1
2
3 
4
5
6
7<html><head><title>smb.conf (5)</title>
8
9<link rev="made" href="mailto:samba@samba.org">
10</head>
11<body>
12
13<hr>
14
15<h1>smb.conf (5)</h1>
16<h2>Samba</h2>
17<h2>23 Oct 1998</h2>
18
19
20    
21<p><a name="NAME"></a>
22<h2>NAME</h2>
23    smb.conf - The configuration file for the Samba suite
24<p><a name="SYNOPSIS"></a>
25<h2>SYNOPSIS</h2>
26     
27<p><strong>smb.conf</strong> The <strong>smb.conf</strong> file is a configuration file for the
28Samba suite. <strong>smb.conf</strong> contains runtime configuration information
29for the Samba programs. The <strong>smb.conf</strong> file is designed to be
30configured and administered by the <a href="swat.8.html"><strong>swat (8)</strong></a>
31program. The complete description of the file format and possible
32parameters held within are here for reference purposes.
33<p><a name="FILEFORMAT"></a>
34<h2>FILE FORMAT</h2>
35    
36<p>The file consists of sections and parameters. A section begins with
37the name of the section in square brackets and continues until the
38next section begins. Sections contain parameters of the form 
39<p><code>'name = value'</code>
40<p>The file is line-based - that is, each newline-terminated line
41represents either a comment, a section name or a parameter.
42<p>Section and parameter names are not case sensitive.
43<p>Only the first equals sign in a parameter is significant. Whitespace
44before or after the first equals sign is discarded. Leading, trailing
45and internal whitespace in section and parameter names is
46irrelevant. Leading and trailing whitespace in a parameter value is
47discarded. Internal whitespace within a parameter value is retained
48verbatim.
49<p>Any line beginning with a semicolon (';') or a hash ('#') character is
50ignored, as are lines containing only whitespace.
51<p>Any line ending in a <code>'\'</code> is "continued" on the next line in the
52customary UNIX fashion.
53<p>The values following the equals sign in parameters are all either a
54string (no quotes needed) or a boolean, which may be given as yes/no,
550/1 or true/false. Case is not significant in boolean values, but is
56preserved in string values. Some items such as create modes are
57numeric.
58<p><a name="SECTIONDESCRIPTIONS"></a>
59<h2>SECTION DESCRIPTIONS</h2>
60    
61<p>Each section in the configuration file (except for the
62<a href="smb.conf.5.html#global"><strong>[global]</strong></a> section) describes a shared resource (known
63as a <em>"share"</em>). The section name is the name of the shared resource
64and the parameters within the section define the shares attributes.
65<p>There are three special sections, <a href="smb.conf.5.html#global"><strong>[global]</strong></a>,
66<a href="smb.conf.5.html#homes"><strong>[homes]</strong></a> and <a href="smb.conf.5.html#printers"><strong>[printers]</strong></a>, which are
67described under <a href="smb.conf.5.html#SPECIALSECTIONS"><strong>'special sections'</strong></a>. The
68following notes apply to ordinary section descriptions.
69<p>A share consists of a directory to which access is being given plus
70a description of the access rights which are granted to the user of
71the service. Some housekeeping options are also specifiable.
72<p>Sections are either filespace services (used by the client as an
73extension of their native file systems) or printable services (used by
74the client to access print services on the host running the server).
75<p>Sections may be designated <a href="smb.conf.5.html#guestok"><strong>guest</strong></a> services, in which
76case no password is required to access them. A specified UNIX
77<a href="smb.conf.5.html#guestaccount"><strong>guest account</strong></a> is used to define access
78privileges in this case.
79<p>Sections other than guest services will require a password to access
80them. The client provides the username. As older clients only provide
81passwords and not usernames, you may specify a list of usernames to
82check against the password using the <a href="smb.conf.5.html#user"><strong>"user="</strong></a> option in
83the share definition. For modern clients such as Windows 95/98 and
84Windows NT, this should not be necessary.
85<p>Note that the access rights granted by the server are masked by the
86access rights granted to the specified or guest UNIX user by the host
87system. The server does not grant more access than the host system
88grants.
89<p>The following sample section defines a file space share. The user has
90write access to the path <code>/home/bar</code>. The share is accessed via
91the share name "foo":
92<p><pre>
93
94
95 	[foo]
96 		path = /home/bar
97 		writeable = true
98
99
100</pre>
101
102<p>The following sample section defines a printable share. The share
103is readonly, but printable. That is, the only write access permitted
104is via calls to open, write to and close a spool file. The
105<a href="smb.conf.5.html#guestok"><strong>'guest ok'</strong></a> parameter means access will be permitted
106as the default guest user (specified elsewhere):
107<p><pre>
108
109 	[aprinter]
110 		path = /usr/spool/public
111 		writeable = false
112 		printable = true
113 		guest ok = true
114
115</pre>
116
117<p><a name="SPECIALSECTIONS"></a>
118<h2>SPECIAL SECTIONS</h2>
119    
120<p><dl>
121<p><a name="global"></a>
122<p></p><dt><strong><strong>The [global] section</strong></strong><dd>
123<p>Parameters in this section apply to the server as a whole, or are
124defaults for sections which do not specifically define certain
125items. See the notes under <a href="smb.conf.5.html#PARAMETERS"><strong>'PARAMETERS'</strong></a> for more
126information.
127<p><a name="homes"></a>
128<p></p><dt><strong><strong>The [homes] section</strong></strong><dd>
129<p>If a section called <code>'homes'</code> is included in the configuration file,
130services connecting clients to their home directories can be created
131on the fly by the server.
132<p>When the connection request is made, the existing sections are
133scanned. If a match is found, it is used. If no match is found, the
134requested section name is treated as a user name and looked up in the
135local password file. If the name exists and the correct password has
136been given, a share is created by cloning the [homes] section.
137<p>Some modifications are then made to the newly created share:
138<p><dl>
139<p><li > The share name is changed from <code>'homes'</code> to the located
140username
141<p><li > If no path was given, the path is set to the user's home
142directory.
143<p></dl>
144<p>If you decide to use a <a href="smb.conf.5.html#path"><strong>path=</strong></a> line in your [homes]
145section then you may find it useful to use the <a href="smb.conf.5.html#percentS"><strong>%S</strong></a>
146macro. For example :
147<p><code>path=/data/pchome/%S</code>
148<p>would be useful if you have different home directories for your PCs
149than for UNIX access.
150<p>This is a fast and simple way to give a large number of clients access
151to their home directories with a minimum of fuss.
152<p>A similar process occurs if the requested section name is <code>"homes"</code>,
153except that the share name is not changed to that of the requesting
154user. This method of using the [homes] section works well if different
155users share a client PC.
156<p>The [homes] section can specify all the parameters a normal service
157section can specify, though some make more sense than others. The
158following is a typical and suitable [homes] section:
159<p><pre>
160
161 	[homes]
162 		writeable = yes
163
164</pre>
165
166<p>An important point is that if guest access is specified in the [homes]
167section, all home directories will be visible to all clients
168<strong>without a password</strong>. In the very unlikely event that this is
169actually desirable, it would be wise to also specify <a href="smb.conf.5.html#readonly"><strong>read only
170access</strong></a>.
171<p>Note that the <a href="smb.conf.5.html#browseable"><strong>browseable</strong></a> flag for auto home
172directories will be inherited from the global browseable flag, not the
173[homes] browseable flag. This is useful as it means setting
174browseable=no in the [homes] section will hide the [homes] share but
175make any auto home directories visible.
176<p><a name="printers"></a>
177<p></p><dt><strong><strong>The [printers] section</strong></strong><dd>
178<p>This section works like <a href="smb.conf.5.html#homes"><strong>[homes]</strong></a>, but for printers.
179<p>If a <strong>[printers]</strong> section occurs in the configuration file, users are
180able to connect to any printer specified in the local host's printcap
181file.
182<p>When a connection request is made, the existing sections are
183scanned. If a match is found, it is used. If no match is found, but a
184<a href="smb.conf.5.html#homes"><strong>[homes]</strong></a> section exists, it is used as described
185above. Otherwise, the requested section name is treated as a printer
186name and the appropriate printcap file is scanned to see if the
187requested section name is a valid printer share name. If a match is
188found, a new printer share is created by cloning the <strong>[printers]</strong>
189section.
190<p>A few modifications are then made to the newly created share:
191<p><dl>
192<p><li > The share name is set to the located printer name
193<p><li > If no printer name was given, the printer name is set to the
194located printer name
195<p><li > If the share does not permit guest access and no username was
196given, the username is set to the located printer name.
197<p></dl>
198<p>Note that the <strong>[printers]</strong> service MUST be printable - if you specify
199otherwise, the server will refuse to load the configuration file.
200<p>Typically the path specified would be that of a world-writeable spool
201directory with the sticky bit set on it. A typical <strong>[printers]</strong> entry
202would look like this:
203<p><pre>
204
205 	[printers]
206 		path = /usr/spool/public
207 		guest ok = yes
208 		printable = yes 
209
210</pre>
211
212<p>All aliases given for a printer in the printcap file are legitimate
213printer names as far as the server is concerned. If your printing
214subsystem doesn't work like that, you will have to set up a
215pseudo-printcap. This is a file consisting of one or more lines like
216this:
217<p><pre>
218        alias|alias|alias|alias...    
219</pre>
220
221<p>Each alias should be an acceptable printer name for your printing
222subsystem. In the <a href="smb.conf.5.html#global"><strong>[global]</strong></a> section, specify the new
223file as your printcap.  The server will then only recognize names
224found in your pseudo-printcap, which of course can contain whatever
225aliases you like. The same technique could be used simply to limit
226access to a subset of your local printers.
227<p>An alias, by the way, is defined as any component of the first entry
228of a printcap record. Records are separated by newlines, components
229(if there are more than one) are separated by vertical bar symbols
230("|").
231<p>NOTE: On SYSV systems which use lpstat to determine what printers are
232defined on the system you may be able to use <a href="smb.conf.5.html#printcapname"><strong>"printcap name =
233lpstat"</strong></a> to automatically obtain a list of
234printers. See the <a href="smb.conf.5.html#printcapname"><strong>"printcap name"</strong></a> option for
235more details.
236<p></dl>
237<p><a name="PARAMETERS"></a>
238<h2>PARAMETERS</h2>
239    
240<p>Parameters define the specific attributes of sections.
241<p>Some parameters are specific to the <a href="smb.conf.5.html#global"><strong>[global]</strong></a> section
242(e.g., <a href="smb.conf.5.html#security"><strong>security</strong></a>).  Some parameters are usable in
243all sections (e.g., <a href="smb.conf.5.html#createmode"><strong>create mode</strong></a>). All others are
244permissible only in normal sections. For the purposes of the following
245descriptions the <a href="smb.conf.5.html#homes"><strong>[homes]</strong></a> and
246<a href="smb.conf.5.html#printers"><strong>[printers]</strong></a> sections will be considered normal.
247The letter <code>'G'</code> in parentheses indicates that a parameter is
248specific to the <a href="smb.conf.5.html#global"><strong>[global]</strong></a> section. The letter <code>'S'</code>
249indicates that a parameter can be specified in a service specific
250section. Note that all <code>'S'</code> parameters can also be specified in the
251<a href="smb.conf.5.html#global"><strong>[global]</strong></a> section - in which case they will define
252the default behavior for all services.
253<p>Parameters are arranged here in alphabetical order - this may not
254create best bedfellows, but at least you can find them! Where there
255are synonyms, the preferred synonym is described, others refer to the
256preferred synonym.
257<p><a name="VARIABLESUBSTITUTIONS"></a>
258<h2>VARIABLE SUBSTITUTIONS</h2>
259    
260<p>Many of the strings that are settable in the config file can take
261substitutions. For example the option <a href="smb.conf.5.html#path"><strong><code>"path =
262/tmp/%u"</code></strong></a> would be interpreted as <code>"path = /tmp/john"</code> if
263the user connected with the username john.
264<p>These substitutions are mostly noted in the descriptions below, but
265there are some general substitutions which apply whenever they might
266be relevant. These are:
267<p><dl>
268<p><a name="percentS"></a> 
269<li > <strong>%S</strong> = the name of the current service, if any.
270<p><a name="percentP"></a>
271<li > <strong>%P</strong> = the root directory of the current service, if any.
272<p><a name="percentu"></a>
273<li > <strong>%u</strong> = user name of the current service, if any.
274<p><a name="percentg"></a>
275<li > <strong>%g</strong> = primary group name of <a href="smb.conf.5.html#percentu"><strong>%u</strong></a>.
276<p><a name="percentU"></a> 
277<li > <strong>%U</strong> = session user name (the user name that
278the client wanted, not necessarily the same as the one they got).
279<p><a name="percentG"></a>
280<li > <strong>%G</strong> = primary group name of <a href="smb.conf.5.html#percentU"><strong>%U</strong></a>.
281<p><a name="percentH"></a>
282<li > <strong>%H</strong> = the home directory of the user given by <a href="smb.conf.5.html#percentu"><strong>%u</strong></a>.
283<p><a name="percentv"></a>
284<li > <strong>%v</strong> = the Samba version.
285<p><a name="percenth"></a>
286<li > <strong>%h</strong> = the internet hostname that Samba is running on.
287<p><a name="percentm"></a>
288<li > <strong>%m</strong> = the NetBIOS name of the client machine (very useful).
289<p><a name="percentL"></a>
290<li > <strong>%L</strong> = the NetBIOS name of the server. This allows you to change your
291config based on what the client calls you. Your server can have a "dual
292personality".
293<p><a name="percentM"></a> 
294<li > <strong>%M</strong> = the internet name of the client machine.
295<p><a name="percentN"></a>
296<li > <strong>%N</strong> = the name of your NIS home directory server.  This is
297obtained from your NIS auto.map entry.  If you have not compiled Samba
298with the <strong>--with-automount</strong> option then this value will be the same
299as <a href="smb.conf.5.html#percentL"><strong>%L</strong></a>.
300<p><a name="percentp"></a>
301<li > <strong>%p</strong> = the path of the service's home directory, obtained from your NIS
302auto.map entry. The NIS auto.map entry is split up as "%N:%p".
303<p><a name="percentR"></a> 
304<li > <strong>%R</strong> = the selected protocol level after protocol
305negotiation. It can be one of CORE, COREPLUS, LANMAN1, LANMAN2 or NT1.
306<p><a name="percentd"></a>
307<li > <strong>%d</strong> = The process id of the current server process.
308<p><a name="percenta"></a> 
309<li > <strong>%a</strong> = the architecture of the remote
310machine. Only some are recognized, and those may not be 100%
311reliable. It currently recognizes Samba, WfWg, WinNT and
312Win95. Anything else will be known as "UNKNOWN". If it gets it wrong
313then sending a level 3 log to <a href="mailto:samba@samba.org"><em>samba@samba.org</em></a>
314should allow it to be fixed.
315<p><a name="percentI"></a>
316<li > <strong>%I</strong> = The IP address of the client machine.
317<p><a name="percentT"></a>
318<li > <strong>%T</strong> = the current date and time.
319<p></dl>
320<p>There are some quite creative things that can be done with these
321substitutions and other smb.conf options.
322<p><a name="NAMEMANGLING"></a>
323<h2>NAME MANGLING</h2>
324    
325<p>Samba supports <em>"name mangling"</em> so that DOS and Windows clients can
326use files that don't conform to the 8.3 format. It can also be set to
327adjust the case of 8.3 format filenames.
328<p>There are several options that control the way mangling is performed,
329and they are grouped here rather than listed separately. For the
330defaults look at the output of the testparm program.
331<p>All of these options can be set separately for each service (or
332globally, of course).
333<p>The options are:
334<p><a name="manglecaseoption"></a>
335<strong>"mangle case = yes/no"</strong> controls if names that have characters that
336aren't of the "default" case are mangled. For example, if this is yes
337then a name like <code>"Mail"</code> would be mangled. Default <em>no</em>.
338<p><a name="casesensitiveoption"></a>
339<strong>"case sensitive = yes/no"</strong> controls whether filenames are case
340sensitive. If they aren't then Samba must do a filename search and
341match on passed names. Default <em>no</em>.
342<p><a name="defaultcaseoption"></a>
343<strong>"default case = upper/lower"</strong> controls what the default case is for new
344filenames. Default <em>lower</em>.
345<p><a name="preservecaseoption"></a>
346<strong>"preserve case = yes/no"</strong> controls if new files are created with the
347case that the client passes, or if they are forced to be the <code>"default"</code>
348case. Default <em>Yes</em>.
349<p><a name="shortpreservecaseoption"></a>
350<p><strong>"short preserve case = yes/no"</strong> controls if new files which conform
351to 8.3 syntax, that is all in upper case and of suitable length, are
352created upper case, or if they are forced to be the <code>"default"</code>
353case. This option can be use with <a href="smb.conf.5.html#preservecaseoption"><strong>"preserve case =
354yes"</strong></a> to permit long filenames to retain their
355case, while short names are lowered. Default <em>Yes</em>.
356<p>By default, Samba 2.0 has the same semantics as a Windows NT
357server, in that it is case insensitive but case preserving.
358<p><a name="NOTEABOUTUSERNAMEPASSWORDVALIDATION"></a>
359<h2>NOTE ABOUT USERNAME/PASSWORD VALIDATION</h2>
360    
361<p>There are a number of ways in which a user can connect to a
362service. The server follows the following steps in determining if it
363will allow a connection to a specified service. If all the steps fail
364then the connection request is rejected. If one of the steps pass then
365the following steps are not checked.
366<p>If the service is marked <a href="smb.conf.5.html#guestonly"><strong>"guest only = yes"</strong></a> then
367steps 1 to 5 are skipped.
368<p><ol>
369<p><li> Step 1: If the client has passed a username/password pair and
370that username/password pair is validated by the UNIX system's password
371programs then the connection is made as that username. Note that this
372includes the <code>\\server\service%username</code> method of passing a
373username.
374<p><li> Step 2: If the client has previously registered a username with
375the system and now supplies a correct password for that username then
376the connection is allowed.
377<p><li> Step 3: The client's netbios name and any previously used user
378names are checked against the supplied password, if they match then
379the connection is allowed as the corresponding user.
380<p><li> Step 4: If the client has previously validated a
381username/password pair with the server and the client has passed the
382validation token then that username is used. This step is skipped if
383<a href="smb.conf.5.html#revalidate"><strong>"revalidate = yes"</strong></a> for this service.
384<p><li> Step 5: If a <a href="smb.conf.5.html#user"><strong>"user = "</strong></a> field is given in the
385smb.conf file for the service and the client has supplied a password,
386and that password matches (according to the UNIX system's password
387checking) with one of the usernames from the <a href="smb.conf.5.html#user"><strong>user=</strong></a>
388field then the connection is made as the username in the
389<a href="smb.conf.5.html#user"><strong>"user="</strong></a> line. If one of the username in the
390<a href="smb.conf.5.html#user"><strong>user=</strong></a> list begins with a <code>'@'</code> then that name
391expands to a list of names in the group of the same name.
392<p><li> Step 6: If the service is a guest service then a connection is
393made as the username given in the <a href="smb.conf.5.html#guestaccount"><strong>"guest account
394="</strong></a> for the service, irrespective of the supplied
395password.
396<p></ol>
397<p><a name="COMPLETELISTOFGLOBALPARAMETERS"></a>
398<h2>COMPLETE LIST OF GLOBAL PARAMETERS</h2>
399    
400<p>Here is a list of all global parameters. See the section of each
401parameter for details.  Note that some are synonyms.
402<p><dl>
403<p><li > <a href="smb.conf.5.html#adduserscript"><strong>add user script</strong></a>
404<p><li > <a href="smb.conf.5.html#allowtrusteddomains"><strong>allow trusted domains</strong></a>
405<p><li > <a href="smb.conf.5.html#announceas"><strong>announce as</strong></a>
406<p><li > <a href="smb.conf.5.html#announceversion"><strong>announce version</strong></a>
407<p><li > <a href="smb.conf.5.html#autoservices"><strong>auto services</strong></a>
408<p><li > <a href="smb.conf.5.html#bindinterfacesonly"><strong>bind interfaces only</strong></a>
409<p><li > <a href="smb.conf.5.html#browselist"><strong>browse list</strong></a>
410<p><li > <a href="smb.conf.5.html#changenotifytimeout"><strong>change notify timeout</strong></a>
411<p><li > <a href="smb.conf.5.html#characterset"><strong>character set</strong></a>
412<p><li > <a href="smb.conf.5.html#clientcodepage"><strong>client code page</strong></a>
413<p><li > <a href="smb.conf.5.html#codingsystem"><strong>coding system</strong></a>
414<p><li > <a href="smb.conf.5.html#configfile"><strong>config file</strong></a>
415<p><li > <a href="smb.conf.5.html#deadtime"><strong>deadtime</strong></a>
416<p><li > <a href="smb.conf.5.html#debughirestimestamp"><strong>debug hires timestamp</strong></a>
417<p><li > <a href="smb.conf.5.html#debugpid"><strong>debug pid</strong></a>
418<p><li > <a href="smb.conf.5.html#debugtimestamp"><strong>debug timestamp</strong></a>
419<p><li > <a href="smb.conf.5.html#debuguid"><strong>debug uid</strong></a>
420<p><li > <a href="smb.conf.5.html#debuglevel"><strong>debug level</strong></a>
421<p><li > <a href="smb.conf.5.html#default"><strong>default</strong></a>
422<p><li > <a href="smb.conf.5.html#defaultservice"><strong>default service</strong></a>
423<p><li > <a href="smb.conf.5.html#deleteuserscript"><strong>delete user script</strong></a>
424<p><li > <a href="smb.conf.5.html#dfreecommand"><strong>dfree command</strong></a>
425<p><li > <a href="smb.conf.5.html#dnsproxy"><strong>dns proxy</strong></a>
426<p><li > <a href="smb.conf.5.html#domainadmingroup"><strong>domain admin group</strong></a>
427<p><li > <a href="smb.conf.5.html#domainadminusers"><strong>domain admin users</strong></a>
428<p><li > <a href="smb.conf.5.html#domaingroups"><strong>domain groups</strong></a>
429<p><li > <a href="smb.conf.5.html#domainguestgroup"><strong>domain guest group</strong></a>
430<p><li > <a href="smb.conf.5.html#domainguestusers"><strong>domain guest users</strong></a>
431<p><li > <a href="smb.conf.5.html#domainlogons"><strong>domain logons</strong></a>
432<p><li > <a href="smb.conf.5.html#domainmaster"><strong>domain master</strong></a>
433<p><li > <a href="smb.conf.5.html#encryptpasswords"><strong>encrypt passwords</strong></a>
434<p><li > <a href="smb.conf.5.html#getwdcache"><strong>getwd cache</strong></a>
435<p><li > <a href="smb.conf.5.html#homedirmap"><strong>homedir map</strong></a>
436<p><li > <a href="smb.conf.5.html#hostsequiv"><strong>hosts equiv</strong></a>
437<p><li > <a href="smb.conf.5.html#interfaces"><strong>interfaces</strong></a>
438<p><li > <a href="smb.conf.5.html#keepalive"><strong>keepalive</strong></a>
439<p><li > <a href="smb.conf.5.html#kerneloplocks"><strong>kernel oplocks</strong></a>
440<p><li > <a href="smb.conf.5.html#ldapfilter"><strong>ldap filter</strong></a>
441<p><li > <a href="smb.conf.5.html#ldapport"><strong>ldap port</strong></a>
442<p><li > <a href="smb.conf.5.html#ldaproot"><strong>ldap root</strong></a>
443<p><li > <a href="smb.conf.5.html#ldaprootpasswd"><strong>ldap root passwd</strong></a>
444<p><li > <a href="smb.conf.5.html#ldapserver"><strong>ldap server</strong></a>
445<p><li > <a href="smb.conf.5.html#ldapsuffix"><strong>ldap suffix</strong></a>
446<p><li > <a href="smb.conf.5.html#lmannounce"><strong>lm announce</strong></a>
447<p><li > <a href="smb.conf.5.html#lminterval"><strong>lm interval</strong></a>
448<p><li > <a href="smb.conf.5.html#loadprinters"><strong>load printers</strong></a>
449<p><li > <a href="smb.conf.5.html#localmaster"><strong>local master</strong></a>
450<p><li > <a href="smb.conf.5.html#lockdir"><strong>lock dir</strong></a>
451<p><li > <a href="smb.conf.5.html#lockdirectory"><strong>lock directory</strong></a>
452<p><li > <a href="smb.conf.5.html#logfile"><strong>log file</strong></a>
453<p><li > <a href="smb.conf.5.html#loglevel"><strong>log level</strong></a>
454<p><li > <a href="smb.conf.5.html#logondrive"><strong>logon drive</strong></a>
455<p><li > <a href="smb.conf.5.html#logonhome"><strong>logon home</strong></a>
456<p><li > <a href="smb.conf.5.html#logonpath"><strong>logon path</strong></a>
457<p><li > <a href="smb.conf.5.html#logonscript"><strong>logon script</strong></a>
458<p><li > <a href="smb.conf.5.html#lpqcachetime"><strong>lpq cache time</strong></a>
459<p><li > <a href="smb.conf.5.html#machinepasswordtimeout"><strong>machine password timeout</strong></a>
460<p><li > <a href="smb.conf.5.html#mangledstack"><strong>mangled stack</strong></a>
461<p><li > <a href="smb.conf.5.html#maptoguest"><strong>map to guest</strong></a>
462<p><li > <a href="smb.conf.5.html#maxdisksize"><strong>max disk size</strong></a>
463<p><li > <a href="smb.conf.5.html#maxlogsize"><strong>max log size</strong></a>
464<p><li > <a href="smb.conf.5.html#maxmux"><strong>max mux</strong></a>
465<p><li > <a href="smb.conf.5.html#maxopenfiles"><strong>max open files</strong></a>
466<p><li > <a href="smb.conf.5.html#maxpacket"><strong>max packet</strong></a>
467<p><li > <a href="smb.conf.5.html#maxttl"><strong>max ttl</strong></a>
468<p><li > <a href="smb.conf.5.html#maxwinsttl"><strong>max wins ttl</strong></a>
469<p><li > <a href="smb.conf.5.html#maxxmit"><strong>max xmit</strong></a>
470<p><li > <a href="smb.conf.5.html#messagecommand"><strong>message command</strong></a>
471<p><li > <a href="smb.conf.5.html#minpasswdlength"><strong>min passwd length</strong></a>
472<p><li > <a href="smb.conf.5.html#minpasswordlength"><strong>min password length</strong></a>
473<p><li > <a href="smb.conf.5.html#minwinsttl"><strong>min wins ttl</strong></a>
474<p><li > <a href="smb.conf.5.html#nameresolveorder"><strong>name resolve order</strong></a>
475<p><li > <a href="smb.conf.5.html#netbiosaliases"><strong>netbios aliases</strong></a>
476<p><li > <a href="smb.conf.5.html#netbiosname"><strong>netbios name</strong></a>
477<p><li > <a href="smb.conf.5.html#netbiosscope"><strong>netbios scope</strong></a>
478<p><li > <a href="smb.conf.5.html#nishomedir"><strong>nis homedir</strong></a>
479<p><li > <a href="smb.conf.5.html#ntaclsupport"><strong>nt acl support</strong></a>
480<p><li > <a href="smb.conf.5.html#ntpipesupport"><strong>nt pipe support</strong></a>
481<p><li > <a href="smb.conf.5.html#ntsmbsupport"><strong>nt smb support</strong></a>
482<p><li > <a href="smb.conf.5.html#nullpasswords"><strong>null passwords</strong></a>
483<p><li > <a href="smb.conf.5.html#olelockingcompatibility"><strong>ole locking compatibility</strong></a>
484<p><li > <a href="smb.conf.5.html#oplockbreakwaittime"><strong>oplock break wait time</strong></a>
485<p><li > <a href="smb.conf.5.html#oslevel"><strong>os level</strong></a>
486<p><li > <a href="smb.conf.5.html#packetsize"><strong>packet size</strong></a>
487<p><li > <a href="smb.conf.5.html#panicaction"><strong>panic action</strong></a>
488<p><li > <a href="smb.conf.5.html#passwdchat"><strong>passwd chat</strong></a>
489<p><li > <a href="smb.conf.5.html#passwdchatdebug"><strong>passwd chat debug</strong></a>
490<p><li > <a href="smb.conf.5.html#passwdprogram"><strong>passwd program</strong></a>
491<p><li > <a href="smb.conf.5.html#passwordlevel"><strong>password level</strong></a>
492<p><li > <a href="smb.conf.5.html#passwordserver"><strong>password server</strong></a>
493<p><li > <a href="smb.conf.5.html#preferedmaster"><strong>prefered master</strong></a>
494<p><li > <a href="smb.conf.5.html#preferredmaster"><strong>preferred master</strong></a>
495<p><li > <a href="smb.conf.5.html#preload"><strong>preload</strong></a>
496<p><li > <a href="smb.conf.5.html#printcap"><strong>printcap</strong></a>
497<p><li > <a href="smb.conf.5.html#printcapname"><strong>printcap name</strong></a>
498<p><li > <a href="smb.conf.5.html#printerdriverfile"><strong>printer driver file</strong></a>
499<p><li > <a href="smb.conf.5.html#protocol"><strong>protocol</strong></a>
500<p><li > <a href="smb.conf.5.html#readbmpx"><strong>read bmpx</strong></a>
501<p><li > <a href="smb.conf.5.html#readprediction"><strong>read prediction</strong></a>
502<p><li > <a href="smb.conf.5.html#readraw"><strong>read raw</strong></a>
503<p><li > <a href="smb.conf.5.html#readsize"><strong>read size</strong></a>
504<p><li > <a href="smb.conf.5.html#remoteannounce"><strong>remote announce</strong></a>
505<p><li > <a href="smb.conf.5.html#remotebrowsesync"><strong>remote browse sync</strong></a>
506<p><li > <a href="smb.conf.5.html#restrictanonymous"><strong>restrict anonymous</strong></a>
507<p><li > <a href="smb.conf.5.html#root"><strong>root</strong></a>
508<p><li > <a href="smb.conf.5.html#rootdir"><strong>root dir</strong></a>
509<p><li > <a href="smb.conf.5.html#rootdirectory"><strong>root directory</strong></a>
510<p><li > <a href="smb.conf.5.html#security"><strong>security</strong></a>
511<p><li > <a href="smb.conf.5.html#serverstring"><strong>server string</strong></a>
512<p><li > <a href="smb.conf.5.html#sharedmemsize"><strong>shared mem size</strong></a>
513<p><li > <a href="smb.conf.5.html#smbpasswdfile"><strong>smb passwd file</strong></a>
514<p><li > <a href="smb.conf.5.html#smbrun"><strong>smbrun</strong></a>
515<p><li > <a href="smb.conf.5.html#socketaddress"><strong>socket address</strong></a>
516<p><li > <a href="smb.conf.5.html#socketoptions"><strong>socket options</strong></a>
517<p><li > <a href="smb.conf.5.html#sourceenvironment"><strong>source environment</strong></a>
518<p><li > <a href="smb.conf.5.html#ssl"><strong>ssl</strong></a>
519<p><li > <a href="smb.conf.5.html#sslCAcertDir"><strong>ssl CA certDir</strong></a>
520<p><li > <a href="smb.conf.5.html#sslCAcertFile"><strong>ssl CA certFile</strong></a>
521<p><li > <a href="smb.conf.5.html#sslciphers"><strong>ssl ciphers</strong></a>
522<p><li > <a href="smb.conf.5.html#sslclientcert"><strong>ssl client cert</strong></a>
523<p><li > <a href="smb.conf.5.html#sslclientkey"><strong>ssl client key</strong></a>
524<p><li > <a href="smb.conf.5.html#sslcompatibility"><strong>ssl compatibility</strong></a>
525<p><li > <a href="smb.conf.5.html#sslhosts"><strong>ssl hosts</strong></a>
526<p><li > <a href="smb.conf.5.html#sslhostsresign"><strong>ssl hosts resign</strong></a>
527<p><li > <a href="smb.conf.5.html#sslrequireclientcert"><strong>ssl require clientcert</strong></a>
528<p><li > <a href="smb.conf.5.html#sslrequireservercert"><strong>ssl require servercert</strong></a>
529<p><li > <a href="smb.conf.5.html#sslservercert"><strong>ssl server cert</strong></a>
530<p><li > <a href="smb.conf.5.html#sslserverkey"><strong>ssl server key</strong></a>
531<p><li > <a href="smb.conf.5.html#sslversion"><strong>ssl version</strong></a>
532<p><li > <a href="smb.conf.5.html#statcache"><strong>stat cache</strong></a>
533<p><li > <a href="smb.conf.5.html#statcachesize"><strong>stat cache size</strong></a>
534<p><li > <a href="smb.conf.5.html#stripdot"><strong>strip dot</strong></a>
535<p><li > <a href="smb.conf.5.html#syslog"><strong>syslog</strong></a>
536<p><li > <a href="smb.conf.5.html#syslogonly"><strong>syslog only</strong></a>
537<p><li > <a href="smb.conf.5.html#timeoffset"><strong>time offset</strong></a>
538<p><li > <a href="smb.conf.5.html#timeserver"><strong>time server</strong></a>
539<p><li > <a href="smb.conf.5.html#timestamplogs"><strong>timestamp logs</strong></a>
540<p><li > <a href="smb.conf.5.html#unixpasswordsync"><strong>unix password sync</strong></a>
541<p><li > <a href="smb.conf.5.html#unixrealname"><strong>unix realname</strong></a>
542<p><li > <a href="smb.conf.5.html#updateencrypted"><strong>update encrypted</strong></a>
543<p><li > <a href="smb.conf.5.html#userhosts"><strong>use rhosts</strong></a>
544<p><li > <a href="smb.conf.5.html#usernamelevel"><strong>username level</strong></a>
545<p><li > <a href="smb.conf.5.html#usernamemap"><strong>username map</strong></a>
546<p><li > <a href="smb.conf.5.html#utmpconsolidate"><strong>utmp consolidate</strong></a>
547<p><li > <a href="smb.conf.5.html#utmpdirectory"><strong>utmp directory</strong></a>
548<p><li > <a href="smb.conf.5.html#utmphostname"><strong>utmp hostname</strong></a>
549<p><li > <a href="smb.conf.5.html#validchars"><strong>valid chars</strong></a>
550<p><li > <a href="smb.conf.5.html#winshook"><strong>wins hook</strong></a>
551<p><li > <a href="smb.conf.5.html#winsproxy"><strong>wins proxy</strong></a>
552<p><li > <a href="smb.conf.5.html#winsserver"><strong>wins server</strong></a>
553<p><li > <a href="smb.conf.5.html#winssupport"><strong>wins support</strong></a>
554<p><li > <a href="smb.conf.5.html#workgroup"><strong>workgroup</strong></a>
555<p><li > <a href="smb.conf.5.html#writeraw"><strong>write raw</strong></a>
556<p><li > <a href="smb.conf.5.html#wtmpdirectory"><strong>wtmp directory</strong></a>
557<p></dl>
558<p><a name="COMPLETELISTOFSERVICEPARAMETERS"></a>
559<h2>COMPLETE LIST OF SERVICE PARAMETERS</h2>
560    
561<p>Here is a list of all service parameters. See the section of each
562parameter for details. Note that some are synonyms.
563<p><dl>
564<p><li > <a href="smb.conf.5.html#adminusers"><strong>admin users</strong></a>
565<p><li > <a href="smb.conf.5.html#allowhosts"><strong>allow hosts</strong></a>
566<p><li > <a href="smb.conf.5.html#alternatepermissions"><strong>alternate permissions</strong></a>
567<p><li > <a href="smb.conf.5.html#available"><strong>available</strong></a>
568<p><li > <a href="smb.conf.5.html#blockinglocks"><strong>blocking locks</strong></a>
569<p><li > <a href="smb.conf.5.html#browsable"><strong>browsable</strong></a>
570<p><li > <a href="smb.conf.5.html#browseable"><strong>browseable</strong></a>
571<p><li > <a href="smb.conf.5.html#casesensitive"><strong>case sensitive</strong></a>
572<p><li > <a href="smb.conf.5.html#casesignames"><strong>casesignames</strong></a>
573<p><li > <a href="smb.conf.5.html#comment"><strong>comment</strong></a>
574<p><li > <a href="smb.conf.5.html#copy"><strong>copy</strong></a>
575<p><li > <a href="smb.conf.5.html#createmask"><strong>create mask</strong></a>
576<p><li > <a href="smb.conf.5.html#createmode"><strong>create mode</strong></a>
577<p><li > <a href="smb.conf.5.html#defaultcase"><strong>default case</strong></a>
578<p><li > <a href="smb.conf.5.html#deletereadonly"><strong>delete readonly</strong></a>
579<p><li > <a href="smb.conf.5.html#deletevetofiles"><strong>delete veto files</strong></a>
580<p><li > <a href="smb.conf.5.html#denyhosts"><strong>deny hosts</strong></a>
581<p><li > <a href="smb.conf.5.html#directory"><strong>directory</strong></a>
582<p><li > <a href="smb.conf.5.html#directorymask"><strong>directory mask</strong></a>
583<p><li > <a href="smb.conf.5.html#directorymode"><strong>directory mode</strong></a>
584<p><li > <a href="smb.conf.5.html#directorysecuritymask"><strong>directory security mask</strong></a>
585<p><li > <a href="smb.conf.5.html#dontdescend"><strong>dont descend</strong></a>
586<p><li > <a href="smb.conf.5.html#dosfiletimeresolution"><strong>dos filetime resolution</strong></a>
587<p><li > <a href="smb.conf.5.html#dosfiletimes"><strong>dos filetimes</strong></a>
588<p><li > <a href="smb.conf.5.html#exec"><strong>exec</strong></a>
589<p><li > <a href="smb.conf.5.html#fakedirectorycreatetimes"><strong>fake directory create times</strong></a>
590<p><li > <a href="smb.conf.5.html#fakeoplocks"><strong>fake oplocks</strong></a>
591<p><li > <a href="smb.conf.5.html#followsymlinks"><strong>follow symlinks</strong></a>
592<p><li > <a href="smb.conf.5.html#forcecreatemode"><strong>force create mode</strong></a>
593<p><li > <a href="smb.conf.5.html#forcedirectorymode"><strong>force directory mode</strong></a>
594<p><li > <a href="smb.conf.5.html#forcedirectorysecuritymode"><strong>force directory security mode</strong></a>
595<p><li > <a href="smb.conf.5.html#forcegroup"><strong>force group</strong></a>
596<p><li > <a href="smb.conf.5.html#forcesecuritymode"><strong>force security mode</strong></a>
597<p><li > <a href="smb.conf.5.html#forceuser"><strong>force user</strong></a>
598<p><li > <a href="smb.conf.5.html#fstype"><strong>fstype</strong></a>
599<p><li > <a href="smb.conf.5.html#group"><strong>group</strong></a>
600<p><li > <a href="smb.conf.5.html#guestaccount"><strong>guest account</strong></a>
601<p><li > <a href="smb.conf.5.html#guestok"><strong>guest ok</strong></a>
602<p><li > <a href="smb.conf.5.html#guestonly"><strong>guest only</strong></a>
603<p><li > <a href="smb.conf.5.html#hidedotfiles"><strong>hide dot files</strong></a>
604<p><li > <a href="smb.conf.5.html#hidefiles"><strong>hide files</strong></a>
605<p><li > <a href="smb.conf.5.html#hostsallow"><strong>hosts allow</strong></a>
606<p><li > <a href="smb.conf.5.html#hostsdeny"><strong>hosts deny</strong></a>
607<p><li > <a href="smb.conf.5.html#include"><strong>include</strong></a>
608<p><li > <a href="smb.conf.5.html#inheritpermissions"><strong>inherit permissions</strong></a>
609<p><li > <a href="smb.conf.5.html#invalidusers"><strong>invalid users</strong></a>
610<p><li > <a href="smb.conf.5.html#level2oplocks"><strong>level2 oplocks</strong></a>
611<p><li > <a href="smb.conf.5.html#locking"><strong>locking</strong></a>
612<p><li > <a href="smb.conf.5.html#lppausecommand"><strong>lppause command</strong></a>
613<p><li > <a href="smb.conf.5.html#lpqcommand"><strong>lpq command</strong></a>
614<p><li > <a href="smb.conf.5.html#lpresumecommand"><strong>lpresume command</strong></a>
615<p><li > <a href="smb.conf.5.html#lprmcommand"><strong>lprm command</strong></a>
616<p><li > <a href="smb.conf.5.html#magicoutput"><strong>magic output</strong></a>
617<p><li > <a href="smb.conf.5.html#magicscript"><strong>magic script</strong></a>
618<p><li > <a href="smb.conf.5.html#manglecase"><strong>mangle case</strong></a>
619<p><li > <a href="smb.conf.5.html#manglelocks"><strong>mangle locks</strong></a>
620<p><li > <a href="smb.conf.5.html#mangledmap"><strong>mangled map</strong></a>
621<p><li > <a href="smb.conf.5.html#manglednames"><strong>mangled names</strong></a>
622<p><li > <a href="smb.conf.5.html#manglingchar"><strong>mangling char</strong></a>
623<p><li > <a href="smb.conf.5.html#maparchive"><strong>map archive</strong></a>
624<p><li > <a href="smb.conf.5.html#maphidden"><strong>map hidden</strong></a>
625<p><li > <a href="smb.conf.5.html#mapsystem"><strong>map system</strong></a>
626<p><li > <a href="smb.conf.5.html#maxconnections"><strong>max connections</strong></a>
627<p><li > <a href="smb.conf.5.html#minprintspace"><strong>min print space</strong></a>
628<p><li > <a href="smb.conf.5.html#onlyguest"><strong>only guest</strong></a>
629<p><li > <a href="smb.conf.5.html#onlyuser"><strong>only user</strong></a>
630<p><li > <a href="smb.conf.5.html#oplockcontentionlimit"><strong>oplock contention limit</strong></a>
631<p><li > <a href="smb.conf.5.html#oplocks"><strong>oplocks</strong></a>
632<p><li > <a href="smb.conf.5.html#path"><strong>path</strong></a>
633<p><li > <a href="smb.conf.5.html#postexec"><strong>postexec</strong></a>
634<p><li > <a href="smb.conf.5.html#postscript"><strong>postscript</strong></a>
635<p><li > <a href="smb.conf.5.html#preexec"><strong>preexec</strong></a>
636<p><li > <a href="smb.conf.5.html#preexecclose"><strong>preexec close</strong></a>
637<p><li > <a href="smb.conf.5.html#preservecase"><strong>preserve case</strong></a>
638<p><li > <a href="smb.conf.5.html#printcommand"><strong>print command</strong></a>
639<p><li > <a href="smb.conf.5.html#printok"><strong>print ok</strong></a>
640<p><li > <a href="smb.conf.5.html#printable"><strong>printable</strong></a>
641<p><li > <a href="smb.conf.5.html#printer"><strong>printer</strong></a>
642<p><li > <a href="smb.conf.5.html#printerdriver"><strong>printer driver</strong></a>
643<p><li > <a href="smb.conf.5.html#printerdriverlocation"><strong>printer driver location</strong></a>
644<p><li > <a href="smb.conf.5.html#printername"><strong>printer name</strong></a>
645<p><li > <a href="smb.conf.5.html#printing"><strong>printing</strong></a>
646<p><li > <a href="smb.conf.5.html#public"><strong>public</strong></a>
647<p><li > <a href="smb.conf.5.html#queuepausecommand"><strong>queuepause command</strong></a>
648<p><li > <a href="smb.conf.5.html#queueresumecommand"><strong>queueresume command</strong></a>
649<p><li > <a href="smb.conf.5.html#readlist"><strong>read list</strong></a>
650<p><li > <a href="smb.conf.5.html#readonly"><strong>read only</strong></a>
651<p><li > <a href="smb.conf.5.html#revalidate"><strong>revalidate</strong></a>
652<p><li > <a href="smb.conf.5.html#rootpostexec"><strong>root postexec</strong></a>
653<p><li > <a href="smb.conf.5.html#rootpreexec"><strong>root preexec</strong></a>
654<p><li > <a href="smb.conf.5.html#rootpreexecclose"><strong>root preexec close</strong></a>
655<p><li > <a href="smb.conf.5.html#securitymask"><strong>security mask</strong></a>
656<p><li > <a href="smb.conf.5.html#setdirectory"><strong>set directory</strong></a>
657<p><li > <a href="smb.conf.5.html#sharemodes"><strong>share modes</strong></a>
658<p><li > <a href="smb.conf.5.html#shortpreservecase"><strong>short preserve case</strong></a>
659<p><li > <a href="smb.conf.5.html#status"><strong>status</strong></a>
660<p><li > <a href="smb.conf.5.html#strictlocking"><strong>strict locking</strong></a>
661<p><li > <a href="smb.conf.5.html#strictsync"><strong>strict sync</strong></a>
662<p><li > <a href="smb.conf.5.html#syncalways"><strong>sync always</strong></a>
663<p><li > <a href="smb.conf.5.html#user"><strong>user</strong></a>
664<p><li > <a href="smb.conf.5.html#username"><strong>username</strong></a>
665<p><li > <a href="smb.conf.5.html#users"><strong>users</strong></a>
666<p><li > <a href="smb.conf.5.html#utmp"><strong>utmp</strong></a>
667<p><li > <a href="smb.conf.5.html#validusers"><strong>valid users</strong></a>
668<p><li > <a href="smb.conf.5.html#vetofiles"><strong>veto files</strong></a>
669<p><li > <a href="smb.conf.5.html#vetooplockfiles"><strong>veto oplock files</strong></a>
670<p><li > <a href="smb.conf.5.html#volume"><strong>volume</strong></a>
671<p><li > <a href="smb.conf.5.html#widelinks"><strong>wide links</strong></a>
672<p><li > <a href="smb.conf.5.html#writable"><strong>writable</strong></a>
673<p><li > <a href="smb.conf.5.html#writecachesize"><strong>write cache size</strong></a>
674<p><li > <a href="smb.conf.5.html#writelist"><strong>write list</strong></a>
675<p><li > <a href="smb.conf.5.html#writeok"><strong>write ok</strong></a>
676<p><li > <a href="smb.conf.5.html#writeable"><strong>writeable</strong></a>
677<p></dl>
678<p><a name="EXPLANATIONOFEACHPARAMETER"></a>
679<h2>EXPLANATION OF EACH PARAMETER</h2>
680    
681<p><dl>
682<p><a name="adduserscript"></a>
683<p></p><dt><strong><strong>add user script (G)</strong></strong><dd>
684<p>This is the full pathname to a script that will be run <em>AS ROOT</em> by
685<a href="smbd.8.html"><strong>smbd (8)</strong></a> under special circumstances decribed
686below.
687<p>Normally, a Samba server requires that UNIX users are created for all
688users accessing files on this server. For sites that use Windows NT
689account databases as their primary user database creating these users
690and keeping the user list in sync with the Windows NT PDC is an
691onerous task. This option allows <a href="smbd.8.html"><strong>smbd</strong></a> to create
692the required UNIX users <em>ON DEMAND</em> when a user accesses the Samba
693server.
694<p>In order to use this option, <a href="smbd.8.html"><strong>smbd</strong></a> must be set to
695<a href="smb.conf.5.html#securityequalserver"><strong>security=server</strong></a> or
696<a href="smb.conf.5.html#securityequaldomain"><strong>security=domain</strong></a> and <strong>"add user script"</strong>
697must be set to a full pathname for a script that will create a UNIX user
698given one argument of <strong>%u</strong>, which expands into the UNIX user name to
699create.
700<p>When the Windows user attempts to access the Samba server, at
701<em>"login"</em>(session setup in the SMB protocol) time,
702<a href="smbd.8.html"><strong>smbd</strong></a> contacts the <a href="smb.conf.5.html#passwordserver"><strong>password
703server</strong></a> and attempts to authenticate the given user
704with the given password. If the authentication succeeds then
705<a href="smbd.8.html"><strong>smbd</strong></a> attempts to find a UNIX user in the UNIX
706password database to map the Windows user into. If this lookup fails,
707and <strong>"add user script"</strong> is set then <a href="smbd.8.html"><strong>smbd</strong></a> will
708call the specified script <em>AS ROOT</em>, expanding any <strong>%u</strong> argument
709to be the user name to create.
710<p>If this script successfully creates the user then
711<a href="smbd.8.html"><strong>smbd</strong></a> will continue on as though the UNIX user
712already existed. In this way, UNIX users are dynamically created to
713match existing Windows NT accounts.
714<p>See also <a href="smb.conf.5.html#securityequalserver"><strong>security=server</strong></a>,
715<a href="smb.conf.5.html#securityequaldomain"><strong>security=domain</strong></a>, <a href="smb.conf.5.html#passwordserver"><strong>password
716server</strong></a>, <a href="smb.conf.5.html#deleteuserscript"><strong>delete user
717script</strong></a>.
718<p><strong>Default:</strong>
719<code>	add user script = &lt;empty string&gt;</code>
720<p><strong>Example:</strong>
721<code>	add user script = /usr/local/samba/bin/add_user %u</code>
722<p><a name="adminusers"></a>
723<p></p><dt><strong><strong>admin users (S)</strong></strong><dd>
724<p>This is a list of users who will be granted administrative privileges
725on the share. This means that they will do all file operations as the
726super-user (root).
727<p>You should use this option very carefully, as any user in this list
728will be able to do anything they like on the share, irrespective of
729file permissions.
730<p><strong>Default:</strong> <br>
731<code>	no admin users</code>
732<p><strong>Example:</strong> <br>
733<code>	admin users = jason</code>
734<p><a name="allowhosts"></a>
735<p></p><dt><strong><strong>allow hosts (S)</strong></strong><dd>
736<p>Synonym for <a href="smb.conf.5.html#hostsallow"><strong>hosts allow</strong></a>.
737<p><a name="allowtrusteddomains"></a>
738<p></p><dt><strong><strong>allow trusted domains (G)</strong></strong><dd>
739<p>This option only takes effect when the <a href="smb.conf.5.html#security"><strong>security</strong></a>
740option is set to <strong>server</strong> or <strong>domain</strong>.  If it is set to no,
741then attempts to connect to a resource from a domain or workgroup other than
742the one which smbd is running in will fail, even if that domain
743is trusted by the remote server doing the authentication.
744<p>This is useful if you only want your Samba server to serve resources
745to users in the domain it is a member of. As an example, suppose that there are
746two domains DOMA and DOMB.  DOMB is trusted by DOMA, which contains
747the Samba server.  Under normal circumstances, a user with an account
748in DOMB can then access the resources of a UNIX account with the same
749account name on the Samba server even if they do not have an account
750in DOMA.  This can make implementing a security boundary difficult.
751<p><strong>Default:</strong>
752<code>     allow trusted domains = Yes</code>
753<p><strong>Example:</strong>
754<code>     allow trusted domains = No</code>
755<p><a name="alternatepermissions"></a>
756<p></p><dt><strong><strong>alternate permissions (S)</strong></strong><dd>
757<p>This is a deprecated parameter. It no longer has any effect in Samba2.0.
758In previous versions of Samba it affected the way the DOS "read only"
759attribute was mapped for a file. In Samba2.0 a file is marked "read only"
760if the UNIX file does not have the 'w' bit set for the owner of the file,
761regardless if the owner of the file is the currently logged on user or not.
762<p><a name="announceas"></a>
763<p></p><dt><strong><strong>announce as (G)</strong></strong><dd>
764<p>This specifies what type of server <a href="nmbd.8.html"><strong>nmbd</strong></a> will
765announce itself as, to a network neighborhood browse list. By default
766this is set to Windows NT. The valid options are : "NT", which is a
767synonym for "NT Server", "NT Server", "NT Workstation", "Win95" or
768"WfW" meaning Windows NT Server, Windows NT Workstation, Windows 95
769and Windows for Workgroups respectively. Do not change this parameter
770unless you have a specific need to stop Samba appearing as an NT server
771as this may prevent Samba servers from participating as browser servers correctly.
772<p><strong>Default:</strong>
773<code>	announce as = NT Server</code>
774<p><strong>Example</strong>
775<code>	announce as = Win95</code>
776<p><a name="announceversion"></a>
777<p></p><dt><strong><strong>announce version (G)</strong></strong><dd>
778<p>This specifies the major and minor version numbers that nmbd will use
779when announcing itself as a server. The default is 4.2.  Do not change
780this parameter unless you have a specific need to set a Samba server
781to be a downlevel server.
782<p><strong>Default:</strong>
783<code>	announce version = 4.2</code>
784<p><strong>Example:</strong>
785<code>	announce version = 2.0</code>
786<p><a name="autoservices"></a>
787<p></p><dt><strong><strong>auto services (G)</strong></strong><dd>
788<p>This is a list of services that you want to be automatically added to
789the browse lists. This is most useful for homes and printers services
790that would otherwise not be visible.
791<p>Note that if you just want all printers in your printcap file loaded
792then the <a href="smb.conf.5.html#loadprinters"><strong>"load printers"</strong></a> option is easier.
793<p><strong>Default:</strong>
794<code>	no auto services</code>
795<p><strong>Example:</strong>
796<code>	auto services = fred lp colorlp</code>
797<p><a name="available"></a>
798<p></p><dt><strong><strong>available (S)</strong></strong><dd>
799<p>This parameter lets you <em>'turn off'</em> a service. If <code>'available = no'</code>,
800then <em>ALL</em> attempts to connect to the service will fail. Such failures
801are logged.
802<p><strong>Default:</strong>
803<code>	available = yes</code>
804<p><strong>Example:</strong>
805<code>	available = no</code>
806<p><a name="bindinterfacesonly"></a>
807<p></p><dt><strong><strong>bind interfaces only (G)</strong></strong><dd>
808<p>This global parameter allows the Samba admin to limit what interfaces
809on a machine will serve smb requests. If affects file service
810<a href="smbd.8.html"><strong>smbd</strong></a> and name service <a href="nmbd.8.html"><strong>nmbd</strong></a>
811in slightly different ways.
812<p>For name service it causes <a href="nmbd.8.html"><strong>nmbd</strong></a> to bind to ports
813137 and 138 on the interfaces listed in the
814<a href="smb.conf.5.html#interfaces"><strong>'interfaces'</strong></a>
815parameter. <a href="nmbd.8.html"><strong>nmbd</strong></a> also binds to the 'all
816addresses' interface (0.0.0.0) on ports 137 and 138 for the purposes
817of reading broadcast messages. If this option is not set then
818<a href="nmbd.8.html"><strong>nmbd</strong></a> will service name requests on all of these
819sockets. If <strong>"bind interfaces only"</strong> is set then
820<a href="nmbd.8.html"><strong>nmbd</strong></a> will check the source address of any
821packets coming in on the broadcast sockets and discard any that don't
822match the broadcast addresses of the interfaces in the
823<a href="smb.conf.5.html#interfaces"><strong>'interfaces'</strong></a> parameter list. As unicast packets
824are received on the other sockets it allows <a href="nmbd.8.html"><strong>nmbd</strong></a>
825to refuse to serve names to machines that send packets that arrive
826through any interfaces not listed in the
827<a href="smb.conf.5.html#interfaces"><strong>"interfaces"</strong></a> list.  IP Source address spoofing
828does defeat this simple check, however so it must not be used
829seriously as a security feature for <a href="nmbd.8.html"><strong>nmbd</strong></a>.
830<p>For file service it causes <a href="smbd.8.html"><strong>smbd</strong></a> to bind only to
831the interface list given in the <a href="smb.conf.5.html#interfaces"><strong>'interfaces'</strong></a>
832parameter. This restricts the networks that <a href="smbd.8.html"><strong>smbd</strong></a>
833will serve to packets coming in those interfaces.  Note that you
834should not use this parameter for machines that are serving PPP or
835other intermittent or non-broadcast network interfaces as it will not
836cope with non-permanent interfaces.
837<p>If <strong>"bind interfaces only"</strong> is set then unless the network address
838<em>127.0.0.1</em> is added to the <a href="smb.conf.5.html#interfaces"><strong>'interfaces'</strong></a> parameter
839list <a href="smbpasswd.8.html"><strong>smbpasswd</strong></a> and
840<a href="swat.8.html"><strong>swat</strong></a> may not work as expected due to the
841reasons covered below.
842<p>To change a users SMB password, the <a href="smbpasswd.8.html"><strong>smbpasswd</strong></a>
843by default connects to the <em>"localhost" - 127.0.0.1</em> address as an SMB
844client to issue the password change request. If <strong>"bind interfaces only"</strong>
845is set then unless the network address <em>127.0.0.1</em> is added to the
846<a href="smb.conf.5.html#interfaces"><strong>'interfaces'</strong></a> parameter list then
847<a href="smbpasswd.8.html"><strong>smbpasswd</strong></a> will fail to connect in it's
848default mode. <a href="smbpasswd.8.html"><strong>smbpasswd</strong></a> can be forced to
849use the primary IP interface of the local host by using its
850<a href="smbpasswd.8.html#minusr"><strong>"-r remote machine"</strong></a> parameter, with
851<strong>"remote machine"</strong> set to the IP name of the primary interface
852of the local host.
853<p>The <a href="swat.8.html"><strong>swat</strong></a> status page tries to connect with
854<a href="smbd.8.html"><strong>smbd</strong></a> and <a href="nmbd.8.html"><strong>nmbd</strong></a> at the address 
855<em>127.0.0.1</em> to determine if they are running.  Not adding <em>127.0.0.1</em>  will cause
856<a href="smbd.8.html"><strong>smbd</strong></a> and <a href="nmbd.8.html"><strong>nmbd</strong></a> to always show
857"not running" even if they really are.  This can prevent
858<a href="swat.8.html"><strong>swat</strong></a> from starting/stopping/restarting
859<a href="smbd.8.html"><strong>smbd</strong></a> and <a href="nmbd.8.html"><strong>nmbd</strong></a>.
860<p><strong>Default:</strong>
861<code>	bind interfaces only = False</code>
862<p><strong>Example:</strong>
863<code>	bind interfaces only = True</code>
864<p><a name="blockinglocks"></a>
865<p></p><dt><strong><strong>blocking locks (S)</strong></strong><dd>
866<p>This parameter controls the behavior of <a href="smbd.8.html"><strong>smbd</strong></a> when
867given a request by a client to obtain a byte range lock on a region
868of an open file, and the request has a time limit associated with it.
869<p>If this parameter is set and the lock range requested cannot be
870immediately satisfied, Samba 2.0 will internally queue the lock 
871request, and periodically attempt to obtain the lock until the
872timeout period expires.
873<p>If this parameter is set to "False", then Samba 2.0 will behave
874as previous versions of Samba would and will fail the lock
875request immediately if the lock range cannot be obtained.
876<p>This parameter can be set per share.
877<p><strong>Default:</strong>
878<code>	blocking locks = True</code>
879<p><strong>Example:</strong>
880<code>	blocking locks = False</code>
881<p><a name="browsable"></a>
882<p></p><dt><strong><strong>browsable (S)</strong></strong><dd>
883<p>Synonym for <a href="smb.conf.5.html#browseable"><strong>browseable</strong></a>.
884<p><a name="browselist"></a>
885<p></p><dt><strong><strong>browse list(G)</strong></strong><dd>
886<p>This controls whether <a href="smbd.8.html"><strong>smbd</strong></a> will serve a browse
887list to a client doing a NetServerEnum call. Normally set to true. You
888should never need to change this.
889<p><strong>Default:</strong>
890<code>	browse list = Yes</code>
891<p><a name="browseable"></a>
892<p></p><dt><strong><strong>browseable</strong></strong><dd>
893<p>This controls whether this share is seen in the list of available
894shares in a net view and in the browse list.
895<p><strong>Default:</strong>
896<code>	browseable = Yes</code>
897<p><strong>Example:</strong>
898<code>	browseable = No</code>
899<p><a name="casesensitive"></a>
900<p></p><dt><strong><strong>case sensitive (S)</strong></strong><dd>
901<p>See the discussion in the section <a href="smb.conf.5.html#NAMEMANGLING"><strong>NAME MANGLING</strong></a>.
902<p><a name="casesignames"></a>
903<p></p><dt><strong><strong>casesignames (S)</strong></strong><dd>
904<p>Synonym for <a href="smb.conf.5.html#casesensitive"><strong>"case sensitive"</strong></a>.
905<p><a name="changenotifytimeout"></a>
906<p></p><dt><strong><strong>change notify timeout (G)</strong></strong><dd>
907<p>One of the new NT SMB requests that Samba 2.0 supports is the
908"ChangeNotify" requests. This SMB allows a client to tell a server to
909<em>"watch"</em> a particular directory for any changes and only reply to
910the SMB request when a change has occurred. Such constant scanning of
911a directory is expensive under UNIX, hence an
912<a href="smbd.8.html"><strong>smbd</strong></a> daemon only performs such a scan on each
913requested directory once every <strong>change notify timeout</strong> seconds.
914<p><strong>change notify timeout</strong> is specified in units of seconds.
915<p><strong>Default:</strong>
916<code>	change notify timeout = 60</code>
917<p><strong>Example:</strong>
918<code>	change notify timeout = 300</code>
919<p>Would change the scan time to every 5 minutes.
920<p><a name="characterset"></a>
921<p></p><dt><strong><strong>character set (G)</strong></strong><dd>
922<p>This allows a smbd to map incoming filenames from a DOS Code page (see
923the <a href="smb.conf.5.html#clientcodepage"><strong>client code page</strong></a> parameter) to several
924built in UNIX character sets. The built in code page translations are:
925<p><dl>
926<p><li > <strong>ISO8859-1</strong> Western European UNIX character set. The parameter
927<a href="smb.conf.5.html#clientcodepage"><strong>client code page</strong></a> <em>MUST</em> be set to code
928page 850 if the <strong>character set</strong> parameter is set to iso8859-1
929in order for the conversion to the UNIX character set to be done
930correctly.
931<p><li > <strong>ISO8859-2</strong> Eastern European UNIX character set. The parameter
932<a href="smb.conf.5.html#clientcodepage"><strong>client code page</strong></a> <em>MUST</em> be set to code
933page 852 if the <strong>character set</strong> parameter is set to ISO8859-2
934in order for the conversion to the UNIX character set to be done
935correctly. 
936<p><li > <strong>ISO8859-5</strong> Russian Cyrillic UNIX character set. The parameter
937<a href="smb.conf.5.html#clientcodepage"><strong>client code page</strong></a> <em>MUST</em> be set to code
938page 866 if the <strong>character set</strong> parameter is set to ISO8859-5
939in order for the conversion to the UNIX character set to be done
940correctly. 
941<p><li > <strong>ISO8859-7</strong> Greek UNIX character set. The parameter
942<a href="smb.conf.5.html#clientcodepage"><strong>client code page</strong></a> <em>MUST</em> be set to code
943page 737 if the <strong>character set</strong> parameter is set to ISO8859-7
944in order for the conversion to the UNIX character set to be done
945correctly. 
946<p><li > <strong>KOI8-R</strong> Alternate mapping for Russian Cyrillic UNIX
947character set. The parameter <a href="smb.conf.5.html#clientcodepage"><strong>client code
948page</strong></a> <em>MUST</em> be set to code page 866 if the
949<strong>character set</strong> parameter is set to KOI8-R in order for the
950conversion to the UNIX character set to be done correctly.
951<p></dl>
952<p><em>BUG</em>. These MSDOS code page to UNIX character set mappings should
953be dynamic, like the loading of MS DOS code pages, not static.
954<p>See also <a href="smb.conf.5.html#clientcodepage"><strong>client code page</strong></a>.  Normally this
955parameter is not set, meaning no filename translation is done.
956<p><strong>Default:</strong>
957<code>	character set = &lt;empty string&gt;</code>
958<p><strong>Example:</strong>
959<code>	character set = ISO8859-1</code>
960<p><a name="clientcodepage"></a>
961<p></p><dt><strong><strong>client code page (G)</strong></strong><dd>
962<p>This parameter specifies the DOS code page that the clients accessing
963Samba are using. To determine what code page a Windows or DOS client
964is using, open a DOS command prompt and type the command "chcp". This
965will output the code page. The default for USA MS-DOS, Windows 95, and
966Windows NT releases is code page 437. The default for western european
967releases of the above operating systems is code page 850.
968<p>This parameter tells <a href="smbd.8.html"><strong>smbd</strong></a> which of the
969<code>codepage.XXX</code> files to dynamically load on startup. These files,
970described more fully in the manual page <a href="make_smbcodepage.1.html"><strong>make_smbcodepage
971(1)</strong></a>, tell <a href="smbd.8.html"><strong>smbd</strong></a> how
972to map lower to upper case characters to provide the case insensitivity
973of filenames that Windows clients expect.
974<p>Samba currently ships with the following code page files :
975<p><dl>
976<p><li > <strong>Code Page 437 - MS-DOS Latin US</strong>
977<p><li > <strong>Code Page 737 - Windows '95 Greek</strong>
978<p><li > <strong>Code Page 850 - MS-DOS Latin 1</strong>
979<p><li > <strong>Code Page 852 - MS-DOS Latin 2</strong>
980<p><li > <strong>Code Page 861 - MS-DOS Icelandic</strong>
981<p><li > <strong>Code Page 866 - MS-DOS Cyrillic</strong>
982<p><li > <strong>Code Page 932 - MS-DOS Japanese SJIS</strong>
983<p><li > <strong>Code Page 936 - MS-DOS Simplified Chinese</strong>
984<p><li > <strong>Code Page 949 - MS-DOS Korean Hangul</strong>
985<p><li > <strong>Code Page 950 - MS-DOS Traditional Chinese</strong>
986<p></dl>
987<p>Thus this parameter may have any of the values 437, 737, 850, 852,
988861, 932, 936, 949, or 950.  If you don't find the codepage you need,
989read the comments in one of the other codepage files and the
990<a href="make_smbcodepage.1.html"><strong>make_smbcodepage (1)</strong></a> man page and
991write one. Please remember to donate it back to the Samba user
992community.
993<p>This parameter co-operates with the <a href="smb.conf.5.html#validchars"><strong>"valid
994chars"</strong></a> parameter in determining what characters are
995valid in filenames and how capitalization is done. If you set both
996this parameter and the <a href="smb.conf.5.html#validchars"><strong>"valid chars"</strong></a> parameter
997the <strong>"client code page"</strong> parameter <em>MUST</em> be set before the
998<a href="smb.conf.5.html#validchars"><strong>"valid chars"</strong></a> parameter in the <strong>smb.conf</strong>
999file. The <a href="smb.conf.5.html#validchars"><strong>"valid chars"</strong></a> string will then augment
1000the character settings in the "client code page" parameter.
1001<p>If not set, <strong>"client code page"</strong> defaults to 850.
1002<p>See also : <a href="smb.conf.5.html#validchars"><strong>"valid chars"</strong></a>
1003<p><strong>Default:</strong>
1004<code>	client code page = 850</code>
1005<p><strong>Example:</strong>
1006<code>	client code page = 936</code>
1007<p><a name="codingsystem"></a>
1008<p></p><dt><strong><strong>codingsystem (G)</strong></strong><dd>
1009<p>This parameter is used to determine how incoming Shift-JIS Japanese
1010characters are mapped from the incoming <a href="smb.conf.5.html#clientcodepage"><strong>"client code
1011page"</strong></a> used by the client, into file names in the
1012UNIX filesystem. Only useful if <a href="smb.conf.5.html#clientcodepage"><strong>"client code
1013page"</strong></a> is set to 932 (Japanese Shift-JIS).
1014<p>The options are :
1015<p><dl>
1016<p><li > <strong>SJIS</strong>  Shift-JIS. Does no conversion of the incoming filename.
1017<p><li > <strong>JIS8, J8BB, J8BH, J8@B, J8@J, J8@H </strong> Convert from incoming
1018Shift-JIS to eight bit JIS code with different shift-in, shift out
1019codes.
1020<p><li > <strong>JIS7, J7BB, J7BH, J7@B, J7@J, J7@H </strong> Convert from incoming
1021Shift-JIS to seven bit JIS code with different shift-in, shift out
1022codes.
1023<p><li > <strong>JUNET, JUBB, JUBH, JU@B, JU@J, JU@H </strong> Convert from incoming
1024Shift-JIS to JUNET code with different shift-in, shift out codes.
1025<p><li > <strong>EUC</strong>  Convert an incoming Shift-JIS character to EUC code.
1026<p><li > <strong>HEX</strong> Convert an incoming Shift-JIS character to a 3 byte hex
1027representation, i.e. <code>:AB</code>.
1028<p><li > <strong>CAP</strong> Convert an incoming Shift-JIS character to the 3 byte hex
1029representation used by the Columbia AppleTalk Program (CAP),
1030i.e. <code>:AB</code>.  This is used for compatibility between Samba and CAP.
1031<p></dl>
1032<p><a name="comment"></a>
1033<p></p><dt><strong><strong>comment (S)</strong></strong><dd>
1034<p>This is a text field that is seen next to a share when a client does a
1035queries the server, either via the network neighborhood or via "net
1036view" to list what shares are available.
1037<p>If you want to set the string that is displayed next to the machine
1038name then see the server string command.
1039<p><strong>Default:</strong>
1040<code>	No comment string</code>
1041<p><strong>Example:</strong>
1042<code>	comment = Fred's Files</code>
1043<p><a name="configfile"></a>
1044<p></p><dt><strong><strong>config file (G)</strong></strong><dd>
1045<p>This allows you to override the config file to use, instead of the
1046default (usually <strong>smb.conf</strong>). There is a chicken and egg problem
1047here as this option is set in the config file!
1048<p>For this reason, if the name of the config file has changed when the
1049parameters are loaded then it will reload them from the new config
1050file.
1051<p>This option takes the usual substitutions, which can be very useful.
1052<p>If the config file doesn't exist then it won't be loaded (allowing you
1053to special case the config files of just a few clients).
1054<p><strong>Example:</strong>
1055<code>	config file = /usr/local/samba/lib/smb.conf.%m</code>
1056<p><a name="copy"></a>
1057<p></p><dt><strong><strong>copy (S)</strong></strong><dd>
1058<p>This parameter allows you to <em>'clone'</em> service entries. The specified
1059service is simply duplicated under the current service's name. Any
1060parameters specified in the current section will override those in the
1061section being copied.
1062<p>This feature lets you set up a 'template' service and create similar
1063services easily. Note that the service being copied must occur earlier
1064in the configuration file than the service doing the copying.
1065<p><strong>Default:</strong>
1066<code>	none</code>
1067<p><strong>Example:</strong>
1068<code>	copy = otherservice</code>
1069<p><a name="createmask"></a>
1070<p></p><dt><strong><strong>create mask (S)</strong></strong><dd>
1071<p>A synonym for this parameter is <a href="smb.conf.5.html#createmode"><strong>'create mode'</strong></a>.
1072<p>When a file is created, the necessary permissions are calculated
1073according to the mapping from DOS modes to UNIX permissions, and the
1074resulting UNIX mode is then bit-wise 'AND'ed with this parameter.
1075This parameter may be thought of as a bit-wise MASK for the UNIX modes
1076of a file. Any bit <em>*not*</em> set here will be removed from the modes set
1077on a file when it is created.
1078<p>The default value of this parameter removes the 'group' and 'other'
1079write and execute bits from the UNIX modes.
1080<p>Following this Samba will bit-wise 'OR' the UNIX mode created from
1081this parameter with the value of the "force create mode" parameter
1082which is set to 000 by default.
1083<p>This parameter does not affect directory modes. See the parameter
1084<a href="smb.conf.5.html#directorymode"><strong>'directory mode'</strong></a> for details.
1085<p>See also the <a href="smb.conf.5.html#forcecreatemode"><strong>"force create mode"</strong></a> parameter
1086for forcing particular mode bits to be set on created files. See also
1087the <a href="smb.conf.5.html#directorymode"><strong>"directory mode"</strong></a> parameter for masking
1088mode bits on created directories.
1089See also the <a href="smb.conf.5.html#inheritpermissions"><strong>"inherit permissions"</strong></a> parameter.
1090<p><strong>Default:</strong>
1091<code>	create mask = 0744</code>
1092<p><strong>Example:</strong>
1093<code>	create mask = 0775</code>
1094<p><a name="createmode"></a>
1095<p></p><dt><strong><strong>create mode (S)</strong></strong><dd>
1096<p>This is a synonym for <a href="smb.conf.5.html#createmask"><strong>create mask</strong></a>.
1097<p><a name="deadtime"></a>
1098<p></p><dt><strong><strong>deadtime (G)</strong></strong><dd>
1099<p>The value of the parameter (a decimal integer) represents the number
1100of minutes of inactivity before a connection is considered dead, and
1101it is disconnected. The deadtime only takes effect if the number of
1102open files is zero.
1103<p>This is useful to stop a server's resources being exhausted by a large
1104number of inactive connections.
1105<p>Most clients have an auto-reconnect feature when a connection is
1106broken so in most cases this parameter should be transparent to users.
1107<p>Using this parameter with a timeout of a few minutes is recommended
1108for most systems.
1109<p>A deadtime of zero indicates that no auto-disconnection should be
1110performed.
1111<p><strong>Default:</strong>
1112<code>	deadtime = 0</code>
1113<p><strong>Example:</strong>
1114<code>	deadtime = 15</code>
1115<p><a name="debughirestimestamp"></a>
1116<p></p><dt><strong><strong>debug hires timestamp (G)</strong></strong><dd>
1117<p>Sometimes the timestamps in the log messages are needed with a
1118resolution of higher that seconds, this boolean parameter adds
1119microsecond resolution to the timestamp message header when turned on.
1120<p>Note that the parameter <a href="smb.conf.5.html#debugtimestamp"><strong>debug timestamp</strong></a>
1121must be on for this to have an effect.
1122<p><strong>Default:</strong>
1123<code> debug hires timestamp = No</code>
1124<p><strong>Example:</strong>
1125<code> debug hires timestamp = Yes</code>
1126<p><a name="debugtimestamp"></a>
1127<p></p><dt><strong><strong>debug timestamp (G)</strong></strong><dd>
1128<p>Samba2.0 debug log messages are timestamped by default. If you are
1129running at a high <a href="smb.conf.5.html#debuglevel"><strong>"debug level"</strong></a> these timestamps
1130can be distracting. This boolean parameter allows timestamping to be turned
1131off.
1132<p><strong>Default:</strong>
1133<code>	debug timestamp = Yes</code>
1134<p><strong>Example:</strong>
1135<code>	debug timestamp = No</code>
1136<p><a name="debugpid"></a>
1137<p></p><dt><strong><strong>debug pid (G)</strong></strong><dd>
1138<p>When using only one log file for more then one forked smbd-process
1139there may be hard to follow which process outputs which message.
1140This boolean parameter is adds the process-id to the timestamp message
1141headers in the logfile when turned on.
1142<p>Note that the parameter <a href="smb.conf.5.html#debugtimestamp"><strong>debug timestamp</strong></a>
1143must be on for this to have an effect.
1144<p><strong>Default:</strong>
1145<code>	debug pid = No</code>
1146<p><strong>Example:</strong>
1147<code>	debug pid = Yes</code>
1148<p><a name="debuguid"></a>
1149<p></p><dt><strong><strong>debug uid (G)</strong></strong><dd>
1150<p>Samba is sometimes run as root and sometime run as the connected
1151user, this boolean parameter inserts the current euid, egid, uid
1152and gid to the timestamp message headers in the log file if turned on.
1153<p>Note that the parameter <a href="smb.conf.5.html#debugtimestamp"><strong>debug timestamp</strong></a>
1154must be on for this to have an effect.
1155<p><strong>Default:</strong>
1156<code>	debug uid = No</code>
1157<p><strong>Example:</strong>
1158<code>	debug uid = Yes</code>
1159<p><a name="debuglevel"></a>
1160<p></p><dt><strong><strong>debug level (G)</strong></strong><dd>
1161<p>The value of the parameter (an integer) allows the debug level
1162(logging level) to be specified in the <strong>smb.conf</strong> file. This is to
1163give greater flexibility in the configuration of the system.
1164<p>The default will be the debug level specified on the command line
1165or level zero if none was specified.
1166<p><strong>Example:</strong>
1167<code>	debug level = 3</code>
1168<p><a name="default"></a>
1169<p></p><dt><strong><strong>default (G)</strong></strong><dd>
1170<p>A synonym for <a href="smb.conf.5.html#defaultservice"><strong>default service</strong></a>.
1171<p><a name="defaultcase"></a>
1172<p></p><dt><strong><strong>default case (S)</strong></strong><dd>
1173<p>See the section on <a href="smb.conf.5.html#NAMEMANGLING"><strong>"NAME MANGLING"</strong></a>. Also note
1174the <a href="smb.conf.5.html#shortpreservecase"><strong>"short preserve case"</strong></a> parameter.
1175<p><a name="defaultservice"></a>
1176<p></p><dt><strong><strong>default service (G)</strong></strong><dd>
1177<p>This parameter specifies the name of a service which will be connected
1178to if the service actually requested cannot be found. Note that the
1179square brackets are <em>NOT</em> given in the parameter value (see example
1180below).
1181<p>There is no default value for this parameter. If this parameter is not
1182given, attempting to connect to a nonexistent service results in an
1183error.
1184<p>Typically the default service would be a <a href="smb.conf.5.html#guestok"><strong>guest ok</strong></a>,
1185<a href="smb.conf.5.html#readonly"><strong>read-only</strong></a> service.
1186<p>Also note that the apparent service name will be changed to equal that
1187of the requested service, this is very useful as it allows you to use
1188macros like <a href="smb.conf.5.html#percentS"><strong>%S</strong></a> to make a wildcard service.
1189<p>Note also that any <code>'_'</code> characters in the name of the service used
1190in the default service will get mapped to a <code>'/'</code>. This allows for
1191interesting things.
1192<p><strong>Example:</strong>
1193<pre>
1194
1195	default service = pub
1196        
1197	[pub]
1198		path = /%S
1199
1200</pre>
1201
1202<p><a name="deleteuserscript"></a>
1203<p></p><dt><strong><strong>delete user script (G)</strong></strong><dd>
1204<p>This is the full pathname to a script that will be run <em>AS ROOT</em> by
1205<a href="smbd.8.html"><strong>smbd (8)</strong></a> under special circumstances decribed
1206below.
1207<p>Normally, a Samba server requires that UNIX users are created for all
1208users accessing files on this server. For sites that use Windows NT
1209account databases as their primary user database creating these users
1210and keeping the user list in sync with the Windows NT PDC is an
1211onerous task. This option allows <a href="smbd.8.html"><strong>smbd</strong></a> to delete
1212the required UNIX users <em>ON DEMAND</em> when a user accesses the Samba
1213server and the Windows NT user no longer exists.
1214<p>In order to use this option, <a href="smbd.8.html"><strong>smbd</strong></a> must be set to
1215<a href="smb.conf.5.html#securityequaldomain"><strong>security=domain</strong></a> and <strong>"delete user
1216script"</strong> must be set to a full pathname for a script that will delete
1217a UNIX user given one argument of <strong>%u</strong>, which expands into the UNIX
1218user name to delete. <em>NOTE</em> that this is different to the
1219<a href="smb.conf.5.html#adduserscript"><strong>add user script</strong></a> which will work with the
1220<a href="smb.conf.5.html#securityequalserver"><strong>security=server</strong></a> option as well as
1221<a href="smb.conf.5.html#securityequaldomain"><strong>security=domain</strong></a>. The reason for this
1222is only when Samba is a domain member does it get the information
1223on an attempted user logon that a user no longer exists. In the
1224<a href="smb.conf.5.html#securityequalserver"><strong>security=server</strong></a> mode a missing user
1225is treated the same as an invalid password logon attempt. Deleting
1226the user in this circumstance would not be a good idea.
1227<p>When the Windows user attempts to access the Samba server, at
1228<em>"login"</em>(session setup in the SMB protocol) time,
1229<a href="smbd.8.html"><strong>smbd</strong></a> contacts the <a href="smb.conf.5.html#passwordserver"><strong>password
1230server</strong></a> and attempts to authenticate the given user
1231with the given password. If the authentication fails with the specific
1232Domain error code meaning that the user no longer exists then
1233<a href="smbd.8.html"><strong>smbd</strong></a> attempts to find a UNIX user in the UNIX
1234password database that matches the Windows user account. If this lookup succeeds,
1235and <strong>"delete user script"</strong> is set then <a href="smbd.8.html"><strong>smbd</strong></a> will
1236call the specified script <em>AS ROOT</em>, expanding any <strong>%u</strong> argument
1237to be the user name to delete.
1238<p>This script should delete the given UNIX username. In this way, UNIX
1239users are dynamically deleted to match existing Windows NT accounts.
1240<p>See also <a href="smb.conf.5.html#securityequaldomain"><strong>security=domain</strong></a>,
1241<a href="smb.conf.5.html#passwordserver"><strong>password server</strong></a>, <a href="smb.conf.5.html#adduserscript"><strong>add user
1242script</strong></a>.
1243<p><strong>Default:</strong>
1244<code>	delete user script = &lt;empty string&gt;</code>
1245<p><strong>Example:</strong>
1246<code>	delete user script = /usr/local/samba/bin/del_user %u</code>
1247<p><a name="deletereadonly"></a>
1248<p></p><dt><strong><strong>delete readonly (S)</strong></strong><dd>
1249<p>This parameter allows readonly files to be deleted.  This is not
1250normal DOS semantics, but is allowed by UNIX.
1251<p>This option may be useful for running applications such as rcs, where
1252UNIX file ownership prevents changing file permissions, and DOS
1253semantics prevent deletion of a read only file.
1254<p><strong>Default:</strong>
1255<code>	delete readonly = No</code>
1256<p><strong>Example:</strong>
1257<code>	delete readonly = Yes</code>
1258<p><a name="deletevetofiles"></a>
1259<p></p><dt><strong><strong>delete veto files (S)</strong></strong><dd>
1260<p>This option is used when Samba is attempting to delete a directory
1261that contains one or more vetoed directories (see the <a href="smb.conf.5.html#vetofiles"><strong>'veto
1262files'</strong></a> option).  If this option is set to False (the
1263default) then if a vetoed directory contains any non-vetoed files or
1264directories then the directory delete will fail. This is usually what
1265you want.
1266<p>If this option is set to True, then Samba will attempt to recursively
1267delete any files and directories within the vetoed directory. This can
1268be useful for integration with file serving systems such as <strong>NetAtalk</strong>,
1269which create meta-files within directories you might normally veto
1270DOS/Windows users from seeing (e.g. <code>.AppleDouble</code>)
1271<p>Setting <code>'delete veto files = True'</code> allows these directories to be 
1272transparently deleted when the parent directory is deleted (so long
1273as the user has permissions to do so).
1274<p>See also the <a href="smb.conf.5.html#vetofiles"><strong>veto files</strong></a> parameter.
1275<p><strong>Default:</strong>
1276<code>	delete veto files = False</code>
1277<p><strong>Example:</strong>
1278<code>	delete veto files = True</code>
1279<p><a name="denyhosts"></a>
1280<p></p><dt><strong><strong>deny hosts (S)</strong></strong><dd>
1281<p>Synonym for <a href="smb.conf.5.html#hostsdeny"><strong>hosts deny</strong></a>.
1282<p><a name="dfreecommand"></a>
1283<p></p><dt><strong><strong>dfree command (G)</strong></strong><dd>
1284<p>The dfree command setting should only be used on systems where a
1285problem occurs with the internal disk space calculations. This has
1286been known to happen with Ultrix, but may occur with other operating
1287systems. The symptom that was seen was an error of "Abort Retry
1288Ignore" at the end of each directory listing.
1289<p>This setting allows the replacement of the internal routines to
1290calculate the total disk space and amount available with an external
1291routine. The example below gives a possible script that might fulfill
1292this function.
1293<p>The external program will be passed a single parameter indicating a
1294directory in the filesystem being queried. This will typically consist
1295of the string <code>"./"</code>. The script should return two integers in
1296ascii. The first should be the total disk space in blocks, and the
1297second should be the number of available blocks. An optional third
1298return value can give the block size in bytes. The default blocksize
1299is 1024 bytes.
1300<p>Note: Your script should <em>NOT</em> be setuid or setgid and should be
1301owned by (and writeable only by) root!
1302<p><strong>Default:</strong>
1303<code>	By default internal routines for determining the disk capacity
1304and remaining space will be used.</code>
1305<p><strong>Example:</strong>
1306<code>	dfree command = /usr/local/samba/bin/dfree</code>
1307<p>Where the script dfree (which must be made executable) could be:
1308<p><pre>
1309
1310	#!/bin/sh
1311	df $1 | tail -1 | awk '{print $2" "$4}'
1312
1313</pre>
1314
1315<p>or perhaps (on Sys V based systems):
1316<p><pre>
1317
1318	#!/bin/sh
1319	/usr/bin/df -k $1 | tail -1 | awk '{print $3" "$5}'
1320
1321</pre>
1322
1323<p>Note that you may have to replace the command names with full
1324path names on some systems.
1325<p><a name="directory"></a>
1326<p></p><dt><strong><strong>directory (S)</strong></strong><dd>
1327<p>Synonym for <a href="smb.conf.5.html#path"><strong>path</strong></a>.
1328<p><a name="directorymask"></a>
1329<p></p><dt><strong><strong>directory mask (S)</strong></strong><dd>
1330<p>This parameter is the octal modes which are used when converting DOS
1331modes to UNIX modes when creating UNIX directories.
1332<p>When a directory is created, the necessary permissions are calculated
1333according to the mapping from DOS modes to UNIX permissions, and the
1334resulting UNIX mode is then bit-wise 'AND'ed with this parameter.
1335This parameter may be thought of as a bit-wise MASK for the UNIX modes
1336of a directory. Any bit <em>*not*</em> set here will be removed from the
1337modes set on a directory when it is created.
1338<p>The default value of this parameter removes the 'group' and 'other'
1339write bits from the UNIX mode, allowing only the user who owns the
1340directory to modify it.
1341<p>Following this Samba will bit-wise 'OR' the UNIX mode created from
1342this parameter with the value of the "force directory mode"
1343parameter. This parameter is set to 000 by default (i.e. no extra mode
1344bits are added).
1345<p>See the <a href="smb.conf.5.html#forcedirectorymode"><strong>"force directory mode"</strong></a> parameter
1346to cause particular mode bits to always be set on created directories.
1347<p>See also the <a href="smb.conf.5.html#createmode"><strong>"create mode"</strong></a> parameter for masking
1348mode bits on created files, and the <a href="smb.conf.5.html#directorysecuritymask"><strong>"directory security mask"</strong></a>
1349parameter.
1350<p>See also the <a href="smb.conf.5.html#inheritpermissions"><strong>"inherit permissions"</strong></a> parameter.
1351<p><strong>Default:</strong>
1352<code>	directory mask = 0755</code>
1353<p><strong>Example:</strong>
1354<code>	directory mask = 0775</code>
1355<p><a name="directorymode"></a>
1356<p></p><dt><strong><strong>directory mode (S)</strong></strong><dd>
1357<p>Synonym for <a href="smb.conf.5.html#directorymask"><strong>directory mask</strong></a>.
1358<p><a name="directorysecuritymask"></a>
1359<p></p><dt><strong><strong>directory security mask (S)</strong></strong><dd>
1360<p>This parameter controls what UNIX permission bits can be modified
1361when a Windows NT client is manipulating the UNIX permission on a
1362directory using the native NT security dialog box.
1363<p>This parameter is applied as a mask (AND'ed with) to the changed
1364permission bits, thus preventing any bits not in this mask from
1365being modified. Essentially, zero bits in this mask may be treated
1366as a set of bits the user is not allowed to change.
1367<p>If not set explicitly this parameter is set to the same value as the
1368<a href="smb.conf.5.html#directorymask"><strong>directory mask</strong></a> parameter. To allow a user to
1369modify all the user/group/world permissions on a directory, set this
1370parameter to 0777.
1371<p><em>Note</em> that users who can access the Samba server through other
1372means can easily bypass this restriction, so it is primarily
1373useful for standalone "appliance" systems.  Administrators of
1374most normal systems will probably want to set it to 0777.
1375<p>See also the <a href="smb.conf.5.html#forcedirectorysecuritymode"><strong>force directory security
1376mode</strong></a>, <a href="smb.conf.5.html#securitymask"><strong>security
1377mask</strong></a>, <a href="smb.conf.5.html#forcesecuritymode"><strong>force security mode</strong></a>
1378parameters.
1379<p><strong>Default:</strong>
1380<code>	directory security mask = &lt;same as directory mask&gt;</code>
1381<p><strong>Example:</strong>
1382<code>	directory security mask = 0777</code>
1383<p><a name="dnsproxy"></a>
1384<p></p><dt><strong><strong>dns proxy (G)</strong></strong><dd>
1385<p>Specifies that <a href="nmbd.8.html"><strong>nmbd</strong></a> when acting as a WINS
1386server and finding that a NetBIOS name has not been registered, should
1387treat the NetBIOS name word-for-word as a DNS name and do a lookup
1388with the DNS server for that name on behalf of the name-querying
1389client.
1390<p>Note that the maximum length for a NetBIOS name is 15 characters, so
1391the DNS name (or DNS alias) can likewise only be 15 characters,
1392maximum.
1393<p><a href="nmbd.8.html"><strong>nmbd</strong></a> spawns a second copy of itself to do the
1394DNS name lookup requests, as doing a name lookup is a blocking action.
1395<p>See also the parameter <a href="smb.conf.5.html#winssupport"><strong>wins support</strong></a>.
1396<p><strong>Default:</strong>
1397<code>	dns proxy = yes</code>
1398<p><a name="domainadmingroup"></a>
1399<strong>domain admin group (G)</strong>
1400<p>This is an <strong>EXPERIMENTAL</strong> parameter that is part of the unfinished
1401Samba NT Domain Controller Code. It may be removed in a later release.
1402To work with the latest code builds that may have more support for
1403Samba NT Domain Controller functionality please subscribe to the
1404mailing list <strong>Samba-ntdom</strong> available by sending email to
1405<a href="mailto:listproc@samba.org"><em>listproc@samba.org</em></a>
1406<p><a name="domainadminusers"></a> 
1407<p></p><dt><strong><strong>domain admin users (G)</strong></strong><dd>
1408<p>This is an <strong>EXPERIMENTAL</strong> parameter that is part of the unfinished
1409Samba NT Domain Controller Code. It may be removed in a later release.
1410To work with the latest code builds that may have more support for
1411Samba NT Domain Controller functionality please subscribe to the
1412mailing list <strong>Samba-ntdom</strong> available by sending email to
1413<a href="mailto:listproc@samba.org"><em>listproc@samba.org</em></a>
1414<p><a name="domaingroups"></a>
1415<p></p><dt><strong><strong>domain groups (G)</strong></strong><dd>
1416<p>This is an <strong>EXPERIMENTAL</strong> parameter that is part of the unfinished
1417Samba NT Domain Controller Code. It may be removed in a later release.
1418To work with the latest code builds that may have more support for
1419Samba NT Domain Controller functionality please subscribe to the
1420mailing list <strong>Samba-ntdom</strong> available by sending email to
1421<a href="mailto:listproc@samba.org"><em>listproc@samba.org</em></a>
1422<p><a name="domainguestgroup"></a>
1423<p></p><dt><strong><strong>domain guest group (G)</strong></strong><dd>
1424<p>This is an <strong>EXPERIMENTAL</strong> parameter that is part of the unfinished
1425Samba NT Domain Controller Code. It may be removed in a later release.
1426To work with the latest code builds that may have more support for
1427Samba NT Domain Controller functionality please subscribe to the
1428mailing list <strong>Samba-ntdom</strong> available by sending email to
1429<a href="mailto:listproc@samba.org"><em>listproc@samba.org</em></a>
1430<p><a name="domainguestusers"></a>
1431<p></p><dt><strong><strong>domain guest users (G)</strong></strong><dd>
1432<p>This is an <strong>EXPERIMENTAL</strong> parameter that is part of the unfinished
1433Samba NT Domain Controller Code. It may be removed in a later release.
1434To work with the latest code builds that may have more support for
1435Samba NT Domain Controller functionality please subscribe to the
1436mailing list <strong>Samba-ntdom</strong> available by sending email to
1437<a href="mailto:listproc@samba.org"><em>listproc@samba.org</em></a>
1438<p><a name="domainlogons"></a>
1439<p></p><dt><strong><strong>domain logons (G)</strong></strong><dd>
1440<p>If set to true, the Samba server will serve Windows 95/98 Domain
1441logons for the <a href="smb.conf.5.html#workgroup"><strong>workgroup</strong></a> it is in. For more
1442details on setting up this feature see the file DOMAINS.txt in the
1443Samba documentation directory <code>docs/</code> shipped with the source code.
1444<p>Note that Win95/98 Domain logons are <em>NOT</em> the same as Windows
1445NT Domain logons. NT Domain logons require a Primary Domain Controller
1446(PDC) for the Domain. It is intended that in a future release Samba
1447will be able to provide this functionality for Windows NT clients
1448also.
1449<p><strong>Default:</strong>
1450<code>	domain logons = no</code>
1451<p><a name="domainmaster"></a>
1452<p></p><dt><strong><strong>domain master (G)</strong></strong><dd>
1453<p>Tell <a href="nmbd.8.html"><strong>nmbd</strong></a> to enable WAN-wide browse list
1454collation. Setting this option causes <a href="nmbd.8.html"><strong>nmbd</strong></a> to
1455claim a special domain specific NetBIOS name that identifies it as a
1456domain master browser for its given
1457<a href="smb.conf.5.html#workgroup"><strong>workgroup</strong></a>. Local master browsers in the same
1458<a href="smb.conf.5.html#workgroup"><strong>workgroup</strong></a> on broadcast-isolated subnets will give
1459this <a href="nmbd.8.html"><strong>nmbd</strong></a> their local browse lists, and then
1460ask <a href="smbd.8.html"><strong>smbd</strong></a> for a complete copy of the browse list
1461for the whole wide area network.  Browser clients will then contact
1462their local master browser, and will receive the domain-wide browse
1463list, instead of just the list for their broadcast-isolated subnet.
1464<p>Note that Windows NT Primary Domain Controllers expect to be able to
1465claim this <a href="smb.conf.5.html#workgroup"><strong>workgroup</strong></a> specific special NetBIOS
1466name that identifies them as domain master browsers for that
1467<a href="smb.conf.5.html#workgroup"><strong>workgroup</strong></a> by default (i.e. there is no way to
1468prevent a Windows NT PDC from attempting to do this). This means that
1469if this parameter is set and <a href="nmbd.8.html"><strong>nmbd</strong></a> claims the
1470special name for a <a href="smb.conf.5.html#workgroup"><strong>workgroup</strong></a> before a Windows NT
1471PDC is able to do so then cross subnet browsing will behave strangely
1472and may fail.
1473<p><strong>Default:</strong>
1474<code>	domain master = no</code>
1475<p><a name="dontdescend"></a>
1476<p></p><dt><strong><strong>dont descend (S)</strong></strong><dd>
1477<p>There are certain directories on some systems (e.g., the <code>/proc</code> tree
1478under Linux) that are either not of interest to clients or are
1479infinitely deep (recursive). This parameter allows you to specify a
1480comma-delimited list of directories that the server should always show
1481as empty.
1482<p>Note that Samba can be very fussy about the exact format of the "dont
1483descend" entries. For example you may need <code>"./proc"</code> instead of
1484just <code>"/proc"</code>. Experimentation is the best policy :-)
1485<p><strong>Default:</strong>
1486<code>	none (i.e., all directories are OK to descend)</code>
1487<p><strong>Example:</strong>
1488<code>	dont descend = /proc,/dev</code>
1489<p><a name="dosfiletimeresolution"></a>
1490<p></p><dt><strong><strong>dos filetime resolution (S)</strong></strong><dd>
1491<p>Under the DOS and Windows FAT filesystem, the finest granularity on
1492time resolution is two seconds. Setting this parameter for a share
1493causes Samba to round the reported time down to the nearest two second
1494boundary when a query call that requires one second resolution is made
1495to <a href="smbd.8.html"><strong>smbd</strong></a>.
1496<p>This option is mainly used as a compatibility option for Visual C++
1497when used against Samba shares. If oplocks are enabled on a share,
1498Visual C++ uses two different time reading calls to check if a file
1499has changed since it was last read. One of these calls uses a
1500one-second granularity, the other uses a two second granularity. As
1501the two second call rounds any odd second down, then if the file has a
1502timestamp of an odd number of seconds then the two timestamps will not
1503match and Visual C++ will keep reporting the file has changed. Setting
1504this option causes the two timestamps to match, and Visual C++ is
1505happy.
1506<p><strong>Default:</strong>
1507<code>	dos filetime resolution = False</code>
1508<p><strong>Example:</strong>
1509<code>	dos filetime resolution = True</code>
1510<p><a name="dosfiletimes"></a>
1511<p></p><dt><strong><strong>dos filetimes (S)</strong></strong><dd>
1512<p>Under DOS and Windows, if a user can write to a file they can change
1513the timestamp on it. Under POSIX semantics, only the owner of the file
1514or root may change the timestamp. By default, Samba runs with POSIX
1515semantics and refuses to change the timestamp on a file if the user
1516smbd is acting on behalf of is not the file owner. Setting this option
1517to True allows DOS semantics and smbd will change the file timestamp as
1518DOS requires.
1519<p><strong>Default:</strong>
1520<code>	dos filetimes = False</code>
1521<p><strong>Example:</strong>
1522<code>	dos filetimes = True</code>
1523<p><a name="encryptpasswords"></a>
1524<p></p><dt><strong><strong>encrypt passwords (G)</strong></strong><dd>
1525<p>This boolean controls whether encrypted passwords will be negotiated
1526with the client. Note that Windows NT 4.0 SP3 and above and also
1527Windows 98 will by default expect encrypted passwords unless a
1528registry entry is changed. To use encrypted passwords in Samba see the
1529file ENCRYPTION.txt in the Samba documentation directory <code>docs/</code>
1530shipped with the source code.
1531<p>In order for encrypted passwords to work correctly
1532<a href="smbd.8.html"><strong>smbd</strong></a> must either have access to a local
1533<a href="smbpasswd.5.html"><strong>smbpasswd (5)</strong></a> file (see the
1534<a href="smbpasswd.8.html"><strong>smbpasswd (8)</strong></a> program for information on
1535how to set up and maintain this file), or set the
1536<a href="smb.conf.5.html#security"><strong>security=</strong></a> parameter to either
1537<a href="smb.conf.5.html#securityequalserver"><strong>"server"</strong></a> or
1538<a href="smb.conf.5.html#securityequaldomain"><strong>"domain"</strong></a> which causes
1539<a href="smbd.8.html"><strong>smbd</strong></a> to authenticate against another server.
1540<p><a name="exec"></a>
1541<p></p><dt><strong><strong>exec (S)</strong></strong><dd>
1542<p>This is a synonym for <a href="smb.conf.5.html#preexec"><strong>preexec</strong></a>.
1543<p><a name="fakedirectorycreatetimes"></a>
1544<p></p><dt><strong><strong>fake directory create times (S)</strong></strong><dd>
1545<p>NTFS and Windows VFAT file systems keep a create time for all files
1546and directories. This is not the same as the ctime - status change
1547time - that Unix keeps, so Samba by default reports the earliest of
1548the various times Unix does keep. Setting this parameter for a share
1549causes Samba to always report midnight 1-1-1980 as the create time for
1550directories.
1551<p>This option is mainly used as a compatibility option for Visual C++
1552when used against Samba shares. Visual C++ generated makefiles have
1553the object directory as a dependency for each object file, and a make
1554rule to create the directory. Also, when NMAKE compares timestamps it
1555uses the creation time when examining a directory. Thus the object
1556directory will be created if it does not exist, but once it does exist
1557it will always have an earlier timestamp than the object files it
1558contains.
1559<p>However, Unix time semantics mean that the create time reported by
1560Samba will be updated whenever a file is created or deleted in the
1561directory. NMAKE therefore finds all object files in the object
1562directory bar the last one built are out of date compared to the
1563directory and rebuilds them. Enabling this option ensures directories
1564always predate their contents and an NMAKE build will proceed as
1565expected.
1566<p><strong>Default:</strong>
1567<code>	fake directory create times = False</code>
1568<p><strong>Example:</strong>
1569<code>	fake directory create times = True</code>
1570<p><a name="fakeoplocks"></a>
1571<p></p><dt><strong><strong>fake oplocks (S)</strong></strong><dd>
1572<p>Oplocks are the way that SMB clients get permission from a server to
1573locally cache file operations. If a server grants an oplock
1574(opportunistic lock) then the client is free to assume that it is the
1575only one accessing the file and it will aggressively cache file
1576data. With some oplock types the client may even cache file open/close
1577operations. This can give enormous performance benefits.
1578<p>When you set <code>"fake oplocks = yes"</code> <a href="smbd.8.html"><strong>smbd</strong></a> will
1579always grant oplock requests no matter how many clients are using the
1580file.
1581<p>It is generally much better to use the real <a href="smb.conf.5.html#oplocks"><strong>oplocks</strong></a>
1582support rather than this parameter.
1583<p>If you enable this option on all read-only shares or shares that you
1584know will only be accessed from one client at a time such as
1585physically read-only media like CDROMs, you will see a big performance
1586improvement on many operations. If you enable this option on shares
1587where multiple clients may be accessing the files read-write at the
1588same time you can get data corruption. Use this option carefully!
1589<p>This option is disabled by default.
1590<p><a name="followsymlinks"></a>
1591<p></p><dt><strong><strong>follow symlinks (S)</strong></strong><dd>
1592<p>This parameter allows the Samba administrator to stop
1593<a href="smbd.8.html"><strong>smbd</strong></a> from following symbolic links in a
1594particular share. Setting this parameter to <em>"No"</em> prevents any file
1595or directory that is a symbolic link from being followed (the user
1596will get an error).  This option is very useful to stop users from
1597adding a symbolic link to <code>/etc/passwd</code> in their home directory for
1598instance.  However it will slow filename lookups down slightly.
1599<p>This option is enabled (i.e. <a href="smbd.8.html"><strong>smbd</strong></a> will follow
1600symbolic links) by default.
1601<p><a name="forcecreatemode"></a>
1602<p></p><dt><strong><strong>force create mode (S)</strong></strong><dd>
1603<p>This parameter specifies a set of UNIX mode bit permissions that will
1604<em>*always*</em> be set on a file by Samba. This is done by bitwise
1605'OR'ing these bits onto the mode bits of a file that is being created
1606or having its permissions changed. The default for this parameter is
1607(in octal) 000. The modes in this parameter are bitwise 'OR'ed onto
1608the file mode after the mask set in the <a href="smb.conf.5.html#createmask"><strong>"create
1609mask"</strong></a> parameter is applied.
1610<p>See also the parameter <a href="smb.conf.5.html#createmask"><strong>"create mask"</strong></a> for details
1611on masking mode bits on files.
1612<p>See also the <a href="smb.conf.5.html#inheritpermissions"><strong>"inherit permissions"</strong></a> parameter.
1613<p><strong>Default:</strong>
1614<code>	force create mode = 000</code>
1615<p><strong>Example:</strong>
1616<code>	force create mode = 0755</code>
1617<p>would force all created files to have read and execute permissions set
1618for 'group' and 'other' as well as the read/write/execute bits set for
1619the 'user'.
1620<p><a name="forcedirectorymode"></a>
1621<p></p><dt><strong><strong>force directory mode (S)</strong></strong><dd>
1622<p>This parameter specifies a set of UNIX mode bit permissions that will
1623<em>*always*</em> be set on a directory created by Samba. This is done by
1624bitwise 'OR'ing these bits onto the mode bits of a directory that is
1625being created. The default for this parameter is (in octal) 0000 which
1626will not add any extra permission bits to a created directory. This
1627operation is done after the mode mask in the parameter
1628<a href="smb.conf.5.html#directorymask"><strong>"directory mask"</strong></a> is applied.
1629<p>See also the parameter <a href="smb.conf.5.html#directorymask"><strong>"directory mask"</strong></a> for
1630details on masking mode bits on created directories.
1631<p>See also the <a href="smb.conf.5.html#inheritpermissions"><strong>"inherit permissions"</strong></a> parameter.
1632<p><strong>Default:</strong>
1633<code>	force directory mode = 000</code>
1634<p><strong>Example:</strong>
1635<code>	force directory mode = 0755</code>
1636<p>would force all created directories to have read and execute
1637permissions set for 'group' and 'other' as well as the
1638read/write/execute bits set for the 'user'.
1639<p><a name="forcedirectorysecuritymode"></a>
1640<p></p><dt><strong><strong>force directory security mode (S)</strong></strong><dd>
1641<p>This parameter controls what UNIX permission bits can be modified when
1642a Windows NT client is manipulating the UNIX permission on a directory
1643using the native NT security dialog box.
1644<p>This parameter is applied as a mask (OR'ed with) to the changed
1645permission bits, thus forcing any bits in this mask that the user may
1646have modified to be on. Essentially, one bits in this mask may be
1647treated as a set of bits that, when modifying security on a directory,
1648the user has always set to be 'on'.
1649<p>If not set explicitly this parameter is set to the same value as the
1650<a href="smb.conf.5.html#forcedirectorymode"><strong>force directory mode</strong></a> parameter. To allow
1651a user to modify all the user/group/world permissions on a directory,
1652with restrictions set this parameter to 000.
1653<p><em>Note</em> that users who can access the Samba server through other
1654means can easily bypass this restriction, so it is primarily
1655useful for standalone "appliance" systems.  Administrators of
1656most normal systems will probably want to set it to 0000.
1657<p>See also the <a href="smb.conf.5.html#directorysecuritymask"><strong>directory security mask</strong></a>,
1658<a href="smb.conf.5.html#securitymask"><strong>security mask</strong></a>, <a href="smb.conf.5.html#forcesecuritymode"><strong>force security
1659mode</strong></a> parameters.
1660<p><strong>Default:</strong>
1661<code>	force directory security mode = &lt;same as force directory mode&gt;</code>
1662<p><strong>Example:</strong>
1663<code>	force directory security mode = 0</code>
1664<p><a name="forcegroup"></a>
1665<p></p><dt><strong><strong>force group (S)</strong></strong><dd>
1666<p>This specifies a UNIX group name that will be assigned as the default
1667primary group for all users connecting to this service. This is useful
1668for sharing files by ensuring that all access to files on service will
1669use the named group for their permissions checking. Thus, by assigning
1670permissions for this group to the files and directories within this
1671service the Samba administrator can restrict or allow sharing of these
1672files.
1673<p>In Samba 2.0.5 and above this parameter has extended functionality in the following
1674way. If the group name listed here has a '+' character prepended to it
1675then the current user accessing the share only has the primary group 
1676default assigned to this group if they are already assigned as a member
1677of that group. This allows an administrator to decide that only users
1678who are already in a particular group will create files with group 
1679ownership set to that group. This gives a finer granularity of ownership
1680assignment. For example, the setting <code>force group = +sys</code> means
1681that only users who are already in group sys will have their default
1682primary group assigned to sys when accessing this Samba share. All
1683other users will retain their ordinary primary group.
1684<p>If the <a href="smb.conf.5.html#forceuser"><strong>"force user"</strong></a> parameter is also set the
1685group specified in <strong>force group</strong> will override the primary group
1686set in <a href="smb.conf.5.html#forceuser"><strong>"force user"</strong></a>.
1687<p>See also <a href="smb.conf.5.html#forceuser"><strong>"force user"</strong></a>
1688<p><strong>Default:</strong>
1689<code>	no forced group</code>
1690<p><strong>Example:</strong>
1691<code>	force group = agroup</code>
1692<p><a name="forcesecuritymode"></a>
1693<p></p><dt><strong><strong>force security mode (S)</strong></strong><dd>
1694<p>This parameter controls what UNIX permission bits can be modified when
1695a Windows NT client is manipulating the UNIX permission on a file
1696using the native NT security dialog box.
1697<p>This parameter is applied as a mask (OR'ed with) to the changed
1698permission bits, thus forcing any bits in this mask that the user may
1699have modified to be on. Essentially, one bits in this mask may be
1700treated as a set of bits that, when modifying security on a file, the
1701user has always set to be 'on'.
1702<p>If not set explicitly this parameter is set to the same value as the
1703<a href="smb.conf.5.html#forcecreatemode"><strong>force create mode</strong></a> parameter. To allow
1704a user to modify all the user/group/world permissions on a file,
1705with no restrictions set this parameter to 000.
1706<p><em>Note</em> that users who can access the Samba server through other
1707means can easily bypass this restriction, so it is primarily
1708useful for standalone "appliance" systems.  Administrators of
1709most normal systems will probably want to set it to 0000.
1710<p>See also the <a href="smb.conf.5.html#forcedirectorysecuritymode"><strong>force directory security
1711mode</strong></a>, <a href="smb.conf.5.html#directorysecuritymask"><strong>directory security
1712mask</strong></a>, <a href="smb.conf.5.html#securitymask"><strong>security mask</strong></a>
1713parameters.
1714<p><strong>Default:</strong>
1715<code>	force security mode = &lt;same as force create mode&gt;</code>
1716<p><strong>Example:</strong>
1717<code>	force security mode = 0</code>
1718<p><a name="forceuser"></a>
1719<p></p><dt><strong><strong>force user (S)</strong></strong><dd>
1720<p>This specifies a UNIX user name that will be assigned as the default
1721user for all users connecting to this service. This is useful for
1722sharing files. You should also use it carefully as using it
1723incorrectly can cause security problems.
1724<p>This user name only gets used once a connection is established. Thus
1725clients still need to connect as a valid user and supply a valid
1726password. Once connected, all file operations will be performed as the
1727<code>"forced user"</code>, no matter what username the client connected as.
1728<p>This can be very useful.
1729<p>In Samba 2.0.5 and above this parameter also causes the primary
1730group of the forced user to be used as the primary group for all
1731file activity. Prior to 2.0.5 the primary group was left as the
1732primary group of the connecting user (this was a bug).
1733<p>See also <a href="smb.conf.5.html#forcegroup"><strong>"force group"</strong></a>
1734<p><strong>Default:</strong>
1735<code>	no forced user</code>
1736<p><strong>Example:</strong>
1737<code>	force user = auser</code>
1738<p><a name="fstype"></a>
1739<p></p><dt><strong><strong>fstype (S)</strong></strong><dd>
1740<p>This parameter allows the administrator to configure the string that
1741specifies the type of filesystem a share is using that is reported by
1742<a href="smbd.8.html"><strong>smbd</strong></a> when a client queries the filesystem type
1743for a share. The default type is <strong>"NTFS"</strong> for compatibility with
1744Windows NT but this can be changed to other strings such as "Samba" or
1745"FAT" if required.
1746<p><strong>Default:</strong>
1747<code>	fstype = NTFS</code>
1748<p><strong>Example:</strong>
1749<code>	fstype = Samba</code>
1750<p><a name="getwdcache"></a>
1751<p></p><dt><strong><strong>getwd cache (G)</strong></strong><dd>
1752<p>This is a tuning option. When this is enabled a caching algorithm
1753will be used to reduce the time taken for getwd() calls. This can have
1754a significant impact on performance, especially when the
1755<a href="smb.conf.5.html#widelinks"><strong>widelinks</strong></a> parameter is set to False.
1756<p><strong>Default:</strong>
1757<code>	getwd cache = No</code>
1758<p><strong>Example:</strong>
1759<code>	getwd cache = Yes</code>
1760<p><a name="group"></a>
1761<p></p><dt><strong><strong>group (S)</strong></strong><dd>
1762<p>Synonym for <a href="smb.conf.5.html#forcegroup"><strong>"force group"</strong></a>.
1763<p><a name="guestaccount"></a>
1764<p></p><dt><strong><strong>guest account (S)</strong></strong><dd>
1765<p>This is a username which will be used for access to services which are
1766specified as <a href="smb.conf.5.html#guestok"><strong>'guest ok'</strong></a> (see below). Whatever
1767privileges this user has will be available to any client connecting to
1768the guest service. Typically this user will exist in the password
1769file, but will not have a valid login. The user account <strong>"ftp"</strong> is
1770often a good choice for this parameter. If a username is specified in
1771a given service, the specified username overrides this one.
1772<p>One some systems the default guest account "nobody" may not be able to
1773print. Use another account in this case. You should test this by
1774trying to log in as your guest user (perhaps by using the <code>"su -"</code>
1775command) and trying to print using the system print command such as
1776<strong>lpr (1)</strong> or <strong>lp (1)</strong>.
1777<p><strong>Default:</strong>
1778<code>	specified at compile time, usually "nobody"</code>
1779<p><strong>Example:</strong>
1780<code>	guest account = ftp</code>
1781<p><a name="guestok"></a>
1782<p></p><dt><strong><strong>guest ok (S)</strong></strong><dd>
1783<p>If this parameter is <em>'yes'</em> for a service, then no password is
1784required to connect to the service. Privileges will be those of the
1785<a href="smb.conf.5.html#guestaccount"><strong>guest account</strong></a>.
1786<p>See the section below on <a href="smb.conf.5.html#security"><strong>security</strong></a> for more
1787information about this option.
1788<p><strong>Default:</strong>
1789<code>	guest ok = no</code>
1790<p><strong>Example:</strong>
1791<code>	guest ok = yes</code>
1792<p><a name="guestonly"></a>
1793<p></p><dt><strong><strong>guest only (S)</strong></strong><dd>
1794<p>If this parameter is <em>'yes'</em> for a service, then only guest
1795connections to the service are permitted. This parameter will have no
1796affect if <a href="smb.conf.5.html#guestok"><strong>"guest ok"</strong></a> or <a href="smb.conf.5.html#public"><strong>"public"</strong></a>
1797is not set for the service.
1798<p>See the section below on <a href="smb.conf.5.html#security"><strong>security</strong></a> for more
1799information about this option.
1800<p><strong>Default:</strong>
1801<code>	guest only = no</code>
1802<p><strong>Example:</strong>
1803<code>	guest only = yes</code>
1804<p><a name="hidedotfiles"></a>
1805<p></p><dt><strong><strong>hide dot files (S)</strong></strong><dd>
1806<p>This is a boolean parameter that controls whether files starting with
1807a dot appear as hidden files.
1808<p><strong>Default:</strong>
1809<code>	hide dot files = yes</code>
1810<p><strong>Example:</strong>
1811<code>	hide dot files = no</code>
1812<p><a name="hidefiles"></a>
1813<p></p><dt><strong><strong>hide files(S)</strong></strong><dd>
1814<p>This is a list of files or directories that are not visible but are
1815accessible.  The DOS 'hidden' attribute is applied to any files or
1816directories that match.
1817<p>Each entry in the list must be separated by a <code>'/'</code>, which allows
1818spaces to be included in the entry.  <code>'*'</code> and <code>'?'</code> can be used
1819to specify multiple files or directories as in DOS wildcards.
1820<p>Each entry must be a Unix path, not a DOS path and must not include the 
1821Unix directory separator <code>'/'</code>.
1822<p>Note that the case sensitivity option is applicable in hiding files.
1823<p>Setting this parameter will affect the performance of Samba, as it
1824will be forced to check all files and directories for a match as they
1825are scanned.
1826<p>See also <a href="smb.conf.5.html#hidedotfiles"><strong>"hide dot files"</strong></a>, <a href="smb.conf.5.html#vetofiles"><strong>"veto
1827files"</strong></a> and <a href="smb.conf.5.html#casesensitive"><strong>"case sensitive"</strong></a>.
1828<p><strong>Default</strong>
1829<pre>
1830
1831	No files or directories are hidden by this option (dot files are
1832	hidden by default because of the "hide dot files" option).
1833
1834</pre>
1835
1836<p><strong>Example</strong>
1837<code>	hide files = /.*/DesktopFolderDB/TrashFor%m/resource.frk/</code>
1838<p>The above example is based on files that the Macintosh SMB client
1839(DAVE) available from <a href="http://www.thursby.com"><strong>Thursby</strong></a> creates for
1840internal use, and also still hides all files beginning with a dot.
1841<p><a name="homedirmap"></a>
1842<p></p><dt><strong><strong>homedir map (G)</strong></strong><dd>
1843<p>If <a href="smb.conf.5.html#nishomedir"><strong>"nis homedir"</strong></a> is true, and
1844<a href="smbd.8.html"><strong>smbd</strong></a> is also acting as a Win95/98 <a href="smb.conf.5.html#domainlogons"><strong>logon
1845server</strong></a> then this parameter specifies the NIS (or YP)
1846map from which the server for the user's home directory should be
1847extracted.  At present, only the Sun auto.home map format is
1848understood. The form of the map is:
1849<p><code>username	server:/some/file/system</code>
1850<p>and the program will extract the servername from before the first
1851<code>':'</code>.  There should probably be a better parsing system that copes
1852with different map formats and also Amd (another automounter) maps.
1853<p>NB: A working NIS is required on the system for this option to work.
1854<p>See also <a href="smb.conf.5.html#nishomedir"><strong>"nis homedir"</strong></a>, <a href="smb.conf.5.html#domainlogons"><strong>domain
1855logons</strong></a>.
1856<p><strong>Default:</strong>
1857<code>	homedir map = auto.home</code>
1858<p><strong>Example:</strong>
1859<code>	homedir map = amd.homedir</code>
1860<p><a name="hostsallow"></a>
1861<p></p><dt><strong><strong>hosts allow (S)</strong></strong><dd>
1862<p>A synonym for this parameter is <a href="smb.conf.5.html#allowhosts"><strong>'allow hosts'</strong></a>
1863<p>This parameter is a comma, space, or tab delimited set of hosts which
1864are permitted to access a service.
1865<p>If specified in the <a href="smb.conf.5.html#global"><strong>[global]</strong></a> section then it will
1866apply to all services, regardless of whether the individual service
1867has a different setting.
1868<p>You can specify the hosts by name or IP number. For example, you could
1869restrict access to only the hosts on a Class C subnet with something
1870like <code>"allow hosts = 150.203.5."</code>. The full syntax of the list is
1871described in the man page <strong>hosts_access (5)</strong>. Note that this man
1872page may not be present on your system, so a brief description will
1873be given here also.
1874<p>Note that the localhost address 127.0.0.1 will always be allowed
1875access unless specifically denied by a "hosts deny" option.
1876<p>You can also specify hosts by network/netmask pairs and by netgroup
1877names if your system supports netgroups. The <em>EXCEPT</em> keyword can also
1878be used to limit a wildcard list. The following examples may provide
1879some help:
1880<p><strong>Example 1</strong>: allow all IPs in 150.203.*.* except one
1881<p><code>	hosts allow = 150.203. EXCEPT 150.203.6.66</code>
1882<p><strong>Example 2</strong>: allow hosts that match the given network/netmask
1883<p><code>	hosts allow = 150.203.15.0/255.255.255.0</code>
1884<p><strong>Example 3</strong>: allow a couple of hosts
1885<p><code>	hosts allow = lapland, arvidsjaur</code>
1886<p><strong>Example 4</strong>: allow only hosts in NIS netgroup "foonet", but 
1887deny access from one particular host
1888<p><code> 	hosts allow = @foonet</code>
1889<p><code> 	hosts deny = pirate</code>
1890<p>Note that access still requires suitable user-level passwords.
1891<p>See <a href="testparm.1.html"><strong>testparm (1)</strong></a> for a way of testing your
1892host access to see if it does what you expect.
1893<p><strong>Default:</strong>
1894<code>	none (i.e., all hosts permitted access)</code>
1895<p><strong>Example:</strong>
1896<code>	allow hosts = 150.203.5. myhost.mynet.edu.au</code>
1897<p><a name="hostsdeny"></a>
1898<p></p><dt><strong><strong>hosts deny (S)</strong></strong><dd>
1899<p>The opposite of <a href="smb.conf.5.html#hostsallow"><strong>'hosts allow'</strong></a> - hosts listed
1900here are <em>NOT</em> permitted access to services unless the specific
1901services have their own lists to override this one. Where the lists
1902conflict, the <a href="smb.conf.5.html#hostsallow"><strong>'allow'</strong></a> list takes precedence.
1903<p><strong>Default:</strong>
1904<code>	none (i.e., no hosts specifically excluded)</code>
1905<p><strong>Example:</strong>
1906<code>	hosts deny = 150.203.4. badhost.mynet.edu.au</code>
1907<p><a name="hostsequiv"></a>
1908<p></p><dt><strong><strong>hosts equiv (G)</strong></strong><dd>
1909<p>If this global parameter is a non-null string, it specifies the name
1910of a file to read for the names of hosts and users who will be allowed
1911access without specifying a password.
1912<p>This is not be confused with <a href="smb.conf.5.html#hostsallow"><strong>hosts allow</strong></a> which
1913is about hosts access to services and is more useful for guest
1914services. <strong>hosts equiv</strong> may be useful for NT clients which will not
1915supply passwords to samba.
1916<p>NOTE: The use of <strong>hosts equiv</strong> can be a major security hole. This is
1917because you are trusting the PC to supply the correct username. It is
1918very easy to get a PC to supply a false username. I recommend that the
1919<strong>hosts equiv</strong> option be only used if you really know what you are
1920doing, or perhaps on a home network where you trust your spouse and
1921kids. And only if you <em>really</em> trust them :-).
1922<p><strong>Default</strong>
1923<code>	No host equivalences</code>
1924<p><strong>Example</strong>
1925<code>	hosts equiv = /etc/hosts.equiv</code>
1926<p><a name="include"></a>
1927<p></p><dt><strong><strong>include (G)</strong></strong><dd>
1928<p>This allows you to include one config file inside another.  The file
1929is included literally, as though typed in place.
1930<p>It takes the standard substitutions, except <a href="smb.conf.5.html#percentu"><strong>%u</strong></a>,
1931<a href="smb.conf.5.html#percentP"><strong>%P</strong></a> and <a href="smb.conf.5.html#percentS"><strong>%S</strong></a>.
1932<p><a name="inheritpermissions"></a>
1933<p></p><dt><strong><strong>inherit permissions (S)</strong></strong><dd>
1934<p>The permissions on new files and directories are normally governed by
1935<a href="smb.conf.5.html#createmask"><strong>"create mask"</strong></a>,
1936<a href="smb.conf.5.html#directorymask"><strong>"directory mask"</strong></a>,
1937<a href="smb.conf.5.html#forcecreatemode"><strong>"force create mode"</strong></a> and
1938<a href="smb.conf.5.html#forcedirectorymode"><strong>"force directory mode"</strong></a>
1939but the boolean inherit permissions parameter overrides this.
1940<p>New directories inherit the mode of the parent directory,
1941including bits such as setgid.
1942<p>New files inherit their read/write bits from the parent directory.
1943Their execute bits continue to be determined by
1944<a href="smb.conf.5.html#maparchive"><strong>"map archive"</strong></a>,
1945<a href="smb.conf.5.html#maphidden"><strong>"map hidden"</strong></a> and
1946<a href="smb.conf.5.html#mapsystem"><strong>"map system"</strong></a> as usual.
1947<p>Note that the setuid bit is *never* set via inheritance
1948(the code explicitly prohibits this).
1949<p>This can be particularly useful on large systems with many users,
1950perhaps several thousand,
1951to allow a single <strong>[homes]</strong> share to be used flexibly by each user.
1952<p>See also <a href="smb.conf.5.html#createmask"><strong>"create mask"</strong></a>, <a href="smb.conf.5.html#directorymask"><strong>"directory mask"</strong></a>,
1953<a href="smb.conf.5.html#forcecreatemode"><strong>"force create mode"</strong></a> and
1954<a href="smb.conf.5.html#forcedirectorymode"><strong>"force directory mode"</strong></a>.
1955<p><strong>Default</strong>
1956<code>   inherit permissions = no</code>
1957<p><strong>Example</strong>
1958<code>   inherit permissions = yes</code>
1959<p><a name="interfaces"></a>
1960<p></p><dt><strong><strong>interfaces (G)</strong></strong><dd>
1961<p>This option allows you to override the default network interfaces list
1962that Samba will use for browsing, name registration and other NBT
1963traffic. By default Samba will query the kernel for the list of all
1964active interfaces and use any interfaces except 127.0.0.1 that are
1965broadcast capable.
1966<p>The option takes a list of interface strings. Each string can be in
1967any of the following forms:
1968<p><dl>
1969<li > a network interface name (such as eth0). This may include
1970     shell-like wildcards so eth* will match any interface starting
1971     with the substring "eth"
1972<li > an IP address. In this case the netmask is determined
1973     from the list of interfaces obtained from the kernel
1974<li > an IP/mask pair. 
1975<li > a broadcast/mask pair. 
1976</dl>
1977<p>The "mask" parameters can either be a bit length (such as 24 for a C
1978class network) or a full netmask in dotted decmal form.
1979<p>The "IP" parameters above can either be a full dotted decimal IP
1980address or a hostname which will be looked up via the OSes normal
1981hostname resolution mechanisms.
1982<p>For example, the following line:
1983<p><code>interfaces = eth0 192.168.2.10/24 192.168.3.10/255.255.255.0</code>
1984<p>would configure three network interfaces corresponding to the eth0
1985device and IP addresses 192.168.2.10 and 192.168.3.10. The netmasks of
1986the latter two interfaces would be set to 255.255.255.0.
1987<p>See also <a href="smb.conf.5.html#bindinterfacesonly"><strong>"bind interfaces only"</strong></a>.
1988<p><a name="invalidusers"></a>
1989<p></p><dt><strong><strong>invalid users (S)</strong></strong><dd>
1990<p>This is a list of users that should not be allowed to login to this
1991service. This is really a <em>"paranoid"</em> check to absolutely ensure an
1992improper setting does not breach your security.
1993<p>A name starting with a <code>'@'</code> is interpreted as an NIS netgroup first
1994(if your system supports NIS), and then as a UNIX group if the name
1995was not found in the NIS netgroup database.
1996<p>A name starting with <code>'+'</code> is interpreted only by looking in the
1997UNIX group database. A name starting with <code>'&amp;'</code> is interpreted only
1998by looking in the NIS netgroup database (this requires NIS to be
1999working on your system). The characters <code>'+'</code> and <code>'&amp;'</code> may be
2000used at the start of the name in either order so the value
2001<code>"+&amp;group"</code> means check the UNIX group database, followed by the NIS
2002netgroup database, and the value <code>"&amp;+group"</code> means check the NIS
2003netgroup database, followed by the UNIX group database (the same as
2004the <code>'@'</code> prefix).
2005<p>The current servicename is substituted for
2006<a href="smb.conf.5.html#percentS"><strong>%S</strong></a>. This is useful in the <a href="smb.conf.5.html#homes"><strong>[homes]</strong></a>
2007section.
2008<p>See also <a href="smb.conf.5.html#validusers"><strong>"valid users"</strong></a>.
2009<p><strong>Default:</strong>
2010<code>	No invalid users</code>
2011<p><strong>Example:</strong>
2012<code>	invalid users = root fred admin @wheel</code>
2013<p><a name="keepalive"></a>
2014<p></p><dt><strong><strong>keepalive (G)</strong></strong><dd>
2015<p>The value of the parameter (an integer) represents the number of
2016seconds between <strong>'keepalive'</strong> packets. If this parameter is zero, no
2017keepalive packets will be sent. Keepalive packets, if sent, allow the
2018server to tell whether a client is still present and responding.
2019<p>Keepalives should, in general, not be needed if the socket being used
2020has the SO_KEEPALIVE attribute set on it (see <a href="smb.conf.5.html#socketoptions"><strong>"socket
2021options"</strong></a>). Basically you should only use this option
2022if you strike difficulties.
2023<p><strong>Default:</strong>
2024<code>	keepalive = 0</code>
2025<p><strong>Example:</strong>
2026<code>	keepalive = 60</code>
2027<p><a name="kerneloplocks"></a>
2028<p></p><dt><strong><strong>kernel oplocks (G)</strong></strong><dd>
2029<p>For UNIXs that support kernel based <a href="smb.conf.5.html#oplocks"><strong>oplocks</strong></a>
2030(currently only IRIX but hopefully also Linux and FreeBSD soon) this
2031parameter allows the use of them to be turned on or off.
2032<p>Kernel oplocks support allows Samba <a href="smb.conf.5.html#oplocks"><strong>oplocks</strong></a> to be
2033broken whenever a local UNIX process or NFS operation accesses a file
2034that <a href="smbd.8.html"><strong>smbd</strong></a> has oplocked. This allows complete
2035data consistency between SMB/CIFS, NFS and local file access (and is a
2036<em>very</em> cool feature :-).
2037<p>This parameter defaults to <em>"On"</em> on systems that have the support,
2038and <em>"off"</em> on systems that don't. You should never need to touch
2039this parameter.
2040<p>See also the <a href="smb.conf.5.html#oplocks"><strong>"oplocks"</strong></a> and <a href="smb.conf.5.html#level2oplocks"><strong>"level2 oplocks"</strong></a>
2041parameters.
2042<p><a name="ldapfilter"></a>
2043<p></p><dt><strong><strong>ldap filter (G)</strong></strong><dd>
2044<p>This parameter is part of the <em>EXPERIMENTAL</em> Samba support for a
2045password database stored on an LDAP server back-end. These options
2046are only available if your version of Samba was configured with
2047the <strong>--with-ldap</strong> option.
2048<p>This parameter specifies an LDAP search filter used to search for a
2049user name in the LDAP database. It must contain the string
2050<a href="smb.conf.5.html#percentU"><strong>%u</strong></a> which will be replaced with the user being
2051searched for.
2052<p><strong>Default:</strong>
2053<code>	empty string.</code>
2054<p><a name="ldapport"></a>
2055<p></p><dt><strong><strong>ldap port (G)</strong></strong><dd>
2056<p>This parameter is part of the <em>EXPERIMENTAL</em> Samba support for a
2057password database stored on an LDAP server back-end. These options
2058are only available if your version of Samba was configured with
2059the <strong>--with-ldap</strong> option.
2060<p>This parameter specifies the TCP port number to use to contact
2061the LDAP server on.
2062<p><strong>Default:</strong>
2063<code>	ldap port = 389.</code>
2064<p><a name="ldaproot"></a>
2065<p></p><dt><strong><strong>ldap root (G)</strong></strong><dd>
2066<p>This parameter is part of the <em>EXPERIMENTAL</em> Samba support for a
2067password database stored on an LDAP server back-end. These options
2068are only available if your version of Samba was configured with
2069the <strong>--with-ldap</strong> option.
2070<p>This parameter specifies the entity to bind to the LDAP server
2071as (essentially the LDAP username) in order to be able to perform
2072queries and modifications on the LDAP database.
2073<p>See also <a href="smb.conf.5.html#ldaprootpasswd"><strong>ldap root passwd</strong></a>.
2074<p><strong>Default:</strong>
2075<code>	empty string (no user defined)</code>
2076<p><a name="ldaprootpasswd"></a>
2077<p></p><dt><strong><strong>ldap root passwd (G)</strong></strong><dd>
2078<p>This parameter is part of the <em>EXPERIMENTAL</em> Samba support for a
2079password database stored on an LDAP server back-end. These options
2080are only available if your version of Samba was configured with
2081the <strong>--with-ldap</strong> option.
2082<p>This parameter specifies the password for the entity to bind to the
2083LDAP server as (the password for this LDAP username) in order to be
2084able to perform queries and modifications on the LDAP database.
2085<p><em>BUGS:</em> This parameter should <em>NOT</em> be a readable parameter
2086in the <strong>smb.conf</strong> file and will be removed once a correct
2087storage place is found.
2088<p>See also <a href="smb.conf.5.html#ldaproot"><strong>ldap root</strong></a>.
2089<p><strong>Default:</strong>
2090<code>	empty string.</code>
2091<p><a name="ldapserver"></a>
2092<p></p><dt><strong><strong>ldap server (G)</strong></strong><dd>
2093<p>This parameter is part of the <em>EXPERIMENTAL</em> Samba support for a
2094password database stored on an LDAP server back-end. These options
2095are only available if your version of Samba was configured with
2096the <strong>--with-ldap</strong> option.
2097<p>This parameter specifies the DNS name of the LDAP server to use
2098for SMB/CIFS authentication purposes.
2099<p><strong>Default:</strong>
2100<code>	ldap server = localhost</code>
2101<p><a name="ldapsuffix"></a>
2102<p></p><dt><strong><strong>ldap suffix (G)</strong></strong><dd>
2103<p>This parameter is part of the <em>EXPERIMENTAL</em> Samba support for a
2104password database stored on an LDAP server back-end. These options
2105are only available if your version of Samba was configured with
2106the <strong>--with-ldap</strong> option.
2107<p>This parameter specifies the <code>"dn"</code> or LDAP <em>"distinguished name"</em>
2108that tells <a href="smbd.8.html"><strong>smbd</strong></a> to start from when searching
2109for an entry in the LDAP password database.
2110<p><strong>Default:</strong>
2111<code>	empty string.</code>
2112<p><a name="level2oplocks"></a>
2113<p></p><dt><strong><strong>level2 oplocks (S)</strong></strong><dd>
2114<p>This parameter (new in Samba 2.0.5) controls whether Samba supports
2115level2 (read-only) oplocks on a share. In Samba 2.0.5 this parameter
2116defaults to "False" as the code is new, but will default to "True"
2117in a later release.
2118<p>Level2, or read-only oplocks allow Windows NT clients that have an
2119oplock on a file to downgrade from a read-write oplock to a read-only
2120oplock once a second client opens the file (instead of releasing all
2121oplocks on a second open, as in traditional, exclusive oplocks). This
2122allows all openers of the file that support level2 oplocks to cache
2123the file for read-ahead only (ie. they may not cache writes or lock
2124requests) and increases performance for many acesses of files that
2125are not commonly written (such as application .EXE files).
2126<p>Once one of the clients which have a read-only oplock writes to
2127the file all clients are notified (no reply is needed or waited
2128for) and told to break their oplocks to "none" and delete any
2129read-ahead caches.
2130<p>It is recommended that this parameter be turned on to speed access
2131to shared executables (and also to test the code :-).
2132<p>For more discussions on level2 oplocks see the CIFS spec.
2133<p>Currently, if <a href="smb.conf.5.html#kerneloplocks"><strong>"kernel oplocks"</strong></a> are supported
2134then level2 oplocks are not granted (even if this parameter is set
2135to <code>"true"</code>). Note also, the <a href="smb.conf.5.html#oplocks"><strong>"oplocks"</strong></a> parameter must
2136be set to "true" on this share in order for this parameter to have any
2137effect.
2138<p>See also the <a href="smb.conf.5.html#oplocks"><strong>"oplocks"</strong></a> and <a href="smb.conf.5.html#kerneloplocks"><strong>"kernel oplocks"</strong></a> parameters.
2139<p><strong>Default:</strong>
2140<code> level2 oplocks = False</code>
2141<p><strong>Example:</strong>
2142<code> level2 oplocks = True</code>
2143<p><a name="lmannounce"></a>
2144<p></p><dt><strong><strong>lm announce (G)</strong></strong><dd>
2145<p>This parameter determines if <a href="nmbd.8.html"><strong>nmbd</strong></a> will produce
2146Lanman announce broadcasts that are needed by <strong>OS/2</strong> clients in order
2147for them to see the Samba server in their browse list. This parameter
2148can have three values, <code>"true"</code>, <code>"false"</code>, or <code>"auto"</code>. The
2149default is <code>"auto"</code>.  If set to <code>"false"</code> Samba will never produce
2150these broadcasts. If set to <code>"true"</code> Samba will produce Lanman
2151announce broadcasts at a frequency set by the parameter <a href="smb.conf.5.html#lminterval"><strong>"lm
2152interval"</strong></a>. If set to <code>"auto"</code> Samba will not send Lanman
2153announce broadcasts by default but will listen for them. If it hears
2154such a broadcast on the wire it will then start sending them at a
2155frequency set by the parameter <a href="smb.conf.5.html#lminterval"><strong>"lm interval"</strong></a>.
2156<p>See also <a href="smb.conf.5.html#lminterval"><strong>"lm interval"</strong></a>.
2157<p><strong>Default:</strong>
2158<code>	lm announce = auto</code>
2159<p><strong>Example:</strong>
2160<code>	lm announce = true</code>
2161<p><a name="lminterval"></a>
2162<p></p><dt><strong><strong>lm interval (G)</strong></strong><dd>
2163<p>If Samba is set to produce Lanman announce broadcasts needed by
2164<strong>OS/2</strong> clients (see the <a href="smb.conf.5.html#lmannounce"><strong>"lm announce"</strong></a>
2165parameter) then this parameter defines the frequency in seconds with
2166which they will be made.  If this is set to zero then no Lanman
2167announcements will be made despite the setting of the <a href="smb.conf.5.html#lmannounce"><strong>"lm
2168announce"</strong></a> parameter.
2169<p>See also <a href="smb.conf.5.html#lmannounce"><strong>"lm announce"</strong></a>.
2170<p><strong>Default:</strong>
2171<code>	lm interval = 60</code>
2172<p><strong>Example:</strong>
2173<code>	lm interval = 120</code>
2174<p><a name="loadprinters"></a>
2175<p></p><dt><strong><strong>load printers (G)</strong></strong><dd>
2176<p>A boolean variable that controls whether all printers in the printcap
2177will be loaded for browsing by default. See the
2178<a href="smb.conf.5.html#printers"><strong>"printers"</strong></a> section for more details.
2179<p><strong>Default:</strong>
2180<code>	load printers = yes</code>
2181<p><strong>Example:</strong>
2182<code>	load printers = no</code>
2183<p><a name="localmaster"></a>
2184<p></p><dt><strong><strong>local master (G)</strong></strong><dd>
2185<p>This option allows <a href="nmbd.8.html"><strong>nmbd</strong></a> to try and become a
2186local master browser on a subnet. If set to False then
2187<a href="nmbd.8.html"><strong>nmbd</strong></a> will not attempt to become a local master
2188browser on a subnet and will also lose in all browsing elections. By
2189default this value is set to true. Setting this value to true doesn't
2190mean that Samba will <em>become</em> the local master browser on a subnet,
2191just that <a href="nmbd.8.html"><strong>nmbd</strong></a> will <em>participate</em> in
2192elections for local master browser.
2193<p>Setting this value to False will cause <a href="nmbd.8.html"><strong>nmbd</strong></a>
2194<em>never</em> to become a local master browser.
2195<p><strong>Default:</strong>
2196<code>	local master = yes</code>
2197<p><a name="lockdir"></a>
2198<p></p><dt><strong><strong>lock dir (G)</strong></strong><dd>
2199<p>Synonym for <a href="smb.conf.5.html#lockdirectory"><strong>"lock directory"</strong></a>.
2200<p><a name="lockdirectory"></a>
2201<p></p><dt><strong><strong>lock directory (G)</strong></strong><dd>
2202<p>This option specifies the directory where lock files will be placed.
2203The lock files are used to implement the <a href="smb.conf.5.html#maxconnections"><strong>"max
2204connections"</strong></a> option.
2205<p><strong>Default:</strong>
2206<code>	lock directory = /tmp/samba</code>
2207<p><strong>Example:</strong>
2208<code>	lock directory = /usr/local/samba/var/locks</code>
2209<p><a name="locking"></a>
2210<p></p><dt><strong><strong>locking (S)</strong></strong><dd>
2211<p>This controls whether or not locking will be performed by the server
2212in response to lock requests from the client.
2213<p>If <code>"locking = no"</code>, all lock and unlock requests will appear to
2214succeed and all lock queries will indicate that the queried lock is
2215clear.
2216<p>If <code>"locking = yes"</code>, real locking will be performed by the server.
2217<p>This option <em>may</em> be useful for read-only filesystems which <em>may</em>
2218not need locking (such as cdrom drives), although setting this
2219parameter of <code>"no"</code> is not really recommended even in this case.
2220<p>Be careful about disabling locking either globally or in a specific
2221service, as lack of locking may result in data corruption. You should
2222never need to set this parameter.
2223<p><strong>Default:</strong>
2224<code> 	locking = yes</code>
2225<p><strong>Example:</strong>
2226<code> 	locking = no</code>
2227<p><a name="logfile"></a>
2228<p></p><dt><strong><strong>log file (G)</strong></strong><dd>
2229<p>This options allows you to override the name of the Samba log file
2230(also known as the debug file).
2231<p>This option takes the standard substitutions, allowing you to have
2232separate log files for each user or machine.
2233<p><strong>Example:</strong>
2234<code>	log file = /usr/local/samba/var/log.%m</code>
2235<p><a name="loglevel"></a>
2236<p></p><dt><strong><strong>log level (G)</strong></strong><dd>
2237<p>Synonym for <a href="smb.conf.5.html#debuglevel"><strong>"debug level"</strong></a>.
2238<p><a name="logondrive"></a>
2239<p></p><dt><strong><strong>logon drive (G)</strong></strong><dd>
2240<p>This parameter specifies the local path to which the home directory
2241will be connected (see <a href="smb.conf.5.html#logonhome"><strong>"logon home"</strong></a>) and is only
2242used by NT Workstations. 
2243<p>Note that this option is only useful if Samba is set up as a
2244<a href="smb.conf.5.html#domainlogons"><strong>logon server</strong></a>.
2245<p><strong>Example:</strong>
2246<code>	logon drive = h:</code>
2247<p><a name="logonhome"></a>
2248<p></p><dt><strong><strong>logon home (G)</strong></strong><dd>
2249<p>This parameter specifies the home directory location when a Win95/98 or
2250NT Workstation logs into a Samba PDC.  It allows you to do 
2251<p><code>"NET USE H: /HOME"</code>
2252<p>from a command prompt, for example.
2253<p>This option takes the standard substitutions, allowing you to have
2254separate logon scripts for each user or machine.
2255<p>This parameter can be used with Win9X workstations to ensure that
2256roaming profiles are stored in a subdirectory of the user's home
2257directory.  This is done in the following way:
2258<p><code>"     logon home = \\%L\%U\profile"</code>
2259<p>This tells Samba to return the above string, with substitutions made
2260when a client requests the info, generally in a NetUserGetInfo request.
2261Win9X clients truncate the info to \\server\share when a user does <code>"net use /home"</code>,
2262but use the whole string when dealing with profiles.
2263<p>Note that in prior versions of Samba, the <code>"logon path"</code> was returned rather than
2264<code>"logon home"</code>.  This broke <code>"net use /home"</code> but allowed profiles outside the 
2265home directory.  The current implementation is correct, and can be used for profiles
2266if you use the above trick.
2267<p>Note that this option is only useful if Samba is set up as a
2268<a href="smb.conf.5.html#domainlogons"><strong>logon server</strong></a>.
2269<p><strong>Example:</strong>
2270<code>	logon home = "\\remote_smb_server\%U"</code>
2271<p><strong>Default:</strong>
2272<code>	logon home = "\\%N\%U"</code>
2273<p><a name="logonpath"></a>
2274<p></p><dt><strong><strong>logon path (G)</strong></strong><dd>
2275<p>This parameter specifies the home directory where roaming profiles
2276(NTuser.dat etc files for Windows NT) are stored.  Contrary to previous 
2277versions of these manual pages, it has nothing to do with Win 9X roaming
2278profiles.  To find out how to handle roaming profiles for Win 9X system, see 
2279the <code>"logon home"</code> parameter.
2280<p>This option takes the standard substitutions, allowing you to have
2281separate logon scripts for each user or machine.  It also specifies
2282the directory from which the <code>"application data"</code>, (<code>"desktop"</code>, <code>"start menu"</code>,
2283<code>"network neighborhood"</code>, <code>"programs"</code> and other folders, and their
2284contents, are loaded and displayed on your Windows NT client.
2285<p>The share and the path must be readable by the user for the
2286preferences and directories to be loaded onto the Windows NT
2287client.  The share must be writeable when the logs in for the first
2288time, in order that the Windows NT client can create the NTuser.dat
2289and other directories.
2290<p>Thereafter, the directories and any of the contents can, if required, be
2291made read-only.  It is not advisable that the NTuser.dat file be made
2292read-only - rename it to NTuser.man to achieve the desired effect (a
2293<em>MAN</em>datory profile). 
2294<p>Windows clients can sometimes maintain a connection to the [homes]
2295share, even though there is no user logged in.  Therefore, it is vital
2296that the logon path does not include a reference to the homes share
2297(i.e. setting this parameter to <code>\\%N\HOMES\profile_path</code> will cause
2298problems).
2299<p>This option takes the standard substitutions, allowing you to have
2300separate logon scripts for each user or machine.
2301<p>Note that this option is only useful if Samba is set up as a
2302<a href="smb.conf.5.html#domainlogons"><strong>logon server</strong></a>.
2303<p><strong>Default:</strong>
2304<code> 	logon path = \\%N\%U\profile</code>
2305<p><strong>Example:</strong>
2306<code>	logon path = \\PROFILESERVER\HOME_DIR\%U\PROFILE</code>
2307<p><a name="logonscript"></a>
2308<p></p><dt><strong><strong>logon script (G)</strong></strong><dd>
2309<p>This parameter specifies the batch file (.bat) or NT command file
2310(.cmd) to be downloaded and run on a machine when a user successfully
2311logs in.  The file must contain the DOS style cr/lf line endings.
2312Using a DOS-style editor to create the file is recommended.
2313<p>The script must be a relative path to the <code>[netlogon]</code> service.  If
2314the <code>[netlogon]</code> service specifies a <a href="smb.conf.5.html#path"><strong>path</strong></a> of
2315/usr/local/samba/netlogon, and logon script = STARTUP.BAT, then the
2316file that will be downloaded is:
2317<p><code>/usr/local/samba/netlogon/STARTUP.BAT</code>
2318<p>The contents of the batch file is entirely your choice.  A suggested
2319command would be to add <code>NET TIME \\SERVER /SET /YES</code>, to force every
2320machine to synchronize clocks with the same time server.  Another use
2321would be to add <code>NET USE U: \\SERVER\UTILS</code> for commonly used
2322utilities, or <code>NET USE Q: \\SERVER\ISO9001_QA</code> for example.
2323<p>Note that it is particularly important not to allow write access to
2324the <code>[netlogon]</code> share, or to grant users write permission on the
2325batch files in a secure environment, as this would allow the batch
2326files to be arbitrarily modified and security to be breached.
2327<p>This option takes the standard substitutions, allowing you to have
2328separate logon scripts for each user or machine.
2329<p>Note that this option is only useful if Samba is set up as a
2330<a href="smb.conf.5.html#domainlogons"><strong>logon server</strong></a>.
2331<p><strong>Example:</strong>
2332<code>	logon script = scripts\%U.bat</code>
2333<p><a name="lppausecommand"></a>
2334<p></p><dt><strong><strong>lppause command (S)</strong></strong><dd>
2335<p>This parameter specifies the command to be executed on the server host
2336in order to stop printing or spooling a specific print job.
2337<p>This command should be a program or script which takes a printer name
2338and job number to pause the print job. One way of implementing this is
2339by using job priorities, where jobs having a too low priority won't be
2340sent to the printer.
2341<p>If a <code>"%p"</code> is given then the printername is put in its place. A
2342<code>"%j"</code> is replaced with the job number (an integer).  On HPUX (see
2343<a href="smb.conf.5.html#printing"><strong>printing=hpux</strong></a>), if the <code>"-p%p"</code> option is added
2344to the lpq command, the job will show up with the correct status,
2345i.e. if the job priority is lower than the set fence priority it will
2346have the PAUSED status, whereas if the priority is equal or higher it
2347will have the SPOOLED or PRINTING status.
2348<p>Note that it is good practice to include the absolute path in the
2349lppause command as the PATH may not be available to the server.
2350<p>See also the <a href="smb.conf.5.html#printing"><strong>"printing"</strong></a> parameter.
2351<p><strong>Default:</strong>
2352        Currently no default value is given to this string, unless the
2353value of the <a href="smb.conf.5.html#printing"><strong>"printing"</strong></a> parameter is <code>SYSV</code>, in
2354which case the default is :
2355<p><code>	lp -i %p-%j -H hold</code>
2356<p>or if the value of the <a href="smb.conf.5.html#printing"><strong>"printing"</strong></a> parameter is <code>softq</code>,
2357then the default is:
2358<p><code>	qstat -s -j%j -h</code>
2359<p><strong>Example for HPUX:</strong>
2360        lppause command = /usr/bin/lpalt %p-%j -p0
2361<p><a name="lpqcachetime"></a>
2362<p></p><dt><strong><strong>lpq cache time (G)</strong></strong><dd>
2363<p>This controls how long lpq info will be cached for to prevent the
2364<strong>lpq</strong> command being called too often. A separate cache is kept for
2365each variation of the <strong>lpq</strong> command used by the system, so if you
2366use different <strong>lpq</strong> commands for different users then they won't
2367share cache information.
2368<p>The cache files are stored in <code>/tmp/lpq.xxxx</code> where xxxx is a hash of
2369the <strong>lpq</strong> command in use.
2370<p>The default is 10 seconds, meaning that the cached results of a
2371previous identical <strong>lpq</strong> command will be used if the cached data is
2372less than 10 seconds old. A large value may be advisable if your
2373<strong>lpq</strong> command is very slow.
2374<p>A value of 0 will disable caching completely.
2375<p>See also the <a href="smb.conf.5.html#printing"><strong>"printing"</strong></a> parameter.
2376<p><strong>Default:</strong>
2377<code>	lpq cache time = 10</code>
2378<p><strong>Example:</strong>
2379<code>	lpq cache time = 30</code>
2380<p><a name="lpqcommand"></a>
2381<p></p><dt><strong><strong>lpq command (S)</strong></strong><dd>
2382<p>This parameter specifies the command to be executed on the server host
2383in order to obtain <code>"lpq"</code>-style printer status information.
2384<p>This command should be a program or script which takes a printer name
2385as its only parameter and outputs printer status information.
2386<p>Currently eight styles of printer status information are supported;
2387BSD, AIX, LPRNG, PLP, SYSV, HPUX, QNX and SOFTQ. This covers most UNIX
2388systems. You control which type is expected using the
2389<a href="smb.conf.5.html#printing"><strong>"printing ="</strong></a> option.
2390<p>Some clients (notably Windows for Workgroups) may not correctly send
2391the connection number for the printer they are requesting status
2392information about. To get around this, the server reports on the first
2393printer service connected to by the client. This only happens if the
2394connection number sent is invalid.
2395<p>If a <code>%p</code> is given then the printername is put in its place. Otherwise
2396it is placed at the end of the command.
2397<p>Note that it is good practice to include the absolute path in the <strong>lpq
2398command</strong> as the PATH may not be available to the server.
2399<p>See also the <a href="smb.conf.5.html#printing"><strong>"printing"</strong></a> parameter.
2400<p><strong>Default:</strong>
2401<code>        depends on the setting of printing =</code>
2402<p><strong>Example:</strong>
2403<code> 	lpq command = /usr/bin/lpq %p</code>
2404<p><a name="lpresumecommand"></a>
2405<p></p><dt><strong><strong>lpresume command (S)</strong></strong><dd>
2406<p>This parameter specifies the command to be executed on the server host
2407in order to restart or continue printing or spooling a specific print
2408job.
2409<p>This command should be a program or script which takes a printer name
2410and job number to resume the print job. See also the <a href="smb.conf.5.html#lppausecommand"><strong>"lppause
2411command"</strong></a> parameter.
2412<p>If a <code>%p</code> is given then the printername is put in its place. A
2413<code>%j</code> is replaced with the job number (an integer).
2414<p>Note that it is good practice to include the absolute path in the <strong>lpresume
2415command</strong> as the PATH may not be available to the server.
2416<p>See also the <a href="smb.conf.5.html#printing"><strong>"printing"</strong></a> parameter.
2417<p><strong>Default:</strong>
2418<p>Currently no default value is given to this string, unless the
2419value of the <a href="smb.conf.5.html#printing"><strong>"printing"</strong></a> parameter is <code>SYSV</code>, in
2420which case the default is :
2421<p><code>	lp -i %p-%j -H resume</code>
2422<p>or if the value of the <a href="smb.conf.5.html#printing"><strong>"printing"</strong></a> parameter is <code>softq</code>,
2423then the default is:
2424<p><code>	qstat -s -j%j -r</code>
2425<p><strong>Example for HPUX:</strong>
2426<code>        lpresume command = /usr/bin/lpalt %p-%j -p2</code>
2427<p><a name="lprmcommand"></a>
2428<p></p><dt><strong><strong>lprm command (S)</strong></strong><dd>
2429<p>This parameter specifies the command to be executed on the server host
2430in order to delete a print job.
2431<p>This command should be a program or script which takes a printer name
2432and job number, and deletes the print job.
2433<p>If a <code>%p</code> is given then the printername is put in its place. A
2434<code>%j</code> is replaced with the job number (an integer).
2435<p>Note that it is good practice to include the absolute path in the
2436<strong>lprm command</strong> as the PATH may not be available to the server.
2437<p>See also the <a href="smb.conf.5.html#printing"><strong>"printing"</strong></a> parameter.
2438<p><strong>Default:</strong>
2439<code>	depends on the setting of "printing ="</code>
2440<p><strong>Example 1:</strong>
2441<code> 	lprm command = /usr/bin/lprm -P%p %j</code>
2442<p><strong>Example 2:</strong>
2443<code> 	lprm command = /usr/bin/cancel %p-%j</code>
2444<p><a name="machinepasswordtimeout"></a>
2445<p></p><dt><strong><strong>machine password timeout (G)</strong></strong><dd>
2446<p>If a Samba server is a member of an Windows NT Domain (see the
2447<a href="smb.conf.5.html#securityequaldomain"><strong>"security=domain"</strong></a>) parameter) then
2448periodically a running <a href="smbd.8.html"><strong>smbd</strong></a> process will try and
2449change the <strong>MACHINE ACCOUNT PASWORD</strong> stored in the file called
2450<code>&lt;Domain&gt;.&lt;Machine&gt;.mac</code> where <code>&lt;Domain&gt;</code> is the name of the
2451Domain we are a member of and <code>&lt;Machine&gt;</code> is the primary
2452<a href="smb.conf.5.html#netbiosname"><strong>"NetBIOS name"</strong></a> of the machine
2453<a href="smbd.8.html"><strong>smbd</strong></a> is running on. This parameter specifies how
2454often this password will be changed, in seconds. The default is one
2455week (expressed in seconds), the same as a Windows NT Domain member
2456server.
2457<p>See also <a href="smbpasswd.8.html"><strong>smbpasswd (8)</strong></a>, and the
2458<a href="smb.conf.5.html#securityequaldomain"><strong>"security=domain"</strong></a>) parameter.
2459<p><strong>Default:</strong>
2460<code>	machine password timeout = 604800</code>
2461<p><a name="magicoutput"></a>
2462<p></p><dt><strong><strong>magic output (S)</strong></strong><dd>
2463<p>This parameter specifies the name of a file which will contain output
2464created by a magic script (see the <a href="smb.conf.5.html#magicscript"><strong>"magic
2465script"</strong></a> parameter below).
2466<p>Warning: If two clients use the same <a href="smb.conf.5.html#magicscript"><strong>"magic
2467script"</strong></a> in the same directory the output file content
2468is undefined.
2469<p><strong>Default:</strong>
2470<code> 	magic output = &lt;magic script name&gt;.out</code>
2471<p><strong>Example:</strong>
2472<code> 	magic output = myfile.txt</code>
2473<p><a name="magicscript"></a>
2474<p></p><dt><strong><strong>magic script (S)</strong></strong><dd>
2475<p>This parameter specifies the name of a file which, if opened, will be
2476executed by the server when the file is closed. This allows a UNIX
2477script to be sent to the Samba host and executed on behalf of the
2478connected user.
2479<p>Scripts executed in this way will be deleted upon completion,
2480permissions permitting.
2481<p>If the script generates output, output will be sent to the file
2482specified by the <a href="smb.conf.5.html#magicoutput"><strong>"magic output"</strong></a> parameter (see
2483above).
2484<p>Note that some shells are unable to interpret scripts containing
2485carriage-return-linefeed instead of linefeed as the end-of-line
2486marker. Magic scripts must be executable <em>"as is"</em> on the host,
2487which for some hosts and some shells will require filtering at the DOS
2488end.
2489<p>Magic scripts are <em>EXPERIMENTAL</em> and should <em>NOT</em> be relied upon.
2490<p><strong>Default:</strong>
2491<code>	None. Magic scripts disabled.</code>
2492<p><strong>Example:</strong>
2493<code> 	magic script = user.csh</code>
2494<p><a name="manglecase"></a>
2495<p></p><dt><strong><strong>mangle case (S)</strong></strong><dd>
2496<p>See the section on <a href="smb.conf.5.html#NAMEMANGLING"><strong>"NAME MANGLING"</strong></a>.
2497<p><a name="manglelocks"></a>
2498<p></p><dt><strong><strong>mangle locks (S)</strong></strong><dd>
2499<p>This option is was introduced with Samba 2.0.4 and above and has been
2500removed in Samba 2.0.6 as Samba now dynamically configures such things
2501on 32 bit systems.
2502<p><a name="mangledmap"></a>
2503<p></p><dt><strong><strong>mangled map (S)</strong></strong><dd>
2504<p>This is for those who want to directly map UNIX file names which can
2505not be represented on Windows/DOS.  The mangling of names is not always
2506what is needed.  In particular you may have documents with file
2507extensions that differ between DOS and UNIX. For example, under UNIX
2508it is common to use <code>".html"</code> for HTML files, whereas under
2509Windows/DOS <code>".htm"</code> is more commonly used.
2510<p>So to map <code>"html"</code> to <code>"htm"</code> you would use:
2511<p><code>  mangled map = (*.html *.htm)</code>
2512<p>One very useful case is to remove the annoying <code>";1"</code> off the ends
2513of filenames on some CDROMS (only visible under some UNIXs). To do
2514this use a map of (*;1 *).
2515<p><strong>default:</strong>
2516<code>	no mangled map</code>
2517<p><strong>Example:</strong>
2518<code>	mangled map = (*;1 *)</code>
2519<p><a name="manglednames"></a>
2520<p></p><dt><strong><strong>mangled names (S)</strong></strong><dd>
2521<p>This controls whether non-DOS names under UNIX should be mapped to
2522DOS-compatible names ("mangled") and made visible, or whether non-DOS
2523names should simply be ignored.
2524<p>See the section on <a href="smb.conf.5.html#NAMEMANGLING"><strong>"NAME MANGLING"</strong></a> for details
2525on how to control the mangling process.
2526<p>If mangling is used then the mangling algorithm is as follows:
2527<p><dl>
2528<p><li > The first (up to) five alphanumeric characters before the
2529rightmost dot of the filename are preserved, forced to upper case, and
2530appear as the first (up to) five characters of the mangled name.
2531<p><li > A tilde <code>"~"</code> is appended to the first part of the mangled
2532name, followed by a two-character unique sequence, based on the
2533original root name (i.e., the original filename minus its final
2534extension). The final extension is included in the hash calculation
2535only if it contains any upper case characters or is longer than three
2536characters.
2537<p>Note that the character to use may be specified using the
2538<a href="smb.conf.5.html#manglingchar"><strong>"mangling char"</strong></a> option, if you don't like
2539<code>'~'</code>.
2540<p><li > The first three alphanumeric characters of the final extension
2541are preserved, forced to upper case and appear as the extension of the
2542mangled name. The final extension is defined as that part of the
2543original filename after the rightmost dot. If there are no dots in the
2544filename, the mangled name will have no extension (except in the case
2545of <a href="smb.conf.5.html#hidefiles"><strong>"hidden files"</strong></a> - see below).
2546<p><li > Files whose UNIX name begins with a dot will be presented as DOS
2547hidden files. The mangled name will be created as for other filenames,
2548but with the leading dot removed and <code>"___"</code> as its extension regardless
2549of actual original extension (that's three underscores).
2550<p></dl>
2551<p>The two-digit hash value consists of upper case alphanumeric
2552characters.
2553<p>This algorithm can cause name collisions only if files in a directory
2554share the same first five alphanumeric characters. The probability of
2555such a clash is 1/1300.
2556<p>The name mangling (if enabled) allows a file to be copied between UNIX
2557directories from Windows/DOS while retaining the long UNIX
2558filename. UNIX files can be renamed to a new extension from
2559Windows/DOS and will retain the same basename. Mangled names do not
2560change between sessions.
2561<p><strong>Default:</strong>
2562<code> 	mangled names = yes</code>
2563<p><strong>Example:</strong>
2564<code> 	mangled names = no</code>
2565<p><a name="manglingchar"></a>
2566<p></p><dt><strong><strong>mangling char (S)</strong></strong><dd>
2567<p>This controls what character is used as the <em>"magic"</em> character in
2568<a href="smb.conf.5.html#manglednames"><strong>name mangling</strong></a>. The default is a <code>'~'</code> but
2569this may interfere with some software. Use this option to set it to
2570whatever you prefer.
2571<p><strong>Default:</strong>
2572<code> 	mangling char = ~</code>
2573<p><strong>Example:</strong>
2574<code> 	mangling char = ^</code>
2575<p><a name="mangledstack"></a>
2576<p></p><dt><strong><strong>mangled stack (G)</strong></strong><dd>
2577<p>This parameter controls the number of mangled names that should be
2578cached in the Samba server <a href="smbd.8.html"><strong>smbd</strong></a>.
2579<p>This stack is a list of recently mangled base names (extensions are
2580only maintained if they are longer than 3 characters or contains upper
2581case characters).
2582<p>The larger this value, the more likely it is that mangled names can be
2583successfully converted to correct long UNIX names. However, large
2584stack sizes will slow most directory access. Smaller stacks save
2585memory in the server (each stack element costs 256 bytes).
2586<p>It is not possible to absolutely guarantee correct long file names, so
2587be prepared for some surprises!
2588<p><strong>Default:</strong>
2589<code> 	mangled stack = 50</code>
2590<p><strong>Example:</strong>
2591<code> 	mangled stack = 100</code>
2592<p><a name="maparchive"></a>
2593<p></p><dt><strong><strong>map archive (S)</strong></strong><dd>
2594<p>This controls whether the DOS archive attribute should be mapped to
2595the UNIX owner execute bit.  The DOS archive bit is set when a file
2596has been modified since its last backup.  One motivation for this
2597option it to keep Samba/your PC from making any file it touches from
2598becoming executable under UNIX.  This can be quite annoying for shared
2599source code, documents, etc...
2600<p>Note that this requires the <a href="smb.conf.5.html#createmask"><strong>"create mask"</strong></a>
2601parameter to be set such that owner execute bit is not masked out
2602(i.e. it must include 100). See the parameter <a href="smb.conf.5.html#createmask"><strong>"create
2603mask"</strong></a> for details.
2604<p><strong>Default:</strong>
2605<code>      map archive = yes</code>
2606<p><strong>Example:</strong>
2607<code>      map archive = no</code>
2608<p><a name="maphidden"></a>
2609<p></p><dt><strong><strong>map hidden (S)</strong></strong><dd>
2610<p>This controls whether DOS style hidden files should be mapped to the
2611UNIX world execute bit.
2612<p>Note that this requires the <a href="smb.conf.5.html#createmask"><strong>"create mask"</strong></a> to be
2613set such that the world execute bit is not masked out (i.e. it must
2614include 001). See the parameter <a href="smb.conf.5.html#createmask"><strong>"create mask"</strong></a>
2615for details.
2616<p><strong>Default:</strong>
2617<code> 	map hidden = no</code>
2618<p><strong>Example:</strong>
2619<code> 	map hidden = yes</code>
2620<p><a name="mapsystem"></a>
2621<p></p><dt><strong><strong>map system (S)</strong></strong><dd>
2622<p>This controls whether DOS style system files should be mapped to the
2623UNIX group execute bit.
2624<p>Note that this requires the <a href="smb.conf.5.html#createmask"><strong>"create mask"</strong></a> to be
2625set such that the group execute bit is not masked out (i.e. it must
2626include 010). See the parameter <a href="smb.conf.5.html#createmask"><strong>"create mask"</strong></a>
2627for details.
2628<p><strong>Default:</strong>
2629<code> 	map system = no</code>
2630<p><strong>Example:</strong>
2631<code> 	map system = yes</code>
2632<p><a name="maptoguest"></a>
2633<p></p><dt><strong><strong>map to guest (G)</strong></strong><dd>
2634<p>This parameter is only useful in <a href="smb.conf.5.html#security"><strong>security</strong></a> modes
2635other than <a href="smb.conf.5.html#securityequalshare"><strong>"security=share"</strong></a> - i.e. user,
2636server, and domain.
2637<p>This parameter can take three different values, which tell
2638<a href="smbd.8.html"><strong>smbd</strong></a> what to do with user login requests that
2639don't match a valid UNIX user in some way.
2640<p>The three settings are :
2641<p><dl>
2642<p><li > <strong>"Never"</strong> - Means user login requests with an invalid password
2643are rejected. This is the default.
2644<p><li > <strong>"Bad User"</strong> - Means user logins with an invalid password are
2645rejected, unless the username does not exist, in which case it is
2646treated as a guest login and mapped into the <a href="smb.conf.5.html#guestaccount"><strong>"guest
2647account"</strong></a>.
2648<p><li > <strong>"Bad Password"</strong> - Means user logins with an invalid
2649password are treated as a guest login and mapped into the
2650<a href="smb.conf.5.html#guestaccount"><strong>"guest account"</strong></a>. Note that this can
2651cause problems as it means that any user incorrectly typing their
2652password will be silently logged on a <strong>"guest"</strong> - and 
2653will not know the reason they cannot access files they think
2654they should - there will have been no message given to them
2655that they got their password wrong. Helpdesk services will
2656<em>*hate*</em> you if you set the <strong>"map to guest"</strong> parameter
2657this way :-).
2658<p></dl>
2659<p>Note that this parameter is needed to set up <strong>"Guest"</strong> share
2660services when using <a href="smb.conf.5.html#security"><strong>security</strong></a> modes other than
2661share. This is because in these modes the name of the resource being
2662requested is <em>*not*</em> sent to the server until after the server has
2663successfully authenticated the client so the server cannot make
2664authentication decisions at the correct time (connection to the
2665share) for <strong>"Guest"</strong> shares.
2666<p>For people familiar with the older Samba releases, this parameter
2667maps to the old compile-time setting of the GUEST_SESSSETUP value
2668in local.h.
2669<p><strong>Default:</strong>
2670<code>	map to guest = Never</code>
2671  <strong>Example</strong>:
2672<code>	map to guest = Bad User</code>
2673<p><a name="maxconnections"></a>
2674<p></p><dt><strong><strong>max connections (S)</strong></strong><dd>
2675<p>This option allows the number of simultaneous connections to a service
2676to be limited. If <strong>"max connections"</strong> is greater than 0 then
2677connections will be refused if this number of connections to the
2678service are already open. A value of zero mean an unlimited number of
2679connections may be made.
2680<p>Record lock files are used to implement this feature. The lock files
2681will be stored in the directory specified by the <a href="smb.conf.5.html#lockdirectory"><strong>"lock
2682directory"</strong></a> option.
2683<p><strong>Default:</strong>
2684<code>	max connections = 0</code>
2685<p><strong>Example:</strong>
2686<code>	max connections = 10</code>
2687<p><a name="maxdisksize"></a>
2688<p></p><dt><strong><strong>max disk size (G)</strong></strong><dd>
2689<p>This option allows you to put an upper limit on the apparent size of
2690disks. If you set this option to 100 then all shares will appear to be
2691not larger than 100 MB in size.
2692<p>Note that this option does not limit the amount of data you can put on
2693the disk. In the above case you could still store much more than 100
2694MB on the disk, but if a client ever asks for the amount of free disk
2695space or the total disk size then the result will be bounded by the
2696amount specified in <strong>"max disk size"</strong>.
2697<p>This option is primarily useful to work around bugs in some pieces of
2698software that can't handle very large disks, particularly disks over
26991GB in size.
2700<p>A <strong>"max disk size"</strong> of 0 means no limit.
2701<p><strong>Default:</strong>
2702<code>	max disk size = 0</code>
2703<p><strong>Example:</strong>
2704<code>	max disk size = 1000</code>
2705<p><a name="maxlogsize"></a>
2706<p></p><dt><strong><strong>max log size (G)</strong></strong><dd>
2707<p>This option (an integer in kilobytes) specifies the max size the log
2708file should grow to. Samba periodically checks the size and if it is
2709exceeded it will rename the file, adding a <code>".old"</code> extension.
2710<p>A size of 0 means no limit.
2711<p><strong>Default:</strong>
2712<code>	max log size = 5000</code>
2713<p><strong>Example:</strong>
2714<code> 	max log size = 1000</code>
2715<p><a name="maxmux"></a>
2716<p></p><dt><strong><strong>max mux (G)</strong></strong><dd>
2717<p>This option controls the maximum number of outstanding simultaneous
2718SMB operations that samba tells the client it will allow. You should
2719never need to set this parameter.
2720<p><strong>Default:</strong>
2721<code>	max mux = 50</code>
2722<p><a name="maxopenfiles"></a>
2723<p></p><dt><strong><strong>max open files (G)</strong></strong><dd>
2724<p>This parameter limits the maximum number of open files that one
2725<a href="smbd.8.html"><strong>smbd</strong></a> file serving process may have open for
2726a client at any one time. The default for this parameter is set
2727very high (10,000) as Samba uses only one bit per unopened file.
2728<p>The limit of the number of open files is usually set by the
2729UNIX per-process file descriptor limit rather than this parameter
2730so you should never need to touch this parameter.
2731<p><strong>Default:</strong>
2732<code>	max open files = 10000</code>
2733<p><a name="maxpacket"></a>
2734<p></p><dt><strong><strong>max packet (G)</strong></strong><dd>
2735<p>Synonym for <a href="smb.conf.5.html#packetsize"><strong>"packet size"</strong></a>.
2736<p><a name="maxttl"></a>
2737<p></p><dt><strong><strong>max ttl (G)</strong></strong><dd>
2738<p>This option tells <a href="nmbd.8.html"><strong>nmbd</strong></a> what the default 'time
2739to live' of NetBIOS names should be (in seconds) when
2740<a href="nmbd.8.html"><strong>nmbd</strong></a> is requesting a name using either a
2741broadcast packet or from a WINS server. You should never need to
2742change this parameter. The default is 3 days.
2743<p><strong>Default:</strong>
2744<code>	max ttl = 259200</code>
2745<p><a name="maxwinsttl"></a>
2746<p></p><dt><strong><strong>max wins ttl (G)</strong></strong><dd>
2747<p>This option tells <a href="nmbd.8.html"><strong>nmbd</strong></a> when acting as a WINS
2748server <a href="smb.conf.5.html#winssupport"><strong>(wins support =true)</strong></a> what the maximum
2749'time to live' of NetBIOS names that <a href="nmbd.8.html"><strong>nmbd</strong></a> will
2750grant will be (in seconds). You should never need to change this
2751parameter.  The default is 6 days (518400 seconds).
2752<p>See also the <a href="smb.conf.5.html#minwinsttl"><strong>"min wins ttl"</strong></a> parameter.
2753<p><strong>Default:</strong>
2754<code>        max wins ttl = 518400</code>
2755<p><a name="maxxmit"></a>
2756<p></p><dt><strong><strong>max xmit (G)</strong></strong><dd>
2757<p>This option controls the maximum packet size that will be negotiated
2758by Samba. The default is 65535, which is the maximum. In some cases
2759you may find you get better performance with a smaller value. A value
2760below 2048 is likely to cause problems.
2761<p><strong>Default:</strong>
2762<code>	max xmit = 65535</code>
2763<p><strong>Example:</strong>
2764<code> 	max xmit = 8192</code>
2765<p><a name="messagecommand"></a>
2766<p></p><dt><strong><strong>message command (G)</strong></strong><dd>
2767<p>This specifies what command to run when the server receives a WinPopup
2768style message.
2769<p>This would normally be a command that would deliver the message
2770somehow. How this is to be done is up to your imagination.
2771<p>An example is:
2772<p><code>   message command = csh -c 'xedit %s;rm %s' &amp;</code>
2773<p>This delivers the message using <strong>xedit</strong>, then removes it
2774afterwards. <em>NOTE THAT IT IS VERY IMPORTANT THAT THIS COMMAND RETURN
2775IMMEDIATELY</em>. That's why I have the <code>'&amp;'</code> on the end. If it doesn't
2776return immediately then your PCs may freeze when sending messages
2777(they should recover after 30secs, hopefully).
2778<p>All messages are delivered as the global guest user. The command takes
2779the standard substitutions, although <a href="smb.conf.5.html#percentu"><strong>%u</strong></a> won't work
2780(<a href="smb.conf.5.html#percentU"><strong>%U</strong></a> may be better in this case).
2781<p>Apart from the standard substitutions, some additional ones apply. In
2782particular:
2783<p><dl>
2784<p><li > <code>"%s"</code> = the filename containing the message.
2785<p><li > <code>"%t"</code> = the destination that the message was sent to (probably the server
2786name).
2787<p><li > <code>"%f"</code> = who the message is from.
2788<p></dl>
2789<p>You could make this command send mail, or whatever else takes your
2790fancy. Please let us know of any really interesting ideas you have.
2791<p>Here's a way of sending the messages as mail to root:
2792<p><code>message command = /bin/mail -s 'message from %f on %m' root &lt; %s; rm %s</code>
2793<p>If you don't have a message command then the message won't be
2794delivered and Samba will tell the sender there was an
2795error. Unfortunately WfWg totally ignores the error code and carries
2796on regardless, saying that the message was delivered.
2797<p>If you want to silently delete it then try:
2798<p><code>"message command = rm %s"</code>.
2799<p><strong>Default:</strong>
2800<code>	no message command</code>
2801<p><strong>Example:</strong>
2802<code>        message command = csh -c 'xedit %s;rm %s' &amp;</code>
2803<p><a name="minprintspace"></a>
2804<p></p><dt><strong><strong>min print space (S)</strong></strong><dd>
2805<p>This sets the minimum amount of free disk space that must be available
2806before a user will be able to spool a print job. It is specified in
2807kilobytes. The default is 0, which means a user can always spool a print
2808job.
2809<p>See also the <a href="smb.conf.5.html#printing"><strong>printing</strong></a> parameter.
2810<p><strong>Default:</strong>
2811<code>	min print space = 0</code>
2812<p><strong>Example:</strong>
2813<code>	min print space = 2000</code>
2814<p><a name="minpasswdlength"></a>
2815<p></p><dt><strong><strong>min passwd length (G)</strong></strong><dd>
2816<p>Synonym for <a href="smb.conf.5.html#minpasswordlength"><strong>"min password length"</strong></a>.
2817<p><a name="minpasswordlength"></a>
2818<p></p><dt><strong><strong>min password length (G)</strong></strong><dd>
2819<p>This option sets the minimum length in characters of a plaintext password
2820than smbd will accept when performing UNIX password changing.
2821<p>See also <a href="smb.conf.5.html#unixpasswordsync"><strong>"unix password sync"</strong></a>,
2822<a href="smb.conf.5.html#passwdprogram"><strong>"passwd program"</strong></a> and <a href="smb.conf.5.html#passwdchatdebug"><strong>"passwd chat
2823debug"</strong></a>.
2824<p><strong>Default:</strong>
2825<code>	min password length = 5</code>
2826<p><a name="minwinsttl"></a>
2827<p></p><dt><strong><strong>min wins ttl (G)</strong></strong><dd>
2828<p>This option tells <a href="nmbd.8.html"><strong>nmbd</strong></a> when acting as a WINS
2829server <a href="smb.conf.5.html#winssupport"><strong>(wins support = true)</strong></a> what the minimum
2830'time to live' of NetBIOS names that <a href="nmbd.8.html"><strong>nmbd</strong></a> will
2831grant will be (in seconds). You should never need to change this
2832parameter.  The default is 6 hours (21600 seconds).
2833<p><strong>Default:</strong>
2834<code>	min wins ttl = 21600</code>
2835<p><a name="nameresolveorder"></a>
2836<p></p><dt><strong><strong>name resolve order (G)</strong></strong><dd>
2837<p>This option is used by the programs in the Samba suite to determine
2838what naming services and in what order to resolve host names to IP
2839addresses. The option takes a space separated string of different name
2840resolution options.
2841<p>The options are :"lmhosts", "host", "wins" and "bcast". They cause
2842names to be resolved as follows :
2843<p><dl>
2844<p><li > <strong>lmhosts</strong> : Lookup an IP address in the Samba lmhosts file.
2845If the line in lmhosts has no name type attached to the NetBIOS
2846name (see the <a href="lmhosts.5.html"><strong>lmhosts (5)</strong></a> for details) then
2847any name type matches for lookup.
2848<p><li > <strong>host</strong> : Do a standard host name to IP address resolution,
2849using the system /etc/hosts, NIS, or DNS lookups. This method of name
2850resolution is operating system depended for instance on IRIX or
2851Solaris this may be controlled by the <em>/etc/nsswitch.conf</em> file).
2852Note that this method is only used if the NetBIOS name type being
2853queried is the 0x20 (server) name type, otherwise it is ignored.
2854<p><li > <strong>wins</strong> : Query a name with the IP address listed in the
2855<a href="smb.conf.5.html#winsserver"><strong>wins server</strong></a> parameter. If no WINS server has
2856been specified this method will be ignored.
2857<p><li > <strong>bcast</strong> : Do a broadcast on each of the known local interfaces
2858listed in the <a href="smb.conf.5.html#interfaces"><strong>interfaces</strong></a> parameter. This is the
2859least reliable of the name resolution methods as it depends on the
2860target host being on a locally connected subnet.
2861<p></dl>
2862<p><strong>Default:</strong>
2863<code>	name resolve order = lmhosts host wins bcast</code>
2864<p><strong>Example:</strong>
2865<code>	name resolve order = lmhosts bcast host</code>
2866<p>This will cause the local lmhosts file to be examined first, followed
2867by a broadcast attempt, followed by a normal system hostname lookup.
2868<p><a name="netbiosaliases"></a>
2869<p></p><dt><strong><strong>netbios aliases (G)</strong></strong><dd>
2870<p>This is a list of NetBIOS names that <a href="nmbd.8.html"><strong>nmbd</strong></a> will
2871advertise as additional names by which the Samba server is known. This
2872allows one machine to appear in browse lists under multiple names. If
2873a machine is acting as a <a href="smb.conf.5.html#localmaster"><strong>browse server</strong></a> or
2874<a href="smb.conf.5.html#domainlogons"><strong>logon server</strong></a> none of these names will be
2875advertised as either browse server or logon servers, only the primary
2876name of the machine will be advertised with these capabilities.
2877<p>See also <a href="smb.conf.5.html#netbiosname"><strong>"netbios name"</strong></a>.
2878<p><strong>Default:</strong>
2879<code>	empty string (no additional names)</code>
2880<p><strong>Example:</strong>
2881<code>	netbios aliases = TEST TEST1 TEST2</code>
2882<p><a name="netbiosname"></a>
2883<p></p><dt><strong><strong>netbios name (G)</strong></strong><dd>
2884<p>This sets the NetBIOS name by which a Samba server is known. By
2885default it is the same as the first component of the host's DNS name.
2886If a machine is a <a href="smb.conf.5.html#localmaster"><strong>browse server</strong></a> or
2887<a href="smb.conf.5.html#domainlogons"><strong>logon server</strong></a> this name (or the first component
2888of the hosts DNS name) will be the name that these services are
2889advertised under.
2890<p>See also <a href="smb.conf.5.html#netbiosaliases"><strong>"netbios aliases"</strong></a>.
2891<p><strong>Default:</strong>
2892<code>	Machine DNS name.</code>
2893<p><strong>Example:</strong>
2894<code>	netbios name = MYNAME</code>
2895<p><a name="netbiosscope"></a>
2896<p></p><dt><strong><strong>netbios scope (G)</strong></strong><dd>
2897<p>This sets the NetBIOS scope that Samba will operate under. This should
2898not be set unless every machine on your LAN also sets this value.
2899<p><a name="nishomedir"></a>
2900<p></p><dt><strong><strong>nis homedir (G)</strong></strong><dd>
2901<p>Get the home share server from a NIS map. For UNIX systems that use an
2902automounter, the user's home directory will often be mounted on a
2903workstation on demand from a remote server. 
2904<p>When the Samba logon server is not the actual home directory server,
2905but is mounting the home directories via NFS then two network hops
2906would be required to access the users home directory if the logon
2907server told the client to use itself as the SMB server for home
2908directories (one over SMB and one over NFS). This can be very
2909slow.
2910<p>This option allows Samba to return the home share as being on a
2911different server to the logon server and as long as a Samba daemon is
2912running on the home directory server, it will be mounted on the Samba
2913client directly from the directory server. When Samba is returning the
2914home share to the client, it will consult the NIS map specified in
2915<a href="smb.conf.5.html#homedirmap"><strong>"homedir map"</strong></a> and return the server listed
2916there.
2917<p>Note that for this option to work there must be a working NIS
2918system and the Samba server with this option must also be a
2919<a href="smb.conf.5.html#domainlogons"><strong>logon server</strong></a>.
2920<p><strong>Default:</strong>
2921<code>	nis homedir = false</code>
2922<p><strong>Example:</strong>
2923<code>	nis homedir = true</code>
2924<p><a name="ntaclsupport"></a>
2925<p></p><dt><strong><strong>nt acl support (G)</strong></strong><dd>
2926<p>This boolean parameter controls whether <a href="smbd.8.html"><strong>smbd</strong></a>
2927will attempt to map UNIX permissions into Windows NT access control lists.
2928<p><strong>Default:</strong>
2929<code>	nt acl support = yes</code>
2930<p><strong>Example:</strong>
2931<code>	nt acl support = no</code>
2932<p><a name="ntpipesupport"></a>
2933<p></p><dt><strong><strong>nt pipe support (G)</strong></strong><dd>
2934<p>This boolean parameter controls whether <a href="smbd.8.html"><strong>smbd</strong></a>
2935will allow Windows NT clients to connect to the NT SMB specific
2936<code>IPC$</code> pipes. This is a developer debugging option and can be left
2937alone.
2938<p><strong>Default:</strong>
2939<code>	nt pipe support = yes</code>
2940<p><a name="ntsmbsupport"></a>
2941<p></p><dt><strong><strong>nt smb support (G)</strong></strong><dd>
2942<p>This boolean parameter controls whether <a href="smbd.8.html"><strong>smbd</strong></a>
2943will negotiate NT specific SMB support with Windows NT
2944clients. Although this is a developer debugging option and should be
2945left alone, benchmarking has discovered that Windows NT clients give
2946faster performance with this option set to <code>"no"</code>. This is still
2947being investigated. If this option is set to <code>"no"</code> then Samba
2948offers exactly the same SMB calls that versions prior to Samba2.0
2949offered. This information may be of use if any users are having
2950problems with NT SMB support.
2951<p><strong>Default:</strong>
2952<code>	nt support = yes</code>
2953<p><a name="nullpasswords"></a>
2954<p></p><dt><strong><strong>null passwords (G)</strong></strong><dd>
2955<p>Allow or disallow client access to accounts that have null passwords. 
2956<p>See also <a href="smbpasswd.5.html"><strong>smbpasswd (5)</strong></a>.
2957<p><strong>Default:</strong>
2958<code>	null passwords = no</code>
2959<p><strong>Example:</strong>
2960<code>	null passwords = yes</code>
2961<p><a name="olelockingcompatibility"></a>
2962<p></p><dt><strong><strong>ole locking compatibility (G)</strong></strong><dd>
2963<p>This parameter allows an administrator to turn off the byte range lock
2964manipulation that is done within Samba to give compatibility for OLE
2965applications. Windows OLE applications use byte range locking as a
2966form of inter-process communication, by locking ranges of bytes around
2967the 2^32 region of a file range. This can cause certain UNIX lock
2968managers to crash or otherwise cause problems. Setting this parameter
2969to <code>"no"</code> means you trust your UNIX lock manager to handle such cases
2970correctly.
2971<p><strong>Default:</strong>
2972<code>	ole locking compatibility = yes</code>
2973<p><strong>Example:</strong>
2974<code>	ole locking compatibility = no</code>
2975<p><a name="onlyguest"></a>
2976<p></p><dt><strong><strong>only guest (S)</strong></strong><dd>
2977<p>A synonym for <a href="smb.conf.5.html#guestonly"><strong>"guest only"</strong></a>.
2978<p><a name="onlyuser"></a>
2979<p></p><dt><strong><strong>only user (S)</strong></strong><dd>
2980<p>This is a boolean option that controls whether connections with
2981usernames not in the <a href="smb.conf.5.html#user"><strong>user=</strong></a> list will be allowed. By
2982default this option is disabled so a client can supply a username to
2983be used by the server.
2984<p>Note that this also means Samba won't try to deduce usernames from the
2985service name. This can be annoying for the <a href="smb.conf.5.html#homes"><strong>[homes]</strong></a>
2986section. To get around this you could use "<a href="smb.conf.5.html#user"><strong>user</strong></a> =
2987<a href="smb.conf.5.html#percentS"><strong>%S</strong></a>" which means your <a href="smb.conf.5.html#user"><strong>"user"</strong></a> list
2988will be just the service name, which for home directories is the name
2989of the user.
2990<p>See also the <a href="smb.conf.5.html#user"><strong>user</strong></a> parameter.
2991<p><strong>Default:</strong>
2992<code>	only user = False</code>
2993<p><strong>Example:</strong>
2994<code>	only user = True</code>
2995<p><a name="oplocks"></a>
2996<p></p><dt><strong><strong>oplocks (S)</strong></strong><dd>
2997<p>This boolean option tells smbd whether to issue oplocks (opportunistic
2998locks) to file open requests on this share. The oplock code can
2999dramatically (approx. 30% or more) improve the speed of access to files
3000on Samba servers. It allows the clients to aggressively cache files
3001locally and you may want to disable this option for unreliable network
3002environments (it is turned on by default in Windows NT Servers).  For
3003more information see the file Speed.txt in the Samba docs/ directory.
3004<p>Oplocks may be selectively turned off on certain files on a per share basis.
3005See the 'veto oplock files' parameter. On some systems oplocks are recognized
3006by the underlying operating system. This allows data synchronization between
3007all access to oplocked files, whether it be via Samba or NFS or a local
3008UNIX process. See the <a href="smb.conf.5.html#kerneloplocks"><strong>kernel oplocks</strong></a> parameter
3009for details.
3010<p>See also the <a href="smb.conf.5.html#kerneloplocks"><strong>"kernel oplocks"</strong></a> and
3011<a href="smb.conf.5.html#level2oplocks"><strong>"level2 oplocks"</strong></a> parameters.
3012<p><strong>Default:</strong>
3013<code>	oplocks = True</code>
3014<p><strong>Example:</strong>
3015<code>	oplocks = False</code>
3016<p><a name="oplockbreakwaittime"></a>
3017<p></p><dt><strong><strong>oplock break wait time (G)</strong></strong><dd>
3018<p>This is a tuning parameter added due to bugs in both Windows 9x and WinNT.
3019If Samba responds to a client too quickly when that client issues an SMB that
3020can cause an oplock break request, then the client redirector can fail and
3021not respond to the break request. This tuning parameter (which is set in
3022milliseconds) is the amount of time Samba will wait before sending an
3023oplock break request to such (broken) clients.
3024<p><em>DO NOT CHANGE THIS PARAMETER UNLESS YOU HAVE READ AND UNDERSTOOD THE SAMBA
3025OPLOCK CODE</em>.
3026<p><strong>Default:</strong>
3027<code>	oplock break wait time = 10</code>
3028<p><a name="oplockcontentionlimit"></a>
3029<p></p><dt><strong><strong>oplock contention limit (S)</strong></strong><dd>
3030<p>This is a <em>very</em> advanced <a href="smbd.8.html"><strong>smbd</strong></a> tuning option to improve
3031the efficiency of the granting of oplocks under multiple client contention for the same file.
3032<p>In brief it specifies a number, which causes smbd not to grant an oplock even
3033when requested if the approximate number of clients contending for an oplock on
3034the same file goes over this limit. This causes <a href="smbd.8.html"><strong>smbd</strong></a> to
3035behave in a similar way to Windows NT.
3036<p><em>DO NOT CHANGE THIS PARAMETER UNLESS YOU HAVE READ AND UNDERSTOOD THE SAMBA
3037OPLOCK CODE</em>.
3038<p><strong>Default:</strong>
3039<code> oplock contention limit = 2</code>
3040<p><a name="oslevel"></a>
3041<p></p><dt><strong><strong>os level (G)</strong></strong><dd>
3042<p>This integer value controls what level Samba advertises itself as for
3043browse elections. The value of this parameter determines whether
3044<a href="nmbd.8.html"><strong>nmbd</strong></a> has a chance of becoming a local master
3045browser for the <a href="smb.conf.5.html#workgroup"><strong>WORKGROUP</strong></a> in the local broadcast
3046area. The default is zero, which means <a href="nmbd.8.html"><strong>nmbd</strong></a> will
3047lose elections to Windows machines. See BROWSING.txt in the Samba
3048docs/ directory for details.
3049<p><strong>Default:</strong>
3050<code>	os level = 20</code>
3051<p><strong>Example:</strong>
3052<code>	os level = 65    ; This will win against any NT Server</code>
3053<p><a name="packetsize"></a>
3054<p></p><dt><strong><strong>packet size (G)</strong></strong><dd>
3055<p>This is a deprecated parameter that has no effect on the current
3056Samba code. It is left in the parameter list to prevent breaking
3057old <strong>smb.conf</strong> files.
3058<p><a name="panicaction"></a>
3059<p></p><dt><strong><strong>panic action (G)</strong></strong><dd>
3060<p>This is a Samba developer option that allows a system command to be
3061called when either <a href="smbd.8.html"><strong>smbd</strong></a> or
3062<a href="nmbd.8.html"><strong>nmbd</strong></a> crashes. This is usually used to draw
3063attention to the fact that a problem occurred.
3064<p><strong>Default:</strong>
3065<code>	panic action = &lt;empty string&gt;</code>
3066<p><a name="passwdchat"></a>
3067<p></p><dt><strong><strong>passwd chat (G)</strong></strong><dd>
3068<p>This string controls the <em>"chat"</em> conversation that takes places
3069between <a href="smbd.8.html"><strong>smbd</strong></a> and the local password changing
3070program to change the users password. The string describes a sequence
3071of response-receive pairs that <a href="smbd.8.html"><strong>smbd</strong></a> uses to
3072determine what to send to the <a href="smb.conf.5.html#passwdprogram"><strong>passwd</strong></a> program
3073and what to expect back. If the expected output is not received then
3074the password is not changed.
3075<p>This chat sequence is often quite site specific, depending on what
3076local methods are used for password control (such as NIS etc).
3077<p>The string can contain the macros <code>"%o"</code> and <code>"%n"</code> which are
3078substituted for the old and new passwords respectively. It can also
3079contain the standard macros <code>"\n"</code>, <code>"\r"</code>, <code>"\t"</code> and <code>"\s"</code>
3080to give line-feed, carriage-return, tab and space.
3081<p>The string can also contain a <code>'*'</code> which matches any sequence of
3082characters.
3083<p>Double quotes can be used to collect strings with spaces in them into
3084a single string.
3085<p>If the send string in any part of the chat sequence is a fullstop
3086<code>"."</code>  then no string is sent. Similarly, is the expect string is a
3087fullstop then no string is expected.
3088<p>Note that if the <a href="smb.conf.5.html#unixpasswordsync"><strong>"unix password sync"</strong></a>
3089parameter is set to true, then this sequence is called <em>*AS ROOT*</em>
3090when the SMB password in the smbpasswd file is being changed, without
3091access to the old password cleartext. In this case the old password
3092cleartext is set to <code>""</code> (the empty string).
3093<p>See also <a href="smb.conf.5.html#unixpasswordsync"><strong>"unix password sync"</strong></a>,
3094<a href="smb.conf.5.html#passwdprogram"><strong>"passwd program"</strong></a> and <a href="smb.conf.5.html#passwdchatdebug"><strong>"passwd chat
3095debug"</strong></a>.
3096<p><strong>Example:</strong> 
3097<pre>
3098 passwd chat = "*Enter OLD password*" %o\n "*Enter NEW password*" %n\n "*Reenter NEW password*" %n\n "*Password changed*"
3099
3100</pre>
3101
3102<p><strong>Default:</strong>
3103<pre>
3104       passwd chat = *old*password* %o\n *new*password* %n\n *new*password* %n\n *changed*
3105</pre>
3106
3107<p><a name="passwdchatdebug"></a>
3108<p></p><dt><strong><strong>passwd chat debug (G)</strong></strong><dd>
3109<p>This boolean specifies if the passwd chat script parameter is run in
3110<code>"debug"</code> mode. In this mode the strings passed to and received from
3111the passwd chat are printed in the <a href="smbd.8.html"><strong>smbd</strong></a> log with
3112a <a href="smb.conf.5.html#debuglevel"><strong>"debug level"</strong></a> of 100. This is a dangerous
3113option as it will allow plaintext passwords to be seen in the
3114<a href="smbd.8.html"><strong>smbd</strong></a> log. It is available to help Samba admins
3115debug their <a href="smb.conf.5.html#passwdchat"><strong>"passwd chat"</strong></a> scripts when calling
3116the <a href="smb.conf.5.html#passwdprogram"><strong>"passwd program"</strong></a> and should be turned off
3117after this has been done. This parameter is off by default.
3118<p>See also <a href="smb.conf.5.html#passwdchat"><strong>"passwd chat"</strong></a>, <a href="smb.conf.5.html#passwdprogram"><strong>"passwd
3119program"</strong></a>.
3120<p><strong>Example:</strong>
3121<code>     passwd chat debug = True</code>
3122<p><strong>Default:</strong>
3123<code>     passwd chat debug = False</code>
3124<p><a name="passwdprogram"></a>
3125<p></p><dt><strong><strong>passwd program (G)</strong></strong><dd>
3126<p>The name of a program that can be used to set UNIX user passwords.
3127Any occurrences of <a href="smb.conf.5.html#percentu"><strong>%u</strong></a> will be replaced with the
3128user name. The user name is checked for existence before calling the
3129password changing program.
3130<p>Also note that many passwd programs insist in <em>"reasonable"</em>
3131passwords, such as a minimum length, or the inclusion of mixed case
3132chars and digits. This can pose a problem as some clients (such as
3133Windows for Workgroups) uppercase the password before sending it.
3134<p><em>Note</em> that if the <a href="smb.conf.5.html#unixpasswordsync"><strong>"unix password sync"</strong></a>
3135parameter is set to <code>"True"</code> then this program is called <em>*AS
3136ROOT*</em> before the SMB password in the
3137<a href="smbpasswd.5.html"><strong>smbpasswd</strong></a> file is changed. If this UNIX
3138password change fails, then <a href="smbd.8.html"><strong>smbd</strong></a> will fail to
3139change the SMB password also (this is by design).
3140<p>If the <a href="smb.conf.5.html#unixpasswordsync"><strong>"unix password sync"</strong></a> parameter is
3141set this parameter <em>MUST USE ABSOLUTE PATHS</em> for <em>ALL</em> programs
3142called, and must be examined for security implications. Note that by
3143default <a href="smb.conf.5.html#unixpasswordsync"><strong>"unix password sync"</strong></a> is set to
3144<code>"False"</code>.
3145<p>See also <a href="smb.conf.5.html#unixpasswordsync"><strong>"unix password sync"</strong></a>.
3146<p><strong>Default:</strong>
3147<code>	passwd program = /bin/passwd</code>
3148<p><strong>Example:</strong>
3149<code>	passwd program = /sbin/passwd %u</code>
3150<p><a name="passwordlevel"></a>
3151<p></p><dt><strong><strong>password level (G)</strong></strong><dd>
3152<p>Some client/server combinations have difficulty with mixed-case
3153passwords.  One offending client is Windows for Workgroups, which for
3154some reason forces passwords to upper case when using the LANMAN1
3155protocol, but leaves them alone when using COREPLUS!
3156<p>This parameter defines the maximum number of characters that may be
3157upper case in passwords.
3158<p>For example, say the password given was <code>"FRED"</code>. If <strong>password
3159level</strong> is set to 1, the following combinations would be tried if
3160<code>"FRED"</code> failed:
3161<p><code>"Fred"</code>, <code>"fred"</code>, <code>"fRed"</code>, <code>"frEd"</code>, <code>"freD"</code>
3162<p>If <strong>password level</strong> was set to 2, the following combinations would
3163also be tried: 
3164<p><code>"FRed"</code>, <code>"FrEd"</code>, <code>"FreD"</code>, <code>"fREd"</code>, <code>"fReD"</code>,
3165<code>"frED"</code>, <code>..</code>
3166<p>And so on.
3167<p>The higher value this parameter is set to the more likely it is that a
3168mixed case password will be matched against a single case
3169password. However, you should be aware that use of this parameter
3170reduces security and increases the time taken to process a new
3171connection.
3172<p>A value of zero will cause only two attempts to be made - the password
3173as is and the password in all-lower case.
3174<p><strong>Default:</strong>
3175<code>	password level = 0</code>
3176<p><strong>Example:</strong>
3177<code> 	password level = 4</code>
3178<p><a name="passwordserver"></a>
3179<p></p><dt><strong><strong>password server (G)</strong></strong><dd>
3180<p>By specifying the name of another SMB server (such as a WinNT box)
3181with this option, and using <a href="smb.conf.5.html#security"><strong>"security = domain"</strong></a> or
3182<a href="smb.conf.5.html#security"><strong>"security = server"</strong></a> you can get Samba to do all
3183its username/password validation via a remote server.
3184<p>This options sets the name of the password server to use. It must be a
3185NetBIOS name, so if the machine's NetBIOS name is different from its
3186internet name then you may have to add its NetBIOS name to the lmhosts 
3187file which is stored in the same directory as the <strong>smb.conf</strong> file.
3188<p>The name of the password server is looked up using the parameter
3189<a href="smb.conf.5.html#nameresolveorder"><strong>"name resolve order="</strong></a> and so may resolved
3190by any method and order described in that parameter.
3191<p>The password server much be a machine capable of using the "LM1.2X002"
3192or the "LM NT 0.12" protocol, and it must be in user level security
3193mode. 
3194<p>NOTE: Using a password server means your UNIX box (running Samba) is
3195only as secure as your password server. <em>DO NOT CHOOSE A PASSWORD
3196SERVER THAT YOU DON'T COMPLETELY TRUST</em>.
3197<p>Never point a Samba server at itself for password serving. This will
3198cause a loop and could lock up your Samba server!
3199<p>The name of the password server takes the standard substitutions, but
3200probably the only useful one is <a href="smb.conf.5.html#percentm"><strong>%m</strong></a>, which means
3201the Samba server will use the incoming client as the password
3202server. If you use this then you better trust your clients, and you
3203better restrict them with hosts allow!
3204<p>If the <a href="smb.conf.5.html#security"><strong>"security"</strong></a> parameter is set to
3205<strong>"domain"</strong>, then the list of machines in this option must be a list
3206of Primary or Backup Domain controllers for the
3207<a href="smb.conf.5.html#workgroup"><strong>Domain</strong></a> or the character <code>*</code>, as the Samba server is cryptographicly
3208in that domain, and will use cryptographicly authenticated RPC calls
3209to authenticate the user logging on. The advantage of using
3210<a href="smb.conf.5.html#securityequaldomain"><strong>"security=domain"</strong></a> is that if you list
3211several hosts in the <strong>"password server"</strong> option then
3212<a href="smbd.8.html"><strong>smbd</strong></a> will try each in turn till it finds one
3213that responds. This is useful in case your primary server goes down.
3214<p>If the <strong>"password server"</strong> option is set to the character <code>*</code>,
3215then Samba will attempt to auto-locate the Primary or Backup Domain controllers
3216to authenticate against by doing a query for the name <code>WORKGROUP&lt;1C&gt;</code>
3217and then contacting each server returned in the list of IP addresses
3218from the <a href="smb.conf.5.html#nameresolveorder"><strong>name resolution</strong></a> source.
3219<p>If the <a href="smb.conf.5.html#security"><strong>"security"</strong></a> parameter is set to
3220<a href="smb.conf.5.html#securityequalserver"><strong>"server"</strong></a>, then there are different
3221restrictions that <a href="smb.conf.5.html#securityequaldomain"><strong>"security=domain"</strong></a>
3222doesn't suffer from:
3223<p><dl>
3224<p><li > You may list several password servers in the <strong>"password server"</strong>
3225parameter, however if an <a href="smbd.8.html"><strong>smbd</strong></a> makes a connection
3226to a password server, and then the password server fails, no more
3227users will be able to be authenticated from this
3228<a href="smbd.8.html"><strong>smbd</strong></a>.  This is a restriction of the SMB/CIFS
3229protocol when in <a href="smb.conf.5.html#securityequalserver"><strong>"security=server"</strong></a> mode
3230and cannot be fixed in Samba.
3231<p><li > If you are using a Windows NT server as your password server then
3232you will have to ensure that your users are able to login from the
3233Samba server, as when in
3234<a href="smb.conf.5.html#securityequalserver"><strong>"security=server"</strong></a> mode the network
3235logon will appear to come from there rather than from the users
3236workstation.
3237<p></dl>
3238<p>See also the <a href="smb.conf.5.html#security"><strong>"security"</strong></a> parameter.
3239<p><strong>Default:</strong>
3240<code>	password server = &lt;empty string&gt;</code>
3241<p><strong>Example:</strong>
3242<code>	password server = NT-PDC, NT-BDC1, NT-BDC2</code>
3243<p><strong>Example:</strong>
3244<code>	password server = *</code>
3245<p><a name="path"></a>
3246<p></p><dt><strong><strong>path (S)</strong></strong><dd>
3247<p>This parameter specifies a directory to which the user of the service
3248is to be given access. In the case of printable services, this is
3249where print data will spool prior to being submitted to the host for
3250printing.
3251<p>For a printable service offering guest access, the service should be
3252readonly and the path should be world-writeable and have the sticky bit
3253set. This is not mandatory of course, but you probably won't get the
3254results you expect if you do otherwise.
3255<p>Any occurrences of <a href="smb.conf.5.html#percentu"><strong>%u</strong></a> in the path will be replaced
3256with the UNIX username that the client is using on this
3257connection. Any occurrences of <a href="smb.conf.5.html#percentm"><strong>%m</strong></a> will be replaced
3258by the NetBIOS name of the machine they are connecting from. These
3259replacements are very useful for setting up pseudo home directories
3260for users.
3261<p>Note that this path will be based on <a href="smb.conf.5.html#rootdir"><strong>"root dir"</strong></a> if
3262one was specified.
3263<p><strong>Default:</strong>
3264<code>	none</code>
3265<p><strong>Example:</strong>
3266<code>	path = /home/fred</code>
3267<p><a name="postexec"></a>
3268<p></p><dt><strong><strong>postexec (S)</strong></strong><dd>
3269<p>This option specifies a command to be run whenever the service is
3270disconnected. It takes the usual substitutions. The command may be run
3271as the root on some systems.
3272<p>An interesting example may be do unmount server resources:
3273<p><code>postexec = /etc/umount /cdrom</code>
3274<p>See also <a href="smb.conf.5.html#preexec"><strong>preexec</strong></a>.
3275<p><strong>Default:</strong>
3276<code>      none (no command executed)</code>
3277<p><strong>Example:</strong>
3278<code>      postexec = echo "%u disconnected from %S from %m (%I)" &gt;&gt; /tmp/log</code>
3279<p><a name="postscript"></a>
3280<p></p><dt><strong><strong>postscript (S)</strong></strong><dd>
3281<p>This parameter forces a printer to interpret the print files as
3282postscript. This is done by adding a <code>%!</code> to the start of print output.
3283<p>This is most useful when you have lots of PCs that persist in putting
3284a control-D at the start of print jobs, which then confuses your
3285printer.
3286<p><strong>Default:</strong>
3287<code>	postscript = False</code>
3288<p><strong>Example:</strong>
3289<code>	postscript = True</code>
3290<p><a name="preexec"></a>
3291<p></p><dt><strong><strong>preexec (S)</strong></strong><dd>
3292<p>This option specifies a command to be run whenever the service is
3293connected to. It takes the usual substitutions.
3294<p>An interesting example is to send the users a welcome message every
3295time they log in. Maybe a message of the day? Here is an example:
3296<p><pre>
3297
3298	preexec = csh -c 'echo \"Welcome to %S!\" | /usr/local/samba/bin/smbclient -M %m -I %I' &amp;
3299
3300</pre>
3301
3302<p>Of course, this could get annoying after a while :-)
3303<p>See also <a href="smb.conf.5.html#preexecclose"><strong>preexec close</strong></a> and <a href="smb.conf.5.html#postexec"><strong>postexec</strong></a>.
3304<p><strong>Default:</strong>
3305<code>	none (no command executed)</code>
3306<p><strong>Example:</strong>
3307<code>        preexec = echo \"%u connected to %S from %m (%I)\" &gt;&gt; /tmp/log</code>
3308<p><a name="preexecclose"></a>
3309<p></p><dt><strong><strong>preexec close (S)</strong></strong><dd>
3310<p>This boolean option controls whether a non-zero return code from
3311<a href="smb.conf.5.html#preexec"><strong>"preexec"</strong></a> should close the service being connected to.
3312<p><strong>Default:</strong>
3313<code> 	preexec close = no</code>
3314<p><strong>Example:</strong>
3315<code> 	preexec close = yes</code>
3316<p><a name="preferredmaster"></a>
3317<p></p><dt><strong><strong>preferred master (G)</strong></strong><dd>
3318<p>This boolean parameter controls if <a href="nmbd.8.html"><strong>nmbd</strong></a> is a
3319preferred master browser for its workgroup.
3320<p>If this is set to true, on startup, <a href="nmbd.8.html"><strong>nmbd</strong></a> will
3321force an election, and it will have a slight advantage in winning the
3322election.  It is recommended that this parameter is used in
3323conjunction with <a href="smb.conf.5.html#domainmaster"><strong>"domain master = yes"</strong></a>, so
3324that <a href="nmbd.8.html"><strong>nmbd</strong></a> can guarantee becoming a domain
3325master.
3326<p>Use this option with caution, because if there are several hosts
3327(whether Samba servers, Windows 95 or NT) that are preferred master
3328browsers on the same subnet, they will each periodically and
3329continuously attempt to become the local master browser.  This will
3330result in unnecessary broadcast traffic and reduced browsing
3331capabilities.
3332<p>See also <a href="smb.conf.5.html#oslevel"><strong>os level</strong></a>.
3333<p><strong>Default:</strong>
3334<code> 	preferred master = no</code>
3335<p><strong>Example:</strong>
3336<code> 	preferred master = yes</code>
3337<p><a name="preferedmaster"></a>
3338<p></p><dt><strong><strong>prefered master (G)</strong></strong><dd>
3339<p>Synonym for <a href="smb.conf.5.html#preferredmaster"><strong>"preferred master"</strong></a> for people
3340who cannot spell :-).
3341<p><a name="preload"></a>
3342<p></p><dt><strong><strong>preload</strong></strong><dd>
3343Synonym for <a href="smb.conf.5.html#autoservices"><strong>"auto services"</strong></a>.
3344<p><a name="preservecase"></a>
3345<p></p><dt><strong><strong>preserve case (S)</strong></strong><dd>
3346<p>This controls if new filenames are created with the case that the
3347client passes, or if they are forced to be the <code>"default"</code> case.
3348<p><strong>Default:</strong>
3349<code>       preserve case = yes</code>
3350<p>See the section on <a href="smb.conf.5.html#NAMEMANGLING"><strong>"NAME MANGLING"</strong></a> for a
3351fuller discussion.
3352<p><a name="printcommand"></a>
3353<p></p><dt><strong><strong>print command (S)</strong></strong><dd>
3354<p>After a print job has finished spooling to a service, this command
3355will be used via a <code>system()</code> call to process the spool
3356file. Typically the command specified will submit the spool file to
3357the host's printing subsystem, but there is no requirement that this
3358be the case. The server will not remove the spool file, so whatever
3359command you specify should remove the spool file when it has been
3360processed, otherwise you will need to manually remove old spool files.
3361<p>The print command is simply a text string. It will be used verbatim,
3362with two exceptions: All occurrences of <code>"%s"</code> and <code>"%f"</code> will be
3363replaced by the appropriate spool file name, and all occurrences of
3364<code>"%p"</code> will be replaced by the appropriate printer name. The spool
3365file name is generated automatically by the server, the printer name
3366is discussed below.
3367<p>The print command <em>MUST</em> contain at least one occurrence of <code>"%s"</code>
3368or <code>"%f"</code> - the <code>"%p"</code> is optional. At the time a job is
3369submitted, if no printer name is supplied the <code>"%p"</code> will be
3370silently removed from the printer command.
3371<p>If specified in the <a href="smb.conf.5.html#global"><strong>"[global]"</strong></a> section, the print
3372command given will be used for any printable service that does not
3373have its own print command specified.
3374<p>If there is neither a specified print command for a printable service
3375nor a global print command, spool files will be created but not
3376processed and (most importantly) not removed.
3377<p>Note that printing may fail on some UNIXs from the <code>"nobody"</code>
3378account. If this happens then create an alternative guest account that
3379can print and set the <a href="smb.conf.5.html#guestaccount"><strong>"guest account"</strong></a> in the
3380<a href="smb.conf.5.html#global"><strong>"[global]"</strong></a> section.
3381<p>You can form quite complex print commands by realizing that they are
3382just passed to a shell. For example the following will log a print
3383job, print the file, then remove it. Note that <code>';'</code> is the usual
3384separator for command in shell scripts.
3385<p><code>print command = echo Printing %s &gt;&gt; /tmp/print.log; lpr -P %p %s; rm %s</code>
3386<p>You may have to vary this command considerably depending on how you
3387normally print files on your system. The default for the parameter
3388varies depending on the setting of the <a href="smb.conf.5.html#printing"><strong>"printing="</strong></a>
3389parameter.
3390<p><strong>Default:</strong>
3391	For <a href="smb.conf.5.html#printing"><strong>"printing="</strong></a> BSD, AIX, QNX, LPRNG or PLP :
3392<code>	print command = lpr -r -P%p %s</code>
3393<p>For <a href="smb.conf.5.html#printing"><strong>"printing="</strong></a> SYS or HPUX :
3394<code>	print command = lp -c -d%p %s; rm %s</code>
3395<p>For <a href="smb.conf.5.html#printing"><strong>"printing="</strong></a> SOFTQ :
3396<code>	print command = lp -d%p -s %s; rm %s</code>
3397<p><strong>Example:</strong>
3398<code> 	print command = /usr/local/samba/bin/myprintscript %p %s</code>
3399<p><a name="printok"></a>
3400<p></p><dt><strong><strong>print ok (S)</strong></strong><dd>
3401<p>Synonym for <a href="smb.conf.5.html#printable"><strong>printable</strong></a>.
3402<p><a name="printable"></a>
3403<p></p><dt><strong><strong>printable (S)</strong></strong><dd>
3404<p>If this parameter is <code>"yes"</code>, then clients may open, write to and
3405submit spool files on the directory specified for the service.
3406<p>Note that a printable service will ALWAYS allow writing to the service
3407path (user privileges permitting) via the spooling of print data. The
3408<a href="smb.conf.5.html#writeable"><strong>"writeable"</strong></a> parameter controls only non-printing
3409access to the resource.
3410<p><strong>Default:</strong>
3411<code> 	printable = no</code>
3412<p><strong>Example:</strong>
3413<code> 	printable = yes</code>
3414<p><a name="printcap"></a>
3415<p></p><dt><strong><strong>printcap (G)</strong></strong><dd>
3416<p>Synonym for <a href="smb.conf.5.html#printcapname"><strong>printcapname</strong></a>.
3417<p><a name="printcapname"></a>
3418<p></p><dt><strong><strong>printcap name (G)</strong></strong><dd>
3419<p>This parameter may be used to override the compiled-in default
3420printcap name used by the server (usually /etc/printcap). See the
3421discussion of the <a href="smb.conf.5.html#printers"><strong>[printers]</strong></a> section above for
3422reasons why you might want to do this.
3423<p>On System V systems that use <strong>lpstat</strong> to list available printers you
3424can use <code>"printcap name = lpstat"</code> to automatically obtain lists of
3425available printers. This is the default for systems that define SYSV
3426at configure time in Samba (this includes most System V based
3427systems). If <strong>"printcap name"</strong> is set to <strong>lpstat</strong> on these systems
3428then Samba will launch <code>"lpstat -v"</code> and attempt to parse the output
3429to obtain a printer list.
3430<p>A minimal printcap file would look something like this:
3431<p><pre>
3432
3433	print1|My Printer 1
3434	print2|My Printer 2
3435	print3|My Printer 3
3436	print4|My Printer 4
3437	print5|My Printer 5
3438
3439</pre>
3440
3441<p>where the <code>'|'</code> separates aliases of a printer. The fact that the
3442second alias has a space in it gives a hint to Samba that it's a
3443comment.
3444<p><em>NOTE</em>: Under AIX the default printcap name is
3445<code>"/etc/qconfig"</code>. Samba will assume the file is in AIX <code>"qconfig"</code>
3446format if the string <code>"/qconfig"</code> appears in the printcap filename.
3447<p><strong>Default:</strong>
3448<code> 	printcap name = /etc/printcap</code>
3449<p><strong>Example:</strong>
3450<code> 	printcap name = /etc/myprintcap</code>
3451<p><a name="printer"></a>
3452<p></p><dt><strong><strong>printer (S)</strong></strong><dd>
3453<p>This parameter specifies the name of the printer to which print jobs
3454spooled through a printable service will be sent.
3455<p>If specified in the <a href="smb.conf.5.html#global"><strong>[global]</strong></a> section, the printer
3456name given will be used for any printable service that does not have
3457its own printer name specified.
3458<p><strong>Default:</strong>
3459	none (but may be <code>"lp"</code> on many systems)
3460<p><strong>Example:</strong>
3461 	printer name = laserwriter
3462<p><a name="printerdriver"></a>
3463<p></p><dt><strong><strong>printer driver (S)</strong></strong><dd>
3464<p>This option allows you to control the string that clients receive when
3465they ask the server for the printer driver associated with a
3466printer. If you are using Windows95 or WindowsNT then you can use this
3467to automate the setup of printers on your system.
3468<p>You need to set this parameter to the exact string (case sensitive)
3469that describes the appropriate printer driver for your system. If you
3470don't know the exact string to use then you should first try with no
3471<strong>"printer driver"</strong> option set and the client will give you a list of
3472printer drivers. The appropriate strings are shown in a scrollbox
3473after you have chosen the printer manufacturer.
3474<p>See also <a href="smb.conf.5.html#printerdriverfile"><strong>"printer driver file"</strong></a>.
3475<p><strong>Example:</strong>
3476	printer driver = HP LaserJet 4L
3477<p><a name="printerdriverfile"></a>
3478<p></p><dt><strong><strong>printer driver file (G)</strong></strong><dd>
3479<p>This parameter tells Samba where the printer driver definition file,
3480used when serving drivers to Windows 95 clients, is to be found. If
3481this is not set, the default is :
3482<p><code>SAMBA_INSTALL_DIRECTORY/lib/printers.def</code>
3483<p>This file is created from Windows 95 <code>"msprint.def"</code> files found on
3484the Windows 95 client system. For more details on setting up serving
3485of printer drivers to Windows 95 clients, see the documentation file
3486in the docs/ directory, PRINTER_DRIVER.txt.
3487<p><strong>Default:</strong>
3488<code>	None (set in compile).</code>
3489<p><strong>Example:</strong>
3490<code>	printer driver file = /usr/local/samba/printers/drivers.def</code>
3491<p>See also <a href="smb.conf.5.html#printerdriverlocation"><strong>"printer driver location"</strong></a>.
3492<p><a name="printerdriverlocation"></a>
3493<p></p><dt><strong><strong>printer driver location (S)</strong></strong><dd>
3494<p>This parameter tells clients of a particular printer share where to
3495find the printer driver files for the automatic installation of
3496drivers for Windows 95 machines. If Samba is set up to serve printer
3497drivers to Windows 95 machines, this should be set to
3498<p><code>\\MACHINE\PRINTER$</code>
3499<p>Where MACHINE is the NetBIOS name of your Samba server, and PRINTER$
3500is a share you set up for serving printer driver files. For more
3501details on setting this up see the documentation file in the docs/
3502directory, PRINTER_DRIVER.txt.
3503<p><strong>Default:</strong>
3504<code>	None</code>
3505<p><strong>Example:</strong>
3506<code>	printer driver location = \\MACHINE\PRINTER$</code>
3507<p>See also <a href="smb.conf.5.html#printerdriverfile"><strong>"printer driver file"</strong></a>.
3508<p><a name="printername"></a>
3509<p></p><dt><strong><strong>printer name (S)</strong></strong><dd>
3510<p>Synonym for <a href="smb.conf.5.html#printer"><strong>printer</strong></a>.
3511<p><a name="printing"></a>
3512<p></p><dt><strong><strong>printing (S)</strong></strong><dd>
3513<p>This parameters controls how printer status information is interpreted
3514on your system. It also affects the default values for the
3515<a href="smb.conf.5.html#printcommand"><strong>"print command"</strong></a>, <a href="smb.conf.5.html#lpqcommand"><strong>"lpq
3516command"</strong></a> <a href="smb.conf.5.html#lppausecommand"><strong>"lppause command"</strong></a>,
3517<a href="smb.conf.5.html#lpresumecommand"><strong>"lpresume command"</strong></a>, and <a href="smb.conf.5.html#lprmcommand"><strong>"lprm
3518command"</strong></a> if specified in the <a href="smb.conf.5.html#global"><strong>[global]</strong></a>
3519section.
3520<p>Currently eight printing styles are supported. They are
3521<strong>"printing=BSD"</strong>, <strong>"printing=AIX"</strong>, <strong>"printing=LPRNG"</strong>,
3522<strong>"printing=PLP"</strong>,
3523<strong>"printing=SYSV"</strong>,<strong>"printing="HPUX"</strong>,<strong>"printing=QNX"</strong> and
3524<strong>"printing=SOFTQ"</strong>.
3525<p>To see what the defaults are for the other print commands when using
3526the various options use the <a href="testparm.1.html"><strong>"testparm"</strong></a> program.
3527<p>This option can be set on a per printer basis
3528<p>See also the discussion in the <a href="smb.conf.5.html#printers"><strong>[printers]</strong></a> section.
3529<p><a name="protocol"></a>
3530<p></p><dt><strong><strong>protocol (G)</strong></strong><dd>
3531<p>The value of the parameter (a string) is the highest protocol level
3532that will be supported by the server.
3533<p>Possible values are :
3534<p><dl>
3535<p><li > CORE: Earliest version. No concept of user names.
3536<p><li > COREPLUS: Slight improvements on CORE for efficiency.
3537<p><li > LANMAN1: First <em>"modern"</em> version of the protocol. Long
3538filename support.
3539<p><li > LANMAN2: Updates to Lanman1 protocol.
3540<p><li > NT1: Current up to date version of the protocol. Used by Windows
3541NT. Known as CIFS.
3542<p></dl>
3543<p>Normally this option should not be set as the automatic negotiation
3544phase in the SMB protocol takes care of choosing the appropriate
3545protocol.
3546<p><strong>Default:</strong>
3547<code>	protocol = NT1</code>
3548<p><strong>Example:</strong>
3549<code>	protocol = LANMAN1</code>
3550<p><a name="public"></a>
3551<p></p><dt><strong><strong>public (S)</strong></strong><dd>
3552<p>Synonym for <a href="smb.conf.5.html#guestok"><strong>"guest ok"</strong></a>.
3553<p><a name="queuepausecommand"></a>
3554<p></p><dt><strong><strong>queuepause command (S)</strong></strong><dd>
3555<p>This parameter specifies the command to be executed on the server host
3556in order to pause the printerqueue.
3557<p>This command should be a program or script which takes a printer name
3558as its only parameter and stops the printerqueue, such that no longer
3559jobs are submitted to the printer.
3560<p>This command is not supported by Windows for Workgroups, but can be
3561issued from the Printer's window under Windows 95 &amp; NT.
3562<p>If a <code>"%p"</code> is given then the printername is put in its
3563place. Otherwise it is placed at the end of the command.
3564<p>Note that it is good practice to include the absolute path in the
3565command as the PATH may not be available to the server.
3566<p><strong>Default:</strong>
3567<code>        depends on the setting of "printing ="</code>
3568<p><strong>Example:</strong>
3569<code>      queuepause command = disable %p</code>
3570<p><a name="queueresumecommand"></a>
3571<p></p><dt><strong><strong>queueresume command (S)</strong></strong><dd>
3572<p>This parameter specifies the command to be executed on the server host
3573in order to resume the printerqueue. It is the command to undo the
3574behavior that is caused by the previous parameter
3575(<a href="smb.conf.5.html#queuepausecommand"><strong>"queuepause command</strong></a>).
3576<p>This command should be a program or script which takes a printer name
3577as its only parameter and resumes the printerqueue, such that queued
3578jobs are resubmitted to the printer.
3579<p>This command is not supported by Windows for Workgroups, but can be
3580issued from the Printer's window under Windows 95 &amp; NT.
3581<p>If a <code>"%p"</code> is given then the printername is put in its
3582place. Otherwise it is placed at the end of the command.
3583<p>Note that it is good practice to include the absolute path in the
3584command as the PATH may not be available to the server.
3585<p><strong>Default:</strong>
3586<code>        depends on the setting of "printing ="</code>
3587<p><strong>Example:</strong>
3588<code>      queuepause command = enable %p</code>
3589<p><a name="readbmpx"></a>
3590<p></p><dt><strong><strong>read bmpx (G)</strong></strong><dd>
3591<p>This boolean parameter controls whether <a href="smbd.8.html"><strong>smbd</strong></a>
3592will support the "Read Block Multiplex" SMB. This is now rarely used
3593and defaults to off. You should never need to set this parameter.
3594<p><strong>Default:</strong>
3595	read bmpx = No
3596<p><a name="readlist"></a>
3597<p></p><dt><strong><strong>read list (S)</strong></strong><dd>
3598<p>This is a list of users that are given read-only access to a
3599service. If the connecting user is in this list then they will not be
3600given write access, no matter what the <a href="smb.conf.5.html#writeable"><strong>"writeable"</strong></a>
3601option is set to. The list can include group names using the syntax
3602described in the <a href="smb.conf.5.html#invalidusers"><strong>"invalid users"</strong></a> parameter.
3603<p>See also the <a href="smb.conf.5.html#writelist"><strong>"write list"</strong></a> parameter and
3604the <a href="smb.conf.5.html#invalidusers"><strong>"invalid users"</strong></a> parameter.
3605<p><strong>Default:</strong>
3606<code>	read list = &lt;empty string&gt;</code>
3607<p><strong>Example:</strong>
3608<code>	read list = mary, @students</code>
3609<p><a name="readonly"></a>
3610<p></p><dt><strong><strong>read only (S)</strong></strong><dd>
3611<p>Note that this is an inverted synonym for
3612<a href="smb.conf.5.html#writeable"><strong>"writeable"</strong></a>.
3613<p><a name="readprediction"></a>
3614<p></p><dt><strong><strong>read prediction (G)</strong></strong><dd>
3615<p><em>NOTE</em>: This code is currently disabled in Samba2.0 and
3616may be removed at a later date. Hence this parameter has
3617no effect.
3618<p>This options enables or disables the read prediction code used to
3619speed up reads from the server. When enabled the server will try to
3620pre-read data from the last accessed file that was opened read-only
3621while waiting for packets.
3622<p><strong>Default:</strong>
3623<code>	read prediction = False</code>
3624<p><a name="readraw"></a>
3625<p></p><dt><strong><strong>read raw (G)</strong></strong><dd>
3626<p>This parameter controls whether or not the server will support the raw
3627read SMB requests when transferring data to clients.
3628<p>If enabled, raw reads allow reads of 65535 bytes in one packet. This
3629typically provides a major performance benefit.
3630<p>However, some clients either negotiate the allowable block size
3631incorrectly or are incapable of supporting larger block sizes, and for
3632these clients you may need to disable raw reads.
3633<p>In general this parameter should be viewed as a system tuning tool and left
3634severely alone. See also <a href="smb.conf.5.html#writeraw"><strong>"write raw"</strong></a>.
3635<p><strong>Default:</strong>
3636<code> 	read raw = yes</code>
3637<p><a name="readsize"></a>
3638<p></p><dt><strong><strong>read size (G)</strong></strong><dd>
3639<p>The option <strong>"read size"</strong> affects the overlap of disk reads/writes
3640with network reads/writes. If the amount of data being transferred in
3641several of the SMB commands (currently SMBwrite, SMBwriteX and
3642SMBreadbraw) is larger than this value then the server begins writing
3643the data before it has received the whole packet from the network, or
3644in the case of SMBreadbraw, it begins writing to the network before
3645all the data has been read from disk.
3646<p>This overlapping works best when the speeds of disk and network access
3647are similar, having very little effect when the speed of one is much
3648greater than the other.
3649<p>The default value is 16384, but very little experimentation has been
3650done yet to determine the optimal value, and it is likely that the
3651best value will vary greatly between systems anyway. A value over
365265536 is pointless and will cause you to allocate memory
3653unnecessarily.
3654<p><strong>Default:</strong>
3655<code>	read size = 16384</code>
3656<p><strong>Example:</strong>
3657<code>	read size = 8192</code>
3658<p><a name="remoteannounce"></a>
3659<p></p><dt><strong><strong>remote announce (G)</strong></strong><dd>
3660<p>This option allows you to setup <a href="nmbd.8.html"><strong>nmbd</strong></a> to
3661periodically announce itself to arbitrary IP addresses with an
3662arbitrary workgroup name.
3663<p>This is useful if you want your Samba server to appear in a remote
3664workgroup for which the normal browse propagation rules don't
3665work. The remote workgroup can be anywhere that you can send IP
3666packets to.
3667<p>For example:
3668<p><code>	remote announce = 192.168.2.255/SERVERS 192.168.4.255/STAFF</code>
3669<p>the above line would cause nmbd to announce itself to the two given IP
3670addresses using the given workgroup names. If you leave out the
3671workgroup name then the one given in the
3672<a href="smb.conf.5.html#workgroup"><strong>"workgroup"</strong></a> parameter is used instead.
3673<p>The IP addresses you choose would normally be the broadcast addresses
3674of the remote networks, but can also be the IP addresses of known
3675browse masters if your network config is that stable.
3676<p>See the documentation file BROWSING.txt in the docs/ directory.
3677<p><strong>Default:</strong>
3678<code>	remote announce = &lt;empty string&gt;</code>
3679<p><strong>Example:</strong>
3680<code>	remote announce = 192.168.2.255/SERVERS 192.168.4.255/STAFF</code>
3681<p><a name="remotebrowsesync"></a>
3682<p></p><dt><strong><strong>remote browse sync (G)</strong></strong><dd>
3683<p>This option allows you to setup <a href="nmbd.8.html"><strong>nmbd</strong></a> to
3684periodically request synchronization of browse lists with the master
3685browser of a samba server that is on a remote segment. This option
3686will allow you to gain browse lists for multiple workgroups across
3687routed networks. This is done in a manner that does not work with any
3688non-samba servers.
3689<p>This is useful if you want your Samba server and all local clients to
3690appear in a remote workgroup for which the normal browse propagation
3691rules don't work. The remote workgroup can be anywhere that you can
3692send IP packets to.
3693<p>For example:
3694<p><code>	remote browse sync = 192.168.2.255 192.168.4.255</code>
3695<p>the above line would cause <a href="nmbd.8.html"><strong>nmbd</strong></a> to request the
3696master browser on the specified subnets or addresses to synchronize
3697their browse lists with the local server.
3698<p>The IP addresses you choose would normally be the broadcast addresses
3699of the remote networks, but can also be the IP addresses of known
3700browse masters if your network config is that stable. If a machine IP
3701address is given Samba makes NO attempt to validate that the remote
3702machine is available, is listening, nor that it is in fact the browse
3703master on it's segment.
3704<p><strong>Default:</strong>
3705<code>	remote browse sync = &lt;empty string&gt;</code>
3706<p><strong>Example:</strong>
3707<code>	remote browse sync = 192.168.2.255 192.168.4.255</code>
3708<p><a name="restrictanonymous"></a>
3709<p></p><dt><strong><strong>restrict anonymous (G)</strong></strong><dd>
3710<p>This is a boolean parameter.  If it is true, then anonymous access
3711to the server will be restricted, namely in the case where the server
3712is expecting the client to send a username, but it doesn't.  Setting
3713it to true will force these anonymous connections to be denied, and
3714the client will be required to always supply a username and password
3715when connecting. Use of this parameter is only recommened for homogenous 
3716NT client environments.
3717<p>This parameter makes the use of macro expansions that rely
3718on the username (%U, %G, etc) consistant.  NT 4.0 likes to use
3719anonymous connections when refreshing the share list, and this
3720is a way to work around that.
3721<p>When restrict anonymous is true, all anonymous connections are denied
3722no matter what they are for.  This can effect the ability of a machine
3723to access the samba Primary Domain Controller to revalidate it's machine
3724account after someone else has logged on the client interactively.  The
3725NT client will display a message saying that the machine's account in 
3726the domain doesn't exist or the password is bad.  The best way to deal 
3727with this is to reboot NT client machines between interactive logons, 
3728using "Shutdown and Restart", rather than "Close all programs and logon 
3729as a different user".
3730<p><strong>Default:</strong>
3731<code>     restrict anonymous = false</code>
3732<p><strong>Example:</strong>
3733<code>     restrict anonymous = true</code>
3734<p><a name="revalidate"></a>
3735<p></p><dt><strong><strong>revalidate (S)</strong></strong><dd>
3736<p>Note that this option only works with
3737<a href="smb.conf.5.html#securityequalshare"><strong>"security=share"</strong></a> and will be ignored if
3738this is not the case.
3739<p>This option controls whether Samba will allow a previously validated
3740username/password pair to be used to attach to a share. Thus if you
3741connect to <code>\\server\share1</code> then to <code>\\server\share2</code> it won't
3742automatically allow the client to request connection to the second
3743share as the same username as the first without a password.
3744<p>If <strong>"revalidate"</strong> is <code>"True"</code> then the client will be denied
3745automatic access as the same username.
3746<p><strong>Default:</strong>
3747<code>	revalidate = False</code>
3748<p><strong>Example:</strong>
3749<code>	revalidate = True</code>
3750<p><a name="root"></a>
3751<p></p><dt><strong><strong>root (G)</strong></strong><dd>
3752<p>Synonym for <a href="smb.conf.5.html#rootdirectory"><strong>"root directory"</strong></a>.
3753<p><a name="rootdir"></a>
3754<p></p><dt><strong><strong>root dir (G)</strong></strong><dd>
3755<p>Synonym for <a href="smb.conf.5.html#rootdirectory"><strong>"root directory"</strong></a>.
3756<p><a name="rootdirectory"></a>
3757<p></p><dt><strong><strong>root directory (G)</strong></strong><dd>
3758<p>The server will <code>"chroot()"</code> (i.e. Change it's root directory) to
3759this directory on startup. This is not strictly necessary for secure
3760operation. Even without it the server will deny access to files not in
3761one of the service entries. It may also check for, and deny access to,
3762soft links to other parts of the filesystem, or attempts to use
3763<code>".."</code> in file names to access other directories (depending on the
3764setting of the <a href="smb.conf.5.html#widelinks"><strong>"wide links"</strong></a> parameter).
3765<p>Adding a <strong>"root directory"</strong> entry other than <code>"/"</code> adds an extra
3766level of security, but at a price. It absolutely ensures that no
3767access is given to files not in the sub-tree specified in the <strong>"root
3768directory"</strong> option, <em>*including*</em> some files needed for complete
3769operation of the server. To maintain full operability of the server
3770you will need to mirror some system files into the <strong>"root
3771directory"</strong> tree. In particular you will need to mirror /etc/passwd
3772(or a subset of it), and any binaries or configuration files needed
3773for printing (if required). The set of files that must be mirrored is
3774operating system dependent.
3775<p><strong>Default:</strong>
3776<code>	root directory = /</code>
3777<p><strong>Example:</strong>
3778<code>	root directory = /homes/smb</code>
3779<p><a name="rootpostexec"></a>
3780<p></p><dt><strong><strong>root postexec (S)</strong></strong><dd>
3781<p>This is the same as the <a href="smb.conf.5.html#postexec"><strong>"postexec"</strong></a> parameter
3782except that the command is run as root. This is useful for unmounting
3783filesystems (such as cdroms) after a connection is closed.
3784<p>See also <a href="smb.conf.5.html#postexec"><strong>"postexec"</strong></a>.
3785<p><a name="rootpreexec"></a>
3786<p></p><dt><strong><strong>root preexec (S)</strong></strong><dd>
3787<p>This is the same as the <a href="smb.conf.5.html#preexec"><strong>"preexec"</strong></a> parameter except
3788that the command is run as root. This is useful for mounting
3789filesystems (such as cdroms) before a connection is finalized.
3790<p>See also <a href="smb.conf.5.html#preexec"><strong>"preexec"</strong></a>
3791and <a href="smb.conf.5.html#rootpreexecclose"><strong>"root preexec close"</strong></a>.
3792<p><a name="rootpreexecclose"></a>
3793<p></p><dt><strong><strong>root preexec close (S)</strong></strong><dd>
3794<p>This is the same as the <a href="smb.conf.5.html#preexecclose"><strong>"preexec close"</strong></a> parameter
3795except that the command is run as root.
3796<p>See also <a href="smb.conf.5.html#preexec"><strong>"preexec"</strong></a>, <a href="smb.conf.5.html#preexecclose"><strong>"preexec close"</strong></a>.
3797<p><a name="security"></a>
3798<p></p><dt><strong><strong>security (G)</strong></strong><dd>
3799<p>This option affects how clients respond to Samba and is one of the most
3800important settings in the <strong>smb.conf</strong> file.
3801<p>The option sets the <code>"security mode bit"</code> in replies to protocol
3802negotiations with <a href="smbd.8.html"><strong>smbd</strong></a> to turn share level
3803security on or off. Clients decide based on this bit whether (and how)
3804to transfer user and password information to the server.
3805<p>The default is <a href="smb.conf.5.html#securityequaluser">"security=user"</a>, as this is
3806the most common setting needed when talking to Windows 98 and Windows
3807NT.
3808<p>The alternatives are <a href="smb.conf.5.html#securityequalshare"><strong>"security = share"</strong></a>,
3809<a href="smb.conf.5.html#securityequalserver"><strong>"security = server"</strong></a> or
3810<a href="smb.conf.5.html#securityequaldomain"><strong>"security=domain"</strong></a>.
3811<p><em>*****NOTE THAT THIS DEFAULT IS DIFFERENT IN SAMBA2.0 THAN FOR
3812PREVIOUS VERSIONS OF SAMBA *******</em>.
3813<p>In previous versions of Samba the default was
3814<a href="smb.conf.5.html#securityequalshare"><strong>"security=share"</strong></a> mainly because that was
3815the only option at one stage.
3816<p>There is a bug in WfWg that has relevance to this setting. When in
3817user or server level security a WfWg client will totally ignore the
3818password you type in the "connect drive" dialog box. This makes it
3819very difficult (if not impossible) to connect to a Samba service as
3820anyone except the user that you are logged into WfWg as.
3821<p>If your PCs use usernames that are the same as their usernames on the
3822UNIX machine then you will want to use <strong>"security = user"</strong>. If you
3823mostly use usernames that don't exist on the UNIX box then use
3824<strong>"security = share"</strong>.
3825<p>You should also use <a href="smb.conf.5.html#securityequalshare"><strong>security=share</strong></a> if
3826you want to mainly setup shares without a password (guest
3827shares). This is commonly used for a shared printer server. It is more
3828difficult to setup guest shares with
3829<a href="smb.conf.5.html#securityequaluser"><strong>security=user</strong></a>, see the <a href="smb.conf.5.html#maptoguest"><strong>"map to
3830guest"</strong></a>parameter for details.
3831<p>It is possible to use <a href="smbd.8.html"><strong>smbd</strong></a> in a <em>"hybrid
3832mode"</em> where it is offers both user and share level security under
3833different <a href="smb.conf.5.html#netbiosaliases"><strong>NetBIOS aliases</strong></a>. See the
3834<a href="smb.conf.5.html#netbiosaliases"><strong>NetBIOS aliases</strong></a> and the
3835<a href="smb.conf.5.html#include"><strong>include</strong></a> parameters for more information.
3836<p>The different settings will now be explained.
3837<p><dl>
3838<p><a name="securityequalshare"></a>
3839<p></p><dt><strong><strong>"security=share"</strong></strong><dd> When clients connect to a share level
3840security server then need not log onto the server with a valid
3841username and password before attempting to connect to a shared
3842resource (although modern clients such as Windows 95/98 and Windows NT
3843will send a logon request with a username but no password when talking
3844to a <strong>security=share</strong> server). Instead, the clients send
3845authentication information (passwords) on a per-share basis, at the
3846time they attempt to connect to that share.
3847<p>Note that <a href="smbd.8.html"><strong>smbd</strong></a> <em>*ALWAYS*</em> uses a valid UNIX
3848user to act on behalf of the client, even in <strong>"security=share"</strong>
3849level security.
3850<p>As clients are not required to send a username to the server
3851in share level security, <a href="smbd.8.html"><strong>smbd</strong></a> uses several
3852techniques to determine the correct UNIX user to use on behalf
3853of the client.
3854<p>A list of possible UNIX usernames to match with the given
3855client password is constructed using the following methods :
3856<p><dl>
3857<p><li > If the <a href="smb.conf.5.html#guestonly"><strong>"guest only"</strong></a> parameter is set, then
3858all the other stages are missed and only the <a href="smb.conf.5.html#guestaccount"><strong>"guest
3859account"</strong></a> username is checked.
3860<p><li > Is a username is sent with the share connection request, then
3861this username (after mapping - see <a href="smb.conf.5.html#usernamemap"><strong>"username
3862map"</strong></a>), is added as a potential username.
3863<p><li > If the client did a previous <em>"logon"</em> request (the
3864SessionSetup SMB call) then the username sent in this SMB
3865will be added as a potential username.
3866<p><li > The name of the service the client requested is added
3867as a potential username.
3868<p><li > The NetBIOS name of the client is added to the list as a
3869potential username.
3870<p><li > Any users on the <a href="smb.conf.5.html#user"><strong>"user"</strong></a> list are added
3871as potential usernames.
3872<p></dl>
3873<p>If the <a href="smb.conf.5.html#guestonly"><strong>"guest only"</strong></a> parameter is not set, then
3874this list is then tried with the supplied password. The first user for
3875whom the password matches will be used as the UNIX user.
3876<p>If the <a href="smb.conf.5.html#guestonly"><strong>"guest only"</strong></a> parameter is set, or no
3877username can be determined then if the share is marked as available to
3878the <a href="smb.conf.5.html#guestaccount"><strong>"guest account"</strong></a>, then this guest user will
3879be used, otherwise access is denied.
3880<p>Note that it can be <em>*very*</em> confusing in share-level security as to
3881which UNIX username will eventually be used in granting access.
3882<p>See also the section <a href="smb.conf.5.html#NOTEABOUTUSERNAMEPASSWORDVALIDATION"><strong>"NOTE ABOUT USERNAME/PASSWORD
3883VALIDATION"</strong></a>.
3884<p><a name="securityequaluser"></a>
3885<p></p><dt><strong><strong>"security=user"</strong></strong><dd>
3886<p>This is the default security setting in Samba2.0. With user-level
3887security a client must first <code>"log-on"</code> with a valid username and
3888password (which can be mapped using the <a href="smb.conf.5.html#usernamemap"><strong>"username
3889map"</strong></a> parameter). Encrypted passwords (see the
3890<a href="smb.conf.5.html#encryptpasswords"><strong>"encrypted passwords"</strong></a> parameter) can also
3891be used in this security mode. Parameters such as
3892<a href="smb.conf.5.html#user"><strong>"user"</strong></a> and <a href="smb.conf.5.html#guestonly"><strong>"guest only"</strong></a>, if set
3893are then applied and may change the UNIX user to use on this
3894connection, but only after the user has been successfully
3895authenticated.
3896<p><em>Note</em> that the name of the resource being requested is
3897<em>*not*</em> sent to the server until after the server has successfully
3898authenticated the client. This is why guest shares don't work in user
3899level security without allowing the server to automatically map unknown
3900users into the <a href="smb.conf.5.html#guestaccount"><strong>"guest account"</strong></a>. See the
3901<a href="smb.conf.5.html#maptoguest"><strong>"map to guest"</strong></a> parameter for details on
3902doing this.
3903<p>See also the section <a href="smb.conf.5.html#NOTEABOUTUSERNAMEPASSWORDVALIDATION"><strong>"NOTE ABOUT USERNAME/PASSWORD
3904VALIDATION"</strong></a>.
3905<p><a name="securityequalserver"></a>
3906<p></p><dt><strong><strong>"security=server"</strong></strong><dd>
3907<p>In this mode Samba will try to validate the username/password by
3908passing it to another SMB server, such as an NT box. If this fails it
3909will revert to <strong>"security = user"</strong>, but note that if encrypted
3910passwords have been negotiated then Samba cannot revert back to
3911checking the UNIX password file, it must have a valid smbpasswd file
3912to check users against. See the documentation file in the docs/
3913directory ENCRYPTION.txt for details on how to set this up.
3914<p><em>Note</em> that from the clients point of view <strong>"security=server"</strong> is
3915the same as <a href="smb.conf.5.html#securityequaluser"><strong>"security=user"</strong></a>. It only
3916affects how the server deals with the authentication, it does not in
3917any way affect what the client sees.
3918<p><em>Note</em> that the name of the resource being requested is
3919<em>*not*</em> sent to the server until after the server has successfully
3920authenticated the client. This is why guest shares don't work in server
3921level security without allowing the server to automatically map unknown
3922users into the <a href="smb.conf.5.html#guestaccount"><strong>"guest account"</strong></a>. See the
3923<a href="smb.conf.5.html#maptoguest"><strong>"map to guest"</strong></a> parameter for details on
3924doing this.
3925<p>See also the section <a href="smb.conf.5.html#NOTEABOUTUSERNAMEPASSWORDVALIDATION"><strong>"NOTE ABOUT USERNAME/PASSWORD
3926VALIDATION"</strong></a>.
3927<p>See also the <a href="smb.conf.5.html#passwordserver"><strong>"password server"</strong></a> parameter.
3928and the <a href="smb.conf.5.html#encryptpasswords"><strong>"encrypted passwords"</strong></a> parameter.
3929<p><a name="securityequaldomain"></a>
3930<p></p><dt><strong><strong>"security=domain"</strong></strong><dd>
3931<p>This mode will only work correctly if
3932<a href="smbpasswd.8.html"><strong>smbpasswd</strong></a> has been used to add this machine
3933into a Windows NT Domain. It expects the <a href="smb.conf.5.html#encryptpasswords"><strong>"encrypted
3934passwords"</strong></a> parameter to be set to <code>"true"</code>. In
3935this mode Samba will try to validate the username/password by passing
3936it to a Windows NT Primary or Backup Domain Controller, in exactly the
3937same way that a Windows NT Server would do.
3938<p><em>Note</em> that a valid UNIX user must still exist as well as the
3939account on the Domain Controller to allow Samba to have a valid
3940UNIX account to map file access to.
3941<p><em>Note</em> that from the clients point of view <strong>"security=domain"</strong> is
3942the same as <a href="smb.conf.5.html#securityequaluser"><strong>"security=user"</strong></a>. It only
3943affects how the server deals with the authentication, it does not in
3944any way affect what the client sees.
3945<p><em>Note</em> that the name of the resource being requested is
3946<em>*not*</em> sent to the server until after the server has successfully
3947authenticated the client. This is why guest shares don't work in domain
3948level security without allowing the server to automatically map unknown
3949users into the <a href="smb.conf.5.html#guestaccount"><strong>"guest account"</strong></a>. See the
3950<a href="smb.conf.5.html#maptoguest"><strong>"map to guest"</strong></a> parameter for details on
3951doing this.
3952<p><em>BUG:</em> There is currently a bug in the implementation of
3953<strong>"security=domain</strong> with respect to multi-byte character
3954set usernames. The communication with a Domain Controller
3955must be done in UNICODE and Samba currently does not widen
3956multi-byte user names to UNICODE correctly, thus a multi-byte
3957username will not be recognized correctly at the Domain Controller.
3958This issue will be addressed in a future release.
3959<p>See also the section <a href="smb.conf.5.html#NOTEABOUTUSERNAMEPASSWORDVALIDATION"><strong>"NOTE ABOUT USERNAME/PASSWORD
3960VALIDATION"</strong></a>.
3961<p>See also the <a href="smb.conf.5.html#passwordserver"><strong>"password server"</strong></a> parameter.
3962and the <a href="smb.conf.5.html#encryptpasswords"><strong>"encrypted passwords"</strong></a> parameter.
3963<p></dl>
3964<p><strong>Default:</strong>
3965<code> 	security = USER</code>
3966<p><strong>Example:</strong>
3967<code> 	security = DOMAIN</code>
3968<p><a name="securitymask"></a>
3969<p></p><dt><strong><strong>security mask (S)</strong></strong><dd>
3970<p>This parameter controls what UNIX permission bits can be modified
3971when a Windows NT client is manipulating the UNIX permission on a
3972file using the native NT security dialog box.
3973<p>This parameter is applied as a mask (AND'ed with) to the changed
3974permission bits, thus preventing any bits not in this mask from
3975being modified. Essentially, zero bits in this mask may be treated
3976as a set of bits the user is not allowed to change.
3977<p>If not set explicitly this parameter is set to the same value as the
3978<a href="smb.conf.5.html#createmask"><strong>create mask</strong></a> parameter. To allow a user to
3979modify all the user/group/world permissions on a file, set this
3980parameter to 0777.
3981<p><em>Note</em> that users who can access the Samba server through other
3982means can easily bypass this restriction, so it is primarily
3983useful for standalone "appliance" systems.  Administrators of
3984most normal systems will probably want to set it to 0777.
3985<p>See also the <a href="smb.conf.5.html#forcedirectorysecuritymode"><strong>force directory security
3986mode</strong></a>, <a href="smb.conf.5.html#directorysecuritymask"><strong>directory security
3987mask</strong></a>, <a href="smb.conf.5.html#forcesecuritymode"><strong>force security
3988mode</strong></a> parameters.
3989<p><strong>Default:</strong>
3990<code>	security mask = &lt;same as create mask&gt;</code>
3991<p><strong>Example:</strong>
3992<code>	security mask = 0777</code>
3993<p><a name="serverstring"></a>
3994<p></p><dt><strong><strong>server string (G)</strong></strong><dd>
3995<p>This controls what string will show up in the printer comment box in
3996print manager and next to the IPC connection in <code>"net view"</code>. It can be
3997any string that you wish to show to your users.
3998<p>It also sets what will appear in browse lists next to the machine
3999name.
4000<p>A <code>"%v"</code> will be replaced with the Samba version number.
4001<p>A <code>"%h"</code> will be replaced with the hostname.
4002<p><strong>Default:</strong>
4003<code>	server string = Samba %v</code>
4004<p><strong>Example:</strong>
4005<code>	server string = University of GNUs Samba Server</code>
4006<p><a name="setdirectory"></a>
4007<p></p><dt><strong><strong>set directory (S)</strong></strong><dd>
4008<p>If <code>"set directory = no"</code>, then users of the service may not use the
4009setdir command to change directory.
4010<p>The setdir command is only implemented in the Digital Pathworks
4011client. See the Pathworks documentation for details.
4012<p><strong>Default:</strong>
4013<code> 	set directory = no</code>
4014<p><strong>Example:</strong>
4015<code> 	set directory = yes</code>
4016<p><a name="sharemodes"></a>
4017<p></p><dt><strong><strong>share modes (S)</strong></strong><dd>
4018<p>This enables or disables the honoring of the <code>"share modes"</code> during a
4019file open. These modes are used by clients to gain exclusive read or
4020write access to a file.
4021<p>These open modes are not directly supported by UNIX, so they are
4022simulated using shared memory, or lock files if your UNIX doesn't
4023support shared memory (almost all do).
4024<p>The share modes that are enabled by this option are DENY_DOS,
4025DENY_ALL, DENY_READ, DENY_WRITE, DENY_NONE and DENY_FCB.
4026<p>This option gives full share compatibility and enabled by default.
4027<p>You should <em>*NEVER*</em> turn this parameter off as many Windows
4028applications will break if you do so.
4029<p><strong>Default:</strong>
4030<code>	share modes = yes</code>
4031<p><a name="sharedmemsize"></a>
4032<p></p><dt><strong><strong>shared mem size (G)</strong></strong><dd>
4033<p>It specifies the size of the shared memory (in bytes) to use between
4034<a href="smbd.8.html"><strong>smbd</strong></a> processes. This parameter defaults to one
4035megabyte of shared memory. It is possible that if you have a large
4036server with many files open simultaneously that you may need to
4037increase this parameter. Signs that this parameter is set too low are
4038users reporting strange problems trying to save files (locking errors)
4039and error messages in the smbd log looking like <code>"ERROR
4040smb_shm_alloc : alloc of XX bytes failed"</code>.
4041<p>If your OS refuses the size that Samba asks for then Samba will try a
4042smaller size, reducing by a factor of 0.8 until the OS accepts it.
4043<p><strong>Default:</strong>
4044<code>	shared mem size = 1048576</code>
4045<p><strong>Example:</strong>
4046<code>	shared mem size = 5242880 ; Set to 5mb for a large number of files.</code>
4047<p><a name="shortpreservecase"></a>
4048<p></p><dt><strong><strong>short preserve case (S)</strong></strong><dd>
4049<p>This boolean parameter controls if new files which conform to 8.3
4050syntax, that is all in upper case and of suitable length, are created
4051upper case, or if they are forced to be the <code>"default"</code> case. This
4052option can be use with <a href="smb.conf.5.html#preservecaseoption"><strong>"preserve case
4053=yes"</strong></a> to permit long filenames to retain their
4054case, while short names are lowered. Default <em>Yes</em>.
4055<p>See the section on <a href="smb.conf.5.html#NAMEMANGLING"><strong>NAME MANGLING</strong></a>.
4056<p><strong>Default:</strong>
4057<code>	short preserve case = yes</code>
4058<p><a name="smbpasswdfile"></a>
4059<p></p><dt><strong><strong>smb passwd file (G)</strong></strong><dd>
4060<p>This option sets the path to the encrypted smbpasswd file.  By default
4061the path to the smbpasswd file is compiled into Samba.
4062<p><strong>Default:</strong>
4063<code>	smb passwd file= &lt;compiled default&gt;</code>
4064<p><strong>Example:</strong>
4065<code>	smb passwd file = /usr/samba/private/smbpasswd</code>
4066<p><a name="smbrun"></a>
4067<p></p><dt><strong><strong>smbrun (G)</strong></strong><dd>
4068<p>This sets the full path to the <strong>smbrun</strong> binary. This defaults to the
4069value in the Makefile.
4070<p>You must get this path right for many services to work correctly.
4071<p>You should not need to change this parameter so long as Samba
4072is installed correctly.
4073<p><strong>Default:</strong>
4074<code>	smbrun=&lt;compiled default&gt;</code>
4075<p><strong>Example:</strong>
4076<code>	smbrun = /usr/local/samba/bin/smbrun</code>
4077<p><a name="socketaddress"></a>
4078<p></p><dt><strong><strong>socket address (G)</strong></strong><dd>
4079<p>This option allows you to control what address Samba will listen for
4080connections on. This is used to support multiple virtual interfaces on
4081the one server, each with a different configuration.
4082<p>By default samba will accept connections on any address.
4083<p><strong>Example:</strong>
4084<code>	socket address = 192.168.2.20</code>
4085<p><a name="socketoptions"></a>
4086<p></p><dt><strong><strong>socket options (G)</strong></strong><dd>
4087<p>This option allows you to set socket options to be used when talking
4088with the client.
4089<p>Socket options are controls on the networking layer of the operating
4090systems which allow the connection to be tuned.
4091<p>This option will typically be used to tune your Samba server for
4092optimal performance for your local network. There is no way that Samba
4093can know what the optimal parameters are for your net, so you must
4094experiment and choose them yourself. We strongly suggest you read the
4095appropriate documentation for your operating system first (perhaps
4096<strong>"man setsockopt"</strong> will help).
4097<p>You may find that on some systems Samba will say "Unknown socket
4098option" when you supply an option. This means you either incorrectly 
4099typed it or you need to add an include file to includes.h for your OS. 
4100If the latter is the case please send the patch to
4101<a href="mailto:samba@samba.org"><em>samba@samba.org</em></a>.
4102<p>Any of the supported socket options may be combined in any way you
4103like, as long as your OS allows it.
4104<p>This is the list of socket options currently settable using this
4105option:
4106<p><dl>
4107<p><li > SO_KEEPALIVE
4108<p><li > SO_REUSEADDR
4109<p><li > SO_BROADCAST
4110<p><li > TCP_NODELAY
4111<p><li > IPTOS_LOWDELAY
4112<p><li > IPTOS_THROUGHPUT
4113<p><li > SO_SNDBUF *
4114<p><li > SO_RCVBUF *
4115<p><li > SO_SNDLOWAT *
4116<p><li > SO_RCVLOWAT *
4117<p></dl>
4118<p>Those marked with a <code>*</code> take an integer argument. The others can
4119optionally take a 1 or 0 argument to enable or disable the option, by
4120default they will be enabled if you don't specify 1 or 0.
4121<p>To specify an argument use the syntax SOME_OPTION=VALUE for example
4122<code>SO_SNDBUF=8192</code>. Note that you must not have any spaces before or after
4123the = sign.
4124<p>If you are on a local network then a sensible option might be
4125<p><code>socket options = IPTOS_LOWDELAY</code>
4126<p>If you have a local network then you could try:
4127<p><code>socket options = IPTOS_LOWDELAY TCP_NODELAY</code>
4128<p>If you are on a wide area network then perhaps try setting
4129IPTOS_THROUGHPUT. 
4130<p>Note that several of the options may cause your Samba server to fail
4131completely. Use these options with caution!
4132<p><strong>Default:</strong>
4133<code>	socket options = TCP_NODELAY</code>
4134<p><strong>Example:</strong>
4135<code>	socket options = IPTOS_LOWDELAY</code>
4136<p><a name="sourceenvironment"></a>
4137<p></p><dt><strong><strong>source environment (G)</strong></strong><dd>
4138<p>This parameter causes Samba to set environment variables as per the
4139content of the file named.
4140<p>The file <strong>must</strong> be owned by root and not world writable in order
4141to be read (this is a security check).
4142<p>If the value of this parameter starts with a "|" character then Samba will
4143treat that value as a pipe command to open and will set the environment
4144variables from the oput of the pipe. This command must not be world writable
4145and must reside in a directory that is not world writable.
4146<p>The contents of the file or the output of the pipe should be formatted
4147as the output of the standard Unix env(1) command. This is of the form :
4148<p>Example environment entry:
4149<code> SAMBA_NETBIOS_NAME=myhostname </code>
4150<p><strong>Default:</strong>
4151<code>No default value</code>
4152<p><strong>Examples:</strong>
4153<p><code>	source environment = |/etc/smb.conf.sh</code>
4154<p><code>	source environment = /usr/local/smb_env_vars</code>
4155<p><a name="ssl"></a>
4156<p></p><dt><strong><strong>ssl (G)</strong></strong><dd>
4157<p>This variable is part of SSL-enabled Samba. This is only available if
4158the SSL libraries have been compiled on your system and the configure
4159option <code>"--with-ssl"</code> was given at configure time.
4160<p><em>Note</em> that for export control reasons this code is <em>**NOT**</em>
4161enabled by default in any current binary version of Samba.
4162<p>This variable enables or disables the entire SSL mode. If it is set to
4163"no", the SSL enabled samba behaves exactly like the non-SSL samba. If
4164set to "yes", it depends on the variables <a href="smb.conf.5.html#sslhosts"><strong>"ssl
4165hosts"</strong></a> and <a href="smb.conf.5.html#sslhostsresign"><strong>"ssl hosts resign"</strong></a>
4166whether an SSL connection will be required.
4167<p><strong>Default:</strong>
4168<code>	ssl=no</code>
4169  <strong>Example:</strong>
4170<code>	ssl=yes</code>
4171<p><a name="sslCAcertDir"></a>
4172<p></p><dt><strong><strong>ssl CA certDir (G)</strong></strong><dd>
4173<p>This variable is part of SSL-enabled Samba. This is only available if
4174the SSL libraries have been compiled on your system and the configure
4175option <code>"--with-ssl"</code> was given at configure time.
4176<p><em>Note</em> that for export control reasons this code is <em>**NOT**</em>
4177enabled by default in any current binary version of Samba.
4178<p>This variable defines where to look up the Certification
4179Authorities. The given directory should contain one file for each CA
4180that samba will trust.  The file name must be the hash value over the
4181"Distinguished Name" of the CA. How this directory is set up is
4182explained later in this document. All files within the directory that
4183don't fit into this naming scheme are ignored. You don't need this
4184variable if you don't verify client certificates.
4185<p><strong>Default:</strong>
4186<code>	ssl CA certDir = /usr/local/ssl/certs</code>
4187<p><a name="sslCAcertFile"></a>
4188<p></p><dt><strong><strong>ssl CA certFile (G)</strong></strong><dd>
4189<p>This variable is part of SSL-enabled Samba. This is only available if
4190the SSL libraries have been compiled on your system and the configure
4191option <code>"--with-ssl"</code> was given at configure time.
4192<p><em>Note</em> that for export control reasons this code is <em>**NOT**</em>
4193enabled by default in any current binary version of Samba.
4194<p>This variable is a second way to define the trusted CAs. The
4195certificates of the trusted CAs are collected in one big file and this
4196variable points to the file. You will probably only use one of the two
4197ways to define your CAs. The first choice is preferable if you have
4198many CAs or want to be flexible, the second is preferable if you only
4199have one CA and want to keep things simple (you won't need to create
4200the hashed file names). You don't need this variable if you don't
4201verify client certificates.
4202<p><strong>Default:</strong>
4203<code>	ssl CA certFile = /usr/local/ssl/certs/trustedCAs.pem</code>
4204<p><a name="sslciphers"></a>
4205<p></p><dt><strong><strong>ssl ciphers (G)</strong></strong><dd>
4206<p>This variable is part of SSL-enabled Samba. This is only available if
4207the SSL libraries have been compiled on your system and the configure
4208option <code>"--with-ssl"</code> was given at configure time.
4209<p><em>Note</em> that for export control reasons this code is <em>**NOT**</em>
4210enabled by default in any current binary version of Samba.
4211<p>This variable defines the ciphers that should be offered during SSL
4212negotiation. You should not set this variable unless you know what you
4213are doing.
4214<p><a name="sslclientcert"></a>
4215<p></p><dt><strong><strong>ssl client cert (G)</strong></strong><dd>
4216<p>This variable is part of SSL-enabled Samba. This is only available if
4217the SSL libraries have been compiled on your system and the configure
4218option <code>"--with-ssl"</code> was given at configure time.
4219<p><em>Note</em> that for export control reasons this code is <em>**NOT**</em>
4220enabled by default in any current binary version of Samba.
4221<p>The certificate in this file is used by
4222<a href="smbclient.1.html"><strong>smbclient</strong></a> if it exists. It's needed if the
4223server requires a client certificate.
4224<p><strong>Default:</strong>
4225<code>	ssl client cert = /usr/local/ssl/certs/smbclient.pem</code>
4226<p><a name="sslclientkey"></a>
4227<p></p><dt><strong><strong>ssl client key (G)</strong></strong><dd>
4228<p>This variable is part of SSL-enabled Samba. This is only available if
4229the SSL libraries have been compiled on your system and the configure
4230option <code>"--with-ssl"</code> was given at configure time.
4231<p><em>Note</em> that for export control reasons this code is <em>**NOT**</em>
4232enabled by default in any current binary version of Samba.
4233<p>This is the private key for <a href="smbclient.1.html"><strong>smbclient</strong></a>. It's
4234only needed if the client should have a certificate.
4235<p><strong>Default:</strong>
4236<code>	ssl client key = /usr/local/ssl/private/smbclient.pem</code>
4237<p><a name="sslcompatibility"></a>
4238<p></p><dt><strong><strong>ssl compatibility (G)</strong></strong><dd>
4239<p>This variable is part of SSL-enabled Samba. This is only available if
4240the SSL libraries have been compiled on your system and the configure
4241option <code>"--with-ssl"</code> was given at configure time.
4242<p><em>Note</em> that for export control reasons this code is <em>**NOT**</em>
4243enabled by default in any current binary version of Samba.
4244<p>This variable defines whether SSLeay should be configured for bug
4245compatibility with other SSL implementations. This is probably not
4246desirable because currently no clients with SSL implementations other
4247than SSLeay exist.
4248<p><strong>Default:</strong>
4249<code>	ssl compatibility = no</code>
4250<p><a name="sslhosts"></a>
4251<p></p><dt><strong><strong>ssl hosts (G)</strong></strong><dd>
4252<p>See <a href="smb.conf.5.html#sslhostsresign"><strong>"ssl hosts resign"</strong></a>.
4253<p><a name="sslhostsresign"></a>
4254<p></p><dt><strong><strong>ssl hosts resign (G)</strong></strong><dd>
4255<p>This variable is part of SSL-enabled Samba. This is only available if
4256the SSL libraries have been compiled on your system and the configure
4257option <code>"--with-ssl"</code> was given at configure time.
4258<p><em>Note</em> that for export control reasons this code is <em>**NOT**</em>
4259enabled by default in any current binary version of Samba.
4260<p>These two variables define whether samba will go into SSL mode or
4261not. If none of them is defined, samba will allow only SSL
4262connections. If the <a href="smb.conf.5.html#sslhosts"><strong>"ssl hosts"</strong></a> variable lists
4263hosts (by IP-address, IP-address range, net group or name), only these
4264hosts will be forced into SSL mode. If the <strong>"ssl hosts resign"</strong>
4265variable lists hosts, only these hosts will NOT be forced into SSL
4266mode. The syntax for these two variables is the same as for the
4267<a href="smb.conf.5.html#hostsallow"><strong>"hosts allow"</strong></a> and <a href="smb.conf.5.html#hostsdeny"><strong>"hosts
4268deny"</strong></a> pair of variables, only that the subject of the
4269decision is different: It's not the access right but whether SSL is
4270used or not. See the <a href="smb.conf.5.html#allowhosts"><strong>"allow hosts"</strong></a> parameter for
4271details. The example below requires SSL connections from all hosts
4272outside the local net (which is 192.168.*.*).
4273<p><strong>Default:</strong>
4274<code>	ssl hosts = &lt;empty string&gt;</code>
4275<code>	ssl hosts resign = &lt;empty string&gt;</code>
4276<p><strong>Example:</strong>
4277<code>	ssl hosts resign = 192.168.</code>
4278<p><a name="sslrequireclientcert"></a>
4279<p></p><dt><strong><strong>ssl require clientcert (G)</strong></strong><dd>
4280<p>This variable is part of SSL-enabled Samba. This is only available if
4281the SSL libraries have been compiled on your system and the configure
4282option <code>"--with-ssl"</code> was given at configure time.
4283<p><em>Note</em> that for export control reasons this code is <em>**NOT**</em>
4284enabled by default in any current binary version of Samba.
4285<p>If this variable is set to <code>"yes"</code>, the server will not tolerate
4286connections from clients that don't have a valid certificate. The
4287directory/file given in <a href="smb.conf.5.html#sslCAcertDir"><strong>"ssl CA certDir"</strong></a> and
4288<a href="smb.conf.5.html#sslCAcertFile"><strong>"ssl CA certFile"</strong></a> will be used to look up the
4289CAs that issued the client's certificate. If the certificate can't be
4290verified positively, the connection will be terminated.  If this
4291variable is set to <code>"no"</code>, clients don't need certificates. Contrary
4292to web applications you really <em>*should*</em> require client
4293certificates. In the web environment the client's data is sensitive
4294(credit card numbers) and the server must prove to be trustworthy. In
4295a file server environment the server's data will be sensitive and the
4296clients must prove to be trustworthy.
4297<p><strong>Default:</strong>
4298<code>	ssl require clientcert = no</code>
4299<p><a name="sslrequireservercert"></a>
4300<p></p><dt><strong><strong>ssl require servercert (G)</strong></strong><dd>
4301<p>This variable is part of SSL-enabled Samba. This is only available if
4302the SSL libraries have been compiled on your system and the configure
4303option <code>"--with-ssl"</code> was given at configure time.
4304<p><em>Note</em> that for export control reasons this code is <em>**NOT**</em>
4305enabled by default in any current binary version of Samba.
4306<p>If this variable is set to <code>"yes"</code>, the
4307<a href="smbclient.1.html"><strong>smbclient</strong></a> will request a certificate from
4308the server. Same as <a href="smb.conf.5.html#sslrequireclientcert"><strong>"ssl require
4309clientcert"</strong></a> for the server.
4310<p><strong>Default:</strong>
4311<code>	ssl require servercert = no</code>
4312<p><a name="sslservercert"></a>
4313<p></p><dt><strong><strong>ssl server cert (G)</strong></strong><dd>
4314<p>This variable is part of SSL-enabled Samba. This is only available if
4315the SSL libraries have been compiled on your system and the configure
4316option <code>"--with-ssl"</code> was given at configure time.
4317<p><em>Note</em> that for export control reasons this code is <em>**NOT**</em>
4318enabled by default in any current binary version of Samba.
4319<p>This is the file containing the server's certificate. The server _must_
4320have a certificate. The file may also contain the server's private key.
4321See later for how certificates and private keys are created.
4322<p><strong>Default:</strong>
4323<code>	ssl server cert = &lt;empty string&gt;</code>
4324<p><a name="sslserverkey"></a>
4325<p></p><dt><strong><strong>ssl server key (G)</strong></strong><dd>
4326<p>This variable is part of SSL-enabled Samba. This is only available if
4327the SSL libraries have been compiled on your system and the configure
4328option <code>"--with-ssl"</code> was given at configure time.
4329<p><em>Note</em> that for export control reasons this code is <em>**NOT**</em>
4330enabled by default in any current binary version of Samba.
4331<p>This file contains the private key of the server. If this variable is
4332not defined, the key is looked up in the certificate file (it may be
4333appended to the certificate). The server <em>*must*</em> have a private key
4334and the certificate <em>*must*</em> match this private key.
4335<p><strong>Default:</strong>
4336<code>	ssl server key = &lt;empty string&gt;</code>
4337<p><a name="sslversion"></a>
4338<p></p><dt><strong><strong>ssl version (G)</strong></strong><dd>
4339<p>This variable is part of SSL-enabled Samba. This is only available if
4340the SSL libraries have been compiled on your system and the configure
4341option <code>"--with-ssl"</code> was given at configure time.
4342<p><em>Note</em> that for export control reasons this code is <em>**NOT**</em>
4343enabled by default in any current binary version of Samba.
4344<p>This enumeration variable defines the versions of the SSL protocol
4345that will be used. <code>"ssl2or3"</code> allows dynamic negotiation of SSL v2
4346or v3, <code>"ssl2"</code> results in SSL v2, <code>"ssl3"</code> results in SSL v3 and
4347"tls1" results in TLS v1. TLS (Transport Layer Security) is the
4348(proposed?) new standard for SSL.
4349<p><strong>Default:</strong>
4350<code>	ssl version = "ssl2or3"</code>
4351<p><a name="statcache"></a>
4352<p></p><dt><strong><strong>stat cache (G)</strong></strong><dd>
4353<p>This parameter determines if <a href="smbd.8.html"><strong>smbd</strong></a> will use a
4354cache in order to speed up case insensitive name mappings. You should
4355never need to change this parameter.
4356<p><strong>Default:</strong>
4357<code>	stat cache = yes</code>
4358<p><a name="statcachesize"></a>
4359<p></p><dt><strong><strong>stat cache size (G)</strong></strong><dd>
4360<p>This parameter determines the number of entries in the <a href="smb.conf.5.html#statcache"><strong>stat
4361cache</strong></a>.  You should never need to change this parameter.
4362<p><strong>Default:</strong>
4363<code>	stat cache size = 50</code>
4364<p><a name="status"></a>
4365<p></p><dt><strong><strong>status (G)</strong></strong><dd>
4366<p>This enables or disables logging of connections to a status file that
4367<a href="smbstatus.1.html"><strong>smbstatus</strong></a> can read.
4368<p>With this disabled <a href="smbstatus.1.html"><strong>smbstatus</strong></a> won't be able
4369to tell you what connections are active. You should never need to
4370change this parameter.
4371<p><strong>Default:</strong>
4372	status = yes
4373<p><a name="strictlocking"></a>
4374<p></p><dt><strong><strong>strict locking (S)</strong></strong><dd>
4375<p>This is a boolean that controls the handling of file locking in the
4376server. When this is set to <code>"yes"</code> the server will check every read and
4377write access for file locks, and deny access if locks exist. This can
4378be slow on some systems.
4379<p>When strict locking is <code>"no"</code> the server does file lock checks only
4380when the client explicitly asks for them.
4381<p>Well behaved clients always ask for lock checks when it is important,
4382so in the vast majority of cases <strong>"strict locking = no"</strong> is
4383preferable.
4384<p><strong>Default:</strong>
4385<code>	strict locking = no</code>
4386<p><strong>Example:</strong>
4387<code>	strict locking = yes</code>
4388<p><a name="strictsync"></a>
4389<p></p><dt><strong><strong>strict sync (S)</strong></strong><dd>
4390<p>Many Windows applications (including the Windows 98 explorer shell)
4391seem to confuse flushing buffer contents to disk with doing a sync to
4392disk. Under UNIX, a sync call forces the process to be suspended until
4393the kernel has ensured that all outstanding data in kernel disk
4394buffers has been safely stored onto stable storage. This is very slow
4395and should only be done rarely. Setting this parameter to "no" (the
4396default) means that smbd ignores the Windows applications requests for
4397a sync call. There is only a possibility of losing data if the
4398operating system itself that Samba is running on crashes, so there is
4399little danger in this default setting. In addition, this fixes many
4400performance problems that people have reported with the new Windows98
4401explorer shell file copies.
4402<p>See also the <a href="smb.conf.5.html#syncalways"><strong>"sync always"</strong></a> parameter.
4403<p><strong>Default:</strong>
4404<code>	strict sync = no</code>
4405<p><strong>Example:</strong>
4406<code>	strict sync = yes</code>
4407<p><a name="stripdot"></a>
4408<p></p><dt><strong><strong>strip dot (G)</strong></strong><dd>
4409<p>This is a boolean that controls whether to strip trailing dots off
4410UNIX filenames. This helps with some CDROMs that have filenames ending
4411in a single dot.
4412<p><strong>Default:</strong>
4413<code>	strip dot = no</code>
4414<p><strong>Example:</strong>
4415<code>	strip dot = yes</code>
4416<p><a name="syncalways"></a>
4417<p></p><dt><strong><strong>sync always (S)</strong></strong><dd>
4418<p>This is a boolean parameter that controls whether writes will always
4419be written to stable storage before the write call returns. If this is
4420false then the server will be guided by the client's request in each
4421write call (clients can set a bit indicating that a particular write
4422should be synchronous). If this is true then every write will be
4423followed by a fsync() call to ensure the data is written to disk.
4424Note that the <a href="smb.conf.5.html#strictsync"><strong>"strict sync"</strong></a> parameter must be
4425set to <code>"yes"</code> in order for this parameter to have any affect.
4426<p>See also the <a href="smb.conf.5.html#strictsync"><strong>"strict sync"</strong></a> parameter.
4427<p><strong>Default:</strong>
4428<code>	sync always = no</code>
4429<p><strong>Example:</strong>
4430<code>	sync always = yes</code>
4431<p><a name="syslog"></a>
4432<p></p><dt><strong><strong>syslog (G)</strong></strong><dd>
4433<p>This parameter maps how Samba debug messages are logged onto the
4434system syslog logging levels. Samba debug level zero maps onto syslog
4435LOG_ERR, debug level one maps onto LOG_WARNING, debug level two maps
4436onto LOG_NOTICE, debug level three maps onto LOG_INFO. All higher 
4437levels are mapped to LOG_DEBUG.
4438<p>This paramter sets the threshold for sending messages to syslog. 
4439Only messages with debug level less than this value will be sent 
4440to syslog.
4441<p><strong>Default:</strong>
4442<code>	syslog = 1</code>
4443<p><a name="syslogonly"></a>
4444<p></p><dt><strong><strong>syslog only (G)</strong></strong><dd>
4445<p>If this parameter is set then Samba debug messages are logged into the
4446system syslog only, and not to the debug log files.
4447<p><strong>Default:</strong>
4448<code>	syslog only = no</code>
4449<p><a name="timeoffset"></a>
4450<p></p><dt><strong><strong>time offset (G)</strong></strong><dd>
4451<p>This parameter is a setting in minutes to add to the normal GMT to
4452local time conversion. This is useful if you are serving a lot of PCs
4453that have incorrect daylight saving time handling.
4454<p><strong>Default:</strong>
4455<code>	time offset = 0</code>
4456<p><strong>Example:</strong>
4457<code>	time offset = 60</code>
4458<p><a name="timeserver"></a>
4459<p><p></p><dt><strong><strong>time server (G)</strong></strong><dd>
4460<p>This parameter determines if <a href="nmbd.8.html"><strong>nmbd</strong></a> advertises
4461itself as a time server to Windows clients. The default is False.
4462<p><strong>Default:</strong>
4463<code>	time server = False</code>
4464<p><strong>Example:</strong>
4465<code>	time server = True</code>
4466<p><a name="timestamplogs"></a>
4467<p></p><dt><strong><strong>timestamp logs (G)</strong></strong><dd>
4468<p>Synonym for <a href="debugtimestamp"><strong>"debug timestamp"</strong></a>.
4469<p><a name="unixpasswordsync"></a>
4470<p></p><dt><strong><strong>unix password sync (G)</strong></strong><dd>
4471<p>This boolean parameter controls whether Samba attempts to synchronize
4472the UNIX password with the SMB password when the encrypted SMB
4473password in the smbpasswd file is changed. If this is set to true the
4474program specified in the <a href="smb.conf.5.html#passwdprogram"><strong>"passwd program"</strong></a>
4475parameter is called <em>*AS ROOT*</em> - to allow the new UNIX password to be
4476set without access to the old UNIX password (as the SMB password has
4477change code has no access to the old password cleartext, only the
4478new). By default this is set to <code>"false"</code>.
4479<p>See also <a href="smb.conf.5.html#passwdprogram"><strong>"passwd program"</strong></a>, <a href="smb.conf.5.html#passwdchat"><strong>"passwd
4480chat"</strong></a>.
4481<p><strong>Default:</strong>
4482<code>	unix password sync = False</code>
4483<p><strong>Example:</strong>
4484<code>	unix password sync = True</code>
4485<p><a name="unixrealname"></a>
4486<p></p><dt><strong><strong>unix realname (G)</strong></strong><dd>
4487<p>This boolean parameter when set causes samba to supply the real name
4488field from the unix password file to the client. This is useful for
4489setting up mail clients and WWW browsers on systems used by more than
4490one person.
4491<p><strong>Default:</strong>
4492<code>	unix realname = no</code>
4493<p><strong>Example:</strong>
4494<code>	unix realname = yes</code>
4495<p><a name="updateencrypted"></a>
4496<p></p><dt><strong><strong>update encrypted (G)</strong></strong><dd>
4497<p>This boolean parameter allows a user logging on with a plaintext
4498password to have their encrypted (hashed) password in the smbpasswd
4499file to be updated automatically as they log on. This option allows a
4500site to migrate from plaintext password authentication (users
4501authenticate with plaintext password over the wire, and are checked
4502against a UNIX account database) to encrypted password authentication
4503(the SMB challenge/response authentication mechanism) without forcing
4504all users to re-enter their passwords via smbpasswd at the time the
4505change is made. This is a convenience option to allow the change over
4506to encrypted passwords to be made over a longer period. Once all users
4507have encrypted representations of their passwords in the smbpasswd
4508file this parameter should be set to <code>"off"</code>.
4509<p>In order for this parameter to work correctly the <a href="smb.conf.5.html#encryptpasswords"><strong>"encrypt
4510passwords"</strong></a> parameter must be set to <code>"no"</code> when
4511this parameter is set to <code>"yes"</code>.
4512<p>Note that even when this parameter is set a user authenticating to
4513smbd must still enter a valid password in order to connect correctly,
4514and to update their hashed (smbpasswd) passwords.
4515<p><strong>Default:</strong>
4516<code>	update encrypted = no</code>
4517<p><strong>Example:</strong>
4518<code>	update encrypted = yes</code>
4519<p><a name="userhosts"></a>
4520<p></p><dt><strong><strong>use rhosts (G)</strong></strong><dd>
4521<p>If this global parameter is a true, it specifies that the UNIX users
4522<code>".rhosts"</code> file in their home directory will be read to find the
4523names of hosts and users who will be allowed access without specifying
4524a password.
4525<p>NOTE: The use of <strong>use rhosts</strong> can be a major security hole. This is
4526because you are trusting the PC to supply the correct username. It is
4527very easy to get a PC to supply a false username. I recommend that the
4528<strong>use rhosts</strong> option be only used if you really know what you are
4529doing.
4530<p><strong>Default:</strong>
4531<code>	use rhosts = no</code>
4532<p><strong>Example:</strong>
4533<code>	use rhosts = yes</code>
4534<p><a name="user"></a>
4535<p></p><dt><strong><strong>user (S)</strong></strong><dd>
4536<p>Synonym for <a href="smb.conf.5.html#username"><strong>"username"</strong></a>.
4537<p><a name="users"></a>
4538<p></p><dt><strong><strong>users (S)</strong></strong><dd>
4539<p>Synonym for <a href="smb.conf.5.html#username"><strong>"username"</strong></a>.
4540<p><a name="username"></a>
4541<p></p><dt><strong><strong>username (S)</strong></strong><dd>
4542<p>Multiple users may be specified in a comma-delimited list, in which
4543case the supplied password will be tested against each username in
4544turn (left to right).
4545<p>The <strong>username=</strong> line is needed only when the PC is unable to supply
4546its own username. This is the case for the COREPLUS protocol or where
4547your users have different WfWg usernames to UNIX usernames. In both
4548these cases you may also be better using the <code>\\server\share%user</code>
4549syntax instead.
4550<p>The <strong>username=</strong> line is not a great solution in many cases as it
4551means Samba will try to validate the supplied password against each of
4552the usernames in the username= line in turn. This is slow and a bad
4553idea for lots of users in case of duplicate passwords. You may get
4554timeouts or security breaches using this parameter unwisely.
4555<p>Samba relies on the underlying UNIX security. This parameter does not
4556restrict who can login, it just offers hints to the Samba server as to
4557what usernames might correspond to the supplied password. Users can
4558login as whoever they please and they will be able to do no more
4559damage than if they started a telnet session. The daemon runs as the
4560user that they log in as, so they cannot do anything that user cannot
4561do.
4562<p>To restrict a service to a particular set of users you can use the
4563<a href="smb.conf.5.html#validusers"><strong>"valid users="</strong></a> parameter.
4564<p>If any of the usernames begin with a <code>'@'</code> then the name will be
4565looked up first in the yp netgroups list (if Samba is compiled with
4566netgroup support), followed by a lookup in the UNIX groups database
4567and will expand to a list of all users in the group of that name.
4568<p>If any of the usernames begin with a <code>'+'</code> then the name will be
4569looked up only in the UNIX groups database and will expand to a list
4570of all users in the group of that name.
4571<p>If any of the usernames begin with a <code>'&amp;'</code> then the name will be
4572looked up only in the yp netgroups database (if Samba is compiled with
4573netgroup support) and will expand to a list of all users in the
4574netgroup group of that name.
4575<p>Note that searching though a groups database can take quite some time,
4576and some clients may time out during the search.
4577<p>See the section <a href="smb.conf.5.html#NOTEABOUTUSERNAMEPASSWORDVALIDATION"><strong>"NOTE ABOUT USERNAME/PASSWORD
4578VALIDATION"</strong></a> for more
4579information on how this parameter determines access to the services.
4580<p><strong>Default:</strong>
4581<code>	The guest account if a guest service, else the name of the service.</code>
4582<p><strong>Examples:</strong>
4583<pre>
4584
4585 	username = fred
4586 	username = fred, mary, jack, jane, @users, @pcgroup
4587
4588</pre>
4589
4590<p><a name="usernamelevel"></a>
4591<p></p><dt><strong><strong>username level (G)</strong></strong><dd>
4592<p>This option helps Samba to try and 'guess' at the real UNIX username,
4593as many DOS clients send an all-uppercase username. By default Samba
4594tries all lowercase, followed by the username with the first letter
4595capitalized, and fails if the username is not found on the UNIX
4596machine.
4597<p>If this parameter is set to non-zero the behavior changes. This
4598parameter is a number that specifies the number of uppercase
4599combinations to try whilst trying to determine the UNIX user name. The
4600higher the number the more combinations will be tried, but the slower
4601the discovery of usernames will be. Use this parameter when you have
4602strange usernames on your UNIX machine, such as <code>"AstrangeUser"</code>.
4603<p><strong>Default:</strong>
4604<code>	username level = 0</code>
4605<p><strong>Example:</strong>
4606<code>	username level = 5</code>
4607<p><a name="usernamemap"></a>
4608<p></p><dt><strong><strong>username map (G)</strong></strong><dd>
4609<p>This option allows you to specify a file containing a mapping of
4610usernames from the clients to the server. This can be used for several
4611purposes. The most common is to map usernames that users use on DOS or
4612Windows machines to those that the UNIX box uses. The other is to map
4613multiple users to a single username so that they can more easily share
4614files.
4615<p>The map file is parsed line by line. Each line should contain a single
4616UNIX username on the left then a <code>'='</code> followed by a list of
4617usernames on the right. The list of usernames on the right may contain
4618names of the form @group in which case they will match any UNIX
4619username in that group. The special client name <code>'*'</code> is a wildcard
4620and matches any name. Each line of the map file may be up to 1023
4621characters long.
4622<p>The file is processed on each line by taking the supplied username and
4623comparing it with each username on the right hand side of the <code>'='</code>
4624signs. If the supplied name matches any of the names on the right hand
4625side then it is replaced with the name on the left. Processing then
4626continues with the next line.
4627<p>If any line begins with a <code>'#'</code> or a <code>';'</code> then it is ignored
4628<p>If any line begins with an <code>'!'</code> then the processing will stop after
4629that line if a mapping was done by the line. Otherwise mapping
4630continues with every line being processed. Using <code>'!'</code> is most
4631useful when you have a wildcard mapping line later in the file.
4632<p>For example to map from the name <code>"admin"</code> or <code>"administrator"</code> to
4633the UNIX name <code>"root"</code> you would use:
4634<p><code>	root = admin administrator</code>
4635<p>Or to map anyone in the UNIX group <code>"system"</code> to the UNIX name
4636<code>"sys"</code> you would use:
4637<p><code>	sys = @system</code>
4638<p>You can have as many mappings as you like in a username map file.
4639<p>If your system supports the NIS NETGROUP option then the netgroup
4640database is checked before the <code>/etc/group</code> database for matching
4641groups.
4642<p>You can map Windows usernames that have spaces in them by using double
4643quotes around the name. For example:
4644<p><code>	tridge = "Andrew Tridgell"</code>
4645<p>would map the windows username <code>"Andrew Tridgell"</code> to the unix
4646username tridge.
4647<p>The following example would map mary and fred to the unix user sys,
4648and map the rest to guest. Note the use of the <code>'!'</code> to tell Samba
4649to stop processing if it gets a match on that line.
4650<p><pre>
4651
4652	!sys = mary fred
4653	guest = *
4654
4655</pre>
4656
4657<p>Note that the remapping is applied to all occurrences of
4658usernames. Thus if you connect to <code>"\\server\fred"</code> and <code>"fred"</code>
4659is remapped to <code>"mary"</code> then you will actually be connecting to
4660<code>"\\server\mary"</code> and will need to supply a password suitable for
4661<code>"mary"</code> not <code>"fred"</code>. The only exception to this is the username
4662passed to the <a href="smb.conf.5.html#passwordserver"><strong>"password server"</strong></a> (if you have
4663one). The password server will receive whatever username the client
4664supplies without modification.
4665<p>Also note that no reverse mapping is done. The main effect this has is
4666with printing. Users who have been mapped may have trouble deleting
4667print jobs as PrintManager under WfWg will think they don't own the
4668print job.
4669<p><strong>Default:</strong>
4670<code>	no username map</code>
4671<p><strong>Example:</strong>
4672<code>	username map = /usr/local/samba/lib/users.map</code>
4673<p><a name="utmp"></a>
4674<p></p><dt><strong><strong>utmp (S)</strong></strong><dd>
4675<p>This boolean parameter is only available if Samba has been configured and compiled 
4676with the option <code>--with-utmp</code>. If set to True then Samba will attempt
4677to add utmp or utmpx records (depending on the UNIX system) whenever a
4678connection is made to a Samba server. Sites may use this to record the
4679user connecting to a Samba share.
4680<p>See also the <a href="smb.conf.5.html#utmpdirectory"><strong>"utmp directory"</strong></a> parameter.
4681<p><strong>Default:</strong>
4682<code>utmp = False</code>
4683<p><strong>Example:</strong>
4684<code>utmp = True</code>
4685<p><a name="utmpconsolidate"></a>
4686<p></p><dt><strong><strong>utmp consolidate(G)</strong></strong><dd>
4687<p>This parameter is only available if Samba has been configured and compiled
4688with the option <code>--with-utmp</code>.  Normally each share create a utmp record,
4689but if there are many connections each with many shares, it can be desirable
4690to consolidate the shares down to one-per-connection.
4691<p><strong>Default:</strong>
4692<code>utmp consolidate = no</code>
4693<p><strong>Example:</strong>
4694<code>utmp consolidate = yes</code>
4695<p><a name="utmpdirectory"></a>
4696<p></p><dt><strong><strong>utmp directory(G)</strong></strong><dd>
4697<p>This parameter is only available if Samba has been configured and compiled
4698with the option <code>--with-utmp</code>. It specifies a directory pathname that is
4699used to store the utmp or utmpx files (depending on the UNIX system) that
4700record user connections to a Samba server. See also the <a href="smb.conf.5.html#utmp"><strong>"utmp"</strong></a>
4701parameter. By default this is not set, meaning the system will use whatever
4702utmp file the native system is set to use (usually /var/run/utmp on Linux).
4703<p><strong>Default:</strong>
4704<code>no utmp directory</code>
4705<p><strong>Example:</strong>
4706<code>utmp directory = /var/adm/</code>
4707<p><a name="utmphostname"></a>
4708<p></p><dt><strong><strong>utmp hostname(G)</strong></strong><dd>
4709<p>This parameter is only available if Samba has been configured and compiled
4710with the option <code>--with-utmp</code>. It specifies the ut_host field of the
4711utmp and wtmp records.  The default is the NetBIOS name (%m), but a very
4712useful alternative might be the Internet/DNS anme (%M).
4713<p><strong>Default:</strong>
4714<code>utmp hostname = %m</code>
4715<p><strong>Example:</strong>
4716<code>utmp hostname = %M</code>
4717<p><a name="validchars"></a>
4718<p></p><dt><strong><strong>valid chars (G)</strong></strong><dd>
4719<p>The option allows you to specify additional characters that should be
4720considered valid by the server in filenames. This is particularly
4721useful for national character sets, such as adding u-umlaut or a-ring.
4722<p>The option takes a list of characters in either integer or character
4723form with spaces between them. If you give two characters with a colon
4724between them then it will be taken as an lowercase:uppercase pair.
4725<p>If you have an editor capable of entering the characters into the
4726config file then it is probably easiest to use this method. Otherwise
4727you can specify the characters in octal, decimal or hexadecimal form
4728using the usual C notation.
4729<p>For example to add the single character <code>'Z'</code> to the charset (which
4730is a pointless thing to do as it's already there) you could do one of
4731the following
4732<p><pre>
4733
4734	valid chars = Z
4735	valid chars = z:Z
4736	valid chars = 0132:0172
4737
4738</pre>
4739
4740<p>The last two examples above actually add two characters, and alter the
4741uppercase and lowercase mappings appropriately.
4742<p>Note that you MUST specify this parameter after the <a href="smb.conf.5.html#clientcodepage"><strong>"client
4743code page"</strong></a> parameter if you have both set. If
4744<a href="smb.conf.5.html#clientcodepage"><strong>"client code page"</strong></a> is set after the
4745<strong>"valid chars"</strong> parameter the <strong>"valid chars"</strong> settings will be
4746overwritten.
4747<p>See also the <a href="smb.conf.5.html#clientcodepage"><strong>"client code page"</strong></a> parameter.
4748<p><strong>Default:</strong>
4749<pre>
4750
4751	Samba defaults to using a reasonable set of valid characters
4752	for English systems
4753
4754</pre>
4755
4756<p><strong>Example</strong>
4757<code>	valid chars = 0345:0305 0366:0326 0344:0304</code>
4758<p>The above example allows filenames to have the Swedish characters in
4759them.
4760<p>NOTE: It is actually quite difficult to correctly produce a <strong>"valid
4761chars"</strong> line for a particular system. To automate the process
4762<a href="mailto:tino@augsburg.net"><em>tino@augsburg.net</em></a> has written a package called <strong>"validchars"</strong>
4763which will automatically produce a complete <strong>"valid chars"</strong> line for
4764a given client system. Look in the examples/validchars/ subdirectory
4765of your Samba source code distribution for this package.
4766<p><a name="validusers"></a>
4767<p></p><dt><strong><strong>valid users (S)</strong></strong><dd>
4768<p>This is a list of users that should be allowed to login to this
4769service. Names starting with <code>'@'</code>, <code>'+'</code> and <code>'&amp;'</code> are
4770interpreted using the same rules as described in the <a href="smb.conf.5.html#invalidusers"><strong>"invalid
4771users"</strong></a> parameter.
4772<p>If this is empty (the default) then any user can login. If a username
4773is in both this list and the <a href="smb.conf.5.html#invalidusers"><strong>"invalid users"</strong></a>
4774list then access is denied for that user.
4775<p>The current servicename is substituted for
4776<a href="smb.conf.5.html#percentS"><strong>"%S"</strong></a>. This is useful in the
4777<a href="smb.conf.5.html#homes"><strong>[homes]</strong></a> section.
4778<p>See also <a href="smb.conf.5.html#invalidusers"><strong>"invalid users"</strong></a>.
4779<p><strong>Default:</strong>
4780<code>	No valid users list. (anyone can login)</code>
4781<p><strong>Example:</strong>
4782<code>	valid users = greg, @pcusers</code>
4783<p><a name="vetofiles"></a>
4784<p></p><dt><strong><strong>veto files(S)</strong></strong><dd>
4785<p>This is a list of files and directories that are neither visible nor
4786accessible.  Each entry in the list must be separated by a <code>'/'</code>,
4787which allows spaces to be included in the entry. <code>'*'</code> and <code>'?'</code> 
4788can be used to specify multiple files or directories as in DOS
4789wildcards.
4790<p>Each entry must be a unix path, not a DOS path and must <em>*not*</em> include the 
4791unix directory separator <code>'/'</code>.
4792<p>Note that the <a href="smb.conf.5.html#casesensitive"><strong>"case sensitive"</strong></a> option is
4793applicable in vetoing files.
4794<p>One feature of the veto files parameter that it is important to be
4795aware of, is that if a directory contains nothing but files that match
4796the veto files parameter (which means that Windows/DOS clients cannot
4797ever see them) is deleted, the veto files within that directory *are
4798automatically deleted* along with it, if the user has UNIX permissions
4799to do so.
4800<p>Setting this parameter will affect the performance of Samba, as it
4801will be forced to check all files and directories for a match as they
4802are scanned.
4803<p>See also <a href="smb.conf.5.html#hidefiles"><strong>"hide files"</strong></a> and <a href="smb.conf.5.html#casesensitive"><strong>"case
4804sensitive"</strong></a>.
4805<p><strong>Default:</strong>
4806<code>	No files or directories are vetoed.</code>
4807<p><strong>Examples:</strong>
4808<p>Example 1.
4809<p><pre>
4810
4811
4812    Veto any files containing the word Security, 
4813    any ending in .tmp, and any directory containing the
4814    word root.
4815
4816	veto files = /*Security*/*.tmp/*root*/
4817
4818</pre>
4819
4820<p>Example 2.
4821<p><pre>
4822
4823    Veto the Apple specific files that a NetAtalk server
4824    creates.
4825
4826    veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/
4827
4828</pre>
4829
4830<p><a name="vetooplockfiles"></a>
4831<p></p><dt><strong><strong>veto oplock files (S)</strong></strong><dd>
4832<p>This parameter is only valid when the <a href="smb.conf.5.html#oplocks"><strong>"oplocks"</strong></a>
4833parameter is turned on for a share. It allows the Samba administrator
4834to selectively turn off the granting of oplocks on selected files that
4835match a wildcarded list, similar to the wildcarded list used in the
4836<a href="smb.conf.5.html#vetofiles"><strong>"veto files"</strong></a> parameter.
4837<p><strong>Default:</strong>
4838<code>	No files are vetoed for oplock grants.</code>
4839<p><strong>Examples:</strong>
4840<p>You might want to do this on files that you know will be heavily
4841contended for by clients. A good example of this is in the NetBench
4842SMB benchmark program, which causes heavy client contention for files
4843ending in <code>".SEM"</code>. To cause Samba not to grant oplocks on these
4844files you would use the line (either in the <a href="smb.conf.5.html#global"><strong>[global]</strong></a>
4845section or in the section for the particular NetBench share :
4846<p><code>     veto oplock files = /*.SEM/</code>
4847<p><a name="volume"></a>
4848<p></p><dt><strong><strong>volume (S)</strong></strong><dd>
4849<p>This allows you to override the volume label returned for a
4850share. Useful for CDROMs with installation programs that insist on a
4851particular volume label.
4852<p>The default is the name of the share.
4853<p><a name="widelinks"></a>
4854<p></p><dt><strong><strong>wide links (S)</strong></strong><dd>
4855<p>This parameter controls whether or not links in the UNIX file system
4856may be followed by the server. Links that point to areas within the
4857directory tree exported by the server are always allowed; this
4858parameter controls access only to areas that are outside the directory
4859tree being exported. Note that only links to directories are restricted
4860by this parameter setting. Links directly to files are not disallowed.
4861<p>Note that setting this parameter can have a negative effect on your
4862server performance due to the extra system calls that Samba has to
4863do in order to perform the link checks.
4864<p><strong>Default:</strong>
4865<code> 	wide links = yes</code>
4866<p><strong>Example:</strong>
4867<code> 	wide links = no</code>
4868<p><a name="winsproxy"></a>
4869<p></p><dt><strong><strong>wins proxy (G)</strong></strong><dd>
4870<p>This is a boolean that controls if <a href="nmbd.8.html"><strong>nmbd</strong></a> will
4871respond to broadcast name queries on behalf of other hosts. You may
4872need to set this to <code>"yes"</code> for some older clients.
4873<p><strong>Default:</strong>
4874<code>	wins proxy = no</code>
4875<p><a name="winsserver"></a>
4876<p></p><dt><strong><strong>wins server (G)</strong></strong><dd>
4877<p>This specifies the IP address (or DNS name: IP address for preference)
4878of the WINS server that <a href="nmbd.8.html"><strong>nmbd</strong></a> should register with.
4879If you have a WINS server on your network then you should set this to
4880the WINS server's IP.        
4881<p>You should point this at your WINS server if you have a
4882multi-subnetted network.
4883<p><em>NOTE</em>. You need to set up Samba to point to a WINS server if you
4884have multiple subnets and wish cross-subnet browsing to work correctly.
4885<p>See the documentation file BROWSING.txt in the docs/ directory of your
4886Samba source distribution.
4887<p><strong>Default:</strong>
4888<code>	wins server = </code>
4889<p><strong>Example:</strong>
4890<code>	wins server = 192.9.200.1</code>
4891<p><a name="winshook"></a>
4892<p></p><dt><strong><strong>wins hook (G)</strong></strong><dd>
4893<p>When Samba is running as a WINS server this allows you to call an
4894external program for all changes to the WINS database. The primary use
4895for this option is to allow the dynamic update of external name
4896resolution databases such as dynamic DNS.
4897<p>The wins hook parameter specifies the name of a script or executable
4898that will be called as follows:
4899<p>wins_hook operation name nametype ttl IP_list
4900<p>The first argument is the operation and is one of "add", "delete",
4901or "refresh". In most cases the operation can be ignored as the rest
4902of the parameters provide sufficient information. Note that "refresh"
4903may sometimes be called when the name has not previously been added,
4904in that case it should be treated as an add.
4905<p>The second argument is the netbios name. If the name is not a legal
4906name then the wins hook is not called. Legal names contain only
4907letters, digits, hyphens, underscores and periods.
4908<p>The third argument is the netbios name type as a 2 digit hexadecimal
4909number. 
4910<p>The fourth argument is the TTL (time to live) for the name in seconds.
4911<p>The fifth and subsequent arguments are the IP addresses currently
4912registered for that name. If this list is empty then the name should
4913be deleted.
4914<p>An example script that calls the BIND dynamic DNS update program
4915"nsupdate" is provided in the examples directory of the Samba source
4916code. 
4917<p><a name="winssupport"></a>
4918<p></p><dt><strong><strong>wins support (G)</strong></strong><dd>
4919<p>This boolean controls if the <a href="nmbd.8.html"><strong>nmbd</strong></a> process in
4920Samba will act as a WINS server. You should not set this to true
4921unless you have a multi-subnetted network and you wish a particular
4922<a href="nmbd.8.html"><strong>nmbd</strong></a> to be your WINS server. Note that you
4923should <em>*NEVER*</em> set this to true on more than one machine in your
4924network.
4925<p><strong>Default:</strong>
4926<code>	wins support = no</code>
4927<p><a name="workgroup"></a>
4928<p></p><dt><strong><strong>workgroup (G)</strong></strong><dd>
4929<p>This controls what workgroup your server will appear to be in when
4930queried by clients. Note that this parameter also controls the Domain
4931name used with the <a href="smb.conf.5.html#securityequaldomain"><strong>"security=domain"</strong></a>
4932setting.
4933<p><strong>Default:</strong>
4934<code> 	set at compile time to WORKGROUP</code>
4935<p><strong>Example:</strong>
4936 	workgroup = MYGROUP
4937<p><a name="writable"></a>
4938<p></p><dt><strong><strong>writable (S)</strong></strong><dd>
4939<p>Synonym for <a href="smb.conf.5.html#writeable"><strong>"writeable"</strong></a> for people who can't spell :-).
4940<p><a name="writelist"></a>
4941<p></p><dt><strong><strong>write list (S)</strong></strong><dd>
4942<p>This is a list of users that are given read-write access to a
4943service. If the connecting user is in this list then they will be
4944given write access, no matter what the <a href="smb.conf.5.html#writeable"><strong>"writeable"</strong></a>
4945option is set to. The list can include group names using the @group
4946syntax.
4947<p>Note that if a user is in both the read list and the write list then
4948they will be given write access.
4949<p>See also the <a href="smb.conf.5.html#readlist"><strong>"read list"</strong></a> option.
4950<p><strong>Default:</strong>
4951<code>     write list = &lt;empty string&gt;</code>
4952<p><strong>Example:</strong>
4953<code>	write list = admin, root, @staff</code>
4954<p><a name="writecachesize"></a>
4955<p></p><dt><strong><strong>write cache size (S)</strong></strong><dd>
4956<p>This integer parameter (new with Samba 2.0.7) if set to non-zero causes Samba to create an in-memory
4957cache for each oplocked file (it does <strong>not</strong> do this for non-oplocked files). All
4958writes that the client does not request to be flushed directly to disk will be
4959stored in this cache if possible. The cache is flushed onto disk when a write
4960comes in whose offset would not fit into the cache or when the file is closed
4961by the client. Reads for the file are also served from this cache if the data
4962is stored within it.
4963<p>This cache allows Samba to batch client writes into a more efficient write
4964size for RAID disks (ie. writes may be tuned to be the RAID stripe size) and
4965can improve performance on systems where the disk subsystem is a bottleneck
4966but there is free memory for userspace programs.
4967<p>The integer parameter specifies the size of this cache (per oplocked file)
4968in bytes.
4969<p><strong>Default:</strong>
4970<code>     write cache size = 0</code>
4971<p><strong>Example:</strong>
4972<code>	     write cache size = 262144</code>
4973for a 256k cache size per file.
4974<p><a name="writeok"></a>
4975<p></p><dt><strong><strong>write ok (S)</strong></strong><dd>
4976<p>Synonym for <a href="smb.conf.5.html#writeable"><strong>writeable</strong></a>.
4977<p><a name="writeraw"></a>
4978<p></p><dt><strong><strong>write raw (G)</strong></strong><dd>
4979<p>This parameter controls whether or not the server will support raw
4980writes SMB's when transferring data from clients. You should never
4981need to change this parameter.
4982<p><strong>Default:</strong>
4983<code> 	write raw = yes</code>
4984<p><a name="writeable"></a>
4985<p></p><dt><strong><strong>writeable</strong></strong><dd>
4986<p>An inverted synonym is <a href="smb.conf.5.html#readonly"><strong>"read only"</strong></a>.
4987<p>If this parameter is <code>"no"</code>, then users of a service may not create
4988or modify files in the service's directory.
4989<p>Note that a printable service <a href="smb.conf.5.html#printable"><strong>("printable = yes")</strong></a>
4990will <em>*ALWAYS*</em> allow writing to the directory (user privileges
4991permitting), but only via spooling operations.
4992<p><strong>Default:</strong>
4993<code> 	writeable = no</code>
4994<p><strong>Examples:</strong>
4995<pre>
4996
4997 	read only = no
4998 	writeable = yes
4999 	write ok = yes
5000
5001</pre>
5002
5003<p><a name="wtmpdirectory"></a>
5004<p></p><dt><strong><strong>wtmp directory(G)</strong></strong><dd>
5005<p>This parameter is only available if Samba has been configured and compiled
5006with the option <code>--with-utmp</code>. It specifies a directory pathname that is
5007used to store the wtmp or wtmpx files (depending on the UNIX system) that
5008record user connections to a Samba server. See also the
5009<a href="smb.conf.5.html#utmpdirectory"><strong>"utmp directory"</strong></a> parameter. By default this is
5010not set, meaning the system will use either what has been set by
5011<a href="smb.conf.5.html#utmp"><strong>"utmp"</strong></a> or whatever wtmp file the native system is set to use
5012(usually /var/run/wtmp on Linux).
5013<p><strong>Default:</strong>
5014<code>no wtmp directory</code>
5015<p><strong>Example:</strong>
5016<code>wtmp directory = /var/adm/</code>
5017<p></dl>
5018<p><a name="WARNINGS"></a>
5019<h2>WARNINGS</h2>
5020    
5021<p>Although the configuration file permits service names to contain
5022spaces, your client software may not. Spaces will be ignored in
5023comparisons anyway, so it shouldn't be a problem - but be aware of the
5024possibility.
5025<p>On a similar note, many clients - especially DOS clients - limit
5026service names to eight characters. <a href="smbd.8.html"><strong>Smbd</strong></a> has no
5027such limitation, but attempts to connect from such clients will fail
5028if they truncate the service names.  For this reason you should
5029probably keep your service names down to eight characters in length.
5030<p>Use of the <a href="smb.conf.5.html#homes"><strong>[homes]</strong></a> and <a href="smb.conf.5.html#printers"><strong>[printers]</strong></a>
5031special sections make life for an administrator easy, but the various
5032combinations of default attributes can be tricky. Take extreme care
5033when designing these sections. In particular, ensure that the
5034permissions on spool directories are correct.
5035<p><a name="VERSION"></a>
5036<h2>VERSION</h2>
5037    
5038<p>This man page is correct for version 2.0 of the Samba suite.
5039<p><a name="SEEALSO"></a>
5040<h2>SEE ALSO</h2>
5041    
5042<p><a href="smbd.8.html"><strong>smbd (8)</strong></a>, <a href="smbclient.1.html"><strong>smbclient (1)</strong></a>,
5043<a href="nmbd.8.html"><strong>nmbd (8)</strong></a>, <a href="testparm.1.html"><strong>testparm (1)</strong></a>,
5044<a href="testprns.1.html"><strong>testprns (1)</strong></a>, <a href="samba.7.html"><strong>Samba</strong></a>,
5045<a href="nmblookup.1.html"><strong>nmblookup (1)</strong></a>, <a href="smbpasswd.5.html"><strong>smbpasswd (5)</strong></a>,
5046<a href="smbpasswd.8.html"><strong>smbpasswd (8)</strong></a>.
5047<p><a name="AUTHOR"></a>
5048<h2>AUTHOR</h2>
5049    
5050<p>The original Samba software and related utilities were created by
5051Andrew Tridgell <a href="mailto:samba@samba.org"><em>samba@samba.org</em></a>. Samba is now developed
5052by the Samba Team as an Open Source project similar to the way the
5053Linux kernel is developed.
5054<p>The original Samba man pages were written by Karl Auer. The man page
5055sources were converted to YODL format (another excellent piece of Open
5056Source software, available at
5057<a href="ftp://ftp.icce.rug.nl/pub/unix/"><strong>ftp://ftp.icce.rug.nl/pub/unix/</strong></a>)
5058and updated for the Samba2.0 release by Jeremy Allison.
5059<a href="mailto:samba@samba.org"><em>samba@samba.org</em></a>.
5060<p>See <a href="samba.7.html"><strong>samba (7)</strong></a> to find out how to get a full
5061list of contributors and details on how to submit bug reports,
5062comments etc.
5063</body>
5064</html>
5065