1SMB.CONF(5)              File Formats and Conventions              SMB.CONF(5)
2
3
4

NAME

6       smb.conf - The configuration file for the Samba suite
7

SYNOPSIS

9       The smb.conf file is a configuration file for the Samba suite.
10       smb.conf contains runtime configuration information for the Samba
11       programs. The complete description of the file format and possible
12       parameters held within are here for reference purposes.
13

HOW CONFIGURATION CHANGES ARE APPLIED

15       The Samba suite includes a number of different programs. Some of them
16       operate in a client mode, others are server daemons that provide
17       various services to its clients. The smb.conf file is processed in the
18       following way:
19
20              •   The Samba suite's client applications read their
21                  configuration only once. Any changes made after start aren't
22                  reflected in the context of already running client code.
23
24              •   The Samba suite's server daemons reload their configuration
25                  when requested. However, already active connections do not
26                  change their configuration. More detailed information can be
27                  found in smbd(8) and winbindd(8) manual pages.
28
29
30       To request Samba server daemons to refresh their configuration, please
31       use smbcontrol(1) utility.
32

FILE FORMAT

34       The file consists of sections and parameters. A section begins with the
35       name of the section in square brackets and continues until the next
36       section begins. Sections contain parameters of the form:
37
38           name = value
39
40       The file is line-based - that is, each newline-terminated line
41       represents either a comment, a section name or a parameter.
42
43       Section and parameter names are not case sensitive.
44
45       Only the first equals sign in a parameter is significant. Whitespace
46       before or after the first equals sign is discarded. Leading, trailing
47       and internal whitespace in section and parameter names is irrelevant.
48       Leading and trailing whitespace in a parameter value is discarded.
49       Internal whitespace within a parameter value is retained verbatim.
50
51       Any line beginning with a semicolon (“;”) or a hash (“#”) character is
52       ignored, as are lines containing only whitespace.
53
54       Any line ending in a “\” is continued on the next line in the customary
55       UNIX fashion.
56
57       The values following the equals sign in parameters are all either a
58       string (no quotes needed) or a boolean, which may be given as yes/no,
59       1/0 or true/false. Case is not significant in boolean values, but is
60       preserved in string values. Some items such as create masks are
61       numeric.
62

SECTION DESCRIPTIONS

64       Each section in the configuration file (except for the [global]
65       section) describes a shared resource (known as a “share”). The section
66       name is the name of the shared resource and the parameters within the
67       section define the shares attributes.
68
69       There are three special sections, [global], [homes] and [printers],
70       which are described under special sections. The following notes apply
71       to ordinary section descriptions.
72
73       A share consists of a directory to which access is being given plus a
74       description of the access rights which are granted to the user of the
75       service. Some housekeeping options are also specifiable.
76
77       Sections are either file share services (used by the client as an
78       extension of their native file systems) or printable services (used by
79       the client to access print services on the host running the server).
80
81       Sections may be designated guest services, in which case no password is
82       required to access them. A specified UNIX guest account is used to
83       define access privileges in this case.
84
85       Sections other than guest services will require a password to access
86       them. The client provides the username. As older clients only provide
87       passwords and not usernames, you may specify a list of usernames to
88       check against the password using the user = option in the share
89       definition. For modern clients such as Windows 95/98/ME/NT/2000, this
90       should not be necessary.
91
92       The access rights granted by the server are masked by the access rights
93       granted to the specified or guest UNIX user by the host system. The
94       server does not grant more access than the host system grants.
95
96       The following sample section defines a file space share. The user has
97       write access to the path /home/bar. The share is accessed via the share
98       name foo:
99
100                [foo]
101                path = /home/bar
102                read only = no
103
104       The following sample section defines a printable share. The share is
105       read-only, but printable. That is, the only write access permitted is
106       via calls to open, write to and close a spool file. The guest ok
107       parameter means access will be permitted as the default guest user
108       (specified elsewhere):
109
110                [aprinter]
111                path = /var/tmp
112                read only = yes
113                printable = yes
114                guest ok = yes
115
116

SPECIAL SECTIONS

118   The [global] section
119       Parameters in this section apply to the server as a whole, or are
120       defaults for sections that do not specifically define certain items.
121       See the notes under PARAMETERS for more information.
122
123   The [homes] section
124       If a section called [homes] is included in the configuration file,
125       services connecting clients to their home directories can be created on
126       the fly by the server.
127
128       When the connection request is made, the existing sections are scanned.
129       If a match is found, it is used. If no match is found, the requested
130       section name is treated as a username and looked up in the local
131       password file. If the name exists and the correct password has been
132       given, a share is created by cloning the [homes] section.
133
134       Some modifications are then made to the newly created share:
135
136              •   The share name is changed from homes to the located
137                  username.
138
139              •   If no path was given, the path is set to the user's home
140                  directory.
141
142
143       If you decide to use a path = line in your [homes] section, it may be
144       useful to use the %S macro. For example:
145
146           path = /data/pchome/%S
147
148       is useful if you have different home directories for your PCs than for
149       UNIX access.
150
151       This is a fast and simple way to give a large number of clients access
152       to their home directories with a minimum of fuss.
153
154       A similar process occurs if the requested section name is “homes”,
155       except that the share name is not changed to that of the requesting
156       user. This method of using the [homes] section works well if different
157       users share a client PC.
158
159       The [homes] section can specify all the parameters a normal service
160       section can specify, though some make more sense than others. The
161       following is a typical and suitable [homes] section:
162
163           [homes]
164           read only = no
165
166       An important point is that if guest access is specified in the [homes]
167       section, all home directories will be visible to all clients without a
168       password. In the very unlikely event that this is actually desirable,
169       it is wise to also specify read only access.
170
171       The browseable flag for auto home directories will be inherited from
172       the global browseable flag, not the [homes] browseable flag. This is
173       useful as it means setting browseable = no in the [homes] section will
174       hide the [homes] share but make any auto home directories visible.
175
176   The [printers] section
177       This section works like [homes], but for printers.
178
179       If a [printers] section occurs in the configuration file, users are
180       able to connect to any printer specified in the local host's printcap
181       file.
182
183       When a connection request is made, the existing sections are scanned.
184       If a match is found, it is used. If no match is found, but a [homes]
185       section exists, it is used as described above. Otherwise, the requested
186       section name is treated as a printer name and the appropriate printcap
187       file is scanned to see if the requested section name is a valid printer
188       share name. If a match is found, a new printer share is created by
189       cloning the [printers] section.
190
191       A few modifications are then made to the newly created share:
192
193              •   The share name is set to the located printer name
194
195              •   If no printer name was given, the printer name is set to the
196                  located printer name
197
198              •   If the share does not permit guest access and no username
199                  was given, the username is set to the located printer name.
200
201
202       The [printers] service MUST be printable - if you specify otherwise,
203       the server will refuse to load the configuration file.
204
205       Typically the path specified is that of a world-writeable spool
206       directory with the sticky bit set on it. A typical [printers] entry
207       looks like this:
208
209           [printers]
210           path = /var/tmp
211           guest ok = yes
212           printable = yes
213
214       All aliases given for a printer in the printcap file are legitimate
215       printer names as far as the server is concerned. If your printing
216       subsystem doesn't work like that, you will have to set up a
217       pseudo-printcap. This is a file consisting of one or more lines like
218       this:
219
220           alias|alias|alias|alias...
221
222       Each alias should be an acceptable printer name for your printing
223       subsystem. In the [global] section, specify the new file as your
224       printcap. The server will only recognize names found in your
225       pseudo-printcap, which of course can contain whatever aliases you like.
226       The same technique could be used simply to limit access to a subset of
227       your local printers.
228
229       An alias, by the way, is defined as any component of the first entry of
230       a printcap record. Records are separated by newlines, components (if
231       there are more than one) are separated by vertical bar symbols (|).
232
233           Note
234           On SYSV systems which use lpstat to determine what printers are
235           defined on the system you may be able to use printcap name = lpstat
236           to automatically obtain a list of printers. See the printcap name
237           option for more details.
238

USERSHARES

240       Starting with Samba version 3.0.23 the capability for non-root users to
241       add, modify, and delete their own share definitions has been added.
242       This capability is called usershares and is controlled by a set of
243       parameters in the [global] section of the smb.conf. The relevant
244       parameters are :
245
246       usershare allow guests
247           Controls if usershares can permit guest access.
248
249       usershare max shares
250           Maximum number of user defined shares allowed.
251
252       usershare owner only
253           If set only directories owned by the sharing user can be shared.
254
255       usershare path
256           Points to the directory containing the user defined share
257           definitions. The filesystem permissions on this directory control
258           who can create user defined shares.
259
260       usershare prefix allow list
261           Comma-separated list of absolute pathnames restricting what
262           directories can be shared. Only directories below the pathnames in
263           this list are permitted.
264
265       usershare prefix deny list
266           Comma-separated list of absolute pathnames restricting what
267           directories can be shared. Directories below the pathnames in this
268           list are prohibited.
269
270       usershare template share
271           Names a pre-existing share used as a template for creating new
272           usershares. All other share parameters not specified in the user
273           defined share definition are copied from this named share.
274
275       To allow members of the UNIX group foo to create user defined shares,
276       create the directory to contain the share definitions as follows:
277
278       Become root:
279
280           mkdir /usr/local/samba/lib/usershares
281           chgrp foo /usr/local/samba/lib/usershares
282           chmod 1770 /usr/local/samba/lib/usershares
283
284       Then add the parameters
285
286                usershare path = /usr/local/samba/lib/usershares
287                usershare max shares = 10 # (or the desired number of shares)
288
289       to the global section of your smb.conf. Members of the group foo may
290       then manipulate the user defined shares using the following commands.
291
292       net usershare add sharename path [comment] [acl] [guest_ok=[y|n]]
293           To create or modify (overwrite) a user defined share.
294
295       net usershare delete sharename
296           To delete a user defined share.
297
298       net usershare list wildcard-sharename
299           To list user defined shares.
300
301       net usershare info wildcard-sharename
302           To print information about user defined shares.
303

PARAMETERS

305       Parameters define the specific attributes of sections.
306
307       Some parameters are specific to the [global] section (e.g., security).
308       Some parameters are usable in all sections (e.g., create mask). All
309       others are permissible only in normal sections. For the purposes of the
310       following descriptions the [homes] and [printers] sections will be
311       considered normal. The letter G in parentheses indicates that a
312       parameter is specific to the [global] section. The letter S indicates
313       that a parameter can be specified in a service specific section. All S
314       parameters can also be specified in the [global] section - in which
315       case they will define the default behavior for all services.
316
317       Parameters are arranged here in alphabetical order - this may not
318       create best bedfellows, but at least you can find them! Where there are
319       synonyms, the preferred synonym is described, others refer to the
320       preferred synonym.
321

VARIABLE SUBSTITUTIONS

323       Many of the strings that are settable in the config file can take
324       substitutions. For example the option “path = /tmp/%u” is interpreted
325       as “path = /tmp/john” if the user connected with the username john.
326
327       These substitutions are mostly noted in the descriptions below, but
328       there are some general substitutions which apply whenever they might be
329       relevant. These are:
330
331       %U
332           session username (the username that the client wanted, not
333           necessarily the same as the one they got).
334
335       %G
336           primary group name of %U.
337
338       %h
339           the Internet hostname that Samba is running on.
340
341       %m
342           the NetBIOS name of the client machine (very useful).
343
344           This parameter is not available when Samba listens on port 445, as
345           clients no longer send this information. If you use this macro in
346           an include statement on a domain that has a Samba domain controller
347           be sure to set in the [global] section smb ports = 139. This will
348           cause Samba to not listen on port 445 and will permit include
349           functionality to function as it did with Samba 2.x.
350
351       %L
352           the NetBIOS name of the server. This allows you to change your
353           config based on what the client calls you. Your server can have a
354           “dual personality”.
355
356       %M
357           the Internet name of the client machine.
358
359       %R
360           the selected protocol level after protocol negotiation. It can be
361           one of CORE, COREPLUS, LANMAN1, LANMAN2, NT1, SMB2_02, SMB2_10,
362           SMB3_00, SMB3_02, SMB3_11 or SMB2_FF.
363
364       %d
365           the process id of the current server process.
366
367       %a
368           The architecture of the remote machine. It currently recognizes
369           Samba (Samba), the Linux CIFS file system (CIFSFS), OS/2, (OS2),
370           Mac OS X (OSX), Windows for Workgroups (WfWg), Windows 9x/ME
371           (Win95), Windows NT (WinNT), Windows 2000 (Win2K), Windows XP
372           (WinXP), Windows XP 64-bit(WinXP64), Windows 2003 including 2003R2
373           (Win2K3), and Windows Vista (Vista). Anything else will be known as
374           UNKNOWN.
375
376       %I
377           the IP address of the client machine.
378
379           Before 4.0.0 it could contain IPv4 mapped IPv6 addresses, now it
380           only contains IPv4 or IPv6 addresses.
381
382       %J
383           the IP address of the client machine, colons/dots replaced by
384           underscores.
385
386       %i
387           the local IP address to which a client connected.
388
389           Before 4.0.0 it could contain IPv4 mapped IPv6 addresses, now it
390           only contains IPv4 or IPv6 addresses.
391
392       %j
393           the local IP address to which a client connected, colons/dots
394           replaced by underscores.
395
396       %T
397           the current date and time.
398
399       %t
400           the current date and time in a minimal format without colons
401           (YYYYYmmdd_HHMMSS).
402
403       %D
404           name of the domain or workgroup of the current user.
405
406       %w
407           the winbind separator.
408
409       %$(envvar)
410           the value of the environment variable envar.
411
412       The following substitutes apply only to some configuration options
413       (only those that are used when a connection has been established):
414
415       %S
416           the name of the current service, if any.
417
418       %P
419           the root directory of the current service, if any.
420
421       %u
422           username of the current service, if any.
423
424       %g
425           primary group name of %u.
426
427       %H
428           the home directory of the user given by %u.
429
430       %N
431           This value is the same as %L.
432
433       There are some quite creative things that can be done with these
434       substitutions and other smb.conf options.
435

NAME MANGLING

437       Samba supports name mangling so that DOS and Windows clients can use
438       files that don't conform to the 8.3 format. It can also be set to
439       adjust the case of 8.3 format filenames.
440
441       There are several options that control the way mangling is performed,
442       and they are grouped here rather than listed separately. For the
443       defaults look at the output of the testparm program.
444
445       These options can be set separately for each service.
446
447       The options are:
448
449       case sensitive = yes/no/auto
450           controls whether filenames are case sensitive. If they aren't,
451           Samba must do a filename search and match on passed names. The
452           default setting of auto allows clients that support case sensitive
453           filenames (Linux CIFSVFS and smbclient 3.0.5 and above currently)
454           to tell the Samba server on a per-packet basis that they wish to
455           access the file system in a case-sensitive manner (to support UNIX
456           case sensitive semantics). No Windows or DOS system supports
457           case-sensitive filename so setting this option to auto is that same
458           as setting it to no for them. Default auto.
459
460       default case = upper/lower
461           controls what the default case is for new filenames (ie. files that
462           don't currently exist in the filesystem). Default lower. IMPORTANT
463           NOTE: As part of the optimizations for directories containing large
464           numbers of files, the following special case applies. If the
465           options case sensitive = yes, preserve case = No, and short
466           preserve case = No are set, then the case of all incoming client
467           filenames, not just new filenames, will be modified. See additional
468           notes below.
469
470       preserve case = yes/no
471           controls whether new files (ie. files that don't currently exist in
472           the filesystem) are created with the case that the client passes,
473           or if they are forced to be the default case. Default yes.
474
475       short preserve case = yes/no
476           controls if new files (ie. files that don't currently exist in the
477           filesystem) which conform to 8.3 syntax, that is all in upper case
478           and of suitable length, are created upper case, or if they are
479           forced to be the default case. This option can be used with
480           preserve case = yes to permit long filenames to retain their case,
481           while short names are lowercased. Default yes.
482
483       By default, Samba 3.0 has the same semantics as a Windows NT server, in
484       that it is case insensitive but case preserving. As a special case for
485       directories with large numbers of files, if the case options are set as
486       follows, "case sensitive = yes", "case preserve = no", "short preserve
487       case = no" then the "default case" option will be applied and will
488       modify all filenames sent from the client when accessing this share.
489

REGISTRY-BASED CONFIGURATION

491       Starting with Samba version 3.2.0, the capability to store Samba
492       configuration in the registry is available. The configuration is stored
493       in the registry key HKLM\Software\Samba\smbconf. There are two levels
494       of registry configuration:
495
496               1. Share definitions stored in registry are used. This is
497                  triggered by setting the global parameter registry shares to
498                  “yes” in smb.conf.
499
500                  The registry shares are loaded not at startup but on demand
501                  at runtime by smbd. Shares defined in smb.conf take priority
502                  over shares of the same name defined in registry.
503
504               2. Global smb.conf options stored in registry are used. This
505                  can be activated in two different ways:
506
507                  Firstly, a registry only configuration is triggered by
508                  setting config backend = registry in the [global] section of
509                  smb.conf. This resets everything that has been read from
510                  config files to this point and reads the content of the
511                  global configuration section from the registry. This is the
512                  recommended method of using registry based configuration.
513
514                  Secondly, a mixed configuration can be activated by a
515                  special new meaning of the parameter include = registry in
516                  the [global] section of smb.conf. This reads the global
517                  options from registry with the same priorities as for an
518                  include of a text file. This may be especially useful in
519                  cases where an initial configuration is needed to access the
520                  registry.
521
522                  Activation of global registry options automatically
523                  activates registry shares. So in the registry only case,
524                  shares are loaded on demand only.
525
526
527       Note: To make registry-based configurations foolproof at least to a
528       certain extent, the use of lock directory and config backend inside the
529       registry configuration has been disabled: Especially by changing the
530       lock directory inside the registry configuration, one would create a
531       broken setup where the daemons do not see the configuration they loaded
532       once it is active.
533
534       The registry configuration can be accessed with tools like regedit or
535       net (rpc) registry in the key HKLM\Software\Samba\smbconf. More
536       conveniently, the conf subcommand of the net(8) utility offers a
537       dedicated interface to read and write the registry based configuration
538       locally, i.e. directly accessing the database file, circumventing the
539       server.
540

IDENTITY MAPPING CONSIDERATIONS

542       In the SMB protocol, users, groups, and machines are represented by
543       their security identifiers (SIDs). On POSIX system Samba processes need
544       to run under corresponding POSIX user identities and with supplemental
545       POSIX groups to allow access to the files owned by those users and
546       groups. The process of mapping SIDs to POSIX users and groups is called
547       IDENTITY MAPPING or, in short, ID MAPPING.
548
549       Samba supports multiple ways to map SIDs to POSIX users and groups. The
550       configuration is driven by the idmap config DOMAIN : OPTION option
551       which allows one to specify identity mapping (idmap) options for each
552       domain separately.
553
554       Identity mapping modules implement different strategies for mapping of
555       SIDs to POSIX user and group identities. They are applicable to
556       different use cases and scenarios. It is advised to read the
557       documentation of the individual identity mapping modules before
558       choosing a specific scenario to use. Each identity management module is
559       documented in a separate manual page. The standard idmap backends are
560       tdb (idmap_tdb(8)), tdb2 (idmap_tdb2(8)), ldap (idmap_ldap(8)), rid
561       (idmap_rid(8)), hash (idmap_hash(8)), autorid (idmap_autorid(8)), ad
562       (idmap_ad(8)), nss (idmap_nss(8)), and rfc2307 (idmap_rfc2307(8)).
563
564       Overall, ID mapping configuration should be decided carefully. Changes
565       to the already deployed ID mapping configuration may create the risk of
566       losing access to the data or disclosing the data to the wrong parties.
567
568       This example shows how to configure two domains with idmap_rid(8), the
569       principal domain and a trusted domain, leaving the default id mapping
570       scheme at tdb.
571
572                [global]
573                security = domain
574                workgroup = MAIN
575
576                idmap config * : backend        = tdb
577                idmap config * : range          = 1000000-1999999
578
579                idmap config MAIN : backend     = rid
580                idmap config MAIN : range       = 5000000-5999999
581
582                idmap config TRUSTED : backend  = rid
583                idmap config TRUSTED : range    = 6000000-6999999
584
585

EXPLANATION OF EACH PARAMETER

587       abort shutdown script (G)
588
589           This a full path name to a script called by smbd(8) that should
590           stop a shutdown procedure issued by the shutdown script.
591
592           If the connected user possesses the SeRemoteShutdownPrivilege,
593           right, this command will be run as root.
594
595           Default: abort shutdown script = ""
596
597           Example: abort shutdown script = /sbin/shutdown -c
598
599       access based share enum (S)
600
601           If this parameter is yes for a service, then the share hosted by
602           the service will only be visible to users who have read or write
603           access to the share during share enumeration (for example net view
604           \\sambaserver). The share ACLs which allow or deny the access to
605           the share can be modified using for example the sharesec command or
606           using the appropriate Windows tools. This has parallels to access
607           based enumeration, the main difference being that only share
608           permissions are evaluated, and security descriptors on files
609           contained on the share are not used in computing enumeration access
610           rights.
611
612           Default: access based share enum = no
613
614       acl allow execute always (S)
615
616           This boolean parameter controls the behaviour of smbd(8) when
617           receiving a protocol request of "open for execution" from a Windows
618           client. With Samba 3.6 and older, the execution right in the ACL
619           was not checked, so a client could execute a file even if it did
620           not have execute rights on the file. In Samba 4.0, this has been
621           fixed, so that by default, i.e. when this parameter is set to
622           "False", "open for execution" is now denied when execution
623           permissions are not present.
624
625           If this parameter is set to "True", Samba does not check execute
626           permissions on "open for execution", thus re-establishing the
627           behaviour of Samba 3.6. This can be useful to smoothen upgrades
628           from older Samba versions to 4.0 and newer. This setting is not
629           meant to be used as a permanent setting, but as a temporary relief:
630           It is recommended to fix the permissions in the ACLs and reset this
631           parameter to the default after a certain transition period.
632
633           Default: acl allow execute always = no
634
635       acl check permissions (S)
636
637           Please note this parameter is now deprecated in Samba 3.6.2 and
638           will be removed in a future version of Samba.
639
640           This boolean parameter controls what smbd(8) does on receiving a
641           protocol request of "open for delete" from a Windows client. If a
642           Windows client doesn't have permissions to delete a file then they
643           expect this to be denied at open time. POSIX systems normally only
644           detect restrictions on delete by actually attempting to delete the
645           file or directory. As Windows clients can (and do) "back out" a
646           delete request by unsetting the "delete on close" bit Samba cannot
647           delete the file immediately on "open for delete" request as we
648           cannot restore such a deleted file. With this parameter set to true
649           (the default) then smbd checks the file system permissions directly
650           on "open for delete" and denies the request without actually
651           deleting the file if the file system permissions would seem to deny
652           it. This is not perfect, as it's possible a user could have deleted
653           a file without Samba being able to check the permissions correctly,
654           but it is close enough to Windows semantics for mostly correct
655           behaviour. Samba will correctly check POSIX ACL semantics in this
656           case.
657
658           If this parameter is set to "false" Samba doesn't check permissions
659           on "open for delete" and allows the open. If the user doesn't have
660           permission to delete the file this will only be discovered at close
661           time, which is too late for the Windows user tools to display an
662           error message to the user. The symptom of this is files that appear
663           to have been deleted "magically" re-appearing on a Windows explorer
664           refresh. This is an extremely advanced protocol option which should
665           not need to be changed. This parameter was introduced in its final
666           form in 3.0.21, an earlier version with slightly different
667           semantics was introduced in 3.0.20. That older version is not
668           documented here.
669
670           Default: acl check permissions = yes
671
672       acl flag inherited canonicalization (S)
673
674           This option controls the way Samba handles client requests setting
675           the Security Descriptor of files and directories and the effect the
676           operation has on the Security Descriptor flag "DACL auto-inherited"
677           (DI). Generally, this flag is set on a file (or directory) upon
678           creation if the parent directory has DI set and also has
679           inheritable ACEs.
680
681           On the other hand when a Security Descriptor is explicitly set on a
682           file, the DI flag is cleared, unless the flag "DACL Inheritance
683           Required" (DR) is also set in the new Security Descriptor (fwiw, DR
684           is never stored on disk).
685
686           This is the default behaviour when this option is enabled (the
687           default). When setting this option to no, the resulting value of
688           the DI flag on-disk is directly taken from the DI value of the
689           to-be-set Security Descriptor. This can be used so dump tools like
690           rsync that copy data blobs from xattrs that represent ACLs created
691           by the acl_xattr VFS module will result in copies of the ACL that
692           are identical to the source. Without this option, the copied ACLs
693           would all loose the DI flag if set on the source.
694
695           Default: acl flag inherited canonicalization = yes
696
697       acl group control (S)
698
699           In a POSIX filesystem, only the owner of a file or directory and
700           the superuser can modify the permissions and ACLs on a file. If
701           this parameter is set, then Samba overrides this restriction, and
702           also allows the primary group owner of a file or directory to
703           modify the permissions and ACLs on that file.
704
705           On a Windows server, groups may be the owner of a file or directory
706           - thus allowing anyone in that group to modify the permissions on
707           it. This allows the delegation of security controls on a point in
708           the filesystem to the group owner of a directory and anything below
709           it also owned by that group. This means there are multiple people
710           with permissions to modify ACLs on a file or directory, easing
711           manageability.
712
713           This parameter allows Samba to also permit delegation of the
714           control over a point in the exported directory hierarchy in much
715           the same way as Windows. This allows all members of a UNIX group to
716           control the permissions on a file or directory they have group
717           ownership on.
718
719           This parameter is best used with the inherit owner option and also
720           on a share containing directories with the UNIX setgid bit set on
721           them, which causes new files and directories created within it to
722           inherit the group ownership from the containing directory.
723
724           This parameter was deprecated in Samba 3.0.23, but re-activated in
725           Samba 3.0.31 and above, as it now only controls permission changes
726           if the user is in the owning primary group. It is now no longer
727           equivalent to the dos filemode option.
728
729           Default: acl group control = no
730
731       acl map full control (S)
732
733           This boolean parameter controls whether smbd(8) maps a POSIX ACE
734           entry of "rwx" (read/write/execute), the maximum allowed POSIX
735           permission set, into a Windows ACL of "FULL CONTROL". If this
736           parameter is set to true any POSIX ACE entry of "rwx" will be
737           returned in a Windows ACL as "FULL CONTROL", is this parameter is
738           set to false any POSIX ACE entry of "rwx" will be returned as the
739           specific Windows ACL bits representing read, write and execute.
740
741           Default: acl map full control = yes
742
743       add group script (G)
744
745           This is the full pathname to a script that will be run AS ROOT by
746           smbd(8) when a new group is requested. It will expand any %g to the
747           group name passed. This script is only useful for installations
748           using the Windows NT domain administration tools. The script is
749           free to create a group with an arbitrary name to circumvent unix
750           group name restrictions. In that case the script must print the
751           numeric gid of the created group on stdout.
752
753           Default: add group script =
754
755           Example: add group script = /usr/sbin/groupadd %g
756
757       additional dns hostnames (G)
758
759           A list of additional DNS names by which this host can be identified
760
761           Default: additional dns hostnames =  # empty string (no additional
762           dns names)
763
764           Example: additional dns hostnames =  host2.example.com
765           host3.other.com
766
767       add machine script (G)
768
769           This is the full pathname to a script that will be run by smbd(8)
770           when a machine is added to Samba's domain and a Unix account
771           matching the machine's name appended with a "$" does not already
772           exist.
773
774           This option is very similar to the add user script, and likewise
775           uses the %u substitution for the account name. Do not use the %m
776           substitution.
777
778           Default: add machine script =
779
780           Example: add machine script = /usr/sbin/adduser -n -g machines -c
781           Machine -d /var/lib/nobody -s /bin/false %u
782
783       addport command (G)
784
785           Samba 3.0.23 introduced support for adding printer ports remotely
786           using the Windows "Add Standard TCP/IP Port Wizard". This option
787           defines an external program to be executed when smbd receives a
788           request to add a new Port to the system. The script is passed two
789           parameters:
790
791port name
792
793device URI
794
795           The deviceURI is in the format of
796           socket://<hostname>[:<portnumber>] or lpd://<hostname>/<queuename>.
797
798           Default: addport command =
799
800           Example: addport command = /etc/samba/scripts/addport.sh
801
802       addprinter command (G)
803
804           With the introduction of MS-RPC based printing support for Windows
805           NT/2000 clients in Samba 2.2, The MS Add Printer Wizard (APW) icon
806           is now also available in the "Printers..." folder displayed a share
807           listing. The APW allows for printers to be add remotely to a Samba
808           or Windows NT/2000 print server.
809
810           For a Samba host this means that the printer must be physically
811           added to the underlying printing system. The addprinter command
812           defines a script to be run which will perform the necessary
813           operations for adding the printer to the print system and to add
814           the appropriate service definition to the smb.conf file in order
815           that it can be shared by smbd(8).
816
817           The addprinter command is automatically invoked with the following
818           parameter (in order):
819
820printer name
821
822share name
823
824port name
825
826driver name
827
828location
829
830Windows 9x driver location
831
832           All parameters are filled in from the PRINTER_INFO_2 structure sent
833           by the Windows NT/2000 client with one exception. The "Windows 9x
834           driver location" parameter is included for backwards compatibility
835           only. The remaining fields in the structure are generated from
836           answers to the APW questions.
837
838           Once the addprinter command has been executed, smbd will reparse
839           the smb.conf to determine if the share defined by the APW exists.
840           If the sharename is still invalid, then smbd will return an
841           ACCESS_DENIED error to the client.
842
843           The addprinter command program can output a single line of text,
844           which Samba will set as the port the new printer is connected to.
845           If this line isn't output, Samba won't reload its printer shares.
846
847           Default: addprinter command =
848
849           Example: addprinter command = /usr/bin/addprinter
850
851       add share command (G)
852
853           Samba 2.2.0 introduced the ability to dynamically add and delete
854           shares via the Windows NT 4.0 Server Manager. The add share command
855           is used to define an external program or script which will add a
856           new service definition to smb.conf.
857
858           In order to successfully execute the add share command, smbd
859           requires that the administrator connects using a root account (i.e.
860           uid == 0) or has the SeDiskOperatorPrivilege. Scripts defined in
861           the add share command parameter are executed as root.
862
863           When executed, smbd will automatically invoke the add share command
864           with five parameters.
865
866configFile - the location of the global smb.conf file.
867
868shareName - the name of the new share.
869
870pathName - path to an **existing** directory on disk.
871
872comment - comment string to associate with the new
873                      share.
874
875max connections Number of maximum simultaneous
876                      connections to this share.
877
878           This parameter is only used to add file shares. To add printer
879           shares, see the addprinter command.
880
881           Default: add share command =
882
883           Example: add share command = /usr/local/bin/addshare
884
885       add user script (G)
886
887           This is the full pathname to a script that will be run AS ROOT by
888           smbd(8) under special circumstances described below.
889
890           Normally, a Samba server requires that UNIX users are created for
891           all users accessing files on this server. For sites that use
892           Windows NT account databases as their primary user database
893           creating these users and keeping the user list in sync with the
894           Windows NT PDC is an onerous task. This option allows smbd to
895           create the required UNIX users ON DEMAND when a user accesses the
896           Samba server.
897
898           When the Windows user attempts to access the Samba server, at login
899           (session setup in the SMB protocol) time, smbd(8) contacts the
900           password server and attempts to authenticate the given user with
901           the given password. If the authentication succeeds then smbd
902           attempts to find a UNIX user in the UNIX password database to map
903           the Windows user into. If this lookup fails, and add user script is
904           set then smbd will call the specified script AS ROOT, expanding any
905           %u argument to be the user name to create.
906
907           If this script successfully creates the user then smbd will
908           continue on as though the UNIX user already existed. In this way,
909           UNIX users are dynamically created to match existing Windows NT
910           accounts.
911
912           See also security, password server, delete user script.
913
914           Default: add user script =
915
916           Example: add user script = /usr/local/samba/bin/add_user %u
917
918       add user to group script (G)
919
920           Full path to the script that will be called when a user is added to
921           a group using the Windows NT domain administration tools. It will
922           be run by smbd(8) AS ROOT. Any %g will be replaced with the group
923           name and any %u will be replaced with the user name.
924
925           Note that the adduser command used in the example below does not
926           support the used syntax on all systems.
927
928           Default: add user to group script =
929
930           Example: add user to group script = /usr/sbin/adduser %u %g
931
932       administrative share (S)
933
934           If this parameter is set to yes for a share, then the share will be
935           an administrative share. The Administrative Shares are the default
936           network shares created by all Windows NT-based operating systems.
937           These are shares like C$, D$ or ADMIN$. The type of these shares is
938           STYPE_DISKTREE_HIDDEN.
939
940           See the section below on security for more information about this
941           option.
942
943           Default: administrative share = no
944
945       admin users (S)
946
947           This is a list of users who will be granted administrative
948           privileges on the share. This means that they will do all file
949           operations as the super-user (root).
950
951           You should use this option very carefully, as any user in this list
952           will be able to do anything they like on the share, irrespective of
953           file permissions.
954
955           Default: admin users =
956
957           Example: admin users = jason
958
959       afs share (S)
960
961           This parameter controls whether special AFS features are enabled
962           for this share. If enabled, it assumes that the directory exported
963           via the path parameter is a local AFS import. The special AFS
964           features include the attempt to hand-craft an AFS token if you
965           enabled --with-fake-kaserver in configure.
966
967           Default: afs share = no
968
969       afs token lifetime (G)
970
971           This parameter controls the lifetime of tokens that the AFS
972           fake-kaserver claims. In reality these never expire but this
973           lifetime controls when the afs client will forget the token.
974
975           Set this parameter to 0 to get NEVERDATE.
976
977           Default: afs token lifetime = 604800
978
979       afs username map (G)
980
981           If you are using the fake kaserver AFS feature, you might want to
982           hand-craft the usernames you are creating tokens for. For example
983           this is necessary if you have users from several domain in your AFS
984           Protection Database. One possible scheme to code users as
985           DOMAIN+User as it is done by winbind with the + as a separator.
986
987           The mapped user name must contain the cell name to log into, so
988           without setting this parameter there will be no token.
989
990           Default: afs username map =
991
992           Example: afs username map = %u@afs.samba.org
993
994       aio max threads (G)
995
996           The integer parameter specifies the maximum number of threads each
997           smbd process will create when doing parallel asynchronous IO calls.
998           If the number of outstanding calls is greater than this number the
999           requests will not be refused but go onto a queue and will be
1000           scheduled in turn as outstanding requests complete.
1001
1002           Related command: aio read size
1003
1004           Related command: aio write size
1005
1006           Default: aio max threads = 100
1007
1008       aio read size (S)
1009
1010           If this integer parameter is set to a non-zero value, Samba will
1011           read from files asynchronously when the request size is bigger than
1012           this value. Note that it happens only for non-chained and
1013           non-chaining reads and when not using write cache.
1014
1015           The only reasonable values for this parameter are 0 (no async I/O)
1016           and 1 (always do async I/O).
1017
1018           Related command: write cache size
1019
1020           Related command: aio write size
1021
1022           Default: aio read size = 1
1023
1024           Example: aio read size = 0 # Always do reads synchronously
1025
1026       aio write behind (S)
1027
1028           If Samba has been built with asynchronous I/O support, Samba will
1029           not wait until write requests are finished before returning the
1030           result to the client for files listed in this parameter. Instead,
1031           Samba will immediately return that the write request has been
1032           finished successfully, no matter if the operation will succeed or
1033           not. This might speed up clients without aio support, but is really
1034           dangerous, because data could be lost and files could be damaged.
1035
1036           The syntax is identical to the veto files parameter.
1037
1038           Default: aio write behind =
1039
1040           Example: aio write behind = /*.tmp/
1041
1042       aio write size (S)
1043
1044           If this integer parameter is set to a non-zero value, Samba will
1045           write to files asynchronously when the request size is bigger than
1046           this value. Note that it happens only for non-chained and
1047           non-chaining reads and when not using write cache.
1048
1049           The only reasonable values for this parameter are 0 (no async I/O)
1050           and 1 (always do async I/O).
1051
1052           Compared to aio read size this parameter has a smaller effect, most
1053           writes should end up in the file system cache. Writes that require
1054           space allocation might benefit most from going asynchronous.
1055
1056           Related command: write cache size
1057
1058           Related command: aio read size
1059
1060           Default: aio write size = 1
1061
1062           Example: aio write size = 0 # Always do writes synchronously
1063
1064       algorithmic rid base (G)
1065
1066           This determines how Samba will use its algorithmic mapping from
1067           uids/gid to the RIDs needed to construct NT Security Identifiers.
1068
1069           Setting this option to a larger value could be useful to sites
1070           transitioning from WinNT and Win2k, as existing user and group rids
1071           would otherwise clash with system users etc.
1072
1073           All UIDs and GIDs must be able to be resolved into SIDs for the
1074           correct operation of ACLs on the server. As such the algorithmic
1075           mapping can't be 'turned off', but pushing it 'out of the way'
1076           should resolve the issues. Users and groups can then be assigned
1077           'low' RIDs in arbitrary-rid supporting backends.
1078
1079           Default: algorithmic rid base = 1000
1080
1081           Example: algorithmic rid base = 100000
1082
1083       allocation roundup size (S)
1084
1085           This parameter allows an administrator to tune the allocation size
1086           reported to Windows clients. This is only useful for old SMB1
1087           clients because modern SMB dialects eliminated that bottleneck and
1088           have better performance by default. Using this parameter may cause
1089           difficulties for some applications, e.g. MS Visual Studio. If the
1090           MS Visual Studio compiler starts to crash with an internal error,
1091           set this parameter to zero for this share. Settings this parameter
1092           to a large value can also cause small files to allocate more space
1093           on the disk than needed.
1094
1095           This parameter is deprecated and will be removed in one of the next
1096           Samba releases.
1097
1098           The integer parameter specifies the roundup size in bytes.
1099
1100           Default: allocation roundup size = 0
1101
1102           Example: allocation roundup size = 1048576 # (to set it to the
1103           former default of 1 MiB)
1104
1105       allow dcerpc auth level connect (G)
1106
1107           This option controls whether DCERPC services are allowed to be used
1108           with DCERPC_AUTH_LEVEL_CONNECT, which provides authentication, but
1109           no per message integrity nor privacy protection.
1110
1111           Some interfaces like samr, lsarpc and netlogon have a hard-coded
1112           default of no and epmapper, mgmt and rpcecho have a hard-coded
1113           default of yes.
1114
1115           The behavior can be overwritten per interface name (e.g. lsarpc,
1116           netlogon, samr, srvsvc, winreg, wkssvc ...) by using 'allow dcerpc
1117           auth level connect:interface = yes' as option.
1118
1119           This option yields precedence to the implementation specific
1120           restrictions. E.g. the drsuapi and backupkey protocols require
1121           DCERPC_AUTH_LEVEL_PRIVACY. The dnsserver protocol requires
1122           DCERPC_AUTH_LEVEL_INTEGRITY.
1123
1124           Default: allow dcerpc auth level connect = no
1125
1126           Example: allow dcerpc auth level connect = yes
1127
1128       allow dns updates (G)
1129
1130           This option determines what kind of updates to the DNS are allowed.
1131
1132           DNS updates can either be disallowed completely by setting it to
1133           disabled, enabled over secure connections only by setting it to
1134           secure only or allowed in all cases by setting it to nonsecure.
1135
1136           Default: allow dns updates = secure only
1137
1138           Example: allow dns updates = disabled
1139
1140       allow insecure wide links (G)
1141
1142           In normal operation the option wide links which allows the server
1143           to follow symlinks outside of a share path is automatically
1144           disabled when unix extensions are enabled on a Samba server. This
1145           is done for security purposes to prevent UNIX clients creating
1146           symlinks to areas of the server file system that the administrator
1147           does not wish to export.
1148
1149           Setting allow insecure wide links to true disables the link between
1150           these two parameters, removing this protection and allowing a site
1151           to configure the server to follow symlinks (by setting wide links
1152           to "true") even when unix extensions is turned on.
1153
1154           It is not recommended to enable this option unless you fully
1155           understand the implications of allowing the server to follow
1156           symbolic links created by UNIX clients. For most normal Samba
1157           configurations this would be considered a security hole and setting
1158           this parameter is not recommended.
1159
1160           This option was added at the request of sites who had deliberately
1161           set Samba up in this way and needed to continue supporting this
1162           functionality without having to patch the Samba code.
1163
1164           Default: allow insecure wide links = no
1165
1166       allow nt4 crypto (G)
1167
1168           This option controls whether the netlogon server (currently only in
1169           'active directory domain controller' mode), will reject clients
1170           which does not support NETLOGON_NEG_STRONG_KEYS nor
1171           NETLOGON_NEG_SUPPORTS_AES.
1172
1173           This option was added with Samba 4.2.0. It may lock out clients
1174           which worked fine with Samba versions up to 4.1.x. as the effective
1175           default was "yes" there, while it is "no" now.
1176
1177           If you have clients without RequireStrongKey = 1 in the registry,
1178           you may need to set "allow nt4 crypto = yes", until you have fixed
1179           all clients.
1180
1181           "allow nt4 crypto = yes" allows weak crypto to be negotiated, maybe
1182           via downgrade attacks.
1183
1184           This option yields precedence to the 'reject md5 clients' option.
1185
1186           Default: allow nt4 crypto = no
1187
1188       allow trusted domains (G)
1189
1190           This option only takes effect when the security option is set to
1191           server, domain or ads. If it is set to no, then attempts to connect
1192           to a resource from a domain or workgroup other than the one which
1193           smbd is running in will fail, even if that domain is trusted by the
1194           remote server doing the authentication.
1195
1196           This is useful if you only want your Samba server to serve
1197           resources to users in the domain it is a member of. As an example,
1198           suppose that there are two domains DOMA and DOMB. DOMB is trusted
1199           by DOMA, which contains the Samba server. Under normal
1200           circumstances, a user with an account in DOMB can then access the
1201           resources of a UNIX account with the same account name on the Samba
1202           server even if they do not have an account in DOMA. This can make
1203           implementing a security boundary difficult.
1204
1205           Default: allow trusted domains = yes
1206
1207       allow unsafe cluster upgrade (G)
1208
1209           If set to no (the default), smbd checks at startup if other smbd
1210           versions are running in the cluster and refuses to start if so.
1211           This is done to protect data corruption in internal data structures
1212           due to incompatible Samba versions running concurrently in the same
1213           cluster. Setting this parameter to yes disables this safety check.
1214
1215           Default: allow unsafe cluster upgrade = no
1216
1217       apply group policies (G)
1218
1219           This option controls whether winbind will execute the gpupdate
1220           command defined in gpo update command on the Group Policy update
1221           interval. The Group Policy update interval is defined as every 90
1222           minutes, plus a random offset between 0 and 30 minutes. This
1223           applies Group Policy Machine polices to the client or KDC and
1224           machine policies to a server.
1225
1226           Default: apply group policies = no
1227
1228           Example: apply group policies = yes
1229
1230       async dns timeout (G)
1231
1232           The number of seconds the asynchronous DNS resolver code in Samba
1233           will wait for responses. Some of the Samba client library code uses
1234           internal asynchronous DNS resolution for A and AAAA records when
1235           trying to find Active Directory Domain controllers. This value
1236           prevents this name resolution code from waiting for DNS server
1237           timeouts.
1238
1239           The minimum value of this parameter is clamped at 1 second.
1240
1241           Default: async dns timeout = 10
1242
1243           Example: async dns timeout = 20
1244
1245       async smb echo handler (G)
1246
1247           This parameter specifies whether Samba should fork the async smb
1248           echo handler. It can be beneficial if your file system can block
1249           syscalls for a very long time. In some circumstances, it prolongs
1250           the timeout that Windows uses to determine whether a connection is
1251           dead. This parameter is only for SMB1. For SMB2 and above TCP
1252           keepalives can be used instead.
1253
1254           Default: async smb echo handler = no
1255
1256       auth event notification (G)
1257
1258           When enabled, this option causes Samba (acting as an Active
1259           Directory Domain Controller) to stream authentication events across
1260           the internal message bus. Scripts built using Samba's python
1261           bindings can listen to these events by registering as the service
1262           auth_event.
1263
1264           This is not needed for the audit logging described in log level.
1265
1266           Instead, this should instead be considered a developer option (it
1267           assists in the Samba testsuite) rather than a facility for external
1268           auditing, as message delivery is not guaranteed (a feature that the
1269           testsuite works around).
1270
1271           The authentication events are also logged via the normal logging
1272           methods when the log level is set appropriately, say to
1273           auth_json_audit:3.
1274
1275           Default: auth event notification = no
1276
1277       preload
1278
1279           This parameter is a synonym for auto services.
1280
1281       auto services (G)
1282
1283           This is a list of services that you want to be automatically added
1284           to the browse lists. This is most useful for homes and printers
1285           services that would otherwise not be visible.
1286
1287           Note that if you just want all printers in your printcap file
1288           loaded then the load printers option is easier.
1289
1290           Default: auto services =
1291
1292           Example: auto services = fred lp colorlp
1293
1294       available (S)
1295
1296           This parameter lets you "turn off" a service. If available = no,
1297           then ALL attempts to connect to the service will fail. Such
1298           failures are logged.
1299
1300           Default: available = yes
1301
1302       bind dns directory
1303
1304           This parameter is a synonym for binddns dir.
1305
1306       binddns dir (G)
1307
1308           This parameters defines the directory samba will use to store the
1309           configuration files for bind, such as named.conf. NOTE: The bind
1310           dns directory needs to be on the same mount point as the private
1311           directory!
1312
1313           Default: binddns dir = /var/lib/samba/bind-dns
1314
1315       bind interfaces only (G)
1316
1317           This global parameter allows the Samba admin to limit what
1318           interfaces on a machine will serve SMB requests. It affects file
1319           service smbd(8) and name service nmbd(8) in a slightly different
1320           ways.
1321
1322           For name service it causes nmbd to bind to ports 137 and 138 on the
1323           interfaces listed in the interfaces parameter.  nmbd also binds to
1324           the "all addresses" interface (0.0.0.0) on ports 137 and 138 for
1325           the purposes of reading broadcast messages. If this option is not
1326           set then nmbd will service name requests on all of these sockets.
1327           If bind interfaces only is set then nmbd will check the source
1328           address of any packets coming in on the broadcast sockets and
1329           discard any that don't match the broadcast addresses of the
1330           interfaces in the interfaces parameter list. As unicast packets are
1331           received on the other sockets it allows nmbd to refuse to serve
1332           names to machines that send packets that arrive through any
1333           interfaces not listed in the interfaces list. IP Source address
1334           spoofing does defeat this simple check, however, so it must not be
1335           used seriously as a security feature for nmbd.
1336
1337           For file service it causes smbd(8) to bind only to the interface
1338           list given in the interfaces parameter. This restricts the networks
1339           that smbd will serve, to packets coming in on those interfaces.
1340           Note that you should not use this parameter for machines that are
1341           serving PPP or other intermittent or non-broadcast network
1342           interfaces as it will not cope with non-permanent interfaces.
1343
1344           If bind interfaces only is set and the network address 127.0.0.1 is
1345           not added to the interfaces parameter list smbpasswd(8) may not
1346           work as expected due to the reasons covered below.
1347
1348           To change a users SMB password, the smbpasswd by default connects
1349           to the localhost - 127.0.0.1 address as an SMB client to issue the
1350           password change request. If bind interfaces only is set then unless
1351           the network address 127.0.0.1 is added to the interfaces parameter
1352           list then smbpasswd will fail to connect in it's default mode.
1353           smbpasswd can be forced to use the primary IP interface of the
1354           local host by using its smbpasswd(8) -r remote machine parameter,
1355           with remote machine set to the IP name of the primary interface of
1356           the local host.
1357
1358           Default: bind interfaces only = no
1359
1360       blocking locks (S)
1361
1362           This parameter controls the behavior of smbd(8) when given a
1363           request by a client to obtain a byte range lock on a region of an
1364           open file, and the request has a time limit associated with it.
1365
1366           If this parameter is set and the lock range requested cannot be
1367           immediately satisfied, samba will internally queue the lock
1368           request, and periodically attempt to obtain the lock until the
1369           timeout period expires.
1370
1371           If this parameter is set to no, then samba will behave as previous
1372           versions of Samba would and will fail the lock request immediately
1373           if the lock range cannot be obtained.
1374
1375           Default: blocking locks = yes
1376
1377       block size (S)
1378
1379           This parameter controls the behavior of smbd(8) when reporting disk
1380           free sizes. By default, this reports a disk block size of 1024
1381           bytes.
1382
1383           Changing this parameter may have some effect on the efficiency of
1384           client writes, this is not yet confirmed. This parameter was added
1385           to allow advanced administrators to change it (usually to a higher
1386           value) and test the effect it has on client write performance
1387           without re-compiling the code. As this is an experimental option it
1388           may be removed in a future release.
1389
1390           Changing this option does not change the disk free reporting size,
1391           just the block size unit reported to the client.
1392
1393           Default: block size = 1024
1394
1395           Example: block size = 4096
1396
1397       browsable
1398
1399           This parameter is a synonym for browseable.
1400
1401       browseable (S)
1402
1403           This controls whether this share is seen in the list of available
1404           shares in a net view and in the browse list.
1405
1406           Default: browseable = yes
1407
1408       browse list (G)
1409
1410           This controls whether smbd(8) will serve a browse list to a client
1411           doing a NetServerEnum call. Normally set to yes. You should never
1412           need to change this.
1413
1414           Default: browse list = yes
1415
1416       cache directory (G)
1417
1418           Usually, most of the TDB files are stored in the lock directory.
1419           Since Samba 3.4.0, it is possible to differentiate between TDB
1420           files with persistent data and TDB files with non-persistent data
1421           using the state directory and the cache directory options.
1422
1423           This option specifies the directory for storing TDB files
1424           containing non-persistent data that will be kept across service
1425           restarts. The directory should be placed on persistent storage, but
1426           the data can be safely deleted by an administrator.
1427
1428           Default: cache directory = /var/lib/samba
1429
1430           Example: cache directory = /var/run/samba/locks/cache
1431
1432       casesignames
1433
1434           This parameter is a synonym for case sensitive.
1435
1436       case sensitive (S)
1437
1438           See the discussion in the section name mangling.
1439
1440           Default: case sensitive = auto
1441
1442       change notify (G)
1443
1444           This parameter specifies whether Samba should reply to a client's
1445           file change notify requests.
1446
1447           You should never need to change this parameter
1448
1449           Default: change notify = yes
1450
1451       change share command (G)
1452
1453           Samba 2.2.0 introduced the ability to dynamically add and delete
1454           shares via the Windows NT 4.0 Server Manager. The change share
1455           command is used to define an external program or script which will
1456           modify an existing service definition in smb.conf.
1457
1458           In order to successfully execute the change share command, smbd
1459           requires that the administrator connects using a root account (i.e.
1460           uid == 0) or has the SeDiskOperatorPrivilege. Scripts defined in
1461           the change share command parameter are executed as root.
1462
1463           When executed, smbd will automatically invoke the change share
1464           command with six parameters.
1465
1466configFile - the location of the global smb.conf file.
1467
1468shareName - the name of the new share.
1469
1470pathName - path to an **existing** directory on disk.
1471
1472comment - comment string to associate with the new
1473                      share.
1474
1475max connections Number of maximum simultaneous
1476                      connections to this share.
1477
1478CSC policy - client side caching policy in string form.
1479                      Valid values are: manual, documents, programs, disable.
1480
1481           This parameter is only used to modify existing file share
1482           definitions. To modify printer shares, use the "Printers..." folder
1483           as seen when browsing the Samba host.
1484
1485           Default: change share command =
1486
1487           Example: change share command = /usr/local/bin/changeshare
1488
1489       check parent directory delete on close (S)
1490
1491           A Windows SMB server prevents the client from creating files in a
1492           directory that has the delete-on-close flag set. By default Samba
1493           doesn't perform this check as this check is a quite expensive
1494           operation in Samba.
1495
1496           Default: check parent directory delete on close = no
1497
1498       check password script (G)
1499
1500           The name of a program that can be used to check password
1501           complexity. The password is sent to the program's standard input.
1502
1503           The program must return 0 on a good password, or any other value if
1504           the password is bad. In case the password is considered weak (the
1505           program does not return 0) the user will be notified and the
1506           password change will fail.
1507
1508           In Samba AD, this script will be run AS ROOT by samba(8) without
1509           any substitutions.
1510
1511           Note that starting with Samba 4.11 the following environment
1512           variables are exported to the script:
1513
1514                  •   SAMBA_CPS_ACCOUNT_NAME is always present and contains
1515                      the sAMAccountName of user, the is the same as the %u
1516                      substitutions in the none AD DC case.
1517
1518                  •   SAMBA_CPS_USER_PRINCIPAL_NAME is optional in the AD DC
1519                      case if the userPrincipalName is present.
1520
1521                  •   SAMBA_CPS_FULL_NAME is optional if the displayName is
1522                      present.
1523
1524           Note: In the example directory is a sample program called
1525           crackcheck that uses cracklib to check the password quality.
1526
1527           Default: check password script =  # Disabled
1528
1529           Example: check password script = /usr/local/sbin/crackcheck
1530
1531       cldap port (G)
1532
1533           This option controls the port used by the CLDAP protocol.
1534
1535           Default: cldap port = 389
1536
1537           Example: cldap port = 3389
1538
1539       client ipc max protocol (G)
1540
1541           The value of the parameter (a string) is the highest protocol level
1542           that will be supported for IPC$ connections as DCERPC transport.
1543
1544           Normally this option should not be set as the automatic negotiation
1545           phase in the SMB protocol takes care of choosing the appropriate
1546           protocol.
1547
1548           The value default refers to the latest supported protocol,
1549           currently SMB3_11.
1550
1551           See client max protocol for a full list of available protocols. The
1552           values CORE, COREPLUS, LANMAN1, LANMAN2 are silently upgraded to
1553           NT1.
1554
1555           Default: client ipc max protocol = default
1556
1557           Example: client ipc max protocol = SMB2_10
1558
1559       client ipc min protocol (G)
1560
1561           This setting controls the minimum protocol version that the will be
1562           attempted to use for IPC$ connections as DCERPC transport.
1563
1564           Normally this option should not be set as the automatic negotiation
1565           phase in the SMB protocol takes care of choosing the appropriate
1566           protocol.
1567
1568           The value default refers to the higher value of NT1 and the
1569           effective value of client min protocol.
1570
1571           See client max protocol for a full list of available protocols. The
1572           values CORE, COREPLUS, LANMAN1, LANMAN2 are silently upgraded to
1573           NT1.
1574
1575           Default: client ipc min protocol = default
1576
1577           Example: client ipc min protocol = SMB3_11
1578
1579       client ipc signing (G)
1580
1581           This controls whether the client is allowed or required to use SMB
1582           signing for IPC$ connections as DCERPC transport. Possible values
1583           are desired, required and disabled.
1584
1585           When set to required or default, SMB signing is mandatory.
1586
1587           When set to desired, SMB signing is offered, but not enforced and
1588           if set to disabled, SMB signing is not offered either.
1589
1590           Connections from winbindd to Active Directory Domain Controllers
1591           always enforce signing.
1592
1593           Default: client ipc signing = default
1594
1595       client lanman auth (G)
1596
1597           This parameter has been deprecated since Samba 4.13 and support for
1598           LanMan (as distinct from NTLM, NTLMv2 or Kerberos) authentication
1599           as a client will be removed in a future Samba release.
1600
1601           That is, in the future, the current default of client NTLMv2 auth =
1602           yes will be the enforced behaviour.
1603
1604           This parameter determines whether or not smbclient(8) and other
1605           samba client tools will attempt to authenticate itself to servers
1606           using the weaker LANMAN password hash. If disabled, only server
1607           which support NT password hashes (e.g. Windows NT/2000, Samba,
1608           etc... but not Windows 95/98) will be able to be connected from the
1609           Samba client.
1610
1611           The LANMAN encrypted response is easily broken, due to its
1612           case-insensitive nature, and the choice of algorithm. Clients
1613           without Windows 95/98 servers are advised to disable this option.
1614
1615           Disabling this option will also disable the client plaintext auth
1616           option.
1617
1618           Likewise, if the client ntlmv2 auth parameter is enabled, then only
1619           NTLMv2 logins will be attempted.
1620
1621           Default: client lanman auth = no
1622
1623       client ldap sasl wrapping (G)
1624
1625           The client ldap sasl wrapping defines whether ldap traffic will be
1626           signed or signed and encrypted (sealed). Possible values are plain,
1627           sign and seal.
1628
1629           The values sign and seal are only available if Samba has been
1630           compiled against a modern OpenLDAP version (2.3.x or higher).
1631
1632           This option is needed in the case of Domain Controllers enforcing
1633           the usage of signed LDAP connections (e.g. Windows 2000 SP3 or
1634           higher). LDAP sign and seal can be controlled with the registry key
1635           "HKLM\System\CurrentControlSet\Services\
1636           NTDS\Parameters\LDAPServerIntegrity" on the Windows server side.
1637
1638           Depending on the used KRB5 library (MIT and older Heimdal versions)
1639           it is possible that the message "integrity only" is not supported.
1640           In this case, sign is just an alias for seal.
1641
1642           The default value is sign. That implies synchronizing the time with
1643           the KDC in the case of using Kerberos.
1644
1645           Default: client ldap sasl wrapping = sign
1646
1647       client max protocol (G)
1648
1649           The value of the parameter (a string) is the highest protocol level
1650           that will be supported by the client.
1651
1652           Possible values are :
1653
1654CORE: Earliest version. No concept of user names.
1655
1656COREPLUS: Slight improvements on CORE for efficiency.
1657
1658LANMAN1: First modern version of the protocol. Long
1659                      filename support.
1660
1661LANMAN2: Updates to Lanman1 protocol.
1662
1663NT1: Current up to date version of the protocol. Used by
1664                      Windows NT. Known as CIFS.
1665
1666SMB2: Re-implementation of the SMB protocol. Used by
1667                      Windows Vista and later versions of Windows. SMB2 has
1668                      sub protocols available.
1669
1670SMB2_02: The earliest SMB2 version.
1671
1672SMB2_10: Windows 7 SMB2 version.
1673
1674                      By default SMB2 selects the SMB2_10 variant.
1675
1676SMB3: The same as SMB2. Used by Windows 8. SMB3 has sub
1677                      protocols available.
1678
1679SMB3_00: Windows 8 SMB3 version.
1680
1681SMB3_02: Windows 8.1 SMB3 version.
1682
1683SMB3_11: Windows 10 SMB3 version.
1684
1685                      By default SMB3 selects the SMB3_11 variant.
1686
1687           Normally this option should not be set as the automatic negotiation
1688           phase in the SMB protocol takes care of choosing the appropriate
1689           protocol.
1690
1691           The value default refers to SMB3_11.
1692
1693           IPC$ connections for DCERPC e.g. in winbindd, are handled by the
1694           client ipc max protocol option.
1695
1696           Default: client max protocol = default
1697
1698           Example: client max protocol = LANMAN1
1699
1700       client min protocol (G)
1701
1702           This setting controls the minimum protocol version that the client
1703           will attempt to use.
1704
1705           Normally this option should not be set as the automatic negotiation
1706           phase in the SMB protocol takes care of choosing the appropriate
1707           protocol unless you connect to a legacy SMB1-only server.
1708
1709           See Related command: client max protocol for a full list of
1710           available protocols.
1711
1712           IPC$ connections for DCERPC e.g. in winbindd, are handled by the
1713           client ipc min protocol option.
1714
1715           Note that most command line tools support --option='client min
1716           protocol=NT1', so it may not be required to enable SMB1 protocols
1717           globally in smb.conf.
1718
1719           Default: client min protocol = SMB2_02
1720
1721           Example: client min protocol = NT1
1722
1723       client NTLMv2 auth (G)
1724
1725           This parameter has been deprecated since Samba 4.13 and support for
1726           NTLM and LanMan (as distinct from NTLMv2 or Kerberos
1727           authentication) will be removed in a future Samba release.
1728
1729           That is, in the future, the current default of client NTLMv2 auth =
1730           yes will be the enforced behaviour.
1731
1732           This parameter determines whether or not smbclient(8) will attempt
1733           to authenticate itself to servers using the NTLMv2 encrypted
1734           password response.
1735
1736           If enabled, only an NTLMv2 and LMv2 response (both much more secure
1737           than earlier versions) will be sent. Older servers (including NT4 <
1738           SP4, Win9x and Samba 2.2) are not compatible with NTLMv2 when not
1739           in an NTLMv2 supporting domain
1740
1741           Similarly, if enabled, NTLMv1, client lanman auth and client
1742           plaintext auth authentication will be disabled. This also disables
1743           share-level authentication.
1744
1745           If disabled, an NTLM response (and possibly a LANMAN response) will
1746           be sent by the client, depending on the value of client lanman
1747           auth.
1748
1749           Note that Windows Vista and later versions already use NTLMv2 by
1750           default, and some sites (particularly those following 'best
1751           practice' security polices) only allow NTLMv2 responses, and not
1752           the weaker LM or NTLM.
1753
1754           When client use spnego is also set to yes extended security
1755           (SPNEGO) is required in order to use NTLMv2 only within NTLMSSP.
1756           This behavior was introduced with the patches for CVE-2016-2111.
1757
1758           Default: client NTLMv2 auth = yes
1759
1760       client plaintext auth (G)
1761
1762           This parameter has been deprecated since Samba 4.13 and support for
1763           plaintext (as distinct from NTLM, NTLMv2 or Kerberos
1764           authentication) will be removed in a future Samba release.
1765
1766           That is, in the future, the current default of client plaintext
1767           auth = no will be the enforced behaviour.
1768
1769           Specifies whether a client should send a plaintext password if the
1770           server does not support encrypted passwords.
1771
1772           Default: client plaintext auth = no
1773
1774       client protection (G)
1775
1776           This parameter defines which protection Samba client tools should
1777           use by default.
1778
1779           Possible client settings are:
1780
1781default - Use the individual default values of the
1782                      options:
1783
1784client signing
1785
1786client smb encrypt
1787
1788
1789plain - This will send everything just as plaintext,
1790                      signing or encryption are turned off.
1791
1792sign - This will enable integrity checking.
1793
1794encrypt - This will enable integrity checks and force
1795                      encryption for privacy.
1796
1797           Default: client protection = default
1798
1799       client schannel (G)
1800
1801           This option is deprecated with Samba 4.8 and will be removed in
1802           future. At the same time the default changed to yes, which will be
1803           the hardcoded behavior in future.
1804
1805           This controls whether the client offers or even demands the use of
1806           the netlogon schannel.  client schannel = no does not offer the
1807           schannel, client schannel = auto offers the schannel but does not
1808           enforce it, and client schannel = yes denies access if the server
1809           is not able to speak netlogon schannel.
1810
1811           Note that for active directory domains this is hardcoded to client
1812           schannel = yes.
1813
1814           This option yields precedence to the require strong key option.
1815
1816           Default: client schannel = yes
1817
1818           Example: client schannel = auto
1819
1820       client signing (G)
1821
1822           This controls whether the client is allowed or required to use SMB
1823           signing. Possible values are desired, required and disabled.
1824
1825           When set to desired or default, SMB signing is offered, but not
1826           enforced.
1827
1828           When set to required, SMB signing is mandatory and if set to
1829           disabled, SMB signing is not offered either.
1830
1831           IPC$ connections for DCERPC e.g. in winbindd, are handled by the
1832           client ipc signing option.
1833
1834           Default: client signing = default
1835
1836       client smb encrypt (G)
1837
1838           This parameter controls whether a client should try or is required
1839           to use SMB encryption. It has different effects depending on
1840           whether the connection uses SMB1 or SMB3:
1841
1842                  •   If the connection uses SMB1, then this option controls
1843                      the use of a Samba-specific extension to the SMB
1844                      protocol introduced in Samba 3.2 that makes use of the
1845                      Unix extensions.
1846
1847                  •   If the connection uses SMB2 or newer, then this option
1848                      controls the use of the SMB-level encryption that is
1849                      supported in SMB version 3.0 and above and available in
1850                      Windows 8 and newer.
1851
1852           This parameter can be set globally. Possible values are off,
1853           if_required, desired, and required. A special value is default
1854           which is the implicit default setting of if_required.
1855
1856           Effects for SMB1
1857               The Samba-specific encryption of SMB1 connections is an
1858               extension to the SMB protocol negotiated as part of the UNIX
1859               extensions. SMB encryption uses the GSSAPI (SSPI on Windows)
1860               ability to encrypt and sign every request/response in a SMB
1861               protocol stream. When enabled it provides a secure method of
1862               SMB/CIFS communication, similar to an ssh protected session,
1863               but using SMB/CIFS authentication to negotiate encryption and
1864               signing keys. Currently this is only supported smbclient of by
1865               Samba 3.2 and newer. Windows does not support this feature.
1866
1867               When set to default, SMB encryption is probed, but not
1868               enforced. When set to required, SMB encryption is required and
1869               if set to disabled, SMB encryption can not be negotiated.
1870
1871           Effects for SMB3 and newer
1872               Native SMB transport encryption is available in SMB version 3.0
1873               or newer. It is only used by Samba if client max protocol is
1874               set to SMB3 or newer.
1875
1876               These features can be controlled with settings of client smb
1877               encrypt as follows:
1878
1879                      •   Leaving it as default, explicitly setting default,
1880                          or setting it to if_required globally will enable
1881                          negotiation of encryption but will not turn on data
1882                          encryption globally.
1883
1884                      •   Setting it to desired globally will enable
1885                          negotiation and will turn on data encryption on
1886                          sessions and share connections for those servers
1887                          that support it.
1888
1889                      •   Setting it to required globally will enable
1890                          negotiation and turn on data encryption on sessions
1891                          and share connections. Clients that do not support
1892                          encryption will be denied access to the server.
1893
1894                      •   Setting it to off globally will completely disable
1895                          the encryption feature for all connections.
1896
1897
1898           Default: client smb encrypt = default
1899
1900       client smb3 encryption algorithms (G)
1901
1902           This parameter specifies the availability and order of encryption
1903           algorithms which are available for negotiation in the SMB3_11
1904           dialect.
1905
1906           It is also possible to remove individual algorithms from the
1907           default list, by prefixing them with '-'. This can avoid having to
1908           specify a hardcoded list.
1909
1910           Note: that the removal of AES-128-CCM from the list will result in
1911           SMB3_00 and SMB3_02 being unavailable, as it is the default and
1912           only available algorithm for these dialects.
1913
1914           Default: client smb3 encryption algorithms = AES-128-GCM,
1915           AES-128-CCM, AES-256-GCM, AES-256-CCM
1916
1917           Example: client smb3 encryption algorithms = AES-256-GCM
1918
1919           Example: client smb3 encryption algorithms = -AES-128-GCM
1920           -AES-128-CCM
1921
1922       client smb3 signing algorithms (G)
1923
1924           This parameter specifies the availability and order of signing
1925           algorithms which are available for negotiation in the SMB3_11
1926           dialect.
1927
1928           It is also possible to remove individual algorithms from the
1929           default list, by prefixing them with '-'. This can avoid having to
1930           specify a hardcoded list.
1931
1932           Note: that the removal of AES-128-CMAC from the list will result in
1933           SMB3_00 and SMB3_02 being unavailable, and the removal of
1934           HMAC-SHA256 will result in SMB2_02 and SMB2_10 being unavailable,
1935           as these are the default and only available algorithms for these
1936           dialects.
1937
1938           Default: client smb3 signing algorithms = AES-128-GMAC,
1939           AES-128-CMAC, HMAC-SHA256
1940
1941           Example: client smb3 signing algorithms = AES-128-CMAC, HMAC-SHA256
1942
1943           Example: client smb3 signing algorithms = -AES-128-CMAC
1944
1945       client use kerberos (G)
1946
1947           This parameter determines whether Samba client tools will try to
1948           authenticate using Kerberos. For Kerberos authentication you need
1949           to use dns names instead of IP addresses when connnecting to a
1950           service.
1951
1952           Possible option settings are:
1953
1954desired - Kerberos authentication will be tried first
1955                      and if it fails it automatically fallback to NTLM.
1956
1957required - Kerberos authentication will be required.
1958                      There will be no falllback to NTLM or a different
1959                      alternative.
1960
1961off - Don't use Kerberos, use NTLM instead or another
1962                      alternative.
1963
1964           In case that weak cryptography is not allowed (e.g. FIPS mode) the
1965           default will be forced to required.
1966
1967           Default: client use kerberos = desired
1968
1969       client use spnego principal (G)
1970
1971           This parameter determines whether or not smbclient(8) and other
1972           samba components acting as a client will attempt to use the
1973           server-supplied principal sometimes given in the SPNEGO exchange.
1974
1975           If enabled, Samba can attempt to use Kerberos to contact servers
1976           known only by IP address. Kerberos relies on names, so ordinarily
1977           cannot function in this situation.
1978
1979           This is a VERY BAD IDEA for security reasons, and so this parameter
1980           SHOULD NOT BE USED. It will be removed in a future version of
1981           Samba.
1982
1983           If disabled, Samba will use the name used to look up the server
1984           when asking the KDC for a ticket. This avoids situations where a
1985           server may impersonate another, soliciting authentication as one
1986           principal while being known on the network as another.
1987
1988           Note that Windows XP SP2 and later versions already follow this
1989           behaviour, and Windows Vista and later servers no longer supply
1990           this 'rfc4178 hint' principal on the server side.
1991
1992           This parameter is deprecated in Samba 4.2.1 and will be removed
1993           (along with the functionality) in a later release of Samba.
1994
1995           Default: client use spnego principal = no
1996
1997       client use spnego (G)
1998
1999           This parameter has been deprecated since Samba 4.13 and support for
2000           NTLMv2, NTLM and LanMan authentication outside NTLMSSP will be
2001           removed in a future Samba release.
2002
2003           That is, in the future, the current default of client use spnego =
2004           yes will be the enforced behaviour.
2005
2006           This variable controls whether Samba clients will try to use Simple
2007           and Protected NEGOciation (as specified by rfc2478) with supporting
2008           servers (including WindowsXP, Windows2000 and Samba 3.0) to agree
2009           upon an authentication mechanism. This enables Kerberos
2010           authentication in particular.
2011
2012           When client NTLMv2 auth is also set to yes extended security
2013           (SPNEGO) is required in order to use NTLMv2 only within NTLMSSP.
2014           This behavior was introduced with the patches for CVE-2016-2111.
2015
2016           Default: client use spnego = yes
2017
2018       cluster addresses (G)
2019
2020           With this parameter you can add additional addresses that nmbd will
2021           register with a WINS server. Similarly, these addresses will be
2022           registered by default when net ads dns register is called with
2023           clustering = yes configured.
2024
2025           Default: cluster addresses =
2026
2027           Example: cluster addresses = 10.0.0.1 10.0.0.2 10.0.0.3
2028
2029       clustering (G)
2030
2031           This parameter specifies whether Samba should contact ctdb for
2032           accessing its tdb files and use ctdb as a backend for its messaging
2033           backend.
2034
2035           Set this parameter to yes only if you have a cluster setup with
2036           ctdb running.
2037
2038           Default: clustering = no
2039
2040       comment (S)
2041
2042           This is a text field that is seen next to a share when a client
2043           does a queries the server, either via the network neighborhood or
2044           via net view to list what shares are available.
2045
2046           If you want to set the string that is displayed next to the machine
2047           name then see the server string parameter.
2048
2049           Default: comment =  # No comment
2050
2051           Example: comment = Fred's Files
2052
2053       config backend (G)
2054
2055           This controls the backend for storing the configuration. Possible
2056           values are file (the default) and registry. When config backend =
2057           registry is encountered while loading smb.conf, the configuration
2058           read so far is dropped and the global options are read from
2059           registry instead. So this triggers a registry only configuration.
2060           Share definitions are not read immediately but instead registry
2061           shares is set to yes.
2062
2063           Note: This option can not be set inside the registry configuration
2064           itself.
2065
2066           Default: config backend = file
2067
2068           Example: config backend = registry
2069
2070       config file (G)
2071
2072           This allows you to override the config file to use, instead of the
2073           default (usually smb.conf). There is a chicken and egg problem here
2074           as this option is set in the config file!
2075
2076           For this reason, if the name of the config file has changed when
2077           the parameters are loaded then it will reload them from the new
2078           config file.
2079
2080           This option takes the usual substitutions, which can be very
2081           useful.
2082
2083           If the config file doesn't exist then it won't be loaded (allowing
2084           you to special case the config files of just a few clients).
2085
2086           No default
2087
2088           Example: config file = /usr/local/samba/lib/smb.conf.%m
2089
2090       copy (S)
2091
2092           This parameter allows you to "clone" service entries. The specified
2093           service is simply duplicated under the current service's name. Any
2094           parameters specified in the current section will override those in
2095           the section being copied.
2096
2097           This feature lets you set up a 'template' service and create
2098           similar services easily. Note that the service being copied must
2099           occur earlier in the configuration file than the service doing the
2100           copying.
2101
2102           Default: copy =
2103
2104           Example: copy = otherservice
2105
2106       create krb5 conf (G)
2107
2108           Setting this parameter to no prevents winbind from creating custom
2109           krb5.conf files. Winbind normally does this because the krb5
2110           libraries are not AD-site-aware and thus would pick any domain
2111           controller out of potentially very many. Winbind is site-aware and
2112           makes the krb5 libraries use a local DC by creating its own
2113           krb5.conf files.
2114
2115           Preventing winbind from doing this might become necessary if you
2116           have to add special options into your system-krb5.conf that winbind
2117           does not see.
2118
2119           Default: create krb5 conf = yes
2120
2121       create mode
2122
2123           This parameter is a synonym for create mask.
2124
2125       create mask (S)
2126
2127           When a file is created, the necessary permissions are calculated
2128           according to the mapping from DOS modes to UNIX permissions, and
2129           the resulting UNIX mode is then bit-wise 'AND'ed with this
2130           parameter. This parameter may be thought of as a bit-wise MASK for
2131           the UNIX modes of a file. Any bit not set here will be removed from
2132           the modes set on a file when it is created.
2133
2134           The default value of this parameter removes the group and other
2135           write and execute bits from the UNIX modes.
2136
2137           Following this Samba will bit-wise 'OR' the UNIX mode created from
2138           this parameter with the value of the force create mode parameter
2139           which is set to 000 by default.
2140
2141           This parameter does not affect directory masks. See the parameter
2142           directory mask for details.
2143
2144           Default: create mask = 0744
2145
2146           Example: create mask = 0775
2147
2148       csc policy (S)
2149
2150           This stands for client-side caching policy, and specifies how
2151           clients capable of offline caching will cache the files in the
2152           share. The valid values are: manual, documents, programs, disable.
2153
2154           These values correspond to those used on Windows servers.
2155
2156           For example, shares containing roaming profiles can have offline
2157           caching disabled using csc policy = disable.
2158
2159           Default: csc policy = manual
2160
2161           Example: csc policy = programs
2162
2163       ctdbd socket (G)
2164
2165           If you set clustering=yes, you need to tell Samba where ctdbd
2166           listens on its unix domain socket. The default path as of ctdb 1.0
2167           is /tmp/ctdb.socket which you have to explicitly set for Samba in
2168           smb.conf.
2169
2170           Default: ctdbd socket =
2171
2172           Example: ctdbd socket = /tmp/ctdb.socket
2173
2174       ctdb locktime warn threshold (G)
2175
2176           In a cluster environment using Samba and ctdb it is critical that
2177           locks on central ctdb-hosted databases like locking.tdb are not
2178           held for long. With the current Samba architecture it happens that
2179           Samba takes a lock and while holding that lock makes file system
2180           calls into the shared cluster file system. This option makes Samba
2181           warn if it detects that it has held locks for the specified number
2182           of milliseconds. If this happens, smbd will emit a debug level 0
2183           message into its logs and potentially into syslog. The most likely
2184           reason for such a log message is that an operation of the cluster
2185           file system Samba exports is taking longer than expected. The
2186           messages are meant as a debugging aid for potential cluster
2187           problems.
2188
2189           The default value of 0 disables this logging.
2190
2191           Default: ctdb locktime warn threshold = 0
2192
2193       ctdb timeout (G)
2194
2195           This parameter specifies a timeout in milliseconds for the
2196           connection between Samba and ctdb. It is only valid if you have
2197           compiled Samba with clustering and if you have set clustering=yes.
2198
2199           When something in the cluster blocks, it can happen that we wait
2200           indefinitely long for ctdb, just adding to the blocking condition.
2201           In a well-running cluster this should never happen, but there are
2202           too many components in a cluster that might have hickups. Choosing
2203           the right balance for this value is very tricky, because on a busy
2204           cluster long service times to transfer something across the cluster
2205           might be valid. Setting it too short will degrade the service your
2206           cluster presents, setting it too long might make the cluster itself
2207           not recover from something severely broken for too long.
2208
2209           Be aware that if you set this parameter, this needs to be in the
2210           file smb.conf, it is not really helpful to put this into a registry
2211           configuration (typical on a cluster), because to access the
2212           registry contact to ctdb is required.
2213
2214           Setting ctdb timeout to n makes any process waiting longer than n
2215           milliseconds for a reply by the cluster panic. Setting it to 0 (the
2216           default) makes Samba block forever, which is the highly recommended
2217           default.
2218
2219           Default: ctdb timeout = 0
2220
2221       cups connection timeout (G)
2222
2223           This parameter is only applicable if printing is set to cups.
2224
2225           If set, this option specifies the number of seconds that smbd will
2226           wait whilst trying to contact to the CUPS server. The connection
2227           will fail if it takes longer than this number of seconds.
2228
2229           Default: cups connection timeout = 30
2230
2231           Example: cups connection timeout = 60
2232
2233       cups encrypt (G)
2234
2235           This parameter is only applicable if printing is set to cups and if
2236           you use CUPS newer than 1.0.x.It is used to define whether or not
2237           Samba should use encryption when talking to the CUPS server.
2238           Possible values are auto, yes and no
2239
2240           When set to auto we will try to do a TLS handshake on each CUPS
2241           connection setup. If that fails, we will fall back to unencrypted
2242           operation.
2243
2244           Default: cups encrypt = no
2245
2246       cups options (S)
2247
2248           This parameter is only applicable if printing is set to cups. Its
2249           value is a free form string of options passed directly to the cups
2250           library.
2251
2252           You can pass any generic print option known to CUPS (as listed in
2253           the CUPS "Software Users' Manual"). You can also pass any printer
2254           specific option (as listed in "lpoptions -d printername -l") valid
2255           for the target queue. Multiple parameters should be space-delimited
2256           name/value pairs according to the PAPI text option ABNF
2257           specification. Collection values ("name={a=... b=... c=...}") are
2258           stored with the curley brackets intact.
2259
2260           You should set this parameter to raw if your CUPS server error_log
2261           file contains messages such as "Unsupported format
2262           'application/octet-stream'" when printing from a Windows client
2263           through Samba. It is no longer necessary to enable system wide raw
2264           printing in /etc/cups/mime.{convs,types}.
2265
2266           Default: cups options = ""
2267
2268           Example: cups options = "raw media=a4"
2269
2270       cups server (G)
2271
2272           This parameter is only applicable if printing is set to cups.
2273
2274           If set, this option overrides the ServerName option in the CUPS
2275           client.conf. This is necessary if you have virtual samba servers
2276           that connect to different CUPS daemons.
2277
2278           Optionally, a port can be specified by separating the server name
2279           and port number with a colon. If no port was specified, the default
2280           port for IPP (631) will be used.
2281
2282           Default: cups server = ""
2283
2284           Example: cups server = mycupsserver
2285
2286           Example: cups server = mycupsserver:1631
2287
2288       dcerpc endpoint servers (G)
2289
2290           Specifies which DCE/RPC endpoint servers should be run.
2291
2292           Default: dcerpc endpoint servers = epmapper, wkssvc, rpcecho, samr,
2293           netlogon, lsarpc, drsuapi, dssetup, unixinfo, browser, eventlog6,
2294           backupkey, dnsserver
2295
2296           Example: dcerpc endpoint servers = rpcecho
2297
2298       deadtime (G)
2299
2300           The value of the parameter (a decimal integer) represents the
2301           number of minutes of inactivity before a connection is considered
2302           dead, and it is disconnected. The deadtime only takes effect if the
2303           number of open files is zero.
2304
2305           This is useful to stop a server's resources being exhausted by a
2306           large number of inactive connections.
2307
2308           Most clients have an auto-reconnect feature when a connection is
2309           broken so in most cases this parameter should be transparent to
2310           users.
2311
2312           Using this parameter with a timeout of a few minutes is recommended
2313           for most systems.
2314
2315           A deadtime of zero indicates that no auto-disconnection should be
2316           performed.
2317
2318           Default: deadtime = 10080
2319
2320           Example: deadtime = 15
2321
2322       debug class (G)
2323
2324           With this boolean parameter enabled, the debug class (DBGC_CLASS)
2325           will be displayed in the debug header.
2326
2327           For more information about currently available debug classes, see
2328           section about log level.
2329
2330           Default: debug class = no
2331
2332       debug encryption (G)
2333
2334           This option will make the smbd server and client code using libsmb
2335           (smbclient, smbget, smbspool, ...) dump the Session Id, the
2336           decrypted Session Key, the Signing Key, the Application Key, the
2337           Encryption Key and the Decryption Key every time an SMB3+ session
2338           is established. This information will be printed in logs at level
2339           0.
2340
2341           Warning: access to these values enables the decryption of any
2342           encrypted traffic on the dumped sessions. This option should only
2343           be enabled for debugging purposes.
2344
2345           Default: debug encryption = no
2346
2347       debug hires timestamp (G)
2348
2349           Sometimes the timestamps in the log messages are needed with a
2350           resolution of higher that seconds, this boolean parameter adds
2351           microsecond resolution to the timestamp message header when turned
2352           on.
2353
2354           Note that the parameter debug timestamp or debug syslog format must
2355           be on for this to have an effect.
2356
2357           Default: debug hires timestamp = yes
2358
2359       debug pid (G)
2360
2361           When using only one log file for more then one forked
2362           smbd(8)-process there may be hard to follow which process outputs
2363           which message. This boolean parameter is adds the process-id to the
2364           timestamp message headers in the logfile when turned on.
2365
2366           Note that the parameter debug timestamp must be on for this to have
2367           an effect.
2368
2369           Default: debug pid = no
2370
2371       debug prefix timestamp (G)
2372
2373           With this option enabled, the timestamp message header is prefixed
2374           to the debug message without the filename and function information
2375           that is included with the debug timestamp parameter. This gives
2376           timestamps to the messages without adding an additional line.
2377
2378           Note that this parameter overrides the debug timestamp parameter.
2379
2380           Default: debug prefix timestamp = no
2381
2382       debug syslog format (G)
2383
2384           With this option enabled, debug messages are printed in a
2385           single-line format like that traditionally produced by syslog. The
2386           timestamp consists of an abbreviated month, space-padded date, and
2387           time including seconds. This is followed by the hostname and the
2388           program name, with the process-ID in square brackets.
2389
2390           If debug hires timestamp is also enabled then an RFC5424 timestamp
2391           is used instead.
2392
2393           Default: debug syslog format = no
2394
2395       debug uid (G)
2396
2397           Samba is sometimes run as root and sometime run as the connected
2398           user, this boolean parameter inserts the current euid, egid, uid
2399           and gid to the timestamp message headers in the log file if turned
2400           on.
2401
2402           Note that the parameter debug timestamp must be on for this to have
2403           an effect.
2404
2405           Default: debug uid = no
2406
2407       dedicated keytab file (G)
2408
2409           Specifies the absolute path to the kerberos keytab file when
2410           kerberos method is set to "dedicated keytab".
2411
2412           Default: dedicated keytab file =
2413
2414           Example: dedicated keytab file = /usr/local/etc/krb5.keytab
2415
2416       default case (S)
2417
2418           See the section on name mangling. Also note the short preserve case
2419           parameter.
2420
2421           Default: default case = lower
2422
2423       default devmode (S)
2424
2425           This parameter is only applicable to printable services. When smbd
2426           is serving Printer Drivers to Windows NT/2k/XP clients, each
2427           printer on the Samba server has a Device Mode which defines things
2428           such as paper size and orientation and duplex settings. The device
2429           mode can only correctly be generated by the printer driver itself
2430           (which can only be executed on a Win32 platform). Because smbd is
2431           unable to execute the driver code to generate the device mode, the
2432           default behavior is to set this field to NULL.
2433
2434           Most problems with serving printer drivers to Windows NT/2k/XP
2435           clients can be traced to a problem with the generated device mode.
2436           Certain drivers will do things such as crashing the client's
2437           Explorer.exe with a NULL devmode. However, other printer drivers
2438           can cause the client's spooler service (spoolsv.exe) to die if the
2439           devmode was not created by the driver itself (i.e. smbd generates a
2440           default devmode).
2441
2442           This parameter should be used with care and tested with the printer
2443           driver in question. It is better to leave the device mode to NULL
2444           and let the Windows client set the correct values. Because drivers
2445           do not do this all the time, setting default devmode = yes will
2446           instruct smbd to generate a default one.
2447
2448           For more information on Windows NT/2k printing and Device Modes,
2449           see the MSDN documentation.
2450
2451           Default: default devmode = yes
2452
2453       default
2454
2455           This parameter is a synonym for default service.
2456
2457       default service (G)
2458
2459           This parameter specifies the name of a service which will be
2460           connected to if the service actually requested cannot be found.
2461           Note that the square brackets are NOT given in the parameter value
2462           (see example below).
2463
2464           There is no default value for this parameter. If this parameter is
2465           not given, attempting to connect to a nonexistent service results
2466           in an error.
2467
2468           Typically the default service would be a guest ok, read-only
2469           service.
2470
2471           Also note that the apparent service name will be changed to equal
2472           that of the requested service, this is very useful as it allows you
2473           to use macros like %S to make a wildcard service.
2474
2475           Note also that any "_" characters in the name of the service used
2476           in the default service will get mapped to a "/". This allows for
2477           interesting things.
2478
2479           Default: default service =
2480
2481           Example: default service = pub
2482
2483       defer sharing violations (G)
2484
2485           Windows allows specifying how a file will be shared with other
2486           processes when it is opened. Sharing violations occur when a file
2487           is opened by a different process using options that violate the
2488           share settings specified by other processes. This parameter causes
2489           smbd to act as a Windows server does, and defer returning a
2490           "sharing violation" error message for up to one second, allowing
2491           the client to close the file causing the violation in the meantime.
2492
2493           UNIX by default does not have this behaviour.
2494
2495           There should be no reason to turn off this parameter, as it is
2496           designed to enable Samba to more correctly emulate Windows.
2497
2498           Default: defer sharing violations = yes
2499
2500       delete group script (G)
2501
2502           This is the full pathname to a script that will be run AS ROOT by
2503           smbd(8) when a group is requested to be deleted. It will expand any
2504           %g to the group name passed. This script is only useful for
2505           installations using the Windows NT domain administration tools.
2506
2507           Default: delete group script =
2508
2509       deleteprinter command (G)
2510
2511           With the introduction of MS-RPC based printer support for Windows
2512           NT/2000 clients in Samba 2.2, it is now possible to delete a
2513           printer at run time by issuing the DeletePrinter() RPC call.
2514
2515           For a Samba host this means that the printer must be physically
2516           deleted from the underlying printing system. The deleteprinter
2517           command defines a script to be run which will perform the necessary
2518           operations for removing the printer from the print system and from
2519           smb.conf.
2520
2521           The deleteprinter command is automatically called with only one
2522           parameter: printer name.
2523
2524           Once the deleteprinter command has been executed, smbd will reparse
2525           the smb.conf to check that the associated printer no longer exists.
2526           If the sharename is still valid, then smbd will return an
2527           ACCESS_DENIED error to the client.
2528
2529           Default: deleteprinter command =
2530
2531           Example: deleteprinter command = /usr/bin/removeprinter
2532
2533       delete readonly (S)
2534
2535           This parameter allows readonly files to be deleted. This is not
2536           normal DOS semantics, but is allowed by UNIX.
2537
2538           This option may be useful for running applications such as rcs,
2539           where UNIX file ownership prevents changing file permissions, and
2540           DOS semantics prevent deletion of a read only file.
2541
2542           Default: delete readonly = no
2543
2544       delete share command (G)
2545
2546           Samba 2.2.0 introduced the ability to dynamically add and delete
2547           shares via the Windows NT 4.0 Server Manager. The delete share
2548           command is used to define an external program or script which will
2549           remove an existing service definition from smb.conf.
2550
2551           In order to successfully execute the delete share command, smbd
2552           requires that the administrator connects using a root account (i.e.
2553           uid == 0) or has the SeDiskOperatorPrivilege. Scripts defined in
2554           the delete share command parameter are executed as root.
2555
2556           When executed, smbd will automatically invoke the delete share
2557           command with two parameters.
2558
2559configFile - the location of the global smb.conf file.
2560
2561shareName - the name of the existing service.
2562
2563           This parameter is only used to remove file shares. To delete
2564           printer shares, see the deleteprinter command.
2565
2566           Default: delete share command =
2567
2568           Example: delete share command = /usr/local/bin/delshare
2569
2570       delete user from group script (G)
2571
2572           Full path to the script that will be called when a user is removed
2573           from a group using the Windows NT domain administration tools. It
2574           will be run by smbd(8) AS ROOT. Any %g will be replaced with the
2575           group name and any %u will be replaced with the user name.
2576
2577           Default: delete user from group script =
2578
2579           Example: delete user from group script = /usr/sbin/deluser %u %g
2580
2581       delete user script (G)
2582
2583           This is the full pathname to a script that will be run by smbd(8)
2584           when managing users with remote RPC (NT) tools.
2585
2586           This script is called when a remote client removes a user from the
2587           server, normally using 'User Manager for Domains' or rpcclient.
2588
2589           This script should delete the given UNIX username.
2590
2591           Default: delete user script =
2592
2593           Example: delete user script = /usr/local/samba/bin/del_user %u
2594
2595       delete veto files (S)
2596
2597           This option is used when Samba is attempting to delete a directory
2598           that contains one or more vetoed files or directories or
2599           non-visible files or directories (such as dangling symlinks that
2600           point nowhere). (see the veto files, hide special files, hide
2601           unreadable, hide unwriteable files options). If this option is set
2602           to no (the default) then if a vetoed directory contains any
2603           non-vetoed files or directories then the directory delete will
2604           fail. This is usually what you want.
2605
2606           If this option is set to yes, then Samba will attempt to
2607           recursively delete any files and directories within the vetoed
2608           directory. This can be useful for integration with file serving
2609           systems such as NetAtalk which create meta-files within directories
2610           you might normally veto DOS/Windows users from seeing (e.g.
2611           .AppleDouble)
2612
2613           Setting delete veto files = yes allows these directories to be
2614           transparently deleted when the parent directory is deleted (so long
2615           as the user has permissions to do so).
2616
2617           Default: delete veto files = no
2618
2619       dfree cache time (S)
2620
2621           The dfree cache time should only be used on systems where a problem
2622           occurs with the internal disk space calculations. This has been
2623           known to happen with Ultrix, but may occur with other operating
2624           systems. The symptom that was seen was an error of "Abort Retry
2625           Ignore" at the end of each directory listing.
2626
2627           This is a new parameter introduced in Samba version 3.0.21. It
2628           specifies in seconds the time that smbd will cache the output of a
2629           disk free query. If set to zero (the default) no caching is done.
2630           This allows a heavily loaded server to prevent rapid spawning of
2631           dfree command scripts increasing the load.
2632
2633           By default this parameter is zero, meaning no caching will be done.
2634
2635           No default
2636
2637           Example: dfree cache time = 60
2638
2639       dfree command (S)
2640
2641           The dfree command setting should only be used on systems where a
2642           problem occurs with the internal disk space calculations. This has
2643           been known to happen with Ultrix, but may occur with other
2644           operating systems. The symptom that was seen was an error of "Abort
2645           Retry Ignore" at the end of each directory listing.
2646
2647           This setting allows the replacement of the internal routines to
2648           calculate the total disk space and amount available with an
2649           external routine. The example below gives a possible script that
2650           might fulfill this function.
2651
2652           In Samba version 3.0.21 this parameter has been changed to be a
2653           per-share parameter, and in addition the parameter dfree cache time
2654           was added to allow the output of this script to be cached for
2655           systems under heavy load.
2656
2657           The external program will be passed a single parameter indicating a
2658           directory in the filesystem being queried. This will typically
2659           consist of the string ./. The script should return two integers in
2660           ASCII. The first should be the total disk space in blocks, and the
2661           second should be the number of available blocks. An optional third
2662           return value can give the block size in bytes. The default
2663           blocksize is 1024 bytes.
2664
2665           Note: Your script should NOT be setuid or setgid and should be
2666           owned by (and writeable only by) root!
2667
2668           Where the script dfree (which must be made executable) could be:
2669
2670
2671               #!/bin/sh
2672               df "$1" | tail -1 | awk '{print $(NF-4),$(NF-2)}'
2673
2674           or perhaps (on Sys V based systems):
2675
2676
2677               #!/bin/sh
2678               /usr/bin/df -k "$1" | tail -1 | awk '{print $3" "$5}'
2679
2680           Note that you may have to replace the command names with full path
2681           names on some systems. Also note the arguments passed into the
2682           script should be quoted inside the script in case they contain
2683           special characters such as spaces or newlines.
2684
2685           By default internal routines for determining the disk capacity and
2686           remaining space will be used.
2687
2688           No default
2689
2690           Example: dfree command = /usr/local/samba/bin/dfree
2691
2692       dgram port (G)
2693
2694           Specifies which ports the server should listen on for NetBIOS
2695           datagram traffic.
2696
2697           Default: dgram port = 138
2698
2699       directory mode
2700
2701           This parameter is a synonym for directory mask.
2702
2703       directory mask (S)
2704
2705           This parameter is the octal modes which are used when converting
2706           DOS modes to UNIX modes when creating UNIX directories.
2707
2708           When a directory is created, the necessary permissions are
2709           calculated according to the mapping from DOS modes to UNIX
2710           permissions, and the resulting UNIX mode is then bit-wise 'AND'ed
2711           with this parameter. This parameter may be thought of as a bit-wise
2712           MASK for the UNIX modes of a directory. Any bit not set here will
2713           be removed from the modes set on a directory when it is created.
2714
2715           The default value of this parameter removes the 'group' and 'other'
2716           write bits from the UNIX mode, allowing only the user who owns the
2717           directory to modify it.
2718
2719           Following this Samba will bit-wise 'OR' the UNIX mode created from
2720           this parameter with the value of the force directory mode
2721           parameter. This parameter is set to 000 by default (i.e. no extra
2722           mode bits are added).
2723
2724           Default: directory mask = 0755
2725
2726           Example: directory mask = 0775
2727
2728       directory name cache size (S)
2729
2730           This parameter specifies the size of the directory name cache for
2731           SMB1 connections. It is not used for SMB2. It will be needed to
2732           turn this off for *BSD systems.
2733
2734           Default: directory name cache size = 100
2735
2736       directory security mask (S)
2737
2738           This parameter has been removed for Samba 4.0.0.
2739
2740           No default
2741
2742       disable netbios (G)
2743
2744           Enabling this parameter will disable netbios support in Samba.
2745           Netbios is the only available form of browsing in all windows
2746           versions except for 2000 and XP.
2747
2748               Note
2749               Clients that only support netbios won't be able to see your
2750               samba server when netbios support is disabled.
2751           Default: disable netbios = no
2752
2753       disable spoolss (G)
2754
2755           Enabling this parameter will disable Samba's support for the
2756           SPOOLSS set of MS-RPC's and will yield identical behavior as Samba
2757           2.0.x. Windows NT/2000 clients will downgrade to using Lanman style
2758           printing commands. Windows 9x/ME will be unaffected by the
2759           parameter. However, this will also disable the ability to upload
2760           printer drivers to a Samba server via the Windows NT Add Printer
2761           Wizard or by using the NT printer properties dialog window. It will
2762           also disable the capability of Windows NT/2000 clients to download
2763           print drivers from the Samba host upon demand.  Be very careful
2764           about enabling this parameter.
2765
2766           Default: disable spoolss = no
2767
2768       dmapi support (S)
2769
2770           This parameter specifies whether Samba should use DMAPI to
2771           determine whether a file is offline or not. This would typically be
2772           used in conjunction with a hierarchical storage system that
2773           automatically migrates files to tape.
2774
2775           Note that Samba infers the status of a file by examining the events
2776           that a DMAPI application has registered interest in. This heuristic
2777           is satisfactory for a number of hierarchical storage systems, but
2778           there may be system for which it will fail. In this case, Samba may
2779           erroneously report files to be offline.
2780
2781           This parameter is only available if a supported DMAPI
2782           implementation was found at compilation time. It will only be used
2783           if DMAPI is found to enabled on the system at run time.
2784
2785           Default: dmapi support = no
2786
2787       dns forwarder (G)
2788
2789           This option specifies the list of DNS servers that DNS requests
2790           will be forwarded to if they can not be handled by Samba itself.
2791
2792           The DNS forwarder is only used if the internal DNS server in Samba
2793           is used. Port numbers can be appended by separating them from the
2794           address by using a colon (':'). When specifying a port, IPv6
2795           addresses must be enclosed in square brackets ('[' and ']'). IPv6
2796           forwarder addresses with no port specified, don't need the square
2797           brackets, and default to port 53.
2798
2799           Default: dns forwarder =
2800
2801           Example: dns forwarder = 192.168.0.1 192.168.0.2 ::1 [2001:db8::1]
2802           [2001:db8:1:2::1]:54
2803
2804       dns proxy (G)
2805
2806           Specifies that nmbd(8) when acting as a WINS server and finding
2807           that a NetBIOS name has not been registered, should treat the
2808           NetBIOS name word-for-word as a DNS name and do a lookup with the
2809           DNS server for that name on behalf of the name-querying client.
2810
2811           Note that the maximum length for a NetBIOS name is 15 characters,
2812           so the DNS name (or DNS alias) can likewise only be 15 characters,
2813           maximum.
2814
2815           nmbd spawns a second copy of itself to do the DNS name lookup
2816           requests, as doing a name lookup is a blocking action.
2817
2818           Default: dns proxy = yes
2819
2820       dns update command (G)
2821
2822           This option sets the command that is called when there are DNS
2823           updates. It should update the local machines DNS names using
2824           TSIG-GSS.
2825
2826           Default: dns update command =
2827           /builddir/build/BUILD/samba-4.16.2/source4/scripting/bin/samba_dnsupdate
2828
2829           Example: dns update command = /usr/local/sbin/dnsupdate
2830
2831       dns zone scavenging (G)
2832
2833           When enabled (the default is disabled) unused dynamic dns records
2834           are periodically removed.
2835
2836               Warning
2837               This option should not be enabled for installations created
2838               with versions of samba before 4.9. Doing this will result in
2839               the loss of static DNS entries. This is due to a bug in
2840               previous versions of samba (BUG 12451) which marked dynamic DNS
2841               records as static and static records as dynamic.
2842
2843               Note
2844               If one record for a DNS name is static (non-aging) then no
2845               other record for that DNS name will be scavenged.
2846           Default: dns zone scavenging = no
2847
2848       dns zone transfer clients allow (G)
2849
2850           This option specifies the list of IPs authorized to ask for dns
2851           zone transfer from bind DLZ module.
2852
2853           The IP list is comma and space separated and specified in the same
2854           syntax as used in hosts allow, specifically including IP address,
2855           IP prefixes and IP address masks.
2856
2857           As this is a DNS server option, hostnames are naturally not
2858           permitted.
2859
2860           The default behaviour is to deny any request. A request will be
2861           authorized only if the emitting client is identified in this list,
2862           and not in dns zone transfer clients deny
2863
2864           Default: dns zone transfer clients allow =
2865
2866           Example: dns zone transfer clients allow = 192.168.0.1
2867
2868       dns zone transfer clients deny (G)
2869
2870           This option specifies the list of IPs denied to ask for dns zone
2871           transfer from bind DLZ module.
2872
2873           The IP list is comma and space separated and specified in the same
2874           syntax as used in hosts allow, specifically including IP address,
2875           IP prefixes and IP address masks.
2876
2877           As this is a DNS server option, hostnames are naturally not
2878           permitted.
2879
2880           If a client identified in this list sends a zone transfer request,
2881           it will always be denied, even if they are in dns zone transfer
2882           clients allow. This allows the definition of specific denied
2883           clients within an authorized subnet.
2884
2885           Default: dns zone transfer clients deny =
2886
2887           Example: dns zone transfer clients deny = 192.168.0.1
2888
2889       domain logons (G)
2890
2891           This parameter has been deprecated since Samba 4.13 and support for
2892           NT4-style domain logons(as distinct from the Samba AD DC) will be
2893           removed in a future Samba release.
2894
2895           That is, in the future, the current default of domain logons = no
2896           will be the enforced behaviour.
2897
2898           If set to yes, the Samba server will provide the netlogon service
2899           for Windows 9X network logons for the workgroup it is in. This will
2900           also cause the Samba server to act as a domain controller for NT4
2901           style domain services. For more details on setting up this feature
2902           see the Domain Control chapter of the Samba HOWTO Collection.
2903
2904           Default: domain logons = no
2905
2906       domain master (G)
2907
2908           Tell smbd(8) to enable WAN-wide browse list collation. Setting this
2909           option causes nmbd to claim a special domain specific NetBIOS name
2910           that identifies it as a domain master browser for its given
2911           workgroup. Local master browsers in the same workgroup on
2912           broadcast-isolated subnets will give this nmbd their local browse
2913           lists, and then ask smbd(8) for a complete copy of the browse list
2914           for the whole wide area network. Browser clients will then contact
2915           their local master browser, and will receive the domain-wide browse
2916           list, instead of just the list for their broadcast-isolated subnet.
2917
2918           Note that Windows NT Primary Domain Controllers expect to be able
2919           to claim this workgroup specific special NetBIOS name that
2920           identifies them as domain master browsers for that workgroup by
2921           default (i.e. there is no way to prevent a Windows NT PDC from
2922           attempting to do this). This means that if this parameter is set
2923           and nmbd claims the special name for a workgroup before a Windows
2924           NT PDC is able to do so then cross subnet browsing will behave
2925           strangely and may fail.
2926
2927           If domain logons = yes, then the default behavior is to enable the
2928           domain master parameter. If domain logons is not enabled (the
2929           default setting), then neither will domain master be enabled by
2930           default.
2931
2932           When domain logons = Yes the default setting for this parameter is
2933           Yes, with the result that Samba will be a PDC. If domain master =
2934           No, Samba will function as a BDC. In general, this parameter should
2935           be set to 'No' only on a BDC.
2936
2937           Default: domain master = auto
2938
2939       dont descend (S)
2940
2941           There are certain directories on some systems (e.g., the /proc tree
2942           under Linux) that are either not of interest to clients or are
2943           infinitely deep (recursive). This parameter allows you to specify a
2944           comma-delimited list of directories that the server should always
2945           show as empty.
2946
2947           Note that Samba can be very fussy about the exact format of the
2948           "dont descend" entries. For example you may need ./proc instead of
2949           just /proc. Experimentation is the best policy :-)
2950
2951           Default: dont descend =
2952
2953           Example: dont descend = /proc,/dev
2954
2955       dos charset (G)
2956
2957           DOS SMB clients assume the server has the same charset as they do.
2958           This option specifies which charset Samba should talk to DOS
2959           clients.
2960
2961           The default depends on which charsets you have installed. Samba
2962           tries to use charset 850 but falls back to ASCII in case it is not
2963           available. Run testparm(1) to check the default on your system.
2964
2965           No default
2966
2967       dos filemode (S)
2968
2969           The default behavior in Samba is to provide UNIX-like behavior
2970           where only the owner of a file/directory is able to change the
2971           permissions on it. However, this behavior is often confusing to
2972           DOS/Windows users. Enabling this parameter allows a user who has
2973           write access to the file (by whatever means, including an ACL
2974           permission) to modify the permissions (including ACL) on it. Note
2975           that a user belonging to the group owning the file will not be
2976           allowed to change permissions if the group is only granted read
2977           access. Ownership of the file/directory may also be changed. Note
2978           that using the VFS modules acl_xattr or acl_tdb which store native
2979           Windows as meta-data will automatically turn this option on for any
2980           share for which they are loaded, as they require this option to
2981           emulate Windows ACLs correctly.
2982
2983           Default: dos filemode = no
2984
2985       dos filetime resolution (S)
2986
2987           Under the DOS and Windows FAT filesystem, the finest granularity on
2988           time resolution is two seconds. Setting this parameter for a share
2989           causes Samba to round the reported time down to the nearest two
2990           second boundary when a query call that requires one second
2991           resolution is made to smbd(8).
2992
2993           This option is mainly used as a compatibility option for Visual C++
2994           when used against Samba shares. If oplocks are enabled on a share,
2995           Visual C++ uses two different time reading calls to check if a file
2996           has changed since it was last read. One of these calls uses a
2997           one-second granularity, the other uses a two second granularity. As
2998           the two second call rounds any odd second down, then if the file
2999           has a timestamp of an odd number of seconds then the two timestamps
3000           will not match and Visual C++ will keep reporting the file has
3001           changed. Setting this option causes the two timestamps to match,
3002           and Visual C++ is happy.
3003
3004           Default: dos filetime resolution = no
3005
3006       dos filetimes (S)
3007
3008           Under DOS and Windows, if a user can write to a file they can
3009           change the timestamp on it. Under POSIX semantics, only the owner
3010           of the file or root may change the timestamp. By default, Samba
3011           emulates the DOS semantics and allows one to change the timestamp
3012           on a file if the user smbd is acting on behalf has write
3013           permissions. Due to changes in Microsoft Office 2000 and beyond,
3014           the default for this parameter has been changed from "no" to "yes"
3015           in Samba 3.0.14 and above. Microsoft Excel will display dialog box
3016           warnings about the file being changed by another user if this
3017           parameter is not set to "yes" and files are being shared between
3018           users.
3019
3020           Default: dos filetimes = yes
3021
3022       dsdb event notification (G)
3023
3024           When enabled, this option causes Samba (acting as an Active
3025           Directory Domain Controller) to stream Samba database events across
3026           the internal message bus. Scripts built using Samba's python
3027           bindings can listen to these events by registering as the service
3028           dsdb_event.
3029
3030           This is not needed for the audit logging described in log level.
3031
3032           Instead, this should instead be considered a developer option (it
3033           assists in the Samba testsuite) rather than a facility for external
3034           auditing, as message delivery is not guaranteed (a feature that the
3035           testsuite works around).
3036
3037           The Samba database events are also logged via the normal logging
3038           methods when the log level is set appropriately, say to
3039           dsdb_json_audit:5.
3040
3041           Default: dsdb event notification = no
3042
3043       dsdb group change notification (G)
3044
3045           When enabled, this option causes Samba (acting as an Active
3046           Directory Domain Controller) to stream group membership change
3047           events across the internal message bus. Scripts built using Samba's
3048           python bindings can listen to these events by registering as the
3049           service dsdb_group_event.
3050
3051           This is not needed for the audit logging described in log level.
3052
3053           Instead, this should instead be considered a developer option (it
3054           assists in the Samba testsuite) rather than a facility for external
3055           auditing, as message delivery is not guaranteed (a feature that the
3056           testsuite works around).
3057
3058           The Samba database events are also logged via the normal logging
3059           methods when the log level is set appropriately, say to
3060           dsdb_group_json_audit:5.
3061
3062           Default: dsdb group change notification = no
3063
3064       dsdb password event notification (G)
3065
3066           When enabled, this option causes Samba (acting as an Active
3067           Directory Domain Controller) to stream password change and reset
3068           events across the internal message bus. Scripts built using Samba's
3069           python bindings can listen to these events by registering as the
3070           service password_event.
3071
3072           This is not needed for the audit logging described in log level.
3073
3074           Instead, this should instead be considered a developer option (it
3075           assists in the Samba testsuite) rather than a facility for external
3076           auditing, as message delivery is not guaranteed (a feature that the
3077           testsuite works around).
3078
3079           The Samba database events are also logged via the normal logging
3080           methods when the log level is set appropriately, say to
3081           dsdb_password_json_audit:5.
3082
3083           Default: dsdb password event notification = no
3084
3085       durable handles (S)
3086
3087           This boolean parameter controls whether Samba can grant SMB2
3088           durable file handles on a share.
3089
3090           Note that durable handles are only enabled if kernel oplocks = no,
3091           kernel share modes = no, and posix locking = no, i.e. if the share
3092           is configured for CIFS/SMB2 only access, not supporting
3093           interoperability features with local UNIX processes or NFS
3094           operations.
3095
3096           Also note that, for the time being, durability is not granted for a
3097           handle that has the delete on close flag set.
3098
3099           Default: durable handles = yes
3100
3101       ea support (S)
3102
3103           This boolean parameter controls whether smbd(8) will allow clients
3104           to attempt to access extended attributes on a share. In order to
3105           enable this parameter on a setup with default VFS modules:
3106
3107                  •   Samba must have been built with extended attributes
3108                      support.
3109
3110                  •   The underlying filesystem exposed by the share must
3111                      support extended attributes (e.g. the getfattr(1) /
3112                      setfattr(1) utilities must work).
3113
3114           Note that the SMB protocol allows setting attributes whose value is
3115           64K bytes long, and that on NTFS, the maximum storage space for
3116           extended attributes per file is 64K. On most UNIX systems (Solaris
3117           and ZFS file system being the exception), the limits are much lower
3118           - typically 4K. Worse, the same 4K space is often used to store
3119           system metadata such as POSIX ACLs, or Samba's NT ACLs. Giving
3120           clients access to this tight space via extended attribute support
3121           could consume all of it by unsuspecting client applications, which
3122           would prevent changing system metadata due to lack of space. The
3123           default has changed to yes in Samba release 4.9.0 and above to
3124           allow better Windows fileserver compatibility in a default install.
3125
3126           Default: ea support = yes
3127
3128       elasticsearch:address (S)
3129
3130           Specifies the name of the Elasticsearch server to use for Spotlight
3131           queries when using the Elasticsearch backend.
3132
3133           Default: elasticsearch:address = localhost
3134
3135           Example: elasticsearch:address = needle.haystack.samba.org
3136
3137       elasticsearch:ignore unknown attribute (G)
3138
3139           Ignore unknown Spotlight attributes in search queries. An example
3140           query using the unsupported attribute "kMDItemTopic" would be
3141           kMDItemTopic=="hotstuff". By default any query using such a type
3142           would completely fail. By enabling this option, if the type match
3143           is a subexpression of a larger expression, then this subexpression
3144           is just ignored.
3145
3146           Default: elasticsearch:ignore unknown attribute = no
3147
3148           Example: elasticsearch:ignore unknown attribute = yes
3149
3150       elasticsearch:ignore unknown type (G)
3151
3152           Ignore unknown Spotlight types in search queries. An example query
3153           using the unsupported type "public.calendar-event" would be
3154           kMDItemContentType=="public.calendar-event". By default any query
3155           using such a type would completely fail. By enabling this option,
3156           if the type match is a subexpression of a larger expression, then
3157           this subexpression is just ignored.
3158
3159           Default: elasticsearch:ignore unknown type = no
3160
3161           Example: elasticsearch:ignore unknown type = yes
3162
3163       elasticsearch:index (S)
3164
3165           Specifies the name of the Elasticsearch index to use for Spotlight
3166           queries when using the Elasticsearch backend. The default value of
3167           "_all" is a special Elasticsearch value that performs the search
3168           operation on all indices.
3169
3170           Default: elasticsearch:index = _all
3171
3172           Example: elasticsearch:index = spotlight
3173
3174       elasticsearch:mappings (G)
3175
3176           Path to a file specifying metadata attribute mappings in JSON
3177           format. Use by the Elasticsearch backend of the Spotlight RPC
3178           service.
3179
3180           Default: elasticsearch:mappings =
3181           /usr/share/samba/elasticsearch_mappings.json
3182
3183           Example: elasticsearch:mappings = /usr/share/foo/mymappings.json
3184
3185       elasticsearch:max results (S)
3186
3187           Path to a file specifying metadata attribute mappings in JSON
3188           format. Used by the Elasticsearch backend of the Spotlight RPC
3189           service. A value of 0 means no limit.
3190
3191           Default: elasticsearch:max results = 100
3192
3193           Example: elasticsearch:max results = 10
3194
3195       elasticsearch:port (S)
3196
3197           Specifies the TCP port of the Elasticsearch server to use for
3198           Spotlight queries when using the Elasticsearch backend.
3199
3200           Default: elasticsearch:port = 9200
3201
3202           Example: elasticsearch:port = 9201
3203
3204       elasticsearch:use tls (S)
3205
3206           Specifies whether to use HTTPS when talking to the Elasticsearch
3207           server used for Spotlight queries when using the Elasticsearch
3208           backend.
3209
3210           Default: elasticsearch:use tls = no
3211
3212           Example: elasticsearch:use tls = yes
3213
3214       enable asu support (G)
3215
3216           Hosts running the "Advanced Server for Unix (ASU)" product require
3217           some special accommodations such as creating a builtin [ADMIN$]
3218           share that only supports IPC connections. The has been the default
3219           behavior in smbd for many years. However, certain Microsoft
3220           applications such as the Print Migrator tool require that the
3221           remote server support an [ADMIN$] file share. Disabling this
3222           parameter allows for creating an [ADMIN$] file share in smb.conf.
3223
3224           Default: enable asu support = no
3225
3226       enable core files (G)
3227
3228           This parameter specifies whether core dumps should be written on
3229           internal exits. Normally set to yes. You should never need to
3230           change this.
3231
3232           Default: enable core files = yes
3233
3234           Example: enable core files = no
3235
3236       enable privileges (G)
3237
3238           This deprecated parameter controls whether or not smbd will honor
3239           privileges assigned to specific SIDs via either net rpc rights or
3240           one of the Windows user and group manager tools. This parameter is
3241           enabled by default. It can be disabled to prevent members of the
3242           Domain Admins group from being able to assign privileges to users
3243           or groups which can then result in certain smbd operations running
3244           as root that would normally run under the context of the connected
3245           user.
3246
3247           An example of how privileges can be used is to assign the right to
3248           join clients to a Samba controlled domain without providing root
3249           access to the server via smbd.
3250
3251           Please read the extended description provided in the Samba HOWTO
3252           documentation.
3253
3254           Default: enable privileges = yes
3255
3256       enable spoolss (G)
3257
3258           Inverted synonym for disable spoolss.
3259
3260           Default: enable spoolss = yes
3261
3262       encrypt passwords (G)
3263
3264           This parameter has been deprecated since Samba 4.11 and support for
3265           plaintext (as distinct from NTLM, NTLMv2 or Kerberos
3266           authentication) will be removed in a future Samba release.
3267
3268           That is, in the future, the current default of encrypt passwords =
3269           yes will be the enforced behaviour.
3270
3271           This boolean controls whether encrypted passwords will be
3272           negotiated with the client. Note that Windows NT 4.0 SP3 and above
3273           and also Windows 98 will by default expect encrypted passwords
3274           unless a registry entry is changed. To use encrypted passwords in
3275           Samba see the chapter "User Database" in the Samba HOWTO
3276           Collection.
3277
3278           MS Windows clients that expect Microsoft encrypted passwords and
3279           that do not have plain text password support enabled will be able
3280           to connect only to a Samba server that has encrypted password
3281           support enabled and for which the user accounts have a valid
3282           encrypted password. Refer to the smbpasswd command man page for
3283           information regarding the creation of encrypted passwords for user
3284           accounts.
3285
3286           The use of plain text passwords is NOT advised as support for this
3287           feature is no longer maintained in Microsoft Windows products. If
3288           you want to use plain text passwords you must set this parameter to
3289           no.
3290
3291           In order for encrypted passwords to work correctly smbd(8) must
3292           either have access to a local smbpasswd(5) file (see the
3293           smbpasswd(8) program for information on how to set up and maintain
3294           this file), or set the security = [domain|ads] parameter which
3295           causes smbd to authenticate against another server.
3296
3297           Default: encrypt passwords = yes
3298
3299       enhanced browsing (G)
3300
3301           This option enables a couple of enhancements to cross-subnet browse
3302           propagation that have been added in Samba but which are not
3303           standard in Microsoft implementations.
3304
3305           The first enhancement to browse propagation consists of a regular
3306           wildcard query to a Samba WINS server for all Domain Master
3307           Browsers, followed by a browse synchronization with each of the
3308           returned DMBs. The second enhancement consists of a regular
3309           randomised browse synchronization with all currently known DMBs.
3310
3311           You may wish to disable this option if you have a problem with
3312           empty workgroups not disappearing from browse lists. Due to the
3313           restrictions of the browse protocols, these enhancements can cause
3314           a empty workgroup to stay around forever which can be annoying.
3315
3316           In general you should leave this option enabled as it makes
3317           cross-subnet browse propagation much more reliable.
3318
3319           Default: enhanced browsing = yes
3320
3321       enumports command (G)
3322
3323           The concept of a "port" is fairly foreign to UNIX hosts. Under
3324           Windows NT/2000 print servers, a port is associated with a port
3325           monitor and generally takes the form of a local port (i.e. LPT1:,
3326           COM1:, FILE:) or a remote port (i.e. LPD Port Monitor, etc...). By
3327           default, Samba has only one port defined--"Samba Printer Port".
3328           Under Windows NT/2000, all printers must have a valid port name. If
3329           you wish to have a list of ports displayed (smbd does not use a
3330           port name for anything) other than the default "Samba Printer
3331           Port", you can define enumports command to point to a program which
3332           should generate a list of ports, one per line, to standard output.
3333           This listing will then be used in response to the level 1 and 2
3334           EnumPorts() RPC.
3335
3336           Default: enumports command =
3337
3338           Example: enumports command = /usr/bin/listports
3339
3340       eventlog list (G)
3341
3342           This option defines a list of log names that Samba will report to
3343           the Microsoft EventViewer utility. The listed eventlogs will be
3344           associated with tdb file on disk in the $(statedir)/eventlog.
3345
3346           The administrator must use an external process to parse the normal
3347           Unix logs such as /var/log/messages and write then entries to the
3348           eventlog tdb files. Refer to the eventlogadm(8) utility for how to
3349           write eventlog entries.
3350
3351           Default: eventlog list =
3352
3353           Example: eventlog list = Security Application Syslog Apache
3354
3355       fake directory create times (S)
3356
3357           NTFS and Windows VFAT file systems keep a create time for all files
3358           and directories. This is not the same as the ctime - status change
3359           time - that Unix keeps, so Samba by default reports the earliest of
3360           the various times Unix does keep. Setting this parameter for a
3361           share causes Samba to always report midnight 1-1-1980 as the create
3362           time for directories.
3363
3364           This option is mainly used as a compatibility option for Visual C++
3365           when used against Samba shares. Visual C++ generated makefiles have
3366           the object directory as a dependency for each object file, and a
3367           make rule to create the directory. Also, when NMAKE compares
3368           timestamps it uses the creation time when examining a directory.
3369           Thus the object directory will be created if it does not exist, but
3370           once it does exist it will always have an earlier timestamp than
3371           the object files it contains.
3372
3373           However, Unix time semantics mean that the create time reported by
3374           Samba will be updated whenever a file is created or deleted in the
3375           directory. NMAKE finds all object files in the object directory.
3376           The timestamp of the last one built is then compared to the
3377           timestamp of the object directory. If the directory's timestamp if
3378           newer, then all object files will be rebuilt. Enabling this option
3379           ensures directories always predate their contents and an NMAKE
3380           build will proceed as expected.
3381
3382           Default: fake directory create times = no
3383
3384       fake oplocks (S)
3385
3386           Oplocks are the way that SMB clients get permission from a server
3387           to locally cache file operations. If a server grants an oplock
3388           (opportunistic lock) then the client is free to assume that it is
3389           the only one accessing the file and it will aggressively cache file
3390           data. With some oplock types the client may even cache file
3391           open/close operations. This can give enormous performance benefits.
3392
3393           When you set fake oplocks = yes, smbd(8) will always grant oplock
3394           requests no matter how many clients are using the file.
3395
3396           It is generally much better to use the real oplocks support rather
3397           than this parameter.
3398
3399           If you enable this option on all read-only shares or shares that
3400           you know will only be accessed from one client at a time such as
3401           physically read-only media like CDROMs, you will see a big
3402           performance improvement on many operations. If you enable this
3403           option on shares where multiple clients may be accessing the files
3404           read-write at the same time you can get data corruption. Use this
3405           option carefully!
3406
3407           Default: fake oplocks = no
3408
3409       follow symlinks (S)
3410
3411           This parameter allows the Samba administrator to stop smbd(8) from
3412           following symbolic links in a particular share. Setting this
3413           parameter to no prevents any file or directory that is a symbolic
3414           link from being followed (the user will get an error). This option
3415           is very useful to stop users from adding a symbolic link to
3416           /etc/passwd in their home directory for instance. However it will
3417           slow filename lookups down slightly.
3418
3419           This option is enabled (i.e.  smbd will follow symbolic links) by
3420           default.
3421
3422           Default: follow symlinks = yes
3423
3424       smbd force process locks (S)
3425
3426           This boolean option tells smbd whether to forcefully disable the
3427           use of Open File Description locks on Linux.
3428
3429           This option should not be changed from the default unless you know
3430           what you're doing.
3431
3432           Default: smbd force process locks = no
3433
3434       force create mode (S)
3435
3436           This parameter specifies a set of UNIX mode bit permissions that
3437           will always be set on a file created by Samba. This is done by
3438           bitwise 'OR'ing these bits onto the mode bits of a file that is
3439           being created. The default for this parameter is (in octal) 000.
3440           The modes in this parameter are bitwise 'OR'ed onto the file mode
3441           after the mask set in the create mask parameter is applied.
3442
3443           The example below would force all newly created files to have read
3444           and execute permissions set for 'group' and 'other' as well as the
3445           read/write/execute bits set for the 'user'.
3446
3447           Default: force create mode = 0000
3448
3449           Example: force create mode = 0755
3450
3451       force directory mode (S)
3452
3453           This parameter specifies a set of UNIX mode bit permissions that
3454           will always be set on a directory created by Samba. This is done by
3455           bitwise 'OR'ing these bits onto the mode bits of a directory that
3456           is being created. The default for this parameter is (in octal) 0000
3457           which will not add any extra permission bits to a created
3458           directory. This operation is done after the mode mask in the
3459           parameter directory mask is applied.
3460
3461           The example below would force all created directories to have read
3462           and execute permissions set for 'group' and 'other' as well as the
3463           read/write/execute bits set for the 'user'.
3464
3465           Default: force directory mode = 0000
3466
3467           Example: force directory mode = 0755
3468
3469       force directory security mode (S)
3470
3471           This parameter has been removed for Samba 4.0.0.
3472
3473           No default
3474
3475       group
3476
3477           This parameter is a synonym for force group.
3478
3479       force group (S)
3480
3481           This specifies a UNIX group name that will be assigned as the
3482           default primary group for all users connecting to this service.
3483           This is useful for sharing files by ensuring that all access to
3484           files on service will use the named group for their permissions
3485           checking. Thus, by assigning permissions for this group to the
3486           files and directories within this service the Samba administrator
3487           can restrict or allow sharing of these files.
3488
3489           In Samba 2.0.5 and above this parameter has extended functionality
3490           in the following way. If the group name listed here has a '+'
3491           character prepended to it then the current user accessing the share
3492           only has the primary group default assigned to this group if they
3493           are already assigned as a member of that group. This allows an
3494           administrator to decide that only users who are already in a
3495           particular group will create files with group ownership set to that
3496           group. This gives a finer granularity of ownership assignment. For
3497           example, the setting force group = +sys means that only users who
3498           are already in group sys will have their default primary group
3499           assigned to sys when accessing this Samba share. All other users
3500           will retain their ordinary primary group.
3501
3502           If the force user parameter is also set the group specified in
3503           force group will override the primary group set in force user.
3504
3505           Default: force group =
3506
3507           Example: force group = agroup
3508
3509       force printername (S)
3510
3511           When printing from Windows NT (or later), each printer in smb.conf
3512           has two associated names which can be used by the client. The first
3513           is the sharename (or shortname) defined in smb.conf. This is the
3514           only printername available for use by Windows 9x clients. The
3515           second name associated with a printer can be seen when browsing to
3516           the "Printers" (or "Printers and Faxes") folder on the Samba
3517           server. This is referred to simply as the printername (not to be
3518           confused with the printer name option).
3519
3520           When assigning a new driver to a printer on a remote Windows
3521           compatible print server such as Samba, the Windows client will
3522           rename the printer to match the driver name just uploaded. This can
3523           result in confusion for users when multiple printers are bound to
3524           the same driver. To prevent Samba from allowing the printer's
3525           printername to differ from the sharename defined in smb.conf, set
3526           force printername = yes.
3527
3528           Be aware that enabling this parameter may affect migrating printers
3529           from a Windows server to Samba since Windows has no way to force
3530           the sharename and printername to match.
3531
3532           It is recommended that this parameter's value not be changed once
3533           the printer is in use by clients as this could cause a user not be
3534           able to delete printer connections from their local Printers
3535           folder.
3536
3537           Default: force printername = no
3538
3539       force security mode (S)
3540
3541           This parameter has been removed for Samba 4.0.0.
3542
3543           No default
3544
3545       force unknown acl user (S)
3546
3547           If this parameter is set, a Windows NT ACL that contains an unknown
3548           SID (security descriptor, or representation of a user or group id)
3549           as the owner or group owner of the file will be silently mapped
3550           into the current UNIX uid or gid of the currently connected user.
3551
3552           This is designed to allow Windows NT clients to copy files and
3553           folders containing ACLs that were created locally on the client
3554           machine and contain users local to that machine only (no domain
3555           users) to be copied to a Samba server (usually with XCOPY /O) and
3556           have the unknown userid and groupid of the file owner map to the
3557           current connected user. This can only be fixed correctly when
3558           winbindd allows arbitrary mapping from any Windows NT SID to a UNIX
3559           uid or gid.
3560
3561           Try using this parameter when XCOPY /O gives an ACCESS_DENIED
3562           error.
3563
3564           Default: force unknown acl user = no
3565
3566       force user (S)
3567
3568           This specifies a UNIX user name that will be assigned as the
3569           default user for all users connecting to this service. This is
3570           useful for sharing files. You should also use it carefully as using
3571           it incorrectly can cause security problems.
3572
3573           This user name only gets used once a connection is established.
3574           Thus clients still need to connect as a valid user and supply a
3575           valid password. Once connected, all file operations will be
3576           performed as the "forced user", no matter what username the client
3577           connected as. This can be very useful.
3578
3579           In Samba 2.0.5 and above this parameter also causes the primary
3580           group of the forced user to be used as the primary group for all
3581           file activity. Prior to 2.0.5 the primary group was left as the
3582           primary group of the connecting user (this was a bug).
3583
3584           Default: force user =
3585
3586           Example: force user = auser
3587
3588       fss: prune stale (G)
3589
3590           When enabled, Samba's File Server Remote VSS Protocol (FSRVP)
3591           server checks all FSRVP initiated snapshots on startup, and removes
3592           any corresponding state (including share definitions) for
3593           nonexistent snapshot paths.
3594
3595           Default: fss: prune stale = no
3596
3597           Example: fss: prune stale = yes
3598
3599       fss: sequence timeout (G)
3600
3601           The File Server Remote VSS Protocol (FSRVP) server includes a
3602           message sequence timer to ensure cleanup on unexpected client
3603           disconnect. This parameter overrides the default timeout between
3604           FSRVP operations. FSRVP timeouts can be completely disabled via a
3605           value of 0.
3606
3607           Default: fss: sequence timeout = 180 or 1800, depending on
3608           operation
3609
3610           Example: fss: sequence timeout = 0
3611
3612       fstype (S)
3613
3614           This parameter allows the administrator to configure the string
3615           that specifies the type of filesystem a share is using that is
3616           reported by smbd(8) when a client queries the filesystem type for a
3617           share. The default type is NTFS for compatibility with Windows NT
3618           but this can be changed to other strings such as Samba or FAT if
3619           required.
3620
3621           Default: fstype = NTFS
3622
3623           Example: fstype = Samba
3624
3625       get quota command (G)
3626
3627           The get quota command should only be used whenever there is no
3628           operating system API available from the OS that samba can use.
3629
3630           This option is only available Samba was compiled with quotas
3631           support.
3632
3633           This parameter should specify the path to a script that queries the
3634           quota information for the specified user/group for the partition
3635           that the specified directory is on.
3636
3637           Such a script is being given 3 arguments:
3638
3639                  •   directory
3640
3641                  •   type of query
3642
3643                  •   uid of user or gid of group
3644
3645           The directory is actually mostly just "." - It needs to be treated
3646           relatively to the current working directory that the script can
3647           also query.
3648
3649           The type of query can be one of:
3650
3651                  •   1 - user quotas
3652
3653                  •   2 - user default quotas (uid = -1)
3654
3655                  •   3 - group quotas
3656
3657                  •   4 - group default quotas (gid = -1)
3658
3659           This script should print one line as output with spaces between the
3660           columns. The printed columns should be:
3661
3662                  •   1 - quota flags (0 = no quotas, 1 = quotas enabled, 2 =
3663                      quotas enabled and enforced)
3664
3665                  •   2 - number of currently used blocks
3666
3667                  •   3 - the softlimit number of blocks
3668
3669                  •   4 - the hardlimit number of blocks
3670
3671                  •   5 - currently used number of inodes
3672
3673                  •   6 - the softlimit number of inodes
3674
3675                  •   7 - the hardlimit number of inodes
3676
3677                  •   8 (optional) - the number of bytes in a block(default is
3678                      1024)
3679
3680           Default: get quota command =
3681
3682           Example: get quota command = /usr/local/sbin/query_quota
3683
3684       getwd cache (G)
3685
3686           This is a tuning option. When this is enabled a caching algorithm
3687           will be used to reduce the time taken for getwd() calls. This can
3688           have a significant impact on performance, especially when the wide
3689           links parameter is set to no.
3690
3691           Default: getwd cache = yes
3692
3693       gpo update command (G)
3694
3695           This option sets the command that is called to apply GPO policies.
3696           The samba-gpupdate script applies System Access and Kerberos
3697           Policies to the KDC. System Access policies set minPwdAge,
3698           maxPwdAge, minPwdLength, and pwdProperties in the samdb. Kerberos
3699           Policies set kdc:service ticket lifetime, kdc:user ticket lifetime,
3700           and kdc:renewal lifetime in smb.conf.
3701
3702           Default: gpo update command =
3703           /builddir/build/BUILD/samba-4.16.2/source4/scripting/bin/samba-gpupdate
3704
3705           Example: gpo update command = /usr/local/sbin/gpoupdate
3706
3707       guest account (G)
3708
3709           This is a username which will be used for access to services which
3710           are specified as guest ok (see below). Whatever privileges this
3711           user has will be available to any client connecting to the guest
3712           service. This user must exist in the password file, but does not
3713           require a valid login. The user account "ftp" is often a good
3714           choice for this parameter.
3715
3716           On some systems the default guest account "nobody" may not be able
3717           to print. Use another account in this case. You should test this by
3718           trying to log in as your guest user (perhaps by using the su -
3719           command) and trying to print using the system print command such as
3720           lpr(1) or lp(1).
3721
3722           This parameter does not accept % macros, because many parts of the
3723           system require this value to be constant for correct operation.
3724
3725           Default: guest account = nobody # default can be changed at
3726           compile-time
3727
3728           Example: guest account = ftp
3729
3730       public
3731
3732           This parameter is a synonym for guest ok.
3733
3734       guest ok (S)
3735
3736           If this parameter is yes for a service, then no password is
3737           required to connect to the service. Privileges will be those of the
3738           guest account.
3739
3740           This parameter nullifies the benefits of setting restrict anonymous
3741           = 2
3742
3743           See the section below on security for more information about this
3744           option.
3745
3746           Default: guest ok = no
3747
3748       only guest
3749
3750           This parameter is a synonym for guest only.
3751
3752       guest only (S)
3753
3754           If this parameter is yes for a service, then only guest connections
3755           to the service are permitted. This parameter will have no effect if
3756           guest ok is not set for the service.
3757
3758           See the section below on security for more information about this
3759           option.
3760
3761           Default: guest only = no
3762
3763       hide dot files (S)
3764
3765           This is a boolean parameter that controls whether files starting
3766           with a dot appear as hidden files.
3767
3768           Default: hide dot files = yes
3769
3770       hide files (S)
3771
3772           This is a list of files or directories that are not visible but are
3773           accessible. The DOS 'hidden' attribute is applied to any files or
3774           directories that match.
3775
3776           Each entry in the list must be separated by a '/', which allows
3777           spaces to be included in the entry. '*' and '?' can be used to
3778           specify multiple files or directories as in DOS wildcards.
3779
3780           Each entry must be a Unix path, not a DOS path and must not include
3781           the Unix directory separator '/'.
3782
3783           Note that the case sensitivity option is applicable in hiding
3784           files.
3785
3786           Setting this parameter will affect the performance of Samba, as it
3787           will be forced to check all files and directories for a match as
3788           they are scanned.
3789
3790           The example shown above is based on files that the Macintosh SMB
3791           client (DAVE) available from Thursby creates for internal use, and
3792           also still hides all files beginning with a dot.
3793
3794           An example of us of this parameter is:
3795
3796               hide files = /.*/DesktopFolderDB/TrashFor%m/resource.frk/
3797
3798           Default: hide files =  # no file are hidden
3799
3800       hide new files timeout (S)
3801
3802           Setting this parameter to something but 0 hides files that have
3803           been modified less than N seconds ago.
3804
3805           It can be used for ingest/process queue style workloads. A
3806           processing application should only see files that are definitely
3807           finished. As many applications do not have proper external workflow
3808           control, this can be a way to make sure processing does not
3809           interfere with file ingest.
3810
3811           Default: hide new files timeout = 0
3812
3813       hide special files (S)
3814
3815           This parameter prevents clients from seeing special files such as
3816           sockets, devices and fifo's in directory listings.
3817
3818           Default: hide special files = no
3819
3820       hide unreadable (S)
3821
3822           This parameter prevents clients from seeing the existence of files
3823           that cannot be read. Defaults to off.
3824
3825           Please note that enabling this can slow down listing large
3826           directories significantly. Samba has to evaluate the ACLs of all
3827           directory members, which can be a lot of effort.
3828
3829           Default: hide unreadable = no
3830
3831       hide unwriteable files (S)
3832
3833           This parameter prevents clients from seeing the existence of files
3834           that cannot be written to. Defaults to off. Note that unwriteable
3835           directories are shown as usual.
3836
3837           Please note that enabling this can slow down listing large
3838           directories significantly. Samba has to evaluate the ACLs of all
3839           directory members, which can be a lot of effort.
3840
3841           Default: hide unwriteable files = no
3842
3843       honor change notify privilege (S)
3844
3845           This option can be used to make use of the change notify privilege.
3846           By default notify results are not checked against the file system
3847           permissions.
3848
3849           If "honor change notify privilege" is enabled, a user will only
3850           receive notify results, if he has change notify privilege or
3851           sufficient file system permissions. If a user has the change notify
3852           privilege, he will receive all requested notify results, even if
3853           the user does not have the permissions on the file system.
3854
3855           Default: honor change notify privilege = no
3856
3857       host msdfs (G)
3858
3859           If set to yes, Samba will act as a Dfs server, and allow Dfs-aware
3860           clients to browse Dfs trees hosted on the server.
3861
3862           See also the msdfs root share level parameter. For more information
3863           on setting up a Dfs tree on Samba, refer to the MSFDS chapter in
3864           the book Samba3-HOWTO.
3865
3866           Default: host msdfs = yes
3867
3868       hostname lookups (G)
3869
3870           Specifies whether samba should use (expensive) hostname lookups or
3871           use the ip addresses instead. An example place where hostname
3872           lookups are currently used is when checking the hosts deny and
3873           hosts allow.
3874
3875           Default: hostname lookups = no
3876
3877           Example: hostname lookups = yes
3878
3879       allow hosts
3880
3881           This parameter is a synonym for hosts allow.
3882
3883       hosts allow (S)
3884
3885           A synonym for this parameter is allow hosts.
3886
3887           This parameter is a comma, space, or tab delimited set of hosts
3888           which are permitted to access a service.
3889
3890           If specified in the [global] section then it will apply to all
3891           services, regardless of whether the individual service has a
3892           different setting.
3893
3894           You can specify the hosts by name or IP number. For example, you
3895           could restrict access to only the hosts on a Class C subnet with
3896           something like allow hosts = 150.203.5.. The full syntax of the
3897           list is described in the man page hosts_access(5). Note that this
3898           man page may not be present on your system, so a brief description
3899           will be given here also.
3900
3901           Note that the localhost address 127.0.0.1 will always be allowed
3902           access unless specifically denied by a hosts deny option.
3903
3904           You can also specify hosts by network/netmask pairs and by netgroup
3905           names if your system supports netgroups. The EXCEPT keyword can
3906           also be used to limit a wildcard list. The following examples may
3907           provide some help:
3908
3909           Example 1: allow all IPs in 150.203.*.*; except one
3910
3911           hosts allow = 150.203. EXCEPT 150.203.6.66
3912
3913           Example 2: allow hosts that match the given network/netmask
3914
3915           hosts allow = 150.203.15.0/255.255.255.0
3916
3917           Example 3: allow a couple of hosts
3918
3919           hosts allow = lapland, arvidsjaur
3920
3921           Example 4: allow only hosts in NIS netgroup "foonet", but deny
3922           access from one particular host
3923
3924           hosts allow = @foonet
3925
3926           hosts deny = pirate
3927
3928               Note
3929               Note that access still requires suitable user-level passwords.
3930           See testparm(1) for a way of testing your host access to see if it
3931           does what you expect.
3932
3933           Default: hosts allow =  # none (i.e., all hosts permitted access)
3934
3935           Example: hosts allow = 150.203.5. myhost.mynet.edu.au
3936
3937       deny hosts
3938
3939           This parameter is a synonym for hosts deny.
3940
3941       hosts deny (S)
3942
3943           The opposite of hosts allow - hosts listed here are NOT permitted
3944           access to services unless the specific services have their own
3945           lists to override this one. Where the lists conflict, the allow
3946           list takes precedence.
3947
3948           In the event that it is necessary to deny all by default, use the
3949           keyword ALL (or the netmask 0.0.0.0/0) and then explicitly specify
3950           to the hosts allow = hosts allow parameter those hosts that should
3951           be permitted access.
3952
3953           Default: hosts deny =  # none (i.e., no hosts specifically
3954           excluded)
3955
3956           Example: hosts deny = 150.203.4. badhost.mynet.edu.au
3957
3958       idmap backend (G)
3959
3960           The idmap backend provides a plugin interface for Winbind to use
3961           varying backends to store SID/uid/gid mapping tables.
3962
3963           This option specifies the default backend that is used when no
3964           special configuration set, but it is now deprecated in favour of
3965           the new spelling idmap config * : backend.
3966
3967           Default: idmap backend = tdb
3968
3969       idmap cache time (G)
3970
3971           This parameter specifies the number of seconds that Winbind's idmap
3972           interface will cache positive SID/uid/gid query results. By
3973           default, Samba will cache these results for one week.
3974
3975           Default: idmap cache time = 604800
3976
3977       idmap config DOMAIN : OPTION (G)
3978
3979           ID mapping in Samba is the mapping between Windows SIDs and Unix
3980           user and group IDs. This is performed by Winbindd with a
3981           configurable plugin interface. Samba's ID mapping is configured by
3982           options starting with the idmap config prefix. An idmap option
3983           consists of the idmap config prefix, followed by a domain name or
3984           the asterisk character (*), a colon, and the name of an idmap
3985           setting for the chosen domain.
3986
3987           The idmap configuration is hence divided into groups, one group for
3988           each domain to be configured, and one group with the asterisk
3989           instead of a proper domain name, which specifies the default
3990           configuration that is used to catch all domains that do not have an
3991           explicit idmap configuration of their own.
3992
3993           There are three general options available:
3994
3995           backend = backend_name
3996               This specifies the name of the idmap plugin to use as the
3997               SID/uid/gid backend for this domain. The standard backends are
3998               tdb (idmap_tdb(8)), tdb2 (idmap_tdb2(8)), ldap (idmap_ldap(8)),
3999               rid (idmap_rid(8)), hash (idmap_hash(8)), autorid
4000               (idmap_autorid(8)), ad (idmap_ad(8)) and nss (idmap_nss(8)).
4001               The corresponding manual pages contain the details, but here is
4002               a summary.
4003
4004               The first three of these create mappings of their own using
4005               internal unixid counters and store the mappings in a database.
4006               These are suitable for use in the default idmap configuration.
4007               The rid and hash backends use a pure algorithmic calculation to
4008               determine the unixid for a SID. The autorid module is a mixture
4009               of the tdb and rid backend. It creates ranges for each domain
4010               encountered and then uses the rid algorithm for each of these
4011               automatically configured domains individually. The ad backend
4012               uses unix ids stored in Active Directory via the standard
4013               schema extensions. The nss backend reverses the standard
4014               winbindd setup and gets the unix ids via names from nsswitch
4015               which can be useful in an ldap setup.
4016
4017           range = low - high
4018               Defines the available matching uid and gid range for which the
4019               backend is authoritative. For allocating backends, this also
4020               defines the start and the end of the range for allocating new
4021               unique IDs.
4022
4023               winbind uses this parameter to find the backend that is
4024               authoritative for a unix ID to SID mapping, so it must be set
4025               for each individually configured domain and for the default
4026               configuration. The configured ranges must be mutually disjoint.
4027
4028               Note that the low value interacts with the min domain uid
4029               option!
4030
4031           read only = yes|no
4032               This option can be used to turn the writing backends tdb, tdb2,
4033               and ldap into read only mode. This can be useful e.g. in cases
4034               where a pre-filled database exists that should not be extended
4035               automatically.
4036
4037           The following example illustrates how to configure the idmap_ad(8)
4038           backend for the CORP domain and the idmap_tdb(8) backend for all
4039           other domains. This configuration assumes that the admin of CORP
4040           assigns unix ids below 1000000 via the SFU extensions, and winbind
4041           is supposed to use the next million entries for its own mappings
4042           from trusted domains and for local groups for example.
4043
4044                    idmap config * : backend = tdb
4045                    idmap config * : range = 1000000-1999999
4046
4047                    idmap config CORP : backend  = ad
4048                    idmap config CORP : range = 1000-999999
4049
4050
4051           No default
4052
4053       winbind gid
4054
4055           This parameter is a synonym for idmap gid.
4056
4057       idmap gid (G)
4058
4059           The idmap gid parameter specifies the range of group ids for the
4060           default idmap configuration. It is now deprecated in favour of
4061           idmap config * : range.
4062
4063           See the idmap config option.
4064
4065           Default: idmap gid =
4066
4067           Example: idmap gid = 10000-20000
4068
4069       idmap negative cache time (G)
4070
4071           This parameter specifies the number of seconds that Winbind's idmap
4072           interface will cache negative SID/uid/gid query results.
4073
4074           Default: idmap negative cache time = 120
4075
4076       winbind uid
4077
4078           This parameter is a synonym for idmap uid.
4079
4080       idmap uid (G)
4081
4082           The idmap uid parameter specifies the range of user ids for the
4083           default idmap configuration. It is now deprecated in favour of
4084           idmap config * : range.
4085
4086           See the idmap config option.
4087
4088           Default: idmap uid =
4089
4090           Example: idmap uid = 10000-20000
4091
4092       include (S)
4093
4094           This allows you to include one config file inside another. The file
4095           is included literally, as though typed in place.
4096
4097           It takes the standard substitutions, except %u, %P and %S.
4098
4099           The parameter include = registry has a special meaning: It does not
4100           include a file named registry from the current working directory,
4101           but instead reads the global configuration options from the
4102           registry. See the section on registry-based configuration for
4103           details. Note that this option automatically activates registry
4104           shares.
4105
4106           Default: include =
4107
4108           Example: include = /usr/local/samba/lib/admin_smb.conf
4109
4110       include system krb5 conf (G)
4111
4112           Setting this parameter to no will prevent winbind to include the
4113           system /etc/krb5.conf file into the krb5.conf file it creates. See
4114           also create krb5 conf. This option only applies to Samba built with
4115           MIT Kerberos.
4116
4117           Default: include system krb5 conf = yes
4118
4119       inherit acls (S)
4120
4121           This parameter can be used to ensure that if default acls exist on
4122           parent directories, they are always honored when creating a new
4123           file or subdirectory in these parent directories. The default
4124           behavior is to use the unix mode specified when creating the
4125           directory. Enabling this option sets the unix mode to 0777, thus
4126           guaranteeing that default directory acls are propagated. Note that
4127           using the VFS modules acl_xattr or acl_tdb which store native
4128           Windows as meta-data will automatically turn this option on for any
4129           share for which they are loaded, as they require this option to
4130           emulate Windows ACLs correctly.
4131
4132           Default: inherit acls = no
4133
4134       inherit owner (S)
4135
4136           The ownership of new files and directories is normally governed by
4137           effective uid of the connected user. This option allows the Samba
4138           administrator to specify that the ownership for new files and
4139           directories should be controlled by the ownership of the parent
4140           directory.
4141
4142           Valid options are:
4143
4144no - Both the Windows (SID) owner and the UNIX (uid)
4145                      owner of the file are governed by the identity of the
4146                      user that created the file.
4147
4148windows and unix - The Windows (SID) owner and the UNIX
4149                      (uid) owner of new files and directories are set to the
4150                      respective owner of the parent directory.
4151
4152yes - a synonym for windows and unix.
4153
4154unix only - Only the UNIX owner is set to the UNIX owner
4155                      of the parent directory.
4156
4157           Common scenarios where this behavior is useful is in implementing
4158           drop-boxes, where users can create and edit files but not delete
4159           them and ensuring that newly created files in a user's roaming
4160           profile directory are actually owned by the user.
4161
4162           The unix only option effectively breaks the tie between the Windows
4163           owner of a file and the UNIX owner. As a logical consequence, in
4164           this mode, setting the the Windows owner of a file does not modify
4165           the UNIX owner. Using this mode should typically be combined with a
4166           backing store that can emulate the full NT ACL model without
4167           affecting the POSIX permissions, such as the acl_xattr VFS module,
4168           coupled with acl_xattr:ignore system acls = yes. This can be used
4169           to emulate folder quotas, when files are exposed only via SMB
4170           (without UNIX extensions). The UNIX owner of a directory is locally
4171           set and inherited by all subdirectories and files, and they all
4172           consume the same quota.
4173
4174           Default: inherit owner = no
4175
4176       inherit permissions (S)
4177
4178           The permissions on new files and directories are normally governed
4179           by create mask, directory mask, force create mode and force
4180           directory mode but the boolean inherit permissions parameter
4181           overrides this.
4182
4183           New directories inherit the mode of the parent directory, including
4184           bits such as setgid.
4185
4186           New files inherit their read/write bits from the parent directory.
4187           Their execute bits continue to be determined by map archive, map
4188           hidden and map system as usual.
4189
4190           Note that the setuid bit is never set via inheritance (the code
4191           explicitly prohibits this).
4192
4193           This can be particularly useful on large systems with many users,
4194           perhaps several thousand, to allow a single [homes] share to be
4195           used flexibly by each user.
4196
4197           Default: inherit permissions = no
4198
4199       init logon delay (G)
4200
4201           This parameter specifies a delay in milliseconds for the hosts
4202           configured for delayed initial samlogon with init logon delayed
4203           hosts.
4204
4205           Default: init logon delay = 100
4206
4207       init logon delayed hosts (G)
4208
4209           This parameter takes a list of host names, addresses or networks
4210           for which the initial samlogon reply should be delayed (so other
4211           DCs get preferred by XP workstations if there are any).
4212
4213           The length of the delay can be specified with the init logon delay
4214           parameter.
4215
4216           Default: init logon delayed hosts =
4217
4218           Example: init logon delayed hosts = 150.203.5. myhost.mynet.de
4219
4220       interfaces (G)
4221
4222           This option allows you to override the default network interfaces
4223           list that Samba will use for browsing, name registration and other
4224           NetBIOS over TCP/IP (NBT) traffic. By default Samba will query the
4225           kernel for the list of all active interfaces and use any interfaces
4226           except 127.0.0.1 that are broadcast capable.
4227
4228           The option takes a list of interface strings. Each string can be in
4229           any of the following forms:
4230
4231                  •   a network interface name (such as eth0). This may
4232                      include shell-like wildcards so eth* will match any
4233                      interface starting with the substring "eth"
4234
4235                  •   an IP address. In this case the netmask is determined
4236                      from the list of interfaces obtained from the kernel
4237
4238                  •   an IP/mask pair.
4239
4240                  •   a broadcast/mask pair.
4241
4242           The "mask" parameters can either be a bit length (such as 24 for a
4243           C class network) or a full netmask in dotted decimal form.
4244
4245           The "IP" parameters above can either be a full dotted decimal IP
4246           address or a hostname which will be looked up via the OS's normal
4247           hostname resolution mechanisms.
4248
4249           By default Samba enables all active interfaces that are broadcast
4250           capable except the loopback adaptor (IP address 127.0.0.1).
4251
4252           In order to support SMB3 multi-channel configurations, smbd
4253           understands some extra parameters which can be appended after the
4254           actual interface with this extended syntax (note that the quoting
4255           is important in order to handle the ; and , characters):
4256
4257           "interface[;key1=value1[,key2=value2[...]]]"
4258
4259           Known keys are speed, capability, and if_index. Speed is specified
4260           in bits per second. Known capabilities are RSS and RDMA. The
4261           if_index should be used with care: the values must not coincide
4262           with indexes used by the kernel. Note that these options are mainly
4263           intended for testing and development rather than for production
4264           use. At least on Linux systems, these values should be
4265           auto-detected, but the settings can serve as last a resort when
4266           autodetection is not working or is not available. The specified
4267           values overwrite the auto-detected values.
4268
4269           The first two example below configures three network interfaces
4270           corresponding to the eth0 device and IP addresses 192.168.2.10 and
4271           192.168.3.10. The netmasks of the latter two interfaces would be
4272           set to 255.255.255.0.
4273
4274           The other examples show how per interface extra parameters can be
4275           specified. Notice the possible usage of "," and ";", which makes
4276           the double quoting necessary.
4277
4278           Default: interfaces =
4279
4280           Example: interfaces = eth0 192.168.2.10/24
4281           192.168.3.10/255.255.255.0
4282
4283           Example: interfaces = eth0, 192.168.2.10/24;
4284           192.168.3.10/255.255.255.0
4285
4286           Example: interfaces =
4287           "eth0;if_index=65,speed=1000000000,capability=RSS"
4288
4289           Example: interfaces = "lo;speed=1000000000" "eth0;capability=RSS"
4290
4291           Example: interfaces = "lo;speed=1000000000" , "eth0;capability=RSS"
4292
4293           Example: interfaces = "eth0;capability=RSS" ,
4294           "rdma1;capability=RDMA" ; "rdma2;capability=RSS,capability=RDMA"
4295
4296       invalid users (S)
4297
4298           This is a list of users that should not be allowed to login to this
4299           service. This is really a paranoid check to absolutely ensure an
4300           improper setting does not breach your security.
4301
4302           A name starting with a '@' is interpreted as an NIS netgroup first
4303           (if your system supports NIS), and then as a UNIX group if the name
4304           was not found in the NIS netgroup database.
4305
4306           A name starting with '+' is interpreted only by looking in the UNIX
4307           group database via the NSS getgrnam() interface. A name starting
4308           with '&' is interpreted only by looking in the NIS netgroup
4309           database (this requires NIS to be working on your system). The
4310           characters '+' and '&' may be used at the start of the name in
4311           either order so the value +&group means check the UNIX group
4312           database, followed by the NIS netgroup database, and the value
4313           &+group means check the NIS netgroup database, followed by the UNIX
4314           group database (the same as the '@' prefix).
4315
4316           The current servicename is substituted for %S. This is useful in
4317           the [homes] section.
4318
4319           Default: invalid users =  # no invalid users
4320
4321           Example: invalid users = root fred admin @wheel
4322
4323       iprint server (G)
4324
4325           This parameter is only applicable if printing is set to iprint.
4326
4327           If set, this option overrides the ServerName option in the CUPS
4328           client.conf. This is necessary if you have virtual samba servers
4329           that connect to different CUPS daemons.
4330
4331           Default: iprint server = ""
4332
4333           Example: iprint server = MYCUPSSERVER
4334
4335       kdc enable fast (G)
4336
4337           With the Samba 4.16 the embedded Heimdal KDC brings support for
4338           RFC6113 FAST, which wasn't available in older Samba versions.
4339
4340           This option is mostly for testing and currently only applies if the
4341           embedded Heimdal KDC is used.
4342
4343           Default: kdc enable fast = yes
4344
4345       keepalive (G)
4346
4347           The value of the parameter (an integer) represents the number of
4348           seconds between keepalive packets. If this parameter is zero, no
4349           keepalive packets will be sent. Keepalive packets, if sent, allow
4350           the server to tell whether a client is still present and
4351           responding.
4352
4353           Keepalives should, in general, not be needed if the socket has the
4354           SO_KEEPALIVE attribute set on it by default. (see socket options).
4355           Basically you should only use this option if you strike
4356           difficulties.
4357
4358           Please note this option only applies to SMB1 client connections,
4359           and has no effect on SMB2 clients.
4360
4361           Default: keepalive = 300
4362
4363           Example: keepalive = 600
4364
4365       kerberos encryption types (G)
4366
4367           This parameter determines the encryption types to use when
4368           operating as a Kerberos client. Possible values are all, strong,
4369           and legacy.
4370
4371           Samba uses a Kerberos library (MIT or Heimdal) to obtain Kerberos
4372           tickets. This library is normally configured outside of Samba,
4373           using the krb5.conf file. This file may also include directives to
4374           configure the encryption types to be used. However, Samba
4375           implements Active Directory protocols and algorithms to locate a
4376           domain controller. In order to force the Kerberos library into
4377           using the correct domain controller, some Samba processes, such as
4378           winbindd(8) and net(8), build a private krb5.conf file for use by
4379           the Kerberos library while being invoked from Samba. This private
4380           file controls all aspects of the Kerberos library operation, and
4381           this parameter controls how the encryption types are configured
4382           within this generated file, and therefore also controls the
4383           encryption types negotiable by Samba.
4384
4385           When set to all, all active directory encryption types are allowed.
4386
4387           When set to strong, only AES-based encryption types are offered.
4388           This can be used in hardened environments to prevent downgrade
4389           attacks.
4390
4391           When set to legacy, only RC4-HMAC-MD5 is allowed. Avoiding AES this
4392           way has one a very specific use. Normally, the encryption type is
4393           negotiated between the peers. However, there is one scenario in
4394           which a Windows read-only domain controller (RODC) advertises AES
4395           encryption, but then proxies the request to a writeable DC which
4396           may not support AES encryption, leading to failure of the
4397           handshake. Setting this parameter to legacy would cause samba not
4398           to negotiate AES encryption. It is assumed of course that the
4399           weaker legacy encryption types are acceptable for the setup.
4400
4401           Default: kerberos encryption types = all
4402
4403       kerberos method (G)
4404
4405           Controls how kerberos tickets are verified.
4406
4407           Valid options are:
4408
4409                  •   secrets only - use only the secrets.tdb for ticket
4410                      verification (default)
4411
4412                  •   system keytab - use only the system keytab for ticket
4413                      verification
4414
4415                  •   dedicated keytab - use a dedicated keytab for ticket
4416                      verification
4417
4418                  •   secrets and keytab - use the secrets.tdb first, then the
4419                      system keytab
4420
4421           The major difference between "system keytab" and "dedicated keytab"
4422           is that the latter method relies on kerberos to find the correct
4423           keytab entry instead of filtering based on expected principals.
4424
4425           When the kerberos method is in "dedicated keytab" mode, dedicated
4426           keytab file must be set to specify the location of the keytab file.
4427
4428           Default: kerberos method = default
4429
4430       kernel change notify (G)
4431
4432           This parameter specifies whether Samba should ask the kernel for
4433           change notifications in directories so that SMB clients can refresh
4434           whenever the data on the server changes.
4435
4436           This parameter is only used when your kernel supports change
4437           notification to user programs using the inotify interface.
4438
4439           Default: kernel change notify = yes
4440
4441       kernel oplocks (S)
4442
4443           For UNIXes that support kernel based oplocks (currently only
4444           Linux), this parameter allows the use of them to be turned on or
4445           off. However, this disables Level II oplocks for clients as the
4446           Linux kernel does not support them properly.
4447
4448           Kernel oplocks support allows Samba oplocks to be broken whenever a
4449           local UNIX process or NFS operation accesses a file that smbd(8)
4450           has oplocked. This allows complete data consistency between
4451           SMB/CIFS, NFS and local file access (and is a very cool feature
4452           :-).
4453
4454           If you do not need this interaction, you should disable the
4455           parameter on Linux to get Level II oplocks and the associated
4456           performance benefit.
4457
4458           This parameter defaults to no and is translated to a no-op on
4459           systems that do not have the necessary kernel support.
4460
4461           Default: kernel oplocks = no
4462
4463       kernel share modes (S)
4464
4465           This parameter controls whether SMB share modes are translated into
4466           file system specific sharemode calls.
4467
4468           Kernel share modes provide a minimal level of interoperability with
4469           local UNIX processes and NFS operations by preventing access
4470           corresponding to the SMB share modes. This requires a file system
4471           specific VFS module with proper support.
4472
4473           Note that in order to use SMB2 durable file handles on a share, you
4474           have to turn kernel share modes off.
4475
4476           This parameter defaults to no. Setting it to yes requires a file
4477           system module that supports file system sharemodes, otherwise
4478           attempts to access files will fail with a sharing violation.
4479
4480           Default: kernel share modes = no
4481
4482       kpasswd port (G)
4483
4484           Specifies which ports the Kerberos server should listen on for
4485           password changes.
4486
4487           Default: kpasswd port = 464
4488
4489       krb5 port (G)
4490
4491           Specifies which port the KDC should listen on for Kerberos traffic.
4492
4493           Default: krb5 port = 88
4494
4495       lanman auth (G)
4496
4497           This parameter has been deprecated since Samba 4.11 and support for
4498           LanMan (as distinct from NTLM, NTLMv2 or Kerberos authentication)
4499           will be removed in a future Samba release.
4500
4501           That is, in the future, the current default of lanman auth = no
4502           will be the enforced behaviour.
4503
4504           This parameter determines whether or not smbd(8) will attempt to
4505           authenticate users or permit password changes using the LANMAN
4506           password hash. If disabled, only clients which support NT password
4507           hashes (e.g. Windows NT/2000 clients, smbclient, but not Windows
4508           95/98 or the MS DOS network client) will be able to connect to the
4509           Samba host.
4510
4511           The LANMAN encrypted response is easily broken, due to its
4512           case-insensitive nature, and the choice of algorithm. Servers
4513           without Windows 95/98/ME or MS DOS clients are advised to disable
4514           this option.
4515
4516           When this parameter is set to no this will also result in
4517           sambaLMPassword in Samba's passdb being blanked after the next
4518           password change. As a result of that lanman clients won't be able
4519           to authenticate, even if lanman auth is re-enabled later on.
4520
4521           Unlike the encrypt passwords option, this parameter cannot alter
4522           client behaviour, and the LANMAN response will still be sent over
4523           the network. See the client lanman auth to disable this for Samba's
4524           clients (such as smbclient)
4525
4526           This parameter is overridden by ntlm auth, so unless that it is
4527           also set to ntlmv1-permitted or yes, then only NTLMv2 logins will
4528           be permitted and no LM hash will be stored. All modern clients
4529           support NTLMv2, and but some older clients require special
4530           configuration to use it.
4531
4532           Default: lanman auth = no
4533
4534       large readwrite (G)
4535
4536           This parameter determines whether or not smbd(8) supports the new
4537           64k streaming read and write variant SMB requests introduced with
4538           Windows 2000. Note that due to Windows 2000 client redirector bugs
4539           this requires Samba to be running on a 64-bit capable operating
4540           system such as IRIX, Solaris or a Linux 2.4 kernel. Can improve
4541           performance by 10% with Windows 2000 clients. Defaults to on. Not
4542           as tested as some other Samba code paths.
4543
4544           Default: large readwrite = yes
4545
4546       ldap admin dn (G)
4547
4548           The ldap admin dn defines the Distinguished Name (DN) name used by
4549           Samba to contact the ldap server when retrieving user account
4550           information. The ldap admin dn is used in conjunction with the
4551           admin dn password stored in the private/secrets.tdb file. See the
4552           smbpasswd(8) man page for more information on how to accomplish
4553           this.
4554
4555           The ldap admin dn requires a fully specified DN. The ldap suffix is
4556           not appended to the ldap admin dn.
4557
4558           No default
4559
4560       ldap connection timeout (G)
4561
4562           This parameter tells the LDAP library calls which timeout in
4563           seconds they should honor during initial connection establishments
4564           to LDAP servers. It is very useful in failover scenarios in
4565           particular. If one or more LDAP servers are not reachable at all,
4566           we do not have to wait until TCP timeouts are over. This feature
4567           must be supported by your LDAP library.
4568
4569           This parameter is different from ldap timeout which affects
4570           operations on LDAP servers using an existing connection and not
4571           establishing an initial connection.
4572
4573           Default: ldap connection timeout = 2
4574
4575       ldap debug level (G)
4576
4577           This parameter controls the debug level of the LDAP library calls.
4578           In the case of OpenLDAP, it is the same bit-field as understood by
4579           the server and documented in the slapd.conf(5) manpage. A typical
4580           useful value will be 1 for tracing function calls.
4581
4582           The debug output from the LDAP libraries appears with the prefix
4583           [LDAP] in Samba's logging output. The level at which LDAP logging
4584           is printed is controlled by the parameter ldap debug threshold.
4585
4586           Default: ldap debug level = 0
4587
4588           Example: ldap debug level = 1
4589
4590       ldap debug threshold (G)
4591
4592           This parameter controls the Samba debug level at which the ldap
4593           library debug output is printed in the Samba logs. See the
4594           description of ldap debug level for details.
4595
4596           Default: ldap debug threshold = 10
4597
4598           Example: ldap debug threshold = 5
4599
4600       ldap delete dn (G)
4601
4602           This parameter specifies whether a delete operation in the ldapsam
4603           deletes the complete entry or only the attributes specific to
4604           Samba.
4605
4606           Default: ldap delete dn = no
4607
4608       ldap deref (G)
4609
4610           This option controls whether Samba should tell the LDAP library to
4611           use a certain alias dereferencing method. The default is auto,
4612           which means that the default setting of the ldap client library
4613           will be kept. Other possible values are never, finding, searching
4614           and always. Grab your LDAP manual for more information.
4615
4616           Default: ldap deref = auto
4617
4618           Example: ldap deref = searching
4619
4620       ldap follow referral (G)
4621
4622           This option controls whether to follow LDAP referrals or not when
4623           searching for entries in the LDAP database. Possible values are on
4624           to enable following referrals, off to disable this, and auto, to
4625           use the libldap default settings. libldap's choice of following
4626           referrals or not is set in /etc/openldap/ldap.conf with the
4627           REFERRALS parameter as documented in ldap.conf(5).
4628
4629           Default: ldap follow referral = auto
4630
4631           Example: ldap follow referral = off
4632
4633       ldap group suffix (G)
4634
4635           This parameter specifies the suffix that is used for groups when
4636           these are added to the LDAP directory. If this parameter is unset,
4637           the value of ldap suffix will be used instead. The suffix string is
4638           pre-pended to the ldap suffix string so use a partial DN.
4639
4640           Default: ldap group suffix =
4641
4642           Example: ldap group suffix = ou=Groups
4643
4644       ldap idmap suffix (G)
4645
4646           This parameters specifies the suffix that is used when storing
4647           idmap mappings. If this parameter is unset, the value of ldap
4648           suffix will be used instead. The suffix string is pre-pended to the
4649           ldap suffix string so use a partial DN.
4650
4651           Default: ldap idmap suffix =
4652
4653           Example: ldap idmap suffix = ou=Idmap
4654
4655       ldap machine suffix (G)
4656
4657           It specifies where machines should be added to the ldap tree. If
4658           this parameter is unset, the value of ldap suffix will be used
4659           instead. The suffix string is pre-pended to the ldap suffix string
4660           so use a partial DN.
4661
4662           Default: ldap machine suffix =
4663
4664           Example: ldap machine suffix = ou=Computers
4665
4666       ldap max anonymous request size (G)
4667
4668           This parameter specifies the maximum permitted size (in bytes) for
4669           an LDAP request received on an anonymous connection.
4670
4671           If the request size exceeds this limit the request will be
4672           rejected.
4673
4674           Default: ldap max anonymous request size = 256000
4675
4676           Example: ldap max anonymous request size = 500000
4677
4678       ldap max authenticated request size (G)
4679
4680           This parameter specifies the maximum permitted size (in bytes) for
4681           an LDAP request received on an authenticated connection.
4682
4683           If the request size exceeds this limit the request will be
4684           rejected.
4685
4686           Default: ldap max authenticated request size = 16777216
4687
4688           Example: ldap max authenticated request size = 4194304
4689
4690       ldap max search request size (G)
4691
4692           This parameter specifies the maximum permitted size (in bytes) for
4693           an LDAP search request.
4694
4695           If the request size exceeds this limit the request will be
4696           rejected.
4697
4698           Default: ldap max search request size = 256000
4699
4700           Example: ldap max search request size = 4194304
4701
4702       ldap page size (G)
4703
4704           This parameter specifies the number of entries per page.
4705
4706           If the LDAP server supports paged results, clients can request
4707           subsets of search results (pages) instead of the entire list. This
4708           parameter specifies the size of these pages.
4709
4710           Default: ldap page size = 1000
4711
4712           Example: ldap page size = 512
4713
4714       ldap password sync
4715
4716           This parameter is a synonym for ldap passwd sync.
4717
4718       ldap passwd sync (G)
4719
4720           This option is used to define whether or not Samba should sync the
4721           LDAP password with the NT and LM hashes for normal accounts (NOT
4722           for workstation, server or domain trusts) on a password change via
4723           SAMBA.
4724
4725           The ldap passwd sync can be set to one of three values:
4726
4727Yes = Try to update the LDAP, NT and LM passwords and
4728                      update the pwdLastSet time.
4729
4730No = Update NT and LM passwords and update the
4731                      pwdLastSet time.
4732
4733Only = Only update the LDAP password and let the LDAP
4734                      server do the rest.
4735
4736           Default: ldap passwd sync = no
4737
4738       ldap replication sleep (G)
4739
4740           When Samba is asked to write to a read-only LDAP replica, we are
4741           redirected to talk to the read-write master server. This server
4742           then replicates our changes back to the 'local' server, however the
4743           replication might take some seconds, especially over slow links.
4744           Certain client activities, particularly domain joins, can become
4745           confused by the 'success' that does not immediately change the LDAP
4746           back-end's data.
4747
4748           This option simply causes Samba to wait a short time, to allow the
4749           LDAP server to catch up. If you have a particularly high-latency
4750           network, you may wish to time the LDAP replication with a network
4751           sniffer, and increase this value accordingly. Be aware that no
4752           checking is performed that the data has actually replicated.
4753
4754           The value is specified in milliseconds, the maximum value is 5000
4755           (5 seconds).
4756
4757           Default: ldap replication sleep = 1000
4758
4759       ldapsam:editposix (G)
4760
4761           Editposix is an option that leverages ldapsam:trusted to make it
4762           simpler to manage a domain controller eliminating the need to set
4763           up custom scripts to add and manage the posix users and groups.
4764           This option will instead directly manipulate the ldap tree to
4765           create, remove and modify user and group entries. This option also
4766           requires a running winbindd as it is used to allocate new uids/gids
4767           on user/group creation. The allocation range must be therefore
4768           configured.
4769
4770           To use this option, a basic ldap tree must be provided and the ldap
4771           suffix parameters must be properly configured. On virgin servers
4772           the default users and groups (Administrator, Guest, Domain Users,
4773           Domain Admins, Domain Guests) can be precreated with the command
4774           net sam provision. To run this command the ldap server must be
4775           running, Winbindd must be running and the smb.conf ldap options
4776           must be properly configured. The typical ldap setup used with the
4777           ldapsam:trusted = yes option is usually sufficient to use
4778           ldapsam:editposix = yes as well.
4779
4780           An example configuration can be the following:
4781
4782                    encrypt passwords = true
4783                    passdb backend = ldapsam
4784
4785                    ldapsam:trusted=yes
4786                    ldapsam:editposix=yes
4787
4788                    ldap admin dn = cn=admin,dc=samba,dc=org
4789                    ldap delete dn = yes
4790                    ldap group suffix = ou=groups
4791                    ldap idmap suffix = ou=idmap
4792                    ldap machine suffix = ou=computers
4793                    ldap user suffix = ou=users
4794                    ldap suffix = dc=samba,dc=org
4795
4796                    idmap backend = ldap:"ldap://localhost"
4797
4798                    idmap uid = 5000-50000
4799                    idmap gid = 5000-50000
4800
4801
4802           This configuration assumes a directory layout like described in the
4803           following ldif:
4804
4805                    dn: dc=samba,dc=org
4806                    objectClass: top
4807                    objectClass: dcObject
4808                    objectClass: organization
4809                    o: samba.org
4810                    dc: samba
4811
4812                    dn: cn=admin,dc=samba,dc=org
4813                    objectClass: simpleSecurityObject
4814                    objectClass: organizationalRole
4815                    cn: admin
4816                    description: LDAP administrator
4817                    userPassword: secret
4818
4819                    dn: ou=users,dc=samba,dc=org
4820                    objectClass: top
4821                    objectClass: organizationalUnit
4822                    ou: users
4823
4824                    dn: ou=groups,dc=samba,dc=org
4825                    objectClass: top
4826                    objectClass: organizationalUnit
4827                    ou: groups
4828
4829                    dn: ou=idmap,dc=samba,dc=org
4830                    objectClass: top
4831                    objectClass: organizationalUnit
4832                    ou: idmap
4833
4834                    dn: ou=computers,dc=samba,dc=org
4835                    objectClass: top
4836                    objectClass: organizationalUnit
4837                    ou: computers
4838
4839
4840           Default: ldapsam:editposix = no
4841
4842       ldapsam:trusted (G)
4843
4844           By default, Samba as a Domain Controller with an LDAP backend needs
4845           to use the Unix-style NSS subsystem to access user and group
4846           information. Due to the way Unix stores user information in
4847           /etc/passwd and /etc/group this inevitably leads to inefficiencies.
4848           One important question a user needs to know is the list of groups
4849           he is member of. The plain UNIX model involves a complete
4850           enumeration of the file /etc/group and its NSS counterparts in
4851           LDAP. UNIX has optimized functions to enumerate group membership.
4852           Sadly, other functions that are used to deal with user and group
4853           attributes lack such optimization.
4854
4855           To make Samba scale well in large environments, the ldapsam:trusted
4856           = yes option assumes that the complete user and group database that
4857           is relevant to Samba is stored in LDAP with the standard
4858           posixAccount/posixGroup attributes. It further assumes that the
4859           Samba auxiliary object classes are stored together with the POSIX
4860           data in the same LDAP object. If these assumptions are met,
4861           ldapsam:trusted = yes can be activated and Samba can bypass the NSS
4862           system to query user group memberships. Optimized LDAP queries can
4863           greatly speed up domain logon and administration tasks. Depending
4864           on the size of the LDAP database a factor of 100 or more for common
4865           queries is easily achieved.
4866
4867           Default: ldapsam:trusted = no
4868
4869       ldap server require strong auth (G)
4870
4871           The ldap server require strong auth defines whether the ldap server
4872           requires ldap traffic to be signed or signed and encrypted
4873           (sealed). Possible values are no, allow_sasl_over_tls and yes.
4874
4875           A value of no allows simple and sasl binds over all transports.
4876
4877           A value of allow_sasl_over_tls allows simple and sasl binds
4878           (without sign or seal) over TLS encrypted connections. Unencrypted
4879           connections only allow sasl binds with sign or seal.
4880
4881           A value of yes allows only simple binds over TLS encrypted
4882           connections. Unencrypted connections only allow sasl binds with
4883           sign or seal.
4884
4885           Default: ldap server require strong auth = yes
4886
4887       ldap ssl (G)
4888
4889           This option is used to define whether or not Samba should use SSL
4890           when connecting to the ldap server This is NOT related to Samba's
4891           previous SSL support which was enabled by specifying the --with-ssl
4892           option to the configure script.
4893
4894           LDAP connections should be secured where possible. This may be done
4895           setting either this parameter to start tls or by specifying
4896           ldaps:// in the URL argument of passdb backend.
4897
4898           The ldap ssl can be set to one of two values:
4899
4900Off = Never use SSL when querying the directory.
4901
4902start tls = Use the LDAPv3 StartTLS extended operation
4903                      (RFC2830) for communicating with the directory server.
4904
4905           Please note that this parameter does only affect rpc methods.
4906
4907           Default: ldap ssl = start tls
4908
4909       ldap suffix (G)
4910
4911           Specifies the base for all ldap suffixes and for storing the
4912           sambaDomain object.
4913
4914           The ldap suffix will be appended to the values specified for the
4915           ldap user suffix, ldap group suffix, ldap machine suffix, and the
4916           ldap idmap suffix. Each of these should be given only a DN relative
4917           to the ldap suffix.
4918
4919           Default: ldap suffix =
4920
4921           Example: ldap suffix = dc=samba,dc=org
4922
4923       ldap timeout (G)
4924
4925           This parameter defines the number of seconds that Samba should use
4926           as timeout for LDAP operations.
4927
4928           Default: ldap timeout = 15
4929
4930       ldap user suffix (G)
4931
4932           This parameter specifies where users are added to the tree. If this
4933           parameter is unset, the value of ldap suffix will be used instead.
4934           The suffix string is pre-pended to the ldap suffix string so use a
4935           partial DN.
4936
4937           Default: ldap user suffix =
4938
4939           Example: ldap user suffix = ou=people
4940
4941       level2 oplocks (S)
4942
4943           This parameter controls whether Samba supports level2 (read-only)
4944           oplocks on a share.
4945
4946           Level2, or read-only oplocks allow Windows NT clients that have an
4947           oplock on a file to downgrade from a read-write oplock to a
4948           read-only oplock once a second client opens the file (instead of
4949           releasing all oplocks on a second open, as in traditional,
4950           exclusive oplocks). This allows all openers of the file that
4951           support level2 oplocks to cache the file for read-ahead only (ie.
4952           they may not cache writes or lock requests) and increases
4953           performance for many accesses of files that are not commonly
4954           written (such as application .EXE files).
4955
4956           Once one of the clients which have a read-only oplock writes to the
4957           file all clients are notified (no reply is needed or waited for)
4958           and told to break their oplocks to "none" and delete any read-ahead
4959           caches.
4960
4961           It is recommended that this parameter be turned on to speed access
4962           to shared executables.
4963
4964           For more discussions on level2 oplocks see the CIFS spec.
4965
4966           Currently, if kernel oplocks are supported then level2 oplocks are
4967           not granted (even if this parameter is set to yes). Note also, the
4968           oplocks parameter must be set to yes on this share in order for
4969           this parameter to have any effect.
4970
4971           Default: level2 oplocks = yes
4972
4973       lm announce (G)
4974
4975           This parameter determines if nmbd(8) will produce Lanman announce
4976           broadcasts that are needed by OS/2 clients in order for them to see
4977           the Samba server in their browse list. This parameter can have
4978           three values, yes, no, or auto. The default is auto. If set to no
4979           Samba will never produce these broadcasts. If set to yes Samba will
4980           produce Lanman announce broadcasts at a frequency set by the
4981           parameter lm interval. If set to auto Samba will not send Lanman
4982           announce broadcasts by default but will listen for them. If it
4983           hears such a broadcast on the wire it will then start sending them
4984           at a frequency set by the parameter lm interval.
4985
4986           Default: lm announce = auto
4987
4988           Example: lm announce = yes
4989
4990       lm interval (G)
4991
4992           If Samba is set to produce Lanman announce broadcasts needed by
4993           OS/2 clients (see the lm announce parameter) then this parameter
4994           defines the frequency in seconds with which they will be made. If
4995           this is set to zero then no Lanman announcements will be made
4996           despite the setting of the lm announce parameter.
4997
4998           Default: lm interval = 60
4999
5000           Example: lm interval = 120
5001
5002       load printers (G)
5003
5004           A boolean variable that controls whether all printers in the
5005           printcap will be loaded for browsing by default. See the printers
5006           section for more details.
5007
5008           Default: load printers = yes
5009
5010       local master (G)
5011
5012           This option allows nmbd(8) to try and become a local master browser
5013           on a subnet. If set to no then nmbd will not attempt to become a
5014           local master browser on a subnet and will also lose in all browsing
5015           elections. By default this value is set to yes. Setting this value
5016           to yes doesn't mean that Samba will become the local master browser
5017           on a subnet, just that nmbd will participate in elections for local
5018           master browser.
5019
5020           Setting this value to no will cause nmbd never to become a local
5021           master browser.
5022
5023           Default: local master = yes
5024
5025       lock dir
5026
5027           This parameter is a synonym for lock directory.
5028
5029       lock directory (G)
5030
5031           This option specifies the directory where lock files will be
5032           placed. The lock files are used to implement the max connections
5033           option.
5034
5035           Note: This option can not be set inside registry configurations.
5036
5037           The files placed in this directory are not required across service
5038           restarts and can be safely placed on volatile storage (e.g. tmpfs
5039           in Linux)
5040
5041           Default: lock directory = /var/lib/samba/lock
5042
5043           Example: lock directory = /var/run/samba/locks
5044
5045       locking (S)
5046
5047           This controls whether or not locking will be performed by the
5048           server in response to lock requests from the client.
5049
5050           If locking = no, all lock and unlock requests will appear to
5051           succeed and all lock queries will report that the file in question
5052           is available for locking.
5053
5054           If locking = yes, real locking will be performed by the server.
5055
5056           This option may be useful for read-only filesystems which may not
5057           need locking (such as CDROM drives), although setting this
5058           parameter of no is not really recommended even in this case.
5059
5060           Be careful about disabling locking either globally or in a specific
5061           service, as lack of locking may result in data corruption. You
5062           should never need to set this parameter.
5063
5064           Default: locking = yes
5065
5066       lock spin time (G)
5067
5068           The time in milliseconds that smbd should keep waiting to see if a
5069           failed lock request can be granted. This parameter has changed in
5070           default value from Samba 3.0.23 from 10 to 200. The associated lock
5071           spin count parameter is no longer used in Samba 3.0.24. You should
5072           not need to change the value of this parameter.
5073
5074           Default: lock spin time = 200
5075
5076       log file (G)
5077
5078           This option allows you to override the name of the Samba log file
5079           (also known as the debug file).
5080
5081           This option takes the standard substitutions, allowing you to have
5082           separate log files for each user or machine.
5083
5084           No default
5085
5086           Example: log file = /usr/local/samba/var/log.%m
5087
5088       logging (G)
5089
5090           This parameter configures logging backends. Multiple backends can
5091           be specified at the same time, with different log levels for each
5092           backend. The parameter is a list of backends, where each backend is
5093           specified as backend[:option][@loglevel].
5094
5095           The 'option' parameter can be used to pass backend-specific
5096           options.
5097
5098           The log level for a backend is optional, if it is not set for a
5099           backend, all messages are sent to this backend. The parameter log
5100           level determines overall log levels, while the log levels specified
5101           here define what is sent to the individual backends.
5102
5103           When logging is set, it overrides the syslog and syslog only
5104           parameters.
5105
5106           Some backends are only available when Samba has been compiled with
5107           the additional libraries. The overall list of logging backends:
5108
5109syslog
5110
5111file
5112
5113systemd
5114
5115lttng
5116
5117gpfs
5118
5119ringbuf
5120
5121           The ringbuf backend supports an optional size argument to change
5122           the buffer size used, the default is 1 MB: ringbuf:size=NBYTES
5123
5124           Default: logging =
5125
5126           Example: logging = syslog@1 file
5127
5128       debuglevel
5129
5130           This parameter is a synonym for log level.
5131
5132       log level (G)
5133
5134           The value of the parameter (a string) allows the debug level
5135           (logging level) to be specified in the smb.conf file.
5136
5137           This parameter has been extended since the 2.2.x series, now it
5138           allows one to specify the debug level for multiple debug classes
5139           and distinct logfiles for debug classes. This is to give greater
5140           flexibility in the configuration of the system. The following debug
5141           classes are currently implemented:
5142
5143all
5144
5145tdb
5146
5147printdrivers
5148
5149lanman
5150
5151smb
5152
5153rpc_parse
5154
5155rpc_srv
5156
5157rpc_cli
5158
5159passdb
5160
5161sam
5162
5163auth
5164
5165winbind
5166
5167vfs
5168
5169idmap
5170
5171quota
5172
5173acls
5174
5175locking
5176
5177msdfs
5178
5179dmapi
5180
5181registry
5182
5183scavenger
5184
5185dns
5186
5187ldb
5188
5189tevent
5190
5191auth_audit
5192
5193auth_json_audit
5194
5195kerberos
5196
5197drs_repl
5198
5199smb2
5200
5201smb2_credits
5202
5203dsdb_audit
5204
5205dsdb_json_audit
5206
5207dsdb_password_audit
5208
5209dsdb_password_json_audit
5210
5211dsdb_transaction_audit
5212
5213dsdb_transaction_json_audit
5214
5215dsdb_group_audit
5216
5217dsdb_group_json_audit
5218
5219           Various modules register dynamic debug classes at first usage:
5220
5221catia
5222
5223dfs_samba4
5224
5225extd_audit
5226
5227fileid
5228
5229fruit
5230
5231full_audit
5232
5233media_harmony
5234
5235preopen
5236
5237recycle
5238
5239shadow_copy
5240
5241shadow_copy
5242
5243unityed_media
5244
5245virusfilter
5246
5247           To configure the logging for specific classes to go into a
5248           different file then log file, you can append @PATH to the class, eg
5249           log level = 1 full_audit:1@/var/log/audit.log.
5250
5251           Authentication and authorization audit information is logged under
5252           the auth_audit, and if Samba was not compiled with --without-json,
5253           a JSON representation is logged under auth_json_audit.
5254
5255           Support is comprehensive for all authentication and authorisation
5256           of user accounts in the Samba Active Directory Domain Controller,
5257           as well as the implicit authentication in password changes. In the
5258           file server, NTLM authentication, SMB and RPC authorization is
5259           covered.
5260
5261           Log levels for auth_audit and auth_audit_json are:
5262
5263                  •   2: Authentication Failure
5264
5265                  •   3: Authentication Success
5266
5267                  •   4: Authorization Success
5268
5269                  •   5: Anonymous Authentication and Authorization Success
5270
5271           Changes to the AD DC sam.ldb database are logged under the
5272           dsdb_audit and a JSON representation is logged under
5273           dsdb_json_audit.
5274
5275           Group membership changes to the AD DC sam.ldb database are logged
5276           under the dsdb_group_audit and a JSON representation is logged
5277           under dsdb_group_json_audit.
5278
5279           Log levels for dsdb_audit, dsdb_json_audit, dsdb_group_audit,
5280           dsdb_group_json_audit and dsdb_json_audit are:
5281
5282                  •   5: Database modifications
5283
5284                  •   5: Replicated updates from another DC
5285
5286           Password changes and Password resets in the AD DC are logged under
5287           dsdb_password_audit and a JSON representation is logged under the
5288           dsdb_password_json_audit. Password changes will also appears as
5289           authentication events via auth_audit and auth_audit_json.
5290
5291           Log levels for dsdb_password_audit and dsdb_password_json_audit
5292           are:
5293
5294                  •   5: Successful password changes and resets
5295
5296           Transaction rollbacks and prepare commit failures are logged under
5297           the dsdb_transaction_audit and a JSON representation is logged
5298           under the dsdb_transaction_json_audit.
5299
5300           Log levels for dsdb_transaction_audit and dsdb_transaction_json
5301           are:
5302
5303                  •   5: Transaction failure (rollback)
5304
5305                  •   10: Transaction success (commit)
5306
5307           Transaction roll-backs are possible in Samba, and whilst they
5308           rarely reflect anything more than the failure of an individual
5309           operation (say due to the add of a conflicting record), they are
5310           possible. Audit logs are already generated and sent to the system
5311           logs before the transaction is complete. Logging the transaction
5312           details allows the identification of password and sam.ldb
5313           operations that have been rolled back, and so have not actually
5314           persisted.
5315
5316               Warning
5317               Changes to sam.ldb made locally by the root user with direct
5318               access to the database are not logged to the system logs, but
5319               to the administrator's own console. While less than ideal, any
5320               user able to make such modifications could disable the audit
5321               logging in any case.
5322           Default: log level = 0
5323
5324           Example: log level = 3 passdb:5 auth:10 winbind:2
5325
5326           Example: log level = 1 full_audit:1@/var/log/audit.log winbind:2
5327
5328       log nt token command (G)
5329
5330           This option can be set to a command that will be called when new nt
5331           tokens are created.
5332
5333           This is only useful for development purposes.
5334
5335           Default: log nt token command =
5336
5337       logon drive (G)
5338
5339           This parameter specifies the local path to which the home directory
5340           will be connected (see logon home) and is only used by NT
5341           Workstations.
5342
5343           Note that this option is only useful if Samba is set up as a logon
5344           server.
5345
5346           Default: logon drive =
5347
5348           Example: logon drive = h:
5349
5350       logon home (G)
5351
5352           This parameter specifies the home directory location when a
5353           Win95/98 or NT Workstation logs into a Samba PDC. It allows you to
5354           do
5355
5356           C:\>NET USE H: /HOME
5357
5358           from a command prompt, for example.
5359
5360           This option takes the standard substitutions, allowing you to have
5361           separate logon scripts for each user or machine.
5362
5363           This parameter can be used with Win9X workstations to ensure that
5364           roaming profiles are stored in a subdirectory of the user's home
5365           directory. This is done in the following way:
5366
5367           logon home = \\%N\%U\profile
5368
5369           This tells Samba to return the above string, with substitutions
5370           made when a client requests the info, generally in a NetUserGetInfo
5371           request. Win9X clients truncate the info to \\server\share when a
5372           user does net use /home but use the whole string when dealing with
5373           profiles.
5374
5375           Note that in prior versions of Samba, the logon path was returned
5376           rather than logon home. This broke net use /home but allowed
5377           profiles outside the home directory. The current implementation is
5378           correct, and can be used for profiles if you use the above trick.
5379
5380           Disable this feature by setting logon home = "" - using the empty
5381           string.
5382
5383           This option is only useful if Samba is set up as a logon server.
5384
5385           Default: logon home = \\%N\%U
5386
5387           Example: logon home = \\remote_smb_server\%U
5388
5389       logon path (G)
5390
5391           This parameter specifies the directory where roaming profiles
5392           (Desktop, NTuser.dat, etc) are stored. Contrary to previous
5393           versions of these manual pages, it has nothing to do with Win 9X
5394           roaming profiles. To find out how to handle roaming profiles for
5395           Win 9X system, see the logon home parameter.
5396
5397           This option takes the standard substitutions, allowing you to have
5398           separate logon scripts for each user or machine. It also specifies
5399           the directory from which the "Application Data", desktop, start
5400           menu, network neighborhood, programs and other folders, and their
5401           contents, are loaded and displayed on your Windows NT client.
5402
5403           The share and the path must be readable by the user for the
5404           preferences and directories to be loaded onto the Windows NT
5405           client. The share must be writeable when the user logs in for the
5406           first time, in order that the Windows NT client can create the
5407           NTuser.dat and other directories. Thereafter, the directories and
5408           any of the contents can, if required, be made read-only. It is not
5409           advisable that the NTuser.dat file be made read-only - rename it to
5410           NTuser.man to achieve the desired effect (a MANdatory profile).
5411
5412           Windows clients can sometimes maintain a connection to the [homes]
5413           share, even though there is no user logged in. Therefore, it is
5414           vital that the logon path does not include a reference to the homes
5415           share (i.e. setting this parameter to \\%N\homes\profile_path will
5416           cause problems).
5417
5418           This option takes the standard substitutions, allowing you to have
5419           separate logon scripts for each user or machine.
5420
5421               Warning
5422               Do not quote the value. Setting this as “\\%N\profile\%U” will
5423               break profile handling. Where the tdbsam or ldapsam passdb
5424               backend is used, at the time the user account is created the
5425               value configured for this parameter is written to the passdb
5426               backend and that value will over-ride the parameter value
5427               present in the smb.conf file. Any error present in the passdb
5428               backend account record must be editted using the appropriate
5429               tool (pdbedit on the command-line, or any other locally
5430               provided system tool).
5431           Note that this option is only useful if Samba is set up as a domain
5432           controller.
5433
5434           Disable the use of roaming profiles by setting the value of this
5435           parameter to the empty string. For example, logon path = "". Take
5436           note that even if the default setting in the smb.conf file is the
5437           empty string, any value specified in the user account settings in
5438           the passdb backend will over-ride the effect of setting this
5439           parameter to null. Disabling of all roaming profile use requires
5440           that the user account settings must also be blank.
5441
5442           An example of use is:
5443
5444               logon path = \\PROFILESERVER\PROFILE\%U
5445
5446           Default: logon path = \\%N\%U\profile
5447
5448       logon script (G)
5449
5450           This parameter specifies the batch file (.bat) or NT command file
5451           (.cmd) to be downloaded and run on a machine when a user
5452           successfully logs in. The file must contain the DOS style CR/LF
5453           line endings. Using a DOS-style editor to create the file is
5454           recommended.
5455
5456           The script must be a relative path to the [netlogon] service. If
5457           the [netlogon] service specifies a path of
5458           /usr/local/samba/netlogon, and logon script = STARTUP.BAT, then the
5459           file that will be downloaded is:
5460
5461                    /usr/local/samba/netlogon/STARTUP.BAT
5462
5463           The contents of the batch file are entirely your choice. A
5464           suggested command would be to add NET TIME \\SERVER /SET /YES, to
5465           force every machine to synchronize clocks with the same time
5466           server. Another use would be to add NET USE U: \\SERVER\UTILS for
5467           commonly used utilities, or
5468
5469               NET USE Q: \\SERVER\ISO9001_QA
5470
5471           for example.
5472
5473           Note that it is particularly important not to allow write access to
5474           the [netlogon] share, or to grant users write permission on the
5475           batch files in a secure environment, as this would allow the batch
5476           files to be arbitrarily modified and security to be breached.
5477
5478           This option takes the standard substitutions, allowing you to have
5479           separate logon scripts for each user or machine.
5480
5481           This option is only useful if Samba is set up as a logon server in
5482           a classic domain controller role. If Samba is set up as an Active
5483           Directory domain controller, LDAP attribute scriptPath is used
5484           instead. For configurations where passdb backend = ldapsam is in
5485           use, this option only defines a default value in case LDAP
5486           attribute sambaLogonScript is missing.
5487
5488           Default: logon script =
5489
5490           Example: logon script = scripts\%U.bat
5491
5492       log writeable files on exit (G)
5493
5494           When the network connection between a CIFS client and Samba dies,
5495           Samba has no option but to simply shut down the server side of the
5496           network connection. If this happens, there is a risk of data
5497           corruption because the Windows client did not complete all write
5498           operations that the Windows application requested. Setting this
5499           option to "yes" makes smbd log with a level 0 message a list of all
5500           files that have been opened for writing when the network connection
5501           died. Those are the files that are potentially corrupted. It is
5502           meant as an aid for the administrator to give him a list of files
5503           to do consistency checks on.
5504
5505           Default: log writeable files on exit = no
5506
5507       lppause command (S)
5508
5509           This parameter specifies the command to be executed on the server
5510           host in order to stop printing or spooling a specific print job.
5511
5512           This command should be a program or script which takes a printer
5513           name and job number to pause the print job. One way of implementing
5514           this is by using job priorities, where jobs having a too low
5515           priority won't be sent to the printer.
5516
5517           If a %p is given then the printer name is put in its place. A %j is
5518           replaced with the job number (an integer). On HPUX (see
5519           printing=hpux ), if the -p%p option is added to the lpq command,
5520           the job will show up with the correct status, i.e. if the job
5521           priority is lower than the set fence priority it will have the
5522           PAUSED status, whereas if the priority is equal or higher it will
5523           have the SPOOLED or PRINTING status.
5524
5525           Note that it is good practice to include the absolute path in the
5526           lppause command as the PATH may not be available to the server.
5527
5528           Currently no default value is given to this string, unless the
5529           value of the printing parameter is SYSV, in which case the default
5530           is : lp -i %p-%j -H hold or if the value of the printing parameter
5531           is SOFTQ, then the default is: qstat -s -j%j -h.
5532
5533           Default: lppause command =  # determined by printing parameter
5534
5535           Example: lppause command = /usr/bin/lpalt %p-%j -p0
5536
5537       lpq cache time (G)
5538
5539           This controls how long lpq info will be cached for to prevent the
5540           lpq command being called too often. A separate cache is kept for
5541           each variation of the lpq command used by the system, so if you use
5542           different lpq commands for different users then they won't share
5543           cache information.
5544
5545           The cache files are stored in /tmp/lpq.xxxx where xxxx is a hash of
5546           the lpq command in use.
5547
5548           The default is 30 seconds, meaning that the cached results of a
5549           previous identical lpq command will be used if the cached data is
5550           less than 30 seconds old. A large value may be advisable if your
5551           lpq command is very slow.
5552
5553           A value of 0 will disable caching completely.
5554
5555           Default: lpq cache time = 30
5556
5557           Example: lpq cache time = 10
5558
5559       lpq command (S)
5560
5561           This parameter specifies the command to be executed on the server
5562           host in order to obtain lpq-style printer status information.
5563
5564           This command should be a program or script which takes a printer
5565           name as its only parameter and outputs printer status information.
5566
5567           Currently nine styles of printer status information are supported;
5568           BSD, AIX, LPRNG, PLP, SYSV, HPUX, QNX, CUPS, and SOFTQ. This covers
5569           most UNIX systems. You control which type is expected using the
5570           printing = option.
5571
5572           Some clients (notably Windows for Workgroups) may not correctly
5573           send the connection number for the printer they are requesting
5574           status information about. To get around this, the server reports on
5575           the first printer service connected to by the client. This only
5576           happens if the connection number sent is invalid.
5577
5578           If a %p is given then the printer name is put in its place.
5579           Otherwise it is placed at the end of the command.
5580
5581           Note that it is good practice to include the absolute path in the
5582           lpq command as the $PATH may not be available to the server. When
5583           compiled with the CUPS libraries, no lpq command is needed because
5584           smbd will make a library call to obtain the print queue listing.
5585
5586           Default: lpq command =  # determined by printing parameter
5587
5588           Example: lpq command = /usr/bin/lpq -P%p
5589
5590       lpresume command (S)
5591
5592           This parameter specifies the command to be executed on the server
5593           host in order to restart or continue printing or spooling a
5594           specific print job.
5595
5596           This command should be a program or script which takes a printer
5597           name and job number to resume the print job. See also the lppause
5598           command parameter.
5599
5600           If a %p is given then the printer name is put in its place. A %j is
5601           replaced with the job number (an integer).
5602
5603           Note that it is good practice to include the absolute path in the
5604           lpresume command as the PATH may not be available to the server.
5605
5606           See also the printing parameter.
5607
5608           Default: Currently no default value is given to this string, unless
5609           the value of the printing parameter is SYSV, in which case the
5610           default is:
5611
5612           lp -i %p-%j -H resume
5613
5614           or if the value of the printing parameter is SOFTQ, then the
5615           default is:
5616
5617           qstat -s -j%j -r
5618
5619           Default: lpresume command =  # determined by printing parameter
5620
5621           Example: lpresume command = /usr/bin/lpalt %p-%j -p2
5622
5623       lprm command (S)
5624
5625           This parameter specifies the command to be executed on the server
5626           host in order to delete a print job.
5627
5628           This command should be a program or script which takes a printer
5629           name and job number, and deletes the print job.
5630
5631           If a %p is given then the printer name is put in its place. A %j is
5632           replaced with the job number (an integer).
5633
5634           Note that it is good practice to include the absolute path in the
5635           lprm command as the PATH may not be available to the server.
5636
5637           Examples of use are:
5638
5639               lprm command = /usr/bin/lprm -P%p %j
5640
5641               or
5642
5643               lprm command = /usr/bin/cancel %p-%j
5644
5645           Default: lprm command =  # determined by printing parameter
5646
5647       lsa over netlogon (G)
5648
5649           Setting this deprecated option will allow the RPC server in the AD
5650           DC to answer the LSARPC interface on the \pipe\netlogon IPC pipe.
5651
5652           When enabled, this matches the behaviour of Microsoft's Windows,
5653           due to their internal implementation choices.
5654
5655           If it is disabled (the default), the AD DC can offer improved
5656           performance, as the netlogon server is decoupled and can run as
5657           multiple processes.
5658
5659           Default: lsa over netlogon = no
5660
5661       machine password timeout (G)
5662
5663           If a Samba server is a member of a Windows NT or Active Directory
5664           Domain (see the security = domain and security = ads parameters),
5665           then periodically a running winbindd process will try and change
5666           the MACHINE ACCOUNT PASSWORD stored in the TDB called secrets.tdb.
5667           This parameter specifies how often this password will be changed,
5668           in seconds. The default is one week (expressed in seconds), the
5669           same as a Windows NT Domain member server.
5670
5671           See also smbpasswd(8), and the security = domain and security = ads
5672           parameters.
5673
5674           Default: machine password timeout = 604800
5675
5676       magic output (S)
5677
5678           This parameter specifies the name of a file which will contain
5679           output created by a magic script (see the magic script parameter
5680           below).
5681
5682               Warning
5683               If two clients use the same magic script in the same directory
5684               the output file content is undefined.
5685           Default: magic output =  # <magic script name>.out
5686
5687           Example: magic output = myfile.txt
5688
5689       magic script (S)
5690
5691           This parameter specifies the name of a file which, if opened, will
5692           be executed by the server when the file is closed. This allows a
5693           UNIX script to be sent to the Samba host and executed on behalf of
5694           the connected user.
5695
5696           Scripts executed in this way will be deleted upon completion
5697           assuming that the user has the appropriate level of privilege and
5698           the file permissions allow the deletion.
5699
5700           If the script generates output, output will be sent to the file
5701           specified by the magic output parameter (see above).
5702
5703           Note that some shells are unable to interpret scripts containing
5704           CR/LF instead of CR as the end-of-line marker. Magic scripts must
5705           be executable as is on the host, which for some hosts and some
5706           shells will require filtering at the DOS end.
5707
5708           Magic scripts are EXPERIMENTAL and should NOT be relied upon.
5709
5710           Default: magic script =
5711
5712           Example: magic script = user.csh
5713
5714       mangled names (S)
5715
5716           This controls whether non-DOS names under UNIX should be mapped to
5717           DOS-compatible names ("mangled") and made visible, or whether
5718           non-DOS names should simply be ignored.
5719
5720           See the section on name mangling for details on how to control the
5721           mangling process.
5722
5723           Possible option settings are
5724
5725yes - enables name mangling for all not DOS 8.3
5726                      conforming names.
5727
5728no - disables any name mangling.
5729
5730illegal (default) - does mangling for names with illegal
5731                      NTFS characters. This is the most sensible setting for
5732                      modern clients that don't use the shortname anymore.
5733
5734           If mangling is used then the mangling method is as follows:
5735
5736                  •   The first (up to) five alphanumeric characters before
5737                      the rightmost dot of the filename are preserved, forced
5738                      to upper case, and appear as the first (up to) five
5739                      characters of the mangled name.
5740
5741                  •   A tilde "~" is appended to the first part of the mangled
5742                      name, followed by a two-character unique sequence, based
5743                      on the original root name (i.e., the original filename
5744                      minus its final extension). The final extension is
5745                      included in the hash calculation only if it contains any
5746                      upper case characters or is longer than three
5747                      characters.
5748
5749                      Note that the character to use may be specified using
5750                      the mangling char option, if you don't like '~'.
5751
5752                  •   Files whose UNIX name begins with a dot will be
5753                      presented as DOS hidden files. The mangled name will be
5754                      created as for other filenames, but with the leading dot
5755                      removed and "___" as its extension regardless of actual
5756                      original extension (that's three underscores).
5757
5758           The two-digit hash value consists of upper case alphanumeric
5759           characters.
5760
5761           This algorithm can cause name collisions only if files in a
5762           directory share the same first five alphanumeric characters. The
5763           probability of such a clash is 1/1300.
5764
5765           The name mangling (if enabled) allows a file to be copied between
5766           UNIX directories from Windows/DOS while retaining the long UNIX
5767           filename. UNIX files can be renamed to a new extension from
5768           Windows/DOS and will retain the same basename. Mangled names do not
5769           change between sessions.
5770
5771           Default: mangled names = illegal
5772
5773           Example: mangled names = no
5774
5775       mangle prefix (G)
5776
5777           controls the number of prefix characters from the original name
5778           used when generating the mangled names. A larger value will give a
5779           weaker hash and therefore more name collisions. The minimum value
5780           is 1 and the maximum value is 6.
5781
5782           mangle prefix is effective only when mangling method is hash2.
5783
5784           Default: mangle prefix = 1
5785
5786           Example: mangle prefix = 4
5787
5788       mangling char (S)
5789
5790           This controls what character is used as the magic character in name
5791           mangling. The default is a '~' but this may interfere with some
5792           software. Use this option to set it to whatever you prefer. This is
5793           effective only when mangling method is hash.
5794
5795           Default: mangling char = ~
5796
5797           Example: mangling char = ^
5798
5799       mangling method (G)
5800
5801           controls the algorithm used for the generating the mangled names.
5802           Can take two different values, "hash" and "hash2". "hash" is the
5803           algorithm that was used in Samba for many years and was the default
5804           in Samba 2.2.x "hash2" is now the default and is newer and
5805           considered a better algorithm (generates less collisions) in the
5806           names. Many Win32 applications store the mangled names and so
5807           changing to algorithms must not be done lightly as these
5808           applications may break unless reinstalled.
5809
5810           Default: mangling method = hash2
5811
5812           Example: mangling method = hash
5813
5814       map acl inherit (S)
5815
5816           This boolean parameter controls whether smbd(8) will attempt to map
5817           the 'inherit' and 'protected' access control entry flags stored in
5818           Windows ACLs into an extended attribute called user.SAMBA_PAI
5819           (POSIX ACL Inheritance). This parameter requires supports for
5820           extended attributes on the filesystem and allows the Windows ACL
5821           editor to store inheritance information while NT ACLs are mapped
5822           best-effort to the POSIX ACLs.
5823
5824           Default: map acl inherit = no
5825
5826       map archive (S)
5827
5828           This controls whether the DOS archive attribute should be mapped to
5829           the UNIX owner execute bit. The DOS archive bit is set when a file
5830           has been modified since its last backup. One motivation for this
5831           option is to keep Samba/your PC from making any file it touches
5832           from becoming executable under UNIX. This can be quite annoying for
5833           shared source code, documents, etc...
5834
5835           Note that this parameter will be ignored if the store dos
5836           attributes parameter is set, as the DOS archive attribute will then
5837           be stored inside a UNIX extended attribute.
5838
5839           Note that this requires the create mask parameter to be set such
5840           that owner execute bit is not masked out (i.e. it must include
5841           100). See the parameter create mask for details.
5842
5843           Default: map archive = yes
5844
5845       map hidden (S)
5846
5847           This controls whether DOS style hidden files should be mapped to
5848           the UNIX world execute bit.
5849
5850           Note that this parameter will be ignored if the store dos
5851           attributes parameter is set, as the DOS hidden attribute will then
5852           be stored inside a UNIX extended attribute.
5853
5854           Note that this requires the create mask to be set such that the
5855           world execute bit is not masked out (i.e. it must include 001). See
5856           the parameter create mask for details.
5857
5858           Default: map hidden = no
5859
5860       map readonly (S)
5861
5862           This controls how the DOS read only attribute should be mapped from
5863           a UNIX filesystem.
5864
5865           This parameter can take three different values, which tell smbd(8)
5866           how to display the read only attribute on files, where either store
5867           dos attributes is set to No, or no extended attribute is present.
5868           If store dos attributes is set to yes then this parameter is
5869           ignored. This is a new parameter introduced in Samba version
5870           3.0.21.
5871
5872           The three settings are :
5873
5874Yes - The read only DOS attribute is mapped to the
5875                      inverse of the user or owner write bit in the unix
5876                      permission mode set. If the owner write bit is not set,
5877                      the read only attribute is reported as being set on the
5878                      file. If the read only DOS attribute is set, Samba sets
5879                      the owner, group and others write bits to zero. Write
5880                      bits set in an ACL are ignored by Samba. If the read
5881                      only DOS attribute is unset, Samba simply sets the write
5882                      bit of the owner to one.
5883
5884Permissions - The read only DOS attribute is mapped to
5885                      the effective permissions of the connecting user, as
5886                      evaluated by smbd(8) by reading the unix permissions and
5887                      POSIX ACL (if present). If the connecting user does not
5888                      have permission to modify the file, the read only
5889                      attribute is reported as being set on the file.
5890
5891No - The read only DOS attribute is unaffected by
5892                      permissions, and can only be set by the store dos
5893                      attributes method. This may be useful for exporting
5894                      mounted CDs.
5895
5896           Note that this parameter will be ignored if the store dos
5897           attributes parameter is set, as the DOS 'read-only' attribute will
5898           then be stored inside a UNIX extended attribute.
5899
5900           The default has changed to no in Samba release 4.9.0 and above to
5901           allow better Windows fileserver compatibility in a default install.
5902           In addition the default setting of store dos attributes has been
5903           changed to Yes in Samba release 4.9.0 and above.
5904
5905           Default: map readonly = no
5906
5907       map system (S)
5908
5909           This controls whether DOS style system files should be mapped to
5910           the UNIX group execute bit.
5911
5912           Note that this parameter will be ignored if the store dos
5913           attributes parameter is set, as the DOS system attribute will then
5914           be stored inside a UNIX extended attribute.
5915
5916           Note that this requires the create mask to be set such that the
5917           group execute bit is not masked out (i.e. it must include 010). See
5918           the parameter create mask for details.
5919
5920           Default: map system = no
5921
5922       map to guest (G)
5923
5924           This parameter can take four different values, which tell smbd(8)
5925           what to do with user login requests that don't match a valid UNIX
5926           user in some way.
5927
5928           The four settings are :
5929
5930Never - Means user login requests with an invalid
5931                      password are rejected. This is the default.
5932
5933Bad User - Means user logins with an invalid password
5934                      are rejected, unless the username does not exist, in
5935                      which case it is treated as a guest login and mapped
5936                      into the guest account.
5937
5938Bad Password - Means user logins with an invalid
5939                      password are treated as a guest login and mapped into
5940                      the guest account. Note that this can cause problems as
5941                      it means that any user incorrectly typing their password
5942                      will be silently logged on as "guest" - and will not
5943                      know the reason they cannot access files they think they
5944                      should - there will have been no message given to them
5945                      that they got their password wrong. Helpdesk services
5946                      will hate you if you set the map to guest parameter this
5947                      way :-).
5948
5949Bad Uid - Is only applicable when Samba is configured in
5950                      some type of domain mode security (security =
5951                      {domain|ads}) and means that user logins which are
5952                      successfully authenticated but which have no valid Unix
5953                      user account (and smbd is unable to create one) should
5954                      be mapped to the defined guest account. This was the
5955                      default behavior of Samba 2.x releases. Note that if a
5956                      member server is running winbindd, this option should
5957                      never be required because the nss_winbind library will
5958                      export the Windows domain users and groups to the
5959                      underlying OS via the Name Service Switch interface.
5960
5961           Note that this parameter is needed to set up "Guest" share
5962           services. This is because in these modes the name of the resource
5963           being requested is not sent to the server until after the server
5964           has successfully authenticated the client so the server cannot make
5965           authentication decisions at the correct time (connection to the
5966           share) for "Guest" shares.
5967
5968           Default: map to guest = Never
5969
5970           Example: map to guest = Bad User
5971
5972       max connections (S)
5973
5974           This option allows the number of simultaneous connections to a
5975           service to be limited. If max connections is greater than 0 then
5976           connections will be refused if this number of connections to the
5977           service are already open. A value of zero mean an unlimited number
5978           of connections may be made.
5979
5980           Record lock files are used to implement this feature. The lock
5981           files will be stored in the directory specified by the lock
5982           directory option.
5983
5984           Default: max connections = 0
5985
5986           Example: max connections = 10
5987
5988       max disk size (G)
5989
5990           This option allows you to put an upper limit on the apparent size
5991           of disks. If you set this option to 100 then all shares will appear
5992           to be not larger than 100 MB in size.
5993
5994           Note that this option does not limit the amount of data you can put
5995           on the disk. In the above case you could still store much more than
5996           100 MB on the disk, but if a client ever asks for the amount of
5997           free disk space or the total disk size then the result will be
5998           bounded by the amount specified in max disk size.
5999
6000           This option is primarily useful to work around bugs in some pieces
6001           of software that can't handle very large disks, particularly disks
6002           over 1GB in size.
6003
6004           A max disk size of 0 means no limit.
6005
6006           Default: max disk size = 0
6007
6008           Example: max disk size = 1000
6009
6010       max log size (G)
6011
6012           This option (an integer in kilobytes) specifies the max size the
6013           log file should grow to. Samba periodically checks the size and if
6014           it is exceeded it will rename the file, adding a .old extension.
6015
6016           A size of 0 means no limit.
6017
6018           Default: max log size = 5000
6019
6020           Example: max log size = 1000
6021
6022       max mux (G)
6023
6024           This option controls the maximum number of outstanding simultaneous
6025           SMB operations that Samba tells the client it will allow. You
6026           should never need to set this parameter.
6027
6028           Default: max mux = 50
6029
6030       max open files (G)
6031
6032           This parameter limits the maximum number of open files that one
6033           smbd(8) file serving process may have open for a client at any one
6034           time. This parameter can be set very high (16384) as Samba uses
6035           only one bit per unopened file. Setting this parameter lower than
6036           16384 will cause Samba to complain and set this value back to the
6037           minimum of 16384, as Windows 7 depends on this number of open file
6038           handles being available.
6039
6040           The limit of the number of open files is usually set by the UNIX
6041           per-process file descriptor limit rather than this parameter so you
6042           should never need to touch this parameter.
6043
6044           Default: max open files = 16384
6045
6046       max print jobs (S)
6047
6048           This parameter limits the maximum number of jobs allowable in a
6049           Samba printer queue at any given moment. If this number is
6050           exceeded, smbd(8) will remote "Out of Space" to the client.
6051
6052           Default: max print jobs = 1000
6053
6054           Example: max print jobs = 5000
6055
6056       max reported print jobs (S)
6057
6058           This parameter limits the maximum number of jobs displayed in a
6059           port monitor for Samba printer queue at any given moment. If this
6060           number is exceeded, the excess jobs will not be shown. A value of
6061           zero means there is no limit on the number of print jobs reported.
6062
6063           Default: max reported print jobs = 0
6064
6065           Example: max reported print jobs = 1000
6066
6067       max smbd processes (G)
6068
6069           This parameter limits the maximum number of smbd(8) processes
6070           concurrently running on a system and is intended as a stopgap to
6071           prevent degrading service to clients in the event that the server
6072           has insufficient resources to handle more than this number of
6073           connections. Remember that under normal operating conditions, each
6074           user will have an smbd(8) associated with him or her to handle
6075           connections to all shares from a given host.
6076
6077           For a Samba ADDC running the standard process model this option
6078           limits the number of processes forked to handle requests. Currently
6079           new processes are only forked for ldap and netlogon requests.
6080
6081           Default: max smbd processes = 0
6082
6083           Example: max smbd processes = 1000
6084
6085       max stat cache size (G)
6086
6087           This parameter limits the size in memory of any stat cache being
6088           used to speed up case insensitive name mappings. It represents the
6089           number of kilobyte (1024) units the stat cache can use. A value of
6090           zero, meaning unlimited, is not advisable due to increased memory
6091           usage. You should not need to change this parameter.
6092
6093           Default: max stat cache size = 512
6094
6095           Example: max stat cache size = 100
6096
6097       max ttl (G)
6098
6099           This option tells nmbd(8) what the default 'time to live' of
6100           NetBIOS names should be (in seconds) when nmbd is requesting a name
6101           using either a broadcast packet or from a WINS server. You should
6102           never need to change this parameter. The default is 3 days.
6103
6104           Default: max ttl = 259200
6105
6106       max wins ttl (G)
6107
6108           This option tells smbd(8) when acting as a WINS server (wins
6109           support = yes) what the maximum 'time to live' of NetBIOS names
6110           that nmbd will grant will be (in seconds). You should never need to
6111           change this parameter. The default is 6 days (518400 seconds).
6112
6113           Default: max wins ttl = 518400
6114
6115       max xmit (G)
6116
6117           This option controls the maximum packet size that will be
6118           negotiated by Samba's smbd(8) for the SMB1 protocol. The default is
6119           16644, which matches the behavior of Windows 2000. A value below
6120           2048 is likely to cause problems. You should never need to change
6121           this parameter from its default value.
6122
6123           Default: max xmit = 16644
6124
6125           Example: max xmit = 8192
6126
6127       mdns name (G)
6128
6129           This parameter controls the name that multicast DNS support
6130           advertises as its' hostname.
6131
6132           The default is to use the NETBIOS name which is typically the
6133           hostname in all capital letters.
6134
6135           A setting of mdns will defer the hostname configuration to the MDNS
6136           library that is used.
6137
6138           Default: mdns name = netbios
6139
6140       message command (G)
6141
6142           This specifies what command to run when the server receives a
6143           WinPopup style message.
6144
6145           This would normally be a command that would deliver the message
6146           somehow. How this is to be done is up to your imagination.
6147
6148           An example is:
6149
6150               message command = csh -c 'xedit %s;rm %s' &
6151
6152           This delivers the message using xedit, then removes it afterwards.
6153           NOTE THAT IT IS VERY IMPORTANT THAT THIS COMMAND RETURN
6154           IMMEDIATELY. That's why I have the '&' on the end. If it doesn't
6155           return immediately then your PCs may freeze when sending messages
6156           (they should recover after 30 seconds, hopefully).
6157
6158           All messages are delivered as the global guest user. The command
6159           takes the standard substitutions, although
6160            %u won't work (%U may be better in this case).
6161
6162           Apart from the standard substitutions, some additional ones apply.
6163           In particular:
6164
6165%s = the filename containing the message.
6166
6167%t = the destination that the message was sent to
6168                      (probably the server name).
6169
6170%f = who the message is from.
6171
6172           You could make this command send mail, or whatever else takes your
6173           fancy. Please let us know of any really interesting ideas you have.
6174
6175           Here's a way of sending the messages as mail to root:
6176
6177               message command = /bin/mail -s 'message from %f on %m' root < %s; rm %s
6178
6179           If you don't have a message command then the message won't be
6180           delivered and Samba will tell the sender there was an error.
6181           Unfortunately WfWg totally ignores the error code and carries on
6182           regardless, saying that the message was delivered.
6183
6184           If you want to silently delete it then try:
6185
6186               message command = rm %s
6187
6188           Default: message command =
6189
6190           Example: message command = csh -c 'xedit %s; rm %s' &
6191
6192       min domain uid (G)
6193
6194           The integer parameter specifies the minimum uid allowed when
6195           mapping a local account to a domain account.
6196
6197           Note that this option interacts with the configured idmap ranges!
6198
6199           Default: min domain uid = 1000
6200
6201       min print space (S)
6202
6203           This sets the minimum amount of free disk space that must be
6204           available before a user will be able to spool a print job. It is
6205           specified in kilobytes. The default is 0, which means a user can
6206           always spool a print job.
6207
6208           Default: min print space = 0
6209
6210           Example: min print space = 2000
6211
6212       min receivefile size (G)
6213
6214           This option changes the behavior of smbd(8) when processing
6215           SMBwriteX calls. Any incoming SMBwriteX call on a non-signed
6216           SMB/CIFS connection greater than this value will not be processed
6217           in the normal way but will be passed to any underlying kernel
6218           recvfile or splice system call (if there is no such call Samba will
6219           emulate in user space). This allows zero-copy writes directly from
6220           network socket buffers into the filesystem buffer cache, if
6221           available. It may improve performance but user testing is
6222           recommended. If set to zero Samba processes SMBwriteX calls in the
6223           normal way. To enable POSIX large write support (SMB/CIFS writes up
6224           to 16Mb) this option must be nonzero. The maximum value is 128k.
6225           Values greater than 128k will be silently set to 128k.
6226
6227           Note this option will have NO EFFECT if set on a SMB signed
6228           connection.
6229
6230           The default is zero, which disables this option.
6231
6232           Default: min receivefile size = 0
6233
6234       min wins ttl (G)
6235
6236           This option tells nmbd(8) when acting as a WINS server (wins
6237           support = yes) what the minimum 'time to live' of NetBIOS names
6238           that nmbd will grant will be (in seconds). You should never need to
6239           change this parameter. The default is 6 hours (21600 seconds).
6240
6241           Default: min wins ttl = 21600
6242
6243       mit kdc command (G)
6244
6245           This option specifies the path to the MIT kdc binary.
6246
6247           If the KDC is not installed in the default location and wasn't
6248           correctly detected during build then you should modify this
6249           variable and point it to the correct binary.
6250
6251           Default: mit kdc command = /usr/sbin/krb5kdc
6252
6253           Example: mit kdc command = /opt/mit/sbin/krb5kdc
6254
6255       msdfs proxy (S)
6256
6257           This parameter indicates that the share is a stand-in for another
6258           CIFS share whose location is specified by the value of the
6259           parameter. When clients attempt to connect to this share, they are
6260           redirected to one or multiple, comma separated proxied shares using
6261           the SMB-Dfs protocol.
6262
6263           Only Dfs roots can act as proxy shares. Take a look at the msdfs
6264           root and host msdfs options to find out how to set up a Dfs root
6265           share.
6266
6267           No default
6268
6269           Example: msdfs proxy =
6270           \otherserver\someshare,\otherserver2\someshare
6271
6272       msdfs root (S)
6273
6274           If set to yes, Samba treats the share as a Dfs root and allows
6275           clients to browse the distributed file system tree rooted at the
6276           share directory. Dfs links are specified in the share directory by
6277           symbolic links of the form msdfs:serverA\\shareA,serverB\\shareB
6278           and so on. For more information on setting up a Dfs tree on Samba,
6279           refer to the MSDFS chapter in the Samba3-HOWTO book.
6280
6281           Default: msdfs root = no
6282
6283       msdfs shuffle referrals (S)
6284
6285           If set to yes, Samba will shuffle Dfs referrals for a given Dfs
6286           link if multiple are available, allowing for load balancing across
6287           clients. For more information on setting up a Dfs tree on Samba,
6288           refer to the MSDFS chapter in the Samba3-HOWTO book.
6289
6290           Default: msdfs shuffle referrals = no
6291
6292       multicast dns register (G)
6293
6294           If compiled with proper support for it, Samba will announce itself
6295           with multicast DNS services like for example provided by the Avahi
6296           daemon.
6297
6298           This parameter allows disabling Samba to register itself.
6299
6300           Default: multicast dns register = yes
6301
6302       name cache timeout (G)
6303
6304           Specifies the number of seconds it takes before entries in samba's
6305           hostname resolve cache time out. If the timeout is set to 0. the
6306           caching is disabled.
6307
6308           Default: name cache timeout = 660
6309
6310           Example: name cache timeout = 0
6311
6312       name resolve order (G)
6313
6314           This option is used by the programs in the Samba suite to determine
6315           what naming services to use and in what order to resolve host names
6316           to IP addresses. Its main purpose to is to control how netbios name
6317           resolution is performed. The option takes a space separated string
6318           of name resolution options.
6319
6320           The options are: "lmhosts", "host", "wins" and "bcast". They cause
6321           names to be resolved as follows:
6322
6323lmhosts : Lookup an IP address in the Samba lmhosts
6324                      file. If the line in lmhosts has no name type attached
6325                      to the NetBIOS name (see the manpage for lmhosts for
6326                      details) then any name type matches for lookup.
6327
6328host : Do a standard host name to IP address resolution,
6329                      using the system /etc/hosts or DNS lookups. This method
6330                      of name resolution is operating system depended for
6331                      instance on IRIX or Solaris this may be controlled by
6332                      the /etc/nsswitch.conf file. Note that this method is
6333                      used only if the NetBIOS name type being queried is the
6334                      0x20 (server) name type or 0x1c (domain controllers).
6335                      The latter case is only useful for active directory
6336                      domains and results in a DNS query for the SRV RR entry
6337                      matching _ldap._tcp.domain.
6338
6339wins : Query a name with the IP address listed in the
6340                      WINSSERVER parameter. If no WINS server has been
6341                      specified this method will be ignored.
6342
6343bcast : Do a broadcast on each of the known local
6344                      interfaces listed in the interfaces parameter. This is
6345                      the least reliable of the name resolution methods as it
6346                      depends on the target host being on a locally connected
6347                      subnet.
6348
6349           The example below will cause the local lmhosts file to be examined
6350           first, followed by a broadcast attempt, followed by a normal system
6351           hostname lookup.
6352
6353           When Samba is functioning in ADS security mode (security = ads) it
6354           is advised to use following settings for name resolve order:
6355
6356           name resolve order = wins bcast
6357
6358           DC lookups will still be done via DNS, but fallbacks to netbios
6359           names will not inundate your DNS servers with needless queries for
6360           DOMAIN<0x1c> lookups.
6361
6362           Default: name resolve order = lmhosts wins host bcast
6363
6364           Example: name resolve order = lmhosts bcast host
6365
6366       socket address
6367
6368           This parameter is a synonym for nbt client socket address.
6369
6370       nbt client socket address (G)
6371
6372           This option allows you to control what address Samba will send NBT
6373           client packets from, and process replies using, including in nmbd.
6374
6375           Setting this option should never be necessary on usual Samba
6376           servers running only one nmbd.
6377
6378           By default Samba will send UDP packets from the OS default address
6379           for the destination, and accept replies on 0.0.0.0.
6380
6381           This parameter is deprecated. See bind interfaces only = Yes and
6382           interfaces for the previous behaviour of controlling the normal
6383           listening sockets.
6384
6385           Default: nbt client socket address = 0.0.0.0
6386
6387           Example: nbt client socket address = 192.168.2.20
6388
6389       nbtd:wins_prepend1Bto1Cqueries (G)
6390
6391           Normally queries for 0x1C names (all logon servers for a domain)
6392           will return the first address of the 0x1B names (domain master
6393           browser and PDC) as first address in the result list. As many
6394           client only use the first address in the list by default, all
6395           clients will use the same server (the PDC). Windows servers have an
6396           option to disable this behavior (since Windows 2000 Service Pack
6397           2).
6398
6399           Default: nbtd:wins_prepend1Bto1Cqueries = yes
6400
6401       nbtd:wins_wins_randomize1Clist (G)
6402
6403           Normally queries for 0x1C names will return the addresses in the
6404           same order as they're stored in the database, that means first all
6405           addresses which have been directly registered at the local wins
6406           server and then all addresses registered at other servers. Windows
6407           servers have an option to change this behavior and randomize the
6408           returned addresses. Set this parameter to "yes" and Samba will sort
6409           the address list depending on the client address and the matching
6410           bits of the addresses, the first address is randomized based on
6411           depending on the "nbtd:wins_randomize1Clist_mask" parameter.
6412
6413           Default: nbtd:wins_wins_randomize1Clist = no
6414
6415       nbtd:wins_randomize1Clist_mask (G)
6416
6417           If the "nbtd:wins_randomize1Clist" parameter is set to "yes", then
6418           randomizing of the first returned address is based on the specified
6419           netmask. If there are addresses which are in the same subnet as the
6420           client address, the first returned address is randomly chosen out
6421           them. Otherwise the first returned address is randomly chosen out
6422           of all addresses.
6423
6424           Default: nbtd:wins_randomize1Clist_mask = 255.255.255.0
6425
6426       nbt port (G)
6427
6428           Specifies which port the server should use for NetBIOS over IP name
6429           services traffic.
6430
6431           Default: nbt port = 137
6432
6433       ncalrpc dir (G)
6434
6435           This directory will hold a series of named pipes to allow RPC over
6436           inter-process communication.
6437
6438           This will allow Samba and other unix processes to interact over
6439           DCE/RPC without using TCP/IP. Additionally a sub-directory 'np' has
6440           restricted permissions, and allows a trusted communication channel
6441           between Samba processes
6442
6443           Default: ncalrpc dir = /run/samba/ncalrpc
6444
6445           Example: ncalrpc dir = /var/run/samba/ncalrpc
6446
6447       netbios aliases (G)
6448
6449           This is a list of NetBIOS names that nmbd will advertise as
6450           additional names by which the Samba server is known. This allows
6451           one machine to appear in browse lists under multiple names. If a
6452           machine is acting as a browse server or logon server none of these
6453           names will be advertised as either browse server or logon servers,
6454           only the primary name of the machine will be advertised with these
6455           capabilities.
6456
6457           Default: netbios aliases =  # empty string (no additional names)
6458
6459           Example: netbios aliases = TEST TEST1 TEST2
6460
6461       netbios name (G)
6462
6463           This sets the NetBIOS name by which a Samba server is known. By
6464           default it is the same as the first component of the host's DNS
6465           name. If a machine is a browse server or logon server this name (or
6466           the first component of the hosts DNS name) will be the name that
6467           these services are advertised under.
6468
6469           Note that the maximum length for a NetBIOS name is 15 characters.
6470
6471           There is a bug in Samba that breaks operation of browsing and
6472           access to shares if the netbios name is set to the literal name
6473           PIPE. To avoid this problem, do not name your Samba server PIPE.
6474
6475           Default: netbios name =  # machine DNS name
6476
6477           Example: netbios name = MYNAME
6478
6479       netbios scope (G)
6480
6481           This sets the NetBIOS scope that Samba will operate under. This
6482           should not be set unless every machine on your LAN also sets this
6483           value.
6484
6485           Default: netbios scope =
6486
6487       neutralize nt4 emulation (G)
6488
6489           This option controls whether winbindd sends the
6490           NETLOGON_NEG_NEUTRALIZE_NT4_EMULATION flag in order to bypass the
6491           NT4 emulation of a domain controller.
6492
6493           Typically you should not need set this. It can be useful for
6494           upgrades from NT4 to AD domains.
6495
6496           The behavior can be controlled per netbios domain by using
6497           'neutralize nt4 emulation:NETBIOSDOMAIN = yes' as option.
6498
6499           Default: neutralize nt4 emulation = no
6500
6501       nmbd bind explicit broadcast (G)
6502
6503           This option causes nmbd(8) to explicitly bind to the broadcast
6504           address of the local subnets. This is needed to make nmbd work
6505           correctly in combination with the socket address option. You should
6506           not need to unset this option.
6507
6508           Default: nmbd bind explicit broadcast = yes
6509
6510       nsupdate command (G)
6511
6512           This option sets the path to the nsupdate command which is used for
6513           GSS-TSIG dynamic DNS updates.
6514
6515           Default: nsupdate command = /usr/bin/nsupdate -g
6516
6517       nt acl support (S)
6518
6519           This boolean parameter controls whether smbd(8) will attempt to map
6520           UNIX permissions into Windows NT access control lists. The UNIX
6521           permissions considered are the traditional UNIX owner and group
6522           permissions, as well as POSIX ACLs set on any files or directories.
6523           This parameter was formally a global parameter in releases prior to
6524           2.2.2.
6525
6526           Default: nt acl support = yes
6527
6528       ntlm auth (G)
6529
6530           This parameter determines whether or not smbd(8) will attempt to
6531           authenticate users using the NTLM encrypted password response for
6532           this local passdb (SAM or account database).
6533
6534           If disabled, both NTLM and LanMan authencication against the local
6535           passdb is disabled.
6536
6537           Note that these settings apply only to local users, authentication
6538           will still be forwarded to and NTLM authentication accepted against
6539           any domain we are joined to, and any trusted domain, even if
6540           disabled or if NTLMv2-only is enforced here. To control NTLM
6541           authentiation for domain users, this must option must be configured
6542           on each DC.
6543
6544           By default with ntlm auth set to ntlmv2-only only NTLMv2 logins
6545           will be permitted. All modern clients support NTLMv2 by default,
6546           but some older clients will require special configuration to use
6547           it.
6548
6549           The primary user of NTLMv1 is MSCHAPv2 for VPNs and 802.1x.
6550
6551           The available settings are:
6552
6553ntlmv1-permitted (alias yes) - Allow NTLMv1 and above
6554                      for all clients.
6555
6556                      This is the required setting for to enable the lanman
6557                      auth parameter.
6558
6559ntlmv2-only (alias no) - Do not allow NTLMv1 to be used,
6560                      but permit NTLMv2.
6561
6562mschapv2-and-ntlmv2-only - Only allow NTLMv1 when the
6563                      client promises that it is providing MSCHAPv2
6564                      authentication (such as the ntlm_auth tool).
6565
6566disabled - Do not accept NTLM (or LanMan) authentication
6567                      of any level, nor permit NTLM password changes.
6568
6569           The default changed from yes to no with Samba 4.5. The default
6570           changed again to ntlmv2-only with Samba 4.7, however the behaviour
6571           is unchanged.
6572
6573           Default: ntlm auth = ntlmv2-only
6574
6575       nt pipe support (G)
6576
6577           This boolean parameter controls whether smbd(8) will allow Windows
6578           NT clients to connect to the NT SMB specific IPC$ pipes. This is a
6579           developer debugging option and can be left alone.
6580
6581           Default: nt pipe support = yes
6582
6583       ntp signd socket directory (G)
6584
6585           This setting controls the location of the socket that the NTP
6586           daemon uses to communicate with Samba for signing packets.
6587
6588           If a non-default path is specified here, then it is also necessary
6589           to make NTP aware of the new path using the ntpsigndsocket
6590           directive in ntp.conf.
6591
6592           Default: ntp signd socket directory = /var/lib/samba/ntp_signd
6593
6594       nt status support (G)
6595
6596           This boolean parameter controls whether smbd(8) will negotiate NT
6597           specific status support with Windows NT/2k/XP clients. This is a
6598           developer debugging option and should be left alone. If this option
6599           is set to no then Samba offers exactly the same DOS error codes
6600           that versions prior to Samba 2.2.3 reported.
6601
6602           You should not need to ever disable this parameter.
6603
6604           Default: nt status support = yes
6605
6606       ntvfs handler (S)
6607
6608           This specifies the NTVFS handlers for this share.
6609
6610                  •   unixuid: Sets up user credentials based on POSIX
6611                      gid/uid.
6612
6613                  •   cifs: Proxies a remote CIFS FS. Mainly useful for
6614                      testing.
6615
6616                  •   nbench: Filter module that saves data useful to the
6617                      nbench benchmark suite.
6618
6619                  •   ipc: Allows using SMB for inter process communication.
6620                      Only used for the IPC$ share.
6621
6622                  •   posix: Maps POSIX FS semantics to NT semantics
6623
6624                  •   print: Allows printing over SMB. This is LANMAN-style
6625                      printing, not the be confused with the spoolss DCE/RPC
6626                      interface used by later versions of Windows.
6627
6628           Note that this option is only used when the NTVFS file server is in
6629           use. It is not used with the (default) s3fs file server.
6630
6631           Default: ntvfs handler = unixuid, default
6632
6633       null passwords (G)
6634
6635           Allow or disallow client access to accounts that have null
6636           passwords.
6637
6638           See also smbpasswd(5).
6639
6640           Default: null passwords = no
6641
6642       obey pam restrictions (G)
6643
6644           When Samba 3.0 is configured to enable PAM support (i.e.
6645           --with-pam), this parameter will control whether or not Samba
6646           should obey PAM's account and session management directives. The
6647           default behavior is to use PAM for clear text authentication only
6648           and to ignore any account or session management. Note that Samba
6649           always ignores PAM for authentication in the case of encrypt
6650           passwords = yes. The reason is that PAM modules cannot support the
6651           challenge/response authentication mechanism needed in the presence
6652           of SMB password encryption.
6653
6654           Default: obey pam restrictions = no
6655
6656       old password allowed period (G)
6657
6658           Number of minutes to permit an NTLM login after a password change
6659           or reset using the old password. This allows the user to re-cache
6660           the new password on multiple clients without disrupting a network
6661           reconnection in the meantime.
6662
6663           This parameter only applies when server role is set to Active
6664           Directory Domain Controller.
6665
6666           Default: old password allowed period = 60
6667
6668       oplock break wait time (G)
6669
6670           This is a tuning parameter added due to bugs in both Windows 9x and
6671           WinNT. If Samba responds to a client too quickly when that client
6672           issues an SMB that can cause an oplock break request, then the
6673           network client can fail and not respond to the break request. This
6674           tuning parameter (which is set in milliseconds) is the amount of
6675           time Samba will wait before sending an oplock break request to such
6676           (broken) clients.
6677
6678               Warning
6679               DO NOT CHANGE THIS PARAMETER UNLESS YOU HAVE READ AND
6680               UNDERSTOOD THE SAMBA OPLOCK CODE.
6681           Default: oplock break wait time = 0
6682
6683       oplocks (S)
6684
6685           This boolean option tells smbd whether to issue oplocks
6686           (opportunistic locks) to file open requests on this share. The
6687           oplock code can dramatically (approx. 30% or more) improve the
6688           speed of access to files on Samba servers. It allows the clients to
6689           aggressively cache files locally and you may want to disable this
6690           option for unreliable network environments (it is turned on by
6691           default in Windows NT Servers).
6692
6693           Oplocks may be selectively turned off on certain files with a
6694           share. See the veto oplock files parameter. On some systems oplocks
6695           are recognized by the underlying operating system. This allows data
6696           synchronization between all access to oplocked files, whether it be
6697           via Samba or NFS or a local UNIX process. See the kernel oplocks
6698           parameter for details.
6699
6700           Default: oplocks = yes
6701
6702       os2 driver map (G)
6703
6704           The parameter is used to define the absolute path to a file
6705           containing a mapping of Windows NT printer driver names to OS/2
6706           printer driver names. The format is:
6707
6708           <nt driver name> = <os2 driver name>.<device name>
6709
6710           For example, a valid entry using the HP LaserJet 5 printer driver
6711           would appear as HP LaserJet 5L = LASERJET.HP LaserJet 5L.
6712
6713           The need for the file is due to the printer driver namespace
6714           problem described in the chapter on Classical Printing in the
6715           Samba3-HOWTO book. For more details on OS/2 clients, please refer
6716           to chapter on other clients in the Samba3-HOWTO book.
6717
6718           Default: os2 driver map =
6719
6720       os level (G)
6721
6722           This integer value controls what level Samba advertises itself as
6723           for browse elections. The value of this parameter determines
6724           whether nmbd(8) has a chance of becoming a local master browser for
6725           the workgroup in the local broadcast area.
6726
6727            Note: By default, Samba will win a local master browsing election
6728           over all Microsoft operating systems except a Windows NT 4.0/2000
6729           Domain Controller. This means that a misconfigured Samba host can
6730           effectively isolate a subnet for browsing purposes. This parameter
6731           is largely auto-configured in the Samba-3 release series and it is
6732           seldom necessary to manually override the default setting. Please
6733           refer to the chapter on Network Browsing in the Samba-3 HOWTO
6734           document for further information regarding the use of this
6735           parameter.  Note: The maximum value for this parameter is 255. If
6736           you use higher values, counting will start at 0!
6737
6738           Default: os level = 20
6739
6740           Example: os level = 65
6741
6742       pam password change (G)
6743
6744           With the addition of better PAM support in Samba 2.2, this
6745           parameter, it is possible to use PAM's password change control flag
6746           for Samba. If enabled, then PAM will be used for password changes
6747           when requested by an SMB client instead of the program listed in
6748           passwd program. It should be possible to enable this without
6749           changing your passwd chat parameter for most setups.
6750
6751           Default: pam password change = no
6752
6753       panic action (G)
6754
6755           This is a Samba developer option that allows a system command to be
6756           called when either smbd(8) or nmbd(8) crashes. This is usually used
6757           to draw attention to the fact that a problem occurred.
6758
6759           Default: panic action =
6760
6761           Example: panic action = /bin/sleep 90000
6762
6763       passdb backend (G)
6764
6765           This option allows the administrator to chose which backend will be
6766           used for storing user and possibly group information. This allows
6767           you to swap between different storage mechanisms without recompile.
6768
6769           The parameter value is divided into two parts, the backend's name,
6770           and a 'location' string that has meaning only to that particular
6771           backed. These are separated by a : character.
6772
6773           Available backends can include:
6774
6775                  •   smbpasswd - The old plaintext passdb backend. Some Samba
6776                      features will not work if this passdb backend is used.
6777                      Takes a path to the smbpasswd file as an optional
6778                      argument.
6779
6780                  •   tdbsam - The TDB based password storage backend. Takes a
6781                      path to the TDB as an optional argument (defaults to
6782                      passdb.tdb in the private dir directory.
6783
6784                  •   ldapsam - The LDAP based passdb backend. Takes an LDAP
6785                      URL as an optional argument (defaults to
6786                      ldap://localhost)
6787
6788                      LDAP connections should be secured where possible. This
6789                      may be done using either Start-TLS (see ldap ssl) or by
6790                      specifying ldaps:// in the URL argument.
6791
6792                      Multiple servers may also be specified in double-quotes.
6793                      Whether multiple servers are supported or not and the
6794                      exact syntax depends on the LDAP library you use.
6795
6796
6797                Examples of use are:
6798
6799               passdb backend = tdbsam:/etc/samba/private/passdb.tdb
6800
6801               or multi server LDAP URL with OpenLDAP library:
6802
6803               passdb backend = ldapsam:"ldap://ldap-1.example.com ldap://ldap-2.example.com"
6804
6805               or multi server LDAP URL with Netscape based LDAP library:
6806
6807               passdb backend = ldapsam:"ldap://ldap-1.example.com ldap-2.example.com"
6808
6809           Default: passdb backend = tdbsam
6810
6811       passdb expand explicit (G)
6812
6813           This parameter controls whether Samba substitutes %-macros in the
6814           passdb fields if they are explicitly set. We used to expand macros
6815           here, but this turned out to be a bug because the Windows client
6816           can expand a variable %G_osver% in which %G would have been
6817           substituted by the user's primary group.
6818
6819           Default: passdb expand explicit = no
6820
6821       passwd chat (G)
6822
6823           This string controls the "chat" conversation that takes places
6824           between smbd(8) and the local password changing program to change
6825           the user's password. The string describes a sequence of
6826           response-receive pairs that smbd(8) uses to determine what to send
6827           to the passwd program and what to expect back. If the expected
6828           output is not received then the password is not changed.
6829
6830           This chat sequence is often quite site specific, depending on what
6831           local methods are used for password control.
6832
6833           Note that this parameter only is used if the unix password sync
6834           parameter is set to yes. This sequence is then called AS ROOT when
6835           the SMB password in the smbpasswd file is being changed, without
6836           access to the old password cleartext. This means that root must be
6837           able to reset the user's password without knowing the text of the
6838           previous password.
6839
6840           The string can contain the macro %n which is substituted for the
6841           new password. The old password (%o) is only available when encrypt
6842           passwords has been disabled. The chat sequence can also contain the
6843           standard macros \n, \r, \t and \s to give line-feed,
6844           carriage-return, tab and space. The chat sequence string can also
6845           contain a '*' which matches any sequence of characters. Double
6846           quotes can be used to collect strings with spaces in them into a
6847           single string.
6848
6849           If the send string in any part of the chat sequence is a full stop
6850           ".", then no string is sent. Similarly, if the expect string is a
6851           full stop then no string is expected.
6852
6853           If the pam password change parameter is set to yes, the chat pairs
6854           may be matched in any order, and success is determined by the PAM
6855           result, not any particular output. The \n macro is ignored for PAM
6856           conversions.
6857
6858           Default: passwd chat = *new*password* %n\n *new*password* %n\n
6859           *changed*
6860
6861           Example: passwd chat = "*Enter NEW password*" %n\n "*Reenter NEW
6862           password*" %n\n "*Password changed*"
6863
6864       passwd chat debug (G)
6865
6866           This boolean specifies if the passwd chat script parameter is run
6867           in debug mode. In this mode the strings passed to and received from
6868           the passwd chat are printed in the smbd(8) log with a debug level
6869           of 100. This is a dangerous option as it will allow plaintext
6870           passwords to be seen in the smbd log. It is available to help Samba
6871           admins debug their passwd chat scripts when calling the passwd
6872           program and should be turned off after this has been done. This
6873           option has no effect if the pam password change parameter is set.
6874           This parameter is off by default.
6875
6876           Default: passwd chat debug = no
6877
6878       passwd chat timeout (G)
6879
6880           This integer specifies the number of seconds smbd will wait for an
6881           initial answer from a passwd chat script being run. Once the
6882           initial answer is received the subsequent answers must be received
6883           in one tenth of this time. The default it two seconds.
6884
6885           Default: passwd chat timeout = 2
6886
6887       passwd program (G)
6888
6889           The name of a program that can be used to set UNIX user passwords.
6890           Any occurrences of %u will be replaced with the user name. The user
6891           name is checked for existence before calling the password changing
6892           program.
6893
6894           Also note that many passwd programs insist in reasonable passwords,
6895           such as a minimum length, or the inclusion of mixed case chars and
6896           digits. This can pose a problem as some clients (such as Windows
6897           for Workgroups) uppercase the password before sending it.
6898
6899           Note that if the unix password sync parameter is set to yes then
6900           this program is called AS ROOT before the SMB password in the
6901           smbpasswd file is changed. If this UNIX password change fails, then
6902           smbd will fail to change the SMB password also (this is by design).
6903
6904           If the unix password sync parameter is set this parameter MUST USE
6905           ABSOLUTE PATHS for ALL programs called, and must be examined for
6906           security implications. Note that by default unix password sync is
6907           set to no.
6908
6909           Default: passwd program =
6910
6911           Example: passwd program = /bin/passwd %u
6912
6913       password hash gpg key ids (G)
6914
6915           If samba is running as an active directory domain controller, it is
6916           possible to store the cleartext password of accounts in a
6917           PGP/OpenGPG encrypted form.
6918
6919           You can specify one or more recipients by key id or user id. Note
6920           that 32bit key ids are not allowed, specify at least 64bit.
6921
6922           The value is stored as 'Primary:SambaGPG' in the
6923           supplementalCredentials attribute.
6924
6925           As password changes can occur on any domain controller, you should
6926           configure this on each of them. Note that this feature is currently
6927           available only on Samba domain controllers.
6928
6929           This option is only available if samba was compiled with gpgme
6930           support.
6931
6932           You may need to export the GNUPGHOME environment variable before
6933           starting samba.  It is strongly recommended to only store the
6934           public key in this location. The private key is not used for
6935           encryption and should be only stored where decryption is required.
6936
6937           Being able to restore the cleartext password helps, when they need
6938           to be imported into other authentication systems later (see
6939           samba-tool user getpassword) or you want to keep the passwords in
6940           sync with another system, e.g. an OpenLDAP server (see samba-tool
6941           user syncpasswords).
6942
6943           While this option needs to be configured on all domain controllers,
6944           the samba-tool user syncpasswords command should run on a single
6945           domain controller only (typically the PDC-emulator).
6946
6947           Default: password hash gpg key ids =
6948
6949           Example: password hash gpg key ids = 4952E40301FAB41A
6950
6951           Example: password hash gpg key ids = selftest@samba.example.com
6952
6953           Example: password hash gpg key ids = selftest@samba.example.com,
6954           4952E40301FAB41A
6955
6956       password hash userPassword schemes (G)
6957
6958           This parameter determines whether or not samba(8) acting as an
6959           Active Directory Domain Controller will attempt to store additional
6960           passwords hash types for the user
6961
6962           The values are stored as 'Primary:userPassword' in the
6963           supplementalCredentials attribute. The value of this option is a
6964           hash type.
6965
6966           The currently supported hash types are:
6967
6968CryptSHA256
6969
6970CryptSHA512
6971
6972           Multiple instances of a hash type may be computed and stored. The
6973           password hashes are calculated using the crypt(3) call. The number
6974           of rounds used to compute the hash can be specified by adding
6975           ':rounds=xxxx' to the hash type, i.e. CryptSHA512:rounds=4500 would
6976           calculate an SHA512 hash using 4500 rounds. If not specified the
6977           Operating System defaults for crypt(3) are used.
6978
6979           As password changes can occur on any domain controller, you should
6980           configure this on each of them. Note that this feature is currently
6981           available only on Samba domain controllers.
6982
6983           Currently the NT Hash of the password is recorded when these hashes
6984           are calculated and stored. When retrieving the hashes the current
6985           value of the NT Hash is checked against the stored NT Hash. This
6986           detects password changes that have not updated the password hashes.
6987           In this case samba-tool user will ignore the stored hash values.
6988
6989           Being able to obtain the hashed password helps, when they need to
6990           be imported into other authentication systems later (see samba-tool
6991           user getpassword) or you want to keep the passwords in sync with
6992           another system, e.g. an OpenLDAP server (see samba-tool user
6993           syncpasswords).
6994
6995           Related command: unix password sync
6996
6997           Default: password hash userPassword schemes =
6998
6999           Example: password hash userPassword schemes = CryptSHA256
7000
7001           Example: password hash userPassword schemes = CryptSHA256
7002           CryptSHA512
7003
7004           Example: password hash userPassword schemes =
7005           CryptSHA256:rounds=5000 CryptSHA512:rounds=7000
7006
7007       password server (G)
7008
7009           By specifying the name of a domain controller with this option, and
7010           using security = [ads|domain] it is possible to get Samba to do all
7011           its username/password validation using a specific remote server.
7012
7013           Ideally, this option should not be used, as the default '*'
7014           indicates to Samba to determine the best DC to contact dynamically,
7015           just as all other hosts in an AD domain do. This allows the domain
7016           to be maintained (addition and removal of domain controllers)
7017           without modification to the smb.conf file. The cryptographic
7018           protection on the authenticated RPC calls used to verify passwords
7019           ensures that this default is safe.
7020
7021           It is strongly recommended that you use the default of '*', however
7022           if in your particular environment you have reason to specify a
7023           particular DC list, then the list of machines in this option must
7024           be a list of names or IP addresses of Domain controllers for the
7025           Domain. If you use the default of '*', or list several hosts in the
7026           password server option then smbd will try each in turn till it
7027           finds one that responds. This is useful in case your primary server
7028           goes down.
7029
7030           If the list of servers contains both names/IP's and the '*'
7031           character, the list is treated as a list of preferred domain
7032           controllers, but an auto lookup of all remaining DC's will be added
7033           to the list as well. Samba will not attempt to optimize this list
7034           by locating the closest DC.
7035
7036           If parameter is a name, it is looked up using the parameter name
7037           resolve order and so may resolved by any method and order described
7038           in that parameter.
7039
7040           Default: password server = *
7041
7042           Example: password server = NT-PDC, NT-BDC1, NT-BDC2, *
7043
7044           Example: password server = windc.mydomain.com:389 192.168.1.101 *
7045
7046       directory
7047
7048           This parameter is a synonym for path.
7049
7050       path (S)
7051
7052           This parameter specifies a directory to which the user of the
7053           service is to be given access. In the case of printable services,
7054           this is where print data will spool prior to being submitted to the
7055           host for printing.
7056
7057           For a printable service offering guest access, the service should
7058           be readonly and the path should be world-writeable and have the
7059           sticky bit set. This is not mandatory of course, but you probably
7060           won't get the results you expect if you do otherwise.
7061
7062           Any occurrences of %u in the path will be replaced with the UNIX
7063           username that the client is using on this connection. Any
7064           occurrences of %m will be replaced by the NetBIOS name of the
7065           machine they are connecting from. These replacements are very
7066           useful for setting up pseudo home directories for users.
7067
7068           Note that this path will be based on root dir if one was specified.
7069
7070           Default: path =
7071
7072           Example: path = /home/fred
7073
7074       perfcount module (G)
7075
7076           This parameter specifies the perfcount backend to be used when
7077           monitoring SMB operations. Only one perfcount module may be used,
7078           and it must implement all of the apis contained in the
7079           smb_perfcount_handler structure defined in smb.h.
7080
7081           No default
7082
7083       pid directory (G)
7084
7085           This option specifies the directory where pid files will be placed.
7086
7087           Default: pid directory = /run
7088
7089           Example: pid directory = /var/run/
7090
7091       posix locking (S)
7092
7093           The smbd(8) daemon maintains an database of file locks obtained by
7094           SMB clients. The default behavior is to map this internal database
7095           to POSIX locks. This means that file locks obtained by SMB clients
7096           are consistent with those seen by POSIX compliant applications
7097           accessing the files via a non-SMB method (e.g. NFS or local file
7098           access). It is very unlikely that you need to set this parameter to
7099           "no", unless you are sharing from an NFS mount, which is not a good
7100           idea in the first place.
7101
7102           Default: posix locking = yes
7103
7104       postexec (S)
7105
7106           This option specifies a command to be run whenever the service is
7107           disconnected. It takes the usual substitutions. The command may be
7108           run as the root on some systems.
7109
7110           An interesting example may be to unmount server resources:
7111
7112           postexec = /etc/umount /cdrom
7113
7114           Default: postexec =
7115
7116           Example: postexec = echo \"%u disconnected from %S from %m (%I)\"
7117           >> /tmp/log
7118
7119       exec
7120
7121           This parameter is a synonym for preexec.
7122
7123       preexec (S)
7124
7125           This option specifies a command to be run whenever the service is
7126           connected to. It takes the usual substitutions.
7127
7128           An interesting example is to send the users a welcome message every
7129           time they log in. Maybe a message of the day? Here is an example:
7130
7131           preexec = csh -c 'echo \"Welcome to %S!\" |
7132           /usr/local/samba/bin/smbclient -M %m -I %I' &
7133
7134           Of course, this could get annoying after a while :-)
7135
7136           See also preexec close and postexec.
7137
7138           Default: preexec =
7139
7140           Example: preexec = echo \"%u connected to %S from %m (%I)\" >>
7141           /tmp/log
7142
7143       preexec close (S)
7144
7145           This boolean option controls whether a non-zero return code from
7146           preexec should close the service being connected to.
7147
7148           Default: preexec close = no
7149
7150       prefered master
7151
7152           This parameter is a synonym for preferred master.
7153
7154       preferred master (G)
7155
7156           This boolean parameter controls if nmbd(8) is a preferred master
7157           browser for its workgroup.
7158
7159           If this is set to yes, on startup, nmbd will force an election, and
7160           it will have a slight advantage in winning the election. It is
7161           recommended that this parameter is used in conjunction with domain
7162           master = yes, so that nmbd can guarantee becoming a domain master.
7163
7164           Use this option with caution, because if there are several hosts
7165           (whether Samba servers, Windows 95 or NT) that are preferred master
7166           browsers on the same subnet, they will each periodically and
7167           continuously attempt to become the local master browser. This will
7168           result in unnecessary broadcast traffic and reduced browsing
7169           capabilities.
7170
7171           Default: preferred master = auto
7172
7173       prefork backoff increment (G)
7174
7175           This option specifies the number of seconds added to the delay
7176           before a prefork master or worker process is restarted. The restart
7177           is initially zero, the prefork backoff increment is added to the
7178           delay on each restart up to the value specified by "prefork maximum
7179           backoff".
7180
7181           Additionally the the backoff for an individual service by using
7182           "prefork backoff increment: service name" i.e. "prefork backoff
7183           increment:ldap = 2" to set the backoff increment to 2.
7184
7185           If the backoff increment is 2 and the maximum backoff is 5. There
7186           will be a zero second delay for the first restart. A two second
7187           delay for the second restart. A four second delay for the third and
7188           any subsequent restarts
7189
7190           Default: prefork backoff increment = 10
7191
7192       prefork children (G)
7193
7194           This option controls the number of worker processes that are
7195           started for each service when prefork process model is enabled (see
7196           samba(8) -M) The prefork children are only started for those
7197           services that support prefork (currently ldap, kdc and netlogon).
7198           For processes that don't support preforking all requests are
7199           handled by a single process for that service.
7200
7201           This should be set to a small multiple of the number of CPU's
7202           available on the server
7203
7204           Additionally the number of prefork children can be specified for an
7205           individual service by using "prefork children: service name" i.e.
7206           "prefork children:ldap = 8" to set the number of ldap worker
7207           processes.
7208
7209           Default: prefork children = 4
7210
7211       prefork maximum backoff (G)
7212
7213           This option controls the maximum delay before a failed pre-fork
7214           process is restarted.
7215
7216           Default: prefork maximum backoff = 120
7217
7218       preload modules (G)
7219
7220           This is a list of paths to modules that should be loaded into smbd
7221           before a client connects. This improves the speed of smbd when
7222           reacting to new connections somewhat.
7223
7224           Default: preload modules =
7225
7226           Example: preload modules = /usr/lib/samba/passdb/mysql.so
7227
7228       preserve case (S)
7229
7230           This controls if new filenames are created with the case that the
7231           client passes, or if they are forced to be the default case.
7232
7233           See the section on NAME MANGLING for a fuller discussion.
7234
7235           Default: preserve case = yes
7236
7237       print ok
7238
7239           This parameter is a synonym for printable.
7240
7241       printable (S)
7242
7243           If this parameter is yes, then clients may open, write to and
7244           submit spool files on the directory specified for the service.
7245
7246           Note that a printable service will ALWAYS allow writing to the
7247           service path (user privileges permitting) via the spooling of print
7248           data. The read only parameter controls only non-printing access to
7249           the resource.
7250
7251           Default: printable = no
7252
7253       printcap cache time (G)
7254
7255           This option specifies the number of seconds before the printing
7256           subsystem is again asked for the known printers.
7257
7258           Setting this parameter to 0 disables any rescanning for new or
7259           removed printers after the initial startup.
7260
7261           Default: printcap cache time = 750
7262
7263           Example: printcap cache time = 600
7264
7265       printcap
7266
7267           This parameter is a synonym for printcap name.
7268
7269       printcap name (G)
7270
7271           This parameter may be used to override the compiled-in default
7272           printcap name used by the server (usually /etc/printcap). See the
7273           discussion of the [printers] section above for reasons why you
7274           might want to do this.
7275
7276           To use the CUPS printing interface set printcap name = cups. This
7277           should be supplemented by an additional setting printing = cups in
7278           the [global] section.  printcap name = cups will use the "dummy"
7279           printcap created by CUPS, as specified in your CUPS configuration
7280           file.
7281
7282           On System V systems that use lpstat to list available printers you
7283           can use printcap name = lpstat to automatically obtain lists of
7284           available printers. This is the default for systems that define
7285           SYSV at configure time in Samba (this includes most System V based
7286           systems). If
7287            printcap name is set to lpstat on these systems then Samba will
7288           launch lpstat -v and attempt to parse the output to obtain a
7289           printer list.
7290
7291           A minimal printcap file would look something like this:
7292
7293               print1|My Printer 1
7294               print2|My Printer 2
7295               print3|My Printer 3
7296               print4|My Printer 4
7297               print5|My Printer 5
7298
7299           where the '|' separates aliases of a printer. The fact that the
7300           second alias has a space in it gives a hint to Samba that it's a
7301           comment.
7302
7303               Note
7304               Under AIX the default printcap name is /etc/qconfig. Samba will
7305               assume the file is in AIX qconfig format if the string qconfig
7306               appears in the printcap filename.
7307           Default: printcap name = /etc/printcap
7308
7309           Example: printcap name = /etc/myprintcap
7310
7311       print command (S)
7312
7313           After a print job has finished spooling to a service, this command
7314           will be used via a system() call to process the spool file.
7315           Typically the command specified will submit the spool file to the
7316           host's printing subsystem, but there is no requirement that this be
7317           the case. The server will not remove the spool file, so whatever
7318           command you specify should remove the spool file when it has been
7319           processed, otherwise you will need to manually remove old spool
7320           files.
7321
7322           The print command is simply a text string. It will be used verbatim
7323           after macro substitutions have been made:
7324
7325           %s, %f - the path to the spool file name
7326
7327           %p - the appropriate printer name
7328
7329           %J - the job name as transmitted by the client.
7330
7331           %c - The number of printed pages of the spooled job (if known).
7332
7333           %z - the size of the spooled print job (in bytes)
7334
7335           The print command MUST contain at least one occurrence of %s or %f
7336           - the %p is optional. At the time a job is submitted, if no printer
7337           name is supplied the %p will be silently removed from the printer
7338           command.
7339
7340           If specified in the [global] section, the print command given will
7341           be used for any printable service that does not have its own print
7342           command specified.
7343
7344           If there is neither a specified print command for a printable
7345           service nor a global print command, spool files will be created but
7346           not processed and (most importantly) not removed.
7347
7348           Note that printing may fail on some UNIXes from the nobody account.
7349           If this happens then create an alternative guest account that can
7350           print and set the guest account in the [global] section.
7351
7352           You can form quite complex print commands by realizing that they
7353           are just passed to a shell. For example the following will log a
7354           print job, print the file, then remove it. Note that ';' is the
7355           usual separator for command in shell scripts.
7356
7357           print command = echo Printing %s >> /tmp/print.log; lpr -P %p %s;
7358           rm %s
7359
7360           You may have to vary this command considerably depending on how you
7361           normally print files on your system. The default for the parameter
7362           varies depending on the setting of the printing parameter.
7363
7364           Default: For printing = BSD, AIX, QNX, LPRNG or PLP :
7365
7366           print command = lpr -r -P%p %s
7367
7368           For printing = SYSV or HPUX :
7369
7370           print command = lp -c -d%p %s; rm %s
7371
7372           For printing = SOFTQ :
7373
7374           print command = lp -d%p -s %s; rm %s
7375
7376           For printing = CUPS : If SAMBA is compiled against libcups, then
7377           printcap = cups uses the CUPS API to submit jobs, etc. Otherwise it
7378           maps to the System V commands with the -oraw option for printing,
7379           i.e. it uses lp -c -d%p -oraw; rm %s. With printing = cups, and if
7380           SAMBA is compiled against libcups, any manually set print command
7381           will be ignored.
7382
7383           No default
7384
7385           Example: print command = /usr/local/samba/bin/myprintscript %p %s
7386
7387       printer
7388
7389           This parameter is a synonym for printer name.
7390
7391       printer name (S)
7392
7393           This parameter specifies the name of the printer to which print
7394           jobs spooled through a printable service will be sent.
7395
7396           If specified in the [global] section, the printer name given will
7397           be used for any printable service that does not have its own
7398           printer name specified.
7399
7400           The default value of the printer name may be lp on many systems.
7401
7402           Default: printer name =
7403
7404           Example: printer name = laserwriter
7405
7406       printing (S)
7407
7408           This parameters controls how printer status information is
7409           interpreted on your system. It also affects the default values for
7410           the print command, lpq command, lppause command , lpresume command,
7411           and lprm command if specified in the [global] section.
7412
7413           Currently nine printing styles are supported. They are BSD, AIX,
7414           LPRNG, PLP, SYSV, HPUX, QNX, SOFTQ, CUPS and IPRINT.
7415
7416           Be aware that CUPS and IPRINT are only available if the CUPS
7417           development library was available at the time Samba was compiled or
7418           packaged.
7419
7420           To see what the defaults are for the other print commands when
7421           using the various options use the testparm(1) program.
7422
7423           This option can be set on a per printer basis. Please be aware
7424           however, that you must place any of the various printing commands
7425           (e.g. print command, lpq command, etc...) after defining the value
7426           for the printing option since it will reset the printing commands
7427           to default values.
7428
7429           See also the discussion in the [printers] section.
7430
7431           See testparm -v.  for the default value on your system
7432
7433           Default: printing =  # Depends on the operating system
7434
7435       printjob username (S)
7436
7437           This parameter specifies which user information will be passed to
7438           the printing system. Usually, the username is sent, but in some
7439           cases, e.g. the domain prefix is useful, too.
7440
7441           Default: printjob username = %U
7442
7443           Example: printjob username = %D\%U
7444
7445       print notify backchannel (S)
7446
7447           Windows print clients can update print queue status by expecting
7448           the server to open a backchannel SMB connection to them. Due to
7449           client firewall settings this can cause considerable timeouts and
7450           will often fail, as there is no guarantee the client is even
7451           running an SMB server. By default, the Samba print server will not
7452           try to connect back to clients, and will treat corresponding
7453           requests as if the connection back to the client failed.
7454
7455           Default: print notify backchannel = no
7456
7457       private directory
7458
7459           This parameter is a synonym for private dir.
7460
7461       private dir (G)
7462
7463           This parameters defines the directory smbd will use for storing
7464           such files as smbpasswd and secrets.tdb.
7465
7466           Default: private dir = /var/lib/samba/private
7467
7468       queuepause command (S)
7469
7470           This parameter specifies the command to be executed on the server
7471           host in order to pause the printer queue.
7472
7473           This command should be a program or script which takes a printer
7474           name as its only parameter and stops the printer queue, such that
7475           no longer jobs are submitted to the printer.
7476
7477           This command is not supported by Windows for Workgroups, but can be
7478           issued from the Printers window under Windows 95 and NT.
7479
7480           If a %p is given then the printer name is put in its place.
7481           Otherwise it is placed at the end of the command.
7482
7483           Note that it is good practice to include the absolute path in the
7484           command as the PATH may not be available to the server.
7485
7486           Default: queuepause command =  # determined by printing parameter
7487
7488           Example: queuepause command = disable %p
7489
7490       queueresume command (S)
7491
7492           This parameter specifies the command to be executed on the server
7493           host in order to resume the printer queue. It is the command to
7494           undo the behavior that is caused by the previous parameter
7495           (queuepause command).
7496
7497           This command should be a program or script which takes a printer
7498           name as its only parameter and resumes the printer queue, such that
7499           queued jobs are resubmitted to the printer.
7500
7501           This command is not supported by Windows for Workgroups, but can be
7502           issued from the Printers window under Windows 95 and NT.
7503
7504           If a %p is given then the printer name is put in its place.
7505           Otherwise it is placed at the end of the command.
7506
7507           Note that it is good practice to include the absolute path in the
7508           command as the PATH may not be available to the server.
7509
7510           Default: queueresume command =  # determined by printing parameter
7511
7512           Example: queueresume command = enable %p
7513
7514       raw NTLMv2 auth (G)
7515
7516           This parameter has been deprecated since Samba 4.13 and support for
7517           NTLMv2 authentication without NTLMSSP will be removed in a future
7518           Samba release.
7519
7520           That is, in the future, the current default of raw NTLMv2 auth = no
7521           will be the enforced behaviour.
7522
7523           This parameter determines whether or not smbd(8) will allow SMB1
7524           clients without extended security (without SPNEGO) to use NTLMv2
7525           authentication.
7526
7527           If this option, lanman auth and ntlm auth are all disabled, then
7528           only clients with SPNEGO support will be permitted. That means
7529           NTLMv2 is only supported within NTLMSSP.
7530
7531           Default: raw NTLMv2 auth = no
7532
7533       read list (S)
7534
7535           This is a list of users that are given read-only access to a
7536           service. If the connecting user is in this list then they will not
7537           be given write access, no matter what the read only option is set
7538           to. The list can include group names using the syntax described in
7539           the invalid users parameter.
7540
7541           Default: read list =
7542
7543           Example: read list = mary, @students
7544
7545       read only (S)
7546
7547           An inverted synonym is writeable.
7548
7549           If this parameter is yes, then users of a service may not create or
7550           modify files in the service's directory.
7551
7552           Note that a printable service (printable = yes) will ALWAYS allow
7553           writing to the directory (user privileges permitting), but only via
7554           spooling operations.
7555
7556           Default: read only = yes
7557
7558       read raw (G)
7559
7560           This is ignored if async smb echo handler is set, because this
7561           feature is incompatible with raw read SMB requests
7562
7563           If enabled, raw reads allow reads of 65535 bytes in one packet.
7564           This typically provides a major performance benefit for some very,
7565           very old clients.
7566
7567           However, some clients either negotiate the allowable block size
7568           incorrectly or are incapable of supporting larger block sizes, and
7569           for these clients you may need to disable raw reads.
7570
7571           In general this parameter should be viewed as a system tuning tool
7572           and left severely alone.
7573
7574           Default: read raw = yes
7575
7576       realm (G)
7577
7578           This option specifies the kerberos realm to use. The realm is used
7579           as the ADS equivalent of the NT4 domain. It is usually set to the
7580           DNS name of the kerberos server.
7581
7582           Default: realm =
7583
7584           Example: realm = mysambabox.mycompany.com
7585
7586       registry shares (G)
7587
7588           This turns on or off support for share definitions read from
7589           registry. Shares defined in smb.conf take precedence over shares
7590           with the same name defined in registry. See the section on
7591           registry-based configuration for details.
7592
7593           Note that this parameter defaults to no, but it is set to yes when
7594           config backend is set to registry.
7595
7596           Default: registry shares = no
7597
7598           Example: registry shares = yes
7599
7600       reject md5 clients (G)
7601
7602           This option controls whether the netlogon server (currently only in
7603           'active directory domain controller' mode), will reject clients
7604           which does not support NETLOGON_NEG_SUPPORTS_AES.
7605
7606           You can set this to yes if all domain members support aes. This
7607           will prevent downgrade attacks.
7608
7609           This option takes precedence to the 'allow nt4 crypto' option.
7610
7611           Default: reject md5 clients = no
7612
7613       reject md5 servers (G)
7614
7615           This option controls whether winbindd requires support for aes
7616           support for the netlogon secure channel.
7617
7618           The following flags will be required NETLOGON_NEG_ARCFOUR,
7619           NETLOGON_NEG_SUPPORTS_AES, NETLOGON_NEG_PASSWORD_SET2 and
7620           NETLOGON_NEG_AUTHENTICATED_RPC.
7621
7622           You can set this to yes if all domain controllers support aes. This
7623           will prevent downgrade attacks.
7624
7625           The behavior can be controlled per netbios domain by using 'reject
7626           md5 servers:NETBIOSDOMAIN = yes' as option.
7627
7628           This option takes precedence to the require strong key option.
7629
7630           Default: reject md5 servers = no
7631
7632       remote announce (G)
7633
7634           This option allows you to setup nmbd(8) to periodically announce
7635           itself to arbitrary IP addresses with an arbitrary workgroup name.
7636
7637           This is useful if you want your Samba server to appear in a remote
7638           workgroup for which the normal browse propagation rules don't work.
7639           The remote workgroup can be anywhere that you can send IP packets
7640           to.
7641
7642           For example:
7643
7644               remote announce = 192.168.2.255/SERVERS 192.168.4.255/STAFF
7645
7646           the above line would cause nmbd to announce itself to the two given
7647           IP addresses using the given workgroup names. If you leave out the
7648           workgroup name, then the one given in the workgroup parameter is
7649           used instead.
7650
7651           The IP addresses you choose would normally be the broadcast
7652           addresses of the remote networks, but can also be the IP addresses
7653           of known browse masters if your network config is that stable.
7654
7655           See the chapter on Network Browsing in the Samba-HOWTO book.
7656
7657           Default: remote announce =
7658
7659       remote browse sync (G)
7660
7661           This option allows you to setup nmbd(8) to periodically request
7662           synchronization of browse lists with the master browser of a Samba
7663           server that is on a remote segment. This option will allow you to
7664           gain browse lists for multiple workgroups across routed networks.
7665           This is done in a manner that does not work with any non-Samba
7666           servers.
7667
7668           This is useful if you want your Samba server and all local clients
7669           to appear in a remote workgroup for which the normal browse
7670           propagation rules don't work. The remote workgroup can be anywhere
7671           that you can send IP packets to.
7672
7673           For example:
7674
7675               remote browse sync = 192.168.2.255 192.168.4.255
7676
7677           the above line would cause nmbd to request the master browser on
7678           the specified subnets or addresses to synchronize their browse
7679           lists with the local server.
7680
7681           The IP addresses you choose would normally be the broadcast
7682           addresses of the remote networks, but can also be the IP addresses
7683           of known browse masters if your network config is that stable. If a
7684           machine IP address is given Samba makes NO attempt to validate that
7685           the remote machine is available, is listening, nor that it is in
7686           fact the browse master on its segment.
7687
7688           The remote browse sync may be used on networks where there is no
7689           WINS server, and may be used on disjoint networks where each
7690           network has its own WINS server.
7691
7692           Default: remote browse sync =
7693
7694       rename user script (G)
7695
7696           This is the full pathname to a script that will be run as root by
7697           smbd(8) under special circumstances described below.
7698
7699           When a user with admin authority or SeAddUserPrivilege rights
7700           renames a user (e.g.: from the NT4 User Manager for Domains), this
7701           script will be run to rename the POSIX user. Two variables, %uold
7702           and %unew, will be substituted with the old and new usernames,
7703           respectively. The script should return 0 upon successful
7704           completion, and nonzero otherwise.
7705
7706               Note
7707               The script has all responsibility to rename all the necessary
7708               data that is accessible in this posix method. This can mean
7709               different requirements for different backends. The tdbsam and
7710               smbpasswd backends will take care of the contents of their
7711               respective files, so the script is responsible only for
7712               changing the POSIX username, and other data that may required
7713               for your circumstances, such as home directory. Please also
7714               consider whether or not you need to rename the actual home
7715               directories themselves. The ldapsam backend will not make any
7716               changes, because of the potential issues with renaming the LDAP
7717               naming attribute. In this case the script is responsible for
7718               changing the attribute that samba uses (uid) for locating
7719               users, as well as any data that needs to change for other
7720               applications using the same directory.
7721           Default: rename user script =
7722
7723       require strong key (G)
7724
7725           This option controls whether winbindd requires support for md5
7726           strong key support for the netlogon secure channel.
7727
7728           The following flags will be required NETLOGON_NEG_STRONG_KEYS,
7729           NETLOGON_NEG_ARCFOUR and NETLOGON_NEG_AUTHENTICATED_RPC.
7730
7731           You can set this to no if some domain controllers only support des.
7732           This might allows weak crypto to be negotiated, may via downgrade
7733           attacks.
7734
7735           The behavior can be controlled per netbios domain by using 'require
7736           strong key:NETBIOSDOMAIN = no' as option.
7737
7738           Note for active directory domain this option is hardcoded to 'yes'
7739
7740           This option yields precedence to the reject md5 servers option.
7741
7742           This option takes precedence to the client schannel option.
7743
7744           Default: require strong key = yes
7745
7746       reset on zero vc (G)
7747
7748           This boolean option controls whether an incoming SMB1 session setup
7749           should kill other connections coming from the same IP. This matches
7750           the default Windows 2003 behaviour. Setting this parameter to yes
7751           becomes necessary when you have a flaky network and windows decides
7752           to reconnect while the old connection still has files with share
7753           modes open. These files become inaccessible over the new
7754           connection. The client sends a zero VC on the new connection, and
7755           Windows 2003 kills all other connections coming from the same IP.
7756           This way the locked files are accessible again. Please be aware
7757           that enabling this option will kill connections behind a
7758           masquerading router, and will not trigger for clients that only use
7759           SMB2 or SMB3.
7760
7761           Default: reset on zero vc = no
7762
7763       restrict anonymous (G)
7764
7765           The setting of this parameter determines whether SAMR and LSA
7766           DCERPC services can be accessed anonymously. This corresponds to
7767           the following Windows Server registry options:
7768
7769                         HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa\RestrictAnonymous
7770
7771
7772           The option also affects the browse option which is required by
7773           legacy clients which rely on Netbios browsing. While modern Windows
7774           version should be fine with restricting the access there could
7775           still be applications relying on anonymous access.
7776
7777           Setting restrict anonymous = 1 will disable anonymous SAMR access.
7778
7779           Setting restrict anonymous = 2 will, in addition to restricting
7780           SAMR access, disallow anonymous connections to the IPC$ share in
7781           general. Setting guest ok = yes on any share will remove the
7782           security advantage.
7783
7784           Default: restrict anonymous = 0
7785
7786       root
7787
7788           This parameter is a synonym for root directory.
7789
7790       root dir
7791
7792           This parameter is a synonym for root directory.
7793
7794       root directory (G)
7795
7796           The server will chroot() (i.e. Change its root directory) to this
7797           directory on startup. This is not strictly necessary for secure
7798           operation. Even without it the server will deny access to files not
7799           in one of the service entries. It may also check for, and deny
7800           access to, soft links to other parts of the filesystem, or attempts
7801           to use ".." in file names to access other directories (depending on
7802           the setting of the wide smbconfoptions parameter).
7803
7804           Adding a root directory entry other than "/" adds an extra level of
7805           security, but at a price. It absolutely ensures that no access is
7806           given to files not in the sub-tree specified in the root directory
7807           option, including some files needed for complete operation of the
7808           server. To maintain full operability of the server you will need to
7809           mirror some system files into the root directory tree. In
7810           particular you will need to mirror /etc/passwd (or a subset of it),
7811           and any binaries or configuration files needed for printing (if
7812           required). The set of files that must be mirrored is operating
7813           system dependent.
7814
7815           Default: root directory =
7816
7817           Example: root directory = /homes/smb
7818
7819       root postexec (S)
7820
7821           This is the same as the postexec parameter except that the command
7822           is run as root. This is useful for unmounting filesystems (such as
7823           CDROMs) after a connection is closed.
7824
7825           Default: root postexec =
7826
7827       root preexec (S)
7828
7829           This is the same as the preexec parameter except that the command
7830           is run as root. This is useful for mounting filesystems (such as
7831           CDROMs) when a connection is opened.
7832
7833           Default: root preexec =
7834
7835       root preexec close (S)
7836
7837           This is the same as the preexec close parameter except that the
7838           command is run as root.
7839
7840           Default: root preexec close = no
7841
7842       rpc big endian (G)
7843
7844           Setting this option will force the RPC client and server to
7845           transfer data in big endian.
7846
7847           If it is disabled, data will be transferred in little endian.
7848
7849           The behaviour is independent of the endianness of the host machine.
7850
7851           Default: rpc big endian = no
7852
7853       rpc server dynamic port range (G)
7854
7855           This parameter tells the RPC server which port range it is allowed
7856           to use to create a listening socket for LSA, SAM, Netlogon and
7857           others without wellknown tcp ports. The first value is the lowest
7858           number of the port range and the second the highest.
7859
7860           This applies to RPC servers in all server roles.
7861
7862           Default: rpc server dynamic port range = 49152-65535
7863
7864       rpc server port (G)
7865
7866           Specifies which port the server should listen on for DCE/RPC over
7867           TCP/IP traffic.
7868
7869           This controls the default port for all protocols, except for
7870           NETLOGON.
7871
7872           If unset, the first available port from rpc server dynamic port
7873           range is used, e.g. 49152.
7874
7875           The NETLOGON server will use the next available port, e.g. 49153.
7876           To change this port use (eg) rpc server port:netlogon = 4000.
7877
7878           Furthermore, all RPC servers can have the port they use specified
7879           independenty, with (for example) rpc server port:drsuapi = 5000.
7880
7881           This option applies currently only when samba(8) runs as an active
7882           directory domain controller.
7883
7884           The default value 0 causes Samba to select the first available port
7885           from rpc server dynamic port range.
7886
7887           Default: rpc server port = 0
7888
7889       rpc start on demand helpers (G)
7890
7891           This global parameter determines if samba-dcerpcd should be started
7892           on demand to service named pipe (np) DCE-RPC requests from smbd or
7893           winbindd. This is the normal case where no startup scripts have
7894           been modified to start samba-dcerpcd as a daemon.
7895
7896           If samba-dcerpcd is started as a daemon or via a system service
7897           manager such as systemd, this parameter MUST be set to "no",
7898           otherwise samba-dcerpcd will fail to start.
7899
7900           Default: rpc start on demand helpers = yes
7901
7902       samba kcc command (G)
7903
7904           This option specifies the path to the Samba KCC command. This
7905           script is used for replication topology replication.
7906
7907           It should not be necessary to modify this option except for testing
7908           purposes or if the samba_kcc was installed in a non-default
7909           location.
7910
7911           Default: samba kcc command =
7912           /builddir/build/BUILD/samba-4.16.2/source4/scripting/bin/samba_kcc
7913
7914           Example: samba kcc command = /usr/local/bin/kcc
7915
7916       security (G)
7917
7918           This option affects how clients respond to Samba and is one of the
7919           most important settings in the smb.conf file.
7920
7921           The default is security = user, as this is the most common setting,
7922           used for a standalone file server or a DC.
7923
7924           The alternatives are security = ads or security = domain, which
7925           support joining Samba to a Windows domain
7926
7927           You should use security = user and map to guest if you want to
7928           mainly setup shares without a password (guest shares). This is
7929           commonly used for a shared printer server.
7930
7931           The different settings will now be explained.
7932
7933           SECURITY = AUTO
7934
7935           This is the default security setting in Samba, and causes Samba to
7936           consult the server role parameter (if set) to determine the
7937           security mode.
7938
7939           SECURITY = USER
7940
7941           If server role is not specified, this is the default security
7942           setting in Samba. With user-level security a client must first
7943           "log-on" with a valid username and password (which can be mapped
7944           using the username map parameter). Encrypted passwords (see the
7945           encrypted passwords parameter) can also be used in this security
7946           mode. Parameters such as user and guest only if set are then
7947           applied and may change the UNIX user to use on this connection, but
7948           only after the user has been successfully authenticated.
7949
7950           Note that the name of the resource being requested is not sent to
7951           the server until after the server has successfully authenticated
7952           the client. This is why guest shares don't work in user level
7953           security without allowing the server to automatically map unknown
7954           users into the guest account. See the map to guest parameter for
7955           details on doing this.
7956
7957           SECURITY = DOMAIN
7958
7959           This mode will only work correctly if net(8) has been used to add
7960           this machine into a Windows NT Domain. It expects the encrypted
7961           passwords parameter to be set to yes. In this mode Samba will try
7962           to validate the username/password by passing it to a Windows NT
7963           Primary or Backup Domain Controller, in exactly the same way that a
7964           Windows NT Server would do.
7965
7966           Note that a valid UNIX user must still exist as well as the account
7967           on the Domain Controller to allow Samba to have a valid UNIX
7968           account to map file access to.
7969
7970           Note that from the client's point of view security = domain is the
7971           same as security = user. It only affects how the server deals with
7972           the authentication, it does not in any way affect what the client
7973           sees.
7974
7975           Note that the name of the resource being requested is not sent to
7976           the server until after the server has successfully authenticated
7977           the client. This is why guest shares don't work in user level
7978           security without allowing the server to automatically map unknown
7979           users into the guest account. See the map to guest parameter for
7980           details on doing this.
7981
7982           See also the password server parameter and the encrypted passwords
7983           parameter.
7984
7985           SECURITY = ADS
7986
7987           In this mode, Samba will act as a domain member in an ADS realm. To
7988           operate in this mode, the machine running Samba will need to have
7989           Kerberos installed and configured and Samba will need to be joined
7990           to the ADS realm using the net utility.
7991
7992           Note that this mode does NOT make Samba operate as a Active
7993           Directory Domain Controller.
7994
7995           Note that this forces require strong key = yes and client schannel
7996           = yes for the primary domain.
7997
7998           Read the chapter about Domain Membership in the HOWTO for details.
7999
8000           Default: security = AUTO
8001
8002           Example: security = DOMAIN
8003
8004       security mask (S)
8005
8006           This parameter has been removed for Samba 4.0.0.
8007
8008           No default
8009
8010       max protocol
8011
8012           This parameter is a synonym for server max protocol.
8013
8014       protocol
8015
8016           This parameter is a synonym for server max protocol.
8017
8018       server max protocol (G)
8019
8020           The value of the parameter (a string) is the highest protocol level
8021           that will be supported by the server.
8022
8023           Possible values are :
8024
8025LANMAN1: First modern version of the protocol. Long
8026                      filename support.
8027
8028LANMAN2: Updates to Lanman1 protocol.
8029
8030NT1: Current up to date version of the protocol. Used by
8031                      Windows NT. Known as CIFS.
8032
8033SMB2: Re-implementation of the SMB protocol. Used by
8034                      Windows Vista and later versions of Windows. SMB2 has
8035                      sub protocols available.
8036
8037SMB2_02: The earliest SMB2 version.
8038
8039SMB2_10: Windows 7 SMB2 version.
8040
8041                      By default SMB2 selects the SMB2_10 variant.
8042
8043SMB3: The same as SMB2. Used by Windows 8. SMB3 has sub
8044                      protocols available.
8045
8046SMB3_00: Windows 8 SMB3 version.
8047
8048SMB3_02: Windows 8.1 SMB3 version.
8049
8050SMB3_11: Windows 10 SMB3 version.
8051
8052                      By default SMB3 selects the SMB3_11 variant.
8053
8054           Normally this option should not be set as the automatic negotiation
8055           phase in the SMB protocol takes care of choosing the appropriate
8056           protocol.
8057
8058           Default: server max protocol = SMB3
8059
8060           Example: server max protocol = LANMAN1
8061
8062       min protocol
8063
8064           This parameter is a synonym for server min protocol.
8065
8066       server min protocol (G)
8067
8068           This setting controls the minimum protocol version that the server
8069           will allow the client to use.
8070
8071           Normally this option should not be set as the automatic negotiation
8072           phase in the SMB protocol takes care of choosing the appropriate
8073           protocol unless you have legacy clients which are SMB1 capable
8074           only.
8075
8076           See Related command: server max protocol for a full list of
8077           available protocols.
8078
8079           Default: server min protocol = SMB2_02
8080
8081           Example: server min protocol = NT1
8082
8083       server multi channel support (G)
8084
8085           This boolean parameter controls whether smbd(8) will support SMB3
8086           multi-channel.
8087
8088           This parameter was added with version 4.4.
8089
8090           Note that this feature was still considered experimental up to
8091           4.14.
8092
8093           Due to dependencies to kernel APIs of Linux or FreeBSD, it's only
8094           possible to use this feature on Linux and FreeBSD for now. For
8095           testing this restriction can be overwritten by specifying
8096           force:server multi channel support=yes in addition.
8097
8098           This option is enabled by default starting with to 4.15 (on Linux
8099           and FreeBSD).
8100
8101           Default: server multi channel support = yes
8102
8103       server role (G)
8104
8105           This option determines the basic operating mode of a Samba server
8106           and is one of the most important settings in the smb.conf file.
8107
8108           The default is server role = auto, as causes Samba to operate
8109           according to the security setting, or if not specified as a simple
8110           file server that is not connected to any domain.
8111
8112           The alternatives are server role = standalone or server role =
8113           member server, which support joining Samba to a Windows domain,
8114           along with server role = domain controller, which run Samba as a
8115           Windows domain controller.
8116
8117           You should use server role = standalone and map to guest if you
8118           want to mainly setup shares without a password (guest shares). This
8119           is commonly used for a shared printer server.
8120
8121           SERVER ROLE = AUTO
8122
8123           This is the default server role in Samba, and causes Samba to
8124           consult the security parameter (if set) to determine the server
8125           role, giving compatible behaviours to previous Samba versions.
8126
8127           SERVER ROLE = STANDALONE
8128
8129           If security is also not specified, this is the default security
8130           setting in Samba. In standalone operation, a client must first
8131           "log-on" with a valid username and password (which can be mapped
8132           using the username map parameter) stored on this machine. Encrypted
8133           passwords (see the encrypted passwords parameter) are by default
8134           used in this security mode. Parameters such as user and guest only
8135           if set are then applied and may change the UNIX user to use on this
8136           connection, but only after the user has been successfully
8137           authenticated.
8138
8139           SERVER ROLE = MEMBER SERVER
8140
8141           This mode will only work correctly if net(8) has been used to add
8142           this machine into a Windows Domain. It expects the encrypted
8143           passwords parameter to be set to yes. In this mode Samba will try
8144           to validate the username/password by passing it to a Windows or
8145           Samba Domain Controller, in exactly the same way that a Windows
8146           Server would do.
8147
8148           Note that a valid UNIX user must still exist as well as the account
8149           on the Domain Controller to allow Samba to have a valid UNIX
8150           account to map file access to. Winbind can provide this.
8151
8152           SERVER ROLE = CLASSIC PRIMARY DOMAIN CONTROLLER
8153
8154           This mode of operation runs a classic Samba primary domain
8155           controller, providing domain logon services to Windows and Samba
8156           clients of an NT4-like domain. Clients must be joined to the domain
8157           to create a secure, trusted path across the network. There must be
8158           only one PDC per NetBIOS scope (typcially a broadcast network or
8159           clients served by a single WINS server).
8160
8161           SERVER ROLE = CLASSIC BACKUP DOMAIN CONTROLLER
8162
8163           This mode of operation runs a classic Samba backup domain
8164           controller, providing domain logon services to Windows and Samba
8165           clients of an NT4-like domain. As a BDC, this allows multiple Samba
8166           servers to provide redundant logon services to a single NetBIOS
8167           scope.
8168
8169           SERVER ROLE = ACTIVE DIRECTORY DOMAIN CONTROLLER
8170
8171           This mode of operation runs Samba as an active directory domain
8172           controller, providing domain logon services to Windows and Samba
8173           clients of the domain. This role requires special configuration,
8174           see the Samba4 HOWTO
8175
8176           SERVER ROLE = IPA DOMAIN CONTROLLER
8177
8178           This mode of operation runs Samba in a hybrid mode for IPA domain
8179           controller, providing forest trust to Active Directory. This role
8180           requires special configuration performed by IPA installers and
8181           should not be used manually by any administrator.
8182
8183           Default: server role = AUTO
8184
8185           Example: server role = ACTIVE DIRECTORY DOMAIN CONTROLLER
8186
8187       server schannel (G)
8188
8189           This option is deprecated and will be removed in future, as it is a
8190           security problem if not set to "yes" (which will be the hardcoded
8191           behavior in future).
8192
8193           Samba will complain in the log files at log level 0, about the
8194           security problem if the option is not set to "yes".
8195
8196           See CVE-2020-1472(ZeroLogon)
8197           https://bugzilla.samba.org/show_bug.cgi?id=14497
8198
8199           If you still have legacy domain members use the server require
8200           schannel:COMPUTERACCOUNT option.
8201
8202           This option yields precedence to the server require
8203           schannel:COMPUTERACCOUNT option.
8204
8205           Default: server schannel = yes
8206
8207       server require schannel:COMPUTERACCOUNT (G)
8208
8209           If you still have legacy domain members, which required "server
8210           schannel = auto" before, it is possible to specify explicit
8211           expection per computer account by using 'server require
8212           schannel:COMPUTERACCOUNT = no' as option. Note that COMPUTERACCOUNT
8213           has to be the sAMAccountName value of the computer account
8214           (including the trailing '$' sign).
8215
8216           Samba will complain in the log files at log level 0, about the
8217           security problem if the option is not set to "no", but the related
8218           computer is actually using the netlogon secure channel (schannel)
8219           feature.
8220
8221           Samba will warn in the log files at log level 5, if a setting is
8222           still needed for the specified computer account.
8223
8224           See CVE-2020-1472(ZeroLogon)
8225           https://bugzilla.samba.org/show_bug.cgi?id=14497
8226
8227           This option takes precedence to the server schannel option.
8228
8229                    server require schannel:LEGACYCOMPUTER1$ = no
8230                    server require schannel:NASBOX$ = no
8231                    server require schannel:LEGACYCOMPUTER2$ = no
8232
8233
8234           No default
8235
8236       server services (G)
8237
8238           This option contains the services that the Samba daemon will run.
8239
8240           An entry in the smb.conf file can either override the previous
8241           value completely or entries can be removed from or added to it by
8242           prefixing them with + or -.
8243
8244           Default: server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc,
8245           drepl, winbindd, ntp_signd, kcc, dnsupdate, dns
8246
8247           Example: server services = -s3fs, +smb
8248
8249       server signing (G)
8250
8251           This controls whether the client is allowed or required to use SMB1
8252           and SMB2 signing. Possible values are default, auto, mandatory and
8253           disabled.
8254
8255           By default, and when smb signing is set to default, smb signing is
8256           required when server role is active directory domain controller and
8257           disabled otherwise.
8258
8259           When set to auto, SMB1 signing is offered, but not enforced. When
8260           set to mandatory, SMB1 signing is required and if set to disabled,
8261           SMB signing is not offered either.
8262
8263           For the SMB2 protocol, by design, signing cannot be disabled. In
8264           the case where SMB2 is negotiated, if this parameter is set to
8265           disabled, it will be treated as auto. Setting it to mandatory will
8266           still require SMB2 clients to use signing.
8267
8268           Default: server signing = default
8269
8270       server smb encrypt (S)
8271
8272           This parameter controls whether a remote client is allowed or
8273           required to use SMB encryption. It has different effects depending
8274           on whether the connection uses SMB1 or SMB2 and newer:
8275
8276                  •   If the connection uses SMB1, then this option controls
8277                      the use of a Samba-specific extension to the SMB
8278                      protocol introduced in Samba 3.2 that makes use of the
8279                      Unix extensions.
8280
8281                  •   If the connection uses SMB2 or newer, then this option
8282                      controls the use of the SMB-level encryption that is
8283                      supported in SMB version 3.0 and above and available in
8284                      Windows 8 and newer.
8285
8286           This parameter can be set globally and on a per-share bases.
8287           Possible values are off, if_required, desired, and required. A
8288           special value is default which is the implicit default setting of
8289           if_required.
8290
8291           Effects for SMB1
8292               The Samba-specific encryption of SMB1 connections is an
8293               extension to the SMB protocol negotiated as part of the UNIX
8294               extensions. SMB encryption uses the GSSAPI (SSPI on Windows)
8295               ability to encrypt and sign every request/response in a SMB
8296               protocol stream. When enabled it provides a secure method of
8297               SMB/CIFS communication, similar to an ssh protected session,
8298               but using SMB/CIFS authentication to negotiate encryption and
8299               signing keys. Currently this is only supported smbclient of by
8300               Samba 3.2 and newer, and hopefully soon Linux CIFSFS and
8301               MacOS/X clients. Windows clients do not support this feature.
8302
8303               This may be set on a per-share basis, but clients may chose to
8304               encrypt the entire session, not just traffic to a specific
8305               share. If this is set to mandatory then all traffic to a share
8306               must be encrypted once the connection has been made to the
8307               share. The server would return "access denied" to all
8308               non-encrypted requests on such a share. Selecting encrypted
8309               traffic reduces throughput as smaller packet sizes must be used
8310               (no huge UNIX style read/writes allowed) as well as the
8311               overhead of encrypting and signing all the data.
8312
8313               If SMB encryption is selected, Windows style SMB signing (see
8314               the server signing option) is no longer necessary, as the
8315               GSSAPI flags use select both signing and sealing of the data.
8316
8317               When set to auto or default, SMB encryption is offered, but not
8318               enforced. When set to mandatory, SMB encryption is required and
8319               if set to disabled, SMB encryption can not be negotiated.
8320
8321           Effects for SMB2 and newer
8322               Native SMB transport encryption is available in SMB version 3.0
8323               or newer. It is only offered by Samba if server max protocol is
8324               set to SMB3 or newer. Clients supporting this type of
8325               encryption include Windows 8 and newer, Windows server 2012 and
8326               newer, and smbclient of Samba 4.1 and newer.
8327
8328               The protocol implementation offers various options:
8329
8330                      •   The capability to perform SMB encryption can be
8331                          negotiated during protocol negotiation.
8332
8333                      •   Data encryption can be enabled globally. In that
8334                          case, an encryption-capable connection will have all
8335                          traffic in all its sessions encrypted. In particular
8336                          all share connections will be encrypted.
8337
8338                      •   Data encryption can also be enabled per share if not
8339                          enabled globally. For an encryption-capable
8340                          connection, all connections to an encryption-enabled
8341                          share will be encrypted.
8342
8343                      •   Encryption can be enforced. This means that session
8344                          setups will be denied on non-encryption-capable
8345                          connections if data encryption has been enabled
8346                          globally. And tree connections will be denied for
8347                          non-encryption capable connections to shares with
8348                          data encryption enabled.
8349
8350               These features can be controlled with settings of server smb
8351               encrypt as follows:
8352
8353                      •   Leaving it as default, explicitly setting default,
8354                          or setting it to if_required globally will enable
8355                          negotiation of encryption but will not turn on data
8356                          encryption globally or per share.
8357
8358                      •   Setting it to desired globally will enable
8359                          negotiation and will turn on data encryption on
8360                          sessions and share connections for those clients
8361                          that support it.
8362
8363                      •   Setting it to required globally will enable
8364                          negotiation and turn on data encryption on sessions
8365                          and share connections. Clients that do not support
8366                          encryption will be denied access to the server.
8367
8368                      •   Setting it to off globally will completely disable
8369                          the encryption feature for all connections. Setting
8370                          server smb encrypt = required for individual shares
8371                          (while it's globally off) will deny access to this
8372                          shares for all clients.
8373
8374                      •   Setting it to desired on a share will turn on data
8375                          encryption for this share for clients that support
8376                          encryption if negotiation has been enabled globally.
8377
8378                      •   Setting it to required on a share will enforce data
8379                          encryption for this share if negotiation has been
8380                          enabled globally. I.e. clients that do not support
8381                          encryption will be denied access to the share.
8382
8383                          Note that this allows per-share enforcing to be
8384                          controlled in Samba differently from Windows: In
8385                          Windows, RejectUnencryptedAccess is a global
8386                          setting, and if it is set, all shares with data
8387                          encryption turned on are automatically enforcing
8388                          encryption. In order to achieve the same effect in
8389                          Samba, one has to globally set server smb encrypt to
8390                          if_required, and then set all shares that should be
8391                          encrypted to required. Additionally, it is possible
8392                          in Samba to have some shares with encryption
8393                          required and some other shares with encryption only
8394                          desired, which is not possible in Windows.
8395
8396                      •   Setting it to off or if_required for a share has no
8397                          effect.
8398
8399
8400           Default: server smb encrypt = default
8401
8402       server smb3 encryption algorithms (G)
8403
8404           This parameter specifies the availability and order of encryption
8405           algorithms which are available for negotiation in the SMB3_11
8406           dialect.
8407
8408           It is also possible to remove individual algorithms from the
8409           default list, by prefixing them with '-'. This can avoid having to
8410           specify a hardcoded list.
8411
8412           Note: that the removal of AES-128-CCM from the list will result in
8413           SMB3_00 and SMB3_02 being unavailable, as it is the default and
8414           only available algorithm for these dialects.
8415
8416           Default: server smb3 encryption algorithms = AES-128-GCM,
8417           AES-128-CCM, AES-256-GCM, AES-256-CCM
8418
8419           Example: server smb3 encryption algorithms = AES-256-GCM
8420
8421           Example: server smb3 encryption algorithms = -AES-128-GCM
8422           -AES-128-CCM
8423
8424       server smb3 signing algorithms (G)
8425
8426           This parameter specifies the availability and order of signing
8427           algorithms which are available for negotiation in the SMB3_11
8428           dialect.
8429
8430           It is also possible to remove individual algorithms from the
8431           default list, by prefixing them with '-'. This can avoid having to
8432           specify a hardcoded list.
8433
8434           Note: that the removal of AES-128-CMAC from the list will result in
8435           SMB3_00 and SMB3_02 being unavailable, and the removal of
8436           HMAC-SHA256 will result in SMB2_02 and SMB2_10 being unavailable,
8437           as these are the default and only available algorithms for these
8438           dialects.
8439
8440           Default: server smb3 signing algorithms = AES-128-GMAC,
8441           AES-128-CMAC, HMAC-SHA256
8442
8443           Example: server smb3 signing algorithms = AES-128-CMAC, HMAC-SHA256
8444
8445           Example: server smb3 signing algorithms = -AES-128-CMAC
8446
8447       server string (G)
8448
8449           This controls what string will show up in the printer comment box
8450           in print manager and next to the IPC connection in net view. It can
8451           be any string that you wish to show to your users.
8452
8453           It also sets what will appear in browse lists next to the machine
8454           name.
8455
8456           A %v will be replaced with the Samba version number.
8457
8458           A %h will be replaced with the hostname.
8459
8460           Default: server string = Samba %v
8461
8462           Example: server string = University of GNUs Samba Server
8463
8464       set primary group script (G)
8465
8466           Thanks to the Posix subsystem in NT a Windows User has a primary
8467           group in addition to the auxiliary groups. This script sets the
8468           primary group in the unix user database when an administrator sets
8469           the primary group from the windows user manager or when fetching a
8470           SAM with net rpc vampire.  %u will be replaced with the user whose
8471           primary group is to be set.  %g will be replaced with the group to
8472           set.
8473
8474           Default: set primary group script =
8475
8476           Example: set primary group script = /usr/sbin/usermod -g '%g' '%u'
8477
8478       set quota command (G)
8479
8480           The set quota command should only be used whenever there is no
8481           operating system API available from the OS that samba can use.
8482
8483           This option is only available if Samba was compiled with quota
8484           support.
8485
8486           This parameter should specify the path to a script that can set
8487           quota for the specified arguments.
8488
8489           The specified script should take the following arguments:
8490
8491                  •   1 - path to where the quota needs to be set. This needs
8492                      to be interpreted relative to the current working
8493                      directory that the script may also check for.
8494
8495                  •   2 - quota type
8496
8497                             •   1 - user quotas
8498
8499                             •   2 - user default quotas (uid = -1)
8500
8501                             •   3 - group quotas
8502
8503                             •   4 - group default quotas (gid = -1)
8504
8505
8506                  •   3 - id (uid for user, gid for group, -1 if N/A)
8507
8508                  •   4 - quota state (0 = disable, 1 = enable, 2 = enable and
8509                      enforce)
8510
8511                  •   5 - block softlimit
8512
8513                  •   6 - block hardlimit
8514
8515                  •   7 - inode softlimit
8516
8517                  •   8 - inode hardlimit
8518
8519                  •   9(optional) - block size, defaults to 1024
8520
8521           The script should output at least one line of data on success. And
8522           nothing on failure.
8523
8524           Default: set quota command =
8525
8526           Example: set quota command = /usr/local/sbin/set_quota
8527
8528       share:fake_fscaps (G)
8529
8530           This is needed to support some special application that makes
8531           QFSINFO calls to check whether we set the SPARSE_FILES bit (0x40).
8532           If this bit is not set that particular application refuses to work
8533           against Samba. With share:fake_fscaps = 64 the SPARSE_FILES file
8534           system capability flag is set. Use other decimal values to specify
8535           the bitmask you need to fake.
8536
8537           Default: share:fake_fscaps = 0
8538
8539       short preserve case (S)
8540
8541           This boolean parameter controls if new files which conform to 8.3
8542           syntax, that is all in upper case and of suitable length, are
8543           created upper case, or if they are forced to be the default case.
8544           This option can be use with preserve case = yes to permit long
8545           filenames to retain their case, while short names are lowered.
8546
8547           See the section on NAME MANGLING.
8548
8549           Default: short preserve case = yes
8550
8551       show add printer wizard (G)
8552
8553           With the introduction of MS-RPC based printing support for Windows
8554           NT/2000 client in Samba 2.2, a "Printers..." folder will appear on
8555           Samba hosts in the share listing. Normally this folder will contain
8556           an icon for the MS Add Printer Wizard (APW). However, it is
8557           possible to disable this feature regardless of the level of
8558           privilege of the connected user.
8559
8560           Under normal circumstances, the Windows NT/2000 client will open a
8561           handle on the printer server with OpenPrinterEx() asking for
8562           Administrator privileges. If the user does not have administrative
8563           access on the print server (i.e is not root or has granted the
8564           SePrintOperatorPrivilege), the OpenPrinterEx() call fails and the
8565           client makes another open call with a request for a lower privilege
8566           level. This should succeed, however the APW icon will not be
8567           displayed.
8568
8569           Disabling the show add printer wizard parameter will always cause
8570           the OpenPrinterEx() on the server to fail. Thus the APW icon will
8571           never be displayed.
8572
8573               Note
8574               This does not prevent the same user from having administrative
8575               privilege on an individual printer.
8576           Default: show add printer wizard = yes
8577
8578       shutdown script (G)
8579
8580           This a full path name to a script called by smbd(8) that should
8581           start a shutdown procedure.
8582
8583           If the connected user possesses the SeRemoteShutdownPrivilege,
8584           right, this command will be run as root.
8585
8586           The %z %t %r %f variables are expanded as follows:
8587
8588%z will be substituted with the shutdown message sent to
8589                      the server.
8590
8591%t will be substituted with the number of seconds to
8592                      wait before effectively starting the shutdown procedure.
8593
8594%r will be substituted with the switch -r. It means
8595                      reboot after shutdown for NT.
8596
8597%f will be substituted with the switch -f. It means
8598                      force the shutdown even if applications do not respond
8599                      for NT.
8600
8601           Shutdown script example:
8602
8603               #!/bin/bash
8604
8605               time=$2
8606               let time="${time} / 60"
8607               let time="${time} + 1"
8608
8609               /sbin/shutdown $3 $4 +$time $1 &
8610
8611
8612           Shutdown does not return so we need to launch it in background.
8613
8614           Default: shutdown script =
8615
8616           Example: shutdown script = /usr/local/samba/sbin/shutdown %m %t %r
8617           %f
8618
8619       smb2 disable lock sequence checking (G)
8620
8621           This boolean parameter controls whether smbd(8) will disable lock
8622           sequence checking even for multi-channel connections as well as
8623           durable handles.
8624
8625           The [MS-SMB2] specification (under 3.3.5.14 Receiving an SMB2 LOCK
8626           Request) documents that a server should do lock sequence if
8627           Open.IsResilient or Open.IsDurable or Open.IsPersistent is TRUE or
8628           if Connection.Dialect belongs to the SMB 3.x dialect family and
8629           Connection.ServerCapabilities includes
8630           SMB2_GLOBAL_CAP_MULTI_CHANNEL.
8631
8632           But Windows Server (at least up to v2004) only does these checks
8633           for the Open.IsResilient and Open.IsPersistent. That means they do
8634           not implement the behavior specified in [MS-SMB2].
8635
8636           By default Samba behaves according to the specification and
8637           implements lock sequence checking when multi-channel is used.
8638
8639           Warning: Only enable this option if existing clients can't handle
8640           lock sequence checking for handles without Open.IsResilient and
8641           Open.IsPersistent. And it turns out that the Windows Server
8642           behavior is required.
8643
8644           Note: it's likely that this option will be removed again if future
8645           Windows versions change their behavior.
8646
8647           Note: Samba does not implement Open.IsResilient and
8648           Open.IsPersistent yet.
8649
8650           Default: smb2 disable lock sequence checking = no
8651
8652           Example: smb2 disable lock sequence checking = yes
8653
8654       smb2 disable oplock break retry (G)
8655
8656           This boolean parameter controls whether smbd(8) will trigger smb2
8657           oplock break notification retries when using server multi channel
8658           support = yes.
8659
8660           The [MS-SMB2] specification documents that a server should send
8661           smb2 oplock break notification retries on all available channel to
8662           the given client.
8663
8664           But Windows Server versions (at least up to 2019) do not send smb2
8665           oplock break notification retries on channel failures. That means
8666           they do not implement the behavior specified in [MS-SMB2].
8667
8668           By default Samba behaves according to the specification and send
8669           smb2 oplock break notification retries.
8670
8671           Warning: Only enable this option if existing clients can't handle
8672           possible retries and it turns out that the Windows Server behavior
8673           is required.
8674
8675           Note: it's likely that this option gets removed again if future
8676           Windows versions change their behavior.
8677
8678           Note: this only applies to oplocks and not SMB2 leases.
8679
8680           Default: smb2 disable oplock break retry = no
8681
8682           Example: smb2 disable oplock break retry = yes
8683
8684       smb2 leases (G)
8685
8686           This boolean option tells smbd whether to globally negotiate SMB2
8687           leases on file open requests. Leasing is an SMB2-only feature which
8688           allows clients to aggressively cache files locally above and beyond
8689           the caching allowed by SMB1 oplocks.
8690
8691           This is only available with oplocks = yes and kernel oplocks = no.
8692
8693           Note that the write cache won't be used for file handles with a
8694           smb2 write lease.
8695
8696           Default: smb2 leases = yes
8697
8698       smb2 max credits (G)
8699
8700           This option controls the maximum number of outstanding simultaneous
8701           SMB2 operations that Samba tells the client it will allow. This is
8702           similar to the max mux parameter for SMB1. You should never need to
8703           set this parameter.
8704
8705           The default is 8192 credits, which is the same as a Windows 2008R2
8706           SMB2 server.
8707
8708           Default: smb2 max credits = 8192
8709
8710       smb2 max read (G)
8711
8712           This option specifies the protocol value that smbd(8) will return
8713           to a client, informing the client of the largest size that may be
8714           returned by a single SMB2 read call.
8715
8716           The maximum is 8388608 bytes (8MiB), which is the same as a Windows
8717           Server 2012 r2.
8718
8719           Please note that the default is 8MiB, but it's limit is based on
8720           the smb2 dialect (64KiB for SMB == 2.0, 8MiB for SMB >= 2.1 with
8721           LargeMTU). Large MTU is not supported over NBT (tcp port 139).
8722
8723           Default: smb2 max read = 8388608
8724
8725       smb2 max trans (G)
8726
8727           This option specifies the protocol value that smbd(8) will return
8728           to a client, informing the client of the largest size of buffer
8729           that may be used in querying file meta-data via QUERY_INFO and
8730           related SMB2 calls.
8731
8732           The maximum is 8388608 bytes (8MiB), which is the same as a Windows
8733           Server 2012 r2.
8734
8735           Please note that the default is 8MiB, but it's limit is based on
8736           the smb2 dialect (64KiB for SMB == 2.0, 1MiB for SMB >= 2.1 with
8737           LargeMTU). Large MTU is not supported over NBT (tcp port 139).
8738
8739           Default: smb2 max trans = 8388608
8740
8741       smb2 max write (G)
8742
8743           This option specifies the protocol value that smbd(8) will return
8744           to a client, informing the client of the largest size that may be
8745           sent to the server by a single SMB2 write call.
8746
8747           The maximum is 8388608 bytes (8MiB), which is the same as a Windows
8748           Server 2012 r2.
8749
8750           Please note that the default is 8MiB, but it's limit is based on
8751           the smb2 dialect (64KiB for SMB == 2.0, 8MiB for SMB => 2.1 with
8752           LargeMTU). Large MTU is not supported over NBT (tcp port 139).
8753
8754           Default: smb2 max write = 8388608
8755
8756       smbd async dosmode (S)
8757
8758           This parameter control whether the fileserver will use sync or
8759           async methods for fetching the DOS attributes when doing a
8760           directory listing. By default sync methods will be used.
8761
8762           Default: smbd async dosmode = no
8763
8764       smbd getinfo ask sharemode (S)
8765
8766           This parameter allows disabling fetching file write time from the
8767           open file handle database locking.tdb when a client requests file
8768           or directory metadata. It's a performance optimisation at the
8769           expense of protocol correctness.
8770
8771           Default: smbd getinfo ask sharemode = yes
8772
8773       smbd max async dosmode (S)
8774
8775           This parameter controls how many async operations to fetch the DOS
8776           attributes the fileserver will queue when doing directory listings.
8777
8778           Default: smbd max async dosmode = aio max threads * 2
8779
8780       smbd max xattr size (S)
8781
8782           This parameter controls the maximum size of extended attributes
8783           that may be written to the server as EAs or as alternate data
8784           streams if vfs_streams_xattr is enabled. The maximum size of
8785           extended attributes depends on the Samba server's operating system
8786           and the underlying filesystem. The Linux VFS currently sets an
8787           upper boundary of 64 KiB per extended attribute. FreeBSD does not
8788           set a practical upper limit, but since pread() and pwrite() are not
8789           possible via the extattr on FreeBSD, it is not recommended to
8790           increase this value above a few MiB. If a client attempts to write
8791           an overly-large alternate datastream, the Samba server will return
8792           STATUS_FILESYSTEM_LIMITATION. If this error is encountered, users
8793           may try increasing the maximum size supported for xattr writes. If
8794           this is not possible, and writes are from a MacOS client and to an
8795           AFP_Resource extended attribute, the user may enable the vfs_fruit
8796           module and configure to allow stream writes for AFP_Resource to an
8797           alternative storage location. See vfs_fruit documentation for
8798           further details.
8799
8800           Default: smbd max xattr size = 65536
8801
8802       smbd profiling level (G)
8803
8804           This parameter allows the administrator to enable profiling
8805           support.
8806
8807           Possible values are off, count and on.
8808
8809           Default: smbd profiling level = off
8810
8811           Example: smbd profiling level = on
8812
8813       smbd search ask sharemode (S)
8814
8815           This parameter allows disabling fetching file write time from the
8816           open file handle database locking.tdb. It's a performance
8817           optimisation at the expense of protocol correctness.
8818
8819           Default: smbd search ask sharemode = yes
8820
8821       smb encrypt (S)
8822
8823           This is a synonym for server smb encrypt.
8824
8825           Default: smb encrypt = default
8826
8827       smb passwd file (G)
8828
8829           This option sets the path to the encrypted smbpasswd file. By
8830           default the path to the smbpasswd file is compiled into Samba.
8831
8832           An example of use is:
8833
8834               smb passwd file = /etc/samba/smbpasswd
8835
8836           Default: smb passwd file = /var/lib/samba/private/smbpasswd
8837
8838       smb ports (G)
8839
8840           Specifies which ports the server should listen on for SMB traffic.
8841
8842           Default: smb ports = 445 139
8843
8844       socket options (G)
8845
8846               Warning
8847               Modern server operating systems are tuned for high network
8848               performance in the majority of situations; when you set socket
8849               options you are overriding those settings. Linux in particular
8850               has an auto-tuning mechanism for buffer sizes that will be
8851               disabled if you specify a socket buffer size. This can
8852               potentially cripple your TCP/IP stack.
8853
8854               Getting the socket options correct can make a big difference to
8855               your performance, but getting them wrong can degrade it by just
8856               as much. As with any other low level setting, if you must make
8857               changes to it, make small changes and test the effect before
8858               making any large changes.
8859
8860           This option allows you to set socket options to be used when
8861           talking with the client.
8862
8863           Socket options are controls on the networking layer of the
8864           operating systems which allow the connection to be tuned.
8865
8866           This option will typically be used to tune your Samba server for
8867           optimal performance for your local network. There is no way that
8868           Samba can know what the optimal parameters are for your net, so you
8869           must experiment and choose them yourself. We strongly suggest you
8870           read the appropriate documentation for your operating system first
8871           (perhaps man setsockopt will help).
8872
8873           You may find that on some systems Samba will say "Unknown socket
8874           option" when you supply an option. This means you either
8875           incorrectly typed it or you need to add an include file to
8876           includes.h for your OS. If the latter is the case please send the
8877           patch to samba-technical@lists.samba.org.
8878
8879           Any of the supported socket options may be combined in any way you
8880           like, as long as your OS allows it.
8881
8882           This is the list of socket options currently settable using this
8883           option:
8884
8885                  •   SO_KEEPALIVE
8886
8887                  •   SO_REUSEADDR
8888
8889                  •   SO_BROADCAST
8890
8891                  •   TCP_NODELAY
8892
8893                  •   TCP_KEEPCNT *
8894
8895                  •   TCP_KEEPIDLE *
8896
8897                  •   TCP_KEEPINTVL *
8898
8899                  •   IPTOS_LOWDELAY
8900
8901                  •   IPTOS_THROUGHPUT
8902
8903                  •   SO_REUSEPORT
8904
8905                  •   SO_SNDBUF *
8906
8907                  •   SO_RCVBUF *
8908
8909                  •   SO_SNDLOWAT *
8910
8911                  •   SO_RCVLOWAT *
8912
8913                  •   SO_SNDTIMEO *
8914
8915                  •   SO_RCVTIMEO *
8916
8917                  •   TCP_FASTACK *
8918
8919                  •   TCP_QUICKACK
8920
8921                  •   TCP_NODELAYACK
8922
8923                  •   TCP_KEEPALIVE_THRESHOLD *
8924
8925                  •   TCP_KEEPALIVE_ABORT_THRESHOLD *
8926
8927                  •   TCP_DEFER_ACCEPT *
8928
8929                  •   TCP_USER_TIMEOUT *
8930
8931           Those marked with a '*' take an integer argument. The others can
8932           optionally take a 1 or 0 argument to enable or disable the option,
8933           by default they will be enabled if you don't specify 1 or 0.
8934
8935           To specify an argument use the syntax SOME_OPTION = VALUE for
8936           example SO_SNDBUF = 8192. Note that you must not have any spaces
8937           before or after the = sign.
8938
8939           If you are on a local network then a sensible option might be:
8940
8941           socket options = IPTOS_LOWDELAY
8942
8943           If you have a local network then you could try:
8944
8945           socket options = IPTOS_LOWDELAY TCP_NODELAY
8946
8947           If you are on a wide area network then perhaps try setting
8948           IPTOS_THROUGHPUT.
8949
8950           Note that several of the options may cause your Samba server to
8951           fail completely. Use these options with caution!
8952
8953           Default: socket options = TCP_NODELAY
8954
8955           Example: socket options = IPTOS_LOWDELAY
8956
8957       spn update command (G)
8958
8959           This option sets the command that for updating servicePrincipalName
8960           names from spn_update_list.
8961
8962           Default: spn update command =
8963           /builddir/build/BUILD/samba-4.16.2/source4/scripting/bin/samba_spnupdate
8964
8965           Example: spn update command = /usr/local/sbin/spnupdate
8966
8967       spoolss: architecture (G)
8968
8969           Windows spoolss print clients only allow association of server-side
8970           drivers with printers when the driver architecture matches the
8971           advertised print server architecture. Samba's spoolss print server
8972           architecture can be changed using this parameter.
8973
8974           Default: spoolss: architecture = Windows x64
8975
8976           Example: spoolss: architecture = Windows NT x86
8977
8978       spoolss: os_major (G)
8979
8980           Windows might require a new os version number. This option allows
8981           to modify the build number. The complete default version number is:
8982           5.0.2195 (Windows 2000). The example is 6.1.7601 (Windows 2008 R2).
8983
8984           Default: spoolss: os_major = 5
8985
8986           Example: spoolss: os_major = 6
8987
8988       spoolss: os_minor (G)
8989
8990           Windows might require a new os version number. This option allows
8991           to modify the build number. The complete default version number is:
8992           5.0.2195 (Windows 2000). The example is 6.1.7601 (Windows 2008 R2).
8993
8994           Default: spoolss: os_minor = 0
8995
8996           Example: spoolss: os_minor = 1
8997
8998       spoolss: os_build (G)
8999
9000           Windows might require a new os version number. This option allows
9001           to modify the build number. The complete default version number is:
9002           5.0.2195 (Windows 2000). The example is 6.1.7601 (Windows 2008 R2).
9003
9004           Default: spoolss: os_build = 2195
9005
9006           Example: spoolss: os_build = 7601
9007
9008       spoolss_client: os_major (G)
9009
9010           Windows might require a new os version number. This option allows
9011           to modify the build number. The complete default version number is:
9012           6.1.7007 (Windows 7 and Windows Server 2008 R2).
9013
9014           Default: spoolss_client: os_major = 6
9015
9016       spoolss_client: os_minor (G)
9017
9018           Windows might require a new os version number. This option allows
9019           to modify the build number. The complete default version number is:
9020           6.1.7007 (Windows 7 and Windows Server 2008 R2).
9021
9022           Default: spoolss_client: os_minor = 1
9023
9024       spoolss_client: os_build (G)
9025
9026           Windows might require a new os version number. This option allows
9027           to modify the build number. The complete default version number is:
9028           6.1.7007 (Windows 7 and Windows Server 2008 R2).
9029
9030           Default: spoolss_client: os_build = 7007
9031
9032       spotlight (S)
9033
9034           This parameter controls whether Samba allows Spotlight queries on a
9035           share. For controlling indexing of filesystems you also have to use
9036           Tracker's own configuration system.
9037
9038           Spotlight has several prerequisites:
9039
9040                  •   Samba must be configured and built with Spotlight
9041                      support.
9042
9043                  •   Tracker integration must be setup and the share must be
9044                      indexed by Tracker.
9045
9046           For a detailed set of instructions please see
9047           https://wiki.samba.org/index.php/Spotlight.
9048
9049           Default: spotlight = no
9050
9051       spotlight backend (S)
9052
9053           Spotlight search backend. Available backends:
9054
9055noindex - a backend that returns no results.
9056
9057
9058tracker - Gnome Tracker.
9059
9060elasticsearch - a backend that uses JSON and REST over
9061                      HTTP(s) to query an Elasticsearch server.
9062
9063
9064           Default: spotlight backend = noindex
9065
9066       stat cache (G)
9067
9068           This parameter determines if smbd(8) will use a cache in order to
9069           speed up case insensitive name mappings. You should never need to
9070           change this parameter.
9071
9072           Default: stat cache = yes
9073
9074       state directory (G)
9075
9076           Usually, most of the TDB files are stored in the lock directory.
9077           Since Samba 3.4.0, it is possible to differentiate between TDB
9078           files with persistent data and TDB files with non-persistent data
9079           using the state directory and the cache directory options.
9080
9081           This option specifies the directory where TDB files containing
9082           important persistent data will be stored.
9083
9084           Default: state directory = /var/lib/samba
9085
9086           Example: state directory = /var/run/samba/locks/state
9087
9088       store dos attributes (S)
9089
9090           If this parameter is set Samba attempts to first read DOS
9091           attributes (SYSTEM, HIDDEN, ARCHIVE or READ-ONLY) from a filesystem
9092           extended attribute, before mapping DOS attributes to UNIX
9093           permission bits (such as occurs with map hidden and map readonly).
9094           When set, DOS attributes will be stored onto an extended attribute
9095           in the UNIX filesystem, associated with the file or directory. When
9096           this parameter is set it will override the parameters map hidden,
9097           map system, map archive and map readonly and they will behave as if
9098           they were set to off. This parameter writes the DOS attributes as a
9099           string into the extended attribute named "user.DOSATTRIB". This
9100           extended attribute is explicitly hidden from smbd clients
9101           requesting an EA list. On Linux the filesystem must have been
9102           mounted with the mount option user_xattr in order for extended
9103           attributes to work, also extended attributes must be compiled into
9104           the Linux kernel. In Samba 3.5.0 and above the "user.DOSATTRIB"
9105           extended attribute has been extended to store the create time for a
9106           file as well as the DOS attributes. This is done in a backwards
9107           compatible way so files created by Samba 3.5.0 and above can still
9108           have the DOS attribute read from this extended attribute by earlier
9109           versions of Samba, but they will not be able to read the create
9110           time stored there. Storing the create time separately from the
9111           normal filesystem meta-data allows Samba to faithfully reproduce
9112           NTFS semantics on top of a POSIX filesystem. The default has
9113           changed to yes in Samba release 4.9.0 and above to allow better
9114           Windows fileserver compatibility in a default install.
9115
9116           Default: store dos attributes = yes
9117
9118       strict allocate (S)
9119
9120           This is a boolean that controls the handling of disk space
9121           allocation in the server. When this is set to yes the server will
9122           change from UNIX behaviour of not committing real disk storage
9123           blocks when a file is extended to the Windows behaviour of actually
9124           forcing the disk system to allocate real storage blocks when a file
9125           is created or extended to be a given size. In UNIX terminology this
9126           means that Samba will stop creating sparse files.
9127
9128           This option is really designed for file systems that support fast
9129           allocation of large numbers of blocks such as extent-based file
9130           systems. On file systems that don't support extents (most notably
9131           ext3) this can make Samba slower. When you work with large files
9132           over >100MB on file systems without extents you may even run into
9133           problems with clients running into timeouts.
9134
9135           When you have an extent based filesystem it's likely that we can
9136           make use of unwritten extents which allows Samba to allocate even
9137           large amounts of space very fast and you will not see any timeout
9138           problems caused by strict allocate. With strict allocate in use you
9139           will also get much better out of quota messages in case you use
9140           quotas. Another advantage of activating this setting is that it
9141           will help to reduce file fragmentation.
9142
9143           To give you an idea on which filesystems this setting might
9144           currently be a good option for you: XFS, ext4, btrfs, ocfs2 on
9145           Linux and JFS2 on AIX support unwritten extents. On Filesystems
9146           that do not support it, preallocation is probably an expensive
9147           operation where you will see reduced performance and risk to let
9148           clients run into timeouts when creating large files. Examples are
9149           ext3, ZFS, HFS+ and most others, so be aware if you activate this
9150           setting on those filesystems.
9151
9152           Default: strict allocate = no
9153
9154       strict locking (S)
9155
9156           This is an enumerated type that controls the handling of file
9157           locking in the server. When this is set to yes, the server will
9158           check every read and write access for file locks, and deny access
9159           if locks exist. This can be slow on some systems.
9160
9161           When strict locking is set to Auto (the default), the server
9162           performs file lock checks only on non-oplocked files. As most
9163           Windows redirectors perform file locking checks locally on oplocked
9164           files this is a good trade off for improved performance.
9165
9166           When strict locking is disabled, the server performs file lock
9167           checks only when the client explicitly asks for them.
9168
9169           Well-behaved clients always ask for lock checks when it is
9170           important. So in the vast majority of cases, strict locking = Auto
9171           or strict locking = no is acceptable.
9172
9173           Default: strict locking = Auto
9174
9175       strict rename (S)
9176
9177           By default a Windows SMB server prevents directory renames when
9178           there are open file or directory handles below it in the filesystem
9179           hierarchy. Historically Samba has always allowed this as POSIX
9180           filesystem semantics require it.
9181
9182           This boolean parameter allows Samba to match the Windows behavior.
9183           Setting this to "yes" is a very expensive change, as it forces
9184           Samba to travers the entire open file handle database on every
9185           directory rename request. In a clustered Samba system the cost is
9186           even greater than the non-clustered case.
9187
9188           When set to "no" smbd only checks the local process the client is
9189           attached to for open files below a directory being renamed, instead
9190           of checking for open files across all smbd processes.
9191
9192           Because of the expense in fully searching the database, the default
9193           is "no", and it is recommended to be left that way unless a
9194           specific Windows application requires it to be changed.
9195
9196           If the client has requested UNIX extensions (POSIX pathnames) then
9197           renames are always allowed and this parameter has no effect.
9198
9199           Default: strict rename = no
9200
9201       strict sync (S)
9202
9203           This parameter controls whether Samba honors a request from an SMB
9204           client to ensure any outstanding operating system buffer contents
9205           held in memory are safely written onto stable storage on disk. If
9206           set to yes, which is the default, then Windows applications can
9207           force the smbd server to synchronize unwritten data onto the disk.
9208           If set to no then smbd will ignore client requests to synchronize
9209           unwritten data onto stable storage on disk.
9210
9211           In Samba 4.7.0, the default for this parameter changed from no to
9212           yes to better match the expectations of SMB2/3 clients and improve
9213           application safety when running against smbd.
9214
9215           The flush request from SMB2/3 clients is handled asynchronously
9216           inside smbd, so leaving the parameter as the default value of yes
9217           does not block the processing of other requests to the smbd
9218           process.
9219
9220           Legacy Windows applications (such as the Windows 98 explorer shell)
9221           seemed to confuse writing buffer contents to the operating system
9222           with synchronously writing outstanding data onto stable storage on
9223           disk. Changing this parameter to no means that smbd(8) will ignore
9224           the Windows applications request to synchronize unwritten data onto
9225           disk. Only consider changing this if smbd is serving obsolete SMB1
9226           Windows clients prior to Windows XP (Windows 98 and below). There
9227           should be no need to change this setting for normal operations.
9228
9229           Default: strict sync = yes
9230
9231       svcctl list (G)
9232
9233           This option defines a list of init scripts that smbd will use for
9234           starting and stopping Unix services via the Win32 ServiceControl
9235           API. This allows Windows administrators to utilize the MS
9236           Management Console plug-ins to manage a Unix server running Samba.
9237
9238           The administrator must create a directory name svcctl in Samba's
9239           $(libdir) and create symbolic links to the init scripts in
9240           /etc/init.d/. The name of the links must match the names given as
9241           part of the svcctl list.
9242
9243           Default: svcctl list =
9244
9245           Example: svcctl list = cups postfix portmap httpd
9246
9247       sync always (S)
9248
9249           This is a boolean parameter that controls whether writes will
9250           always be written to stable storage before the write call returns.
9251           If this is no then the server will be guided by the client's
9252           request in each write call (clients can set a bit indicating that a
9253           particular write should be synchronous). If this is yes then every
9254           write will be followed by a fsync() call to ensure the data is
9255           written to disk. Note that the strict sync parameter must be set to
9256           yes in order for this parameter to have any effect.
9257
9258           Default: sync always = no
9259
9260       syslog (G)
9261
9262           This parameter maps how Samba debug messages are logged onto the
9263           system syslog logging levels. Samba debug level zero maps onto
9264           syslog LOG_ERR, debug level one maps onto LOG_WARNING, debug level
9265           two maps onto LOG_NOTICE, debug level three maps onto LOG_INFO. All
9266           higher levels are mapped to LOG_DEBUG.
9267
9268           This parameter sets the threshold for sending messages to syslog.
9269           Only messages with debug level less than this value will be sent to
9270           syslog. There still will be some logging to log.[sn]mbd even if
9271           syslog only is enabled.
9272
9273           The logging parameter should be used instead. When logging is set,
9274           it overrides the syslog parameter.
9275
9276           Default: syslog = 1
9277
9278       syslog only (G)
9279
9280           If this parameter is set then Samba debug messages are logged into
9281           the system syslog only, and not to the debug log files. There still
9282           will be some logging to log.[sn]mbd even if syslog only is enabled.
9283
9284           The logging parameter should be used instead. When logging is set,
9285           it overrides the syslog only parameter.
9286
9287           Default: syslog only = no
9288
9289       template homedir (G)
9290
9291           When filling out the user information for a Windows NT user, the
9292           winbindd(8) daemon uses this parameter to fill in the home
9293           directory for that user. If the string %D is present it is
9294           substituted with the user's Windows NT domain name. If the string
9295           %U is present it is substituted with the user's Windows NT user
9296           name.
9297
9298           Default: template homedir = /home/%D/%U
9299
9300       template shell (G)
9301
9302           When filling out the user information for a Windows NT user, the
9303           winbindd(8) daemon uses this parameter to fill in the login shell
9304           for that user.
9305
9306           Default: template shell = /bin/false
9307
9308       time server (G)
9309
9310           This parameter determines if nmbd(8) advertises itself as a time
9311           server to Windows clients.
9312
9313           Default: time server = no
9314
9315       debug timestamp
9316
9317           This parameter is a synonym for timestamp logs.
9318
9319       timestamp logs (G)
9320
9321           Samba debug log messages are timestamped by default. If you are
9322           running at a high debug level these timestamps can be distracting.
9323           This boolean parameter allows timestamping to be turned off.
9324
9325           Default: timestamp logs = yes
9326
9327       tls cafile (G)
9328
9329           This option can be set to a file (PEM format) containing CA
9330           certificates of root CAs to trust to sign certificates or
9331           intermediate CA certificates.
9332
9333           This path is relative to private dir if the path does not start
9334           with a /.
9335
9336           Default: tls cafile = tls/ca.pem
9337
9338       tls certfile (G)
9339
9340           This option can be set to a file (PEM format) containing the RSA
9341           certificate.
9342
9343           This path is relative to private dir if the path does not start
9344           with a /.
9345
9346           Default: tls certfile = tls/cert.pem
9347
9348       tls crlfile (G)
9349
9350           This option can be set to a file containing a certificate
9351           revocation list (CRL).
9352
9353           This path is relative to private dir if the path does not start
9354           with a /.
9355
9356           Default: tls crlfile =
9357
9358       tls dh params file (G)
9359
9360           This option can be set to a file with Diffie-Hellman parameters
9361           which will be used with DH ciphers.
9362
9363           This path is relative to private dir if the path does not start
9364           with a /.
9365
9366           Default: tls dh params file =
9367
9368       tls enabled (G)
9369
9370           If this option is set to yes, then Samba will use TLS when possible
9371           in communication.
9372
9373           Default: tls enabled = yes
9374
9375       tls keyfile (G)
9376
9377           This option can be set to a file (PEM format) containing the RSA
9378           private key. This file must be accessible without a pass-phrase,
9379           i.e. it must not be encrypted.
9380
9381           This path is relative to private dir if the path does not start
9382           with a /.
9383
9384           Default: tls keyfile = tls/key.pem
9385
9386       tls priority (G)
9387
9388           This option can be set to a string describing the TLS protocols to
9389           be supported in the parts of Samba that use GnuTLS, specifically
9390           the AD DC.
9391
9392           The string is appended to the default priority list of GnuTLS.
9393
9394           The valid options are described in the GNUTLS Priority-Strings
9395           documentation at
9396           http://gnutls.org/manual/html_node/Priority-Strings.html
9397
9398           The SSL3.0 protocol will be disabled.
9399
9400           Default: tls priority = NORMAL:-VERS-SSL3.0
9401
9402       tls verify peer (G)
9403
9404           This controls if and how strict the client will verify the peer's
9405           certificate and name. Possible values are (in increasing order):
9406           no_check, ca_only, ca_and_name_if_available, ca_and_name and
9407           as_strict_as_possible.
9408
9409           When set to no_check the certificate is not verified at all, which
9410           allows trivial man in the middle attacks.
9411
9412           When set to ca_only the certificate is verified to be signed from a
9413           ca specified in the tls ca file option. Setting tls ca file to a
9414           valid file is required. The certificate lifetime is also verified.
9415           If the tls crl file option is configured, the certificate is also
9416           verified against the ca crl.
9417
9418           When set to ca_and_name_if_available all checks from ca_only are
9419           performed. In addition, the peer hostname is verified against the
9420           certificate's name, if it is provided by the application layer and
9421           not given as an ip address string.
9422
9423           When set to ca_and_name all checks from ca_and_name_if_available
9424           are performed. In addition the peer hostname needs to be provided
9425           and even an ip address is checked against the certificate's name.
9426
9427           When set to as_strict_as_possible all checks from ca_and_name are
9428           performed. In addition the tls crl file needs to be configured.
9429           Future versions of Samba may implement additional checks.
9430
9431           Default: tls verify peer = as_strict_as_possible
9432
9433       unicode (G)
9434
9435           Specifies whether the server and client should support unicode.
9436
9437           If this option is set to false, the use of ASCII will be forced.
9438
9439           Default: unicode = yes
9440
9441       unix charset (G)
9442
9443           Specifies the charset the unix machine Samba runs on uses. Samba
9444           needs to know this in order to be able to convert text to the
9445           charsets other SMB clients use.
9446
9447           This is also the charset Samba will use when specifying arguments
9448           to scripts that it invokes.
9449
9450           Default: unix charset = UTF-8
9451
9452           Example: unix charset = ASCII
9453
9454       unix extensions (G)
9455
9456           This boolean parameter controls whether Samba implements the CIFS
9457           UNIX extensions, as defined by HP. These extensions enable Samba to
9458           better serve UNIX CIFS clients by supporting features such as
9459           symbolic links, hard links, etc... These extensions require a
9460           similarly enabled client, and are of no current use to Windows
9461           clients.
9462
9463           Note if this parameter is turned on, the wide links parameter will
9464           automatically be disabled.
9465
9466           See the parameter allow insecure wide links if you wish to change
9467           this coupling between the two parameters.
9468
9469           Default: unix extensions = yes
9470
9471       unix password sync (G)
9472
9473           This boolean parameter controls whether Samba attempts to
9474           synchronize the UNIX password with the SMB password when the
9475           encrypted SMB password in the smbpasswd file is changed. If this is
9476           set to yes the program specified in the passwd program parameter is
9477           called AS ROOT - to allow the new UNIX password to be set without
9478           access to the old UNIX password (as the SMB password change code
9479           has no access to the old password cleartext, only the new).
9480
9481           This option has no effect if samba is running as an active
9482           directory domain controller, in that case have a look at the
9483           password hash gpg key ids option and the samba-tool user
9484           syncpasswords command.
9485
9486           Default: unix password sync = no
9487
9488       use client driver (S)
9489
9490           This parameter applies only to Windows NT/2000 clients. It has no
9491           effect on Windows 95/98/ME clients. When serving a printer to
9492           Windows NT/2000 clients without first installing a valid printer
9493           driver on the Samba host, the client will be required to install a
9494           local printer driver. From this point on, the client will treat the
9495           print as a local printer and not a network printer connection. This
9496           is much the same behavior that will occur when disable spoolss =
9497           yes.
9498
9499           The differentiating factor is that under normal circumstances, the
9500           NT/2000 client will attempt to open the network printer using
9501           MS-RPC. The problem is that because the client considers the
9502           printer to be local, it will attempt to issue the OpenPrinterEx()
9503           call requesting access rights associated with the logged on user.
9504           If the user possesses local administrator rights but not root
9505           privilege on the Samba host (often the case), the OpenPrinterEx()
9506           call will fail. The result is that the client will now display an
9507           "Access Denied; Unable to connect" message in the printer queue
9508           window (even though jobs may successfully be printed).
9509
9510           If this parameter is enabled for a printer, then any attempt to
9511           open the printer with the PRINTER_ACCESS_ADMINISTER right is mapped
9512           to PRINTER_ACCESS_USE instead. Thus allowing the OpenPrinterEx()
9513           call to succeed.  This parameter MUST not be enabled on a print
9514           share which has valid print driver installed on the Samba server.
9515
9516           Default: use client driver = no
9517
9518       use mmap (G)
9519
9520           This global parameter determines if the tdb internals of Samba can
9521           depend on mmap working correctly on the running system. Samba
9522           requires a coherent mmap/read-write system memory cache. Currently
9523           only OpenBSD and HPUX do not have such a coherent cache, and on
9524           those platforms this paramter is overridden internally to be
9525           effeceively no. On all systems this parameter should be left alone.
9526           This parameter is provided to help the Samba developers track down
9527           problems with the tdb internal code.
9528
9529           Default: use mmap = yes
9530
9531       username level (G)
9532
9533           This option helps Samba to try and 'guess' at the real UNIX
9534           username, as many DOS clients send an all-uppercase username. By
9535           default Samba tries all lowercase, followed by the username with
9536           the first letter capitalized, and fails if the username is not
9537           found on the UNIX machine.
9538
9539           If this parameter is set to non-zero the behavior changes. This
9540           parameter is a number that specifies the number of uppercase
9541           combinations to try while trying to determine the UNIX user name.
9542           The higher the number the more combinations will be tried, but the
9543           slower the discovery of usernames will be. Use this parameter when
9544           you have strange usernames on your UNIX machine, such as
9545           AstrangeUser .
9546
9547           This parameter is needed only on UNIX systems that have case
9548           sensitive usernames.
9549
9550           Default: username level = 0
9551
9552           Example: username level = 5
9553
9554       username map (G)
9555
9556           This option allows you to specify a file containing a mapping of
9557           usernames from the clients to the server. This can be used for
9558           several purposes. The most common is to map usernames that users
9559           use on DOS or Windows machines to those that the UNIX box uses. The
9560           other is to map multiple users to a single username so that they
9561           can more easily share files.
9562
9563           Please note that for user mode security, the username map is
9564           applied prior to validating the user credentials. Domain member
9565           servers (domain or ads) apply the username map after the user has
9566           been successfully authenticated by the domain controller and
9567           require fully qualified entries in the map table (e.g. biddle =
9568           DOMAIN\foo).
9569
9570           The map file is parsed line by line. Each line should contain a
9571           single UNIX username on the left then a '=' followed by a list of
9572           usernames on the right. The list of usernames on the right may
9573           contain names of the form @group in which case they will match any
9574           UNIX username in that group. The special client name '*' is a
9575           wildcard and matches any name. Each line of the map file may be up
9576           to 1023 characters long.
9577
9578           The file is processed on each line by taking the supplied username
9579           and comparing it with each username on the right hand side of the
9580           '=' signs. If the supplied name matches any of the names on the
9581           right hand side then it is replaced with the name on the left.
9582           Processing then continues with the next line.
9583
9584           If any line begins with a '#' or a ';' then it is ignored.
9585
9586           If any line begins with an '!' then the processing will stop after
9587           that line if a mapping was done by the line. Otherwise mapping
9588           continues with every line being processed. Using '!' is most useful
9589           when you have a wildcard mapping line later in the file.
9590
9591           For example to map from the name admin or administrator to the UNIX
9592           name
9593            root you would use:
9594
9595               root = admin administrator
9596
9597           Or to map anyone in the UNIX group system to the UNIX name sys you
9598           would use:
9599
9600               sys = @system
9601
9602           You can have as many mappings as you like in a username map file.
9603
9604           If your system supports the NIS NETGROUP option then the netgroup
9605           database is checked before the /etc/group database for matching
9606           groups.
9607
9608           You can map Windows usernames that have spaces in them by using
9609           double quotes around the name. For example:
9610
9611               tridge = "Andrew Tridgell"
9612
9613           would map the windows username "Andrew Tridgell" to the unix
9614           username "tridge".
9615
9616           The following example would map mary and fred to the unix user sys,
9617           and map the rest to guest. Note the use of the '!' to tell Samba to
9618           stop processing if it gets a match on that line:
9619
9620               !sys = mary fred
9621               guest = *
9622
9623           Note that the remapping is applied to all occurrences of usernames.
9624           Thus if you connect to \\server\fred and fred is remapped to mary
9625           then you will actually be connecting to \\server\mary and will need
9626           to supply a password suitable for mary not fred. The only exception
9627           to this is the username passed to a Domain Controller (if you have
9628           one). The DC will receive whatever username the client supplies
9629           without modification.
9630
9631           Also note that no reverse mapping is done. The main effect this has
9632           is with printing. Users who have been mapped may have trouble
9633           deleting print jobs as PrintManager under WfWg will think they
9634           don't own the print job.
9635
9636           Samba versions prior to 3.0.8 would only support reading the fully
9637           qualified username (e.g.: DOMAIN\user) from the username map when
9638           performing a kerberos login from a client. However, when looking up
9639           a map entry for a user authenticated by NTLM[SSP], only the login
9640           name would be used for matches. This resulted in inconsistent
9641           behavior sometimes even on the same server.
9642
9643           The following functionality is obeyed in version 3.0.8 and later:
9644
9645           When performing local authentication, the username map is applied
9646           to the login name before attempting to authenticate the connection.
9647
9648           When relying upon a external domain controller for validating
9649           authentication requests, smbd will apply the username map to the
9650           fully qualified username (i.e.  DOMAIN\user) only after the user
9651           has been successfully authenticated.
9652
9653           An example of use is:
9654
9655               username map = /usr/local/samba/lib/users.map
9656
9657           Default: username map =  # no username map
9658
9659       username map cache time (G)
9660
9661           Mapping usernames with the username map or username map script
9662           features of Samba can be relatively expensive. During login of a
9663           user, the mapping is done several times. In particular, calling the
9664           username map script can slow down logins if external databases have
9665           to be queried from the script being called.
9666
9667           The parameter username map cache time controls a mapping cache. It
9668           specifies the number of seconds a mapping from the username map
9669           file or script is to be efficiently cached. The default of 0 means
9670           no caching is done.
9671
9672           Default: username map cache time = 0
9673
9674           Example: username map cache time = 60
9675
9676       username map script (G)
9677
9678           This script is a mutually exclusive alternative to the username map
9679           parameter. This parameter specifies an external program or script
9680           that must accept a single command line option (the username
9681           transmitted in the authentication request) and return a line on
9682           standard output (the name to which the account should mapped). In
9683           this way, it is possible to store username map tables in an LDAP
9684           directory services.
9685
9686           Default: username map script =
9687
9688           Example: username map script = /etc/samba/scripts/mapusers.sh
9689
9690       usershare allow guests (G)
9691
9692           This parameter controls whether user defined shares are allowed to
9693           be accessed by non-authenticated users or not. It is the equivalent
9694           of allowing people who can create a share the option of setting
9695           guest ok = yes in a share definition. Due to its security sensitive
9696           nature, the default is set to off.
9697
9698           Default: usershare allow guests = no
9699
9700       usershare max shares (G)
9701
9702           This parameter specifies the number of user defined shares that are
9703           allowed to be created by users belonging to the group owning the
9704           usershare directory. If set to zero (the default) user defined
9705           shares are ignored.
9706
9707           Default: usershare max shares = 0
9708
9709       usershare owner only (G)
9710
9711           This parameter controls whether the pathname exported by a user
9712           defined shares must be owned by the user creating the user defined
9713           share or not. If set to True (the default) then smbd checks that
9714           the directory path being shared is owned by the user who owns the
9715           usershare file defining this share and refuses to create the share
9716           if not. If set to False then no such check is performed and any
9717           directory path may be exported regardless of who owns it.
9718
9719           Default: usershare owner only = yes
9720
9721       usershare path (G)
9722
9723           This parameter specifies the absolute path of the directory on the
9724           filesystem used to store the user defined share definition files.
9725           This directory must be owned by root, and have no access for other,
9726           and be writable only by the group owner. In addition the "sticky"
9727           bit must also be set, restricting rename and delete to owners of a
9728           file (in the same way the /tmp directory is usually configured).
9729           Members of the group owner of this directory are the users allowed
9730           to create usershares.
9731
9732           For example, a valid usershare directory might be
9733           /usr/local/samba/lib/usershares, set up as follows.
9734
9735                    ls -ld /usr/local/samba/lib/usershares/
9736                    drwxrwx--T  2 root power_users 4096 2006-05-05 12:27 /usr/local/samba/lib/usershares/
9737
9738
9739           In this case, only members of the group "power_users" can create
9740           user defined shares.
9741
9742           Default: usershare path = /var/lib/samba/usershares
9743
9744       usershare prefix allow list (G)
9745
9746           This parameter specifies a list of absolute pathnames the root of
9747           which are allowed to be exported by user defined share definitions.
9748           If the pathname to be exported doesn't start with one of the
9749           strings in this list, the user defined share will not be allowed.
9750           This allows the Samba administrator to restrict the directories on
9751           the system that can be exported by user defined shares.
9752
9753           If there is a "usershare prefix deny list" and also a "usershare
9754           prefix allow list" the deny list is processed first, followed by
9755           the allow list, thus leading to the most restrictive
9756           interpretation.
9757
9758           Default: usershare prefix allow list =
9759
9760           Example: usershare prefix allow list = /home /data /space
9761
9762       usershare prefix deny list (G)
9763
9764           This parameter specifies a list of absolute pathnames the root of
9765           which are NOT allowed to be exported by user defined share
9766           definitions. If the pathname exported starts with one of the
9767           strings in this list the user defined share will not be allowed.
9768           Any pathname not starting with one of these strings will be allowed
9769           to be exported as a usershare. This allows the Samba administrator
9770           to restrict the directories on the system that can be exported by
9771           user defined shares.
9772
9773           If there is a "usershare prefix deny list" and also a "usershare
9774           prefix allow list" the deny list is processed first, followed by
9775           the allow list, thus leading to the most restrictive
9776           interpretation.
9777
9778           Default: usershare prefix deny list =
9779
9780           Example: usershare prefix deny list = /etc /dev /private
9781
9782       usershare template share (G)
9783
9784           User defined shares only have limited possible parameters such as
9785           path, guest ok, etc. This parameter allows usershares to "cloned"
9786           from an existing share. If "usershare template share" is set to the
9787           name of an existing share, then all usershares created have their
9788           defaults set from the parameters set on this share.
9789
9790           The target share may be set to be invalid for real file sharing by
9791           setting the parameter "-valid = False" on the template share
9792           definition. This causes it not to be seen as a real exported share
9793           but to be able to be used as a template for usershares.
9794
9795           Default: usershare template share =
9796
9797           Example: usershare template share = template_share
9798
9799       use sendfile (S)
9800
9801           If this parameter is yes, and the sendfile() system call is
9802           supported by the underlying operating system, then some SMB read
9803           calls (mainly ReadAndX and ReadRaw) will use the more efficient
9804           sendfile system call for files that are exclusively oplocked. This
9805           may make more efficient use of the system CPU's and cause Samba to
9806           be faster. Samba automatically turns this off for clients that use
9807           protocol levels lower than NT LM 0.12 and when it detects a client
9808           is Windows 9x (using sendfile from Linux will cause these clients
9809           to fail).
9810
9811           Default: use sendfile = no
9812
9813       utmp (G)
9814
9815           This boolean parameter is only available if Samba has been
9816           configured and compiled with the option --with-utmp. If set to yes
9817           then Samba will attempt to add utmp or utmpx records (depending on
9818           the UNIX system) whenever a connection is made to a Samba server.
9819           Sites may use this to record the user connecting to a Samba share.
9820
9821           Due to the requirements of the utmp record, we are required to
9822           create a unique identifier for the incoming user. Enabling this
9823           option creates an n^2 algorithm to find this number. This may
9824           impede performance on large installations.
9825
9826           Default: utmp = no
9827
9828       utmp directory (G)
9829
9830           This parameter is only available if Samba has been configured and
9831           compiled with the option --with-utmp. It specifies a directory
9832           pathname that is used to store the utmp or utmpx files (depending
9833           on the UNIX system) that record user connections to a Samba server.
9834           By default this is not set, meaning the system will use whatever
9835           utmp file the native system is set to use (usually /var/run/utmp on
9836           Linux).
9837
9838           Default: utmp directory =  # Determined automatically
9839
9840           Example: utmp directory = /var/run/utmp
9841
9842       -valid (S)
9843
9844           This parameter indicates whether a share is valid and thus can be
9845           used. When this parameter is set to false, the share will be in no
9846           way visible nor accessible.
9847
9848           This option should not be used by regular users but might be of
9849           help to developers. Samba uses this option internally to mark
9850           shares as deleted.
9851
9852           Default: -valid = yes
9853
9854       valid users (S)
9855
9856           This is a list of users that should be allowed to login to this
9857           service. Names starting with '@', '+' and '&' are interpreted using
9858           the same rules as described in the invalid users parameter.
9859
9860           If this is empty (the default) then any user can login. If a
9861           username is in both this list and the invalid users list then
9862           access is denied for that user.
9863
9864           The current servicename is substituted for %S. This is useful in
9865           the [homes] section.
9866
9867           Note: When used in the [global] section this parameter may have
9868           unwanted side effects. For example: If samba is configured as a
9869           MASTER BROWSER (see local master, os level, domain master,
9870           preferred master) this option will prevent workstations from being
9871           able to browse the network.
9872
9873           Default: valid users =  # No valid users list (anyone can login)
9874
9875           Example: valid users = greg, @pcusers
9876
9877       veto files (S)
9878
9879           This is a list of files and directories that are neither visible
9880           nor accessible. Each entry in the list must be separated by a '/',
9881           which allows spaces to be included in the entry. '*' and '?' can be
9882           used to specify multiple files or directories as in DOS wildcards.
9883
9884           Each entry must be a unix path, not a DOS path and must not include
9885           the unix directory separator '/'.
9886
9887           Note that the case sensitive option is applicable in vetoing files.
9888
9889           One feature of the veto files parameter that it is important to be
9890           aware of is Samba's behaviour when trying to delete a directory. If
9891           a directory that is to be deleted contains nothing but veto files
9892           this deletion will fail unless you also set the delete veto files
9893           parameter to yes.
9894
9895           Setting this parameter will affect the performance of Samba, as it
9896           will be forced to check all files and directories for a match as
9897           they are scanned.
9898
9899           Examples of use include:
9900
9901               ; Veto any files containing the word Security,
9902               ; any ending in .tmp, and any directory containing the
9903               ; word root.
9904               veto files = /*Security*/*.tmp/*root*/
9905
9906               ; Veto the Apple specific files that a NetAtalk server
9907               ; creates.
9908               veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/
9909
9910           Default: veto files =  # No files or directories are vetoed
9911
9912       veto oplock files (S)
9913
9914           This parameter is only valid when the oplocks parameter is turned
9915           on for a share. It allows the Samba administrator to selectively
9916           turn off the granting of oplocks on selected files that match a
9917           wildcarded list, similar to the wildcarded list used in the veto
9918           files parameter.
9919
9920           You might want to do this on files that you know will be heavily
9921           contended for by clients. A good example of this is in the NetBench
9922           SMB benchmark program, which causes heavy client contention for
9923           files ending in .SEM. To cause Samba not to grant oplocks on these
9924           files you would use the line (either in the [global] section or in
9925           the section for the particular NetBench share.
9926
9927           An example of use is:
9928
9929               veto oplock files = /.*SEM/
9930
9931           Default: veto oplock files =  # No files are vetoed for oplock
9932           grants
9933
9934       vfs object
9935
9936           This parameter is a synonym for vfs objects.
9937
9938       vfs objects (S)
9939
9940           This parameter specifies the backend names which are used for Samba
9941           VFS I/O operations. By default, normal disk I/O operations are used
9942           but these can be overloaded with one or more VFS objects. Be aware
9943           that the definition of this parameter will overwrite a possible
9944           previous definition of the vfs objects parameter.
9945
9946           Default: vfs objects =
9947
9948           Example: vfs objects = extd_audit recycle
9949
9950       volume (S)
9951
9952           This allows you to override the volume label returned for a share.
9953           Useful for CDROMs with installation programs that insist on a
9954           particular volume label.
9955
9956           Default: volume =  # the name of the share
9957
9958       wide links (S)
9959
9960           This parameter controls whether or not links in the UNIX file
9961           system may be followed by the server. Links that point to areas
9962           within the directory tree exported by the server are always
9963           allowed; this parameter controls access only to areas that are
9964           outside the directory tree being exported.
9965
9966           Note: Turning this parameter on when UNIX extensions are enabled
9967           will allow UNIX clients to create symbolic links on the share that
9968           can point to files or directories outside restricted path exported
9969           by the share definition. This can cause access to areas outside of
9970           the share. Due to this problem, this parameter will be
9971           automatically disabled (with a message in the log file) if the unix
9972           extensions option is on.
9973
9974           See the parameter allow insecure wide links if you wish to change
9975           this coupling between the two parameters.
9976
9977           Default: wide links = no
9978
9979       winbind cache time (G)
9980
9981           This parameter specifies the number of seconds the winbindd(8)
9982           daemon will cache user and group information before querying a
9983           Windows NT server again.
9984
9985           This does not apply to authentication requests, these are always
9986           evaluated in real time unless the winbind offline logon option has
9987           been enabled.
9988
9989           Default: winbind cache time = 300
9990
9991       winbindd socket directory (G)
9992
9993           This setting controls the location of the winbind daemon's socket.
9994
9995           Except within automated test scripts, this should not be altered,
9996           as the client tools (nss_winbind etc) do not honour this parameter.
9997           Client tools must then be advised of the altered path with the
9998           WINBINDD_SOCKET_DIR environment variable.
9999
10000           Default: winbindd socket directory = /run/samba/winbindd
10001
10002       winbind enum groups (G)
10003
10004           On large installations using winbindd(8) it may be necessary to
10005           suppress the enumeration of groups through the setgrent(),
10006           getgrent() and endgrent() group of system calls. If the winbind
10007           enum groups parameter is no, calls to the getgrent() system call
10008           will not return any data.
10009
10010               Warning
10011               Turning off group enumeration may cause some programs to behave
10012               oddly.
10013           Default: winbind enum groups = no
10014
10015       winbind enum users (G)
10016
10017           On large installations using winbindd(8) it may be necessary to
10018           suppress the enumeration of users through the setpwent(),
10019           getpwent() and endpwent() group of system calls. If the winbind
10020           enum users parameter is no, calls to the getpwent system call will
10021           not return any data.
10022
10023               Warning
10024               Turning off user enumeration may cause some programs to behave
10025               oddly. For example, the finger program relies on having access
10026               to the full user list when searching for matching usernames.
10027           Default: winbind enum users = no
10028
10029       winbind expand groups (G)
10030
10031           This option controls the maximum depth that winbindd will traverse
10032           when flattening nested group memberships of Windows domain groups.
10033           This is different from the winbind nested groups option which
10034           implements the Windows NT4 model of local group nesting. The
10035           "winbind expand groups" parameter specifically applies to the
10036           membership of domain groups.
10037
10038           This option also affects the return of non nested group memberships
10039           of Windows domain users. With the new default "winbind expand
10040           groups = 0" winbind does not query group memberships at all.
10041
10042           Be aware that a high value for this parameter can result in system
10043           slowdown as the main parent winbindd daemon must perform the group
10044           unrolling and will be unable to answer incoming NSS or
10045           authentication requests during this time.
10046
10047           The default value was changed from 1 to 0 with Samba 4.2. Some
10048           broken applications (including some implementations of newgrp and
10049           sg) calculate the group memberships of users by traversing groups,
10050           such applications will require "winbind expand groups = 1". But the
10051           new default makes winbindd more reliable as it doesn't require SAMR
10052           access to domain controllers of trusted domains.
10053
10054           Default: winbind expand groups = 0
10055
10056       winbind:ignore domains (G)
10057
10058           Allows one to enter a list of trusted domains winbind should ignore
10059           (untrust). This can avoid the overhead of resources from attempting
10060           to login to DCs that should not be communicated with.
10061
10062           Default: winbind:ignore domains =
10063
10064           Example: winbind:ignore domains = DOMAIN1, DOMAIN2
10065
10066       winbind max clients (G)
10067
10068           This parameter specifies the maximum number of clients the
10069           winbindd(8) daemon can connect with. The parameter is not a hard
10070           limit. The winbindd(8) daemon configures itself to be able to
10071           accept at least that many connections, and if the limit is reached,
10072           an attempt is made to disconnect idle clients.
10073
10074           Default: winbind max clients = 200
10075
10076       winbind max domain connections (G)
10077
10078           This parameter specifies the maximum number of simultaneous
10079           connections that the winbindd(8) daemon should open to the domain
10080           controller of one domain. Setting this parameter to a value greater
10081           than 1 can improve scalability with many simultaneous winbind
10082           requests, some of which might be slow.
10083
10084           Note that if winbind offline logon is set to Yes, then only one DC
10085           connection is allowed per domain, regardless of this setting.
10086
10087           Default: winbind max domain connections = 1
10088
10089           Example: winbind max domain connections = 10
10090
10091       winbind nested groups (G)
10092
10093           If set to yes, this parameter activates the support for nested
10094           groups. Nested groups are also called local groups or aliases. They
10095           work like their counterparts in Windows: Nested groups are defined
10096           locally on any machine (they are shared between DC's through their
10097           SAM) and can contain users and global groups from any trusted SAM.
10098           To be able to use nested groups, you need to run nss_winbind.
10099
10100           Default: winbind nested groups = yes
10101
10102       winbind normalize names (G)
10103
10104           This parameter controls whether winbindd will replace whitespace in
10105           user and group names with an underscore (_) character. For example,
10106           whether the name "Space Kadet" should be replaced with the string
10107           "space_kadet". Frequently Unix shell scripts will have difficulty
10108           with usernames contains whitespace due to the default field
10109           separator in the shell. If your domain possesses names containing
10110           the underscore character, this option may cause problems unless the
10111           name aliasing feature is supported by your nss_info plugin.
10112
10113           This feature also enables the name aliasing API which can be used
10114           to make domain user and group names to a non-qualified version.
10115           Please refer to the manpage for the configured idmap and nss_info
10116           plugin for the specifics on how to configure name aliasing for a
10117           specific configuration. Name aliasing takes precedence (and is
10118           mutually exclusive) over the whitespace replacement mechanism
10119           discussed previously.
10120
10121           Default: winbind normalize names = no
10122
10123           Example: winbind normalize names = yes
10124
10125       winbind nss info (G)
10126
10127           This parameter is designed to control how Winbind retrieves Name
10128           Service Information to construct a user's home directory and login
10129           shell. Currently the following settings are available:
10130
10131template - The default, using the parameters of template
10132                      shell and template homedir)
10133
10134<sfu | sfu20 | rfc2307 > - When Samba is running in
10135                      security = ads and your Active Directory Domain
10136                      Controller does support the Microsoft "Services for
10137                      Unix" (SFU) LDAP schema, winbind can retrieve the login
10138                      shell and the home directory attributes directly from
10139                      your Directory Server. For SFU 3.0 or 3.5 simply choose
10140                      "sfu", if you use SFU 2.0 please choose "sfu20".
10141
10142                      Note that for the idmap backend idmap_ad you need to
10143                      configure those settings in the idmap configuration
10144                      section. Make sure to consult the documentation of the
10145                      idmap backend that you are using.
10146
10147
10148           Default: winbind nss info = template
10149
10150           Example: winbind nss info = sfu
10151
10152       winbind offline logon (G)
10153
10154           This parameter is designed to control whether Winbind should allow
10155           one to login with the pam_winbind module using Cached Credentials.
10156           If enabled, winbindd will store user credentials from successful
10157           logins encrypted in a local cache.
10158
10159           Default: winbind offline logon = no
10160
10161           Example: winbind offline logon = yes
10162
10163       winbind reconnect delay (G)
10164
10165           This parameter specifies the number of seconds the winbindd(8)
10166           daemon will wait between attempts to contact a Domain controller
10167           for a domain that is determined to be down or not contactable.
10168
10169           Default: winbind reconnect delay = 30
10170
10171       winbind refresh tickets (G)
10172
10173           This parameter is designed to control whether Winbind should
10174           refresh Kerberos Tickets retrieved using the pam_winbind module.
10175
10176           Default: winbind refresh tickets = no
10177
10178           Example: winbind refresh tickets = yes
10179
10180       winbind request timeout (G)
10181
10182           This parameter specifies the number of seconds the winbindd(8)
10183           daemon will wait before disconnecting either a client connection
10184           with no outstanding requests (idle) or a client connection with a
10185           request that has remained outstanding (hung) for longer than this
10186           number of seconds.
10187
10188           Default: winbind request timeout = 60
10189
10190       winbind rpc only (G)
10191
10192           Setting this parameter to yes forces winbindd to use RPC instead of
10193           LDAP to retrieve information from Domain Controllers.
10194
10195           Default: winbind rpc only = no
10196
10197       winbind scan trusted domains (G)
10198
10199           This option only takes effect when the security option is set to
10200           domain or ads. If it is set to yes, winbindd periodically tries to
10201           scan for new trusted domains and adds them to a global list inside
10202           of winbindd. The list can be extracted with wbinfo
10203           --trusted-domains --verbose. Setting it to yes matches the
10204           behaviour of Samba 4.7 and older.
10205
10206           The construction of that global list is not reliable and often
10207           incomplete in complex trust setups. In most situations the list is
10208           not needed any more for winbindd to operate correctly. E.g. for
10209           plain file serving via SMB using a simple idmap setup with autorid,
10210           tdb or ad. However some more complex setups require the list, e.g.
10211           if you specify idmap backends for specific domains. Some
10212           pam_winbind setups may also require the global list.
10213
10214           If you have a setup that doesn't require the global list, you
10215           should set winbind scan trusted domains = no.
10216
10217           Default: winbind scan trusted domains = no
10218
10219       winbind sealed pipes (G)
10220
10221           This option controls whether any requests from winbindd to domain
10222           controllers pipe will be sealed. Disabling sealing can be useful
10223           for debugging purposes.
10224
10225           The behavior can be controlled per netbios domain by using 'winbind
10226           sealed pipes:NETBIOSDOMAIN = no' as option.
10227
10228           Default: winbind sealed pipes = yes
10229
10230       winbind separator (G)
10231
10232           This parameter allows an admin to define the character used when
10233           listing a username of the form of DOMAIN \user. This parameter is
10234           only applicable when using the pam_winbind.so and nss_winbind.so
10235           modules for UNIX services.
10236
10237           Please note that setting this parameter to + causes problems with
10238           group membership at least on glibc systems, as the character + is
10239           used as a special character for NIS in /etc/group.
10240
10241           Default: winbind separator = \
10242
10243           Example: winbind separator = +
10244
10245       winbind use default domain (G)
10246
10247           This parameter specifies whether the winbindd(8) daemon should
10248           operate on users without domain component in their username. Users
10249           without a domain component are treated as is part of the winbindd
10250           server's own domain. While this does not benefit Windows users, it
10251           makes SSH, FTP and e-mail function in a way much closer to the way
10252           they would in a native unix system.
10253
10254           This option should be avoided if possible. It can cause confusion
10255           about responsibilities for a user or group. In many situations it
10256           is not clear whether winbind or /etc/passwd should be seen as
10257           authoritative for a user, likewise for groups.
10258
10259           Default: winbind use default domain = no
10260
10261           Example: winbind use default domain = yes
10262
10263       winbind use krb5 enterprise principals (G)
10264
10265           winbindd is able to get kerberos tickets for pam_winbind with
10266           krb5_auth or wbinfo -K/--krb5auth=.
10267
10268           winbindd (at least on a domain member) is never be able to have a
10269           complete picture of the trust topology (which is managed by the
10270           DCs). There might be uPNSuffixes and msDS-SPNSuffixes values, which
10271           don't belong to any AD domain at all.
10272
10273           With winbind scan trusted domains = no winbindd doesn't even get a
10274           complete picture of the topology.
10275
10276           It is not really required to know about the trust topology. We can
10277           just rely on the [K]DCs of our primary domain (e.g.
10278           PRIMARY.A.EXAMPLE.COM) and use enterprise principals e.g.
10279           upnfromB@B.EXAMPLE.COM@PRIMARY.A.EXAMPLE.COM and follow the
10280           WRONG_REALM referrals in order to find the correct DC. The final
10281           principal might be userfromB@INTERNALB.EXAMPLE.PRIVATE.
10282
10283           With winbind use krb5 enterprise principals = yes winbindd
10284           enterprise principals will be used.
10285
10286           Default: winbind use krb5 enterprise principals = yes
10287
10288           Example: winbind use krb5 enterprise principals = no
10289
10290       winsdb:local_owner (G)
10291
10292           This specifies the address that is stored in the winsOwner
10293           attribute, of locally registered winsRecord-objects. The default is
10294           to use the ip-address of the first network interface.
10295
10296           No default
10297
10298       winsdb:dbnosync (G)
10299
10300           This parameter disables fsync() after changes of the WINS database.
10301
10302           Default: winsdb:dbnosync = no
10303
10304       wins hook (G)
10305
10306           When Samba is running as a WINS server this allows you to call an
10307           external program for all changes to the WINS database. The primary
10308           use for this option is to allow the dynamic update of external name
10309           resolution databases such as dynamic DNS.
10310
10311           The wins hook parameter specifies the name of a script or
10312           executable that will be called as follows:
10313
10314           wins_hook operation name nametype ttl IP_list
10315
10316                  •   The first argument is the operation and is one of "add",
10317                      "delete", or "refresh". In most cases the operation can
10318                      be ignored as the rest of the parameters provide
10319                      sufficient information. Note that "refresh" may
10320                      sometimes be called when the name has not previously
10321                      been added, in that case it should be treated as an add.
10322
10323                  •   The second argument is the NetBIOS name. If the name is
10324                      not a legal name then the wins hook is not called. Legal
10325                      names contain only letters, digits, hyphens, underscores
10326                      and periods.
10327
10328                  •   The third argument is the NetBIOS name type as a 2 digit
10329                      hexadecimal number.
10330
10331                  •   The fourth argument is the TTL (time to live) for the
10332                      name in seconds.
10333
10334                  •   The fifth and subsequent arguments are the IP addresses
10335                      currently registered for that name. If this list is
10336                      empty then the name should be deleted.
10337
10338           An example script that calls the BIND dynamic DNS update program
10339           nsupdate is provided in the examples directory of the Samba source
10340           code.
10341
10342           No default
10343
10344       wins proxy (G)
10345
10346           This is a boolean that controls if nmbd(8) will respond to
10347           broadcast name queries on behalf of other hosts. You may need to
10348           set this to yes for some older clients.
10349
10350           Default: wins proxy = no
10351
10352       wins server (G)
10353
10354           This specifies the IP address (or DNS name: IP address for
10355           preference) of the WINS server that nmbd(8) should register with.
10356           If you have a WINS server on your network then you should set this
10357           to the WINS server's IP.
10358
10359           You should point this at your WINS server if you have a
10360           multi-subnetted network.
10361
10362           If you want to work in multiple namespaces, you can give every wins
10363           server a 'tag'. For each tag, only one (working) server will be
10364           queried for a name. The tag should be separated from the ip address
10365           by a colon.
10366
10367               Note
10368               You need to set up Samba to point to a WINS server if you have
10369               multiple subnets and wish cross-subnet browsing to work
10370               correctly.
10371           See the chapter in the Samba3-HOWTO on Network Browsing.
10372
10373           Default: wins server =
10374
10375           Example: wins server = mary:192.9.200.1 fred:192.168.3.199
10376           mary:192.168.2.61 # For this example when querying a certain name,
10377           192.19.200.1 will be asked first and if that doesn't respond
10378           192.168.2.61. If either of those doesn't know the name
10379           192.168.3.199 will be queried.
10380
10381           Example: wins server = 192.9.200.1 192.168.2.61
10382
10383       wins support (G)
10384
10385           This boolean controls if the nmbd(8) process in Samba will act as a
10386           WINS server. You should not set this to yes unless you have a
10387           multi-subnetted network and you wish a particular nmbd to be your
10388           WINS server. Note that you should NEVER set this to yes on more
10389           than one machine in your network.
10390
10391           Default: wins support = no
10392
10393       workgroup (G)
10394
10395           This controls what workgroup your server will appear to be in when
10396           queried by clients. Note that this parameter also controls the
10397           Domain name used with the security = domain setting.
10398
10399           Default: workgroup = WORKGROUP
10400
10401           Example: workgroup = MYGROUP
10402
10403       wreplsrv:periodic_interval (G)
10404
10405           This maximum interval in seconds between 2 periodically scheduled
10406           runs where we check for wins.ldb changes and do push notifications
10407           to our push partners. Also wins_config.ldb changes are checked in
10408           that interval and partner configuration reloads are done.
10409
10410           Default: wreplsrv:periodic_interval = 15
10411
10412       wreplsrv:propagate name releases (G)
10413
10414           If this parameter is enabled, then explicit (from the client) and
10415           implicit (via the scavenging) name releases are propagated to the
10416           other servers directly, even if there are still other addresses
10417           active, this applies to SPECIAL GROUP (2) and MULTIHOMED (3)
10418           entries. Also the replication conflict merge algorithm for SPECIAL
10419           GROUP (2) entries discards replica addresses where the address
10420           owner is the local server, if the address was not stored locally
10421           before. The merge result is propagated directly in case an address
10422           was discarded. A Windows servers doesn't propagate name releases of
10423           SPECIAL GROUP (2) and MULTIHOMED (3) entries directly, which means
10424           that Windows servers may return different results to name queries
10425           for SPECIAL GROUP (2) and MULTIHOMED (3) names. The option doesn't
10426           have much negative impact if Windows servers are around, but be
10427           aware that they might return unexpected results.
10428
10429           Default: wreplsrv:propagate name releases = no
10430
10431       wreplsrv:scavenging_interval (G)
10432
10433           This is the interval in s between 2 scavenging runs which clean up
10434           the WINS database and changes the states of expired name records.
10435           Defaults to half of the value of wreplsrv:renew_interval.
10436
10437           No default
10438
10439       wreplsrv:tombstone_extra_timeout (G)
10440
10441           This is the time in s the server needs to be up till we'll remove
10442           tombstone records from our database. Defaults to 3 days.
10443
10444           Default: wreplsrv:tombstone_extra_timeout = 259200
10445
10446       wreplsrv:tombstone_interval (G)
10447
10448           This is the interval in s till released records of the WINS server
10449           become tombstone. Defaults to 6 days.
10450
10451           Default: wreplsrv:tombstone_interval = 518400
10452
10453       wreplsrv:tombstone_timeout (G)
10454
10455           This is the interval in s till tombstone records are deleted from
10456           the WINS database. Defaults to 1 day.
10457
10458           Default: wreplsrv:tombstone_timeout = 86400
10459
10460       wreplsrv:verify_interval (G)
10461
10462           This is the interval in s till we verify active replica records
10463           with the owning WINS server. Unfortunately not implemented yet.
10464           Defaults to 24 days.
10465
10466           Default: wreplsrv:verify_interval = 2073600
10467
10468       writable
10469
10470           This parameter is a synonym for writeable.
10471
10472       write ok
10473
10474           This parameter is a synonym for writeable.
10475
10476       writeable (S)
10477
10478           Inverted synonym for read only.
10479
10480           Default: writeable = no
10481
10482       write list (S)
10483
10484           This is a list of users that are given read-write access to a
10485           service. If the connecting user is in this list then they will be
10486           given write access, no matter what the read only option is set to.
10487           The list can include group names using the @group syntax.
10488
10489           Note that if a user is in both the read list and the write list
10490           then they will be given write access.
10491
10492           Default: write list =
10493
10494           Example: write list = admin, root, @staff
10495
10496       write raw (G)
10497
10498           This is ignored if async smb echo handler is set, because this
10499           feature is incompatible with raw write SMB requests
10500
10501           If enabled, raw writes allow writes of 65535 bytes in one packet.
10502           This typically provides a major performance benefit for some very,
10503           very old clients.
10504
10505           However, some clients either negotiate the allowable block size
10506           incorrectly or are incapable of supporting larger block sizes, and
10507           for these clients you may need to disable raw writes.
10508
10509           In general this parameter should be viewed as a system tuning tool
10510           and left severely alone.
10511
10512           Default: write raw = yes
10513
10514       wtmp directory (G)
10515
10516           This parameter is only available if Samba has been configured and
10517           compiled with the option --with-utmp. It specifies a directory
10518           pathname that is used to store the wtmp or wtmpx files (depending
10519           on the UNIX system) that record user connections to a Samba server.
10520           The difference with the utmp directory is the fact that user info
10521           is kept after a user has logged out.
10522
10523           By default this is not set, meaning the system will use whatever
10524           utmp file the native system is set to use (usually /var/run/wtmp on
10525           Linux).
10526
10527           Default: wtmp directory =
10528
10529           Example: wtmp directory = /var/log/wtmp
10530

WARNINGS

10532       Although the configuration file permits service names to contain
10533       spaces, your client software may not. Spaces will be ignored in
10534       comparisons anyway, so it shouldn't be a problem - but be aware of the
10535       possibility.
10536
10537       On a similar note, many clients - especially DOS clients - limit
10538       service names to eight characters.  smbd(8) has no such limitation, but
10539       attempts to connect from such clients will fail if they truncate the
10540       service names. For this reason you should probably keep your service
10541       names down to eight characters in length.
10542
10543       Use of the [homes] and [printers] special sections make life for an
10544       administrator easy, but the various combinations of default attributes
10545       can be tricky. Take extreme care when designing these sections. In
10546       particular, ensure that the permissions on spool directories are
10547       correct.
10548

VERSION

10550       This man page is part of version 4.16.2 of the Samba suite.
10551

SEE ALSO

10553       samba(7), smbpasswd(8), smbd(8), nmbd(8), winbindd(8), samba(8), samba-
10554       tool(8), smbclient(1), nmblookup(1), testparm(1).
10555

AUTHOR

10557       The original Samba software and related utilities were created by
10558       Andrew Tridgell. Samba is now developed by the Samba Team as an Open
10559       Source project similar to the way the Linux kernel is developed.
10560
10561
10562
10563Samba 4.16.2                      06/13/2022                       SMB.CONF(5)
Impressum