1SMB.CONF(5)              File Formats and Conventions              SMB.CONF(5)
2
3
4

NAME

6       smb.conf - The configuration file for the Samba suite
7

SYNOPSIS

9       The smb.conf file is a configuration file for the Samba suite.
10       smb.conf contains runtime configuration information for the Samba
11       programs. The complete description of the file format and possible
12       parameters held within are here for reference purposes.
13

HOW CONFIGURATION CHANGES ARE APPLIED

15       The Samba suite includes a number of different programs. Some of them
16       operate in a client mode, others are server daemons that provide
17       various services to its clients. The smb.conf file is processed in the
18       following way:
19
20              •   The Samba suite's client applications read their
21                  configuration only once. Any changes made after start aren't
22                  reflected in the context of already running client code.
23
24              •   The Samba suite's server daemons reload their configuration
25                  when requested. However, already active connections do not
26                  change their configuration. More detailed information can be
27                  found in smbd(8) and winbindd(8) manual pages.
28
29
30       To request Samba server daemons to refresh their configuration, please
31       use smbcontrol(1) utility.
32

FILE FORMAT

34       The file consists of sections and parameters. A section begins with the
35       name of the section in square brackets and continues until the next
36       section begins. Sections contain parameters of the form:
37
38           name = value
39
40       The file is line-based - that is, each newline-terminated line
41       represents either a comment, a section name or a parameter.
42
43       Section and parameter names are not case sensitive.
44
45       Only the first equals sign in a parameter is significant. Whitespace
46       before or after the first equals sign is discarded. Leading, trailing
47       and internal whitespace in section and parameter names is irrelevant.
48       Leading and trailing whitespace in a parameter value is discarded.
49       Internal whitespace within a parameter value is retained verbatim.
50
51       Any line beginning with a semicolon (“;”) or a hash (“#”) character is
52       ignored, as are lines containing only whitespace.
53
54       Any line ending in a “\” is continued on the next line in the customary
55       UNIX fashion.
56
57       The values following the equals sign in parameters are all either a
58       string (no quotes needed) or a boolean, which may be given as yes/no,
59       1/0 or true/false. Case is not significant in boolean values, but is
60       preserved in string values. Some items such as create masks are
61       numeric.
62

SECTION DESCRIPTIONS

64       Each section in the configuration file (except for the [global]
65       section) describes a shared resource (known as a “share”). The section
66       name is the name of the shared resource and the parameters within the
67       section define the shares attributes.
68
69       There are three special sections, [global], [homes] and [printers],
70       which are described under special sections. The following notes apply
71       to ordinary section descriptions.
72
73       A share consists of a directory to which access is being given plus a
74       description of the access rights which are granted to the user of the
75       service. Some housekeeping options are also specifiable.
76
77       Sections are either file share services (used by the client as an
78       extension of their native file systems) or printable services (used by
79       the client to access print services on the host running the server).
80
81       Sections may be designated guest services, in which case no password is
82       required to access them. A specified UNIX guest account is used to
83       define access privileges in this case.
84
85       Sections other than guest services will require a password to access
86       them. The client provides the username. As older clients only provide
87       passwords and not usernames, you may specify a list of usernames to
88       check against the password using the user = option in the share
89       definition. For modern clients such as Windows 95/98/ME/NT/2000, this
90       should not be necessary.
91
92       The access rights granted by the server are masked by the access rights
93       granted to the specified or guest UNIX user by the host system. The
94       server does not grant more access than the host system grants.
95
96       The following sample section defines a file space share. The user has
97       write access to the path /home/bar. The share is accessed via the share
98       name foo:
99
100                [foo]
101                path = /home/bar
102                read only = no
103
104       The following sample section defines a printable share. The share is
105       read-only, but printable. That is, the only write access permitted is
106       via calls to open, write to and close a spool file. The guest ok
107       parameter means access will be permitted as the default guest user
108       (specified elsewhere):
109
110                [aprinter]
111                path = /var/tmp
112                read only = yes
113                printable = yes
114                guest ok = yes
115
116

SPECIAL SECTIONS

118   The [global] section
119       Parameters in this section apply to the server as a whole, or are
120       defaults for sections that do not specifically define certain items.
121       See the notes under PARAMETERS for more information.
122
123   The [homes] section
124       If a section called [homes] is included in the configuration file,
125       services connecting clients to their home directories can be created on
126       the fly by the server.
127
128       When the connection request is made, the existing sections are scanned.
129       If a match is found, it is used. If no match is found, the requested
130       section name is treated as a username and looked up in the local
131       password file. If the name exists and the correct password has been
132       given, a share is created by cloning the [homes] section.
133
134       Some modifications are then made to the newly created share:
135
136              •   The share name is changed from homes to the located
137                  username.
138
139              •   If no path was given, the path is set to the user's home
140                  directory.
141
142
143       If you decide to use a path = line in your [homes] section, it may be
144       useful to use the %S macro. For example:
145
146           path = /data/pchome/%S
147
148       is useful if you have different home directories for your PCs than for
149       UNIX access.
150
151       This is a fast and simple way to give a large number of clients access
152       to their home directories with a minimum of fuss.
153
154       A similar process occurs if the requested section name is “homes”,
155       except that the share name is not changed to that of the requesting
156       user. This method of using the [homes] section works well if different
157       users share a client PC.
158
159       The [homes] section can specify all the parameters a normal service
160       section can specify, though some make more sense than others. The
161       following is a typical and suitable [homes] section:
162
163           [homes]
164           read only = no
165
166       An important point is that if guest access is specified in the [homes]
167       section, all home directories will be visible to all clients without a
168       password. In the very unlikely event that this is actually desirable,
169       it is wise to also specify read only access.
170
171       The browseable flag for auto home directories will be inherited from
172       the global browseable flag, not the [homes] browseable flag. This is
173       useful as it means setting browseable = no in the [homes] section will
174       hide the [homes] share but make any auto home directories visible.
175
176   The [printers] section
177       This section works like [homes], but for printers.
178
179       If a [printers] section occurs in the configuration file, users are
180       able to connect to any printer specified in the local host's printcap
181       file.
182
183       When a connection request is made, the existing sections are scanned.
184       If a match is found, it is used. If no match is found, but a [homes]
185       section exists, it is used as described above. Otherwise, the requested
186       section name is treated as a printer name and the appropriate printcap
187       file is scanned to see if the requested section name is a valid printer
188       share name. If a match is found, a new printer share is created by
189       cloning the [printers] section.
190
191       A few modifications are then made to the newly created share:
192
193              •   The share name is set to the located printer name
194
195              •   If no printer name was given, the printer name is set to the
196                  located printer name
197
198              •   If the share does not permit guest access and no username
199                  was given, the username is set to the located printer name.
200
201
202       The [printers] service MUST be printable - if you specify otherwise,
203       the server will refuse to load the configuration file.
204
205       Typically the path specified is that of a world-writeable spool
206       directory with the sticky bit set on it. A typical [printers] entry
207       looks like this:
208
209           [printers]
210           path = /var/tmp
211           guest ok = yes
212           printable = yes
213
214       All aliases given for a printer in the printcap file are legitimate
215       printer names as far as the server is concerned. If your printing
216       subsystem doesn't work like that, you will have to set up a
217       pseudo-printcap. This is a file consisting of one or more lines like
218       this:
219
220           alias|alias|alias|alias...
221
222       Each alias should be an acceptable printer name for your printing
223       subsystem. In the [global] section, specify the new file as your
224       printcap. The server will only recognize names found in your
225       pseudo-printcap, which of course can contain whatever aliases you like.
226       The same technique could be used simply to limit access to a subset of
227       your local printers.
228
229       An alias, by the way, is defined as any component of the first entry of
230       a printcap record. Records are separated by newlines, components (if
231       there are more than one) are separated by vertical bar symbols (|).
232
233           Note
234           On SYSV systems which use lpstat to determine what printers are
235           defined on the system you may be able to use printcap name = lpstat
236           to automatically obtain a list of printers. See the printcap name
237           option for more details.
238

USERSHARES

240       Starting with Samba version 3.0.23 the capability for non-root users to
241       add, modify, and delete their own share definitions has been added.
242       This capability is called usershares and is controlled by a set of
243       parameters in the [global] section of the smb.conf. The relevant
244       parameters are :
245
246       usershare allow guests
247           Controls if usershares can permit guest access.
248
249       usershare max shares
250           Maximum number of user defined shares allowed.
251
252       usershare owner only
253           If set only directories owned by the sharing user can be shared.
254
255       usershare path
256           Points to the directory containing the user defined share
257           definitions. The filesystem permissions on this directory control
258           who can create user defined shares.
259
260       usershare prefix allow list
261           Comma-separated list of absolute pathnames restricting what
262           directories can be shared. Only directories below the pathnames in
263           this list are permitted.
264
265       usershare prefix deny list
266           Comma-separated list of absolute pathnames restricting what
267           directories can be shared. Directories below the pathnames in this
268           list are prohibited.
269
270       usershare template share
271           Names a pre-existing share used as a template for creating new
272           usershares. All other share parameters not specified in the user
273           defined share definition are copied from this named share.
274
275       To allow members of the UNIX group foo to create user defined shares,
276       create the directory to contain the share definitions as follows:
277
278       Become root:
279
280           mkdir /usr/local/samba/lib/usershares
281           chgrp foo /usr/local/samba/lib/usershares
282           chmod 1770 /usr/local/samba/lib/usershares
283
284       Then add the parameters
285
286                usershare path = /usr/local/samba/lib/usershares
287                usershare max shares = 10 # (or the desired number of shares)
288
289       to the global section of your smb.conf. Members of the group foo may
290       then manipulate the user defined shares using the following commands.
291
292       net usershare add sharename path [comment] [acl] [guest_ok=[y|n]]
293           To create or modify (overwrite) a user defined share.
294
295       net usershare delete sharename
296           To delete a user defined share.
297
298       net usershare list wildcard-sharename
299           To list user defined shares.
300
301       net usershare info wildcard-sharename
302           To print information about user defined shares.
303

PARAMETERS

305       Parameters define the specific attributes of sections.
306
307       Some parameters are specific to the [global] section (e.g., security).
308       Some parameters are usable in all sections (e.g., create mask). All
309       others are permissible only in normal sections. For the purposes of the
310       following descriptions the [homes] and [printers] sections will be
311       considered normal. The letter G in parentheses indicates that a
312       parameter is specific to the [global] section. The letter S indicates
313       that a parameter can be specified in a service specific section. All S
314       parameters can also be specified in the [global] section - in which
315       case they will define the default behavior for all services.
316
317       Parameters are arranged here in alphabetical order - this may not
318       create best bedfellows, but at least you can find them! Where there are
319       synonyms, the preferred synonym is described, others refer to the
320       preferred synonym.
321

VARIABLE SUBSTITUTIONS

323       Many of the strings that are settable in the config file can take
324       substitutions. For example the option “path = /tmp/%u” is interpreted
325       as “path = /tmp/john” if the user connected with the username john.
326
327       These substitutions are mostly noted in the descriptions below, but
328       there are some general substitutions which apply whenever they might be
329       relevant. These are:
330
331       %U
332           session username (the username that the client wanted, not
333           necessarily the same as the one they got).
334
335       %G
336           primary group name of %U.
337
338       %h
339           the Internet hostname that Samba is running on.
340
341       %m
342           the NetBIOS name of the client machine (very useful).
343
344           This parameter is not available when Samba listens on port 445, as
345           clients no longer send this information. If you use this macro in
346           an include statement on a domain that has a Samba domain controller
347           be sure to set in the [global] section smb ports = 139. This will
348           cause Samba to not listen on port 445 and will permit include
349           functionality to function as it did with Samba 2.x.
350
351       %L
352           the NetBIOS name of the server. This allows you to change your
353           config based on what the client calls you. Your server can have a
354           “dual personality”.
355
356       %M
357           the Internet name of the client machine.
358
359       %R
360           the selected protocol level after protocol negotiation. It can be
361           one of CORE, COREPLUS, LANMAN1, LANMAN2, NT1, SMB2_02, SMB2_10,
362           SMB3_00, SMB3_02, SMB3_11 or SMB2_FF.
363
364       %d
365           the process id of the current server process.
366
367       %a
368           The architecture of the remote machine. It currently recognizes
369           Samba (Samba), the Linux CIFS file system (CIFSFS), OS/2, (OS2),
370           Mac OS X (OSX), Windows for Workgroups (WfWg), Windows 9x/ME
371           (Win95), Windows NT (WinNT), Windows 2000 (Win2K), Windows XP
372           (WinXP), Windows XP 64-bit(WinXP64), Windows 2003 including 2003R2
373           (Win2K3), and Windows Vista (Vista). Anything else will be known as
374           UNKNOWN.
375
376       %I
377           the IP address of the client machine.
378
379           Before 4.0.0 it could contain IPv4 mapped IPv6 addresses, now it
380           only contains IPv4 or IPv6 addresses.
381
382       %J
383           the IP address of the client machine, colons/dots replaced by
384           underscores.
385
386       %i
387           the local IP address to which a client connected.
388
389           Before 4.0.0 it could contain IPv4 mapped IPv6 addresses, now it
390           only contains IPv4 or IPv6 addresses.
391
392       %j
393           the local IP address to which a client connected, colons/dots
394           replaced by underscores.
395
396       %T
397           the current date and time.
398
399       %t
400           the current date and time in a minimal format without colons
401           (YYYYYmmdd_HHMMSS).
402
403       %D
404           name of the domain or workgroup of the current user.
405
406       %w
407           the winbind separator.
408
409       %$(envvar)
410           the value of the environment variable envar.
411
412       The following substitutes apply only to some configuration options
413       (only those that are used when a connection has been established):
414
415       %S
416           the name of the current service, if any.
417
418       %P
419           the root directory of the current service, if any.
420
421       %u
422           username of the current service, if any.
423
424       %g
425           primary group name of %u.
426
427       %H
428           the home directory of the user given by %u.
429
430       %N
431           This value is the same as %L.
432
433       There are some quite creative things that can be done with these
434       substitutions and other smb.conf options.
435

NAME MANGLING

437       Samba supports name mangling so that DOS and Windows clients can use
438       files that don't conform to the 8.3 format. It can also be set to
439       adjust the case of 8.3 format filenames.
440
441       There are several options that control the way mangling is performed,
442       and they are grouped here rather than listed separately. For the
443       defaults look at the output of the testparm program.
444
445       These options can be set separately for each service.
446
447       The options are:
448
449       case sensitive = yes/no/auto
450           controls whether filenames are case sensitive. If they aren't,
451           Samba must do a filename search and match on passed names. The
452           default setting of auto allows clients that support case sensitive
453           filenames (Linux CIFSVFS and smbclient 3.0.5 and above currently)
454           to tell the Samba server on a per-packet basis that they wish to
455           access the file system in a case-sensitive manner (to support UNIX
456           case sensitive semantics). No Windows or DOS system supports
457           case-sensitive filename so setting this option to auto is that same
458           as setting it to no for them. Default auto.
459
460       default case = upper/lower
461           controls what the default case is for new filenames (ie. files that
462           don't currently exist in the filesystem). Default lower. IMPORTANT
463           NOTE: As part of the optimizations for directories containing large
464           numbers of files, the following special case applies. If the
465           options case sensitive = yes, preserve case = No, and short
466           preserve case = No are set, then the case of all incoming client
467           filenames, not just new filenames, will be modified. See additional
468           notes below.
469
470       preserve case = yes/no
471           controls whether new files (ie. files that don't currently exist in
472           the filesystem) are created with the case that the client passes,
473           or if they are forced to be the default case. Default yes.
474
475       short preserve case = yes/no
476           controls if new files (ie. files that don't currently exist in the
477           filesystem) which conform to 8.3 syntax, that is all in upper case
478           and of suitable length, are created upper case, or if they are
479           forced to be the default case. This option can be used with
480           preserve case = yes to permit long filenames to retain their case,
481           while short names are lowercased. Default yes.
482
483       By default, Samba 3.0 has the same semantics as a Windows NT server, in
484       that it is case insensitive but case preserving. As a special case for
485       directories with large numbers of files, if the case options are set as
486       follows, "case sensitive = yes", "case preserve = no", "short preserve
487       case = no" then the "default case" option will be applied and will
488       modify all filenames sent from the client when accessing this share.
489

REGISTRY-BASED CONFIGURATION

491       Starting with Samba version 3.2.0, the capability to store Samba
492       configuration in the registry is available. The configuration is stored
493       in the registry key HKLM\Software\Samba\smbconf. There are two levels
494       of registry configuration:
495
496               1. Share definitions stored in registry are used. This is
497                  triggered by setting the global parameter registry shares to
498                  “yes” in smb.conf.
499
500                  The registry shares are loaded not at startup but on demand
501                  at runtime by smbd. Shares defined in smb.conf take priority
502                  over shares of the same name defined in registry.
503
504               2. Global smb.conf options stored in registry are used. This
505                  can be activated in two different ways:
506
507                  Firstly, a registry only configuration is triggered by
508                  setting config backend = registry in the [global] section of
509                  smb.conf. This resets everything that has been read from
510                  config files to this point and reads the content of the
511                  global configuration section from the registry. This is the
512                  recommended method of using registry based configuration.
513
514                  Secondly, a mixed configuration can be activated by a
515                  special new meaning of the parameter include = registry in
516                  the [global] section of smb.conf. This reads the global
517                  options from registry with the same priorities as for an
518                  include of a text file. This may be especially useful in
519                  cases where an initial configuration is needed to access the
520                  registry.
521
522                  Activation of global registry options automatically
523                  activates registry shares. So in the registry only case,
524                  shares are loaded on demand only.
525
526
527       Note: To make registry-based configurations foolproof at least to a
528       certain extent, the use of lock directory and config backend inside the
529       registry configuration has been disabled: Especially by changing the
530       lock directory inside the registry configuration, one would create a
531       broken setup where the daemons do not see the configuration they loaded
532       once it is active.
533
534       The registry configuration can be accessed with tools like regedit or
535       net (rpc) registry in the key HKLM\Software\Samba\smbconf. More
536       conveniently, the conf subcommand of the net(8) utility offers a
537       dedicated interface to read and write the registry based configuration
538       locally, i.e. directly accessing the database file, circumventing the
539       server.
540

IDENTITY MAPPING CONSIDERATIONS

542       In the SMB protocol, users, groups, and machines are represented by
543       their security identifiers (SIDs). On POSIX system Samba processes need
544       to run under corresponding POSIX user identities and with supplemental
545       POSIX groups to allow access to the files owned by those users and
546       groups. The process of mapping SIDs to POSIX users and groups is called
547       IDENTITY MAPPING or, in short, ID MAPPING.
548
549       Samba supports multiple ways to map SIDs to POSIX users and groups. The
550       configuration is driven by the idmap config DOMAIN : OPTION option
551       which allows one to specify identity mapping (idmap) options for each
552       domain separately.
553
554       Identity mapping modules implement different strategies for mapping of
555       SIDs to POSIX user and group identities. They are applicable to
556       different use cases and scenarios. It is advised to read the
557       documentation of the individual identity mapping modules before
558       choosing a specific scenario to use. Each identity management module is
559       documented in a separate manual page. The standard idmap backends are
560       tdb (idmap_tdb(8)), tdb2 (idmap_tdb2(8)), ldap (idmap_ldap(8)), rid
561       (idmap_rid(8)), hash (idmap_hash(8)), autorid (idmap_autorid(8)), ad
562       (idmap_ad(8)), nss (idmap_nss(8)), and rfc2307 (idmap_rfc2307(8)).
563
564       Overall, ID mapping configuration should be decided carefully. Changes
565       to the already deployed ID mapping configuration may create the risk of
566       losing access to the data or disclosing the data to the wrong parties.
567
568       This example shows how to configure two domains with idmap_rid(8), the
569       principal domain and a trusted domain, leaving the default id mapping
570       scheme at tdb.
571
572                [global]
573                security = domain
574                workgroup = MAIN
575
576                idmap config * : backend        = tdb
577                idmap config * : range          = 1000000-1999999
578
579                idmap config MAIN : backend     = rid
580                idmap config MAIN : range       = 5000000-5999999
581
582                idmap config TRUSTED : backend  = rid
583                idmap config TRUSTED : range    = 6000000-6999999
584
585

EXPLANATION OF EACH PARAMETER

587       abort shutdown script (G)
588
589           This a full path name to a script called by smbd(8) that should
590           stop a shutdown procedure issued by the shutdown script.
591
592           If the connected user possesses the SeRemoteShutdownPrivilege,
593           right, this command will be run as root.
594
595           Default: abort shutdown script = ""
596
597           Example: abort shutdown script = /sbin/shutdown -c
598
599       access based share enum (S)
600
601           If this parameter is yes for a service, then the share hosted by
602           the service will only be visible to users who have read or write
603           access to the share during share enumeration (for example net view
604           \\sambaserver). The share ACLs which allow or deny the access to
605           the share can be modified using for example the sharesec command or
606           using the appropriate Windows tools. This has parallels to access
607           based enumeration, the main difference being that only share
608           permissions are evaluated, and security descriptors on files
609           contained on the share are not used in computing enumeration access
610           rights.
611
612           Default: access based share enum = no
613
614       acl allow execute always (S)
615
616           This boolean parameter controls the behaviour of smbd(8) when
617           receiving a protocol request of "open for execution" from a Windows
618           client. With Samba 3.6 and older, the execution right in the ACL
619           was not checked, so a client could execute a file even if it did
620           not have execute rights on the file. In Samba 4.0, this has been
621           fixed, so that by default, i.e. when this parameter is set to
622           "False", "open for execution" is now denied when execution
623           permissions are not present.
624
625           If this parameter is set to "True", Samba does not check execute
626           permissions on "open for execution", thus re-establishing the
627           behaviour of Samba 3.6. This can be useful to smoothen upgrades
628           from older Samba versions to 4.0 and newer. This setting is not
629           meant to be used as a permanent setting, but as a temporary relief:
630           It is recommended to fix the permissions in the ACLs and reset this
631           parameter to the default after a certain transition period.
632
633           Default: acl allow execute always = no
634
635       acl check permissions (S)
636
637           Please note this parameter is now deprecated in Samba 3.6.2 and
638           will be removed in a future version of Samba.
639
640           This boolean parameter controls what smbd(8) does on receiving a
641           protocol request of "open for delete" from a Windows client. If a
642           Windows client doesn't have permissions to delete a file then they
643           expect this to be denied at open time. POSIX systems normally only
644           detect restrictions on delete by actually attempting to delete the
645           file or directory. As Windows clients can (and do) "back out" a
646           delete request by unsetting the "delete on close" bit Samba cannot
647           delete the file immediately on "open for delete" request as we
648           cannot restore such a deleted file. With this parameter set to true
649           (the default) then smbd checks the file system permissions directly
650           on "open for delete" and denies the request without actually
651           deleting the file if the file system permissions would seem to deny
652           it. This is not perfect, as it's possible a user could have deleted
653           a file without Samba being able to check the permissions correctly,
654           but it is close enough to Windows semantics for mostly correct
655           behaviour. Samba will correctly check POSIX ACL semantics in this
656           case.
657
658           If this parameter is set to "false" Samba doesn't check permissions
659           on "open for delete" and allows the open. If the user doesn't have
660           permission to delete the file this will only be discovered at close
661           time, which is too late for the Windows user tools to display an
662           error message to the user. The symptom of this is files that appear
663           to have been deleted "magically" re-appearing on a Windows explorer
664           refresh. This is an extremely advanced protocol option which should
665           not need to be changed. This parameter was introduced in its final
666           form in 3.0.21, an earlier version with slightly different
667           semantics was introduced in 3.0.20. That older version is not
668           documented here.
669
670           Default: acl check permissions = yes
671
672       acl flag inherited canonicalization (S)
673
674           This option controls the way Samba handles client requests setting
675           the Security Descriptor of files and directories and the effect the
676           operation has on the Security Descriptor flag "DACL auto-inherited"
677           (DI). Generally, this flag is set on a file (or directory) upon
678           creation if the parent directory has DI set and also has
679           inheritable ACEs.
680
681           On the other hand when a Security Descriptor is explicitly set on a
682           file, the DI flag is cleared, unless the flag "DACL Inheritance
683           Required" (DR) is also set in the new Security Descriptor (fwiw, DR
684           is never stored on disk).
685
686           This is the default behaviour when this option is enabled (the
687           default). When setting this option to no, the resulting value of
688           the DI flag on-disk is directly taken from the DI value of the
689           to-be-set Security Descriptor. This can be used so dump tools like
690           rsync that copy data blobs from xattrs that represent ACLs created
691           by the acl_xattr VFS module will result in copies of the ACL that
692           are identical to the source. Without this option, the copied ACLs
693           would all loose the DI flag if set on the source.
694
695           Default: acl flag inherited canonicalization = yes
696
697       acl group control (S)
698
699           In a POSIX filesystem, only the owner of a file or directory and
700           the superuser can modify the permissions and ACLs on a file. If
701           this parameter is set, then Samba overrides this restriction, and
702           also allows the primary group owner of a file or directory to
703           modify the permissions and ACLs on that file.
704
705           On a Windows server, groups may be the owner of a file or directory
706           - thus allowing anyone in that group to modify the permissions on
707           it. This allows the delegation of security controls on a point in
708           the filesystem to the group owner of a directory and anything below
709           it also owned by that group. This means there are multiple people
710           with permissions to modify ACLs on a file or directory, easing
711           manageability.
712
713           This parameter allows Samba to also permit delegation of the
714           control over a point in the exported directory hierarchy in much
715           the same way as Windows. This allows all members of a UNIX group to
716           control the permissions on a file or directory they have group
717           ownership on.
718
719           This parameter is best used with the inherit owner option and also
720           on a share containing directories with the UNIX setgid bit set on
721           them, which causes new files and directories created within it to
722           inherit the group ownership from the containing directory.
723
724           This parameter was deprecated in Samba 3.0.23, but re-activated in
725           Samba 3.0.31 and above, as it now only controls permission changes
726           if the user is in the owning primary group. It is now no longer
727           equivalent to the dos filemode option.
728
729           Default: acl group control = no
730
731       acl map full control (S)
732
733           This boolean parameter controls whether smbd(8) maps a POSIX ACE
734           entry of "rwx" (read/write/execute), the maximum allowed POSIX
735           permission set, into a Windows ACL of "FULL CONTROL". If this
736           parameter is set to true any POSIX ACE entry of "rwx" will be
737           returned in a Windows ACL as "FULL CONTROL", is this parameter is
738           set to false any POSIX ACE entry of "rwx" will be returned as the
739           specific Windows ACL bits representing read, write and execute.
740
741           Default: acl map full control = yes
742
743       add group script (G)
744
745           This is the full pathname to a script that will be run AS ROOT by
746           smbd(8) when a new group is requested. It will expand any %g to the
747           group name passed. This script is only useful for installations
748           using the Windows NT domain administration tools. The script is
749           free to create a group with an arbitrary name to circumvent unix
750           group name restrictions. In that case the script must print the
751           numeric gid of the created group on stdout.
752
753           Default: add group script =
754
755           Example: add group script = /usr/sbin/groupadd %g
756
757       additional dns hostnames (G)
758
759           A list of additional DNS names by which this host can be identified
760
761           Default: additional dns hostnames =  # empty string (no additional
762           dns names)
763
764           Example: additional dns hostnames =  host2.example.com
765           host3.other.com
766
767       add machine script (G)
768
769           This is the full pathname to a script that will be run by smbd(8)
770           when a machine is added to Samba's domain and a Unix account
771           matching the machine's name appended with a "$" does not already
772           exist.
773
774           This option is very similar to the add user script, and likewise
775           uses the %u substitution for the account name. Do not use the %m
776           substitution.
777
778           Default: add machine script =
779
780           Example: add machine script = /usr/sbin/adduser -n -g machines -c
781           Machine -d /var/lib/nobody -s /bin/false %u
782
783       addport command (G)
784
785           Samba 3.0.23 introduced support for adding printer ports remotely
786           using the Windows "Add Standard TCP/IP Port Wizard". This option
787           defines an external program to be executed when smbd receives a
788           request to add a new Port to the system. The script is passed two
789           parameters:
790
791port name
792
793device URI
794
795           The deviceURI is in the format of
796           socket://<hostname>[:<portnumber>] or lpd://<hostname>/<queuename>.
797
798           Default: addport command =
799
800           Example: addport command = /etc/samba/scripts/addport.sh
801
802       addprinter command (G)
803
804           With the introduction of MS-RPC based printing support for Windows
805           NT/2000 clients in Samba 2.2, The MS Add Printer Wizard (APW) icon
806           is now also available in the "Printers..." folder displayed a share
807           listing. The APW allows for printers to be add remotely to a Samba
808           or Windows NT/2000 print server.
809
810           For a Samba host this means that the printer must be physically
811           added to the underlying printing system. The addprinter command
812           defines a script to be run which will perform the necessary
813           operations for adding the printer to the print system and to add
814           the appropriate service definition to the smb.conf file in order
815           that it can be shared by smbd(8).
816
817           The addprinter command is automatically invoked with the following
818           parameter (in order):
819
820printer name
821
822share name
823
824port name
825
826driver name
827
828location
829
830Windows 9x driver location
831
832           All parameters are filled in from the PRINTER_INFO_2 structure sent
833           by the Windows NT/2000 client with one exception. The "Windows 9x
834           driver location" parameter is included for backwards compatibility
835           only. The remaining fields in the structure are generated from
836           answers to the APW questions.
837
838           Once the addprinter command has been executed, smbd will reparse
839           the smb.conf to determine if the share defined by the APW exists.
840           If the sharename is still invalid, then smbd will return an
841           ACCESS_DENIED error to the client.
842
843           The addprinter command program can output a single line of text,
844           which Samba will set as the port the new printer is connected to.
845           If this line isn't output, Samba won't reload its printer shares.
846
847           Default: addprinter command =
848
849           Example: addprinter command = /usr/bin/addprinter
850
851       add share command (G)
852
853           Samba 2.2.0 introduced the ability to dynamically add and delete
854           shares via the Windows NT 4.0 Server Manager. The add share command
855           is used to define an external program or script which will add a
856           new service definition to smb.conf.
857
858           In order to successfully execute the add share command, smbd
859           requires that the administrator connects using a root account (i.e.
860           uid == 0) or has the SeDiskOperatorPrivilege. Scripts defined in
861           the add share command parameter are executed as root.
862
863           When executed, smbd will automatically invoke the add share command
864           with five parameters.
865
866configFile - the location of the global smb.conf file.
867
868shareName - the name of the new share.
869
870pathName - path to an **existing** directory on disk.
871
872comment - comment string to associate with the new
873                      share.
874
875max connections Number of maximum simultaneous
876                      connections to this share.
877
878           This parameter is only used to add file shares. To add printer
879           shares, see the addprinter command.
880
881           Default: add share command =
882
883           Example: add share command = /usr/local/bin/addshare
884
885       add user script (G)
886
887           This is the full pathname to a script that will be run AS ROOT by
888           smbd(8) under special circumstances described below.
889
890           Normally, a Samba server requires that UNIX users are created for
891           all users accessing files on this server. For sites that use
892           Windows NT account databases as their primary user database
893           creating these users and keeping the user list in sync with the
894           Windows NT PDC is an onerous task. This option allows smbd to
895           create the required UNIX users ON DEMAND when a user accesses the
896           Samba server.
897
898           When the Windows user attempts to access the Samba server, at login
899           (session setup in the SMB protocol) time, smbd(8) contacts the
900           password server and attempts to authenticate the given user with
901           the given password. If the authentication succeeds then smbd
902           attempts to find a UNIX user in the UNIX password database to map
903           the Windows user into. If this lookup fails, and add user script is
904           set then smbd will call the specified script AS ROOT, expanding any
905           %u argument to be the user name to create.
906
907           If this script successfully creates the user then smbd will
908           continue on as though the UNIX user already existed. In this way,
909           UNIX users are dynamically created to match existing Windows NT
910           accounts.
911
912           See also security, password server, delete user script.
913
914           Default: add user script =
915
916           Example: add user script = /usr/local/samba/bin/add_user %u
917
918       add user to group script (G)
919
920           Full path to the script that will be called when a user is added to
921           a group using the Windows NT domain administration tools. It will
922           be run by smbd(8) AS ROOT. Any %g will be replaced with the group
923           name and any %u will be replaced with the user name.
924
925           Note that the adduser command used in the example below does not
926           support the used syntax on all systems.
927
928           Default: add user to group script =
929
930           Example: add user to group script = /usr/sbin/adduser %u %g
931
932       administrative share (S)
933
934           If this parameter is set to yes for a share, then the share will be
935           an administrative share. The Administrative Shares are the default
936           network shares created by all Windows NT-based operating systems.
937           These are shares like C$, D$ or ADMIN$. The type of these shares is
938           STYPE_DISKTREE_HIDDEN.
939
940           See the section below on security for more information about this
941           option.
942
943           Default: administrative share = no
944
945       admin users (S)
946
947           This is a list of users who will be granted administrative
948           privileges on the share. This means that they will do all file
949           operations as the super-user (root).
950
951           You should use this option very carefully, as any user in this list
952           will be able to do anything they like on the share, irrespective of
953           file permissions.
954
955           Default: admin users =
956
957           Example: admin users = jason
958
959       afs share (S)
960
961           This parameter controls whether special AFS features are enabled
962           for this share. If enabled, it assumes that the directory exported
963           via the path parameter is a local AFS import. The special AFS
964           features include the attempt to hand-craft an AFS token if you
965           enabled --with-fake-kaserver in configure.
966
967           Default: afs share = no
968
969       afs token lifetime (G)
970
971           This parameter controls the lifetime of tokens that the AFS
972           fake-kaserver claims. In reality these never expire but this
973           lifetime controls when the afs client will forget the token.
974
975           Set this parameter to 0 to get NEVERDATE.
976
977           Default: afs token lifetime = 604800
978
979       afs username map (G)
980
981           If you are using the fake kaserver AFS feature, you might want to
982           hand-craft the usernames you are creating tokens for. For example
983           this is necessary if you have users from several domain in your AFS
984           Protection Database. One possible scheme to code users as
985           DOMAIN+User as it is done by winbind with the + as a separator.
986
987           The mapped user name must contain the cell name to log into, so
988           without setting this parameter there will be no token.
989
990           Default: afs username map =
991
992           Example: afs username map = %u@afs.samba.org
993
994       aio max threads (G)
995
996           The integer parameter specifies the maximum number of threads each
997           smbd process will create when doing parallel asynchronous IO calls.
998           If the number of outstanding calls is greater than this number the
999           requests will not be refused but go onto a queue and will be
1000           scheduled in turn as outstanding requests complete.
1001
1002           Related command: aio read size
1003
1004           Related command: aio write size
1005
1006           Default: aio max threads = 100
1007
1008       aio read size (S)
1009
1010           If this integer parameter is set to a non-zero value, Samba will
1011           read from files asynchronously when the request size is bigger than
1012           this value. Note that it happens only for non-chained and
1013           non-chaining reads and when not using write cache.
1014
1015           The only reasonable values for this parameter are 0 (no async I/O)
1016           and 1 (always do async I/O).
1017
1018           Related command: write cache size
1019
1020           Related command: aio write size
1021
1022           Default: aio read size = 1
1023
1024           Example: aio read size = 0 # Always do reads synchronously
1025
1026       aio write behind (S)
1027
1028           If Samba has been built with asynchronous I/O support, Samba will
1029           not wait until write requests are finished before returning the
1030           result to the client for files listed in this parameter. Instead,
1031           Samba will immediately return that the write request has been
1032           finished successfully, no matter if the operation will succeed or
1033           not. This might speed up clients without aio support, but is really
1034           dangerous, because data could be lost and files could be damaged.
1035
1036           The syntax is identical to the veto files parameter.
1037
1038           Default: aio write behind =
1039
1040           Example: aio write behind = /*.tmp/
1041
1042       aio write size (S)
1043
1044           If this integer parameter is set to a non-zero value, Samba will
1045           write to files asynchronously when the request size is bigger than
1046           this value. Note that it happens only for non-chained and
1047           non-chaining reads and when not using write cache.
1048
1049           The only reasonable values for this parameter are 0 (no async I/O)
1050           and 1 (always do async I/O).
1051
1052           Compared to aio read size this parameter has a smaller effect, most
1053           writes should end up in the file system cache. Writes that require
1054           space allocation might benefit most from going asynchronous.
1055
1056           Related command: write cache size
1057
1058           Related command: aio read size
1059
1060           Default: aio write size = 1
1061
1062           Example: aio write size = 0 # Always do writes synchronously
1063
1064       algorithmic rid base (G)
1065
1066           This determines how Samba will use its algorithmic mapping from
1067           uids/gid to the RIDs needed to construct NT Security Identifiers.
1068
1069           Setting this option to a larger value could be useful to sites
1070           transitioning from WinNT and Win2k, as existing user and group rids
1071           would otherwise clash with system users etc.
1072
1073           All UIDs and GIDs must be able to be resolved into SIDs for the
1074           correct operation of ACLs on the server. As such the algorithmic
1075           mapping can't be 'turned off', but pushing it 'out of the way'
1076           should resolve the issues. Users and groups can then be assigned
1077           'low' RIDs in arbitrary-rid supporting backends.
1078
1079           Default: algorithmic rid base = 1000
1080
1081           Example: algorithmic rid base = 100000
1082
1083       allocation roundup size (S)
1084
1085           This parameter allows an administrator to tune the allocation size
1086           reported to Windows clients. This is only useful for old SMB1
1087           clients because modern SMB dialects eliminated that bottleneck and
1088           have better performance by default. Using this parameter may cause
1089           difficulties for some applications, e.g. MS Visual Studio. If the
1090           MS Visual Studio compiler starts to crash with an internal error,
1091           set this parameter to zero for this share. Settings this parameter
1092           to a large value can also cause small files to allocate more space
1093           on the disk than needed.
1094
1095           This parameter is deprecated and will be removed in one of the next
1096           Samba releases.
1097
1098           The integer parameter specifies the roundup size in bytes.
1099
1100           Default: allocation roundup size = 0
1101
1102           Example: allocation roundup size = 1048576 # (to set it to the
1103           former default of 1 MiB)
1104
1105       allow dcerpc auth level connect (G)
1106
1107           This option controls whether DCERPC services are allowed to be used
1108           with DCERPC_AUTH_LEVEL_CONNECT, which provides authentication, but
1109           no per message integrity nor privacy protection.
1110
1111           Some interfaces like samr, lsarpc and netlogon have a hard-coded
1112           default of no and epmapper, mgmt and rpcecho have a hard-coded
1113           default of yes.
1114
1115           The behavior can be overwritten per interface name (e.g. lsarpc,
1116           netlogon, samr, srvsvc, winreg, wkssvc ...) by using 'allow dcerpc
1117           auth level connect:interface = yes' as option.
1118
1119           This option is over-ridden by the implementation specific
1120           restrictions. E.g. the drsuapi and backupkey protocols require
1121           DCERPC_AUTH_LEVEL_PRIVACY. The dnsserver protocol requires
1122           DCERPC_AUTH_LEVEL_INTEGRITY.
1123
1124           Default: allow dcerpc auth level connect = no
1125
1126           Example: allow dcerpc auth level connect = yes
1127
1128       allow dns updates (G)
1129
1130           This option determines what kind of updates to the DNS are allowed.
1131
1132           DNS updates can either be disallowed completely by setting it to
1133           disabled, enabled over secure connections only by setting it to
1134           secure only or allowed in all cases by setting it to nonsecure.
1135
1136           Default: allow dns updates = secure only
1137
1138           Example: allow dns updates = disabled
1139
1140       allow insecure wide links (G)
1141
1142           In normal operation the option wide links which allows the server
1143           to follow symlinks outside of a share path is automatically
1144           disabled when unix extensions are enabled on a Samba server. This
1145           is done for security purposes to prevent UNIX clients creating
1146           symlinks to areas of the server file system that the administrator
1147           does not wish to export.
1148
1149           Setting allow insecure wide links to true disables the link between
1150           these two parameters, removing this protection and allowing a site
1151           to configure the server to follow symlinks (by setting wide links
1152           to "true") even when unix extensions is turned on.
1153
1154           It is not recommended to enable this option unless you fully
1155           understand the implications of allowing the server to follow
1156           symbolic links created by UNIX clients. For most normal Samba
1157           configurations this would be considered a security hole and setting
1158           this parameter is not recommended.
1159
1160           This option was added at the request of sites who had deliberately
1161           set Samba up in this way and needed to continue supporting this
1162           functionality without having to patch the Samba code.
1163
1164           Default: allow insecure wide links = no
1165
1166       allow nt4 crypto (G)
1167
1168           This option is deprecated and will be removed in future, as it is a
1169           security problem if not set to "no" (which will be the hardcoded
1170           behavior in future).
1171
1172           This option controls whether the netlogon server (currently only in
1173           'active directory domain controller' mode), will reject clients
1174           which do not support NETLOGON_NEG_STRONG_KEYS nor
1175           NETLOGON_NEG_SUPPORTS_AES.
1176
1177           This option was added with Samba 4.2.0. It may lock out clients
1178           which worked fine with Samba versions up to 4.1.x. as the effective
1179           default was "yes" there, while it is "no" now.
1180
1181           If you have clients without RequireStrongKey = 1 in the registry,
1182           you may need to set "allow nt4 crypto = yes", until you have fixed
1183           all clients.
1184
1185           "allow nt4 crypto = yes" allows weak crypto to be negotiated, maybe
1186           via downgrade attacks.
1187
1188           Avoid using this option!  Use explicit 'allow nt4
1189           crypto:COMPUTERACCOUNT = yes' instead! Which is available with the
1190           patches for CVE-2022-38023 see
1191           https://bugzilla.samba.org/show_bug.cgi?id=15240
1192
1193           Samba will log an error in the log files at log level 0 if legacy a
1194           client is rejected or allowed without an explicit, 'allow nt4
1195           crypto:COMPUTERACCOUNT = yes' option for the client. The message
1196           will indicate the explicit 'allow nt4 crypto:COMPUTERACCOUNT = yes'
1197           line to be added, if the legacy client software requires it. (The
1198           log level can be adjusted with 'CVE_2022_38023:error_debug_level =
1199           1' in order to complain only at a higher log level).
1200
1201           This allows admins to use "yes" only for a short grace period, in
1202           order to collect the explicit 'allow nt4 crypto:COMPUTERACCOUNT =
1203           yes' options.
1204
1205           This option is over-ridden by the effective value of 'yes' from the
1206           'server reject md5 schannel:COMPUTERACCOUNT' and/or 'reject md5
1207           clients' options.
1208
1209           Default: allow nt4 crypto = no
1210
1211       allow nt4 crypto:COMPUTERACCOUNT (G)
1212
1213           If you still have legacy domain members which required 'allow nt4
1214           crypto = yes', it is possible to specify an explicit exception per
1215           computer account by using 'allow nt4 crypto:COMPUTERACCOUNT = yes'
1216           as option. Note that COMPUTERACCOUNT has to be the sAMAccountName
1217           value of the computer account (including the trailing '$' sign).
1218
1219           Samba will log a complaint in the log files at log level 0 about
1220           the security problem if the option is set to "yes", but the related
1221           computer does not require it. (The log level can be adjusted with
1222           'CVE_2022_38023:warn_about_unused_debug_level = 1' in order to
1223           complain only at a higher log level).
1224
1225           Samba will log a warning in the log files at log level 5, if a
1226           setting is still needed for the specified computer account.
1227
1228           See CVE-2022-38023,
1229           https://bugzilla.samba.org/show_bug.cgi?id=15240.
1230
1231           This option overrides the allow nt4 crypto option.
1232
1233           This option is over-ridden by the effective value of 'yes' from the
1234           'server reject md5 schannel:COMPUTERACCOUNT' and/or 'reject md5
1235           clients' options.
1236
1237           Which means 'allow nt4 crypto:COMPUTERACCOUNT = yes' is only useful
1238           in combination with 'server reject md5 schannel:COMPUTERACCOUNT =
1239           no'
1240
1241                    allow nt4 crypto:LEGACYCOMPUTER1$ = yes
1242                    server reject md5 schannel:LEGACYCOMPUTER1$ = no
1243                    allow nt4 crypto:NASBOX$ = yes
1244                    server reject md5 schannel:NASBOX$ = no
1245                    allow nt4 crypto:LEGACYCOMPUTER2$ = yes
1246                    server reject md5 schannel:LEGACYCOMPUTER2$ = no
1247
1248
1249           No default
1250
1251       allow trusted domains (G)
1252
1253           This option only takes effect when the security option is set to
1254           server, domain or ads. If it is set to no, then attempts to connect
1255           to a resource from a domain or workgroup other than the one which
1256           smbd is running in will fail, even if that domain is trusted by the
1257           remote server doing the authentication.
1258
1259           This is useful if you only want your Samba server to serve
1260           resources to users in the domain it is a member of. As an example,
1261           suppose that there are two domains DOMA and DOMB. DOMB is trusted
1262           by DOMA, which contains the Samba server. Under normal
1263           circumstances, a user with an account in DOMB can then access the
1264           resources of a UNIX account with the same account name on the Samba
1265           server even if they do not have an account in DOMA. This can make
1266           implementing a security boundary difficult.
1267
1268           Default: allow trusted domains = yes
1269
1270       allow unsafe cluster upgrade (G)
1271
1272           If set to no (the default), smbd checks at startup if other smbd
1273           versions are running in the cluster and refuses to start if so.
1274           This is done to protect data corruption in internal data structures
1275           due to incompatible Samba versions running concurrently in the same
1276           cluster. Setting this parameter to yes disables this safety check.
1277
1278           Default: allow unsafe cluster upgrade = no
1279
1280       apply group policies (G)
1281
1282           This option controls whether winbind will execute the gpupdate
1283           command defined in gpo update command on the Group Policy update
1284           interval. The Group Policy update interval is defined as every 90
1285           minutes, plus a random offset between 0 and 30 minutes. This
1286           applies Group Policy Machine polices to the client or KDC and
1287           machine policies to a server.
1288
1289           Default: apply group policies = no
1290
1291           Example: apply group policies = yes
1292
1293       async dns timeout (G)
1294
1295           The number of seconds the asynchronous DNS resolver code in Samba
1296           will wait for responses. Some of the Samba client library code uses
1297           internal asynchronous DNS resolution for A and AAAA records when
1298           trying to find Active Directory Domain controllers. This value
1299           prevents this name resolution code from waiting for DNS server
1300           timeouts.
1301
1302           The minimum value of this parameter is clamped at 1 second.
1303
1304           Default: async dns timeout = 10
1305
1306           Example: async dns timeout = 20
1307
1308       async smb echo handler (G)
1309
1310           This parameter specifies whether Samba should fork the async smb
1311           echo handler. It can be beneficial if your file system can block
1312           syscalls for a very long time. In some circumstances, it prolongs
1313           the timeout that Windows uses to determine whether a connection is
1314           dead. This parameter is only for SMB1. For SMB2 and above TCP
1315           keepalives can be used instead.
1316
1317           Default: async smb echo handler = no
1318
1319       auth event notification (G)
1320
1321           When enabled, this option causes Samba (acting as an Active
1322           Directory Domain Controller) to stream authentication events across
1323           the internal message bus. Scripts built using Samba's python
1324           bindings can listen to these events by registering as the service
1325           auth_event.
1326
1327           This is not needed for the audit logging described in log level.
1328
1329           Instead, this should instead be considered a developer option (it
1330           assists in the Samba testsuite) rather than a facility for external
1331           auditing, as message delivery is not guaranteed (a feature that the
1332           testsuite works around).
1333
1334           The authentication events are also logged via the normal logging
1335           methods when the log level is set appropriately, say to
1336           auth_json_audit:3.
1337
1338           Default: auth event notification = no
1339
1340       preload
1341
1342           This parameter is a synonym for auto services.
1343
1344       auto services (G)
1345
1346           This is a list of services that you want to be automatically added
1347           to the browse lists. This is most useful for homes and printers
1348           services that would otherwise not be visible.
1349
1350           Note that if you just want all printers in your printcap file
1351           loaded then the load printers option is easier.
1352
1353           Default: auto services =
1354
1355           Example: auto services = fred lp colorlp
1356
1357       available (S)
1358
1359           This parameter lets you "turn off" a service. If available = no,
1360           then ALL attempts to connect to the service will fail. Such
1361           failures are logged.
1362
1363           Default: available = yes
1364
1365       bind dns directory
1366
1367           This parameter is a synonym for binddns dir.
1368
1369       binddns dir (G)
1370
1371           This parameters defines the directory samba will use to store the
1372           configuration files for bind, such as named.conf. NOTE: The bind
1373           dns directory needs to be on the same mount point as the private
1374           directory!
1375
1376           Default: binddns dir = /var/lib/samba/bind-dns
1377
1378       bind interfaces only (G)
1379
1380           This global parameter allows the Samba admin to limit what
1381           interfaces on a machine will serve SMB requests. It affects file
1382           service smbd(8) and name service nmbd(8) in a slightly different
1383           ways.
1384
1385           For name service it causes nmbd to bind to ports 137 and 138 on the
1386           interfaces listed in the interfaces parameter.  nmbd also binds to
1387           the "all addresses" interface (0.0.0.0) on ports 137 and 138 for
1388           the purposes of reading broadcast messages. If this option is not
1389           set then nmbd will service name requests on all of these sockets.
1390           If bind interfaces only is set then nmbd will check the source
1391           address of any packets coming in on the broadcast sockets and
1392           discard any that don't match the broadcast addresses of the
1393           interfaces in the interfaces parameter list. As unicast packets are
1394           received on the other sockets it allows nmbd to refuse to serve
1395           names to machines that send packets that arrive through any
1396           interfaces not listed in the interfaces list. IP Source address
1397           spoofing does defeat this simple check, however, so it must not be
1398           used seriously as a security feature for nmbd.
1399
1400           For file service it causes smbd(8) to bind only to the interface
1401           list given in the interfaces parameter. This restricts the networks
1402           that smbd will serve, to packets coming in on those interfaces.
1403           Note that you should not use this parameter for machines that are
1404           serving PPP or other intermittent or non-broadcast network
1405           interfaces as it will not cope with non-permanent interfaces.
1406
1407           If bind interfaces only is set and the network address 127.0.0.1 is
1408           not added to the interfaces parameter list smbpasswd(8) may not
1409           work as expected due to the reasons covered below.
1410
1411           To change a users SMB password, the smbpasswd by default connects
1412           to the localhost - 127.0.0.1 address as an SMB client to issue the
1413           password change request. If bind interfaces only is set then unless
1414           the network address 127.0.0.1 is added to the interfaces parameter
1415           list then smbpasswd will fail to connect in it's default mode.
1416           smbpasswd can be forced to use the primary IP interface of the
1417           local host by using its smbpasswd(8) -r remote machine parameter,
1418           with remote machine set to the IP name of the primary interface of
1419           the local host.
1420
1421           Default: bind interfaces only = no
1422
1423       blocking locks (S)
1424
1425           This parameter controls the behavior of smbd(8) when given a
1426           request by a client to obtain a byte range lock on a region of an
1427           open file, and the request has a time limit associated with it.
1428
1429           If this parameter is set and the lock range requested cannot be
1430           immediately satisfied, samba will internally queue the lock
1431           request, and periodically attempt to obtain the lock until the
1432           timeout period expires.
1433
1434           If this parameter is set to no, then samba will behave as previous
1435           versions of Samba would and will fail the lock request immediately
1436           if the lock range cannot be obtained.
1437
1438           Default: blocking locks = yes
1439
1440       block size (S)
1441
1442           This parameter controls the behavior of smbd(8) when reporting disk
1443           free sizes. By default, this reports a disk block size of 1024
1444           bytes.
1445
1446           Changing this parameter may have some effect on the efficiency of
1447           client writes, this is not yet confirmed. This parameter was added
1448           to allow advanced administrators to change it (usually to a higher
1449           value) and test the effect it has on client write performance
1450           without re-compiling the code. As this is an experimental option it
1451           may be removed in a future release.
1452
1453           Changing this option does not change the disk free reporting size,
1454           just the block size unit reported to the client.
1455
1456           Default: block size = 1024
1457
1458           Example: block size = 4096
1459
1460       browsable
1461
1462           This parameter is a synonym for browseable.
1463
1464       browseable (S)
1465
1466           This controls whether this share is seen in the list of available
1467           shares in a net view and in the browse list.
1468
1469           Default: browseable = yes
1470
1471       browse list (G)
1472
1473           This controls whether smbd(8) will serve a browse list to a client
1474           doing a NetServerEnum call. Normally set to yes. You should never
1475           need to change this.
1476
1477           Default: browse list = yes
1478
1479       cache directory (G)
1480
1481           Usually, most of the TDB files are stored in the lock directory.
1482           Since Samba 3.4.0, it is possible to differentiate between TDB
1483           files with persistent data and TDB files with non-persistent data
1484           using the state directory and the cache directory options.
1485
1486           This option specifies the directory for storing TDB files
1487           containing non-persistent data that will be kept across service
1488           restarts. The directory should be placed on persistent storage, but
1489           the data can be safely deleted by an administrator.
1490
1491           Default: cache directory = /var/lib/samba
1492
1493           Example: cache directory = /var/run/samba/locks/cache
1494
1495       casesignames
1496
1497           This parameter is a synonym for case sensitive.
1498
1499       case sensitive (S)
1500
1501           See the discussion in the section name mangling.
1502
1503           Default: case sensitive = auto
1504
1505       change notify (G)
1506
1507           This parameter specifies whether Samba should reply to a client's
1508           file change notify requests.
1509
1510           You should never need to change this parameter
1511
1512           Default: change notify = yes
1513
1514       change share command (G)
1515
1516           Samba 2.2.0 introduced the ability to dynamically add and delete
1517           shares via the Windows NT 4.0 Server Manager. The change share
1518           command is used to define an external program or script which will
1519           modify an existing service definition in smb.conf.
1520
1521           In order to successfully execute the change share command, smbd
1522           requires that the administrator connects using a root account (i.e.
1523           uid == 0) or has the SeDiskOperatorPrivilege. Scripts defined in
1524           the change share command parameter are executed as root.
1525
1526           When executed, smbd will automatically invoke the change share
1527           command with six parameters.
1528
1529configFile - the location of the global smb.conf file.
1530
1531shareName - the name of the new share.
1532
1533pathName - path to an **existing** directory on disk.
1534
1535comment - comment string to associate with the new
1536                      share.
1537
1538max connections Number of maximum simultaneous
1539                      connections to this share.
1540
1541CSC policy - client side caching policy in string form.
1542                      Valid values are: manual, documents, programs, disable.
1543
1544           This parameter is only used to modify existing file share
1545           definitions. To modify printer shares, use the "Printers..." folder
1546           as seen when browsing the Samba host.
1547
1548           Default: change share command =
1549
1550           Example: change share command = /usr/local/bin/changeshare
1551
1552       check parent directory delete on close (S)
1553
1554           A Windows SMB server prevents the client from creating files in a
1555           directory that has the delete-on-close flag set. By default Samba
1556           doesn't perform this check as this check is a quite expensive
1557           operation in Samba.
1558
1559           Default: check parent directory delete on close = no
1560
1561       check password script (G)
1562
1563           The name of a program that can be used to check password
1564           complexity. The password is sent to the program's standard input.
1565
1566           The program must return 0 on a good password, or any other value if
1567           the password is bad. In case the password is considered weak (the
1568           program does not return 0) the user will be notified and the
1569           password change will fail.
1570
1571           In Samba AD, this script will be run AS ROOT by samba(8) without
1572           any substitutions.
1573
1574           Note that starting with Samba 4.11 the following environment
1575           variables are exported to the script:
1576
1577                  •   SAMBA_CPS_ACCOUNT_NAME is always present and contains
1578                      the sAMAccountName of user, the is the same as the %u
1579                      substitutions in the none AD DC case.
1580
1581                  •   SAMBA_CPS_USER_PRINCIPAL_NAME is optional in the AD DC
1582                      case if the userPrincipalName is present.
1583
1584                  •   SAMBA_CPS_FULL_NAME is optional if the displayName is
1585                      present.
1586
1587           Note: In the example directory is a sample program called
1588           crackcheck that uses cracklib to check the password quality.
1589
1590           Default: check password script =  # Disabled
1591
1592           Example: check password script = /usr/local/sbin/crackcheck
1593
1594       cldap port (G)
1595
1596           This option controls the port used by the CLDAP protocol.
1597
1598           Default: cldap port = 389
1599
1600           Example: cldap port = 3389
1601
1602       client ipc max protocol (G)
1603
1604           The value of the parameter (a string) is the highest protocol level
1605           that will be supported for IPC$ connections as DCERPC transport.
1606
1607           Normally this option should not be set as the automatic negotiation
1608           phase in the SMB protocol takes care of choosing the appropriate
1609           protocol.
1610
1611           The value default refers to the latest supported protocol,
1612           currently SMB3_11.
1613
1614           See client max protocol for a full list of available protocols. The
1615           values CORE, COREPLUS, LANMAN1, LANMAN2 are silently upgraded to
1616           NT1.
1617
1618           Default: client ipc max protocol = default
1619
1620           Example: client ipc max protocol = SMB2_10
1621
1622       client ipc min protocol (G)
1623
1624           This setting controls the minimum protocol version that the will be
1625           attempted to use for IPC$ connections as DCERPC transport.
1626
1627           Normally this option should not be set as the automatic negotiation
1628           phase in the SMB protocol takes care of choosing the appropriate
1629           protocol.
1630
1631           The value default refers to the higher value of NT1 and the
1632           effective value of client min protocol.
1633
1634           See client max protocol for a full list of available protocols. The
1635           values CORE, COREPLUS, LANMAN1, LANMAN2 are silently upgraded to
1636           NT1.
1637
1638           Default: client ipc min protocol = default
1639
1640           Example: client ipc min protocol = SMB3_11
1641
1642       client ipc signing (G)
1643
1644           This controls whether the client is allowed or required to use SMB
1645           signing for IPC$ connections as DCERPC transport. Possible values
1646           are desired, required and disabled.
1647
1648           When set to required or default, SMB signing is mandatory.
1649
1650           When set to desired, SMB signing is offered, but not enforced and
1651           if set to disabled, SMB signing is not offered either.
1652
1653           Connections from winbindd to Active Directory Domain Controllers
1654           always enforce signing.
1655
1656           Default: client ipc signing = default
1657
1658       client lanman auth (G)
1659
1660           This parameter has been deprecated since Samba 4.13 and support for
1661           LanMan (as distinct from NTLM, NTLMv2 or Kerberos) authentication
1662           as a client will be removed in a future Samba release.
1663
1664           That is, in the future, the current default of client NTLMv2 auth =
1665           yes will be the enforced behaviour.
1666
1667           This parameter determines whether or not smbclient(8) and other
1668           samba client tools will attempt to authenticate itself to servers
1669           using the weaker LANMAN password hash. If disabled, only server
1670           which support NT password hashes (e.g. Windows NT/2000, Samba,
1671           etc... but not Windows 95/98) will be able to be connected from the
1672           Samba client.
1673
1674           The LANMAN encrypted response is easily broken, due to its
1675           case-insensitive nature, and the choice of algorithm. Clients
1676           without Windows 95/98 servers are advised to disable this option.
1677
1678           Disabling this option will also disable the client plaintext auth
1679           option.
1680
1681           Likewise, if the client ntlmv2 auth parameter is enabled, then only
1682           NTLMv2 logins will be attempted.
1683
1684           Default: client lanman auth = no
1685
1686       client ldap sasl wrapping (G)
1687
1688           The client ldap sasl wrapping defines whether ldap traffic will be
1689           signed or signed and encrypted (sealed). Possible values are plain,
1690           sign and seal.
1691
1692           The values sign and seal are only available if Samba has been
1693           compiled against a modern OpenLDAP version (2.3.x or higher).
1694
1695           This option is needed in the case of Domain Controllers enforcing
1696           the usage of signed LDAP connections (e.g. Windows 2000 SP3 or
1697           higher). LDAP sign and seal can be controlled with the registry key
1698           "HKLM\System\CurrentControlSet\Services\
1699           NTDS\Parameters\LDAPServerIntegrity" on the Windows server side.
1700
1701           Depending on the used KRB5 library (MIT and older Heimdal versions)
1702           it is possible that the message "integrity only" is not supported.
1703           In this case, sign is just an alias for seal.
1704
1705           The default value is sign. That implies synchronizing the time with
1706           the KDC in the case of using Kerberos.
1707
1708           Default: client ldap sasl wrapping = sign
1709
1710       client max protocol (G)
1711
1712           The value of the parameter (a string) is the highest protocol level
1713           that will be supported by the client.
1714
1715           Possible values are :
1716
1717CORE: Earliest version. No concept of user names.
1718
1719COREPLUS: Slight improvements on CORE for efficiency.
1720
1721LANMAN1: First modern version of the protocol. Long
1722                      filename support.
1723
1724LANMAN2: Updates to Lanman1 protocol.
1725
1726NT1: Current up to date version of the protocol. Used by
1727                      Windows NT. Known as CIFS.
1728
1729SMB2: Re-implementation of the SMB protocol. Used by
1730                      Windows Vista and later versions of Windows. SMB2 has
1731                      sub protocols available.
1732
1733SMB2_02: The earliest SMB2 version.
1734
1735SMB2_10: Windows 7 SMB2 version.
1736
1737                      By default SMB2 selects the SMB2_10 variant.
1738
1739SMB3: The same as SMB2. Used by Windows 8. SMB3 has sub
1740                      protocols available.
1741
1742SMB3_00: Windows 8 SMB3 version.
1743
1744SMB3_02: Windows 8.1 SMB3 version.
1745
1746SMB3_11: Windows 10 SMB3 version.
1747
1748                      By default SMB3 selects the SMB3_11 variant.
1749
1750           Normally this option should not be set as the automatic negotiation
1751           phase in the SMB protocol takes care of choosing the appropriate
1752           protocol.
1753
1754           The value default refers to SMB3_11.
1755
1756           IPC$ connections for DCERPC e.g. in winbindd, are handled by the
1757           client ipc max protocol option.
1758
1759           Default: client max protocol = default
1760
1761           Example: client max protocol = LANMAN1
1762
1763       client min protocol (G)
1764
1765           This setting controls the minimum protocol version that the client
1766           will attempt to use.
1767
1768           Normally this option should not be set as the automatic negotiation
1769           phase in the SMB protocol takes care of choosing the appropriate
1770           protocol unless you connect to a legacy SMB1-only server.
1771
1772           See Related command: client max protocol for a full list of
1773           available protocols.
1774
1775           IPC$ connections for DCERPC e.g. in winbindd, are handled by the
1776           client ipc min protocol option.
1777
1778           Note that most command line tools support --option='client min
1779           protocol=NT1', so it may not be required to enable SMB1 protocols
1780           globally in smb.conf.
1781
1782           Default: client min protocol = SMB2_02
1783
1784           Example: client min protocol = NT1
1785
1786       client NTLMv2 auth (G)
1787
1788           This parameter has been deprecated since Samba 4.13 and support for
1789           NTLM and LanMan (as distinct from NTLMv2 or Kerberos
1790           authentication) will be removed in a future Samba release.
1791
1792           That is, in the future, the current default of client NTLMv2 auth =
1793           yes will be the enforced behaviour.
1794
1795           This parameter determines whether or not smbclient(8) will attempt
1796           to authenticate itself to servers using the NTLMv2 encrypted
1797           password response.
1798
1799           If enabled, only an NTLMv2 and LMv2 response (both much more secure
1800           than earlier versions) will be sent. Older servers (including NT4 <
1801           SP4, Win9x and Samba 2.2) are not compatible with NTLMv2 when not
1802           in an NTLMv2 supporting domain
1803
1804           Similarly, if enabled, NTLMv1, client lanman auth and client
1805           plaintext auth authentication will be disabled. This also disables
1806           share-level authentication.
1807
1808           If disabled, an NTLM response (and possibly a LANMAN response) will
1809           be sent by the client, depending on the value of client lanman
1810           auth.
1811
1812           Note that Windows Vista and later versions already use NTLMv2 by
1813           default, and some sites (particularly those following 'best
1814           practice' security polices) only allow NTLMv2 responses, and not
1815           the weaker LM or NTLM.
1816
1817           When client use spnego is also set to yes extended security
1818           (SPNEGO) is required in order to use NTLMv2 only within NTLMSSP.
1819           This behavior was introduced with the patches for CVE-2016-2111.
1820
1821           Default: client NTLMv2 auth = yes
1822
1823       client plaintext auth (G)
1824
1825           This parameter has been deprecated since Samba 4.13 and support for
1826           plaintext (as distinct from NTLM, NTLMv2 or Kerberos
1827           authentication) will be removed in a future Samba release.
1828
1829           That is, in the future, the current default of client plaintext
1830           auth = no will be the enforced behaviour.
1831
1832           Specifies whether a client should send a plaintext password if the
1833           server does not support encrypted passwords.
1834
1835           Default: client plaintext auth = no
1836
1837       client protection (G)
1838
1839           This parameter defines which protection Samba client tools should
1840           use by default.
1841
1842           Possible client settings are:
1843
1844default - Use the individual default values of the
1845                      options:
1846
1847client signing
1848
1849client smb encrypt
1850
1851
1852plain - This will send everything just as plaintext,
1853                      signing or encryption are turned off.
1854
1855sign - This will enable integrity checking.
1856
1857encrypt - This will enable integrity checks and force
1858                      encryption for privacy.
1859
1860           Default: client protection = default
1861
1862       client schannel (G)
1863
1864           This option is deprecated with Samba 4.8 and will be removed in
1865           future. At the same time the default changed to yes, which will be
1866           the hardcoded behavior in future.
1867
1868           This controls whether the client offers or even demands the use of
1869           the netlogon schannel.  client schannel = no does not offer the
1870           schannel, client schannel = auto offers the schannel but does not
1871           enforce it, and client schannel = yes denies access if the server
1872           is not able to speak netlogon schannel.
1873
1874           Note that for active directory domains this is hardcoded to client
1875           schannel = yes.
1876
1877           This option is over-ridden by the require strong key option.
1878
1879           Default: client schannel = yes
1880
1881           Example: client schannel = auto
1882
1883       client signing (G)
1884
1885           This controls whether the client is allowed or required to use SMB
1886           signing. Possible values are desired, required and disabled.
1887
1888           When set to desired or default, SMB signing is offered, but not
1889           enforced.
1890
1891           When set to required, SMB signing is mandatory and if set to
1892           disabled, SMB signing is not offered either.
1893
1894           IPC$ connections for DCERPC e.g. in winbindd, are handled by the
1895           client ipc signing option.
1896
1897           Default: client signing = default
1898
1899       client smb encrypt (G)
1900
1901           This parameter controls whether a client should try or is required
1902           to use SMB encryption. It has different effects depending on
1903           whether the connection uses SMB1 or SMB3:
1904
1905                  •   If the connection uses SMB1, then this option controls
1906                      the use of a Samba-specific extension to the SMB
1907                      protocol introduced in Samba 3.2 that makes use of the
1908                      Unix extensions.
1909
1910                  •   If the connection uses SMB2 or newer, then this option
1911                      controls the use of the SMB-level encryption that is
1912                      supported in SMB version 3.0 and above and available in
1913                      Windows 8 and newer.
1914
1915           This parameter can be set globally. Possible values are off,
1916           if_required, desired, and required. A special value is default
1917           which is the implicit default setting of if_required.
1918
1919           Effects for SMB1
1920               The Samba-specific encryption of SMB1 connections is an
1921               extension to the SMB protocol negotiated as part of the UNIX
1922               extensions. SMB encryption uses the GSSAPI (SSPI on Windows)
1923               ability to encrypt and sign every request/response in a SMB
1924               protocol stream. When enabled it provides a secure method of
1925               SMB/CIFS communication, similar to an ssh protected session,
1926               but using SMB/CIFS authentication to negotiate encryption and
1927               signing keys. Currently this is only supported smbclient of by
1928               Samba 3.2 and newer. Windows does not support this feature.
1929
1930               When set to default, SMB encryption is probed, but not
1931               enforced. When set to required, SMB encryption is required and
1932               if set to disabled, SMB encryption can not be negotiated.
1933
1934           Effects for SMB3 and newer
1935               Native SMB transport encryption is available in SMB version 3.0
1936               or newer. It is only used by Samba if client max protocol is
1937               set to SMB3 or newer.
1938
1939               These features can be controlled with settings of client smb
1940               encrypt as follows:
1941
1942                      •   Leaving it as default, explicitly setting default,
1943                          or setting it to if_required globally will enable
1944                          negotiation of encryption but will not turn on data
1945                          encryption globally.
1946
1947                      •   Setting it to desired globally will enable
1948                          negotiation and will turn on data encryption on
1949                          sessions and share connections for those servers
1950                          that support it.
1951
1952                      •   Setting it to required globally will enable
1953                          negotiation and turn on data encryption on sessions
1954                          and share connections. Clients that do not support
1955                          encryption will be denied access to the server.
1956
1957                      •   Setting it to off globally will completely disable
1958                          the encryption feature for all connections.
1959
1960
1961           Default: client smb encrypt = default
1962
1963       client smb3 encryption algorithms (G)
1964
1965           This parameter specifies the availability and order of encryption
1966           algorithms which are available for negotiation in the SMB3_11
1967           dialect.
1968
1969           It is also possible to remove individual algorithms from the
1970           default list, by prefixing them with '-'. This can avoid having to
1971           specify a hardcoded list.
1972
1973           Note: that the removal of AES-128-CCM from the list will result in
1974           SMB3_00 and SMB3_02 being unavailable, as it is the default and
1975           only available algorithm for these dialects.
1976
1977           Default: client smb3 encryption algorithms = AES-128-GCM,
1978           AES-128-CCM, AES-256-GCM, AES-256-CCM
1979
1980           Example: client smb3 encryption algorithms = AES-256-GCM
1981
1982           Example: client smb3 encryption algorithms = -AES-128-GCM
1983           -AES-128-CCM
1984
1985       client smb3 signing algorithms (G)
1986
1987           This parameter specifies the availability and order of signing
1988           algorithms which are available for negotiation in the SMB3_11
1989           dialect.
1990
1991           It is also possible to remove individual algorithms from the
1992           default list, by prefixing them with '-'. This can avoid having to
1993           specify a hardcoded list.
1994
1995           Note: that the removal of AES-128-CMAC from the list will result in
1996           SMB3_00 and SMB3_02 being unavailable, and the removal of
1997           HMAC-SHA256 will result in SMB2_02 and SMB2_10 being unavailable,
1998           as these are the default and only available algorithms for these
1999           dialects.
2000
2001           Default: client smb3 signing algorithms = AES-128-GMAC,
2002           AES-128-CMAC, HMAC-SHA256
2003
2004           Example: client smb3 signing algorithms = AES-128-CMAC, HMAC-SHA256
2005
2006           Example: client smb3 signing algorithms = -AES-128-CMAC
2007
2008       client use kerberos (G)
2009
2010           This parameter determines whether Samba client tools will try to
2011           authenticate using Kerberos. For Kerberos authentication you need
2012           to use dns names instead of IP addresses when connecting to a
2013           service.
2014
2015           Possible option settings are:
2016
2017desired - Kerberos authentication will be tried first
2018                      and if it fails it automatically fallback to NTLM.
2019
2020required - Kerberos authentication will be required.
2021                      There will be no falllback to NTLM or a different
2022                      alternative.
2023
2024off - Don't use Kerberos, use NTLM instead or another
2025                      alternative.
2026
2027           In case that weak cryptography is not allowed (e.g. FIPS mode) the
2028           default will be forced to required.
2029
2030           Default: client use kerberos = desired
2031
2032       client use spnego principal (G)
2033
2034           This parameter determines whether or not smbclient(8) and other
2035           samba components acting as a client will attempt to use the
2036           server-supplied principal sometimes given in the SPNEGO exchange.
2037
2038           If enabled, Samba can attempt to use Kerberos to contact servers
2039           known only by IP address. Kerberos relies on names, so ordinarily
2040           cannot function in this situation.
2041
2042           This is a VERY BAD IDEA for security reasons, and so this parameter
2043           SHOULD NOT BE USED. It will be removed in a future version of
2044           Samba.
2045
2046           If disabled, Samba will use the name used to look up the server
2047           when asking the KDC for a ticket. This avoids situations where a
2048           server may impersonate another, soliciting authentication as one
2049           principal while being known on the network as another.
2050
2051           Note that Windows XP SP2 and later versions already follow this
2052           behaviour, and Windows Vista and later servers no longer supply
2053           this 'rfc4178 hint' principal on the server side.
2054
2055           This parameter is deprecated in Samba 4.2.1 and will be removed
2056           (along with the functionality) in a later release of Samba.
2057
2058           Default: client use spnego principal = no
2059
2060       client use spnego (G)
2061
2062           This parameter has been deprecated since Samba 4.13 and support for
2063           NTLMv2, NTLM and LanMan authentication outside NTLMSSP will be
2064           removed in a future Samba release.
2065
2066           That is, in the future, the current default of client use spnego =
2067           yes will be the enforced behaviour.
2068
2069           This variable controls whether Samba clients will try to use Simple
2070           and Protected NEGOciation (as specified by rfc2478) with supporting
2071           servers (including WindowsXP, Windows2000 and Samba 3.0) to agree
2072           upon an authentication mechanism. This enables Kerberos
2073           authentication in particular.
2074
2075           When client NTLMv2 auth is also set to yes extended security
2076           (SPNEGO) is required in order to use NTLMv2 only within NTLMSSP.
2077           This behavior was introduced with the patches for CVE-2016-2111.
2078
2079           Default: client use spnego = yes
2080
2081       cluster addresses (G)
2082
2083           With this parameter you can add additional addresses that nmbd will
2084           register with a WINS server. Similarly, these addresses will be
2085           registered by default when net ads dns register is called with
2086           clustering = yes configured.
2087
2088           Default: cluster addresses =
2089
2090           Example: cluster addresses = 10.0.0.1 10.0.0.2 10.0.0.3
2091
2092       clustering (G)
2093
2094           This parameter specifies whether Samba should contact ctdb for
2095           accessing its tdb files and use ctdb as a backend for its messaging
2096           backend.
2097
2098           Set this parameter to yes only if you have a cluster setup with
2099           ctdb running.
2100
2101           Default: clustering = no
2102
2103       comment (S)
2104
2105           This is a text field that is seen next to a share when a client
2106           does a queries the server, either via the network neighborhood or
2107           via net view to list what shares are available.
2108
2109           If you want to set the string that is displayed next to the machine
2110           name then see the server string parameter.
2111
2112           Default: comment =  # No comment
2113
2114           Example: comment = Fred's Files
2115
2116       config backend (G)
2117
2118           This controls the backend for storing the configuration. Possible
2119           values are file (the default) and registry. When config backend =
2120           registry is encountered while loading smb.conf, the configuration
2121           read so far is dropped and the global options are read from
2122           registry instead. So this triggers a registry only configuration.
2123           Share definitions are not read immediately but instead registry
2124           shares is set to yes.
2125
2126           Note: This option can not be set inside the registry configuration
2127           itself.
2128
2129           Default: config backend = file
2130
2131           Example: config backend = registry
2132
2133       config file (G)
2134
2135           This allows you to override the config file to use, instead of the
2136           default (usually smb.conf). There is a chicken and egg problem here
2137           as this option is set in the config file!
2138
2139           For this reason, if the name of the config file has changed when
2140           the parameters are loaded then it will reload them from the new
2141           config file.
2142
2143           This option takes the usual substitutions, which can be very
2144           useful.
2145
2146           If the config file doesn't exist then it won't be loaded (allowing
2147           you to special case the config files of just a few clients).
2148
2149           No default
2150
2151           Example: config file = /usr/local/samba/lib/smb.conf.%m
2152
2153       copy (S)
2154
2155           This parameter allows you to "clone" service entries. The specified
2156           service is simply duplicated under the current service's name. Any
2157           parameters specified in the current section will override those in
2158           the section being copied.
2159
2160           This feature lets you set up a 'template' service and create
2161           similar services easily. Note that the service being copied must
2162           occur earlier in the configuration file than the service doing the
2163           copying.
2164
2165           Default: copy =
2166
2167           Example: copy = otherservice
2168
2169       create krb5 conf (G)
2170
2171           Setting this parameter to no prevents winbind from creating custom
2172           krb5.conf files. Winbind normally does this because the krb5
2173           libraries are not AD-site-aware and thus would pick any domain
2174           controller out of potentially very many. Winbind is site-aware and
2175           makes the krb5 libraries use a local DC by creating its own
2176           krb5.conf files.
2177
2178           Preventing winbind from doing this might become necessary if you
2179           have to add special options into your system-krb5.conf that winbind
2180           does not see.
2181
2182           Default: create krb5 conf = yes
2183
2184       create mode
2185
2186           This parameter is a synonym for create mask.
2187
2188       create mask (S)
2189
2190           When a file is created, the necessary permissions are calculated
2191           according to the mapping from DOS modes to UNIX permissions, and
2192           the resulting UNIX mode is then bit-wise 'AND'ed with this
2193           parameter. This parameter may be thought of as a bit-wise MASK for
2194           the UNIX modes of a file. Any bit not set here will be removed from
2195           the modes set on a file when it is created.
2196
2197           The default value of this parameter removes the group and other
2198           write and execute bits from the UNIX modes.
2199
2200           Following this Samba will bit-wise 'OR' the UNIX mode created from
2201           this parameter with the value of the force create mode parameter
2202           which is set to 000 by default.
2203
2204           This parameter does not affect directory masks. See the parameter
2205           directory mask for details.
2206
2207           Default: create mask = 0744
2208
2209           Example: create mask = 0775
2210
2211       csc policy (S)
2212
2213           This stands for client-side caching policy, and specifies how
2214           clients capable of offline caching will cache the files in the
2215           share. The valid values are: manual, documents, programs, disable.
2216
2217           These values correspond to those used on Windows servers.
2218
2219           For example, shares containing roaming profiles can have offline
2220           caching disabled using csc policy = disable.
2221
2222           Default: csc policy = manual
2223
2224           Example: csc policy = programs
2225
2226       ctdbd socket (G)
2227
2228           If you set clustering=yes, you need to tell Samba where ctdbd
2229           listens on its unix domain socket. The default path as of ctdb 1.0
2230           is /tmp/ctdb.socket which you have to explicitly set for Samba in
2231           smb.conf.
2232
2233           Default: ctdbd socket =
2234
2235           Example: ctdbd socket = /tmp/ctdb.socket
2236
2237       ctdb locktime warn threshold (G)
2238
2239           In a cluster environment using Samba and ctdb it is critical that
2240           locks on central ctdb-hosted databases like locking.tdb are not
2241           held for long. With the current Samba architecture it happens that
2242           Samba takes a lock and while holding that lock makes file system
2243           calls into the shared cluster file system. This option makes Samba
2244           warn if it detects that it has held locks for the specified number
2245           of milliseconds. If this happens, smbd will emit a debug level 0
2246           message into its logs and potentially into syslog. The most likely
2247           reason for such a log message is that an operation of the cluster
2248           file system Samba exports is taking longer than expected. The
2249           messages are meant as a debugging aid for potential cluster
2250           problems.
2251
2252           The default value of 0 disables this logging.
2253
2254           Default: ctdb locktime warn threshold = 0
2255
2256       ctdb timeout (G)
2257
2258           This parameter specifies a timeout in milliseconds for the
2259           connection between Samba and ctdb. It is only valid if you have
2260           compiled Samba with clustering and if you have set clustering=yes.
2261
2262           When something in the cluster blocks, it can happen that we wait
2263           indefinitely long for ctdb, just adding to the blocking condition.
2264           In a well-running cluster this should never happen, but there are
2265           too many components in a cluster that might have hickups. Choosing
2266           the right balance for this value is very tricky, because on a busy
2267           cluster long service times to transfer something across the cluster
2268           might be valid. Setting it too short will degrade the service your
2269           cluster presents, setting it too long might make the cluster itself
2270           not recover from something severely broken for too long.
2271
2272           Be aware that if you set this parameter, this needs to be in the
2273           file smb.conf, it is not really helpful to put this into a registry
2274           configuration (typical on a cluster), because to access the
2275           registry contact to ctdb is required.
2276
2277           Setting ctdb timeout to n makes any process waiting longer than n
2278           milliseconds for a reply by the cluster panic. Setting it to 0 (the
2279           default) makes Samba block forever, which is the highly recommended
2280           default.
2281
2282           Default: ctdb timeout = 0
2283
2284       cups connection timeout (G)
2285
2286           This parameter is only applicable if printing is set to cups.
2287
2288           If set, this option specifies the number of seconds that smbd will
2289           wait whilst trying to contact to the CUPS server. The connection
2290           will fail if it takes longer than this number of seconds.
2291
2292           Default: cups connection timeout = 30
2293
2294           Example: cups connection timeout = 60
2295
2296       cups encrypt (G)
2297
2298           This parameter is only applicable if printing is set to cups and if
2299           you use CUPS newer than 1.0.x.It is used to define whether or not
2300           Samba should use encryption when talking to the CUPS server.
2301           Possible values are auto, yes and no
2302
2303           When set to auto we will try to do a TLS handshake on each CUPS
2304           connection setup. If that fails, we will fall back to unencrypted
2305           operation.
2306
2307           Default: cups encrypt = no
2308
2309       cups options (S)
2310
2311           This parameter is only applicable if printing is set to cups. Its
2312           value is a free form string of options passed directly to the cups
2313           library.
2314
2315           You can pass any generic print option known to CUPS (as listed in
2316           the CUPS "Software Users' Manual"). You can also pass any printer
2317           specific option (as listed in "lpoptions -d printername -l") valid
2318           for the target queue. Multiple parameters should be space-delimited
2319           name/value pairs according to the PAPI text option ABNF
2320           specification. Collection values ("name={a=... b=... c=...}") are
2321           stored with the curley brackets intact.
2322
2323           You should set this parameter to raw if your CUPS server error_log
2324           file contains messages such as "Unsupported format
2325           'application/octet-stream'" when printing from a Windows client
2326           through Samba. It is no longer necessary to enable system wide raw
2327           printing in /etc/cups/mime.{convs,types}.
2328
2329           Default: cups options = ""
2330
2331           Example: cups options = "raw media=a4"
2332
2333       cups server (G)
2334
2335           This parameter is only applicable if printing is set to cups.
2336
2337           If set, this option overrides the ServerName option in the CUPS
2338           client.conf. This is necessary if you have virtual samba servers
2339           that connect to different CUPS daemons.
2340
2341           Optionally, a port can be specified by separating the server name
2342           and port number with a colon. If no port was specified, the default
2343           port for IPP (631) will be used.
2344
2345           Default: cups server = ""
2346
2347           Example: cups server = mycupsserver
2348
2349           Example: cups server = mycupsserver:1631
2350
2351       dcerpc endpoint servers (G)
2352
2353           Specifies which DCE/RPC endpoint servers should be run.
2354
2355           Default: dcerpc endpoint servers = epmapper, wkssvc, rpcecho, samr,
2356           netlogon, lsarpc, drsuapi, dssetup, unixinfo, browser, eventlog6,
2357           backupkey, dnsserver
2358
2359           Example: dcerpc endpoint servers = rpcecho
2360
2361       deadtime (G)
2362
2363           The value of the parameter (a decimal integer) represents the
2364           number of minutes of inactivity before a connection is considered
2365           dead, and it is disconnected. The deadtime only takes effect if the
2366           number of open files is zero.
2367
2368           This is useful to stop a server's resources being exhausted by a
2369           large number of inactive connections.
2370
2371           Most clients have an auto-reconnect feature when a connection is
2372           broken so in most cases this parameter should be transparent to
2373           users.
2374
2375           Using this parameter with a timeout of a few minutes is recommended
2376           for most systems.
2377
2378           A deadtime of zero indicates that no auto-disconnection should be
2379           performed.
2380
2381           Default: deadtime = 10080
2382
2383           Example: deadtime = 15
2384
2385       debug class (G)
2386
2387           With this boolean parameter enabled, the debug class (DBGC_CLASS)
2388           will be displayed in the debug header.
2389
2390           For more information about currently available debug classes, see
2391           section about log level.
2392
2393           Default: debug class = no
2394
2395       debug encryption (G)
2396
2397           This option will make the smbd server and client code using libsmb
2398           (smbclient, smbget, smbspool, ...) dump the Session Id, the
2399           decrypted Session Key, the Signing Key, the Application Key, the
2400           Encryption Key and the Decryption Key every time an SMB3+ session
2401           is established. This information will be printed in logs at level
2402           0.
2403
2404           Warning: access to these values enables the decryption of any
2405           encrypted traffic on the dumped sessions. This option should only
2406           be enabled for debugging purposes.
2407
2408           Default: debug encryption = no
2409
2410       debug hires timestamp (G)
2411
2412           Sometimes the timestamps in the log messages are needed with a
2413           resolution of higher that seconds, this boolean parameter adds
2414           microsecond resolution to the timestamp message header when turned
2415           on.
2416
2417           Note that the parameter debug timestamp or debug syslog format must
2418           be on for this to have an effect.
2419
2420           Default: debug hires timestamp = yes
2421
2422       debug pid (G)
2423
2424           When using only one log file for more then one forked
2425           smbd(8)-process there may be hard to follow which process outputs
2426           which message. This boolean parameter is adds the process-id to the
2427           timestamp message headers in the logfile when turned on.
2428
2429           Note that the parameter debug timestamp must be on for this to have
2430           an effect.
2431
2432           Default: debug pid = no
2433
2434       debug prefix timestamp (G)
2435
2436           With this option enabled, the timestamp message header is prefixed
2437           to the debug message without the filename and function information
2438           that is included with the debug timestamp parameter. This gives
2439           timestamps to the messages without adding an additional line.
2440
2441           Note that this parameter overrides the debug timestamp parameter.
2442
2443           Default: debug prefix timestamp = no
2444
2445       debug syslog format (G)
2446
2447           With this option enabled, debug messages are printed in a
2448           single-line format like that traditionally produced by syslog. The
2449           timestamp consists of an abbreviated month, space-padded date, and
2450           time including seconds. This is followed by the hostname and the
2451           program name, with the process-ID in square brackets.
2452
2453           If debug hires timestamp is also enabled then an RFC5424 timestamp
2454           is used instead.
2455
2456           Default: debug syslog format = no
2457
2458       winbind debug traceid (G)
2459
2460           With this boolean parameter enabled, the per request unique traceid
2461           will be displayed in the debug header for winbind processes.
2462
2463           Default: winbind debug traceid = no
2464
2465       debug uid (G)
2466
2467           Samba is sometimes run as root and sometime run as the connected
2468           user, this boolean parameter inserts the current euid, egid, uid
2469           and gid to the timestamp message headers in the log file if turned
2470           on.
2471
2472           Note that the parameter debug timestamp must be on for this to have
2473           an effect.
2474
2475           Default: debug uid = no
2476
2477       dedicated keytab file (G)
2478
2479           Specifies the absolute path to the kerberos keytab file when
2480           kerberos method is set to "dedicated keytab".
2481
2482           Default: dedicated keytab file =
2483
2484           Example: dedicated keytab file = /usr/local/etc/krb5.keytab
2485
2486       default case (S)
2487
2488           See the section on name mangling. Also note the short preserve case
2489           parameter.
2490
2491           Default: default case = lower
2492
2493       default devmode (S)
2494
2495           This parameter is only applicable to printable services. When smbd
2496           is serving Printer Drivers to Windows NT/2k/XP clients, each
2497           printer on the Samba server has a Device Mode which defines things
2498           such as paper size and orientation and duplex settings. The device
2499           mode can only correctly be generated by the printer driver itself
2500           (which can only be executed on a Win32 platform). Because smbd is
2501           unable to execute the driver code to generate the device mode, the
2502           default behavior is to set this field to NULL.
2503
2504           Most problems with serving printer drivers to Windows NT/2k/XP
2505           clients can be traced to a problem with the generated device mode.
2506           Certain drivers will do things such as crashing the client's
2507           Explorer.exe with a NULL devmode. However, other printer drivers
2508           can cause the client's spooler service (spoolsv.exe) to die if the
2509           devmode was not created by the driver itself (i.e. smbd generates a
2510           default devmode).
2511
2512           This parameter should be used with care and tested with the printer
2513           driver in question. It is better to leave the device mode to NULL
2514           and let the Windows client set the correct values. Because drivers
2515           do not do this all the time, setting default devmode = yes will
2516           instruct smbd to generate a default one.
2517
2518           For more information on Windows NT/2k printing and Device Modes,
2519           see the MSDN documentation.
2520
2521           Default: default devmode = yes
2522
2523       default
2524
2525           This parameter is a synonym for default service.
2526
2527       default service (G)
2528
2529           This parameter specifies the name of a service which will be
2530           connected to if the service actually requested cannot be found.
2531           Note that the square brackets are NOT given in the parameter value
2532           (see example below).
2533
2534           There is no default value for this parameter. If this parameter is
2535           not given, attempting to connect to a nonexistent service results
2536           in an error.
2537
2538           Typically the default service would be a guest ok, read-only
2539           service.
2540
2541           Also note that the apparent service name will be changed to equal
2542           that of the requested service, this is very useful as it allows you
2543           to use macros like %S to make a wildcard service.
2544
2545           Note also that any "_" characters in the name of the service used
2546           in the default service will get mapped to a "/". This allows for
2547           interesting things.
2548
2549           Default: default service =
2550
2551           Example: default service = pub
2552
2553       defer sharing violations (G)
2554
2555           Windows allows specifying how a file will be shared with other
2556           processes when it is opened. Sharing violations occur when a file
2557           is opened by a different process using options that violate the
2558           share settings specified by other processes. This parameter causes
2559           smbd to act as a Windows server does, and defer returning a
2560           "sharing violation" error message for up to one second, allowing
2561           the client to close the file causing the violation in the meantime.
2562
2563           UNIX by default does not have this behaviour.
2564
2565           There should be no reason to turn off this parameter, as it is
2566           designed to enable Samba to more correctly emulate Windows.
2567
2568           Default: defer sharing violations = yes
2569
2570       delete group script (G)
2571
2572           This is the full pathname to a script that will be run AS ROOT by
2573           smbd(8) when a group is requested to be deleted. It will expand any
2574           %g to the group name passed. This script is only useful for
2575           installations using the Windows NT domain administration tools.
2576
2577           Default: delete group script =
2578
2579       deleteprinter command (G)
2580
2581           With the introduction of MS-RPC based printer support for Windows
2582           NT/2000 clients in Samba 2.2, it is now possible to delete a
2583           printer at run time by issuing the DeletePrinter() RPC call.
2584
2585           For a Samba host this means that the printer must be physically
2586           deleted from the underlying printing system. The deleteprinter
2587           command defines a script to be run which will perform the necessary
2588           operations for removing the printer from the print system and from
2589           smb.conf.
2590
2591           The deleteprinter command is automatically called with only one
2592           parameter: printer name.
2593
2594           Once the deleteprinter command has been executed, smbd will reparse
2595           the smb.conf to check that the associated printer no longer exists.
2596           If the sharename is still valid, then smbd will return an
2597           ACCESS_DENIED error to the client.
2598
2599           Default: deleteprinter command =
2600
2601           Example: deleteprinter command = /usr/bin/removeprinter
2602
2603       delete readonly (S)
2604
2605           This parameter allows readonly files to be deleted. This is not
2606           normal DOS semantics, but is allowed by UNIX.
2607
2608           This option may be useful for running applications such as rcs,
2609           where UNIX file ownership prevents changing file permissions, and
2610           DOS semantics prevent deletion of a read only file.
2611
2612           Default: delete readonly = no
2613
2614       delete share command (G)
2615
2616           Samba 2.2.0 introduced the ability to dynamically add and delete
2617           shares via the Windows NT 4.0 Server Manager. The delete share
2618           command is used to define an external program or script which will
2619           remove an existing service definition from smb.conf.
2620
2621           In order to successfully execute the delete share command, smbd
2622           requires that the administrator connects using a root account (i.e.
2623           uid == 0) or has the SeDiskOperatorPrivilege. Scripts defined in
2624           the delete share command parameter are executed as root.
2625
2626           When executed, smbd will automatically invoke the delete share
2627           command with two parameters.
2628
2629configFile - the location of the global smb.conf file.
2630
2631shareName - the name of the existing service.
2632
2633           This parameter is only used to remove file shares. To delete
2634           printer shares, see the deleteprinter command.
2635
2636           Default: delete share command =
2637
2638           Example: delete share command = /usr/local/bin/delshare
2639
2640       delete user from group script (G)
2641
2642           Full path to the script that will be called when a user is removed
2643           from a group using the Windows NT domain administration tools. It
2644           will be run by smbd(8) AS ROOT. Any %g will be replaced with the
2645           group name and any %u will be replaced with the user name.
2646
2647           Default: delete user from group script =
2648
2649           Example: delete user from group script = /usr/sbin/deluser %u %g
2650
2651       delete user script (G)
2652
2653           This is the full pathname to a script that will be run by smbd(8)
2654           when managing users with remote RPC (NT) tools.
2655
2656           This script is called when a remote client removes a user from the
2657           server, normally using 'User Manager for Domains' or rpcclient.
2658
2659           This script should delete the given UNIX username.
2660
2661           Default: delete user script =
2662
2663           Example: delete user script = /usr/local/samba/bin/del_user %u
2664
2665       delete veto files (S)
2666
2667           This option is used when Samba is attempting to delete a directory
2668           that contains one or more vetoed files or directories or
2669           non-visible files or directories (such as dangling symlinks that
2670           point nowhere). (see the veto files, hide special files, hide
2671           unreadable, hide unwriteable files options). If this option is set
2672           to no (the default) then if a vetoed directory contains any
2673           non-vetoed files or directories then the directory delete will
2674           fail. This is usually what you want.
2675
2676           If this option is set to yes, then Samba will attempt to
2677           recursively delete any files and directories within the vetoed
2678           directory. This can be useful for integration with file serving
2679           systems such as NetAtalk which create meta-files within directories
2680           you might normally veto DOS/Windows users from seeing (e.g.
2681           .AppleDouble)
2682
2683           Setting delete veto files = yes allows these directories to be
2684           transparently deleted when the parent directory is deleted (so long
2685           as the user has permissions to do so).
2686
2687           Default: delete veto files = no
2688
2689       dfree cache time (S)
2690
2691           The dfree cache time should only be used on systems where a problem
2692           occurs with the internal disk space calculations. This has been
2693           known to happen with Ultrix, but may occur with other operating
2694           systems. The symptom that was seen was an error of "Abort Retry
2695           Ignore" at the end of each directory listing.
2696
2697           This is a new parameter introduced in Samba version 3.0.21. It
2698           specifies in seconds the time that smbd will cache the output of a
2699           disk free query. If set to zero (the default) no caching is done.
2700           This allows a heavily loaded server to prevent rapid spawning of
2701           dfree command scripts increasing the load.
2702
2703           By default this parameter is zero, meaning no caching will be done.
2704
2705           No default
2706
2707           Example: dfree cache time = 60
2708
2709       dfree command (S)
2710
2711           The dfree command setting should only be used on systems where a
2712           problem occurs with the internal disk space calculations. This has
2713           been known to happen with Ultrix, but may occur with other
2714           operating systems. The symptom that was seen was an error of "Abort
2715           Retry Ignore" at the end of each directory listing.
2716
2717           This setting allows the replacement of the internal routines to
2718           calculate the total disk space and amount available with an
2719           external routine. The example below gives a possible script that
2720           might fulfill this function.
2721
2722           In Samba version 3.0.21 this parameter has been changed to be a
2723           per-share parameter, and in addition the parameter dfree cache time
2724           was added to allow the output of this script to be cached for
2725           systems under heavy load.
2726
2727           The external program will be passed a single parameter indicating a
2728           directory in the filesystem being queried. This will typically
2729           consist of the string ./. The script should return two integers in
2730           ASCII. The first should be the total disk space in blocks, and the
2731           second should be the number of available blocks. An optional third
2732           return value can give the block size in bytes. The default
2733           blocksize is 1024 bytes.
2734
2735           Note: Your script should NOT be setuid or setgid and should be
2736           owned by (and writeable only by) root!
2737
2738           Where the script dfree (which must be made executable) could be:
2739
2740
2741               #!/bin/sh
2742               df "$1" | tail -1 | awk '{print $(NF-4),$(NF-2)}'
2743
2744           or perhaps (on Sys V based systems):
2745
2746
2747               #!/bin/sh
2748               /usr/bin/df -k "$1" | tail -1 | awk '{print $3" "$5}'
2749
2750           Note that you may have to replace the command names with full path
2751           names on some systems. Also note the arguments passed into the
2752           script should be quoted inside the script in case they contain
2753           special characters such as spaces or newlines.
2754
2755           By default internal routines for determining the disk capacity and
2756           remaining space will be used.
2757
2758           No default
2759
2760           Example: dfree command = /usr/local/samba/bin/dfree
2761
2762       dgram port (G)
2763
2764           Specifies which ports the server should listen on for NetBIOS
2765           datagram traffic.
2766
2767           Default: dgram port = 138
2768
2769       directory mode
2770
2771           This parameter is a synonym for directory mask.
2772
2773       directory mask (S)
2774
2775           This parameter is the octal modes which are used when converting
2776           DOS modes to UNIX modes when creating UNIX directories.
2777
2778           When a directory is created, the necessary permissions are
2779           calculated according to the mapping from DOS modes to UNIX
2780           permissions, and the resulting UNIX mode is then bit-wise 'AND'ed
2781           with this parameter. This parameter may be thought of as a bit-wise
2782           MASK for the UNIX modes of a directory. Any bit not set here will
2783           be removed from the modes set on a directory when it is created.
2784
2785           The default value of this parameter removes the 'group' and 'other'
2786           write bits from the UNIX mode, allowing only the user who owns the
2787           directory to modify it.
2788
2789           Following this Samba will bit-wise 'OR' the UNIX mode created from
2790           this parameter with the value of the force directory mode
2791           parameter. This parameter is set to 000 by default (i.e. no extra
2792           mode bits are added).
2793
2794           Default: directory mask = 0755
2795
2796           Example: directory mask = 0775
2797
2798       directory name cache size (S)
2799
2800           This parameter specifies the size of the directory name cache for
2801           SMB1 connections. It is not used for SMB2. It will be needed to
2802           turn this off for *BSD systems.
2803
2804           Default: directory name cache size = 100
2805
2806       directory security mask (S)
2807
2808           This parameter has been removed for Samba 4.0.0.
2809
2810           No default
2811
2812       disable netbios (G)
2813
2814           Enabling this parameter will disable netbios support in Samba.
2815           Netbios is the only available form of browsing in all windows
2816           versions except for 2000 and XP.
2817
2818               Note
2819               Clients that only support netbios won't be able to see your
2820               samba server when netbios support is disabled.
2821           Default: disable netbios = no
2822
2823       disable spoolss (G)
2824
2825           Enabling this parameter will disable Samba's support for the
2826           SPOOLSS set of MS-RPC's and will yield identical behavior as Samba
2827           2.0.x. Windows NT/2000 clients will downgrade to using Lanman style
2828           printing commands. Windows 9x/ME will be unaffected by the
2829           parameter. However, this will also disable the ability to upload
2830           printer drivers to a Samba server via the Windows NT Add Printer
2831           Wizard or by using the NT printer properties dialog window. It will
2832           also disable the capability of Windows NT/2000 clients to download
2833           print drivers from the Samba host upon demand.  Be very careful
2834           about enabling this parameter.
2835
2836           Default: disable spoolss = no
2837
2838       dmapi support (S)
2839
2840           This parameter specifies whether Samba should use DMAPI to
2841           determine whether a file is offline or not. This would typically be
2842           used in conjunction with a hierarchical storage system that
2843           automatically migrates files to tape.
2844
2845           Note that Samba infers the status of a file by examining the events
2846           that a DMAPI application has registered interest in. This heuristic
2847           is satisfactory for a number of hierarchical storage systems, but
2848           there may be system for which it will fail. In this case, Samba may
2849           erroneously report files to be offline.
2850
2851           This parameter is only available if a supported DMAPI
2852           implementation was found at compilation time. It will only be used
2853           if DMAPI is found to enabled on the system at run time.
2854
2855           Default: dmapi support = no
2856
2857       dns forwarder (G)
2858
2859           This option specifies the list of DNS servers that DNS requests
2860           will be forwarded to if they can not be handled by Samba itself.
2861
2862           The DNS forwarder is only used if the internal DNS server in Samba
2863           is used. Port numbers can be appended by separating them from the
2864           address by using a colon (':'). When specifying a port, IPv6
2865           addresses must be enclosed in square brackets ('[' and ']'). IPv6
2866           forwarder addresses with no port specified, don't need the square
2867           brackets, and default to port 53.
2868
2869           Default: dns forwarder =
2870
2871           Example: dns forwarder = 192.168.0.1 192.168.0.2 ::1 [2001:db8::1]
2872           [2001:db8:1:2::1]:54
2873
2874       dns port (G)
2875
2876           Specifies which ports the server should listen on for DNS traffic.
2877
2878           It makes possible to use another DNS server as a front and forward
2879           to Samba.
2880
2881               Warning
2882               Dynamic DNS updates may not be proxied by the front DNS server
2883               when forwarding to Samba. Dynamic DNS update proxying depends
2884               on the features of the other DNS server used as a front.
2885           Default: dns port = 53
2886
2887       dns proxy (G)
2888
2889           Specifies that nmbd(8) when acting as a WINS server and finding
2890           that a NetBIOS name has not been registered, should treat the
2891           NetBIOS name word-for-word as a DNS name and do a lookup with the
2892           DNS server for that name on behalf of the name-querying client.
2893
2894           Note that the maximum length for a NetBIOS name is 15 characters,
2895           so the DNS name (or DNS alias) can likewise only be 15 characters,
2896           maximum.
2897
2898           nmbd spawns a second copy of itself to do the DNS name lookup
2899           requests, as doing a name lookup is a blocking action.
2900
2901           Default: dns proxy = yes
2902
2903       dns update command (G)
2904
2905           This option sets the command that is called when there are DNS
2906           updates. It should update the local machines DNS names using
2907           TSIG-GSS.
2908
2909           Default: dns update command =
2910           /builddir/build/BUILD/samba-4.17.5/source4/scripting/bin/samba_dnsupdate
2911
2912           Example: dns update command = /usr/local/sbin/dnsupdate
2913
2914       dns zone scavenging (G)
2915
2916           When enabled (the default is disabled) unused dynamic dns records
2917           are periodically removed.
2918
2919               Warning
2920               This option should not be enabled for installations created
2921               with versions of samba before 4.9. Doing this will result in
2922               the loss of static DNS entries. This is due to a bug in
2923               previous versions of samba (BUG 12451) which marked dynamic DNS
2924               records as static and static records as dynamic.
2925
2926               Note
2927               If one record for a DNS name is static (non-aging) then no
2928               other record for that DNS name will be scavenged.
2929           Default: dns zone scavenging = no
2930
2931       dns zone transfer clients allow (G)
2932
2933           This option specifies the list of IPs authorized to ask for dns
2934           zone transfer from bind DLZ module.
2935
2936           The IP list is comma and space separated and specified in the same
2937           syntax as used in hosts allow, specifically including IP address,
2938           IP prefixes and IP address masks.
2939
2940           As this is a DNS server option, hostnames are naturally not
2941           permitted.
2942
2943           The default behaviour is to deny any request. A request will be
2944           authorized only if the emitting client is identified in this list,
2945           and not in dns zone transfer clients deny
2946
2947           Default: dns zone transfer clients allow =
2948
2949           Example: dns zone transfer clients allow = 192.168.0.1
2950
2951       dns zone transfer clients deny (G)
2952
2953           This option specifies the list of IPs denied to ask for dns zone
2954           transfer from bind DLZ module.
2955
2956           The IP list is comma and space separated and specified in the same
2957           syntax as used in hosts allow, specifically including IP address,
2958           IP prefixes and IP address masks.
2959
2960           As this is a DNS server option, hostnames are naturally not
2961           permitted.
2962
2963           If a client identified in this list sends a zone transfer request,
2964           it will always be denied, even if they are in dns zone transfer
2965           clients allow. This allows the definition of specific denied
2966           clients within an authorized subnet.
2967
2968           Default: dns zone transfer clients deny =
2969
2970           Example: dns zone transfer clients deny = 192.168.0.1
2971
2972       domain logons (G)
2973
2974           This parameter has been deprecated since Samba 4.13 and support for
2975           NT4-style domain logons(as distinct from the Samba AD DC) will be
2976           removed in a future Samba release.
2977
2978           That is, in the future, the current default of domain logons = no
2979           will be the enforced behaviour.
2980
2981           If set to yes, the Samba server will provide the netlogon service
2982           for Windows 9X network logons for the workgroup it is in. This will
2983           also cause the Samba server to act as a domain controller for NT4
2984           style domain services. For more details on setting up this feature
2985           see the Domain Control chapter of the Samba HOWTO Collection.
2986
2987           Default: domain logons = no
2988
2989       domain master (G)
2990
2991           Tell smbd(8) to enable WAN-wide browse list collation. Setting this
2992           option causes nmbd to claim a special domain specific NetBIOS name
2993           that identifies it as a domain master browser for its given
2994           workgroup. Local master browsers in the same workgroup on
2995           broadcast-isolated subnets will give this nmbd their local browse
2996           lists, and then ask smbd(8) for a complete copy of the browse list
2997           for the whole wide area network. Browser clients will then contact
2998           their local master browser, and will receive the domain-wide browse
2999           list, instead of just the list for their broadcast-isolated subnet.
3000
3001           Note that Windows NT Primary Domain Controllers expect to be able
3002           to claim this workgroup specific special NetBIOS name that
3003           identifies them as domain master browsers for that workgroup by
3004           default (i.e. there is no way to prevent a Windows NT PDC from
3005           attempting to do this). This means that if this parameter is set
3006           and nmbd claims the special name for a workgroup before a Windows
3007           NT PDC is able to do so then cross subnet browsing will behave
3008           strangely and may fail.
3009
3010           If domain logons = yes, then the default behavior is to enable the
3011           domain master parameter. If domain logons is not enabled (the
3012           default setting), then neither will domain master be enabled by
3013           default.
3014
3015           When domain logons = Yes the default setting for this parameter is
3016           Yes, with the result that Samba will be a PDC. If domain master =
3017           No, Samba will function as a BDC. In general, this parameter should
3018           be set to 'No' only on a BDC.
3019
3020           Default: domain master = auto
3021
3022       dont descend (S)
3023
3024           There are certain directories on some systems (e.g., the /proc tree
3025           under Linux) that are either not of interest to clients or are
3026           infinitely deep (recursive). This parameter allows you to specify a
3027           comma-delimited list of directories that the server should always
3028           show as empty.
3029
3030           Note that Samba can be very fussy about the exact format of the
3031           "dont descend" entries. For example you may need ./proc instead of
3032           just /proc. Experimentation is the best policy :-)
3033
3034           Default: dont descend =
3035
3036           Example: dont descend = /proc,/dev
3037
3038       dos charset (G)
3039
3040           DOS SMB clients assume the server has the same charset as they do.
3041           This option specifies which charset Samba should talk to DOS
3042           clients.
3043
3044           The default depends on which charsets you have installed. Samba
3045           tries to use charset 850 but falls back to ASCII in case it is not
3046           available. Run testparm(1) to check the default on your system.
3047
3048           No default
3049
3050       dos filemode (S)
3051
3052           The default behavior in Samba is to provide UNIX-like behavior
3053           where only the owner of a file/directory is able to change the
3054           permissions on it. However, this behavior is often confusing to
3055           DOS/Windows users. Enabling this parameter allows a user who has
3056           write access to the file (by whatever means, including an ACL
3057           permission) to modify the permissions (including ACL) on it. Note
3058           that a user belonging to the group owning the file will not be
3059           allowed to change permissions if the group is only granted read
3060           access. Ownership of the file/directory may also be changed. Note
3061           that using the VFS modules acl_xattr or acl_tdb which store native
3062           Windows as meta-data will automatically turn this option on for any
3063           share for which they are loaded, as they require this option to
3064           emulate Windows ACLs correctly.
3065
3066           Default: dos filemode = no
3067
3068       dos filetime resolution (S)
3069
3070           Under the DOS and Windows FAT filesystem, the finest granularity on
3071           time resolution is two seconds. Setting this parameter for a share
3072           causes Samba to round the reported time down to the nearest two
3073           second boundary when a query call that requires one second
3074           resolution is made to smbd(8).
3075
3076           This option is mainly used as a compatibility option for Visual C++
3077           when used against Samba shares. If oplocks are enabled on a share,
3078           Visual C++ uses two different time reading calls to check if a file
3079           has changed since it was last read. One of these calls uses a
3080           one-second granularity, the other uses a two second granularity. As
3081           the two second call rounds any odd second down, then if the file
3082           has a timestamp of an odd number of seconds then the two timestamps
3083           will not match and Visual C++ will keep reporting the file has
3084           changed. Setting this option causes the two timestamps to match,
3085           and Visual C++ is happy.
3086
3087           Default: dos filetime resolution = no
3088
3089       dos filetimes (S)
3090
3091           Under DOS and Windows, if a user can write to a file they can
3092           change the timestamp on it. Under POSIX semantics, only the owner
3093           of the file or root may change the timestamp. By default, Samba
3094           emulates the DOS semantics and allows one to change the timestamp
3095           on a file if the user smbd is acting on behalf has write
3096           permissions. Due to changes in Microsoft Office 2000 and beyond,
3097           the default for this parameter has been changed from "no" to "yes"
3098           in Samba 3.0.14 and above. Microsoft Excel will display dialog box
3099           warnings about the file being changed by another user if this
3100           parameter is not set to "yes" and files are being shared between
3101           users.
3102
3103           Default: dos filetimes = yes
3104
3105       dsdb event notification (G)
3106
3107           When enabled, this option causes Samba (acting as an Active
3108           Directory Domain Controller) to stream Samba database events across
3109           the internal message bus. Scripts built using Samba's python
3110           bindings can listen to these events by registering as the service
3111           dsdb_event.
3112
3113           This is not needed for the audit logging described in log level.
3114
3115           Instead, this should instead be considered a developer option (it
3116           assists in the Samba testsuite) rather than a facility for external
3117           auditing, as message delivery is not guaranteed (a feature that the
3118           testsuite works around).
3119
3120           The Samba database events are also logged via the normal logging
3121           methods when the log level is set appropriately, say to
3122           dsdb_json_audit:5.
3123
3124           Default: dsdb event notification = no
3125
3126       dsdb group change notification (G)
3127
3128           When enabled, this option causes Samba (acting as an Active
3129           Directory Domain Controller) to stream group membership change
3130           events across the internal message bus. Scripts built using Samba's
3131           python bindings can listen to these events by registering as the
3132           service dsdb_group_event.
3133
3134           This is not needed for the audit logging described in log level.
3135
3136           Instead, this should instead be considered a developer option (it
3137           assists in the Samba testsuite) rather than a facility for external
3138           auditing, as message delivery is not guaranteed (a feature that the
3139           testsuite works around).
3140
3141           The Samba database events are also logged via the normal logging
3142           methods when the log level is set appropriately, say to
3143           dsdb_group_json_audit:5.
3144
3145           Default: dsdb group change notification = no
3146
3147       dsdb password event notification (G)
3148
3149           When enabled, this option causes Samba (acting as an Active
3150           Directory Domain Controller) to stream password change and reset
3151           events across the internal message bus. Scripts built using Samba's
3152           python bindings can listen to these events by registering as the
3153           service password_event.
3154
3155           This is not needed for the audit logging described in log level.
3156
3157           Instead, this should instead be considered a developer option (it
3158           assists in the Samba testsuite) rather than a facility for external
3159           auditing, as message delivery is not guaranteed (a feature that the
3160           testsuite works around).
3161
3162           The Samba database events are also logged via the normal logging
3163           methods when the log level is set appropriately, say to
3164           dsdb_password_json_audit:5.
3165
3166           Default: dsdb password event notification = no
3167
3168       durable handles (S)
3169
3170           This boolean parameter controls whether Samba can grant SMB2
3171           durable file handles on a share.
3172
3173           Note that durable handles are only enabled if kernel oplocks = no,
3174           kernel share modes = no, and posix locking = no, i.e. if the share
3175           is configured for CIFS/SMB2 only access, not supporting
3176           interoperability features with local UNIX processes or NFS
3177           operations.
3178
3179           Also note that, for the time being, durability is not granted for a
3180           handle that has the delete on close flag set.
3181
3182           Default: durable handles = yes
3183
3184       ea support (S)
3185
3186           This boolean parameter controls whether smbd(8) will allow clients
3187           to attempt to access extended attributes on a share. In order to
3188           enable this parameter on a setup with default VFS modules:
3189
3190                  •   Samba must have been built with extended attributes
3191                      support.
3192
3193                  •   The underlying filesystem exposed by the share must
3194                      support extended attributes (e.g. the getfattr(1) /
3195                      setfattr(1) utilities must work).
3196
3197                  •   Access to extended user attributes must be allowed by
3198                      the underlying filesystem (e.g. when mounted with a
3199                      system-dependent option like user_xattr on Linux).
3200
3201           This option exposes the "user" attribute namespace from the
3202           underlying filesystem to clients. In order to match Windows
3203           conventions, the namespace prefix ("user.") is stripped from the
3204           attribute name on the client side. The handling of further
3205           attribute namespaces (like "security", "system", or "trusted") is
3206           not affected by this option.
3207
3208           Note that the SMB protocol allows setting attributes whose value is
3209           64K bytes long, and that on NTFS, the maximum storage space for
3210           extended attributes per file is 64K. On most UNIX systems (Solaris
3211           and ZFS file system being the exception), the limits are much lower
3212           - typically 4K. Worse, the same 4K space is often used to store
3213           system metadata such as POSIX ACLs, or Samba's NT ACLs. Giving
3214           clients access to this tight space via extended attribute support
3215           could consume all of it by unsuspecting client applications, which
3216           would prevent changing system metadata due to lack of space. The
3217           default has changed to yes in Samba release 4.9.0 and above to
3218           allow better Windows fileserver compatibility in a default install.
3219
3220           Default: ea support = yes
3221
3222       elasticsearch:address (S)
3223
3224           Specifies the name of the Elasticsearch server to use for Spotlight
3225           queries when using the Elasticsearch backend.
3226
3227           Default: elasticsearch:address = localhost
3228
3229           Example: elasticsearch:address = needle.haystack.samba.org
3230
3231       elasticsearch:ignore unknown attribute (G)
3232
3233           Ignore unknown Spotlight attributes in search queries. An example
3234           query using the unsupported attribute "kMDItemTopic" would be
3235           kMDItemTopic=="hotstuff". By default any query using such a type
3236           would completely fail. By enabling this option, if the type match
3237           is a subexpression of a larger expression, then this subexpression
3238           is just ignored.
3239
3240           Default: elasticsearch:ignore unknown attribute = no
3241
3242           Example: elasticsearch:ignore unknown attribute = yes
3243
3244       elasticsearch:ignore unknown type (G)
3245
3246           Ignore unknown Spotlight types in search queries. An example query
3247           using the unsupported type "public.calendar-event" would be
3248           kMDItemContentType=="public.calendar-event". By default any query
3249           using such a type would completely fail. By enabling this option,
3250           if the type match is a subexpression of a larger expression, then
3251           this subexpression is just ignored.
3252
3253           Default: elasticsearch:ignore unknown type = no
3254
3255           Example: elasticsearch:ignore unknown type = yes
3256
3257       elasticsearch:index (S)
3258
3259           Specifies the name of the Elasticsearch index to use for Spotlight
3260           queries when using the Elasticsearch backend. The default value of
3261           "_all" is a special Elasticsearch value that performs the search
3262           operation on all indices.
3263
3264           Default: elasticsearch:index = _all
3265
3266           Example: elasticsearch:index = spotlight
3267
3268       elasticsearch:mappings (G)
3269
3270           Path to a file specifying metadata attribute mappings in JSON
3271           format. Use by the Elasticsearch backend of the Spotlight RPC
3272           service.
3273
3274           Default: elasticsearch:mappings =
3275           /usr/share/samba/elasticsearch_mappings.json
3276
3277           Example: elasticsearch:mappings = /usr/share/foo/mymappings.json
3278
3279       elasticsearch:max results (S)
3280
3281           Path to a file specifying metadata attribute mappings in JSON
3282           format. Used by the Elasticsearch backend of the Spotlight RPC
3283           service. A value of 0 means no limit.
3284
3285           Default: elasticsearch:max results = 100
3286
3287           Example: elasticsearch:max results = 10
3288
3289       elasticsearch:port (S)
3290
3291           Specifies the TCP port of the Elasticsearch server to use for
3292           Spotlight queries when using the Elasticsearch backend.
3293
3294           Default: elasticsearch:port = 9200
3295
3296           Example: elasticsearch:port = 9201
3297
3298       elasticsearch:use tls (S)
3299
3300           Specifies whether to use HTTPS when talking to the Elasticsearch
3301           server used for Spotlight queries when using the Elasticsearch
3302           backend.
3303
3304           Default: elasticsearch:use tls = no
3305
3306           Example: elasticsearch:use tls = yes
3307
3308       enable asu support (G)
3309
3310           Hosts running the "Advanced Server for Unix (ASU)" product require
3311           some special accommodations such as creating a builtin [ADMIN$]
3312           share that only supports IPC connections. The has been the default
3313           behavior in smbd for many years. However, certain Microsoft
3314           applications such as the Print Migrator tool require that the
3315           remote server support an [ADMIN$] file share. Disabling this
3316           parameter allows for creating an [ADMIN$] file share in smb.conf.
3317
3318           Default: enable asu support = no
3319
3320       enable core files (G)
3321
3322           This parameter specifies whether core dumps should be written on
3323           internal exits. Normally set to yes. You should never need to
3324           change this.
3325
3326           Default: enable core files = yes
3327
3328           Example: enable core files = no
3329
3330       enable privileges (G)
3331
3332           This deprecated parameter controls whether or not smbd will honor
3333           privileges assigned to specific SIDs via either net rpc rights or
3334           one of the Windows user and group manager tools. This parameter is
3335           enabled by default. It can be disabled to prevent members of the
3336           Domain Admins group from being able to assign privileges to users
3337           or groups which can then result in certain smbd operations running
3338           as root that would normally run under the context of the connected
3339           user.
3340
3341           An example of how privileges can be used is to assign the right to
3342           join clients to a Samba controlled domain without providing root
3343           access to the server via smbd.
3344
3345           Please read the extended description provided in the Samba HOWTO
3346           documentation.
3347
3348           Default: enable privileges = yes
3349
3350       enable spoolss (G)
3351
3352           Inverted synonym for disable spoolss.
3353
3354           Default: enable spoolss = yes
3355
3356       encrypt passwords (G)
3357
3358           This parameter has been deprecated since Samba 4.11 and support for
3359           plaintext (as distinct from NTLM, NTLMv2 or Kerberos
3360           authentication) will be removed in a future Samba release.
3361
3362           That is, in the future, the current default of encrypt passwords =
3363           yes will be the enforced behaviour.
3364
3365           This boolean controls whether encrypted passwords will be
3366           negotiated with the client. Note that Windows NT 4.0 SP3 and above
3367           and also Windows 98 will by default expect encrypted passwords
3368           unless a registry entry is changed. To use encrypted passwords in
3369           Samba see the chapter "User Database" in the Samba HOWTO
3370           Collection.
3371
3372           MS Windows clients that expect Microsoft encrypted passwords and
3373           that do not have plain text password support enabled will be able
3374           to connect only to a Samba server that has encrypted password
3375           support enabled and for which the user accounts have a valid
3376           encrypted password. Refer to the smbpasswd command man page for
3377           information regarding the creation of encrypted passwords for user
3378           accounts.
3379
3380           The use of plain text passwords is NOT advised as support for this
3381           feature is no longer maintained in Microsoft Windows products. If
3382           you want to use plain text passwords you must set this parameter to
3383           no.
3384
3385           In order for encrypted passwords to work correctly smbd(8) must
3386           either have access to a local smbpasswd(5) file (see the
3387           smbpasswd(8) program for information on how to set up and maintain
3388           this file), or set the security = [domain|ads] parameter which
3389           causes smbd to authenticate against another server.
3390
3391           Default: encrypt passwords = yes
3392
3393       enhanced browsing (G)
3394
3395           This option enables a couple of enhancements to cross-subnet browse
3396           propagation that have been added in Samba but which are not
3397           standard in Microsoft implementations.
3398
3399           The first enhancement to browse propagation consists of a regular
3400           wildcard query to a Samba WINS server for all Domain Master
3401           Browsers, followed by a browse synchronization with each of the
3402           returned DMBs. The second enhancement consists of a regular
3403           randomised browse synchronization with all currently known DMBs.
3404
3405           You may wish to disable this option if you have a problem with
3406           empty workgroups not disappearing from browse lists. Due to the
3407           restrictions of the browse protocols, these enhancements can cause
3408           a empty workgroup to stay around forever which can be annoying.
3409
3410           In general you should leave this option enabled as it makes
3411           cross-subnet browse propagation much more reliable.
3412
3413           Default: enhanced browsing = yes
3414
3415       enumports command (G)
3416
3417           The concept of a "port" is fairly foreign to UNIX hosts. Under
3418           Windows NT/2000 print servers, a port is associated with a port
3419           monitor and generally takes the form of a local port (i.e. LPT1:,
3420           COM1:, FILE:) or a remote port (i.e. LPD Port Monitor, etc...). By
3421           default, Samba has only one port defined--"Samba Printer Port".
3422           Under Windows NT/2000, all printers must have a valid port name. If
3423           you wish to have a list of ports displayed (smbd does not use a
3424           port name for anything) other than the default "Samba Printer
3425           Port", you can define enumports command to point to a program which
3426           should generate a list of ports, one per line, to standard output.
3427           This listing will then be used in response to the level 1 and 2
3428           EnumPorts() RPC.
3429
3430           Default: enumports command =
3431
3432           Example: enumports command = /usr/bin/listports
3433
3434       eventlog list (G)
3435
3436           This option defines a list of log names that Samba will report to
3437           the Microsoft EventViewer utility. The listed eventlogs will be
3438           associated with tdb file on disk in the $(statedir)/eventlog.
3439
3440           The administrator must use an external process to parse the normal
3441           Unix logs such as /var/log/messages and write then entries to the
3442           eventlog tdb files. Refer to the eventlogadm(8) utility for how to
3443           write eventlog entries.
3444
3445           Default: eventlog list =
3446
3447           Example: eventlog list = Security Application Syslog Apache
3448
3449       fake directory create times (S)
3450
3451           NTFS and Windows VFAT file systems keep a create time for all files
3452           and directories. This is not the same as the ctime - status change
3453           time - that Unix keeps, so Samba by default reports the earliest of
3454           the various times Unix does keep. Setting this parameter for a
3455           share causes Samba to always report midnight 1-1-1980 as the create
3456           time for directories.
3457
3458           This option is mainly used as a compatibility option for Visual C++
3459           when used against Samba shares. Visual C++ generated makefiles have
3460           the object directory as a dependency for each object file, and a
3461           make rule to create the directory. Also, when NMAKE compares
3462           timestamps it uses the creation time when examining a directory.
3463           Thus the object directory will be created if it does not exist, but
3464           once it does exist it will always have an earlier timestamp than
3465           the object files it contains.
3466
3467           However, Unix time semantics mean that the create time reported by
3468           Samba will be updated whenever a file is created or deleted in the
3469           directory. NMAKE finds all object files in the object directory.
3470           The timestamp of the last one built is then compared to the
3471           timestamp of the object directory. If the directory's timestamp if
3472           newer, then all object files will be rebuilt. Enabling this option
3473           ensures directories always predate their contents and an NMAKE
3474           build will proceed as expected.
3475
3476           Default: fake directory create times = no
3477
3478       fake oplocks (S)
3479
3480           Oplocks are the way that SMB clients get permission from a server
3481           to locally cache file operations. If a server grants an oplock
3482           (opportunistic lock) then the client is free to assume that it is
3483           the only one accessing the file and it will aggressively cache file
3484           data. With some oplock types the client may even cache file
3485           open/close operations. This can give enormous performance benefits.
3486
3487           When you set fake oplocks = yes, smbd(8) will always grant oplock
3488           requests no matter how many clients are using the file.
3489
3490           It is generally much better to use the real oplocks support rather
3491           than this parameter.
3492
3493           If you enable this option on all read-only shares or shares that
3494           you know will only be accessed from one client at a time such as
3495           physically read-only media like CDROMs, you will see a big
3496           performance improvement on many operations. If you enable this
3497           option on shares where multiple clients may be accessing the files
3498           read-write at the same time you can get data corruption. Use this
3499           option carefully!
3500
3501           Default: fake oplocks = no
3502
3503       follow symlinks (S)
3504
3505           This parameter allows the Samba administrator to stop smbd(8) from
3506           following symbolic links in a particular share. Setting this
3507           parameter to no prevents any file or directory that is a symbolic
3508           link from being followed (the user will get an error). This option
3509           is very useful to stop users from adding a symbolic link to
3510           /etc/passwd in their home directory for instance. However it will
3511           slow filename lookups down slightly.
3512
3513           This option is enabled (i.e.  smbd will follow symbolic links) by
3514           default.
3515
3516           Default: follow symlinks = yes
3517
3518       smbd force process locks (S)
3519
3520           This boolean option tells smbd whether to forcefully disable the
3521           use of Open File Description locks on Linux.
3522
3523           This option should not be changed from the default unless you know
3524           what you're doing.
3525
3526           Default: smbd force process locks = no
3527
3528       force create mode (S)
3529
3530           This parameter specifies a set of UNIX mode bit permissions that
3531           will always be set on a file created by Samba. This is done by
3532           bitwise 'OR'ing these bits onto the mode bits of a file that is
3533           being created. The default for this parameter is (in octal) 000.
3534           The modes in this parameter are bitwise 'OR'ed onto the file mode
3535           after the mask set in the create mask parameter is applied.
3536
3537           The example below would force all newly created files to have read
3538           and execute permissions set for 'group' and 'other' as well as the
3539           read/write/execute bits set for the 'user'.
3540
3541           Default: force create mode = 0000
3542
3543           Example: force create mode = 0755
3544
3545       force directory mode (S)
3546
3547           This parameter specifies a set of UNIX mode bit permissions that
3548           will always be set on a directory created by Samba. This is done by
3549           bitwise 'OR'ing these bits onto the mode bits of a directory that
3550           is being created. The default for this parameter is (in octal) 0000
3551           which will not add any extra permission bits to a created
3552           directory. This operation is done after the mode mask in the
3553           parameter directory mask is applied.
3554
3555           The example below would force all created directories to have read
3556           and execute permissions set for 'group' and 'other' as well as the
3557           read/write/execute bits set for the 'user'.
3558
3559           Default: force directory mode = 0000
3560
3561           Example: force directory mode = 0755
3562
3563       force directory security mode (S)
3564
3565           This parameter has been removed for Samba 4.0.0.
3566
3567           No default
3568
3569       group
3570
3571           This parameter is a synonym for force group.
3572
3573       force group (S)
3574
3575           This specifies a UNIX group name that will be assigned as the
3576           default primary group for all users connecting to this service.
3577           This is useful for sharing files by ensuring that all access to
3578           files on service will use the named group for their permissions
3579           checking. Thus, by assigning permissions for this group to the
3580           files and directories within this service the Samba administrator
3581           can restrict or allow sharing of these files.
3582
3583           In Samba 2.0.5 and above this parameter has extended functionality
3584           in the following way. If the group name listed here has a '+'
3585           character prepended to it then the current user accessing the share
3586           only has the primary group default assigned to this group if they
3587           are already assigned as a member of that group. This allows an
3588           administrator to decide that only users who are already in a
3589           particular group will create files with group ownership set to that
3590           group. This gives a finer granularity of ownership assignment. For
3591           example, the setting force group = +sys means that only users who
3592           are already in group sys will have their default primary group
3593           assigned to sys when accessing this Samba share. All other users
3594           will retain their ordinary primary group.
3595
3596           If the force user parameter is also set the group specified in
3597           force group will override the primary group set in force user.
3598
3599           Default: force group =
3600
3601           Example: force group = agroup
3602
3603       force printername (S)
3604
3605           When printing from Windows NT (or later), each printer in smb.conf
3606           has two associated names which can be used by the client. The first
3607           is the sharename (or shortname) defined in smb.conf. This is the
3608           only printername available for use by Windows 9x clients. The
3609           second name associated with a printer can be seen when browsing to
3610           the "Printers" (or "Printers and Faxes") folder on the Samba
3611           server. This is referred to simply as the printername (not to be
3612           confused with the printer name option).
3613
3614           When assigning a new driver to a printer on a remote Windows
3615           compatible print server such as Samba, the Windows client will
3616           rename the printer to match the driver name just uploaded. This can
3617           result in confusion for users when multiple printers are bound to
3618           the same driver. To prevent Samba from allowing the printer's
3619           printername to differ from the sharename defined in smb.conf, set
3620           force printername = yes.
3621
3622           Be aware that enabling this parameter may affect migrating printers
3623           from a Windows server to Samba since Windows has no way to force
3624           the sharename and printername to match.
3625
3626           It is recommended that this parameter's value not be changed once
3627           the printer is in use by clients as this could cause a user not be
3628           able to delete printer connections from their local Printers
3629           folder.
3630
3631           Default: force printername = no
3632
3633       force security mode (S)
3634
3635           This parameter has been removed for Samba 4.0.0.
3636
3637           No default
3638
3639       force unknown acl user (S)
3640
3641           If this parameter is set, a Windows NT ACL that contains an unknown
3642           SID (security descriptor, or representation of a user or group id)
3643           as the owner or group owner of the file will be silently mapped
3644           into the current UNIX uid or gid of the currently connected user.
3645
3646           This is designed to allow Windows NT clients to copy files and
3647           folders containing ACLs that were created locally on the client
3648           machine and contain users local to that machine only (no domain
3649           users) to be copied to a Samba server (usually with XCOPY /O) and
3650           have the unknown userid and groupid of the file owner map to the
3651           current connected user. This can only be fixed correctly when
3652           winbindd allows arbitrary mapping from any Windows NT SID to a UNIX
3653           uid or gid.
3654
3655           Try using this parameter when XCOPY /O gives an ACCESS_DENIED
3656           error.
3657
3658           Default: force unknown acl user = no
3659
3660       force user (S)
3661
3662           This specifies a UNIX user name that will be assigned as the
3663           default user for all users connecting to this service. This is
3664           useful for sharing files. You should also use it carefully as using
3665           it incorrectly can cause security problems.
3666
3667           This user name only gets used once a connection is established.
3668           Thus clients still need to connect as a valid user and supply a
3669           valid password. Once connected, all file operations will be
3670           performed as the "forced user", no matter what username the client
3671           connected as. This can be very useful.
3672
3673           In Samba 2.0.5 and above this parameter also causes the primary
3674           group of the forced user to be used as the primary group for all
3675           file activity. Prior to 2.0.5 the primary group was left as the
3676           primary group of the connecting user (this was a bug).
3677
3678           Default: force user =
3679
3680           Example: force user = auser
3681
3682       fss: prune stale (G)
3683
3684           When enabled, Samba's File Server Remote VSS Protocol (FSRVP)
3685           server checks all FSRVP initiated snapshots on startup, and removes
3686           any corresponding state (including share definitions) for
3687           nonexistent snapshot paths.
3688
3689           Default: fss: prune stale = no
3690
3691           Example: fss: prune stale = yes
3692
3693       fss: sequence timeout (G)
3694
3695           The File Server Remote VSS Protocol (FSRVP) server includes a
3696           message sequence timer to ensure cleanup on unexpected client
3697           disconnect. This parameter overrides the default timeout between
3698           FSRVP operations. FSRVP timeouts can be completely disabled via a
3699           value of 0.
3700
3701           Default: fss: sequence timeout = 180 or 1800, depending on
3702           operation
3703
3704           Example: fss: sequence timeout = 0
3705
3706       fstype (S)
3707
3708           This parameter allows the administrator to configure the string
3709           that specifies the type of filesystem a share is using that is
3710           reported by smbd(8) when a client queries the filesystem type for a
3711           share. The default type is NTFS for compatibility with Windows NT
3712           but this can be changed to other strings such as Samba or FAT if
3713           required.
3714
3715           Default: fstype = NTFS
3716
3717           Example: fstype = Samba
3718
3719       get quota command (G)
3720
3721           The get quota command should only be used whenever there is no
3722           operating system API available from the OS that samba can use.
3723
3724           This option is only available Samba was compiled with quotas
3725           support.
3726
3727           This parameter should specify the path to a script that queries the
3728           quota information for the specified user/group for the partition
3729           that the specified directory is on.
3730
3731           Such a script is being given 3 arguments:
3732
3733                  •   directory
3734
3735                  •   type of query
3736
3737                  •   uid of user or gid of group
3738
3739           The directory is actually mostly just "." - It needs to be treated
3740           relatively to the current working directory that the script can
3741           also query.
3742
3743           The type of query can be one of:
3744
3745                  •   1 - user quotas
3746
3747                  •   2 - user default quotas (uid = -1)
3748
3749                  •   3 - group quotas
3750
3751                  •   4 - group default quotas (gid = -1)
3752
3753           This script should print one line as output with spaces between the
3754           columns. The printed columns should be:
3755
3756                  •   1 - quota flags (0 = no quotas, 1 = quotas enabled, 2 =
3757                      quotas enabled and enforced)
3758
3759                  •   2 - number of currently used blocks
3760
3761                  •   3 - the softlimit number of blocks
3762
3763                  •   4 - the hardlimit number of blocks
3764
3765                  •   5 - currently used number of inodes
3766
3767                  •   6 - the softlimit number of inodes
3768
3769                  •   7 - the hardlimit number of inodes
3770
3771                  •   8 (optional) - the number of bytes in a block(default is
3772                      1024)
3773
3774           Default: get quota command =
3775
3776           Example: get quota command = /usr/local/sbin/query_quota
3777
3778       getwd cache (G)
3779
3780           This is a tuning option. When this is enabled a caching algorithm
3781           will be used to reduce the time taken for getwd() calls. This can
3782           have a significant impact on performance, especially when the wide
3783           links parameter is set to no.
3784
3785           Default: getwd cache = yes
3786
3787       gpo update command (G)
3788
3789           This option sets the command that is called to apply GPO policies.
3790           The samba-gpupdate script applies System Access and Kerberos
3791           Policies to the KDC. System Access policies set minPwdAge,
3792           maxPwdAge, minPwdLength, and pwdProperties in the samdb. Kerberos
3793           Policies set kdc:service ticket lifetime, kdc:user ticket lifetime,
3794           and kdc:renewal lifetime in smb.conf.
3795
3796           Default: gpo update command =
3797           /builddir/build/BUILD/samba-4.17.5/source4/scripting/bin/samba-gpupdate
3798
3799           Example: gpo update command = /usr/local/sbin/gpoupdate
3800
3801       guest account (G)
3802
3803           This is a username which will be used for access to services which
3804           are specified as guest ok (see below). Whatever privileges this
3805           user has will be available to any client connecting to the guest
3806           service. This user must exist in the password file, but does not
3807           require a valid login. The user account "ftp" is often a good
3808           choice for this parameter.
3809
3810           On some systems the default guest account "nobody" may not be able
3811           to print. Use another account in this case. You should test this by
3812           trying to log in as your guest user (perhaps by using the su -
3813           command) and trying to print using the system print command such as
3814           lpr(1) or lp(1).
3815
3816           This parameter does not accept % macros, because many parts of the
3817           system require this value to be constant for correct operation.
3818
3819           Default: guest account = nobody # default can be changed at
3820           compile-time
3821
3822           Example: guest account = ftp
3823
3824       public
3825
3826           This parameter is a synonym for guest ok.
3827
3828       guest ok (S)
3829
3830           If this parameter is yes for a service, then no password is
3831           required to connect to the service. Privileges will be those of the
3832           guest account.
3833
3834           This parameter nullifies the benefits of setting restrict anonymous
3835           = 2
3836
3837           See the section below on security for more information about this
3838           option.
3839
3840           Default: guest ok = no
3841
3842       only guest
3843
3844           This parameter is a synonym for guest only.
3845
3846       guest only (S)
3847
3848           If this parameter is yes for a service, then only guest connections
3849           to the service are permitted. This parameter will have no effect if
3850           guest ok is not set for the service.
3851
3852           See the section below on security for more information about this
3853           option.
3854
3855           Default: guest only = no
3856
3857       hide dot files (S)
3858
3859           This is a boolean parameter that controls whether files starting
3860           with a dot appear as hidden files.
3861
3862           Default: hide dot files = yes
3863
3864       hide files (S)
3865
3866           This is a list of files or directories that are not visible but are
3867           accessible. The DOS 'hidden' attribute is applied to any files or
3868           directories that match.
3869
3870           Each entry in the list must be separated by a '/', which allows
3871           spaces to be included in the entry. '*' and '?' can be used to
3872           specify multiple files or directories as in DOS wildcards.
3873
3874           Each entry must be a Unix path, not a DOS path and must not include
3875           the Unix directory separator '/'.
3876
3877           Note that the case sensitivity option is applicable in hiding
3878           files.
3879
3880           Setting this parameter will affect the performance of Samba, as it
3881           will be forced to check all files and directories for a match as
3882           they are scanned.
3883
3884           The example shown above is based on files that the Macintosh SMB
3885           client (DAVE) available from Thursby creates for internal use, and
3886           also still hides all files beginning with a dot.
3887
3888           An example of us of this parameter is:
3889
3890               hide files = /.*/DesktopFolderDB/TrashFor%m/resource.frk/
3891
3892           Default: hide files =  # no file are hidden
3893
3894       hide new files timeout (S)
3895
3896           Setting this parameter to something but 0 hides files that have
3897           been modified less than N seconds ago.
3898
3899           It can be used for ingest/process queue style workloads. A
3900           processing application should only see files that are definitely
3901           finished. As many applications do not have proper external workflow
3902           control, this can be a way to make sure processing does not
3903           interfere with file ingest.
3904
3905           Default: hide new files timeout = 0
3906
3907       hide special files (S)
3908
3909           This parameter prevents clients from seeing special files such as
3910           sockets, devices and fifo's in directory listings.
3911
3912           Default: hide special files = no
3913
3914       hide unreadable (S)
3915
3916           This parameter prevents clients from seeing the existence of files
3917           that cannot be read. Defaults to off.
3918
3919           Please note that enabling this can slow down listing large
3920           directories significantly. Samba has to evaluate the ACLs of all
3921           directory members, which can be a lot of effort.
3922
3923           Default: hide unreadable = no
3924
3925       hide unwriteable files (S)
3926
3927           This parameter prevents clients from seeing the existence of files
3928           that cannot be written to. Defaults to off. Note that unwriteable
3929           directories are shown as usual.
3930
3931           Please note that enabling this can slow down listing large
3932           directories significantly. Samba has to evaluate the ACLs of all
3933           directory members, which can be a lot of effort.
3934
3935           Default: hide unwriteable files = no
3936
3937       honor change notify privilege (S)
3938
3939           This option can be used to make use of the change notify privilege.
3940           By default notify results are not checked against the file system
3941           permissions.
3942
3943           If "honor change notify privilege" is enabled, a user will only
3944           receive notify results, if he has change notify privilege or
3945           sufficient file system permissions. If a user has the change notify
3946           privilege, he will receive all requested notify results, even if
3947           the user does not have the permissions on the file system.
3948
3949           Default: honor change notify privilege = no
3950
3951       host msdfs (G)
3952
3953           If set to yes, Samba will act as a Dfs server, and allow Dfs-aware
3954           clients to browse Dfs trees hosted on the server.
3955
3956           See also the msdfs root share level parameter. For more information
3957           on setting up a Dfs tree on Samba, refer to the MSFDS chapter in
3958           the book Samba3-HOWTO.
3959
3960           Default: host msdfs = yes
3961
3962       hostname lookups (G)
3963
3964           Specifies whether samba should use (expensive) hostname lookups or
3965           use the ip addresses instead. An example place where hostname
3966           lookups are currently used is when checking the hosts deny and
3967           hosts allow.
3968
3969           Default: hostname lookups = no
3970
3971           Example: hostname lookups = yes
3972
3973       allow hosts
3974
3975           This parameter is a synonym for hosts allow.
3976
3977       hosts allow (S)
3978
3979           A synonym for this parameter is allow hosts.
3980
3981           This parameter is a comma, space, or tab delimited set of hosts
3982           which are permitted to access a service.
3983
3984           If specified in the [global] section then it will apply to all
3985           services, regardless of whether the individual service has a
3986           different setting.
3987
3988           You can specify the hosts by name or IP number. For example, you
3989           could restrict access to only the hosts on a Class C subnet with
3990           something like allow hosts = 150.203.5.. The full syntax of the
3991           list is described in the man page hosts_access(5). Note that this
3992           man page may not be present on your system, so a brief description
3993           will be given here also.
3994
3995           Note that the localhost address 127.0.0.1 will always be allowed
3996           access unless specifically denied by a hosts deny option.
3997
3998           You can also specify hosts by network/netmask pairs and by netgroup
3999           names if your system supports netgroups. The EXCEPT keyword can
4000           also be used to limit a wildcard list. The following examples may
4001           provide some help:
4002
4003           Example 1: allow all IPs in 150.203.*.*; except one
4004
4005           hosts allow = 150.203. EXCEPT 150.203.6.66
4006
4007           Example 2: allow hosts that match the given network/netmask
4008
4009           hosts allow = 150.203.15.0/255.255.255.0
4010
4011           Example 3: allow a couple of hosts
4012
4013           hosts allow = lapland, arvidsjaur
4014
4015           Example 4: allow only hosts in NIS netgroup "foonet", but deny
4016           access from one particular host
4017
4018           hosts allow = @foonet
4019
4020           hosts deny = pirate
4021
4022               Note
4023               Note that access still requires suitable user-level passwords.
4024           See testparm(1) for a way of testing your host access to see if it
4025           does what you expect.
4026
4027           Default: hosts allow =  # none (i.e., all hosts permitted access)
4028
4029           Example: hosts allow = 150.203.5. myhost.mynet.edu.au
4030
4031       deny hosts
4032
4033           This parameter is a synonym for hosts deny.
4034
4035       hosts deny (S)
4036
4037           The opposite of hosts allow - hosts listed here are NOT permitted
4038           access to services unless the specific services have their own
4039           lists to override this one. Where the lists conflict, the allow
4040           list takes precedence.
4041
4042           In the event that it is necessary to deny all by default, use the
4043           keyword ALL (or the netmask 0.0.0.0/0) and then explicitly specify
4044           to the hosts allow = hosts allow parameter those hosts that should
4045           be permitted access.
4046
4047           Default: hosts deny =  # none (i.e., no hosts specifically
4048           excluded)
4049
4050           Example: hosts deny = 150.203.4. badhost.mynet.edu.au
4051
4052       idmap backend (G)
4053
4054           The idmap backend provides a plugin interface for Winbind to use
4055           varying backends to store SID/uid/gid mapping tables.
4056
4057           This option specifies the default backend that is used when no
4058           special configuration set, but it is now deprecated in favour of
4059           the new spelling idmap config * : backend.
4060
4061           Default: idmap backend = tdb
4062
4063       idmap cache time (G)
4064
4065           This parameter specifies the number of seconds that Winbind's idmap
4066           interface will cache positive SID/uid/gid query results. By
4067           default, Samba will cache these results for one week.
4068
4069           Default: idmap cache time = 604800
4070
4071       idmap config DOMAIN : OPTION (G)
4072
4073           ID mapping in Samba is the mapping between Windows SIDs and Unix
4074           user and group IDs. This is performed by Winbindd with a
4075           configurable plugin interface. Samba's ID mapping is configured by
4076           options starting with the idmap config prefix. An idmap option
4077           consists of the idmap config prefix, followed by a domain name or
4078           the asterisk character (*), a colon, and the name of an idmap
4079           setting for the chosen domain.
4080
4081           The idmap configuration is hence divided into groups, one group for
4082           each domain to be configured, and one group with the asterisk
4083           instead of a proper domain name, which specifies the default
4084           configuration that is used to catch all domains that do not have an
4085           explicit idmap configuration of their own.
4086
4087           There are three general options available:
4088
4089           backend = backend_name
4090               This specifies the name of the idmap plugin to use as the
4091               SID/uid/gid backend for this domain. The standard backends are
4092               tdb (idmap_tdb(8)), tdb2 (idmap_tdb2(8)), ldap (idmap_ldap(8)),
4093               rid (idmap_rid(8)), hash (idmap_hash(8)), autorid
4094               (idmap_autorid(8)), ad (idmap_ad(8)) and nss (idmap_nss(8)).
4095               The corresponding manual pages contain the details, but here is
4096               a summary.
4097
4098               The first three of these create mappings of their own using
4099               internal unixid counters and store the mappings in a database.
4100               These are suitable for use in the default idmap configuration.
4101               The rid and hash backends use a pure algorithmic calculation to
4102               determine the unixid for a SID. The autorid module is a mixture
4103               of the tdb and rid backend. It creates ranges for each domain
4104               encountered and then uses the rid algorithm for each of these
4105               automatically configured domains individually. The ad backend
4106               uses unix ids stored in Active Directory via the standard
4107               schema extensions. The nss backend reverses the standard
4108               winbindd setup and gets the unix ids via names from nsswitch
4109               which can be useful in an ldap setup.
4110
4111           range = low - high
4112               Defines the available matching uid and gid range for which the
4113               backend is authoritative. For allocating backends, this also
4114               defines the start and the end of the range for allocating new
4115               unique IDs.
4116
4117               winbind uses this parameter to find the backend that is
4118               authoritative for a unix ID to SID mapping, so it must be set
4119               for each individually configured domain and for the default
4120               configuration. The configured ranges must be mutually disjoint.
4121
4122               Note that the low value interacts with the min domain uid
4123               option!
4124
4125           read only = yes|no
4126               This option can be used to turn the writing backends tdb, tdb2,
4127               and ldap into read only mode. This can be useful e.g. in cases
4128               where a pre-filled database exists that should not be extended
4129               automatically.
4130
4131           The following example illustrates how to configure the idmap_ad(8)
4132           backend for the CORP domain and the idmap_tdb(8) backend for all
4133           other domains. This configuration assumes that the admin of CORP
4134           assigns unix ids below 1000000 via the SFU extensions, and winbind
4135           is supposed to use the next million entries for its own mappings
4136           from trusted domains and for local groups for example.
4137
4138                    idmap config * : backend = tdb
4139                    idmap config * : range = 1000000-1999999
4140
4141                    idmap config CORP : backend  = ad
4142                    idmap config CORP : range = 1000-999999
4143
4144
4145           No default
4146
4147       winbind gid
4148
4149           This parameter is a synonym for idmap gid.
4150
4151       idmap gid (G)
4152
4153           The idmap gid parameter specifies the range of group ids for the
4154           default idmap configuration. It is now deprecated in favour of
4155           idmap config * : range.
4156
4157           See the idmap config option.
4158
4159           Default: idmap gid =
4160
4161           Example: idmap gid = 10000-20000
4162
4163       idmap negative cache time (G)
4164
4165           This parameter specifies the number of seconds that Winbind's idmap
4166           interface will cache negative SID/uid/gid query results.
4167
4168           Default: idmap negative cache time = 120
4169
4170       winbind uid
4171
4172           This parameter is a synonym for idmap uid.
4173
4174       idmap uid (G)
4175
4176           The idmap uid parameter specifies the range of user ids for the
4177           default idmap configuration. It is now deprecated in favour of
4178           idmap config * : range.
4179
4180           See the idmap config option.
4181
4182           Default: idmap uid =
4183
4184           Example: idmap uid = 10000-20000
4185
4186       include (S)
4187
4188           This allows you to include one config file inside another. The file
4189           is included literally, as though typed in place.
4190
4191           It takes the standard substitutions, except %u, %P and %S.
4192
4193           The parameter include = registry has a special meaning: It does not
4194           include a file named registry from the current working directory,
4195           but instead reads the global configuration options from the
4196           registry. See the section on registry-based configuration for
4197           details. Note that this option automatically activates registry
4198           shares.
4199
4200           Default: include =
4201
4202           Example: include = /usr/local/samba/lib/admin_smb.conf
4203
4204       include system krb5 conf (G)
4205
4206           Setting this parameter to no will prevent winbind to include the
4207           system /etc/krb5.conf file into the krb5.conf file it creates. See
4208           also create krb5 conf. This option only applies to Samba built with
4209           MIT Kerberos.
4210
4211           Default: include system krb5 conf = yes
4212
4213       inherit acls (S)
4214
4215           This parameter can be used to ensure that if default acls exist on
4216           parent directories, they are always honored when creating a new
4217           file or subdirectory in these parent directories. The default
4218           behavior is to use the unix mode specified when creating the
4219           directory. Enabling this option sets the unix mode to 0777, thus
4220           guaranteeing that default directory acls are propagated. Note that
4221           using the VFS modules acl_xattr or acl_tdb which store native
4222           Windows as meta-data will automatically turn this option on for any
4223           share for which they are loaded, as they require this option to
4224           emulate Windows ACLs correctly.
4225
4226           Default: inherit acls = no
4227
4228       inherit owner (S)
4229
4230           The ownership of new files and directories is normally governed by
4231           effective uid of the connected user. This option allows the Samba
4232           administrator to specify that the ownership for new files and
4233           directories should be controlled by the ownership of the parent
4234           directory.
4235
4236           Valid options are:
4237
4238no - Both the Windows (SID) owner and the UNIX (uid)
4239                      owner of the file are governed by the identity of the
4240                      user that created the file.
4241
4242windows and unix - The Windows (SID) owner and the UNIX
4243                      (uid) owner of new files and directories are set to the
4244                      respective owner of the parent directory.
4245
4246yes - a synonym for windows and unix.
4247
4248unix only - Only the UNIX owner is set to the UNIX owner
4249                      of the parent directory.
4250
4251           Common scenarios where this behavior is useful is in implementing
4252           drop-boxes, where users can create and edit files but not delete
4253           them and ensuring that newly created files in a user's roaming
4254           profile directory are actually owned by the user.
4255
4256           The unix only option effectively breaks the tie between the Windows
4257           owner of a file and the UNIX owner. As a logical consequence, in
4258           this mode, setting the the Windows owner of a file does not modify
4259           the UNIX owner. Using this mode should typically be combined with a
4260           backing store that can emulate the full NT ACL model without
4261           affecting the POSIX permissions, such as the acl_xattr VFS module,
4262           coupled with acl_xattr:ignore system acls = yes. This can be used
4263           to emulate folder quotas, when files are exposed only via SMB
4264           (without UNIX extensions). The UNIX owner of a directory is locally
4265           set and inherited by all subdirectories and files, and they all
4266           consume the same quota.
4267
4268           Default: inherit owner = no
4269
4270       inherit permissions (S)
4271
4272           The permissions on new files and directories are normally governed
4273           by create mask, directory mask, force create mode and force
4274           directory mode but the boolean inherit permissions parameter
4275           overrides this.
4276
4277           New directories inherit the mode of the parent directory, including
4278           bits such as setgid.
4279
4280           New files inherit their read/write bits from the parent directory.
4281           Their execute bits continue to be determined by map archive, map
4282           hidden and map system as usual.
4283
4284           Note that the setuid bit is never set via inheritance (the code
4285           explicitly prohibits this).
4286
4287           This can be particularly useful on large systems with many users,
4288           perhaps several thousand, to allow a single [homes] share to be
4289           used flexibly by each user.
4290
4291           Default: inherit permissions = no
4292
4293       init logon delay (G)
4294
4295           This parameter specifies a delay in milliseconds for the hosts
4296           configured for delayed initial samlogon with init logon delayed
4297           hosts.
4298
4299           Default: init logon delay = 100
4300
4301       init logon delayed hosts (G)
4302
4303           This parameter takes a list of host names, addresses or networks
4304           for which the initial samlogon reply should be delayed (so other
4305           DCs get preferred by XP workstations if there are any).
4306
4307           The length of the delay can be specified with the init logon delay
4308           parameter.
4309
4310           Default: init logon delayed hosts =
4311
4312           Example: init logon delayed hosts = 150.203.5. myhost.mynet.de
4313
4314       interfaces (G)
4315
4316           This option allows you to override the default network interfaces
4317           list that Samba will use for browsing, name registration and other
4318           NetBIOS over TCP/IP (NBT) traffic. By default Samba will query the
4319           kernel for the list of all active interfaces and use any interfaces
4320           except 127.0.0.1 that are broadcast capable.
4321
4322           The option takes a list of interface strings. Each string can be in
4323           any of the following forms:
4324
4325                  •   a network interface name (such as eth0). This may
4326                      include shell-like wildcards so eth* will match any
4327                      interface starting with the substring "eth"
4328
4329                  •   an IP address. In this case the netmask is determined
4330                      from the list of interfaces obtained from the kernel
4331
4332                  •   an IP/mask pair.
4333
4334                  •   a broadcast/mask pair.
4335
4336           The "mask" parameters can either be a bit length (such as 24 for a
4337           C class network) or a full netmask in dotted decimal form.
4338
4339           The "IP" parameters above can either be a full dotted decimal IP
4340           address or a hostname which will be looked up via the OS's normal
4341           hostname resolution mechanisms.
4342
4343           By default Samba enables all active interfaces that are broadcast
4344           capable except the loopback adaptor (IP address 127.0.0.1).
4345
4346           In order to support SMB3 multi-channel configurations, smbd
4347           understands some extra parameters which can be appended after the
4348           actual interface with this extended syntax (note that the quoting
4349           is important in order to handle the ; and , characters):
4350
4351           "interface[;key1=value1[,key2=value2[...]]]"
4352
4353           Known keys are speed, capability, and if_index. Speed is specified
4354           in bits per second. Known capabilities are RSS and RDMA. The
4355           if_index should be used with care: the values must not coincide
4356           with indexes used by the kernel. Note that these options are mainly
4357           intended for testing and development rather than for production
4358           use. At least on Linux systems, these values should be
4359           auto-detected, but the settings can serve as last a resort when
4360           autodetection is not working or is not available. The specified
4361           values overwrite the auto-detected values.
4362
4363           The first two example below configures three network interfaces
4364           corresponding to the eth0 device and IP addresses 192.168.2.10 and
4365           192.168.3.10. The netmasks of the latter two interfaces would be
4366           set to 255.255.255.0.
4367
4368           The other examples show how per interface extra parameters can be
4369           specified. Notice the possible usage of "," and ";", which makes
4370           the double quoting necessary.
4371
4372           Default: interfaces =
4373
4374           Example: interfaces = eth0 192.168.2.10/24
4375           192.168.3.10/255.255.255.0
4376
4377           Example: interfaces = eth0, 192.168.2.10/24;
4378           192.168.3.10/255.255.255.0
4379
4380           Example: interfaces =
4381           "eth0;if_index=65,speed=1000000000,capability=RSS"
4382
4383           Example: interfaces = "lo;speed=1000000000" "eth0;capability=RSS"
4384
4385           Example: interfaces = "lo;speed=1000000000" , "eth0;capability=RSS"
4386
4387           Example: interfaces = "eth0;capability=RSS" ,
4388           "rdma1;capability=RDMA" ; "rdma2;capability=RSS,capability=RDMA"
4389
4390       invalid users (S)
4391
4392           This is a list of users that should not be allowed to login to this
4393           service. This is really a paranoid check to absolutely ensure an
4394           improper setting does not breach your security.
4395
4396           A name starting with a '@' is interpreted as an NIS netgroup first
4397           (if your system supports NIS), and then as a UNIX group if the name
4398           was not found in the NIS netgroup database.
4399
4400           A name starting with '+' is interpreted only by looking in the UNIX
4401           group database via the NSS getgrnam() interface. A name starting
4402           with '&' is interpreted only by looking in the NIS netgroup
4403           database (this requires NIS to be working on your system). The
4404           characters '+' and '&' may be used at the start of the name in
4405           either order so the value +&group means check the UNIX group
4406           database, followed by the NIS netgroup database, and the value
4407           &+group means check the NIS netgroup database, followed by the UNIX
4408           group database (the same as the '@' prefix).
4409
4410           The current servicename is substituted for %S. This is useful in
4411           the [homes] section.
4412
4413           Default: invalid users =  # no invalid users
4414
4415           Example: invalid users = root fred admin @wheel
4416
4417       iprint server (G)
4418
4419           This parameter is only applicable if printing is set to iprint.
4420
4421           If set, this option overrides the ServerName option in the CUPS
4422           client.conf. This is necessary if you have virtual samba servers
4423           that connect to different CUPS daemons.
4424
4425           Default: iprint server = ""
4426
4427           Example: iprint server = MYCUPSSERVER
4428
4429       kdc default domain supported enctypes (G)
4430
4431           Set the default value of msDS-SupportedEncryptionTypes for service
4432           accounts in Active Directory that are missing this value or where
4433           msDS-SupportedEncryptionTypes is set to 0.
4434
4435           This allows Samba administrators to match the configuration
4436           flexibility provided by the
4437           HKEY_LOCAL_MACHINE\System\CurrentControlSet\services\KDC\DefaultDomainSupportedEncTypes
4438           Registry Value on Windows.
4439
4440           Unlike the Windows registry key (which only takes an base-10
4441           number), in Samba this may also be expressed in hexadecimal or as a
4442           list of Kerberos encryption type names.
4443
4444           Specified values are ORed together bitwise, and those currently
4445           supported consist of:
4446
4447arcfour-hmac-md5, rc4-hmac, 0x4, or 4
4448
4449                      Known on Windows as Kerberos RC4 encryption
4450
4451aes128-cts-hmac-sha1-96, aes128-cts, 0x8, or 8
4452
4453                      Known on Windows as Kerberos AES 128 bit encryption
4454
4455aes256-cts-hmac-sha1-96, aes256-cts, 0x10, or 16
4456
4457                      Known on Windows as Kerberos AES 256 bit encryption
4458
4459aes256-cts-hmac-sha1-96-sk, aes256-cts-sk, 0x20, or 32
4460
4461                      Allow AES session keys. When this is set, it indicates
4462                      to the KDC that AES session keys can be used, even when
4463                      aes256-cts and aes128-cts are not set. This allows use
4464                      of AES keys against hosts otherwise only configured with
4465                      RC4 for ticket keys (which is the default).
4466
4467           Default: kdc default domain supported enctypes = 0 # maps to what
4468           the software supports currently: arcfour-hmac-md5
4469           aes256-cts-hmac-sha1-96-sk
4470
4471       kdc enable fast (G)
4472
4473           With the Samba 4.16 the embedded Heimdal KDC brings support for
4474           RFC6113 FAST, which wasn't available in older Samba versions.
4475
4476           This option is mostly for testing and currently only applies if the
4477           embedded Heimdal KDC is used.
4478
4479           Default: kdc enable fast = yes
4480
4481       kdc force enable rc4 weak session keys (G)
4482
4483           RFC8429 declares that rc4-hmac Kerberos ciphers are weak and there
4484           are known attacks on Active Directory use of this cipher suite.
4485
4486           However for compatibility with Microsoft Windows this option allows
4487           the KDC to assume that regardless of the value set in a service
4488           account's msDS-SupportedEncryptionTypes attribute that a rc4-hmac
4489           Kerberos session key (as distinct from the ticket key, as found in
4490           a service keytab) can be used if the potentially older client
4491           requests it.
4492
4493           Default: kdc force enable rc4 weak session keys = no
4494
4495       kdc supported enctypes (G)
4496
4497           On an active directory domain controller, this is the list of
4498           supported encryption types for local running kdc.
4499
4500           This allows Samba administrators to remove support for weak/unused
4501           encryption types, similar the configuration flexibility provided by
4502           the Network security: Configure encryption types allowed for
4503           Kerberos GPO/Local Policies/Security Options Value, which results
4504           in the
4505           HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\Kerberos\Parameters\SupportedEncryptionTypes
4506           Registry Value on Windows.
4507
4508           Unlike the Windows registry key (which only takes an base-10
4509           number), in Samba this may also be expressed as hexadecimal or a
4510           list of Kerberos encryption type names.
4511
4512           Specified values are ORed together bitwise, and those currently
4513           supported consist of:
4514
4515arcfour-hmac-md5, rc4-hmac, 0x4, or 4
4516
4517                      Known on Windows as Kerberos RC4 encryption
4518
4519aes128-cts-hmac-sha1-96, aes128-cts, 0x8, or 8
4520
4521                      Known on Windows as Kerberos AES 128 bit encryption
4522
4523aes256-cts-hmac-sha1-96, aes256-cts, 0x10, or 16
4524
4525                      Known on Windows as Kerberos AES 256 bit encryption
4526
4527           Default: kdc supported enctypes = 0 # maps to what the software
4528           supports currently: arcfour-hmac-md5 aes128-cts-hmac-sha1-96
4529           aes256-cts-hmac-sha1-96
4530
4531       keepalive (G)
4532
4533           The value of the parameter (an integer) represents the number of
4534           seconds between keepalive packets. If this parameter is zero, no
4535           keepalive packets will be sent. Keepalive packets, if sent, allow
4536           the server to tell whether a client is still present and
4537           responding.
4538
4539           Keepalives should, in general, not be needed if the socket has the
4540           SO_KEEPALIVE attribute set on it by default. (see socket options).
4541           Basically you should only use this option if you strike
4542           difficulties.
4543
4544           Please note this option only applies to SMB1 client connections,
4545           and has no effect on SMB2 clients.
4546
4547           Default: keepalive = 300
4548
4549           Example: keepalive = 600
4550
4551       kerberos encryption types (G)
4552
4553           This parameter determines the encryption types to use when
4554           operating as a Kerberos client. Possible values are all, strong,
4555           and legacy.
4556
4557           Samba uses a Kerberos library (MIT or Heimdal) to obtain Kerberos
4558           tickets. This library is normally configured outside of Samba,
4559           using the krb5.conf file. This file may also include directives to
4560           configure the encryption types to be used. However, Samba
4561           implements Active Directory protocols and algorithms to locate a
4562           domain controller. In order to force the Kerberos library into
4563           using the correct domain controller, some Samba processes, such as
4564           winbindd(8) and net(8), build a private krb5.conf file for use by
4565           the Kerberos library while being invoked from Samba. This private
4566           file controls all aspects of the Kerberos library operation, and
4567           this parameter controls how the encryption types are configured
4568           within this generated file, and therefore also controls the
4569           encryption types negotiable by Samba.
4570
4571           When set to all, all active directory encryption types are allowed.
4572
4573           When set to strong, only AES-based encryption types are offered.
4574           This can be used in hardened environments to prevent downgrade
4575           attacks.
4576
4577           When set to legacy, only RC4-HMAC-MD5 is allowed. AVOID using this
4578           option, because of CVE-2022-37966 see
4579           https://bugzilla.samba.org/show_bug.cgi?id=15237.
4580
4581           Default: kerberos encryption types = all
4582
4583       kerberos method (G)
4584
4585           Controls how kerberos tickets are verified.
4586
4587           Valid options are:
4588
4589                  •   secrets only - use only the secrets.tdb for ticket
4590                      verification (default)
4591
4592                  •   system keytab - use only the system keytab for ticket
4593                      verification
4594
4595                  •   dedicated keytab - use a dedicated keytab for ticket
4596                      verification
4597
4598                  •   secrets and keytab - use the secrets.tdb first, then the
4599                      system keytab
4600
4601           The major difference between "system keytab" and "dedicated keytab"
4602           is that the latter method relies on kerberos to find the correct
4603           keytab entry instead of filtering based on expected principals.
4604
4605           When the kerberos method is in "dedicated keytab" mode, dedicated
4606           keytab file must be set to specify the location of the keytab file.
4607
4608           Default: kerberos method = default
4609
4610       kernel change notify (G)
4611
4612           This parameter specifies whether Samba should ask the kernel for
4613           change notifications in directories so that SMB clients can refresh
4614           whenever the data on the server changes.
4615
4616           This parameter is only used when your kernel supports change
4617           notification to user programs using the inotify interface.
4618
4619           Default: kernel change notify = yes
4620
4621       kernel oplocks (S)
4622
4623           For UNIXes that support kernel based oplocks (currently only
4624           Linux), this parameter allows the use of them to be turned on or
4625           off. However, this disables Level II oplocks for clients as the
4626           Linux kernel does not support them properly.
4627
4628           Kernel oplocks support allows Samba oplocks to be broken whenever a
4629           local UNIX process or NFS operation accesses a file that smbd(8)
4630           has oplocked. This allows complete data consistency between
4631           SMB/CIFS, NFS and local file access (and is a very cool feature
4632           :-).
4633
4634           If you do not need this interaction, you should disable the
4635           parameter on Linux to get Level II oplocks and the associated
4636           performance benefit.
4637
4638           This parameter defaults to no and is translated to a no-op on
4639           systems that do not have the necessary kernel support.
4640
4641           Default: kernel oplocks = no
4642
4643       kernel share modes (S)
4644
4645           This parameter controls whether SMB share modes are translated into
4646           file system specific sharemode calls.
4647
4648           Kernel share modes provide a minimal level of interoperability with
4649           local UNIX processes and NFS operations by preventing access
4650           corresponding to the SMB share modes. This requires a file system
4651           specific VFS module with proper support.
4652
4653           Note that in order to use SMB2 durable file handles on a share, you
4654           have to turn kernel share modes off.
4655
4656           This parameter defaults to no. Setting it to yes requires a file
4657           system module that supports file system sharemodes, otherwise
4658           attempts to access files will fail with a sharing violation.
4659
4660           Default: kernel share modes = no
4661
4662       kpasswd port (G)
4663
4664           Specifies which ports the Kerberos server should listen on for
4665           password changes.
4666
4667           Default: kpasswd port = 464
4668
4669       krb5 port (G)
4670
4671           Specifies which port the KDC should listen on for Kerberos traffic.
4672
4673           Default: krb5 port = 88
4674
4675       lanman auth (G)
4676
4677           This parameter has been deprecated since Samba 4.11 and support for
4678           LanMan (as distinct from NTLM, NTLMv2 or Kerberos authentication)
4679           will be removed in a future Samba release.
4680
4681           That is, in the future, the current default of lanman auth = no
4682           will be the enforced behaviour.
4683
4684           This parameter determines whether or not smbd(8) will attempt to
4685           authenticate users or permit password changes using the LANMAN
4686           password hash. If disabled, only clients which support NT password
4687           hashes (e.g. Windows NT/2000 clients, smbclient, but not Windows
4688           95/98 or the MS DOS network client) will be able to connect to the
4689           Samba host.
4690
4691           The LANMAN encrypted response is easily broken, due to its
4692           case-insensitive nature, and the choice of algorithm. Servers
4693           without Windows 95/98/ME or MS DOS clients are advised to disable
4694           this option.
4695
4696           When this parameter is set to no this will also result in
4697           sambaLMPassword in Samba's passdb being blanked after the next
4698           password change. As a result of that lanman clients won't be able
4699           to authenticate, even if lanman auth is re-enabled later on.
4700
4701           Unlike the encrypt passwords option, this parameter cannot alter
4702           client behaviour, and the LANMAN response will still be sent over
4703           the network. See the client lanman auth to disable this for Samba's
4704           clients (such as smbclient)
4705
4706           This parameter is overridden by ntlm auth, so unless that it is
4707           also set to ntlmv1-permitted or yes, then only NTLMv2 logins will
4708           be permitted and no LM hash will be stored. All modern clients
4709           support NTLMv2, and but some older clients require special
4710           configuration to use it.
4711
4712           This parameter has no impact on the Samba AD DC, LM authentication
4713           is always disabled and no LM password is ever stored.
4714
4715           Default: lanman auth = no
4716
4717       large readwrite (G)
4718
4719           This parameter determines whether or not smbd(8) supports the new
4720           64k streaming read and write variant SMB requests introduced with
4721           Windows 2000. Note that due to Windows 2000 client redirector bugs
4722           this requires Samba to be running on a 64-bit capable operating
4723           system such as IRIX, Solaris or a Linux 2.4 kernel. Can improve
4724           performance by 10% with Windows 2000 clients. Defaults to on. Not
4725           as tested as some other Samba code paths.
4726
4727           Default: large readwrite = yes
4728
4729       ldap admin dn (G)
4730
4731           The ldap admin dn defines the Distinguished Name (DN) name used by
4732           Samba to contact the ldap server when retrieving user account
4733           information. The ldap admin dn is used in conjunction with the
4734           admin dn password stored in the private/secrets.tdb file. See the
4735           smbpasswd(8) man page for more information on how to accomplish
4736           this.
4737
4738           The ldap admin dn requires a fully specified DN. The ldap suffix is
4739           not appended to the ldap admin dn.
4740
4741           No default
4742
4743       ldap connection timeout (G)
4744
4745           This parameter tells the LDAP library calls which timeout in
4746           seconds they should honor during initial connection establishments
4747           to LDAP servers. It is very useful in failover scenarios in
4748           particular. If one or more LDAP servers are not reachable at all,
4749           we do not have to wait until TCP timeouts are over. This feature
4750           must be supported by your LDAP library.
4751
4752           This parameter is different from ldap timeout which affects
4753           operations on LDAP servers using an existing connection and not
4754           establishing an initial connection.
4755
4756           Default: ldap connection timeout = 2
4757
4758       ldap debug level (G)
4759
4760           This parameter controls the debug level of the LDAP library calls.
4761           In the case of OpenLDAP, it is the same bit-field as understood by
4762           the server and documented in the slapd.conf(5) manpage. A typical
4763           useful value will be 1 for tracing function calls.
4764
4765           The debug output from the LDAP libraries appears with the prefix
4766           [LDAP] in Samba's logging output. The level at which LDAP logging
4767           is printed is controlled by the parameter ldap debug threshold.
4768
4769           Default: ldap debug level = 0
4770
4771           Example: ldap debug level = 1
4772
4773       ldap debug threshold (G)
4774
4775           This parameter controls the Samba debug level at which the ldap
4776           library debug output is printed in the Samba logs. See the
4777           description of ldap debug level for details.
4778
4779           Default: ldap debug threshold = 10
4780
4781           Example: ldap debug threshold = 5
4782
4783       ldap delete dn (G)
4784
4785           This parameter specifies whether a delete operation in the ldapsam
4786           deletes the complete entry or only the attributes specific to
4787           Samba.
4788
4789           Default: ldap delete dn = no
4790
4791       ldap deref (G)
4792
4793           This option controls whether Samba should tell the LDAP library to
4794           use a certain alias dereferencing method. The default is auto,
4795           which means that the default setting of the ldap client library
4796           will be kept. Other possible values are never, finding, searching
4797           and always. Grab your LDAP manual for more information.
4798
4799           Default: ldap deref = auto
4800
4801           Example: ldap deref = searching
4802
4803       ldap follow referral (G)
4804
4805           This option controls whether to follow LDAP referrals or not when
4806           searching for entries in the LDAP database. Possible values are on
4807           to enable following referrals, off to disable this, and auto, to
4808           use the libldap default settings. libldap's choice of following
4809           referrals or not is set in /etc/openldap/ldap.conf with the
4810           REFERRALS parameter as documented in ldap.conf(5).
4811
4812           Default: ldap follow referral = auto
4813
4814           Example: ldap follow referral = off
4815
4816       ldap group suffix (G)
4817
4818           This parameter specifies the suffix that is used for groups when
4819           these are added to the LDAP directory. If this parameter is unset,
4820           the value of ldap suffix will be used instead. The suffix string is
4821           pre-pended to the ldap suffix string so use a partial DN.
4822
4823           Default: ldap group suffix =
4824
4825           Example: ldap group suffix = ou=Groups
4826
4827       ldap idmap suffix (G)
4828
4829           This parameters specifies the suffix that is used when storing
4830           idmap mappings. If this parameter is unset, the value of ldap
4831           suffix will be used instead. The suffix string is pre-pended to the
4832           ldap suffix string so use a partial DN.
4833
4834           Default: ldap idmap suffix =
4835
4836           Example: ldap idmap suffix = ou=Idmap
4837
4838       ldap machine suffix (G)
4839
4840           It specifies where machines should be added to the ldap tree. If
4841           this parameter is unset, the value of ldap suffix will be used
4842           instead. The suffix string is pre-pended to the ldap suffix string
4843           so use a partial DN.
4844
4845           Default: ldap machine suffix =
4846
4847           Example: ldap machine suffix = ou=Computers
4848
4849       ldap max anonymous request size (G)
4850
4851           This parameter specifies the maximum permitted size (in bytes) for
4852           an LDAP request received on an anonymous connection.
4853
4854           If the request size exceeds this limit the request will be
4855           rejected.
4856
4857           Default: ldap max anonymous request size = 256000
4858
4859           Example: ldap max anonymous request size = 500000
4860
4861       ldap max authenticated request size (G)
4862
4863           This parameter specifies the maximum permitted size (in bytes) for
4864           an LDAP request received on an authenticated connection.
4865
4866           If the request size exceeds this limit the request will be
4867           rejected.
4868
4869           Default: ldap max authenticated request size = 16777216
4870
4871           Example: ldap max authenticated request size = 4194304
4872
4873       ldap max search request size (G)
4874
4875           This parameter specifies the maximum permitted size (in bytes) for
4876           an LDAP search request.
4877
4878           If the request size exceeds this limit the request will be
4879           rejected.
4880
4881           Default: ldap max search request size = 256000
4882
4883           Example: ldap max search request size = 4194304
4884
4885       ldap page size (G)
4886
4887           This parameter specifies the number of entries per page.
4888
4889           If the LDAP server supports paged results, clients can request
4890           subsets of search results (pages) instead of the entire list. This
4891           parameter specifies the size of these pages.
4892
4893           Default: ldap page size = 1000
4894
4895           Example: ldap page size = 512
4896
4897       ldap password sync
4898
4899           This parameter is a synonym for ldap passwd sync.
4900
4901       ldap passwd sync (G)
4902
4903           This option is used to define whether or not Samba should sync the
4904           LDAP password with the NT and LM hashes for normal accounts (NOT
4905           for workstation, server or domain trusts) on a password change via
4906           SAMBA.
4907
4908           The ldap passwd sync can be set to one of three values:
4909
4910Yes = Try to update the LDAP, NT and LM passwords and
4911                      update the pwdLastSet time.
4912
4913No = Update NT and LM passwords and update the
4914                      pwdLastSet time.
4915
4916Only = Only update the LDAP password and let the LDAP
4917                      server do the rest.
4918
4919           Default: ldap passwd sync = no
4920
4921       ldap replication sleep (G)
4922
4923           When Samba is asked to write to a read-only LDAP replica, we are
4924           redirected to talk to the read-write master server. This server
4925           then replicates our changes back to the 'local' server, however the
4926           replication might take some seconds, especially over slow links.
4927           Certain client activities, particularly domain joins, can become
4928           confused by the 'success' that does not immediately change the LDAP
4929           back-end's data.
4930
4931           This option simply causes Samba to wait a short time, to allow the
4932           LDAP server to catch up. If you have a particularly high-latency
4933           network, you may wish to time the LDAP replication with a network
4934           sniffer, and increase this value accordingly. Be aware that no
4935           checking is performed that the data has actually replicated.
4936
4937           The value is specified in milliseconds, the maximum value is 5000
4938           (5 seconds).
4939
4940           Default: ldap replication sleep = 1000
4941
4942       ldapsam:editposix (G)
4943
4944           Editposix is an option that leverages ldapsam:trusted to make it
4945           simpler to manage a domain controller eliminating the need to set
4946           up custom scripts to add and manage the posix users and groups.
4947           This option will instead directly manipulate the ldap tree to
4948           create, remove and modify user and group entries. This option also
4949           requires a running winbindd as it is used to allocate new uids/gids
4950           on user/group creation. The allocation range must be therefore
4951           configured.
4952
4953           To use this option, a basic ldap tree must be provided and the ldap
4954           suffix parameters must be properly configured. On virgin servers
4955           the default users and groups (Administrator, Guest, Domain Users,
4956           Domain Admins, Domain Guests) can be precreated with the command
4957           net sam provision. To run this command the ldap server must be
4958           running, Winbindd must be running and the smb.conf ldap options
4959           must be properly configured. The typical ldap setup used with the
4960           ldapsam:trusted = yes option is usually sufficient to use
4961           ldapsam:editposix = yes as well.
4962
4963           An example configuration can be the following:
4964
4965                    encrypt passwords = true
4966                    passdb backend = ldapsam
4967
4968                    ldapsam:trusted=yes
4969                    ldapsam:editposix=yes
4970
4971                    ldap admin dn = cn=admin,dc=samba,dc=org
4972                    ldap delete dn = yes
4973                    ldap group suffix = ou=groups
4974                    ldap idmap suffix = ou=idmap
4975                    ldap machine suffix = ou=computers
4976                    ldap user suffix = ou=users
4977                    ldap suffix = dc=samba,dc=org
4978
4979                    idmap backend = ldap:"ldap://localhost"
4980
4981                    idmap uid = 5000-50000
4982                    idmap gid = 5000-50000
4983
4984
4985           This configuration assumes a directory layout like described in the
4986           following ldif:
4987
4988                    dn: dc=samba,dc=org
4989                    objectClass: top
4990                    objectClass: dcObject
4991                    objectClass: organization
4992                    o: samba.org
4993                    dc: samba
4994
4995                    dn: cn=admin,dc=samba,dc=org
4996                    objectClass: simpleSecurityObject
4997                    objectClass: organizationalRole
4998                    cn: admin
4999                    description: LDAP administrator
5000                    userPassword: secret
5001
5002                    dn: ou=users,dc=samba,dc=org
5003                    objectClass: top
5004                    objectClass: organizationalUnit
5005                    ou: users
5006
5007                    dn: ou=groups,dc=samba,dc=org
5008                    objectClass: top
5009                    objectClass: organizationalUnit
5010                    ou: groups
5011
5012                    dn: ou=idmap,dc=samba,dc=org
5013                    objectClass: top
5014                    objectClass: organizationalUnit
5015                    ou: idmap
5016
5017                    dn: ou=computers,dc=samba,dc=org
5018                    objectClass: top
5019                    objectClass: organizationalUnit
5020                    ou: computers
5021
5022
5023           Default: ldapsam:editposix = no
5024
5025       ldapsam:trusted (G)
5026
5027           By default, Samba as a Domain Controller with an LDAP backend needs
5028           to use the Unix-style NSS subsystem to access user and group
5029           information. Due to the way Unix stores user information in
5030           /etc/passwd and /etc/group this inevitably leads to inefficiencies.
5031           One important question a user needs to know is the list of groups
5032           he is member of. The plain UNIX model involves a complete
5033           enumeration of the file /etc/group and its NSS counterparts in
5034           LDAP. UNIX has optimized functions to enumerate group membership.
5035           Sadly, other functions that are used to deal with user and group
5036           attributes lack such optimization.
5037
5038           To make Samba scale well in large environments, the ldapsam:trusted
5039           = yes option assumes that the complete user and group database that
5040           is relevant to Samba is stored in LDAP with the standard
5041           posixAccount/posixGroup attributes. It further assumes that the
5042           Samba auxiliary object classes are stored together with the POSIX
5043           data in the same LDAP object. If these assumptions are met,
5044           ldapsam:trusted = yes can be activated and Samba can bypass the NSS
5045           system to query user group memberships. Optimized LDAP queries can
5046           greatly speed up domain logon and administration tasks. Depending
5047           on the size of the LDAP database a factor of 100 or more for common
5048           queries is easily achieved.
5049
5050           Default: ldapsam:trusted = no
5051
5052       ldap server require strong auth (G)
5053
5054           The ldap server require strong auth defines whether the ldap server
5055           requires ldap traffic to be signed or signed and encrypted
5056           (sealed). Possible values are no, allow_sasl_over_tls and yes.
5057
5058           A value of no allows simple and sasl binds over all transports.
5059
5060           A value of allow_sasl_over_tls allows simple and sasl binds
5061           (without sign or seal) over TLS encrypted connections. Unencrypted
5062           connections only allow sasl binds with sign or seal.
5063
5064           A value of yes allows only simple binds over TLS encrypted
5065           connections. Unencrypted connections only allow sasl binds with
5066           sign or seal.
5067
5068           Default: ldap server require strong auth = yes
5069
5070       ldap ssl (G)
5071
5072           This option is used to define whether or not Samba should use SSL
5073           when connecting to the ldap server This is NOT related to Samba's
5074           previous SSL support which was enabled by specifying the --with-ssl
5075           option to the configure script.
5076
5077           LDAP connections should be secured where possible. This may be done
5078           setting either this parameter to start tls or by specifying
5079           ldaps:// in the URL argument of passdb backend.
5080
5081           The ldap ssl can be set to one of two values:
5082
5083Off = Never use SSL when querying the directory.
5084
5085start tls = Use the LDAPv3 StartTLS extended operation
5086                      (RFC2830) for communicating with the directory server.
5087
5088           Please note that this parameter does only affect rpc methods.
5089
5090           Default: ldap ssl = start tls
5091
5092       ldap suffix (G)
5093
5094           Specifies the base for all ldap suffixes and for storing the
5095           sambaDomain object.
5096
5097           The ldap suffix will be appended to the values specified for the
5098           ldap user suffix, ldap group suffix, ldap machine suffix, and the
5099           ldap idmap suffix. Each of these should be given only a DN relative
5100           to the ldap suffix.
5101
5102           Default: ldap suffix =
5103
5104           Example: ldap suffix = dc=samba,dc=org
5105
5106       ldap timeout (G)
5107
5108           This parameter defines the number of seconds that Samba should use
5109           as timeout for LDAP operations.
5110
5111           Default: ldap timeout = 15
5112
5113       ldap user suffix (G)
5114
5115           This parameter specifies where users are added to the tree. If this
5116           parameter is unset, the value of ldap suffix will be used instead.
5117           The suffix string is pre-pended to the ldap suffix string so use a
5118           partial DN.
5119
5120           Default: ldap user suffix =
5121
5122           Example: ldap user suffix = ou=people
5123
5124       level2 oplocks (S)
5125
5126           This parameter controls whether Samba supports level2 (read-only)
5127           oplocks on a share.
5128
5129           Level2, or read-only oplocks allow Windows NT clients that have an
5130           oplock on a file to downgrade from a read-write oplock to a
5131           read-only oplock once a second client opens the file (instead of
5132           releasing all oplocks on a second open, as in traditional,
5133           exclusive oplocks). This allows all openers of the file that
5134           support level2 oplocks to cache the file for read-ahead only (ie.
5135           they may not cache writes or lock requests) and increases
5136           performance for many accesses of files that are not commonly
5137           written (such as application .EXE files).
5138
5139           Once one of the clients which have a read-only oplock writes to the
5140           file all clients are notified (no reply is needed or waited for)
5141           and told to break their oplocks to "none" and delete any read-ahead
5142           caches.
5143
5144           It is recommended that this parameter be turned on to speed access
5145           to shared executables.
5146
5147           For more discussions on level2 oplocks see the CIFS spec.
5148
5149           Currently, if kernel oplocks are supported then level2 oplocks are
5150           not granted (even if this parameter is set to yes). Note also, the
5151           oplocks parameter must be set to yes on this share in order for
5152           this parameter to have any effect.
5153
5154           Default: level2 oplocks = yes
5155
5156       lm announce (G)
5157
5158           This parameter determines if nmbd(8) will produce Lanman announce
5159           broadcasts that are needed by OS/2 clients in order for them to see
5160           the Samba server in their browse list. This parameter can have
5161           three values, yes, no, or auto. The default is auto. If set to no
5162           Samba will never produce these broadcasts. If set to yes Samba will
5163           produce Lanman announce broadcasts at a frequency set by the
5164           parameter lm interval. If set to auto Samba will not send Lanman
5165           announce broadcasts by default but will listen for them. If it
5166           hears such a broadcast on the wire it will then start sending them
5167           at a frequency set by the parameter lm interval.
5168
5169           Default: lm announce = auto
5170
5171           Example: lm announce = yes
5172
5173       lm interval (G)
5174
5175           If Samba is set to produce Lanman announce broadcasts needed by
5176           OS/2 clients (see the lm announce parameter) then this parameter
5177           defines the frequency in seconds with which they will be made. If
5178           this is set to zero then no Lanman announcements will be made
5179           despite the setting of the lm announce parameter.
5180
5181           Default: lm interval = 60
5182
5183           Example: lm interval = 120
5184
5185       load printers (G)
5186
5187           A boolean variable that controls whether all printers in the
5188           printcap will be loaded for browsing by default. See the printers
5189           section for more details.
5190
5191           Default: load printers = yes
5192
5193       local master (G)
5194
5195           This option allows nmbd(8) to try and become a local master browser
5196           on a subnet. If set to no then nmbd will not attempt to become a
5197           local master browser on a subnet and will also lose in all browsing
5198           elections. By default this value is set to yes. Setting this value
5199           to yes doesn't mean that Samba will become the local master browser
5200           on a subnet, just that nmbd will participate in elections for local
5201           master browser.
5202
5203           Setting this value to no will cause nmbd never to become a local
5204           master browser.
5205
5206           Default: local master = yes
5207
5208       lock dir
5209
5210           This parameter is a synonym for lock directory.
5211
5212       lock directory (G)
5213
5214           This option specifies the directory where lock files will be
5215           placed. The lock files are used to implement the max connections
5216           option.
5217
5218           Note: This option can not be set inside registry configurations.
5219
5220           The files placed in this directory are not required across service
5221           restarts and can be safely placed on volatile storage (e.g. tmpfs
5222           in Linux)
5223
5224           Default: lock directory = /var/lib/samba/lock
5225
5226           Example: lock directory = /var/run/samba/locks
5227
5228       locking (S)
5229
5230           This controls whether or not locking will be performed by the
5231           server in response to lock requests from the client.
5232
5233           If locking = no, all lock and unlock requests will appear to
5234           succeed and all lock queries will report that the file in question
5235           is available for locking.
5236
5237           If locking = yes, real locking will be performed by the server.
5238
5239           This option may be useful for read-only filesystems which may not
5240           need locking (such as CDROM drives), although setting this
5241           parameter of no is not really recommended even in this case.
5242
5243           Be careful about disabling locking either globally or in a specific
5244           service, as lack of locking may result in data corruption. You
5245           should never need to set this parameter.
5246
5247           Default: locking = yes
5248
5249       lock spin time (G)
5250
5251           The time in milliseconds that smbd should keep waiting to see if a
5252           failed lock request can be granted. This parameter has changed in
5253           default value from Samba 3.0.23 from 10 to 200. The associated lock
5254           spin count parameter is no longer used in Samba 3.0.24. You should
5255           not need to change the value of this parameter.
5256
5257           Default: lock spin time = 200
5258
5259       log file (G)
5260
5261           This option allows you to override the name of the Samba log file
5262           (also known as the debug file).
5263
5264           This option takes the standard substitutions, allowing you to have
5265           separate log files for each user or machine.
5266
5267           No default
5268
5269           Example: log file = /usr/local/samba/var/log.%m
5270
5271       logging (G)
5272
5273           This parameter configures logging backends. Multiple backends can
5274           be specified at the same time, with different log levels for each
5275           backend. The parameter is a list of backends, where each backend is
5276           specified as backend[:option][@loglevel].
5277
5278           The 'option' parameter can be used to pass backend-specific
5279           options.
5280
5281           The log level for a backend is optional, if it is not set for a
5282           backend, all messages are sent to this backend. The parameter log
5283           level determines overall log levels, while the log levels specified
5284           here define what is sent to the individual backends.
5285
5286           When logging is set, it overrides the syslog and syslog only
5287           parameters.
5288
5289           Some backends are only available when Samba has been compiled with
5290           the additional libraries. The overall list of logging backends:
5291
5292syslog
5293
5294file
5295
5296systemd
5297
5298lttng
5299
5300gpfs
5301
5302ringbuf
5303
5304           The ringbuf backend supports an optional size argument to change
5305           the buffer size used, the default is 1 MB: ringbuf:size=NBYTES
5306
5307           Default: logging =
5308
5309           Example: logging = syslog@1 file
5310
5311       debuglevel
5312
5313           This parameter is a synonym for log level.
5314
5315       log level (G)
5316
5317           The value of the parameter (a string) allows the debug level
5318           (logging level) to be specified in the smb.conf file.
5319
5320           This parameter has been extended since the 2.2.x series, now it
5321           allows one to specify the debug level for multiple debug classes
5322           and distinct logfiles for debug classes. This is to give greater
5323           flexibility in the configuration of the system. The following debug
5324           classes are currently implemented:
5325
5326all
5327
5328tdb
5329
5330printdrivers
5331
5332lanman
5333
5334smb
5335
5336rpc_parse
5337
5338rpc_srv
5339
5340rpc_cli
5341
5342passdb
5343
5344sam
5345
5346auth
5347
5348winbind
5349
5350vfs
5351
5352idmap
5353
5354quota
5355
5356acls
5357
5358locking
5359
5360msdfs
5361
5362dmapi
5363
5364registry
5365
5366scavenger
5367
5368dns
5369
5370ldb
5371
5372tevent
5373
5374auth_audit
5375
5376auth_json_audit
5377
5378kerberos
5379
5380drs_repl
5381
5382smb2
5383
5384smb2_credits
5385
5386dsdb_audit
5387
5388dsdb_json_audit
5389
5390dsdb_password_audit
5391
5392dsdb_password_json_audit
5393
5394dsdb_transaction_audit
5395
5396dsdb_transaction_json_audit
5397
5398dsdb_group_audit
5399
5400dsdb_group_json_audit
5401
5402           Various modules register dynamic debug classes at first usage:
5403
5404catia
5405
5406dfs_samba4
5407
5408extd_audit
5409
5410fileid
5411
5412fruit
5413
5414full_audit
5415
5416media_harmony
5417
5418preopen
5419
5420recycle
5421
5422shadow_copy
5423
5424shadow_copy
5425
5426unityed_media
5427
5428virusfilter
5429
5430           To configure the logging for specific classes to go into a
5431           different file then log file, you can append @PATH to the class, eg
5432           log level = 1 full_audit:1@/var/log/audit.log.
5433
5434           Authentication and authorization audit information is logged under
5435           the auth_audit, and if Samba was not compiled with --without-json,
5436           a JSON representation is logged under auth_json_audit.
5437
5438           Support is comprehensive for all authentication and authorisation
5439           of user accounts in the Samba Active Directory Domain Controller,
5440           as well as the implicit authentication in password changes. In the
5441           file server, NTLM authentication, SMB and RPC authorization is
5442           covered.
5443
5444           Log levels for auth_audit and auth_audit_json are:
5445
5446                  •   2: Authentication Failure
5447
5448                  •   3: Authentication Success
5449
5450                  •   4: Authorization Success
5451
5452                  •   5: Anonymous Authentication and Authorization Success
5453
5454           Changes to the AD DC sam.ldb database are logged under the
5455           dsdb_audit and a JSON representation is logged under
5456           dsdb_json_audit.
5457
5458           Group membership changes to the AD DC sam.ldb database are logged
5459           under the dsdb_group_audit and a JSON representation is logged
5460           under dsdb_group_json_audit.
5461
5462           Log levels for dsdb_audit, dsdb_json_audit, dsdb_group_audit,
5463           dsdb_group_json_audit and dsdb_json_audit are:
5464
5465                  •   5: Database modifications
5466
5467                  •   5: Replicated updates from another DC
5468
5469           Password changes and Password resets in the AD DC are logged under
5470           dsdb_password_audit and a JSON representation is logged under the
5471           dsdb_password_json_audit. Password changes will also appears as
5472           authentication events via auth_audit and auth_audit_json.
5473
5474           Log levels for dsdb_password_audit and dsdb_password_json_audit
5475           are:
5476
5477                  •   5: Successful password changes and resets
5478
5479           Transaction rollbacks and prepare commit failures are logged under
5480           the dsdb_transaction_audit and a JSON representation is logged
5481           under the dsdb_transaction_json_audit.
5482
5483           Log levels for dsdb_transaction_audit and dsdb_transaction_json
5484           are:
5485
5486                  •   5: Transaction failure (rollback)
5487
5488                  •   10: Transaction success (commit)
5489
5490           Transaction roll-backs are possible in Samba, and whilst they
5491           rarely reflect anything more than the failure of an individual
5492           operation (say due to the add of a conflicting record), they are
5493           possible. Audit logs are already generated and sent to the system
5494           logs before the transaction is complete. Logging the transaction
5495           details allows the identification of password and sam.ldb
5496           operations that have been rolled back, and so have not actually
5497           persisted.
5498
5499               Warning
5500               Changes to sam.ldb made locally by the root user with direct
5501               access to the database are not logged to the system logs, but
5502               to the administrator's own console. While less than ideal, any
5503               user able to make such modifications could disable the audit
5504               logging in any case.
5505           Default: log level = 0
5506
5507           Example: log level = 3 passdb:5 auth:10 winbind:2
5508
5509           Example: log level = 1 full_audit:1@/var/log/audit.log winbind:2
5510
5511       log nt token command (G)
5512
5513           This option can be set to a command that will be called when new nt
5514           tokens are created.
5515
5516           This is only useful for development purposes.
5517
5518           Default: log nt token command =
5519
5520       logon drive (G)
5521
5522           This parameter specifies the local path to which the home directory
5523           will be connected (see logon home) and is only used by NT
5524           Workstations.
5525
5526           Note that this option is only useful if Samba is set up as a logon
5527           server.
5528
5529           Default: logon drive =
5530
5531           Example: logon drive = h:
5532
5533       logon home (G)
5534
5535           This parameter specifies the home directory location when a
5536           Win95/98 or NT Workstation logs into a Samba PDC. It allows you to
5537           do
5538
5539           C:\>NET USE H: /HOME
5540
5541           from a command prompt, for example.
5542
5543           This option takes the standard substitutions, allowing you to have
5544           separate logon scripts for each user or machine.
5545
5546           This parameter can be used with Win9X workstations to ensure that
5547           roaming profiles are stored in a subdirectory of the user's home
5548           directory. This is done in the following way:
5549
5550           logon home = \\%N\%U\profile
5551
5552           This tells Samba to return the above string, with substitutions
5553           made when a client requests the info, generally in a NetUserGetInfo
5554           request. Win9X clients truncate the info to \\server\share when a
5555           user does net use /home but use the whole string when dealing with
5556           profiles.
5557
5558           Note that in prior versions of Samba, the logon path was returned
5559           rather than logon home. This broke net use /home but allowed
5560           profiles outside the home directory. The current implementation is
5561           correct, and can be used for profiles if you use the above trick.
5562
5563           Disable this feature by setting logon home = "" - using the empty
5564           string.
5565
5566           This option is only useful if Samba is set up as a logon server.
5567
5568           Default: logon home = \\%N\%U
5569
5570           Example: logon home = \\remote_smb_server\%U
5571
5572       logon path (G)
5573
5574           This parameter specifies the directory where roaming profiles
5575           (Desktop, NTuser.dat, etc) are stored. Contrary to previous
5576           versions of these manual pages, it has nothing to do with Win 9X
5577           roaming profiles. To find out how to handle roaming profiles for
5578           Win 9X system, see the logon home parameter.
5579
5580           This option takes the standard substitutions, allowing you to have
5581           separate logon scripts for each user or machine. It also specifies
5582           the directory from which the "Application Data", desktop, start
5583           menu, network neighborhood, programs and other folders, and their
5584           contents, are loaded and displayed on your Windows NT client.
5585
5586           The share and the path must be readable by the user for the
5587           preferences and directories to be loaded onto the Windows NT
5588           client. The share must be writeable when the user logs in for the
5589           first time, in order that the Windows NT client can create the
5590           NTuser.dat and other directories. Thereafter, the directories and
5591           any of the contents can, if required, be made read-only. It is not
5592           advisable that the NTuser.dat file be made read-only - rename it to
5593           NTuser.man to achieve the desired effect (a MANdatory profile).
5594
5595           Windows clients can sometimes maintain a connection to the [homes]
5596           share, even though there is no user logged in. Therefore, it is
5597           vital that the logon path does not include a reference to the homes
5598           share (i.e. setting this parameter to \\%N\homes\profile_path will
5599           cause problems).
5600
5601           This option takes the standard substitutions, allowing you to have
5602           separate logon scripts for each user or machine.
5603
5604               Warning
5605               Do not quote the value. Setting this as “\\%N\profile\%U” will
5606               break profile handling. Where the tdbsam or ldapsam passdb
5607               backend is used, at the time the user account is created the
5608               value configured for this parameter is written to the passdb
5609               backend and that value will over-ride the parameter value
5610               present in the smb.conf file. Any error present in the passdb
5611               backend account record must be editted using the appropriate
5612               tool (pdbedit on the command-line, or any other locally
5613               provided system tool).
5614           Note that this option is only useful if Samba is set up as a domain
5615           controller.
5616
5617           Disable the use of roaming profiles by setting the value of this
5618           parameter to the empty string. For example, logon path = "". Take
5619           note that even if the default setting in the smb.conf file is the
5620           empty string, any value specified in the user account settings in
5621           the passdb backend will over-ride the effect of setting this
5622           parameter to null. Disabling of all roaming profile use requires
5623           that the user account settings must also be blank.
5624
5625           An example of use is:
5626
5627               logon path = \\PROFILESERVER\PROFILE\%U
5628
5629           Default: logon path = \\%N\%U\profile
5630
5631       logon script (G)
5632
5633           This parameter specifies the batch file (.bat) or NT command file
5634           (.cmd) to be downloaded and run on a machine when a user
5635           successfully logs in. The file must contain the DOS style CR/LF
5636           line endings. Using a DOS-style editor to create the file is
5637           recommended.
5638
5639           The script must be a relative path to the [netlogon] service. If
5640           the [netlogon] service specifies a path of
5641           /usr/local/samba/netlogon, and logon script = STARTUP.BAT, then the
5642           file that will be downloaded is:
5643
5644                    /usr/local/samba/netlogon/STARTUP.BAT
5645
5646           The contents of the batch file are entirely your choice. A
5647           suggested command would be to add NET TIME \\SERVER /SET /YES, to
5648           force every machine to synchronize clocks with the same time
5649           server. Another use would be to add NET USE U: \\SERVER\UTILS for
5650           commonly used utilities, or
5651
5652               NET USE Q: \\SERVER\ISO9001_QA
5653
5654           for example.
5655
5656           Note that it is particularly important not to allow write access to
5657           the [netlogon] share, or to grant users write permission on the
5658           batch files in a secure environment, as this would allow the batch
5659           files to be arbitrarily modified and security to be breached.
5660
5661           This option takes the standard substitutions, allowing you to have
5662           separate logon scripts for each user or machine.
5663
5664           This option is only useful if Samba is set up as a logon server in
5665           a classic domain controller role. If Samba is set up as an Active
5666           Directory domain controller, LDAP attribute scriptPath is used
5667           instead. For configurations where passdb backend = ldapsam is in
5668           use, this option only defines a default value in case LDAP
5669           attribute sambaLogonScript is missing.
5670
5671           Default: logon script =
5672
5673           Example: logon script = scripts\%U.bat
5674
5675       log writeable files on exit (G)
5676
5677           When the network connection between a CIFS client and Samba dies,
5678           Samba has no option but to simply shut down the server side of the
5679           network connection. If this happens, there is a risk of data
5680           corruption because the Windows client did not complete all write
5681           operations that the Windows application requested. Setting this
5682           option to "yes" makes smbd log with a level 0 message a list of all
5683           files that have been opened for writing when the network connection
5684           died. Those are the files that are potentially corrupted. It is
5685           meant as an aid for the administrator to give him a list of files
5686           to do consistency checks on.
5687
5688           Default: log writeable files on exit = no
5689
5690       lppause command (S)
5691
5692           This parameter specifies the command to be executed on the server
5693           host in order to stop printing or spooling a specific print job.
5694
5695           This command should be a program or script which takes a printer
5696           name and job number to pause the print job. One way of implementing
5697           this is by using job priorities, where jobs having a too low
5698           priority won't be sent to the printer.
5699
5700           If a %p is given then the printer name is put in its place. A %j is
5701           replaced with the job number (an integer). On HPUX (see
5702           printing=hpux ), if the -p%p option is added to the lpq command,
5703           the job will show up with the correct status, i.e. if the job
5704           priority is lower than the set fence priority it will have the
5705           PAUSED status, whereas if the priority is equal or higher it will
5706           have the SPOOLED or PRINTING status.
5707
5708           Note that it is good practice to include the absolute path in the
5709           lppause command as the PATH may not be available to the server.
5710
5711           Currently no default value is given to this string, unless the
5712           value of the printing parameter is SYSV, in which case the default
5713           is : lp -i %p-%j -H hold or if the value of the printing parameter
5714           is SOFTQ, then the default is: qstat -s -j%j -h.
5715
5716           Default: lppause command =  # determined by printing parameter
5717
5718           Example: lppause command = /usr/bin/lpalt %p-%j -p0
5719
5720       lpq cache time (G)
5721
5722           This controls how long lpq info will be cached for to prevent the
5723           lpq command being called too often. A separate cache is kept for
5724           each variation of the lpq command used by the system, so if you use
5725           different lpq commands for different users then they won't share
5726           cache information.
5727
5728           The cache files are stored in /tmp/lpq.xxxx where xxxx is a hash of
5729           the lpq command in use.
5730
5731           The default is 30 seconds, meaning that the cached results of a
5732           previous identical lpq command will be used if the cached data is
5733           less than 30 seconds old. A large value may be advisable if your
5734           lpq command is very slow.
5735
5736           A value of 0 will disable caching completely.
5737
5738           Default: lpq cache time = 30
5739
5740           Example: lpq cache time = 10
5741
5742       lpq command (S)
5743
5744           This parameter specifies the command to be executed on the server
5745           host in order to obtain lpq-style printer status information.
5746
5747           This command should be a program or script which takes a printer
5748           name as its only parameter and outputs printer status information.
5749
5750           Currently nine styles of printer status information are supported;
5751           BSD, AIX, LPRNG, PLP, SYSV, HPUX, QNX, CUPS, and SOFTQ. This covers
5752           most UNIX systems. You control which type is expected using the
5753           printing = option.
5754
5755           Some clients (notably Windows for Workgroups) may not correctly
5756           send the connection number for the printer they are requesting
5757           status information about. To get around this, the server reports on
5758           the first printer service connected to by the client. This only
5759           happens if the connection number sent is invalid.
5760
5761           If a %p is given then the printer name is put in its place.
5762           Otherwise it is placed at the end of the command.
5763
5764           Note that it is good practice to include the absolute path in the
5765           lpq command as the $PATH may not be available to the server. When
5766           compiled with the CUPS libraries, no lpq command is needed because
5767           smbd will make a library call to obtain the print queue listing.
5768
5769           Default: lpq command =  # determined by printing parameter
5770
5771           Example: lpq command = /usr/bin/lpq -P%p
5772
5773       lpresume command (S)
5774
5775           This parameter specifies the command to be executed on the server
5776           host in order to restart or continue printing or spooling a
5777           specific print job.
5778
5779           This command should be a program or script which takes a printer
5780           name and job number to resume the print job. See also the lppause
5781           command parameter.
5782
5783           If a %p is given then the printer name is put in its place. A %j is
5784           replaced with the job number (an integer).
5785
5786           Note that it is good practice to include the absolute path in the
5787           lpresume command as the PATH may not be available to the server.
5788
5789           See also the printing parameter.
5790
5791           Default: Currently no default value is given to this string, unless
5792           the value of the printing parameter is SYSV, in which case the
5793           default is:
5794
5795           lp -i %p-%j -H resume
5796
5797           or if the value of the printing parameter is SOFTQ, then the
5798           default is:
5799
5800           qstat -s -j%j -r
5801
5802           Default: lpresume command =  # determined by printing parameter
5803
5804           Example: lpresume command = /usr/bin/lpalt %p-%j -p2
5805
5806       lprm command (S)
5807
5808           This parameter specifies the command to be executed on the server
5809           host in order to delete a print job.
5810
5811           This command should be a program or script which takes a printer
5812           name and job number, and deletes the print job.
5813
5814           If a %p is given then the printer name is put in its place. A %j is
5815           replaced with the job number (an integer).
5816
5817           Note that it is good practice to include the absolute path in the
5818           lprm command as the PATH may not be available to the server.
5819
5820           Examples of use are:
5821
5822               lprm command = /usr/bin/lprm -P%p %j
5823
5824               or
5825
5826               lprm command = /usr/bin/cancel %p-%j
5827
5828           Default: lprm command =  # determined by printing parameter
5829
5830       lsa over netlogon (G)
5831
5832           Setting this deprecated option will allow the RPC server in the AD
5833           DC to answer the LSARPC interface on the \pipe\netlogon IPC pipe.
5834
5835           When enabled, this matches the behaviour of Microsoft's Windows,
5836           due to their internal implementation choices.
5837
5838           If it is disabled (the default), the AD DC can offer improved
5839           performance, as the netlogon server is decoupled and can run as
5840           multiple processes.
5841
5842           Default: lsa over netlogon = no
5843
5844       machine password timeout (G)
5845
5846           If a Samba server is a member of a Windows NT or Active Directory
5847           Domain (see the security = domain and security = ads parameters),
5848           then periodically a running winbindd process will try and change
5849           the MACHINE ACCOUNT PASSWORD stored in the TDB called secrets.tdb.
5850           This parameter specifies how often this password will be changed,
5851           in seconds. The default is one week (expressed in seconds), the
5852           same as a Windows NT Domain member server.
5853
5854           See also smbpasswd(8), and the security = domain and security = ads
5855           parameters.
5856
5857           Default: machine password timeout = 604800
5858
5859       magic output (S)
5860
5861           This parameter specifies the name of a file which will contain
5862           output created by a magic script (see the magic script parameter
5863           below).
5864
5865               Warning
5866               If two clients use the same magic script in the same directory
5867               the output file content is undefined.
5868           Default: magic output =  # <magic script name>.out
5869
5870           Example: magic output = myfile.txt
5871
5872       magic script (S)
5873
5874           This parameter specifies the name of a file which, if opened, will
5875           be executed by the server when the file is closed. This allows a
5876           UNIX script to be sent to the Samba host and executed on behalf of
5877           the connected user.
5878
5879           Scripts executed in this way will be deleted upon completion
5880           assuming that the user has the appropriate level of privilege and
5881           the file permissions allow the deletion.
5882
5883           If the script generates output, output will be sent to the file
5884           specified by the magic output parameter (see above).
5885
5886           Note that some shells are unable to interpret scripts containing
5887           CR/LF instead of CR as the end-of-line marker. Magic scripts must
5888           be executable as is on the host, which for some hosts and some
5889           shells will require filtering at the DOS end.
5890
5891           Magic scripts are EXPERIMENTAL and should NOT be relied upon.
5892
5893           Default: magic script =
5894
5895           Example: magic script = user.csh
5896
5897       mangled names (S)
5898
5899           This controls whether non-DOS names under UNIX should be mapped to
5900           DOS-compatible names ("mangled") and made visible, or whether
5901           non-DOS names should simply be ignored.
5902
5903           See the section on name mangling for details on how to control the
5904           mangling process.
5905
5906           Possible option settings are
5907
5908yes - enables name mangling for all not DOS 8.3
5909                      conforming names.
5910
5911no - disables any name mangling.
5912
5913illegal (default) - does mangling for names with illegal
5914                      NTFS characters. This is the most sensible setting for
5915                      modern clients that don't use the shortname anymore.
5916
5917           If mangling is used then the mangling method is as follows:
5918
5919                  •   The first (up to) five alphanumeric characters before
5920                      the rightmost dot of the filename are preserved, forced
5921                      to upper case, and appear as the first (up to) five
5922                      characters of the mangled name.
5923
5924                  •   A tilde "~" is appended to the first part of the mangled
5925                      name, followed by a two-character unique sequence, based
5926                      on the original root name (i.e., the original filename
5927                      minus its final extension). The final extension is
5928                      included in the hash calculation only if it contains any
5929                      upper case characters or is longer than three
5930                      characters.
5931
5932                      Note that the character to use may be specified using
5933                      the mangling char option, if you don't like '~'.
5934
5935                  •   Files whose UNIX name begins with a dot will be
5936                      presented as DOS hidden files. The mangled name will be
5937                      created as for other filenames, but with the leading dot
5938                      removed and "___" as its extension regardless of actual
5939                      original extension (that's three underscores).
5940
5941           The two-digit hash value consists of upper case alphanumeric
5942           characters.
5943
5944           This algorithm can cause name collisions only if files in a
5945           directory share the same first five alphanumeric characters. The
5946           probability of such a clash is 1/1300.
5947
5948           The name mangling (if enabled) allows a file to be copied between
5949           UNIX directories from Windows/DOS while retaining the long UNIX
5950           filename. UNIX files can be renamed to a new extension from
5951           Windows/DOS and will retain the same basename. Mangled names do not
5952           change between sessions.
5953
5954           Default: mangled names = illegal
5955
5956           Example: mangled names = no
5957
5958       mangle prefix (G)
5959
5960           controls the number of prefix characters from the original name
5961           used when generating the mangled names. A larger value will give a
5962           weaker hash and therefore more name collisions. The minimum value
5963           is 1 and the maximum value is 6.
5964
5965           mangle prefix is effective only when mangling method is hash2.
5966
5967           Default: mangle prefix = 1
5968
5969           Example: mangle prefix = 4
5970
5971       mangling char (S)
5972
5973           This controls what character is used as the magic character in name
5974           mangling. The default is a '~' but this may interfere with some
5975           software. Use this option to set it to whatever you prefer. This is
5976           effective only when mangling method is hash.
5977
5978           Default: mangling char = ~
5979
5980           Example: mangling char = ^
5981
5982       mangling method (G)
5983
5984           controls the algorithm used for the generating the mangled names.
5985           Can take two different values, "hash" and "hash2". "hash" is the
5986           algorithm that was used in Samba for many years and was the default
5987           in Samba 2.2.x "hash2" is now the default and is newer and
5988           considered a better algorithm (generates less collisions) in the
5989           names. Many Win32 applications store the mangled names and so
5990           changing to algorithms must not be done lightly as these
5991           applications may break unless reinstalled.
5992
5993           Default: mangling method = hash2
5994
5995           Example: mangling method = hash
5996
5997       map acl inherit (S)
5998
5999           This boolean parameter controls whether smbd(8) will attempt to map
6000           the 'inherit' and 'protected' access control entry flags stored in
6001           Windows ACLs into an extended attribute called user.SAMBA_PAI
6002           (POSIX ACL Inheritance). This parameter requires supports for
6003           extended attributes on the filesystem and allows the Windows ACL
6004           editor to store inheritance information while NT ACLs are mapped
6005           best-effort to the POSIX ACLs.
6006
6007           Default: map acl inherit = no
6008
6009       map archive (S)
6010
6011           This controls whether the DOS archive attribute should be mapped to
6012           the UNIX owner execute bit. The DOS archive bit is set when a file
6013           has been modified since its last backup. One motivation for this
6014           option is to keep Samba/your PC from making any file it touches
6015           from becoming executable under UNIX. This can be quite annoying for
6016           shared source code, documents, etc...
6017
6018           Note that this parameter will be ignored if the store dos
6019           attributes parameter is set, as the DOS archive attribute will then
6020           be stored inside a UNIX extended attribute.
6021
6022           Note that this requires the create mask parameter to be set such
6023           that owner execute bit is not masked out (i.e. it must include
6024           100). See the parameter create mask for details.
6025
6026           Default: map archive = yes
6027
6028       map hidden (S)
6029
6030           This controls whether DOS style hidden files should be mapped to
6031           the UNIX world execute bit.
6032
6033           Note that this parameter will be ignored if the store dos
6034           attributes parameter is set, as the DOS hidden attribute will then
6035           be stored inside a UNIX extended attribute.
6036
6037           Note that this requires the create mask to be set such that the
6038           world execute bit is not masked out (i.e. it must include 001). See
6039           the parameter create mask for details.
6040
6041           Default: map hidden = no
6042
6043       map readonly (S)
6044
6045           This controls how the DOS read only attribute should be mapped from
6046           a UNIX filesystem.
6047
6048           This parameter can take three different values, which tell smbd(8)
6049           how to display the read only attribute on files, where either store
6050           dos attributes is set to No, or no extended attribute is present.
6051           If store dos attributes is set to yes then this parameter is
6052           ignored. This is a new parameter introduced in Samba version
6053           3.0.21.
6054
6055           The three settings are :
6056
6057Yes - The read only DOS attribute is mapped to the
6058                      inverse of the user or owner write bit in the unix
6059                      permission mode set. If the owner write bit is not set,
6060                      the read only attribute is reported as being set on the
6061                      file. If the read only DOS attribute is set, Samba sets
6062                      the owner, group and others write bits to zero. Write
6063                      bits set in an ACL are ignored by Samba. If the read
6064                      only DOS attribute is unset, Samba simply sets the write
6065                      bit of the owner to one.
6066
6067Permissions - The read only DOS attribute is mapped to
6068                      the effective permissions of the connecting user, as
6069                      evaluated by smbd(8) by reading the unix permissions and
6070                      POSIX ACL (if present). If the connecting user does not
6071                      have permission to modify the file, the read only
6072                      attribute is reported as being set on the file.
6073
6074No - The read only DOS attribute is unaffected by
6075                      permissions, and can only be set by the store dos
6076                      attributes method. This may be useful for exporting
6077                      mounted CDs.
6078
6079           Note that this parameter will be ignored if the store dos
6080           attributes parameter is set, as the DOS 'read-only' attribute will
6081           then be stored inside a UNIX extended attribute.
6082
6083           The default has changed to no in Samba release 4.9.0 and above to
6084           allow better Windows fileserver compatibility in a default install.
6085           In addition the default setting of store dos attributes has been
6086           changed to Yes in Samba release 4.9.0 and above.
6087
6088           Default: map readonly = no
6089
6090       map system (S)
6091
6092           This controls whether DOS style system files should be mapped to
6093           the UNIX group execute bit.
6094
6095           Note that this parameter will be ignored if the store dos
6096           attributes parameter is set, as the DOS system attribute will then
6097           be stored inside a UNIX extended attribute.
6098
6099           Note that this requires the create mask to be set such that the
6100           group execute bit is not masked out (i.e. it must include 010). See
6101           the parameter create mask for details.
6102
6103           Default: map system = no
6104
6105       map to guest (G)
6106
6107           This parameter can take four different values, which tell smbd(8)
6108           what to do with user login requests that don't match a valid UNIX
6109           user in some way.
6110
6111           The four settings are :
6112
6113Never - Means user login requests with an invalid
6114                      password are rejected. This is the default.
6115
6116Bad User - Means user logins with an invalid password
6117                      are rejected, unless the username does not exist, in
6118                      which case it is treated as a guest login and mapped
6119                      into the guest account.
6120
6121Bad Password - Means user logins with an invalid
6122                      password are treated as a guest login and mapped into
6123                      the guest account. Note that this can cause problems as
6124                      it means that any user incorrectly typing their password
6125                      will be silently logged on as "guest" - and will not
6126                      know the reason they cannot access files they think they
6127                      should - there will have been no message given to them
6128                      that they got their password wrong. Helpdesk services
6129                      will hate you if you set the map to guest parameter this
6130                      way :-).
6131
6132Bad Uid - Is only applicable when Samba is configured in
6133                      some type of domain mode security (security =
6134                      {domain|ads}) and means that user logins which are
6135                      successfully authenticated but which have no valid Unix
6136                      user account (and smbd is unable to create one) should
6137                      be mapped to the defined guest account. This was the
6138                      default behavior of Samba 2.x releases. Note that if a
6139                      member server is running winbindd, this option should
6140                      never be required because the nss_winbind library will
6141                      export the Windows domain users and groups to the
6142                      underlying OS via the Name Service Switch interface.
6143
6144           Note that this parameter is needed to set up "Guest" share
6145           services. This is because in these modes the name of the resource
6146           being requested is not sent to the server until after the server
6147           has successfully authenticated the client so the server cannot make
6148           authentication decisions at the correct time (connection to the
6149           share) for "Guest" shares.
6150
6151           Default: map to guest = Never
6152
6153           Example: map to guest = Bad User
6154
6155       max connections (S)
6156
6157           This option allows the number of simultaneous connections to a
6158           service to be limited. If max connections is greater than 0 then
6159           connections will be refused if this number of connections to the
6160           service are already open. A value of zero mean an unlimited number
6161           of connections may be made.
6162
6163           Record lock files are used to implement this feature. The lock
6164           files will be stored in the directory specified by the lock
6165           directory option.
6166
6167           Default: max connections = 0
6168
6169           Example: max connections = 10
6170
6171       max disk size (G)
6172
6173           This option allows you to put an upper limit on the apparent size
6174           of disks. If you set this option to 100 then all shares will appear
6175           to be not larger than 100 MB in size.
6176
6177           Note that this option does not limit the amount of data you can put
6178           on the disk. In the above case you could still store much more than
6179           100 MB on the disk, but if a client ever asks for the amount of
6180           free disk space or the total disk size then the result will be
6181           bounded by the amount specified in max disk size.
6182
6183           This option is primarily useful to work around bugs in some pieces
6184           of software that can't handle very large disks, particularly disks
6185           over 1GB in size.
6186
6187           A max disk size of 0 means no limit.
6188
6189           Default: max disk size = 0
6190
6191           Example: max disk size = 1000
6192
6193       max log size (G)
6194
6195           This option (an integer in kilobytes) specifies the max size the
6196           log file should grow to. Samba periodically checks the size and if
6197           it is exceeded it will rename the file, adding a .old extension.
6198
6199           A size of 0 means no limit.
6200
6201           Default: max log size = 5000
6202
6203           Example: max log size = 1000
6204
6205       max mux (G)
6206
6207           This option controls the maximum number of outstanding simultaneous
6208           SMB operations that Samba tells the client it will allow. You
6209           should never need to set this parameter.
6210
6211           Default: max mux = 50
6212
6213       max open files (G)
6214
6215           This parameter limits the maximum number of open files that one
6216           smbd(8) file serving process may have open for a client at any one
6217           time. This parameter can be set very high (16384) as Samba uses
6218           only one bit per unopened file. Setting this parameter lower than
6219           16384 will cause Samba to complain and set this value back to the
6220           minimum of 16384, as Windows 7 depends on this number of open file
6221           handles being available.
6222
6223           The limit of the number of open files is usually set by the UNIX
6224           per-process file descriptor limit rather than this parameter so you
6225           should never need to touch this parameter.
6226
6227           Default: max open files = 16384
6228
6229       max print jobs (S)
6230
6231           This parameter limits the maximum number of jobs allowable in a
6232           Samba printer queue at any given moment. If this number is
6233           exceeded, smbd(8) will remote "Out of Space" to the client.
6234
6235           Default: max print jobs = 1000
6236
6237           Example: max print jobs = 5000
6238
6239       max reported print jobs (S)
6240
6241           This parameter limits the maximum number of jobs displayed in a
6242           port monitor for Samba printer queue at any given moment. If this
6243           number is exceeded, the excess jobs will not be shown. A value of
6244           zero means there is no limit on the number of print jobs reported.
6245
6246           Default: max reported print jobs = 0
6247
6248           Example: max reported print jobs = 1000
6249
6250       max smbd processes (G)
6251
6252           This parameter limits the maximum number of smbd(8) processes
6253           concurrently running on a system and is intended as a stopgap to
6254           prevent degrading service to clients in the event that the server
6255           has insufficient resources to handle more than this number of
6256           connections. Remember that under normal operating conditions, each
6257           user will have an smbd(8) associated with him or her to handle
6258           connections to all shares from a given host.
6259
6260           For a Samba ADDC running the standard process model this option
6261           limits the number of processes forked to handle requests. Currently
6262           new processes are only forked for ldap and netlogon requests.
6263
6264           Default: max smbd processes = 0
6265
6266           Example: max smbd processes = 1000
6267
6268       max stat cache size (G)
6269
6270           This parameter limits the size in memory of any stat cache being
6271           used to speed up case insensitive name mappings. It represents the
6272           number of kilobyte (1024) units the stat cache can use. A value of
6273           zero, meaning unlimited, is not advisable due to increased memory
6274           usage. You should not need to change this parameter.
6275
6276           Default: max stat cache size = 512
6277
6278           Example: max stat cache size = 100
6279
6280       max ttl (G)
6281
6282           This option tells nmbd(8) what the default 'time to live' of
6283           NetBIOS names should be (in seconds) when nmbd is requesting a name
6284           using either a broadcast packet or from a WINS server. You should
6285           never need to change this parameter. The default is 3 days.
6286
6287           Default: max ttl = 259200
6288
6289       max wins ttl (G)
6290
6291           This option tells smbd(8) when acting as a WINS server (wins
6292           support = yes) what the maximum 'time to live' of NetBIOS names
6293           that nmbd will grant will be (in seconds). You should never need to
6294           change this parameter. The default is 6 days (518400 seconds).
6295
6296           Default: max wins ttl = 518400
6297
6298       max xmit (G)
6299
6300           This option controls the maximum packet size that will be
6301           negotiated by Samba's smbd(8) for the SMB1 protocol. The default is
6302           16644, which matches the behavior of Windows 2000. A value below
6303           2048 is likely to cause problems. You should never need to change
6304           this parameter from its default value.
6305
6306           Default: max xmit = 16644
6307
6308           Example: max xmit = 8192
6309
6310       mdns name (G)
6311
6312           This parameter controls the name that multicast DNS support
6313           advertises as its' hostname.
6314
6315           The default is to use the NETBIOS name which is typically the
6316           hostname in all capital letters.
6317
6318           A setting of mdns will defer the hostname configuration to the MDNS
6319           library that is used.
6320
6321           Default: mdns name = netbios
6322
6323       message command (G)
6324
6325           This specifies what command to run when the server receives a
6326           WinPopup style message.
6327
6328           This would normally be a command that would deliver the message
6329           somehow. How this is to be done is up to your imagination.
6330
6331           An example is:
6332
6333               message command = csh -c 'xedit %s;rm %s' &
6334
6335           This delivers the message using xedit, then removes it afterwards.
6336           NOTE THAT IT IS VERY IMPORTANT THAT THIS COMMAND RETURN
6337           IMMEDIATELY. That's why I have the '&' on the end. If it doesn't
6338           return immediately then your PCs may freeze when sending messages
6339           (they should recover after 30 seconds, hopefully).
6340
6341           All messages are delivered as the global guest user. The command
6342           takes the standard substitutions, although
6343            %u won't work (%U may be better in this case).
6344
6345           Apart from the standard substitutions, some additional ones apply.
6346           In particular:
6347
6348%s = the filename containing the message.
6349
6350%t = the destination that the message was sent to
6351                      (probably the server name).
6352
6353%f = who the message is from.
6354
6355           You could make this command send mail, or whatever else takes your
6356           fancy. Please let us know of any really interesting ideas you have.
6357
6358           Here's a way of sending the messages as mail to root:
6359
6360               message command = /bin/mail -s 'message from %f on %m' root < %s; rm %s
6361
6362           If you don't have a message command then the message won't be
6363           delivered and Samba will tell the sender there was an error.
6364           Unfortunately WfWg totally ignores the error code and carries on
6365           regardless, saying that the message was delivered.
6366
6367           If you want to silently delete it then try:
6368
6369               message command = rm %s
6370
6371           Default: message command =
6372
6373           Example: message command = csh -c 'xedit %s; rm %s' &
6374
6375       min domain uid (G)
6376
6377           The integer parameter specifies the minimum uid allowed when
6378           mapping a local account to a domain account.
6379
6380           Note that this option interacts with the configured idmap ranges!
6381
6382           Default: min domain uid = 1000
6383
6384       min print space (S)
6385
6386           This sets the minimum amount of free disk space that must be
6387           available before a user will be able to spool a print job. It is
6388           specified in kilobytes. The default is 0, which means a user can
6389           always spool a print job.
6390
6391           Default: min print space = 0
6392
6393           Example: min print space = 2000
6394
6395       min receivefile size (G)
6396
6397           This option changes the behavior of smbd(8) when processing
6398           SMBwriteX calls. Any incoming SMBwriteX call on a non-signed
6399           SMB/CIFS connection greater than this value will not be processed
6400           in the normal way but will be passed to any underlying kernel
6401           recvfile or splice system call (if there is no such call Samba will
6402           emulate in user space). This allows zero-copy writes directly from
6403           network socket buffers into the filesystem buffer cache, if
6404           available. It may improve performance but user testing is
6405           recommended. If set to zero Samba processes SMBwriteX calls in the
6406           normal way. To enable POSIX large write support (SMB/CIFS writes up
6407           to 16Mb) this option must be nonzero. The maximum value is 128k.
6408           Values greater than 128k will be silently set to 128k.
6409
6410           Note this option will have NO EFFECT if set on a SMB signed
6411           connection.
6412
6413           The default is zero, which disables this option.
6414
6415           Default: min receivefile size = 0
6416
6417       min wins ttl (G)
6418
6419           This option tells nmbd(8) when acting as a WINS server (wins
6420           support = yes) what the minimum 'time to live' of NetBIOS names
6421           that nmbd will grant will be (in seconds). You should never need to
6422           change this parameter. The default is 6 hours (21600 seconds).
6423
6424           Default: min wins ttl = 21600
6425
6426       mit kdc command (G)
6427
6428           This option specifies the path to the MIT kdc binary.
6429
6430           If the KDC is not installed in the default location and wasn't
6431           correctly detected during build then you should modify this
6432           variable and point it to the correct binary.
6433
6434           Default: mit kdc command = /usr/sbin/krb5kdc
6435
6436           Example: mit kdc command = /opt/mit/sbin/krb5kdc
6437
6438       msdfs proxy (S)
6439
6440           This parameter indicates that the share is a stand-in for another
6441           CIFS share whose location is specified by the value of the
6442           parameter. When clients attempt to connect to this share, they are
6443           redirected to one or multiple, comma separated proxied shares using
6444           the SMB-Dfs protocol.
6445
6446           Only Dfs roots can act as proxy shares. Take a look at the msdfs
6447           root and host msdfs options to find out how to set up a Dfs root
6448           share.
6449
6450           No default
6451
6452           Example: msdfs proxy =
6453           \otherserver\someshare,\otherserver2\someshare
6454
6455       msdfs root (S)
6456
6457           If set to yes, Samba treats the share as a Dfs root and allows
6458           clients to browse the distributed file system tree rooted at the
6459           share directory. Dfs links are specified in the share directory by
6460           symbolic links of the form msdfs:serverA\\shareA,serverB\\shareB
6461           and so on. For more information on setting up a Dfs tree on Samba,
6462           refer to the MSDFS chapter in the Samba3-HOWTO book.
6463
6464           Default: msdfs root = no
6465
6466       msdfs shuffle referrals (S)
6467
6468           If set to yes, Samba will shuffle Dfs referrals for a given Dfs
6469           link if multiple are available, allowing for load balancing across
6470           clients. For more information on setting up a Dfs tree on Samba,
6471           refer to the MSDFS chapter in the Samba3-HOWTO book.
6472
6473           Default: msdfs shuffle referrals = no
6474
6475       multicast dns register (G)
6476
6477           If compiled with proper support for it, Samba will announce itself
6478           with multicast DNS services like for example provided by the Avahi
6479           daemon.
6480
6481           This parameter allows disabling Samba to register itself.
6482
6483           Default: multicast dns register = yes
6484
6485       name cache timeout (G)
6486
6487           Specifies the number of seconds it takes before entries in samba's
6488           hostname resolve cache time out. If the timeout is set to 0. the
6489           caching is disabled.
6490
6491           Default: name cache timeout = 660
6492
6493           Example: name cache timeout = 0
6494
6495       name resolve order (G)
6496
6497           This option is used by the programs in the Samba suite to determine
6498           what naming services to use and in what order to resolve host names
6499           to IP addresses. Its main purpose to is to control how netbios name
6500           resolution is performed. The option takes a space separated string
6501           of name resolution options.
6502
6503           The options are: "lmhosts", "host", "wins" and "bcast". They cause
6504           names to be resolved as follows:
6505
6506lmhosts : Lookup an IP address in the Samba lmhosts
6507                      file. If the line in lmhosts has no name type attached
6508                      to the NetBIOS name (see the manpage for lmhosts for
6509                      details) then any name type matches for lookup.
6510
6511host : Do a standard host name to IP address resolution,
6512                      using the system /etc/hosts or DNS lookups. This method
6513                      of name resolution is operating system depended for
6514                      instance on IRIX or Solaris this may be controlled by
6515                      the /etc/nsswitch.conf file. Note that this method is
6516                      used only if the NetBIOS name type being queried is the
6517                      0x20 (server) name type or 0x1c (domain controllers).
6518                      The latter case is only useful for active directory
6519                      domains and results in a DNS query for the SRV RR entry
6520                      matching _ldap._tcp.domain.
6521
6522wins : Query a name with the IP address listed in the
6523                      WINSSERVER parameter. If no WINS server has been
6524                      specified this method will be ignored.
6525
6526bcast : Do a broadcast on each of the known local
6527                      interfaces listed in the interfaces parameter. This is
6528                      the least reliable of the name resolution methods as it
6529                      depends on the target host being on a locally connected
6530                      subnet.
6531
6532           The example below will cause the local lmhosts file to be examined
6533           first, followed by a broadcast attempt, followed by a normal system
6534           hostname lookup.
6535
6536           When Samba is functioning in ADS security mode (security = ads) it
6537           is advised to use following settings for name resolve order:
6538
6539           name resolve order = wins bcast
6540
6541           DC lookups will still be done via DNS, but fallbacks to netbios
6542           names will not inundate your DNS servers with needless queries for
6543           DOMAIN<0x1c> lookups.
6544
6545           Default: name resolve order = lmhosts wins host bcast
6546
6547           Example: name resolve order = lmhosts bcast host
6548
6549       socket address
6550
6551           This parameter is a synonym for nbt client socket address.
6552
6553       nbt client socket address (G)
6554
6555           This option allows you to control what address Samba will send NBT
6556           client packets from, and process replies using, including in nmbd.
6557
6558           Setting this option should never be necessary on usual Samba
6559           servers running only one nmbd.
6560
6561           By default Samba will send UDP packets from the OS default address
6562           for the destination, and accept replies on 0.0.0.0.
6563
6564           This parameter is deprecated. See bind interfaces only = Yes and
6565           interfaces for the previous behaviour of controlling the normal
6566           listening sockets.
6567
6568           Default: nbt client socket address = 0.0.0.0
6569
6570           Example: nbt client socket address = 192.168.2.20
6571
6572       nbtd:wins_prepend1Bto1Cqueries (G)
6573
6574           Normally queries for 0x1C names (all logon servers for a domain)
6575           will return the first address of the 0x1B names (domain master
6576           browser and PDC) as first address in the result list. As many
6577           client only use the first address in the list by default, all
6578           clients will use the same server (the PDC). Windows servers have an
6579           option to disable this behavior (since Windows 2000 Service Pack
6580           2).
6581
6582           Default: nbtd:wins_prepend1Bto1Cqueries = yes
6583
6584       nbtd:wins_wins_randomize1Clist (G)
6585
6586           Normally queries for 0x1C names will return the addresses in the
6587           same order as they're stored in the database, that means first all
6588           addresses which have been directly registered at the local wins
6589           server and then all addresses registered at other servers. Windows
6590           servers have an option to change this behavior and randomize the
6591           returned addresses. Set this parameter to "yes" and Samba will sort
6592           the address list depending on the client address and the matching
6593           bits of the addresses, the first address is randomized based on
6594           depending on the "nbtd:wins_randomize1Clist_mask" parameter.
6595
6596           Default: nbtd:wins_wins_randomize1Clist = no
6597
6598       nbtd:wins_randomize1Clist_mask (G)
6599
6600           If the "nbtd:wins_randomize1Clist" parameter is set to "yes", then
6601           randomizing of the first returned address is based on the specified
6602           netmask. If there are addresses which are in the same subnet as the
6603           client address, the first returned address is randomly chosen out
6604           them. Otherwise the first returned address is randomly chosen out
6605           of all addresses.
6606
6607           Default: nbtd:wins_randomize1Clist_mask = 255.255.255.0
6608
6609       nbt port (G)
6610
6611           Specifies which port the server should use for NetBIOS over IP name
6612           services traffic.
6613
6614           Default: nbt port = 137
6615
6616       ncalrpc dir (G)
6617
6618           This directory will hold a series of named pipes to allow RPC over
6619           inter-process communication.
6620
6621           This will allow Samba and other unix processes to interact over
6622           DCE/RPC without using TCP/IP. Additionally a sub-directory 'np' has
6623           restricted permissions, and allows a trusted communication channel
6624           between Samba processes
6625
6626           Default: ncalrpc dir = /run/samba/ncalrpc
6627
6628           Example: ncalrpc dir = /var/run/samba/ncalrpc
6629
6630       netbios aliases (G)
6631
6632           This is a list of NetBIOS names that nmbd will advertise as
6633           additional names by which the Samba server is known. This allows
6634           one machine to appear in browse lists under multiple names. If a
6635           machine is acting as a browse server or logon server none of these
6636           names will be advertised as either browse server or logon servers,
6637           only the primary name of the machine will be advertised with these
6638           capabilities.
6639
6640           Default: netbios aliases =  # empty string (no additional names)
6641
6642           Example: netbios aliases = TEST TEST1 TEST2
6643
6644       netbios name (G)
6645
6646           This sets the NetBIOS name by which a Samba server is known. By
6647           default it is the same as the first component of the host's DNS
6648           name. If a machine is a browse server or logon server this name (or
6649           the first component of the hosts DNS name) will be the name that
6650           these services are advertised under.
6651
6652           Note that the maximum length for a NetBIOS name is 15 characters.
6653
6654           There is a bug in Samba that breaks operation of browsing and
6655           access to shares if the netbios name is set to the literal name
6656           PIPE. To avoid this problem, do not name your Samba server PIPE.
6657
6658           Default: netbios name =  # machine DNS name
6659
6660           Example: netbios name = MYNAME
6661
6662       netbios scope (G)
6663
6664           This sets the NetBIOS scope that Samba will operate under. This
6665           should not be set unless every machine on your LAN also sets this
6666           value.
6667
6668           Default: netbios scope =
6669
6670       neutralize nt4 emulation (G)
6671
6672           This option controls whether winbindd sends the
6673           NETLOGON_NEG_NEUTRALIZE_NT4_EMULATION flag in order to bypass the
6674           NT4 emulation of a domain controller.
6675
6676           Typically you should not need set this. It can be useful for
6677           upgrades from NT4 to AD domains.
6678
6679           The behavior can be controlled per netbios domain by using
6680           'neutralize nt4 emulation:NETBIOSDOMAIN = yes' as option.
6681
6682           Default: neutralize nt4 emulation = no
6683
6684       nmbd bind explicit broadcast (G)
6685
6686           This option causes nmbd(8) to explicitly bind to the broadcast
6687           address of the local subnets. This is needed to make nmbd work
6688           correctly in combination with the socket address option. You should
6689           not need to unset this option.
6690
6691           Default: nmbd bind explicit broadcast = yes
6692
6693       nsupdate command (G)
6694
6695           This option sets the path to the nsupdate command which is used for
6696           GSS-TSIG dynamic DNS updates.
6697
6698           Default: nsupdate command = /usr/bin/nsupdate -g
6699
6700       nt hash store (G)
6701
6702           This parameter determines whether or not samba(8) will, as an AD
6703           DC, attempt to store the NT password hash used in NTLM and NTLMv2
6704           authentication for users in this domain.
6705
6706           If so configured, the Samba Active Directory Domain Controller,
6707           will, except for trust accounts (computers, domain controllers and
6708           inter-domain trusts) the NOT store the NT hash for new and changed
6709           accounts in the sam.ldb database.
6710
6711           This avoids the storage of an unsalted hash for these user-created
6712           passwords. As a consequence the arcfour-hmac-md5 Kerberos key type
6713           is also unavailable in the KDC for these users - thankfully modern
6714           clients will select an AES based key instead.
6715
6716           NOTE: As the password history in Active Directory is stored as an
6717           NT hash (and thus unavailable), a workaround is used, relying
6718           instead on Kerberos password hash values. This stores three
6719           passwords, the current, previous and second previous password. This
6720           allows some checking against reuse.
6721
6722           However as these values are salted, changing the sAMAccountName,
6723           userAccountControl or userPrincipalName of an account will cause
6724           the salt to change. After the rare combination of both a rename and
6725           a password change only the current password will be recognised for
6726           password history purposes.
6727
6728           The available settings are:
6729
6730always - Always store the NT hash (as machine accounts
6731                      will also always store an NT hash, a hash will be stored
6732                      for all accounts).
6733
6734                      This setting may be useful if ntlm auth is set to
6735                      disabled for a trial period
6736
6737never - Never store the NT hash for user accounts, only
6738                      for machine accounts
6739
6740auto - Store an NT hash if ntlm auth is not set to
6741                      disabled.
6742
6743           Default: nt hash store = always
6744
6745       nt acl support (S)
6746
6747           This boolean parameter controls whether smbd(8) will attempt to map
6748           UNIX permissions into Windows NT access control lists. The UNIX
6749           permissions considered are the traditional UNIX owner and group
6750           permissions, as well as POSIX ACLs set on any files or directories.
6751           This parameter was formally a global parameter in releases prior to
6752           2.2.2.
6753
6754           Default: nt acl support = yes
6755
6756       ntlm auth (G)
6757
6758           This parameter determines whether or not smbd(8) will attempt to
6759           authenticate users using the NTLM encrypted password response for
6760           this local passdb (SAM or account database).
6761
6762           If disabled, both NTLM and LanMan authentication against the local
6763           passdb is disabled.
6764
6765           Note that these settings apply only to local users, authentication
6766           will still be forwarded to and NTLM authentication accepted against
6767           any domain we are joined to, and any trusted domain, even if
6768           disabled or if NTLMv2-only is enforced here. To control NTLM
6769           authentiation for domain users, this must option must be configured
6770           on each DC.
6771
6772           By default with ntlm auth set to ntlmv2-only only NTLMv2 logins
6773           will be permitted. All modern clients support NTLMv2 by default,
6774           but some older clients will require special configuration to use
6775           it.
6776
6777           The primary user of NTLMv1 is MSCHAPv2 for VPNs and 802.1x.
6778
6779           The available settings are:
6780
6781ntlmv1-permitted (alias yes) - Allow NTLMv1 and above
6782                      for all clients.
6783
6784                      This is the required setting for to enable the lanman
6785                      auth parameter.
6786
6787ntlmv2-only (alias no) - Do not allow NTLMv1 to be used,
6788                      but permit NTLMv2.
6789
6790mschapv2-and-ntlmv2-only - Only allow NTLMv1 when the
6791                      client promises that it is providing MSCHAPv2
6792                      authentication (such as the ntlm_auth tool).
6793
6794disabled - Do not accept NTLM (or LanMan) authentication
6795                      of any level, nor permit NTLM password changes.
6796
6797                      WARNING: Both Microsoft Windows and Samba Read Only
6798                      Domain Controllers (RODCs) convert a plain-text LDAP
6799                      Simple Bind into an NTLMv2 authentication to forward to
6800                      a full DC. Setting this option to disabled will cause
6801                      these forwarded authentications to fail.
6802
6803                      Additionally, for Samba acting as an Active Directory
6804                      Domain Controller, for user accounts, if nt hash store
6805                      is set to the default setting of auto, the NT hash will
6806                      not be stored in the sam.ldb database for new users and
6807                      after a password change.
6808
6809           The default changed from yes to no with Samba 4.5. The default
6810           changed again to ntlmv2-only with Samba 4.7, however the behaviour
6811           is unchanged.
6812
6813           Default: ntlm auth = ntlmv2-only
6814
6815       nt pipe support (G)
6816
6817           This boolean parameter controls whether smbd(8) will allow Windows
6818           NT clients to connect to the NT SMB specific IPC$ pipes. This is a
6819           developer debugging option and can be left alone.
6820
6821           Default: nt pipe support = yes
6822
6823       ntp signd socket directory (G)
6824
6825           This setting controls the location of the socket that the NTP
6826           daemon uses to communicate with Samba for signing packets.
6827
6828           If a non-default path is specified here, then it is also necessary
6829           to make NTP aware of the new path using the ntpsigndsocket
6830           directive in ntp.conf.
6831
6832           Default: ntp signd socket directory = /var/lib/samba/ntp_signd
6833
6834       nt status support (G)
6835
6836           This boolean parameter controls whether smbd(8) will negotiate NT
6837           specific status support with Windows NT/2k/XP clients. This is a
6838           developer debugging option and should be left alone. If this option
6839           is set to no then Samba offers exactly the same DOS error codes
6840           that versions prior to Samba 2.2.3 reported.
6841
6842           You should not need to ever disable this parameter.
6843
6844           Default: nt status support = yes
6845
6846       ntvfs handler (S)
6847
6848           This specifies the NTVFS handlers for this share.
6849
6850                  •   unixuid: Sets up user credentials based on POSIX
6851                      gid/uid.
6852
6853                  •   cifs: Proxies a remote CIFS FS. Mainly useful for
6854                      testing.
6855
6856                  •   nbench: Filter module that saves data useful to the
6857                      nbench benchmark suite.
6858
6859                  •   ipc: Allows using SMB for inter process communication.
6860                      Only used for the IPC$ share.
6861
6862                  •   posix: Maps POSIX FS semantics to NT semantics
6863
6864                  •   print: Allows printing over SMB. This is LANMAN-style
6865                      printing, not the be confused with the spoolss DCE/RPC
6866                      interface used by later versions of Windows.
6867
6868           Note that this option is only used when the NTVFS file server is in
6869           use. It is not used with the (default) s3fs file server.
6870
6871           Default: ntvfs handler = unixuid, default
6872
6873       null passwords (G)
6874
6875           Allow or disallow client access to accounts that have null
6876           passwords.
6877
6878           See also smbpasswd(5).
6879
6880           Default: null passwords = no
6881
6882       obey pam restrictions (G)
6883
6884           When Samba 3.0 is configured to enable PAM support (i.e.
6885           --with-pam), this parameter will control whether or not Samba
6886           should obey PAM's account and session management directives. The
6887           default behavior is to use PAM for clear text authentication only
6888           and to ignore any account or session management. Note that Samba
6889           always ignores PAM for authentication in the case of encrypt
6890           passwords = yes. The reason is that PAM modules cannot support the
6891           challenge/response authentication mechanism needed in the presence
6892           of SMB password encryption.
6893
6894           Default: obey pam restrictions = no
6895
6896       old password allowed period (G)
6897
6898           Number of minutes to permit an NTLM login after a password change
6899           or reset using the old password. This allows the user to re-cache
6900           the new password on multiple clients without disrupting a network
6901           reconnection in the meantime.
6902
6903           This parameter only applies when server role is set to Active
6904           Directory Domain Controller.
6905
6906           Default: old password allowed period = 60
6907
6908       oplock break wait time (G)
6909
6910           This is a tuning parameter added due to bugs in both Windows 9x and
6911           WinNT. If Samba responds to a client too quickly when that client
6912           issues an SMB that can cause an oplock break request, then the
6913           network client can fail and not respond to the break request. This
6914           tuning parameter (which is set in milliseconds) is the amount of
6915           time Samba will wait before sending an oplock break request to such
6916           (broken) clients.
6917
6918               Warning
6919               DO NOT CHANGE THIS PARAMETER UNLESS YOU HAVE READ AND
6920               UNDERSTOOD THE SAMBA OPLOCK CODE.
6921           Default: oplock break wait time = 0
6922
6923       oplocks (S)
6924
6925           This boolean option tells smbd whether to issue oplocks
6926           (opportunistic locks) to file open requests on this share. The
6927           oplock code can dramatically (approx. 30% or more) improve the
6928           speed of access to files on Samba servers. It allows the clients to
6929           aggressively cache files locally and you may want to disable this
6930           option for unreliable network environments (it is turned on by
6931           default in Windows NT Servers).
6932
6933           Oplocks may be selectively turned off on certain files with a
6934           share. See the veto oplock files parameter. On some systems oplocks
6935           are recognized by the underlying operating system. This allows data
6936           synchronization between all access to oplocked files, whether it be
6937           via Samba or NFS or a local UNIX process. See the kernel oplocks
6938           parameter for details.
6939
6940           Default: oplocks = yes
6941
6942       os2 driver map (G)
6943
6944           The parameter is used to define the absolute path to a file
6945           containing a mapping of Windows NT printer driver names to OS/2
6946           printer driver names. The format is:
6947
6948           <nt driver name> = <os2 driver name>.<device name>
6949
6950           For example, a valid entry using the HP LaserJet 5 printer driver
6951           would appear as HP LaserJet 5L = LASERJET.HP LaserJet 5L.
6952
6953           The need for the file is due to the printer driver namespace
6954           problem described in the chapter on Classical Printing in the
6955           Samba3-HOWTO book. For more details on OS/2 clients, please refer
6956           to chapter on other clients in the Samba3-HOWTO book.
6957
6958           Default: os2 driver map =
6959
6960       os level (G)
6961
6962           This integer value controls what level Samba advertises itself as
6963           for browse elections. The value of this parameter determines
6964           whether nmbd(8) has a chance of becoming a local master browser for
6965           the workgroup in the local broadcast area.
6966
6967            Note: By default, Samba will win a local master browsing election
6968           over all Microsoft operating systems except a Windows NT 4.0/2000
6969           Domain Controller. This means that a misconfigured Samba host can
6970           effectively isolate a subnet for browsing purposes. This parameter
6971           is largely auto-configured in the Samba-3 release series and it is
6972           seldom necessary to manually override the default setting. Please
6973           refer to the chapter on Network Browsing in the Samba-3 HOWTO
6974           document for further information regarding the use of this
6975           parameter.  Note: The maximum value for this parameter is 255. If
6976           you use higher values, counting will start at 0!
6977
6978           Default: os level = 20
6979
6980           Example: os level = 65
6981
6982       pam password change (G)
6983
6984           With the addition of better PAM support in Samba 2.2, this
6985           parameter, it is possible to use PAM's password change control flag
6986           for Samba. If enabled, then PAM will be used for password changes
6987           when requested by an SMB client instead of the program listed in
6988           passwd program. It should be possible to enable this without
6989           changing your passwd chat parameter for most setups.
6990
6991           Default: pam password change = no
6992
6993       panic action (G)
6994
6995           This is a Samba developer option that allows a system command to be
6996           called when either smbd(8) or nmbd(8) crashes. This is usually used
6997           to draw attention to the fact that a problem occurred.
6998
6999           Default: panic action =
7000
7001           Example: panic action = /bin/sleep 90000
7002
7003       passdb backend (G)
7004
7005           This option allows the administrator to chose which backend will be
7006           used for storing user and possibly group information. This allows
7007           you to swap between different storage mechanisms without recompile.
7008
7009           The parameter value is divided into two parts, the backend's name,
7010           and a 'location' string that has meaning only to that particular
7011           backed. These are separated by a : character.
7012
7013           Available backends can include:
7014
7015                  •   smbpasswd - The old plaintext passdb backend. Some Samba
7016                      features will not work if this passdb backend is used.
7017                      Takes a path to the smbpasswd file as an optional
7018                      argument.
7019
7020                  •   tdbsam - The TDB based password storage backend. Takes a
7021                      path to the TDB as an optional argument (defaults to
7022                      passdb.tdb in the private dir directory.
7023
7024                  •   ldapsam - The LDAP based passdb backend. Takes an LDAP
7025                      URL as an optional argument (defaults to
7026                      ldap://localhost)
7027
7028                      LDAP connections should be secured where possible. This
7029                      may be done using either Start-TLS (see ldap ssl) or by
7030                      specifying ldaps:// in the URL argument.
7031
7032                      Multiple servers may also be specified in double-quotes.
7033                      Whether multiple servers are supported or not and the
7034                      exact syntax depends on the LDAP library you use.
7035
7036
7037                Examples of use are:
7038
7039               passdb backend = tdbsam:/etc/samba/private/passdb.tdb
7040
7041               or multi server LDAP URL with OpenLDAP library:
7042
7043               passdb backend = ldapsam:"ldap://ldap-1.example.com ldap://ldap-2.example.com"
7044
7045               or multi server LDAP URL with Netscape based LDAP library:
7046
7047               passdb backend = ldapsam:"ldap://ldap-1.example.com ldap-2.example.com"
7048
7049           Default: passdb backend = tdbsam
7050
7051       passdb expand explicit (G)
7052
7053           This parameter controls whether Samba substitutes %-macros in the
7054           passdb fields if they are explicitly set. We used to expand macros
7055           here, but this turned out to be a bug because the Windows client
7056           can expand a variable %G_osver% in which %G would have been
7057           substituted by the user's primary group.
7058
7059           Default: passdb expand explicit = no
7060
7061       passwd chat (G)
7062
7063           This string controls the "chat" conversation that takes places
7064           between smbd(8) and the local password changing program to change
7065           the user's password. The string describes a sequence of
7066           response-receive pairs that smbd(8) uses to determine what to send
7067           to the passwd program and what to expect back. If the expected
7068           output is not received then the password is not changed.
7069
7070           This chat sequence is often quite site specific, depending on what
7071           local methods are used for password control.
7072
7073           Note that this parameter only is used if the unix password sync
7074           parameter is set to yes. This sequence is then called AS ROOT when
7075           the SMB password in the smbpasswd file is being changed, without
7076           access to the old password cleartext. This means that root must be
7077           able to reset the user's password without knowing the text of the
7078           previous password.
7079
7080           The string can contain the macro %n which is substituted for the
7081           new password. The old password (%o) is only available when encrypt
7082           passwords has been disabled. The chat sequence can also contain the
7083           standard macros \n, \r, \t and \s to give line-feed,
7084           carriage-return, tab and space. The chat sequence string can also
7085           contain a '*' which matches any sequence of characters. Double
7086           quotes can be used to collect strings with spaces in them into a
7087           single string.
7088
7089           If the send string in any part of the chat sequence is a full stop
7090           ".", then no string is sent. Similarly, if the expect string is a
7091           full stop then no string is expected.
7092
7093           If the pam password change parameter is set to yes, the chat pairs
7094           may be matched in any order, and success is determined by the PAM
7095           result, not any particular output. The \n macro is ignored for PAM
7096           conversions.
7097
7098           Default: passwd chat = *new*password* %n\n *new*password* %n\n
7099           *changed*
7100
7101           Example: passwd chat = "*Enter NEW password*" %n\n "*Reenter NEW
7102           password*" %n\n "*Password changed*"
7103
7104       passwd chat debug (G)
7105
7106           This boolean specifies if the passwd chat script parameter is run
7107           in debug mode. In this mode the strings passed to and received from
7108           the passwd chat are printed in the smbd(8) log with a debug level
7109           of 100. This is a dangerous option as it will allow plaintext
7110           passwords to be seen in the smbd log. It is available to help Samba
7111           admins debug their passwd chat scripts when calling the passwd
7112           program and should be turned off after this has been done. This
7113           option has no effect if the pam password change parameter is set.
7114           This parameter is off by default.
7115
7116           Default: passwd chat debug = no
7117
7118       passwd chat timeout (G)
7119
7120           This integer specifies the number of seconds smbd will wait for an
7121           initial answer from a passwd chat script being run. Once the
7122           initial answer is received the subsequent answers must be received
7123           in one tenth of this time. The default it two seconds.
7124
7125           Default: passwd chat timeout = 2
7126
7127       passwd program (G)
7128
7129           The name of a program that can be used to set UNIX user passwords.
7130           Any occurrences of %u will be replaced with the user name. The user
7131           name is checked for existence before calling the password changing
7132           program.
7133
7134           Also note that many passwd programs insist in reasonable passwords,
7135           such as a minimum length, or the inclusion of mixed case chars and
7136           digits. This can pose a problem as some clients (such as Windows
7137           for Workgroups) uppercase the password before sending it.
7138
7139           Note that if the unix password sync parameter is set to yes then
7140           this program is called AS ROOT before the SMB password in the
7141           smbpasswd file is changed. If this UNIX password change fails, then
7142           smbd will fail to change the SMB password also (this is by design).
7143
7144           If the unix password sync parameter is set this parameter MUST USE
7145           ABSOLUTE PATHS for ALL programs called, and must be examined for
7146           security implications. Note that by default unix password sync is
7147           set to no.
7148
7149           Default: passwd program =
7150
7151           Example: passwd program = /bin/passwd %u
7152
7153       password hash gpg key ids (G)
7154
7155           If samba is running as an active directory domain controller, it is
7156           possible to store the cleartext password of accounts in a
7157           PGP/OpenGPG encrypted form.
7158
7159           You can specify one or more recipients by key id or user id. Note
7160           that 32bit key ids are not allowed, specify at least 64bit.
7161
7162           The value is stored as 'Primary:SambaGPG' in the
7163           supplementalCredentials attribute.
7164
7165           As password changes can occur on any domain controller, you should
7166           configure this on each of them. Note that this feature is currently
7167           available only on Samba domain controllers.
7168
7169           This option is only available if samba was compiled with gpgme
7170           support.
7171
7172           You may need to export the GNUPGHOME environment variable before
7173           starting samba.  It is strongly recommended to only store the
7174           public key in this location. The private key is not used for
7175           encryption and should be only stored where decryption is required.
7176
7177           Being able to restore the cleartext password helps, when they need
7178           to be imported into other authentication systems later (see
7179           samba-tool user getpassword) or you want to keep the passwords in
7180           sync with another system, e.g. an OpenLDAP server (see samba-tool
7181           user syncpasswords).
7182
7183           While this option needs to be configured on all domain controllers,
7184           the samba-tool user syncpasswords command should run on a single
7185           domain controller only (typically the PDC-emulator).
7186
7187           Default: password hash gpg key ids =
7188
7189           Example: password hash gpg key ids = 4952E40301FAB41A
7190
7191           Example: password hash gpg key ids = selftest@samba.example.com
7192
7193           Example: password hash gpg key ids = selftest@samba.example.com,
7194           4952E40301FAB41A
7195
7196       password hash userPassword schemes (G)
7197
7198           This parameter determines whether or not samba(8) acting as an
7199           Active Directory Domain Controller will attempt to store additional
7200           passwords hash types for the user
7201
7202           The values are stored as 'Primary:userPassword' in the
7203           supplementalCredentials attribute. The value of this option is a
7204           hash type.
7205
7206           The currently supported hash types are:
7207
7208CryptSHA256
7209
7210CryptSHA512
7211
7212           Multiple instances of a hash type may be computed and stored. The
7213           password hashes are calculated using the crypt(3) call. The number
7214           of rounds used to compute the hash can be specified by adding
7215           ':rounds=xxxx' to the hash type, i.e. CryptSHA512:rounds=4500 would
7216           calculate an SHA512 hash using 4500 rounds. If not specified the
7217           Operating System defaults for crypt(3) are used.
7218
7219           As password changes can occur on any domain controller, you should
7220           configure this on each of them. Note that this feature is currently
7221           available only on Samba domain controllers.
7222
7223           Currently the NT Hash of the password is recorded when these hashes
7224           are calculated and stored. When retrieving the hashes the current
7225           value of the NT Hash is checked against the stored NT Hash. This
7226           detects password changes that have not updated the password hashes.
7227           In this case samba-tool user will ignore the stored hash values.
7228
7229           Being able to obtain the hashed password helps, when they need to
7230           be imported into other authentication systems later (see samba-tool
7231           user getpassword) or you want to keep the passwords in sync with
7232           another system, e.g. an OpenLDAP server (see samba-tool user
7233           syncpasswords).
7234
7235           Related command: unix password sync
7236
7237           Default: password hash userPassword schemes =
7238
7239           Example: password hash userPassword schemes = CryptSHA256
7240
7241           Example: password hash userPassword schemes = CryptSHA256
7242           CryptSHA512
7243
7244           Example: password hash userPassword schemes =
7245           CryptSHA256:rounds=5000 CryptSHA512:rounds=7000
7246
7247       password server (G)
7248
7249           By specifying the name of a domain controller with this option, and
7250           using security = [ads|domain] it is possible to get Samba to do all
7251           its username/password validation using a specific remote server.
7252
7253           Ideally, this option should not be used, as the default '*'
7254           indicates to Samba to determine the best DC to contact dynamically,
7255           just as all other hosts in an AD domain do. This allows the domain
7256           to be maintained (addition and removal of domain controllers)
7257           without modification to the smb.conf file. The cryptographic
7258           protection on the authenticated RPC calls used to verify passwords
7259           ensures that this default is safe.
7260
7261           It is strongly recommended that you use the default of '*', however
7262           if in your particular environment you have reason to specify a
7263           particular DC list, then the list of machines in this option must
7264           be a list of names or IP addresses of Domain controllers for the
7265           Domain. If you use the default of '*', or list several hosts in the
7266           password server option then smbd will try each in turn till it
7267           finds one that responds. This is useful in case your primary server
7268           goes down.
7269
7270           If the list of servers contains both names/IP's and the '*'
7271           character, the list is treated as a list of preferred domain
7272           controllers, but an auto lookup of all remaining DC's will be added
7273           to the list as well. Samba will not attempt to optimize this list
7274           by locating the closest DC.
7275
7276           If parameter is a name, it is looked up using the parameter name
7277           resolve order and so may resolved by any method and order described
7278           in that parameter.
7279
7280           Default: password server = *
7281
7282           Example: password server = NT-PDC, NT-BDC1, NT-BDC2, *
7283
7284           Example: password server = windc.mydomain.com:389 192.168.1.101 *
7285
7286       directory
7287
7288           This parameter is a synonym for path.
7289
7290       path (S)
7291
7292           This parameter specifies a directory to which the user of the
7293           service is to be given access. In the case of printable services,
7294           this is where print data will spool prior to being submitted to the
7295           host for printing.
7296
7297           For a printable service offering guest access, the service should
7298           be readonly and the path should be world-writeable and have the
7299           sticky bit set. This is not mandatory of course, but you probably
7300           won't get the results you expect if you do otherwise.
7301
7302           Any occurrences of %u in the path will be replaced with the UNIX
7303           username that the client is using on this connection. Any
7304           occurrences of %m will be replaced by the NetBIOS name of the
7305           machine they are connecting from. These replacements are very
7306           useful for setting up pseudo home directories for users.
7307
7308           Note that this path will be based on root dir if one was specified.
7309
7310           Default: path =
7311
7312           Example: path = /home/fred
7313
7314       perfcount module (G)
7315
7316           This parameter specifies the perfcount backend to be used when
7317           monitoring SMB operations. Only one perfcount module may be used,
7318           and it must implement all of the apis contained in the
7319           smb_perfcount_handler structure defined in smb.h.
7320
7321           No default
7322
7323       pid directory (G)
7324
7325           This option specifies the directory where pid files will be placed.
7326
7327           Default: pid directory = /run
7328
7329           Example: pid directory = /var/run/
7330
7331       posix locking (S)
7332
7333           The smbd(8) daemon maintains an database of file locks obtained by
7334           SMB clients. The default behavior is to map this internal database
7335           to POSIX locks. This means that file locks obtained by SMB clients
7336           are consistent with those seen by POSIX compliant applications
7337           accessing the files via a non-SMB method (e.g. NFS or local file
7338           access). It is very unlikely that you need to set this parameter to
7339           "no", unless you are sharing from an NFS mount, which is not a good
7340           idea in the first place.
7341
7342           Default: posix locking = yes
7343
7344       postexec (S)
7345
7346           This option specifies a command to be run whenever the service is
7347           disconnected. It takes the usual substitutions. The command may be
7348           run as the root on some systems.
7349
7350           An interesting example may be to unmount server resources:
7351
7352           postexec = /etc/umount /cdrom
7353
7354           Default: postexec =
7355
7356           Example: postexec = echo \"%u disconnected from %S from %m (%I)\"
7357           >> /tmp/log
7358
7359       exec
7360
7361           This parameter is a synonym for preexec.
7362
7363       preexec (S)
7364
7365           This option specifies a command to be run whenever the service is
7366           connected to. It takes the usual substitutions.
7367
7368           An interesting example is to send the users a welcome message every
7369           time they log in. Maybe a message of the day? Here is an example:
7370
7371           preexec = csh -c 'echo \"Welcome to %S!\" |
7372           /usr/local/samba/bin/smbclient -M %m -I %I' &
7373
7374           Of course, this could get annoying after a while :-)
7375
7376           See also preexec close and postexec.
7377
7378           Default: preexec =
7379
7380           Example: preexec = echo \"%u connected to %S from %m (%I)\" >>
7381           /tmp/log
7382
7383       preexec close (S)
7384
7385           This boolean option controls whether a non-zero return code from
7386           preexec should close the service being connected to.
7387
7388           Default: preexec close = no
7389
7390       prefered master
7391
7392           This parameter is a synonym for preferred master.
7393
7394       preferred master (G)
7395
7396           This boolean parameter controls if nmbd(8) is a preferred master
7397           browser for its workgroup.
7398
7399           If this is set to yes, on startup, nmbd will force an election, and
7400           it will have a slight advantage in winning the election. It is
7401           recommended that this parameter is used in conjunction with domain
7402           master = yes, so that nmbd can guarantee becoming a domain master.
7403
7404           Use this option with caution, because if there are several hosts
7405           (whether Samba servers, Windows 95 or NT) that are preferred master
7406           browsers on the same subnet, they will each periodically and
7407           continuously attempt to become the local master browser. This will
7408           result in unnecessary broadcast traffic and reduced browsing
7409           capabilities.
7410
7411           Default: preferred master = auto
7412
7413       prefork backoff increment (G)
7414
7415           This option specifies the number of seconds added to the delay
7416           before a prefork master or worker process is restarted. The restart
7417           is initially zero, the prefork backoff increment is added to the
7418           delay on each restart up to the value specified by "prefork maximum
7419           backoff".
7420
7421           Additionally the the backoff for an individual service by using
7422           "prefork backoff increment: service name" i.e. "prefork backoff
7423           increment:ldap = 2" to set the backoff increment to 2.
7424
7425           If the backoff increment is 2 and the maximum backoff is 5. There
7426           will be a zero second delay for the first restart. A two second
7427           delay for the second restart. A four second delay for the third and
7428           any subsequent restarts
7429
7430           Default: prefork backoff increment = 10
7431
7432       prefork children (G)
7433
7434           This option controls the number of worker processes that are
7435           started for each service when prefork process model is enabled (see
7436           samba(8) -M) The prefork children are only started for those
7437           services that support prefork (currently ldap, kdc and netlogon).
7438           For processes that don't support preforking all requests are
7439           handled by a single process for that service.
7440
7441           This should be set to a small multiple of the number of CPU's
7442           available on the server
7443
7444           Additionally the number of prefork children can be specified for an
7445           individual service by using "prefork children: service name" i.e.
7446           "prefork children:ldap = 8" to set the number of ldap worker
7447           processes.
7448
7449           Default: prefork children = 4
7450
7451       prefork maximum backoff (G)
7452
7453           This option controls the maximum delay before a failed pre-fork
7454           process is restarted.
7455
7456           Default: prefork maximum backoff = 120
7457
7458       preload modules (G)
7459
7460           This is a list of paths to modules that should be loaded into smbd
7461           before a client connects. This improves the speed of smbd when
7462           reacting to new connections somewhat.
7463
7464           Default: preload modules =
7465
7466           Example: preload modules = /usr/lib/samba/passdb/mysql.so
7467
7468       preserve case (S)
7469
7470           This controls if new filenames are created with the case that the
7471           client passes, or if they are forced to be the default case.
7472
7473           See the section on NAME MANGLING for a fuller discussion.
7474
7475           Default: preserve case = yes
7476
7477       print ok
7478
7479           This parameter is a synonym for printable.
7480
7481       printable (S)
7482
7483           If this parameter is yes, then clients may open, write to and
7484           submit spool files on the directory specified for the service.
7485
7486           Note that a printable service will ALWAYS allow writing to the
7487           service path (user privileges permitting) via the spooling of print
7488           data. The read only parameter controls only non-printing access to
7489           the resource.
7490
7491           Default: printable = no
7492
7493       printcap cache time (G)
7494
7495           This option specifies the number of seconds before the printing
7496           subsystem is again asked for the known printers.
7497
7498           Setting this parameter to 0 disables any rescanning for new or
7499           removed printers after the initial startup.
7500
7501           Default: printcap cache time = 750
7502
7503           Example: printcap cache time = 600
7504
7505       printcap
7506
7507           This parameter is a synonym for printcap name.
7508
7509       printcap name (G)
7510
7511           This parameter may be used to override the compiled-in default
7512           printcap name used by the server (usually /etc/printcap). See the
7513           discussion of the [printers] section above for reasons why you
7514           might want to do this.
7515
7516           To use the CUPS printing interface set printcap name = cups. This
7517           should be supplemented by an additional setting printing = cups in
7518           the [global] section.  printcap name = cups will use the "dummy"
7519           printcap created by CUPS, as specified in your CUPS configuration
7520           file.
7521
7522           On System V systems that use lpstat to list available printers you
7523           can use printcap name = lpstat to automatically obtain lists of
7524           available printers. This is the default for systems that define
7525           SYSV at configure time in Samba (this includes most System V based
7526           systems). If
7527            printcap name is set to lpstat on these systems then Samba will
7528           launch lpstat -v and attempt to parse the output to obtain a
7529           printer list.
7530
7531           A minimal printcap file would look something like this:
7532
7533               print1|My Printer 1
7534               print2|My Printer 2
7535               print3|My Printer 3
7536               print4|My Printer 4
7537               print5|My Printer 5
7538
7539           where the '|' separates aliases of a printer. The fact that the
7540           second alias has a space in it gives a hint to Samba that it's a
7541           comment.
7542
7543               Note
7544               Under AIX the default printcap name is /etc/qconfig. Samba will
7545               assume the file is in AIX qconfig format if the string qconfig
7546               appears in the printcap filename.
7547           Default: printcap name = /etc/printcap
7548
7549           Example: printcap name = /etc/myprintcap
7550
7551       print command (S)
7552
7553           After a print job has finished spooling to a service, this command
7554           will be used via a system() call to process the spool file.
7555           Typically the command specified will submit the spool file to the
7556           host's printing subsystem, but there is no requirement that this be
7557           the case. The server will not remove the spool file, so whatever
7558           command you specify should remove the spool file when it has been
7559           processed, otherwise you will need to manually remove old spool
7560           files.
7561
7562           The print command is simply a text string. It will be used verbatim
7563           after macro substitutions have been made:
7564
7565           %s, %f - the path to the spool file name
7566
7567           %p - the appropriate printer name
7568
7569           %J - the job name as transmitted by the client.
7570
7571           %c - The number of printed pages of the spooled job (if known).
7572
7573           %z - the size of the spooled print job (in bytes)
7574
7575           The print command MUST contain at least one occurrence of %s or %f
7576           - the %p is optional. At the time a job is submitted, if no printer
7577           name is supplied the %p will be silently removed from the printer
7578           command.
7579
7580           If specified in the [global] section, the print command given will
7581           be used for any printable service that does not have its own print
7582           command specified.
7583
7584           If there is neither a specified print command for a printable
7585           service nor a global print command, spool files will be created but
7586           not processed and (most importantly) not removed.
7587
7588           Note that printing may fail on some UNIXes from the nobody account.
7589           If this happens then create an alternative guest account that can
7590           print and set the guest account in the [global] section.
7591
7592           You can form quite complex print commands by realizing that they
7593           are just passed to a shell. For example the following will log a
7594           print job, print the file, then remove it. Note that ';' is the
7595           usual separator for command in shell scripts.
7596
7597           print command = echo Printing %s >> /tmp/print.log; lpr -P %p %s;
7598           rm %s
7599
7600           You may have to vary this command considerably depending on how you
7601           normally print files on your system. The default for the parameter
7602           varies depending on the setting of the printing parameter.
7603
7604           Default: For printing = BSD, AIX, QNX, LPRNG or PLP :
7605
7606           print command = lpr -r -P%p %s
7607
7608           For printing = SYSV or HPUX :
7609
7610           print command = lp -c -d%p %s; rm %s
7611
7612           For printing = SOFTQ :
7613
7614           print command = lp -d%p -s %s; rm %s
7615
7616           For printing = CUPS : If SAMBA is compiled against libcups, then
7617           printcap = cups uses the CUPS API to submit jobs, etc. Otherwise it
7618           maps to the System V commands with the -oraw option for printing,
7619           i.e. it uses lp -c -d%p -oraw; rm %s. With printing = cups, and if
7620           SAMBA is compiled against libcups, any manually set print command
7621           will be ignored.
7622
7623           No default
7624
7625           Example: print command = /usr/local/samba/bin/myprintscript %p %s
7626
7627       printer
7628
7629           This parameter is a synonym for printer name.
7630
7631       printer name (S)
7632
7633           This parameter specifies the name of the printer to which print
7634           jobs spooled through a printable service will be sent.
7635
7636           If specified in the [global] section, the printer name given will
7637           be used for any printable service that does not have its own
7638           printer name specified.
7639
7640           The default value of the printer name may be lp on many systems.
7641
7642           Default: printer name =
7643
7644           Example: printer name = laserwriter
7645
7646       printing (S)
7647
7648           This parameters controls how printer status information is
7649           interpreted on your system. It also affects the default values for
7650           the print command, lpq command, lppause command , lpresume command,
7651           and lprm command if specified in the [global] section.
7652
7653           Currently nine printing styles are supported. They are BSD, AIX,
7654           LPRNG, PLP, SYSV, HPUX, QNX, SOFTQ, CUPS and IPRINT.
7655
7656           Be aware that CUPS and IPRINT are only available if the CUPS
7657           development library was available at the time Samba was compiled or
7658           packaged.
7659
7660           To see what the defaults are for the other print commands when
7661           using the various options use the testparm(1) program.
7662
7663           This option can be set on a per printer basis. Please be aware
7664           however, that you must place any of the various printing commands
7665           (e.g. print command, lpq command, etc...) after defining the value
7666           for the printing option since it will reset the printing commands
7667           to default values.
7668
7669           See also the discussion in the [printers] section.
7670
7671           See testparm -v.  for the default value on your system
7672
7673           Default: printing =  # Depends on the operating system
7674
7675       printjob username (S)
7676
7677           This parameter specifies which user information will be passed to
7678           the printing system. Usually, the username is sent, but in some
7679           cases, e.g. the domain prefix is useful, too.
7680
7681           Default: printjob username = %U
7682
7683           Example: printjob username = %D\%U
7684
7685       print notify backchannel (S)
7686
7687           Windows print clients can update print queue status by expecting
7688           the server to open a backchannel SMB connection to them. Due to
7689           client firewall settings this can cause considerable timeouts and
7690           will often fail, as there is no guarantee the client is even
7691           running an SMB server. By default, the Samba print server will not
7692           try to connect back to clients, and will treat corresponding
7693           requests as if the connection back to the client failed.
7694
7695           Default: print notify backchannel = no
7696
7697       private directory
7698
7699           This parameter is a synonym for private dir.
7700
7701       private dir (G)
7702
7703           This parameters defines the directory smbd will use for storing
7704           such files as smbpasswd and secrets.tdb.
7705
7706           Default: private dir = /var/lib/samba/private
7707
7708       queuepause command (S)
7709
7710           This parameter specifies the command to be executed on the server
7711           host in order to pause the printer queue.
7712
7713           This command should be a program or script which takes a printer
7714           name as its only parameter and stops the printer queue, such that
7715           no longer jobs are submitted to the printer.
7716
7717           This command is not supported by Windows for Workgroups, but can be
7718           issued from the Printers window under Windows 95 and NT.
7719
7720           If a %p is given then the printer name is put in its place.
7721           Otherwise it is placed at the end of the command.
7722
7723           Note that it is good practice to include the absolute path in the
7724           command as the PATH may not be available to the server.
7725
7726           Default: queuepause command =  # determined by printing parameter
7727
7728           Example: queuepause command = disable %p
7729
7730       queueresume command (S)
7731
7732           This parameter specifies the command to be executed on the server
7733           host in order to resume the printer queue. It is the command to
7734           undo the behavior that is caused by the previous parameter
7735           (queuepause command).
7736
7737           This command should be a program or script which takes a printer
7738           name as its only parameter and resumes the printer queue, such that
7739           queued jobs are resubmitted to the printer.
7740
7741           This command is not supported by Windows for Workgroups, but can be
7742           issued from the Printers window under Windows 95 and NT.
7743
7744           If a %p is given then the printer name is put in its place.
7745           Otherwise it is placed at the end of the command.
7746
7747           Note that it is good practice to include the absolute path in the
7748           command as the PATH may not be available to the server.
7749
7750           Default: queueresume command =  # determined by printing parameter
7751
7752           Example: queueresume command = enable %p
7753
7754       raw NTLMv2 auth (G)
7755
7756           This parameter has been deprecated since Samba 4.13 and support for
7757           NTLMv2 authentication without NTLMSSP will be removed in a future
7758           Samba release.
7759
7760           That is, in the future, the current default of raw NTLMv2 auth = no
7761           will be the enforced behaviour.
7762
7763           This parameter determines whether or not smbd(8) will allow SMB1
7764           clients without extended security (without SPNEGO) to use NTLMv2
7765           authentication.
7766
7767           If this option, lanman auth and ntlm auth are all disabled, then
7768           only clients with SPNEGO support will be permitted. That means
7769           NTLMv2 is only supported within NTLMSSP.
7770
7771           Default: raw NTLMv2 auth = no
7772
7773       read list (S)
7774
7775           This is a list of users that are given read-only access to a
7776           service. If the connecting user is in this list then they will not
7777           be given write access, no matter what the read only option is set
7778           to. The list can include group names using the syntax described in
7779           the invalid users parameter.
7780
7781           Default: read list =
7782
7783           Example: read list = mary, @students
7784
7785       read only (S)
7786
7787           An inverted synonym is writeable.
7788
7789           If this parameter is yes, then users of a service may not create or
7790           modify files in the service's directory.
7791
7792           Note that a printable service (printable = yes) will ALWAYS allow
7793           writing to the directory (user privileges permitting), but only via
7794           spooling operations.
7795
7796           Default: read only = yes
7797
7798       read raw (G)
7799
7800           This is ignored if async smb echo handler is set, because this
7801           feature is incompatible with raw read SMB requests
7802
7803           If enabled, raw reads allow reads of 65535 bytes in one packet.
7804           This typically provides a major performance benefit for some very,
7805           very old clients.
7806
7807           However, some clients either negotiate the allowable block size
7808           incorrectly or are incapable of supporting larger block sizes, and
7809           for these clients you may need to disable raw reads.
7810
7811           In general this parameter should be viewed as a system tuning tool
7812           and left severely alone.
7813
7814           Default: read raw = yes
7815
7816       realm (G)
7817
7818           This option specifies the kerberos realm to use. The realm is used
7819           as the ADS equivalent of the NT4 domain. It is usually set to the
7820           DNS name of the kerberos server.
7821
7822           Default: realm =
7823
7824           Example: realm = mysambabox.mycompany.com
7825
7826       registry shares (G)
7827
7828           This turns on or off support for share definitions read from
7829           registry. Shares defined in smb.conf take precedence over shares
7830           with the same name defined in registry. See the section on
7831           registry-based configuration for details.
7832
7833           Note that this parameter defaults to no, but it is set to yes when
7834           config backend is set to registry.
7835
7836           Default: registry shares = no
7837
7838           Example: registry shares = yes
7839
7840       reject md5 clients (G)
7841
7842           This option is deprecated and will be removed in a future release,
7843           as it is a security problem if not set to "yes" (which will be the
7844           hardcoded behavior in the future).
7845
7846           This option controls whether the netlogon server (currently only in
7847           'active directory domain controller' mode), will reject clients
7848           which does not support NETLOGON_NEG_SUPPORTS_AES.
7849
7850           Support for NETLOGON_NEG_SUPPORTS_AES was added in Windows starting
7851           with Server 2008R2 and Windows 7, it's available in Samba starting
7852           with 4.0, however third party domain members like NetApp ONTAP
7853           still uses RC4 (HMAC-MD5), see
7854           https://www.samba.org/samba/security/CVE-2022-38023.html for more
7855           details.
7856
7857           The default changed from 'no' to 'yes', with the patches for
7858           CVE-2022-38023 see
7859           https://bugzilla.samba.org/show_bug.cgi?id=15240.
7860
7861           Avoid using this option!  Use an explicit per machine account
7862           'server reject md5 schannel:COMPUTERACCOUNT' instead! Which is
7863           available with the patches for CVE-2022-38023 see
7864           https://bugzilla.samba.org/show_bug.cgi?id=15240.
7865
7866           Samba will log an error in the log files at log level 0 if legacy a
7867           client is rejected or allowed without an explicit, 'server reject
7868           md5 schannel:COMPUTERACCOUNT = no' option for the client. The
7869           message will indicate the explicit 'server reject md5
7870           schannel:COMPUTERACCOUNT = no' line to be added, if the legacy
7871           client software requires it. (The log level can be adjusted with
7872           'CVE_2022_38023:error_debug_level = 1' in order to complain only at
7873           a higher log level).
7874
7875           This allows admins to use "no" only for a short grace period, in
7876           order to collect the explicit 'server reject md5
7877           schannel:COMPUTERACCOUNT = no' options.
7878
7879           When set to 'yes' this option overrides the 'allow nt4
7880           crypto:COMPUTERACCOUNT' and 'allow nt4 crypto' options and implies
7881           'allow nt4 crypto:COMPUTERACCOUNT = no'.
7882
7883           Default: reject md5 clients = yes
7884
7885       server reject md5 schannel:COMPUTERACCOUNT (G)
7886
7887           If you still have legacy domain members or trusted domains, which
7888           required "reject md5 clients = no" before, it is possible to
7889           specify an explicit exception per computer account by setting
7890           'server reject md5 schannel:COMPUTERACCOUNT = no'. Note that
7891           COMPUTERACCOUNT has to be the sAMAccountName value of the computer
7892           account (including the trailing '$' sign).
7893
7894           Samba will log a complaint in the log files at log level 0 about
7895           the security problem if the option is set to "no", but the related
7896           computer does not require it. (The log level can be adjusted with
7897           'CVE_2022_38023:warn_about_unused_debug_level = 1' in order to
7898           complain only at a higher log level).
7899
7900           Samba will log a warning in the log files at log level 5 if a
7901           setting is still needed for the specified computer account.
7902
7903           See CVE-2022-38023,
7904           https://bugzilla.samba.org/show_bug.cgi?id=15240.
7905
7906           This option overrides the reject md5 clients option.
7907
7908           When set to 'yes' this option overrides the 'allow nt4
7909           crypto:COMPUTERACCOUNT' and 'allow nt4 crypto' options and implies
7910           'allow nt4 crypto:COMPUTERACCOUNT = no'.
7911
7912                    server reject md5 schannel:LEGACYCOMPUTER1$ = no
7913                    server reject md5 schannel:NASBOX$ = no
7914                    server reject md5 schannel:LEGACYCOMPUTER2$ = no
7915
7916
7917           No default
7918
7919       reject md5 servers (G)
7920
7921           This option controls whether winbindd requires support for aes
7922           support for the netlogon secure channel.
7923
7924           The following flags will be required NETLOGON_NEG_ARCFOUR,
7925           NETLOGON_NEG_SUPPORTS_AES, NETLOGON_NEG_PASSWORD_SET2 and
7926           NETLOGON_NEG_AUTHENTICATED_RPC.
7927
7928           You can set this to yes if all domain controllers support aes. This
7929           will prevent downgrade attacks.
7930
7931           The behavior can be controlled per netbios domain by using 'reject
7932           md5 servers:NETBIOSDOMAIN = no' as option.
7933
7934           The default changed from 'no' to 'yes, with the patches for
7935           CVE-2022-38023, see
7936           https://bugzilla.samba.org/show_bug.cgi?id=15240
7937
7938           This option overrides the require strong key option.
7939
7940           Default: reject md5 servers = yes
7941
7942       remote announce (G)
7943
7944           This option allows you to setup nmbd(8) to periodically announce
7945           itself to arbitrary IP addresses with an arbitrary workgroup name.
7946
7947           This is useful if you want your Samba server to appear in a remote
7948           workgroup for which the normal browse propagation rules don't work.
7949           The remote workgroup can be anywhere that you can send IP packets
7950           to.
7951
7952           For example:
7953
7954               remote announce = 192.168.2.255/SERVERS 192.168.4.255/STAFF
7955
7956           the above line would cause nmbd to announce itself to the two given
7957           IP addresses using the given workgroup names. If you leave out the
7958           workgroup name, then the one given in the workgroup parameter is
7959           used instead.
7960
7961           The IP addresses you choose would normally be the broadcast
7962           addresses of the remote networks, but can also be the IP addresses
7963           of known browse masters if your network config is that stable.
7964
7965           See the chapter on Network Browsing in the Samba-HOWTO book.
7966
7967           Default: remote announce =
7968
7969       remote browse sync (G)
7970
7971           This option allows you to setup nmbd(8) to periodically request
7972           synchronization of browse lists with the master browser of a Samba
7973           server that is on a remote segment. This option will allow you to
7974           gain browse lists for multiple workgroups across routed networks.
7975           This is done in a manner that does not work with any non-Samba
7976           servers.
7977
7978           This is useful if you want your Samba server and all local clients
7979           to appear in a remote workgroup for which the normal browse
7980           propagation rules don't work. The remote workgroup can be anywhere
7981           that you can send IP packets to.
7982
7983           For example:
7984
7985               remote browse sync = 192.168.2.255 192.168.4.255
7986
7987           the above line would cause nmbd to request the master browser on
7988           the specified subnets or addresses to synchronize their browse
7989           lists with the local server.
7990
7991           The IP addresses you choose would normally be the broadcast
7992           addresses of the remote networks, but can also be the IP addresses
7993           of known browse masters if your network config is that stable. If a
7994           machine IP address is given Samba makes NO attempt to validate that
7995           the remote machine is available, is listening, nor that it is in
7996           fact the browse master on its segment.
7997
7998           The remote browse sync may be used on networks where there is no
7999           WINS server, and may be used on disjoint networks where each
8000           network has its own WINS server.
8001
8002           Default: remote browse sync =
8003
8004       rename user script (G)
8005
8006           This is the full pathname to a script that will be run as root by
8007           smbd(8) under special circumstances described below.
8008
8009           When a user with admin authority or SeAddUserPrivilege rights
8010           renames a user (e.g.: from the NT4 User Manager for Domains), this
8011           script will be run to rename the POSIX user. Two variables, %uold
8012           and %unew, will be substituted with the old and new usernames,
8013           respectively. The script should return 0 upon successful
8014           completion, and nonzero otherwise.
8015
8016               Note
8017               The script has all responsibility to rename all the necessary
8018               data that is accessible in this posix method. This can mean
8019               different requirements for different backends. The tdbsam and
8020               smbpasswd backends will take care of the contents of their
8021               respective files, so the script is responsible only for
8022               changing the POSIX username, and other data that may required
8023               for your circumstances, such as home directory. Please also
8024               consider whether or not you need to rename the actual home
8025               directories themselves. The ldapsam backend will not make any
8026               changes, because of the potential issues with renaming the LDAP
8027               naming attribute. In this case the script is responsible for
8028               changing the attribute that samba uses (uid) for locating
8029               users, as well as any data that needs to change for other
8030               applications using the same directory.
8031           Default: rename user script =
8032
8033       require strong key (G)
8034
8035           This option controls whether winbindd requires support for md5
8036           strong key support for the netlogon secure channel.
8037
8038           The following flags will be required NETLOGON_NEG_STRONG_KEYS,
8039           NETLOGON_NEG_ARCFOUR and NETLOGON_NEG_AUTHENTICATED_RPC.
8040
8041           You can set this to no if some domain controllers only support des.
8042           This might allows weak crypto to be negotiated, may via downgrade
8043           attacks.
8044
8045           The behavior can be controlled per netbios domain by using 'require
8046           strong key:NETBIOSDOMAIN = no' as option.
8047
8048           Note for active directory domain this option is hardcoded to 'yes'
8049
8050           This option is over-ridden by the reject md5 servers option.
8051
8052           This option overrides the client schannel option.
8053
8054           Default: require strong key = yes
8055
8056       reset on zero vc (G)
8057
8058           This boolean option controls whether an incoming SMB1 session setup
8059           should kill other connections coming from the same IP. This matches
8060           the default Windows 2003 behaviour. Setting this parameter to yes
8061           becomes necessary when you have a flaky network and windows decides
8062           to reconnect while the old connection still has files with share
8063           modes open. These files become inaccessible over the new
8064           connection. The client sends a zero VC on the new connection, and
8065           Windows 2003 kills all other connections coming from the same IP.
8066           This way the locked files are accessible again. Please be aware
8067           that enabling this option will kill connections behind a
8068           masquerading router, and will not trigger for clients that only use
8069           SMB2 or SMB3.
8070
8071           Default: reset on zero vc = no
8072
8073       restrict anonymous (G)
8074
8075           The setting of this parameter determines whether SAMR and LSA
8076           DCERPC services can be accessed anonymously. This corresponds to
8077           the following Windows Server registry options:
8078
8079                         HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa\RestrictAnonymous
8080
8081
8082           The option also affects the browse option which is required by
8083           legacy clients which rely on Netbios browsing. While modern Windows
8084           version should be fine with restricting the access there could
8085           still be applications relying on anonymous access.
8086
8087           Setting restrict anonymous = 1 will disable anonymous SAMR access.
8088
8089           Setting restrict anonymous = 2 will, in addition to restricting
8090           SAMR access, disallow anonymous connections to the IPC$ share in
8091           general. Setting guest ok = yes on any share will remove the
8092           security advantage.
8093
8094           Default: restrict anonymous = 0
8095
8096       root
8097
8098           This parameter is a synonym for root directory.
8099
8100       root dir
8101
8102           This parameter is a synonym for root directory.
8103
8104       root directory (G)
8105
8106           The server will chroot() (i.e. Change its root directory) to this
8107           directory on startup. This is not strictly necessary for secure
8108           operation. Even without it the server will deny access to files not
8109           in one of the service entries. It may also check for, and deny
8110           access to, soft links to other parts of the filesystem, or attempts
8111           to use ".." in file names to access other directories (depending on
8112           the setting of the wide smbconfoptions parameter).
8113
8114           Adding a root directory entry other than "/" adds an extra level of
8115           security, but at a price. It absolutely ensures that no access is
8116           given to files not in the sub-tree specified in the root directory
8117           option, including some files needed for complete operation of the
8118           server. To maintain full operability of the server you will need to
8119           mirror some system files into the root directory tree. In
8120           particular you will need to mirror /etc/passwd (or a subset of it),
8121           and any binaries or configuration files needed for printing (if
8122           required). The set of files that must be mirrored is operating
8123           system dependent.
8124
8125           Default: root directory =
8126
8127           Example: root directory = /homes/smb
8128
8129       root postexec (S)
8130
8131           This is the same as the postexec parameter except that the command
8132           is run as root. This is useful for unmounting filesystems (such as
8133           CDROMs) after a connection is closed.
8134
8135           Default: root postexec =
8136
8137       root preexec (S)
8138
8139           This is the same as the preexec parameter except that the command
8140           is run as root. This is useful for mounting filesystems (such as
8141           CDROMs) when a connection is opened.
8142
8143           Default: root preexec =
8144
8145       root preexec close (S)
8146
8147           This is the same as the preexec close parameter except that the
8148           command is run as root.
8149
8150           Default: root preexec close = no
8151
8152       rpc big endian (G)
8153
8154           Setting this option will force the RPC client and server to
8155           transfer data in big endian.
8156
8157           If it is disabled, data will be transferred in little endian.
8158
8159           The behaviour is independent of the endianness of the host machine.
8160
8161           Default: rpc big endian = no
8162
8163       rpc server dynamic port range (G)
8164
8165           This parameter tells the RPC server which port range it is allowed
8166           to use to create a listening socket for LSA, SAM, Netlogon and
8167           others without wellknown tcp ports. The first value is the lowest
8168           number of the port range and the second the highest.
8169
8170           This applies to RPC servers in all server roles.
8171
8172           Default: rpc server dynamic port range = 49152-65535
8173
8174       rpc server port (G)
8175
8176           Specifies which port the server should listen on for DCE/RPC over
8177           TCP/IP traffic.
8178
8179           This controls the default port for all protocols, except for
8180           NETLOGON.
8181
8182           If unset, the first available port from rpc server dynamic port
8183           range is used, e.g. 49152.
8184
8185           The NETLOGON server will use the next available port, e.g. 49153.
8186           To change this port use (eg) rpc server port:netlogon = 4000.
8187
8188           Furthermore, all RPC servers can have the port they use specified
8189           independenty, with (for example) rpc server port:drsuapi = 5000.
8190
8191           This option applies currently only when samba(8) runs as an active
8192           directory domain controller.
8193
8194           The default value 0 causes Samba to select the first available port
8195           from rpc server dynamic port range.
8196
8197           Default: rpc server port = 0
8198
8199       rpc start on demand helpers (G)
8200
8201           This global parameter determines if samba-dcerpcd should be started
8202           on demand to service named pipe (np) DCE-RPC requests from smbd or
8203           winbindd. This is the normal case where no startup scripts have
8204           been modified to start samba-dcerpcd as a daemon.
8205
8206           If samba-dcerpcd is started as a daemon or via a system service
8207           manager such as systemd, this parameter MUST be set to "no",
8208           otherwise samba-dcerpcd will fail to start.
8209
8210           Default: rpc start on demand helpers = yes
8211
8212       samba kcc command (G)
8213
8214           This option specifies the path to the Samba KCC command. This
8215           script is used for replication topology replication.
8216
8217           It should not be necessary to modify this option except for testing
8218           purposes or if the samba_kcc was installed in a non-default
8219           location.
8220
8221           Default: samba kcc command =
8222           /builddir/build/BUILD/samba-4.17.5/source4/scripting/bin/samba_kcc
8223
8224           Example: samba kcc command = /usr/local/bin/kcc
8225
8226       security (G)
8227
8228           This option affects how clients respond to Samba and is one of the
8229           most important settings in the smb.conf file.
8230
8231           The default is security = user, as this is the most common setting,
8232           used for a standalone file server or a DC.
8233
8234           The alternatives are security = ads or security = domain, which
8235           support joining Samba to a Windows domain
8236
8237           You should use security = user and map to guest if you want to
8238           mainly setup shares without a password (guest shares). This is
8239           commonly used for a shared printer server.
8240
8241           The different settings will now be explained.
8242
8243           SECURITY = AUTO
8244
8245           This is the default security setting in Samba, and causes Samba to
8246           consult the server role parameter (if set) to determine the
8247           security mode.
8248
8249           SECURITY = USER
8250
8251           If server role is not specified, this is the default security
8252           setting in Samba. With user-level security a client must first
8253           "log-on" with a valid username and password (which can be mapped
8254           using the username map parameter). Encrypted passwords (see the
8255           encrypted passwords parameter) can also be used in this security
8256           mode. Parameters such as user and guest only if set are then
8257           applied and may change the UNIX user to use on this connection, but
8258           only after the user has been successfully authenticated.
8259
8260           Note that the name of the resource being requested is not sent to
8261           the server until after the server has successfully authenticated
8262           the client. This is why guest shares don't work in user level
8263           security without allowing the server to automatically map unknown
8264           users into the guest account. See the map to guest parameter for
8265           details on doing this.
8266
8267           SECURITY = DOMAIN
8268
8269           This mode will only work correctly if net(8) has been used to add
8270           this machine into a Windows NT Domain. It expects the encrypted
8271           passwords parameter to be set to yes. In this mode Samba will try
8272           to validate the username/password by passing it to a Windows NT
8273           Primary or Backup Domain Controller, in exactly the same way that a
8274           Windows NT Server would do.
8275
8276           Note that a valid UNIX user must still exist as well as the account
8277           on the Domain Controller to allow Samba to have a valid UNIX
8278           account to map file access to.
8279
8280           Note that from the client's point of view security = domain is the
8281           same as security = user. It only affects how the server deals with
8282           the authentication, it does not in any way affect what the client
8283           sees.
8284
8285           Note that the name of the resource being requested is not sent to
8286           the server until after the server has successfully authenticated
8287           the client. This is why guest shares don't work in user level
8288           security without allowing the server to automatically map unknown
8289           users into the guest account. See the map to guest parameter for
8290           details on doing this.
8291
8292           See also the password server parameter and the encrypted passwords
8293           parameter.
8294
8295           SECURITY = ADS
8296
8297           In this mode, Samba will act as a domain member in an ADS realm. To
8298           operate in this mode, the machine running Samba will need to have
8299           Kerberos installed and configured and Samba will need to be joined
8300           to the ADS realm using the net utility.
8301
8302           Note that this mode does NOT make Samba operate as a Active
8303           Directory Domain Controller.
8304
8305           Note that this forces require strong key = yes and client schannel
8306           = yes for the primary domain.
8307
8308           Read the chapter about Domain Membership in the HOWTO for details.
8309
8310           Default: security = AUTO
8311
8312           Example: security = DOMAIN
8313
8314       security mask (S)
8315
8316           This parameter has been removed for Samba 4.0.0.
8317
8318           No default
8319
8320       max protocol
8321
8322           This parameter is a synonym for server max protocol.
8323
8324       protocol
8325
8326           This parameter is a synonym for server max protocol.
8327
8328       server max protocol (G)
8329
8330           The value of the parameter (a string) is the highest protocol level
8331           that will be supported by the server.
8332
8333           Possible values are :
8334
8335LANMAN1: First modern version of the protocol. Long
8336                      filename support.
8337
8338LANMAN2: Updates to Lanman1 protocol.
8339
8340NT1: Current up to date version of the protocol. Used by
8341                      Windows NT. Known as CIFS.
8342
8343SMB2: Re-implementation of the SMB protocol. Used by
8344                      Windows Vista and later versions of Windows. SMB2 has
8345                      sub protocols available.
8346
8347SMB2_02: The earliest SMB2 version.
8348
8349SMB2_10: Windows 7 SMB2 version.
8350
8351                      By default SMB2 selects the SMB2_10 variant.
8352
8353SMB3: The same as SMB2. Used by Windows 8. SMB3 has sub
8354                      protocols available.
8355
8356SMB3_00: Windows 8 SMB3 version.
8357
8358SMB3_02: Windows 8.1 SMB3 version.
8359
8360SMB3_11: Windows 10 SMB3 version.
8361
8362                      By default SMB3 selects the SMB3_11 variant.
8363
8364           Normally this option should not be set as the automatic negotiation
8365           phase in the SMB protocol takes care of choosing the appropriate
8366           protocol.
8367
8368           Default: server max protocol = SMB3
8369
8370           Example: server max protocol = LANMAN1
8371
8372       min protocol
8373
8374           This parameter is a synonym for server min protocol.
8375
8376       server min protocol (G)
8377
8378           This setting controls the minimum protocol version that the server
8379           will allow the client to use.
8380
8381           Normally this option should not be set as the automatic negotiation
8382           phase in the SMB protocol takes care of choosing the appropriate
8383           protocol unless you have legacy clients which are SMB1 capable
8384           only.
8385
8386           See Related command: server max protocol for a full list of
8387           available protocols.
8388
8389           Default: server min protocol = SMB2_02
8390
8391           Example: server min protocol = NT1
8392
8393       server multi channel support (G)
8394
8395           This boolean parameter controls whether smbd(8) will support SMB3
8396           multi-channel.
8397
8398           This parameter was added with version 4.4.
8399
8400           Note that this feature was still considered experimental up to
8401           4.14.
8402
8403           Due to dependencies to kernel APIs of Linux or FreeBSD, it's only
8404           possible to use this feature on Linux and FreeBSD for now. For
8405           testing this restriction can be overwritten by specifying
8406           force:server multi channel support=yes in addition.
8407
8408           This option is enabled by default starting with to 4.15 (on Linux
8409           and FreeBSD).
8410
8411           Default: server multi channel support = yes
8412
8413       server role (G)
8414
8415           This option determines the basic operating mode of a Samba server
8416           and is one of the most important settings in the smb.conf file.
8417
8418           The default is server role = auto, as causes Samba to operate
8419           according to the security setting, or if not specified as a simple
8420           file server that is not connected to any domain.
8421
8422           The alternatives are server role = standalone or server role =
8423           member server, which support joining Samba to a Windows domain,
8424           along with server role = domain controller, which run Samba as a
8425           Windows domain controller.
8426
8427           You should use server role = standalone and map to guest if you
8428           want to mainly setup shares without a password (guest shares). This
8429           is commonly used for a shared printer server.
8430
8431           SERVER ROLE = AUTO
8432
8433           This is the default server role in Samba, and causes Samba to
8434           consult the security parameter (if set) to determine the server
8435           role, giving compatible behaviours to previous Samba versions.
8436
8437           SERVER ROLE = STANDALONE
8438
8439           If security is also not specified, this is the default security
8440           setting in Samba. In standalone operation, a client must first
8441           "log-on" with a valid username and password (which can be mapped
8442           using the username map parameter) stored on this machine. Encrypted
8443           passwords (see the encrypted passwords parameter) are by default
8444           used in this security mode. Parameters such as user and guest only
8445           if set are then applied and may change the UNIX user to use on this
8446           connection, but only after the user has been successfully
8447           authenticated.
8448
8449           SERVER ROLE = MEMBER SERVER
8450
8451           This mode will only work correctly if net(8) has been used to add
8452           this machine into a Windows Domain. It expects the encrypted
8453           passwords parameter to be set to yes. In this mode Samba will try
8454           to validate the username/password by passing it to a Windows or
8455           Samba Domain Controller, in exactly the same way that a Windows
8456           Server would do.
8457
8458           Note that a valid UNIX user must still exist as well as the account
8459           on the Domain Controller to allow Samba to have a valid UNIX
8460           account to map file access to. Winbind can provide this.
8461
8462           SERVER ROLE = CLASSIC PRIMARY DOMAIN CONTROLLER
8463
8464           This mode of operation runs a classic Samba primary domain
8465           controller, providing domain logon services to Windows and Samba
8466           clients of an NT4-like domain. Clients must be joined to the domain
8467           to create a secure, trusted path across the network. There must be
8468           only one PDC per NetBIOS scope (typcially a broadcast network or
8469           clients served by a single WINS server).
8470
8471           SERVER ROLE = CLASSIC BACKUP DOMAIN CONTROLLER
8472
8473           This mode of operation runs a classic Samba backup domain
8474           controller, providing domain logon services to Windows and Samba
8475           clients of an NT4-like domain. As a BDC, this allows multiple Samba
8476           servers to provide redundant logon services to a single NetBIOS
8477           scope.
8478
8479           SERVER ROLE = ACTIVE DIRECTORY DOMAIN CONTROLLER
8480
8481           This mode of operation runs Samba as an active directory domain
8482           controller, providing domain logon services to Windows and Samba
8483           clients of the domain. This role requires special configuration,
8484           see the Samba4 HOWTO
8485
8486           SERVER ROLE = IPA DOMAIN CONTROLLER
8487
8488           This mode of operation runs Samba in a hybrid mode for IPA domain
8489           controller, providing forest trust to Active Directory. This role
8490           requires special configuration performed by IPA installers and
8491           should not be used manually by any administrator.
8492
8493           Default: server role = AUTO
8494
8495           Example: server role = ACTIVE DIRECTORY DOMAIN CONTROLLER
8496
8497       server schannel (G)
8498
8499           This option is deprecated and will be removed in future, as it is a
8500           security problem if not set to "yes" (which will be the hardcoded
8501           behavior in future).
8502
8503           Avoid using this option!  Use explicit 'server require
8504           schannel:COMPUTERACCOUNT = no' instead!
8505
8506           Samba will log an error in the log files at log level 0 if legacy a
8507           client is rejected or allowed without an explicit, 'server require
8508           schannel:COMPUTERACCOUNT = no' option for the client. The message
8509           will indicate the explicit 'server require schannel:COMPUTERACCOUNT
8510           = no' line to be added, if the legacy client software requires it.
8511           (The log level can be adjusted with
8512           'CVE_2020_1472:error_debug_level = 1' in order to complain only at
8513           a higher log level).
8514
8515           This allows admins to use "auto" only for a short grace period, in
8516           order to collect the explicit 'server require
8517           schannel:COMPUTERACCOUNT = no' options.
8518
8519           See CVE-2020-1472(ZeroLogon),
8520           https://bugzilla.samba.org/show_bug.cgi?id=14497.
8521
8522           This option is over-ridden by the server require
8523           schannel:COMPUTERACCOUNT option.
8524
8525           This option is over-ridden by the effective value of 'yes' from the
8526           'server schannel require seal:COMPUTERACCOUNT' and/or 'server
8527           schannel require seal' options.
8528
8529           Default: server schannel = yes
8530
8531       server require schannel:COMPUTERACCOUNT (G)
8532
8533           If you still have legacy domain members, which required "server
8534           schannel = auto" before, it is possible to specify explicit
8535           exception per computer account by using 'server require
8536           schannel:COMPUTERACCOUNT = no' as option. Note that COMPUTERACCOUNT
8537           has to be the sAMAccountName value of the computer account
8538           (including the trailing '$' sign).
8539
8540           Samba will complain in the log files at log level 0, about the
8541           security problem if the option is not set to "no", but the related
8542           computer is actually using the netlogon secure channel (schannel)
8543           feature. (The log level can be adjusted with
8544           'CVE_2020_1472:warn_about_unused_debug_level = 1' in order to
8545           complain only at a higher log level).
8546
8547           Samba will warn in the log files at log level 5, if a setting is
8548           still needed for the specified computer account.
8549
8550           See CVE-2020-1472(ZeroLogon),
8551           https://bugzilla.samba.org/show_bug.cgi?id=14497.
8552
8553           This option overrides the server schannel option.
8554
8555           This option is over-ridden by the effective value of 'yes' from the
8556           'server schannel require seal:COMPUTERACCOUNT' and/or 'server
8557           schannel require seal' options.
8558
8559           Which means 'server require schannel:COMPUTERACCOUNT = no' is only
8560           useful in combination with 'server schannel require
8561           seal:COMPUTERACCOUNT = no'
8562
8563                    server require schannel:LEGACYCOMPUTER1$ = no
8564                    server require schannel seal:LEGACYCOMPUTER1$ = no
8565                    server require schannel:NASBOX$ = no
8566                    server require schannel seal:NASBOX$ = no
8567                    server require schannel:LEGACYCOMPUTER2$ = no
8568                    server require schannel seal:LEGACYCOMPUTER2$ = no
8569
8570
8571           No default
8572
8573       server schannel require seal (G)
8574
8575           This option is deprecated and will be removed in future, as it is a
8576           security problem if not set to "yes" (which will be the hardcoded
8577           behavior in future).
8578
8579           This option controls whether the netlogon server, will reject the
8580           usage of netlogon secure channel without privacy/enryption.
8581
8582           The option is modelled after the registry key available on Windows.
8583
8584                    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters\RequireSeal=2
8585
8586
8587           Avoid using this option!  Use the per computer account specific
8588           option 'server schannel require seal:COMPUTERACCOUNT' instead!
8589           Which is available with the patches for CVE-2022-38023 see
8590           https://bugzilla.samba.org/show_bug.cgi?id=15240.
8591
8592           Samba will log an error in the log files at log level 0 if legacy a
8593           client is rejected or allowed without an explicit, 'server schannel
8594           require seal:COMPUTERACCOUNT = no' option for the client. The
8595           message will indicate the explicit 'server schannel require
8596           seal:COMPUTERACCOUNT = no' line to be added, if the legacy client
8597           software requires it. (The log level can be adjusted with
8598           'CVE_2022_38023:error_debug_level = 1' in order to complain only at
8599           a higher log level).
8600
8601           This allows admins to use "no" only for a short grace period, in
8602           order to collect the explicit 'server schannel require
8603           seal:COMPUTERACCOUNT = no' options.
8604
8605           When set to 'yes' this option overrides the 'server require
8606           schannel:COMPUTERACCOUNT' and 'server schannel' options and implies
8607           'server require schannel:COMPUTERACCOUNT = yes'.
8608
8609           This option is over-ridden by the server schannel require
8610           seal:COMPUTERACCOUNT option.
8611
8612           Default: server schannel require seal = yes
8613
8614       server schannel require seal:COMPUTERACCOUNT (G)
8615
8616           If you still have legacy domain members, which required "server
8617           schannel require seal = no" before, it is possible to specify
8618           explicit exception per computer account by using 'server schannel
8619           require seal:COMPUTERACCOUNT = no' as option. Note that
8620           COMPUTERACCOUNT has to be the sAMAccountName value of the computer
8621           account (including the trailing '$' sign).
8622
8623           Samba will log a complaint in the log files at log level 0 about
8624           the security problem if the option is set to "no", but the related
8625           computer does not require it. (The log level can be adjusted with
8626           'CVE_2022_38023:warn_about_unused_debug_level = 1' in order to
8627           complain only at a higher log level).
8628
8629           Samba will warn in the log files at log level 5, if a setting is
8630           still needed for the specified computer account.
8631
8632           See CVE-2022-38023,
8633           https://bugzilla.samba.org/show_bug.cgi?id=15240.
8634
8635           This option overrides the 'server schannel require seal' option.
8636
8637           When set to 'yes' this option overrides the 'server require
8638           schannel:COMPUTERACCOUNT' and 'server schannel' options and implies
8639           'server require schannel:COMPUTERACCOUNT = yes'.
8640
8641                    server require schannel seal:LEGACYCOMPUTER1$ = no
8642                    server require schannel seal:NASBOX$ = no
8643                    server require schannel seal:LEGACYCOMPUTER2$ = no
8644
8645
8646           No default
8647
8648       server services (G)
8649
8650           This option contains the services that the Samba daemon will run.
8651
8652           An entry in the smb.conf file can either override the previous
8653           value completely or entries can be removed from or added to it by
8654           prefixing them with + or -.
8655
8656           Default: server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc,
8657           drepl, winbindd, ntp_signd, kcc, dnsupdate, dns
8658
8659           Example: server services = -s3fs, +smb
8660
8661       server signing (G)
8662
8663           This controls whether the client is allowed or required to use SMB1
8664           and SMB2 signing. Possible values are default, auto, mandatory and
8665           disabled.
8666
8667           By default, and when smb signing is set to default, smb signing is
8668           required when server role is active directory domain controller and
8669           disabled otherwise.
8670
8671           When set to auto, SMB1 signing is offered, but not enforced. When
8672           set to mandatory, SMB1 signing is required and if set to disabled,
8673           SMB signing is not offered either.
8674
8675           For the SMB2 protocol, by design, signing cannot be disabled. In
8676           the case where SMB2 is negotiated, if this parameter is set to
8677           disabled, it will be treated as auto. Setting it to mandatory will
8678           still require SMB2 clients to use signing.
8679
8680           Default: server signing = default
8681
8682       server smb encrypt (S)
8683
8684           This parameter controls whether a remote client is allowed or
8685           required to use SMB encryption. It has different effects depending
8686           on whether the connection uses SMB1 or SMB2 and newer:
8687
8688                  •   If the connection uses SMB1, then this option controls
8689                      the use of a Samba-specific extension to the SMB
8690                      protocol introduced in Samba 3.2 that makes use of the
8691                      Unix extensions.
8692
8693                  •   If the connection uses SMB2 or newer, then this option
8694                      controls the use of the SMB-level encryption that is
8695                      supported in SMB version 3.0 and above and available in
8696                      Windows 8 and newer.
8697
8698           This parameter can be set globally and on a per-share bases.
8699           Possible values are off, if_required, desired, and required. A
8700           special value is default which is the implicit default setting of
8701           if_required.
8702
8703           Effects for SMB1
8704               The Samba-specific encryption of SMB1 connections is an
8705               extension to the SMB protocol negotiated as part of the UNIX
8706               extensions. SMB encryption uses the GSSAPI (SSPI on Windows)
8707               ability to encrypt and sign every request/response in a SMB
8708               protocol stream. When enabled it provides a secure method of
8709               SMB/CIFS communication, similar to an ssh protected session,
8710               but using SMB/CIFS authentication to negotiate encryption and
8711               signing keys. Currently this is only supported smbclient of by
8712               Samba 3.2 and newer, and hopefully soon Linux CIFSFS and
8713               MacOS/X clients. Windows clients do not support this feature.
8714
8715               This may be set on a per-share basis, but clients may chose to
8716               encrypt the entire session, not just traffic to a specific
8717               share. If this is set to mandatory then all traffic to a share
8718               must be encrypted once the connection has been made to the
8719               share. The server would return "access denied" to all
8720               non-encrypted requests on such a share. Selecting encrypted
8721               traffic reduces throughput as smaller packet sizes must be used
8722               (no huge UNIX style read/writes allowed) as well as the
8723               overhead of encrypting and signing all the data.
8724
8725               If SMB encryption is selected, Windows style SMB signing (see
8726               the server signing option) is no longer necessary, as the
8727               GSSAPI flags use select both signing and sealing of the data.
8728
8729               When set to auto or default, SMB encryption is offered, but not
8730               enforced. When set to mandatory, SMB encryption is required and
8731               if set to disabled, SMB encryption can not be negotiated.
8732
8733           Effects for SMB2 and newer
8734               Native SMB transport encryption is available in SMB version 3.0
8735               or newer. It is only offered by Samba if server max protocol is
8736               set to SMB3 or newer. Clients supporting this type of
8737               encryption include Windows 8 and newer, Windows server 2012 and
8738               newer, and smbclient of Samba 4.1 and newer.
8739
8740               The protocol implementation offers various options:
8741
8742                      •   The capability to perform SMB encryption can be
8743                          negotiated during protocol negotiation.
8744
8745                      •   Data encryption can be enabled globally. In that
8746                          case, an encryption-capable connection will have all
8747                          traffic in all its sessions encrypted. In particular
8748                          all share connections will be encrypted.
8749
8750                      •   Data encryption can also be enabled per share if not
8751                          enabled globally. For an encryption-capable
8752                          connection, all connections to an encryption-enabled
8753                          share will be encrypted.
8754
8755                      •   Encryption can be enforced. This means that session
8756                          setups will be denied on non-encryption-capable
8757                          connections if data encryption has been enabled
8758                          globally. And tree connections will be denied for
8759                          non-encryption capable connections to shares with
8760                          data encryption enabled.
8761
8762               These features can be controlled with settings of server smb
8763               encrypt as follows:
8764
8765                      •   Leaving it as default, explicitly setting default,
8766                          or setting it to if_required globally will enable
8767                          negotiation of encryption but will not turn on data
8768                          encryption globally or per share.
8769
8770                      •   Setting it to desired globally will enable
8771                          negotiation and will turn on data encryption on
8772                          sessions and share connections for those clients
8773                          that support it.
8774
8775                      •   Setting it to required globally will enable
8776                          negotiation and turn on data encryption on sessions
8777                          and share connections. Clients that do not support
8778                          encryption will be denied access to the server.
8779
8780                      •   Setting it to off globally will completely disable
8781                          the encryption feature for all connections. Setting
8782                          server smb encrypt = required for individual shares
8783                          (while it's globally off) will deny access to this
8784                          shares for all clients.
8785
8786                      •   Setting it to desired on a share will turn on data
8787                          encryption for this share for clients that support
8788                          encryption if negotiation has been enabled globally.
8789
8790                      •   Setting it to required on a share will enforce data
8791                          encryption for this share if negotiation has been
8792                          enabled globally. I.e. clients that do not support
8793                          encryption will be denied access to the share.
8794
8795                          Note that this allows per-share enforcing to be
8796                          controlled in Samba differently from Windows: In
8797                          Windows, RejectUnencryptedAccess is a global
8798                          setting, and if it is set, all shares with data
8799                          encryption turned on are automatically enforcing
8800                          encryption. In order to achieve the same effect in
8801                          Samba, one has to globally set server smb encrypt to
8802                          if_required, and then set all shares that should be
8803                          encrypted to required. Additionally, it is possible
8804                          in Samba to have some shares with encryption
8805                          required and some other shares with encryption only
8806                          desired, which is not possible in Windows.
8807
8808                      •   Setting it to off or if_required for a share has no
8809                          effect.
8810
8811
8812           Default: server smb encrypt = default
8813
8814       server smb3 encryption algorithms (G)
8815
8816           This parameter specifies the availability and order of encryption
8817           algorithms which are available for negotiation in the SMB3_11
8818           dialect.
8819
8820           It is also possible to remove individual algorithms from the
8821           default list, by prefixing them with '-'. This can avoid having to
8822           specify a hardcoded list.
8823
8824           Note: that the removal of AES-128-CCM from the list will result in
8825           SMB3_00 and SMB3_02 being unavailable, as it is the default and
8826           only available algorithm for these dialects.
8827
8828           Default: server smb3 encryption algorithms = AES-128-GCM,
8829           AES-128-CCM, AES-256-GCM, AES-256-CCM
8830
8831           Example: server smb3 encryption algorithms = AES-256-GCM
8832
8833           Example: server smb3 encryption algorithms = -AES-128-GCM
8834           -AES-128-CCM
8835
8836       server smb3 signing algorithms (G)
8837
8838           This parameter specifies the availability and order of signing
8839           algorithms which are available for negotiation in the SMB3_11
8840           dialect.
8841
8842           It is also possible to remove individual algorithms from the
8843           default list, by prefixing them with '-'. This can avoid having to
8844           specify a hardcoded list.
8845
8846           Note: that the removal of AES-128-CMAC from the list will result in
8847           SMB3_00 and SMB3_02 being unavailable, and the removal of
8848           HMAC-SHA256 will result in SMB2_02 and SMB2_10 being unavailable,
8849           as these are the default and only available algorithms for these
8850           dialects.
8851
8852           Default: server smb3 signing algorithms = AES-128-GMAC,
8853           AES-128-CMAC, HMAC-SHA256
8854
8855           Example: server smb3 signing algorithms = AES-128-CMAC, HMAC-SHA256
8856
8857           Example: server smb3 signing algorithms = -AES-128-CMAC
8858
8859       server string (G)
8860
8861           This controls what string will show up in the printer comment box
8862           in print manager and next to the IPC connection in net view. It can
8863           be any string that you wish to show to your users.
8864
8865           It also sets what will appear in browse lists next to the machine
8866           name.
8867
8868           A %v will be replaced with the Samba version number.
8869
8870           A %h will be replaced with the hostname.
8871
8872           Default: server string = Samba %v
8873
8874           Example: server string = University of GNUs Samba Server
8875
8876       set primary group script (G)
8877
8878           Thanks to the Posix subsystem in NT a Windows User has a primary
8879           group in addition to the auxiliary groups. This script sets the
8880           primary group in the unix user database when an administrator sets
8881           the primary group from the windows user manager or when fetching a
8882           SAM with net rpc vampire.  %u will be replaced with the user whose
8883           primary group is to be set.  %g will be replaced with the group to
8884           set.
8885
8886           Default: set primary group script =
8887
8888           Example: set primary group script = /usr/sbin/usermod -g '%g' '%u'
8889
8890       set quota command (G)
8891
8892           The set quota command should only be used whenever there is no
8893           operating system API available from the OS that samba can use.
8894
8895           This option is only available if Samba was compiled with quota
8896           support.
8897
8898           This parameter should specify the path to a script that can set
8899           quota for the specified arguments.
8900
8901           The specified script should take the following arguments:
8902
8903                  •   1 - path to where the quota needs to be set. This needs
8904                      to be interpreted relative to the current working
8905                      directory that the script may also check for.
8906
8907                  •   2 - quota type
8908
8909                             •   1 - user quotas
8910
8911                             •   2 - user default quotas (uid = -1)
8912
8913                             •   3 - group quotas
8914
8915                             •   4 - group default quotas (gid = -1)
8916
8917
8918                  •   3 - id (uid for user, gid for group, -1 if N/A)
8919
8920                  •   4 - quota state (0 = disable, 1 = enable, 2 = enable and
8921                      enforce)
8922
8923                  •   5 - block softlimit
8924
8925                  •   6 - block hardlimit
8926
8927                  •   7 - inode softlimit
8928
8929                  •   8 - inode hardlimit
8930
8931                  •   9(optional) - block size, defaults to 1024
8932
8933           The script should output at least one line of data on success. And
8934           nothing on failure.
8935
8936           Default: set quota command =
8937
8938           Example: set quota command = /usr/local/sbin/set_quota
8939
8940       share:fake_fscaps (G)
8941
8942           This is needed to support some special application that makes
8943           QFSINFO calls to check whether we set the SPARSE_FILES bit (0x40).
8944           If this bit is not set that particular application refuses to work
8945           against Samba. With share:fake_fscaps = 64 the SPARSE_FILES file
8946           system capability flag is set. Use other decimal values to specify
8947           the bitmask you need to fake.
8948
8949           Default: share:fake_fscaps = 0
8950
8951       short preserve case (S)
8952
8953           This boolean parameter controls if new files which conform to 8.3
8954           syntax, that is all in upper case and of suitable length, are
8955           created upper case, or if they are forced to be the default case.
8956           This option can be use with preserve case = yes to permit long
8957           filenames to retain their case, while short names are lowered.
8958
8959           See the section on NAME MANGLING.
8960
8961           Default: short preserve case = yes
8962
8963       show add printer wizard (G)
8964
8965           With the introduction of MS-RPC based printing support for Windows
8966           NT/2000 client in Samba 2.2, a "Printers..." folder will appear on
8967           Samba hosts in the share listing. Normally this folder will contain
8968           an icon for the MS Add Printer Wizard (APW). However, it is
8969           possible to disable this feature regardless of the level of
8970           privilege of the connected user.
8971
8972           Under normal circumstances, the Windows NT/2000 client will open a
8973           handle on the printer server with OpenPrinterEx() asking for
8974           Administrator privileges. If the user does not have administrative
8975           access on the print server (i.e is not root or has granted the
8976           SePrintOperatorPrivilege), the OpenPrinterEx() call fails and the
8977           client makes another open call with a request for a lower privilege
8978           level. This should succeed, however the APW icon will not be
8979           displayed.
8980
8981           Disabling the show add printer wizard parameter will always cause
8982           the OpenPrinterEx() on the server to fail. Thus the APW icon will
8983           never be displayed.
8984
8985               Note
8986               This does not prevent the same user from having administrative
8987               privilege on an individual printer.
8988           Default: show add printer wizard = yes
8989
8990       shutdown script (G)
8991
8992           This a full path name to a script called by smbd(8) that should
8993           start a shutdown procedure.
8994
8995           If the connected user possesses the SeRemoteShutdownPrivilege,
8996           right, this command will be run as root.
8997
8998           The %z %t %r %f variables are expanded as follows:
8999
9000%z will be substituted with the shutdown message sent to
9001                      the server.
9002
9003%t will be substituted with the number of seconds to
9004                      wait before effectively starting the shutdown procedure.
9005
9006%r will be substituted with the switch -r. It means
9007                      reboot after shutdown for NT.
9008
9009%f will be substituted with the switch -f. It means
9010                      force the shutdown even if applications do not respond
9011                      for NT.
9012
9013           Shutdown script example:
9014
9015               #!/bin/bash
9016
9017               time=$2
9018               let time="${time} / 60"
9019               let time="${time} + 1"
9020
9021               /sbin/shutdown $3 $4 +$time $1 &
9022
9023
9024           Shutdown does not return so we need to launch it in background.
9025
9026           Default: shutdown script =
9027
9028           Example: shutdown script = /usr/local/samba/sbin/shutdown %m %t %r
9029           %f
9030
9031       unix extensions
9032
9033           This parameter is a synonym for smb1 unix extensions.
9034
9035       smb1 unix extensions (G)
9036
9037           This boolean parameter controls whether Samba implements the
9038           SMB1/CIFS UNIX extensions, as defined by HP. These extensions
9039           enable Samba to better serve UNIX SMB1/CIFS clients by supporting
9040           features such as symbolic links, hard links, etc... These
9041           extensions require a similarly enabled client, and are of no
9042           current use to Windows clients.
9043
9044           Note if this parameter is turned on, the wide links parameter will
9045           automatically be disabled.
9046
9047           See the parameter allow insecure wide links if you wish to change
9048           this coupling between the two parameters.
9049
9050           Default: smb1 unix extensions = yes
9051
9052       smb2 disable lock sequence checking (G)
9053
9054           This boolean parameter controls whether smbd(8) will disable lock
9055           sequence checking even for multi-channel connections as well as
9056           durable handles.
9057
9058           The [MS-SMB2] specification (under 3.3.5.14 Receiving an SMB2 LOCK
9059           Request) documents that a server should do lock sequence if
9060           Open.IsResilient or Open.IsDurable or Open.IsPersistent is TRUE or
9061           if Connection.Dialect belongs to the SMB 3.x dialect family and
9062           Connection.ServerCapabilities includes
9063           SMB2_GLOBAL_CAP_MULTI_CHANNEL.
9064
9065           But Windows Server (at least up to v2004) only does these checks
9066           for the Open.IsResilient and Open.IsPersistent. That means they do
9067           not implement the behavior specified in [MS-SMB2].
9068
9069           By default Samba behaves according to the specification and
9070           implements lock sequence checking when multi-channel is used.
9071
9072           Warning: Only enable this option if existing clients can't handle
9073           lock sequence checking for handles without Open.IsResilient and
9074           Open.IsPersistent. And it turns out that the Windows Server
9075           behavior is required.
9076
9077           Note: it's likely that this option will be removed again if future
9078           Windows versions change their behavior.
9079
9080           Note: Samba does not implement Open.IsResilient and
9081           Open.IsPersistent yet.
9082
9083           Default: smb2 disable lock sequence checking = no
9084
9085           Example: smb2 disable lock sequence checking = yes
9086
9087       smb2 disable oplock break retry (G)
9088
9089           This boolean parameter controls whether smbd(8) will trigger smb2
9090           oplock break notification retries when using server multi channel
9091           support = yes.
9092
9093           The [MS-SMB2] specification documents that a server should send
9094           smb2 oplock break notification retries on all available channel to
9095           the given client.
9096
9097           But Windows Server versions (at least up to 2019) do not send smb2
9098           oplock break notification retries on channel failures. That means
9099           they do not implement the behavior specified in [MS-SMB2].
9100
9101           By default Samba behaves according to the specification and send
9102           smb2 oplock break notification retries.
9103
9104           Warning: Only enable this option if existing clients can't handle
9105           possible retries and it turns out that the Windows Server behavior
9106           is required.
9107
9108           Note: it's likely that this option gets removed again if future
9109           Windows versions change their behavior.
9110
9111           Note: this only applies to oplocks and not SMB2 leases.
9112
9113           Default: smb2 disable oplock break retry = no
9114
9115           Example: smb2 disable oplock break retry = yes
9116
9117       smb2 leases (G)
9118
9119           This boolean option tells smbd whether to globally negotiate SMB2
9120           leases on file open requests. Leasing is an SMB2-only feature which
9121           allows clients to aggressively cache files locally above and beyond
9122           the caching allowed by SMB1 oplocks.
9123
9124           This is only available with oplocks = yes and kernel oplocks = no.
9125
9126           Note that the write cache won't be used for file handles with a
9127           smb2 write lease.
9128
9129           Default: smb2 leases = yes
9130
9131       smb2 max credits (G)
9132
9133           This option controls the maximum number of outstanding simultaneous
9134           SMB2 operations that Samba tells the client it will allow. This is
9135           similar to the max mux parameter for SMB1. You should never need to
9136           set this parameter.
9137
9138           The default is 8192 credits, which is the same as a Windows 2008R2
9139           SMB2 server.
9140
9141           Default: smb2 max credits = 8192
9142
9143       smb2 max read (G)
9144
9145           This option specifies the protocol value that smbd(8) will return
9146           to a client, informing the client of the largest size that may be
9147           returned by a single SMB2 read call.
9148
9149           The maximum is 8388608 bytes (8MiB), which is the same as a Windows
9150           Server 2012 r2.
9151
9152           Please note that the default is 8MiB, but it's limit is based on
9153           the smb2 dialect (64KiB for SMB == 2.0, 8MiB for SMB >= 2.1 with
9154           LargeMTU). Large MTU is not supported over NBT (tcp port 139).
9155
9156           Default: smb2 max read = 8388608
9157
9158       smb2 max trans (G)
9159
9160           This option specifies the protocol value that smbd(8) will return
9161           to a client, informing the client of the largest size of buffer
9162           that may be used in querying file meta-data via QUERY_INFO and
9163           related SMB2 calls.
9164
9165           The maximum is 8388608 bytes (8MiB), which is the same as a Windows
9166           Server 2012 r2.
9167
9168           Please note that the default is 8MiB, but it's limit is based on
9169           the smb2 dialect (64KiB for SMB == 2.0, 1MiB for SMB >= 2.1 with
9170           LargeMTU). Large MTU is not supported over NBT (tcp port 139).
9171
9172           Default: smb2 max trans = 8388608
9173
9174       smb2 max write (G)
9175
9176           This option specifies the protocol value that smbd(8) will return
9177           to a client, informing the client of the largest size that may be
9178           sent to the server by a single SMB2 write call.
9179
9180           The maximum is 8388608 bytes (8MiB), which is the same as a Windows
9181           Server 2012 r2.
9182
9183           Please note that the default is 8MiB, but it's limit is based on
9184           the smb2 dialect (64KiB for SMB == 2.0, 8MiB for SMB => 2.1 with
9185           LargeMTU). Large MTU is not supported over NBT (tcp port 139).
9186
9187           Default: smb2 max write = 8388608
9188
9189       smbd async dosmode (S)
9190
9191           This parameter control whether the fileserver will use sync or
9192           async methods for fetching the DOS attributes when doing a
9193           directory listing. By default sync methods will be used.
9194
9195           Default: smbd async dosmode = no
9196
9197       smbd getinfo ask sharemode (S)
9198
9199           This parameter allows disabling fetching file write time from the
9200           open file handle database locking.tdb when a client requests file
9201           or directory metadata. It's a performance optimisation at the
9202           expense of protocol correctness.
9203
9204           Default: smbd getinfo ask sharemode = yes
9205
9206       smbd max async dosmode (S)
9207
9208           This parameter controls how many async operations to fetch the DOS
9209           attributes the fileserver will queue when doing directory listings.
9210
9211           Default: smbd max async dosmode = aio max threads * 2
9212
9213       smbd max xattr size (S)
9214
9215           This parameter controls the maximum size of extended attributes
9216           that may be written to the server as EAs or as alternate data
9217           streams if vfs_streams_xattr is enabled. The maximum size of
9218           extended attributes depends on the Samba server's operating system
9219           and the underlying filesystem. The Linux VFS currently sets an
9220           upper boundary of 64 KiB per extended attribute. FreeBSD does not
9221           set a practical upper limit, but since pread() and pwrite() are not
9222           possible via the extattr on FreeBSD, it is not recommended to
9223           increase this value above a few MiB. If a client attempts to write
9224           an overly-large alternate datastream, the Samba server will return
9225           STATUS_FILESYSTEM_LIMITATION. If this error is encountered, users
9226           may try increasing the maximum size supported for xattr writes. If
9227           this is not possible, and writes are from a MacOS client and to an
9228           AFP_Resource extended attribute, the user may enable the vfs_fruit
9229           module and configure to allow stream writes for AFP_Resource to an
9230           alternative storage location. See vfs_fruit documentation for
9231           further details.
9232
9233           Default: smbd max xattr size = 65536
9234
9235       smbd profiling level (G)
9236
9237           This parameter allows the administrator to enable profiling
9238           support.
9239
9240           Possible values are off, count and on.
9241
9242           Default: smbd profiling level = off
9243
9244           Example: smbd profiling level = on
9245
9246       smbd search ask sharemode (S)
9247
9248           This parameter allows disabling fetching file write time from the
9249           open file handle database locking.tdb. It's a performance
9250           optimisation at the expense of protocol correctness.
9251
9252           Default: smbd search ask sharemode = yes
9253
9254       smb encrypt (S)
9255
9256           This is a synonym for server smb encrypt.
9257
9258           Default: smb encrypt = default
9259
9260       smb passwd file (G)
9261
9262           This option sets the path to the encrypted smbpasswd file. By
9263           default the path to the smbpasswd file is compiled into Samba.
9264
9265           An example of use is:
9266
9267               smb passwd file = /etc/samba/smbpasswd
9268
9269           Default: smb passwd file = /var/lib/samba/private/smbpasswd
9270
9271       smb ports (G)
9272
9273           Specifies which ports the server should listen on for SMB traffic.
9274
9275           Default: smb ports = 445 139
9276
9277       socket options (G)
9278
9279               Warning
9280               Modern server operating systems are tuned for high network
9281               performance in the majority of situations; when you set socket
9282               options you are overriding those settings. Linux in particular
9283               has an auto-tuning mechanism for buffer sizes that will be
9284               disabled if you specify a socket buffer size. This can
9285               potentially cripple your TCP/IP stack.
9286
9287               Getting the socket options correct can make a big difference to
9288               your performance, but getting them wrong can degrade it by just
9289               as much. As with any other low level setting, if you must make
9290               changes to it, make small changes and test the effect before
9291               making any large changes.
9292
9293           This option allows you to set socket options to be used when
9294           talking with the client.
9295
9296           Socket options are controls on the networking layer of the
9297           operating systems which allow the connection to be tuned.
9298
9299           This option will typically be used to tune your Samba server for
9300           optimal performance for your local network. There is no way that
9301           Samba can know what the optimal parameters are for your net, so you
9302           must experiment and choose them yourself. We strongly suggest you
9303           read the appropriate documentation for your operating system first
9304           (perhaps man setsockopt will help).
9305
9306           You may find that on some systems Samba will say "Unknown socket
9307           option" when you supply an option. This means you either
9308           incorrectly typed it or you need to add an include file to
9309           includes.h for your OS. If the latter is the case please send the
9310           patch to samba-technical@lists.samba.org.
9311
9312           Any of the supported socket options may be combined in any way you
9313           like, as long as your OS allows it.
9314
9315           This is the list of socket options currently settable using this
9316           option:
9317
9318                  •   SO_KEEPALIVE
9319
9320                  •   SO_REUSEADDR
9321
9322                  •   SO_BROADCAST
9323
9324                  •   TCP_NODELAY
9325
9326                  •   TCP_KEEPCNT *
9327
9328                  •   TCP_KEEPIDLE *
9329
9330                  •   TCP_KEEPINTVL *
9331
9332                  •   IPTOS_LOWDELAY
9333
9334                  •   IPTOS_THROUGHPUT
9335
9336                  •   SO_REUSEPORT
9337
9338                  •   SO_SNDBUF *
9339
9340                  •   SO_RCVBUF *
9341
9342                  •   SO_SNDLOWAT *
9343
9344                  •   SO_RCVLOWAT *
9345
9346                  •   SO_SNDTIMEO *
9347
9348                  •   SO_RCVTIMEO *
9349
9350                  •   TCP_FASTACK *
9351
9352                  •   TCP_QUICKACK
9353
9354                  •   TCP_NODELAYACK
9355
9356                  •   TCP_KEEPALIVE_THRESHOLD *
9357
9358                  •   TCP_KEEPALIVE_ABORT_THRESHOLD *
9359
9360                  •   TCP_DEFER_ACCEPT *
9361
9362                  •   TCP_USER_TIMEOUT *
9363
9364           Those marked with a '*' take an integer argument. The others can
9365           optionally take a 1 or 0 argument to enable or disable the option,
9366           by default they will be enabled if you don't specify 1 or 0.
9367
9368           To specify an argument use the syntax SOME_OPTION = VALUE for
9369           example SO_SNDBUF = 8192. Note that you must not have any spaces
9370           before or after the = sign.
9371
9372           If you are on a local network then a sensible option might be:
9373
9374           socket options = IPTOS_LOWDELAY
9375
9376           If you have a local network then you could try:
9377
9378           socket options = IPTOS_LOWDELAY TCP_NODELAY
9379
9380           If you are on a wide area network then perhaps try setting
9381           IPTOS_THROUGHPUT.
9382
9383           Note that several of the options may cause your Samba server to
9384           fail completely. Use these options with caution!
9385
9386           Default: socket options = TCP_NODELAY
9387
9388           Example: socket options = IPTOS_LOWDELAY
9389
9390       spn update command (G)
9391
9392           This option sets the command that for updating servicePrincipalName
9393           names from spn_update_list.
9394
9395           Default: spn update command =
9396           /builddir/build/BUILD/samba-4.17.5/source4/scripting/bin/samba_spnupdate
9397
9398           Example: spn update command = /usr/local/sbin/spnupdate
9399
9400       spoolss: architecture (G)
9401
9402           Windows spoolss print clients only allow association of server-side
9403           drivers with printers when the driver architecture matches the
9404           advertised print server architecture. Samba's spoolss print server
9405           architecture can be changed using this parameter.
9406
9407           Default: spoolss: architecture = Windows x64
9408
9409           Example: spoolss: architecture = Windows NT x86
9410
9411       spoolss: os_major (G)
9412
9413           Windows might require a new os version number. This option allows
9414           to modify the build number. The complete default version number is:
9415           5.0.2195 (Windows 2000). The example is 6.1.7601 (Windows 2008 R2).
9416
9417           Default: spoolss: os_major = 5
9418
9419           Example: spoolss: os_major = 6
9420
9421       spoolss: os_minor (G)
9422
9423           Windows might require a new os version number. This option allows
9424           to modify the build number. The complete default version number is:
9425           5.0.2195 (Windows 2000). The example is 6.1.7601 (Windows 2008 R2).
9426
9427           Default: spoolss: os_minor = 0
9428
9429           Example: spoolss: os_minor = 1
9430
9431       spoolss: os_build (G)
9432
9433           Windows might require a new os version number. This option allows
9434           to modify the build number. The complete default version number is:
9435           5.0.2195 (Windows 2000). The example is 6.1.7601 (Windows 2008 R2).
9436
9437           Default: spoolss: os_build = 2195
9438
9439           Example: spoolss: os_build = 7601
9440
9441       spoolss_client: os_major (G)
9442
9443           Windows might require a new os version number. This option allows
9444           to modify the build number. The complete default version number is:
9445           6.1.7007 (Windows 7 and Windows Server 2008 R2).
9446
9447           Default: spoolss_client: os_major = 6
9448
9449       spoolss_client: os_minor (G)
9450
9451           Windows might require a new os version number. This option allows
9452           to modify the build number. The complete default version number is:
9453           6.1.7007 (Windows 7 and Windows Server 2008 R2).
9454
9455           Default: spoolss_client: os_minor = 1
9456
9457       spoolss_client: os_build (G)
9458
9459           Windows might require a new os version number. This option allows
9460           to modify the build number. The complete default version number is:
9461           6.1.7007 (Windows 7 and Windows Server 2008 R2).
9462
9463           Default: spoolss_client: os_build = 7007
9464
9465       spotlight (S)
9466
9467           This parameter controls whether Samba allows Spotlight queries on a
9468           share. For controlling indexing of filesystems you also have to use
9469           Tracker's own configuration system.
9470
9471           Spotlight has several prerequisites:
9472
9473                  •   Samba must be configured and built with Spotlight
9474                      support.
9475
9476                  •   Tracker integration must be setup and the share must be
9477                      indexed by Tracker.
9478
9479           For a detailed set of instructions please see
9480           https://wiki.samba.org/index.php/Spotlight.
9481
9482           Default: spotlight = no
9483
9484       spotlight backend (S)
9485
9486           Spotlight search backend. Available backends:
9487
9488noindex - a backend that returns no results.
9489
9490
9491tracker - Gnome Tracker.
9492
9493elasticsearch - a backend that uses JSON and REST over
9494                      HTTP(s) to query an Elasticsearch server.
9495
9496
9497           Default: spotlight backend = noindex
9498
9499       stat cache (G)
9500
9501           This parameter determines if smbd(8) will use a cache in order to
9502           speed up case insensitive name mappings. You should never need to
9503           change this parameter.
9504
9505           Default: stat cache = yes
9506
9507       state directory (G)
9508
9509           Usually, most of the TDB files are stored in the lock directory.
9510           Since Samba 3.4.0, it is possible to differentiate between TDB
9511           files with persistent data and TDB files with non-persistent data
9512           using the state directory and the cache directory options.
9513
9514           This option specifies the directory where TDB files containing
9515           important persistent data will be stored.
9516
9517           Default: state directory = /var/lib/samba
9518
9519           Example: state directory = /var/run/samba/locks/state
9520
9521       store dos attributes (S)
9522
9523           If this parameter is set Samba attempts to first read DOS
9524           attributes (SYSTEM, HIDDEN, ARCHIVE or READ-ONLY) from a filesystem
9525           extended attribute, before mapping DOS attributes to UNIX
9526           permission bits (such as occurs with map hidden and map readonly).
9527           When set, DOS attributes will be stored onto an extended attribute
9528           in the UNIX filesystem, associated with the file or directory. When
9529           this parameter is set it will override the parameters map hidden,
9530           map system, map archive and map readonly and they will behave as if
9531           they were set to off. This parameter writes the DOS attributes as a
9532           string into the extended attribute named "user.DOSATTRIB". This
9533           extended attribute is explicitly hidden from smbd clients
9534           requesting an EA list. On Linux the filesystem must have been
9535           mounted with the mount option user_xattr in order for extended
9536           attributes to work, also extended attributes must be compiled into
9537           the Linux kernel. In Samba 3.5.0 and above the "user.DOSATTRIB"
9538           extended attribute has been extended to store the create time for a
9539           file as well as the DOS attributes. This is done in a backwards
9540           compatible way so files created by Samba 3.5.0 and above can still
9541           have the DOS attribute read from this extended attribute by earlier
9542           versions of Samba, but they will not be able to read the create
9543           time stored there. Storing the create time separately from the
9544           normal filesystem meta-data allows Samba to faithfully reproduce
9545           NTFS semantics on top of a POSIX filesystem. The default has
9546           changed to yes in Samba release 4.9.0 and above to allow better
9547           Windows fileserver compatibility in a default install.
9548
9549           Default: store dos attributes = yes
9550
9551       strict allocate (S)
9552
9553           This is a boolean that controls the handling of disk space
9554           allocation in the server. When this is set to yes the server will
9555           change from UNIX behaviour of not committing real disk storage
9556           blocks when a file is extended to the Windows behaviour of actually
9557           forcing the disk system to allocate real storage blocks when a file
9558           is created or extended to be a given size. In UNIX terminology this
9559           means that Samba will stop creating sparse files.
9560
9561           This option is really designed for file systems that support fast
9562           allocation of large numbers of blocks such as extent-based file
9563           systems. On file systems that don't support extents (most notably
9564           ext3) this can make Samba slower. When you work with large files
9565           over >100MB on file systems without extents you may even run into
9566           problems with clients running into timeouts.
9567
9568           When you have an extent based filesystem it's likely that we can
9569           make use of unwritten extents which allows Samba to allocate even
9570           large amounts of space very fast and you will not see any timeout
9571           problems caused by strict allocate. With strict allocate in use you
9572           will also get much better out of quota messages in case you use
9573           quotas. Another advantage of activating this setting is that it
9574           will help to reduce file fragmentation.
9575
9576           To give you an idea on which filesystems this setting might
9577           currently be a good option for you: XFS, ext4, btrfs, ocfs2 on
9578           Linux and JFS2 on AIX support unwritten extents. On Filesystems
9579           that do not support it, preallocation is probably an expensive
9580           operation where you will see reduced performance and risk to let
9581           clients run into timeouts when creating large files. Examples are
9582           ext3, ZFS, HFS+ and most others, so be aware if you activate this
9583           setting on those filesystems.
9584
9585           Default: strict allocate = no
9586
9587       strict locking (S)
9588
9589           This is an enumerated type that controls the handling of file
9590           locking in the server. When this is set to yes, the server will
9591           check every read and write access for file locks, and deny access
9592           if locks exist. This can be slow on some systems.
9593
9594           When strict locking is set to Auto (the default), the server
9595           performs file lock checks only on non-oplocked files. As most
9596           Windows redirectors perform file locking checks locally on oplocked
9597           files this is a good trade off for improved performance.
9598
9599           When strict locking is disabled, the server performs file lock
9600           checks only when the client explicitly asks for them.
9601
9602           Well-behaved clients always ask for lock checks when it is
9603           important. So in the vast majority of cases, strict locking = Auto
9604           or strict locking = no is acceptable.
9605
9606           Default: strict locking = Auto
9607
9608       strict rename (S)
9609
9610           By default a Windows SMB server prevents directory renames when
9611           there are open file or directory handles below it in the filesystem
9612           hierarchy. Historically Samba has always allowed this as POSIX
9613           filesystem semantics require it.
9614
9615           This boolean parameter allows Samba to match the Windows behavior.
9616           Setting this to "yes" is a very expensive change, as it forces
9617           Samba to travers the entire open file handle database on every
9618           directory rename request. In a clustered Samba system the cost is
9619           even greater than the non-clustered case.
9620
9621           When set to "no" smbd only checks the local process the client is
9622           attached to for open files below a directory being renamed, instead
9623           of checking for open files across all smbd processes.
9624
9625           Because of the expense in fully searching the database, the default
9626           is "no", and it is recommended to be left that way unless a
9627           specific Windows application requires it to be changed.
9628
9629           If the client has requested UNIX extensions (POSIX pathnames) then
9630           renames are always allowed and this parameter has no effect.
9631
9632           Default: strict rename = no
9633
9634       strict sync (S)
9635
9636           This parameter controls whether Samba honors a request from an SMB
9637           client to ensure any outstanding operating system buffer contents
9638           held in memory are safely written onto stable storage on disk. If
9639           set to yes, which is the default, then Windows applications can
9640           force the smbd server to synchronize unwritten data onto the disk.
9641           If set to no then smbd will ignore client requests to synchronize
9642           unwritten data onto stable storage on disk.
9643
9644           In Samba 4.7.0, the default for this parameter changed from no to
9645           yes to better match the expectations of SMB2/3 clients and improve
9646           application safety when running against smbd.
9647
9648           The flush request from SMB2/3 clients is handled asynchronously
9649           inside smbd, so leaving the parameter as the default value of yes
9650           does not block the processing of other requests to the smbd
9651           process.
9652
9653           Legacy Windows applications (such as the Windows 98 explorer shell)
9654           seemed to confuse writing buffer contents to the operating system
9655           with synchronously writing outstanding data onto stable storage on
9656           disk. Changing this parameter to no means that smbd(8) will ignore
9657           the Windows applications request to synchronize unwritten data onto
9658           disk. Only consider changing this if smbd is serving obsolete SMB1
9659           Windows clients prior to Windows XP (Windows 98 and below). There
9660           should be no need to change this setting for normal operations.
9661
9662           Default: strict sync = yes
9663
9664       svcctl list (G)
9665
9666           This option defines a list of init scripts that smbd will use for
9667           starting and stopping Unix services via the Win32 ServiceControl
9668           API. This allows Windows administrators to utilize the MS
9669           Management Console plug-ins to manage a Unix server running Samba.
9670
9671           The administrator must create a directory name svcctl in Samba's
9672           $(libdir) and create symbolic links to the init scripts in
9673           /etc/init.d/. The name of the links must match the names given as
9674           part of the svcctl list.
9675
9676           Default: svcctl list =
9677
9678           Example: svcctl list = cups postfix portmap httpd
9679
9680       sync always (S)
9681
9682           This is a boolean parameter that controls whether writes will
9683           always be written to stable storage before the write call returns.
9684           If this is no then the server will be guided by the client's
9685           request in each write call (clients can set a bit indicating that a
9686           particular write should be synchronous). If this is yes then every
9687           write will be followed by a fsync() call to ensure the data is
9688           written to disk. Note that the strict sync parameter must be set to
9689           yes in order for this parameter to have any effect.
9690
9691           Default: sync always = no
9692
9693       syslog (G)
9694
9695           This parameter maps how Samba debug messages are logged onto the
9696           system syslog logging levels. Samba debug level zero maps onto
9697           syslog LOG_ERR, debug level one maps onto LOG_WARNING, debug level
9698           two maps onto LOG_NOTICE, debug level three maps onto LOG_INFO. All
9699           higher levels are mapped to LOG_DEBUG.
9700
9701           This parameter sets the threshold for sending messages to syslog.
9702           Only messages with debug level less than this value will be sent to
9703           syslog. There still will be some logging to log.[sn]mbd even if
9704           syslog only is enabled.
9705
9706           The logging parameter should be used instead. When logging is set,
9707           it overrides the syslog parameter.
9708
9709           Default: syslog = 1
9710
9711       syslog only (G)
9712
9713           If this parameter is set then Samba debug messages are logged into
9714           the system syslog only, and not to the debug log files. There still
9715           will be some logging to log.[sn]mbd even if syslog only is enabled.
9716
9717           The logging parameter should be used instead. When logging is set,
9718           it overrides the syslog only parameter.
9719
9720           Default: syslog only = no
9721
9722       template homedir (G)
9723
9724           When filling out the user information for a Windows NT user, the
9725           winbindd(8) daemon uses this parameter to fill in the home
9726           directory for that user. If the string %D is present it is
9727           substituted with the user's Windows NT domain name. If the string
9728           %U is present it is substituted with the user's Windows NT user
9729           name.
9730
9731           Default: template homedir = /home/%D/%U
9732
9733       template shell (G)
9734
9735           When filling out the user information for a Windows NT user, the
9736           winbindd(8) daemon uses this parameter to fill in the login shell
9737           for that user.
9738
9739           Default: template shell = /bin/false
9740
9741       time server (G)
9742
9743           This parameter determines if nmbd(8) advertises itself as a time
9744           server to Windows clients.
9745
9746           Default: time server = no
9747
9748       debug timestamp
9749
9750           This parameter is a synonym for timestamp logs.
9751
9752       timestamp logs (G)
9753
9754           Samba debug log messages are timestamped by default. If you are
9755           running at a high debug level these timestamps can be distracting.
9756           This boolean parameter allows timestamping to be turned off.
9757
9758           Default: timestamp logs = yes
9759
9760       tls cafile (G)
9761
9762           This option can be set to a file (PEM format) containing CA
9763           certificates of root CAs to trust to sign certificates or
9764           intermediate CA certificates.
9765
9766           This path is relative to private dir if the path does not start
9767           with a /.
9768
9769           Default: tls cafile = tls/ca.pem
9770
9771       tls certfile (G)
9772
9773           This option can be set to a file (PEM format) containing the RSA
9774           certificate.
9775
9776           This path is relative to private dir if the path does not start
9777           with a /.
9778
9779           Default: tls certfile = tls/cert.pem
9780
9781       tls crlfile (G)
9782
9783           This option can be set to a file containing a certificate
9784           revocation list (CRL).
9785
9786           This path is relative to private dir if the path does not start
9787           with a /.
9788
9789           Default: tls crlfile =
9790
9791       tls dh params file (G)
9792
9793           This option can be set to a file with Diffie-Hellman parameters
9794           which will be used with DH ciphers.
9795
9796           This path is relative to private dir if the path does not start
9797           with a /.
9798
9799           Default: tls dh params file =
9800
9801       tls enabled (G)
9802
9803           If this option is set to yes, then Samba will use TLS when possible
9804           in communication.
9805
9806           Default: tls enabled = yes
9807
9808       tls keyfile (G)
9809
9810           This option can be set to a file (PEM format) containing the RSA
9811           private key. This file must be accessible without a pass-phrase,
9812           i.e. it must not be encrypted.
9813
9814           This path is relative to private dir if the path does not start
9815           with a /.
9816
9817           Default: tls keyfile = tls/key.pem
9818
9819       tls priority (G)
9820
9821           This option can be set to a string describing the TLS protocols to
9822           be supported in the parts of Samba that use GnuTLS, specifically
9823           the AD DC.
9824
9825           The string is appended to the default priority list of GnuTLS.
9826
9827           The valid options are described in the GNUTLS Priority-Strings
9828           documentation at
9829           http://gnutls.org/manual/html_node/Priority-Strings.html
9830
9831           The SSL3.0 protocol will be disabled.
9832
9833           Default: tls priority = NORMAL:-VERS-SSL3.0
9834
9835       tls verify peer (G)
9836
9837           This controls if and how strict the client will verify the peer's
9838           certificate and name. Possible values are (in increasing order):
9839           no_check, ca_only, ca_and_name_if_available, ca_and_name and
9840           as_strict_as_possible.
9841
9842           When set to no_check the certificate is not verified at all, which
9843           allows trivial man in the middle attacks.
9844
9845           When set to ca_only the certificate is verified to be signed from a
9846           ca specified in the tls ca file option. Setting tls ca file to a
9847           valid file is required. The certificate lifetime is also verified.
9848           If the tls crl file option is configured, the certificate is also
9849           verified against the ca crl.
9850
9851           When set to ca_and_name_if_available all checks from ca_only are
9852           performed. In addition, the peer hostname is verified against the
9853           certificate's name, if it is provided by the application layer and
9854           not given as an ip address string.
9855
9856           When set to ca_and_name all checks from ca_and_name_if_available
9857           are performed. In addition the peer hostname needs to be provided
9858           and even an ip address is checked against the certificate's name.
9859
9860           When set to as_strict_as_possible all checks from ca_and_name are
9861           performed. In addition the tls crl file needs to be configured.
9862           Future versions of Samba may implement additional checks.
9863
9864           Default: tls verify peer = as_strict_as_possible
9865
9866       unicode (G)
9867
9868           Specifies whether the server and client should support unicode.
9869
9870           If this option is set to false, the use of ASCII will be forced.
9871
9872           Default: unicode = yes
9873
9874       unix charset (G)
9875
9876           Specifies the charset the unix machine Samba runs on uses. Samba
9877           needs to know this in order to be able to convert text to the
9878           charsets other SMB clients use.
9879
9880           This is also the charset Samba will use when specifying arguments
9881           to scripts that it invokes.
9882
9883           Default: unix charset = UTF-8
9884
9885           Example: unix charset = ASCII
9886
9887       unix password sync (G)
9888
9889           This boolean parameter controls whether Samba attempts to
9890           synchronize the UNIX password with the SMB password when the
9891           encrypted SMB password in the smbpasswd file is changed. If this is
9892           set to yes the program specified in the passwd program parameter is
9893           called AS ROOT - to allow the new UNIX password to be set without
9894           access to the old UNIX password (as the SMB password change code
9895           has no access to the old password cleartext, only the new).
9896
9897           This option has no effect if samba is running as an active
9898           directory domain controller, in that case have a look at the
9899           password hash gpg key ids option and the samba-tool user
9900           syncpasswords command.
9901
9902           Default: unix password sync = no
9903
9904       use client driver (S)
9905
9906           This parameter applies only to Windows NT/2000 clients. It has no
9907           effect on Windows 95/98/ME clients. When serving a printer to
9908           Windows NT/2000 clients without first installing a valid printer
9909           driver on the Samba host, the client will be required to install a
9910           local printer driver. From this point on, the client will treat the
9911           print as a local printer and not a network printer connection. This
9912           is much the same behavior that will occur when disable spoolss =
9913           yes.
9914
9915           The differentiating factor is that under normal circumstances, the
9916           NT/2000 client will attempt to open the network printer using
9917           MS-RPC. The problem is that because the client considers the
9918           printer to be local, it will attempt to issue the OpenPrinterEx()
9919           call requesting access rights associated with the logged on user.
9920           If the user possesses local administrator rights but not root
9921           privilege on the Samba host (often the case), the OpenPrinterEx()
9922           call will fail. The result is that the client will now display an
9923           "Access Denied; Unable to connect" message in the printer queue
9924           window (even though jobs may successfully be printed).
9925
9926           If this parameter is enabled for a printer, then any attempt to
9927           open the printer with the PRINTER_ACCESS_ADMINISTER right is mapped
9928           to PRINTER_ACCESS_USE instead. Thus allowing the OpenPrinterEx()
9929           call to succeed.  This parameter MUST not be enabled on a print
9930           share which has valid print driver installed on the Samba server.
9931
9932           Default: use client driver = no
9933
9934       use mmap (G)
9935
9936           This global parameter determines if the tdb internals of Samba can
9937           depend on mmap working correctly on the running system. Samba
9938           requires a coherent mmap/read-write system memory cache. Currently
9939           only OpenBSD and HPUX do not have such a coherent cache, and on
9940           those platforms this parameter is overridden internally to be
9941           effeceively no. On all systems this parameter should be left alone.
9942           This parameter is provided to help the Samba developers track down
9943           problems with the tdb internal code.
9944
9945           Default: use mmap = yes
9946
9947       username level (G)
9948
9949           This option helps Samba to try and 'guess' at the real UNIX
9950           username, as many DOS clients send an all-uppercase username. By
9951           default Samba tries all lowercase, followed by the username with
9952           the first letter capitalized, and fails if the username is not
9953           found on the UNIX machine.
9954
9955           If this parameter is set to non-zero the behavior changes. This
9956           parameter is a number that specifies the number of uppercase
9957           combinations to try while trying to determine the UNIX user name.
9958           The higher the number the more combinations will be tried, but the
9959           slower the discovery of usernames will be. Use this parameter when
9960           you have strange usernames on your UNIX machine, such as
9961           AstrangeUser .
9962
9963           This parameter is needed only on UNIX systems that have case
9964           sensitive usernames.
9965
9966           Default: username level = 0
9967
9968           Example: username level = 5
9969
9970       username map (G)
9971
9972           This option allows you to specify a file containing a mapping of
9973           usernames from the clients to the server. This can be used for
9974           several purposes. The most common is to map usernames that users
9975           use on DOS or Windows machines to those that the UNIX box uses. The
9976           other is to map multiple users to a single username so that they
9977           can more easily share files.
9978
9979           Please note that for user mode security, the username map is
9980           applied prior to validating the user credentials. Domain member
9981           servers (domain or ads) apply the username map after the user has
9982           been successfully authenticated by the domain controller and
9983           require fully qualified entries in the map table (e.g. biddle =
9984           DOMAIN\foo).
9985
9986           The map file is parsed line by line. Each line should contain a
9987           single UNIX username on the left then a '=' followed by a list of
9988           usernames on the right. The list of usernames on the right may
9989           contain names of the form @group in which case they will match any
9990           UNIX username in that group. The special client name '*' is a
9991           wildcard and matches any name. Each line of the map file may be up
9992           to 1023 characters long.
9993
9994           The file is processed on each line by taking the supplied username
9995           and comparing it with each username on the right hand side of the
9996           '=' signs. If the supplied name matches any of the names on the
9997           right hand side then it is replaced with the name on the left.
9998           Processing then continues with the next line.
9999
10000           If any line begins with a '#' or a ';' then it is ignored.
10001
10002           If any line begins with an '!' then the processing will stop after
10003           that line if a mapping was done by the line. Otherwise mapping
10004           continues with every line being processed. Using '!' is most useful
10005           when you have a wildcard mapping line later in the file.
10006
10007           For example to map from the name admin or administrator to the UNIX
10008           name
10009            root you would use:
10010
10011               root = admin administrator
10012
10013           Or to map anyone in the UNIX group system to the UNIX name sys you
10014           would use:
10015
10016               sys = @system
10017
10018           You can have as many mappings as you like in a username map file.
10019
10020           If your system supports the NIS NETGROUP option then the netgroup
10021           database is checked before the /etc/group database for matching
10022           groups.
10023
10024           You can map Windows usernames that have spaces in them by using
10025           double quotes around the name. For example:
10026
10027               tridge = "Andrew Tridgell"
10028
10029           would map the windows username "Andrew Tridgell" to the unix
10030           username "tridge".
10031
10032           The following example would map mary and fred to the unix user sys,
10033           and map the rest to guest. Note the use of the '!' to tell Samba to
10034           stop processing if it gets a match on that line:
10035
10036               !sys = mary fred
10037               guest = *
10038
10039           Note that the remapping is applied to all occurrences of usernames.
10040           Thus if you connect to \\server\fred and fred is remapped to mary
10041           then you will actually be connecting to \\server\mary and will need
10042           to supply a password suitable for mary not fred. The only exception
10043           to this is the username passed to a Domain Controller (if you have
10044           one). The DC will receive whatever username the client supplies
10045           without modification.
10046
10047           Also note that no reverse mapping is done. The main effect this has
10048           is with printing. Users who have been mapped may have trouble
10049           deleting print jobs as PrintManager under WfWg will think they
10050           don't own the print job.
10051
10052           Samba versions prior to 3.0.8 would only support reading the fully
10053           qualified username (e.g.: DOMAIN\user) from the username map when
10054           performing a kerberos login from a client. However, when looking up
10055           a map entry for a user authenticated by NTLM[SSP], only the login
10056           name would be used for matches. This resulted in inconsistent
10057           behavior sometimes even on the same server.
10058
10059           The following functionality is obeyed in version 3.0.8 and later:
10060
10061           When performing local authentication, the username map is applied
10062           to the login name before attempting to authenticate the connection.
10063
10064           When relying upon a external domain controller for validating
10065           authentication requests, smbd will apply the username map to the
10066           fully qualified username (i.e.  DOMAIN\user) only after the user
10067           has been successfully authenticated.
10068
10069           An example of use is:
10070
10071               username map = /usr/local/samba/lib/users.map
10072
10073           Default: username map =  # no username map
10074
10075       username map cache time (G)
10076
10077           Mapping usernames with the username map or username map script
10078           features of Samba can be relatively expensive. During login of a
10079           user, the mapping is done several times. In particular, calling the
10080           username map script can slow down logins if external databases have
10081           to be queried from the script being called.
10082
10083           The parameter username map cache time controls a mapping cache. It
10084           specifies the number of seconds a mapping from the username map
10085           file or script is to be efficiently cached. The default of 0 means
10086           no caching is done.
10087
10088           Default: username map cache time = 0
10089
10090           Example: username map cache time = 60
10091
10092       username map script (G)
10093
10094           This script is a mutually exclusive alternative to the username map
10095           parameter. This parameter specifies an external program or script
10096           that must accept a single command line option (the username
10097           transmitted in the authentication request) and return a line on
10098           standard output (the name to which the account should mapped). In
10099           this way, it is possible to store username map tables in an LDAP
10100           directory services.
10101
10102           Default: username map script =
10103
10104           Example: username map script = /etc/samba/scripts/mapusers.sh
10105
10106       usershare allow guests (G)
10107
10108           This parameter controls whether user defined shares are allowed to
10109           be accessed by non-authenticated users or not. It is the equivalent
10110           of allowing people who can create a share the option of setting
10111           guest ok = yes in a share definition. Due to its security sensitive
10112           nature, the default is set to off.
10113
10114           Default: usershare allow guests = no
10115
10116       usershare max shares (G)
10117
10118           This parameter specifies the number of user defined shares that are
10119           allowed to be created by users belonging to the group owning the
10120           usershare directory. If set to zero (the default) user defined
10121           shares are ignored.
10122
10123           Default: usershare max shares = 0
10124
10125       usershare owner only (G)
10126
10127           This parameter controls whether the pathname exported by a user
10128           defined shares must be owned by the user creating the user defined
10129           share or not. If set to True (the default) then smbd checks that
10130           the directory path being shared is owned by the user who owns the
10131           usershare file defining this share and refuses to create the share
10132           if not. If set to False then no such check is performed and any
10133           directory path may be exported regardless of who owns it.
10134
10135           Default: usershare owner only = yes
10136
10137       usershare path (G)
10138
10139           This parameter specifies the absolute path of the directory on the
10140           filesystem used to store the user defined share definition files.
10141           This directory must be owned by root, and have no access for other,
10142           and be writable only by the group owner. In addition the "sticky"
10143           bit must also be set, restricting rename and delete to owners of a
10144           file (in the same way the /tmp directory is usually configured).
10145           Members of the group owner of this directory are the users allowed
10146           to create usershares.
10147
10148           For example, a valid usershare directory might be
10149           /usr/local/samba/lib/usershares, set up as follows.
10150
10151                    ls -ld /usr/local/samba/lib/usershares/
10152                    drwxrwx--T  2 root power_users 4096 2006-05-05 12:27 /usr/local/samba/lib/usershares/
10153
10154
10155           In this case, only members of the group "power_users" can create
10156           user defined shares.
10157
10158           Default: usershare path = /var/lib/samba/usershares
10159
10160       usershare prefix allow list (G)
10161
10162           This parameter specifies a list of absolute pathnames the root of
10163           which are allowed to be exported by user defined share definitions.
10164           If the pathname to be exported doesn't start with one of the
10165           strings in this list, the user defined share will not be allowed.
10166           This allows the Samba administrator to restrict the directories on
10167           the system that can be exported by user defined shares.
10168
10169           If there is a "usershare prefix deny list" and also a "usershare
10170           prefix allow list" the deny list is processed first, followed by
10171           the allow list, thus leading to the most restrictive
10172           interpretation.
10173
10174           Default: usershare prefix allow list =
10175
10176           Example: usershare prefix allow list = /home /data /space
10177
10178       usershare prefix deny list (G)
10179
10180           This parameter specifies a list of absolute pathnames the root of
10181           which are NOT allowed to be exported by user defined share
10182           definitions. If the pathname exported starts with one of the
10183           strings in this list the user defined share will not be allowed.
10184           Any pathname not starting with one of these strings will be allowed
10185           to be exported as a usershare. This allows the Samba administrator
10186           to restrict the directories on the system that can be exported by
10187           user defined shares.
10188
10189           If there is a "usershare prefix deny list" and also a "usershare
10190           prefix allow list" the deny list is processed first, followed by
10191           the allow list, thus leading to the most restrictive
10192           interpretation.
10193
10194           Default: usershare prefix deny list =
10195
10196           Example: usershare prefix deny list = /etc /dev /private
10197
10198       usershare template share (G)
10199
10200           User defined shares only have limited possible parameters such as
10201           path, guest ok, etc. This parameter allows usershares to "cloned"
10202           from an existing share. If "usershare template share" is set to the
10203           name of an existing share, then all usershares created have their
10204           defaults set from the parameters set on this share.
10205
10206           The target share may be set to be invalid for real file sharing by
10207           setting the parameter "-valid = False" on the template share
10208           definition. This causes it not to be seen as a real exported share
10209           but to be able to be used as a template for usershares.
10210
10211           Default: usershare template share =
10212
10213           Example: usershare template share = template_share
10214
10215       use sendfile (S)
10216
10217           If this parameter is yes, and the sendfile() system call is
10218           supported by the underlying operating system, then some SMB read
10219           calls (mainly ReadAndX and ReadRaw) will use the more efficient
10220           sendfile system call for files that are exclusively oplocked. This
10221           may make more efficient use of the system CPU's and cause Samba to
10222           be faster. Samba automatically turns this off for clients that use
10223           protocol levels lower than NT LM 0.12 and when it detects a client
10224           is Windows 9x (using sendfile from Linux will cause these clients
10225           to fail).
10226
10227           Default: use sendfile = no
10228
10229       utmp (G)
10230
10231           This boolean parameter is only available if Samba has been
10232           configured and compiled with the option --with-utmp. If set to yes
10233           then Samba will attempt to add utmp or utmpx records (depending on
10234           the UNIX system) whenever a connection is made to a Samba server.
10235           Sites may use this to record the user connecting to a Samba share.
10236
10237           Due to the requirements of the utmp record, we are required to
10238           create a unique identifier for the incoming user. Enabling this
10239           option creates an n^2 algorithm to find this number. This may
10240           impede performance on large installations.
10241
10242           Default: utmp = no
10243
10244       utmp directory (G)
10245
10246           This parameter is only available if Samba has been configured and
10247           compiled with the option --with-utmp. It specifies a directory
10248           pathname that is used to store the utmp or utmpx files (depending
10249           on the UNIX system) that record user connections to a Samba server.
10250           By default this is not set, meaning the system will use whatever
10251           utmp file the native system is set to use (usually /var/run/utmp on
10252           Linux).
10253
10254           Default: utmp directory =  # Determined automatically
10255
10256           Example: utmp directory = /var/run/utmp
10257
10258       -valid (S)
10259
10260           This parameter indicates whether a share is valid and thus can be
10261           used. When this parameter is set to false, the share will be in no
10262           way visible nor accessible.
10263
10264           This option should not be used by regular users but might be of
10265           help to developers. Samba uses this option internally to mark
10266           shares as deleted.
10267
10268           Default: -valid = yes
10269
10270       valid users (S)
10271
10272           This is a list of users that should be allowed to login to this
10273           service. Names starting with '@', '+' and '&' are interpreted using
10274           the same rules as described in the invalid users parameter.
10275
10276           If this is empty (the default) then any user can login. If a
10277           username is in both this list and the invalid users list then
10278           access is denied for that user.
10279
10280           The current servicename is substituted for %S. This is useful in
10281           the [homes] section.
10282
10283           Note: When used in the [global] section this parameter may have
10284           unwanted side effects. For example: If samba is configured as a
10285           MASTER BROWSER (see local master, os level, domain master,
10286           preferred master) this option will prevent workstations from being
10287           able to browse the network.
10288
10289           Default: valid users =  # No valid users list (anyone can login)
10290
10291           Example: valid users = greg, @pcusers
10292
10293       veto files (S)
10294
10295           This is a list of files and directories that are neither visible
10296           nor accessible. Each entry in the list must be separated by a '/',
10297           which allows spaces to be included in the entry. '*' and '?' can be
10298           used to specify multiple files or directories as in DOS wildcards.
10299
10300           Each entry must be a unix path, not a DOS path and must not include
10301           the unix directory separator '/'.
10302
10303           Note that the case sensitive option is applicable in vetoing files.
10304
10305           One feature of the veto files parameter that it is important to be
10306           aware of is Samba's behaviour when trying to delete a directory. If
10307           a directory that is to be deleted contains nothing but veto files
10308           this deletion will fail unless you also set the delete veto files
10309           parameter to yes.
10310
10311           Setting this parameter will affect the performance of Samba, as it
10312           will be forced to check all files and directories for a match as
10313           they are scanned.
10314
10315           Examples of use include:
10316
10317               ; Veto any files containing the word Security,
10318               ; any ending in .tmp, and any directory containing the
10319               ; word root.
10320               veto files = /*Security*/*.tmp/*root*/
10321
10322               ; Veto the Apple specific files that a NetAtalk server
10323               ; creates.
10324               veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/
10325
10326           Default: veto files =  # No files or directories are vetoed
10327
10328       veto oplock files (S)
10329
10330           This parameter is only valid when the oplocks parameter is turned
10331           on for a share. It allows the Samba administrator to selectively
10332           turn off the granting of oplocks on selected files that match a
10333           wildcarded list, similar to the wildcarded list used in the veto
10334           files parameter.
10335
10336           You might want to do this on files that you know will be heavily
10337           contended for by clients. A good example of this is in the NetBench
10338           SMB benchmark program, which causes heavy client contention for
10339           files ending in .SEM. To cause Samba not to grant oplocks on these
10340           files you would use the line (either in the [global] section or in
10341           the section for the particular NetBench share.
10342
10343           An example of use is:
10344
10345               veto oplock files = /.*SEM/
10346
10347           Default: veto oplock files =  # No files are vetoed for oplock
10348           grants
10349
10350       vfs object
10351
10352           This parameter is a synonym for vfs objects.
10353
10354       vfs objects (S)
10355
10356           This parameter specifies the backend names which are used for Samba
10357           VFS I/O operations. By default, normal disk I/O operations are used
10358           but these can be overloaded with one or more VFS objects. Be aware
10359           that the definition of this parameter will overwrite a possible
10360           previous definition of the vfs objects parameter.
10361
10362           Default: vfs objects =
10363
10364           Example: vfs objects = extd_audit recycle
10365
10366       volume (S)
10367
10368           This allows you to override the volume label returned for a share.
10369           Useful for CDROMs with installation programs that insist on a
10370           particular volume label.
10371
10372           Default: volume =  # the name of the share
10373
10374       volume serial number (S)
10375
10376           This allows to override the volume serial number (a 32bit value)
10377           reported for a share.
10378
10379           The special value -1 (default) stands for a unique number that is
10380           calculated for each share.
10381
10382           Default: volume serial number = -1
10383
10384           Example: volume serial number = 0xabcdefgh
10385
10386       wide links (S)
10387
10388           This parameter controls whether or not links in the UNIX file
10389           system may be followed by the server. Links that point to areas
10390           within the directory tree exported by the server are always
10391           allowed; this parameter controls access only to areas that are
10392           outside the directory tree being exported.
10393
10394           Note: Turning this parameter on when UNIX extensions are enabled
10395           will allow UNIX clients to create symbolic links on the share that
10396           can point to files or directories outside restricted path exported
10397           by the share definition. This can cause access to areas outside of
10398           the share. Due to this problem, this parameter will be
10399           automatically disabled (with a message in the log file) if the unix
10400           extensions option is on.
10401
10402           See the parameter allow insecure wide links if you wish to change
10403           this coupling between the two parameters.
10404
10405           Default: wide links = no
10406
10407       winbind cache time (G)
10408
10409           This parameter specifies the number of seconds the winbindd(8)
10410           daemon will cache user and group information before querying a
10411           Windows NT server again.
10412
10413           This does not apply to authentication requests, these are always
10414           evaluated in real time unless the winbind offline logon option has
10415           been enabled.
10416
10417           Default: winbind cache time = 300
10418
10419       winbindd socket directory (G)
10420
10421           This setting controls the location of the winbind daemon's socket.
10422
10423           Except within automated test scripts, this should not be altered,
10424           as the client tools (nss_winbind etc) do not honour this parameter.
10425           Client tools must then be advised of the altered path with the
10426           WINBINDD_SOCKET_DIR environment variable.
10427
10428           Default: winbindd socket directory = /run/samba/winbindd
10429
10430       winbind enum groups (G)
10431
10432           On large installations using winbindd(8) it may be necessary to
10433           suppress the enumeration of groups through the setgrent(),
10434           getgrent() and endgrent() group of system calls. If the winbind
10435           enum groups parameter is no, calls to the getgrent() system call
10436           will not return any data.
10437
10438               Warning
10439               Turning off group enumeration may cause some programs to behave
10440               oddly.
10441           Default: winbind enum groups = no
10442
10443       winbind enum users (G)
10444
10445           On large installations using winbindd(8) it may be necessary to
10446           suppress the enumeration of users through the setpwent(),
10447           getpwent() and endpwent() group of system calls. If the winbind
10448           enum users parameter is no, calls to the getpwent system call will
10449           not return any data.
10450
10451               Warning
10452               Turning off user enumeration may cause some programs to behave
10453               oddly. For example, the finger program relies on having access
10454               to the full user list when searching for matching usernames.
10455           Default: winbind enum users = no
10456
10457       winbind expand groups (G)
10458
10459           This option controls the maximum depth that winbindd will traverse
10460           when flattening nested group memberships of Windows domain groups.
10461           This is different from the winbind nested groups option which
10462           implements the Windows NT4 model of local group nesting. The
10463           "winbind expand groups" parameter specifically applies to the
10464           membership of domain groups.
10465
10466           This option also affects the return of non nested group memberships
10467           of Windows domain users. With the new default "winbind expand
10468           groups = 0" winbind does not query group memberships at all.
10469
10470           Be aware that a high value for this parameter can result in system
10471           slowdown as the main parent winbindd daemon must perform the group
10472           unrolling and will be unable to answer incoming NSS or
10473           authentication requests during this time.
10474
10475           The default value was changed from 1 to 0 with Samba 4.2. Some
10476           broken applications (including some implementations of newgrp and
10477           sg) calculate the group memberships of users by traversing groups,
10478           such applications will require "winbind expand groups = 1". But the
10479           new default makes winbindd more reliable as it doesn't require SAMR
10480           access to domain controllers of trusted domains.
10481
10482           Default: winbind expand groups = 0
10483
10484       winbind:ignore domains (G)
10485
10486           Allows one to enter a list of trusted domains winbind should ignore
10487           (untrust). This can avoid the overhead of resources from attempting
10488           to login to DCs that should not be communicated with.
10489
10490           Default: winbind:ignore domains =
10491
10492           Example: winbind:ignore domains = DOMAIN1, DOMAIN2
10493
10494       winbind max clients (G)
10495
10496           This parameter specifies the maximum number of clients the
10497           winbindd(8) daemon can connect with. The parameter is not a hard
10498           limit. The winbindd(8) daemon configures itself to be able to
10499           accept at least that many connections, and if the limit is reached,
10500           an attempt is made to disconnect idle clients.
10501
10502           Default: winbind max clients = 200
10503
10504       winbind max domain connections (G)
10505
10506           This parameter specifies the maximum number of simultaneous
10507           connections that the winbindd(8) daemon should open to the domain
10508           controller of one domain. Setting this parameter to a value greater
10509           than 1 can improve scalability with many simultaneous winbind
10510           requests, some of which might be slow.
10511
10512           Note that if winbind offline logon is set to Yes, then only one DC
10513           connection is allowed per domain, regardless of this setting.
10514
10515           Default: winbind max domain connections = 1
10516
10517           Example: winbind max domain connections = 10
10518
10519       winbind nested groups (G)
10520
10521           If set to yes, this parameter activates the support for nested
10522           groups. Nested groups are also called local groups or aliases. They
10523           work like their counterparts in Windows: Nested groups are defined
10524           locally on any machine (they are shared between DC's through their
10525           SAM) and can contain users and global groups from any trusted SAM.
10526           To be able to use nested groups, you need to run nss_winbind.
10527
10528           Default: winbind nested groups = yes
10529
10530       winbind normalize names (G)
10531
10532           This parameter controls whether winbindd will replace whitespace in
10533           user and group names with an underscore (_) character. For example,
10534           whether the name "Space Kadet" should be replaced with the string
10535           "space_kadet". Frequently Unix shell scripts will have difficulty
10536           with usernames contains whitespace due to the default field
10537           separator in the shell. If your domain possesses names containing
10538           the underscore character, this option may cause problems unless the
10539           name aliasing feature is supported by your nss_info plugin.
10540
10541           This feature also enables the name aliasing API which can be used
10542           to make domain user and group names to a non-qualified version.
10543           Please refer to the manpage for the configured idmap and nss_info
10544           plugin for the specifics on how to configure name aliasing for a
10545           specific configuration. Name aliasing takes precedence (and is
10546           mutually exclusive) over the whitespace replacement mechanism
10547           discussed previously.
10548
10549           Default: winbind normalize names = no
10550
10551           Example: winbind normalize names = yes
10552
10553       winbind nss info (G)
10554
10555           This parameter is designed to control how Winbind retrieves Name
10556           Service Information to construct a user's home directory and login
10557           shell. Currently the following settings are available:
10558
10559template - The default, using the parameters of template
10560                      shell and template homedir)
10561
10562<sfu | sfu20 | rfc2307 > - When Samba is running in
10563                      security = ads and your Active Directory Domain
10564                      Controller does support the Microsoft "Services for
10565                      Unix" (SFU) LDAP schema, winbind can retrieve the login
10566                      shell and the home directory attributes directly from
10567                      your Directory Server. For SFU 3.0 or 3.5 simply choose
10568                      "sfu", if you use SFU 2.0 please choose "sfu20".
10569
10570                      Note that for the idmap backend idmap_ad you need to
10571                      configure those settings in the idmap configuration
10572                      section. Make sure to consult the documentation of the
10573                      idmap backend that you are using.
10574
10575
10576           Default: winbind nss info = template
10577
10578           Example: winbind nss info = sfu
10579
10580       winbind offline logon (G)
10581
10582           This parameter is designed to control whether Winbind should allow
10583           one to login with the pam_winbind module using Cached Credentials.
10584           If enabled, winbindd will store user credentials from successful
10585           logins encrypted in a local cache.
10586
10587           Default: winbind offline logon = no
10588
10589           Example: winbind offline logon = yes
10590
10591       winbind reconnect delay (G)
10592
10593           This parameter specifies the number of seconds the winbindd(8)
10594           daemon will wait between attempts to contact a Domain controller
10595           for a domain that is determined to be down or not contactable.
10596
10597           Default: winbind reconnect delay = 30
10598
10599       winbind refresh tickets (G)
10600
10601           This parameter is designed to control whether Winbind should
10602           refresh Kerberos Tickets retrieved using the pam_winbind module.
10603
10604           Default: winbind refresh tickets = no
10605
10606           Example: winbind refresh tickets = yes
10607
10608       winbind request timeout (G)
10609
10610           This parameter specifies the number of seconds the winbindd(8)
10611           daemon will wait before disconnecting either a client connection
10612           with no outstanding requests (idle) or a client connection with a
10613           request that has remained outstanding (hung) for longer than this
10614           number of seconds.
10615
10616           Default: winbind request timeout = 60
10617
10618       winbind rpc only (G)
10619
10620           Setting this parameter to yes forces winbindd to use RPC instead of
10621           LDAP to retrieve information from Domain Controllers.
10622
10623           Default: winbind rpc only = no
10624
10625       winbind scan trusted domains (G)
10626
10627           This option only takes effect when the security option is set to
10628           domain or ads. If it is set to yes, winbindd periodically tries to
10629           scan for new trusted domains and adds them to a global list inside
10630           of winbindd. The list can be extracted with wbinfo
10631           --trusted-domains --verbose. Setting it to yes matches the
10632           behaviour of Samba 4.7 and older.
10633
10634           The construction of that global list is not reliable and often
10635           incomplete in complex trust setups. In most situations the list is
10636           not needed any more for winbindd to operate correctly. E.g. for
10637           plain file serving via SMB using a simple idmap setup with autorid,
10638           tdb or ad. However some more complex setups require the list, e.g.
10639           if you specify idmap backends for specific domains. Some
10640           pam_winbind setups may also require the global list.
10641
10642           If you have a setup that doesn't require the global list, you
10643           should set winbind scan trusted domains = no.
10644
10645           Default: winbind scan trusted domains = no
10646
10647       winbind sealed pipes (G)
10648
10649           This option controls whether any requests from winbindd to domain
10650           controllers pipe will be sealed. Disabling sealing can be useful
10651           for debugging purposes.
10652
10653           The behavior can be controlled per netbios domain by using 'winbind
10654           sealed pipes:NETBIOSDOMAIN = no' as option.
10655
10656           Default: winbind sealed pipes = yes
10657
10658       winbind separator (G)
10659
10660           This parameter allows an admin to define the character used when
10661           listing a username of the form of DOMAIN \user. This parameter is
10662           only applicable when using the pam_winbind.so and nss_winbind.so
10663           modules for UNIX services.
10664
10665           Please note that setting this parameter to + causes problems with
10666           group membership at least on glibc systems, as the character + is
10667           used as a special character for NIS in /etc/group.
10668
10669           Default: winbind separator = \
10670
10671           Example: winbind separator = +
10672
10673       winbind use default domain (G)
10674
10675           This parameter specifies whether the winbindd(8) daemon should
10676           operate on users without domain component in their username. Users
10677           without a domain component are treated as is part of the winbindd
10678           server's own domain. While this does not benefit Windows users, it
10679           makes SSH, FTP and e-mail function in a way much closer to the way
10680           they would in a native unix system.
10681
10682           This option should be avoided if possible. It can cause confusion
10683           about responsibilities for a user or group. In many situations it
10684           is not clear whether winbind or /etc/passwd should be seen as
10685           authoritative for a user, likewise for groups.
10686
10687           Default: winbind use default domain = no
10688
10689           Example: winbind use default domain = yes
10690
10691       winbind use krb5 enterprise principals (G)
10692
10693           winbindd is able to get kerberos tickets for pam_winbind with
10694           krb5_auth or wbinfo -K/--krb5auth=.
10695
10696           winbindd (at least on a domain member) is never be able to have a
10697           complete picture of the trust topology (which is managed by the
10698           DCs). There might be uPNSuffixes and msDS-SPNSuffixes values, which
10699           don't belong to any AD domain at all.
10700
10701           With winbind scan trusted domains = no winbindd doesn't even get a
10702           complete picture of the topology.
10703
10704           It is not really required to know about the trust topology. We can
10705           just rely on the [K]DCs of our primary domain (e.g.
10706           PRIMARY.A.EXAMPLE.COM) and use enterprise principals e.g.
10707           upnfromB@B.EXAMPLE.COM@PRIMARY.A.EXAMPLE.COM and follow the
10708           WRONG_REALM referrals in order to find the correct DC. The final
10709           principal might be userfromB@INTERNALB.EXAMPLE.PRIVATE.
10710
10711           With winbind use krb5 enterprise principals = yes winbindd
10712           enterprise principals will be used.
10713
10714           Default: winbind use krb5 enterprise principals = yes
10715
10716           Example: winbind use krb5 enterprise principals = no
10717
10718       winsdb:local_owner (G)
10719
10720           This specifies the address that is stored in the winsOwner
10721           attribute, of locally registered winsRecord-objects. The default is
10722           to use the ip-address of the first network interface.
10723
10724           No default
10725
10726       winsdb:dbnosync (G)
10727
10728           This parameter disables fsync() after changes of the WINS database.
10729
10730           Default: winsdb:dbnosync = no
10731
10732       wins hook (G)
10733
10734           When Samba is running as a WINS server this allows you to call an
10735           external program for all changes to the WINS database. The primary
10736           use for this option is to allow the dynamic update of external name
10737           resolution databases such as dynamic DNS.
10738
10739           The wins hook parameter specifies the name of a script or
10740           executable that will be called as follows:
10741
10742           wins_hook operation name nametype ttl IP_list
10743
10744                  •   The first argument is the operation and is one of "add",
10745                      "delete", or "refresh". In most cases the operation can
10746                      be ignored as the rest of the parameters provide
10747                      sufficient information. Note that "refresh" may
10748                      sometimes be called when the name has not previously
10749                      been added, in that case it should be treated as an add.
10750
10751                  •   The second argument is the NetBIOS name. If the name is
10752                      not a legal name then the wins hook is not called. Legal
10753                      names contain only letters, digits, hyphens, underscores
10754                      and periods.
10755
10756                  •   The third argument is the NetBIOS name type as a 2 digit
10757                      hexadecimal number.
10758
10759                  •   The fourth argument is the TTL (time to live) for the
10760                      name in seconds.
10761
10762                  •   The fifth and subsequent arguments are the IP addresses
10763                      currently registered for that name. If this list is
10764                      empty then the name should be deleted.
10765
10766           An example script that calls the BIND dynamic DNS update program
10767           nsupdate is provided in the examples directory of the Samba source
10768           code.
10769
10770           No default
10771
10772       wins proxy (G)
10773
10774           This is a boolean that controls if nmbd(8) will respond to
10775           broadcast name queries on behalf of other hosts. You may need to
10776           set this to yes for some older clients.
10777
10778           Default: wins proxy = no
10779
10780       wins server (G)
10781
10782           This specifies the IP address (or DNS name: IP address for
10783           preference) of the WINS server that nmbd(8) should register with.
10784           If you have a WINS server on your network then you should set this
10785           to the WINS server's IP.
10786
10787           You should point this at your WINS server if you have a
10788           multi-subnetted network.
10789
10790           If you want to work in multiple namespaces, you can give every wins
10791           server a 'tag'. For each tag, only one (working) server will be
10792           queried for a name. The tag should be separated from the ip address
10793           by a colon.
10794
10795               Note
10796               You need to set up Samba to point to a WINS server if you have
10797               multiple subnets and wish cross-subnet browsing to work
10798               correctly.
10799           See the chapter in the Samba3-HOWTO on Network Browsing.
10800
10801           Default: wins server =
10802
10803           Example: wins server = mary:192.9.200.1 fred:192.168.3.199
10804           mary:192.168.2.61 # For this example when querying a certain name,
10805           192.19.200.1 will be asked first and if that doesn't respond
10806           192.168.2.61. If either of those doesn't know the name
10807           192.168.3.199 will be queried.
10808
10809           Example: wins server = 192.9.200.1 192.168.2.61
10810
10811       wins support (G)
10812
10813           This boolean controls if the nmbd(8) process in Samba will act as a
10814           WINS server. You should not set this to yes unless you have a
10815           multi-subnetted network and you wish a particular nmbd to be your
10816           WINS server. Note that you should NEVER set this to yes on more
10817           than one machine in your network.
10818
10819           Default: wins support = no
10820
10821       workgroup (G)
10822
10823           This controls what workgroup your server will appear to be in when
10824           queried by clients. Note that this parameter also controls the
10825           Domain name used with the security = domain setting.
10826
10827           Default: workgroup = WORKGROUP
10828
10829           Example: workgroup = MYGROUP
10830
10831       wreplsrv:periodic_interval (G)
10832
10833           This maximum interval in seconds between 2 periodically scheduled
10834           runs where we check for wins.ldb changes and do push notifications
10835           to our push partners. Also wins_config.ldb changes are checked in
10836           that interval and partner configuration reloads are done.
10837
10838           Default: wreplsrv:periodic_interval = 15
10839
10840       wreplsrv:propagate name releases (G)
10841
10842           If this parameter is enabled, then explicit (from the client) and
10843           implicit (via the scavenging) name releases are propagated to the
10844           other servers directly, even if there are still other addresses
10845           active, this applies to SPECIAL GROUP (2) and MULTIHOMED (3)
10846           entries. Also the replication conflict merge algorithm for SPECIAL
10847           GROUP (2) entries discards replica addresses where the address
10848           owner is the local server, if the address was not stored locally
10849           before. The merge result is propagated directly in case an address
10850           was discarded. A Windows servers doesn't propagate name releases of
10851           SPECIAL GROUP (2) and MULTIHOMED (3) entries directly, which means
10852           that Windows servers may return different results to name queries
10853           for SPECIAL GROUP (2) and MULTIHOMED (3) names. The option doesn't
10854           have much negative impact if Windows servers are around, but be
10855           aware that they might return unexpected results.
10856
10857           Default: wreplsrv:propagate name releases = no
10858
10859       wreplsrv:scavenging_interval (G)
10860
10861           This is the interval in s between 2 scavenging runs which clean up
10862           the WINS database and changes the states of expired name records.
10863           Defaults to half of the value of wreplsrv:renew_interval.
10864
10865           No default
10866
10867       wreplsrv:tombstone_extra_timeout (G)
10868
10869           This is the time in s the server needs to be up till we'll remove
10870           tombstone records from our database. Defaults to 3 days.
10871
10872           Default: wreplsrv:tombstone_extra_timeout = 259200
10873
10874       wreplsrv:tombstone_interval (G)
10875
10876           This is the interval in s till released records of the WINS server
10877           become tombstone. Defaults to 6 days.
10878
10879           Default: wreplsrv:tombstone_interval = 518400
10880
10881       wreplsrv:tombstone_timeout (G)
10882
10883           This is the interval in s till tombstone records are deleted from
10884           the WINS database. Defaults to 1 day.
10885
10886           Default: wreplsrv:tombstone_timeout = 86400
10887
10888       wreplsrv:verify_interval (G)
10889
10890           This is the interval in s till we verify active replica records
10891           with the owning WINS server. Unfortunately not implemented yet.
10892           Defaults to 24 days.
10893
10894           Default: wreplsrv:verify_interval = 2073600
10895
10896       writable
10897
10898           This parameter is a synonym for writeable.
10899
10900       write ok
10901
10902           This parameter is a synonym for writeable.
10903
10904       writeable (S)
10905
10906           Inverted synonym for read only.
10907
10908           Default: writeable = no
10909
10910       write list (S)
10911
10912           This is a list of users that are given read-write access to a
10913           service. If the connecting user is in this list then they will be
10914           given write access, no matter what the read only option is set to.
10915           The list can include group names using the @group syntax.
10916
10917           Note that if a user is in both the read list and the write list
10918           then they will be given write access.
10919
10920           Default: write list =
10921
10922           Example: write list = admin, root, @staff
10923
10924       write raw (G)
10925
10926           This is ignored if async smb echo handler is set, because this
10927           feature is incompatible with raw write SMB requests
10928
10929           If enabled, raw writes allow writes of 65535 bytes in one packet.
10930           This typically provides a major performance benefit for some very,
10931           very old clients.
10932
10933           However, some clients either negotiate the allowable block size
10934           incorrectly or are incapable of supporting larger block sizes, and
10935           for these clients you may need to disable raw writes.
10936
10937           In general this parameter should be viewed as a system tuning tool
10938           and left severely alone.
10939
10940           Default: write raw = yes
10941
10942       wtmp directory (G)
10943
10944           This parameter is only available if Samba has been configured and
10945           compiled with the option --with-utmp. It specifies a directory
10946           pathname that is used to store the wtmp or wtmpx files (depending
10947           on the UNIX system) that record user connections to a Samba server.
10948           The difference with the utmp directory is the fact that user info
10949           is kept after a user has logged out.
10950
10951           By default this is not set, meaning the system will use whatever
10952           utmp file the native system is set to use (usually /var/run/wtmp on
10953           Linux).
10954
10955           Default: wtmp directory =
10956
10957           Example: wtmp directory = /var/log/wtmp
10958

WARNINGS

10960       Although the configuration file permits service names to contain
10961       spaces, your client software may not. Spaces will be ignored in
10962       comparisons anyway, so it shouldn't be a problem - but be aware of the
10963       possibility.
10964
10965       On a similar note, many clients - especially DOS clients - limit
10966       service names to eight characters.  smbd(8) has no such limitation, but
10967       attempts to connect from such clients will fail if they truncate the
10968       service names. For this reason you should probably keep your service
10969       names down to eight characters in length.
10970
10971       Use of the [homes] and [printers] special sections make life for an
10972       administrator easy, but the various combinations of default attributes
10973       can be tricky. Take extreme care when designing these sections. In
10974       particular, ensure that the permissions on spool directories are
10975       correct.
10976

VERSION

10978       This man page is part of version 4.17.5 of the Samba suite.
10979

SEE ALSO

10981       samba(7), smbpasswd(8), smbd(8), nmbd(8), winbindd(8), samba(8), samba-
10982       tool(8), smbclient(1), nmblookup(1), testparm(1).
10983

AUTHOR

10985       The original Samba software and related utilities were created by
10986       Andrew Tridgell. Samba is now developed by the Samba Team as an Open
10987       Source project similar to the way the Linux kernel is developed.
10988
10989
10990
10991Samba 4.17.5                      01/26/2023                       SMB.CONF(5)
Impressum