1SMB.CONF(5)              File Formats and Conventions              SMB.CONF(5)
2
3
4

NAME

6       smb.conf - The configuration file for the Samba suite
7

SYNOPSIS

9       The smb.conf file is a configuration file for the Samba suite.
10       smb.conf contains runtime configuration information for the Samba
11       programs. The complete description of the file format and possible
12       parameters held within are here for reference purposes.
13

FILE FORMAT

15       The file consists of sections and parameters. A section begins with the
16       name of the section in square brackets and continues until the next
17       section begins. Sections contain parameters of the form:
18
19           name = value
20
21       The file is line-based - that is, each newline-terminated line
22       represents either a comment, a section name or a parameter.
23
24       Section and parameter names are not case sensitive.
25
26       Only the first equals sign in a parameter is significant. Whitespace
27       before or after the first equals sign is discarded. Leading, trailing
28       and internal whitespace in section and parameter names is irrelevant.
29       Leading and trailing whitespace in a parameter value is discarded.
30       Internal whitespace within a parameter value is retained verbatim.
31
32       Any line beginning with a semicolon (“;”) or a hash (“#”) character is
33       ignored, as are lines containing only whitespace.
34
35       Any line ending in a “\” is continued on the next line in the customary
36       UNIX fashion.
37
38       The values following the equals sign in parameters are all either a
39       string (no quotes needed) or a boolean, which may be given as yes/no,
40       1/0 or true/false. Case is not significant in boolean values, but is
41       preserved in string values. Some items such as create masks are
42       numeric.
43

SECTION DESCRIPTIONS

45       Each section in the configuration file (except for the [global]
46       section) describes a shared resource (known as a “share”). The section
47       name is the name of the shared resource and the parameters within the
48       section define the shares attributes.
49
50       There are three special sections, [global], [homes] and [printers],
51       which are described under special sections. The following notes apply
52       to ordinary section descriptions.
53
54       A share consists of a directory to which access is being given plus a
55       description of the access rights which are granted to the user of the
56       service. Some housekeeping options are also specifiable.
57
58       Sections are either file share services (used by the client as an
59       extension of their native file systems) or printable services (used by
60       the client to access print services on the host running the server).
61
62       Sections may be designated guest services, in which case no password is
63       required to access them. A specified UNIX guest account is used to
64       define access privileges in this case.
65
66       Sections other than guest services will require a password to access
67       them. The client provides the username. As older clients only provide
68       passwords and not usernames, you may specify a list of usernames to
69       check against the password using the user = option in the share
70       definition. For modern clients such as Windows 95/98/ME/NT/2000, this
71       should not be necessary.
72
73       The access rights granted by the server are masked by the access rights
74       granted to the specified or guest UNIX user by the host system. The
75       server does not grant more access than the host system grants.
76
77       The following sample section defines a file space share. The user has
78       write access to the path /home/bar. The share is accessed via the share
79       name foo:
80
81                [foo]
82                path = /home/bar
83                read only = no
84
85       The following sample section defines a printable share. The share is
86       read-only, but printable. That is, the only write access permitted is
87       via calls to open, write to and close a spool file. The guest ok
88       parameter means access will be permitted as the default guest user
89       (specified elsewhere):
90
91                [aprinter]
92                path = /usr/spool/public
93                read only = yes
94                printable = yes
95                guest ok = yes
96
97

SPECIAL SECTIONS

99   The [global] section
100       Parameters in this section apply to the server as a whole, or are
101       defaults for sections that do not specifically define certain items.
102       See the notes under PARAMETERS for more information.
103
104   The [homes] section
105       If a section called [homes] is included in the configuration file,
106       services connecting clients to their home directories can be created on
107       the fly by the server.
108
109       When the connection request is made, the existing sections are scanned.
110       If a match is found, it is used. If no match is found, the requested
111       section name is treated as a username and looked up in the local
112       password file. If the name exists and the correct password has been
113       given, a share is created by cloning the [homes] section.
114
115       Some modifications are then made to the newly created share:
116
117              ·   The share name is changed from homes to the located
118                  username.
119
120              ·   If no path was given, the path is set to the user's home
121                  directory.
122
123
124       If you decide to use a path = line in your [homes] section, it may be
125       useful to use the %S macro. For example:
126
127           path = /data/pchome/%S
128
129       is useful if you have different home directories for your PCs than for
130       UNIX access.
131
132       This is a fast and simple way to give a large number of clients access
133       to their home directories with a minimum of fuss.
134
135       A similar process occurs if the requested section name is “homes”,
136       except that the share name is not changed to that of the requesting
137       user. This method of using the [homes] section works well if different
138       users share a client PC.
139
140       The [homes] section can specify all the parameters a normal service
141       section can specify, though some make more sense than others. The
142       following is a typical and suitable [homes] section:
143
144           [homes]
145           read only = no
146
147       An important point is that if guest access is specified in the [homes]
148       section, all home directories will be visible to all clients without a
149       password. In the very unlikely event that this is actually desirable,
150       it is wise to also specify read only access.
151
152       The browseable flag for auto home directories will be inherited from
153       the global browseable flag, not the [homes] browseable flag. This is
154       useful as it means setting browseable = no in the [homes] section will
155       hide the [homes] share but make any auto home directories visible.
156
157   The [printers] section
158       This section works like [homes], but for printers.
159
160       If a [printers] section occurs in the configuration file, users are
161       able to connect to any printer specified in the local host's printcap
162       file.
163
164       When a connection request is made, the existing sections are scanned.
165       If a match is found, it is used. If no match is found, but a [homes]
166       section exists, it is used as described above. Otherwise, the requested
167       section name is treated as a printer name and the appropriate printcap
168       file is scanned to see if the requested section name is a valid printer
169       share name. If a match is found, a new printer share is created by
170       cloning the [printers] section.
171
172       A few modifications are then made to the newly created share:
173
174              ·   The share name is set to the located printer name
175
176              ·   If no printer name was given, the printer name is set to the
177                  located printer name
178
179              ·   If the share does not permit guest access and no username
180                  was given, the username is set to the located printer name.
181
182
183       The [printers] service MUST be printable - if you specify otherwise,
184       the server will refuse to load the configuration file.
185
186       Typically the path specified is that of a world-writeable spool
187       directory with the sticky bit set on it. A typical [printers] entry
188       looks like this:
189
190           [printers]
191           path = /usr/spool/public
192           guest ok = yes
193           printable = yes
194
195       All aliases given for a printer in the printcap file are legitimate
196       printer names as far as the server is concerned. If your printing
197       subsystem doesn't work like that, you will have to set up a
198       pseudo-printcap. This is a file consisting of one or more lines like
199       this:
200
201           alias|alias|alias|alias...
202
203       Each alias should be an acceptable printer name for your printing
204       subsystem. In the [global] section, specify the new file as your
205       printcap. The server will only recognize names found in your
206       pseudo-printcap, which of course can contain whatever aliases you like.
207       The same technique could be used simply to limit access to a subset of
208       your local printers.
209
210       An alias, by the way, is defined as any component of the first entry of
211       a printcap record. Records are separated by newlines, components (if
212       there are more than one) are separated by vertical bar symbols (|).
213
214           Note
215           On SYSV systems which use lpstat to determine what printers are
216           defined on the system you may be able to use printcap name = lpstat
217           to automatically obtain a list of printers. See the printcap name
218           option for more details.
219

USERSHARES

221       Starting with Samba version 3.0.23 the capability for non-root users to
222       add, modify, and delete their own share definitions has been added.
223       This capability is called usershares and is controlled by a set of
224       parameters in the [global] section of the smb.conf. The relevant
225       parameters are :
226
227       usershare allow guests
228           Controls if usershares can permit guest access.
229
230       usershare max shares
231           Maximum number of user defined shares allowed.
232
233       usershare owner only
234           If set only directories owned by the sharing user can be shared.
235
236       usershare path
237           Points to the directory containing the user defined share
238           definitions. The filesystem permissions on this directory control
239           who can create user defined shares.
240
241       usershare prefix allow list
242           Comma-separated list of absolute pathnames restricting what
243           directories can be shared. Only directories below the pathnames in
244           this list are permitted.
245
246       usershare prefix deny list
247           Comma-separated list of absolute pathnames restricting what
248           directories can be shared. Directories below the pathnames in this
249           list are prohibited.
250
251       usershare template share
252           Names a pre-existing share used as a template for creating new
253           usershares. All other share parameters not specified in the user
254           defined share definition are copied from this named share.
255
256       To allow members of the UNIX group foo to create user defined shares,
257       create the directory to contain the share definitions as follows:
258
259       Become root:
260
261           mkdir /usr/local/samba/lib/usershares
262           chgrp foo /usr/local/samba/lib/usershares
263           chmod 1770 /usr/local/samba/lib/usershares
264
265       Then add the parameters
266
267                usershare path = /usr/local/samba/lib/usershares
268                usershare max shares = 10 # (or the desired number of shares)
269
270       to the global section of your smb.conf. Members of the group foo may
271       then manipulate the user defined shares using the following commands.
272
273       net usershare add sharename path [comment] [acl] [guest_ok=[y|n]]
274           To create or modify (overwrite) a user defined share.
275
276       net usershare delete sharename
277           To delete a user defined share.
278
279       net usershare list wildcard-sharename
280           To list user defined shares.
281
282       net usershare info wildcard-sharename
283           To print information about user defined shares.
284

PARAMETERS

286       Parameters define the specific attributes of sections.
287
288       Some parameters are specific to the [global] section (e.g., security).
289       Some parameters are usable in all sections (e.g., create mask). All
290       others are permissible only in normal sections. For the purposes of the
291       following descriptions the [homes] and [printers] sections will be
292       considered normal. The letter G in parentheses indicates that a
293       parameter is specific to the [global] section. The letter S indicates
294       that a parameter can be specified in a service specific section. All S
295       parameters can also be specified in the [global] section - in which
296       case they will define the default behavior for all services.
297
298       Parameters are arranged here in alphabetical order - this may not
299       create best bedfellows, but at least you can find them! Where there are
300       synonyms, the preferred synonym is described, others refer to the
301       preferred synonym.
302

VARIABLE SUBSTITUTIONS

304       Many of the strings that are settable in the config file can take
305       substitutions. For example the option “path = /tmp/%u” is interpreted
306       as “path = /tmp/john” if the user connected with the username john.
307
308       These substitutions are mostly noted in the descriptions below, but
309       there are some general substitutions which apply whenever they might be
310       relevant. These are:
311
312       %U
313           session username (the username that the client wanted, not
314           necessarily the same as the one they got).
315
316       %G
317           primary group name of %U.
318
319       %h
320           the Internet hostname that Samba is running on.
321
322       %m
323           the NetBIOS name of the client machine (very useful).
324
325           This parameter is not available when Samba listens on port 445, as
326           clients no longer send this information. If you use this macro in
327           an include statement on a domain that has a Samba domain controller
328           be sure to set in the [global] section smb ports = 139. This will
329           cause Samba to not listen on port 445 and will permit include
330           functionality to function as it did with Samba 2.x.
331
332       %L
333           the NetBIOS name of the server. This allows you to change your
334           config based on what the client calls you. Your server can have a
335           “dual personality”.
336
337       %M
338           the Internet name of the client machine.
339
340       %R
341           the selected protocol level after protocol negotiation. It can be
342           one of CORE, COREPLUS, LANMAN1, LANMAN2, NT1, SMB2_02, SMB2_10,
343           SMB2_22, SMB2_24, SMB3_00, SMB3_02, SMB3_10, SMB3_11 or SMB2_FF.
344
345       %d
346           the process id of the current server process.
347
348       %a
349           The architecture of the remote machine. It currently recognizes
350           Samba (Samba), the Linux CIFS file system (CIFSFS), OS/2, (OS2),
351           Mac OS X (OSX), Windows for Workgroups (WfWg), Windows 9x/ME
352           (Win95), Windows NT (WinNT), Windows 2000 (Win2K), Windows XP
353           (WinXP), Windows XP 64-bit(WinXP64), Windows 2003 including 2003R2
354           (Win2K3), and Windows Vista (Vista). Anything else will be known as
355           UNKNOWN.
356
357       %I
358           the IP address of the client machine.
359
360           Before 4.0.0 it could contain IPv4 mapped IPv6 addresses, now it
361           only contains IPv4 or IPv6 addresses.
362
363       %J
364           the IP address of the client machine, colons/dots replaced by
365           underscores.
366
367       %i
368           the local IP address to which a client connected.
369
370           Before 4.0.0 it could contain IPv4 mapped IPv6 addresses, now it
371           only contains IPv4 or IPv6 addresses.
372
373       %j
374           the local IP address to which a client connected, colons/dots
375           replaced by underscores.
376
377       %T
378           the current date and time.
379
380       %t
381           the current date and time in a minimal format without colons
382           (YYYYYmmdd_HHMMSS).
383
384       %D
385           name of the domain or workgroup of the current user.
386
387       %w
388           the winbind separator.
389
390       %$(envvar)
391           the value of the environment variable envar.
392
393       The following substitutes apply only to some configuration options
394       (only those that are used when a connection has been established):
395
396       %S
397           the name of the current service, if any.
398
399       %P
400           the root directory of the current service, if any.
401
402       %u
403           username of the current service, if any.
404
405       %g
406           primary group name of %u.
407
408       %H
409           the home directory of the user given by %u.
410
411       %N
412           the name of your NIS home directory server. This is obtained from
413           your NIS auto.map entry. If you have not compiled Samba with the
414           --with-automount option, this value will be the same as %L.
415
416       %p
417           the path of the service's home directory, obtained from your NIS
418           auto.map entry. The NIS auto.map entry is split up as %N:%p.
419
420       There are some quite creative things that can be done with these
421       substitutions and other smb.conf options.
422

NAME MANGLING

424       Samba supports name mangling so that DOS and Windows clients can use
425       files that don't conform to the 8.3 format. It can also be set to
426       adjust the case of 8.3 format filenames.
427
428       There are several options that control the way mangling is performed,
429       and they are grouped here rather than listed separately. For the
430       defaults look at the output of the testparm program.
431
432       These options can be set separately for each service.
433
434       The options are:
435
436       case sensitive = yes/no/auto
437           controls whether filenames are case sensitive. If they aren't,
438           Samba must do a filename search and match on passed names. The
439           default setting of auto allows clients that support case sensitive
440           filenames (Linux CIFSVFS and smbclient 3.0.5 and above currently)
441           to tell the Samba server on a per-packet basis that they wish to
442           access the file system in a case-sensitive manner (to support UNIX
443           case sensitive semantics). No Windows or DOS system supports
444           case-sensitive filename so setting this option to auto is that same
445           as setting it to no for them. Default auto.
446
447       default case = upper/lower
448           controls what the default case is for new filenames (ie. files that
449           don't currently exist in the filesystem). Default lower. IMPORTANT
450           NOTE: As part of the optimizations for directories containing large
451           numbers of files, the following special case applies. If the
452           options case sensitive = yes, preserve case = No, and short
453           preserve case = No are set, then the case of all incoming client
454           filenames, not just new filenames, will be modified. See additional
455           notes below.
456
457       preserve case = yes/no
458           controls whether new files (ie. files that don't currently exist in
459           the filesystem) are created with the case that the client passes,
460           or if they are forced to be the default case. Default yes.
461
462       short preserve case = yes/no
463           controls if new files (ie. files that don't currently exist in the
464           filesystem) which conform to 8.3 syntax, that is all in upper case
465           and of suitable length, are created upper case, or if they are
466           forced to be the default case. This option can be used with
467           preserve case = yes to permit long filenames to retain their case,
468           while short names are lowercased. Default yes.
469
470       By default, Samba 3.0 has the same semantics as a Windows NT server, in
471       that it is case insensitive but case preserving. As a special case for
472       directories with large numbers of files, if the case options are set as
473       follows, "case sensitive = yes", "case preserve = no", "short preserve
474       case = no" then the "default case" option will be applied and will
475       modify all filenames sent from the client when accessing this share.
476

REGISTRY-BASED CONFIGURATION

478       Starting with Samba version 3.2.0, the capability to store Samba
479       configuration in the registry is available. The configuration is stored
480       in the registry key HKLM\Software\Samba\smbconf. There are two levels
481       of registry configuration:
482
483               1. Share definitions stored in registry are used. This is
484                  triggered by setting the global parameter registry shares to
485                  “yes” in smb.conf.
486
487                  The registry shares are loaded not at startup but on demand
488                  at runtime by smbd. Shares defined in smb.conf take priority
489                  over shares of the same name defined in registry.
490
491               2. Global smb.conf options stored in registry are used. This
492                  can be activated in two different ways:
493
494                  Firstly, a registry only configuration is triggered by
495                  setting config backend = registry in the [global] section of
496                  smb.conf. This resets everything that has been read from
497                  config files to this point and reads the content of the
498                  global configuration section from the registry. This is the
499                  recommended method of using registry based configuration.
500
501                  Secondly, a mixed configuration can be activated by a
502                  special new meaning of the parameter include = registry in
503                  the [global] section of smb.conf. This reads the global
504                  options from registry with the same priorities as for an
505                  include of a text file. This may be especially useful in
506                  cases where an initial configuration is needed to access the
507                  registry.
508
509                  Activation of global registry options automatically
510                  activates registry shares. So in the registry only case,
511                  shares are loaded on demand only.
512
513
514       Note: To make registry-based configurations foolproof at least to a
515       certain extent, the use of lock directory and config backend inside the
516       registry configuration has been disabled: Especially by changing the
517       lock directory inside the registry configuration, one would create a
518       broken setup where the daemons do not see the configuration they loaded
519       once it is active.
520
521       The registry configuration can be accessed with tools like regedit or
522       net (rpc) registry in the key HKLM\Software\Samba\smbconf. More
523       conveniently, the conf subcommand of the net(8) utility offers a
524       dedicated interface to read and write the registry based configuration
525       locally, i.e. directly accessing the database file, circumventing the
526       server.
527

IDENTITY MAPPING CONSIDERATIONS

529       In the SMB protocol, users, groups, and machines are represented by
530       their security identifiers (SIDs). On POSIX system Samba processes need
531       to run under corresponding POSIX user identities and with supplemental
532       POSIX groups to allow access to the files owned by those users and
533       groups. The process of mapping SIDs to POSIX users and groups is called
534       IDENTITY MAPPING or, in short, ID MAPPING.
535
536       Samba supports multiple ways to map SIDs to POSIX users and groups. The
537       configuration is driven by the idmap config DOMAIN : OPTION option
538       which allows one to specify identity mapping (idmap) options for each
539       domain separately.
540
541       Identity mapping modules implement different strategies for mapping of
542       SIDs to POSIX user and group identities. They are applicable to
543       different use cases and scenarios. It is advised to read the
544       documentation of the individual identity mapping modules before
545       choosing a specific scenario to use. Each identity management module is
546       documented in a separate manual page. The standard idmap backends are
547       tdb (idmap_tdb(8)), tdb2 (idmap_tdb2(8)), ldap (idmap_ldap(8)), rid
548       (idmap_rid(8)), hash (idmap_hash(8)), autorid (idmap_autorid(8)), ad
549       (idmap_ad(8)), nss (idmap_nss(8)), and rfc2307 (idmap_rfc2307(8)).
550
551       Overall, ID mapping configuration should be decided carefully. Changes
552       to the already deployed ID mapping configuration may create the risk of
553       losing access to the data or disclosing the data to the wrong parties.
554
555       This example shows how to configure two domains with idmap_rid(8), the
556       principal domain and a trusted domain, leaving the default id mapping
557       scheme at tdb.
558
559                [global]
560                security = domain
561                workgroup = MAIN
562
563                idmap config * : backend        = tdb
564                idmap config * : range          = 1000000-1999999
565
566                idmap config MAIN : backend     = rid
567                idmap config MAIN : range       = 5000000-5999999
568
569                idmap config TRUSTED : backend  = rid
570                idmap config TRUSTED : range    = 6000000-6999999
571
572

EXPLANATION OF EACH PARAMETER

574       abort shutdown script (G)
575
576           This a full path name to a script called by smbd(8) that should
577           stop a shutdown procedure issued by the shutdown script.
578
579           If the connected user possesses the SeRemoteShutdownPrivilege,
580           right, this command will be run as root.
581
582           Default: abort shutdown script = ""
583
584           Example: abort shutdown script = /sbin/shutdown -c
585
586       access based share enum (S)
587
588           If this parameter is yes for a service, then the share hosted by
589           the service will only be visible to users who have read or write
590           access to the share during share enumeration (for example net view
591           \\sambaserver). The share ACLs which allow or deny the access to
592           the share can be modified using for example the sharesec command or
593           using the appropriate Windows tools. This has parallels to access
594           based enumeration, the main difference being that only share
595           permissions are evaluated, and security descriptors on files
596           contained on the share are not used in computing enumeration access
597           rights.
598
599           Default: access based share enum = no
600
601       acl allow execute always (S)
602
603           This boolean parameter controls the behaviour of smbd(8) when
604           receiving a protocol request of "open for execution" from a Windows
605           client. With Samba 3.6 and older, the execution right in the ACL
606           was not checked, so a client could execute a file even if it did
607           not have execute rights on the file. In Samba 4.0, this has been
608           fixed, so that by default, i.e. when this parameter is set to
609           "False", "open for execution" is now denied when execution
610           permissions are not present.
611
612           If this parameter is set to "True", Samba does not check execute
613           permissions on "open for execution", thus re-establishing the
614           behaviour of Samba 3.6. This can be useful to smoothen upgrades
615           from older Samba versions to 4.0 and newer. This setting is not
616           meant to be used as a permanent setting, but as a temporary relief:
617           It is recommended to fix the permissions in the ACLs and reset this
618           parameter to the default after a certain transition period.
619
620           Default: acl allow execute always = no
621
622       acl check permissions (S)
623
624           Please note this parameter is now deprecated in Samba 3.6.2 and
625           will be removed in a future version of Samba.
626
627           This boolean parameter controls what smbd(8) does on receiving a
628           protocol request of "open for delete" from a Windows client. If a
629           Windows client doesn't have permissions to delete a file then they
630           expect this to be denied at open time. POSIX systems normally only
631           detect restrictions on delete by actually attempting to delete the
632           file or directory. As Windows clients can (and do) "back out" a
633           delete request by unsetting the "delete on close" bit Samba cannot
634           delete the file immediately on "open for delete" request as we
635           cannot restore such a deleted file. With this parameter set to true
636           (the default) then smbd checks the file system permissions directly
637           on "open for delete" and denies the request without actually
638           deleting the file if the file system permissions would seem to deny
639           it. This is not perfect, as it's possible a user could have deleted
640           a file without Samba being able to check the permissions correctly,
641           but it is close enough to Windows semantics for mostly correct
642           behaviour. Samba will correctly check POSIX ACL semantics in this
643           case.
644
645           If this parameter is set to "false" Samba doesn't check permissions
646           on "open for delete" and allows the open. If the user doesn't have
647           permission to delete the file this will only be discovered at close
648           time, which is too late for the Windows user tools to display an
649           error message to the user. The symptom of this is files that appear
650           to have been deleted "magically" re-appearing on a Windows explorer
651           refresh. This is an extremely advanced protocol option which should
652           not need to be changed. This parameter was introduced in its final
653           form in 3.0.21, an earlier version with slightly different
654           semantics was introduced in 3.0.20. That older version is not
655           documented here.
656
657           Default: acl check permissions = yes
658
659       acl group control (S)
660
661           In a POSIX filesystem, only the owner of a file or directory and
662           the superuser can modify the permissions and ACLs on a file. If
663           this parameter is set, then Samba overrides this restriction, and
664           also allows the primary group owner of a file or directory to
665           modify the permissions and ACLs on that file.
666
667           On a Windows server, groups may be the owner of a file or directory
668           - thus allowing anyone in that group to modify the permissions on
669           it. This allows the delegation of security controls on a point in
670           the filesystem to the group owner of a directory and anything below
671           it also owned by that group. This means there are multiple people
672           with permissions to modify ACLs on a file or directory, easing
673           manageability.
674
675           This parameter allows Samba to also permit delegation of the
676           control over a point in the exported directory hierarchy in much
677           the same way as Windows. This allows all members of a UNIX group to
678           control the permissions on a file or directory they have group
679           ownership on.
680
681           This parameter is best used with the inherit owner option and also
682           on a share containing directories with the UNIX setgid bit set on
683           them, which causes new files and directories created within it to
684           inherit the group ownership from the containing directory.
685
686           This parameter was deprecated in Samba 3.0.23, but re-activated in
687           Samba 3.0.31 and above, as it now only controls permission changes
688           if the user is in the owning primary group. It is now no longer
689           equivalent to the dos filemode option.
690
691           Default: acl group control = no
692
693       acl map full control (S)
694
695           This boolean parameter controls whether smbd(8) maps a POSIX ACE
696           entry of "rwx" (read/write/execute), the maximum allowed POSIX
697           permission set, into a Windows ACL of "FULL CONTROL". If this
698           parameter is set to true any POSIX ACE entry of "rwx" will be
699           returned in a Windows ACL as "FULL CONTROL", is this parameter is
700           set to false any POSIX ACE entry of "rwx" will be returned as the
701           specific Windows ACL bits representing read, write and execute.
702
703           Default: acl map full control = yes
704
705       add group script (G)
706
707           This is the full pathname to a script that will be run AS ROOT by
708           smbd(8) when a new group is requested. It will expand any %g to the
709           group name passed. This script is only useful for installations
710           using the Windows NT domain administration tools. The script is
711           free to create a group with an arbitrary name to circumvent unix
712           group name restrictions. In that case the script must print the
713           numeric gid of the created group on stdout.
714
715           Default: add group script =
716
717           Example: add group script = /usr/sbin/groupadd %g
718
719       add machine script (G)
720
721           This is the full pathname to a script that will be run by smbd(8)
722           when a machine is added to Samba's domain and a Unix account
723           matching the machine's name appended with a "$" does not already
724           exist.
725
726           This option is very similar to the add user script, and likewise
727           uses the %u substitution for the account name. Do not use the %m
728           substitution.
729
730           Default: add machine script =
731
732           Example: add machine script = /usr/sbin/adduser -n -g machines -c
733           Machine -d /var/lib/nobody -s /bin/false %u
734
735       addport command (G)
736
737           Samba 3.0.23 introduced support for adding printer ports remotely
738           using the Windows "Add Standard TCP/IP Port Wizard". This option
739           defines an external program to be executed when smbd receives a
740           request to add a new Port to the system. The script is passed two
741           parameters:
742
743                  ·   port name
744
745                  ·   device URI
746
747           The deviceURI is in the format of
748           socket://<hostname>[:<portnumber>] or lpd://<hostname>/<queuename>.
749
750           Default: addport command =
751
752           Example: addport command = /etc/samba/scripts/addport.sh
753
754       addprinter command (G)
755
756           With the introduction of MS-RPC based printing support for Windows
757           NT/2000 clients in Samba 2.2, The MS Add Printer Wizard (APW) icon
758           is now also available in the "Printers..." folder displayed a share
759           listing. The APW allows for printers to be add remotely to a Samba
760           or Windows NT/2000 print server.
761
762           For a Samba host this means that the printer must be physically
763           added to the underlying printing system. The addprinter command
764           defines a script to be run which will perform the necessary
765           operations for adding the printer to the print system and to add
766           the appropriate service definition to the smb.conf file in order
767           that it can be shared by smbd(8).
768
769           The addprinter command is automatically invoked with the following
770           parameter (in order):
771
772                  ·   printer name
773
774                  ·   share name
775
776                  ·   port name
777
778                  ·   driver name
779
780                  ·   location
781
782                  ·   Windows 9x driver location
783
784           All parameters are filled in from the PRINTER_INFO_2 structure sent
785           by the Windows NT/2000 client with one exception. The "Windows 9x
786           driver location" parameter is included for backwards compatibility
787           only. The remaining fields in the structure are generated from
788           answers to the APW questions.
789
790           Once the addprinter command has been executed, smbd will reparse
791           the smb.conf to determine if the share defined by the APW exists.
792           If the sharename is still invalid, then smbd will return an
793           ACCESS_DENIED error to the client.
794
795           The addprinter command program can output a single line of text,
796           which Samba will set as the port the new printer is connected to.
797           If this line isn't output, Samba won't reload its printer shares.
798
799           Default: addprinter command =
800
801           Example: addprinter command = /usr/bin/addprinter
802
803       add share command (G)
804
805           Samba 2.2.0 introduced the ability to dynamically add and delete
806           shares via the Windows NT 4.0 Server Manager. The add share command
807           is used to define an external program or script which will add a
808           new service definition to smb.conf.
809
810           In order to successfully execute the add share command, smbd
811           requires that the administrator connects using a root account (i.e.
812           uid == 0) or has the SeDiskOperatorPrivilege. Scripts defined in
813           the add share command parameter are executed as root.
814
815           When executed, smbd will automatically invoke the add share command
816           with five parameters.
817
818                  ·   configFile - the location of the global smb.conf file.
819
820                  ·   shareName - the name of the new share.
821
822                  ·   pathName - path to an **existing** directory on disk.
823
824                  ·   comment - comment string to associate with the new
825                      share.
826
827                  ·   max connections Number of maximum simultaneous
828                      connections to this share.
829
830           This parameter is only used to add file shares. To add printer
831           shares, see the addprinter command.
832
833           Default: add share command =
834
835           Example: add share command = /usr/local/bin/addshare
836
837       add user script (G)
838
839           This is the full pathname to a script that will be run AS ROOT by
840           smbd(8) under special circumstances described below.
841
842           Normally, a Samba server requires that UNIX users are created for
843           all users accessing files on this server. For sites that use
844           Windows NT account databases as their primary user database
845           creating these users and keeping the user list in sync with the
846           Windows NT PDC is an onerous task. This option allows smbd to
847           create the required UNIX users ON DEMAND when a user accesses the
848           Samba server.
849
850           When the Windows user attempts to access the Samba server, at login
851           (session setup in the SMB protocol) time, smbd(8) contacts the
852           password server and attempts to authenticate the given user with
853           the given password. If the authentication succeeds then smbd
854           attempts to find a UNIX user in the UNIX password database to map
855           the Windows user into. If this lookup fails, and add user script is
856           set then smbd will call the specified script AS ROOT, expanding any
857           %u argument to be the user name to create.
858
859           If this script successfully creates the user then smbd will
860           continue on as though the UNIX user already existed. In this way,
861           UNIX users are dynamically created to match existing Windows NT
862           accounts.
863
864           See also security, password server, delete user script.
865
866           Default: add user script =
867
868           Example: add user script = /usr/local/samba/bin/add_user %u
869
870       add user to group script (G)
871
872           Full path to the script that will be called when a user is added to
873           a group using the Windows NT domain administration tools. It will
874           be run by smbd(8) AS ROOT. Any %g will be replaced with the group
875           name and any %u will be replaced with the user name.
876
877           Note that the adduser command used in the example below does not
878           support the used syntax on all systems.
879
880           Default: add user to group script =
881
882           Example: add user to group script = /usr/sbin/adduser %u %g
883
884       administrative share (S)
885
886           If this parameter is set to yes for a share, then the share will be
887           an administrative share. The Administrative Shares are the default
888           network shares created by all Windows NT-based operating systems.
889           These are shares like C$, D$ or ADMIN$. The type of these shares is
890           STYPE_DISKTREE_HIDDEN.
891
892           See the section below on security for more information about this
893           option.
894
895           Default: administrative share = no
896
897       admin users (S)
898
899           This is a list of users who will be granted administrative
900           privileges on the share. This means that they will do all file
901           operations as the super-user (root).
902
903           You should use this option very carefully, as any user in this list
904           will be able to do anything they like on the share, irrespective of
905           file permissions.
906
907           Default: admin users =
908
909           Example: admin users = jason
910
911       afs share (S)
912
913           This parameter controls whether special AFS features are enabled
914           for this share. If enabled, it assumes that the directory exported
915           via the path parameter is a local AFS import. The special AFS
916           features include the attempt to hand-craft an AFS token if you
917           enabled --with-fake-kaserver in configure.
918
919           Default: afs share = no
920
921       afs token lifetime (G)
922
923           This parameter controls the lifetime of tokens that the AFS
924           fake-kaserver claims. In reality these never expire but this
925           lifetime controls when the afs client will forget the token.
926
927           Set this parameter to 0 to get NEVERDATE.
928
929           Default: afs token lifetime = 604800
930
931       afs username map (G)
932
933           If you are using the fake kaserver AFS feature, you might want to
934           hand-craft the usernames you are creating tokens for. For example
935           this is necessary if you have users from several domain in your AFS
936           Protection Database. One possible scheme to code users as
937           DOMAIN+User as it is done by winbind with the + as a separator.
938
939           The mapped user name must contain the cell name to log into, so
940           without setting this parameter there will be no token.
941
942           Default: afs username map =
943
944           Example: afs username map = %u@afs.samba.org
945
946       aio max threads (G)
947
948           The integer parameter specifies the maximum number of threads each
949           smbd process will create when doing parallel asynchronous IO calls.
950           If the number of outstanding calls is greater than this number the
951           requests will not be refused but go onto a queue and will be
952           scheduled in turn as outstanding requests complete.
953
954           Related command: aio read size
955
956           Related command: aio write size
957
958           Default: aio max threads = 100
959
960       aio read size (S)
961
962           If this integer parameter is set to a non-zero value, Samba will
963           read from files asynchronously when the request size is bigger than
964           this value. Note that it happens only for non-chained and
965           non-chaining reads and when not using write cache.
966
967           The only reasonable values for this parameter are 0 (no async I/O)
968           and 1 (always do async I/O).
969
970           Related command: write cache size
971
972           Related command: aio write size
973
974           Default: aio read size = 1
975
976           Example: aio read size = 0 # Always do reads synchronously
977
978       aio write behind (S)
979
980           If Samba has been built with asynchronous I/O support, Samba will
981           not wait until write requests are finished before returning the
982           result to the client for files listed in this parameter. Instead,
983           Samba will immediately return that the write request has been
984           finished successfully, no matter if the operation will succeed or
985           not. This might speed up clients without aio support, but is really
986           dangerous, because data could be lost and files could be damaged.
987
988           The syntax is identical to the veto files parameter.
989
990           Default: aio write behind =
991
992           Example: aio write behind = /*.tmp/
993
994       aio write size (S)
995
996           If this integer parameter is set to a non-zero value, Samba will
997           write to files asynchronously when the request size is bigger than
998           this value. Note that it happens only for non-chained and
999           non-chaining reads and when not using write cache.
1000
1001           The only reasonable values for this parameter are 0 (no async I/O)
1002           and 1 (always do async I/O).
1003
1004           Compared to aio read size this parameter has a smaller effect, most
1005           writes should end up in the file system cache. Writes that require
1006           space allocation might benefit most from going asynchronous.
1007
1008           Related command: write cache size
1009
1010           Related command: aio read size
1011
1012           Default: aio write size = 1
1013
1014           Example: aio write size = 0 # Always do writes synchronously
1015
1016       algorithmic rid base (G)
1017
1018           This determines how Samba will use its algorithmic mapping from
1019           uids/gid to the RIDs needed to construct NT Security Identifiers.
1020
1021           Setting this option to a larger value could be useful to sites
1022           transitioning from WinNT and Win2k, as existing user and group rids
1023           would otherwise clash with system users etc.
1024
1025           All UIDs and GIDs must be able to be resolved into SIDs for the
1026           correct operation of ACLs on the server. As such the algorithmic
1027           mapping can't be 'turned off', but pushing it 'out of the way'
1028           should resolve the issues. Users and groups can then be assigned
1029           'low' RIDs in arbitrary-rid supporting backends.
1030
1031           Default: algorithmic rid base = 1000
1032
1033           Example: algorithmic rid base = 100000
1034
1035       allocation roundup size (S)
1036
1037           This parameter allows an administrator to tune the allocation size
1038           reported to Windows clients. The default size of 1Mb generally
1039           results in improved Windows client performance. However, rounding
1040           the allocation size may cause difficulties for some applications,
1041           e.g. MS Visual Studio. If the MS Visual Studio compiler starts to
1042           crash with an internal error, set this parameter to zero for this
1043           share.
1044
1045           The integer parameter specifies the roundup size in bytes.
1046
1047           Default: allocation roundup size = 1048576
1048
1049           Example: allocation roundup size = 0 # (to disable roundups)
1050
1051       allow dcerpc auth level connect (G)
1052
1053           This option controls whether DCERPC services are allowed to be used
1054           with DCERPC_AUTH_LEVEL_CONNECT, which provides authentication, but
1055           no per message integrity nor privacy protection.
1056
1057           Some interfaces like samr, lsarpc and netlogon have a hard-coded
1058           default of no and epmapper, mgmt and rpcecho have a hard-coded
1059           default of yes.
1060
1061           The behavior can be overwritten per interface name (e.g. lsarpc,
1062           netlogon, samr, srvsvc, winreg, wkssvc ...) by using 'allow dcerpc
1063           auth level connect:interface = yes' as option.
1064
1065           This option yields precedence to the implementation specific
1066           restrictions. E.g. the drsuapi and backupkey protocols require
1067           DCERPC_AUTH_LEVEL_PRIVACY. The dnsserver protocol requires
1068           DCERPC_AUTH_LEVEL_INTEGRITY.
1069
1070           Default: allow dcerpc auth level connect = no
1071
1072           Example: allow dcerpc auth level connect = yes
1073
1074       allow dns updates (G)
1075
1076           This option determines what kind of updates to the DNS are allowed.
1077
1078           DNS updates can either be disallowed completely by setting it to
1079           disabled, enabled over secure connections only by setting it to
1080           secure only or allowed in all cases by setting it to nonsecure.
1081
1082           Default: allow dns updates = secure only
1083
1084           Example: allow dns updates = disabled
1085
1086       allow insecure wide links (G)
1087
1088           In normal operation the option wide links which allows the server
1089           to follow symlinks outside of a share path is automatically
1090           disabled when unix extensions are enabled on a Samba server. This
1091           is done for security purposes to prevent UNIX clients creating
1092           symlinks to areas of the server file system that the administrator
1093           does not wish to export.
1094
1095           Setting allow insecure wide links to true disables the link between
1096           these two parameters, removing this protection and allowing a site
1097           to configure the server to follow symlinks (by setting wide links
1098           to "true") even when unix extensions is turned on.
1099
1100           It is not recommended to enable this option unless you fully
1101           understand the implications of allowing the server to follow
1102           symbolic links created by UNIX clients. For most normal Samba
1103           configurations this would be considered a security hole and setting
1104           this parameter is not recommended.
1105
1106           This option was added at the request of sites who had deliberately
1107           set Samba up in this way and needed to continue supporting this
1108           functionality without having to patch the Samba code.
1109
1110           Default: allow insecure wide links = no
1111
1112       allow nt4 crypto (G)
1113
1114           This option controls whether the netlogon server (currently only in
1115           'active directory domain controller' mode), will reject clients
1116           which does not support NETLOGON_NEG_STRONG_KEYS nor
1117           NETLOGON_NEG_SUPPORTS_AES.
1118
1119           This option was added with Samba 4.2.0. It may lock out clients
1120           which worked fine with Samba versions up to 4.1.x. as the effective
1121           default was "yes" there, while it is "no" now.
1122
1123           If you have clients without RequireStrongKey = 1 in the registry,
1124           you may need to set "allow nt4 crypto = yes", until you have fixed
1125           all clients.
1126
1127           "allow nt4 crypto = yes" allows weak crypto to be negotiated, maybe
1128           via downgrade attacks.
1129
1130           This option yields precedence to the 'reject md5 clients' option.
1131
1132           Default: allow nt4 crypto = no
1133
1134       allow trusted domains (G)
1135
1136           This option only takes effect when the security option is set to
1137           server, domain or ads. If it is set to no, then attempts to connect
1138           to a resource from a domain or workgroup other than the one which
1139           smbd is running in will fail, even if that domain is trusted by the
1140           remote server doing the authentication.
1141
1142           This is useful if you only want your Samba server to serve
1143           resources to users in the domain it is a member of. As an example,
1144           suppose that there are two domains DOMA and DOMB. DOMB is trusted
1145           by DOMA, which contains the Samba server. Under normal
1146           circumstances, a user with an account in DOMB can then access the
1147           resources of a UNIX account with the same account name on the Samba
1148           server even if they do not have an account in DOMA. This can make
1149           implementing a security boundary difficult.
1150
1151           Default: allow trusted domains = yes
1152
1153       allow unsafe cluster upgrade (G)
1154
1155           If set to no (the default), smbd checks at startup if other smbd
1156           versions are running in the cluster and refuses to start if so.
1157           This is done to protect data corruption in internal data structures
1158           due to incompatible Samba versions running concurrently in the same
1159           cluster. Setting this parameter to yes disables this safety check.
1160
1161           Default: allow unsafe cluster upgrade = no
1162
1163       apply group policies (G)
1164
1165           This option controls whether winbind will execute the gpupdate
1166           command defined in gpo update command on the Group Policy update
1167           interval. The Group Policy update interval is defined as every 90
1168           minutes, plus a random offset between 0 and 30 minutes. This
1169           applies Group Policy Machine polices to the client or KDC and
1170           machine policies to a server.
1171
1172           Default: apply group policies = no
1173
1174           Example: apply group policies = yes
1175
1176       async smb echo handler (G)
1177
1178           This parameter specifies whether Samba should fork the async smb
1179           echo handler. It can be beneficial if your file system can block
1180           syscalls for a very long time. In some circumstances, it prolongs
1181           the timeout that Windows uses to determine whether a connection is
1182           dead.
1183
1184           Default: async smb echo handler = no
1185
1186       auth event notification (G)
1187
1188           When enabled, this option causes Samba (acting as an Active
1189           Directory Domain Controller) to stream authentication events across
1190           the internal message bus. Scripts built using Samba's python
1191           bindings can listen to these events by registering as the service
1192           auth_event.
1193
1194           This should be considered a developer option (it assists in the
1195           Samba testsuite) rather than a facility for external auditing, as
1196           message delivery is not guaranteed (a feature that the testsuite
1197           works around). Additionally Samba must be compiled with the jansson
1198           support for this option to be effective.
1199
1200           The authentication events are also logged via the normal logging
1201           methods when the log level is set appropriately.
1202
1203           Default: auth event notification = no
1204
1205       preload
1206
1207           This parameter is a synonym for auto services.
1208
1209       auto services (G)
1210
1211           This is a list of services that you want to be automatically added
1212           to the browse lists. This is most useful for homes and printers
1213           services that would otherwise not be visible.
1214
1215           Note that if you just want all printers in your printcap file
1216           loaded then the load printers option is easier.
1217
1218           Default: auto services =
1219
1220           Example: auto services = fred lp colorlp
1221
1222       available (S)
1223
1224           This parameter lets you "turn off" a service. If available = no,
1225           then ALL attempts to connect to the service will fail. Such
1226           failures are logged.
1227
1228           Default: available = yes
1229
1230       bind dns directory
1231
1232           This parameter is a synonym for binddns dir.
1233
1234       binddns dir (G)
1235
1236           This parameters defines the directory samba will use to store the
1237           configuration files for bind, such as named.conf. NOTE: The bind
1238           dns directory needs to be on the same mount point as the private
1239           directory!
1240
1241           Default: binddns dir = /var/lib/samba/bind-dns
1242
1243       bind interfaces only (G)
1244
1245           This global parameter allows the Samba admin to limit what
1246           interfaces on a machine will serve SMB requests. It affects file
1247           service smbd(8) and name service nmbd(8) in a slightly different
1248           ways.
1249
1250           For name service it causes nmbd to bind to ports 137 and 138 on the
1251           interfaces listed in the interfaces parameter.  nmbd also binds to
1252           the "all addresses" interface (0.0.0.0) on ports 137 and 138 for
1253           the purposes of reading broadcast messages. If this option is not
1254           set then nmbd will service name requests on all of these sockets.
1255           If bind interfaces only is set then nmbd will check the source
1256           address of any packets coming in on the broadcast sockets and
1257           discard any that don't match the broadcast addresses of the
1258           interfaces in the interfaces parameter list. As unicast packets are
1259           received on the other sockets it allows nmbd to refuse to serve
1260           names to machines that send packets that arrive through any
1261           interfaces not listed in the interfaces list. IP Source address
1262           spoofing does defeat this simple check, however, so it must not be
1263           used seriously as a security feature for nmbd.
1264
1265           For file service it causes smbd(8) to bind only to the interface
1266           list given in the interfaces parameter. This restricts the networks
1267           that smbd will serve, to packets coming in on those interfaces.
1268           Note that you should not use this parameter for machines that are
1269           serving PPP or other intermittent or non-broadcast network
1270           interfaces as it will not cope with non-permanent interfaces.
1271
1272           If bind interfaces only is set and the network address 127.0.0.1 is
1273           not added to the interfaces parameter list smbpasswd(8) may not
1274           work as expected due to the reasons covered below.
1275
1276           To change a users SMB password, the smbpasswd by default connects
1277           to the localhost - 127.0.0.1 address as an SMB client to issue the
1278           password change request. If bind interfaces only is set then unless
1279           the network address 127.0.0.1 is added to the interfaces parameter
1280           list then smbpasswd will fail to connect in it's default mode.
1281           smbpasswd can be forced to use the primary IP interface of the
1282           local host by using its smbpasswd(8) -r remote machine parameter,
1283           with remote machine set to the IP name of the primary interface of
1284           the local host.
1285
1286           Default: bind interfaces only = no
1287
1288       blocking locks (S)
1289
1290           This parameter controls the behavior of smbd(8) when given a
1291           request by a client to obtain a byte range lock on a region of an
1292           open file, and the request has a time limit associated with it.
1293
1294           If this parameter is set and the lock range requested cannot be
1295           immediately satisfied, samba will internally queue the lock
1296           request, and periodically attempt to obtain the lock until the
1297           timeout period expires.
1298
1299           If this parameter is set to no, then samba will behave as previous
1300           versions of Samba would and will fail the lock request immediately
1301           if the lock range cannot be obtained.
1302
1303           Default: blocking locks = yes
1304
1305       block size (S)
1306
1307           This parameter controls the behavior of smbd(8) when reporting disk
1308           free sizes. By default, this reports a disk block size of 1024
1309           bytes.
1310
1311           Changing this parameter may have some effect on the efficiency of
1312           client writes, this is not yet confirmed. This parameter was added
1313           to allow advanced administrators to change it (usually to a higher
1314           value) and test the effect it has on client write performance
1315           without re-compiling the code. As this is an experimental option it
1316           may be removed in a future release.
1317
1318           Changing this option does not change the disk free reporting size,
1319           just the block size unit reported to the client.
1320
1321           Default: block size = 1024
1322
1323           Example: block size = 4096
1324
1325       browsable
1326
1327           This parameter is a synonym for browseable.
1328
1329       browseable (S)
1330
1331           This controls whether this share is seen in the list of available
1332           shares in a net view and in the browse list.
1333
1334           Default: browseable = yes
1335
1336       browse list (G)
1337
1338           This controls whether smbd(8) will serve a browse list to a client
1339           doing a NetServerEnum call. Normally set to yes. You should never
1340           need to change this.
1341
1342           Default: browse list = yes
1343
1344       cache directory (G)
1345
1346           Usually, most of the TDB files are stored in the lock directory.
1347           Since Samba 3.4.0, it is possible to differentiate between TDB
1348           files with persistent data and TDB files with non-persistent data
1349           using the state directory and the cache directory options.
1350
1351           This option specifies the directory for storing TDB files
1352           containing non-persistent data that will be kept across service
1353           restarts. The directory should be placed on persistent storage, but
1354           the data can be safely deleted by an administrator.
1355
1356           Default: cache directory = /var/lib/samba
1357
1358           Example: cache directory = /var/run/samba/locks/cache
1359
1360       casesignames
1361
1362           This parameter is a synonym for case sensitive.
1363
1364       case sensitive (S)
1365
1366           See the discussion in the section name mangling.
1367
1368           Default: case sensitive = auto
1369
1370       change notify (G)
1371
1372           This parameter specifies whether Samba should reply to a client's
1373           file change notify requests.
1374
1375           You should never need to change this parameter
1376
1377           Default: change notify = yes
1378
1379       change share command (G)
1380
1381           Samba 2.2.0 introduced the ability to dynamically add and delete
1382           shares via the Windows NT 4.0 Server Manager. The change share
1383           command is used to define an external program or script which will
1384           modify an existing service definition in smb.conf.
1385
1386           In order to successfully execute the change share command, smbd
1387           requires that the administrator connects using a root account (i.e.
1388           uid == 0) or has the SeDiskOperatorPrivilege. Scripts defined in
1389           the change share command parameter are executed as root.
1390
1391           When executed, smbd will automatically invoke the change share
1392           command with six parameters.
1393
1394                  ·   configFile - the location of the global smb.conf file.
1395
1396                  ·   shareName - the name of the new share.
1397
1398                  ·   pathName - path to an **existing** directory on disk.
1399
1400                  ·   comment - comment string to associate with the new
1401                      share.
1402
1403                  ·   max connections Number of maximum simultaneous
1404                      connections to this share.
1405
1406                  ·   CSC policy - client side caching policy in string form.
1407                      Valid values are: manual, documents, programs, disable.
1408
1409           This parameter is only used to modify existing file share
1410           definitions. To modify printer shares, use the "Printers..." folder
1411           as seen when browsing the Samba host.
1412
1413           Default: change share command =
1414
1415           Example: change share command = /usr/local/bin/changeshare
1416
1417       check parent directory delete on close (S)
1418
1419           A Windows SMB server prevents the client from creating files in a
1420           directory that has the delete-on-close flag set. By default Samba
1421           doesn't perform this check as this check is a quite expensive
1422           operation in Samba.
1423
1424           Default: check parent directory delete on close = no
1425
1426       check password script (G)
1427
1428           The name of a program that can be used to check password
1429           complexity. The password is sent to the program's standard input.
1430
1431           The program must return 0 on a good password, or any other value if
1432           the password is bad. In case the password is considered weak (the
1433           program does not return 0) the user will be notified and the
1434           password change will fail.
1435
1436           In Samba AD, this script will be run AS ROOT by samba(8) without
1437           any substitutions.
1438
1439           Note: In the example directory is a sample program called
1440           crackcheck that uses cracklib to check the password quality.
1441
1442           Default: check password script =  # Disabled
1443
1444           Example: check password script = /usr/local/sbin/crackcheck
1445
1446       cldap port (G)
1447
1448           This option controls the port used by the CLDAP protocol.
1449
1450           Default: cldap port = 389
1451
1452           Example: cldap port = 3389
1453
1454       client ipc max protocol (G)
1455
1456           The value of the parameter (a string) is the highest protocol level
1457           that will be supported for IPC$ connections as DCERPC transport.
1458
1459           Normally this option should not be set as the automatic negotiation
1460           phase in the SMB protocol takes care of choosing the appropriate
1461           protocol.
1462
1463           The value default refers to the latest supported protocol,
1464           currently SMB3_11.
1465
1466           See client max protocol for a full list of available protocols. The
1467           values CORE, COREPLUS, LANMAN1, LANMAN2 are silently upgraded to
1468           NT1.
1469
1470           Default: client ipc max protocol = default
1471
1472           Example: client ipc max protocol = SMB2_10
1473
1474       client ipc min protocol (G)
1475
1476           This setting controls the minimum protocol version that the will be
1477           attempted to use for IPC$ connections as DCERPC transport.
1478
1479           Normally this option should not be set as the automatic negotiation
1480           phase in the SMB protocol takes care of choosing the appropriate
1481           protocol.
1482
1483           The value default refers to the higher value of NT1 and the
1484           effective value of client min protocol.
1485
1486           See client max protocol for a full list of available protocols. The
1487           values CORE, COREPLUS, LANMAN1, LANMAN2 are silently upgraded to
1488           NT1.
1489
1490           Default: client ipc min protocol = default
1491
1492           Example: client ipc min protocol = SMB3_11
1493
1494       client ipc signing (G)
1495
1496           This controls whether the client is allowed or required to use SMB
1497           signing for IPC$ connections as DCERPC transport. Possible values
1498           are auto, mandatory and disabled.
1499
1500           When set to mandatory or default, SMB signing is required.
1501
1502           When set to auto, SMB signing is offered, but not enforced and if
1503           set to disabled, SMB signing is not offered either.
1504
1505           Connections from winbindd to Active Directory Domain Controllers
1506           always enforce signing.
1507
1508           Default: client ipc signing = default
1509
1510       client lanman auth (G)
1511
1512           This parameter determines whether or not smbclient(8) and other
1513           samba client tools will attempt to authenticate itself to servers
1514           using the weaker LANMAN password hash. If disabled, only server
1515           which support NT password hashes (e.g. Windows NT/2000, Samba,
1516           etc... but not Windows 95/98) will be able to be connected from the
1517           Samba client.
1518
1519           The LANMAN encrypted response is easily broken, due to its
1520           case-insensitive nature, and the choice of algorithm. Clients
1521           without Windows 95/98 servers are advised to disable this option.
1522
1523           Disabling this option will also disable the client plaintext auth
1524           option.
1525
1526           Likewise, if the client ntlmv2 auth parameter is enabled, then only
1527           NTLMv2 logins will be attempted.
1528
1529           Default: client lanman auth = no
1530
1531       client ldap sasl wrapping (G)
1532
1533           The client ldap sasl wrapping defines whether ldap traffic will be
1534           signed or signed and encrypted (sealed). Possible values are plain,
1535           sign and seal.
1536
1537           The values sign and seal are only available if Samba has been
1538           compiled against a modern OpenLDAP version (2.3.x or higher).
1539
1540           This option is needed in the case of Domain Controllers enforcing
1541           the usage of signed LDAP connections (e.g. Windows 2000 SP3 or
1542           higher). LDAP sign and seal can be controlled with the registry key
1543           "HKLM\System\CurrentControlSet\Services\
1544           NTDS\Parameters\LDAPServerIntegrity" on the Windows server side.
1545
1546           Depending on the used KRB5 library (MIT and older Heimdal versions)
1547           it is possible that the message "integrity only" is not supported.
1548           In this case, sign is just an alias for seal.
1549
1550           The default value is sign. That implies synchronizing the time with
1551           the KDC in the case of using Kerberos.
1552
1553           Default: client ldap sasl wrapping = sign
1554
1555       client max protocol (G)
1556
1557           The value of the parameter (a string) is the highest protocol level
1558           that will be supported by the client.
1559
1560           Possible values are :
1561
1562                  ·   CORE: Earliest version. No concept of user names.
1563
1564                  ·   COREPLUS: Slight improvements on CORE for efficiency.
1565
1566                  ·   LANMAN1: First modern version of the protocol. Long
1567                      filename support.
1568
1569                  ·   LANMAN2: Updates to Lanman1 protocol.
1570
1571                  ·   NT1: Current up to date version of the protocol. Used by
1572                      Windows NT. Known as CIFS.
1573
1574                  ·   SMB2: Re-implementation of the SMB protocol. Used by
1575                      Windows Vista and later versions of Windows. SMB2 has
1576                      sub protocols available.
1577
1578                             ·   SMB2_02: The earliest SMB2 version.
1579
1580                             ·   SMB2_10: Windows 7 SMB2 version.
1581
1582                             ·   SMB2_22: Early Windows 8 SMB2 version.
1583
1584                             ·   SMB2_24: Windows 8 beta SMB2 version.
1585
1586                      By default SMB2 selects the SMB2_10 variant.
1587
1588                  ·   SMB3: The same as SMB2. Used by Windows 8. SMB3 has sub
1589                      protocols available.
1590
1591                             ·   SMB3_00: Windows 8 SMB3 version. (mostly the
1592                                 same as SMB2_24)
1593
1594                             ·   SMB3_02: Windows 8.1 SMB3 version.
1595
1596                             ·   SMB3_10: early Windows 10 technical preview
1597                                 SMB3 version.
1598
1599                             ·   SMB3_11: Windows 10 technical preview SMB3
1600                                 version (maybe final).
1601
1602                      By default SMB3 selects the SMB3_11 variant.
1603
1604           Normally this option should not be set as the automatic negotiation
1605           phase in the SMB protocol takes care of choosing the appropriate
1606           protocol.
1607
1608           The value default refers to SMB3_11.
1609
1610           IPC$ connections for DCERPC e.g. in winbindd, are handled by the
1611           client ipc max protocol option.
1612
1613           Default: client max protocol = default
1614
1615           Example: client max protocol = LANMAN1
1616
1617       client min protocol (G)
1618
1619           This setting controls the minimum protocol version that the client
1620           will attempt to use.
1621
1622           Normally this option should not be set as the automatic negotiation
1623           phase in the SMB protocol takes care of choosing the appropriate
1624           protocol.
1625
1626           See Related command: client max protocol for a full list of
1627           available protocols.
1628
1629           IPC$ connections for DCERPC e.g. in winbindd, are handled by the
1630           client ipc min protocol option.
1631
1632           Default: client min protocol = CORE
1633
1634           Example: client min protocol = NT1
1635
1636       client NTLMv2 auth (G)
1637
1638           This parameter determines whether or not smbclient(8) will attempt
1639           to authenticate itself to servers using the NTLMv2 encrypted
1640           password response.
1641
1642           If enabled, only an NTLMv2 and LMv2 response (both much more secure
1643           than earlier versions) will be sent. Older servers (including NT4 <
1644           SP4, Win9x and Samba 2.2) are not compatible with NTLMv2 when not
1645           in an NTLMv2 supporting domain
1646
1647           Similarly, if enabled, NTLMv1, client lanman auth and client
1648           plaintext auth authentication will be disabled. This also disables
1649           share-level authentication.
1650
1651           If disabled, an NTLM response (and possibly a LANMAN response) will
1652           be sent by the client, depending on the value of client lanman
1653           auth.
1654
1655           Note that Windows Vista and later versions already use NTLMv2 by
1656           default, and some sites (particularly those following 'best
1657           practice' security polices) only allow NTLMv2 responses, and not
1658           the weaker LM or NTLM.
1659
1660           When client use spnego is also set to yes extended security
1661           (SPNEGO) is required in order to use NTLMv2 only within NTLMSSP.
1662           This behavior was introduced with the patches for CVE-2016-2111.
1663
1664           Default: client NTLMv2 auth = yes
1665
1666       client plaintext auth (G)
1667
1668           Specifies whether a client should send a plaintext password if the
1669           server does not support encrypted passwords.
1670
1671           Default: client plaintext auth = no
1672
1673       client schannel (G)
1674
1675           This option is deprecated with Samba 4.8 and will be removed in
1676           future. At the same time the default changed to yes, which will be
1677           the hardcoded behavior in future.
1678
1679           This controls whether the client offers or even demands the use of
1680           the netlogon schannel.  client schannel = no does not offer the
1681           schannel, client schannel = auto offers the schannel but does not
1682           enforce it, and client schannel = yes denies access if the server
1683           is not able to speak netlogon schannel.
1684
1685           Note that for active directory domains this is hardcoded to client
1686           schannel = yes.
1687
1688           This option yields precedence to the require strong key option.
1689
1690           Default: client schannel = yes
1691
1692           Example: client schannel = auto
1693
1694       client signing (G)
1695
1696           This controls whether the client is allowed or required to use SMB
1697           signing. Possible values are auto, mandatory and disabled.
1698
1699           When set to auto or default, SMB signing is offered, but not
1700           enforced.
1701
1702           When set to mandatory, SMB signing is required and if set to
1703           disabled, SMB signing is not offered either.
1704
1705           IPC$ connections for DCERPC e.g. in winbindd, are handled by the
1706           client ipc signing option.
1707
1708           Default: client signing = default
1709
1710       client use spnego principal (G)
1711
1712           This parameter determines whether or not smbclient(8) and other
1713           samba components acting as a client will attempt to use the
1714           server-supplied principal sometimes given in the SPNEGO exchange.
1715
1716           If enabled, Samba can attempt to use Kerberos to contact servers
1717           known only by IP address. Kerberos relies on names, so ordinarily
1718           cannot function in this situation.
1719
1720           This is a VERY BAD IDEA for security reasons, and so this parameter
1721           SHOULD NOT BE USED. It will be removed in a future version of
1722           Samba.
1723
1724           If disabled, Samba will use the name used to look up the server
1725           when asking the KDC for a ticket. This avoids situations where a
1726           server may impersonate another, soliciting authentication as one
1727           principal while being known on the network as another.
1728
1729           Note that Windows XP SP2 and later versions already follow this
1730           behaviour, and Windows Vista and later servers no longer supply
1731           this 'rfc4178 hint' principal on the server side.
1732
1733           This parameter is deprecated in Samba 4.2.1 and will be removed
1734           (along with the functionality) in a later release of Samba.
1735
1736           Default: client use spnego principal = no
1737
1738       client use spnego (G)
1739
1740           This variable controls whether Samba clients will try to use Simple
1741           and Protected NEGOciation (as specified by rfc2478) with supporting
1742           servers (including WindowsXP, Windows2000 and Samba 3.0) to agree
1743           upon an authentication mechanism. This enables Kerberos
1744           authentication in particular.
1745
1746           When client NTLMv2 auth is also set to yes extended security
1747           (SPNEGO) is required in order to use NTLMv2 only within NTLMSSP.
1748           This behavior was introduced with the patches for CVE-2016-2111.
1749
1750           Default: client use spnego = yes
1751
1752       cluster addresses (G)
1753
1754           With this parameter you can add additional addresses nmbd will
1755           register with a WINS server. These addresses are not necessarily
1756           present on all nodes simultaneously, but they will be registered
1757           with the WINS server so that clients can contact any of the nodes.
1758
1759           Default: cluster addresses =
1760
1761           Example: cluster addresses = 10.0.0.1 10.0.0.2 10.0.0.3
1762
1763       clustering (G)
1764
1765           This parameter specifies whether Samba should contact ctdb for
1766           accessing its tdb files and use ctdb as a backend for its messaging
1767           backend.
1768
1769           Set this parameter to yes only if you have a cluster setup with
1770           ctdb running.
1771
1772           Default: clustering = no
1773
1774       comment (S)
1775
1776           This is a text field that is seen next to a share when a client
1777           does a queries the server, either via the network neighborhood or
1778           via net view to list what shares are available.
1779
1780           If you want to set the string that is displayed next to the machine
1781           name then see the server string parameter.
1782
1783           Default: comment =  # No comment
1784
1785           Example: comment = Fred's Files
1786
1787       config backend (G)
1788
1789           This controls the backend for storing the configuration. Possible
1790           values are file (the default) and registry. When config backend =
1791           registry is encountered while loading smb.conf, the configuration
1792           read so far is dropped and the global options are read from
1793           registry instead. So this triggers a registry only configuration.
1794           Share definitions are not read immediately but instead registry
1795           shares is set to yes.
1796
1797           Note: This option can not be set inside the registry configuration
1798           itself.
1799
1800           Default: config backend = file
1801
1802           Example: config backend = registry
1803
1804       config file (G)
1805
1806           This allows you to override the config file to use, instead of the
1807           default (usually smb.conf). There is a chicken and egg problem here
1808           as this option is set in the config file!
1809
1810           For this reason, if the name of the config file has changed when
1811           the parameters are loaded then it will reload them from the new
1812           config file.
1813
1814           This option takes the usual substitutions, which can be very
1815           useful.
1816
1817           If the config file doesn't exist then it won't be loaded (allowing
1818           you to special case the config files of just a few clients).
1819
1820           No default
1821
1822           Example: config file = /usr/local/samba/lib/smb.conf.%m
1823
1824       copy (S)
1825
1826           This parameter allows you to "clone" service entries. The specified
1827           service is simply duplicated under the current service's name. Any
1828           parameters specified in the current section will override those in
1829           the section being copied.
1830
1831           This feature lets you set up a 'template' service and create
1832           similar services easily. Note that the service being copied must
1833           occur earlier in the configuration file than the service doing the
1834           copying.
1835
1836           Default: copy =
1837
1838           Example: copy = otherservice
1839
1840       create krb5 conf (G)
1841
1842           Setting this parameter to no prevents winbind from creating custom
1843           krb5.conf files. Winbind normally does this because the krb5
1844           libraries are not AD-site-aware and thus would pick any domain
1845           controller out of potentially very many. Winbind is site-aware and
1846           makes the krb5 libraries use a local DC by creating its own
1847           krb5.conf files.
1848
1849           Preventing winbind from doing this might become necessary if you
1850           have to add special options into your system-krb5.conf that winbind
1851           does not see.
1852
1853           Default: create krb5 conf = yes
1854
1855       create mode
1856
1857           This parameter is a synonym for create mask.
1858
1859       create mask (S)
1860
1861           When a file is created, the necessary permissions are calculated
1862           according to the mapping from DOS modes to UNIX permissions, and
1863           the resulting UNIX mode is then bit-wise 'AND'ed with this
1864           parameter. This parameter may be thought of as a bit-wise MASK for
1865           the UNIX modes of a file. Any bit not set here will be removed from
1866           the modes set on a file when it is created.
1867
1868           The default value of this parameter removes the group and other
1869           write and execute bits from the UNIX modes.
1870
1871           Following this Samba will bit-wise 'OR' the UNIX mode created from
1872           this parameter with the value of the force create mode parameter
1873           which is set to 000 by default.
1874
1875           This parameter does not affect directory masks. See the parameter
1876           directory mask for details.
1877
1878           Default: create mask = 0744
1879
1880           Example: create mask = 0775
1881
1882       csc policy (S)
1883
1884           This stands for client-side caching policy, and specifies how
1885           clients capable of offline caching will cache the files in the
1886           share. The valid values are: manual, documents, programs, disable.
1887
1888           These values correspond to those used on Windows servers.
1889
1890           For example, shares containing roaming profiles can have offline
1891           caching disabled using csc policy = disable.
1892
1893           Default: csc policy = manual
1894
1895           Example: csc policy = programs
1896
1897       ctdbd socket (G)
1898
1899           If you set clustering=yes, you need to tell Samba where ctdbd
1900           listens on its unix domain socket. The default path as of ctdb 1.0
1901           is /tmp/ctdb.socket which you have to explicitly set for Samba in
1902           smb.conf.
1903
1904           Default: ctdbd socket =
1905
1906           Example: ctdbd socket = /tmp/ctdb.socket
1907
1908       ctdb locktime warn threshold (G)
1909
1910           In a cluster environment using Samba and ctdb it is critical that
1911           locks on central ctdb-hosted databases like locking.tdb are not
1912           held for long. With the current Samba architecture it happens that
1913           Samba takes a lock and while holding that lock makes file system
1914           calls into the shared cluster file system. This option makes Samba
1915           warn if it detects that it has held locks for the specified number
1916           of milliseconds. If this happens, smbd will emit a debug level 0
1917           message into its logs and potentially into syslog. The most likely
1918           reason for such a log message is that an operation of the cluster
1919           file system Samba exports is taking longer than expected. The
1920           messages are meant as a debugging aid for potential cluster
1921           problems.
1922
1923           The default value of 0 disables this logging.
1924
1925           Default: ctdb locktime warn threshold = 0
1926
1927       ctdb timeout (G)
1928
1929           This parameter specifies a timeout in milliseconds for the
1930           connection between Samba and ctdb. It is only valid if you have
1931           compiled Samba with clustering and if you have set clustering=yes.
1932
1933           When something in the cluster blocks, it can happen that we wait
1934           indefinitely long for ctdb, just adding to the blocking condition.
1935           In a well-running cluster this should never happen, but there are
1936           too many components in a cluster that might have hickups. Choosing
1937           the right balance for this value is very tricky, because on a busy
1938           cluster long service times to transfer something across the cluster
1939           might be valid. Setting it too short will degrade the service your
1940           cluster presents, setting it too long might make the cluster itself
1941           not recover from something severely broken for too long.
1942
1943           Be aware that if you set this parameter, this needs to be in the
1944           file smb.conf, it is not really helpful to put this into a registry
1945           configuration (typical on a cluster), because to access the
1946           registry contact to ctdb is required.
1947
1948           Setting ctdb timeout to n makes any process waiting longer than n
1949           milliseconds for a reply by the cluster panic. Setting it to 0 (the
1950           default) makes Samba block forever, which is the highly recommended
1951           default.
1952
1953           Default: ctdb timeout = 0
1954
1955       cups connection timeout (G)
1956
1957           This parameter is only applicable if printing is set to cups.
1958
1959           If set, this option specifies the number of seconds that smbd will
1960           wait whilst trying to contact to the CUPS server. The connection
1961           will fail if it takes longer than this number of seconds.
1962
1963           Default: cups connection timeout = 30
1964
1965           Example: cups connection timeout = 60
1966
1967       cups encrypt (G)
1968
1969           This parameter is only applicable if printing is set to cups and if
1970           you use CUPS newer than 1.0.x.It is used to define whether or not
1971           Samba should use encryption when talking to the CUPS server.
1972           Possible values are auto, yes and no
1973
1974           When set to auto we will try to do a TLS handshake on each CUPS
1975           connection setup. If that fails, we will fall back to unencrypted
1976           operation.
1977
1978           Default: cups encrypt = no
1979
1980       cups options (S)
1981
1982           This parameter is only applicable if printing is set to cups. Its
1983           value is a free form string of options passed directly to the cups
1984           library.
1985
1986           You can pass any generic print option known to CUPS (as listed in
1987           the CUPS "Software Users' Manual"). You can also pass any printer
1988           specific option (as listed in "lpoptions -d printername -l") valid
1989           for the target queue. Multiple parameters should be space-delimited
1990           name/value pairs according to the PAPI text option ABNF
1991           specification. Collection values ("name={a=... b=... c=...}") are
1992           stored with the curley brackets intact.
1993
1994           You should set this parameter to raw if your CUPS server error_log
1995           file contains messages such as "Unsupported format
1996           'application/octet-stream'" when printing from a Windows client
1997           through Samba. It is no longer necessary to enable system wide raw
1998           printing in /etc/cups/mime.{convs,types}.
1999
2000           Default: cups options = ""
2001
2002           Example: cups options = "raw media=a4"
2003
2004       cups server (G)
2005
2006           This parameter is only applicable if printing is set to cups.
2007
2008           If set, this option overrides the ServerName option in the CUPS
2009           client.conf. This is necessary if you have virtual samba servers
2010           that connect to different CUPS daemons.
2011
2012           Optionally, a port can be specified by separating the server name
2013           and port number with a colon. If no port was specified, the default
2014           port for IPP (631) will be used.
2015
2016           Default: cups server = ""
2017
2018           Example: cups server = mycupsserver
2019
2020           Example: cups server = mycupsserver:1631
2021
2022       dcerpc endpoint servers (G)
2023
2024           Specifies which DCE/RPC endpoint servers should be run.
2025
2026           Default: dcerpc endpoint servers = epmapper, wkssvc, rpcecho, samr,
2027           netlogon, lsarpc, drsuapi, dssetup, unixinfo, browser, eventlog6,
2028           backupkey, dnsserver
2029
2030           Example: dcerpc endpoint servers = rpcecho
2031
2032       deadtime (G)
2033
2034           The value of the parameter (a decimal integer) represents the
2035           number of minutes of inactivity before a connection is considered
2036           dead, and it is disconnected. The deadtime only takes effect if the
2037           number of open files is zero.
2038
2039           This is useful to stop a server's resources being exhausted by a
2040           large number of inactive connections.
2041
2042           Most clients have an auto-reconnect feature when a connection is
2043           broken so in most cases this parameter should be transparent to
2044           users.
2045
2046           Using this parameter with a timeout of a few minutes is recommended
2047           for most systems.
2048
2049           A deadtime of zero indicates that no auto-disconnection should be
2050           performed.
2051
2052           Default: deadtime = 0
2053
2054           Example: deadtime = 15
2055
2056       debug class (G)
2057
2058           With this boolean parameter enabled, the debug class (DBGC_CLASS)
2059           will be displayed in the debug header.
2060
2061           For more information about currently available debug classes, see
2062           section about log level.
2063
2064           Default: debug class = no
2065
2066       debug hires timestamp (G)
2067
2068           Sometimes the timestamps in the log messages are needed with a
2069           resolution of higher that seconds, this boolean parameter adds
2070           microsecond resolution to the timestamp message header when turned
2071           on.
2072
2073           Note that the parameter debug timestamp must be on for this to have
2074           an effect.
2075
2076           Default: debug hires timestamp = yes
2077
2078       debug pid (G)
2079
2080           When using only one log file for more then one forked
2081           smbd(8)-process there may be hard to follow which process outputs
2082           which message. This boolean parameter is adds the process-id to the
2083           timestamp message headers in the logfile when turned on.
2084
2085           Note that the parameter debug timestamp must be on for this to have
2086           an effect.
2087
2088           Default: debug pid = no
2089
2090       debug prefix timestamp (G)
2091
2092           With this option enabled, the timestamp message header is prefixed
2093           to the debug message without the filename and function information
2094           that is included with the debug timestamp parameter. This gives
2095           timestamps to the messages without adding an additional line.
2096
2097           Note that this parameter overrides the debug timestamp parameter.
2098
2099           Default: debug prefix timestamp = no
2100
2101       debug uid (G)
2102
2103           Samba is sometimes run as root and sometime run as the connected
2104           user, this boolean parameter inserts the current euid, egid, uid
2105           and gid to the timestamp message headers in the log file if turned
2106           on.
2107
2108           Note that the parameter debug timestamp must be on for this to have
2109           an effect.
2110
2111           Default: debug uid = no
2112
2113       dedicated keytab file (G)
2114
2115           Specifies the absolute path to the kerberos keytab file when
2116           kerberos method is set to "dedicated keytab".
2117
2118           Default: dedicated keytab file =
2119
2120           Example: dedicated keytab file = /usr/local/etc/krb5.keytab
2121
2122       default case (S)
2123
2124           See the section on name mangling. Also note the short preserve case
2125           parameter.
2126
2127           Default: default case = lower
2128
2129       default devmode (S)
2130
2131           This parameter is only applicable to printable services. When smbd
2132           is serving Printer Drivers to Windows NT/2k/XP clients, each
2133           printer on the Samba server has a Device Mode which defines things
2134           such as paper size and orientation and duplex settings. The device
2135           mode can only correctly be generated by the printer driver itself
2136           (which can only be executed on a Win32 platform). Because smbd is
2137           unable to execute the driver code to generate the device mode, the
2138           default behavior is to set this field to NULL.
2139
2140           Most problems with serving printer drivers to Windows NT/2k/XP
2141           clients can be traced to a problem with the generated device mode.
2142           Certain drivers will do things such as crashing the client's
2143           Explorer.exe with a NULL devmode. However, other printer drivers
2144           can cause the client's spooler service (spoolsv.exe) to die if the
2145           devmode was not created by the driver itself (i.e. smbd generates a
2146           default devmode).
2147
2148           This parameter should be used with care and tested with the printer
2149           driver in question. It is better to leave the device mode to NULL
2150           and let the Windows client set the correct values. Because drivers
2151           do not do this all the time, setting default devmode = yes will
2152           instruct smbd to generate a default one.
2153
2154           For more information on Windows NT/2k printing and Device Modes,
2155           see the MSDN documentation.
2156
2157           Default: default devmode = yes
2158
2159       default
2160
2161           This parameter is a synonym for default service.
2162
2163       default service (G)
2164
2165           This parameter specifies the name of a service which will be
2166           connected to if the service actually requested cannot be found.
2167           Note that the square brackets are NOT given in the parameter value
2168           (see example below).
2169
2170           There is no default value for this parameter. If this parameter is
2171           not given, attempting to connect to a nonexistent service results
2172           in an error.
2173
2174           Typically the default service would be a guest ok, read-only
2175           service.
2176
2177           Also note that the apparent service name will be changed to equal
2178           that of the requested service, this is very useful as it allows you
2179           to use macros like %S to make a wildcard service.
2180
2181           Note also that any "_" characters in the name of the service used
2182           in the default service will get mapped to a "/". This allows for
2183           interesting things.
2184
2185           Default: default service =
2186
2187           Example: default service = pub
2188
2189       defer sharing violations (G)
2190
2191           Windows allows specifying how a file will be shared with other
2192           processes when it is opened. Sharing violations occur when a file
2193           is opened by a different process using options that violate the
2194           share settings specified by other processes. This parameter causes
2195           smbd to act as a Windows server does, and defer returning a
2196           "sharing violation" error message for up to one second, allowing
2197           the client to close the file causing the violation in the meantime.
2198
2199           UNIX by default does not have this behaviour.
2200
2201           There should be no reason to turn off this parameter, as it is
2202           designed to enable Samba to more correctly emulate Windows.
2203
2204           Default: defer sharing violations = yes
2205
2206       delete group script (G)
2207
2208           This is the full pathname to a script that will be run AS ROOT by
2209           smbd(8) when a group is requested to be deleted. It will expand any
2210           %g to the group name passed. This script is only useful for
2211           installations using the Windows NT domain administration tools.
2212
2213           Default: delete group script =
2214
2215       deleteprinter command (G)
2216
2217           With the introduction of MS-RPC based printer support for Windows
2218           NT/2000 clients in Samba 2.2, it is now possible to delete a
2219           printer at run time by issuing the DeletePrinter() RPC call.
2220
2221           For a Samba host this means that the printer must be physically
2222           deleted from the underlying printing system. The deleteprinter
2223           command defines a script to be run which will perform the necessary
2224           operations for removing the printer from the print system and from
2225           smb.conf.
2226
2227           The deleteprinter command is automatically called with only one
2228           parameter: printer name.
2229
2230           Once the deleteprinter command has been executed, smbd will reparse
2231           the smb.conf to check that the associated printer no longer exists.
2232           If the sharename is still valid, then smbd will return an
2233           ACCESS_DENIED error to the client.
2234
2235           Default: deleteprinter command =
2236
2237           Example: deleteprinter command = /usr/bin/removeprinter
2238
2239       delete readonly (S)
2240
2241           This parameter allows readonly files to be deleted. This is not
2242           normal DOS semantics, but is allowed by UNIX.
2243
2244           This option may be useful for running applications such as rcs,
2245           where UNIX file ownership prevents changing file permissions, and
2246           DOS semantics prevent deletion of a read only file.
2247
2248           Default: delete readonly = no
2249
2250       delete share command (G)
2251
2252           Samba 2.2.0 introduced the ability to dynamically add and delete
2253           shares via the Windows NT 4.0 Server Manager. The delete share
2254           command is used to define an external program or script which will
2255           remove an existing service definition from smb.conf.
2256
2257           In order to successfully execute the delete share command, smbd
2258           requires that the administrator connects using a root account (i.e.
2259           uid == 0) or has the SeDiskOperatorPrivilege. Scripts defined in
2260           the delete share command parameter are executed as root.
2261
2262           When executed, smbd will automatically invoke the delete share
2263           command with two parameters.
2264
2265                  ·   configFile - the location of the global smb.conf file.
2266
2267                  ·   shareName - the name of the existing service.
2268
2269           This parameter is only used to remove file shares. To delete
2270           printer shares, see the deleteprinter command.
2271
2272           Default: delete share command =
2273
2274           Example: delete share command = /usr/local/bin/delshare
2275
2276       delete user from group script (G)
2277
2278           Full path to the script that will be called when a user is removed
2279           from a group using the Windows NT domain administration tools. It
2280           will be run by smbd(8) AS ROOT. Any %g will be replaced with the
2281           group name and any %u will be replaced with the user name.
2282
2283           Default: delete user from group script =
2284
2285           Example: delete user from group script = /usr/sbin/deluser %u %g
2286
2287       delete user script (G)
2288
2289           This is the full pathname to a script that will be run by smbd(8)
2290           when managing users with remote RPC (NT) tools.
2291
2292           This script is called when a remote client removes a user from the
2293           server, normally using 'User Manager for Domains' or rpcclient.
2294
2295           This script should delete the given UNIX username.
2296
2297           Default: delete user script =
2298
2299           Example: delete user script = /usr/local/samba/bin/del_user %u
2300
2301       delete veto files (S)
2302
2303           This option is used when Samba is attempting to delete a directory
2304           that contains one or more vetoed directories (see the veto files
2305           option). If this option is set to no (the default) then if a vetoed
2306           directory contains any non-vetoed files or directories then the
2307           directory delete will fail. This is usually what you want.
2308
2309           If this option is set to yes, then Samba will attempt to
2310           recursively delete any files and directories within the vetoed
2311           directory. This can be useful for integration with file serving
2312           systems such as NetAtalk which create meta-files within directories
2313           you might normally veto DOS/Windows users from seeing (e.g.
2314           .AppleDouble)
2315
2316           Setting delete veto files = yes allows these directories to be
2317           transparently deleted when the parent directory is deleted (so long
2318           as the user has permissions to do so).
2319
2320           Default: delete veto files = no
2321
2322       dfree cache time (S)
2323
2324           The dfree cache time should only be used on systems where a problem
2325           occurs with the internal disk space calculations. This has been
2326           known to happen with Ultrix, but may occur with other operating
2327           systems. The symptom that was seen was an error of "Abort Retry
2328           Ignore" at the end of each directory listing.
2329
2330           This is a new parameter introduced in Samba version 3.0.21. It
2331           specifies in seconds the time that smbd will cache the output of a
2332           disk free query. If set to zero (the default) no caching is done.
2333           This allows a heavily loaded server to prevent rapid spawning of
2334           dfree command scripts increasing the load.
2335
2336           By default this parameter is zero, meaning no caching will be done.
2337
2338           No default
2339
2340           Example: dfree cache time = 60
2341
2342       dfree command (S)
2343
2344           The dfree command setting should only be used on systems where a
2345           problem occurs with the internal disk space calculations. This has
2346           been known to happen with Ultrix, but may occur with other
2347           operating systems. The symptom that was seen was an error of "Abort
2348           Retry Ignore" at the end of each directory listing.
2349
2350           This setting allows the replacement of the internal routines to
2351           calculate the total disk space and amount available with an
2352           external routine. The example below gives a possible script that
2353           might fulfill this function.
2354
2355           In Samba version 3.0.21 this parameter has been changed to be a
2356           per-share parameter, and in addition the parameter dfree cache time
2357           was added to allow the output of this script to be cached for
2358           systems under heavy load.
2359
2360           The external program will be passed a single parameter indicating a
2361           directory in the filesystem being queried. This will typically
2362           consist of the string ./. The script should return two integers in
2363           ASCII. The first should be the total disk space in blocks, and the
2364           second should be the number of available blocks. An optional third
2365           return value can give the block size in bytes. The default
2366           blocksize is 1024 bytes.
2367
2368           Note: Your script should NOT be setuid or setgid and should be
2369           owned by (and writeable only by) root!
2370
2371           Where the script dfree (which must be made executable) could be:
2372
2373
2374               #!/bin/sh
2375               df $1 | tail -1 | awk '{print $(NF-4),$(NF-2)}'
2376
2377           or perhaps (on Sys V based systems):
2378
2379
2380               #!/bin/sh
2381               /usr/bin/df -k $1 | tail -1 | awk '{print $3" "$5}'
2382
2383           Note that you may have to replace the command names with full path
2384           names on some systems.
2385
2386           By default internal routines for determining the disk capacity and
2387           remaining space will be used.
2388
2389           No default
2390
2391           Example: dfree command = /usr/local/samba/bin/dfree
2392
2393       dgram port (G)
2394
2395           Specifies which ports the server should listen on for NetBIOS
2396           datagram traffic.
2397
2398           Default: dgram port = 138
2399
2400       directory mode
2401
2402           This parameter is a synonym for directory mask.
2403
2404       directory mask (S)
2405
2406           This parameter is the octal modes which are used when converting
2407           DOS modes to UNIX modes when creating UNIX directories.
2408
2409           When a directory is created, the necessary permissions are
2410           calculated according to the mapping from DOS modes to UNIX
2411           permissions, and the resulting UNIX mode is then bit-wise 'AND'ed
2412           with this parameter. This parameter may be thought of as a bit-wise
2413           MASK for the UNIX modes of a directory. Any bit not set here will
2414           be removed from the modes set on a directory when it is created.
2415
2416           The default value of this parameter removes the 'group' and 'other'
2417           write bits from the UNIX mode, allowing only the user who owns the
2418           directory to modify it.
2419
2420           Following this Samba will bit-wise 'OR' the UNIX mode created from
2421           this parameter with the value of the force directory mode
2422           parameter. This parameter is set to 000 by default (i.e. no extra
2423           mode bits are added).
2424
2425           Default: directory mask = 0755
2426
2427           Example: directory mask = 0775
2428
2429       directory name cache size (S)
2430
2431           This parameter specifies the size of the directory name cache for
2432           SMB1 connections. It is not used for SMB2. It will be needed to
2433           turn this off for *BSD systems.
2434
2435           Default: directory name cache size = 100
2436
2437       directory security mask (S)
2438
2439           This parameter has been removed for Samba 4.0.0.
2440
2441           No default
2442
2443       disable netbios (G)
2444
2445           Enabling this parameter will disable netbios support in Samba.
2446           Netbios is the only available form of browsing in all windows
2447           versions except for 2000 and XP.
2448
2449               Note
2450               Clients that only support netbios won't be able to see your
2451               samba server when netbios support is disabled.
2452           Default: disable netbios = no
2453
2454       disable spoolss (G)
2455
2456           Enabling this parameter will disable Samba's support for the
2457           SPOOLSS set of MS-RPC's and will yield identical behavior as Samba
2458           2.0.x. Windows NT/2000 clients will downgrade to using Lanman style
2459           printing commands. Windows 9x/ME will be unaffected by the
2460           parameter. However, this will also disable the ability to upload
2461           printer drivers to a Samba server via the Windows NT Add Printer
2462           Wizard or by using the NT printer properties dialog window. It will
2463           also disable the capability of Windows NT/2000 clients to download
2464           print drivers from the Samba host upon demand.  Be very careful
2465           about enabling this parameter.
2466
2467           Default: disable spoolss = no
2468
2469       dmapi support (S)
2470
2471           This parameter specifies whether Samba should use DMAPI to
2472           determine whether a file is offline or not. This would typically be
2473           used in conjunction with a hierarchical storage system that
2474           automatically migrates files to tape.
2475
2476           Note that Samba infers the status of a file by examining the events
2477           that a DMAPI application has registered interest in. This heuristic
2478           is satisfactory for a number of hierarchical storage systems, but
2479           there may be system for which it will fail. In this case, Samba may
2480           erroneously report files to be offline.
2481
2482           This parameter is only available if a supported DMAPI
2483           implementation was found at compilation time. It will only be used
2484           if DMAPI is found to enabled on the system at run time.
2485
2486           Default: dmapi support = no
2487
2488       dns forwarder (G)
2489
2490           This option specifies the list of DNS servers that DNS requests
2491           will be forwarded to if they can not be handled by Samba itself.
2492
2493           The DNS forwarder is only used if the internal DNS server in Samba
2494           is used.
2495
2496           Default: dns forwarder =
2497
2498           Example: dns forwarder = 192.168.0.1
2499
2500       dns proxy (G)
2501
2502           Specifies that nmbd(8) when acting as a WINS server and finding
2503           that a NetBIOS name has not been registered, should treat the
2504           NetBIOS name word-for-word as a DNS name and do a lookup with the
2505           DNS server for that name on behalf of the name-querying client.
2506
2507           Note that the maximum length for a NetBIOS name is 15 characters,
2508           so the DNS name (or DNS alias) can likewise only be 15 characters,
2509           maximum.
2510
2511           nmbd spawns a second copy of itself to do the DNS name lookup
2512           requests, as doing a name lookup is a blocking action.
2513
2514           Default: dns proxy = yes
2515
2516       dns update command (G)
2517
2518           This option sets the command that is called when there are DNS
2519           updates. It should update the local machines DNS names using
2520           TSIG-GSS.
2521
2522           Default: dns update command =
2523           /builddir/build/BUILD/samba-4.9.1/source4/scripting/bin/samba_dnsupdate
2524
2525           Example: dns update command = /usr/local/sbin/dnsupdate
2526
2527       dns zone scavenging (G)
2528
2529           When enabled (the default is disabled) unused dynamic dns records
2530           are periodically removed.
2531
2532               Warning
2533               This option should not be enabled for installations created
2534               with versions of samba before 4.9. Doing this will result in
2535               the loss of static DNS entries. This is due to a bug in
2536               previous versions of samba (BUG 12451) which marked dynamic DNS
2537               records as static and static records as dynamic.
2538
2539               Note
2540               If one record for a DNS name is static (non-aging) then no
2541               other record for that DNS name will be scavenged.
2542           Default: dns zone scavenging = no
2543
2544       domain logons (G)
2545
2546           If set to yes, the Samba server will provide the netlogon service
2547           for Windows 9X network logons for the workgroup it is in. This will
2548           also cause the Samba server to act as a domain controller for NT4
2549           style domain services. For more details on setting up this feature
2550           see the Domain Control chapter of the Samba HOWTO Collection.
2551
2552           Default: domain logons = no
2553
2554       domain master (G)
2555
2556           Tell smbd(8) to enable WAN-wide browse list collation. Setting this
2557           option causes nmbd to claim a special domain specific NetBIOS name
2558           that identifies it as a domain master browser for its given
2559           workgroup. Local master browsers in the same workgroup on
2560           broadcast-isolated subnets will give this nmbd their local browse
2561           lists, and then ask smbd(8) for a complete copy of the browse list
2562           for the whole wide area network. Browser clients will then contact
2563           their local master browser, and will receive the domain-wide browse
2564           list, instead of just the list for their broadcast-isolated subnet.
2565
2566           Note that Windows NT Primary Domain Controllers expect to be able
2567           to claim this workgroup specific special NetBIOS name that
2568           identifies them as domain master browsers for that workgroup by
2569           default (i.e. there is no way to prevent a Windows NT PDC from
2570           attempting to do this). This means that if this parameter is set
2571           and nmbd claims the special name for a workgroup before a Windows
2572           NT PDC is able to do so then cross subnet browsing will behave
2573           strangely and may fail.
2574
2575           If domain logons = yes, then the default behavior is to enable the
2576           domain master parameter. If domain logons is not enabled (the
2577           default setting), then neither will domain master be enabled by
2578           default.
2579
2580           When domain logons = Yes the default setting for this parameter is
2581           Yes, with the result that Samba will be a PDC. If domain master =
2582           No, Samba will function as a BDC. In general, this parameter should
2583           be set to 'No' only on a BDC.
2584
2585           Default: domain master = auto
2586
2587       dont descend (S)
2588
2589           There are certain directories on some systems (e.g., the /proc tree
2590           under Linux) that are either not of interest to clients or are
2591           infinitely deep (recursive). This parameter allows you to specify a
2592           comma-delimited list of directories that the server should always
2593           show as empty.
2594
2595           Note that Samba can be very fussy about the exact format of the
2596           "dont descend" entries. For example you may need ./proc instead of
2597           just /proc. Experimentation is the best policy :-)
2598
2599           Default: dont descend =
2600
2601           Example: dont descend = /proc,/dev
2602
2603       dos charset (G)
2604
2605           DOS SMB clients assume the server has the same charset as they do.
2606           This option specifies which charset Samba should talk to DOS
2607           clients.
2608
2609           The default depends on which charsets you have installed. Samba
2610           tries to use charset 850 but falls back to ASCII in case it is not
2611           available. Run testparm(1) to check the default on your system.
2612
2613           No default
2614
2615       dos filemode (S)
2616
2617           The default behavior in Samba is to provide UNIX-like behavior
2618           where only the owner of a file/directory is able to change the
2619           permissions on it. However, this behavior is often confusing to
2620           DOS/Windows users. Enabling this parameter allows a user who has
2621           write access to the file (by whatever means, including an ACL
2622           permission) to modify the permissions (including ACL) on it. Note
2623           that a user belonging to the group owning the file will not be
2624           allowed to change permissions if the group is only granted read
2625           access. Ownership of the file/directory may also be changed. Note
2626           that using the VFS modules acl_xattr or acl_tdb which store native
2627           Windows as meta-data will automatically turn this option on for any
2628           share for which they are loaded, as they require this option to
2629           emulate Windows ACLs correctly.
2630
2631           Default: dos filemode = no
2632
2633       dos filetime resolution (S)
2634
2635           Under the DOS and Windows FAT filesystem, the finest granularity on
2636           time resolution is two seconds. Setting this parameter for a share
2637           causes Samba to round the reported time down to the nearest two
2638           second boundary when a query call that requires one second
2639           resolution is made to smbd(8).
2640
2641           This option is mainly used as a compatibility option for Visual C++
2642           when used against Samba shares. If oplocks are enabled on a share,
2643           Visual C++ uses two different time reading calls to check if a file
2644           has changed since it was last read. One of these calls uses a
2645           one-second granularity, the other uses a two second granularity. As
2646           the two second call rounds any odd second down, then if the file
2647           has a timestamp of an odd number of seconds then the two timestamps
2648           will not match and Visual C++ will keep reporting the file has
2649           changed. Setting this option causes the two timestamps to match,
2650           and Visual C++ is happy.
2651
2652           Default: dos filetime resolution = no
2653
2654       dos filetimes (S)
2655
2656           Under DOS and Windows, if a user can write to a file they can
2657           change the timestamp on it. Under POSIX semantics, only the owner
2658           of the file or root may change the timestamp. By default, Samba
2659           emulates the DOS semantics and allows one to change the timestamp
2660           on a file if the user smbd is acting on behalf has write
2661           permissions. Due to changes in Microsoft Office 2000 and beyond,
2662           the default for this parameter has been changed from "no" to "yes"
2663           in Samba 3.0.14 and above. Microsoft Excel will display dialog box
2664           warnings about the file being changed by another user if this
2665           parameter is not set to "yes" and files are being shared between
2666           users.
2667
2668           Default: dos filetimes = yes
2669
2670       dsdb event notification (G)
2671
2672           When enabled, this option causes Samba (acting as an Active
2673           Directory Domain Controller) to stream Samba database events across
2674           the internal message bus. Scripts built using Samba's python
2675           bindings can listen to these events by registering as the service
2676           dsdb_event.
2677
2678           This should be considered a developer option (it assists in the
2679           Samba testsuite) rather than a facility for external auditing, as
2680           message delivery is not guaranteed (a feature that the testsuite
2681           works around).
2682
2683           The Samba database events are also logged via the normal logging
2684           methods when the log level is set appropriately.
2685
2686           Default: dsdb event notification = no
2687
2688       dsdb group change notification (G)
2689
2690           When enabled, this option causes Samba (acting as an Active
2691           Directory Domain Controller) to stream group membership change
2692           events across the internal message bus. Scripts built using Samba's
2693           python bindings can listen to these events by registering as the
2694           service dsdb_group_event.
2695
2696           This should be considered a developer option (it assists in the
2697           Samba testsuite) rather than a facility for external auditing, as
2698           message delivery is not guaranteed (a feature that the testsuite
2699           works around).
2700
2701           The group events are also logged via the normal logging methods
2702           when the log level is set appropriately.
2703
2704           Default: dsdb group change notification = no
2705
2706       dsdb password event notification (G)
2707
2708           When enabled, this option causes Samba (acting as an Active
2709           Directory Domain Controller) to stream password change and reset
2710           events across the internal message bus. Scripts built using Samba's
2711           python bindings can listen to these events by registering as the
2712           service password_event.
2713
2714           This should be considered a developer option (it assists in the
2715           Samba testsuite) rather than a facility for external auditing, as
2716           message delivery is not guaranteed (a feature that the testsuite
2717           works around).
2718
2719           The password events are also logged via the normal logging methods
2720           when the log level is set appropriately.
2721
2722           Default: dsdb password event notification = no
2723
2724       durable handles (S)
2725
2726           This boolean parameter controls whether Samba can grant SMB2
2727           durable file handles on a share.
2728
2729           Note that durable handles are only enabled if kernel oplocks = no,
2730           kernel share modes = no, and posix locking = no, i.e. if the share
2731           is configured for CIFS/SMB2 only access, not supporting
2732           interoperability features with local UNIX processes or NFS
2733           operations.
2734
2735           Also note that, for the time being, durability is not granted for a
2736           handle that has the delete on close flag set.
2737
2738           Default: durable handles = yes
2739
2740       ea support (S)
2741
2742           This boolean parameter controls whether smbd(8) will allow clients
2743           to attempt to access extended attributes on a share. In order to
2744           enable this parameter on a setup with default VFS modules:
2745
2746                  ·   Samba must have been built with extended attributes
2747                      support.
2748
2749                  ·   The underlying filesystem exposed by the share must
2750                      support extended attributes (e.g. the getfattr(1) /
2751                      setfattr(1) utilities must work).
2752
2753           Note that the SMB protocol allows setting attributes whose value is
2754           64K bytes long, and that on NTFS, the maximum storage space for
2755           extended attributes per file is 64K. On most UNIX systems (Solaris
2756           and ZFS file system being the exception), the limits are much lower
2757           - typically 4K. Worse, the same 4K space is often used to store
2758           system metadata such as POSIX ACLs, or Samba's NT ACLs. Giving
2759           clients access to this tight space via extended attribute support
2760           could consume all of it by unsuspecting client applications, which
2761           would prevent changing system metadata due to lack of space. The
2762           default has changed to yes in Samba release 4.9.0 and above to
2763           allow better Windows fileserver compatibility in a default install.
2764
2765           Default: ea support = yes
2766
2767       enable asu support (G)
2768
2769           Hosts running the "Advanced Server for Unix (ASU)" product require
2770           some special accomodations such as creating a builtin [ADMIN$]
2771           share that only supports IPC connections. The has been the default
2772           behavior in smbd for many years. However, certain Microsoft
2773           applications such as the Print Migrator tool require that the
2774           remote server support an [ADMIN$] file share. Disabling this
2775           parameter allows for creating an [ADMIN$] file share in smb.conf.
2776
2777           Default: enable asu support = no
2778
2779       enable core files (G)
2780
2781           This parameter specifies whether core dumps should be written on
2782           internal exits. Normally set to yes. You should never need to
2783           change this.
2784
2785           Default: enable core files = yes
2786
2787           Example: enable core files = no
2788
2789       enable privileges (G)
2790
2791           This deprecated parameter controls whether or not smbd will honor
2792           privileges assigned to specific SIDs via either net rpc rights or
2793           one of the Windows user and group manager tools. This parameter is
2794           enabled by default. It can be disabled to prevent members of the
2795           Domain Admins group from being able to assign privileges to users
2796           or groups which can then result in certain smbd operations running
2797           as root that would normally run under the context of the connected
2798           user.
2799
2800           An example of how privileges can be used is to assign the right to
2801           join clients to a Samba controlled domain without providing root
2802           access to the server via smbd.
2803
2804           Please read the extended description provided in the Samba HOWTO
2805           documentation.
2806
2807           Default: enable privileges = yes
2808
2809       enable spoolss (G)
2810
2811           Inverted synonym for disable spoolss.
2812
2813           Default: enable spoolss = yes
2814
2815       encrypt passwords (G)
2816
2817           This boolean controls whether encrypted passwords will be
2818           negotiated with the client. Note that Windows NT 4.0 SP3 and above
2819           and also Windows 98 will by default expect encrypted passwords
2820           unless a registry entry is changed. To use encrypted passwords in
2821           Samba see the chapter "User Database" in the Samba HOWTO
2822           Collection.
2823
2824           MS Windows clients that expect Microsoft encrypted passwords and
2825           that do not have plain text password support enabled will be able
2826           to connect only to a Samba server that has encrypted password
2827           support enabled and for which the user accounts have a valid
2828           encrypted password. Refer to the smbpasswd command man page for
2829           information regarding the creation of encrypted passwords for user
2830           accounts.
2831
2832           The use of plain text passwords is NOT advised as support for this
2833           feature is no longer maintained in Microsoft Windows products. If
2834           you want to use plain text passwords you must set this parameter to
2835           no.
2836
2837           In order for encrypted passwords to work correctly smbd(8) must
2838           either have access to a local smbpasswd(5) file (see the
2839           smbpasswd(8) program for information on how to set up and maintain
2840           this file), or set the security = [domain|ads] parameter which
2841           causes smbd to authenticate against another server.
2842
2843           Default: encrypt passwords = yes
2844
2845       enhanced browsing (G)
2846
2847           This option enables a couple of enhancements to cross-subnet browse
2848           propagation that have been added in Samba but which are not
2849           standard in Microsoft implementations.
2850
2851           The first enhancement to browse propagation consists of a regular
2852           wildcard query to a Samba WINS server for all Domain Master
2853           Browsers, followed by a browse synchronization with each of the
2854           returned DMBs. The second enhancement consists of a regular
2855           randomised browse synchronization with all currently known DMBs.
2856
2857           You may wish to disable this option if you have a problem with
2858           empty workgroups not disappearing from browse lists. Due to the
2859           restrictions of the browse protocols, these enhancements can cause
2860           a empty workgroup to stay around forever which can be annoying.
2861
2862           In general you should leave this option enabled as it makes
2863           cross-subnet browse propagation much more reliable.
2864
2865           Default: enhanced browsing = yes
2866
2867       enumports command (G)
2868
2869           The concept of a "port" is fairly foreign to UNIX hosts. Under
2870           Windows NT/2000 print servers, a port is associated with a port
2871           monitor and generally takes the form of a local port (i.e. LPT1:,
2872           COM1:, FILE:) or a remote port (i.e. LPD Port Monitor, etc...). By
2873           default, Samba has only one port defined--"Samba Printer Port".
2874           Under Windows NT/2000, all printers must have a valid port name. If
2875           you wish to have a list of ports displayed (smbd does not use a
2876           port name for anything) other than the default "Samba Printer
2877           Port", you can define enumports command to point to a program which
2878           should generate a list of ports, one per line, to standard output.
2879           This listing will then be used in response to the level 1 and 2
2880           EnumPorts() RPC.
2881
2882           Default: enumports command =
2883
2884           Example: enumports command = /usr/bin/listports
2885
2886       eventlog list (G)
2887
2888           This option defines a list of log names that Samba will report to
2889           the Microsoft EventViewer utility. The listed eventlogs will be
2890           associated with tdb file on disk in the $(statedir)/eventlog.
2891
2892           The administrator must use an external process to parse the normal
2893           Unix logs such as /var/log/messages and write then entries to the
2894           eventlog tdb files. Refer to the eventlogadm(8) utility for how to
2895           write eventlog entries.
2896
2897           Default: eventlog list =
2898
2899           Example: eventlog list = Security Application Syslog Apache
2900
2901       fake directory create times (S)
2902
2903           NTFS and Windows VFAT file systems keep a create time for all files
2904           and directories. This is not the same as the ctime - status change
2905           time - that Unix keeps, so Samba by default reports the earliest of
2906           the various times Unix does keep. Setting this parameter for a
2907           share causes Samba to always report midnight 1-1-1980 as the create
2908           time for directories.
2909
2910           This option is mainly used as a compatibility option for Visual C++
2911           when used against Samba shares. Visual C++ generated makefiles have
2912           the object directory as a dependency for each object file, and a
2913           make rule to create the directory. Also, when NMAKE compares
2914           timestamps it uses the creation time when examining a directory.
2915           Thus the object directory will be created if it does not exist, but
2916           once it does exist it will always have an earlier timestamp than
2917           the object files it contains.
2918
2919           However, Unix time semantics mean that the create time reported by
2920           Samba will be updated whenever a file is created or deleted in the
2921           directory. NMAKE finds all object files in the object directory.
2922           The timestamp of the last one built is then compared to the
2923           timestamp of the object directory. If the directory's timestamp if
2924           newer, then all object files will be rebuilt. Enabling this option
2925           ensures directories always predate their contents and an NMAKE
2926           build will proceed as expected.
2927
2928           Default: fake directory create times = no
2929
2930       fake oplocks (S)
2931
2932           Oplocks are the way that SMB clients get permission from a server
2933           to locally cache file operations. If a server grants an oplock
2934           (opportunistic lock) then the client is free to assume that it is
2935           the only one accessing the file and it will aggressively cache file
2936           data. With some oplock types the client may even cache file
2937           open/close operations. This can give enormous performance benefits.
2938
2939           When you set fake oplocks = yes, smbd(8) will always grant oplock
2940           requests no matter how many clients are using the file.
2941
2942           It is generally much better to use the real oplocks support rather
2943           than this parameter.
2944
2945           If you enable this option on all read-only shares or shares that
2946           you know will only be accessed from one client at a time such as
2947           physically read-only media like CDROMs, you will see a big
2948           performance improvement on many operations. If you enable this
2949           option on shares where multiple clients may be accessing the files
2950           read-write at the same time you can get data corruption. Use this
2951           option carefully!
2952
2953           Default: fake oplocks = no
2954
2955       follow symlinks (S)
2956
2957           This parameter allows the Samba administrator to stop smbd(8) from
2958           following symbolic links in a particular share. Setting this
2959           parameter to no prevents any file or directory that is a symbolic
2960           link from being followed (the user will get an error). This option
2961           is very useful to stop users from adding a symbolic link to
2962           /etc/passwd in their home directory for instance. However it will
2963           slow filename lookups down slightly.
2964
2965           This option is enabled (i.e.  smbd will follow symbolic links) by
2966           default.
2967
2968           Default: follow symlinks = yes
2969
2970       force create mode (S)
2971
2972           This parameter specifies a set of UNIX mode bit permissions that
2973           will always be set on a file created by Samba. This is done by
2974           bitwise 'OR'ing these bits onto the mode bits of a file that is
2975           being created. The default for this parameter is (in octal) 000.
2976           The modes in this parameter are bitwise 'OR'ed onto the file mode
2977           after the mask set in the create mask parameter is applied.
2978
2979           The example below would force all newly created files to have read
2980           and execute permissions set for 'group' and 'other' as well as the
2981           read/write/execute bits set for the 'user'.
2982
2983           Default: force create mode = 0000
2984
2985           Example: force create mode = 0755
2986
2987       force directory mode (S)
2988
2989           This parameter specifies a set of UNIX mode bit permissions that
2990           will always be set on a directory created by Samba. This is done by
2991           bitwise 'OR'ing these bits onto the mode bits of a directory that
2992           is being created. The default for this parameter is (in octal) 0000
2993           which will not add any extra permission bits to a created
2994           directory. This operation is done after the mode mask in the
2995           parameter directory mask is applied.
2996
2997           The example below would force all created directories to have read
2998           and execute permissions set for 'group' and 'other' as well as the
2999           read/write/execute bits set for the 'user'.
3000
3001           Default: force directory mode = 0000
3002
3003           Example: force directory mode = 0755
3004
3005       force directory security mode (S)
3006
3007           This parameter has been removed for Samba 4.0.0.
3008
3009           No default
3010
3011       group
3012
3013           This parameter is a synonym for force group.
3014
3015       force group (S)
3016
3017           This specifies a UNIX group name that will be assigned as the
3018           default primary group for all users connecting to this service.
3019           This is useful for sharing files by ensuring that all access to
3020           files on service will use the named group for their permissions
3021           checking. Thus, by assigning permissions for this group to the
3022           files and directories within this service the Samba administrator
3023           can restrict or allow sharing of these files.
3024
3025           In Samba 2.0.5 and above this parameter has extended functionality
3026           in the following way. If the group name listed here has a '+'
3027           character prepended to it then the current user accessing the share
3028           only has the primary group default assigned to this group if they
3029           are already assigned as a member of that group. This allows an
3030           administrator to decide that only users who are already in a
3031           particular group will create files with group ownership set to that
3032           group. This gives a finer granularity of ownership assignment. For
3033           example, the setting force group = +sys means that only users who
3034           are already in group sys will have their default primary group
3035           assigned to sys when accessing this Samba share. All other users
3036           will retain their ordinary primary group.
3037
3038           If the force user parameter is also set the group specified in
3039           force group will override the primary group set in force user.
3040
3041           Default: force group =
3042
3043           Example: force group = agroup
3044
3045       force printername (S)
3046
3047           When printing from Windows NT (or later), each printer in smb.conf
3048           has two associated names which can be used by the client. The first
3049           is the sharename (or shortname) defined in smb.conf. This is the
3050           only printername available for use by Windows 9x clients. The
3051           second name associated with a printer can be seen when browsing to
3052           the "Printers" (or "Printers and Faxes") folder on the Samba
3053           server. This is referred to simply as the printername (not to be
3054           confused with the printer name option).
3055
3056           When assigning a new driver to a printer on a remote Windows
3057           compatible print server such as Samba, the Windows client will
3058           rename the printer to match the driver name just uploaded. This can
3059           result in confusion for users when multiple printers are bound to
3060           the same driver. To prevent Samba from allowing the printer's
3061           printername to differ from the sharename defined in smb.conf, set
3062           force printername = yes.
3063
3064           Be aware that enabling this parameter may affect migrating printers
3065           from a Windows server to Samba since Windows has no way to force
3066           the sharename and printername to match.
3067
3068           It is recommended that this parameter's value not be changed once
3069           the printer is in use by clients as this could cause a user not be
3070           able to delete printer connections from their local Printers
3071           folder.
3072
3073           Default: force printername = no
3074
3075       force security mode (S)
3076
3077           This parameter has been removed for Samba 4.0.0.
3078
3079           No default
3080
3081       force unknown acl user (S)
3082
3083           If this parameter is set, a Windows NT ACL that contains an unknown
3084           SID (security descriptor, or representation of a user or group id)
3085           as the owner or group owner of the file will be silently mapped
3086           into the current UNIX uid or gid of the currently connected user.
3087
3088           This is designed to allow Windows NT clients to copy files and
3089           folders containing ACLs that were created locally on the client
3090           machine and contain users local to that machine only (no domain
3091           users) to be copied to a Samba server (usually with XCOPY /O) and
3092           have the unknown userid and groupid of the file owner map to the
3093           current connected user. This can only be fixed correctly when
3094           winbindd allows arbitrary mapping from any Windows NT SID to a UNIX
3095           uid or gid.
3096
3097           Try using this parameter when XCOPY /O gives an ACCESS_DENIED
3098           error.
3099
3100           Default: force unknown acl user = no
3101
3102       force user (S)
3103
3104           This specifies a UNIX user name that will be assigned as the
3105           default user for all users connecting to this service. This is
3106           useful for sharing files. You should also use it carefully as using
3107           it incorrectly can cause security problems.
3108
3109           This user name only gets used once a connection is established.
3110           Thus clients still need to connect as a valid user and supply a
3111           valid password. Once connected, all file operations will be
3112           performed as the "forced user", no matter what username the client
3113           connected as. This can be very useful.
3114
3115           In Samba 2.0.5 and above this parameter also causes the primary
3116           group of the forced user to be used as the primary group for all
3117           file activity. Prior to 2.0.5 the primary group was left as the
3118           primary group of the connecting user (this was a bug).
3119
3120           Default: force user =
3121
3122           Example: force user = auser
3123
3124       fss: prune stale (G)
3125
3126           When enabled, Samba's File Server Remote VSS Protocol (FSRVP)
3127           server checks all FSRVP initiated snapshots on startup, and removes
3128           any corresponding state (including share definitions) for
3129           nonexistent snapshot paths.
3130
3131           Default: fss: prune stale = no
3132
3133           Example: fss: prune stale = yes
3134
3135       fss: sequence timeout (G)
3136
3137           The File Server Remote VSS Protocol (FSRVP) server includes a
3138           message sequence timer to ensure cleanup on unexpected client
3139           disconnect. This parameter overrides the default timeout between
3140           FSRVP operations. FSRVP timeouts can be completely disabled via a
3141           value of 0.
3142
3143           Default: fss: sequence timeout = 180 or 1800, depending on
3144           operation
3145
3146           Example: fss: sequence timeout = 0
3147
3148       fstype (S)
3149
3150           This parameter allows the administrator to configure the string
3151           that specifies the type of filesystem a share is using that is
3152           reported by smbd(8) when a client queries the filesystem type for a
3153           share. The default type is NTFS for compatibility with Windows NT
3154           but this can be changed to other strings such as Samba or FAT if
3155           required.
3156
3157           Default: fstype = NTFS
3158
3159           Example: fstype = Samba
3160
3161       get quota command (G)
3162
3163           The get quota command should only be used whenever there is no
3164           operating system API available from the OS that samba can use.
3165
3166           This option is only available Samba was compiled with quotas
3167           support.
3168
3169           This parameter should specify the path to a script that queries the
3170           quota information for the specified user/group for the partition
3171           that the specified directory is on.
3172
3173           Such a script is being given 3 arguments:
3174
3175                  ·   directory
3176
3177                  ·   type of query
3178
3179                  ·   uid of user or gid of group
3180
3181           The directory is actually mostly just "." - It needs to be treated
3182           relatively to the current working directory that the script can
3183           also query.
3184
3185           The type of query can be one of:
3186
3187                  ·   1 - user quotas
3188
3189                  ·   2 - user default quotas (uid = -1)
3190
3191                  ·   3 - group quotas
3192
3193                  ·   4 - group default quotas (gid = -1)
3194
3195           This script should print one line as output with spaces between the
3196           columns. The printed columns should be:
3197
3198                  ·   1 - quota flags (0 = no quotas, 1 = quotas enabled, 2 =
3199                      quotas enabled and enforced)
3200
3201                  ·   2 - number of currently used blocks
3202
3203                  ·   3 - the softlimit number of blocks
3204
3205                  ·   4 - the hardlimit number of blocks
3206
3207                  ·   5 - currently used number of inodes
3208
3209                  ·   6 - the softlimit number of inodes
3210
3211                  ·   7 - the hardlimit number of inodes
3212
3213                  ·   8 (optional) - the number of bytes in a block(default is
3214                      1024)
3215
3216           Default: get quota command =
3217
3218           Example: get quota command = /usr/local/sbin/query_quota
3219
3220       getwd cache (G)
3221
3222           This is a tuning option. When this is enabled a caching algorithm
3223           will be used to reduce the time taken for getwd() calls. This can
3224           have a significant impact on performance, especially when the wide
3225           links parameter is set to no.
3226
3227           Default: getwd cache = yes
3228
3229       gpo update command (G)
3230
3231           This option sets the command that is called to apply GPO policies.
3232           The samba-gpupdate script applies System Access and Kerberos
3233           Policies to the KDC. System Access policies set minPwdAge,
3234           maxPwdAge, minPwdLength, and pwdProperties in the samdb. Kerberos
3235           Policies set kdc:service ticket lifetime, kdc:user ticket lifetime,
3236           and kdc:renewal lifetime in smb.conf.
3237
3238           Default: gpo update command =
3239           /builddir/build/BUILD/samba-4.9.1/source4/scripting/bin/samba-gpupdate
3240
3241           Example: gpo update command = /usr/local/sbin/gpoupdate
3242
3243       guest account (G)
3244
3245           This is a username which will be used for access to services which
3246           are specified as guest ok (see below). Whatever privileges this
3247           user has will be available to any client connecting to the guest
3248           service. This user must exist in the password file, but does not
3249           require a valid login. The user account "ftp" is often a good
3250           choice for this parameter.
3251
3252           On some systems the default guest account "nobody" may not be able
3253           to print. Use another account in this case. You should test this by
3254           trying to log in as your guest user (perhaps by using the su -
3255           command) and trying to print using the system print command such as
3256           lpr(1) or lp(1).
3257
3258           This parameter does not accept % macros, because many parts of the
3259           system require this value to be constant for correct operation.
3260
3261           Default: guest account = nobody # default can be changed at
3262           compile-time
3263
3264           Example: guest account = ftp
3265
3266       public
3267
3268           This parameter is a synonym for guest ok.
3269
3270       guest ok (S)
3271
3272           If this parameter is yes for a service, then no password is
3273           required to connect to the service. Privileges will be those of the
3274           guest account.
3275
3276           This parameter nullifies the benefits of setting restrict anonymous
3277           = 2
3278
3279           See the section below on security for more information about this
3280           option.
3281
3282           Default: guest ok = no
3283
3284       only guest
3285
3286           This parameter is a synonym for guest only.
3287
3288       guest only (S)
3289
3290           If this parameter is yes for a service, then only guest connections
3291           to the service are permitted. This parameter will have no effect if
3292           guest ok is not set for the service.
3293
3294           See the section below on security for more information about this
3295           option.
3296
3297           Default: guest only = no
3298
3299       hide dot files (S)
3300
3301           This is a boolean parameter that controls whether files starting
3302           with a dot appear as hidden files.
3303
3304           Default: hide dot files = yes
3305
3306       hide files (S)
3307
3308           This is a list of files or directories that are not visible but are
3309           accessible. The DOS 'hidden' attribute is applied to any files or
3310           directories that match.
3311
3312           Each entry in the list must be separated by a '/', which allows
3313           spaces to be included in the entry. '*' and '?' can be used to
3314           specify multiple files or directories as in DOS wildcards.
3315
3316           Each entry must be a Unix path, not a DOS path and must not include
3317           the Unix directory separator '/'.
3318
3319           Note that the case sensitivity option is applicable in hiding
3320           files.
3321
3322           Setting this parameter will affect the performance of Samba, as it
3323           will be forced to check all files and directories for a match as
3324           they are scanned.
3325
3326           The example shown above is based on files that the Macintosh SMB
3327           client (DAVE) available from Thursby creates for internal use, and
3328           also still hides all files beginning with a dot.
3329
3330           An example of us of this parameter is:
3331
3332               hide files = /.*/DesktopFolderDB/TrashFor%m/resource.frk/
3333
3334           Default: hide files =  # no file are hidden
3335
3336       hide special files (S)
3337
3338           This parameter prevents clients from seeing special files such as
3339           sockets, devices and fifo's in directory listings.
3340
3341           Default: hide special files = no
3342
3343       hide unreadable (S)
3344
3345           This parameter prevents clients from seeing the existence of files
3346           that cannot be read. Defaults to off.
3347
3348           Please note that enabling this can slow down listing large
3349           directories significantly. Samba has to evaluate the ACLs of all
3350           directory members, which can be a lot of effort.
3351
3352           Default: hide unreadable = no
3353
3354       hide unwriteable files (S)
3355
3356           This parameter prevents clients from seeing the existence of files
3357           that cannot be written to. Defaults to off. Note that unwriteable
3358           directories are shown as usual.
3359
3360           Please note that enabling this can slow down listing large
3361           directories significantly. Samba has to evaluate the ACLs of all
3362           directory members, which can be a lot of effort.
3363
3364           Default: hide unwriteable files = no
3365
3366       homedir map (G)
3367
3368           If nis homedir is yes, and smbd(8) is also acting as a Win95/98
3369           logon server then this parameter specifies the NIS (or YP) map from
3370           which the server for the user's home directory should be extracted.
3371           At present, only the Sun auto.home map format is understood. The
3372           form of the map is:
3373
3374               username server:/some/file/system
3375
3376           and the program will extract the servername from before the first
3377           ':'. There should probably be a better parsing system that copes
3378           with different map formats and also Amd (another automounter) maps.
3379
3380               Note
3381               A working NIS client is required on the system for this option
3382               to work.
3383           Default: homedir map =
3384
3385           Example: homedir map = amd.homedir
3386
3387       host msdfs (G)
3388
3389           If set to yes, Samba will act as a Dfs server, and allow Dfs-aware
3390           clients to browse Dfs trees hosted on the server.
3391
3392           See also the msdfs root share level parameter. For more information
3393           on setting up a Dfs tree on Samba, refer to the MSFDS chapter in
3394           the book Samba3-HOWTO.
3395
3396           Default: host msdfs = yes
3397
3398       hostname lookups (G)
3399
3400           Specifies whether samba should use (expensive) hostname lookups or
3401           use the ip addresses instead. An example place where hostname
3402           lookups are currently used is when checking the hosts deny and
3403           hosts allow.
3404
3405           Default: hostname lookups = no
3406
3407           Example: hostname lookups = yes
3408
3409       allow hosts
3410
3411           This parameter is a synonym for hosts allow.
3412
3413       hosts allow (S)
3414
3415           A synonym for this parameter is allow hosts.
3416
3417           This parameter is a comma, space, or tab delimited set of hosts
3418           which are permitted to access a service.
3419
3420           If specified in the [global] section then it will apply to all
3421           services, regardless of whether the individual service has a
3422           different setting.
3423
3424           You can specify the hosts by name or IP number. For example, you
3425           could restrict access to only the hosts on a Class C subnet with
3426           something like allow hosts = 150.203.5.. The full syntax of the
3427           list is described in the man page hosts_access(5). Note that this
3428           man page may not be present on your system, so a brief description
3429           will be given here also.
3430
3431           Note that the localhost address 127.0.0.1 will always be allowed
3432           access unless specifically denied by a hosts deny option.
3433
3434           You can also specify hosts by network/netmask pairs and by netgroup
3435           names if your system supports netgroups. The EXCEPT keyword can
3436           also be used to limit a wildcard list. The following examples may
3437           provide some help:
3438
3439           Example 1: allow all IPs in 150.203.*.*; except one
3440
3441           hosts allow = 150.203. EXCEPT 150.203.6.66
3442
3443           Example 2: allow hosts that match the given network/netmask
3444
3445           hosts allow = 150.203.15.0/255.255.255.0
3446
3447           Example 3: allow a couple of hosts
3448
3449           hosts allow = lapland, arvidsjaur
3450
3451           Example 4: allow only hosts in NIS netgroup "foonet", but deny
3452           access from one particular host
3453
3454           hosts allow = @foonet
3455
3456           hosts deny = pirate
3457
3458               Note
3459               Note that access still requires suitable user-level passwords.
3460           See testparm(1) for a way of testing your host access to see if it
3461           does what you expect.
3462
3463           Default: hosts allow =  # none (i.e., all hosts permitted access)
3464
3465           Example: hosts allow = 150.203.5. myhost.mynet.edu.au
3466
3467       deny hosts
3468
3469           This parameter is a synonym for hosts deny.
3470
3471       hosts deny (S)
3472
3473           The opposite of hosts allow - hosts listed here are NOT permitted
3474           access to services unless the specific services have their own
3475           lists to override this one. Where the lists conflict, the allow
3476           list takes precedence.
3477
3478           In the event that it is necessary to deny all by default, use the
3479           keyword ALL (or the netmask 0.0.0.0/0) and then explicitly specify
3480           to the hosts allow = hosts allow parameter those hosts that should
3481           be permitted access.
3482
3483           Default: hosts deny =  # none (i.e., no hosts specifically
3484           excluded)
3485
3486           Example: hosts deny = 150.203.4. badhost.mynet.edu.au
3487
3488       idmap backend (G)
3489
3490           The idmap backend provides a plugin interface for Winbind to use
3491           varying backends to store SID/uid/gid mapping tables.
3492
3493           This option specifies the default backend that is used when no
3494           special configuration set, but it is now deprecated in favour of
3495           the new spelling idmap config * : backend.
3496
3497           Default: idmap backend = tdb
3498
3499       idmap cache time (G)
3500
3501           This parameter specifies the number of seconds that Winbind's idmap
3502           interface will cache positive SID/uid/gid query results. By
3503           default, Samba will cache these results for one week.
3504
3505           Default: idmap cache time = 604800
3506
3507       idmap config DOMAIN : OPTION (G)
3508
3509           ID mapping in Samba is the mapping between Windows SIDs and Unix
3510           user and group IDs. This is performed by Winbindd with a
3511           configurable plugin interface. Samba's ID mapping is configured by
3512           options starting with the idmap config prefix. An idmap option
3513           consists of the idmap config prefix, followed by a domain name or
3514           the asterisk character (*), a colon, and the name of an idmap
3515           setting for the chosen domain.
3516
3517           The idmap configuration is hence divided into groups, one group for
3518           each domain to be configured, and one group with the asterisk
3519           instead of a proper domain name, which specifies the default
3520           configuration that is used to catch all domains that do not have an
3521           explicit idmap configuration of their own.
3522
3523           There are three general options available:
3524
3525           backend = backend_name
3526               This specifies the name of the idmap plugin to use as the
3527               SID/uid/gid backend for this domain. The standard backends are
3528               tdb (idmap_tdb(8)), tdb2 (idmap_tdb2(8)), ldap (idmap_ldap(8)),
3529               rid (idmap_rid(8)), hash (idmap_hash(8)), autorid
3530               (idmap_autorid(8)), ad (idmap_ad(8)) and nss (idmap_nss(8)).
3531               The corresponding manual pages contain the details, but here is
3532               a summary.
3533
3534               The first three of these create mappings of their own using
3535               internal unixid counters and store the mappings in a database.
3536               These are suitable for use in the default idmap configuration.
3537               The rid and hash backends use a pure algorithmic calculation to
3538               determine the unixid for a SID. The autorid module is a mixture
3539               of the tdb and rid backend. It creates ranges for each domain
3540               encountered and then uses the rid algorithm for each of these
3541               automatically configured domains individually. The ad backend
3542               uses unix ids stored in Active Directory via the standard
3543               schema extensions. The nss backend reverses the standard
3544               winbindd setup and gets the unix ids via names from nsswitch
3545               which can be useful in an ldap setup.
3546
3547           range = low - high
3548               Defines the available matching uid and gid range for which the
3549               backend is authoritative. For allocating backends, this also
3550               defines the start and the end of the range for allocating new
3551               unique IDs.
3552
3553               winbind uses this parameter to find the backend that is
3554               authoritative for a unix ID to SID mapping, so it must be set
3555               for each individually configured domain and for the default
3556               configuration. The configured ranges must be mutually disjoint.
3557
3558           read only = yes|no
3559               This option can be used to turn the writing backends tdb, tdb2,
3560               and ldap into read only mode. This can be useful e.g. in cases
3561               where a pre-filled database exists that should not be extended
3562               automatically.
3563
3564           The following example illustrates how to configure the idmap_ad(8)
3565           backend for the CORP domain and the idmap_tdb(8) backend for all
3566           other domains. This configuration assumes that the admin of CORP
3567           assigns unix ids below 1000000 via the SFU extensions, and winbind
3568           is supposed to use the next million entries for its own mappings
3569           from trusted domains and for local groups for example.
3570
3571                    idmap config * : backend = tdb
3572                    idmap config * : range = 1000000-1999999
3573
3574                    idmap config CORP : backend  = ad
3575                    idmap config CORP : range = 1000-999999
3576
3577
3578           No default
3579
3580       winbind gid
3581
3582           This parameter is a synonym for idmap gid.
3583
3584       idmap gid (G)
3585
3586           The idmap gid parameter specifies the range of group ids for the
3587           default idmap configuration. It is now deprecated in favour of
3588           idmap config * : range.
3589
3590           See the idmap config option.
3591
3592           Default: idmap gid =
3593
3594           Example: idmap gid = 10000-20000
3595
3596       idmap negative cache time (G)
3597
3598           This parameter specifies the number of seconds that Winbind's idmap
3599           interface will cache negative SID/uid/gid query results.
3600
3601           Default: idmap negative cache time = 120
3602
3603       winbind uid
3604
3605           This parameter is a synonym for idmap uid.
3606
3607       idmap uid (G)
3608
3609           The idmap uid parameter specifies the range of user ids for the
3610           default idmap configuration. It is now deprecated in favour of
3611           idmap config * : range.
3612
3613           See the idmap config option.
3614
3615           Default: idmap uid =
3616
3617           Example: idmap uid = 10000-20000
3618
3619       include (S)
3620
3621           This allows you to include one config file inside another. The file
3622           is included literally, as though typed in place.
3623
3624           It takes the standard substitutions, except %u, %P and %S.
3625
3626           The parameter include = registry has a special meaning: It does not
3627           include a file named registry from the current working directory,
3628           but instead reads the global configuration options from the
3629           registry. See the section on registry-based configuration for
3630           details. Note that this option automatically activates registry
3631           shares.
3632
3633           Default: include =
3634
3635           Example: include = /usr/local/samba/lib/admin_smb.conf
3636
3637       include system krb5 conf (G)
3638
3639           Setting this parameter to no will prevent winbind to include the
3640           system /etc/krb5.conf file into the krb5.conf file it creates. See
3641           also create krb5 conf. This option only applies to Samba built with
3642           MIT Kerberos.
3643
3644           Default: include system krb5 conf = yes
3645
3646       inherit acls (S)
3647
3648           This parameter can be used to ensure that if default acls exist on
3649           parent directories, they are always honored when creating a new
3650           file or subdirectory in these parent directories. The default
3651           behavior is to use the unix mode specified when creating the
3652           directory. Enabling this option sets the unix mode to 0777, thus
3653           guaranteeing that default directory acls are propagated. Note that
3654           using the VFS modules acl_xattr or acl_tdb which store native
3655           Windows as meta-data will automatically turn this option on for any
3656           share for which they are loaded, as they require this option to
3657           emulate Windows ACLs correctly.
3658
3659           Default: inherit acls = no
3660
3661       inherit owner (S)
3662
3663           The ownership of new files and directories is normally governed by
3664           effective uid of the connected user. This option allows the Samba
3665           administrator to specify that the ownership for new files and
3666           directories should be controlled by the ownership of the parent
3667           directory.
3668
3669           Valid options are:
3670
3671                  ·   no - Both the Windows (SID) owner and the UNIX (uid)
3672                      owner of the file are governed by the identity of the
3673                      user that created the file.
3674
3675                  ·   windows and unix - The Windows (SID) owner and the UNIX
3676                      (uid) owner of new files and directories are set to the
3677                      respective owner of the parent directory.
3678
3679                  ·   yes - a synonym for windows and unix.
3680
3681                  ·   unix only - Only the UNIX owner is set to the UNIX owner
3682                      of the parent directory.
3683
3684           Common scenarios where this behavior is useful is in implementing
3685           drop-boxes, where users can create and edit files but not delete
3686           them and ensuring that newly created files in a user's roaming
3687           profile directory are actually owned by the user.
3688
3689           The unix only option effectively breaks the tie between the Windows
3690           owner of a file and the UNIX owner. As a logical consequence, in
3691           this mode, setting the the Windows owner of a file does not modify
3692           the UNIX owner. Using this mode should typically be combined with a
3693           backing store that can emulate the full NT ACL model without
3694           affecting the POSIX permissions, such as the acl_xattr VFS module,
3695           coupled with acl_xattr:ignore system acls = yes. This can be used
3696           to emulate folder quotas, when files are exposed only via SMB
3697           (without UNIX extensions). The UNIX owner of a directory is locally
3698           set and inherited by all subdirectories and files, and they all
3699           consume the same quota.
3700
3701           Default: inherit owner = no
3702
3703       inherit permissions (S)
3704
3705           The permissions on new files and directories are normally governed
3706           by create mask, directory mask, force create mode and force
3707           directory mode but the boolean inherit permissions parameter
3708           overrides this.
3709
3710           New directories inherit the mode of the parent directory, including
3711           bits such as setgid.
3712
3713           New files inherit their read/write bits from the parent directory.
3714           Their execute bits continue to be determined by map archive, map
3715           hidden and map system as usual.
3716
3717           Note that the setuid bit is never set via inheritance (the code
3718           explicitly prohibits this).
3719
3720           This can be particularly useful on large systems with many users,
3721           perhaps several thousand, to allow a single [homes] share to be
3722           used flexibly by each user.
3723
3724           Default: inherit permissions = no
3725
3726       init logon delay (G)
3727
3728           This parameter specifies a delay in milliseconds for the hosts
3729           configured for delayed initial samlogon with init logon delayed
3730           hosts.
3731
3732           Default: init logon delay = 100
3733
3734       init logon delayed hosts (G)
3735
3736           This parameter takes a list of host names, addresses or networks
3737           for which the initial samlogon reply should be delayed (so other
3738           DCs get preferred by XP workstations if there are any).
3739
3740           The length of the delay can be specified with the init logon delay
3741           parameter.
3742
3743           Default: init logon delayed hosts =
3744
3745           Example: init logon delayed hosts = 150.203.5. myhost.mynet.de
3746
3747       interfaces (G)
3748
3749           This option allows you to override the default network interfaces
3750           list that Samba will use for browsing, name registration and other
3751           NetBIOS over TCP/IP (NBT) traffic. By default Samba will query the
3752           kernel for the list of all active interfaces and use any interfaces
3753           except 127.0.0.1 that are broadcast capable.
3754
3755           The option takes a list of interface strings. Each string can be in
3756           any of the following forms:
3757
3758                  ·   a network interface name (such as eth0). This may
3759                      include shell-like wildcards so eth* will match any
3760                      interface starting with the substring "eth"
3761
3762                  ·   an IP address. In this case the netmask is determined
3763                      from the list of interfaces obtained from the kernel
3764
3765                  ·   an IP/mask pair.
3766
3767                  ·   a broadcast/mask pair.
3768
3769           The "mask" parameters can either be a bit length (such as 24 for a
3770           C class network) or a full netmask in dotted decimal form.
3771
3772           The "IP" parameters above can either be a full dotted decimal IP
3773           address or a hostname which will be looked up via the OS's normal
3774           hostname resolution mechanisms.
3775
3776           By default Samba enables all active interfaces that are broadcast
3777           capable except the loopback adaptor (IP address 127.0.0.1).
3778
3779           In order to support SMB3 multi-channel configurations, smbd
3780           understands some extra data that can be appended after the actual
3781           interface with this extended syntax:
3782
3783           interface[;key1=value1[,key2=value2[...]]]
3784
3785           Known keys are speed, capability, and if_index. Speed is specified
3786           in bits per second. Known capabilities are RSS and RDMA. The
3787           if_index should be used with care: the values must not coincide
3788           with indexes used by the kernel. Note that these options are mainly
3789           intended for testing and development rather than for production
3790           use. At least on Linux systems, these values should be
3791           auto-detected, but the settings can serve as last a resort when
3792           autodetection is not working or is not available.
3793
3794           The example below configures three network interfaces corresponding
3795           to the eth0 device and IP addresses 192.168.2.10 and 192.168.3.10.
3796           The netmasks of the latter two interfaces would be set to
3797           255.255.255.0.
3798
3799           Default: interfaces =
3800
3801           Example: interfaces = eth0 192.168.2.10/24
3802           192.168.3.10/255.255.255.0
3803
3804       invalid users (S)
3805
3806           This is a list of users that should not be allowed to login to this
3807           service. This is really a paranoid check to absolutely ensure an
3808           improper setting does not breach your security.
3809
3810           A name starting with a '@' is interpreted as an NIS netgroup first
3811           (if your system supports NIS), and then as a UNIX group if the name
3812           was not found in the NIS netgroup database.
3813
3814           A name starting with '+' is interpreted only by looking in the UNIX
3815           group database via the NSS getgrnam() interface. A name starting
3816           with '&' is interpreted only by looking in the NIS netgroup
3817           database (this requires NIS to be working on your system). The
3818           characters '+' and '&' may be used at the start of the name in
3819           either order so the value +&group means check the UNIX group
3820           database, followed by the NIS netgroup database, and the value
3821           &+group means check the NIS netgroup database, followed by the UNIX
3822           group database (the same as the '@' prefix).
3823
3824           The current servicename is substituted for %S. This is useful in
3825           the [homes] section.
3826
3827           Default: invalid users =  # no invalid users
3828
3829           Example: invalid users = root fred admin @wheel
3830
3831       iprint server (G)
3832
3833           This parameter is only applicable if printing is set to iprint.
3834
3835           If set, this option overrides the ServerName option in the CUPS
3836           client.conf. This is necessary if you have virtual samba servers
3837           that connect to different CUPS daemons.
3838
3839           Default: iprint server = ""
3840
3841           Example: iprint server = MYCUPSSERVER
3842
3843       keepalive (G)
3844
3845           The value of the parameter (an integer) represents the number of
3846           seconds between keepalive packets. If this parameter is zero, no
3847           keepalive packets will be sent. Keepalive packets, if sent, allow
3848           the server to tell whether a client is still present and
3849           responding.
3850
3851           Keepalives should, in general, not be needed if the socket has the
3852           SO_KEEPALIVE attribute set on it by default. (see socket options).
3853           Basically you should only use this option if you strike
3854           difficulties.
3855
3856           Please note this option only applies to SMB1 client connections,
3857           and has no effect on SMB2 clients.
3858
3859           Default: keepalive = 300
3860
3861           Example: keepalive = 600
3862
3863       kerberos encryption types (G)
3864
3865           This parameter determines the encryption types to use when
3866           operating as a Kerberos client. Possible values are all, strong,
3867           and legacy.
3868
3869           Samba uses a Kerberos library (MIT or Heimdal) to obtain Kerberos
3870           tickets. This library is normally configured outside of Samba,
3871           using the krb5.conf file. This file may also include directives to
3872           configure the encryption types to be used. However, Samba
3873           implements Active Directory protocols and algorithms to locate a
3874           domain controller. In order to force the Kerberos library into
3875           using the correct domain controller, some Samba processes, such as
3876           winbindd(8) and net(8), build a private krb5.conf file for use by
3877           the Kerberos library while being invoked from Samba. This private
3878           file controls all aspects of the Kerberos library operation, and
3879           this parameter controls how the encryption types are configured
3880           within this generated file, and therefore also controls the
3881           encryption types negotiable by Samba.
3882
3883           When set to all, all active directory encryption types are allowed.
3884
3885           When set to strong, only AES-based encryption types are offered.
3886           This can be used in hardened environments to prevent downgrade
3887           attacks.
3888
3889           When set to legacy, only RC4-HMAC-MD5 is allowed. Avoiding AES this
3890           way has one a very specific use. Normally, the encryption type is
3891           negotiated between the peers. However, there is one scenario in
3892           which a Windows read-only domain controller (RODC) advertises AES
3893           encryption, but then proxies the request to a writeable DC which
3894           may not support AES encryption, leading to failure of the
3895           handshake. Setting this parameter to legacy would cause samba not
3896           to negotiate AES encryption. It is assumed of course that the
3897           weaker legacy encryption types are acceptable for the setup.
3898
3899           Default: kerberos encryption types = all
3900
3901       kerberos method (G)
3902
3903           Controls how kerberos tickets are verified.
3904
3905           Valid options are:
3906
3907                  ·   secrets only - use only the secrets.tdb for ticket
3908                      verification (default)
3909
3910                  ·   system keytab - use only the system keytab for ticket
3911                      verification
3912
3913                  ·   dedicated keytab - use a dedicated keytab for ticket
3914                      verification
3915
3916                  ·   secrets and keytab - use the secrets.tdb first, then the
3917                      system keytab
3918
3919           The major difference between "system keytab" and "dedicated keytab"
3920           is that the latter method relies on kerberos to find the correct
3921           keytab entry instead of filtering based on expected principals.
3922
3923           When the kerberos method is in "dedicated keytab" mode, dedicated
3924           keytab file must be set to specify the location of the keytab file.
3925
3926           Default: kerberos method = default
3927
3928       kernel change notify (G)
3929
3930           This parameter specifies whether Samba should ask the kernel for
3931           change notifications in directories so that SMB clients can refresh
3932           whenever the data on the server changes.
3933
3934           This parameter is only used when your kernel supports change
3935           notification to user programs using the inotify interface.
3936
3937           Default: kernel change notify = yes
3938
3939       kernel oplocks (S)
3940
3941           For UNIXes that support kernel based oplocks (currently only IRIX
3942           and the Linux 2.4 kernel), this parameter allows the use of them to
3943           be turned on or off. However, this disables Level II oplocks for
3944           clients as the Linux and IRIX kernels do not support them properly.
3945
3946           Kernel oplocks support allows Samba oplocks to be broken whenever a
3947           local UNIX process or NFS operation accesses a file that smbd(8)
3948           has oplocked. This allows complete data consistency between
3949           SMB/CIFS, NFS and local file access (and is a very cool feature
3950           :-).
3951
3952           If you do not need this interaction, you should disable the
3953           parameter on Linux and IRIX to get Level II oplocks and the
3954           associated performance benefit.
3955
3956           This parameter defaults to no and is translated to a no-op on
3957           systems that do not have the necessary kernel support.
3958
3959           Default: kernel oplocks = no
3960
3961       kernel share modes (S)
3962
3963           This parameter controls whether SMB share modes are translated into
3964           UNIX flocks.
3965
3966           Kernel share modes provide a minimal level of interoperability with
3967           local UNIX processes and NFS operations by preventing access with
3968           flocks corresponding to the SMB share modes. Generally, it is very
3969           desirable to leave this enabled.
3970
3971           Note that in order to use SMB2 durable file handles on a share, you
3972           have to turn kernel share modes off.
3973
3974           This parameter defaults to yes and is translated to a no-op on
3975           systems that do not have the necessary kernel flock support.
3976
3977           Default: kernel share modes = yes
3978
3979       kpasswd port (G)
3980
3981           Specifies which ports the Kerberos server should listen on for
3982           password changes.
3983
3984           Default: kpasswd port = 464
3985
3986       krb5 port (G)
3987
3988           Specifies which port the KDC should listen on for Kerberos traffic.
3989
3990           Default: krb5 port = 88
3991
3992       lanman auth (G)
3993
3994           This parameter determines whether or not smbd(8) will attempt to
3995           authenticate users or permit password changes using the LANMAN
3996           password hash. If disabled, only clients which support NT password
3997           hashes (e.g. Windows NT/2000 clients, smbclient, but not Windows
3998           95/98 or the MS DOS network client) will be able to connect to the
3999           Samba host.
4000
4001           The LANMAN encrypted response is easily broken, due to its
4002           case-insensitive nature, and the choice of algorithm. Servers
4003           without Windows 95/98/ME or MS DOS clients are advised to disable
4004           this option.
4005
4006           When this parameter is set to no this will also result in
4007           sambaLMPassword in Samba's passdb being blanked after the next
4008           password change. As a result of that lanman clients won't be able
4009           to authenticate, even if lanman auth is re-enabled later on.
4010
4011           Unlike the encrypt passwords option, this parameter cannot alter
4012           client behaviour, and the LANMAN response will still be sent over
4013           the network. See the client lanman auth to disable this for Samba's
4014           clients (such as smbclient)
4015
4016           If this option, and ntlm auth are both disabled, then only NTLMv2
4017           logins will be permited. Not all clients support NTLMv2, and most
4018           will require special configuration to use it.
4019
4020           Default: lanman auth = no
4021
4022       large readwrite (G)
4023
4024           This parameter determines whether or not smbd(8) supports the new
4025           64k streaming read and write variant SMB requests introduced with
4026           Windows 2000. Note that due to Windows 2000 client redirector bugs
4027           this requires Samba to be running on a 64-bit capable operating
4028           system such as IRIX, Solaris or a Linux 2.4 kernel. Can improve
4029           performance by 10% with Windows 2000 clients. Defaults to on. Not
4030           as tested as some other Samba code paths.
4031
4032           Default: large readwrite = yes
4033
4034       ldap admin dn (G)
4035
4036           The ldap admin dn defines the Distinguished Name (DN) name used by
4037           Samba to contact the ldap server when retreiving user account
4038           information. The ldap admin dn is used in conjunction with the
4039           admin dn password stored in the private/secrets.tdb file. See the
4040           smbpasswd(8) man page for more information on how to accomplish
4041           this.
4042
4043           The ldap admin dn requires a fully specified DN. The ldap suffix is
4044           not appended to the ldap admin dn.
4045
4046           No default
4047
4048       ldap connection timeout (G)
4049
4050           This parameter tells the LDAP library calls which timeout in
4051           seconds they should honor during initial connection establishments
4052           to LDAP servers. It is very useful in failover scenarios in
4053           particular. If one or more LDAP servers are not reachable at all,
4054           we do not have to wait until TCP timeouts are over. This feature
4055           must be supported by your LDAP library.
4056
4057           This parameter is different from ldap timeout which affects
4058           operations on LDAP servers using an existing connection and not
4059           establishing an initial connection.
4060
4061           Default: ldap connection timeout = 2
4062
4063       ldap debug level (G)
4064
4065           This parameter controls the debug level of the LDAP library calls.
4066           In the case of OpenLDAP, it is the same bit-field as understood by
4067           the server and documented in the slapd.conf(5) manpage. A typical
4068           useful value will be 1 for tracing function calls.
4069
4070           The debug output from the LDAP libraries appears with the prefix
4071           [LDAP] in Samba's logging output. The level at which LDAP logging
4072           is printed is controlled by the parameter ldap debug threshold.
4073
4074           Default: ldap debug level = 0
4075
4076           Example: ldap debug level = 1
4077
4078       ldap debug threshold (G)
4079
4080           This parameter controls the Samba debug level at which the ldap
4081           library debug output is printed in the Samba logs. See the
4082           description of ldap debug level for details.
4083
4084           Default: ldap debug threshold = 10
4085
4086           Example: ldap debug threshold = 5
4087
4088       ldap delete dn (G)
4089
4090           This parameter specifies whether a delete operation in the ldapsam
4091           deletes the complete entry or only the attributes specific to
4092           Samba.
4093
4094           Default: ldap delete dn = no
4095
4096       ldap deref (G)
4097
4098           This option controls whether Samba should tell the LDAP library to
4099           use a certain alias dereferencing method. The default is auto,
4100           which means that the default setting of the ldap client library
4101           will be kept. Other possible values are never, finding, searching
4102           and always. Grab your LDAP manual for more information.
4103
4104           Default: ldap deref = auto
4105
4106           Example: ldap deref = searching
4107
4108       ldap follow referral (G)
4109
4110           This option controls whether to follow LDAP referrals or not when
4111           searching for entries in the LDAP database. Possible values are on
4112           to enable following referrals, off to disable this, and auto, to
4113           use the libldap default settings. libldap's choice of following
4114           referrals or not is set in /etc/openldap/ldap.conf with the
4115           REFERRALS parameter as documented in ldap.conf(5).
4116
4117           Default: ldap follow referral = auto
4118
4119           Example: ldap follow referral = off
4120
4121       ldap group suffix (G)
4122
4123           This parameter specifies the suffix that is used for groups when
4124           these are added to the LDAP directory. If this parameter is unset,
4125           the value of ldap suffix will be used instead. The suffix string is
4126           pre-pended to the ldap suffix string so use a partial DN.
4127
4128           Default: ldap group suffix =
4129
4130           Example: ldap group suffix = ou=Groups
4131
4132       ldap idmap suffix (G)
4133
4134           This parameters specifies the suffix that is used when storing
4135           idmap mappings. If this parameter is unset, the value of ldap
4136           suffix will be used instead. The suffix string is pre-pended to the
4137           ldap suffix string so use a partial DN.
4138
4139           Default: ldap idmap suffix =
4140
4141           Example: ldap idmap suffix = ou=Idmap
4142
4143       ldap machine suffix (G)
4144
4145           It specifies where machines should be added to the ldap tree. If
4146           this parameter is unset, the value of ldap suffix will be used
4147           instead. The suffix string is pre-pended to the ldap suffix string
4148           so use a partial DN.
4149
4150           Default: ldap machine suffix =
4151
4152           Example: ldap machine suffix = ou=Computers
4153
4154       ldap page size (G)
4155
4156           This parameter specifies the number of entries per page.
4157
4158           If the LDAP server supports paged results, clients can request
4159           subsets of search results (pages) instead of the entire list. This
4160           parameter specifies the size of these pages.
4161
4162           Default: ldap page size = 1000
4163
4164           Example: ldap page size = 512
4165
4166       ldap password sync
4167
4168           This parameter is a synonym for ldap passwd sync.
4169
4170       ldap passwd sync (G)
4171
4172           This option is used to define whether or not Samba should sync the
4173           LDAP password with the NT and LM hashes for normal accounts (NOT
4174           for workstation, server or domain trusts) on a password change via
4175           SAMBA.
4176
4177           The ldap passwd sync can be set to one of three values:
4178
4179                  ·   Yes = Try to update the LDAP, NT and LM passwords and
4180                      update the pwdLastSet time.
4181
4182                  ·   No = Update NT and LM passwords and update the
4183                      pwdLastSet time.
4184
4185                  ·   Only = Only update the LDAP password and let the LDAP
4186                      server do the rest.
4187
4188           Default: ldap passwd sync = no
4189
4190       ldap replication sleep (G)
4191
4192           When Samba is asked to write to a read-only LDAP replica, we are
4193           redirected to talk to the read-write master server. This server
4194           then replicates our changes back to the 'local' server, however the
4195           replication might take some seconds, especially over slow links.
4196           Certain client activities, particularly domain joins, can become
4197           confused by the 'success' that does not immediately change the LDAP
4198           back-end's data.
4199
4200           This option simply causes Samba to wait a short time, to allow the
4201           LDAP server to catch up. If you have a particularly high-latency
4202           network, you may wish to time the LDAP replication with a network
4203           sniffer, and increase this value accordingly. Be aware that no
4204           checking is performed that the data has actually replicated.
4205
4206           The value is specified in milliseconds, the maximum value is 5000
4207           (5 seconds).
4208
4209           Default: ldap replication sleep = 1000
4210
4211       ldapsam:editposix (G)
4212
4213           Editposix is an option that leverages ldapsam:trusted to make it
4214           simpler to manage a domain controller eliminating the need to set
4215           up custom scripts to add and manage the posix users and groups.
4216           This option will instead directly manipulate the ldap tree to
4217           create, remove and modify user and group entries. This option also
4218           requires a running winbindd as it is used to allocate new uids/gids
4219           on user/group creation. The allocation range must be therefore
4220           configured.
4221
4222           To use this option, a basic ldap tree must be provided and the ldap
4223           suffix parameters must be properly configured. On virgin servers
4224           the default users and groups (Administrator, Guest, Domain Users,
4225           Domain Admins, Domain Guests) can be precreated with the command
4226           net sam provision. To run this command the ldap server must be
4227           running, Winbindd must be running and the smb.conf ldap options
4228           must be properly configured. The typical ldap setup used with the
4229           ldapsam:trusted = yes option is usually sufficient to use
4230           ldapsam:editposix = yes as well.
4231
4232           An example configuration can be the following:
4233
4234                    encrypt passwords = true
4235                    passdb backend = ldapsam
4236
4237                    ldapsam:trusted=yes
4238                    ldapsam:editposix=yes
4239
4240                    ldap admin dn = cn=admin,dc=samba,dc=org
4241                    ldap delete dn = yes
4242                    ldap group suffix = ou=groups
4243                    ldap idmap suffix = ou=idmap
4244                    ldap machine suffix = ou=computers
4245                    ldap user suffix = ou=users
4246                    ldap suffix = dc=samba,dc=org
4247
4248                    idmap backend = ldap:"ldap://localhost"
4249
4250                    idmap uid = 5000-50000
4251                    idmap gid = 5000-50000
4252
4253
4254           This configuration assumes a directory layout like described in the
4255           following ldif:
4256
4257                    dn: dc=samba,dc=org
4258                    objectClass: top
4259                    objectClass: dcObject
4260                    objectClass: organization
4261                    o: samba.org
4262                    dc: samba
4263
4264                    dn: cn=admin,dc=samba,dc=org
4265                    objectClass: simpleSecurityObject
4266                    objectClass: organizationalRole
4267                    cn: admin
4268                    description: LDAP administrator
4269                    userPassword: secret
4270
4271                    dn: ou=users,dc=samba,dc=org
4272                    objectClass: top
4273                    objectClass: organizationalUnit
4274                    ou: users
4275
4276                    dn: ou=groups,dc=samba,dc=org
4277                    objectClass: top
4278                    objectClass: organizationalUnit
4279                    ou: groups
4280
4281                    dn: ou=idmap,dc=samba,dc=org
4282                    objectClass: top
4283                    objectClass: organizationalUnit
4284                    ou: idmap
4285
4286                    dn: ou=computers,dc=samba,dc=org
4287                    objectClass: top
4288                    objectClass: organizationalUnit
4289                    ou: computers
4290
4291
4292           Default: ldapsam:editposix = no
4293
4294       ldapsam:trusted (G)
4295
4296           By default, Samba as a Domain Controller with an LDAP backend needs
4297           to use the Unix-style NSS subsystem to access user and group
4298           information. Due to the way Unix stores user information in
4299           /etc/passwd and /etc/group this inevitably leads to inefficiencies.
4300           One important question a user needs to know is the list of groups
4301           he is member of. The plain UNIX model involves a complete
4302           enumeration of the file /etc/group and its NSS counterparts in
4303           LDAP. UNIX has optimized functions to enumerate group membership.
4304           Sadly, other functions that are used to deal with user and group
4305           attributes lack such optimization.
4306
4307           To make Samba scale well in large environments, the ldapsam:trusted
4308           = yes option assumes that the complete user and group database that
4309           is relevant to Samba is stored in LDAP with the standard
4310           posixAccount/posixGroup attributes. It further assumes that the
4311           Samba auxiliary object classes are stored together with the POSIX
4312           data in the same LDAP object. If these assumptions are met,
4313           ldapsam:trusted = yes can be activated and Samba can bypass the NSS
4314           system to query user group memberships. Optimized LDAP queries can
4315           greatly speed up domain logon and administration tasks. Depending
4316           on the size of the LDAP database a factor of 100 or more for common
4317           queries is easily achieved.
4318
4319           Default: ldapsam:trusted = no
4320
4321       ldap server require strong auth (G)
4322
4323           The ldap server require strong auth defines whether the ldap server
4324           requires ldap traffic to be signed or signed and encrypted
4325           (sealed). Possible values are no, allow_sasl_over_tls and yes.
4326
4327           A value of no allows simple and sasl binds over all transports.
4328
4329           A value of allow_sasl_over_tls allows simple and sasl binds
4330           (without sign or seal) over TLS encrypted connections. Unencrypted
4331           connections only allow sasl binds with sign or seal.
4332
4333           A value of yes allows only simple binds over TLS encrypted
4334           connections. Unencrypted connections only allow sasl binds with
4335           sign or seal.
4336
4337           Default: ldap server require strong auth = yes
4338
4339       ldap ssl (G)
4340
4341           This option is used to define whether or not Samba should use SSL
4342           when connecting to the ldap server This is NOT related to Samba's
4343           previous SSL support which was enabled by specifying the --with-ssl
4344           option to the configure script.
4345
4346           LDAP connections should be secured where possible. This may be done
4347           setting either this parameter to start tls or by specifying
4348           ldaps:// in the URL argument of passdb backend.
4349
4350           The ldap ssl can be set to one of two values:
4351
4352                  ·   Off = Never use SSL when querying the directory.
4353
4354                  ·   start tls = Use the LDAPv3 StartTLS extended operation
4355                      (RFC2830) for communicating with the directory server.
4356
4357           Please note that this parameter does only affect rpc methods. To
4358           enable the LDAPv3 StartTLS extended operation (RFC2830) for ads,
4359           set ldap ssl = start tls and ldap ssl ads = yes. See smb.conf(5)
4360           for more information on ldap ssl ads.
4361
4362           Default: ldap ssl = start tls
4363
4364       ldap ssl ads (G)
4365
4366           This option is used to define whether or not Samba should use SSL
4367           when connecting to the ldap server using ads methods. Rpc methods
4368           are not affected by this parameter. Please note, that this
4369           parameter won't have any effect if ldap ssl is set to no.
4370
4371           See smb.conf(5) for more information on ldap ssl.
4372
4373           Default: ldap ssl ads = no
4374
4375       ldap suffix (G)
4376
4377           Specifies the base for all ldap suffixes and for storing the
4378           sambaDomain object.
4379
4380           The ldap suffix will be appended to the values specified for the
4381           ldap user suffix, ldap group suffix, ldap machine suffix, and the
4382           ldap idmap suffix. Each of these should be given only a DN relative
4383           to the ldap suffix.
4384
4385           Default: ldap suffix =
4386
4387           Example: ldap suffix = dc=samba,dc=org
4388
4389       ldap timeout (G)
4390
4391           This parameter defines the number of seconds that Samba should use
4392           as timeout for LDAP operations.
4393
4394           Default: ldap timeout = 15
4395
4396       ldap user suffix (G)
4397
4398           This parameter specifies where users are added to the tree. If this
4399           parameter is unset, the value of ldap suffix will be used instead.
4400           The suffix string is pre-pended to the ldap suffix string so use a
4401           partial DN.
4402
4403           Default: ldap user suffix =
4404
4405           Example: ldap user suffix = ou=people
4406
4407       level2 oplocks (S)
4408
4409           This parameter controls whether Samba supports level2 (read-only)
4410           oplocks on a share.
4411
4412           Level2, or read-only oplocks allow Windows NT clients that have an
4413           oplock on a file to downgrade from a read-write oplock to a
4414           read-only oplock once a second client opens the file (instead of
4415           releasing all oplocks on a second open, as in traditional,
4416           exclusive oplocks). This allows all openers of the file that
4417           support level2 oplocks to cache the file for read-ahead only (ie.
4418           they may not cache writes or lock requests) and increases
4419           performance for many accesses of files that are not commonly
4420           written (such as application .EXE files).
4421
4422           Once one of the clients which have a read-only oplock writes to the
4423           file all clients are notified (no reply is needed or waited for)
4424           and told to break their oplocks to "none" and delete any read-ahead
4425           caches.
4426
4427           It is recommended that this parameter be turned on to speed access
4428           to shared executables.
4429
4430           For more discussions on level2 oplocks see the CIFS spec.
4431
4432           Currently, if kernel oplocks are supported then level2 oplocks are
4433           not granted (even if this parameter is set to yes). Note also, the
4434           oplocks parameter must be set to yes on this share in order for
4435           this parameter to have any effect.
4436
4437           Default: level2 oplocks = yes
4438
4439       lm announce (G)
4440
4441           This parameter determines if nmbd(8) will produce Lanman announce
4442           broadcasts that are needed by OS/2 clients in order for them to see
4443           the Samba server in their browse list. This parameter can have
4444           three values, yes, no, or auto. The default is auto. If set to no
4445           Samba will never produce these broadcasts. If set to yes Samba will
4446           produce Lanman announce broadcasts at a frequency set by the
4447           parameter lm interval. If set to auto Samba will not send Lanman
4448           announce broadcasts by default but will listen for them. If it
4449           hears such a broadcast on the wire it will then start sending them
4450           at a frequency set by the parameter lm interval.
4451
4452           Default: lm announce = auto
4453
4454           Example: lm announce = yes
4455
4456       lm interval (G)
4457
4458           If Samba is set to produce Lanman announce broadcasts needed by
4459           OS/2 clients (see the lm announce parameter) then this parameter
4460           defines the frequency in seconds with which they will be made. If
4461           this is set to zero then no Lanman announcements will be made
4462           despite the setting of the lm announce parameter.
4463
4464           Default: lm interval = 60
4465
4466           Example: lm interval = 120
4467
4468       load printers (G)
4469
4470           A boolean variable that controls whether all printers in the
4471           printcap will be loaded for browsing by default. See the printers
4472           section for more details.
4473
4474           Default: load printers = yes
4475
4476       local master (G)
4477
4478           This option allows nmbd(8) to try and become a local master browser
4479           on a subnet. If set to no then nmbd will not attempt to become a
4480           local master browser on a subnet and will also lose in all browsing
4481           elections. By default this value is set to yes. Setting this value
4482           to yes doesn't mean that Samba will become the local master browser
4483           on a subnet, just that nmbd will participate in elections for local
4484           master browser.
4485
4486           Setting this value to no will cause nmbd never to become a local
4487           master browser.
4488
4489           Default: local master = yes
4490
4491       lock dir
4492
4493           This parameter is a synonym for lock directory.
4494
4495       lock directory (G)
4496
4497           This option specifies the directory where lock files will be
4498           placed. The lock files are used to implement the max connections
4499           option.
4500
4501           Note: This option can not be set inside registry configurations.
4502
4503           The files placed in this directory are not required across service
4504           restarts and can be safely placed on volatile storage (e.g. tmpfs
4505           in Linux)
4506
4507           Default: lock directory = /var/lib/samba/lock
4508
4509           Example: lock directory = /var/run/samba/locks
4510
4511       locking (S)
4512
4513           This controls whether or not locking will be performed by the
4514           server in response to lock requests from the client.
4515
4516           If locking = no, all lock and unlock requests will appear to
4517           succeed and all lock queries will report that the file in question
4518           is available for locking.
4519
4520           If locking = yes, real locking will be performed by the server.
4521
4522           This option may be useful for read-only filesystems which may not
4523           need locking (such as CDROM drives), although setting this
4524           parameter of no is not really recommended even in this case.
4525
4526           Be careful about disabling locking either globally or in a specific
4527           service, as lack of locking may result in data corruption. You
4528           should never need to set this parameter.
4529
4530           Default: locking = yes
4531
4532       lock spin time (G)
4533
4534           The time in milliseconds that smbd should keep waiting to see if a
4535           failed lock request can be granted. This parameter has changed in
4536           default value from Samba 3.0.23 from 10 to 200. The associated lock
4537           spin count parameter is no longer used in Samba 3.0.24. You should
4538           not need to change the value of this parameter.
4539
4540           Default: lock spin time = 200
4541
4542       log file (G)
4543
4544           This option allows you to override the name of the Samba log file
4545           (also known as the debug file).
4546
4547           This option takes the standard substitutions, allowing you to have
4548           separate log files for each user or machine.
4549
4550           No default
4551
4552           Example: log file = /usr/local/samba/var/log.%m
4553
4554       logging (G)
4555
4556           This parameter configures logging backends. Multiple backends can
4557           be specified at the same time, with different log levels for each
4558           backend. The parameter is a list of backends, where each backend is
4559           specified as backend[:option][@loglevel].
4560
4561           The 'option' parameter can be used to pass backend-specific
4562           options.
4563
4564           The log level for a backend is optional, if it is not set for a
4565           backend, all messages are sent to this backend. The parameter log
4566           level determines overall log levels, while the log levels specified
4567           here define what is sent to the individual backends.
4568
4569           When logging is set, it overrides the syslog and syslog only
4570           parameters.
4571
4572           Some backends are only available when Samba has been compiled with
4573           the additional libraries. The overall list of logging backends:
4574
4575                  ·   syslog
4576
4577                  ·   file
4578
4579                  ·   systemd
4580
4581                  ·   lttng
4582
4583                  ·   gpfs
4584
4585                  ·   ringbuf
4586
4587           The ringbuf backend supports an optional size argument to change
4588           the buffer size used, the default is 1 MB: ringbuf:size=NBYTES
4589
4590           Default: logging =
4591
4592           Example: logging = syslog@1 file
4593
4594       debuglevel
4595
4596           This parameter is a synonym for log level.
4597
4598       log level (G)
4599
4600           The value of the parameter (a astring) allows the debug level
4601           (logging level) to be specified in the smb.conf file.
4602
4603           This parameter has been extended since the 2.2.x series, now it
4604           allows one to specify the debug level for multiple debug classes.
4605           This is to give greater flexibility in the configuration of the
4606           system. The following debug classes are currently implemented:
4607
4608                  ·   all
4609
4610                  ·   tdb
4611
4612                  ·   printdrivers
4613
4614                  ·   lanman
4615
4616                  ·   smb
4617
4618                  ·   smb2
4619
4620                  ·   smb2_credits
4621
4622                  ·   rpc_parse
4623
4624                  ·   rpc_srv
4625
4626                  ·   rpc_cli
4627
4628                  ·   passdb
4629
4630                  ·   sam
4631
4632                  ·   auth
4633
4634                  ·   winbind
4635
4636                  ·   vfs
4637
4638                  ·   idmap
4639
4640                  ·   quota
4641
4642                  ·   acls
4643
4644                  ·   locking
4645
4646                  ·   msdfs
4647
4648                  ·   dmapi
4649
4650                  ·   registry
4651
4652                  ·   scavenger
4653
4654                  ·   dns
4655
4656                  ·   ldb
4657
4658                  ·   tevent
4659
4660                  ·   auth_audit
4661
4662                  ·   auth_json_audit
4663
4664                  ·   kerberos
4665
4666                  ·   dsdb_audit
4667
4668                  ·   dsdb_json_audit
4669
4670                  ·   dsdb_password_audit
4671
4672                  ·   dsdb_password_json_audit
4673
4674                  ·   dsdb_transaction_audit
4675
4676                  ·   dsdb_transaction_json_audit
4677
4678           Authentication and authorization audit information is logged under
4679           the auth_audit, and if Samba was not compiled with
4680           --without-json-audit, a JSON representation is logged under
4681           auth_json_audit.
4682
4683           Support is comprehensive for all authentication and authorisation
4684           of user accounts in the Samba Active Directory Domain Controller,
4685           as well as the implicit authentication in password changes. In the
4686           file server, NTLM authentication, SMB and RPC authorization is
4687           covered.
4688
4689           Log levels for auth_audit and auth_audit_json are:
4690
4691                  ·   2: Authentication Failure
4692
4693                  ·   3: Authentication Success
4694
4695                  ·   4: Authorization Success
4696
4697                  ·   5: Anonymous Authentication and Authorization Success
4698
4699           Changes to the sam.ldb database are logged under the dsdb_audit and
4700           a JSON representation is logged under dsdb_json_audit.
4701
4702           Password changes and Password resets are logged under
4703           dsdb_password_audit and a JSON representation is logged under the
4704           dsdb_password_json_audit.
4705
4706           Transaction rollbacks and prepare commit failures are logged under
4707           the dsdb_transaction_audit and a JSON representation is logged
4708           under the password_json_audit. Logging the transaction details
4709           allows the identification of password and sam.ldb operations that
4710           have been rolled back.
4711
4712           Default: log level = 0
4713
4714           Example: log level = 3 passdb:5 auth:10 winbind:2
4715
4716       log nt token command (G)
4717
4718           This option can be set to a command that will be called when new nt
4719           tokens are created.
4720
4721           This is only useful for development purposes.
4722
4723           Default: log nt token command =
4724
4725       logon drive (G)
4726
4727           This parameter specifies the local path to which the home directory
4728           will be connected (see logon home) and is only used by NT
4729           Workstations.
4730
4731           Note that this option is only useful if Samba is set up as a logon
4732           server.
4733
4734           Default: logon drive =
4735
4736           Example: logon drive = h:
4737
4738       logon home (G)
4739
4740           This parameter specifies the home directory location when a
4741           Win95/98 or NT Workstation logs into a Samba PDC. It allows you to
4742           do
4743
4744           C:\>NET USE H: /HOME
4745
4746           from a command prompt, for example.
4747
4748           This option takes the standard substitutions, allowing you to have
4749           separate logon scripts for each user or machine.
4750
4751           This parameter can be used with Win9X workstations to ensure that
4752           roaming profiles are stored in a subdirectory of the user's home
4753           directory. This is done in the following way:
4754
4755           logon home = \\%N\%U\profile
4756
4757           This tells Samba to return the above string, with substitutions
4758           made when a client requests the info, generally in a NetUserGetInfo
4759           request. Win9X clients truncate the info to \\server\share when a
4760           user does net use /home but use the whole string when dealing with
4761           profiles.
4762
4763           Note that in prior versions of Samba, the logon path was returned
4764           rather than logon home. This broke net use /home but allowed
4765           profiles outside the home directory. The current implementation is
4766           correct, and can be used for profiles if you use the above trick.
4767
4768           Disable this feature by setting logon home = "" - using the empty
4769           string.
4770
4771           This option is only useful if Samba is set up as a logon server.
4772
4773           Default: logon home = \\%N\%U
4774
4775           Example: logon home = \\remote_smb_server\%U
4776
4777       logon path (G)
4778
4779           This parameter specifies the directory where roaming profiles
4780           (Desktop, NTuser.dat, etc) are stored. Contrary to previous
4781           versions of these manual pages, it has nothing to do with Win 9X
4782           roaming profiles. To find out how to handle roaming profiles for
4783           Win 9X system, see the logon home parameter.
4784
4785           This option takes the standard substitutions, allowing you to have
4786           separate logon scripts for each user or machine. It also specifies
4787           the directory from which the "Application Data", desktop, start
4788           menu, network neighborhood, programs and other folders, and their
4789           contents, are loaded and displayed on your Windows NT client.
4790
4791           The share and the path must be readable by the user for the
4792           preferences and directories to be loaded onto the Windows NT
4793           client. The share must be writeable when the user logs in for the
4794           first time, in order that the Windows NT client can create the
4795           NTuser.dat and other directories. Thereafter, the directories and
4796           any of the contents can, if required, be made read-only. It is not
4797           advisable that the NTuser.dat file be made read-only - rename it to
4798           NTuser.man to achieve the desired effect (a MANdatory profile).
4799
4800           Windows clients can sometimes maintain a connection to the [homes]
4801           share, even though there is no user logged in. Therefore, it is
4802           vital that the logon path does not include a reference to the homes
4803           share (i.e. setting this parameter to \\%N\homes\profile_path will
4804           cause problems).
4805
4806           This option takes the standard substitutions, allowing you to have
4807           separate logon scripts for each user or machine.
4808
4809               Warning
4810               Do not quote the value. Setting this as “\\%N\profile\%U” will
4811               break profile handling. Where the tdbsam or ldapsam passdb
4812               backend is used, at the time the user account is created the
4813               value configured for this parameter is written to the passdb
4814               backend and that value will over-ride the parameter value
4815               present in the smb.conf file. Any error present in the passdb
4816               backend account record must be editted using the appropriate
4817               tool (pdbedit on the command-line, or any other locally
4818               provided system tool).
4819           Note that this option is only useful if Samba is set up as a domain
4820           controller.
4821
4822           Disable the use of roaming profiles by setting the value of this
4823           parameter to the empty string. For example, logon path = "". Take
4824           note that even if the default setting in the smb.conf file is the
4825           empty string, any value specified in the user account settings in
4826           the passdb backend will over-ride the effect of setting this
4827           parameter to null. Disabling of all roaming profile use requires
4828           that the user account settings must also be blank.
4829
4830           An example of use is:
4831
4832               logon path = \\PROFILESERVER\PROFILE\%U
4833
4834           Default: logon path = \\%N\%U\profile
4835
4836       logon script (G)
4837
4838           This parameter specifies the batch file (.bat) or NT command file
4839           (.cmd) to be downloaded and run on a machine when a user
4840           successfully logs in. The file must contain the DOS style CR/LF
4841           line endings. Using a DOS-style editor to create the file is
4842           recommended.
4843
4844           The script must be a relative path to the [netlogon] service. If
4845           the [netlogon] service specifies a path of
4846           /usr/local/samba/netlogon, and logon script = STARTUP.BAT, then the
4847           file that will be downloaded is:
4848
4849                    /usr/local/samba/netlogon/STARTUP.BAT
4850
4851           The contents of the batch file are entirely your choice. A
4852           suggested command would be to add NET TIME \\SERVER /SET /YES, to
4853           force every machine to synchronize clocks with the same time
4854           server. Another use would be to add NET USE U: \\SERVER\UTILS for
4855           commonly used utilities, or
4856
4857               NET USE Q: \\SERVER\ISO9001_QA
4858
4859           for example.
4860
4861           Note that it is particularly important not to allow write access to
4862           the [netlogon] share, or to grant users write permission on the
4863           batch files in a secure environment, as this would allow the batch
4864           files to be arbitrarily modified and security to be breached.
4865
4866           This option takes the standard substitutions, allowing you to have
4867           separate logon scripts for each user or machine.
4868
4869           This option is only useful if Samba is set up as a logon server in
4870           a classic domain controller role. If Samba is set up as an Active
4871           Directory domain controller, LDAP attribute scriptPath is used
4872           instead. For configurations where passdb backend = ldapsam is in
4873           use, this option only defines a default value in case LDAP
4874           attribute sambaLogonScript is missing.
4875
4876           Default: logon script =
4877
4878           Example: logon script = scripts\%U.bat
4879
4880       log writeable files on exit (G)
4881
4882           When the network connection between a CIFS client and Samba dies,
4883           Samba has no option but to simply shut down the server side of the
4884           network connection. If this happens, there is a risk of data
4885           corruption because the Windows client did not complete all write
4886           operations that the Windows application requested. Setting this
4887           option to "yes" makes smbd log with a level 0 message a list of all
4888           files that have been opened for writing when the network connection
4889           died. Those are the files that are potentially corrupted. It is
4890           meant as an aid for the administrator to give him a list of files
4891           to do consistency checks on.
4892
4893           Default: log writeable files on exit = no
4894
4895       lppause command (S)
4896
4897           This parameter specifies the command to be executed on the server
4898           host in order to stop printing or spooling a specific print job.
4899
4900           This command should be a program or script which takes a printer
4901           name and job number to pause the print job. One way of implementing
4902           this is by using job priorities, where jobs having a too low
4903           priority won't be sent to the printer.
4904
4905           If a %p is given then the printer name is put in its place. A %j is
4906           replaced with the job number (an integer). On HPUX (see
4907           printing=hpux ), if the -p%p option is added to the lpq command,
4908           the job will show up with the correct status, i.e. if the job
4909           priority is lower than the set fence priority it will have the
4910           PAUSED status, whereas if the priority is equal or higher it will
4911           have the SPOOLED or PRINTING status.
4912
4913           Note that it is good practice to include the absolute path in the
4914           lppause command as the PATH may not be available to the server.
4915
4916           Currently no default value is given to this string, unless the
4917           value of the printing parameter is SYSV, in which case the default
4918           is : lp -i %p-%j -H hold or if the value of the printing parameter
4919           is SOFTQ, then the default is: qstat -s -j%j -h.
4920
4921           Default: lppause command =  # determined by printing parameter
4922
4923           Example: lppause command = /usr/bin/lpalt %p-%j -p0
4924
4925       lpq cache time (G)
4926
4927           This controls how long lpq info will be cached for to prevent the
4928           lpq command being called too often. A separate cache is kept for
4929           each variation of the lpq command used by the system, so if you use
4930           different lpq commands for different users then they won't share
4931           cache information.
4932
4933           The cache files are stored in /tmp/lpq.xxxx where xxxx is a hash of
4934           the lpq command in use.
4935
4936           The default is 30 seconds, meaning that the cached results of a
4937           previous identical lpq command will be used if the cached data is
4938           less than 30 seconds old. A large value may be advisable if your
4939           lpq command is very slow.
4940
4941           A value of 0 will disable caching completely.
4942
4943           Default: lpq cache time = 30
4944
4945           Example: lpq cache time = 10
4946
4947       lpq command (S)
4948
4949           This parameter specifies the command to be executed on the server
4950           host in order to obtain lpq-style printer status information.
4951
4952           This command should be a program or script which takes a printer
4953           name as its only parameter and outputs printer status information.
4954
4955           Currently nine styles of printer status information are supported;
4956           BSD, AIX, LPRNG, PLP, SYSV, HPUX, QNX, CUPS, and SOFTQ. This covers
4957           most UNIX systems. You control which type is expected using the
4958           printing = option.
4959
4960           Some clients (notably Windows for Workgroups) may not correctly
4961           send the connection number for the printer they are requesting
4962           status information about. To get around this, the server reports on
4963           the first printer service connected to by the client. This only
4964           happens if the connection number sent is invalid.
4965
4966           If a %p is given then the printer name is put in its place.
4967           Otherwise it is placed at the end of the command.
4968
4969           Note that it is good practice to include the absolute path in the
4970           lpq command as the $PATH may not be available to the server. When
4971           compiled with the CUPS libraries, no lpq command is needed because
4972           smbd will make a library call to obtain the print queue listing.
4973
4974           Default: lpq command =  # determined by printing parameter
4975
4976           Example: lpq command = /usr/bin/lpq -P%p
4977
4978       lpresume command (S)
4979
4980           This parameter specifies the command to be executed on the server
4981           host in order to restart or continue printing or spooling a
4982           specific print job.
4983
4984           This command should be a program or script which takes a printer
4985           name and job number to resume the print job. See also the lppause
4986           command parameter.
4987
4988           If a %p is given then the printer name is put in its place. A %j is
4989           replaced with the job number (an integer).
4990
4991           Note that it is good practice to include the absolute path in the
4992           lpresume command as the PATH may not be available to the server.
4993
4994           See also the printing parameter.
4995
4996           Default: Currently no default value is given to this string, unless
4997           the value of the printing parameter is SYSV, in which case the
4998           default is:
4999
5000           lp -i %p-%j -H resume
5001
5002           or if the value of the printing parameter is SOFTQ, then the
5003           default is:
5004
5005           qstat -s -j%j -r
5006
5007           Default: lpresume command =  # determined by printing parameter
5008
5009           Example: lpresume command = /usr/bin/lpalt %p-%j -p2
5010
5011       lprm command (S)
5012
5013           This parameter specifies the command to be executed on the server
5014           host in order to delete a print job.
5015
5016           This command should be a program or script which takes a printer
5017           name and job number, and deletes the print job.
5018
5019           If a %p is given then the printer name is put in its place. A %j is
5020           replaced with the job number (an integer).
5021
5022           Note that it is good practice to include the absolute path in the
5023           lprm command as the PATH may not be available to the server.
5024
5025           Examples of use are:
5026
5027               lprm command = /usr/bin/lprm -P%p %j
5028
5029               or
5030
5031               lprm command = /usr/bin/cancel %p-%j
5032
5033           Default: lprm command =  # determined by printing parameter
5034
5035       lsa over netlogon (G)
5036
5037           Setting this deprecated option will allow the RPC server in the AD
5038           DC to answer the LSARPC interface on the \pipe\netlogon IPC pipe.
5039
5040           When enabled, this matches the behaviour of Microsoft's Windows,
5041           due to their internal implementation choices.
5042
5043           If it is disabled (the default), the AD DC can offer improved
5044           performance, as the netlogon server is decoupled and can run as
5045           multiple processes.
5046
5047           Default: lsa over netlogon = no
5048
5049       machine password timeout (G)
5050
5051           If a Samba server is a member of a Windows NT or Active Directory
5052           Domain (see the security = domain and security = ads parameters),
5053           then periodically a running winbindd process will try and change
5054           the MACHINE ACCOUNT PASSWORD stored in the TDB called secrets.tdb.
5055           This parameter specifies how often this password will be changed,
5056           in seconds. The default is one week (expressed in seconds), the
5057           same as a Windows NT Domain member server.
5058
5059           See also smbpasswd(8), and the security = domain and security = ads
5060           parameters.
5061
5062           Default: machine password timeout = 604800
5063
5064       magic output (S)
5065
5066           This parameter specifies the name of a file which will contain
5067           output created by a magic script (see the magic script parameter
5068           below).
5069
5070               Warning
5071               If two clients use the same magic script in the same directory
5072               the output file content is undefined.
5073           Default: magic output =  # <magic script name>.out
5074
5075           Example: magic output = myfile.txt
5076
5077       magic script (S)
5078
5079           This parameter specifies the name of a file which, if opened, will
5080           be executed by the server when the file is closed. This allows a
5081           UNIX script to be sent to the Samba host and executed on behalf of
5082           the connected user.
5083
5084           Scripts executed in this way will be deleted upon completion
5085           assuming that the user has the appropriate level of privilege and
5086           the file permissions allow the deletion.
5087
5088           If the script generates output, output will be sent to the file
5089           specified by the magic output parameter (see above).
5090
5091           Note that some shells are unable to interpret scripts containing
5092           CR/LF instead of CR as the end-of-line marker. Magic scripts must
5093           be executable as is on the host, which for some hosts and some
5094           shells will require filtering at the DOS end.
5095
5096           Magic scripts are EXPERIMENTAL and should NOT be relied upon.
5097
5098           Default: magic script =
5099
5100           Example: magic script = user.csh
5101
5102       mangled names (S)
5103
5104           This controls whether non-DOS names under UNIX should be mapped to
5105           DOS-compatible names ("mangled") and made visible, or whether
5106           non-DOS names should simply be ignored.
5107
5108           See the section on name mangling for details on how to control the
5109           mangling process.
5110
5111           Possible option settings are
5112
5113                  ·   yes (default) - enables name mangling for all not DOS
5114                      8.3 conforming names.
5115
5116                  ·   no - disables any name mangling.
5117
5118                  ·   illegal - does mangling for names with illegal NTFS
5119                      characters. This is the most sensible setting for modern
5120                      clients that don't use the shortname anymore.
5121
5122           If mangling is used then the mangling method is as follows:
5123
5124                  ·   The first (up to) five alphanumeric characters before
5125                      the rightmost dot of the filename are preserved, forced
5126                      to upper case, and appear as the first (up to) five
5127                      characters of the mangled name.
5128
5129                  ·   A tilde "~" is appended to the first part of the mangled
5130                      name, followed by a two-character unique sequence, based
5131                      on the original root name (i.e., the original filename
5132                      minus its final extension). The final extension is
5133                      included in the hash calculation only if it contains any
5134                      upper case characters or is longer than three
5135                      characters.
5136
5137                      Note that the character to use may be specified using
5138                      the mangling char option, if you don't like '~'.
5139
5140                  ·   Files whose UNIX name begins with a dot will be
5141                      presented as DOS hidden files. The mangled name will be
5142                      created as for other filenames, but with the leading dot
5143                      removed and "___" as its extension regardless of actual
5144                      original extension (that's three underscores).
5145
5146           The two-digit hash value consists of upper case alphanumeric
5147           characters.
5148
5149           This algorithm can cause name collisions only if files in a
5150           directory share the same first five alphanumeric characters. The
5151           probability of such a clash is 1/1300.
5152
5153           The name mangling (if enabled) allows a file to be copied between
5154           UNIX directories from Windows/DOS while retaining the long UNIX
5155           filename. UNIX files can be renamed to a new extension from
5156           Windows/DOS and will retain the same basename. Mangled names do not
5157           change between sessions.
5158
5159           Default: mangled names = yes
5160
5161           Example: mangled names = illegal
5162
5163       mangle prefix (G)
5164
5165           controls the number of prefix characters from the original name
5166           used when generating the mangled names. A larger value will give a
5167           weaker hash and therefore more name collisions. The minimum value
5168           is 1 and the maximum value is 6.
5169
5170           mangle prefix is effective only when mangling method is hash2.
5171
5172           Default: mangle prefix = 1
5173
5174           Example: mangle prefix = 4
5175
5176       mangling char (S)
5177
5178           This controls what character is used as the magic character in name
5179           mangling. The default is a '~' but this may interfere with some
5180           software. Use this option to set it to whatever you prefer. This is
5181           effective only when mangling method is hash.
5182
5183           Default: mangling char = ~
5184
5185           Example: mangling char = ^
5186
5187       mangling method (G)
5188
5189           controls the algorithm used for the generating the mangled names.
5190           Can take two different values, "hash" and "hash2". "hash" is the
5191           algorithm that was used in Samba for many years and was the default
5192           in Samba 2.2.x "hash2" is now the default and is newer and
5193           considered a better algorithm (generates less collisions) in the
5194           names. Many Win32 applications store the mangled names and so
5195           changing to algorithms must not be done lightly as these
5196           applications may break unless reinstalled.
5197
5198           Default: mangling method = hash2
5199
5200           Example: mangling method = hash
5201
5202       map acl inherit (S)
5203
5204           This boolean parameter controls whether smbd(8) will attempt to map
5205           the 'inherit' and 'protected' access control entry flags stored in
5206           Windows ACLs into an extended attribute called user.SAMBA_PAI. This
5207           parameter only takes effect if Samba is being run on a platform
5208           that supports extended attributes (Linux and IRIX so far) and
5209           allows the Windows 2000 ACL editor to correctly use inheritance
5210           with the Samba POSIX ACL mapping code.
5211
5212           Default: map acl inherit = no
5213
5214       map archive (S)
5215
5216           This controls whether the DOS archive attribute should be mapped to
5217           the UNIX owner execute bit. The DOS archive bit is set when a file
5218           has been modified since its last backup. One motivation for this
5219           option is to keep Samba/your PC from making any file it touches
5220           from becoming executable under UNIX. This can be quite annoying for
5221           shared source code, documents, etc...
5222
5223           Note that this parameter will be ignored if the store dos
5224           attributes parameter is set, as the DOS archive attribute will then
5225           be stored inside a UNIX extended attribute.
5226
5227           Note that this requires the create mask parameter to be set such
5228           that owner execute bit is not masked out (i.e. it must include
5229           100). See the parameter create mask for details.
5230
5231           Default: map archive = yes
5232
5233       map hidden (S)
5234
5235           This controls whether DOS style hidden files should be mapped to
5236           the UNIX world execute bit.
5237
5238           Note that this parameter will be ignored if the store dos
5239           attributes parameter is set, as the DOS hidden attribute will then
5240           be stored inside a UNIX extended attribute.
5241
5242           Note that this requires the create mask to be set such that the
5243           world execute bit is not masked out (i.e. it must include 001). See
5244           the parameter create mask for details.
5245
5246           Default: map hidden = no
5247
5248       map readonly (S)
5249
5250           This controls how the DOS read only attribute should be mapped from
5251           a UNIX filesystem.
5252
5253           This parameter can take three different values, which tell smbd(8)
5254           how to display the read only attribute on files, where either store
5255           dos attributes is set to No, or no extended attribute is present.
5256           If store dos attributes is set to yes then this parameter is
5257           ignored. This is a new parameter introduced in Samba version
5258           3.0.21.
5259
5260           The three settings are :
5261
5262                  ·   Yes - The read only DOS attribute is mapped to the
5263                      inverse of the user or owner write bit in the unix
5264                      permission mode set. If the owner write bit is not set,
5265                      the read only attribute is reported as being set on the
5266                      file. If the read only DOS attribute is set, Samba sets
5267                      the owner, group and others write bits to zero. Write
5268                      bits set in an ACL are ignored by Samba. If the read
5269                      only DOS attribute is unset, Samba simply sets the write
5270                      bit of the owner to one.
5271
5272                  ·   Permissions - The read only DOS attribute is mapped to
5273                      the effective permissions of the connecting user, as
5274                      evaluated by smbd(8) by reading the unix permissions and
5275                      POSIX ACL (if present). If the connecting user does not
5276                      have permission to modify the file, the read only
5277                      attribute is reported as being set on the file.
5278
5279                  ·   No - The read only DOS attribute is unaffected by
5280                      permissions, and can only be set by the store dos
5281                      attributes method. This may be useful for exporting
5282                      mounted CDs.
5283
5284           Note that this parameter will be ignored if the store dos
5285           attributes parameter is set, as the DOS 'read-only' attribute will
5286           then be stored inside a UNIX extended attribute.
5287
5288           The default has changed to no in Samba release 4.9.0 and above to
5289           allow better Windows fileserver compatibility in a default install.
5290           In addition the default setting of store dos attributes has been
5291           changed to Yes in Samba release 4.9.0 and above.
5292
5293           Default: map readonly = no
5294
5295       map system (S)
5296
5297           This controls whether DOS style system files should be mapped to
5298           the UNIX group execute bit.
5299
5300           Note that this parameter will be ignored if the store dos
5301           attributes parameter is set, as the DOS system attribute will then
5302           be stored inside a UNIX extended attribute.
5303
5304           Note that this requires the create mask to be set such that the
5305           group execute bit is not masked out (i.e. it must include 010). See
5306           the parameter create mask for details.
5307
5308           Default: map system = no
5309
5310       map to guest (G)
5311
5312           This parameter can take four different values, which tell smbd(8)
5313           what to do with user login requests that don't match a valid UNIX
5314           user in some way.
5315
5316           The four settings are :
5317
5318                  ·   Never - Means user login requests with an invalid
5319                      password are rejected. This is the default.
5320
5321                  ·   Bad User - Means user logins with an invalid password
5322                      are rejected, unless the username does not exist, in
5323                      which case it is treated as a guest login and mapped
5324                      into the guest account.
5325
5326                  ·   Bad Password - Means user logins with an invalid
5327                      password are treated as a guest login and mapped into
5328                      the guest account. Note that this can cause problems as
5329                      it means that any user incorrectly typing their password
5330                      will be silently logged on as "guest" - and will not
5331                      know the reason they cannot access files they think they
5332                      should - there will have been no message given to them
5333                      that they got their password wrong. Helpdesk services
5334                      will hate you if you set the map to guest parameter this
5335                      way :-).
5336
5337                  ·   Bad Uid - Is only applicable when Samba is configured in
5338                      some type of domain mode security (security =
5339                      {domain|ads}) and means that user logins which are
5340                      successfully authenticated but which have no valid Unix
5341                      user account (and smbd is unable to create one) should
5342                      be mapped to the defined guest account. This was the
5343                      default behavior of Samba 2.x releases. Note that if a
5344                      member server is running winbindd, this option should
5345                      never be required because the nss_winbind library will
5346                      export the Windows domain users and groups to the
5347                      underlying OS via the Name Service Switch interface.
5348
5349           Note that this parameter is needed to set up "Guest" share
5350           services. This is because in these modes the name of the resource
5351           being requested is not sent to the server until after the server
5352           has successfully authenticated the client so the server cannot make
5353           authentication decisions at the correct time (connection to the
5354           share) for "Guest" shares.
5355
5356           Default: map to guest = Never
5357
5358           Example: map to guest = Bad User
5359
5360       max connections (S)
5361
5362           This option allows the number of simultaneous connections to a
5363           service to be limited. If max connections is greater than 0 then
5364           connections will be refused if this number of connections to the
5365           service are already open. A value of zero mean an unlimited number
5366           of connections may be made.
5367
5368           Record lock files are used to implement this feature. The lock
5369           files will be stored in the directory specified by the lock
5370           directory option.
5371
5372           Default: max connections = 0
5373
5374           Example: max connections = 10
5375
5376       max disk size (G)
5377
5378           This option allows you to put an upper limit on the apparent size
5379           of disks. If you set this option to 100 then all shares will appear
5380           to be not larger than 100 MB in size.
5381
5382           Note that this option does not limit the amount of data you can put
5383           on the disk. In the above case you could still store much more than
5384           100 MB on the disk, but if a client ever asks for the amount of
5385           free disk space or the total disk size then the result will be
5386           bounded by the amount specified in max disk size.
5387
5388           This option is primarily useful to work around bugs in some pieces
5389           of software that can't handle very large disks, particularly disks
5390           over 1GB in size.
5391
5392           A max disk size of 0 means no limit.
5393
5394           Default: max disk size = 0
5395
5396           Example: max disk size = 1000
5397
5398       max log size (G)
5399
5400           This option (an integer in kilobytes) specifies the max size the
5401           log file should grow to. Samba periodically checks the size and if
5402           it is exceeded it will rename the file, adding a .old extension.
5403
5404           A size of 0 means no limit.
5405
5406           Default: max log size = 5000
5407
5408           Example: max log size = 1000
5409
5410       max mux (G)
5411
5412           This option controls the maximum number of outstanding simultaneous
5413           SMB operations that Samba tells the client it will allow. You
5414           should never need to set this parameter.
5415
5416           Default: max mux = 50
5417
5418       max open files (G)
5419
5420           This parameter limits the maximum number of open files that one
5421           smbd(8) file serving process may have open for a client at any one
5422           time. This parameter can be set very high (16384) as Samba uses
5423           only one bit per unopened file. Setting this parameter lower than
5424           16384 will cause Samba to complain and set this value back to the
5425           minimum of 16384, as Windows 7 depends on this number of open file
5426           handles being available.
5427
5428           The limit of the number of open files is usually set by the UNIX
5429           per-process file descriptor limit rather than this parameter so you
5430           should never need to touch this parameter.
5431
5432           Default: max open files = 16384
5433
5434       max print jobs (S)
5435
5436           This parameter limits the maximum number of jobs allowable in a
5437           Samba printer queue at any given moment. If this number is
5438           exceeded, smbd(8) will remote "Out of Space" to the client.
5439
5440           Default: max print jobs = 1000
5441
5442           Example: max print jobs = 5000
5443
5444       max reported print jobs (S)
5445
5446           This parameter limits the maximum number of jobs displayed in a
5447           port monitor for Samba printer queue at any given moment. If this
5448           number is exceeded, the excess jobs will not be shown. A value of
5449           zero means there is no limit on the number of print jobs reported.
5450
5451           Default: max reported print jobs = 0
5452
5453           Example: max reported print jobs = 1000
5454
5455       max smbd processes (G)
5456
5457           This parameter limits the maximum number of smbd(8) processes
5458           concurrently running on a system and is intended as a stopgap to
5459           prevent degrading service to clients in the event that the server
5460           has insufficient resources to handle more than this number of
5461           connections. Remember that under normal operating conditions, each
5462           user will have an smbd(8) associated with him or her to handle
5463           connections to all shares from a given host.
5464
5465           Default: max smbd processes = 0
5466
5467           Example: max smbd processes = 1000
5468
5469       max stat cache size (G)
5470
5471           This parameter limits the size in memory of any stat cache being
5472           used to speed up case insensitive name mappings. It represents the
5473           number of kilobyte (1024) units the stat cache can use. A value of
5474           zero, meaning unlimited, is not advisable due to increased memory
5475           usage. You should not need to change this parameter.
5476
5477           Default: max stat cache size = 256
5478
5479           Example: max stat cache size = 100
5480
5481       max ttl (G)
5482
5483           This option tells nmbd(8) what the default 'time to live' of
5484           NetBIOS names should be (in seconds) when nmbd is requesting a name
5485           using either a broadcast packet or from a WINS server. You should
5486           never need to change this parameter. The default is 3 days.
5487
5488           Default: max ttl = 259200
5489
5490       max wins ttl (G)
5491
5492           This option tells smbd(8) when acting as a WINS server (wins
5493           support = yes) what the maximum 'time to live' of NetBIOS names
5494           that nmbd will grant will be (in seconds). You should never need to
5495           change this parameter. The default is 6 days (518400 seconds).
5496
5497           Default: max wins ttl = 518400
5498
5499       max xmit (G)
5500
5501           This option controls the maximum packet size that will be
5502           negotiated by Samba's smbd(8) for the SMB1 protocol. The default is
5503           16644, which matches the behavior of Windows 2000. A value below
5504           2048 is likely to cause problems. You should never need to change
5505           this parameter from its default value.
5506
5507           Default: max xmit = 16644
5508
5509           Example: max xmit = 8192
5510
5511       mdns name (G)
5512
5513           This parameter controls the name that multicast DNS support
5514           advertises as its' hostname.
5515
5516           The default is to use the NETBIOS name which is typically the
5517           hostname in all capital letters.
5518
5519           A setting of mdns will defer the hostname configuration to the MDNS
5520           library that is used.
5521
5522           Default: mdns name = netbios
5523
5524       message command (G)
5525
5526           This specifies what command to run when the server receives a
5527           WinPopup style message.
5528
5529           This would normally be a command that would deliver the message
5530           somehow. How this is to be done is up to your imagination.
5531
5532           An example is:
5533
5534               message command = csh -c 'xedit %s;rm %s' &
5535
5536           This delivers the message using xedit, then removes it afterwards.
5537           NOTE THAT IT IS VERY IMPORTANT THAT THIS COMMAND RETURN
5538           IMMEDIATELY. That's why I have the '&' on the end. If it doesn't
5539           return immediately then your PCs may freeze when sending messages
5540           (they should recover after 30 seconds, hopefully).
5541
5542           All messages are delivered as the global guest user. The command
5543           takes the standard substitutions, although
5544            %u won't work (%U may be better in this case).
5545
5546           Apart from the standard substitutions, some additional ones apply.
5547           In particular:
5548
5549                  ·   %s = the filename containing the message.
5550
5551                  ·   %t = the destination that the message was sent to
5552                      (probably the server name).
5553
5554                  ·   %f = who the message is from.
5555
5556           You could make this command send mail, or whatever else takes your
5557           fancy. Please let us know of any really interesting ideas you have.
5558
5559           Here's a way of sending the messages as mail to root:
5560
5561               message command = /bin/mail -s 'message from %f on %m' root < %s; rm %s
5562
5563           If you don't have a message command then the message won't be
5564           delivered and Samba will tell the sender there was an error.
5565           Unfortunately WfWg totally ignores the error code and carries on
5566           regardless, saying that the message was delivered.
5567
5568           If you want to silently delete it then try:
5569
5570               message command = rm %s
5571
5572           Default: message command =
5573
5574           Example: message command = csh -c 'xedit %s; rm %s' &
5575
5576       min print space (S)
5577
5578           This sets the minimum amount of free disk space that must be
5579           available before a user will be able to spool a print job. It is
5580           specified in kilobytes. The default is 0, which means a user can
5581           always spool a print job.
5582
5583           Default: min print space = 0
5584
5585           Example: min print space = 2000
5586
5587       min receivefile size (G)
5588
5589           This option changes the behavior of smbd(8) when processing
5590           SMBwriteX calls. Any incoming SMBwriteX call on a non-signed
5591           SMB/CIFS connection greater than this value will not be processed
5592           in the normal way but will be passed to any underlying kernel
5593           recvfile or splice system call (if there is no such call Samba will
5594           emulate in user space). This allows zero-copy writes directly from
5595           network socket buffers into the filesystem buffer cache, if
5596           available. It may improve performance but user testing is
5597           recommended. If set to zero Samba processes SMBwriteX calls in the
5598           normal way. To enable POSIX large write support (SMB/CIFS writes up
5599           to 16Mb) this option must be nonzero. The maximum value is 128k.
5600           Values greater than 128k will be silently set to 128k.
5601
5602           Note this option will have NO EFFECT if set on a SMB signed
5603           connection.
5604
5605           The default is zero, which disables this option.
5606
5607           Default: min receivefile size = 0
5608
5609       min wins ttl (G)
5610
5611           This option tells nmbd(8) when acting as a WINS server (wins
5612           support = yes) what the minimum 'time to live' of NetBIOS names
5613           that nmbd will grant will be (in seconds). You should never need to
5614           change this parameter. The default is 6 hours (21600 seconds).
5615
5616           Default: min wins ttl = 21600
5617
5618       mit kdc command (G)
5619
5620           This option specifies the path to the MIT kdc binary.
5621
5622           If the KDC is not installed in the default location and wasn't
5623           correctly detected during build then you should modify this
5624           variable and point it to the correct binary.
5625
5626           Default: mit kdc command = /usr/sbin/krb5kdc
5627
5628           Example: mit kdc command = /opt/mit/sbin/krb5kdc
5629
5630       msdfs proxy (S)
5631
5632           This parameter indicates that the share is a stand-in for another
5633           CIFS share whose location is specified by the value of the
5634           parameter. When clients attempt to connect to this share, they are
5635           redirected to one or multiple, comma separated proxied shares using
5636           the SMB-Dfs protocol.
5637
5638           Only Dfs roots can act as proxy shares. Take a look at the msdfs
5639           root and host msdfs options to find out how to set up a Dfs root
5640           share.
5641
5642           No default
5643
5644           Example: msdfs proxy =
5645           \otherserver\someshare,\otherserver2\someshare
5646
5647       msdfs root (S)
5648
5649           If set to yes, Samba treats the share as a Dfs root and allows
5650           clients to browse the distributed file system tree rooted at the
5651           share directory. Dfs links are specified in the share directory by
5652           symbolic links of the form msdfs:serverA\\shareA,serverB\\shareB
5653           and so on. For more information on setting up a Dfs tree on Samba,
5654           refer to the MSDFS chapter in the Samba3-HOWTO book.
5655
5656           Default: msdfs root = no
5657
5658       msdfs shuffle referrals (S)
5659
5660           If set to yes, Samba will shuffle Dfs referrals for a given Dfs
5661           link if multiple are available, allowing for load balancing across
5662           clients. For more information on setting up a Dfs tree on Samba,
5663           refer to the MSDFS chapter in the Samba3-HOWTO book.
5664
5665           Default: msdfs shuffle referrals = no
5666
5667       multicast dns register (G)
5668
5669           If compiled with proper support for it, Samba will announce itself
5670           with multicast DNS services like for example provided by the Avahi
5671           daemon.
5672
5673           This parameter allows disabling Samba to register itself.
5674
5675           Default: multicast dns register = yes
5676
5677       name cache timeout (G)
5678
5679           Specifies the number of seconds it takes before entries in samba's
5680           hostname resolve cache time out. If the timeout is set to 0. the
5681           caching is disabled.
5682
5683           Default: name cache timeout = 660
5684
5685           Example: name cache timeout = 0
5686
5687       name resolve order (G)
5688
5689           This option is used by the programs in the Samba suite to determine
5690           what naming services to use and in what order to resolve host names
5691           to IP addresses. Its main purpose to is to control how netbios name
5692           resolution is performed. The option takes a space separated string
5693           of name resolution options.
5694
5695           The options are: "lmhosts", "host", "wins" and "bcast". They cause
5696           names to be resolved as follows:
5697
5698                  ·   lmhosts : Lookup an IP address in the Samba lmhosts
5699                      file. If the line in lmhosts has no name type attached
5700                      to the NetBIOS name (see the manpage for lmhosts for
5701                      details) then any name type matches for lookup.
5702
5703                  ·   host : Do a standard host name to IP address resolution,
5704                      using the system /etc/hosts, NIS, or DNS lookups. This
5705                      method of name resolution is operating system depended
5706                      for instance on IRIX or Solaris this may be controlled
5707                      by the /etc/nsswitch.conf file. Note that this method is
5708                      used only if the NetBIOS name type being queried is the
5709                      0x20 (server) name type or 0x1c (domain controllers).
5710                      The latter case is only useful for active directory
5711                      domains and results in a DNS query for the SRV RR entry
5712                      matching _ldap._tcp.domain.
5713
5714                  ·   wins : Query a name with the IP address listed in the
5715                      WINSSERVER parameter. If no WINS server has been
5716                      specified this method will be ignored.
5717
5718                  ·   bcast : Do a broadcast on each of the known local
5719                      interfaces listed in the interfaces parameter. This is
5720                      the least reliable of the name resolution methods as it
5721                      depends on the target host being on a locally connected
5722                      subnet.
5723
5724           The example below will cause the local lmhosts file to be examined
5725           first, followed by a broadcast attempt, followed by a normal system
5726           hostname lookup.
5727
5728           When Samba is functioning in ADS security mode (security = ads) it
5729           is advised to use following settings for name resolve order:
5730
5731           name resolve order = wins bcast
5732
5733           DC lookups will still be done via DNS, but fallbacks to netbios
5734           names will not inundate your DNS servers with needless querys for
5735           DOMAIN<0x1c> lookups.
5736
5737           Default: name resolve order = lmhosts wins host bcast
5738
5739           Example: name resolve order = lmhosts bcast host
5740
5741       socket address
5742
5743           This parameter is a synonym for nbt client socket address.
5744
5745       nbt client socket address (G)
5746
5747           This option allows you to control what address Samba will send NBT
5748           client packets from, and process replies using, including in nmbd.
5749
5750           Setting this option should never be necessary on usual Samba
5751           servers running only one nmbd.
5752
5753           By default Samba will send UDP packets from the OS default address
5754           for the destination, and accept replies on 0.0.0.0.
5755
5756           This parameter is deprecated. See bind interfaces only = Yes and
5757           interfaces for the previous behaviour of controlling the normal
5758           listening sockets.
5759
5760           Default: nbt client socket address = 0.0.0.0
5761
5762           Example: nbt client socket address = 192.168.2.20
5763
5764       nbtd:wins_prepend1Bto1Cqueries (G)
5765
5766           Normally queries for 0x1C names (all logon servers for a domain)
5767           will return the first address of the 0x1B names (domain master
5768           browser and PDC) as first address in the result list. As many
5769           client only use the first address in the list by default, all
5770           clients will use the same server (the PDC). Windows servers have an
5771           option to disable this behavior (since Windows 2000 Service Pack
5772           2).
5773
5774           Default: nbtd:wins_prepend1Bto1Cqueries = yes
5775
5776       nbtd:wins_wins_randomize1Clist (G)
5777
5778           Normally queries for 0x1C names will return the addresses in the
5779           same order as they're stored in the database, that means first all
5780           addresses which have been directly registered at the local wins
5781           server and then all addresses registered at other servers. Windows
5782           servers have an option to change this behavior and randomize the
5783           returned addresses. Set this parameter to "yes" and Samba will sort
5784           the address list depending on the client address and the matching
5785           bits of the addresses, the first address is randomized based on
5786           depending on the "nbtd:wins_randomize1Clist_mask" parameter.
5787
5788           Default: nbtd:wins_wins_randomize1Clist = no
5789
5790       nbtd:wins_randomize1Clist_mask (G)
5791
5792           If the "nbtd:wins_randomize1Clist" parameter is set to "yes", then
5793           randomizing of the first returned address is based on the specified
5794           netmask. If there are addresses which are in the same subnet as the
5795           client address, the first returned address is randomly chosen out
5796           them. Otherwise the first returned address is randomly chosen out
5797           of all addresses.
5798
5799           Default: nbtd:wins_randomize1Clist_mask = 255.255.255.0
5800
5801       nbt port (G)
5802
5803           Specifies which port the server should use for NetBIOS over IP name
5804           services traffic.
5805
5806           Default: nbt port = 137
5807
5808       ncalrpc dir (G)
5809
5810           This directory will hold a series of named pipes to allow RPC over
5811           inter-process communication.
5812
5813           This will allow Samba and other unix processes to interact over
5814           DCE/RPC without using TCP/IP. Additionally a sub-directory 'np' has
5815           restricted permissions, and allows a trusted communication channel
5816           between Samba processes
5817
5818           Default: ncalrpc dir = /run/samba/ncalrpc
5819
5820           Example: ncalrpc dir = /var/run/samba/ncalrpc
5821
5822       netbios aliases (G)
5823
5824           This is a list of NetBIOS names that nmbd will advertise as
5825           additional names by which the Samba server is known. This allows
5826           one machine to appear in browse lists under multiple names. If a
5827           machine is acting as a browse server or logon server none of these
5828           names will be advertised as either browse server or logon servers,
5829           only the primary name of the machine will be advertised with these
5830           capabilities.
5831
5832           Default: netbios aliases =  # empty string (no additional names)
5833
5834           Example: netbios aliases = TEST TEST1 TEST2
5835
5836       netbios name (G)
5837
5838           This sets the NetBIOS name by which a Samba server is known. By
5839           default it is the same as the first component of the host's DNS
5840           name. If a machine is a browse server or logon server this name (or
5841           the first component of the hosts DNS name) will be the name that
5842           these services are advertised under.
5843
5844           Note that the maximum length for a NetBIOS name is 15 characters.
5845
5846           There is a bug in Samba that breaks operation of browsing and
5847           access to shares if the netbios name is set to the literal name
5848           PIPE. To avoid this problem, do not name your Samba server PIPE.
5849
5850           Default: netbios name =  # machine DNS name
5851
5852           Example: netbios name = MYNAME
5853
5854       netbios scope (G)
5855
5856           This sets the NetBIOS scope that Samba will operate under. This
5857           should not be set unless every machine on your LAN also sets this
5858           value.
5859
5860           Default: netbios scope =
5861
5862       neutralize nt4 emulation (G)
5863
5864           This option controls whether winbindd sends the
5865           NETLOGON_NEG_NEUTRALIZE_NT4_EMULATION flag in order to bypass the
5866           NT4 emulation of a domain controller.
5867
5868           Typically you should not need set this. It can be useful for
5869           upgrades from NT4 to AD domains.
5870
5871           The behavior can be controlled per netbios domain by using
5872           'neutralize nt4 emulation:NETBIOSDOMAIN = yes' as option.
5873
5874           Default: neutralize nt4 emulation = no
5875
5876       NIS homedir (G)
5877
5878           Get the home share server from a NIS map. For UNIX systems that use
5879           an automounter, the user's home directory will often be mounted on
5880           a workstation on demand from a remote server.
5881
5882           When the Samba logon server is not the actual home directory
5883           server, but is mounting the home directories via NFS then two
5884           network hops would be required to access the users home directory
5885           if the logon server told the client to use itself as the SMB server
5886           for home directories (one over SMB and one over NFS). This can be
5887           very slow.
5888
5889           This option allows Samba to return the home share as being on a
5890           different server to the logon server and as long as a Samba daemon
5891           is running on the home directory server, it will be mounted on the
5892           Samba client directly from the directory server. When Samba is
5893           returning the home share to the client, it will consult the NIS map
5894           specified in homedir map and return the server listed there.
5895
5896           Note that for this option to work there must be a working NIS
5897           system and the Samba server with this option must also be a logon
5898           server.
5899
5900           Default: NIS homedir = no
5901
5902       nmbd bind explicit broadcast (G)
5903
5904           This option causes nmbd(8) to explicitly bind to the broadcast
5905           address of the local subnets. This is needed to make nmbd work
5906           correctly in combination with the socket address option. You should
5907           not need to unset this option.
5908
5909           Default: nmbd bind explicit broadcast = yes
5910
5911       nsupdate command (G)
5912
5913           This option sets the path to the nsupdate command which is used for
5914           GSS-TSIG dynamic DNS updates.
5915
5916           Default: nsupdate command = /usr/bin/nsupdate -g
5917
5918       nt acl support (S)
5919
5920           This boolean parameter controls whether smbd(8) will attempt to map
5921           UNIX permissions into Windows NT access control lists. The UNIX
5922           permissions considered are the traditional UNIX owner and group
5923           permissions, as well as POSIX ACLs set on any files or directories.
5924           This parameter was formally a global parameter in releases prior to
5925           2.2.2.
5926
5927           Default: nt acl support = yes
5928
5929       ntlm auth (G)
5930
5931           This parameter determines whether or not smbd(8) will attempt to
5932           authenticate users using the NTLM encrypted password response for
5933           this local passdb (SAM or account database).
5934
5935           If disabled, both NTLM and LanMan authencication against the local
5936           passdb is disabled.
5937
5938           Note that these settings apply only to local users, authentication
5939           will still be forwarded to and NTLM authentication accepted against
5940           any domain we are joined to, and any trusted domain, even if
5941           disabled or if NTLMv2-only is enforced here. To control NTLM
5942           authentiation for domain users, this must option must be configured
5943           on each DC.
5944
5945           By default with lanman auth set to no and ntlm auth set to
5946           ntlmv2-only only NTLMv2 logins will be permited. Most clients
5947           support NTLMv2 by default, but some older clients will require
5948           special configuration to use it.
5949
5950           The primary user of NTLMv1 is MSCHAPv2 for VPNs and 802.1x.
5951
5952           The available settings are:
5953
5954                  ·   ntlmv1-permitted (alias yes) - Allow NTLMv1 and above
5955                      for all clients.
5956
5957                  ·   ntlmv2-only (alias no) - Do not allow NTLMv1 to be used,
5958                      but permit NTLMv2.
5959
5960                  ·   mschapv2-and-ntlmv2-only - Only allow NTLMv1 when the
5961                      client promises that it is providing MSCHAPv2
5962                      authentication (such as the ntlm_auth tool).
5963
5964                  ·   disabled - Do not accept NTLM (or LanMan) authentication
5965                      of any level, nor permit NTLM password changes.
5966
5967           The default changed from yes to no with Samba 4.5. The default
5968           chagned again to ntlmv2-only with Samba 4.7, however the behaviour
5969           is unchanged.
5970
5971           Default: ntlm auth = ntlmv2-only
5972
5973       nt pipe support (G)
5974
5975           This boolean parameter controls whether smbd(8) will allow Windows
5976           NT clients to connect to the NT SMB specific IPC$ pipes. This is a
5977           developer debugging option and can be left alone.
5978
5979           Default: nt pipe support = yes
5980
5981       ntp signd socket directory (G)
5982
5983           This setting controls the location of the socket that the NTP
5984           daemon uses to communicate with Samba for signing packets.
5985
5986           If a non-default path is specified here, then it is also necessary
5987           to make NTP aware of the new path using the ntpsigndsocket
5988           directive in ntp.conf.
5989
5990           Default: ntp signd socket directory = /var/lib/samba/ntp_signd
5991
5992       nt status support (G)
5993
5994           This boolean parameter controls whether smbd(8) will negotiate NT
5995           specific status support with Windows NT/2k/XP clients. This is a
5996           developer debugging option and should be left alone. If this option
5997           is set to no then Samba offers exactly the same DOS error codes
5998           that versions prior to Samba 2.2.3 reported.
5999
6000           You should not need to ever disable this parameter.
6001
6002           Default: nt status support = yes
6003
6004       ntvfs handler (S)
6005
6006           This specifies the NTVFS handlers for this share.
6007
6008                  ·   unixuid: Sets up user credentials based on POSIX
6009                      gid/uid.
6010
6011                  ·   cifs: Proxies a remote CIFS FS. Mainly useful for
6012                      testing.
6013
6014                  ·   nbench: Filter module that saves data useful to the
6015                      nbench benchmark suite.
6016
6017                  ·   ipc: Allows using SMB for inter process communication.
6018                      Only used for the IPC$ share.
6019
6020                  ·   posix: Maps POSIX FS semantics to NT semantics
6021
6022                  ·   print: Allows printing over SMB. This is LANMAN-style
6023                      printing, not the be confused with the spoolss DCE/RPC
6024                      interface used by later versions of Windows.
6025
6026           Note that this option is only used when the NTVFS file server is in
6027           use. It is not used with the (default) s3fs file server.
6028
6029           Default: ntvfs handler = unixuid, default
6030
6031       null passwords (G)
6032
6033           Allow or disallow client access to accounts that have null
6034           passwords.
6035
6036           See also smbpasswd(5).
6037
6038           Default: null passwords = no
6039
6040       obey pam restrictions (G)
6041
6042           When Samba 3.0 is configured to enable PAM support (i.e.
6043           --with-pam), this parameter will control whether or not Samba
6044           should obey PAM's account and session management directives. The
6045           default behavior is to use PAM for clear text authentication only
6046           and to ignore any account or session management. Note that Samba
6047           always ignores PAM for authentication in the case of encrypt
6048           passwords = yes. The reason is that PAM modules cannot support the
6049           challenge/response authentication mechanism needed in the presence
6050           of SMB password encryption.
6051
6052           Default: obey pam restrictions = no
6053
6054       old password allowed period (G)
6055
6056           Number of minutes to permit an NTLM login after a password change
6057           or reset using the old password. This allows the user to re-cache
6058           the new password on multiple clients without disrupting a network
6059           reconnection in the meantime.
6060
6061           This parameter only applies when server role is set to Active
6062           Directory Domain Controller
6063
6064           Default: old password allowed period = 60
6065
6066       oplock break wait time (G)
6067
6068           This is a tuning parameter added due to bugs in both Windows 9x and
6069           WinNT. If Samba responds to a client too quickly when that client
6070           issues an SMB that can cause an oplock break request, then the
6071           network client can fail and not respond to the break request. This
6072           tuning parameter (which is set in milliseconds) is the amount of
6073           time Samba will wait before sending an oplock break request to such
6074           (broken) clients.
6075
6076               Warning
6077               DO NOT CHANGE THIS PARAMETER UNLESS YOU HAVE READ AND
6078               UNDERSTOOD THE SAMBA OPLOCK CODE.
6079           Default: oplock break wait time = 0
6080
6081       oplocks (S)
6082
6083           This boolean option tells smbd whether to issue oplocks
6084           (opportunistic locks) to file open requests on this share. The
6085           oplock code can dramatically (approx. 30% or more) improve the
6086           speed of access to files on Samba servers. It allows the clients to
6087           aggressively cache files locally and you may want to disable this
6088           option for unreliable network environments (it is turned on by
6089           default in Windows NT Servers).
6090
6091           Oplocks may be selectively turned off on certain files with a
6092           share. See the veto oplock files parameter. On some systems oplocks
6093           are recognized by the underlying operating system. This allows data
6094           synchronization between all access to oplocked files, whether it be
6095           via Samba or NFS or a local UNIX process. See the kernel oplocks
6096           parameter for details.
6097
6098           Default: oplocks = yes
6099
6100       os2 driver map (G)
6101
6102           The parameter is used to define the absolute path to a file
6103           containing a mapping of Windows NT printer driver names to OS/2
6104           printer driver names. The format is:
6105
6106           <nt driver name> = <os2 driver name>.<device name>
6107
6108           For example, a valid entry using the HP LaserJet 5 printer driver
6109           would appear as HP LaserJet 5L = LASERJET.HP LaserJet 5L.
6110
6111           The need for the file is due to the printer driver namespace
6112           problem described in the chapter on Classical Printing in the
6113           Samba3-HOWTO book. For more details on OS/2 clients, please refer
6114           to chapter on other clients in the Samba3-HOWTO book.
6115
6116           Default: os2 driver map =
6117
6118       os level (G)
6119
6120           This integer value controls what level Samba advertises itself as
6121           for browse elections. The value of this parameter determines
6122           whether nmbd(8) has a chance of becoming a local master browser for
6123           the workgroup in the local broadcast area.
6124
6125            Note: By default, Samba will win a local master browsing election
6126           over all Microsoft operating systems except a Windows NT 4.0/2000
6127           Domain Controller. This means that a misconfigured Samba host can
6128           effectively isolate a subnet for browsing purposes. This parameter
6129           is largely auto-configured in the Samba-3 release series and it is
6130           seldom necessary to manually override the default setting. Please
6131           refer to the chapter on Network Browsing in the Samba-3 HOWTO
6132           document for further information regarding the use of this
6133           parameter.  Note: The maximum value for this parameter is 255. If
6134           you use higher values, counting will start at 0!
6135
6136           Default: os level = 20
6137
6138           Example: os level = 65
6139
6140       pam password change (G)
6141
6142           With the addition of better PAM support in Samba 2.2, this
6143           parameter, it is possible to use PAM's password change control flag
6144           for Samba. If enabled, then PAM will be used for password changes
6145           when requested by an SMB client instead of the program listed in
6146           passwd program. It should be possible to enable this without
6147           changing your passwd chat parameter for most setups.
6148
6149           Default: pam password change = no
6150
6151       panic action (G)
6152
6153           This is a Samba developer option that allows a system command to be
6154           called when either smbd(8) or nmbd(8) crashes. This is usually used
6155           to draw attention to the fact that a problem occurred.
6156
6157           Default: panic action =
6158
6159           Example: panic action = "/bin/sleep 90000"
6160
6161       passdb backend (G)
6162
6163           This option allows the administrator to chose which backend will be
6164           used for storing user and possibly group information. This allows
6165           you to swap between different storage mechanisms without recompile.
6166
6167           The parameter value is divided into two parts, the backend's name,
6168           and a 'location' string that has meaning only to that particular
6169           backed. These are separated by a : character.
6170
6171           Available backends can include:
6172
6173                  ·   smbpasswd - The old plaintext passdb backend. Some Samba
6174                      features will not work if this passdb backend is used.
6175                      Takes a path to the smbpasswd file as an optional
6176                      argument.
6177
6178                  ·   tdbsam - The TDB based password storage backend. Takes a
6179                      path to the TDB as an optional argument (defaults to
6180                      passdb.tdb in the private dir directory.
6181
6182                  ·   ldapsam - The LDAP based passdb backend. Takes an LDAP
6183                      URL as an optional argument (defaults to
6184                      ldap://localhost)
6185
6186                      LDAP connections should be secured where possible. This
6187                      may be done using either Start-TLS (see ldap ssl) or by
6188                      specifying ldaps:// in the URL argument.
6189
6190                      Multiple servers may also be specified in double-quotes.
6191                      Whether multiple servers are supported or not and the
6192                      exact syntax depends on the LDAP library you use.
6193
6194
6195                Examples of use are:
6196
6197               passdb backend = tdbsam:/etc/samba/private/passdb.tdb
6198
6199               or multi server LDAP URL with OpenLDAP library:
6200
6201               passdb backend = ldapsam:"ldap://ldap-1.example.com ldap://ldap-2.example.com"
6202
6203               or multi server LDAP URL with Netscape based LDAP library:
6204
6205               passdb backend = ldapsam:"ldap://ldap-1.example.com ldap-2.example.com"
6206
6207           Default: passdb backend = tdbsam
6208
6209       passdb expand explicit (G)
6210
6211           This parameter controls whether Samba substitutes %-macros in the
6212           passdb fields if they are explicitly set. We used to expand macros
6213           here, but this turned out to be a bug because the Windows client
6214           can expand a variable %G_osver% in which %G would have been
6215           substituted by the user's primary group.
6216
6217           Default: passdb expand explicit = no
6218
6219       passwd chat (G)
6220
6221           This string controls the "chat" conversation that takes places
6222           between smbd(8) and the local password changing program to change
6223           the user's password. The string describes a sequence of
6224           response-receive pairs that smbd(8) uses to determine what to send
6225           to the passwd program and what to expect back. If the expected
6226           output is not received then the password is not changed.
6227
6228           This chat sequence is often quite site specific, depending on what
6229           local methods are used for password control (such as NIS etc).
6230
6231           Note that this parameter only is used if the unix password sync
6232           parameter is set to yes. This sequence is then called AS ROOT when
6233           the SMB password in the smbpasswd file is being changed, without
6234           access to the old password cleartext. This means that root must be
6235           able to reset the user's password without knowing the text of the
6236           previous password. In the presence of NIS/YP, this means that the
6237           passwd program must be executed on the NIS master.
6238
6239           The string can contain the macro %n which is substituted for the
6240           new password. The old passsword (%o) is only available when encrypt
6241           passwords has been disabled. The chat sequence can also contain the
6242           standard macros \n, \r, \t and \s to give line-feed,
6243           carriage-return, tab and space. The chat sequence string can also
6244           contain a '*' which matches any sequence of characters. Double
6245           quotes can be used to collect strings with spaces in them into a
6246           single string.
6247
6248           If the send string in any part of the chat sequence is a full stop
6249           ".", then no string is sent. Similarly, if the expect string is a
6250           full stop then no string is expected.
6251
6252           If the pam password change parameter is set to yes, the chat pairs
6253           may be matched in any order, and success is determined by the PAM
6254           result, not any particular output. The \n macro is ignored for PAM
6255           conversions.
6256
6257           Default: passwd chat = *new*password* %n\n *new*password* %n\n
6258           *changed*
6259
6260           Example: passwd chat = "*Enter NEW password*" %n\n "*Reenter NEW
6261           password*" %n\n "*Password changed*"
6262
6263       passwd chat debug (G)
6264
6265           This boolean specifies if the passwd chat script parameter is run
6266           in debug mode. In this mode the strings passed to and received from
6267           the passwd chat are printed in the smbd(8) log with a debug level
6268           of 100. This is a dangerous option as it will allow plaintext
6269           passwords to be seen in the smbd log. It is available to help Samba
6270           admins debug their passwd chat scripts when calling the passwd
6271           program and should be turned off after this has been done. This
6272           option has no effect if the pam password change parameter is set.
6273           This parameter is off by default.
6274
6275           Default: passwd chat debug = no
6276
6277       passwd chat timeout (G)
6278
6279           This integer specifies the number of seconds smbd will wait for an
6280           initial answer from a passwd chat script being run. Once the
6281           initial answer is received the subsequent answers must be received
6282           in one tenth of this time. The default it two seconds.
6283
6284           Default: passwd chat timeout = 2
6285
6286       passwd program (G)
6287
6288           The name of a program that can be used to set UNIX user passwords.
6289           Any occurrences of %u will be replaced with the user name. The user
6290           name is checked for existence before calling the password changing
6291           program.
6292
6293           Also note that many passwd programs insist in reasonable passwords,
6294           such as a minimum length, or the inclusion of mixed case chars and
6295           digits. This can pose a problem as some clients (such as Windows
6296           for Workgroups) uppercase the password before sending it.
6297
6298           Note that if the unix password sync parameter is set to yes then
6299           this program is called AS ROOT before the SMB password in the
6300           smbpasswd file is changed. If this UNIX password change fails, then
6301           smbd will fail to change the SMB password also (this is by design).
6302
6303           If the unix password sync parameter is set this parameter MUST USE
6304           ABSOLUTE PATHS for ALL programs called, and must be examined for
6305           security implications. Note that by default unix password sync is
6306           set to no.
6307
6308           Default: passwd program =
6309
6310           Example: passwd program = /bin/passwd %u
6311
6312       password hash gpg key ids (G)
6313
6314           If samba is running as an active directory domain controller, it is
6315           possible to store the cleartext password of accounts in a
6316           PGP/OpenGPG encrypted form.
6317
6318           You can specify one or more recipients by key id or user id. Note
6319           that 32bit key ids are not allowed, specify at least 64bit.
6320
6321           The value is stored as 'Primary:SambaGPG' in the
6322           supplementalCredentials attribute.
6323
6324           As password changes can occur on any domain controller, you should
6325           configure this on each of them. Note that this feature is currently
6326           available only on Samba domain controllers.
6327
6328           This option is only available if samba was compiled with gpgme
6329           support.
6330
6331           You may need to export the GNUPGHOME environment variable before
6332           starting samba.  It is strongly recommended to only store the
6333           public key in this location. The private key is not used for
6334           encryption and should be only stored where decryption is required.
6335
6336           Being able to restore the cleartext password helps, when they need
6337           to be imported into other authentication systems later (see
6338           samba-tool user getpassword) or you want to keep the passwords in
6339           sync with another system, e.g. an OpenLDAP server (see samba-tool
6340           user syncpasswords).
6341
6342           While this option needs to be configured on all domain controllers,
6343           the samba-tool user syncpasswords command should run on a single
6344           domain controller only (typically the PDC-emulator).
6345
6346           Default: password hash gpg key ids =
6347
6348           Example: password hash gpg key ids = 4952E40301FAB41A
6349
6350           Example: password hash gpg key ids = selftest@samba.example.com
6351
6352           Example: password hash gpg key ids = selftest@samba.example.com,
6353           4952E40301FAB41A
6354
6355       password hash userPassword schemes (G)
6356
6357           This parameter determines whether or not samba(8) acting as an
6358           Active Directory Domain Controller will attempt to store additional
6359           passwords hash types for the user
6360
6361           The values are stored as 'Primary:userPassword' in the
6362           supplementalCredentials attribute. The value of this option is a
6363           hash type.
6364
6365           The currently supported hash types are:
6366
6367                  ·   CryptSHA256
6368
6369                  ·   CryptSHA512
6370
6371           Multiple instances of a hash type may be computed and stored. The
6372           password hashes are calculated using the crypt(3) call. The number
6373           of rounds used to compute the hash can be specified by adding
6374           ':rounds=xxxx' to the hash type, i.e. CryptSHA512:rounds=4500 would
6375           calculate an SHA512 hash using 4500 rounds. If not specified the
6376           Operating System defaults for crypt(3) are used.
6377
6378           As password changes can occur on any domain controller, you should
6379           configure this on each of them. Note that this feature is currently
6380           available only on Samba domain controllers.
6381
6382           Currently the NT Hash of the password is recorded when these hashes
6383           are calculated and stored. When retrieving the hashes the current
6384           value of the NT Hash is checked against the stored NT Hash. This
6385           detects password changes that have not updated the password hashes.
6386           In this case samba-tool user will ignore the stored hash values.
6387
6388           Being able to obtain the hashed password helps, when they need to
6389           be imported into other authentication systems later (see samba-tool
6390           user getpassword) or you want to keep the passwords in sync with
6391           another system, e.g. an OpenLDAP server (see samba-tool user
6392           syncpasswords).
6393
6394           Related command: unix password sync
6395
6396           Default: password hash userPassword schemes =
6397
6398           Example: password hash userPassword schemes = CryptSHA256
6399
6400           Example: password hash userPassword schemes = CryptSHA256
6401           CryptSHA512
6402
6403           Example: password hash userPassword schemes =
6404           CryptSHA256:rounds=5000 CryptSHA512:rounds=7000
6405
6406       password server (G)
6407
6408           By specifying the name of a domain controller with this option, and
6409           using security = [ads|domain] it is possible to get Samba to do all
6410           its username/password validation using a specific remote server.
6411
6412           Ideally, this option should not be used, as the default '*'
6413           indicates to Samba to determine the best DC to contact dynamically,
6414           just as all other hosts in an AD domain do. This allows the domain
6415           to be maintained (addition and removal of domain controllers)
6416           without modification to the smb.conf file. The cryptographic
6417           protection on the authenticated RPC calls used to verify passwords
6418           ensures that this default is safe.
6419
6420           It is strongly recommended that you use the default of '*', however
6421           if in your particular environment you have reason to specify a
6422           particular DC list, then the list of machines in this option must
6423           be a list of names or IP addresses of Domain controllers for the
6424           Domain. If you use the default of '*', or list several hosts in the
6425           password server option then smbd will try each in turn till it
6426           finds one that responds. This is useful in case your primary server
6427           goes down.
6428
6429           If the list of servers contains both names/IP's and the '*'
6430           character, the list is treated as a list of preferred domain
6431           controllers, but an auto lookup of all remaining DC's will be added
6432           to the list as well. Samba will not attempt to optimize this list
6433           by locating the closest DC.
6434
6435           If parameter is a name, it is looked up using the parameter name
6436           resolve order and so may resolved by any method and order described
6437           in that parameter.
6438
6439           Default: password server = *
6440
6441           Example: password server = NT-PDC, NT-BDC1, NT-BDC2, *
6442
6443           Example: password server = windc.mydomain.com:389 192.168.1.101 *
6444
6445       directory
6446
6447           This parameter is a synonym for path.
6448
6449       path (S)
6450
6451           This parameter specifies a directory to which the user of the
6452           service is to be given access. In the case of printable services,
6453           this is where print data will spool prior to being submitted to the
6454           host for printing.
6455
6456           For a printable service offering guest access, the service should
6457           be readonly and the path should be world-writeable and have the
6458           sticky bit set. This is not mandatory of course, but you probably
6459           won't get the results you expect if you do otherwise.
6460
6461           Any occurrences of %u in the path will be replaced with the UNIX
6462           username that the client is using on this connection. Any
6463           occurrences of %m will be replaced by the NetBIOS name of the
6464           machine they are connecting from. These replacements are very
6465           useful for setting up pseudo home directories for users.
6466
6467           Note that this path will be based on root dir if one was specified.
6468
6469           Default: path =
6470
6471           Example: path = /home/fred
6472
6473       perfcount module (G)
6474
6475           This parameter specifies the perfcount backend to be used when
6476           monitoring SMB operations. Only one perfcount module may be used,
6477           and it must implement all of the apis contained in the
6478           smb_perfcount_handler structure defined in smb.h.
6479
6480           No default
6481
6482       pid directory (G)
6483
6484           This option specifies the directory where pid files will be placed.
6485
6486           Default: pid directory = /run
6487
6488           Example: pid directory = /var/run/
6489
6490       posix locking (S)
6491
6492           The smbd(8) daemon maintains an database of file locks obtained by
6493           SMB clients. The default behavior is to map this internal database
6494           to POSIX locks. This means that file locks obtained by SMB clients
6495           are consistent with those seen by POSIX compliant applications
6496           accessing the files via a non-SMB method (e.g. NFS or local file
6497           access). It is very unlikely that you need to set this parameter to
6498           "no", unless you are sharing from an NFS mount, which is not a good
6499           idea in the first place.
6500
6501           Default: posix locking = yes
6502
6503       postexec (S)
6504
6505           This option specifies a command to be run whenever the service is
6506           disconnected. It takes the usual substitutions. The command may be
6507           run as the root on some systems.
6508
6509           An interesting example may be to unmount server resources:
6510
6511           postexec = /etc/umount /cdrom
6512
6513           Default: postexec =
6514
6515           Example: postexec = echo \"%u disconnected from %S from %m (%I)\"
6516           >> /tmp/log
6517
6518       exec
6519
6520           This parameter is a synonym for preexec.
6521
6522       preexec (S)
6523
6524           This option specifies a command to be run whenever the service is
6525           connected to. It takes the usual substitutions.
6526
6527           An interesting example is to send the users a welcome message every
6528           time they log in. Maybe a message of the day? Here is an example:
6529
6530           preexec = csh -c 'echo \"Welcome to %S!\" |
6531           /usr/local/samba/bin/smbclient -M %m -I %I' &
6532
6533           Of course, this could get annoying after a while :-)
6534
6535           See also preexec close and postexec.
6536
6537           Default: preexec =
6538
6539           Example: preexec = echo \"%u connected to %S from %m (%I)\" >>
6540           /tmp/log
6541
6542       preexec close (S)
6543
6544           This boolean option controls whether a non-zero return code from
6545           preexec should close the service being connected to.
6546
6547           Default: preexec close = no
6548
6549       prefered master
6550
6551           This parameter is a synonym for preferred master.
6552
6553       preferred master (G)
6554
6555           This boolean parameter controls if nmbd(8) is a preferred master
6556           browser for its workgroup.
6557
6558           If this is set to yes, on startup, nmbd will force an election, and
6559           it will have a slight advantage in winning the election. It is
6560           recommended that this parameter is used in conjunction with domain
6561           master = yes, so that nmbd can guarantee becoming a domain master.
6562
6563           Use this option with caution, because if there are several hosts
6564           (whether Samba servers, Windows 95 or NT) that are preferred master
6565           browsers on the same subnet, they will each periodically and
6566           continuously attempt to become the local master browser. This will
6567           result in unnecessary broadcast traffic and reduced browsing
6568           capabilities.
6569
6570           Default: preferred master = auto
6571
6572       prefork children (G)
6573
6574           This option controls the number of worker processes that are
6575           started for each service when prefork process model is enabled. The
6576           prefork children are only started for those services that support
6577           prefork (currently only ldap). For processes that don't support
6578           preforking all requests are handled by a single process for that
6579           service.
6580
6581           This should be set to a small multiple of the number of CPU's
6582           available on the server
6583
6584           Additionally the number of prefork children can be specified for an
6585           individual service by using "prefork children: service name" i.e.
6586           "prefork children:ldap = 8" to set the number of ldap worker
6587           processes.
6588
6589           Default: prefork children = 1
6590
6591       preload modules (G)
6592
6593           This is a list of paths to modules that should be loaded into smbd
6594           before a client connects. This improves the speed of smbd when
6595           reacting to new connections somewhat.
6596
6597           Default: preload modules =
6598
6599           Example: preload modules = /usr/lib/samba/passdb/mysql.so
6600
6601       preserve case (S)
6602
6603           This controls if new filenames are created with the case that the
6604           client passes, or if they are forced to be the default case.
6605
6606           See the section on NAME MANGLING for a fuller discussion.
6607
6608           Default: preserve case = yes
6609
6610       print ok
6611
6612           This parameter is a synonym for printable.
6613
6614       printable (S)
6615
6616           If this parameter is yes, then clients may open, write to and
6617           submit spool files on the directory specified for the service.
6618
6619           Note that a printable service will ALWAYS allow writing to the
6620           service path (user privileges permitting) via the spooling of print
6621           data. The read only parameter controls only non-printing access to
6622           the resource.
6623
6624           Default: printable = no
6625
6626       printcap cache time (G)
6627
6628           This option specifies the number of seconds before the printing
6629           subsystem is again asked for the known printers.
6630
6631           Setting this parameter to 0 disables any rescanning for new or
6632           removed printers after the initial startup.
6633
6634           Default: printcap cache time = 750
6635
6636           Example: printcap cache time = 600
6637
6638       printcap
6639
6640           This parameter is a synonym for printcap name.
6641
6642       printcap name (G)
6643
6644           This parameter may be used to override the compiled-in default
6645           printcap name used by the server (usually /etc/printcap). See the
6646           discussion of the [printers] section above for reasons why you
6647           might want to do this.
6648
6649           To use the CUPS printing interface set printcap name = cups. This
6650           should be supplemented by an additional setting printing = cups in
6651           the [global] section.  printcap name = cups will use the "dummy"
6652           printcap created by CUPS, as specified in your CUPS configuration
6653           file.
6654
6655           On System V systems that use lpstat to list available printers you
6656           can use printcap name = lpstat to automatically obtain lists of
6657           available printers. This is the default for systems that define
6658           SYSV at configure time in Samba (this includes most System V based
6659           systems). If
6660            printcap name is set to lpstat on these systems then Samba will
6661           launch lpstat -v and attempt to parse the output to obtain a
6662           printer list.
6663
6664           A minimal printcap file would look something like this:
6665
6666               print1|My Printer 1
6667               print2|My Printer 2
6668               print3|My Printer 3
6669               print4|My Printer 4
6670               print5|My Printer 5
6671
6672           where the '|' separates aliases of a printer. The fact that the
6673           second alias has a space in it gives a hint to Samba that it's a
6674           comment.
6675
6676               Note
6677               Under AIX the default printcap name is /etc/qconfig. Samba will
6678               assume the file is in AIX qconfig format if the string qconfig
6679               appears in the printcap filename.
6680           Default: printcap name = /etc/printcap
6681
6682           Example: printcap name = /etc/myprintcap
6683
6684       print command (S)
6685
6686           After a print job has finished spooling to a service, this command
6687           will be used via a system() call to process the spool file.
6688           Typically the command specified will submit the spool file to the
6689           host's printing subsystem, but there is no requirement that this be
6690           the case. The server will not remove the spool file, so whatever
6691           command you specify should remove the spool file when it has been
6692           processed, otherwise you will need to manually remove old spool
6693           files.
6694
6695           The print command is simply a text string. It will be used verbatim
6696           after macro substitutions have been made:
6697
6698           %s, %f - the path to the spool file name
6699
6700           %p - the appropriate printer name
6701
6702           %J - the job name as transmitted by the client.
6703
6704           %c - The number of printed pages of the spooled job (if known).
6705
6706           %z - the size of the spooled print job (in bytes)
6707
6708           The print command MUST contain at least one occurrence of %s or %f
6709           - the %p is optional. At the time a job is submitted, if no printer
6710           name is supplied the %p will be silently removed from the printer
6711           command.
6712
6713           If specified in the [global] section, the print command given will
6714           be used for any printable service that does not have its own print
6715           command specified.
6716
6717           If there is neither a specified print command for a printable
6718           service nor a global print command, spool files will be created but
6719           not processed and (most importantly) not removed.
6720
6721           Note that printing may fail on some UNIXes from the nobody account.
6722           If this happens then create an alternative guest account that can
6723           print and set the guest account in the [global] section.
6724
6725           You can form quite complex print commands by realizing that they
6726           are just passed to a shell. For example the following will log a
6727           print job, print the file, then remove it. Note that ';' is the
6728           usual separator for command in shell scripts.
6729
6730           print command = echo Printing %s >> /tmp/print.log; lpr -P %p %s;
6731           rm %s
6732
6733           You may have to vary this command considerably depending on how you
6734           normally print files on your system. The default for the parameter
6735           varies depending on the setting of the printing parameter.
6736
6737           Default: For printing = BSD, AIX, QNX, LPRNG or PLP :
6738
6739           print command = lpr -r -P%p %s
6740
6741           For printing = SYSV or HPUX :
6742
6743           print command = lp -c -d%p %s; rm %s
6744
6745           For printing = SOFTQ :
6746
6747           print command = lp -d%p -s %s; rm %s
6748
6749           For printing = CUPS : If SAMBA is compiled against libcups, then
6750           printcap = cups uses the CUPS API to submit jobs, etc. Otherwise it
6751           maps to the System V commands with the -oraw option for printing,
6752           i.e. it uses lp -c -d%p -oraw; rm %s. With printing = cups, and if
6753           SAMBA is compiled against libcups, any manually set print command
6754           will be ignored.
6755
6756           No default
6757
6758           Example: print command = /usr/local/samba/bin/myprintscript %p %s
6759
6760       printer
6761
6762           This parameter is a synonym for printer name.
6763
6764       printer name (S)
6765
6766           This parameter specifies the name of the printer to which print
6767           jobs spooled through a printable service will be sent.
6768
6769           If specified in the [global] section, the printer name given will
6770           be used for any printable service that does not have its own
6771           printer name specified.
6772
6773           The default value of the printer name may be lp on many systems.
6774
6775           Default: printer name =
6776
6777           Example: printer name = laserwriter
6778
6779       printing (S)
6780
6781           This parameters controls how printer status information is
6782           interpreted on your system. It also affects the default values for
6783           the print command, lpq command, lppause command , lpresume command,
6784           and lprm command if specified in the [global] section.
6785
6786           Currently nine printing styles are supported. They are BSD, AIX,
6787           LPRNG, PLP, SYSV, HPUX, QNX, SOFTQ, CUPS and IPRINT.
6788
6789           Be aware that CUPS and IPRINT are only available if the CUPS
6790           development library was available at the time Samba was compiled or
6791           packaged.
6792
6793           To see what the defaults are for the other print commands when
6794           using the various options use the testparm(1) program.
6795
6796           This option can be set on a per printer basis. Please be aware
6797           however, that you must place any of the various printing commands
6798           (e.g. print command, lpq command, etc...) after defining the value
6799           for the printing option since it will reset the printing commands
6800           to default values.
6801
6802           See also the discussion in the [printers] section.
6803
6804           See testparm -v.  for the default value on your system
6805
6806           Default: printing =  # Depends on the operating system
6807
6808       printjob username (S)
6809
6810           This parameter specifies which user information will be passed to
6811           the printing system. Usually, the username is sent, but in some
6812           cases, e.g. the domain prefix is useful, too.
6813
6814           Default: printjob username = %U
6815
6816           Example: printjob username = %D\%U
6817
6818       print notify backchannel (S)
6819
6820           Windows print clients can update print queue status by expecting
6821           the server to open a backchannel SMB connection to them. Due to
6822           client firewall settings this can cause considerable timeouts and
6823           will often fail, as there is no guarantee the client is even
6824           running an SMB server. By default, the Samba print server will not
6825           try to connect back to clients, and will treat corresponding
6826           requests as if the connection back to the client failed.
6827
6828           Default: print notify backchannel = no
6829
6830       private directory
6831
6832           This parameter is a synonym for private dir.
6833
6834       private dir (G)
6835
6836           This parameters defines the directory smbd will use for storing
6837           such files as smbpasswd and secrets.tdb.
6838
6839           Default: private dir = /var/lib/samba/private
6840
6841       queuepause command (S)
6842
6843           This parameter specifies the command to be executed on the server
6844           host in order to pause the printer queue.
6845
6846           This command should be a program or script which takes a printer
6847           name as its only parameter and stops the printer queue, such that
6848           no longer jobs are submitted to the printer.
6849
6850           This command is not supported by Windows for Workgroups, but can be
6851           issued from the Printers window under Windows 95 and NT.
6852
6853           If a %p is given then the printer name is put in its place.
6854           Otherwise it is placed at the end of the command.
6855
6856           Note that it is good practice to include the absolute path in the
6857           command as the PATH may not be available to the server.
6858
6859           Default: queuepause command =  # determined by printing parameter
6860
6861           Example: queuepause command = disable %p
6862
6863       queueresume command (S)
6864
6865           This parameter specifies the command to be executed on the server
6866           host in order to resume the printer queue. It is the command to
6867           undo the behavior that is caused by the previous parameter
6868           (queuepause command).
6869
6870           This command should be a program or script which takes a printer
6871           name as its only parameter and resumes the printer queue, such that
6872           queued jobs are resubmitted to the printer.
6873
6874           This command is not supported by Windows for Workgroups, but can be
6875           issued from the Printers window under Windows 95 and NT.
6876
6877           If a %p is given then the printer name is put in its place.
6878           Otherwise it is placed at the end of the command.
6879
6880           Note that it is good practice to include the absolute path in the
6881           command as the PATH may not be available to the server.
6882
6883           Default: queueresume command =  # determined by printing parameter
6884
6885           Example: queueresume command = enable %p
6886
6887       raw NTLMv2 auth (G)
6888
6889           This parameter determines whether or not smbd(8) will allow SMB1
6890           clients without extended security (without SPNEGO) to use NTLMv2
6891           authentication.
6892
6893           If this option, lanman auth and ntlm auth are all disabled, then
6894           only clients with SPNEGO support will be permitted. That means
6895           NTLMv2 is only supported within NTLMSSP.
6896
6897           Default: raw NTLMv2 auth = no
6898
6899       read list (S)
6900
6901           This is a list of users that are given read-only access to a
6902           service. If the connecting user is in this list then they will not
6903           be given write access, no matter what the read only option is set
6904           to. The list can include group names using the syntax described in
6905           the invalid users parameter.
6906
6907           Default: read list =
6908
6909           Example: read list = mary, @students
6910
6911       read only (S)
6912
6913           An inverted synonym is writeable.
6914
6915           If this parameter is yes, then users of a service may not create or
6916           modify files in the service's directory.
6917
6918           Note that a printable service (printable = yes) will ALWAYS allow
6919           writing to the directory (user privileges permitting), but only via
6920           spooling operations.
6921
6922           Default: read only = yes
6923
6924       read raw (G)
6925
6926           This is ignored if async smb echo handler is set, because this
6927           feature is incompatible with raw read SMB requests
6928
6929           If enabled, raw reads allow reads of 65535 bytes in one packet.
6930           This typically provides a major performance benefit for some very,
6931           very old clients.
6932
6933           However, some clients either negotiate the allowable block size
6934           incorrectly or are incapable of supporting larger block sizes, and
6935           for these clients you may need to disable raw reads.
6936
6937           In general this parameter should be viewed as a system tuning tool
6938           and left severely alone.
6939
6940           Default: read raw = yes
6941
6942       realm (G)
6943
6944           This option specifies the kerberos realm to use. The realm is used
6945           as the ADS equivalent of the NT4 domain. It is usually set to the
6946           DNS name of the kerberos server.
6947
6948           Default: realm =
6949
6950           Example: realm = mysambabox.mycompany.com
6951
6952       registry shares (G)
6953
6954           This turns on or off support for share definitions read from
6955           registry. Shares defined in smb.conf take precedence over shares
6956           with the same name defined in registry. See the section on
6957           registry-based configuration for details.
6958
6959           Note that this parameter defaults to no, but it is set to yes when
6960           config backend is set to registry.
6961
6962           Default: registry shares = no
6963
6964           Example: registry shares = yes
6965
6966       reject md5 clients (G)
6967
6968           This option controls whether the netlogon server (currently only in
6969           'active directory domain controller' mode), will reject clients
6970           which does not support NETLOGON_NEG_SUPPORTS_AES.
6971
6972           You can set this to yes if all domain members support aes. This
6973           will prevent downgrade attacks.
6974
6975           This option takes precedence to the 'allow nt4 crypto' option.
6976
6977           Default: reject md5 clients = no
6978
6979       reject md5 servers (G)
6980
6981           This option controls whether winbindd requires support for aes
6982           support for the netlogon secure channel.
6983
6984           The following flags will be required NETLOGON_NEG_ARCFOUR,
6985           NETLOGON_NEG_SUPPORTS_AES, NETLOGON_NEG_PASSWORD_SET2 and
6986           NETLOGON_NEG_AUTHENTICATED_RPC.
6987
6988           You can set this to yes if all domain controllers support aes. This
6989           will prevent downgrade attacks.
6990
6991           The behavior can be controlled per netbios domain by using 'reject
6992           md5 servers:NETBIOSDOMAIN = yes' as option.
6993
6994           This option takes precedence to the require strong key option.
6995
6996           Default: reject md5 servers = no
6997
6998       remote announce (G)
6999
7000           This option allows you to setup nmbd(8) to periodically announce
7001           itself to arbitrary IP addresses with an arbitrary workgroup name.
7002
7003           This is useful if you want your Samba server to appear in a remote
7004           workgroup for which the normal browse propagation rules don't work.
7005           The remote workgroup can be anywhere that you can send IP packets
7006           to.
7007
7008           For example:
7009
7010               remote announce = 192.168.2.255/SERVERS 192.168.4.255/STAFF
7011
7012           the above line would cause nmbd to announce itself to the two given
7013           IP addresses using the given workgroup names. If you leave out the
7014           workgroup name, then the one given in the workgroup parameter is
7015           used instead.
7016
7017           The IP addresses you choose would normally be the broadcast
7018           addresses of the remote networks, but can also be the IP addresses
7019           of known browse masters if your network config is that stable.
7020
7021           See the chapter on Network Browsing in the Samba-HOWTO book.
7022
7023           Default: remote announce =
7024
7025       remote browse sync (G)
7026
7027           This option allows you to setup nmbd(8) to periodically request
7028           synchronization of browse lists with the master browser of a Samba
7029           server that is on a remote segment. This option will allow you to
7030           gain browse lists for multiple workgroups across routed networks.
7031           This is done in a manner that does not work with any non-Samba
7032           servers.
7033
7034           This is useful if you want your Samba server and all local clients
7035           to appear in a remote workgroup for which the normal browse
7036           propagation rules don't work. The remote workgroup can be anywhere
7037           that you can send IP packets to.
7038
7039           For example:
7040
7041               remote browse sync = 192.168.2.255 192.168.4.255
7042
7043           the above line would cause nmbd to request the master browser on
7044           the specified subnets or addresses to synchronize their browse
7045           lists with the local server.
7046
7047           The IP addresses you choose would normally be the broadcast
7048           addresses of the remote networks, but can also be the IP addresses
7049           of known browse masters if your network config is that stable. If a
7050           machine IP address is given Samba makes NO attempt to validate that
7051           the remote machine is available, is listening, nor that it is in
7052           fact the browse master on its segment.
7053
7054           The remote browse sync may be used on networks where there is no
7055           WINS server, and may be used on disjoint networks where each
7056           network has its own WINS server.
7057
7058           Default: remote browse sync =
7059
7060       rename user script (G)
7061
7062           This is the full pathname to a script that will be run as root by
7063           smbd(8) under special circumstances described below.
7064
7065           When a user with admin authority or SeAddUserPrivilege rights
7066           renames a user (e.g.: from the NT4 User Manager for Domains), this
7067           script will be run to rename the POSIX user. Two variables, %uold
7068           and %unew, will be substituted with the old and new usernames,
7069           respectively. The script should return 0 upon successful
7070           completion, and nonzero otherwise.
7071
7072               Note
7073               The script has all responsibility to rename all the necessary
7074               data that is accessible in this posix method. This can mean
7075               different requirements for different backends. The tdbsam and
7076               smbpasswd backends will take care of the contents of their
7077               respective files, so the script is responsible only for
7078               changing the POSIX username, and other data that may required
7079               for your circumstances, such as home directory. Please also
7080               consider whether or not you need to rename the actual home
7081               directories themselves. The ldapsam backend will not make any
7082               changes, because of the potential issues with renaming the LDAP
7083               naming attribute. In this case the script is responsible for
7084               changing the attribute that samba uses (uid) for locating
7085               users, as well as any data that needs to change for other
7086               applications using the same directory.
7087           Default: rename user script =
7088
7089       require strong key (G)
7090
7091           This option controls whether winbindd requires support for md5
7092           strong key support for the netlogon secure channel.
7093
7094           The following flags will be required NETLOGON_NEG_STRONG_KEYS,
7095           NETLOGON_NEG_ARCFOUR and NETLOGON_NEG_AUTHENTICATED_RPC.
7096
7097           You can set this to no if some domain controllers only support des.
7098           This might allows weak crypto to be negotiated, may via downgrade
7099           attacks.
7100
7101           The behavior can be controlled per netbios domain by using 'require
7102           strong key:NETBIOSDOMAIN = no' as option.
7103
7104           Note for active directory domain this option is hardcoded to 'yes'
7105
7106           This option yields precedence to the reject md5 servers option.
7107
7108           This option takes precedence to the client schannel option.
7109
7110           Default: require strong key = yes
7111
7112       reset on zero vc (G)
7113
7114           This boolean option controls whether an incoming SMB1 session setup
7115           should kill other connections coming from the same IP. This matches
7116           the default Windows 2003 behaviour. Setting this parameter to yes
7117           becomes necessary when you have a flaky network and windows decides
7118           to reconnect while the old connection still has files with share
7119           modes open. These files become inaccessible over the new
7120           connection. The client sends a zero VC on the new connection, and
7121           Windows 2003 kills all other connections coming from the same IP.
7122           This way the locked files are accessible again. Please be aware
7123           that enabling this option will kill connections behind a
7124           masquerading router, and will not trigger for clients that only use
7125           SMB2 or SMB3.
7126
7127           Default: reset on zero vc = no
7128
7129       restrict anonymous (G)
7130
7131           The setting of this parameter determines whether user and group
7132           list information is returned for an anonymous connection. and
7133           mirrors the effects of the
7134
7135               HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
7136                          Control\LSA\RestrictAnonymous
7137
7138           registry key in Windows 2000 and Windows NT. When set to 0, user
7139           and group list information is returned to anyone who asks. When set
7140           to 1, only an authenticated user can retrieve user and group list
7141           information. For the value 2, supported by Windows 2000/XP and
7142           Samba, no anonymous connections are allowed at all. This can break
7143           third party and Microsoft applications which expect to be allowed
7144           to perform operations anonymously.
7145
7146           The security advantage of using restrict anonymous = 1 is dubious,
7147           as user and group list information can be obtained using other
7148           means.
7149
7150               Note
7151               The security advantage of using restrict anonymous = 2 is
7152               removed by setting guest ok = yes on any share.
7153           Default: restrict anonymous = 0
7154
7155       rndc command (G)
7156
7157           This option specifies the path to the name server control utility.
7158
7159           The rndc utility should be a part of the bind installation.
7160
7161           Default: rndc command = /usr/sbin/rndc
7162
7163           Example: rndc command = /usr/local/bind9/sbin/rndc
7164
7165       root
7166
7167           This parameter is a synonym for root directory.
7168
7169       root dir
7170
7171           This parameter is a synonym for root directory.
7172
7173       root directory (G)
7174
7175           The server will chroot() (i.e. Change its root directory) to this
7176           directory on startup. This is not strictly necessary for secure
7177           operation. Even without it the server will deny access to files not
7178           in one of the service entries. It may also check for, and deny
7179           access to, soft links to other parts of the filesystem, or attempts
7180           to use ".." in file names to access other directories (depending on
7181           the setting of the wide smbconfoptions parameter).
7182
7183           Adding a root directory entry other than "/" adds an extra level of
7184           security, but at a price. It absolutely ensures that no access is
7185           given to files not in the sub-tree specified in the root directory
7186           option, including some files needed for complete operation of the
7187           server. To maintain full operability of the server you will need to
7188           mirror some system files into the root directory tree. In
7189           particular you will need to mirror /etc/passwd (or a subset of it),
7190           and any binaries or configuration files needed for printing (if
7191           required). The set of files that must be mirrored is operating
7192           system dependent.
7193
7194           Default: root directory =
7195
7196           Example: root directory = /homes/smb
7197
7198       root postexec (S)
7199
7200           This is the same as the postexec parameter except that the command
7201           is run as root. This is useful for unmounting filesystems (such as
7202           CDROMs) after a connection is closed.
7203
7204           Default: root postexec =
7205
7206       root preexec (S)
7207
7208           This is the same as the preexec parameter except that the command
7209           is run as root. This is useful for mounting filesystems (such as
7210           CDROMs) when a connection is opened.
7211
7212           Default: root preexec =
7213
7214       root preexec close (S)
7215
7216           This is the same as the preexec close parameter except that the
7217           command is run as root.
7218
7219           Default: root preexec close = no
7220
7221       rpc big endian (G)
7222
7223           Setting this option will force the RPC client and server to
7224           transfer data in big endian.
7225
7226           If it is disabled, data will be transferred in little endian.
7227
7228           The behaviour is independent of the endianness of the host machine.
7229
7230           Default: rpc big endian = no
7231
7232       rpc_daemon:DAEMON (G)
7233
7234           Defines whether to use the embedded code or start a separate daemon
7235           for the defined rpc services. The rpc_daemon prefix must be
7236           followed by the server name, and a value.
7237
7238           Two possible values are currently supported:
7239
7240                         disabled
7241                         fork
7242
7243
7244           The classic method is to run rpc services as internal daemons
7245           embedded in smbd, therefore the external daemons are disabled by
7246           default.
7247
7248           Choosing the fork option will cause samba to fork a separate
7249           process for each daemon configured this way. Each daemon may in
7250           turn fork a number of children used to handle requests from
7251           multiple smbds and direct tcp/ip connections (if the Endpoint
7252           Mapper is enabled). Communication with smbd happens over named
7253           pipes and require that said pipes are forward to the external
7254           daemon (see rpc_server).
7255
7256           Forked RPC Daemons support dynamically forking children to handle
7257           connections. The heuristics about how many children to keep around
7258           and how fast to allow them to fork and also how many clients each
7259           child is allowed to handle concurrently is defined by parametrical
7260           options named after the daemon. Five options are currently
7261           supported:
7262
7263                         prefork_min_children
7264                         prefork_max_children
7265                         prefork_spawn_rate
7266                         prefork_max_allowed_clients
7267                         prefork_child_min_life
7268
7269
7270           To set one of these options use the following syntax:
7271
7272                    daemonname:prefork_min_children = 5
7273
7274
7275           Samba includes separate daemons for spoolss, lsarpc/lsass,
7276           netlogon, samr, FSRVP and mdssvc(Spotlight). Currently five daemons
7277           are available and they are called:
7278
7279                         epmd
7280                         lsasd
7281                         spoolssd
7282                         fssd
7283                         mdssd
7284
7285
7286           Example:
7287
7288                    rpc_daemon:spoolssd = fork
7289
7290
7291           Default: rpc_daemon:DAEMON = disabled
7292
7293       rpc_server:SERVER (G)
7294
7295           With this option you can define if a rpc service should be running
7296           internal/embedded in smbd or should be redirected to an external
7297           daemon like Samba4, the endpoint mapper daemon, the spoolss daemon
7298           or the new LSA service daemon. The rpc_server prefix must be
7299           followed by the pipe name, and a value.
7300
7301           This option can be set for each available rpc service in Samba. The
7302           following list shows all available pipe names services you can
7303           modify with this option.
7304
7305                  ·   epmapper - Endpoint Mapper
7306
7307                  ·   winreg - Remote Registry Service
7308
7309                  ·   srvsvc - Remote Server Services
7310
7311                  ·   lsarpc - Local Security Authority
7312
7313                  ·   samr - Security Account Management
7314
7315                  ·   netlogon - Netlogon Remote Protocol
7316
7317                  ·   netdfs - Settings for Distributed File System
7318
7319                  ·   dssetup - Active Directory Setup
7320
7321                  ·   wkssvc - Workstation Services
7322
7323                  ·   spoolss - Network Printing Spooler
7324
7325                  ·   svcctl - Service Control
7326
7327                  ·   ntsvcs - Plug and Play Services
7328
7329                  ·   eventlog - Event Logger
7330
7331                  ·   initshutdown - Init Shutdown Service
7332
7333                  ·   mdssvc - Spotlight
7334
7335           Three possible values currently supported are: embedded external
7336           disabled
7337
7338           The classic method is to run every pipe as an internal function
7339           embedded in smbd. The defaults may vary depending on the service.
7340
7341           Choosing the external option allows one to run a separate daemon or
7342           even a completely independent (3rd party) server capable of
7343           interfacing with samba via the MS-RPC interface over named pipes.
7344
7345           Currently in Samba3 we support four daemons, spoolssd, epmd, lsasd
7346           and mdssd. These daemons can be enabled using the rpc_daemon
7347           option. For spoolssd you have to enable the daemon and proxy the
7348           named pipe with:
7349
7350           Examples:
7351
7352                              rpc_daemon:lsasd = fork
7353                              rpc_server:lsarpc = external
7354                              rpc_server:samr = external
7355                              rpc_server:netlogon = external
7356
7357                              rpc_server:spoolss = external
7358                              rpc_server:epmapper = disabled
7359
7360                              rpc_daemon:mdssd = fork
7361                              rpc_server:mdssvc = external
7362
7363
7364           There is one special option which allows you to enable rpc services
7365           to listen for ncacn_ip_tcp connections too. Currently this is only
7366           used for testing and doesn't scale!
7367
7368                              rpc_server:tcpip = yes
7369
7370
7371           Default: rpc_server:SERVER = embedded
7372
7373       rpc server dynamic port range (G)
7374
7375           This parameter tells the RPC server which port range it is allowed
7376           to use to create a listening socket for LSA, SAM, Netlogon and
7377           others without wellknown tcp ports. The first value is the lowest
7378           number of the port range and the second the hightest.
7379
7380           This applies to RPC servers in all server roles.
7381
7382           Default: rpc server dynamic port range = 49152-65535
7383
7384       rpc server port (G)
7385
7386           Specifies which port the server should listen on for DCE/RPC over
7387           TCP/IP traffic.
7388
7389           This controls the default port for all protocols, except for
7390           NETLOGON.
7391
7392           If unset, the first available port from rpc server dynamic port
7393           range is used, e.g. 49152.
7394
7395           The NETLOGON server will use the next available port, e.g. 49153.
7396           To change this port use (eg) rpc server port:netlogon = 4000.
7397
7398           Furthermore, all RPC servers can have the port they use specified
7399           independenty, with (for example) rpc server port:drsuapi = 5000.
7400
7401           This option applies currently only when samba(8) runs as an active
7402           directory domain controller.
7403
7404           The default value 0 causes Samba to select the first available port
7405           from rpc server dynamic port range.
7406
7407           Default: rpc server port = 0
7408
7409       samba kcc command (G)
7410
7411           This option specifies the path to the Samba KCC command. This
7412           script is used for replication topology replication.
7413
7414           It should not be necessary to modify this option except for testing
7415           purposes or if the samba_kcc was installed in a non-default
7416           location.
7417
7418           Default: samba kcc command =
7419           /builddir/build/BUILD/samba-4.9.1/source4/scripting/bin/samba_kcc
7420
7421           Example: samba kcc command = /usr/local/bin/kcc
7422
7423       security (G)
7424
7425           This option affects how clients respond to Samba and is one of the
7426           most important settings in the smb.conf file.
7427
7428           The default is security = user, as this is the most common setting,
7429           used for a standalone file server or a DC.
7430
7431           The alternatives are security = ads or security = domain, which
7432           support joining Samba to a Windows domain
7433
7434           You should use security = user and map to guest if you want to
7435           mainly setup shares without a password (guest shares). This is
7436           commonly used for a shared printer server.
7437
7438           The different settings will now be explained.
7439
7440           SECURITY = AUTO
7441
7442           This is the default security setting in Samba, and causes Samba to
7443           consult the server role parameter (if set) to determine the
7444           security mode.
7445
7446           SECURITY = USER
7447
7448           If server role is not specified, this is the default security
7449           setting in Samba. With user-level security a client must first
7450           "log-on" with a valid username and password (which can be mapped
7451           using the username map parameter). Encrypted passwords (see the
7452           encrypted passwords parameter) can also be used in this security
7453           mode. Parameters such as user and guest only if set are then
7454           applied and may change the UNIX user to use on this connection, but
7455           only after the user has been successfully authenticated.
7456
7457           Note that the name of the resource being requested is not sent to
7458           the server until after the server has successfully authenticated
7459           the client. This is why guest shares don't work in user level
7460           security without allowing the server to automatically map unknown
7461           users into the guest account. See the map to guest parameter for
7462           details on doing this.
7463
7464           SECURITY = DOMAIN
7465
7466           This mode will only work correctly if net(8) has been used to add
7467           this machine into a Windows NT Domain. It expects the encrypted
7468           passwords parameter to be set to yes. In this mode Samba will try
7469           to validate the username/password by passing it to a Windows NT
7470           Primary or Backup Domain Controller, in exactly the same way that a
7471           Windows NT Server would do.
7472
7473           Note that a valid UNIX user must still exist as well as the account
7474           on the Domain Controller to allow Samba to have a valid UNIX
7475           account to map file access to.
7476
7477           Note that from the client's point of view security = domain is the
7478           same as security = user. It only affects how the server deals with
7479           the authentication, it does not in any way affect what the client
7480           sees.
7481
7482           Note that the name of the resource being requested is not sent to
7483           the server until after the server has successfully authenticated
7484           the client. This is why guest shares don't work in user level
7485           security without allowing the server to automatically map unknown
7486           users into the guest account. See the map to guest parameter for
7487           details on doing this.
7488
7489           See also the password server parameter and the encrypted passwords
7490           parameter.
7491
7492           SECURITY = ADS
7493
7494           In this mode, Samba will act as a domain member in an ADS realm. To
7495           operate in this mode, the machine running Samba will need to have
7496           Kerberos installed and configured and Samba will need to be joined
7497           to the ADS realm using the net utility.
7498
7499           Note that this mode does NOT make Samba operate as a Active
7500           Directory Domain Controller.
7501
7502           Note that this forces require strong key = yes and client schannel
7503           = yes for the primary domain.
7504
7505           Read the chapter about Domain Membership in the HOWTO for details.
7506
7507           Default: security = AUTO
7508
7509           Example: security = DOMAIN
7510
7511       security mask (S)
7512
7513           This parameter has been removed for Samba 4.0.0.
7514
7515           No default
7516
7517       max protocol
7518
7519           This parameter is a synonym for server max protocol.
7520
7521       protocol
7522
7523           This parameter is a synonym for server max protocol.
7524
7525       server max protocol (G)
7526
7527           The value of the parameter (a string) is the highest protocol level
7528           that will be supported by the server.
7529
7530           Possible values are :
7531
7532                  ·   LANMAN1: First modern version of the protocol. Long
7533                      filename support.
7534
7535                  ·   LANMAN2: Updates to Lanman1 protocol.
7536
7537                  ·   NT1: Current up to date version of the protocol. Used by
7538                      Windows NT. Known as CIFS.
7539
7540                  ·   SMB2: Re-implementation of the SMB protocol. Used by
7541                      Windows Vista and later versions of Windows. SMB2 has
7542                      sub protocols available.
7543
7544                             ·   SMB2_02: The earliest SMB2 version.
7545
7546                             ·   SMB2_10: Windows 7 SMB2 version.
7547
7548                             ·   SMB2_22: Early Windows 8 SMB2 version.
7549
7550                             ·   SMB2_24: Windows 8 beta SMB2 version.
7551
7552                      By default SMB2 selects the SMB2_10 variant.
7553
7554                  ·   SMB3: The same as SMB2. Used by Windows 8. SMB3 has sub
7555                      protocols available.
7556
7557                             ·   SMB3_00: Windows 8 SMB3 version. (mostly the
7558                                 same as SMB2_24)
7559
7560                             ·   SMB3_02: Windows 8.1 SMB3 version.
7561
7562                             ·   SMB3_10: early Windows 10 technical preview
7563                                 SMB3 version.
7564
7565                             ·   SMB3_11: Windows 10 technical preview SMB3
7566                                 version (maybe final).
7567
7568                      By default SMB3 selects the SMB3_11 variant.
7569
7570           Normally this option should not be set as the automatic negotiation
7571           phase in the SMB protocol takes care of choosing the appropriate
7572           protocol.
7573
7574           Default: server max protocol = SMB3
7575
7576           Example: server max protocol = LANMAN1
7577
7578       min protocol
7579
7580           This parameter is a synonym for server min protocol.
7581
7582       server min protocol (G)
7583
7584           This setting controls the minimum protocol version that the server
7585           will allow the client to use.
7586
7587           Normally this option should not be set as the automatic negotiation
7588           phase in the SMB protocol takes care of choosing the appropriate
7589           protocol.
7590
7591           See Related command: server max protocol for a full list of
7592           available protocols.
7593
7594           Default: server min protocol = LANMAN1
7595
7596           Example: server min protocol = NT1
7597
7598       server multi channel support (G)
7599
7600           This boolean parameter controls whether smbd(8) will support SMB3
7601           multi-channel.
7602
7603           This parameter was added with version 4.4.
7604
7605           Warning: Note that this feature is still considered experimental.
7606           Use it at your own risk: Even though it may seem to work well in
7607           testing, it may result in data corruption under some race
7608           conditions. Future releases may improve this situation.
7609
7610           Default: server multi channel support = no
7611
7612       server role (G)
7613
7614           This option determines the basic operating mode of a Samba server
7615           and is one of the most important settings in the smb.conf file.
7616
7617           The default is server role = auto, as causes Samba to operate
7618           according to the security setting, or if not specified as a simple
7619           file server that is not connected to any domain.
7620
7621           The alternatives are server role = standalone or server role =
7622           member server, which support joining Samba to a Windows domain,
7623           along with server role = domain controller, which run Samba as a
7624           Windows domain controller.
7625
7626           You should use server role = standalone and map to guest if you
7627           want to mainly setup shares without a password (guest shares). This
7628           is commonly used for a shared printer server.
7629
7630           SERVER ROLE = AUTO
7631
7632           This is the default server role in Samba, and causes Samba to
7633           consult the security parameter (if set) to determine the server
7634           role, giving compatible behaviours to previous Samba versions.
7635
7636           SERVER ROLE = STANDALONE
7637
7638           If security is also not specified, this is the default security
7639           setting in Samba. In standalone operation, a client must first
7640           "log-on" with a valid username and password (which can be mapped
7641           using the username map parameter) stored on this machine. Encrypted
7642           passwords (see the encrypted passwords parameter) are by default
7643           used in this security mode. Parameters such as user and guest only
7644           if set are then applied and may change the UNIX user to use on this
7645           connection, but only after the user has been successfully
7646           authenticated.
7647
7648           SERVER ROLE = MEMBER SERVER
7649
7650           This mode will only work correctly if net(8) has been used to add
7651           this machine into a Windows Domain. It expects the encrypted
7652           passwords parameter to be set to yes. In this mode Samba will try
7653           to validate the username/password by passing it to a Windows or
7654           Samba Domain Controller, in exactly the same way that a Windows
7655           Server would do.
7656
7657           Note that a valid UNIX user must still exist as well as the account
7658           on the Domain Controller to allow Samba to have a valid UNIX
7659           account to map file access to. Winbind can provide this.
7660
7661           SERVER ROLE = CLASSIC PRIMARY DOMAIN CONTROLLER
7662
7663           This mode of operation runs a classic Samba primary domain
7664           controller, providing domain logon services to Windows and Samba
7665           clients of an NT4-like domain. Clients must be joined to the domain
7666           to create a secure, trusted path across the network. There must be
7667           only one PDC per NetBIOS scope (typcially a broadcast network or
7668           clients served by a single WINS server).
7669
7670           SERVER ROLE = CLASSIC BACKUP DOMAIN CONTROLLER
7671
7672           This mode of operation runs a classic Samba backup domain
7673           controller, providing domain logon services to Windows and Samba
7674           clients of an NT4-like domain. As a BDC, this allows multiple Samba
7675           servers to provide redundant logon services to a single NetBIOS
7676           scope.
7677
7678           SERVER ROLE = ACTIVE DIRECTORY DOMAIN CONTROLLER
7679
7680           This mode of operation runs Samba as an active directory domain
7681           controller, providing domain logon services to Windows and Samba
7682           clients of the domain. This role requires special configuration,
7683           see the Samba4 HOWTO
7684
7685           Default: server role = AUTO
7686
7687           Example: server role = ACTIVE DIRECTORY DOMAIN CONTROLLER
7688
7689       server schannel (G)
7690
7691           This option is deprecated with Samba 4.8 and will be removed in
7692           future. At the same time the default changed to yes, which will be
7693           the hardcoded behavior in future. If you have the need for the
7694           behavior of "auto" to be kept, please file a bug at
7695           https://bugzilla.samba.org.
7696
7697           This controls whether the server offers or even demands the use of
7698           the netlogon schannel.  server schannel = no does not offer the
7699           schannel, server schannel = auto offers the schannel but does not
7700           enforce it, and server schannel = yes denies access if the client
7701           is not able to speak netlogon schannel. This is only the case for
7702           Windows NT4 before SP4.
7703
7704           Please note that with this set to no, you will have to apply the
7705           WindowsXP WinXP_SignOrSeal.reg registry patch found in the
7706           docs/registry subdirectory of the Samba distribution tarball.
7707
7708           Default: server schannel = yes
7709
7710           Example: server schannel = auto
7711
7712       server services (G)
7713
7714           This option contains the services that the Samba daemon will run.
7715
7716           An entry in the smb.conf file can either override the previous
7717           value completely or entries can be removed from or added to it by
7718           prefixing them with + or -.
7719
7720           Default: server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc,
7721           drepl, winbindd, ntp_signd, kcc, dnsupdate, dns
7722
7723           Example: server services = -s3fs, +smb
7724
7725       server signing (G)
7726
7727           This controls whether the client is allowed or required to use SMB1
7728           and SMB2 signing. Possible values are default, auto, mandatory and
7729           disabled.
7730
7731           By default, and when smb signing is set to default, smb signing is
7732           required when server role is active directory domain controller and
7733           disabled otherwise.
7734
7735           When set to auto, SMB1 signing is offered, but not enforced. When
7736           set to mandatory, SMB1 signing is required and if set to disabled,
7737           SMB signing is not offered either.
7738
7739           For the SMB2 protocol, by design, signing cannot be disabled. In
7740           the case where SMB2 is negotiated, if this parameter is set to
7741           disabled, it will be treated as auto. Setting it to mandatory will
7742           still require SMB2 clients to use signing.
7743
7744           Default: server signing = default
7745
7746       server string (G)
7747
7748           This controls what string will show up in the printer comment box
7749           in print manager and next to the IPC connection in net view. It can
7750           be any string that you wish to show to your users.
7751
7752           It also sets what will appear in browse lists next to the machine
7753           name.
7754
7755           A %v will be replaced with the Samba version number.
7756
7757           A %h will be replaced with the hostname.
7758
7759           Default: server string = Samba %v
7760
7761           Example: server string = University of GNUs Samba Server
7762
7763       set primary group script (G)
7764
7765           Thanks to the Posix subsystem in NT a Windows User has a primary
7766           group in addition to the auxiliary groups. This script sets the
7767           primary group in the unix user database when an administrator sets
7768           the primary group from the windows user manager or when fetching a
7769           SAM with net rpc vampire.  %u will be replaced with the user whose
7770           primary group is to be set.  %g will be replaced with the group to
7771           set.
7772
7773           Default: set primary group script =
7774
7775           Example: set primary group script = /usr/sbin/usermod -g '%g' '%u'
7776
7777       set quota command (G)
7778
7779           The set quota command should only be used whenever there is no
7780           operating system API available from the OS that samba can use.
7781
7782           This option is only available if Samba was compiled with quota
7783           support.
7784
7785           This parameter should specify the path to a script that can set
7786           quota for the specified arguments.
7787
7788           The specified script should take the following arguments:
7789
7790                  ·   1 - path to where the quota needs to be set. This needs
7791                      to be interpreted relative to the current working
7792                      directory that the script may also check for.
7793
7794                  ·   2 - quota type
7795
7796                             ·   1 - user quotas
7797
7798                             ·   2 - user default quotas (uid = -1)
7799
7800                             ·   3 - group quotas
7801
7802                             ·   4 - group default quotas (gid = -1)
7803
7804
7805                  ·   3 - id (uid for user, gid for group, -1 if N/A)
7806
7807                  ·   4 - quota state (0 = disable, 1 = enable, 2 = enable and
7808                      enforce)
7809
7810                  ·   5 - block softlimit
7811
7812                  ·   6 - block hardlimit
7813
7814                  ·   7 - inode softlimit
7815
7816                  ·   8 - inode hardlimit
7817
7818                  ·   9(optional) - block size, defaults to 1024
7819
7820           The script should output at least one line of data on success. And
7821           nothing on failure.
7822
7823           Default: set quota command =
7824
7825           Example: set quota command = /usr/local/sbin/set_quota
7826
7827       share backend (G)
7828
7829           This option specifies the backend that will be used to access the
7830           configuration of file shares.
7831
7832           Traditionally, Samba file shares have been configured in the
7833           smb.conf file and this is still the default.
7834
7835           At the moment there are no other supported backends.
7836
7837           Default: share backend = classic
7838
7839       share:fake_fscaps (G)
7840
7841           This is needed to support some special application that makes
7842           QFSINFO calls to check whether we set the SPARSE_FILES bit (0x40).
7843           If this bit is not set that particular application refuses to work
7844           against Samba. With share:fake_fscaps = 64 the SPARSE_FILES file
7845           system capability flag is set. Use other decimal values to specify
7846           the bitmask you need to fake.
7847
7848           Default: share:fake_fscaps = 0
7849
7850       short preserve case (S)
7851
7852           This boolean parameter controls if new files which conform to 8.3
7853           syntax, that is all in upper case and of suitable length, are
7854           created upper case, or if they are forced to be the default case.
7855           This option can be use with preserve case = yes to permit long
7856           filenames to retain their case, while short names are lowered.
7857
7858           See the section on NAME MANGLING.
7859
7860           Default: short preserve case = yes
7861
7862       show add printer wizard (G)
7863
7864           With the introduction of MS-RPC based printing support for Windows
7865           NT/2000 client in Samba 2.2, a "Printers..." folder will appear on
7866           Samba hosts in the share listing. Normally this folder will contain
7867           an icon for the MS Add Printer Wizard (APW). However, it is
7868           possible to disable this feature regardless of the level of
7869           privilege of the connected user.
7870
7871           Under normal circumstances, the Windows NT/2000 client will open a
7872           handle on the printer server with OpenPrinterEx() asking for
7873           Administrator privileges. If the user does not have administrative
7874           access on the print server (i.e is not root or has granted the
7875           SePrintOperatorPrivilege), the OpenPrinterEx() call fails and the
7876           client makes another open call with a request for a lower privilege
7877           level. This should succeed, however the APW icon will not be
7878           displayed.
7879
7880           Disabling the show add printer wizard parameter will always cause
7881           the OpenPrinterEx() on the server to fail. Thus the APW icon will
7882           never be displayed.
7883
7884               Note
7885               This does not prevent the same user from having administrative
7886               privilege on an individual printer.
7887           Default: show add printer wizard = yes
7888
7889       shutdown script (G)
7890
7891           This a full path name to a script called by smbd(8) that should
7892           start a shutdown procedure.
7893
7894           If the connected user possesses the SeRemoteShutdownPrivilege,
7895           right, this command will be run as root.
7896
7897           The %z %t %r %f variables are expanded as follows:
7898
7899                  ·   %z will be substituted with the shutdown message sent to
7900                      the server.
7901
7902                  ·   %t will be substituted with the number of seconds to
7903                      wait before effectively starting the shutdown procedure.
7904
7905                  ·   %r will be substituted with the switch -r. It means
7906                      reboot after shutdown for NT.
7907
7908                  ·   %f will be substituted with the switch -f. It means
7909                      force the shutdown even if applications do not respond
7910                      for NT.
7911
7912           Shutdown script example:
7913
7914               #!/bin/bash
7915
7916               time=$2
7917               let time="${time} / 60"
7918               let time="${time} + 1"
7919
7920               /sbin/shutdown $3 $4 +$time $1 &
7921
7922
7923           Shutdown does not return so we need to launch it in background.
7924
7925           Default: shutdown script =
7926
7927           Example: shutdown script = /usr/local/samba/sbin/shutdown %m %t %r
7928           %f
7929
7930       smb2 leases (G)
7931
7932           This boolean option tells smbd whether to globally negotiate SMB2
7933           leases on file open requests. Leasing is an SMB2-only feature which
7934           allows clients to aggressively cache files locally above and beyond
7935           the caching allowed by SMB1 oplocks.
7936
7937           This is only available with oplocks = yes and kernel oplocks = no.
7938
7939           Note that the write cache won't be used for file handles with a
7940           smb2 write lease.
7941
7942           Default: smb2 leases = yes
7943
7944       smb2 max credits (G)
7945
7946           This option controls the maximum number of outstanding simultaneous
7947           SMB2 operations that Samba tells the client it will allow. This is
7948           similar to the max mux parameter for SMB1. You should never need to
7949           set this parameter.
7950
7951           The default is 8192 credits, which is the same as a Windows 2008R2
7952           SMB2 server.
7953
7954           Default: smb2 max credits = 8192
7955
7956       smb2 max read (G)
7957
7958           This option specifies the protocol value that smbd(8) will return
7959           to a client, informing the client of the largest size that may be
7960           returned by a single SMB2 read call.
7961
7962           The maximum is 8388608 bytes (8MiB), which is the same as a Windows
7963           Server 2012 r2.
7964
7965           Please note that the default is 8MiB, but it's limit is based on
7966           the smb2 dialect (64KiB for SMB == 2.0, 8MiB for SMB >= 2.1 with
7967           LargeMTU). Large MTU is not supported over NBT (tcp port 139).
7968
7969           Default: smb2 max read = 8388608
7970
7971       smb2 max trans (G)
7972
7973           This option specifies the protocol value that smbd(8) will return
7974           to a client, informing the client of the largest size of buffer
7975           that may be used in querying file meta-data via QUERY_INFO and
7976           related SMB2 calls.
7977
7978           The maximum is 8388608 bytes (8MiB), which is the same as a Windows
7979           Server 2012 r2.
7980
7981           Please note that the default is 8MiB, but it's limit is based on
7982           the smb2 dialect (64KiB for SMB == 2.0, 1MiB for SMB >= 2.1 with
7983           LargeMTU). Large MTU is not supported over NBT (tcp port 139).
7984
7985           Default: smb2 max trans = 8388608
7986
7987       smb2 max write (G)
7988
7989           This option specifies the protocol value that smbd(8) will return
7990           to a client, informing the client of the largest size that may be
7991           sent to the server by a single SMB2 write call.
7992
7993           The maximum is 8388608 bytes (8MiB), which is the same as a Windows
7994           Server 2012 r2.
7995
7996           Please note that the default is 8MiB, but it's limit is based on
7997           the smb2 dialect (64KiB for SMB == 2.0, 8MiB for SMB => 2.1 with
7998           LargeMTU). Large MTU is not supported over NBT (tcp port 139).
7999
8000           Default: smb2 max write = 8388608
8001
8002       smbd profiling level (G)
8003
8004           This parameter allows the administrator to enable profiling
8005           support.
8006
8007           Possible values are off, count and on.
8008
8009           Default: smbd profiling level = off
8010
8011           Example: smbd profiling level = on
8012
8013       smb encrypt (S)
8014
8015           This parameter controls whether a remote client is allowed or
8016           required to use SMB encryption. It has different effects depending
8017           on whether the connection uses SMB1 or SMB2 and newer:
8018
8019                  ·   If the connection uses SMB1, then this option controls
8020                      the use of a Samba-specific extension to the SMB
8021                      protocol introduced in Samba 3.2 that makes use of the
8022                      Unix extensions.
8023
8024                  ·   If the connection uses SMB2 or newer, then this option
8025                      controls the use of the SMB-level encryption that is
8026                      supported in SMB version 3.0 and above and available in
8027                      Windows 8 and newer.
8028
8029           This parameter can be set globally and on a per-share bases.
8030           Possible values are off (or disabled), enabled (or auto, or
8031           if_required), desired, and required (or mandatory). A special value
8032           is default which is the implicit default setting of enabled.
8033
8034           Effects for SMB1
8035               The Samba-specific encryption of SMB1 connections is an
8036               extension to the SMB protocol negotiated as part of the UNIX
8037               extensions. SMB encryption uses the GSSAPI (SSPI on Windows)
8038               ability to encrypt and sign every request/response in a SMB
8039               protocol stream. When enabled it provides a secure method of
8040               SMB/CIFS communication, similar to an ssh protected session,
8041               but using SMB/CIFS authentication to negotiate encryption and
8042               signing keys. Currently this is only supported smbclient of by
8043               Samba 3.2 and newer, and hopefully soon Linux CIFSFS and
8044               MacOS/X clients. Windows clients do not support this feature.
8045
8046               This may be set on a per-share basis, but clients may chose to
8047               encrypt the entire session, not just traffic to a specific
8048               share. If this is set to mandatory then all traffic to a share
8049               must be encrypted once the connection has been made to the
8050               share. The server would return "access denied" to all
8051               non-encrypted requests on such a share. Selecting encrypted
8052               traffic reduces throughput as smaller packet sizes must be used
8053               (no huge UNIX style read/writes allowed) as well as the
8054               overhead of encrypting and signing all the data.
8055
8056               If SMB encryption is selected, Windows style SMB signing (see
8057               the server signing option) is no longer necessary, as the
8058               GSSAPI flags use select both signing and sealing of the data.
8059
8060               When set to auto or default, SMB encryption is offered, but not
8061               enforced. When set to mandatory, SMB encryption is required and
8062               if set to disabled, SMB encryption can not be negotiated.
8063
8064           Effects for SMB2
8065               Native SMB transport encryption is available in SMB version 3.0
8066               or newer. It is only offered by Samba if server max protocol is
8067               set to SMB3 or newer. Clients supporting this type of
8068               encryption include Windows 8 and newer, Windows server 2012 and
8069               newer, and smbclient of Samba 4.1 and newer.
8070
8071               The protocol implementation offers various options:
8072
8073                      ·   The capability to perform SMB encryption can be
8074                          negotiated during protocol negotiation.
8075
8076                      ·   Data encryption can be enabled globally. In that
8077                          case, an encryption-capable connection will have all
8078                          traffic in all its sessions encrypted. In particular
8079                          all share connections will be encrypted.
8080
8081                      ·   Data encryption can also be enabled per share if not
8082                          enabled globally. For an encryption-capable
8083                          connection, all connections to an encryption-enabled
8084                          share will be encrypted.
8085
8086                      ·   Encryption can be enforced. This means that session
8087                          setups will be denied on non-encryption-capable
8088                          connections if data encryption has been enabled
8089                          globally. And tree connections will be denied for
8090                          non-encryption capable connections to shares with
8091                          data encryption enabled.
8092
8093               These features can be controlled with settings of smb encrypt
8094               as follows:
8095
8096                      ·   Leaving it as default, explicitly setting default,
8097                          or setting it to enabled globally will enable
8098                          negotiation of encryption but will not turn on data
8099                          encryption globally or per share.
8100
8101                      ·   Setting it to desired globally will enable
8102                          negotiation and will turn on data encryption on
8103                          sessions and share connections for those clients
8104                          that support it.
8105
8106                      ·   Setting it to required globally will enable
8107                          negotiation and turn on data encryption on sessions
8108                          and share connections. Clients that do not support
8109                          encryption will be denied access to the server.
8110
8111                      ·   Setting it to off globally will completely disable
8112                          the encryption feature for all connections. Setting
8113                          smb encrypt = required for individual shares (while
8114                          it's globally off) will deny access to this shares
8115                          for all clients.
8116
8117                      ·   Setting it to desired on a share will turn on data
8118                          encryption for this share for clients that support
8119                          encryption if negotiation has been enabled globally.
8120
8121                      ·   Setting it to required on a share will enforce data
8122                          encryption for this share if negotiation has been
8123                          enabled globally. I.e. clients that do not support
8124                          encryption will be denied access to the share.
8125
8126                          Note that this allows per-share enforcing to be
8127                          controlled in Samba differently from Windows: In
8128                          Windows, RejectUnencryptedAccess is a global
8129                          setting, and if it is set, all shares with data
8130                          encryption turned on are automatically enforcing
8131                          encryption. In order to achieve the same effect in
8132                          Samba, one has to globally set smb encrypt to
8133                          enabled, and then set all shares that should be
8134                          encrypted to required. Additionally, it is possible
8135                          in Samba to have some shares with encryption
8136                          required and some other shares with encryption only
8137                          desired, which is not possible in Windows.
8138
8139                      ·   Setting it to off or enabled for a share has no
8140                          effect.
8141
8142
8143           Default: smb encrypt = default
8144
8145       smb passwd file (G)
8146
8147           This option sets the path to the encrypted smbpasswd file. By
8148           default the path to the smbpasswd file is compiled into Samba.
8149
8150           An example of use is:
8151
8152               smb passwd file = /etc/samba/smbpasswd
8153
8154           Default: smb passwd file = /var/lib/samba/private/smbpasswd
8155
8156       smb ports (G)
8157
8158           Specifies which ports the server should listen on for SMB traffic.
8159
8160           Default: smb ports = 445 139
8161
8162       socket options (G)
8163
8164               Warning
8165               Modern server operating systems are tuned for high network
8166               performance in the majority of situations; when you set socket
8167               options you are overriding those settings. Linux in particular
8168               has an auto-tuning mechanism for buffer sizes that will be
8169               disabled if you specify a socket buffer size. This can
8170               potentially cripple your TCP/IP stack.
8171
8172               Getting the socket options correct can make a big difference to
8173               your performance, but getting them wrong can degrade it by just
8174               as much. As with any other low level setting, if you must make
8175               changes to it, make small changes and test the effect before
8176               making any large changes.
8177
8178           This option allows you to set socket options to be used when
8179           talking with the client.
8180
8181           Socket options are controls on the networking layer of the
8182           operating systems which allow the connection to be tuned.
8183
8184           This option will typically be used to tune your Samba server for
8185           optimal performance for your local network. There is no way that
8186           Samba can know what the optimal parameters are for your net, so you
8187           must experiment and choose them yourself. We strongly suggest you
8188           read the appropriate documentation for your operating system first
8189           (perhaps man setsockopt will help).
8190
8191           You may find that on some systems Samba will say "Unknown socket
8192           option" when you supply an option. This means you either
8193           incorrectly typed it or you need to add an include file to
8194           includes.h for your OS. If the latter is the case please send the
8195           patch to samba-technical@lists.samba.org.
8196
8197           Any of the supported socket options may be combined in any way you
8198           like, as long as your OS allows it.
8199
8200           This is the list of socket options currently settable using this
8201           option:
8202
8203                  ·   SO_KEEPALIVE
8204
8205                  ·   SO_REUSEADDR
8206
8207                  ·   SO_BROADCAST
8208
8209                  ·   TCP_NODELAY
8210
8211                  ·   TCP_KEEPCNT *
8212
8213                  ·   TCP_KEEPIDLE *
8214
8215                  ·   TCP_KEEPINTVL *
8216
8217                  ·   IPTOS_LOWDELAY
8218
8219                  ·   IPTOS_THROUGHPUT
8220
8221                  ·   SO_REUSEPORT
8222
8223                  ·   SO_SNDBUF *
8224
8225                  ·   SO_RCVBUF *
8226
8227                  ·   SO_SNDLOWAT *
8228
8229                  ·   SO_RCVLOWAT *
8230
8231                  ·   SO_SNDTIMEO *
8232
8233                  ·   SO_RCVTIMEO *
8234
8235                  ·   TCP_FASTACK *
8236
8237                  ·   TCP_QUICKACK
8238
8239                  ·   TCP_NODELAYACK
8240
8241                  ·   TCP_KEEPALIVE_THRESHOLD *
8242
8243                  ·   TCP_KEEPALIVE_ABORT_THRESHOLD *
8244
8245                  ·   TCP_DEFER_ACCEPT *
8246
8247           Those marked with a '*' take an integer argument. The others can
8248           optionally take a 1 or 0 argument to enable or disable the option,
8249           by default they will be enabled if you don't specify 1 or 0.
8250
8251           To specify an argument use the syntax SOME_OPTION = VALUE for
8252           example SO_SNDBUF = 8192. Note that you must not have any spaces
8253           before or after the = sign.
8254
8255           If you are on a local network then a sensible option might be:
8256
8257           socket options = IPTOS_LOWDELAY
8258
8259           If you have a local network then you could try:
8260
8261           socket options = IPTOS_LOWDELAY TCP_NODELAY
8262
8263           If you are on a wide area network then perhaps try setting
8264           IPTOS_THROUGHPUT.
8265
8266           Note that several of the options may cause your Samba server to
8267           fail completely. Use these options with caution!
8268
8269           Default: socket options = TCP_NODELAY
8270
8271           Example: socket options = IPTOS_LOWDELAY
8272
8273       spn update command (G)
8274
8275           This option sets the command that for updating servicePrincipalName
8276           names from spn_update_list.
8277
8278           Default: spn update command =
8279           /builddir/build/BUILD/samba-4.9.1/source4/scripting/bin/samba_spnupdate
8280
8281           Example: spn update command = /usr/local/sbin/spnupdate
8282
8283       spoolss: architecture (G)
8284
8285           Windows spoolss print clients only allow association of server-side
8286           drivers with printers when the driver architecture matches the
8287           advertised print server architecture. Samba's spoolss print server
8288           architecture can be changed using this parameter.
8289
8290           Default: spoolss: architecture = Windows NT x86
8291
8292           Example: spoolss: architecture = Windows x64
8293
8294       spoolss: os_major (G)
8295
8296           Windows might require a new os version number. This option allows
8297           to modify the build number. The complete default version number is:
8298           5.0.2195 (Windows 2000). The example is 6.1.7601 (Windows 2008 R2).
8299
8300           Default: spoolss: os_major = 5
8301
8302           Example: spoolss: os_major = 6
8303
8304       spoolss: os_minor (G)
8305
8306           Windows might require a new os version number. This option allows
8307           to modify the build number. The complete default version number is:
8308           5.0.2195 (Windows 2000). The example is 6.1.7601 (Windows 2008 R2).
8309
8310           Default: spoolss: os_minor = 0
8311
8312           Example: spoolss: os_minor = 1
8313
8314       spoolss: os_build (G)
8315
8316           Windows might require a new os version number. This option allows
8317           to modify the build number. The complete default version number is:
8318           5.0.2195 (Windows 2000). The example is 6.1.7601 (Windows 2008 R2).
8319
8320           Default: spoolss: os_build = 2195
8321
8322           Example: spoolss: os_build = 7601
8323
8324       spoolss_client: os_major (G)
8325
8326           Windows might require a new os version number. This option allows
8327           to modify the build number. The complete default version number is:
8328           6.1.7007 (Windows 7 and Windows Server 2008 R2).
8329
8330           Default: spoolss_client: os_major = 6
8331
8332       spoolss_client: os_minor (G)
8333
8334           Windows might require a new os version number. This option allows
8335           to modify the build number. The complete default version number is:
8336           6.1.7007 (Windows 7 and Windows Server 2008 R2).
8337
8338           Default: spoolss_client: os_minor = 1
8339
8340       spoolss_client: os_build (G)
8341
8342           Windows might require a new os version number. This option allows
8343           to modify the build number. The complete default version number is:
8344           6.1.7007 (Windows 7 and Windows Server 2008 R2).
8345
8346           Default: spoolss_client: os_build = 7007
8347
8348       spotlight (S)
8349
8350           This parameter controls whether Samba allows Spotlight queries on a
8351           share. For controlling indexing of filesystems you also have to use
8352           Tracker's own configuration system.
8353
8354           Spotlight has several prerequisites:
8355
8356                  ·   Samba must be configured and built with Spotlight
8357                      support.
8358
8359                  ·   The mdssvc RPC service must be enabled, see below.
8360
8361                  ·   Tracker intergration must be setup and the share must be
8362                      indexed by Tracker.
8363
8364           For a detailed set of instructions please see
8365           https://wiki.samba.org/index.php/Spotlight.
8366
8367           The Spotlight RPC service can either be enabled as embedded RPC
8368           service:
8369
8370               [Global]
8371               rpc_server:mdsvc = embedded
8372
8373           Or it can be run in a separate RPC service daemon:
8374
8375               [Global]
8376               rpc_server:mdssd = fork
8377               rpc_server:mdsvc = external
8378
8379           Default: spotlight = no
8380
8381       stat cache (G)
8382
8383           This parameter determines if smbd(8) will use a cache in order to
8384           speed up case insensitive name mappings. You should never need to
8385           change this parameter.
8386
8387           Default: stat cache = yes
8388
8389       state directory (G)
8390
8391           Usually, most of the TDB files are stored in the lock directory.
8392           Since Samba 3.4.0, it is possible to differentiate between TDB
8393           files with persistent data and TDB files with non-persistent data
8394           using the state directory and the cache directory options.
8395
8396           This option specifies the directory where TDB files containing
8397           important persistent data will be stored.
8398
8399           Default: state directory = /var/lib/samba
8400
8401           Example: state directory = /var/run/samba/locks/state
8402
8403       store dos attributes (S)
8404
8405           If this parameter is set Samba attempts to first read DOS
8406           attributes (SYSTEM, HIDDEN, ARCHIVE or READ-ONLY) from a filesystem
8407           extended attribute, before mapping DOS attributes to UNIX
8408           permission bits (such as occurs with map hidden and map readonly).
8409           When set, DOS attributes will be stored onto an extended attribute
8410           in the UNIX filesystem, associated with the file or directory. When
8411           this parameter is set it will override the parameters map hidden,
8412           map system, map archive and map readonly and they will behave as if
8413           they were set to off. This parameter writes the DOS attributes as a
8414           string into the extended attribute named "user.DOSATTRIB". This
8415           extended attribute is explicitly hidden from smbd clients
8416           requesting an EA list. On Linux the filesystem must have been
8417           mounted with the mount option user_xattr in order for extended
8418           attributes to work, also extended attributes must be compiled into
8419           the Linux kernel. In Samba 3.5.0 and above the "user.DOSATTRIB"
8420           extended attribute has been extended to store the create time for a
8421           file as well as the DOS attributes. This is done in a backwards
8422           compatible way so files created by Samba 3.5.0 and above can still
8423           have the DOS attribute read from this extended attribute by earlier
8424           versions of Samba, but they will not be able to read the create
8425           time stored there. Storing the create time separately from the
8426           normal filesystem meta-data allows Samba to faithfully reproduce
8427           NTFS semantics on top of a POSIX filesystem. The default has
8428           changed to yes in Samba release 4.9.0 and above to allow better
8429           Windows fileserver compatibility in a default install.
8430
8431           Default: store dos attributes = yes
8432
8433       strict allocate (S)
8434
8435           This is a boolean that controls the handling of disk space
8436           allocation in the server. When this is set to yes the server will
8437           change from UNIX behaviour of not committing real disk storage
8438           blocks when a file is extended to the Windows behaviour of actually
8439           forcing the disk system to allocate real storage blocks when a file
8440           is created or extended to be a given size. In UNIX terminology this
8441           means that Samba will stop creating sparse files.
8442
8443           This option is really designed for file systems that support fast
8444           allocation of large numbers of blocks such as extent-based file
8445           systems. On file systems that don't support extents (most notably
8446           ext3) this can make Samba slower. When you work with large files
8447           over >100MB on file systems without extents you may even run into
8448           problems with clients running into timeouts.
8449
8450           When you have an extent based filesystem it's likely that we can
8451           make use of unwritten extents which allows Samba to allocate even
8452           large amounts of space very fast and you will not see any timeout
8453           problems caused by strict allocate. With strict allocate in use you
8454           will also get much better out of quota messages in case you use
8455           quotas. Another advantage of activating this setting is that it
8456           will help to reduce file fragmentation.
8457
8458           To give you an idea on which filesystems this setting might
8459           currently be a good option for you: XFS, ext4, btrfs, ocfs2 on
8460           Linux and JFS2 on AIX support unwritten extents. On Filesystems
8461           that do not support it, preallocation is probably an expensive
8462           operation where you will see reduced performance and risk to let
8463           clients run into timeouts when creating large files. Examples are
8464           ext3, ZFS, HFS+ and most others, so be aware if you activate this
8465           setting on those filesystems.
8466
8467           Default: strict allocate = no
8468
8469       strict locking (S)
8470
8471           This is an enumerated type that controls the handling of file
8472           locking in the server. When this is set to yes, the server will
8473           check every read and write access for file locks, and deny access
8474           if locks exist. This can be slow on some systems.
8475
8476           When strict locking is set to Auto (the default), the server
8477           performs file lock checks only on non-oplocked files. As most
8478           Windows redirectors perform file locking checks locally on oplocked
8479           files this is a good trade off for improved performance.
8480
8481           When strict locking is disabled, the server performs file lock
8482           checks only when the client explicitly asks for them.
8483
8484           Well-behaved clients always ask for lock checks when it is
8485           important. So in the vast majority of cases, strict locking = Auto
8486           or strict locking = no is acceptable.
8487
8488           Default: strict locking = Auto
8489
8490       strict rename (S)
8491
8492           By default a Windows SMB server prevents directory renames when
8493           there are open file or directory handles below it in the filesystem
8494           hierarchy. Historically Samba has always allowed this as POSIX
8495           filesystem semantics require it.
8496
8497           This boolean parameter allows Samba to match the Windows behavior.
8498           Setting this to "yes" is a very expensive change, as it forces
8499           Samba to travers the entire open file handle database on every
8500           directory rename request. In a clustered Samba system the cost is
8501           even greater than the non-clustered case.
8502
8503           When set to "no" smbd only checks the local process the client is
8504           attached to for open files below a directory being renamed, instead
8505           of checking for open files across all smbd processes.
8506
8507           Because of the expense in fully searching the database, the default
8508           is "no", and it is recommended to be left that way unless a
8509           specific Windows application requires it to be changed.
8510
8511           If the client has requested UNIX extensions (POSIX pathnames) then
8512           renames are always allowed and this parameter has no effect.
8513
8514           Default: strict rename = no
8515
8516       strict sync (S)
8517
8518           This parameter controls whether Samba honors a request from an SMB
8519           client to ensure any outstanding operating system buffer contents
8520           held in memory are safely written onto stable storage on disk. If
8521           set to yes, which is the default, then Windows applications can
8522           force the smbd server to synchronize unwritten data onto the disk.
8523           If set to no then smbd will ignore client requests to synchronize
8524           unwritten data onto stable storage on disk.
8525
8526           In Samba 4.7.0, the default for this parameter changed from no to
8527           yes to better match the expectations of SMB2/3 clients and improve
8528           application safety when running against smbd.
8529
8530           The flush request from SMB2/3 clients is handled asynchronously
8531           inside smbd, so leaving the parameter as the default value of yes
8532           does not block the processing of other requests to the smbd
8533           process.
8534
8535           Legacy Windows applications (such as the Windows 98 explorer shell)
8536           seemed to confuse writing buffer contents to the operating system
8537           with synchronously writing outstanding data onto stable storage on
8538           disk. Changing this parameter to no means that smbd(8) will ignore
8539           the Windows applications request to synchronize unwritten data onto
8540           disk. Only consider changing this if smbd is serving obsolete SMB1
8541           Windows clients prior to Windows XP (Windows 98 and below). There
8542           should be no need to change this setting for normal operations.
8543
8544           Default: strict sync = yes
8545
8546       svcctl list (G)
8547
8548           This option defines a list of init scripts that smbd will use for
8549           starting and stopping Unix services via the Win32 ServiceControl
8550           API. This allows Windows administrators to utilize the MS
8551           Management Console plug-ins to manage a Unix server running Samba.
8552
8553           The administrator must create a directory name svcctl in Samba's
8554           $(libdir) and create symbolic links to the init scripts in
8555           /etc/init.d/. The name of the links must match the names given as
8556           part of the svcctl list.
8557
8558           Default: svcctl list =
8559
8560           Example: svcctl list = cups postfix portmap httpd
8561
8562       sync always (S)
8563
8564           This is a boolean parameter that controls whether writes will
8565           always be written to stable storage before the write call returns.
8566           If this is no then the server will be guided by the client's
8567           request in each write call (clients can set a bit indicating that a
8568           particular write should be synchronous). If this is yes then every
8569           write will be followed by a fsync() call to ensure the data is
8570           written to disk. Note that the strict sync parameter must be set to
8571           yes in order for this parameter to have any effect.
8572
8573           Default: sync always = no
8574
8575       syslog (G)
8576
8577           This parameter maps how Samba debug messages are logged onto the
8578           system syslog logging levels. Samba debug level zero maps onto
8579           syslog LOG_ERR, debug level one maps onto LOG_WARNING, debug level
8580           two maps onto LOG_NOTICE, debug level three maps onto LOG_INFO. All
8581           higher levels are mapped to LOG_DEBUG.
8582
8583           This parameter sets the threshold for sending messages to syslog.
8584           Only messages with debug level less than this value will be sent to
8585           syslog. There still will be some logging to log.[sn]mbd even if
8586           syslog only is enabled.
8587
8588           The logging parameter should be used instead. When logging is set,
8589           it overrides the syslog parameter.
8590
8591           Default: syslog = 1
8592
8593       syslog only (G)
8594
8595           If this parameter is set then Samba debug messages are logged into
8596           the system syslog only, and not to the debug log files. There still
8597           will be some logging to log.[sn]mbd even if syslog only is enabled.
8598
8599           The logging parameter should be used instead. When logging is set,
8600           it overrides the syslog only parameter.
8601
8602           Default: syslog only = no
8603
8604       template homedir (G)
8605
8606           When filling out the user information for a Windows NT user, the
8607           winbindd(8) daemon uses this parameter to fill in the home
8608           directory for that user. If the string %D is present it is
8609           substituted with the user's Windows NT domain name. If the string
8610           %U is present it is substituted with the user's Windows NT user
8611           name.
8612
8613           Default: template homedir = /home/%D/%U
8614
8615       template shell (G)
8616
8617           When filling out the user information for a Windows NT user, the
8618           winbindd(8) daemon uses this parameter to fill in the login shell
8619           for that user.
8620
8621           Default: template shell = /bin/false
8622
8623       time server (G)
8624
8625           This parameter determines if nmbd(8) advertises itself as a time
8626           server to Windows clients.
8627
8628           Default: time server = no
8629
8630       debug timestamp
8631
8632           This parameter is a synonym for timestamp logs.
8633
8634       timestamp logs (G)
8635
8636           Samba debug log messages are timestamped by default. If you are
8637           running at a high debug level these timestamps can be distracting.
8638           This boolean parameter allows timestamping to be turned off.
8639
8640           Default: timestamp logs = yes
8641
8642       tls cafile (G)
8643
8644           This option can be set to a file (PEM format) containing CA
8645           certificates of root CAs to trust to sign certificates or
8646           intermediate CA certificates.
8647
8648           This path is relative to private dir if the path does not start
8649           with a /.
8650
8651           Default: tls cafile = tls/ca.pem
8652
8653       tls certfile (G)
8654
8655           This option can be set to a file (PEM format) containing the RSA
8656           certificate.
8657
8658           This path is relative to private dir if the path does not start
8659           with a /.
8660
8661           Default: tls certfile = tls/cert.pem
8662
8663       tls crlfile (G)
8664
8665           This option can be set to a file containing a certificate
8666           revocation list (CRL).
8667
8668           This path is relative to private dir if the path does not start
8669           with a /.
8670
8671           Default: tls crlfile =
8672
8673       tls dh params file (G)
8674
8675           This option can be set to a file with Diffie-Hellman parameters
8676           which will be used with DH ciphers.
8677
8678           This path is relative to private dir if the path does not start
8679           with a /.
8680
8681           Default: tls dh params file =
8682
8683       tls enabled (G)
8684
8685           If this option is set to yes, then Samba will use TLS when possible
8686           in communication.
8687
8688           Default: tls enabled = yes
8689
8690       tls keyfile (G)
8691
8692           This option can be set to a file (PEM format) containing the RSA
8693           private key. This file must be accessible without a pass-phrase,
8694           i.e. it must not be encrypted.
8695
8696           This path is relative to private dir if the path does not start
8697           with a /.
8698
8699           Default: tls keyfile = tls/key.pem
8700
8701       tls priority (G)
8702
8703           This option can be set to a string describing the TLS protocols to
8704           be supported in the parts of Samba that use GnuTLS, specifically
8705           the AD DC.
8706
8707           The default turns off SSLv3, as this protocol is no longer
8708           considered secure after CVE-2014-3566 (otherwise known as POODLE)
8709           impacted SSLv3 use in HTTPS applications.
8710
8711           The valid options are described in the GNUTLS Priority-Strings
8712           documentation at
8713           http://gnutls.org/manual/html_node/Priority-Strings.html
8714
8715           Default: tls priority = NORMAL:-VERS-SSL3.0
8716
8717       tls verify peer (G)
8718
8719           This controls if and how strict the client will verify the peer's
8720           certificate and name. Possible values are (in increasing order):
8721           no_check, ca_only, ca_and_name_if_available, ca_and_name and
8722           as_strict_as_possible.
8723
8724           When set to no_check the certificate is not verified at all, which
8725           allows trivial man in the middle attacks.
8726
8727           When set to ca_only the certificate is verified to be signed from a
8728           ca specified in the tls ca file option. Setting tls ca file to a
8729           valid file is required. The certificate lifetime is also verified.
8730           If the tls crl file option is configured, the certificate is also
8731           verified against the ca crl.
8732
8733           When set to ca_and_name_if_available all checks from ca_only are
8734           performed. In addition, the peer hostname is verified against the
8735           certificate's name, if it is provided by the application layer and
8736           not given as an ip address string.
8737
8738           When set to ca_and_name all checks from ca_and_name_if_available
8739           are performed. In addition the peer hostname needs to be provided
8740           and even an ip address is checked against the certificate's name.
8741
8742           When set to as_strict_as_possible all checks from ca_and_name are
8743           performed. In addition the tls crl file needs to be configured.
8744           Future versions of Samba may implement additional checks.
8745
8746           Default: tls verify peer = as_strict_as_possible
8747
8748       unicode (G)
8749
8750           Specifies whether the server and client should support unicode.
8751
8752           If this option is set to false, the use of ASCII will be forced.
8753
8754           Default: unicode = yes
8755
8756       unix charset (G)
8757
8758           Specifies the charset the unix machine Samba runs on uses. Samba
8759           needs to know this in order to be able to convert text to the
8760           charsets other SMB clients use.
8761
8762           This is also the charset Samba will use when specifying arguments
8763           to scripts that it invokes.
8764
8765           Default: unix charset = UTF-8
8766
8767           Example: unix charset = ASCII
8768
8769       unix extensions (G)
8770
8771           This boolean parameter controls whether Samba implements the CIFS
8772           UNIX extensions, as defined by HP. These extensions enable Samba to
8773           better serve UNIX CIFS clients by supporting features such as
8774           symbolic links, hard links, etc... These extensions require a
8775           similarly enabled client, and are of no current use to Windows
8776           clients.
8777
8778           Note if this parameter is turned on, the wide links parameter will
8779           automatically be disabled.
8780
8781           See the parameter allow insecure wide links if you wish to change
8782           this coupling between the two parameters.
8783
8784           Default: unix extensions = yes
8785
8786       unix password sync (G)
8787
8788           This boolean parameter controls whether Samba attempts to
8789           synchronize the UNIX password with the SMB password when the
8790           encrypted SMB password in the smbpasswd file is changed. If this is
8791           set to yes the program specified in the passwd program parameter is
8792           called AS ROOT - to allow the new UNIX password to be set without
8793           access to the old UNIX password (as the SMB password change code
8794           has no access to the old password cleartext, only the new).
8795
8796           This option has no effect if samba is running as an active
8797           directory domain controller, in that case have a look at the
8798           password hash gpg key ids option and the samba-tool user
8799           syncpasswords command.
8800
8801           Default: unix password sync = no
8802
8803       use client driver (S)
8804
8805           This parameter applies only to Windows NT/2000 clients. It has no
8806           effect on Windows 95/98/ME clients. When serving a printer to
8807           Windows NT/2000 clients without first installing a valid printer
8808           driver on the Samba host, the client will be required to install a
8809           local printer driver. From this point on, the client will treat the
8810           print as a local printer and not a network printer connection. This
8811           is much the same behavior that will occur when disable spoolss =
8812           yes.
8813
8814           The differentiating factor is that under normal circumstances, the
8815           NT/2000 client will attempt to open the network printer using
8816           MS-RPC. The problem is that because the client considers the
8817           printer to be local, it will attempt to issue the OpenPrinterEx()
8818           call requesting access rights associated with the logged on user.
8819           If the user possesses local administrator rights but not root
8820           privilege on the Samba host (often the case), the OpenPrinterEx()
8821           call will fail. The result is that the client will now display an
8822           "Access Denied; Unable to connect" message in the printer queue
8823           window (even though jobs may successfully be printed).
8824
8825           If this parameter is enabled for a printer, then any attempt to
8826           open the printer with the PRINTER_ACCESS_ADMINISTER right is mapped
8827           to PRINTER_ACCESS_USE instead. Thus allowing the OpenPrinterEx()
8828           call to succeed.  This parameter MUST not be enabled on a print
8829           share which has valid print driver installed on the Samba server.
8830
8831           Default: use client driver = no
8832
8833       use mmap (G)
8834
8835           This global parameter determines if the tdb internals of Samba can
8836           depend on mmap working correctly on the running system. Samba
8837           requires a coherent mmap/read-write system memory cache. Currently
8838           only HPUX does not have such a coherent cache, and so this
8839           parameter is set to no by default on HPUX. On all other systems
8840           this parameter should be left alone. This parameter is provided to
8841           help the Samba developers track down problems with the tdb internal
8842           code.
8843
8844           Default: use mmap = yes
8845
8846       username level (G)
8847
8848           This option helps Samba to try and 'guess' at the real UNIX
8849           username, as many DOS clients send an all-uppercase username. By
8850           default Samba tries all lowercase, followed by the username with
8851           the first letter capitalized, and fails if the username is not
8852           found on the UNIX machine.
8853
8854           If this parameter is set to non-zero the behavior changes. This
8855           parameter is a number that specifies the number of uppercase
8856           combinations to try while trying to determine the UNIX user name.
8857           The higher the number the more combinations will be tried, but the
8858           slower the discovery of usernames will be. Use this parameter when
8859           you have strange usernames on your UNIX machine, such as
8860           AstrangeUser .
8861
8862           This parameter is needed only on UNIX systems that have case
8863           sensitive usernames.
8864
8865           Default: username level = 0
8866
8867           Example: username level = 5
8868
8869       username map (G)
8870
8871           This option allows you to specify a file containing a mapping of
8872           usernames from the clients to the server. This can be used for
8873           several purposes. The most common is to map usernames that users
8874           use on DOS or Windows machines to those that the UNIX box uses. The
8875           other is to map multiple users to a single username so that they
8876           can more easily share files.
8877
8878           Please note that for user mode security, the username map is
8879           applied prior to validating the user credentials. Domain member
8880           servers (domain or ads) apply the username map after the user has
8881           been successfully authenticated by the domain controller and
8882           require fully qualified entries in the map table (e.g. biddle =
8883           DOMAIN\foo).
8884
8885           The map file is parsed line by line. Each line should contain a
8886           single UNIX username on the left then a '=' followed by a list of
8887           usernames on the right. The list of usernames on the right may
8888           contain names of the form @group in which case they will match any
8889           UNIX username in that group. The special client name '*' is a
8890           wildcard and matches any name. Each line of the map file may be up
8891           to 1023 characters long.
8892
8893           The file is processed on each line by taking the supplied username
8894           and comparing it with each username on the right hand side of the
8895           '=' signs. If the supplied name matches any of the names on the
8896           right hand side then it is replaced with the name on the left.
8897           Processing then continues with the next line.
8898
8899           If any line begins with a '#' or a ';' then it is ignored.
8900
8901           If any line begins with an '!' then the processing will stop after
8902           that line if a mapping was done by the line. Otherwise mapping
8903           continues with every line being processed. Using '!' is most useful
8904           when you have a wildcard mapping line later in the file.
8905
8906           For example to map from the name admin or administrator to the UNIX
8907           name
8908            root you would use:
8909
8910               root = admin administrator
8911
8912           Or to map anyone in the UNIX group system to the UNIX name sys you
8913           would use:
8914
8915               sys = @system
8916
8917           You can have as many mappings as you like in a username map file.
8918
8919           If your system supports the NIS NETGROUP option then the netgroup
8920           database is checked before the /etc/group database for matching
8921           groups.
8922
8923           You can map Windows usernames that have spaces in them by using
8924           double quotes around the name. For example:
8925
8926               tridge = "Andrew Tridgell"
8927
8928           would map the windows username "Andrew Tridgell" to the unix
8929           username "tridge".
8930
8931           The following example would map mary and fred to the unix user sys,
8932           and map the rest to guest. Note the use of the '!' to tell Samba to
8933           stop processing if it gets a match on that line:
8934
8935               !sys = mary fred
8936               guest = *
8937
8938           Note that the remapping is applied to all occurrences of usernames.
8939           Thus if you connect to \\server\fred and fred is remapped to mary
8940           then you will actually be connecting to \\server\mary and will need
8941           to supply a password suitable for mary not fred. The only exception
8942           to this is the username passed to a Domain Controller (if you have
8943           one). The DC will receive whatever username the client supplies
8944           without modification.
8945
8946           Also note that no reverse mapping is done. The main effect this has
8947           is with printing. Users who have been mapped may have trouble
8948           deleting print jobs as PrintManager under WfWg will think they
8949           don't own the print job.
8950
8951           Samba versions prior to 3.0.8 would only support reading the fully
8952           qualified username (e.g.: DOMAIN\user) from the username map when
8953           performing a kerberos login from a client. However, when looking up
8954           a map entry for a user authenticated by NTLM[SSP], only the login
8955           name would be used for matches. This resulted in inconsistent
8956           behavior sometimes even on the same server.
8957
8958           The following functionality is obeyed in version 3.0.8 and later:
8959
8960           When performing local authentication, the username map is applied
8961           to the login name before attempting to authenticate the connection.
8962
8963           When relying upon a external domain controller for validating
8964           authentication requests, smbd will apply the username map to the
8965           fully qualified username (i.e.  DOMAIN\user) only after the user
8966           has been successfully authenticated.
8967
8968           An example of use is:
8969
8970               username map = /usr/local/samba/lib/users.map
8971
8972           Default: username map =  # no username map
8973
8974       username map cache time (G)
8975
8976           Mapping usernames with the username map or username map script
8977           features of Samba can be relatively expensive. During login of a
8978           user, the mapping is done several times. In particular, calling the
8979           username map script can slow down logins if external databases have
8980           to be queried from the script being called.
8981
8982           The parameter username map cache time controls a mapping cache. It
8983           specifies the number of seconds a mapping from the username map
8984           file or script is to be efficiently cached. The default of 0 means
8985           no caching is done.
8986
8987           Default: username map cache time = 0
8988
8989           Example: username map cache time = 60
8990
8991       username map script (G)
8992
8993           This script is a mutually exclusive alternative to the username map
8994           parameter. This parameter specifies and external program or script
8995           that must accept a single command line option (the username
8996           transmitted in the authentication request) and return a line on
8997           standard output (the name to which the account should mapped). In
8998           this way, it is possible to store username map tables in an LDAP or
8999           NIS directory services.
9000
9001           Default: username map script =
9002
9003           Example: username map script = /etc/samba/scripts/mapusers.sh
9004
9005       usershare allow guests (G)
9006
9007           This parameter controls whether user defined shares are allowed to
9008           be accessed by non-authenticated users or not. It is the equivalent
9009           of allowing people who can create a share the option of setting
9010           guest ok = yes in a share definition. Due to its security sensitive
9011           nature, the default is set to off.
9012
9013           Default: usershare allow guests = no
9014
9015       usershare max shares (G)
9016
9017           This parameter specifies the number of user defined shares that are
9018           allowed to be created by users belonging to the group owning the
9019           usershare directory. If set to zero (the default) user defined
9020           shares are ignored.
9021
9022           Default: usershare max shares = 0
9023
9024       usershare owner only (G)
9025
9026           This parameter controls whether the pathname exported by a user
9027           defined shares must be owned by the user creating the user defined
9028           share or not. If set to True (the default) then smbd checks that
9029           the directory path being shared is owned by the user who owns the
9030           usershare file defining this share and refuses to create the share
9031           if not. If set to False then no such check is performed and any
9032           directory path may be exported regardless of who owns it.
9033
9034           Default: usershare owner only = yes
9035
9036       usershare path (G)
9037
9038           This parameter specifies the absolute path of the directory on the
9039           filesystem used to store the user defined share definition files.
9040           This directory must be owned by root, and have no access for other,
9041           and be writable only by the group owner. In addition the "sticky"
9042           bit must also be set, restricting rename and delete to owners of a
9043           file (in the same way the /tmp directory is usually configured).
9044           Members of the group owner of this directory are the users allowed
9045           to create usershares.
9046
9047           For example, a valid usershare directory might be
9048           /usr/local/samba/lib/usershares, set up as follows.
9049
9050                    ls -ld /usr/local/samba/lib/usershares/
9051                    drwxrwx--T  2 root power_users 4096 2006-05-05 12:27 /usr/local/samba/lib/usershares/
9052
9053
9054           In this case, only members of the group "power_users" can create
9055           user defined shares.
9056
9057           Default: usershare path = /var/lib/samba/usershares
9058
9059       usershare prefix allow list (G)
9060
9061           This parameter specifies a list of absolute pathnames the root of
9062           which are allowed to be exported by user defined share definitions.
9063           If the pathname to be exported doesn't start with one of the
9064           strings in this list, the user defined share will not be allowed.
9065           This allows the Samba administrator to restrict the directories on
9066           the system that can be exported by user defined shares.
9067
9068           If there is a "usershare prefix deny list" and also a "usershare
9069           prefix allow list" the deny list is processed first, followed by
9070           the allow list, thus leading to the most restrictive
9071           interpretation.
9072
9073           Default: usershare prefix allow list =
9074
9075           Example: usershare prefix allow list = /home /data /space
9076
9077       usershare prefix deny list (G)
9078
9079           This parameter specifies a list of absolute pathnames the root of
9080           which are NOT allowed to be exported by user defined share
9081           definitions. If the pathname exported starts with one of the
9082           strings in this list the user defined share will not be allowed.
9083           Any pathname not starting with one of these strings will be allowed
9084           to be exported as a usershare. This allows the Samba administrator
9085           to restrict the directories on the system that can be exported by
9086           user defined shares.
9087
9088           If there is a "usershare prefix deny list" and also a "usershare
9089           prefix allow list" the deny list is processed first, followed by
9090           the allow list, thus leading to the most restrictive
9091           interpretation.
9092
9093           Default: usershare prefix deny list =
9094
9095           Example: usershare prefix deny list = /etc /dev /private
9096
9097       usershare template share (G)
9098
9099           User defined shares only have limited possible parameters such as
9100           path, guest ok, etc. This parameter allows usershares to "cloned"
9101           from an existing share. If "usershare template share" is set to the
9102           name of an existing share, then all usershares created have their
9103           defaults set from the parameters set on this share.
9104
9105           The target share may be set to be invalid for real file sharing by
9106           setting the parameter "-valid = False" on the template share
9107           definition. This causes it not to be seen as a real exported share
9108           but to be able to be used as a template for usershares.
9109
9110           Default: usershare template share =
9111
9112           Example: usershare template share = template_share
9113
9114       use sendfile (S)
9115
9116           If this parameter is yes, and the sendfile() system call is
9117           supported by the underlying operating system, then some SMB read
9118           calls (mainly ReadAndX and ReadRaw) will use the more efficient
9119           sendfile system call for files that are exclusively oplocked. This
9120           may make more efficient use of the system CPU's and cause Samba to
9121           be faster. Samba automatically turns this off for clients that use
9122           protocol levels lower than NT LM 0.12 and when it detects a client
9123           is Windows 9x (using sendfile from Linux will cause these clients
9124           to fail).
9125
9126           Default: use sendfile = no
9127
9128       utmp (G)
9129
9130           This boolean parameter is only available if Samba has been
9131           configured and compiled with the option --with-utmp. If set to yes
9132           then Samba will attempt to add utmp or utmpx records (depending on
9133           the UNIX system) whenever a connection is made to a Samba server.
9134           Sites may use this to record the user connecting to a Samba share.
9135
9136           Due to the requirements of the utmp record, we are required to
9137           create a unique identifier for the incoming user. Enabling this
9138           option creates an n^2 algorithm to find this number. This may
9139           impede performance on large installations.
9140
9141           Default: utmp = no
9142
9143       utmp directory (G)
9144
9145           This parameter is only available if Samba has been configured and
9146           compiled with the option --with-utmp. It specifies a directory
9147           pathname that is used to store the utmp or utmpx files (depending
9148           on the UNIX system) that record user connections to a Samba server.
9149           By default this is not set, meaning the system will use whatever
9150           utmp file the native system is set to use (usually /var/run/utmp on
9151           Linux).
9152
9153           Default: utmp directory =  # Determined automatically
9154
9155           Example: utmp directory = /var/run/utmp
9156
9157       -valid (S)
9158
9159           This parameter indicates whether a share is valid and thus can be
9160           used. When this parameter is set to false, the share will be in no
9161           way visible nor accessible.
9162
9163           This option should not be used by regular users but might be of
9164           help to developers. Samba uses this option internally to mark
9165           shares as deleted.
9166
9167           Default: -valid = yes
9168
9169       valid users (S)
9170
9171           This is a list of users that should be allowed to login to this
9172           service. Names starting with '@', '+' and '&' are interpreted using
9173           the same rules as described in the invalid users parameter.
9174
9175           If this is empty (the default) then any user can login. If a
9176           username is in both this list and the invalid users list then
9177           access is denied for that user.
9178
9179           The current servicename is substituted for %S. This is useful in
9180           the [homes] section.
9181
9182           Note: When used in the [global] section this parameter may have
9183           unwanted side effects. For example: If samba is configured as a
9184           MASTER BROWSER (see local master, os level, domain master,
9185           preferred master) this option will prevent workstations from being
9186           able to browse the network.
9187
9188           Default: valid users =  # No valid users list (anyone can login)
9189
9190           Example: valid users = greg, @pcusers
9191
9192       veto files (S)
9193
9194           This is a list of files and directories that are neither visible
9195           nor accessible. Each entry in the list must be separated by a '/',
9196           which allows spaces to be included in the entry. '*' and '?' can be
9197           used to specify multiple files or directories as in DOS wildcards.
9198
9199           Each entry must be a unix path, not a DOS path and must not include
9200           the unix directory separator '/'.
9201
9202           Note that the case sensitive option is applicable in vetoing files.
9203
9204           One feature of the veto files parameter that it is important to be
9205           aware of is Samba's behaviour when trying to delete a directory. If
9206           a directory that is to be deleted contains nothing but veto files
9207           this deletion will fail unless you also set the delete veto files
9208           parameter to yes.
9209
9210           Setting this parameter will affect the performance of Samba, as it
9211           will be forced to check all files and directories for a match as
9212           they are scanned.
9213
9214           Examples of use include:
9215
9216               ; Veto any files containing the word Security,
9217               ; any ending in .tmp, and any directory containing the
9218               ; word root.
9219               veto files = /*Security*/*.tmp/*root*/
9220
9221               ; Veto the Apple specific files that a NetAtalk server
9222               ; creates.
9223               veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/
9224
9225           Default: veto files =  # No files or directories are vetoed
9226
9227       veto oplock files (S)
9228
9229           This parameter is only valid when the oplocks parameter is turned
9230           on for a share. It allows the Samba administrator to selectively
9231           turn off the granting of oplocks on selected files that match a
9232           wildcarded list, similar to the wildcarded list used in the veto
9233           files parameter.
9234
9235           You might want to do this on files that you know will be heavily
9236           contended for by clients. A good example of this is in the NetBench
9237           SMB benchmark program, which causes heavy client contention for
9238           files ending in .SEM. To cause Samba not to grant oplocks on these
9239           files you would use the line (either in the [global] section or in
9240           the section for the particular NetBench share.
9241
9242           An example of use is:
9243
9244               veto oplock files = /.*SEM/
9245
9246           Default: veto oplock files =  # No files are vetoed for oplock
9247           grants
9248
9249       vfs object
9250
9251           This parameter is a synonym for vfs objects.
9252
9253       vfs objects (S)
9254
9255           This parameter specifies the backend names which are used for Samba
9256           VFS I/O operations. By default, normal disk I/O operations are used
9257           but these can be overloaded with one or more VFS objects.
9258
9259           Default: vfs objects =
9260
9261           Example: vfs objects = extd_audit recycle
9262
9263       volume (S)
9264
9265           This allows you to override the volume label returned for a share.
9266           Useful for CDROMs with installation programs that insist on a
9267           particular volume label.
9268
9269           Default: volume =  # the name of the share
9270
9271       web port (G)
9272
9273           Specifies which port the Samba web server should listen on.
9274
9275           Default: web port = 901
9276
9277           Example: web port = 80
9278
9279       wide links (S)
9280
9281           This parameter controls whether or not links in the UNIX file
9282           system may be followed by the server. Links that point to areas
9283           within the directory tree exported by the server are always
9284           allowed; this parameter controls access only to areas that are
9285           outside the directory tree being exported.
9286
9287           Note: Turning this parameter on when UNIX extensions are enabled
9288           will allow UNIX clients to create symbolic links on the share that
9289           can point to files or directories outside restricted path exported
9290           by the share definition. This can cause access to areas outside of
9291           the share. Due to this problem, this parameter will be
9292           automatically disabled (with a message in the log file) if the unix
9293           extensions option is on.
9294
9295           See the parameter allow insecure wide links if you wish to change
9296           this coupling between the two parameters.
9297
9298           Default: wide links = no
9299
9300       winbind cache time (G)
9301
9302           This parameter specifies the number of seconds the winbindd(8)
9303           daemon will cache user and group information before querying a
9304           Windows NT server again.
9305
9306           This does not apply to authentication requests, these are always
9307           evaluated in real time unless the winbind offline logon option has
9308           been enabled.
9309
9310           Default: winbind cache time = 300
9311
9312       winbindd socket directory (G)
9313
9314           This setting controls the location of the winbind daemon's socket.
9315
9316           Except within automated test scripts, this should not be altered,
9317           as the client tools (nss_winbind etc) do not honour this parameter.
9318           Client tools must then be advised of the altered path with the
9319           WINBINDD_SOCKET_DIR environment varaible.
9320
9321           Default: winbindd socket directory = /run/samba/winbindd
9322
9323       winbind enum groups (G)
9324
9325           On large installations using winbindd(8) it may be necessary to
9326           suppress the enumeration of groups through the setgrent(),
9327           getgrent() and endgrent() group of system calls. If the winbind
9328           enum groups parameter is no, calls to the getgrent() system call
9329           will not return any data.
9330
9331               Warning
9332               Turning off group enumeration may cause some programs to behave
9333               oddly.
9334           Default: winbind enum groups = no
9335
9336       winbind enum users (G)
9337
9338           On large installations using winbindd(8) it may be necessary to
9339           suppress the enumeration of users through the setpwent(),
9340           getpwent() and endpwent() group of system calls. If the winbind
9341           enum users parameter is no, calls to the getpwent system call will
9342           not return any data.
9343
9344               Warning
9345               Turning off user enumeration may cause some programs to behave
9346               oddly. For example, the finger program relies on having access
9347               to the full user list when searching for matching usernames.
9348           Default: winbind enum users = no
9349
9350       winbind expand groups (G)
9351
9352           This option controls the maximum depth that winbindd will traverse
9353           when flattening nested group memberships of Windows domain groups.
9354           This is different from the winbind nested groups option which
9355           implements the Windows NT4 model of local group nesting. The
9356           "winbind expand groups" parameter specifically applies to the
9357           membership of domain groups.
9358
9359           This option also affects the return of non nested group memberships
9360           of Windows domain users. With the new default "winbind expand
9361           groups = 0" winbind does not query group memberships at all.
9362
9363           Be aware that a high value for this parameter can result in system
9364           slowdown as the main parent winbindd daemon must perform the group
9365           unrolling and will be unable to answer incoming NSS or
9366           authentication requests during this time.
9367
9368           The default value was changed from 1 to 0 with Samba 4.2. Some
9369           broken applications (including some implementations of newgrp and
9370           sg) calculate the group memberships of users by traversing groups,
9371           such applications will require "winbind expand groups = 1". But the
9372           new default makes winbindd more reliable as it doesn't require SAMR
9373           access to domain controllers of trusted domains.
9374
9375           Default: winbind expand groups = 0
9376
9377       winbind:ignore domains (G)
9378
9379           Allows one to enter a list of trusted domains winbind should ignore
9380           (untrust). This can avoid the overhead of resources from attempting
9381           to login to DCs that should not be communicated with.
9382
9383           Default: winbind:ignore domains =
9384
9385           Example: winbind:ignore domains = DOMAIN1, DOMAIN2
9386
9387       winbind max clients (G)
9388
9389           This parameter specifies the maximum number of clients the
9390           winbindd(8) daemon can connect with. The parameter is not a hard
9391           limit. The winbindd(8) daemon configures itself to be able to
9392           accept at least that many connections, and if the limit is reached,
9393           an attempt is made to disconnect idle clients.
9394
9395           Default: winbind max clients = 200
9396
9397       winbind max domain connections (G)
9398
9399           This parameter specifies the maximum number of simultaneous
9400           connections that the winbindd(8) daemon should open to the domain
9401           controller of one domain. Setting this parameter to a value greater
9402           than 1 can improve scalability with many simultaneous winbind
9403           requests, some of which might be slow.
9404
9405           Note that if winbind offline logon is set to Yes, then only one DC
9406           connection is allowed per domain, regardless of this setting.
9407
9408           Default: winbind max domain connections = 1
9409
9410           Example: winbind max domain connections = 10
9411
9412       winbind nested groups (G)
9413
9414           If set to yes, this parameter activates the support for nested
9415           groups. Nested groups are also called local groups or aliases. They
9416           work like their counterparts in Windows: Nested groups are defined
9417           locally on any machine (they are shared between DC's through their
9418           SAM) and can contain users and global groups from any trusted SAM.
9419           To be able to use nested groups, you need to run nss_winbind.
9420
9421           Default: winbind nested groups = yes
9422
9423       winbind normalize names (G)
9424
9425           This parameter controls whether winbindd will replace whitespace in
9426           user and group names with an underscore (_) character. For example,
9427           whether the name "Space Kadet" should be replaced with the string
9428           "space_kadet". Frequently Unix shell scripts will have difficulty
9429           with usernames contains whitespace due to the default field
9430           separator in the shell. If your domain possesses names containing
9431           the underscore character, this option may cause problems unless the
9432           name aliasing feature is supported by your nss_info plugin.
9433
9434           This feature also enables the name aliasing API which can be used
9435           to make domain user and group names to a non-qualified version.
9436           Please refer to the manpage for the configured idmap and nss_info
9437           plugin for the specifics on how to configure name aliasing for a
9438           specific configuration. Name aliasing takes precedence (and is
9439           mutually exclusive) over the whitespace replacement mechanism
9440           discussed previously.
9441
9442           Default: winbind normalize names = no
9443
9444           Example: winbind normalize names = yes
9445
9446       winbind nss info (G)
9447
9448           This parameter is designed to control how Winbind retrieves Name
9449           Service Information to construct a user's home directory and login
9450           shell. Currently the following settings are available:
9451
9452                  ·   template - The default, using the parameters of template
9453                      shell and template homedir)
9454
9455                  ·   <sfu | sfu20 | rfc2307 > - When Samba is running in
9456                      security = ads and your Active Directory Domain
9457                      Controller does support the Microsoft "Services for
9458                      Unix" (SFU) LDAP schema, winbind can retrieve the login
9459                      shell and the home directory attributes directly from
9460                      your Directory Server. For SFU 3.0 or 3.5 simply choose
9461                      "sfu", if you use SFU 2.0 please choose "sfu20". Note
9462                      that retrieving UID and GID from your ADS-Server
9463                      requires to use idmap config DOMAIN:backend = ad as
9464                      well. The primary group membership is currently always
9465                      calculated via the "primaryGroupID" LDAP attribute.
9466
9467
9468           Default: winbind nss info = template
9469
9470           Example: winbind nss info = sfu
9471
9472       winbind offline logon (G)
9473
9474           This parameter is designed to control whether Winbind should allow
9475           one to login with the pam_winbind module using Cached Credentials.
9476           If enabled, winbindd will store user credentials from successful
9477           logins encrypted in a local cache.
9478
9479           Default: winbind offline logon = no
9480
9481           Example: winbind offline logon = yes
9482
9483       winbind reconnect delay (G)
9484
9485           This parameter specifies the number of seconds the winbindd(8)
9486           daemon will wait between attempts to contact a Domain controller
9487           for a domain that is determined to be down or not contactable.
9488
9489           Default: winbind reconnect delay = 30
9490
9491       winbind refresh tickets (G)
9492
9493           This parameter is designed to control whether Winbind should
9494           refresh Kerberos Tickets retrieved using the pam_winbind module.
9495
9496           Default: winbind refresh tickets = no
9497
9498           Example: winbind refresh tickets = yes
9499
9500       winbind request timeout (G)
9501
9502           This parameter specifies the number of seconds the winbindd(8)
9503           daemon will wait before disconnecting either a client connection
9504           with no outstanding requests (idle) or a client connection with a
9505           request that has remained outstanding (hung) for longer than this
9506           number of seconds.
9507
9508           Default: winbind request timeout = 60
9509
9510       winbind rpc only (G)
9511
9512           Setting this parameter to yes forces winbindd to use RPC instead of
9513           LDAP to retrieve information from Domain Controllers.
9514
9515           Default: winbind rpc only = no
9516
9517       winbind scan trusted domains (G)
9518
9519           This option only takes effect when the security option is set to
9520           domain or ads. If it is set to yes (the default), winbindd
9521           periodically tries to scan for new trusted domains and adds them to
9522           a global list inside of winbindd. The list can be extracted with
9523           wbinfo --trusted-domains --verbose. This matches the behaviour of
9524           Samba 4.7 and older.
9525
9526           The construction of that global list is not reliable and often
9527           incomplete in complex trust setups. In most situations the list is
9528           not needed any more for winbindd to operate correctly. E.g. for
9529           plain file serving via SMB using a simple idmap setup with autorid,
9530           tdb or ad. However some more complex setups require the list, e.g.
9531           if you specify idmap backends for specific domains. Some
9532           pam_winbind setups may also require the global list.
9533
9534           If you have a setup that doesn't require the global list, you
9535           should set winbind scan trusted domains = no.
9536
9537           Default: winbind scan trusted domains = yes
9538
9539       winbind sealed pipes (G)
9540
9541           This option controls whether any requests from winbindd to domain
9542           controllers pipe will be sealed. Disabling sealing can be useful
9543           for debugging purposes.
9544
9545           The behavior can be controlled per netbios domain by using 'winbind
9546           sealed pipes:NETBIOSDOMAIN = no' as option.
9547
9548           Default: winbind sealed pipes = yes
9549
9550       winbind separator (G)
9551
9552           This parameter allows an admin to define the character used when
9553           listing a username of the form of DOMAIN \user. This parameter is
9554           only applicable when using the pam_winbind.so and nss_winbind.so
9555           modules for UNIX services.
9556
9557           Please note that setting this parameter to + causes problems with
9558           group membership at least on glibc systems, as the character + is
9559           used as a special character for NIS in /etc/group.
9560
9561           Default: winbind separator = \
9562
9563           Example: winbind separator = +
9564
9565       winbind use default domain (G)
9566
9567           This parameter specifies whether the winbindd(8) daemon should
9568           operate on users without domain component in their username. Users
9569           without a domain component are treated as is part of the winbindd
9570           server's own domain. While this does not benefit Windows users, it
9571           makes SSH, FTP and e-mail function in a way much closer to the way
9572           they would in a native unix system.
9573
9574           This option should be avoided if possible. It can cause confusion
9575           about responsibilities for a user or group. In many situations it
9576           is not clear whether winbind or /etc/passwd should be seen as
9577           authoritative for a user, likewise for groups.
9578
9579           Default: winbind use default domain = no
9580
9581           Example: winbind use default domain = yes
9582
9583       winsdb:local_owner (G)
9584
9585           This specifies the address that is stored in the winsOwner
9586           attribute, of locally registered winsRecord-objects. The default is
9587           to use the ip-address of the first network interface.
9588
9589           No default
9590
9591       winsdb:dbnosync (G)
9592
9593           This parameter disables fsync() after changes of the WINS database.
9594
9595           Default: winsdb:dbnosync = no
9596
9597       wins hook (G)
9598
9599           When Samba is running as a WINS server this allows you to call an
9600           external program for all changes to the WINS database. The primary
9601           use for this option is to allow the dynamic update of external name
9602           resolution databases such as dynamic DNS.
9603
9604           The wins hook parameter specifies the name of a script or
9605           executable that will be called as follows:
9606
9607           wins_hook operation name nametype ttl IP_list
9608
9609                  ·   The first argument is the operation and is one of "add",
9610                      "delete", or "refresh". In most cases the operation can
9611                      be ignored as the rest of the parameters provide
9612                      sufficient information. Note that "refresh" may
9613                      sometimes be called when the name has not previously
9614                      been added, in that case it should be treated as an add.
9615
9616                  ·   The second argument is the NetBIOS name. If the name is
9617                      not a legal name then the wins hook is not called. Legal
9618                      names contain only letters, digits, hyphens, underscores
9619                      and periods.
9620
9621                  ·   The third argument is the NetBIOS name type as a 2 digit
9622                      hexadecimal number.
9623
9624                  ·   The fourth argument is the TTL (time to live) for the
9625                      name in seconds.
9626
9627                  ·   The fifth and subsequent arguments are the IP addresses
9628                      currently registered for that name. If this list is
9629                      empty then the name should be deleted.
9630
9631           An example script that calls the BIND dynamic DNS update program
9632           nsupdate is provided in the examples directory of the Samba source
9633           code.
9634
9635           No default
9636
9637       wins proxy (G)
9638
9639           This is a boolean that controls if nmbd(8) will respond to
9640           broadcast name queries on behalf of other hosts. You may need to
9641           set this to yes for some older clients.
9642
9643           Default: wins proxy = no
9644
9645       wins server (G)
9646
9647           This specifies the IP address (or DNS name: IP address for
9648           preference) of the WINS server that nmbd(8) should register with.
9649           If you have a WINS server on your network then you should set this
9650           to the WINS server's IP.
9651
9652           You should point this at your WINS server if you have a
9653           multi-subnetted network.
9654
9655           If you want to work in multiple namespaces, you can give every wins
9656           server a 'tag'. For each tag, only one (working) server will be
9657           queried for a name. The tag should be separated from the ip address
9658           by a colon.
9659
9660               Note
9661               You need to set up Samba to point to a WINS server if you have
9662               multiple subnets and wish cross-subnet browsing to work
9663               correctly.
9664           See the chapter in the Samba3-HOWTO on Network Browsing.
9665
9666           Default: wins server =
9667
9668           Example: wins server = mary:192.9.200.1 fred:192.168.3.199
9669           mary:192.168.2.61 # For this example when querying a certain name,
9670           192.19.200.1 will be asked first and if that doesn't respond
9671           192.168.2.61. If either of those doesn't know the name
9672           192.168.3.199 will be queried.
9673
9674           Example: wins server = 192.9.200.1 192.168.2.61
9675
9676       wins support (G)
9677
9678           This boolean controls if the nmbd(8) process in Samba will act as a
9679           WINS server. You should not set this to yes unless you have a
9680           multi-subnetted network and you wish a particular nmbd to be your
9681           WINS server. Note that you should NEVER set this to yes on more
9682           than one machine in your network.
9683
9684           Default: wins support = no
9685
9686       workgroup (G)
9687
9688           This controls what workgroup your server will appear to be in when
9689           queried by clients. Note that this parameter also controls the
9690           Domain name used with the security = domain setting.
9691
9692           Default: workgroup = WORKGROUP
9693
9694           Example: workgroup = MYGROUP
9695
9696       wreplsrv:periodic_interval (G)
9697
9698           This maximum interval in s between 2 periodically scheduled runs
9699           where we check for wins.ldb changes and do push notifications to
9700           our push partners. Also wins_config.ldb changes are checked in that
9701           interval and partner configuration reloads are done.
9702
9703           Default: wreplsrv:periodic_interval = 15
9704
9705       wreplsrv:propagate name releases (G)
9706
9707           If this parameter is enabled, then explicit (from the client) and
9708           implicit (via the scavenging) name releases are propagated to the
9709           other servers directly, even if there are still other addresses
9710           active, this applies to SPECIAL GROUP (2) and MULTIHOMED (3)
9711           entries. Also the replication conflict merge algorithm for SPECIAL
9712           GROUP (2) entries discards replica addresses where the address
9713           owner is the local server, if the address was not stored locally
9714           before. The merge result is propagated directly in case an address
9715           was discarded. A Windows servers doesn't propagate name releases of
9716           SPECIAL GROUP (2) and MULTIHOMED (3) entries directly, which means
9717           that Windows servers may return different results to name queries
9718           for SPECIAL GROUP (2) and MULTIHOMED (3) names. The option doesn't
9719           have much negative impact if Windows servers are around, but be
9720           aware that they might return unexpected results.
9721
9722           Default: wreplsrv:propagate name releases = no
9723
9724       wreplsrv:scavenging_interval (G)
9725
9726           This is the interval in s between 2 scavenging runs which clean up
9727           the WINS database and changes the states of expired name records.
9728           Defaults to half of the value of wreplsrv:renew_interval.
9729
9730           No default
9731
9732       wreplsrv:tombstone_extra_timeout (G)
9733
9734           This is the time in s the server needs to be up till we'll remove
9735           tombstone records from our database. Defaults to 3 days.
9736
9737           Default: wreplsrv:tombstone_extra_timeout = 259200
9738
9739       wreplsrv:tombstone_interval (G)
9740
9741           This is the interval in s till released records of the WINS server
9742           become tombstone. Defaults to 6 days.
9743
9744           Default: wreplsrv:tombstone_interval = 518400
9745
9746       wreplsrv:tombstone_timeout (G)
9747
9748           This is the interval in s till tombstone records are deleted from
9749           the WINS database. Defaults to 1 day.
9750
9751           Default: wreplsrv:tombstone_timeout = 86400
9752
9753       wreplsrv:verify_interval (G)
9754
9755           This is the interval in s till we verify active replica records
9756           with the owning WINS server. Unfortunately not implemented yet.
9757           Defaults to 24 days.
9758
9759           Default: wreplsrv:verify_interval = 2073600
9760
9761       writable
9762
9763           This parameter is a synonym for writeable.
9764
9765       write ok
9766
9767           This parameter is a synonym for writeable.
9768
9769       writeable (S)
9770
9771           Inverted synonym for read only.
9772
9773           Default: writeable = no
9774
9775       write cache size (S)
9776
9777           If this integer parameter is set to non-zero value, Samba will
9778           create an in-memory cache for each oplocked file (it does not do
9779           this for non-oplocked files). All writes that the client does not
9780           request to be flushed directly to disk will be stored in this cache
9781           if possible. The cache is flushed onto disk when a write comes in
9782           whose offset would not fit into the cache or when the file is
9783           closed by the client. Reads for the file are also served from this
9784           cache if the data is stored within it.
9785
9786           This cache allows Samba to batch client writes into a more
9787           efficient write size for RAID disks (i.e. writes may be tuned to be
9788           the RAID stripe size) and can improve performance on systems where
9789           the disk subsystem is a bottleneck but there is free memory for
9790           userspace programs.
9791
9792           The integer parameter specifies the size of this cache (per
9793           oplocked file) in bytes.
9794
9795           Note that the write cache won't be used for file handles with a
9796           smb2 write lease.
9797
9798           Default: write cache size = 0
9799
9800           Example: write cache size = 262144 # for a 256k cache size per file
9801
9802       write list (S)
9803
9804           This is a list of users that are given read-write access to a
9805           service. If the connecting user is in this list then they will be
9806           given write access, no matter what the read only option is set to.
9807           The list can include group names using the @group syntax.
9808
9809           Note that if a user is in both the read list and the write list
9810           then they will be given write access.
9811
9812           Default: write list =
9813
9814           Example: write list = admin, root, @staff
9815
9816       write raw (G)
9817
9818           This is ignored if async smb echo handler is set, because this
9819           feature is incompatible with raw write SMB requests
9820
9821           If enabled, raw writes allow writes of 65535 bytes in one packet.
9822           This typically provides a major performance benefit for some very,
9823           very old clients.
9824
9825           However, some clients either negotiate the allowable block size
9826           incorrectly or are incapable of supporting larger block sizes, and
9827           for these clients you may need to disable raw writes.
9828
9829           In general this parameter should be viewed as a system tuning tool
9830           and left severely alone.
9831
9832           Default: write raw = yes
9833
9834       wtmp directory (G)
9835
9836           This parameter is only available if Samba has been configured and
9837           compiled with the option --with-utmp. It specifies a directory
9838           pathname that is used to store the wtmp or wtmpx files (depending
9839           on the UNIX system) that record user connections to a Samba server.
9840           The difference with the utmp directory is the fact that user info
9841           is kept after a user has logged out.
9842
9843           By default this is not set, meaning the system will use whatever
9844           utmp file the native system is set to use (usually /var/run/wtmp on
9845           Linux).
9846
9847           Default: wtmp directory =
9848
9849           Example: wtmp directory = /var/log/wtmp
9850

WARNINGS

9852       Although the configuration file permits service names to contain
9853       spaces, your client software may not. Spaces will be ignored in
9854       comparisons anyway, so it shouldn't be a problem - but be aware of the
9855       possibility.
9856
9857       On a similar note, many clients - especially DOS clients - limit
9858       service names to eight characters.  smbd(8) has no such limitation, but
9859       attempts to connect from such clients will fail if they truncate the
9860       service names. For this reason you should probably keep your service
9861       names down to eight characters in length.
9862
9863       Use of the [homes] and [printers] special sections make life for an
9864       administrator easy, but the various combinations of default attributes
9865       can be tricky. Take extreme care when designing these sections. In
9866       particular, ensure that the permissions on spool directories are
9867       correct.
9868

VERSION

9870       This man page is part of version 4.9.1 of the Samba suite.
9871

SEE ALSO

9873       samba(7), smbpasswd(8), smbd(8), nmbd(8), winbindd(8), samba(8), samba-
9874       tool(8), smbclient(1), nmblookup(1), testparm(1).
9875

AUTHOR

9877       The original Samba software and related utilities were created by
9878       Andrew Tridgell. Samba is now developed by the Samba Team as an Open
9879       Source project similar to the way the Linux kernel is developed.
9880
9881
9882
9883Samba 4.9.1                       05/11/2019                       SMB.CONF(5)
Impressum