*' take an integer argument. The others can
7086       optionally take a 1 or 0 argument to enable or disable the option, by
7087       default they will be enabled if you don't specify 1 or 0.
7088
7089       To specify an argument use the syntax SOME_OPTION = VALUE for example
7090       SO_SNDBUF = 8192. Note that you must not have any spaces before or
7091       after the = sign.
7092
7093       If you are on a local network then a sensible option might be:
7094
7095       socket options = IPTOS_LOWDELAY
7096
7097       If you have a local network then you could try:
7098
7099       socket options = IPTOS_LOWDELAY TCP_NODELAY
7100
7101       If you are on a wide area network then perhaps try setting
7102       IPTOS_THROUGHPUT.
7103
7104       Note that several of the options may cause your Samba server to fail
7105       completely. Use these options with caution!
7106
7107       Default: socket options = TCP_NODELAY
7108
7109       Example: socket options = IPTOS_LOWDELAY
7110
7111       stat cache (G)
7112
7113           This parameter determines if smbd(8) will use a cache in order to
7114           speed up case insensitive name mappings. You should never need to
7115           change this parameter.
7116
7117           Default: stat cache = yes
7118
7119       state directory (G)
7120
7121           Usually, most of the TDB files are stored in the lock directory.
7122           Since Samba 3.4.0, it is possible to differentiate between TDB
7123           files with persistent data and TDB files with non-persistent data
7124           using the state directory and the cache directory options.
7125
7126           This option specifies the directory where TDB files containing
7127           persistent data will be stored.
7128
7129           Default: state directory = ${prefix}/var/locks
7130
7131           Example: state directory = /var/run/samba/locks/state
7132
7133       store dos attributes (S)
7134
7135           If this parameter is set Samba attempts to first read DOS
7136           attributes (SYSTEM, HIDDEN, ARCHIVE or READ-ONLY) from a filesystem
7137           extended attribute, before mapping DOS attributes to UNIX
7138           permission bits (such as occurs with map hidden and map readonly).
7139           When set, DOS attributes will be stored onto an extended attribute
7140           in the UNIX filesystem, associated with the file or directory. For
7141           no other mapping to occur as a fall-back, the parameters map
7142           hidden, map system, map archive and map readonly must be set to
7143           off. This parameter writes the DOS attributes as a string into the
7144           extended attribute named "user.DOSATTRIB". This extended attribute
7145           is explicitly hidden from smbd clients requesting an EA list. On
7146           Linux the filesystem must have been mounted with the mount option
7147           user_xattr in order for extended attributes to work, also extended
7148           attributes must be compiled into the Linux kernel. In Samba 3.5.0
7149           and above the "user.DOSATTRIB" extended attribute has been extended
7150           to store the create time for a file as well as the DOS attributes.
7151           This is done in a backwards compatible way so files created by
7152           Samba 3.5.0 and above can still have the DOS attribute read from
7153           this extended attribute by earlier versions of Samba, but they will
7154           not be able to read the create time stored there. Storing the
7155           create time separately from the normal filesystem meta-data allows
7156           Samba to faithfully reproduce NTFS semantics on top of a POSIX
7157           filesystem.
7158
7159           Default: store dos attributes = no
7160
7161       strict allocate (S)
7162
7163           This is a boolean that controls the handling of disk space
7164           allocation in the server. When this is set to yes the server will
7165           change from UNIX behaviour of not committing real disk storage
7166           blocks when a file is extended to the Windows behaviour of actually
7167           forcing the disk system to allocate real storage blocks when a file
7168           is created or extended to be a given size. In UNIX terminology this
7169           means that Samba will stop creating sparse files.
7170
7171           This option is really desgined for file systems that support fast
7172           allocation of large numbers of blocks such as extent-based file
7173           systems. On file systems that don't support extents (most notably
7174           ext3) this can make Samba slower. When you work with large files
7175           over >100MB on file systems without extents you may even run into
7176           problems with clients running into timeouts.
7177
7178           When you have an extent based filesystem it's likely that we can
7179           make use of unwritten extents which allows Samba to allocate even
7180           large amounts of space very fast and you will not see any timeout
7181           problems caused by strict allocate. With strict allocate in use you
7182           will also get much better out of quota messages in case you use
7183           quotas. Another advantage of activating this setting is that it
7184           will help to reduce file fragmentation.
7185
7186           To give you an idea on which filesystems this setting might
7187           currently be a good option for you: XFS, ext4, btrfs, ocfs2 on
7188           Linux and JFS2 on AIX support unwritten extents. On Filesystems
7189           that do not support it, preallocation is probably an expensive
7190           operation where you will see reduced performance and risk to let
7191           clients run into timeouts when creating large files. Examples are
7192           ext3, ZFS, HFS+ and most others, so be aware if you activate this
7193           setting on those filesystems.
7194
7195           Default: strict allocate = no
7196
7197       strict locking (S)
7198
7199           This is an enumerated type that controls the handling of file
7200           locking in the server. When this is set to yes, the server will
7201           check every read and write access for file locks, and deny access
7202           if locks exist. This can be slow on some systems.
7203
7204           When strict locking is set to Auto (the default), the server
7205           performs file lock checks only on non-oplocked files. As most
7206           Windows redirectors perform file locking checks locally on oplocked
7207           files this is a good trade off for improved performance.
7208
7209           When strict locking is disabled, the server performs file lock
7210           checks only when the client explicitly asks for them.
7211
7212           Well-behaved clients always ask for lock checks when it is
7213           important. So in the vast majority of cases, strict locking = Auto
7214           or strict locking = no is acceptable.
7215
7216           Default: strict locking = Auto
7217
7218       strict sync (S)
7219
7220           Many Windows applications (including the Windows 98 explorer shell)
7221           seem to confuse flushing buffer contents to disk with doing a sync
7222           to disk. Under UNIX, a sync call forces the process to be suspended
7223           until the kernel has ensured that all outstanding data in kernel
7224           disk buffers has been safely stored onto stable storage. This is
7225           very slow and should only be done rarely. Setting this parameter to
7226           no (the default) means that smbd(8) ignores the Windows
7227           applications requests for a sync call. There is only a possibility
7228           of losing data if the operating system itself that Samba is running
7229           on crashes, so there is little danger in this default setting. In
7230           addition, this fixes many performance problems that people have
7231           reported with the new Windows98 explorer shell file copies.
7232
7233           Default: strict sync = no
7234
7235       svcctl list (G)
7236
7237           This option defines a list of init scripts that smbd will use for
7238           starting and stopping Unix services via the Win32 ServiceControl
7239           API. This allows Windows administrators to utilize the MS
7240           Management Console plug-ins to manage a Unix server running Samba.
7241
7242           The administrator must create a directory name svcctl in Samba's
7243           $(libdir) and create symbolic links to the init scripts in
7244           /etc/init.d/. The name of the links must match the names given as
7245           part of the svcctl list.
7246
7247           Default: svcctl list =
7248
7249           Example: svcctl list = cups postfix portmap httpd
7250
7251       sync always (S)
7252
7253           This is a boolean parameter that controls whether writes will
7254           always be written to stable storage before the write call returns.
7255           If this is no then the server will be guided by the client's
7256           request in each write call (clients can set a bit indicating that a
7257           particular write should be synchronous). If this is yes then every
7258           write will be followed by a fsync() call to ensure the data is
7259           written to disk. Note that the strict sync parameter must be set to
7260           yes in order for this parameter to have any effect.
7261
7262           Default: sync always = no
7263
7264       syslog only (G)
7265
7266           If this parameter is set then Samba debug messages are logged into
7267           the system syslog only, and not to the debug log files. There still
7268           will be some logging to log.[sn]mbd even if syslog only is enabled.
7269
7270           Default: syslog only = no
7271
7272       syslog (G)
7273
7274           This parameter maps how Samba debug messages are logged onto the
7275           system syslog logging levels. Samba debug level zero maps onto
7276           syslog LOG_ERR, debug level one maps onto LOG_WARNING, debug level
7277           two maps onto LOG_NOTICE, debug level three maps onto LOG_INFO. All
7278           higher levels are mapped to LOG_DEBUG.
7279
7280           This parameter sets the threshold for sending messages to syslog.
7281           Only messages with debug level less than this value will be sent to
7282           syslog. There still will be some logging to log.[sn]mbd even if
7283           syslog only is enabled.
7284
7285           Default: syslog = 1
7286
7287       template homedir (G)
7288
7289           When filling out the user information for a Windows NT user, the
7290           winbindd(8) daemon uses this parameter to fill in the home
7291           directory for that user. If the string %D is present it is
7292           substituted with the user's Windows NT domain name. If the string
7293           %U is present it is substituted with the user's Windows NT user
7294           name.
7295
7296           Default: template homedir = /home/%D/%U
7297
7298       template shell (G)
7299
7300           When filling out the user information for a Windows NT user, the
7301           winbindd(8) daemon uses this parameter to fill in the login shell
7302           for that user.
7303
7304           No default
7305
7306       time offset (G)
7307
7308           This deprecated parameter is a setting in minutes to add to the
7309           normal GMT to local time conversion. This is useful if you are
7310           serving a lot of PCs that have incorrect daylight saving time
7311           handling.
7312
7313               Note
7314               This option is deprecated, and will be removed in the next
7315               major release
7316           Default: time offset = 0
7317
7318           Example: time offset = 60
7319
7320       time server (G)
7321
7322           This parameter determines if nmbd(8) advertises itself as a time
7323           server to Windows clients.
7324
7325           Default: time server = no
7326
7327       unix charset (G)
7328
7329           Specifies the charset the unix machine Samba runs on uses. Samba
7330           needs to know this in order to be able to convert text to the
7331           charsets other SMB clients use.
7332
7333           This is also the charset Samba will use when specifying arguments
7334           to scripts that it invokes.
7335
7336           Default: unix charset = UTF8
7337
7338           Example: unix charset = ASCII
7339
7340       unix extensions (G)
7341
7342           This boolean parameter controls whether Samba implements the CIFS
7343           UNIX extensions, as defined by HP. These extensions enable Samba to
7344           better serve UNIX CIFS clients by supporting features such as
7345           symbolic links, hard links, etc... These extensions require a
7346           similarly enabled client, and are of no current use to Windows
7347           clients.
7348
7349           Note if this parameter is turned on, the wide links parameter will
7350           automatically be disabled.
7351
7352           See the parameter allow insecure wide links if you wish to change
7353           this coupling between the two parameters.
7354
7355           Default: unix extensions = yes
7356
7357       unix password sync (G)
7358
7359           This boolean parameter controls whether Samba attempts to
7360           synchronize the UNIX password with the SMB password when the
7361           encrypted SMB password in the smbpasswd file is changed. If this is
7362           set to yes the program specified in the passwd program parameter is
7363           called AS ROOT - to allow the new UNIX password to be set without
7364           access to the old UNIX password (as the SMB password change code
7365           has no access to the old password cleartext, only the new).
7366
7367           Default: unix password sync = no
7368
7369       use client driver (S)
7370
7371           This parameter applies only to Windows NT/2000 clients. It has no
7372           effect on Windows 95/98/ME clients. When serving a printer to
7373           Windows NT/2000 clients without first installing a valid printer
7374           driver on the Samba host, the client will be required to install a
7375           local printer driver. From this point on, the client will treat the
7376           print as a local printer and not a network printer connection. This
7377           is much the same behavior that will occur when disable spoolss =
7378           yes.
7379
7380           The differentiating factor is that under normal circumstances, the
7381           NT/2000 client will attempt to open the network printer using
7382           MS-RPC. The problem is that because the client considers the
7383           printer to be local, it will attempt to issue the OpenPrinterEx()
7384           call requesting access rights associated with the logged on user.
7385           If the user possesses local administator rights but not root
7386           privilege on the Samba host (often the case), the OpenPrinterEx()
7387           call will fail. The result is that the client will now display an
7388           "Access Denied; Unable to connect" message in the printer queue
7389           window (even though jobs may successfully be printed).
7390
7391           If this parameter is enabled for a printer, then any attempt to
7392           open the printer with the PRINTER_ACCESS_ADMINISTER right is mapped
7393           to PRINTER_ACCESS_USE instead. Thus allowing the OpenPrinterEx()
7394           call to succeed.  This parameter MUST not be enabled on a print
7395           share which has valid print driver installed on the Samba server.
7396
7397           Default: use client driver = no
7398
7399       use mmap (G)
7400
7401           This global parameter determines if the tdb internals of Samba can
7402           depend on mmap working correctly on the running system. Samba
7403           requires a coherent mmap/read-write system memory cache. Currently
7404           only HPUX does not have such a coherent cache, and so this
7405           parameter is set to no by default on HPUX. On all other systems
7406           this parameter should be left alone. This parameter is provided to
7407           help the Samba developers track down problems with the tdb internal
7408           code.
7409
7410           Default: use mmap = yes
7411
7412       username level (G)
7413
7414           This option helps Samba to try and 'guess' at the real UNIX
7415           username, as many DOS clients send an all-uppercase username. By
7416           default Samba tries all lowercase, followed by the username with
7417           the first letter capitalized, and fails if the username is not
7418           found on the UNIX machine.
7419
7420           If this parameter is set to non-zero the behavior changes. This
7421           parameter is a number that specifies the number of uppercase
7422           combinations to try while trying to determine the UNIX user name.
7423           The higher the number the more combinations will be tried, but the
7424           slower the discovery of usernames will be. Use this parameter when
7425           you have strange usernames on your UNIX machine, such as
7426           AstrangeUser .
7427
7428           This parameter is needed only on UNIX systems that have case
7429           sensitive usernames.
7430
7431           Default: username level = 0
7432
7433           Example: username level = 5
7434
7435       username map cache time (G)
7436
7437           Mapping usernames with the username map or username map script
7438           features of Samba can be relatively expensive. During login of a
7439           user, the mapping is done several times. In particular, calling the
7440           username map script can slow down logins if external databases have
7441           to be queried from the script being called.
7442
7443           The parameter username map cache time controls a mapping cache. It
7444           specifies the number of seconds a mapping from the username map
7445           file or script is to be efficiently cached. The default of 0 means
7446           no caching is done.
7447
7448           Default: username map cache time = 0
7449
7450           Example: username map cache time = 60
7451
7452       username map script (G)
7453
7454           This script is a mutually exclusive alternative to the username map
7455           parameter. This parameter specifies and external program or script
7456           that must accept a single command line option (the username
7457           transmitted in the authentication request) and return a line line
7458           on standard output (the name to which the account should mapped).
7459           In this way, it is possible to store username map tables in an LDAP
7460           or NIS directory services.
7461
7462           Default: username map script =
7463
7464           Example: username map script = /etc/samba/scripts/mapusers.sh
7465
7466       username map (G)
7467
7468           This option allows you to specify a file containing a mapping of
7469           usernames from the clients to the server. This can be used for
7470           several purposes. The most common is to map usernames that users
7471           use on DOS or Windows machines to those that the UNIX box uses. The
7472           other is to map multiple users to a single username so that they
7473           can more easily share files.
7474
7475           Please note that for user or share mode security, the username map
7476           is applied prior to validating the user credentials. Domain member
7477           servers (domain or ads) apply the username map after the user has
7478           been successfully authenticated by the domain controller and
7479           require fully qualified enties in the map table (e.g. biddle =
7480           DOMAIN\foo).
7481
7482           The map file is parsed line by line. Each line should contain a
7483           single UNIX username on the left then a '=' followed by a list of
7484           usernames on the right. The list of usernames on the right may
7485           contain names of the form @group in which case they will match any
7486           UNIX username in that group. The special client name '*' is a
7487           wildcard and matches any name. Each line of the map file may be up
7488           to 1023 characters long.
7489
7490           The file is processed on each line by taking the supplied username
7491           and comparing it with each username on the right hand side of the
7492           '=' signs. If the supplied name matches any of the names on the
7493           right hand side then it is replaced with the name on the left.
7494           Processing then continues with the next line.
7495
7496           If any line begins with a '#' or a ';' then it is ignored.
7497
7498           If any line begins with an '!' then the processing will stop after
7499           that line if a mapping was done by the line. Otherwise mapping
7500           continues with every line being processed. Using '!' is most useful
7501           when you have a wildcard mapping line later in the file.
7502
7503           For example to map from the name admin or administrator to the UNIX
7504           name
7505            root you would use:
7506
7507               root = admin administrator
7508
7509           Or to map anyone in the UNIX group system to the UNIX name sys you
7510           would use:
7511
7512               sys = @system
7513
7514           You can have as many mappings as you like in a username map file.
7515
7516           If your system supports the NIS NETGROUP option then the netgroup
7517           database is checked before the /etc/group database for matching
7518           groups.
7519
7520           You can map Windows usernames that have spaces in them by using
7521           double quotes around the name. For example:
7522
7523               tridge = "Andrew Tridgell"
7524
7525           would map the windows username "Andrew Tridgell" to the unix
7526           username "tridge".
7527
7528           The following example would map mary and fred to the unix user sys,
7529           and map the rest to guest. Note the use of the '!' to tell Samba to
7530           stop processing if it gets a match on that line:
7531
7532               !sys = mary fred
7533               guest = *
7534
7535           Note that the remapping is applied to all occurrences of usernames.
7536           Thus if you connect to \\server\fred and fred is remapped to mary
7537           then you will actually be connecting to \\server\mary and will need
7538           to supply a password suitable for mary not fred. The only exception
7539           to this is the username passed to the password server (if you have
7540           one). The password server will receive whatever username the client
7541           supplies without modification.
7542
7543           Also note that no reverse mapping is done. The main effect this has
7544           is with printing. Users who have been mapped may have trouble
7545           deleting print jobs as PrintManager under WfWg will think they
7546           don't own the print job.
7547
7548           Samba versions prior to 3.0.8 would only support reading the fully
7549           qualified username (e.g.: DOMAIN\user) from the username map when
7550           performing a kerberos login from a client. However, when looking up
7551           a map entry for a user authenticated by NTLM[SSP], only the login
7552           name would be used for matches. This resulted in inconsistent
7553           behavior sometimes even on the same server.
7554
7555           The following functionality is obeyed in version 3.0.8 and later:
7556
7557           When performing local authentication, the username map is applied
7558           to the login name before attempting to authenticate the connection.
7559
7560           When relying upon a external domain controller for validating
7561           authentication requests, smbd will apply the username map to the
7562           fully qualified username (i.e.  DOMAIN\user) only after the user
7563           has been successfully authenticated.
7564
7565           An example of use is:
7566
7567               username map = /usr/local/samba/lib/users.map
7568
7569           Default: username map =  # no username map
7570
7571       user
7572
7573           This parameter is a synonym for username.
7574
7575       users
7576
7577           This parameter is a synonym for username.
7578
7579       username (S)
7580
7581           Multiple users may be specified in a comma-delimited list, in which
7582           case the supplied password will be tested against each username in
7583           turn (left to right).
7584
7585           The deprecated username line is needed only when the PC is unable
7586           to supply its own username. This is the case for the COREPLUS
7587           protocol or where your users have different WfWg usernames to UNIX
7588           usernames. In both these cases you may also be better using the
7589           \\server\share%user syntax instead.
7590
7591           The username line is not a great solution in many cases as it means
7592           Samba will try to validate the supplied password against each of
7593           the usernames in the username line in turn. This is slow and a bad
7594           idea for lots of users in case of duplicate passwords. You may get
7595           timeouts or security breaches using this parameter unwisely.
7596
7597           Samba relies on the underlying UNIX security. This parameter does
7598           not restrict who can login, it just offers hints to the Samba
7599           server as to what usernames might correspond to the supplied
7600           password. Users can login as whoever they please and they will be
7601           able to do no more damage than if they started a telnet session.
7602           The daemon runs as the user that they log in as, so they cannot do
7603           anything that user cannot do.
7604
7605           To restrict a service to a particular set of users you can use the
7606           valid users parameter.
7607
7608           If any of the usernames begin with a '@' then the name will be
7609           looked up first in the NIS netgroups list (if Samba is compiled
7610           with netgroup support), followed by a lookup in the UNIX groups
7611           database and will expand to a list of all users in the group of
7612           that name.
7613
7614           If any of the usernames begin with a '+' then the name will be
7615           looked up only in the UNIX groups database and will expand to a
7616           list of all users in the group of that name.
7617
7618           If any of the usernames begin with a '&' then the name will be
7619           looked up only in the NIS netgroups database (if Samba is compiled
7620           with netgroup support) and will expand to a list of all users in
7621           the netgroup group of that name.
7622
7623           Note that searching though a groups database can take quite some
7624           time, and some clients may time out during the search.
7625
7626           See the section NOTE ABOUT USERNAME/PASSWORD VALIDATION for more
7627           information on how this parameter determines access to the
7628           services.
7629
7630           Default: username =  # The guest account if a guest service, else
7631           <empty string>.
7632
7633           Example: username = fred, mary, jack, jane, @users, @pcgroup
7634
7635       usershare allow guests (G)
7636
7637           This parameter controls whether user defined shares are allowed to
7638           be accessed by non-authenticated users or not. It is the equivalent
7639           of allowing people who can create a share the option of setting
7640           guest ok = yes in a share definition. Due to its security sensitive
7641           nature, the default is set to off.
7642
7643           Default: usershare allow guests = no
7644
7645       usershare max shares (G)
7646
7647           This parameter specifies the number of user defined shares that are
7648           allowed to be created by users belonging to the group owning the
7649           usershare directory. If set to zero (the default) user defined
7650           shares are ignored.
7651
7652           Default: usershare max shares = 0
7653
7654       usershare owner only (G)
7655
7656           This parameter controls whether the pathname exported by a user
7657           defined shares must be owned by the user creating the user defined
7658           share or not. If set to True (the default) then smbd checks that
7659           the directory path being shared is owned by the user who owns the
7660           usershare file defining this share and refuses to create the share
7661           if not. If set to False then no such check is performed and any
7662           directory path may be exported regardless of who owns it.
7663
7664           Default: usershare owner only = True
7665
7666       usershare path (G)
7667
7668           This parameter specifies the absolute path of the directory on the
7669           filesystem used to store the user defined share definition files.
7670           This directory must be owned by root, and have no access for other,
7671           and be writable only by the group owner. In addition the "sticky"
7672           bit must also be set, restricting rename and delete to owners of a
7673           file (in the same way the /tmp directory is usually configured).
7674           Members of the group owner of this directory are the users allowed
7675           to create usershares. If this parameter is undefined then no user
7676           defined shares are allowed.
7677
7678           For example, a valid usershare directory might be
7679           /usr/local/samba/lib/usershares, set up as follows.
7680
7681
7682
7683                    ls -ld /usr/local/samba/lib/usershares/
7684                    drwxrwx--T  2 root power_users 4096 2006-05-05 12:27 /usr/local/samba/lib/usershares/
7685
7686
7687           In this case, only members of the group "power_users" can create
7688           user defined shares.
7689
7690           Default: usershare path = NULL
7691
7692       usershare prefix allow list (G)
7693
7694           This parameter specifies a list of absolute pathnames the root of
7695           which are allowed to be exported by user defined share definitions.
7696           If the pathname to be exported doesn't start with one of the
7697           strings in this list, the user defined share will not be allowed.
7698           This allows the Samba administrator to restrict the directories on
7699           the system that can be exported by user defined shares.
7700
7701           If there is a "usershare prefix deny list" and also a "usershare
7702           prefix allow list" the deny list is processed first, followed by
7703           the allow list, thus leading to the most restrictive
7704           interpretation.
7705
7706           Default: usershare prefix allow list = NULL
7707
7708           Example: usershare prefix allow list = /home /data /space
7709
7710       usershare prefix deny list (G)
7711
7712           This parameter specifies a list of absolute pathnames the root of
7713           which are NOT allowed to be exported by user defined share
7714           definitions. If the pathname exported starts with one of the
7715           strings in this list the user defined share will not be allowed.
7716           Any pathname not starting with one of these strings will be allowed
7717           to be exported as a usershare. This allows the Samba administrator
7718           to restrict the directories on the system that can be exported by
7719           user defined shares.
7720
7721           If there is a "usershare prefix deny list" and also a "usershare
7722           prefix allow list" the deny list is processed first, followed by
7723           the allow list, thus leading to the most restrictive
7724           interpretation.
7725
7726           Default: usershare prefix deny list = NULL
7727
7728           Example: usershare prefix deny list = /etc /dev /private
7729
7730       usershare template share (G)
7731
7732           User defined shares only have limited possible parameters such as
7733           path, guest ok, etc. This parameter allows usershares to "cloned"
7734           from an existing share. If "usershare template share" is set to the
7735           name of an existing share, then all usershares created have their
7736           defaults set from the parameters set on this share.
7737
7738           The target share may be set to be invalid for real file sharing by
7739           setting the parameter "-valid = False" on the template share
7740           definition. This causes it not to be seen as a real exported share
7741           but to be able to be used as a template for usershares.
7742
7743           Default: usershare template share = NULL
7744
7745           Example: usershare template share = template_share
7746
7747       use sendfile (S)
7748
7749           If this parameter is yes, and the sendfile() system call is
7750           supported by the underlying operating system, then some SMB read
7751           calls (mainly ReadAndX and ReadRaw) will use the more efficient
7752           sendfile system call for files that are exclusively oplocked. This
7753           may make more efficient use of the system CPU's and cause Samba to
7754           be faster. Samba automatically turns this off for clients that use
7755           protocol levels lower than NT LM 0.12 and when it detects a client
7756           is Windows 9x (using sendfile from Linux will cause these clients
7757           to fail).
7758
7759           Default: use sendfile = false
7760
7761       use spnego (G)
7762
7763           This deprecated variable controls controls whether samba will try
7764           to use Simple and Protected NEGOciation (as specified by rfc2478)
7765           with WindowsXP and Windows2000 clients to agree upon an
7766           authentication mechanism.
7767
7768           Unless further issues are discovered with our SPNEGO
7769           implementation, there is no reason this should ever be disabled.
7770
7771           Default: use spnego = yes
7772
7773       utmp directory (G)
7774
7775           This parameter is only available if Samba has been configured and
7776           compiled with the option --with-utmp. It specifies a directory
7777           pathname that is used to store the utmp or utmpx files (depending
7778           on the UNIX system) that record user connections to a Samba server.
7779           By default this is not set, meaning the system will use whatever
7780           utmp file the native system is set to use (usually /var/run/utmp on
7781           Linux).
7782
7783           Default: utmp directory =  # Determined automatically
7784
7785           Example: utmp directory = /var/run/utmp
7786
7787       utmp (G)
7788
7789           This boolean parameter is only available if Samba has been
7790           configured and compiled with the option --with-utmp. If set to yes
7791           then Samba will attempt to add utmp or utmpx records (depending on
7792           the UNIX system) whenever a connection is made to a Samba server.
7793           Sites may use this to record the user connecting to a Samba share.
7794
7795           Due to the requirements of the utmp record, we are required to
7796           create a unique identifier for the incoming user. Enabling this
7797           option creates an n^2 algorithm to find this number. This may
7798           impede performance on large installations.
7799
7800           Default: utmp = no
7801
7802       valid users (S)
7803
7804           This is a list of users that should be allowed to login to this
7805           service. Names starting with '@', '+' and '&' are interpreted using
7806           the same rules as described in the invalid users parameter.
7807
7808           If this is empty (the default) then any user can login. If a
7809           username is in both this list and the invalid users list then
7810           access is denied for that user.
7811
7812           The current servicename is substituted for %S. This is useful in
7813           the [homes] section.
7814
7815           Default: valid users =  # No valid users list (anyone can login)
7816
7817           Example: valid users = greg, @pcusers
7818
7819       -valid (S)
7820
7821           This parameter indicates whether a share is valid and thus can be
7822           used. When this parameter is set to false, the share will be in no
7823           way visible nor accessible.
7824
7825           This option should not be used by regular users but might be of
7826           help to developers. Samba uses this option internally to mark
7827           shares as deleted.
7828
7829           Default: -valid = yes
7830
7831       veto files (S)
7832
7833           This is a list of files and directories that are neither visible
7834           nor accessible. Each entry in the list must be separated by a '/',
7835           which allows spaces to be included in the entry. '*' and '?' can be
7836           used to specify multiple files or directories as in DOS wildcards.
7837
7838           Each entry must be a unix path, not a DOS path and must not include
7839           the unix directory separator '/'.
7840
7841           Note that the case sensitive option is applicable in vetoing files.
7842
7843           One feature of the veto files parameter that it is important to be
7844           aware of is Samba's behaviour when trying to delete a directory. If
7845           a directory that is to be deleted contains nothing but veto files
7846           this deletion will fail unless you also set the delete veto files
7847           parameter to yes.
7848
7849           Setting this parameter will affect the performance of Samba, as it
7850           will be forced to check all files and directories for a match as
7851           they are scanned.
7852
7853           Examples of use include:
7854
7855               ; Veto any files containing the word Security,
7856               ; any ending in .tmp, and any directory containing the
7857               ; word root.
7858               veto files = /*Security*/*.tmp/*root*/
7859
7860               ; Veto the Apple specific files that a NetAtalk server
7861               ; creates.
7862               veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/
7863
7864           Default: veto files = No files or directories are vetoed.
7865
7866       veto oplock files (S)
7867
7868           This parameter is only valid when the oplocks parameter is turned
7869           on for a share. It allows the Samba administrator to selectively
7870           turn off the granting of oplocks on selected files that match a
7871           wildcarded list, similar to the wildcarded list used in the veto
7872           files parameter.
7873
7874           You might want to do this on files that you know will be heavily
7875           contended for by clients. A good example of this is in the NetBench
7876           SMB benchmark program, which causes heavy client contention for
7877           files ending in .SEM. To cause Samba not to grant oplocks on these
7878           files you would use the line (either in the [global] section or in
7879           the section for the particular NetBench share.
7880
7881           An example of use is:
7882
7883               veto oplock files = /.*SEM/
7884
7885           Default: veto oplock files =  # No files are vetoed for oplock
7886           grants
7887
7888       vfs object
7889
7890           This parameter is a synonym for vfs objects.
7891
7892       vfs objects (S)
7893
7894           This parameter specifies the backend names which are used for Samba
7895           VFS I/O operations. By default, normal disk I/O operations are used
7896           but these can be overloaded with one or more VFS objects.
7897
7898           Default: vfs objects =
7899
7900           Example: vfs objects = extd_audit recycle
7901
7902       volume (S)
7903
7904           This allows you to override the volume label returned for a share.
7905           Useful for CDROMs with installation programs that insist on a
7906           particular volume label.
7907
7908           Default: volume =  # the name of the share
7909
7910       wide links (S)
7911
7912           This parameter controls whether or not links in the UNIX file
7913           system may be followed by the server. Links that point to areas
7914           within the directory tree exported by the server are always
7915           allowed; this parameter controls access only to areas that are
7916           outside the directory tree being exported.
7917
7918           Note: Turning this parameter on when UNIX extensions are enabled
7919           will allow UNIX clients to create symbolic links on the share that
7920           can point to files or directories outside restricted path exported
7921           by the share definition. This can cause access to areas outside of
7922           the share. Due to this problem, this parameter will be
7923           automatically disabled (with a message in the log file) if the unix
7924           extensions option is on.
7925
7926           See the parameter allow insecure wide links if you wish to change
7927           this coupling between the two parameters.
7928
7929           Default: wide links = no
7930
7931       winbind cache time (G)
7932
7933           This parameter specifies the number of seconds the winbindd(8)
7934           daemon will cache user and group information before querying a
7935           Windows NT server again.
7936
7937           This does not apply to authentication requests, these are always
7938           evaluated in real time unless the winbind offline logon option has
7939           been enabled.
7940
7941           Default: winbind cache time = 300
7942
7943       winbind enum groups (G)
7944
7945           On large installations using winbindd(8) it may be necessary to
7946           suppress the enumeration of groups through the setgrent(),
7947           getgrent() and endgrent() group of system calls. If the winbind
7948           enum groups parameter is no, calls to the getgrent() system call
7949           will not return any data.
7950
7951               Warning
7952               Turning off group enumeration may cause some programs to behave
7953               oddly.
7954           Default: winbind enum groups = no
7955
7956       winbind enum users (G)
7957
7958           On large installations using winbindd(8) it may be necessary to
7959           suppress the enumeration of users through the setpwent(),
7960           getpwent() and endpwent() group of system calls. If the winbind
7961           enum users parameter is no, calls to the getpwent system call will
7962           not return any data.
7963
7964               Warning
7965               Turning off user enumeration may cause some programs to behave
7966               oddly. For example, the finger program relies on having access
7967               to the full user list when searching for matching usernames.
7968           Default: winbind enum users = no
7969
7970       winbind expand groups (G)
7971
7972           This option controls the maximum depth that winbindd will traverse
7973           when flattening nested group memberships of Windows domain groups.
7974           This is different from the winbind nested groups option which
7975           implements the Windows NT4 model of local group nesting. The
7976           "winbind expand groups" parameter specifically applies to the
7977           membership of domain groups.
7978
7979           Be aware that a high value for this parameter can result in system
7980           slowdown as the main parent winbindd daemon must perform the group
7981           unrolling and will be unable to answer incoming NSS or
7982           authentication requests during this time.
7983
7984           Default: winbind expand groups = 1
7985
7986       winbind max clients (G)
7987
7988           This parameter specifies the maximum number of clients the
7989           winbindd(8) daemon can connect with.
7990
7991           Default: winbind max clients = 200
7992
7993       winbind max domain connections (G)
7994
7995           This parameter specifies the maximum number of simultaneous
7996           connections that the winbindd(8) daemon should open to the domain
7997           controller of one domain. Setting this parameter to a value greater
7998           than 1 can improve scalability with many simultaneous winbind
7999           requests, some of which might be slow.
8000
8001           Note that if winbind offline logon is set to Yes, then only one DC
8002           connection is allowed per domain, regardless of this setting.
8003
8004           Default: winbind max domain connections = 1
8005
8006           Example: winbind max domain connections = 10
8007
8008       winbind nested groups (G)
8009
8010           If set to yes, this parameter activates the support for nested
8011           groups. Nested groups are also called local groups or aliases. They
8012           work like their counterparts in Windows: Nested groups are defined
8013           locally on any machine (they are shared between DC's through their
8014           SAM) and can contain users and global groups from any trusted SAM.
8015           To be able to use nested groups, you need to run nss_winbind.
8016
8017           Default: winbind nested groups = yes
8018
8019       winbind normalize names (G)
8020
8021           This parameter controls whether winbindd will replace whitespace in
8022           user and group names with an underscore (_) character. For example,
8023           whether the name "Space Kadet" should be replaced with the string
8024           "space_kadet". Frequently Unix shell scripts will have difficulty
8025           with usernames contains whitespace due to the default field
8026           separator in the shell. If your domain possesses names containing
8027           the underscore character, this option may cause problems unless the
8028           name aliasing feature is supported by your nss_info plugin.
8029
8030           This feature also enables the name aliasing API which can be used
8031           to make domain user and group names to a non-qualified version.
8032           Please refer to the manpage for the configured idmap and nss_info
8033           plugin for the specifics on how to configure name aliasing for a
8034           specific configuration. Name aliasing takes precedence (and is
8035           mutually exclusive) over the whitespace replacement mechanism
8036           discussed previsouly.
8037
8038           Default: winbind normalize names = no
8039
8040           Example: winbind normalize names = yes
8041
8042       winbind nss info (G)
8043
8044           This parameter is designed to control how Winbind retrieves Name
8045           Service Information to construct a user's home directory and login
8046           shell. Currently the following settings are available:
8047
8048           ·   template - The default, using the parameters of template shell
8049               and template homedir)
8050
8051           ·   <sfu | rfc2307 > - When Samba is running in security = ads and
8052               your Active Directory Domain Controller does support the
8053               Microsoft "Services for Unix" (SFU) LDAP schema, winbind can
8054               retrieve the login shell and the home directory attributes
8055               directly from your Directory Server. Note that retrieving UID
8056               and GID from your ADS-Server requires to use idmap config
8057               DOMAIN:backend = ad as well.
8058
8059
8060       Default: winbind nss info = template
8061
8062       Example: winbind nss info = sfu
8063
8064       winbind offline logon (G)
8065
8066           This parameter is designed to control whether Winbind should allow
8067           to login with the pam_winbind module using Cached Credentials. If
8068           enabled, winbindd will store user credentials from successful
8069           logins encrypted in a local cache.
8070
8071           Default: winbind offline logon = false
8072
8073           Example: winbind offline logon = true
8074
8075       winbind reconnect delay (G)
8076
8077           This parameter specifies the number of seconds the winbindd(8)
8078           daemon will wait between attempts to contact a Domain controller
8079           for a domain that is determined to be down or not contactable.
8080
8081           Default: winbind reconnect delay = 30
8082
8083       winbind refresh tickets (G)
8084
8085           This parameter is designed to control whether Winbind should
8086           refresh Kerberos Tickets retrieved using the pam_winbind module.
8087
8088           Default: winbind refresh tickets = false
8089
8090           Example: winbind refresh tickets = true
8091
8092       winbind rpc only (G)
8093
8094           Setting this parameter to yes forces winbindd to use RPC instead of
8095           LDAP to retrieve information from Domain Controllers.
8096
8097           Default: winbind rpc only = no
8098
8099       winbind sealed pipes (G)
8100
8101           This option controls whether any requests from winbindd to domain
8102           controllers pipe will be sealed. Disabling sealing can be useful
8103           for debugging purposes.
8104
8105           The behavior can be controlled per netbios domain by using 'winbind
8106           sealed pipes:NETBIOSDOMAIN = no' as option.
8107
8108           Default: winbind sealed pipes = yes
8109
8110       winbind separator (G)
8111
8112           This parameter allows an admin to define the character used when
8113           listing a username of the form of DOMAIN \user. This parameter is
8114           only applicable when using the pam_winbind.so and nss_winbind.so
8115           modules for UNIX services.
8116
8117           Please note that setting this parameter to + causes problems with
8118           group membership at least on glibc systems, as the character + is
8119           used as a special character for NIS in /etc/group.
8120
8121           Default: winbind separator = '\'
8122
8123           Example: winbind separator = +
8124
8125       winbind trusted domains only (G)
8126
8127           This parameter is designed to allow Samba servers that are members
8128           of a Samba controlled domain to use UNIX accounts distributed via
8129           NIS, rsync, or LDAP as the uid's for winbindd users in the hosts
8130           primary domain. Therefore, the user DOMAIN\user1 would be mapped to
8131           the account user1 in /etc/passwd instead of allocating a new uid
8132           for him or her.
8133
8134           This parameter is now deprecated in favor of the newer idmap_nss
8135           backend. Refer to the idmap_nss(8) man page for more information.
8136
8137           Default: winbind trusted domains only = no
8138
8139       winbind use default domain (G)
8140
8141           This parameter specifies whether the winbindd(8) daemon should
8142           operate on users without domain component in their username. Users
8143           without a domain component are treated as is part of the winbindd
8144           server's own domain. While this does not benefit Windows users, it
8145           makes SSH, FTP and e-mail function in a way much closer to the way
8146           they would in a native unix system.
8147
8148           This option should be avoided if possible. It can cause confusion
8149           about responsibilities for a user or group. In many situations it
8150           is not clear whether winbind or /etc/passwd should be seen as
8151           authoritative for a user, likewise for groups.
8152
8153           Default: winbind use default domain = no
8154
8155           Example: winbind use default domain = yes
8156
8157       wins hook (G)
8158
8159           When Samba is running as a WINS server this allows you to call an
8160           external program for all changes to the WINS database. The primary
8161           use for this option is to allow the dynamic update of external name
8162           resolution databases such as dynamic DNS.
8163
8164           The wins hook parameter specifies the name of a script or
8165           executable that will be called as follows:
8166
8167           wins_hook operation name nametype ttl IP_list
8168
8169           ·   The first argument is the operation and is one of "add",
8170               "delete", or "refresh". In most cases the operation can be
8171               ignored as the rest of the parameters provide sufficient
8172               information. Note that "refresh" may sometimes be called when
8173               the name has not previously been added, in that case it should
8174               be treated as an add.
8175
8176           ·   The second argument is the NetBIOS name. If the name is not a
8177               legal name then the wins hook is not called. Legal names
8178               contain only letters, digits, hyphens, underscores and periods.
8179
8180           ·   The third argument is the NetBIOS name type as a 2 digit
8181               hexadecimal number.
8182
8183           ·   The fourth argument is the TTL (time to live) for the name in
8184               seconds.
8185
8186           ·   The fifth and subsequent arguments are the IP addresses
8187               currently registered for that name. If this list is empty then
8188               the name should be deleted.
8189
8190       An example script that calls the BIND dynamic DNS update program
8191       nsupdate is provided in the examples directory of the Samba source
8192       code.
8193
8194       No default
8195
8196       wins proxy (G)
8197
8198           This is a boolean that controls if nmbd(8) will respond to
8199           broadcast name queries on behalf of other hosts. You may need to
8200           set this to yes for some older clients.
8201
8202           Default: wins proxy = no
8203
8204       wins server (G)
8205
8206           This specifies the IP address (or DNS name: IP address for
8207           preference) of the WINS server that nmbd(8) should register with.
8208           If you have a WINS server on your network then you should set this
8209           to the WINS server's IP.
8210
8211           You should point this at your WINS server if you have a
8212           multi-subnetted network.
8213
8214           If you want to work in multiple namespaces, you can give every wins
8215           server a 'tag'. For each tag, only one (working) server will be
8216           queried for a name. The tag should be separated from the ip address
8217           by a colon.
8218
8219               Note
8220               You need to set up Samba to point to a WINS server if you have
8221               multiple subnets and wish cross-subnet browsing to work
8222               correctly.
8223           See the chapter in the Samba3-HOWTO on Network Browsing.
8224
8225           Default: wins server =
8226
8227           Example: wins server = mary:192.9.200.1 fred:192.168.3.199
8228           mary:192.168.2.61 # For this example when querying a certain name,
8229           192.19.200.1 will be asked first and if that doesn't respond
8230           192.168.2.61. If either of those doesn't know the name
8231           192.168.3.199 will be queried.
8232
8233           Example: wins server = 192.9.200.1 192.168.2.61
8234
8235       wins support (G)
8236
8237           This boolean controls if the nmbd(8) process in Samba will act as a
8238           WINS server. You should not set this to yes unless you have a
8239           multi-subnetted network and you wish a particular nmbd to be your
8240           WINS server. Note that you should NEVER set this to yes on more
8241           than one machine in your network.
8242
8243           Default: wins support = no
8244
8245       workgroup (G)
8246
8247           This controls what workgroup your server will appear to be in when
8248           queried by clients. Note that this parameter also controls the
8249           Domain name used with the security = domain setting.
8250
8251           Default: workgroup = WORKGROUP
8252
8253           Example: workgroup = MYGROUP
8254
8255       writable
8256
8257           This parameter is a synonym for writeable.
8258
8259       writeable (S)
8260
8261           Inverted synonym for read only.
8262
8263           Default: writeable = no
8264
8265       write cache size (S)
8266
8267           If this integer parameter is set to non-zero value, Samba will
8268           create an in-memory cache for each oplocked file (it does not do
8269           this for non-oplocked files). All writes that the client does not
8270           request to be flushed directly to disk will be stored in this cache
8271           if possible. The cache is flushed onto disk when a write comes in
8272           whose offset would not fit into the cache or when the file is
8273           closed by the client. Reads for the file are also served from this
8274           cache if the data is stored within it.
8275
8276           This cache allows Samba to batch client writes into a more
8277           efficient write size for RAID disks (i.e. writes may be tuned to be
8278           the RAID stripe size) and can improve performance on systems where
8279           the disk subsystem is a bottleneck but there is free memory for
8280           userspace programs.
8281
8282           The integer parameter specifies the size of this cache (per
8283           oplocked file) in bytes.
8284
8285           Default: write cache size = 0
8286
8287           Example: write cache size = 262144 # for a 256k cache size per file
8288
8289       write list (S)
8290
8291           This is a list of users that are given read-write access to a
8292           service. If the connecting user is in this list then they will be
8293           given write access, no matter what the read only option is set to.
8294           The list can include group names using the @group syntax.
8295
8296           Note that if a user is in both the read list and the write list
8297           then they will be given write access.
8298
8299           By design, this parameter will not work with the security = share
8300           in Samba 3.0.
8301
8302           Default: write list =
8303
8304           Example: write list = admin, root, @staff
8305
8306       write raw (G)
8307
8308           This parameter controls whether or not the server will support raw
8309           write SMB's when transferring data from clients. You should never
8310           need to change this parameter.
8311
8312           Default: write raw = yes
8313
8314       wtmp directory (G)
8315
8316           This parameter is only available if Samba has been configured and
8317           compiled with the option --with-utmp. It specifies a directory
8318           pathname that is used to store the wtmp or wtmpx files (depending
8319           on the UNIX system) that record user connections to a Samba server.
8320           The difference with the utmp directory is the fact that user info
8321           is kept after a user has logged out.
8322
8323           By default this is not set, meaning the system will use whatever
8324           utmp file the native system is set to use (usually /var/run/wtmp on
8325           Linux).
8326
8327           Default: wtmp directory =
8328
8329           Example: wtmp directory = /var/log/wtmp
8330

WARNINGS

8332       Although the configuration file permits service names to contain
8333       spaces, your client software may not. Spaces will be ignored in
8334       comparisons anyway, so it shouldn't be a problem - but be aware of the
8335       possibility.
8336
8337       On a similar note, many clients - especially DOS clients - limit
8338       service names to eight characters.  smbd(8) has no such limitation, but
8339       attempts to connect from such clients will fail if they truncate the
8340       service names. For this reason you should probably keep your service
8341       names down to eight characters in length.
8342
8343       Use of the [homes] and [printers] special sections make life for an
8344       administrator easy, but the various combinations of default attributes
8345       can be tricky. Take extreme care when designing these sections. In
8346       particular, ensure that the permissions on spool directories are
8347       correct.
8348

VERSION

8350       This man page is correct for version 3 of the Samba suite.
8351

SEE ALSO

8353       samba(7), smbpasswd(8), swat(8), smbd(8), nmbd(8), smbclient(1),
8354       nmblookup(1), testparm(1), testprns(1).
8355

AUTHOR

8357       The original Samba software and related utilities were created by
8358       Andrew Tridgell. Samba is now developed by the Samba Team as an Open
8359       Source project similar to the way the Linux kernel is developed.
8360
8361       The original Samba man pages were written by Karl Auer. The man page
8362       sources were converted to YODL format (another excellent piece of Open
8363       Source software, available at ftp://ftp.icce.rug.nl/pub/unix/) and
8364       updated for the Samba 2.0 release by Jeremy Allison. The conversion to
8365       DocBook for Samba 2.2 was done by Gerald Carter. The conversion to
8366       DocBook XML 4.2 for Samba 3.0 was done by Alexander Bokovoy.
8367
8368
8369
8370Samba 3.6                         09/18/2013                       SMB.CONF(5)
Impressum